[packages/kernel/LINUX_3_4] - update vserver patch - patch-3.4.22-vs2.3.3.9.diff

zawadaa zawadaa at pld-linux.org
Tue Dec 11 11:16:39 CET 2012


commit e5b64f2f57c5b7eab068cf6833e2a5cf71bdabd2
Author: Andrzej Zawadzki <zawadaa at pld-linux.org>
Date:   Tue Dec 11 11:16:10 2012 +0100

    - update vserver patch - patch-3.4.22-vs2.3.3.9.diff

 kernel-vserver-2.3.patch | 2820 ++++++++++++++++++++++++----------------------
 kernel.spec              |    2 +-
 2 files changed, 1464 insertions(+), 1358 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index 7a6d438..c2b8b7d 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -216,7 +216,7 @@ Patch59:	kernel-rndis_host-wm5.patch
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:	kernel-hostap.patch
 
-# http://vserver.13thfloor.at/Experimental/patch-3.4-vs2.3.3.4.diff
+# http://vserver.13thfloor.at/Experimental/patch-3.4.22-vs2.3.3.9.diff 
 Patch100:	kernel-vserver-2.3.patch
 Patch101:	kernel-vserver-fixes.patch
 
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index c0f4052..fb8be0e 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.4/Documentation/vserver/debug.txt linux-3.4-vs2.3.3.4/Documentation/vserver/debug.txt
---- linux-3.4/Documentation/vserver/debug.txt	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/Documentation/vserver/debug.txt	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/Documentation/vserver/debug.txt linux-3.4.22-vs2.3.3.9/Documentation/vserver/debug.txt
+--- linux-3.4.22/Documentation/vserver/debug.txt	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/Documentation/vserver/debug.txt	2012-05-21 18:15:04.000000000 +0200
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,9 +156,9 @@ diff -NurpP --minimal linux-3.4/Documentation/vserver/debug.txt linux-3.4-vs2.3.
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.4/arch/alpha/Kconfig linux-3.4-vs2.3.3.4/arch/alpha/Kconfig
---- linux-3.4/arch/alpha/Kconfig	2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/alpha/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/alpha/Kconfig linux-3.4.22-vs2.3.3.9/arch/alpha/Kconfig
+--- linux-3.4.22/arch/alpha/Kconfig	2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/alpha/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -662,6 +662,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.4/arch/alpha/Kconfig linux-3.4-vs2.3.3.4/arch/alph
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/alpha/kernel/entry.S linux-3.4-vs2.3.3.4/arch/alpha/kernel/entry.S
---- linux-3.4/arch/alpha/kernel/entry.S	2010-10-21 13:06:45.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/alpha/kernel/entry.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/alpha/kernel/entry.S linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/entry.S
+--- linux-3.4.22/arch/alpha/kernel/entry.S	2010-10-21 13:06:45.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/entry.S	2012-05-21 18:15:04.000000000 +0200
 @@ -860,24 +860,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
@@ -203,9 +203,9 @@ diff -NurpP --minimal linux-3.4/arch/alpha/kernel/entry.S linux-3.4-vs2.3.3.4/ar
  	ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-3.4/arch/alpha/kernel/ptrace.c linux-3.4-vs2.3.3.4/arch/alpha/kernel/ptrace.c
---- linux-3.4/arch/alpha/kernel/ptrace.c	2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/alpha/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/alpha/kernel/ptrace.c linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/ptrace.c
+--- linux-3.4.22/arch/alpha/kernel/ptrace.c	2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
 @@ -13,6 +13,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -214,9 +214,9 @@ diff -NurpP --minimal linux-3.4/arch/alpha/kernel/ptrace.c linux-3.4-vs2.3.3.4/a
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.4/arch/alpha/kernel/systbls.S linux-3.4-vs2.3.3.4/arch/alpha/kernel/systbls.S
---- linux-3.4/arch/alpha/kernel/systbls.S	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/alpha/kernel/systbls.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/alpha/kernel/systbls.S linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/systbls.S
+--- linux-3.4.22/arch/alpha/kernel/systbls.S	2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/systbls.S	2012-05-21 18:15:04.000000000 +0200
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.4/arch/alpha/kernel/systbls.S linux-3.4-vs2.3.3.4/
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.4/arch/alpha/kernel/traps.c linux-3.4-vs2.3.3.4/arch/alpha/kernel/traps.c
---- linux-3.4/arch/alpha/kernel/traps.c	2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/alpha/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/alpha/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/traps.c
+--- linux-3.4.22/arch/alpha/kernel/traps.c	2012-05-21 18:06:12.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/alpha/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
 @@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -239,10 +239,10 @@ diff -NurpP --minimal linux-3.4/arch/alpha/kernel/traps.c linux-3.4-vs2.3.3.4/ar
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.4/arch/arm/Kconfig linux-3.4-vs2.3.3.4/arch/arm/Kconfig
---- linux-3.4/arch/arm/Kconfig	2012-05-21 18:06:12.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/arm/Kconfig	2012-05-21 18:15:04.000000000 +0200
-@@ -2299,6 +2299,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.22/arch/arm/Kconfig linux-3.4.22-vs2.3.3.9/arch/arm/Kconfig
+--- linux-3.4.22/arch/arm/Kconfig	2012-12-08 01:51:14.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/arm/Kconfig	2012-10-22 15:09:53.000000000 +0200
+@@ -2310,6 +2310,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -251,9 +251,9 @@ diff -NurpP --minimal linux-3.4/arch/arm/Kconfig linux-3.4-vs2.3.3.4/arch/arm/Kc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/arm/kernel/calls.S linux-3.4-vs2.3.3.4/arch/arm/kernel/calls.S
---- linux-3.4/arch/arm/kernel/calls.S	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/arm/kernel/calls.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/arm/kernel/calls.S linux-3.4.22-vs2.3.3.9/arch/arm/kernel/calls.S
+--- linux-3.4.22/arch/arm/kernel/calls.S	2012-01-09 16:13:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/arm/kernel/calls.S	2012-05-21 18:15:04.000000000 +0200
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -263,10 +263,10 @@ diff -NurpP --minimal linux-3.4/arch/arm/kernel/calls.S linux-3.4-vs2.3.3.4/arch
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.4/arch/arm/kernel/process.c linux-3.4-vs2.3.3.4/arch/arm/kernel/process.c
---- linux-3.4/arch/arm/kernel/process.c	2012-05-21 18:06:13.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/arm/kernel/process.c	2012-05-21 18:15:04.000000000 +0200
-@@ -355,7 +355,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-3.4.22/arch/arm/kernel/process.c linux-3.4.22-vs2.3.3.9/arch/arm/kernel/process.c
+--- linux-3.4.22/arch/arm/kernel/process.c	2012-12-08 01:51:14.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/arm/kernel/process.c	2012-09-01 10:50:48.000000000 +0200
+@@ -357,7 +357,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
  	printk("\n");
@@ -276,9 +276,9 @@ diff -NurpP --minimal linux-3.4/arch/arm/kernel/process.c linux-3.4-vs2.3.3.4/ar
  	__show_regs(regs);
  	dump_stack();
  }
-diff -NurpP --minimal linux-3.4/arch/arm/kernel/traps.c linux-3.4-vs2.3.3.4/arch/arm/kernel/traps.c
---- linux-3.4/arch/arm/kernel/traps.c	2012-05-21 18:06:13.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/arm/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/arm/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/arm/kernel/traps.c
+--- linux-3.4.22/arch/arm/kernel/traps.c	2012-12-08 01:51:14.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/arm/kernel/traps.c	2012-10-22 15:09:53.000000000 +0200
 @@ -249,8 +249,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -290,9 +290,9 @@ diff -NurpP --minimal linux-3.4/arch/arm/kernel/traps.c linux-3.4-vs2.3.3.4/arch
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.4/arch/cris/Kconfig linux-3.4-vs2.3.3.4/arch/cris/Kconfig
---- linux-3.4/arch/cris/Kconfig	2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/cris/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/cris/Kconfig linux-3.4.22-vs2.3.3.9/arch/cris/Kconfig
+--- linux-3.4.22/arch/cris/Kconfig	2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/cris/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -675,6 +675,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.4/arch/cris/Kconfig linux-3.4-vs2.3.3.4/arch/cris/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/frv/kernel/kernel_thread.S linux-3.4-vs2.3.3.4/arch/frv/kernel/kernel_thread.S
---- linux-3.4/arch/frv/kernel/kernel_thread.S	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/frv/kernel/kernel_thread.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/frv/kernel/kernel_thread.S linux-3.4.22-vs2.3.3.9/arch/frv/kernel/kernel_thread.S
+--- linux-3.4.22/arch/frv/kernel/kernel_thread.S	2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/frv/kernel/kernel_thread.S	2012-05-21 18:15:04.000000000 +0200
 @@ -37,7 +37,7 @@ kernel_thread:
  
  	# start by forking the current process, but with shared VM
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.4/arch/frv/kernel/kernel_thread.S linux-3.4-vs2.3.
  	sethi.p		#0xe4e4,gr9		; second syscall arg	[newsp]
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
-diff -NurpP --minimal linux-3.4/arch/h8300/Kconfig linux-3.4-vs2.3.3.4/arch/h8300/Kconfig
---- linux-3.4/arch/h8300/Kconfig	2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/h8300/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/h8300/Kconfig linux-3.4.22-vs2.3.3.9/arch/h8300/Kconfig
+--- linux-3.4.22/arch/h8300/Kconfig	2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/h8300/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -214,6 +214,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.4/arch/h8300/Kconfig linux-3.4-vs2.3.3.4/arch/h830
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/ia64/Kconfig linux-3.4-vs2.3.3.4/arch/ia64/Kconfig
---- linux-3.4/arch/ia64/Kconfig	2012-03-19 19:46:39.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/ia64/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/ia64/Kconfig linux-3.4.22-vs2.3.3.9/arch/ia64/Kconfig
+--- linux-3.4.22/arch/ia64/Kconfig	2012-03-19 19:46:39.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/ia64/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -654,6 +654,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.4/arch/ia64/Kconfig linux-3.4-vs2.3.3.4/arch/ia64/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/ia64/kernel/entry.S linux-3.4-vs2.3.3.4/arch/ia64/kernel/entry.S
---- linux-3.4/arch/ia64/kernel/entry.S	2012-03-19 19:46:40.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/ia64/kernel/entry.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/ia64/kernel/entry.S linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/entry.S
+--- linux-3.4.22/arch/ia64/kernel/entry.S	2012-03-19 19:46:40.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/entry.S	2012-05-21 18:15:04.000000000 +0200
 @@ -1714,7 +1714,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -350,10 +350,10 @@ diff -NurpP --minimal linux-3.4/arch/ia64/kernel/entry.S linux-3.4-vs2.3.3.4/arc
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-3.4/arch/ia64/kernel/process.c linux-3.4-vs2.3.3.4/arch/ia64/kernel/process.c
---- linux-3.4/arch/ia64/kernel/process.c	2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/ia64/kernel/process.c	2012-05-21 18:15:04.000000000 +0200
-@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
+diff -NurpP --minimal linux-3.4.22/arch/ia64/kernel/process.c linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/process.c
+--- linux-3.4.22/arch/ia64/kernel/process.c	2012-12-08 01:51:15.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/process.c	2012-10-22 15:09:53.000000000 +0200
+@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
  	print_modules();
@@ -364,9 +364,9 @@ diff -NurpP --minimal linux-3.4/arch/ia64/kernel/process.c linux-3.4-vs2.3.3.4/a
  	printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
  	       regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
  	       init_utsname()->release);
-diff -NurpP --minimal linux-3.4/arch/ia64/kernel/ptrace.c linux-3.4-vs2.3.3.4/arch/ia64/kernel/ptrace.c
---- linux-3.4/arch/ia64/kernel/ptrace.c	2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/ia64/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/ia64/kernel/ptrace.c linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/ptrace.c
+--- linux-3.4.22/arch/ia64/kernel/ptrace.c	2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -375,9 +375,9 @@ diff -NurpP --minimal linux-3.4/arch/ia64/kernel/ptrace.c linux-3.4-vs2.3.3.4/ar
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.4/arch/ia64/kernel/traps.c linux-3.4-vs2.3.3.4/arch/ia64/kernel/traps.c
---- linux-3.4/arch/ia64/kernel/traps.c	2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/ia64/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/ia64/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/traps.c
+--- linux-3.4.22/arch/ia64/kernel/traps.c	2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/ia64/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -402,9 +402,9 @@ diff -NurpP --minimal linux-3.4/arch/ia64/kernel/traps.c linux-3.4-vs2.3.3.4/arc
  			}
  		}
  	}
-diff -NurpP --minimal linux-3.4/arch/m32r/kernel/traps.c linux-3.4-vs2.3.3.4/arch/m32r/kernel/traps.c
---- linux-3.4/arch/m32r/kernel/traps.c	2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/m32r/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/m32r/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/m32r/kernel/traps.c
+--- linux-3.4.22/arch/m32r/kernel/traps.c	2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/m32r/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -417,9 +417,9 @@ diff -NurpP --minimal linux-3.4/arch/m32r/kernel/traps.c linux-3.4-vs2.3.3.4/arc
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.4/arch/m68k/Kconfig linux-3.4-vs2.3.3.4/arch/m68k/Kconfig
---- linux-3.4/arch/m68k/Kconfig	2012-05-21 18:06:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/m68k/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/m68k/Kconfig linux-3.4.22-vs2.3.3.9/arch/m68k/Kconfig
+--- linux-3.4.22/arch/m68k/Kconfig	2012-05-21 18:06:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/m68k/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -146,6 +146,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -429,9 +429,9 @@ diff -NurpP --minimal linux-3.4/arch/m68k/Kconfig linux-3.4-vs2.3.3.4/arch/m68k/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/mips/Kconfig linux-3.4-vs2.3.3.4/arch/mips/Kconfig
---- linux-3.4/arch/mips/Kconfig	2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/mips/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/Kconfig linux-3.4.22-vs2.3.3.9/arch/mips/Kconfig
+--- linux-3.4.22/arch/mips/Kconfig	2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/mips/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -2516,6 +2516,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -441,9 +441,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/Kconfig linux-3.4-vs2.3.3.4/arch/mips/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/ptrace.c linux-3.4-vs2.3.3.4/arch/mips/kernel/ptrace.c
---- linux-3.4/arch/mips/kernel/ptrace.c	2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/ptrace.c linux-3.4.22-vs2.3.3.9/arch/mips/kernel/ptrace.c
+--- linux-3.4.22/arch/mips/kernel/ptrace.c	2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -462,9 +462,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/ptrace.c linux-3.4-vs2.3.3.4/ar
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall32-o32.S linux-3.4-vs2.3.3.4/arch/mips/kernel/scall32-o32.S
---- linux-3.4/arch/mips/kernel/scall32-o32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/scall32-o32.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/scall32-o32.S linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall32-o32.S
+--- linux-3.4.22/arch/mips/kernel/scall32-o32.S	2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall32-o32.S	2012-05-21 18:15:04.000000000 +0200
 @@ -523,7 +523,7 @@ einval:	li	v0, -ENOSYS
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall32-o32.S linux-3.4-vs2.3.3
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-64.S linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-64.S
---- linux-3.4/arch/mips/kernel/scall64-64.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-64.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/scall64-64.S linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-64.S
+--- linux-3.4.22/arch/mips/kernel/scall64-64.S	2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-64.S	2012-05-21 18:15:04.000000000 +0200
 @@ -362,7 +362,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-64.S linux-3.4-vs2.3.3.
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-n32.S linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-n32.S
---- linux-3.4/arch/mips/kernel/scall64-n32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-n32.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/scall64-n32.S linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-n32.S
+--- linux-3.4.22/arch/mips/kernel/scall64-n32.S	2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-n32.S	2012-05-21 18:15:04.000000000 +0200
 @@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-n32.S linux-3.4-vs2.3.3
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-o32.S linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-o32.S
---- linux-3.4/arch/mips/kernel/scall64-o32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/scall64-o32.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/scall64-o32.S linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-o32.S
+--- linux-3.4.22/arch/mips/kernel/scall64-o32.S	2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/scall64-o32.S	2012-05-21 18:15:04.000000000 +0200
 @@ -480,7 +480,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -510,9 +510,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/scall64-o32.S linux-3.4-vs2.3.3
  	PTR	sys_32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.4/arch/mips/kernel/traps.c linux-3.4-vs2.3.3.4/arch/mips/kernel/traps.c
---- linux-3.4/arch/mips/kernel/traps.c	2012-05-21 18:06:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/mips/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/mips/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/mips/kernel/traps.c
+--- linux-3.4.22/arch/mips/kernel/traps.c	2012-05-21 18:06:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/mips/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
 @@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
@@ -527,9 +527,9 @@ diff -NurpP --minimal linux-3.4/arch/mips/kernel/traps.c linux-3.4-vs2.3.3.4/arc
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-3.4/arch/parisc/Kconfig linux-3.4-vs2.3.3.4/arch/parisc/Kconfig
---- linux-3.4/arch/parisc/Kconfig	2012-03-19 19:46:44.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/parisc/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/parisc/Kconfig linux-3.4.22-vs2.3.3.9/arch/parisc/Kconfig
+--- linux-3.4.22/arch/parisc/Kconfig	2012-03-19 19:46:44.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/parisc/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -279,6 +279,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.4/arch/parisc/Kconfig linux-3.4-vs2.3.3.4/arch/par
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/parisc/kernel/syscall_table.S linux-3.4-vs2.3.3.4/arch/parisc/kernel/syscall_table.S
---- linux-3.4/arch/parisc/kernel/syscall_table.S	2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/parisc/kernel/syscall_table.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/parisc/kernel/syscall_table.S linux-3.4.22-vs2.3.3.9/arch/parisc/kernel/syscall_table.S
+--- linux-3.4.22/arch/parisc/kernel/syscall_table.S	2011-10-24 18:45:00.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/parisc/kernel/syscall_table.S	2012-05-21 18:15:04.000000000 +0200
 @@ -361,7 +361,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.4/arch/parisc/kernel/syscall_table.S linux-3.4-vs2
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.4/arch/parisc/kernel/traps.c linux-3.4-vs2.3.3.4/arch/parisc/kernel/traps.c
---- linux-3.4/arch/parisc/kernel/traps.c	2012-05-21 18:06:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/parisc/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/parisc/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/parisc/kernel/traps.c
+--- linux-3.4.22/arch/parisc/kernel/traps.c	2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/parisc/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-3.4/arch/parisc/kernel/traps.c linux-3.4-vs2.3.3.4/a
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.4/arch/parisc/mm/fault.c linux-3.4-vs2.3.3.4/arch/parisc/mm/fault.c
---- linux-3.4/arch/parisc/mm/fault.c	2010-08-02 16:52:06.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/parisc/mm/fault.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/parisc/mm/fault.c linux-3.4.22-vs2.3.3.9/arch/parisc/mm/fault.c
+--- linux-3.4.22/arch/parisc/mm/fault.c	2010-08-02 16:52:06.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/parisc/mm/fault.c	2012-05-21 18:15:04.000000000 +0200
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -592,9 +592,9 @@ diff -NurpP --minimal linux-3.4/arch/parisc/mm/fault.c linux-3.4-vs2.3.3.4/arch/
  		if (vma) {
  			printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
  					vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.4/arch/powerpc/Kconfig linux-3.4-vs2.3.3.4/arch/powerpc/Kconfig
---- linux-3.4/arch/powerpc/Kconfig	2012-05-21 18:06:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/powerpc/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/powerpc/Kconfig linux-3.4.22-vs2.3.3.9/arch/powerpc/Kconfig
+--- linux-3.4.22/arch/powerpc/Kconfig	2012-05-21 18:06:28.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/powerpc/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -1002,6 +1002,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -604,9 +604,9 @@ diff -NurpP --minimal linux-3.4/arch/powerpc/Kconfig linux-3.4-vs2.3.3.4/arch/po
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.4/arch/powerpc/include/asm/unistd.h linux-3.4-vs2.3.3.4/arch/powerpc/include/asm/unistd.h
---- linux-3.4/arch/powerpc/include/asm/unistd.h	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/powerpc/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/powerpc/include/asm/unistd.h linux-3.4.22-vs2.3.3.9/arch/powerpc/include/asm/unistd.h
+--- linux-3.4.22/arch/powerpc/include/asm/unistd.h	2012-01-09 16:14:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/powerpc/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -616,9 +616,9 @@ diff -NurpP --minimal linux-3.4/arch/powerpc/include/asm/unistd.h linux-3.4-vs2.
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-3.4/arch/powerpc/kernel/process.c linux-3.4-vs2.3.3.4/arch/powerpc/kernel/process.c
---- linux-3.4/arch/powerpc/kernel/process.c	2012-05-21 18:06:30.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/powerpc/kernel/process.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/powerpc/kernel/process.c linux-3.4.22-vs2.3.3.9/arch/powerpc/kernel/process.c
+--- linux-3.4.22/arch/powerpc/kernel/process.c	2012-12-08 01:51:15.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/powerpc/kernel/process.c	2012-09-16 20:49:11.000000000 +0200
 @@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs)
  #else
  		printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -631,10 +631,10 @@ diff -NurpP --minimal linux-3.4/arch/powerpc/kernel/process.c linux-3.4-vs2.3.3.
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.4/arch/powerpc/kernel/traps.c linux-3.4-vs2.3.3.4/arch/powerpc/kernel/traps.c
---- linux-3.4/arch/powerpc/kernel/traps.c	2012-05-21 18:06:30.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/powerpc/kernel/traps.c	2012-05-21 18:15:04.000000000 +0200
-@@ -1118,8 +1118,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.4.22/arch/powerpc/kernel/traps.c linux-3.4.22-vs2.3.3.9/arch/powerpc/kernel/traps.c
+--- linux-3.4.22/arch/powerpc/kernel/traps.c	2012-12-08 01:51:15.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/powerpc/kernel/traps.c	2012-09-16 20:49:11.000000000 +0200
+@@ -1119,8 +1119,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -646,9 +646,9 @@ diff -NurpP --minimal linux-3.4/arch/powerpc/kernel/traps.c linux-3.4-vs2.3.3.4/
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.4/arch/s390/Kconfig linux-3.4-vs2.3.3.4/arch/s390/Kconfig
---- linux-3.4/arch/s390/Kconfig	2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/s390/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/s390/Kconfig linux-3.4.22-vs2.3.3.9/arch/s390/Kconfig
+--- linux-3.4.22/arch/s390/Kconfig	2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/s390/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -639,6 +639,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -658,9 +658,9 @@ diff -NurpP --minimal linux-3.4/arch/s390/Kconfig linux-3.4-vs2.3.3.4/arch/s390/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/s390/include/asm/tlb.h linux-3.4-vs2.3.3.4/arch/s390/include/asm/tlb.h
---- linux-3.4/arch/s390/include/asm/tlb.h	2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/s390/include/asm/tlb.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/s390/include/asm/tlb.h linux-3.4.22-vs2.3.3.9/arch/s390/include/asm/tlb.h
+--- linux-3.4.22/arch/s390/include/asm/tlb.h	2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/s390/include/asm/tlb.h	2012-05-21 18:15:04.000000000 +0200
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -669,9 +669,9 @@ diff -NurpP --minimal linux-3.4/arch/s390/include/asm/tlb.h linux-3.4-vs2.3.3.4/
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.4/arch/s390/include/asm/unistd.h linux-3.4-vs2.3.3.4/arch/s390/include/asm/unistd.h
---- linux-3.4/arch/s390/include/asm/unistd.h	2012-03-19 19:46:48.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/s390/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/s390/include/asm/unistd.h linux-3.4.22-vs2.3.3.9/arch/s390/include/asm/unistd.h
+--- linux-3.4.22/arch/s390/include/asm/unistd.h	2012-03-19 19:46:48.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/s390/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.4/arch/s390/include/asm/unistd.h linux-3.4-vs2.3.3
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-3.4/arch/s390/kernel/ptrace.c linux-3.4-vs2.3.3.4/arch/s390/kernel/ptrace.c
---- linux-3.4/arch/s390/kernel/ptrace.c	2012-05-21 18:06:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/s390/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/s390/kernel/ptrace.c linux-3.4.22-vs2.3.3.9/arch/s390/kernel/ptrace.c
+--- linux-3.4.22/arch/s390/kernel/ptrace.c	2012-05-21 18:06:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/s390/kernel/ptrace.c	2012-05-21 18:15:04.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -692,9 +692,9 @@ diff -NurpP --minimal linux-3.4/arch/s390/kernel/ptrace.c linux-3.4-vs2.3.3.4/ar
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.4/arch/s390/kernel/syscalls.S linux-3.4-vs2.3.3.4/arch/s390/kernel/syscalls.S
---- linux-3.4/arch/s390/kernel/syscalls.S	2012-01-09 16:14:06.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/s390/kernel/syscalls.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/s390/kernel/syscalls.S linux-3.4.22-vs2.3.3.9/arch/s390/kernel/syscalls.S
+--- linux-3.4.22/arch/s390/kernel/syscalls.S	2012-01-09 16:14:06.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/s390/kernel/syscalls.S	2012-05-21 18:15:04.000000000 +0200
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -704,9 +704,9 @@ diff -NurpP --minimal linux-3.4/arch/s390/kernel/syscalls.S linux-3.4-vs2.3.3.4/
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.4/arch/sh/Kconfig linux-3.4-vs2.3.3.4/arch/sh/Kconfig
---- linux-3.4/arch/sh/Kconfig	2012-05-21 18:06:33.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/sh/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/sh/Kconfig linux-3.4.22-vs2.3.3.9/arch/sh/Kconfig
+--- linux-3.4.22/arch/sh/Kconfig	2012-05-21 18:06:33.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/sh/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -905,6 +905,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -716,9 +716,9 @@ diff -NurpP --minimal linux-3.4/arch/sh/Kconfig linux-3.4-vs2.3.3.4/arch/sh/Kcon
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/sh/kernel/irq.c linux-3.4-vs2.3.3.4/arch/sh/kernel/irq.c
---- linux-3.4/arch/sh/kernel/irq.c	2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/sh/kernel/irq.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/sh/kernel/irq.c linux-3.4.22-vs2.3.3.9/arch/sh/kernel/irq.c
+--- linux-3.4.22/arch/sh/kernel/irq.c	2011-07-22 11:17:41.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/sh/kernel/irq.c	2012-05-21 18:15:04.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -727,10 +727,10 @@ diff -NurpP --minimal linux-3.4/arch/sh/kernel/irq.c linux-3.4-vs2.3.3.4/arch/sh
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.4/arch/sparc/Kconfig linux-3.4-vs2.3.3.4/arch/sparc/Kconfig
---- linux-3.4/arch/sparc/Kconfig	2012-05-21 18:06:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/sparc/Kconfig	2012-05-21 18:15:04.000000000 +0200
-@@ -596,6 +596,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.4.22/arch/sparc/Kconfig linux-3.4.22-vs2.3.3.9/arch/sparc/Kconfig
+--- linux-3.4.22/arch/sparc/Kconfig	2012-12-08 01:51:16.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/sparc/Kconfig	2012-06-08 15:57:24.000000000 +0200
+@@ -599,6 +599,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -739,9 +739,9 @@ diff -NurpP --minimal linux-3.4/arch/sparc/Kconfig linux-3.4-vs2.3.3.4/arch/spar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/sparc/include/asm/unistd.h linux-3.4-vs2.3.3.4/arch/sparc/include/asm/unistd.h
---- linux-3.4/arch/sparc/include/asm/unistd.h	2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/sparc/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/sparc/include/asm/unistd.h linux-3.4.22-vs2.3.3.9/arch/sparc/include/asm/unistd.h
+--- linux-3.4.22/arch/sparc/include/asm/unistd.h	2012-01-09 16:14:07.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/sparc/include/asm/unistd.h	2012-05-21 18:15:04.000000000 +0200
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.4/arch/sparc/include/asm/unistd.h linux-3.4-vs2.3.
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-3.4/arch/sparc/kernel/systbls_32.S linux-3.4-vs2.3.3.4/arch/sparc/kernel/systbls_32.S
---- linux-3.4/arch/sparc/kernel/systbls_32.S	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/sparc/kernel/systbls_32.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/sparc/kernel/systbls_32.S linux-3.4.22-vs2.3.3.9/arch/sparc/kernel/systbls_32.S
+--- linux-3.4.22/arch/sparc/kernel/systbls_32.S	2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/sparc/kernel/systbls_32.S	2012-05-21 18:15:04.000000000 +0200
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.4/arch/sparc/kernel/systbls_32.S linux-3.4-vs2.3.3
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4/arch/sparc/kernel/systbls_64.S linux-3.4-vs2.3.3.4/arch/sparc/kernel/systbls_64.S
---- linux-3.4/arch/sparc/kernel/systbls_64.S	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/sparc/kernel/systbls_64.S	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/sparc/kernel/systbls_64.S linux-3.4.22-vs2.3.3.9/arch/sparc/kernel/systbls_64.S
+--- linux-3.4.22/arch/sparc/kernel/systbls_64.S	2012-12-08 01:51:16.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/sparc/kernel/systbls_64.S	2012-06-08 15:57:24.000000000 +0200
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -774,7 +774,7 @@ diff -NurpP --minimal linux-3.4/arch/sparc/kernel/systbls_64.S linux-3.4-vs2.3.3
 +	.word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
  /*270*/	.word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
  	.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
- /*280*/	.word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat
+ /*280*/	.word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
 @@ -148,7 +148,7 @@ sys_call_table:
  /*250*/	.word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -784,9 +784,9 @@ diff -NurpP --minimal linux-3.4/arch/sparc/kernel/systbls_64.S linux-3.4-vs2.3.3
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.4/arch/um/Kconfig.rest linux-3.4-vs2.3.3.4/arch/um/Kconfig.rest
---- linux-3.4/arch/um/Kconfig.rest	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/um/Kconfig.rest	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/um/Kconfig.rest linux-3.4.22-vs2.3.3.9/arch/um/Kconfig.rest
+--- linux-3.4.22/arch/um/Kconfig.rest	2012-01-09 16:14:09.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/um/Kconfig.rest	2012-05-21 18:15:04.000000000 +0200
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -796,14 +796,14 @@ diff -NurpP --minimal linux-3.4/arch/um/Kconfig.rest linux-3.4-vs2.3.3.4/arch/um
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/um/include/shared/kern_constants.h linux-3.4-vs2.3.3.4/arch/um/include/shared/kern_constants.h
---- linux-3.4/arch/um/include/shared/kern_constants.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/um/include/shared/kern_constants.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/um/include/shared/kern_constants.h linux-3.4.22-vs2.3.3.9/arch/um/include/shared/kern_constants.h
+--- linux-3.4.22/arch/um/include/shared/kern_constants.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/um/include/shared/kern_constants.h	2012-05-21 18:15:04.000000000 +0200
 @@ -0,0 +1 @@
 +#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.4/arch/um/include/shared/user_constants.h linux-3.4-vs2.3.3.4/arch/um/include/shared/user_constants.h
---- linux-3.4/arch/um/include/shared/user_constants.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/arch/um/include/shared/user_constants.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/um/include/shared/user_constants.h linux-3.4.22-vs2.3.3.9/arch/um/include/shared/user_constants.h
+--- linux-3.4.22/arch/um/include/shared/user_constants.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/um/include/shared/user_constants.h	2012-05-21 18:15:04.000000000 +0200
 @@ -0,0 +1,40 @@
 +/*
 + * DO NOT MODIFY.
@@ -845,9 +845,9 @@ diff -NurpP --minimal linux-3.4/arch/um/include/shared/user_constants.h linux-3.
 +#define UM_PROT_WRITE 2 /* PROT_WRITE	# */
 +#define UM_PROT_EXEC 4 /* PROT_EXEC	# */
 +
-diff -NurpP --minimal linux-3.4/arch/x86/Kconfig linux-3.4-vs2.3.3.4/arch/x86/Kconfig
---- linux-3.4/arch/x86/Kconfig	2012-05-21 18:06:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/x86/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/x86/Kconfig linux-3.4.22-vs2.3.3.9/arch/x86/Kconfig
+--- linux-3.4.22/arch/x86/Kconfig	2012-05-21 18:06:35.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/x86/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -2225,6 +2225,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -857,9 +857,9 @@ diff -NurpP --minimal linux-3.4/arch/x86/Kconfig linux-3.4-vs2.3.3.4/arch/x86/Kc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.4/arch/x86/syscalls/syscall_32.tbl linux-3.4-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl
---- linux-3.4/arch/x86/syscalls/syscall_32.tbl	2012-05-21 18:06:42.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/x86/syscalls/syscall_32.tbl	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/x86/syscalls/syscall_32.tbl linux-3.4.22-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.4.22/arch/x86/syscalls/syscall_32.tbl	2012-05-21 18:06:42.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/arch/x86/syscalls/syscall_32.tbl	2012-05-21 18:15:04.000000000 +0200
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.4/arch/x86/syscalls/syscall_32.tbl linux-3.4-vs2.3
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-3.4/arch/x86/syscalls/syscall_64.tbl linux-3.4-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl
---- linux-3.4/arch/x86/syscalls/syscall_64.tbl	2012-05-21 18:06:42.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/arch/x86/syscalls/syscall_64.tbl	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/arch/x86/syscalls/syscall_64.tbl linux-3.4.22-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.4.22/arch/x86/syscalls/syscall_64.tbl	2012-12-08 01:51:16.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/arch/x86/syscalls/syscall_64.tbl	2012-09-16 20:49:11.000000000 +0200
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -881,10 +881,9 @@ diff -NurpP --minimal linux-3.4/arch/x86/syscalls/syscall_64.tbl linux-3.4-vs2.3
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-Files linux-3.4/arch/x86/tools/relocs and linux-3.4-vs2.3.3.4/arch/x86/tools/relocs differ
-diff -NurpP --minimal linux-3.4/drivers/block/Kconfig linux-3.4-vs2.3.3.4/drivers/block/Kconfig
---- linux-3.4/drivers/block/Kconfig	2012-05-21 18:06:43.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/block/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/block/Kconfig linux-3.4.22-vs2.3.3.9/drivers/block/Kconfig
+--- linux-3.4.22/drivers/block/Kconfig	2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/block/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -899,9 +898,9 @@ diff -NurpP --minimal linux-3.4/drivers/block/Kconfig linux-3.4-vs2.3.3.4/driver
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-3.4/drivers/block/Makefile linux-3.4-vs2.3.3.4/drivers/block/Makefile
---- linux-3.4/drivers/block/Makefile	2012-03-19 19:46:52.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/drivers/block/Makefile	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/block/Makefile linux-3.4.22-vs2.3.3.9/drivers/block/Makefile
+--- linux-3.4.22/drivers/block/Makefile	2012-03-19 19:46:52.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/block/Makefile	2012-05-21 18:15:04.000000000 +0200
 @@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
@@ -910,9 +909,9 @@ diff -NurpP --minimal linux-3.4/drivers/block/Makefile linux-3.4-vs2.3.3.4/drive
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-3.4/drivers/block/loop.c linux-3.4-vs2.3.3.4/drivers/block/loop.c
---- linux-3.4/drivers/block/loop.c	2012-05-21 18:06:43.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/block/loop.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/block/loop.c linux-3.4.22-vs2.3.3.9/drivers/block/loop.c
+--- linux-3.4.22/drivers/block/loop.c	2012-05-21 18:06:43.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/block/loop.c	2012-05-21 18:15:04.000000000 +0200
 @@ -76,6 +76,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -968,9 +967,9 @@ diff -NurpP --minimal linux-3.4/drivers/block/loop.c linux-3.4-vs2.3.3.4/drivers
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.4/drivers/block/vroot.c linux-3.4-vs2.3.3.4/drivers/block/vroot.c
---- linux-3.4/drivers/block/vroot.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/drivers/block/vroot.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/block/vroot.c linux-3.4.22-vs2.3.3.9/drivers/block/vroot.c
+--- linux-3.4.22/drivers/block/vroot.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/block/vroot.c	2012-05-21 18:15:04.000000000 +0200
 @@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1263,9 +1262,9 @@ diff -NurpP --minimal linux-3.4/drivers/block/vroot.c linux-3.4-vs2.3.3.4/driver
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.4/drivers/infiniband/Kconfig linux-3.4-vs2.3.3.4/drivers/infiniband/Kconfig
---- linux-3.4/drivers/infiniband/Kconfig	2012-03-19 19:46:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/drivers/infiniband/Kconfig	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/infiniband/Kconfig linux-3.4.22-vs2.3.3.9/drivers/infiniband/Kconfig
+--- linux-3.4.22/drivers/infiniband/Kconfig	2012-03-19 19:46:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/infiniband/Kconfig	2012-05-21 18:15:04.000000000 +0200
 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
  config INFINIBAND_ADDR_TRANS
  	bool
@@ -1275,9 +1274,9 @@ diff -NurpP --minimal linux-3.4/drivers/infiniband/Kconfig linux-3.4-vs2.3.3.4/d
  	default y
  
  source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.4/drivers/infiniband/core/addr.c linux-3.4-vs2.3.3.4/drivers/infiniband/core/addr.c
---- linux-3.4/drivers/infiniband/core/addr.c	2012-05-21 18:06:46.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/infiniband/core/addr.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/infiniband/core/addr.c linux-3.4.22-vs2.3.3.9/drivers/infiniband/core/addr.c
+--- linux-3.4.22/drivers/infiniband/core/addr.c	2012-05-21 18:06:46.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/infiniband/core/addr.c	2012-05-21 18:15:04.000000000 +0200
 @@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1287,9 +1286,9 @@ diff -NurpP --minimal linux-3.4/drivers/infiniband/core/addr.c linux-3.4-vs2.3.3
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-3.4/drivers/md/dm-ioctl.c linux-3.4-vs2.3.3.4/drivers/md/dm-ioctl.c
---- linux-3.4/drivers/md/dm-ioctl.c	2012-05-21 18:06:49.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/md/dm-ioctl.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/md/dm-ioctl.c linux-3.4.22-vs2.3.3.9/drivers/md/dm-ioctl.c
+--- linux-3.4.22/drivers/md/dm-ioctl.c	2012-05-21 18:06:49.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/md/dm-ioctl.c	2012-05-21 18:15:04.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1375,9 +1374,9 @@ diff -NurpP --minimal linux-3.4/drivers/md/dm-ioctl.c linux-3.4-vs2.3.3.4/driver
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.4/drivers/md/dm.c linux-3.4-vs2.3.3.4/drivers/md/dm.c
---- linux-3.4/drivers/md/dm.c	2012-05-21 18:06:49.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/md/dm.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/md/dm.c linux-3.4.22-vs2.3.3.9/drivers/md/dm.c
+--- linux-3.4.22/drivers/md/dm.c	2012-12-08 01:51:27.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/md/dm.c	2012-12-08 01:53:53.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1443,7 +1442,7 @@ diff -NurpP --minimal linux-3.4/drivers/md/dm.c linux-3.4-vs2.3.3.4/drivers/md/d
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->uevent_list);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1451,9 +1450,9 @@ diff -NurpP --minimal linux-3.4/drivers/md/dm.c linux-3.4-vs2.3.3.4/drivers/md/d
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-3.4/drivers/md/dm.h linux-3.4-vs2.3.3.4/drivers/md/dm.h
---- linux-3.4/drivers/md/dm.h	2012-01-09 16:14:21.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/drivers/md/dm.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/md/dm.h linux-3.4.22-vs2.3.3.9/drivers/md/dm.h
+--- linux-3.4.22/drivers/md/dm.h	2012-01-09 16:14:21.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/md/dm.h	2012-05-21 18:15:04.000000000 +0200
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1463,9 +1462,9 @@ diff -NurpP --minimal linux-3.4/drivers/md/dm.h linux-3.4-vs2.3.3.4/drivers/md/d
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/net/tun.c
---- linux-3.4/drivers/net/tun.c	2012-05-21 18:07:00.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/net/tun.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/net/tun.c linux-3.4.22-vs2.3.3.9/drivers/net/tun.c
+--- linux-3.4.22/drivers/net/tun.c	2012-12-08 01:51:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/drivers/net/tun.c	2012-09-01 10:50:48.000000000 +0200
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1482,7 +1481,7 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  
  	struct net_device	*dev;
  	netdev_features_t	set_features;
-@@ -909,6 +911,7 @@ static void tun_setup(struct net_device 
+@@ -910,6 +912,7 @@ static void tun_setup(struct net_device 
  
  	tun->owner = -1;
  	tun->group = -1;
@@ -1490,7 +1489,7 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  
  	dev->ethtool_ops = &tun_ethtool_ops;
  	dev->destructor = tun_free_netdev;
-@@ -1067,7 +1070,7 @@ static int tun_set_iff(struct net *net, 
+@@ -1068,7 +1071,7 @@ static int tun_set_iff(struct net *net, 
  
  		if (((tun->owner != -1 && cred->euid != tun->owner) ||
  		     (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1499,7 +1498,7 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  			return -EPERM;
  		err = security_tun_dev_attach(tun->socket.sk);
  		if (err < 0)
-@@ -1081,7 +1084,7 @@ static int tun_set_iff(struct net *net, 
+@@ -1082,7 +1085,7 @@ static int tun_set_iff(struct net *net, 
  		char *name;
  		unsigned long flags = 0;
  
@@ -1508,7 +1507,7 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  			return -EPERM;
  		err = security_tun_dev_create();
  		if (err < 0)
-@@ -1150,6 +1153,9 @@ static int tun_set_iff(struct net *net, 
+@@ -1152,6 +1155,9 @@ static int tun_set_iff(struct net *net, 
  
  		sk->sk_destruct = tun_sock_destruct;
  
@@ -1518,7 +1517,7 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  		err = tun_attach(tun, file);
  		if (err < 0)
  			goto failed;
-@@ -1331,6 +1337,16 @@ static long __tun_chr_ioctl(struct file 
+@@ -1335,6 +1341,16 @@ static long __tun_chr_ioctl(struct file 
  		tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
  		break;
  
@@ -1535,9 +1534,9 @@ diff -NurpP --minimal linux-3.4/drivers/net/tun.c linux-3.4-vs2.3.3.4/drivers/ne
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.4/drivers/tty/sysrq.c linux-3.4-vs2.3.3.4/drivers/tty/sysrq.c
---- linux-3.4/drivers/tty/sysrq.c	2012-05-21 18:07:16.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/tty/sysrq.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/tty/sysrq.c linux-3.4.22-vs2.3.3.9/drivers/tty/sysrq.c
+--- linux-3.4.22/drivers/tty/sysrq.c	2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/tty/sysrq.c	2012-05-21 18:15:04.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/input.h>
@@ -1589,9 +1588,9 @@ diff -NurpP --minimal linux-3.4/drivers/tty/sysrq.c linux-3.4-vs2.3.3.4/drivers/
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-3.4/drivers/tty/tty_io.c linux-3.4-vs2.3.3.4/drivers/tty/tty_io.c
---- linux-3.4/drivers/tty/tty_io.c	2012-05-21 18:07:16.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/drivers/tty/tty_io.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/drivers/tty/tty_io.c linux-3.4.22-vs2.3.3.9/drivers/tty/tty_io.c
+--- linux-3.4.22/drivers/tty/tty_io.c	2012-05-21 18:07:16.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/drivers/tty/tty_io.c	2012-05-21 18:15:04.000000000 +0200
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1618,9 +1617,9 @@ diff -NurpP --minimal linux-3.4/drivers/tty/tty_io.c linux-3.4-vs2.3.3.4/drivers
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.4/fs/attr.c linux-3.4-vs2.3.3.4/fs/attr.c
---- linux-3.4/fs/attr.c	2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/attr.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/attr.c linux-3.4.22-vs2.3.3.9/fs/attr.c
+--- linux-3.4.22/fs/attr.c	2012-12-08 01:51:32.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/attr.c	2012-06-28 16:45:07.000000000 +0200
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/security.h>
@@ -1661,9 +1660,9 @@ diff -NurpP --minimal linux-3.4/fs/attr.c linux-3.4-vs2.3.3.4/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-3.4/fs/block_dev.c linux-3.4-vs2.3.3.4/fs/block_dev.c
---- linux-3.4/fs/block_dev.c	2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/block_dev.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/block_dev.c linux-3.4.22-vs2.3.3.9/fs/block_dev.c
+--- linux-3.4.22/fs/block_dev.c	2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/block_dev.c	2012-05-21 18:15:04.000000000 +0200
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1701,9 +1700,9 @@ diff -NurpP --minimal linux-3.4/fs/block_dev.c linux-3.4-vs2.3.3.4/fs/block_dev.
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.4/fs/btrfs/ctree.h linux-3.4-vs2.3.3.4/fs/btrfs/ctree.h
---- linux-3.4/fs/btrfs/ctree.h	2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/btrfs/ctree.h	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/btrfs/ctree.h linux-3.4.22-vs2.3.3.9/fs/btrfs/ctree.h
+--- linux-3.4.22/fs/btrfs/ctree.h	2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/btrfs/ctree.h	2012-05-21 18:15:04.000000000 +0200
 @@ -668,11 +668,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
@@ -1756,9 +1755,9 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/ctree.h linux-3.4-vs2.3.3.4/fs/btrfs/ct
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.4/fs/btrfs/disk-io.c linux-3.4-vs2.3.3.4/fs/btrfs/disk-io.c
---- linux-3.4/fs/btrfs/disk-io.c	2012-05-21 18:07:18.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/btrfs/disk-io.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/btrfs/disk-io.c linux-3.4.22-vs2.3.3.9/fs/btrfs/disk-io.c
+--- linux-3.4.22/fs/btrfs/disk-io.c	2012-05-21 18:07:18.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/btrfs/disk-io.c	2012-05-21 18:15:04.000000000 +0200
 @@ -2083,6 +2083,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
@@ -1769,9 +1768,9 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/disk-io.c linux-3.4-vs2.3.3.4/fs/btrfs/
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/inode.c
---- linux-3.4/fs/btrfs/inode.c	2012-05-21 18:07:19.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/btrfs/inode.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/btrfs/inode.c linux-3.4.22-vs2.3.3.9/fs/btrfs/inode.c
+--- linux-3.4.22/fs/btrfs/inode.c	2012-12-08 01:51:32.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/btrfs/inode.c	2012-06-28 16:45:07.000000000 +0200
 @@ -39,6 +39,7 @@
  #include <linux/slab.h>
  #include <linux/ratelimit.h>
@@ -1780,7 +1779,7 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/in
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -2465,6 +2466,8 @@ static void btrfs_read_locked_inode(stru
+@@ -2468,6 +2469,8 @@ static void btrfs_read_locked_inode(stru
  	struct btrfs_key location;
  	int maybe_acls;
  	u32 rdev;
@@ -1789,7 +1788,7 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/in
  	int ret;
  	bool filled = false;
  
-@@ -2492,8 +2495,13 @@ static void btrfs_read_locked_inode(stru
+@@ -2495,8 +2498,13 @@ static void btrfs_read_locked_inode(stru
  				    struct btrfs_inode_item);
  	inode->i_mode = btrfs_inode_mode(leaf, inode_item);
  	set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1805,7 +1804,7 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/in
  	btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
  	tspec = btrfs_inode_atime(inode_item);
-@@ -2571,8 +2579,14 @@ static void fill_inode_item(struct btrfs
+@@ -2574,8 +2582,14 @@ static void fill_inode_item(struct btrfs
  			    struct btrfs_inode_item *item,
  			    struct inode *inode)
  {
@@ -1822,7 +1821,7 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/in
  	btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
  	btrfs_set_inode_mode(leaf, item, inode->i_mode);
  	btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -7573,11 +7587,13 @@ static const struct inode_operations btr
+@@ -7576,11 +7590,13 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1836,9 +1835,9 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/inode.c linux-3.4-vs2.3.3.4/fs/btrfs/in
  	.get_acl	= btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.4/fs/btrfs/ioctl.c linux-3.4-vs2.3.3.4/fs/btrfs/ioctl.c
---- linux-3.4/fs/btrfs/ioctl.c	2012-05-21 18:07:19.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/btrfs/ioctl.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/btrfs/ioctl.c linux-3.4.22-vs2.3.3.9/fs/btrfs/ioctl.c
+--- linux-3.4.22/fs/btrfs/ioctl.c	2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/btrfs/ioctl.c	2012-05-21 18:15:04.000000000 +0200
 @@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -2011,9 +2010,9 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/ioctl.c linux-3.4-vs2.3.3.4/fs/btrfs/io
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-3.4/fs/btrfs/super.c linux-3.4-vs2.3.3.4/fs/btrfs/super.c
---- linux-3.4/fs/btrfs/super.c	2012-05-21 18:07:19.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/btrfs/super.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/btrfs/super.c linux-3.4.22-vs2.3.3.9/fs/btrfs/super.c
+--- linux-3.4.22/fs/btrfs/super.c	2012-05-21 18:07:19.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/btrfs/super.c	2012-05-21 18:15:04.000000000 +0200
 @@ -279,7 +279,7 @@ enum {
  	Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
  	Opt_check_integrity, Opt_check_integrity_including_extent_data,
@@ -2069,9 +2068,9 @@ diff -NurpP --minimal linux-3.4/fs/btrfs/super.c linux-3.4-vs2.3.3.4/fs/btrfs/su
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		return 0;
  
-diff -NurpP --minimal linux-3.4/fs/char_dev.c linux-3.4-vs2.3.3.4/fs/char_dev.c
---- linux-3.4/fs/char_dev.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/char_dev.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/char_dev.c linux-3.4.22-vs2.3.3.9/fs/char_dev.c
+--- linux-3.4.22/fs/char_dev.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/char_dev.c	2012-05-21 18:15:04.000000000 +0200
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2104,9 +2103,9 @@ diff -NurpP --minimal linux-3.4/fs/char_dev.c linux-3.4-vs2.3.3.4/fs/char_dev.c
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.4/fs/dcache.c linux-3.4-vs2.3.3.4/fs/dcache.c
---- linux-3.4/fs/dcache.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/dcache.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/dcache.c linux-3.4.22-vs2.3.3.9/fs/dcache.c
+--- linux-3.4.22/fs/dcache.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/dcache.c	2012-10-22 15:09:53.000000000 +0200
 @@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
@@ -2132,7 +2131,7 @@ diff -NurpP --minimal linux-3.4/fs/dcache.c linux-3.4-vs2.3.3.4/fs/dcache.c
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1254,6 +1258,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1258,6 +1262,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2142,7 +2141,7 @@ diff -NurpP --minimal linux-3.4/fs/dcache.c linux-3.4-vs2.3.3.4/fs/dcache.c
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1276,6 +1283,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1280,6 +1287,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_count = 1;
  	dentry->d_flags = 0;
@@ -2150,7 +2149,7 @@ diff -NurpP --minimal linux-3.4/fs/dcache.c linux-3.4-vs2.3.3.4/fs/dcache.c
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -1937,6 +1945,7 @@ struct dentry *__d_lookup(struct dentry 
+@@ -1941,6 +1949,7 @@ struct dentry *__d_lookup(struct dentry 
  		}
  
  		dentry->d_count++;
@@ -2158,9 +2157,9 @@ diff -NurpP --minimal linux-3.4/fs/dcache.c linux-3.4-vs2.3.3.4/fs/dcache.c
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-3.4/fs/devpts/inode.c linux-3.4-vs2.3.3.4/fs/devpts/inode.c
---- linux-3.4/fs/devpts/inode.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/devpts/inode.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/devpts/inode.c linux-3.4.22-vs2.3.3.9/fs/devpts/inode.c
+--- linux-3.4.22/fs/devpts/inode.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/devpts/inode.c	2012-05-21 18:15:04.000000000 +0200
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2248,9 +2247,9 @@ diff -NurpP --minimal linux-3.4/fs/devpts/inode.c linux-3.4-vs2.3.3.4/fs/devpts/
  	inode->i_private = tty;
  	tty->driver_data = inode;
  
-diff -NurpP --minimal linux-3.4/fs/ext2/balloc.c linux-3.4-vs2.3.3.4/fs/ext2/balloc.c
---- linux-3.4/fs/ext2/balloc.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext2/balloc.c	2012-05-21 18:15:04.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/balloc.c linux-3.4.22-vs2.3.3.9/fs/ext2/balloc.c
+--- linux-3.4.22/fs/ext2/balloc.c	2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/balloc.c	2012-05-21 18:15:04.000000000 +0200
 @@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2259,9 +2258,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/balloc.c linux-3.4-vs2.3.3.4/fs/ext2/bal
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.4/fs/ext2/ext2.h linux-3.4-vs2.3.3.4/fs/ext2/ext2.h
---- linux-3.4/fs/ext2/ext2.h	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext2/ext2.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/ext2.h linux-3.4.22-vs2.3.3.9/fs/ext2/ext2.h
+--- linux-3.4.22/fs/ext2/ext2.h	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/ext2.h	2012-05-21 18:15:05.000000000 +0200
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2309,18 +2308,18 @@ diff -NurpP --minimal linux-3.4/fs/ext2/ext2.h linux-3.4-vs2.3.3.4/fs/ext2/ext2.
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4/fs/ext2/file.c linux-3.4-vs2.3.3.4/fs/ext2/file.c
---- linux-3.4/fs/ext2/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext2/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/file.c linux-3.4.22-vs2.3.3.9/fs/ext2/file.c
+--- linux-3.4.22/fs/ext2/file.c	2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
  	.setattr	= ext2_setattr,
  	.get_acl	= ext2_get_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.4/fs/ext2/ialloc.c linux-3.4-vs2.3.3.4/fs/ext2/ialloc.c
---- linux-3.4/fs/ext2/ialloc.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext2/ialloc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/ialloc.c linux-3.4.22-vs2.3.3.9/fs/ext2/ialloc.c
+--- linux-3.4.22/fs/ext2/ialloc.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/ialloc.c	2012-05-21 18:15:05.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2337,9 +2336,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/ialloc.c linux-3.4-vs2.3.3.4/fs/ext2/ial
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.4/fs/ext2/inode.c linux-3.4-vs2.3.3.4/fs/ext2/inode.c
---- linux-3.4/fs/ext2/inode.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext2/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/inode.c linux-3.4.22-vs2.3.3.9/fs/ext2/inode.c
+--- linux-3.4.22/fs/ext2/inode.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -31,6 +31,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2487,9 +2486,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/inode.c linux-3.4-vs2.3.3.4/fs/ext2/inod
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-3.4/fs/ext2/ioctl.c linux-3.4-vs2.3.3.4/fs/ext2/ioctl.c
---- linux-3.4/fs/ext2/ioctl.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext2/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/ioctl.c linux-3.4.22-vs2.3.3.9/fs/ext2/ioctl.c
+--- linux-3.4.22/fs/ext2/ioctl.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2539,9 +2538,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/ioctl.c linux-3.4-vs2.3.3.4/fs/ext2/ioct
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.4/fs/ext2/namei.c linux-3.4-vs2.3.3.4/fs/ext2/namei.c
---- linux-3.4/fs/ext2/namei.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext2/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/namei.c linux-3.4.22-vs2.3.3.9/fs/ext2/namei.c
+--- linux-3.4.22/fs/ext2/namei.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2566,9 +2565,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/namei.c linux-3.4-vs2.3.3.4/fs/ext2/name
  	.get_acl	= ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.4/fs/ext2/super.c linux-3.4-vs2.3.3.4/fs/ext2/super.c
---- linux-3.4/fs/ext2/super.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext2/super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext2/super.c linux-3.4.22-vs2.3.3.9/fs/ext2/super.c
+--- linux-3.4.22/fs/ext2/super.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext2/super.c	2012-05-21 18:15:05.000000000 +0200
 @@ -393,7 +393,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2634,9 +2633,9 @@ diff -NurpP --minimal linux-3.4/fs/ext2/super.c linux-3.4-vs2.3.3.4/fs/ext2/supe
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.4/fs/ext3/ext3.h linux-3.4-vs2.3.3.4/fs/ext3/ext3.h
---- linux-3.4/fs/ext3/ext3.h	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/ext3.h	2012-05-21 19:13:31.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/ext3.h linux-3.4.22-vs2.3.3.9/fs/ext3/ext3.h
+--- linux-3.4.22/fs/ext3/ext3.h	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/ext3.h	2012-05-21 19:13:31.000000000 +0200
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2688,9 +2687,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/ext3.h linux-3.4-vs2.3.3.4/fs/ext3/ext3.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.4/fs/ext3/file.c linux-3.4-vs2.3.3.4/fs/ext3/file.c
---- linux-3.4/fs/ext3/file.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/file.c linux-3.4.22-vs2.3.3.9/fs/ext3/file.c
+--- linux-3.4.22/fs/ext3/file.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
  #endif
  	.get_acl	= ext3_get_acl,
@@ -2698,9 +2697,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/file.c linux-3.4-vs2.3.3.4/fs/ext3/file.
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.4/fs/ext3/ialloc.c linux-3.4-vs2.3.3.4/fs/ext3/ialloc.c
---- linux-3.4/fs/ext3/ialloc.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/ialloc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/ialloc.c linux-3.4.22-vs2.3.3.9/fs/ext3/ialloc.c
+--- linux-3.4.22/fs/ext3/ialloc.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/ialloc.c	2012-05-21 18:15:05.000000000 +0200
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2717,9 +2716,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/ialloc.c linux-3.4-vs2.3.3.4/fs/ext3/ial
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.4/fs/ext3/inode.c linux-3.4-vs2.3.3.4/fs/ext3/inode.c
---- linux-3.4/fs/ext3/inode.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/inode.c linux-3.4.22-vs2.3.3.9/fs/ext3/inode.c
+--- linux-3.4.22/fs/ext3/inode.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/inode.c	2012-09-16 20:49:11.000000000 +0200
 @@ -27,6 +27,8 @@
  #include <linux/writeback.h>
  #include <linux/mpage.h>
@@ -2834,9 +2833,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/inode.c linux-3.4-vs2.3.3.4/fs/ext3/inod
 +	uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
 +	gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
  	int err = 0, rc, block;
- 
- again:
-@@ -3081,29 +3115,32 @@ again:
+ 	int need_datasync = 0;
+ 	__le32 disksize;
+@@ -3083,29 +3117,32 @@ again:
  	ext3_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2873,9 +2872,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/inode.c linux-3.4-vs2.3.3.4/fs/ext3/inod
 +	raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
 +#endif
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
- 	raw_inode->i_size = cpu_to_le32(ei->i_disksize);
- 	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3263,7 +3300,8 @@ int ext3_setattr(struct dentry *dentry, 
+ 	disksize = cpu_to_le32(ei->i_disksize);
+ 	if (disksize != raw_inode->i_size) {
+@@ -3274,7 +3311,8 @@ int ext3_setattr(struct dentry *dentry, 
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2885,7 +2884,7 @@ diff -NurpP --minimal linux-3.4/fs/ext3/inode.c linux-3.4-vs2.3.3.4/fs/ext3/inod
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3285,6 +3323,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3296,6 +3334,8 @@ int ext3_setattr(struct dentry *dentry, 
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -2894,9 +2893,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/inode.c linux-3.4-vs2.3.3.4/fs/ext3/inod
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.4/fs/ext3/ioctl.c linux-3.4-vs2.3.3.4/fs/ext3/ioctl.c
---- linux-3.4/fs/ext3/ioctl.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/ioctl.c linux-3.4.22-vs2.3.3.9/fs/ext3/ioctl.c
+--- linux-3.4.22/fs/ext3/ioctl.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2964,9 +2963,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/ioctl.c linux-3.4-vs2.3.3.4/fs/ext3/ioct
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.4/fs/ext3/namei.c linux-3.4-vs2.3.3.4/fs/ext3/namei.c
---- linux-3.4/fs/ext3/namei.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/namei.c linux-3.4.22-vs2.3.3.9/fs/ext3/namei.c
+--- linux-3.4.22/fs/ext3/namei.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -25,6 +25,8 @@
   */
  
@@ -2992,9 +2991,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/namei.c linux-3.4-vs2.3.3.4/fs/ext3/name
  	.get_acl	= ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.4/fs/ext3/super.c linux-3.4-vs2.3.3.4/fs/ext3/super.c
---- linux-3.4/fs/ext3/super.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext3/super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext3/super.c linux-3.4.22-vs2.3.3.9/fs/ext3/super.c
+--- linux-3.4.22/fs/ext3/super.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ext3/super.c	2012-05-21 18:15:05.000000000 +0200
 @@ -820,7 +820,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -3061,9 +3060,9 @@ diff -NurpP --minimal linux-3.4/fs/ext3/super.c linux-3.4-vs2.3.3.4/fs/ext3/supe
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.4/fs/ext4/ext4.h linux-3.4-vs2.3.3.4/fs/ext4/ext4.h
---- linux-3.4/fs/ext4/ext4.h	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext4/ext4.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/ext4.h linux-3.4.22-vs2.3.3.9/fs/ext4/ext4.h
+--- linux-3.4.22/fs/ext4/ext4.h	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/ext4.h	2012-09-01 10:50:49.000000000 +0200
 @@ -380,8 +380,12 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
@@ -3111,9 +3110,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/ext4.h linux-3.4-vs2.3.3.4/fs/ext4/ext4.
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
  			     __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.4/fs/ext4/file.c linux-3.4-vs2.3.3.4/fs/ext4/file.c
---- linux-3.4/fs/ext4/file.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext4/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/file.c linux-3.4.22-vs2.3.3.9/fs/ext4/file.c
+--- linux-3.4.22/fs/ext4/file.c	2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
  #endif
  	.get_acl	= ext4_get_acl,
@@ -3121,9 +3120,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/file.c linux-3.4-vs2.3.3.4/fs/ext4/file.
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.4/fs/ext4/ialloc.c linux-3.4-vs2.3.3.4/fs/ext4/ialloc.c
---- linux-3.4/fs/ext4/ialloc.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext4/ialloc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/ialloc.c linux-3.4.22-vs2.3.3.9/fs/ext4/ialloc.c
+--- linux-3.4.22/fs/ext4/ialloc.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/ialloc.c	2012-11-06 18:02:35.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3132,7 +3131,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/ialloc.c linux-3.4-vs2.3.3.4/fs/ext4/ial
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -814,6 +815,7 @@ got:
+@@ -815,6 +816,7 @@ got:
  		inode->i_mode = mode;
  		inode->i_uid = current_fsuid();
  		inode->i_gid = dir->i_gid;
@@ -3140,9 +3139,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/ialloc.c linux-3.4-vs2.3.3.4/fs/ext4/ial
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inode.c
---- linux-3.4/fs/ext4/inode.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext4/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/inode.c linux-3.4.22-vs2.3.3.9/fs/ext4/inode.c
+--- linux-3.4.22/fs/ext4/inode.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/inode.c	2012-10-22 15:09:53.000000000 +0200
 @@ -37,6 +37,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3151,7 +3150,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3560,41 +3561,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3582,41 +3583,64 @@ void ext4_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3223,7 +3222,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -3630,6 +3654,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -3652,6 +3676,8 @@ struct inode *ext4_iget(struct super_blo
  	journal_t *journal = EXT4_SB(sb)->s_journal;
  	long ret;
  	int block;
@@ -3232,7 +3231,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  
  	inode = iget_locked(sb, ino);
  	if (!inode)
-@@ -3645,12 +3671,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -3667,12 +3693,16 @@ struct inode *ext4_iget(struct super_blo
  		goto bad_inode;
  	raw_inode = ext4_raw_inode(&iloc);
  	inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3253,16 +3252,16 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -3869,6 +3899,8 @@ static int ext4_do_update_inode(handle_t
+@@ -3891,6 +3921,8 @@ static int ext4_do_update_inode(handle_t
  	struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
  	struct ext4_inode_info *ei = EXT4_I(inode);
  	struct buffer_head *bh = iloc->bh;
 +	uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
 +	gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
  	int err = 0, rc, block;
+ 	int need_datasync = 0;
  
- 	/* For fields not not tracking in the in-memory inode,
-@@ -3879,29 +3911,32 @@ static int ext4_do_update_inode(handle_t
+@@ -3902,29 +3934,32 @@ static int ext4_do_update_inode(handle_t
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3301,7 +3300,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4085,7 +4120,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4111,7 +4146,8 @@ int ext4_setattr(struct dentry *dentry, 
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3311,7 +3310,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4107,6 +4143,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4133,6 +4169,8 @@ int ext4_setattr(struct dentry *dentry, 
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3320,9 +3319,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/inode.c linux-3.4-vs2.3.3.4/fs/ext4/inod
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.4/fs/ext4/ioctl.c linux-3.4-vs2.3.3.4/fs/ext4/ioctl.c
---- linux-3.4/fs/ext4/ioctl.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ext4/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/ioctl.c linux-3.4.22-vs2.3.3.9/fs/ext4/ioctl.c
+--- linux-3.4.22/fs/ext4/ioctl.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/ioctl.c	2012-09-01 10:50:49.000000000 +0200
 @@ -14,12 +14,40 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3387,9 +3386,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/ioctl.c linux-3.4-vs2.3.3.4/fs/ext4/ioct
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-3.4/fs/ext4/namei.c linux-3.4-vs2.3.3.4/fs/ext4/namei.c
---- linux-3.4/fs/ext4/namei.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext4/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ext4/namei.c linux-3.4.22-vs2.3.3.9/fs/ext4/namei.c
+--- linux-3.4.22/fs/ext4/namei.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/namei.c	2012-10-22 15:09:53.000000000 +0200
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3406,7 +3405,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/namei.c linux-3.4-vs2.3.3.4/fs/ext4/name
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -2587,6 +2589,7 @@ const struct inode_operations ext4_dir_i
+@@ -2591,6 +2593,7 @@ const struct inode_operations ext4_dir_i
  #endif
  	.get_acl	= ext4_get_acl,
  	.fiemap         = ext4_fiemap,
@@ -3414,10 +3413,10 @@ diff -NurpP --minimal linux-3.4/fs/ext4/namei.c linux-3.4-vs2.3.3.4/fs/ext4/name
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/super.c
---- linux-3.4/fs/ext4/super.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ext4/super.c	2012-05-21 18:15:05.000000000 +0200
-@@ -1186,6 +1186,7 @@ enum {
+diff -NurpP --minimal linux-3.4.22/fs/ext4/super.c linux-3.4.22-vs2.3.3.9/fs/ext4/super.c
+--- linux-3.4.22/fs/ext4/super.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ext4/super.c	2012-10-22 15:09:53.000000000 +0200
+@@ -1188,6 +1188,7 @@ enum {
  	Opt_inode_readahead_blks, Opt_journal_ioprio,
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3425,7 +3424,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/supe
  };
  
  static const match_table_t tokens = {
-@@ -1264,6 +1265,9 @@ static const match_table_t tokens = {
+@@ -1266,6 +1267,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -3435,7 +3434,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/supe
  	{Opt_err, NULL},
  };
  
-@@ -1498,6 +1502,20 @@ static int handle_mount_opt(struct super
+@@ -1500,6 +1504,20 @@ static int handle_mount_opt(struct super
  			return -1;
  		*journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
  		return 1;
@@ -3456,7 +3455,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/supe
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++) {
-@@ -3121,6 +3139,9 @@ static int ext4_fill_super(struct super_
+@@ -3235,6 +3253,9 @@ static int ext4_fill_super(struct super_
  		}
  	}
  
@@ -3466,7 +3465,7 @@ diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/supe
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4267,6 +4288,14 @@ static int ext4_remount(struct super_blo
+@@ -4395,6 +4416,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3481,9 +3480,9 @@ diff -NurpP --minimal linux-3.4/fs/ext4/super.c linux-3.4-vs2.3.3.4/fs/ext4/supe
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.4/fs/fcntl.c linux-3.4-vs2.3.3.4/fs/fcntl.c
---- linux-3.4/fs/fcntl.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/fcntl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/fcntl.c linux-3.4.22-vs2.3.3.9/fs/fcntl.c
+--- linux-3.4.22/fs/fcntl.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/fcntl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -3510,9 +3509,9 @@ diff -NurpP --minimal linux-3.4/fs/fcntl.c linux-3.4-vs2.3.3.4/fs/fcntl.c
  
  	if (unlikely(filp->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.4/fs/file.c linux-3.4-vs2.3.3.4/fs/file.c
---- linux-3.4/fs/file.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/file.c linux-3.4.22-vs2.3.3.9/fs/file.c
+--- linux-3.4.22/fs/file.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -21,6 +21,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3538,9 +3537,9 @@ diff -NurpP --minimal linux-3.4/fs/file.c linux-3.4-vs2.3.3.4/fs/file.c
  #if 1
  	/* Sanity check */
  	if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.4/fs/file_table.c linux-3.4-vs2.3.3.4/fs/file_table.c
---- linux-3.4/fs/file_table.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/file_table.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/file_table.c linux-3.4.22-vs2.3.3.9/fs/file_table.c
+--- linux-3.4.22/fs/file_table.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/file_table.c	2012-05-21 18:15:05.000000000 +0200
 @@ -24,6 +24,8 @@
  #include <linux/percpu_counter.h>
  #include <linux/percpu.h>
@@ -3577,9 +3576,9 @@ diff -NurpP --minimal linux-3.4/fs/file_table.c linux-3.4-vs2.3.3.4/fs/file_tabl
  		file_sb_list_del(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-3.4/fs/fs_struct.c linux-3.4-vs2.3.3.4/fs/fs_struct.c
---- linux-3.4/fs/fs_struct.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/fs_struct.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/fs_struct.c linux-3.4.22-vs2.3.3.9/fs/fs_struct.c
+--- linux-3.4.22/fs/fs_struct.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/fs_struct.c	2012-05-21 18:15:05.000000000 +0200
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3604,9 +3603,9 @@ diff -NurpP --minimal linux-3.4/fs/fs_struct.c linux-3.4-vs2.3.3.4/fs/fs_struct.
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-3.4/fs/gfs2/file.c linux-3.4-vs2.3.3.4/fs/gfs2/file.c
---- linux-3.4/fs/gfs2/file.c	2012-05-21 18:07:20.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/gfs2/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/gfs2/file.c linux-3.4.22-vs2.3.3.9/fs/gfs2/file.c
+--- linux-3.4.22/fs/gfs2/file.c	2012-05-21 18:07:20.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/gfs2/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[7] = GFS2_DIF_NOATIME,
  	[12] = GFS2_DIF_EXHASH,
@@ -3729,9 +3728,9 @@ diff -NurpP --minimal linux-3.4/fs/gfs2/file.c linux-3.4-vs2.3.3.4/fs/gfs2/file.
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-3.4/fs/gfs2/inode.h linux-3.4-vs2.3.3.4/fs/gfs2/inode.h
---- linux-3.4/fs/gfs2/inode.h	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/gfs2/inode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/gfs2/inode.h linux-3.4.22-vs2.3.3.9/fs/gfs2/inode.h
+--- linux-3.4.22/fs/gfs2/inode.h	2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/gfs2/inode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -120,6 +120,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3740,9 +3739,9 @@ diff -NurpP --minimal linux-3.4/fs/gfs2/inode.h linux-3.4-vs2.3.3.4/fs/gfs2/inod
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.4/fs/inode.c linux-3.4-vs2.3.3.4/fs/inode.c
---- linux-3.4/fs/inode.c	2012-05-21 18:07:24.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/inode.c linux-3.4.22-vs2.3.3.9/fs/inode.c
+--- linux-3.4.22/fs/inode.c	2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -17,6 +17,7 @@
  #include <linux/prefetch.h>
  #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3798,9 +3797,9 @@ diff -NurpP --minimal linux-3.4/fs/inode.c linux-3.4-vs2.3.3.4/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.4/fs/ioctl.c linux-3.4-vs2.3.3.4/fs/ioctl.c
---- linux-3.4/fs/ioctl.c	2012-05-21 18:07:24.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ioctl.c linux-3.4.22-vs2.3.3.9/fs/ioctl.c
+--- linux-3.4.22/fs/ioctl.c	2012-05-21 18:07:24.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3811,9 +3810,9 @@ diff -NurpP --minimal linux-3.4/fs/ioctl.c linux-3.4-vs2.3.3.4/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.4/fs/ioprio.c linux-3.4-vs2.3.3.4/fs/ioprio.c
---- linux-3.4/fs/ioprio.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ioprio.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ioprio.c linux-3.4.22-vs2.3.3.9/fs/ioprio.c
+--- linux-3.4.22/fs/ioprio.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ioprio.c	2012-05-21 18:15:05.000000000 +0200
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3840,9 +3839,9 @@ diff -NurpP --minimal linux-3.4/fs/ioprio.c linux-3.4-vs2.3.3.4/fs/ioprio.c
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-3.4/fs/jfs/file.c linux-3.4-vs2.3.3.4/fs/jfs/file.c
---- linux-3.4/fs/jfs/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/jfs/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/file.c linux-3.4.22-vs2.3.3.9/fs/jfs/file.c
+--- linux-3.4.22/fs/jfs/file.c	2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3861,9 +3860,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/file.c linux-3.4-vs2.3.3.4/fs/jfs/file.c
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.4/fs/jfs/ioctl.c linux-3.4-vs2.3.3.4/fs/jfs/ioctl.c
---- linux-3.4/fs/jfs/ioctl.c	2012-03-19 19:47:25.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/jfs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/ioctl.c linux-3.4.22-vs2.3.3.9/fs/jfs/ioctl.c
+--- linux-3.4.22/fs/jfs/ioctl.c	2012-03-19 19:47:25.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -3921,9 +3920,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/ioctl.c linux-3.4-vs2.3.3.4/fs/jfs/ioctl.
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.4/fs/jfs/jfs_dinode.h linux-3.4-vs2.3.3.4/fs/jfs/jfs_dinode.h
---- linux-3.4/fs/jfs/jfs_dinode.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/jfs/jfs_dinode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/jfs_dinode.h linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_dinode.h
+--- linux-3.4.22/fs/jfs/jfs_dinode.h	2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_dinode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3940,9 +3939,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/jfs_dinode.h linux-3.4-vs2.3.3.4/fs/jfs/j
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.4/fs/jfs/jfs_filsys.h linux-3.4-vs2.3.3.4/fs/jfs/jfs_filsys.h
---- linux-3.4/fs/jfs/jfs_filsys.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/jfs/jfs_filsys.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/jfs_filsys.h linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_filsys.h
+--- linux-3.4.22/fs/jfs/jfs_filsys.h	2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_filsys.h	2012-05-21 18:15:05.000000000 +0200
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3951,9 +3950,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/jfs_filsys.h linux-3.4-vs2.3.3.4/fs/jfs/j
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-3.4/fs/jfs/jfs_imap.c linux-3.4-vs2.3.3.4/fs/jfs/jfs_imap.c
---- linux-3.4/fs/jfs/jfs_imap.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/jfs/jfs_imap.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/jfs_imap.c linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_imap.c
+--- linux-3.4.22/fs/jfs/jfs_imap.c	2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_imap.c	2012-05-21 18:15:05.000000000 +0200
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -4013,9 +4012,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/jfs_imap.c linux-3.4-vs2.3.3.4/fs/jfs/jfs
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.4/fs/jfs/jfs_inode.c linux-3.4-vs2.3.3.4/fs/jfs/jfs_inode.c
---- linux-3.4/fs/jfs/jfs_inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/jfs/jfs_inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/jfs_inode.c linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_inode.c
+--- linux-3.4.22/fs/jfs/jfs_inode.c	2012-01-09 16:14:54.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4089,9 +4088,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/jfs_inode.c linux-3.4-vs2.3.3.4/fs/jfs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.4/fs/jfs/jfs_inode.h linux-3.4-vs2.3.3.4/fs/jfs/jfs_inode.h
---- linux-3.4/fs/jfs/jfs_inode.h	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/jfs/jfs_inode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/jfs_inode.h linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_inode.h
+--- linux-3.4.22/fs/jfs/jfs_inode.h	2011-10-24 18:45:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/jfs_inode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -4100,9 +4099,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/jfs_inode.h linux-3.4-vs2.3.3.4/fs/jfs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.4/fs/jfs/namei.c linux-3.4-vs2.3.3.4/fs/jfs/namei.c
---- linux-3.4/fs/jfs/namei.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/jfs/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/namei.c linux-3.4.22-vs2.3.3.9/fs/jfs/namei.c
+--- linux-3.4.22/fs/jfs/namei.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4127,9 +4126,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/namei.c linux-3.4-vs2.3.3.4/fs/jfs/namei.
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.4/fs/jfs/super.c linux-3.4-vs2.3.3.4/fs/jfs/super.c
---- linux-3.4/fs/jfs/super.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/jfs/super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/jfs/super.c linux-3.4.22-vs2.3.3.9/fs/jfs/super.c
+--- linux-3.4.22/fs/jfs/super.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/jfs/super.c	2012-05-21 18:15:05.000000000 +0200
 @@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4195,9 +4194,9 @@ diff -NurpP --minimal linux-3.4/fs/jfs/super.c linux-3.4-vs2.3.3.4/fs/jfs/super.
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.4/fs/libfs.c linux-3.4-vs2.3.3.4/fs/libfs.c
---- linux-3.4/fs/libfs.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/libfs.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/libfs.c linux-3.4.22-vs2.3.3.9/fs/libfs.c
+--- linux-3.4.22/fs/libfs.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/libfs.c	2012-05-21 18:15:05.000000000 +0200
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4243,9 +4242,9 @@ diff -NurpP --minimal linux-3.4/fs/libfs.c linux-3.4-vs2.3.3.4/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.4/fs/locks.c linux-3.4-vs2.3.3.4/fs/locks.c
---- linux-3.4/fs/locks.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/locks.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/locks.c linux-3.4.22-vs2.3.3.9/fs/locks.c
+--- linux-3.4.22/fs/locks.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/locks.c	2012-09-01 10:50:49.000000000 +0200
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4443,9 +4442,9 @@ diff -NurpP --minimal linux-3.4/fs/locks.c linux-3.4-vs2.3.3.4/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-3.4/fs/mount.h linux-3.4-vs2.3.3.4/fs/mount.h
---- linux-3.4/fs/mount.h	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/mount.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/mount.h linux-3.4.22-vs2.3.3.9/fs/mount.h
+--- linux-3.4.22/fs/mount.h	2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/mount.h	2012-05-21 18:15:05.000000000 +0200
 @@ -47,6 +47,7 @@ struct mount {
  	int mnt_expiry_mark;		/* true if marked for expiry */
  	int mnt_pinned;
@@ -4454,9 +4453,9 @@ diff -NurpP --minimal linux-3.4/fs/mount.h linux-3.4-vs2.3.3.4/fs/mount.h
  };
  
  static inline struct mount *real_mount(struct vfsmount *mnt)
-diff -NurpP --minimal linux-3.4/fs/namei.c linux-3.4-vs2.3.3.4/fs/namei.c
---- linux-3.4/fs/namei.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/namei.c linux-3.4.22-vs2.3.3.9/fs/namei.c
+--- linux-3.4.22/fs/namei.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -33,6 +33,14 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4984,9 +4983,9 @@ diff -NurpP --minimal linux-3.4/fs/namei.c linux-3.4-vs2.3.3.4/fs/namei.c
  EXPORT_SYMBOL(dentry_unhash);
  EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.c
---- linux-3.4/fs/namespace.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/namespace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/namespace.c linux-3.4.22-vs2.3.3.9/fs/namespace.c
+--- linux-3.4.22/fs/namespace.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/namespace.c	2012-06-28 16:45:07.000000000 +0200
 @@ -20,6 +20,11 @@
  #include <linux/fs_struct.h>	/* get_fs_root et.al. */
  #include <linux/fsnotify.h>	/* fsnotify_vfsmount_delete */
@@ -5018,7 +5017,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		br_write_lock(vfsmount_lock);
  		list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
  		br_write_unlock(vfsmount_lock);
-@@ -1209,7 +1219,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1210,7 +1220,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
  		goto dput_and_out;
  
  	retval = -EPERM;
@@ -5027,7 +5026,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		goto dput_and_out;
  
  	retval = do_umount(mnt, flags);
-@@ -1235,7 +1245,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1236,7 +1246,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
  
  static int mount_is_safe(struct path *path)
  {
@@ -5036,7 +5035,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		return 0;
  	return -EPERM;
  #ifdef notyet
-@@ -1548,7 +1558,7 @@ static int do_change_type(struct path *p
+@@ -1549,7 +1559,7 @@ static int do_change_type(struct path *p
  	int type;
  	int err = 0;
  
@@ -5045,7 +5044,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		return -EPERM;
  
  	if (path->dentry != path->mnt->mnt_root)
-@@ -1564,6 +1574,7 @@ static int do_change_type(struct path *p
+@@ -1565,6 +1575,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -5053,7 +5052,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  
  	br_write_lock(vfsmount_lock);
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1579,12 +1590,14 @@ static int do_change_type(struct path *p
+@@ -1580,12 +1591,14 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, char *old_name,
@@ -5069,7 +5068,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  	if (err)
  		return err;
  	if (!old_name || !*old_name)
-@@ -1652,13 +1665,13 @@ static int change_mount_flags(struct vfs
+@@ -1653,13 +1666,13 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5085,7 +5084,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		return -EPERM;
  
  	if (!check_mnt(mnt))
-@@ -1707,7 +1720,7 @@ static int do_move_mount(struct path *pa
+@@ -1708,7 +1721,7 @@ static int do_move_mount(struct path *pa
  	struct mount *p;
  	struct mount *old;
  	int err = 0;
@@ -5094,7 +5093,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		return -EPERM;
  	if (!old_name || !*old_name)
  		return -EINVAL;
-@@ -1858,7 +1871,7 @@ static int do_new_mount(struct path *pat
+@@ -1859,7 +1872,7 @@ static int do_new_mount(struct path *pat
  		return -EINVAL;
  
  	/* we need capabilities... */
@@ -5103,7 +5102,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		return -EPERM;
  
  	mnt = do_kern_mount(type, flags, name, data);
-@@ -2128,6 +2141,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -2129,6 +2142,7 @@ long do_mount(char *dev_name, char *dir_
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -5111,7 +5110,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2155,6 +2169,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -2156,6 +2170,12 @@ long do_mount(char *dev_name, char *dir_
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -5124,7 +5123,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2171,15 +2191,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -2172,15 +2192,17 @@ long do_mount(char *dev_name, char *dir_
  	if (flags & MS_RDONLY)
  		mnt_flags |= MNT_READONLY;
  
@@ -5144,7 +5143,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2282,6 +2304,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2283,6 +2305,7 @@ static struct mnt_namespace *dup_mnt_ns(
  		q = next_mnt(q, new);
  	}
  	up_write(&namespace_sem);
@@ -5152,7 +5151,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2478,9 +2501,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2479,9 +2502,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	error = -EINVAL;
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
@@ -5165,7 +5164,7 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -2601,6 +2625,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2602,6 +2626,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	br_write_unlock(vfsmount_lock);
  	up_write(&namespace_sem);
  	release_mounts(&umount_list);
@@ -5173,9 +5172,9 @@ diff -NurpP --minimal linux-3.4/fs/namespace.c linux-3.4-vs2.3.3.4/fs/namespace.
  	kfree(ns);
  }
  
-diff -NurpP --minimal linux-3.4/fs/nfs/client.c linux-3.4-vs2.3.3.4/fs/nfs/client.c
---- linux-3.4/fs/nfs/client.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfs/client.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfs/client.c linux-3.4.22-vs2.3.3.9/fs/nfs/client.c
+--- linux-3.4.22/fs/nfs/client.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/nfs/client.c	2012-05-21 18:15:05.000000000 +0200
 @@ -802,6 +802,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
@@ -5197,9 +5196,9 @@ diff -NurpP --minimal linux-3.4/fs/nfs/client.c linux-3.4-vs2.3.3.4/fs/nfs/clien
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.4/fs/nfs/dir.c linux-3.4-vs2.3.3.4/fs/nfs/dir.c
---- linux-3.4/fs/nfs/dir.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfs/dir.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfs/dir.c linux-3.4.22-vs2.3.3.9/fs/nfs/dir.c
+--- linux-3.4.22/fs/nfs/dir.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/nfs/dir.c	2012-11-19 00:52:29.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5216,9 +5215,9 @@ diff -NurpP --minimal linux-3.4/fs/nfs/dir.c linux-3.4-vs2.3.3.4/fs/nfs/dir.c
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-diff -NurpP --minimal linux-3.4/fs/nfs/inode.c linux-3.4-vs2.3.3.4/fs/nfs/inode.c
---- linux-3.4/fs/nfs/inode.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfs/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfs/inode.c linux-3.4.22-vs2.3.3.9/fs/nfs/inode.c
+--- linux-3.4.22/fs/nfs/inode.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/nfs/inode.c	2012-10-22 15:09:53.000000000 +0200
 @@ -40,6 +40,7 @@
  #include <linux/compat.h>
  #include <linux/freezer.h>
@@ -5370,9 +5369,9 @@ diff -NurpP --minimal linux-3.4/fs/nfs/inode.c linux-3.4-vs2.3.3.4/fs/nfs/inode.
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.4/fs/nfs/nfs3xdr.c linux-3.4-vs2.3.3.4/fs/nfs/nfs3xdr.c
---- linux-3.4/fs/nfs/nfs3xdr.c	2012-05-21 18:07:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfs/nfs3xdr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfs/nfs3xdr.c linux-3.4.22-vs2.3.3.9/fs/nfs/nfs3xdr.c
+--- linux-3.4.22/fs/nfs/nfs3xdr.c	2012-05-21 18:07:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/nfs/nfs3xdr.c	2012-05-21 18:15:05.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5518,9 +5517,9 @@ diff -NurpP --minimal linux-3.4/fs/nfs/nfs3xdr.c linux-3.4-vs2.3.3.4/fs/nfs/nfs3
  }
  
  /*
-diff -NurpP --minimal linux-3.4/fs/nfs/super.c linux-3.4-vs2.3.3.4/fs/nfs/super.c
---- linux-3.4/fs/nfs/super.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfs/super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfs/super.c linux-3.4.22-vs2.3.3.9/fs/nfs/super.c
+--- linux-3.4.22/fs/nfs/super.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/nfs/super.c	2012-11-19 00:52:29.000000000 +0100
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5592,9 +5591,9 @@ diff -NurpP --minimal linux-3.4/fs/nfs/super.c linux-3.4-vs2.3.3.4/fs/nfs/super.
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-3.4/fs/nfsd/auth.c linux-3.4-vs2.3.3.4/fs/nfsd/auth.c
---- linux-3.4/fs/nfsd/auth.c	2010-02-25 11:52:05.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/nfsd/auth.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfsd/auth.c linux-3.4.22-vs2.3.3.9/fs/nfsd/auth.c
+--- linux-3.4.22/fs/nfsd/auth.c	2010-02-25 11:52:05.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/nfsd/auth.c	2012-05-21 18:15:05.000000000 +0200
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir at monad.swb.de> */
  
@@ -5613,9 +5612,9 @@ diff -NurpP --minimal linux-3.4/fs/nfsd/auth.c linux-3.4-vs2.3.3.4/fs/nfsd/auth.
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.4/fs/nfsd/nfs3xdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nfs3xdr.c
---- linux-3.4/fs/nfsd/nfs3xdr.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfsd/nfs3xdr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfsd/nfs3xdr.c linux-3.4.22-vs2.3.3.9/fs/nfsd/nfs3xdr.c
+--- linux-3.4.22/fs/nfsd/nfs3xdr.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/nfsd/nfs3xdr.c	2012-05-21 18:15:05.000000000 +0200
 @@ -7,6 +7,7 @@
   */
  
@@ -5666,9 +5665,9 @@ diff -NurpP --minimal linux-3.4/fs/nfsd/nfs3xdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nf
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-3.4/fs/nfsd/nfs4xdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nfs4xdr.c
---- linux-3.4/fs/nfsd/nfs4xdr.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfsd/nfs4xdr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfsd/nfs4xdr.c linux-3.4.22-vs2.3.3.9/fs/nfsd/nfs4xdr.c
+--- linux-3.4.22/fs/nfsd/nfs4xdr.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/nfsd/nfs4xdr.c	2012-09-01 10:50:49.000000000 +0200
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5698,9 +5697,9 @@ diff -NurpP --minimal linux-3.4/fs/nfsd/nfs4xdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nf
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-3.4/fs/nfsd/nfsxdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nfsxdr.c
---- linux-3.4/fs/nfsd/nfsxdr.c	2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/nfsd/nfsxdr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/nfsd/nfsxdr.c linux-3.4.22-vs2.3.3.9/fs/nfsd/nfsxdr.c
+--- linux-3.4.22/fs/nfsd/nfsxdr.c	2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/nfsd/nfsxdr.c	2012-05-21 18:15:05.000000000 +0200
 @@ -6,6 +6,7 @@
  
  #include "xdr.h"
@@ -5749,9 +5748,9 @@ diff -NurpP --minimal linux-3.4/fs/nfsd/nfsxdr.c linux-3.4-vs2.3.3.4/fs/nfsd/nfs
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.4/fs/ocfs2/dlmglue.c linux-3.4-vs2.3.3.4/fs/ocfs2/dlmglue.c
---- linux-3.4/fs/ocfs2/dlmglue.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/dlmglue.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/dlmglue.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/dlmglue.c
+--- linux-3.4.22/fs/ocfs2/dlmglue.c	2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/dlmglue.c	2012-05-21 18:15:05.000000000 +0200
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -5768,9 +5767,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/dlmglue.c linux-3.4-vs2.3.3.4/fs/ocfs2/
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.4/fs/ocfs2/dlmglue.h linux-3.4-vs2.3.3.4/fs/ocfs2/dlmglue.h
---- linux-3.4/fs/ocfs2/dlmglue.h	2010-10-21 13:07:50.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/dlmglue.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/dlmglue.h linux-3.4.22-vs2.3.3.9/fs/ocfs2/dlmglue.h
+--- linux-3.4.22/fs/ocfs2/dlmglue.h	2010-10-21 13:07:50.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/dlmglue.h	2012-05-21 18:15:05.000000000 +0200
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5781,9 +5780,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/dlmglue.h linux-3.4-vs2.3.3.4/fs/ocfs2/
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.4/fs/ocfs2/file.c linux-3.4-vs2.3.3.4/fs/ocfs2/file.c
---- linux-3.4/fs/ocfs2/file.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/file.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/file.c
+--- linux-3.4.22/fs/ocfs2/file.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/file.c	2012-07-18 00:29:43.000000000 +0200
 @@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5793,9 +5792,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/file.c linux-3.4-vs2.3.3.4/fs/ocfs2/fil
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-3.4/fs/ocfs2/inode.c linux-3.4-vs2.3.3.4/fs/ocfs2/inode.c
---- linux-3.4/fs/ocfs2/inode.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/inode.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/inode.c
+--- linux-3.4.22/fs/ocfs2/inode.c	2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5892,9 +5891,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/inode.c linux-3.4-vs2.3.3.4/fs/ocfs2/in
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.4/fs/ocfs2/inode.h linux-3.4-vs2.3.3.4/fs/ocfs2/inode.h
---- linux-3.4/fs/ocfs2/inode.h	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/inode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/inode.h linux-3.4.22-vs2.3.3.9/fs/ocfs2/inode.h
+--- linux-3.4.22/fs/ocfs2/inode.h	2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/inode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5903,9 +5902,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/inode.h linux-3.4-vs2.3.3.4/fs/ocfs2/in
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.4/fs/ocfs2/ioctl.c linux-3.4-vs2.3.3.4/fs/ocfs2/ioctl.c
---- linux-3.4/fs/ocfs2/ioctl.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/ioctl.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/ioctl.c
+--- linux-3.4.22/fs/ocfs2/ioctl.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5969,9 +5968,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/ioctl.c linux-3.4-vs2.3.3.4/fs/ocfs2/io
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.4/fs/ocfs2/namei.c linux-3.4-vs2.3.3.4/fs/ocfs2/namei.c
---- linux-3.4/fs/ocfs2/namei.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/namei.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/namei.c
+--- linux-3.4.22/fs/ocfs2/namei.c	2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6002,9 +6001,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/namei.c linux-3.4-vs2.3.3.4/fs/ocfs2/na
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.4/fs/ocfs2/ocfs2.h linux-3.4-vs2.3.3.4/fs/ocfs2/ocfs2.h
---- linux-3.4/fs/ocfs2/ocfs2.h	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/ocfs2.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/ocfs2.h linux-3.4.22-vs2.3.3.9/fs/ocfs2/ocfs2.h
+--- linux-3.4.22/fs/ocfs2/ocfs2.h	2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/ocfs2.h	2012-05-21 18:15:05.000000000 +0200
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
  						     writes */
  	OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6013,9 +6012,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/ocfs2.h linux-3.4-vs2.3.3.4/fs/ocfs2/oc
  };
  
  #define OCFS2_OSB_SOFT_RO			0x0001
-diff -NurpP --minimal linux-3.4/fs/ocfs2/ocfs2_fs.h linux-3.4-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h
---- linux-3.4/fs/ocfs2/ocfs2_fs.h	2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/ocfs2_fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/ocfs2_fs.h linux-3.4.22-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h
+--- linux-3.4.22/fs/ocfs2/ocfs2_fs.h	2011-05-22 16:17:53.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/ocfs2_fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -6028,9 +6027,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/ocfs2_fs.h linux-3.4-vs2.3.3.4/fs/ocfs2
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-3.4/fs/ocfs2/super.c linux-3.4-vs2.3.3.4/fs/ocfs2/super.c
---- linux-3.4/fs/ocfs2/super.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/ocfs2/super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/ocfs2/super.c linux-3.4.22-vs2.3.3.9/fs/ocfs2/super.c
+--- linux-3.4.22/fs/ocfs2/super.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/ocfs2/super.c	2012-05-21 18:15:05.000000000 +0200
 @@ -185,6 +185,7 @@ enum {
  	Opt_coherency_full,
  	Opt_resv_level,
@@ -6094,9 +6093,9 @@ diff -NurpP --minimal linux-3.4/fs/ocfs2/super.c linux-3.4-vs2.3.3.4/fs/ocfs2/su
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.4/fs/open.c linux-3.4-vs2.3.3.4/fs/open.c
---- linux-3.4/fs/open.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/open.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/open.c linux-3.4.22-vs2.3.3.9/fs/open.c
+--- linux-3.4.22/fs/open.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/open.c	2012-09-16 20:49:11.000000000 +0200
 @@ -30,6 +30,11 @@
  #include <linux/fs_struct.h>
  #include <linux/ima.h>
@@ -6188,9 +6187,9 @@ diff -NurpP --minimal linux-3.4/fs/open.c linux-3.4-vs2.3.3.4/fs/open.c
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.4/fs/proc/array.c linux-3.4-vs2.3.3.4/fs/proc/array.c
---- linux-3.4/fs/proc/array.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/array.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/array.c linux-3.4.22-vs2.3.3.9/fs/proc/array.c
+--- linux-3.4.22/fs/proc/array.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/proc/array.c	2012-05-21 18:15:05.000000000 +0200
 @@ -81,6 +81,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/ptrace.h>
@@ -6304,9 +6303,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/array.c linux-3.4-vs2.3.3.4/fs/proc/arra
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.c
---- linux-3.4/fs/proc/base.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/base.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/base.c linux-3.4.22-vs2.3.3.9/fs/proc/base.c
+--- linux-3.4.22/fs/proc/base.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc/base.c	2012-06-28 16:45:07.000000000 +0200
 @@ -84,6 +84,8 @@
  #include <linux/fs_struct.h>
  #include <linux/slab.h>
@@ -6373,7 +6372,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	d_drop(dentry);
  	return 0;
  }
-@@ -2449,6 +2467,13 @@ static struct dentry *proc_pident_lookup
+@@ -2452,6 +2470,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -6387,7 +6386,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2834,7 +2859,7 @@ out_iput:
+@@ -2837,7 +2862,7 @@ out_iput:
  static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
  {
  	struct dentry *error;
@@ -6396,7 +6395,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	const struct pid_entry *p, *last;
  
  	error = ERR_PTR(-ENOENT);
-@@ -2941,6 +2966,9 @@ static int proc_pid_personality(struct s
+@@ -2944,6 +2969,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6406,7 +6405,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
  	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -3007,6 +3035,8 @@ static const struct pid_entry tgid_base_
+@@ -3010,6 +3038,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
  	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6415,7 +6414,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	INF("oom_score",  S_IRUGO, proc_oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
  	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -3026,6 +3056,7 @@ static const struct pid_entry tgid_base_
+@@ -3029,6 +3059,7 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_HARDWALL
  	INF("hardwall",   S_IRUGO, proc_pid_hardwall),
  #endif
@@ -6423,7 +6422,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  };
  
  static int proc_tgid_base_readdir(struct file * filp,
-@@ -3219,7 +3250,7 @@ retry:
+@@ -3222,7 +3253,7 @@ retry:
  	iter.task = NULL;
  	pid = find_ge_pid(iter.tgid, ns);
  	if (pid) {
@@ -6432,7 +6431,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  		iter.task = pid_task(pid, PIDTYPE_PID);
  		/* What we to know is if the pid we have find is the
  		 * pid of a thread_group_leader.  Testing for task
-@@ -3249,7 +3280,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -3252,7 +3283,7 @@ static int proc_pid_fill_cache(struct fi
  	struct tgid_iter iter)
  {
  	char name[PROC_NUMBUF];
@@ -6441,7 +6440,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	return proc_fill_cache(filp, dirent, filldir, name, len,
  				proc_pid_instantiate, iter.task, NULL);
  }
-@@ -3273,7 +3304,7 @@ int proc_pid_readdir(struct file * filp,
+@@ -3276,7 +3307,7 @@ int proc_pid_readdir(struct file * filp,
  		goto out_no_task;
  	nr = filp->f_pos - FIRST_PROCESS_ENTRY;
  
@@ -6450,7 +6449,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  	if (!reaper)
  		goto out_no_task;
  
-@@ -3295,6 +3326,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -3298,6 +3329,8 @@ int proc_pid_readdir(struct file * filp,
  			__filldir = fake_filldir;
  
  		filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6459,7 +6458,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  		if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
  			put_task_struct(iter.task);
  			goto out;
-@@ -3448,6 +3481,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3451,6 +3484,8 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(dentry);
  	if (tid == ~0U)
  		goto out;
@@ -6468,9 +6467,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/base.c linux-3.4-vs2.3.3.4/fs/proc/base.
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.4/fs/proc/generic.c linux-3.4-vs2.3.3.4/fs/proc/generic.c
---- linux-3.4/fs/proc/generic.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/proc/generic.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/generic.c linux-3.4.22-vs2.3.3.9/fs/proc/generic.c
+--- linux-3.4.22/fs/proc/generic.c	2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc/generic.c	2012-05-21 18:15:05.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6530,9 +6529,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/generic.c linux-3.4-vs2.3.3.4/fs/proc/ge
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-3.4/fs/proc/inode.c linux-3.4-vs2.3.3.4/fs/proc/inode.c
---- linux-3.4/fs/proc/inode.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/inode.c linux-3.4.22-vs2.3.3.9/fs/proc/inode.c
+--- linux-3.4.22/fs/proc/inode.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/proc/inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6542,9 +6541,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/inode.c linux-3.4-vs2.3.3.4/fs/proc/inod
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-3.4/fs/proc/internal.h linux-3.4-vs2.3.3.4/fs/proc/internal.h
---- linux-3.4/fs/proc/internal.h	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/internal.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/internal.h linux-3.4.22-vs2.3.3.9/fs/proc/internal.h
+--- linux-3.4.22/fs/proc/internal.h	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/proc/internal.h	2012-05-21 18:15:05.000000000 +0200
 @@ -10,6 +10,8 @@
   */
  
@@ -6582,9 +6581,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/internal.h linux-3.4-vs2.3.3.4/fs/proc/i
  static inline int proc_fd(struct inode *inode)
  {
  	return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.4/fs/proc/loadavg.c linux-3.4-vs2.3.3.4/fs/proc/loadavg.c
---- linux-3.4/fs/proc/loadavg.c	2009-09-10 15:26:23.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/loadavg.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/loadavg.c linux-3.4.22-vs2.3.3.9/fs/proc/loadavg.c
+--- linux-3.4.22/fs/proc/loadavg.c	2009-09-10 15:26:23.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/proc/loadavg.c	2012-05-21 18:15:05.000000000 +0200
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6614,9 +6613,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/loadavg.c linux-3.4-vs2.3.3.4/fs/proc/lo
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-3.4/fs/proc/meminfo.c linux-3.4-vs2.3.3.4/fs/proc/meminfo.c
---- linux-3.4/fs/proc/meminfo.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/proc/meminfo.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/meminfo.c linux-3.4.22-vs2.3.3.9/fs/proc/meminfo.c
+--- linux-3.4.22/fs/proc/meminfo.c	2012-01-09 16:14:55.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc/meminfo.c	2012-05-21 18:15:05.000000000 +0200
 @@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
  	allowed = ((totalram_pages - hugetlb_total_pages())
  		* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6627,9 +6626,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/meminfo.c linux-3.4-vs2.3.3.4/fs/proc/me
  			total_swapcache_pages - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-3.4/fs/proc/root.c linux-3.4-vs2.3.3.4/fs/proc/root.c
---- linux-3.4/fs/proc/root.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/root.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/root.c linux-3.4.22-vs2.3.3.9/fs/proc/root.c
+--- linux-3.4.22/fs/proc/root.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/proc/root.c	2012-05-21 18:15:05.000000000 +0200
 @@ -19,9 +19,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6661,9 +6660,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/root.c linux-3.4-vs2.3.3.4/fs/proc/root.
  	.name		= "/proc",
  };
  
-diff -NurpP --minimal linux-3.4/fs/proc/stat.c linux-3.4-vs2.3.3.4/fs/proc/stat.c
---- linux-3.4/fs/proc/stat.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/proc/stat.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/stat.c linux-3.4.22-vs2.3.3.9/fs/proc/stat.c
+--- linux-3.4.22/fs/proc/stat.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc/stat.c	2012-11-06 18:02:35.000000000 +0100
 @@ -9,6 +9,7 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6672,7 +6671,7 @@ diff -NurpP --minimal linux-3.4/fs/proc/stat.c linux-3.4-vs2.3.3.4/fs/proc/stat.
  #include <asm/cputime.h>
  #include <linux/tick.h>
  
-@@ -86,6 +87,10 @@ static int show_stat(struct seq_file *p,
+@@ -92,6 +93,10 @@ static int show_stat(struct seq_file *p,
  		irq = softirq = steal = 0;
  	guest = guest_nice = 0;
  	getboottime(&boottime);
@@ -6683,9 +6682,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/stat.c linux-3.4-vs2.3.3.4/fs/proc/stat.
  	jif = boottime.tv_sec;
  
  	for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-3.4/fs/proc/uptime.c linux-3.4-vs2.3.3.4/fs/proc/uptime.c
---- linux-3.4/fs/proc/uptime.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/proc/uptime.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc/uptime.c linux-3.4.22-vs2.3.3.9/fs/proc/uptime.c
+--- linux-3.4.22/fs/proc/uptime.c	2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc/uptime.c	2012-05-21 18:15:05.000000000 +0200
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6705,9 +6704,9 @@ diff -NurpP --minimal linux-3.4/fs/proc/uptime.c linux-3.4-vs2.3.3.4/fs/proc/upt
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.4/fs/proc_namespace.c linux-3.4-vs2.3.3.4/fs/proc_namespace.c
---- linux-3.4/fs/proc_namespace.c	2012-03-19 19:47:26.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/proc_namespace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/proc_namespace.c linux-3.4.22-vs2.3.3.9/fs/proc_namespace.c
+--- linux-3.4.22/fs/proc_namespace.c	2012-03-19 19:47:26.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/proc_namespace.c	2012-05-21 18:15:05.000000000 +0200
 @@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file 
  		{ MS_SYNCHRONOUS, ",sync" },
  		{ MS_DIRSYNC, ",dirsync" },
@@ -6817,9 +6816,9 @@ diff -NurpP --minimal linux-3.4/fs/proc_namespace.c linux-3.4-vs2.3.3.4/fs/proc_
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-3.4/fs/quota/dquot.c linux-3.4-vs2.3.3.4/fs/quota/dquot.c
---- linux-3.4/fs/quota/dquot.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/quota/dquot.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/quota/dquot.c linux-3.4.22-vs2.3.3.9/fs/quota/dquot.c
+--- linux-3.4.22/fs/quota/dquot.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/quota/dquot.c	2012-05-21 18:15:05.000000000 +0200
 @@ -1563,6 +1563,9 @@ int __dquot_alloc_space(struct inode *in
  	struct dquot **dquots = inode->i_dquot;
  	int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6858,9 +6857,9 @@ diff -NurpP --minimal linux-3.4/fs/quota/dquot.c linux-3.4-vs2.3.3.4/fs/quota/dq
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.4/fs/quota/quota.c linux-3.4-vs2.3.3.4/fs/quota/quota.c
---- linux-3.4/fs/quota/quota.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/quota/quota.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/quota/quota.c linux-3.4.22-vs2.3.3.9/fs/quota/quota.c
+--- linux-3.4.22/fs/quota/quota.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/quota/quota.c	2012-05-21 18:15:05.000000000 +0200
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6948,9 +6947,9 @@ diff -NurpP --minimal linux-3.4/fs/quota/quota.c linux-3.4-vs2.3.3.4/fs/quota/qu
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-3.4/fs/reiserfs/file.c linux-3.4-vs2.3.3.4/fs/reiserfs/file.c
---- linux-3.4/fs/reiserfs/file.c	2012-05-21 18:07:26.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/file.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/file.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/file.c
+--- linux-3.4.22/fs/reiserfs/file.c	2012-05-21 18:07:26.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/file.c	2012-05-21 18:15:05.000000000 +0200
 @@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
@@ -6958,9 +6957,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/file.c linux-3.4-vs2.3.3.4/fs/reiser
 +	.sync_flags = reiserfs_sync_flags,
  	.get_acl = reiserfs_get_acl,
  };
-diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reiserfs/inode.c
---- linux-3.4/fs/reiserfs/inode.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/inode.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/inode.c
+--- linux-3.4.22/fs/reiserfs/inode.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/inode.c	2012-12-08 01:53:53.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -7038,7 +7037,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  	set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
  	set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
  	set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -2868,14 +2879,19 @@ int reiserfs_commit_write(struct file *f
+@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
  {
  	if (reiserfs_attrs(inode->i_sb)) {
@@ -7062,7 +7061,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  		if (sd_attrs & REISERFS_APPEND_FL)
  			inode->i_flags |= S_APPEND;
  		else
-@@ -2888,6 +2904,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
  			REISERFS_I(inode)->i_flags |= i_nopack_mask;
  		else
  			REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -7078,7 +7077,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  	}
  }
  
-@@ -2898,6 +2923,11 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *i
  			*sd_attrs |= REISERFS_IMMUTABLE_FL;
  		else
  			*sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -7090,7 +7089,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  		if (inode->i_flags & S_SYNC)
  			*sd_attrs |= REISERFS_SYNC_FL;
  		else
-@@ -2910,6 +2940,15 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *i
  			*sd_attrs |= REISERFS_NOTAIL_FL;
  		else
  			*sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -7106,7 +7105,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  	}
  }
  
-@@ -3155,7 +3194,8 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dent
  	}
  
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -7116,7 +7115,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  		struct reiserfs_transaction_handle th;
  		int jbegin_count =
  		    2 *
-@@ -3184,6 +3224,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dent
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -7126,9 +7125,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/inode.c linux-3.4-vs2.3.3.4/fs/reise
  		mark_inode_dirty(inode);
  		error = journal_end(&th, inode->i_sb, jbegin_count);
  		if (error)
-diff -NurpP --minimal linux-3.4/fs/reiserfs/ioctl.c linux-3.4-vs2.3.3.4/fs/reiserfs/ioctl.c
---- linux-3.4/fs/reiserfs/ioctl.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/ioctl.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/ioctl.c
+--- linux-3.4.22/fs/reiserfs/ioctl.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -11,6 +11,21 @@
  #include <linux/pagemap.h>
  #include <linux/compat.h>
@@ -7190,9 +7189,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/ioctl.c linux-3.4-vs2.3.3.4/fs/reise
  			sd_attrs_to_i_attrs(flags, inode);
  			REISERFS_I(inode)->i_attrs = flags;
  			inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.4/fs/reiserfs/namei.c linux-3.4-vs2.3.3.4/fs/reiserfs/namei.c
---- linux-3.4/fs/reiserfs/namei.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/namei.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/namei.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/namei.c
+--- linux-3.4.22/fs/reiserfs/namei.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/namei.c	2012-05-21 18:15:05.000000000 +0200
 @@ -18,6 +18,7 @@
  #include "acl.h"
  #include "xattr.h"
@@ -7209,9 +7208,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/namei.c linux-3.4-vs2.3.3.4/fs/reise
  
  	return d_splice_alias(inode, dentry);
  }
-diff -NurpP --minimal linux-3.4/fs/reiserfs/reiserfs.h linux-3.4-vs2.3.3.4/fs/reiserfs/reiserfs.h
---- linux-3.4/fs/reiserfs/reiserfs.h	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/reiserfs.h	2012-05-21 19:19:33.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/reiserfs.h linux-3.4.22-vs2.3.3.9/fs/reiserfs/reiserfs.h
+--- linux-3.4.22/fs/reiserfs/reiserfs.h	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/reiserfs.h	2012-05-21 19:19:33.000000000 +0200
 @@ -544,6 +544,7 @@ enum reiserfs_mount_options {
  	REISERFS_EXPOSE_PRIVROOT,
  	REISERFS_BARRIER_NONE,
@@ -7250,10 +7249,10 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/reiserfs.h linux-3.4-vs2.3.3.4/fs/re
  
  int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
  
-diff -NurpP --minimal linux-3.4/fs/reiserfs/super.c linux-3.4-vs2.3.3.4/fs/reiserfs/super.c
---- linux-3.4/fs/reiserfs/super.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/super.c	2012-05-21 18:15:05.000000000 +0200
-@@ -980,6 +980,14 @@ static int reiserfs_parse_options(struct
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/super.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/super.c
+--- linux-3.4.22/fs/reiserfs/super.c	2012-12-08 01:51:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/super.c	2012-12-08 01:53:53.000000000 +0100
+@@ -982,6 +982,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
  #endif
@@ -7268,7 +7267,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/super.c linux-3.4-vs2.3.3.4/fs/reise
  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
  		{"acl",.setmask = 1 << REISERFS_POSIXACL},
  		{"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1298,6 +1306,14 @@ static int reiserfs_remount(struct super
+@@ -1300,6 +1308,14 @@ static int reiserfs_remount(struct super
  	handle_quota_files(s, qf_names, &qfmt);
  #endif
  
@@ -7283,7 +7282,7 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/super.c linux-3.4-vs2.3.3.4/fs/reise
  	handle_attrs(s);
  
  	/* Add options that are safe here */
-@@ -1777,6 +1793,10 @@ static int reiserfs_fill_super(struct su
+@@ -1792,6 +1808,10 @@ static int reiserfs_fill_super(struct su
  		goto error_unlocked;
  	}
  
@@ -7294,9 +7293,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/super.c linux-3.4-vs2.3.3.4/fs/reise
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.4/fs/reiserfs/xattr.c linux-3.4-vs2.3.3.4/fs/reiserfs/xattr.c
---- linux-3.4/fs/reiserfs/xattr.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/reiserfs/xattr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/reiserfs/xattr.c linux-3.4.22-vs2.3.3.9/fs/reiserfs/xattr.c
+--- linux-3.4.22/fs/reiserfs/xattr.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/reiserfs/xattr.c	2012-05-21 18:15:05.000000000 +0200
 @@ -40,6 +40,7 @@
  #include <linux/errno.h>
  #include <linux/gfp.h>
@@ -7305,9 +7304,9 @@ diff -NurpP --minimal linux-3.4/fs/reiserfs/xattr.c linux-3.4-vs2.3.3.4/fs/reise
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-3.4/fs/stat.c linux-3.4-vs2.3.3.4/fs/stat.c
---- linux-3.4/fs/stat.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/stat.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/stat.c linux-3.4.22-vs2.3.3.9/fs/stat.c
+--- linux-3.4.22/fs/stat.c	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/stat.c	2012-10-22 15:09:53.000000000 +0200
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -7316,9 +7315,9 @@ diff -NurpP --minimal linux-3.4/fs/stat.c linux-3.4-vs2.3.3.4/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.4/fs/statfs.c linux-3.4-vs2.3.3.4/fs/statfs.c
---- linux-3.4/fs/statfs.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/statfs.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/statfs.c linux-3.4.22-vs2.3.3.9/fs/statfs.c
+--- linux-3.4.22/fs/statfs.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/statfs.c	2012-05-21 18:15:05.000000000 +0200
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -7337,9 +7336,9 @@ diff -NurpP --minimal linux-3.4/fs/statfs.c linux-3.4-vs2.3.3.4/fs/statfs.c
  	return retval;
  }
  
-diff -NurpP --minimal linux-3.4/fs/super.c linux-3.4-vs2.3.3.4/fs/super.c
---- linux-3.4/fs/super.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/super.c	2012-05-21 18:59:38.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/super.c linux-3.4.22-vs2.3.3.9/fs/super.c
+--- linux-3.4.22/fs/super.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/super.c	2012-05-21 18:59:38.000000000 +0200
 @@ -33,6 +33,8 @@
  #include <linux/rculist_bl.h>
  #include <linux/cleancache.h>
@@ -7363,9 +7362,9 @@ diff -NurpP --minimal linux-3.4/fs/super.c linux-3.4-vs2.3.3.4/fs/super.c
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-3.4/fs/sysfs/mount.c linux-3.4-vs2.3.3.4/fs/sysfs/mount.c
---- linux-3.4/fs/sysfs/mount.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/sysfs/mount.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/sysfs/mount.c linux-3.4.22-vs2.3.3.9/fs/sysfs/mount.c
+--- linux-3.4.22/fs/sysfs/mount.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/sysfs/mount.c	2012-05-21 18:15:05.000000000 +0200
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
  	sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7375,9 +7374,9 @@ diff -NurpP --minimal linux-3.4/fs/sysfs/mount.c linux-3.4-vs2.3.3.4/fs/sysfs/mo
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-3.4/fs/utimes.c linux-3.4-vs2.3.3.4/fs/utimes.c
---- linux-3.4/fs/utimes.c	2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/utimes.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/utimes.c linux-3.4.22-vs2.3.3.9/fs/utimes.c
+--- linux-3.4.22/fs/utimes.c	2011-05-22 16:17:54.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/utimes.c	2012-05-21 18:15:05.000000000 +0200
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7407,9 +7406,9 @@ diff -NurpP --minimal linux-3.4/fs/utimes.c linux-3.4-vs2.3.3.4/fs/utimes.c
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-3.4/fs/xattr.c linux-3.4-vs2.3.3.4/fs/xattr.c
---- linux-3.4/fs/xattr.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xattr.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xattr.c linux-3.4.22-vs2.3.3.9/fs/xattr.c
+--- linux-3.4.22/fs/xattr.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xattr.c	2012-05-21 18:15:05.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <linux/fsnotify.h>
  #include <linux/audit.h>
@@ -7427,9 +7426,9 @@ diff -NurpP --minimal linux-3.4/fs/xattr.c linux-3.4-vs2.3.3.4/fs/xattr.c
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_dinode.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_dinode.h
---- linux-3.4/fs/xfs/xfs_dinode.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_dinode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_dinode.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_dinode.h
+--- linux-3.4.22/fs/xfs/xfs_dinode.h	2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_dinode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -51,7 +51,9 @@ typedef struct xfs_dinode {
  	__be32		di_nlink;	/* number of links to file */
  	__be16		di_projid_lo;	/* lower part of owner's project id */
@@ -7470,9 +7469,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_dinode.h linux-3.4-vs2.3.3.4/fs/xfs/x
 +#define XFS_DIVFLAG_COW		0x02
  
  #endif	/* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_fs.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_fs.h
---- linux-3.4/fs/xfs/xfs_fs.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_fs.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_fs.h
+--- linux-3.4.22/fs/xfs/xfs_fs.h	2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG	0x00002000  	/* do not defragment */
@@ -7493,9 +7492,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_fs.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_f
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ialloc.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_ialloc.c
---- linux-3.4/fs/xfs/xfs_ialloc.c	2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_ialloc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_ialloc.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ialloc.c
+--- linux-3.4.22/fs/xfs/xfs_ialloc.c	2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ialloc.c	2012-05-21 18:15:05.000000000 +0200
 @@ -37,7 +37,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -7504,9 +7503,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ialloc.c linux-3.4-vs2.3.3.4/fs/xfs/x
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_inode.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_inode.c
---- linux-3.4/fs/xfs/xfs_inode.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_inode.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_inode.c
+--- linux-3.4.22/fs/xfs/xfs_inode.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -236,6 +236,7 @@ xfs_inotobp(
  	return 0;
  }
@@ -7681,9 +7680,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_inode.c linux-3.4-vs2.3.3.4/fs/xfs/xf
  
  	/* Wrap, we never let the log put out DI_MAX_FLUSH */
  	if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_inode.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_inode.h
---- linux-3.4/fs/xfs/xfs_inode.h	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_inode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_inode.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_inode.h
+--- linux-3.4.22/fs/xfs/xfs_inode.h	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_inode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
  	__uint32_t	di_nlink;	/* number of links to file */
  	__uint16_t	di_projid_lo;	/* lower part of owner's project id */
@@ -7704,9 +7703,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_inode.h linux-3.4-vs2.3.3.4/fs/xfs/xf
  void		xfs_idestroy_fork(struct xfs_inode *, int);
  void		xfs_idata_realloc(struct xfs_inode *, int, int);
  void		xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ioctl.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_ioctl.c
---- linux-3.4/fs/xfs/xfs_ioctl.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_ioctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_ioctl.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ioctl.c
+--- linux-3.4.22/fs/xfs/xfs_ioctl.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ioctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -28,7 +28,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7775,9 +7774,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ioctl.c linux-3.4-vs2.3.3.4/fs/xfs/xf
  		return xfs_ioc_setxflags(ip, filp, arg);
  
  	case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ioctl.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_ioctl.h
---- linux-3.4/fs/xfs/xfs_ioctl.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_ioctl.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_ioctl.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ioctl.h
+--- linux-3.4.22/fs/xfs/xfs_ioctl.h	2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_ioctl.h	2012-05-21 18:15:05.000000000 +0200
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
  	void __user		*uhandle,
  	u32			hlen);
@@ -7791,9 +7790,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_ioctl.h linux-3.4-vs2.3.3.4/fs/xfs/xf
  extern long
  xfs_file_ioctl(
  	struct file		*filp,
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_iops.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_iops.c
---- linux-3.4/fs/xfs/xfs_iops.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_iops.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_iops.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_iops.c
+--- linux-3.4.22/fs/xfs/xfs_iops.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_iops.c	2012-05-21 18:15:05.000000000 +0200
 @@ -30,6 +30,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7869,9 +7868,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_iops.c linux-3.4-vs2.3.3.4/fs/xfs/xfs
  
  	switch (inode->i_mode & S_IFMT) {
  	case S_IFBLK:
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_itable.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_itable.c
---- linux-3.4/fs/xfs/xfs_itable.c	2012-05-21 18:07:27.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_itable.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_itable.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_itable.c
+--- linux-3.4.22/fs/xfs/xfs_itable.c	2012-05-21 18:07:27.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_itable.c	2012-05-21 18:15:05.000000000 +0200
 @@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -7880,9 +7879,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_itable.c linux-3.4-vs2.3.3.4/fs/xfs/x
  	buf->bs_size = dic->di_size;
  	buf->bs_atime.tv_sec = dic->di_atime.t_sec;
  	buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_linux.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_linux.h
---- linux-3.4/fs/xfs/xfs_linux.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_linux.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_linux.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_linux.h
+--- linux-3.4.22/fs/xfs/xfs_linux.h	2011-10-24 18:45:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_linux.h	2012-05-21 18:15:05.000000000 +0200
 @@ -121,6 +121,7 @@
  
  #define current_cpu()		(raw_smp_processor_id())
@@ -7891,9 +7890,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_linux.h linux-3.4-vs2.3.3.4/fs/xfs/xf
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_log_recover.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_log_recover.c
---- linux-3.4/fs/xfs/xfs_log_recover.c	2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_log_recover.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_log_recover.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_log_recover.c
+--- linux-3.4.22/fs/xfs/xfs_log_recover.c	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_log_recover.c	2012-11-19 00:52:29.000000000 +0100
 @@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
  	}
  
@@ -7904,9 +7903,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_log_recover.c linux-3.4-vs2.3.3.4/fs/
  
  	/* the rest is in on-disk format */
  	if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_mount.h linux-3.4-vs2.3.3.4/fs/xfs/xfs_mount.h
---- linux-3.4/fs/xfs/xfs_mount.h	2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_mount.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_mount.h linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_mount.h
+--- linux-3.4.22/fs/xfs/xfs_mount.h	2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_mount.h	2012-05-21 18:15:05.000000000 +0200
 @@ -251,6 +251,7 @@ typedef struct xfs_mount {
  						   allocator */
  #define XFS_MOUNT_NOATTR2	(1ULL << 25)	/* disable use of attr2 format */
@@ -7915,9 +7914,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_mount.h linux-3.4-vs2.3.3.4/fs/xfs/xf
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_super.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_super.c
---- linux-3.4/fs/xfs/xfs_super.c	2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_super.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_super.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_super.c
+--- linux-3.4.22/fs/xfs/xfs_super.c	2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_super.c	2012-05-21 18:15:05.000000000 +0200
 @@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_NODELAYLOG  "nodelaylog"	/* Delayed logging disabled */
  #define MNTOPT_DISCARD	   "discard"	/* Discard unused blocks */
@@ -7990,9 +7989,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_super.c linux-3.4-vs2.3.3.4/fs/xfs/xf
  	/*
  	 * we must configure the block size in the superblock before we run the
  	 * full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.4/fs/xfs/xfs_vnodeops.c linux-3.4-vs2.3.3.4/fs/xfs/xfs_vnodeops.c
---- linux-3.4/fs/xfs/xfs_vnodeops.c	2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/fs/xfs/xfs_vnodeops.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/fs/xfs/xfs_vnodeops.c linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_vnodeops.c
+--- linux-3.4.22/fs/xfs/xfs_vnodeops.c	2012-05-21 18:07:28.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/fs/xfs/xfs_vnodeops.c	2012-05-21 18:15:05.000000000 +0200
 @@ -106,6 +106,77 @@ xfs_readlink_bmap(
  	return error;
  }
@@ -8071,9 +8070,9 @@ diff -NurpP --minimal linux-3.4/fs/xfs/xfs_vnodeops.c linux-3.4-vs2.3.3.4/fs/xfs
  int
  xfs_readlink(
  	xfs_inode_t     *ip,
-diff -NurpP --minimal linux-3.4/include/linux/Kbuild linux-3.4-vs2.3.3.4/include/linux/Kbuild
---- linux-3.4/include/linux/Kbuild	2012-05-21 18:07:28.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/Kbuild	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/Kbuild linux-3.4.22-vs2.3.3.9/include/linux/Kbuild
+--- linux-3.4.22/include/linux/Kbuild	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/Kbuild	2012-07-24 11:52:30.000000000 +0200
 @@ -18,6 +18,7 @@ header-y += netfilter_bridge/
  header-y += netfilter_ipv4/
  header-y += netfilter_ipv6/
@@ -8082,9 +8081,9 @@ diff -NurpP --minimal linux-3.4/include/linux/Kbuild linux-3.4-vs2.3.3.4/include
  header-y += wimax/
  
  objhdr-y += version.h
-diff -NurpP --minimal linux-3.4/include/linux/capability.h linux-3.4-vs2.3.3.4/include/linux/capability.h
---- linux-3.4/include/linux/capability.h	2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/capability.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/capability.h linux-3.4.22-vs2.3.3.9/include/linux/capability.h
+--- linux-3.4.22/include/linux/capability.h	2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/capability.h	2012-05-21 18:15:05.000000000 +0200
 @@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8107,9 +8106,9 @@ diff -NurpP --minimal linux-3.4/include/linux/capability.h linux-3.4-vs2.3.3.4/i
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.4/include/linux/cred.h linux-3.4-vs2.3.3.4/include/linux/cred.h
---- linux-3.4/include/linux/cred.h	2012-03-19 19:47:27.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/cred.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/cred.h linux-3.4.22-vs2.3.3.9/include/linux/cred.h
+--- linux-3.4.22/include/linux/cred.h	2012-03-19 19:47:27.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/cred.h	2012-05-21 18:15:05.000000000 +0200
 @@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -8150,18 +8149,18 @@ diff -NurpP --minimal linux-3.4/include/linux/cred.h linux-3.4-vs2.3.3.4/include
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.4/include/linux/devpts_fs.h linux-3.4-vs2.3.3.4/include/linux/devpts_fs.h
---- linux-3.4/include/linux/devpts_fs.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/devpts_fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/devpts_fs.h linux-3.4.22-vs2.3.3.9/include/linux/devpts_fs.h
+--- linux-3.4.22/include/linux/devpts_fs.h	2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/devpts_fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.4/include/linux/fs.h linux-3.4-vs2.3.3.4/include/linux/fs.h
---- linux-3.4/include/linux/fs.h	2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/fs.h linux-3.4.22-vs2.3.3.9/include/linux/fs.h
+--- linux-3.4.22/include/linux/fs.h	2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -214,6 +214,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT	(1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION	(1<<23) /* Update inode I_version field */
@@ -8339,9 +8338,9 @@ diff -NurpP --minimal linux-3.4/include/linux/fs.h linux-3.4-vs2.3.3.4/include/l
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.4/include/linux/gfs2_ondisk.h linux-3.4-vs2.3.3.4/include/linux/gfs2_ondisk.h
---- linux-3.4/include/linux/gfs2_ondisk.h	2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/gfs2_ondisk.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/gfs2_ondisk.h linux-3.4.22-vs2.3.3.9/include/linux/gfs2_ondisk.h
+--- linux-3.4.22/include/linux/gfs2_ondisk.h	2012-05-21 18:07:29.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/gfs2_ondisk.h	2012-05-21 18:15:05.000000000 +0200
 @@ -214,6 +214,9 @@ enum {
  	gfs2fl_NoAtime		= 7,
  	gfs2fl_Sync		= 8,
@@ -8362,9 +8361,9 @@ diff -NurpP --minimal linux-3.4/include/linux/gfs2_ondisk.h linux-3.4-vs2.3.3.4/
  #define GFS2_DIF_TRUNC_IN_PROG		0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO	0x40000000
  #define GFS2_DIF_INHERIT_JDATA		0x80000000
-diff -NurpP --minimal linux-3.4/include/linux/if_tun.h linux-3.4-vs2.3.3.4/include/linux/if_tun.h
---- linux-3.4/include/linux/if_tun.h	2010-08-02 16:52:54.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/if_tun.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/if_tun.h linux-3.4.22-vs2.3.3.9/include/linux/if_tun.h
+--- linux-3.4.22/include/linux/if_tun.h	2010-08-02 16:52:54.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/if_tun.h	2012-05-21 18:15:05.000000000 +0200
 @@ -53,6 +53,7 @@
  #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
  #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8373,10 +8372,10 @@ diff -NurpP --minimal linux-3.4/include/linux/if_tun.h linux-3.4-vs2.3.3.4/inclu
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN		0x0001
-diff -NurpP --minimal linux-3.4/include/linux/init_task.h linux-3.4-vs2.3.3.4/include/linux/init_task.h
---- linux-3.4/include/linux/init_task.h	2012-05-21 18:07:29.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/init_task.h	2012-05-21 18:15:05.000000000 +0200
-@@ -200,6 +200,10 @@ extern struct cred init_cred;
+diff -NurpP --minimal linux-3.4.22/include/linux/init_task.h linux-3.4.22-vs2.3.3.9/include/linux/init_task.h
+--- linux-3.4.22/include/linux/init_task.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/init_task.h	2012-10-22 15:09:53.000000000 +0200
+@@ -210,6 +210,10 @@ extern struct task_group root_task_group
  	INIT_TRACE_RECURSION						\
  	INIT_TASK_RCU_PREEMPT(tsk)					\
  	INIT_CPUSET_SEQ							\
@@ -8387,9 +8386,9 @@ diff -NurpP --minimal linux-3.4/include/linux/init_task.h linux-3.4-vs2.3.3.4/in
  }
  
  
-diff -NurpP --minimal linux-3.4/include/linux/ipc.h linux-3.4-vs2.3.3.4/include/linux/ipc.h
---- linux-3.4/include/linux/ipc.h	2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/ipc.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/ipc.h linux-3.4.22-vs2.3.3.9/include/linux/ipc.h
+--- linux-3.4.22/include/linux/ipc.h	2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/ipc.h	2012-05-21 18:15:05.000000000 +0200
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -8398,9 +8397,9 @@ diff -NurpP --minimal linux-3.4/include/linux/ipc.h linux-3.4-vs2.3.3.4/include/
  	uid_t		cuid;
  	gid_t		cgid;
  	umode_t		mode; 
-diff -NurpP --minimal linux-3.4/include/linux/ipc_namespace.h linux-3.4-vs2.3.3.4/include/linux/ipc_namespace.h
---- linux-3.4/include/linux/ipc_namespace.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/ipc_namespace.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/ipc_namespace.h linux-3.4.22-vs2.3.3.9/include/linux/ipc_namespace.h
+--- linux-3.4.22/include/linux/ipc_namespace.h	2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/ipc_namespace.h	2012-05-21 18:15:05.000000000 +0200
 @@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
  
  #if defined(CONFIG_IPC_NS)
@@ -8427,9 +8426,9 @@ diff -NurpP --minimal linux-3.4/include/linux/ipc_namespace.h linux-3.4-vs2.3.3.
  }
  
  static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.4/include/linux/loop.h linux-3.4-vs2.3.3.4/include/linux/loop.h
---- linux-3.4/include/linux/loop.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/loop.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/loop.h linux-3.4.22-vs2.3.3.9/include/linux/loop.h
+--- linux-3.4.22/include/linux/loop.h	2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/loop.h	2012-05-21 18:15:05.000000000 +0200
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -8438,9 +8437,9 @@ diff -NurpP --minimal linux-3.4/include/linux/loop.h linux-3.4-vs2.3.3.4/include
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-3.4/include/linux/magic.h linux-3.4-vs2.3.3.4/include/linux/magic.h
---- linux-3.4/include/linux/magic.h	2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/magic.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/magic.h linux-3.4.22-vs2.3.3.9/include/linux/magic.h
+--- linux-3.4.22/include/linux/magic.h	2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/magic.h	2012-05-21 18:15:05.000000000 +0200
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC	0xadf5
@@ -8450,9 +8449,9 @@ diff -NurpP --minimal linux-3.4/include/linux/magic.h linux-3.4-vs2.3.3.4/includ
  #define AUTOFS_SUPER_MAGIC	0x0187
  #define CODA_SUPER_MAGIC	0x73757245
  #define CRAMFS_MAGIC		0x28cd3d45	/* some random number */
-diff -NurpP --minimal linux-3.4/include/linux/major.h linux-3.4-vs2.3.3.4/include/linux/major.h
---- linux-3.4/include/linux/major.h	2009-09-10 15:26:25.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/major.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/major.h linux-3.4.22-vs2.3.3.9/include/linux/major.h
+--- linux-3.4.22/include/linux/major.h	2009-09-10 15:26:25.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/major.h	2012-05-21 18:15:05.000000000 +0200
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -8461,9 +8460,9 @@ diff -NurpP --minimal linux-3.4/include/linux/major.h linux-3.4-vs2.3.3.4/includ
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
-diff -NurpP --minimal linux-3.4/include/linux/memcontrol.h linux-3.4-vs2.3.3.4/include/linux/memcontrol.h
---- linux-3.4/include/linux/memcontrol.h	2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/memcontrol.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/memcontrol.h linux-3.4.22-vs2.3.3.9/include/linux/memcontrol.h
+--- linux-3.4.22/include/linux/memcontrol.h	2012-05-21 18:07:31.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/memcontrol.h	2012-05-21 18:15:05.000000000 +0200
 @@ -88,6 +88,13 @@ extern struct mem_cgroup *try_get_mem_cg
  extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
  extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -8478,10 +8477,10 @@ diff -NurpP --minimal linux-3.4/include/linux/memcontrol.h linux-3.4-vs2.3.3.4/i
  static inline
  int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
  {
-diff -NurpP --minimal linux-3.4/include/linux/mm_types.h linux-3.4-vs2.3.3.4/include/linux/mm_types.h
---- linux-3.4/include/linux/mm_types.h	2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/mm_types.h	2012-05-21 18:15:05.000000000 +0200
-@@ -343,6 +343,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-3.4.22/include/linux/mm_types.h linux-3.4.22-vs2.3.3.9/include/linux/mm_types.h
+--- linux-3.4.22/include/linux/mm_types.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/mm_types.h	2012-07-18 00:29:43.000000000 +0200
+@@ -353,6 +353,7 @@ struct mm_struct {
  
  	/* Architecture-specific MM context */
  	mm_context_t context;
@@ -8489,9 +8488,9 @@ diff -NurpP --minimal linux-3.4/include/linux/mm_types.h linux-3.4-vs2.3.3.4/inc
  
  	/* Swap token stuff */
  	/*
-diff -NurpP --minimal linux-3.4/include/linux/mmzone.h linux-3.4-vs2.3.3.4/include/linux/mmzone.h
---- linux-3.4/include/linux/mmzone.h	2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/mmzone.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/mmzone.h linux-3.4.22-vs2.3.3.9/include/linux/mmzone.h
+--- linux-3.4.22/include/linux/mmzone.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/mmzone.h	2012-07-18 00:29:43.000000000 +0200
 @@ -684,6 +684,13 @@ typedef struct pglist_data {
  	__pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
  })
@@ -8506,9 +8505,9 @@ diff -NurpP --minimal linux-3.4/include/linux/mmzone.h linux-3.4-vs2.3.3.4/inclu
  #include <linux/memory_hotplug.h>
  
  extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.4/include/linux/mount.h linux-3.4-vs2.3.3.4/include/linux/mount.h
---- linux-3.4/include/linux/mount.h	2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/mount.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/mount.h linux-3.4.22-vs2.3.3.9/include/linux/mount.h
+--- linux-3.4.22/include/linux/mount.h	2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/mount.h	2012-05-21 18:15:05.000000000 +0200
 @@ -47,6 +47,9 @@ struct mnt_namespace;
  
  #define MNT_INTERNAL	0x4000
@@ -8519,10 +8518,10 @@ diff -NurpP --minimal linux-3.4/include/linux/mount.h linux-3.4-vs2.3.3.4/includ
  struct vfsmount {
  	struct dentry *mnt_root;	/* root of the mounted tree */
  	struct super_block *mnt_sb;	/* pointer to superblock */
-diff -NurpP --minimal linux-3.4/include/linux/net.h linux-3.4-vs2.3.3.4/include/linux/net.h
---- linux-3.4/include/linux/net.h	2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/net.h	2012-05-21 18:15:05.000000000 +0200
-@@ -72,6 +72,7 @@ struct net;
+diff -NurpP --minimal linux-3.4.22/include/linux/net.h linux-3.4.22-vs2.3.3.9/include/linux/net.h
+--- linux-3.4.22/include/linux/net.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/net.h	2012-09-01 10:51:18.000000000 +0200
+@@ -73,6 +73,7 @@ struct net;
  #define SOCK_PASSCRED		3
  #define SOCK_PASSSEC		4
  #define SOCK_EXTERNALLY_ALLOCATED 5
@@ -8530,10 +8529,10 @@ diff -NurpP --minimal linux-3.4/include/linux/net.h linux-3.4-vs2.3.3.4/include/
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.4/include/linux/netdevice.h linux-3.4-vs2.3.3.4/include/linux/netdevice.h
---- linux-3.4/include/linux/netdevice.h	2012-05-21 18:07:31.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/netdevice.h	2012-05-21 18:15:05.000000000 +0200
-@@ -1620,6 +1620,7 @@ extern void		netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.4.22/include/linux/netdevice.h linux-3.4.22-vs2.3.3.9/include/linux/netdevice.h
+--- linux-3.4.22/include/linux/netdevice.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/netdevice.h	2012-10-22 15:09:53.000000000 +0200
+@@ -1624,6 +1624,7 @@ extern void		netdev_resync_ops(struct ne
  
  extern struct net_device	*dev_get_by_index(struct net *net, int ifindex);
  extern struct net_device	*__dev_get_by_index(struct net *net, int ifindex);
@@ -8541,9 +8540,9 @@ diff -NurpP --minimal linux-3.4/include/linux/netdevice.h linux-3.4-vs2.3.3.4/in
  extern struct net_device	*dev_get_by_index_rcu(struct net *net, int ifindex);
  extern int		dev_restart(struct net_device *dev);
  #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.4/include/linux/nfs_mount.h linux-3.4-vs2.3.3.4/include/linux/nfs_mount.h
---- linux-3.4/include/linux/nfs_mount.h	2011-01-05 21:50:31.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/nfs_mount.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/nfs_mount.h linux-3.4.22-vs2.3.3.9/include/linux/nfs_mount.h
+--- linux-3.4.22/include/linux/nfs_mount.h	2011-01-05 21:50:31.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/nfs_mount.h	2012-05-21 18:15:05.000000000 +0200
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR	0x2000	/* 5 */
  #define NFS_MOUNT_NORDIRPLUS	0x4000	/* 5 */
@@ -8554,9 +8553,9 @@ diff -NurpP --minimal linux-3.4/include/linux/nfs_mount.h linux-3.4-vs2.3.3.4/in
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG	0x10000
-diff -NurpP --minimal linux-3.4/include/linux/nsproxy.h linux-3.4-vs2.3.3.4/include/linux/nsproxy.h
---- linux-3.4/include/linux/nsproxy.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/nsproxy.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/nsproxy.h linux-3.4.22-vs2.3.3.9/include/linux/nsproxy.h
+--- linux-3.4.22/include/linux/nsproxy.h	2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/nsproxy.h	2012-05-21 18:15:05.000000000 +0200
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -8606,9 +8605,9 @@ diff -NurpP --minimal linux-3.4/include/linux/nsproxy.h linux-3.4-vs2.3.3.4/incl
  }
  
  #endif
-diff -NurpP --minimal linux-3.4/include/linux/pid.h linux-3.4-vs2.3.3.4/include/linux/pid.h
---- linux-3.4/include/linux/pid.h	2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/pid.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/pid.h linux-3.4.22-vs2.3.3.9/include/linux/pid.h
+--- linux-3.4.22/include/linux/pid.h	2011-07-22 11:18:11.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/pid.h	2012-05-21 18:15:05.000000000 +0200
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -8627,9 +8626,9 @@ diff -NurpP --minimal linux-3.4/include/linux/pid.h linux-3.4-vs2.3.3.4/include/
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-3.4/include/linux/proc_fs.h linux-3.4-vs2.3.3.4/include/linux/proc_fs.h
---- linux-3.4/include/linux/proc_fs.h	2012-03-19 19:47:28.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/proc_fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/proc_fs.h linux-3.4.22-vs2.3.3.9/include/linux/proc_fs.h
+--- linux-3.4.22/include/linux/proc_fs.h	2012-03-19 19:47:28.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/proc_fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -8665,9 +8664,9 @@ diff -NurpP --minimal linux-3.4/include/linux/proc_fs.h linux-3.4-vs2.3.3.4/incl
  	int fd;
  	union proc_op op;
  	struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.4/include/linux/quotaops.h linux-3.4-vs2.3.3.4/include/linux/quotaops.h
---- linux-3.4/include/linux/quotaops.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/quotaops.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/quotaops.h linux-3.4.22-vs2.3.3.9/include/linux/quotaops.h
+--- linux-3.4.22/include/linux/quotaops.h	2012-01-09 16:14:58.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/quotaops.h	2012-05-21 18:15:05.000000000 +0200
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -8709,9 +8708,9 @@ diff -NurpP --minimal linux-3.4/include/linux/quotaops.h linux-3.4-vs2.3.3.4/inc
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.4/include/linux/reboot.h linux-3.4-vs2.3.3.4/include/linux/reboot.h
---- linux-3.4/include/linux/reboot.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/reboot.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/reboot.h linux-3.4.22-vs2.3.3.9/include/linux/reboot.h
+--- linux-3.4.22/include/linux/reboot.h	2011-10-24 18:45:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/reboot.h	2012-05-21 18:15:05.000000000 +0200
 @@ -33,6 +33,7 @@
  #define	LINUX_REBOOT_CMD_RESTART2	0xA1B2C3D4
  #define	LINUX_REBOOT_CMD_SW_SUSPEND	0xD000FCE2
@@ -8720,10 +8719,10 @@ diff -NurpP --minimal linux-3.4/include/linux/reboot.h linux-3.4-vs2.3.3.4/inclu
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-3.4/include/linux/sched.h linux-3.4-vs2.3.3.4/include/linux/sched.h
---- linux-3.4/include/linux/sched.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/sched.h	2012-05-21 18:15:05.000000000 +0200
-@@ -1452,6 +1452,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.4.22/include/linux/sched.h linux-3.4.22-vs2.3.3.9/include/linux/sched.h
+--- linux-3.4.22/include/linux/sched.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/sched.h	2012-10-22 15:09:53.000000000 +0200
+@@ -1455,6 +1455,14 @@ struct task_struct {
  #endif
  	seccomp_t seccomp;
  
@@ -8738,7 +8737,7 @@ diff -NurpP --minimal linux-3.4/include/linux/sched.h linux-3.4-vs2.3.3.4/includ
  /* Thread group tracking */
     	u32 parent_exec_id;
     	u32 self_exec_id;
-@@ -1696,6 +1704,11 @@ struct pid_namespace;
+@@ -1699,6 +1707,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
  			struct pid_namespace *ns);
  
@@ -8750,7 +8749,7 @@ diff -NurpP --minimal linux-3.4/include/linux/sched.h linux-3.4-vs2.3.3.4/includ
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
  	return tsk->pid;
-@@ -1709,7 +1722,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1712,7 +1725,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -8760,7 +8759,7 @@ diff -NurpP --minimal linux-3.4/include/linux/sched.h linux-3.4-vs2.3.3.4/includ
  }
  
  
-@@ -1722,7 +1736,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1725,7 +1739,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -8769,9 +8768,9 @@ diff -NurpP --minimal linux-3.4/include/linux/sched.h linux-3.4-vs2.3.3.4/includ
  }
  
  
-diff -NurpP --minimal linux-3.4/include/linux/shmem_fs.h linux-3.4-vs2.3.3.4/include/linux/shmem_fs.h
---- linux-3.4/include/linux/shmem_fs.h	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/shmem_fs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/shmem_fs.h linux-3.4.22-vs2.3.3.9/include/linux/shmem_fs.h
+--- linux-3.4.22/include/linux/shmem_fs.h	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/shmem_fs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -8,6 +8,9 @@
  
  /* inode in-kernel data */
@@ -8782,9 +8781,9 @@ diff -NurpP --minimal linux-3.4/include/linux/shmem_fs.h linux-3.4-vs2.3.3.4/inc
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
-diff -NurpP --minimal linux-3.4/include/linux/stat.h linux-3.4-vs2.3.3.4/include/linux/stat.h
---- linux-3.4/include/linux/stat.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/stat.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/stat.h linux-3.4.22-vs2.3.3.9/include/linux/stat.h
+--- linux-3.4.22/include/linux/stat.h	2008-12-25 00:26:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/stat.h	2012-05-21 18:15:05.000000000 +0200
 @@ -66,6 +66,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -8793,9 +8792,9 @@ diff -NurpP --minimal linux-3.4/include/linux/stat.h linux-3.4-vs2.3.3.4/include
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-3.4/include/linux/sunrpc/auth.h linux-3.4-vs2.3.3.4/include/linux/sunrpc/auth.h
---- linux-3.4/include/linux/sunrpc/auth.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/sunrpc/auth.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/sunrpc/auth.h linux-3.4.22-vs2.3.3.9/include/linux/sunrpc/auth.h
+--- linux-3.4.22/include/linux/sunrpc/auth.h	2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/sunrpc/auth.h	2012-05-21 18:15:05.000000000 +0200
 @@ -25,6 +25,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -8804,9 +8803,9 @@ diff -NurpP --minimal linux-3.4/include/linux/sunrpc/auth.h linux-3.4-vs2.3.3.4/
  	struct group_info *group_info;
  	const char *principal;
  	unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.4/include/linux/sunrpc/clnt.h linux-3.4-vs2.3.3.4/include/linux/sunrpc/clnt.h
---- linux-3.4/include/linux/sunrpc/clnt.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/sunrpc/clnt.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/sunrpc/clnt.h linux-3.4.22-vs2.3.3.9/include/linux/sunrpc/clnt.h
+--- linux-3.4.22/include/linux/sunrpc/clnt.h	2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/sunrpc/clnt.h	2012-05-21 18:15:05.000000000 +0200
 @@ -49,7 +49,8 @@ struct rpc_clnt {
  	unsigned int		cl_softrtry : 1,/* soft timeouts */
  				cl_discrtry : 1,/* disconnect before retry */
@@ -8817,9 +8816,9 @@ diff -NurpP --minimal linux-3.4/include/linux/sunrpc/clnt.h linux-3.4-vs2.3.3.4/
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-3.4/include/linux/sysctl.h linux-3.4-vs2.3.3.4/include/linux/sysctl.h
---- linux-3.4/include/linux/sysctl.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/sysctl.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/sysctl.h linux-3.4.22-vs2.3.3.9/include/linux/sysctl.h
+--- linux-3.4.22/include/linux/sysctl.h	2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/sysctl.h	2012-05-21 18:15:05.000000000 +0200
 @@ -60,6 +60,7 @@ enum
  	CTL_ABI=9,		/* Binary emulation */
  	CTL_CPU=10,		/* CPU stuff (speed scaling, etc) */
@@ -8836,9 +8835,9 @@ diff -NurpP --minimal linux-3.4/include/linux/sysctl.h linux-3.4-vs2.3.3.4/inclu
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.4/include/linux/sysfs.h linux-3.4-vs2.3.3.4/include/linux/sysfs.h
---- linux-3.4/include/linux/sysfs.h	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/sysfs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/sysfs.h linux-3.4.22-vs2.3.3.9/include/linux/sysfs.h
+--- linux-3.4.22/include/linux/sysfs.h	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/sysfs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -19,6 +19,8 @@
  #include <linux/kobject_ns.h>
  #include <linux/atomic.h>
@@ -8848,10 +8847,10 @@ diff -NurpP --minimal linux-3.4/include/linux/sysfs.h linux-3.4-vs2.3.3.4/includ
  struct kobject;
  struct module;
  enum kobj_ns_type;
-diff -NurpP --minimal linux-3.4/include/linux/time.h linux-3.4-vs2.3.3.4/include/linux/time.h
---- linux-3.4/include/linux/time.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/time.h	2012-05-21 18:15:05.000000000 +0200
-@@ -256,6 +256,8 @@ static __always_inline void timespec_add
+diff -NurpP --minimal linux-3.4.22/include/linux/time.h linux-3.4.22-vs2.3.3.9/include/linux/time.h
+--- linux-3.4.22/include/linux/time.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/time.h	2012-10-22 15:09:53.000000000 +0200
+@@ -281,6 +281,8 @@ static __always_inline void timespec_add
  	a->tv_nsec = ns;
  }
  
@@ -8859,10 +8858,10 @@ diff -NurpP --minimal linux-3.4/include/linux/time.h linux-3.4-vs2.3.3.4/include
 +
  #endif /* __KERNEL__ */
  
- #define NFDBITS			__NFDBITS
-diff -NurpP --minimal linux-3.4/include/linux/types.h linux-3.4-vs2.3.3.4/include/linux/types.h
---- linux-3.4/include/linux/types.h	2012-05-21 18:07:32.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/linux/types.h	2012-05-21 18:15:05.000000000 +0200
+ /*
+diff -NurpP --minimal linux-3.4.22/include/linux/types.h linux-3.4.22-vs2.3.3.9/include/linux/types.h
+--- linux-3.4.22/include/linux/types.h	2012-05-21 18:07:32.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/linux/types.h	2012-05-21 18:15:05.000000000 +0200
 @@ -41,6 +41,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8873,9 +8872,9 @@ diff -NurpP --minimal linux-3.4/include/linux/types.h linux-3.4-vs2.3.3.4/includ
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-3.4/include/linux/utsname.h linux-3.4-vs2.3.3.4/include/linux/utsname.h
---- linux-3.4/include/linux/utsname.h	2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/utsname.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/utsname.h linux-3.4.22-vs2.3.3.9/include/linux/utsname.h
+--- linux-3.4.22/include/linux/utsname.h	2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/utsname.h	2012-05-21 18:15:05.000000000 +0200
 @@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
  }
  
@@ -8902,9 +8901,9 @@ diff -NurpP --minimal linux-3.4/include/linux/utsname.h linux-3.4-vs2.3.3.4/incl
  }
  #endif
  
-diff -NurpP --minimal linux-3.4/include/linux/vroot.h linux-3.4-vs2.3.3.4/include/linux/vroot.h
---- linux-3.4/include/linux/vroot.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vroot.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vroot.h linux-3.4.22-vs2.3.3.9/include/linux/vroot.h
+--- linux-3.4.22/include/linux/vroot.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vroot.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -8957,9 +8956,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vroot.h linux-3.4-vs2.3.3.4/includ
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vs_base.h linux-3.4-vs2.3.3.4/include/linux/vs_base.h
---- linux-3.4/include/linux/vs_base.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_base.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_base.h linux-3.4.22-vs2.3.3.9/include/linux/vs_base.h
+--- linux-3.4.22/include/linux/vs_base.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_base.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -8971,9 +8970,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_base.h linux-3.4-vs2.3.3.4/incl
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_context.h linux-3.4-vs2.3.3.4/include/linux/vs_context.h
---- linux-3.4/include/linux/vs_context.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_context.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_context.h linux-3.4.22-vs2.3.3.9/include/linux/vs_context.h
+--- linux-3.4.22/include/linux/vs_context.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_context.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -9217,9 +9216,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_context.h linux-3.4-vs2.3.3.4/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_cowbl.h linux-3.4-vs2.3.3.4/include/linux/vs_cowbl.h
---- linux-3.4/include/linux/vs_cowbl.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_cowbl.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_cowbl.h linux-3.4.22-vs2.3.3.9/include/linux/vs_cowbl.h
+--- linux-3.4.22/include/linux/vs_cowbl.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_cowbl.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -9269,9 +9268,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_cowbl.h linux-3.4-vs2.3.3.4/inc
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_cvirt.h linux-3.4-vs2.3.3.4/include/linux/vs_cvirt.h
---- linux-3.4/include/linux/vs_cvirt.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_cvirt.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_cvirt.h linux-3.4.22-vs2.3.3.9/include/linux/vs_cvirt.h
+--- linux-3.4.22/include/linux/vs_cvirt.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_cvirt.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -9323,9 +9322,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_cvirt.h linux-3.4-vs2.3.3.4/inc
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_device.h linux-3.4-vs2.3.3.4/include/linux/vs_device.h
---- linux-3.4/include/linux/vs_device.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_device.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_device.h linux-3.4.22-vs2.3.3.9/include/linux/vs_device.h
+--- linux-3.4.22/include/linux/vs_device.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_device.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -9372,9 +9371,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_device.h linux-3.4-vs2.3.3.4/in
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_dlimit.h linux-3.4-vs2.3.3.4/include/linux/vs_dlimit.h
---- linux-3.4/include/linux/vs_dlimit.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_dlimit.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_dlimit.h linux-3.4.22-vs2.3.3.9/include/linux/vs_dlimit.h
+--- linux-3.4.22/include/linux/vs_dlimit.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_dlimit.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -9591,9 +9590,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_dlimit.h linux-3.4-vs2.3.3.4/in
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_inet.h linux-3.4-vs2.3.3.4/include/linux/vs_inet.h
---- linux-3.4/include/linux/vs_inet.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_inet.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_inet.h linux-3.4.22-vs2.3.3.9/include/linux/vs_inet.h
+--- linux-3.4.22/include/linux/vs_inet.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_inet.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,353 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -9948,9 +9947,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_inet.h linux-3.4-vs2.3.3.4/incl
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_inet6.h linux-3.4-vs2.3.3.4/include/linux/vs_inet6.h
---- linux-3.4/include/linux/vs_inet6.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_inet6.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_inet6.h linux-3.4.22-vs2.3.3.9/include/linux/vs_inet6.h
+--- linux-3.4.22/include/linux/vs_inet6.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_inet6.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -10198,9 +10197,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_inet6.h linux-3.4-vs2.3.3.4/inc
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_limit.h linux-3.4-vs2.3.3.4/include/linux/vs_limit.h
---- linux-3.4/include/linux/vs_limit.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_limit.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_limit.h linux-3.4.22-vs2.3.3.9/include/linux/vs_limit.h
+--- linux-3.4.22/include/linux/vs_limit.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_limit.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -10342,9 +10341,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_limit.h linux-3.4-vs2.3.3.4/inc
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_network.h linux-3.4-vs2.3.3.4/include/linux/vs_network.h
---- linux-3.4/include/linux/vs_network.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_network.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_network.h linux-3.4.22-vs2.3.3.9/include/linux/vs_network.h
+--- linux-3.4.22/include/linux/vs_network.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_network.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -10515,9 +10514,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_network.h linux-3.4-vs2.3.3.4/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_pid.h linux-3.4-vs2.3.3.4/include/linux/vs_pid.h
---- linux-3.4/include/linux/vs_pid.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_pid.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_pid.h linux-3.4.22-vs2.3.3.9/include/linux/vs_pid.h
+--- linux-3.4.22/include/linux/vs_pid.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_pid.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -10569,9 +10568,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_pid.h linux-3.4-vs2.3.3.4/inclu
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_sched.h linux-3.4-vs2.3.3.4/include/linux/vs_sched.h
---- linux-3.4/include/linux/vs_sched.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_sched.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_sched.h linux-3.4.22-vs2.3.3.9/include/linux/vs_sched.h
+--- linux-3.4.22/include/linux/vs_sched.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_sched.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -10613,9 +10612,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_sched.h linux-3.4-vs2.3.3.4/inc
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_socket.h linux-3.4-vs2.3.3.4/include/linux/vs_socket.h
---- linux-3.4/include/linux/vs_socket.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_socket.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_socket.h linux-3.4.22-vs2.3.3.9/include/linux/vs_socket.h
+--- linux-3.4.22/include/linux/vs_socket.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_socket.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -10684,9 +10683,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_socket.h linux-3.4-vs2.3.3.4/in
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_tag.h linux-3.4-vs2.3.3.4/include/linux/vs_tag.h
---- linux-3.4/include/linux/vs_tag.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_tag.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_tag.h linux-3.4.22-vs2.3.3.9/include/linux/vs_tag.h
+--- linux-3.4.22/include/linux/vs_tag.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_tag.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -10735,9 +10734,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_tag.h linux-3.4-vs2.3.3.4/inclu
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vs_time.h linux-3.4-vs2.3.3.4/include/linux/vs_time.h
---- linux-3.4/include/linux/vs_time.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vs_time.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vs_time.h linux-3.4.22-vs2.3.3.9/include/linux/vs_time.h
+--- linux-3.4.22/include/linux/vs_time.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vs_time.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -10758,9 +10757,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vs_time.h linux-3.4-vs2.3.3.4/incl
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vserver/Kbuild linux-3.4-vs2.3.3.4/include/linux/vserver/Kbuild
---- linux-3.4/include/linux/vserver/Kbuild	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/Kbuild	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/Kbuild linux-3.4.22-vs2.3.3.9/include/linux/vserver/Kbuild
+--- linux-3.4.22/include/linux/vserver/Kbuild	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/Kbuild	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,8 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10770,9 +10769,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/Kbuild linux-3.4-vs2.3.3.4
 +
 +header-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-3.4/include/linux/vserver/base.h linux-3.4-vs2.3.3.4/include/linux/vserver/base.h
---- linux-3.4/include/linux/vserver/base.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/base.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/base.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/base.h
+--- linux-3.4.22/include/linux/vserver/base.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/base.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,178 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10952,9 +10951,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/base.h linux-3.4-vs2.3.3.4
 +#define nx_info_state(n, m)	(__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct.h linux-3.4-vs2.3.3.4/include/linux/vserver/cacct.h
---- linux-3.4/include/linux/vserver/cacct.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cacct.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cacct.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct.h
+--- linux-3.4.22/include/linux/vserver/cacct.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10971,9 +10970,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct.h linux-3.4-vs2.3.3.
 +};
 +
 +#endif	/* _VX_CACCT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_cmd.h
---- linux-3.4/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cacct_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_cmd.h
+--- linux-3.4.22/include/linux/vserver/cacct_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -10998,9 +10997,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_def.h linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_def.h
---- linux-3.4/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_def.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cacct_def.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_def.h
+--- linux-3.4.22/include/linux/vserver/cacct_def.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_def.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -11045,9 +11044,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_def.h linux-3.4-vs2.
 +#endif
 +
 +#endif	/* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_int.h linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_int.h
---- linux-3.4/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cacct_int.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cacct_int.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_int.h
+--- linux-3.4.22/include/linux/vserver/cacct_int.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cacct_int.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -11070,9 +11069,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cacct_int.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/check.h linux-3.4-vs2.3.3.4/include/linux/vserver/check.h
---- linux-3.4/include/linux/vserver/check.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/check.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/check.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/check.h
+--- linux-3.4.22/include/linux/vserver/check.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/check.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -11163,9 +11162,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/check.h linux-3.4-vs2.3.3.
 +#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vserver/context.h linux-3.4-vs2.3.3.4/include/linux/vserver/context.h
---- linux-3.4/include/linux/vserver/context.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/context.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/context.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/context.h
+--- linux-3.4.22/include/linux/vserver/context.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/context.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,188 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -11355,9 +11354,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/context.h linux-3.4-vs2.3.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/context_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/context_cmd.h
---- linux-3.4/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/context_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/context_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/context_cmd.h
+--- linux-3.4.22/include/linux/vserver/context_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/context_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,162 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -11521,9 +11520,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/context_cmd.h linux-3.4-vs
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt.h linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt.h
---- linux-3.4/include/linux/vserver/cvirt.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cvirt.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt.h
+--- linux-3.4.22/include/linux/vserver/cvirt.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -11547,9 +11546,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt.h linux-3.4-vs2.3.3.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h
---- linux-3.4/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cvirt_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h
+--- linux-3.4.22/include/linux/vserver/cvirt_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -11604,9 +11603,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt_def.h linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt_def.h
---- linux-3.4/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/cvirt_def.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/cvirt_def.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt_def.h
+--- linux-3.4.22/include/linux/vserver/cvirt_def.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/cvirt_def.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -11688,9 +11687,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/cvirt_def.h linux-3.4-vs2.
 +#endif
 +
 +#endif	/* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/debug.h linux-3.4-vs2.3.3.4/include/linux/vserver/debug.h
---- linux-3.4/include/linux/vserver/debug.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/debug.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/debug.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/debug.h
+--- linux-3.4.22/include/linux/vserver/debug.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/debug.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,145 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11837,9 +11836,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/debug.h linux-3.4-vs2.3.3.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/debug_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/debug_cmd.h
---- linux-3.4/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/debug_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/debug_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/debug_cmd.h
+--- linux-3.4.22/include/linux/vserver/debug_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/debug_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11899,9 +11898,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/debug_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/device.h linux-3.4-vs2.3.3.4/include/linux/vserver/device.h
---- linux-3.4/include/linux/vserver/device.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/device.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/device.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/device.h
+--- linux-3.4.22/include/linux/vserver/device.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/device.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11918,9 +11917,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/device.h linux-3.4-vs2.3.3
 +#else	/* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DEVICE_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/device_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/device_cmd.h
---- linux-3.4/include/linux/vserver/device_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/device_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/device_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/device_cmd.h
+--- linux-3.4.22/include/linux/vserver/device_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/device_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11966,9 +11965,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/device_cmd.h linux-3.4-vs2
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/device_def.h linux-3.4-vs2.3.3.4/include/linux/vserver/device_def.h
---- linux-3.4/include/linux/vserver/device_def.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/device_def.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/device_def.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/device_def.h
+--- linux-3.4.22/include/linux/vserver/device_def.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/device_def.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -11987,9 +11986,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/device_def.h linux-3.4-vs2
 +};
 +
 +#endif	/* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/dlimit.h linux-3.4-vs2.3.3.4/include/linux/vserver/dlimit.h
---- linux-3.4/include/linux/vserver/dlimit.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/dlimit.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/dlimit.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/dlimit.h
+--- linux-3.4.22/include/linux/vserver/dlimit.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/dlimit.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -12045,9 +12044,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/dlimit.h linux-3.4-vs2.3.3
 +#else	/* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/dlimit_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h
---- linux-3.4/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/dlimit_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/dlimit_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h
+--- linux-3.4.22/include/linux/vserver/dlimit_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/dlimit_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -12158,9 +12157,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/dlimit_cmd.h linux-3.4-vs2
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/global.h linux-3.4-vs2.3.3.4/include/linux/vserver/global.h
---- linux-3.4/include/linux/vserver/global.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/global.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/global.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/global.h
+--- linux-3.4.22/include/linux/vserver/global.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/global.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -12181,9 +12180,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/global.h linux-3.4-vs2.3.3
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/history.h linux-3.4-vs2.3.3.4/include/linux/vserver/history.h
---- linux-3.4/include/linux/vserver/history.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/history.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/history.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/history.h
+--- linux-3.4.22/include/linux/vserver/history.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/history.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -12382,9 +12381,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/history.h linux-3.4-vs2.3.
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/inode.h linux-3.4-vs2.3.3.4/include/linux/vserver/inode.h
---- linux-3.4/include/linux/vserver/inode.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/inode.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/inode.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/inode.h
+--- linux-3.4.22/include/linux/vserver/inode.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/inode.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -12425,9 +12424,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/inode.h linux-3.4-vs2.3.3.
 +#else	/* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_INODE_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/inode_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/inode_cmd.h
---- linux-3.4/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/inode_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/inode_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/inode_cmd.h
+--- linux-3.4.22/include/linux/vserver/inode_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/inode_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -12488,9 +12487,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/inode_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/limit.h linux-3.4-vs2.3.3.4/include/linux/vserver/limit.h
---- linux-3.4/include/linux/vserver/limit.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/limit.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/limit.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit.h
+--- linux-3.4.22/include/linux/vserver/limit.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -12563,9 +12562,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/limit.h linux-3.4-vs2.3.3.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/limit_cmd.h
---- linux-3.4/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/limit_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/limit_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_cmd.h
+--- linux-3.4.22/include/linux/vserver/limit_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -12638,9 +12637,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_def.h linux-3.4-vs2.3.3.4/include/linux/vserver/limit_def.h
---- linux-3.4/include/linux/vserver/limit_def.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/limit_def.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/limit_def.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_def.h
+--- linux-3.4.22/include/linux/vserver/limit_def.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_def.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -12689,9 +12688,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_def.h linux-3.4-vs2.
 +#endif
 +
 +#endif	/* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_int.h linux-3.4-vs2.3.3.4/include/linux/vserver/limit_int.h
---- linux-3.4/include/linux/vserver/limit_int.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/limit_int.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/limit_int.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_int.h
+--- linux-3.4.22/include/linux/vserver/limit_int.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/limit_int.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12891,9 +12890,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/limit_int.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/monitor.h linux-3.4-vs2.3.3.4/include/linux/vserver/monitor.h
---- linux-3.4/include/linux/vserver/monitor.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/monitor.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/monitor.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/monitor.h
+--- linux-3.4.22/include/linux/vserver/monitor.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/monitor.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -12991,9 +12990,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/monitor.h linux-3.4-vs2.3.
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/network.h linux-3.4-vs2.3.3.4/include/linux/vserver/network.h
---- linux-3.4/include/linux/vserver/network.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/network.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/network.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/network.h
+--- linux-3.4.22/include/linux/vserver/network.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/network.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,148 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -13143,9 +13142,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/network.h linux-3.4-vs2.3.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_NETWORK_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/network_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/network_cmd.h
---- linux-3.4/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/network_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/network_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/network_cmd.h
+--- linux-3.4.22/include/linux/vserver/network_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/network_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,164 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -13311,9 +13310,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/network_cmd.h linux-3.4-vs
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/percpu.h linux-3.4-vs2.3.3.4/include/linux/vserver/percpu.h
---- linux-3.4/include/linux/vserver/percpu.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/percpu.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/percpu.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/percpu.h
+--- linux-3.4.22/include/linux/vserver/percpu.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/percpu.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -13329,9 +13328,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/percpu.h linux-3.4-vs2.3.3
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VX_PERCPU_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/pid.h linux-3.4-vs2.3.3.4/include/linux/vserver/pid.h
---- linux-3.4/include/linux/vserver/pid.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/pid.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/pid.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/pid.h
+--- linux-3.4.22/include/linux/vserver/pid.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/pid.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -13384,9 +13383,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/pid.h linux-3.4-vs2.3.3.4/
 +}
 +
 +#endif
-diff -NurpP --minimal linux-3.4/include/linux/vserver/sched.h linux-3.4-vs2.3.3.4/include/linux/vserver/sched.h
---- linux-3.4/include/linux/vserver/sched.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/sched.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/sched.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched.h
+--- linux-3.4.22/include/linux/vserver/sched.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,23 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -13411,9 +13410,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/sched.h linux-3.4-vs2.3.3.
 +#else	/* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SCHED_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/sched_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/sched_cmd.h
---- linux-3.4/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/sched_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/sched_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched_cmd.h
+--- linux-3.4.22/include/linux/vserver/sched_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,21 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -13436,9 +13435,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/sched_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/sched_def.h linux-3.4-vs2.3.3.4/include/linux/vserver/sched_def.h
---- linux-3.4/include/linux/vserver/sched_def.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/sched_def.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/sched_def.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched_def.h
+--- linux-3.4.22/include/linux/vserver/sched_def.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/sched_def.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -13478,9 +13477,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/sched_def.h linux-3.4-vs2.
 +#endif
 +
 +#endif	/* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/signal.h linux-3.4-vs2.3.3.4/include/linux/vserver/signal.h
---- linux-3.4/include/linux/vserver/signal.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/signal.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/signal.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/signal.h
+--- linux-3.4.22/include/linux/vserver/signal.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/signal.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -13496,9 +13495,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/signal.h linux-3.4-vs2.3.3
 +#else	/* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/signal_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/signal_cmd.h
---- linux-3.4/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/signal_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/signal_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/signal_cmd.h
+--- linux-3.4.22/include/linux/vserver/signal_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/signal_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -13543,9 +13542,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/signal_cmd.h linux-3.4-vs2
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/space.h linux-3.4-vs2.3.3.4/include/linux/vserver/space.h
---- linux-3.4/include/linux/vserver/space.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/space.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/space.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/space.h
+--- linux-3.4.22/include/linux/vserver/space.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/space.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13559,9 +13558,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/space.h linux-3.4-vs2.3.3.
 +#else	/* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VX_SPACE_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/space_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/space_cmd.h
---- linux-3.4/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/space_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/space_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/space_cmd.h
+--- linux-3.4.22/include/linux/vserver/space_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/space_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -13601,9 +13600,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/space_cmd.h linux-3.4-vs2.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/switch.h linux-3.4-vs2.3.3.4/include/linux/vserver/switch.h
---- linux-3.4/include/linux/vserver/switch.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/switch.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/switch.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/switch.h
+--- linux-3.4.22/include/linux/vserver/switch.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/switch.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13703,9 +13702,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/switch.h linux-3.4-vs2.3.3
 +
 +#endif	/* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-3.4/include/linux/vserver/tag.h linux-3.4-vs2.3.3.4/include/linux/vserver/tag.h
---- linux-3.4/include/linux/vserver/tag.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/tag.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/tag.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/tag.h
+--- linux-3.4.22/include/linux/vserver/tag.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/tag.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13850,9 +13849,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/tag.h linux-3.4-vs2.3.3.4/
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.4/include/linux/vserver/tag_cmd.h linux-3.4-vs2.3.3.4/include/linux/vserver/tag_cmd.h
---- linux-3.4/include/linux/vserver/tag_cmd.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/linux/vserver/tag_cmd.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/linux/vserver/tag_cmd.h linux-3.4.22-vs2.3.3.9/include/linux/vserver/tag_cmd.h
+--- linux-3.4.22/include/linux/vserver/tag_cmd.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/linux/vserver/tag_cmd.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13876,9 +13875,9 @@ diff -NurpP --minimal linux-3.4/include/linux/vserver/tag_cmd.h linux-3.4-vs2.3.
 +
 +#endif	/* __KERNEL__ */
 +#endif	/* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-3.4/include/net/addrconf.h linux-3.4-vs2.3.3.4/include/net/addrconf.h
---- linux-3.4/include/net/addrconf.h	2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/net/addrconf.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/addrconf.h linux-3.4.22-vs2.3.3.9/include/net/addrconf.h
+--- linux-3.4.22/include/net/addrconf.h	2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/net/addrconf.h	2012-05-21 18:15:05.000000000 +0200
 @@ -80,7 +80,8 @@ extern int			ipv6_dev_get_saddr(struct n
  					       struct net_device *dev,
  					       const struct in6_addr *daddr,
@@ -13889,9 +13888,9 @@ diff -NurpP --minimal linux-3.4/include/net/addrconf.h linux-3.4-vs2.3.3.4/inclu
  extern int			ipv6_get_lladdr(struct net_device *dev,
  						struct in6_addr *addr,
  						unsigned char banned_flags);
-diff -NurpP --minimal linux-3.4/include/net/af_unix.h linux-3.4-vs2.3.3.4/include/net/af_unix.h
---- linux-3.4/include/net/af_unix.h	2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/net/af_unix.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/af_unix.h linux-3.4.22-vs2.3.3.9/include/net/af_unix.h
+--- linux-3.4.22/include/net/af_unix.h	2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/include/net/af_unix.h	2012-05-21 18:15:05.000000000 +0200
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -13900,9 +13899,9 @@ diff -NurpP --minimal linux-3.4/include/net/af_unix.h linux-3.4-vs2.3.3.4/includ
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.4/include/net/inet_timewait_sock.h linux-3.4-vs2.3.3.4/include/net/inet_timewait_sock.h
---- linux-3.4/include/net/inet_timewait_sock.h	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/net/inet_timewait_sock.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/inet_timewait_sock.h linux-3.4.22-vs2.3.3.9/include/net/inet_timewait_sock.h
+--- linux-3.4.22/include/net/inet_timewait_sock.h	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/net/inet_timewait_sock.h	2012-05-21 18:15:05.000000000 +0200
 @@ -112,6 +112,10 @@ struct inet_timewait_sock {
  #define tw_net			__tw_common.skc_net
  #define tw_daddr        	__tw_common.skc_daddr
@@ -13914,9 +13913,9 @@ diff -NurpP --minimal linux-3.4/include/net/inet_timewait_sock.h linux-3.4-vs2.3
  	int			tw_timeout;
  	volatile unsigned char	tw_substate;
  	unsigned char		tw_rcv_wscale;
-diff -NurpP --minimal linux-3.4/include/net/ip6_route.h linux-3.4-vs2.3.3.4/include/net/ip6_route.h
---- linux-3.4/include/net/ip6_route.h	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/net/ip6_route.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/ip6_route.h linux-3.4.22-vs2.3.3.9/include/net/ip6_route.h
+--- linux-3.4.22/include/net/ip6_route.h	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/net/ip6_route.h	2012-05-21 18:15:05.000000000 +0200
 @@ -88,7 +88,8 @@ extern int			ip6_route_get_saddr(struct 
  						    struct rt6_info *rt,
  						    const struct in6_addr *daddr,
@@ -13927,9 +13926,9 @@ diff -NurpP --minimal linux-3.4/include/net/ip6_route.h linux-3.4-vs2.3.3.4/incl
  
  extern struct rt6_info		*rt6_lookup(struct net *net,
  					    const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.4/include/net/route.h linux-3.4-vs2.3.3.4/include/net/route.h
---- linux-3.4/include/net/route.h	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/include/net/route.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/route.h linux-3.4.22-vs2.3.3.9/include/net/route.h
+--- linux-3.4.22/include/net/route.h	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/net/route.h	2012-05-21 18:15:05.000000000 +0200
 @@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
  		dst_release(&rt->dst);
  }
@@ -13977,9 +13976,9 @@ diff -NurpP --minimal linux-3.4/include/net/route.h linux-3.4-vs2.3.3.4/include/
  		rt = __ip_route_output_key(net, fl4);
  		if (IS_ERR(rt))
  			return rt;
-diff -NurpP --minimal linux-3.4/include/net/sock.h linux-3.4-vs2.3.3.4/include/net/sock.h
---- linux-3.4/include/net/sock.h	2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/include/net/sock.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/include/net/sock.h linux-3.4.22-vs2.3.3.9/include/net/sock.h
+--- linux-3.4.22/include/net/sock.h	2012-12-08 01:51:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/include/net/sock.h	2012-10-22 15:09:53.000000000 +0200
 @@ -170,6 +170,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
  	struct net	 	*skc_net;
@@ -13991,7 +13990,7 @@ diff -NurpP --minimal linux-3.4/include/net/sock.h linux-3.4-vs2.3.3.4/include/n
  	/*
  	 * fields between dontcopy_begin/dontcopy_end
  	 * are not copied in sock_copy()
-@@ -281,6 +285,10 @@ struct sock {
+@@ -282,6 +286,10 @@ struct sock {
  #define sk_bind_node		__sk_common.skc_bind_node
  #define sk_prot			__sk_common.skc_prot
  #define sk_net			__sk_common.skc_net
@@ -14002,9 +14001,9 @@ diff -NurpP --minimal linux-3.4/include/net/sock.h linux-3.4-vs2.3.3.4/include/n
  	socket_lock_t		sk_lock;
  	struct sk_buff_head	sk_receive_queue;
  	/*
-diff -NurpP --minimal linux-3.4/init/Kconfig linux-3.4-vs2.3.3.4/init/Kconfig
---- linux-3.4/init/Kconfig	2012-05-21 18:07:33.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/init/Kconfig	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/init/Kconfig linux-3.4.22-vs2.3.3.9/init/Kconfig
+--- linux-3.4.22/init/Kconfig	2012-05-21 18:07:33.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/init/Kconfig	2012-05-21 18:15:05.000000000 +0200
 @@ -579,6 +579,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
  menuconfig CGROUPS
  	boolean "Control Group support"
@@ -14021,9 +14020,9 @@ diff -NurpP --minimal linux-3.4/init/Kconfig linux-3.4-vs2.3.3.4/init/Kconfig
  	default y
  	help
  	  This allows containers, i.e. vservers, to use user namespaces
-diff -NurpP --minimal linux-3.4/init/main.c linux-3.4-vs2.3.3.4/init/main.c
---- linux-3.4/init/main.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/init/main.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/init/main.c linux-3.4.22-vs2.3.3.9/init/main.c
+--- linux-3.4.22/init/main.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/init/main.c	2012-11-06 18:02:35.000000000 +0100
 @@ -68,6 +68,7 @@
  #include <linux/shmem_fs.h>
  #include <linux/slab.h>
@@ -14032,9 +14031,9 @@ diff -NurpP --minimal linux-3.4/init/main.c linux-3.4-vs2.3.3.4/init/main.c
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-3.4/ipc/mqueue.c linux-3.4-vs2.3.3.4/ipc/mqueue.c
---- linux-3.4/ipc/mqueue.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/ipc/mqueue.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/ipc/mqueue.c linux-3.4.22-vs2.3.3.9/ipc/mqueue.c
+--- linux-3.4.22/ipc/mqueue.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/ipc/mqueue.c	2012-05-21 18:15:05.000000000 +0200
 @@ -34,6 +34,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
@@ -14110,9 +14109,9 @@ diff -NurpP --minimal linux-3.4/ipc/mqueue.c linux-3.4-vs2.3.3.4/ipc/mqueue.c
  		free_uid(user);
  	}
  	if (ipc_ns)
-diff -NurpP --minimal linux-3.4/ipc/msg.c linux-3.4-vs2.3.3.4/ipc/msg.c
---- linux-3.4/ipc/msg.c	2011-05-22 16:17:59.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/ipc/msg.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/ipc/msg.c linux-3.4.22-vs2.3.3.9/ipc/msg.c
+--- linux-3.4.22/ipc/msg.c	2011-05-22 16:17:59.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/ipc/msg.c	2012-05-21 18:15:05.000000000 +0200
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14129,9 +14128,9 @@ diff -NurpP --minimal linux-3.4/ipc/msg.c linux-3.4-vs2.3.3.4/ipc/msg.c
  
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.4/ipc/namespace.c linux-3.4-vs2.3.3.4/ipc/namespace.c
---- linux-3.4/ipc/namespace.c	2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/ipc/namespace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/ipc/namespace.c linux-3.4.22-vs2.3.3.9/ipc/namespace.c
+--- linux-3.4.22/ipc/namespace.c	2011-07-22 11:18:12.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/ipc/namespace.c	2012-05-21 18:15:05.000000000 +0200
 @@ -13,11 +13,12 @@
  #include <linux/mount.h>
  #include <linux/user_namespace.h>
@@ -14172,9 +14171,9 @@ diff -NurpP --minimal linux-3.4/ipc/namespace.c linux-3.4-vs2.3.3.4/ipc/namespac
  }
  
  /*
-diff -NurpP --minimal linux-3.4/ipc/sem.c linux-3.4-vs2.3.3.4/ipc/sem.c
---- linux-3.4/ipc/sem.c	2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/ipc/sem.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/ipc/sem.c linux-3.4.22-vs2.3.3.9/ipc/sem.c
+--- linux-3.4.22/ipc/sem.c	2012-01-09 16:14:59.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/ipc/sem.c	2012-05-21 18:15:05.000000000 +0200
 @@ -86,6 +86,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14212,9 +14211,9 @@ diff -NurpP --minimal linux-3.4/ipc/sem.c linux-3.4-vs2.3.3.4/ipc/sem.c
  	security_sem_free(sma);
  	ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-3.4/ipc/shm.c linux-3.4-vs2.3.3.4/ipc/shm.c
---- linux-3.4/ipc/shm.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/ipc/shm.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/ipc/shm.c linux-3.4.22-vs2.3.3.9/ipc/shm.c
+--- linux-3.4.22/ipc/shm.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/ipc/shm.c	2012-05-21 18:15:05.000000000 +0200
 @@ -39,6 +39,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -14270,9 +14269,9 @@ diff -NurpP --minimal linux-3.4/ipc/shm.c linux-3.4-vs2.3.3.4/ipc/shm.c
  	return error;
  
  no_id:
-diff -NurpP --minimal linux-3.4/kernel/Makefile linux-3.4-vs2.3.3.4/kernel/Makefile
---- linux-3.4/kernel/Makefile	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/Makefile	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/Makefile linux-3.4.22-vs2.3.3.9/kernel/Makefile
+--- linux-3.4.22/kernel/Makefile	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/Makefile	2012-05-21 18:15:05.000000000 +0200
 @@ -25,6 +25,7 @@ endif
  obj-y += sched/
  obj-y += power/
@@ -14281,9 +14280,9 @@ diff -NurpP --minimal linux-3.4/kernel/Makefile linux-3.4-vs2.3.3.4/kernel/Makef
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_STACKTRACE) += stacktrace.o
-diff -NurpP --minimal linux-3.4/kernel/auditsc.c linux-3.4-vs2.3.3.4/kernel/auditsc.c
---- linux-3.4/kernel/auditsc.c	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/auditsc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/auditsc.c linux-3.4.22-vs2.3.3.9/kernel/auditsc.c
+--- linux-3.4.22/kernel/auditsc.c	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/auditsc.c	2012-05-21 18:15:05.000000000 +0200
 @@ -2308,7 +2308,7 @@ int audit_set_loginuid(uid_t loginuid)
  	if (task->loginuid != -1)
  		return -EPERM;
@@ -14293,9 +14292,9 @@ diff -NurpP --minimal linux-3.4/kernel/auditsc.c linux-3.4-vs2.3.3.4/kernel/audi
  		return -EPERM;
  #endif  /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
  
-diff -NurpP --minimal linux-3.4/kernel/capability.c linux-3.4-vs2.3.3.4/kernel/capability.c
---- linux-3.4/kernel/capability.c	2012-03-19 19:47:29.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/capability.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/capability.c linux-3.4.22-vs2.3.3.9/kernel/capability.c
+--- linux-3.4.22/kernel/capability.c	2012-03-19 19:47:29.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/capability.c	2012-05-21 18:15:05.000000000 +0200
 @@ -15,6 +15,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
@@ -14321,9 +14320,9 @@ diff -NurpP --minimal linux-3.4/kernel/capability.c linux-3.4-vs2.3.3.4/kernel/c
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
-diff -NurpP --minimal linux-3.4/kernel/compat.c linux-3.4-vs2.3.3.4/kernel/compat.c
---- linux-3.4/kernel/compat.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/compat.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/compat.c linux-3.4.22-vs2.3.3.9/kernel/compat.c
+--- linux-3.4.22/kernel/compat.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/compat.c	2012-05-21 18:15:05.000000000 +0200
 @@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_
  	if (err)
  		return err;
@@ -14333,9 +14332,9 @@ diff -NurpP --minimal linux-3.4/kernel/compat.c linux-3.4-vs2.3.3.4/kernel/compa
  	return 0;
  }
  
-diff -NurpP --minimal linux-3.4/kernel/cred.c linux-3.4-vs2.3.3.4/kernel/cred.c
---- linux-3.4/kernel/cred.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/cred.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/cred.c linux-3.4.22-vs2.3.3.9/kernel/cred.c
+--- linux-3.4.22/kernel/cred.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/cred.c	2012-05-21 18:15:05.000000000 +0200
 @@ -62,31 +62,6 @@ struct cred init_cred = {
  #endif
  };
@@ -14405,9 +14404,9 @@ diff -NurpP --minimal linux-3.4/kernel/cred.c linux-3.4-vs2.3.3.4/kernel/cred.c
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-3.4/kernel/exit.c linux-3.4-vs2.3.3.4/kernel/exit.c
---- linux-3.4/kernel/exit.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/exit.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/exit.c linux-3.4.22-vs2.3.3.9/kernel/exit.c
+--- linux-3.4.22/kernel/exit.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/exit.c	2012-12-08 01:54:06.000000000 +0100
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -14431,7 +14430,75 @@ diff -NurpP --minimal linux-3.4/kernel/exit.c linux-3.4-vs2.3.3.4/kernel/exit.c
  		}
  	}
  }
-@@ -1062,10 +1068,15 @@ void do_exit(long code)
+@@ -699,15 +705,25 @@ static struct task_struct *find_new_reap
+ 	__acquires(&tasklist_lock)
+ {
+ 	struct pid_namespace *pid_ns = task_active_pid_ns(father);
+-	struct task_struct *thread;
++	struct vx_info *vxi = task_get_vx_info(father);
++	struct task_struct *thread = father;
++	struct task_struct *reaper;
+ 
+-	thread = father;
+ 	while_each_thread(father, thread) {
+ 		if (thread->flags & PF_EXITING)
+ 			continue;
+ 		if (unlikely(pid_ns->child_reaper == father))
+ 			pid_ns->child_reaper = thread;
+-		return thread;
++		reaper = thread;
++		goto out_put;
++	}
++
++	reaper = pid_ns->child_reaper;
++	if (vxi) {
++		BUG_ON(!vxi->vx_reaper);
++		if (vxi->vx_reaper != init_pid_ns.child_reaper &&
++		    vxi->vx_reaper != father)
++			reaper = vxi->vx_reaper;
+ 	}
+ 
+ 	if (unlikely(pid_ns->child_reaper == father)) {
+@@ -751,7 +767,9 @@ static struct task_struct *find_new_reap
+ 		}
+ 	}
+ 
+-	return pid_ns->child_reaper;
++out_put:
++	put_vx_info(vxi);
++	return reaper;
+ }
+ 
+ /*
+@@ -802,10 +820,15 @@ static void forget_original_parent(struc
+ 	list_for_each_entry_safe(p, n, &father->children, sibling) {
+ 		struct task_struct *t = p;
+ 		do {
+-			t->real_parent = reaper;
++			struct task_struct *new_parent = reaper;
++
++			if (unlikely(p == reaper))
++				new_parent = task_active_pid_ns(p)->child_reaper;
++
++			t->real_parent = new_parent;
+ 			if (t->parent == father) {
+ 				BUG_ON(t->ptrace);
+-				t->parent = t->real_parent;
++				t->parent = new_parent;
+ 			}
+ 			if (t->pdeath_signal)
+ 				group_send_sig_info(t->pdeath_signal,
+@@ -1013,6 +1036,9 @@ void do_exit(long code)
+ 	 */
+ 	ptrace_put_breakpoints(tsk);
+ 
++	/* needs to stay before exit_notify() */
++	exit_vx_info_early(tsk, code);
++
+ 	exit_notify(tsk, group_dead);
+ #ifdef CONFIG_NUMA
+ 	task_lock(tsk);
+@@ -1063,10 +1089,15 @@ void do_exit(long code)
  	smp_mb();
  	raw_spin_unlock_wait(&tsk->pi_lock);
  
@@ -14447,9 +14514,9 @@ diff -NurpP --minimal linux-3.4/kernel/exit.c linux-3.4-vs2.3.3.4/kernel/exit.c
  	BUG();
  	/* Avoid "noreturn function does return".  */
  	for (;;)
-diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
---- linux-3.4/kernel/fork.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/fork.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/fork.c linux-3.4.22-vs2.3.3.9/kernel/fork.c
+--- linux-3.4.22/kernel/fork.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/fork.c	2012-06-28 16:45:07.000000000 +0200
 @@ -68,6 +68,9 @@
  #include <linux/oom.h>
  #include <linux/khugepaged.h>
@@ -14469,7 +14536,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	ftrace_graph_exit_task(tsk);
  	free_task_struct(tsk);
  }
-@@ -506,6 +511,7 @@ static struct mm_struct *mm_init(struct 
+@@ -507,6 +512,7 @@ static struct mm_struct *mm_init(struct 
  	if (likely(!mm_alloc_pgd(mm))) {
  		mm->def_flags = 0;
  		mmu_notifier_mm_init(mm);
@@ -14477,7 +14544,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  		return mm;
  	}
  
-@@ -558,6 +564,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -559,6 +565,7 @@ void __mmdrop(struct mm_struct *mm)
  	destroy_context(mm);
  	mmu_notifier_mm_destroy(mm);
  	check_mm(mm);
@@ -14485,7 +14552,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	free_mm(mm);
  }
  EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -793,6 +800,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -794,6 +801,7 @@ struct mm_struct *dup_mm(struct task_str
  		goto fail_nomem;
  
  	memcpy(mm, oldmm, sizeof(*mm));
@@ -14493,7 +14560,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	mm_init_cpumask(mm);
  
  	/* Initializing for Swap token stuff */
-@@ -836,6 +844,7 @@ fail_nocontext:
+@@ -837,6 +845,7 @@ fail_nocontext:
  	 * If init_new_context() failed, we cannot use mmput() to free the mm
  	 * because it calls destroy_context()
  	 */
@@ -14501,7 +14568,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	mm_free_pgd(mm);
  	free_mm(mm);
  	return NULL;
-@@ -1124,6 +1133,8 @@ static struct task_struct *copy_process(
+@@ -1125,6 +1134,8 @@ static struct task_struct *copy_process(
  	int retval;
  	struct task_struct *p;
  	int cgroup_callbacks_done = 0;
@@ -14510,7 +14577,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  
  	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
  		return ERR_PTR(-EINVAL);
-@@ -1170,7 +1181,12 @@ static struct task_struct *copy_process(
+@@ -1171,7 +1182,12 @@ static struct task_struct *copy_process(
  	DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
  	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -14523,7 +14590,7 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	if (atomic_read(&p->real_cred->user->processes) >=
  			task_rlimit(p, RLIMIT_NPROC)) {
  		if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1447,6 +1463,18 @@ static struct task_struct *copy_process(
+@@ -1448,6 +1464,18 @@ static struct task_struct *copy_process(
  
  	total_forks++;
  	spin_unlock(&current->sighand->siglock);
@@ -14542,9 +14609,9 @@ diff -NurpP --minimal linux-3.4/kernel/fork.c linux-3.4-vs2.3.3.4/kernel/fork.c
  	write_unlock_irq(&tasklist_lock);
  	proc_fork_connector(p);
  	cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.4/kernel/kthread.c linux-3.4-vs2.3.3.4/kernel/kthread.c
---- linux-3.4/kernel/kthread.c	2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/kthread.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/kthread.c linux-3.4.22-vs2.3.3.9/kernel/kthread.c
+--- linux-3.4.22/kernel/kthread.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/kthread.c	2012-10-22 15:09:53.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/mutex.h>
  #include <linux/slab.h>
@@ -14553,9 +14620,9 @@ diff -NurpP --minimal linux-3.4/kernel/kthread.c linux-3.4-vs2.3.3.4/kernel/kthr
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.4/kernel/nsproxy.c linux-3.4-vs2.3.3.4/kernel/nsproxy.c
---- linux-3.4/kernel/nsproxy.c	2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/nsproxy.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/nsproxy.c linux-3.4.22-vs2.3.3.9/kernel/nsproxy.c
+--- linux-3.4.22/kernel/nsproxy.c	2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/nsproxy.c	2012-05-21 18:15:05.000000000 +0200
 @@ -20,11 +20,14 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -14737,9 +14804,9 @@ diff -NurpP --minimal linux-3.4/kernel/nsproxy.c linux-3.4-vs2.3.3.4/kernel/nspr
  		return -EPERM;
  
  	*new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-3.4/kernel/pid.c linux-3.4-vs2.3.3.4/kernel/pid.c
---- linux-3.4/kernel/pid.c	2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/pid.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/pid.c linux-3.4.22-vs2.3.3.9/kernel/pid.c
+--- linux-3.4.22/kernel/pid.c	2012-03-19 19:47:30.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/pid.c	2012-05-21 18:15:05.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -14797,9 +14864,9 @@ diff -NurpP --minimal linux-3.4/kernel/pid.c linux-3.4-vs2.3.3.4/kernel/pid.c
  pid_t pid_vnr(struct pid *pid)
  {
  	return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-3.4/kernel/pid_namespace.c linux-3.4-vs2.3.3.4/kernel/pid_namespace.c
---- linux-3.4/kernel/pid_namespace.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/pid_namespace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/pid_namespace.c linux-3.4.22-vs2.3.3.9/kernel/pid_namespace.c
+--- linux-3.4.22/kernel/pid_namespace.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/pid_namespace.c	2012-05-21 18:15:05.000000000 +0200
 @@ -16,6 +16,7 @@
  #include <linux/slab.h>
  #include <linux/proc_fs.h>
@@ -14824,9 +14891,9 @@ diff -NurpP --minimal linux-3.4/kernel/pid_namespace.c linux-3.4-vs2.3.3.4/kerne
  	kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-3.4/kernel/posix-timers.c linux-3.4-vs2.3.3.4/kernel/posix-timers.c
---- linux-3.4/kernel/posix-timers.c	2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/posix-timers.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/posix-timers.c linux-3.4.22-vs2.3.3.9/kernel/posix-timers.c
+--- linux-3.4.22/kernel/posix-timers.c	2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/posix-timers.c	2012-05-21 18:15:05.000000000 +0200
 @@ -47,6 +47,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -14862,9 +14929,9 @@ diff -NurpP --minimal linux-3.4/kernel/posix-timers.c linux-3.4-vs2.3.3.4/kernel
  	/* If we failed to send the signal the timer stops. */
  	return ret > 0;
  }
-diff -NurpP --minimal linux-3.4/kernel/printk.c linux-3.4-vs2.3.3.4/kernel/printk.c
---- linux-3.4/kernel/printk.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/printk.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/printk.c linux-3.4.22-vs2.3.3.9/kernel/printk.c
+--- linux-3.4.22/kernel/printk.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/printk.c	2012-05-21 18:15:05.000000000 +0200
 @@ -41,6 +41,7 @@
  #include <linux/cpu.h>
  #include <linux/notifier.h>
@@ -14932,9 +14999,9 @@ diff -NurpP --minimal linux-3.4/kernel/printk.c linux-3.4-vs2.3.3.4/kernel/print
  		count = len;
  		if (count > log_buf_len)
  			count = log_buf_len;
-diff -NurpP --minimal linux-3.4/kernel/ptrace.c linux-3.4-vs2.3.3.4/kernel/ptrace.c
---- linux-3.4/kernel/ptrace.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/ptrace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/ptrace.c linux-3.4.22-vs2.3.3.9/kernel/ptrace.c
+--- linux-3.4.22/kernel/ptrace.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/ptrace.c	2012-05-21 18:15:05.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
@@ -14955,9 +15022,9 @@ diff -NurpP --minimal linux-3.4/kernel/ptrace.c linux-3.4-vs2.3.3.4/kernel/ptrac
  
  	return security_ptrace_access_check(task, mode);
  }
-diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/sched/core.c
---- linux-3.4/kernel/sched/core.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/sched/core.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/sched/core.c linux-3.4.22-vs2.3.3.9/kernel/sched/core.c
+--- linux-3.4.22/kernel/sched/core.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/sched/core.c	2012-10-22 15:09:53.000000000 +0200
 @@ -72,6 +72,8 @@
  #include <linux/slab.h>
  #include <linux/init_task.h>
@@ -14967,7 +15034,7 @@ diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/s
  
  #include <asm/switch_to.h>
  #include <asm/tlb.h>
-@@ -2359,9 +2361,17 @@ static void calc_global_nohz(void)
+@@ -2225,9 +2227,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
  {
@@ -14987,8 +15054,8 @@ diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/s
 +	}
  }
  
- /*
-@@ -2665,14 +2675,17 @@ static inline void task_group_account_fi
+ static long calc_load_fold_active(struct rq *this_rq)
+@@ -2796,14 +2806,17 @@ static inline void task_group_account_fi
  void account_user_time(struct task_struct *p, cputime_t cputime,
  		       cputime_t cputime_scaled)
  {
@@ -15007,7 +15074,7 @@ diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/s
  
  	/* Add user time to cpustat. */
  	task_group_account_field(p, index, (__force u64) cputime);
-@@ -2719,9 +2732,12 @@ static inline
+@@ -2850,9 +2863,12 @@ static inline
  void __account_system_time(struct task_struct *p, cputime_t cputime,
  			cputime_t cputime_scaled, int index)
  {
@@ -15020,7 +15087,7 @@ diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/s
  	account_group_system_time(p, cputime);
  
  	/* Add system time to cpustat. */
-@@ -3941,7 +3957,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -4078,7 +4094,7 @@ SYSCALL_DEFINE1(nice, int, increment)
  		nice = 19;
  
  	if (increment < 0 && !can_nice(current, nice))
@@ -15029,9 +15096,9 @@ diff -NurpP --minimal linux-3.4/kernel/sched/core.c linux-3.4-vs2.3.3.4/kernel/s
  
  	retval = security_task_setnice(current, nice);
  	if (retval)
-diff -NurpP --minimal linux-3.4/kernel/sched/fair.c linux-3.4-vs2.3.3.4/kernel/sched/fair.c
---- linux-3.4/kernel/sched/fair.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/sched/fair.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/sched/fair.c linux-3.4.22-vs2.3.3.9/kernel/sched/fair.c
+--- linux-3.4.22/kernel/sched/fair.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/sched/fair.c	2012-05-21 18:15:05.000000000 +0200
 @@ -26,6 +26,7 @@
  #include <linux/slab.h>
  #include <linux/profile.h>
@@ -15058,9 +15125,9 @@ diff -NurpP --minimal linux-3.4/kernel/sched/fair.c linux-3.4-vs2.3.3.4/kernel/s
  	update_cfs_load(cfs_rq, 0);
  	account_entity_dequeue(cfs_rq, se);
  
-diff -NurpP --minimal linux-3.4/kernel/signal.c linux-3.4-vs2.3.3.4/kernel/signal.c
---- linux-3.4/kernel/signal.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/signal.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/signal.c linux-3.4.22-vs2.3.3.9/kernel/signal.c
+--- linux-3.4.22/kernel/signal.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/signal.c	2012-05-21 18:15:05.000000000 +0200
 @@ -29,6 +29,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/nsproxy.h>
@@ -15153,9 +15220,9 @@ diff -NurpP --minimal linux-3.4/kernel/signal.c linux-3.4-vs2.3.3.4/kernel/signa
  		if (sig_kernel_stop(signr)) {
  			/*
  			 * The default action is to stop all threads in
-diff -NurpP --minimal linux-3.4/kernel/softirq.c linux-3.4-vs2.3.3.4/kernel/softirq.c
---- linux-3.4/kernel/softirq.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/softirq.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/softirq.c linux-3.4.22-vs2.3.3.9/kernel/softirq.c
+--- linux-3.4.22/kernel/softirq.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/softirq.c	2012-05-21 18:15:05.000000000 +0200
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -15164,9 +15231,9 @@ diff -NurpP --minimal linux-3.4/kernel/softirq.c linux-3.4-vs2.3.3.4/kernel/soft
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
---- linux-3.4/kernel/sys.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/sys.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/sys.c linux-3.4.22-vs2.3.3.9/kernel/sys.c
+--- linux-3.4.22/kernel/sys.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/sys.c	2012-11-06 18:02:35.000000000 +0100
 @@ -45,6 +45,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
@@ -15205,7 +15272,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  				niceval = 20 - task_nice(p);
  				if (niceval > retval)
  					retval = niceval;
-@@ -418,6 +426,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+@@ -419,6 +427,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
  
  static DEFINE_MUTEX(reboot_mutex);
  
@@ -15214,7 +15281,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -459,6 +469,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -460,6 +470,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
  	if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
  		cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -15224,7 +15291,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  	mutex_lock(&reboot_mutex);
  	switch (cmd) {
  	case LINUX_REBOOT_CMD_RESTART:
-@@ -1282,7 +1295,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1285,7 +1298,8 @@ SYSCALL_DEFINE2(sethostname, char __user
  	int errno;
  	char tmp[__NEW_UTS_LEN];
  
@@ -15234,7 +15301,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  		return -EPERM;
  
  	if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1333,7 +1347,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1336,7 +1350,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
  	int errno;
  	char tmp[__NEW_UTS_LEN];
  
@@ -15244,7 +15311,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
-@@ -1452,7 +1467,7 @@ int do_prlimit(struct task_struct *tsk, 
+@@ -1455,7 +1470,7 @@ int do_prlimit(struct task_struct *tsk, 
  		/* Keep the capable check against init_user_ns until
  		   cgroups can contain all limits */
  		if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15253,7 +15320,7 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  			retval = -EPERM;
  		if (!retval)
  			retval = security_task_setrlimit(tsk->group_leader,
-@@ -1506,7 +1521,8 @@ static int check_prlimit_permission(stru
+@@ -1509,7 +1524,8 @@ static int check_prlimit_permission(stru
  	     cred->gid == tcred->sgid &&
  	     cred->gid == tcred->gid))
  		return 0;
@@ -15263,9 +15330,9 @@ diff -NurpP --minimal linux-3.4/kernel/sys.c linux-3.4-vs2.3.3.4/kernel/sys.c
  		return 0;
  
  	return -EPERM;
-diff -NurpP --minimal linux-3.4/kernel/sysctl.c linux-3.4-vs2.3.3.4/kernel/sysctl.c
---- linux-3.4/kernel/sysctl.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/sysctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/sysctl.c linux-3.4.22-vs2.3.3.9/kernel/sysctl.c
+--- linux-3.4.22/kernel/sysctl.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/sysctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -81,6 +81,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
@@ -15288,9 +15355,9 @@ diff -NurpP --minimal linux-3.4/kernel/sysctl.c linux-3.4-vs2.3.3.4/kernel/sysct
  #ifdef CONFIG_CHR_DEV_SG
  	{
  		.procname	= "sg-big-buff",
-diff -NurpP --minimal linux-3.4/kernel/sysctl_binary.c linux-3.4-vs2.3.3.4/kernel/sysctl_binary.c
---- linux-3.4/kernel/sysctl_binary.c	2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/sysctl_binary.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/sysctl_binary.c linux-3.4.22-vs2.3.3.9/kernel/sysctl_binary.c
+--- linux-3.4.22/kernel/sysctl_binary.c	2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/sysctl_binary.c	2012-05-21 18:15:05.000000000 +0200
 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
  
  	{ CTL_INT,	KERN_PANIC,			"panic" },
@@ -15299,10 +15366,10 @@ diff -NurpP --minimal linux-3.4/kernel/sysctl_binary.c linux-3.4-vs2.3.3.4/kerne
  
  	{ CTL_STR,	KERN_SPARC_REBOOT,		"reboot-cmd" },
  	{ CTL_INT,	KERN_CTLALTDEL,			"ctrl-alt-del" },
-diff -NurpP --minimal linux-3.4/kernel/time/timekeeping.c linux-3.4-vs2.3.3.4/kernel/time/timekeeping.c
---- linux-3.4/kernel/time/timekeeping.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/time/timekeeping.c	2012-05-21 18:15:05.000000000 +0200
-@@ -239,6 +239,7 @@ void getnstimeofday(struct timespec *ts)
+diff -NurpP --minimal linux-3.4.22/kernel/time/timekeeping.c linux-3.4.22-vs2.3.3.9/kernel/time/timekeeping.c
+--- linux-3.4.22/kernel/time/timekeeping.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/time/timekeeping.c	2012-12-08 01:53:53.000000000 +0100
+@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts)
  	} while (read_seqretry(&timekeeper.lock, seq));
  
  	timespec_add_ns(ts, nsecs);
@@ -15310,9 +15377,9 @@ diff -NurpP --minimal linux-3.4/kernel/time/timekeeping.c linux-3.4-vs2.3.3.4/ke
  }
  
  EXPORT_SYMBOL(getnstimeofday);
-diff -NurpP --minimal linux-3.4/kernel/time.c linux-3.4-vs2.3.3.4/kernel/time.c
---- linux-3.4/kernel/time.c	2012-05-21 18:07:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/kernel/time.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/time.c linux-3.4.22-vs2.3.3.9/kernel/time.c
+--- linux-3.4.22/kernel/time.c	2012-05-21 18:07:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/kernel/time.c	2012-05-21 18:15:05.000000000 +0200
 @@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
  	if (err)
  		return err;
@@ -15331,9 +15398,9 @@ diff -NurpP --minimal linux-3.4/kernel/time.c linux-3.4-vs2.3.3.4/kernel/time.c
  	return 0;
  }
  
-diff -NurpP --minimal linux-3.4/kernel/timer.c linux-3.4-vs2.3.3.4/kernel/timer.c
---- linux-3.4/kernel/timer.c	2012-03-19 19:47:30.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/timer.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/timer.c linux-3.4.22-vs2.3.3.9/kernel/timer.c
+--- linux-3.4.22/kernel/timer.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/timer.c	2012-10-22 15:09:53.000000000 +0200
 @@ -40,6 +40,10 @@
  #include <linux/irq_work.h>
  #include <linux/sched.h>
@@ -15345,7 +15412,7 @@ diff -NurpP --minimal linux-3.4/kernel/timer.c linux-3.4-vs2.3.3.4/kernel/timer.
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -1386,12 +1390,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
+@@ -1388,12 +1392,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
  
  #endif
  
@@ -15358,7 +15425,7 @@ diff -NurpP --minimal linux-3.4/kernel/timer.c linux-3.4-vs2.3.3.4/kernel/timer.
  
  /**
   * sys_getpid - return the thread group id of the current process
-@@ -1420,10 +1418,23 @@ SYSCALL_DEFINE0(getppid)
+@@ -1422,10 +1420,23 @@ SYSCALL_DEFINE0(getppid)
  	rcu_read_lock();
  	pid = task_tgid_vnr(rcu_dereference(current->real_parent));
  	rcu_read_unlock();
@@ -15383,9 +15450,9 @@ diff -NurpP --minimal linux-3.4/kernel/timer.c linux-3.4-vs2.3.3.4/kernel/timer.
  SYSCALL_DEFINE0(getuid)
  {
  	/* Only we change this so SMP safe */
-diff -NurpP --minimal linux-3.4/kernel/user_namespace.c linux-3.4-vs2.3.3.4/kernel/user_namespace.c
---- linux-3.4/kernel/user_namespace.c	2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/user_namespace.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/user_namespace.c linux-3.4.22-vs2.3.3.9/kernel/user_namespace.c
+--- linux-3.4.22/kernel/user_namespace.c	2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/user_namespace.c	2012-05-21 18:15:05.000000000 +0200
 @@ -11,6 +11,7 @@
  #include <linux/user_namespace.h>
  #include <linux/highuid.h>
@@ -15411,9 +15478,9 @@ diff -NurpP --minimal linux-3.4/kernel/user_namespace.c linux-3.4-vs2.3.3.4/kern
  	INIT_WORK(&ns->destroyer, free_user_ns_work);
  	schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-3.4/kernel/utsname.c linux-3.4-vs2.3.3.4/kernel/utsname.c
---- linux-3.4/kernel/utsname.c	2012-01-09 16:15:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/utsname.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/utsname.c linux-3.4.22-vs2.3.3.9/kernel/utsname.c
+--- linux-3.4.22/kernel/utsname.c	2012-01-09 16:15:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/utsname.c	2012-05-21 18:15:05.000000000 +0200
 @@ -16,14 +16,17 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -15482,9 +15549,9 @@ diff -NurpP --minimal linux-3.4/kernel/utsname.c linux-3.4-vs2.3.3.4/kernel/utsn
  	kfree(ns);
  }
  
-diff -NurpP --minimal linux-3.4/kernel/vserver/Kconfig linux-3.4-vs2.3.3.4/kernel/vserver/Kconfig
---- linux-3.4/kernel/vserver/Kconfig	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/Kconfig	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/Kconfig linux-3.4.22-vs2.3.3.9/kernel/vserver/Kconfig
+--- linux-3.4.22/kernel/vserver/Kconfig	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/Kconfig	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,224 @@
 +#
 +# Linux VServer configuration
@@ -15710,9 +15777,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/Kconfig linux-3.4-vs2.3.3.4/kerne
 +	bool
 +	default n
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/Makefile linux-3.4-vs2.3.3.4/kernel/vserver/Makefile
---- linux-3.4/kernel/vserver/Makefile	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/Makefile	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/Makefile linux-3.4.22-vs2.3.3.9/kernel/vserver/Makefile
+--- linux-3.4.22/kernel/vserver/Makefile	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/Makefile	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -15732,9 +15799,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/Makefile linux-3.4-vs2.3.3.4/kern
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cacct.c linux-3.4-vs2.3.3.4/kernel/vserver/cacct.c
---- linux-3.4/kernel/vserver/cacct.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cacct.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cacct.c linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct.c
+--- linux-3.4.22/kernel/vserver/cacct.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -15778,9 +15845,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cacct.c linux-3.4-vs2.3.3.4/kerne
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cacct_init.h linux-3.4-vs2.3.3.4/kernel/vserver/cacct_init.h
---- linux-3.4/kernel/vserver/cacct_init.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cacct_init.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cacct_init.h linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct_init.h
+--- linux-3.4.22/kernel/vserver/cacct_init.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct_init.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,25 @@
 +
 +
@@ -15807,9 +15874,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cacct_init.h linux-3.4-vs2.3.3.4/
 +	return;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cacct_proc.h linux-3.4-vs2.3.3.4/kernel/vserver/cacct_proc.h
---- linux-3.4/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cacct_proc.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cacct_proc.h linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct_proc.h
+--- linux-3.4.22/kernel/vserver/cacct_proc.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cacct_proc.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -15864,10 +15931,10 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cacct_proc.h linux-3.4-vs2.3.3.4/
 +}
 +
 +#endif	/* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.4/kernel/vserver/context.c linux-3.4-vs2.3.3.4/kernel/vserver/context.c
---- linux-3.4/kernel/vserver/context.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/context.c	2012-05-21 18:15:05.000000000 +0200
-@@ -0,0 +1,1107 @@
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/context.c linux-3.4.22-vs2.3.3.9/kernel/vserver/context.c
+--- linux-3.4.22/kernel/vserver/context.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/context.c	2012-06-28 16:45:48.000000000 +0200
+@@ -0,0 +1,1119 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
@@ -16539,6 +16606,7 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/context.c linux-3.4-vs2.3.3.4/ker
 +int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
 +{
 +	struct task_struct *old_reaper;
++	struct vx_info *reaper_vxi;
 +
 +	if (!vxi)
 +		return -EINVAL;
@@ -16551,10 +16619,21 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/context.c linux-3.4-vs2.3.3.4/ker
 +	if (old_reaper == p)
 +		return 0;
 +
++	reaper_vxi = task_get_vx_info(p);
++	if (reaper_vxi && reaper_vxi != vxi) {
++		vxwprintk(1,
++			"Unsuitable reaper [" VS_Q("%s") ",%u:#%u] "
++			"for [xid #%u]",
++			p->comm, p->pid, p->xid, vx_current_xid());
++		goto out;
++	}
++
 +	/* set new child reaper */
 +	get_task_struct(p);
 +	vxi->vx_reaper = p;
 +	put_task_struct(old_reaper);
++out:
++	put_vx_info(reaper_vxi);
 +	return 0;
 +}
 +
@@ -16975,9 +17054,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/context.c linux-3.4-vs2.3.3.4/ker
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt.c linux-3.4-vs2.3.3.4/kernel/vserver/cvirt.c
---- linux-3.4/kernel/vserver/cvirt.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cvirt.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cvirt.c linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt.c
+--- linux-3.4.22/kernel/vserver/cvirt.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,313 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -17292,9 +17371,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt.c linux-3.4-vs2.3.3.4/kerne
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt_init.h linux-3.4-vs2.3.3.4/kernel/vserver/cvirt_init.h
---- linux-3.4/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cvirt_init.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cvirt_init.h linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt_init.h
+--- linux-3.4.22/kernel/vserver/cvirt_init.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt_init.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,70 @@
 +
 +
@@ -17366,9 +17445,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt_init.h linux-3.4-vs2.3.3.4/
 +	return;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt_proc.h linux-3.4-vs2.3.3.4/kernel/vserver/cvirt_proc.h
---- linux-3.4/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/cvirt_proc.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/cvirt_proc.h linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt_proc.h
+--- linux-3.4.22/kernel/vserver/cvirt_proc.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/cvirt_proc.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -17493,9 +17572,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/cvirt_proc.h linux-3.4-vs2.3.3.4/
 +}
 +
 +#endif	/* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.4/kernel/vserver/debug.c linux-3.4-vs2.3.3.4/kernel/vserver/debug.c
---- linux-3.4/kernel/vserver/debug.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/debug.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/debug.c linux-3.4.22-vs2.3.3.9/kernel/vserver/debug.c
+--- linux-3.4.22/kernel/vserver/debug.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/debug.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -17529,9 +17608,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/debug.c linux-3.4-vs2.3.3.4/kerne
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/device.c linux-3.4-vs2.3.3.4/kernel/vserver/device.c
---- linux-3.4/kernel/vserver/device.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/device.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/device.c linux-3.4.22-vs2.3.3.9/kernel/vserver/device.c
+--- linux-3.4.22/kernel/vserver/device.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/device.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -17976,9 +18055,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/device.c linux-3.4-vs2.3.3.4/kern
 +#endif	/* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/dlimit.c linux-3.4-vs2.3.3.4/kernel/vserver/dlimit.c
---- linux-3.4/kernel/vserver/dlimit.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/dlimit.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/dlimit.c linux-3.4.22-vs2.3.3.9/kernel/vserver/dlimit.c
+--- linux-3.4.22/kernel/vserver/dlimit.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/dlimit.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,531 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -18511,10 +18590,10 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/dlimit.c linux-3.4-vs2.3.3.4/kern
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kernel/vserver/helper.c
---- linux-3.4/kernel/vserver/helper.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/helper.c	2012-05-21 18:15:23.000000000 +0200
-@@ -0,0 +1,228 @@
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/helper.c linux-3.4.22-vs2.3.3.9/kernel/vserver/helper.c
+--- linux-3.4.22/kernel/vserver/helper.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/helper.c	2012-09-16 20:49:44.000000000 +0200
+@@ -0,0 +1,229 @@
 +/*
 + *  linux/kernel/vserver/helper.c
 + *
@@ -18545,7 +18624,8 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kern
 +{
 +	int ret;
 +
-+	if ((ret = call_usermodehelper_fns(name, argv, envp, sync,
++	if ((ret = call_usermodehelper_fns(name, argv, envp,
++		sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC,
 +		vshelper_init, NULL, NULL))) {
 +		printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
 +			name, argv[1], argv[2],
@@ -18584,11 +18664,11 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kern
 +		return -EAGAIN;
 +	vxi->vx_state |= VXS_HELPER;
 +
-+	snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id);
++	snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
 +
-+	snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
-+	snprintf(uid_buf, sizeof(uid_buf)-1, "VS_UID=%d", current_uid());
-+	snprintf(pid_buf, sizeof(pid_buf)-1, "VS_PID=%d", current->pid);
++	snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
++	snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d", current_uid());
++	snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid);
 +
 +	switch (cmd) {
 +	case LINUX_REBOOT_CMD_RESTART:
@@ -18690,8 +18770,8 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kern
 +	if (!vx_info_flags(vxi, VXF_SC_HELPER, 0))
 +		return 0;
 +
-+	snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id);
-+	snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
++	snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
++	snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
 +
 +	switch (cmd) {
 +	case VSC_STARTUP:
@@ -18726,8 +18806,8 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kern
 +	if (!nx_info_flags(nxi, NXF_SC_HELPER, 0))
 +		return 0;
 +
-+	snprintf(id_buf, sizeof(id_buf)-1, "%d", nxi->nx_id);
-+	snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
++	snprintf(id_buf, sizeof(id_buf), "%d", nxi->nx_id);
++	snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
 +
 +	switch (cmd) {
 +	case VSC_NETUP:
@@ -18743,9 +18823,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/helper.c linux-3.4-vs2.3.3.4/kern
 +	return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/history.c linux-3.4-vs2.3.3.4/kernel/vserver/history.c
---- linux-3.4/kernel/vserver/history.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/history.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/history.c linux-3.4.22-vs2.3.3.9/kernel/vserver/history.c
+--- linux-3.4.22/kernel/vserver/history.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/history.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -19005,9 +19085,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/history.c linux-3.4-vs2.3.3.4/ker
 +
 +#endif	/* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/inet.c linux-3.4-vs2.3.3.4/kernel/vserver/inet.c
---- linux-3.4/kernel/vserver/inet.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/inet.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/inet.c linux-3.4.22-vs2.3.3.9/kernel/vserver/inet.c
+--- linux-3.4.22/kernel/vserver/inet.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/inet.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,226 @@
 +
 +#include <linux/in.h>
@@ -19235,9 +19315,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/inet.c linux-3.4-vs2.3.3.4/kernel
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/init.c linux-3.4-vs2.3.3.4/kernel/vserver/init.c
---- linux-3.4/kernel/vserver/init.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/init.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/init.c linux-3.4.22-vs2.3.3.9/kernel/vserver/init.c
+--- linux-3.4.22/kernel/vserver/init.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/init.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -19284,9 +19364,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/init.c linux-3.4-vs2.3.3.4/kernel
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/inode.c linux-3.4-vs2.3.3.4/kernel/vserver/inode.c
---- linux-3.4/kernel/vserver/inode.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/inode.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/inode.c linux-3.4.22-vs2.3.3.9/kernel/vserver/inode.c
+--- linux-3.4.22/kernel/vserver/inode.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/inode.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,437 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -19725,10 +19805,10 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/inode.c linux-3.4-vs2.3.3.4/kerne
 +
 +#endif	/* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kernel/vserver/limit.c
---- linux-3.4/kernel/vserver/limit.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/limit.c	2012-05-21 18:15:05.000000000 +0200
-@@ -0,0 +1,330 @@
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/limit.c linux-3.4.22-vs2.3.3.9/kernel/vserver/limit.c
+--- linux-3.4.22/kernel/vserver/limit.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/limit.c	2012-09-01 11:15:21.000000000 +0200
+@@ -0,0 +1,345 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
@@ -19989,11 +20069,13 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +void vx_vsi_meminfo(struct sysinfo *val)
 +{
 +#ifdef	CONFIG_CGROUP_MEM_RES_CTLR
-+	struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++	struct mem_cgroup *mcg;
 +	u64 res_limit, res_usage;
 +
++	rcu_read_lock();
++	mcg = mem_cgroup_from_task(current);
 +	if (!mcg)
-+		return;
++		goto out;
 +
 +	res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
 +	res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
@@ -20004,6 +20086,8 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +	val->bufferram = 0;
 +	val->totalhigh = 0;
 +	val->freehigh = 0;
++out:
++	rcu_read_unlock();
 +#endif	/* CONFIG_CGROUP_MEM_RES_CTLR */
 +	return;
 +}
@@ -20012,12 +20096,14 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +{
 +#ifdef	CONFIG_CGROUP_MEM_RES_CTLR
 +#ifdef	CONFIG_CGROUP_MEM_RES_CTLR_SWAP
-+	struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++	struct mem_cgroup *mcg;
 +	u64 res_limit, res_usage, memsw_limit, memsw_usage;
 +	s64 swap_limit, swap_usage;
 +
++	rcu_read_lock();
++	mcg = mem_cgroup_from_task(current);
 +	if (!mcg)
-+		return;
++		goto out;
 +
 +	res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
 +	res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
@@ -20026,7 +20112,7 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +
 +	/* memory unlimited */
 +	if (res_limit == RESOURCE_MAX)
-+		return;
++		goto out;
 +
 +	swap_limit = memsw_limit - res_limit;
 +	/* we have a swap limit? */
@@ -20040,6 +20126,8 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +	/* total shown minus usage gives free swap */
 +	val->freeswap = (swap_usage < swap_limit) ?
 +		val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
++out:
++	rcu_read_unlock();
 +#else	/* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */
 +	val->totalswap = 0;
 +	val->freeswap = 0;
@@ -20050,18 +20138,25 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit.c linux-3.4-vs2.3.3.4/kerne
 +
 +long vx_vsi_cached(struct sysinfo *val)
 +{
++	long cache = 0;
 +#ifdef	CONFIG_CGROUP_MEM_RES_CTLR
-+	struct mem_cgroup *mcg = mem_cgroup_from_task(current);
++	struct mem_cgroup *mcg;
 +
-+	return mem_cgroup_stat_read_cache(mcg);
-+#else
-+	return 0;
++	rcu_read_lock();
++	mcg = mem_cgroup_from_task(current);
++	if (!mcg)
++		goto out;
++
++	cache = mem_cgroup_stat_read_cache(mcg);
++out:
++	rcu_read_unlock();
 +#endif
++	return cache;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/limit_init.h linux-3.4-vs2.3.3.4/kernel/vserver/limit_init.h
---- linux-3.4/kernel/vserver/limit_init.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/limit_init.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/limit_init.h linux-3.4.22-vs2.3.3.9/kernel/vserver/limit_init.h
+--- linux-3.4.22/kernel/vserver/limit_init.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/limit_init.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,31 @@
 +
 +
@@ -20094,9 +20189,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit_init.h linux-3.4-vs2.3.3.4/
 +	}
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/limit_proc.h linux-3.4-vs2.3.3.4/kernel/vserver/limit_proc.h
---- linux-3.4/kernel/vserver/limit_proc.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/limit_proc.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/limit_proc.h linux-3.4.22-vs2.3.3.9/kernel/vserver/limit_proc.h
+--- linux-3.4.22/kernel/vserver/limit_proc.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/limit_proc.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -20155,9 +20250,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/limit_proc.h linux-3.4-vs2.3.3.4/
 +#endif	/* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/network.c linux-3.4-vs2.3.3.4/kernel/vserver/network.c
---- linux-3.4/kernel/vserver/network.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/network.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/network.c linux-3.4.22-vs2.3.3.9/kernel/vserver/network.c
+--- linux-3.4.22/kernel/vserver/network.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/network.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,912 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -21071,9 +21166,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/network.c linux-3.4-vs2.3.3.4/ker
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/proc.c linux-3.4-vs2.3.3.4/kernel/vserver/proc.c
---- linux-3.4/kernel/vserver/proc.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/proc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/proc.c linux-3.4.22-vs2.3.3.9/kernel/vserver/proc.c
+--- linux-3.4.22/kernel/vserver/proc.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/proc.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,1103 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -22178,9 +22273,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/proc.c linux-3.4-vs2.3.3.4/kernel
 +	return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/sched.c linux-3.4-vs2.3.3.4/kernel/vserver/sched.c
---- linux-3.4/kernel/vserver/sched.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/sched.c	2012-05-21 18:25:11.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/sched.c linux-3.4.22-vs2.3.3.9/kernel/vserver/sched.c
+--- linux-3.4.22/kernel/vserver/sched.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/sched.c	2012-05-21 18:25:11.000000000 +0200
 @@ -0,0 +1,83 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -22265,9 +22360,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/sched.c linux-3.4-vs2.3.3.4/kerne
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/sched_init.h linux-3.4-vs2.3.3.4/kernel/vserver/sched_init.h
---- linux-3.4/kernel/vserver/sched_init.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/sched_init.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/sched_init.h linux-3.4.22-vs2.3.3.9/kernel/vserver/sched_init.h
+--- linux-3.4.22/kernel/vserver/sched_init.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/sched_init.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22296,9 +22391,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/sched_init.h linux-3.4-vs2.3.3.4/
 +{
 +	return;
 +}
-diff -NurpP --minimal linux-3.4/kernel/vserver/sched_proc.h linux-3.4-vs2.3.3.4/kernel/vserver/sched_proc.h
---- linux-3.4/kernel/vserver/sched_proc.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/sched_proc.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/sched_proc.h linux-3.4.22-vs2.3.3.9/kernel/vserver/sched_proc.h
+--- linux-3.4.22/kernel/vserver/sched_proc.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/sched_proc.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -22332,9 +22427,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/sched_proc.h linux-3.4-vs2.3.3.4/
 +}
 +
 +#endif	/* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.4/kernel/vserver/signal.c linux-3.4-vs2.3.3.4/kernel/vserver/signal.c
---- linux-3.4/kernel/vserver/signal.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/signal.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/signal.c linux-3.4.22-vs2.3.3.9/kernel/vserver/signal.c
+--- linux-3.4.22/kernel/vserver/signal.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/signal.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -22470,9 +22565,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/signal.c linux-3.4-vs2.3.3.4/kern
 +	return ret;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/space.c linux-3.4-vs2.3.3.4/kernel/vserver/space.c
---- linux-3.4/kernel/vserver/space.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/space.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/space.c linux-3.4.22-vs2.3.3.9/kernel/vserver/space.c
+--- linux-3.4.22/kernel/vserver/space.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/space.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,436 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -22910,9 +23005,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/space.c linux-3.4-vs2.3.3.4/kerne
 +	return 0;
 +}
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/switch.c linux-3.4-vs2.3.3.4/kernel/vserver/switch.c
---- linux-3.4/kernel/vserver/switch.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/switch.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/switch.c linux-3.4.22-vs2.3.3.9/kernel/vserver/switch.c
+--- linux-3.4.22/kernel/vserver/switch.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/switch.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -23470,9 +23565,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/switch.c linux-3.4-vs2.3.3.4/kern
 +}
 +
 +#endif	/* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.4/kernel/vserver/sysctl.c linux-3.4-vs2.3.3.4/kernel/vserver/sysctl.c
---- linux-3.4/kernel/vserver/sysctl.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/sysctl.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/sysctl.c linux-3.4.22-vs2.3.3.9/kernel/vserver/sysctl.c
+--- linux-3.4.22/kernel/vserver/sysctl.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/sysctl.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,247 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -23721,9 +23816,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/sysctl.c linux-3.4-vs2.3.3.4/kern
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/tag.c linux-3.4-vs2.3.3.4/kernel/vserver/tag.c
---- linux-3.4/kernel/vserver/tag.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/tag.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/tag.c linux-3.4.22-vs2.3.3.9/kernel/vserver/tag.c
+--- linux-3.4.22/kernel/vserver/tag.c	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/tag.c	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -23788,9 +23883,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/tag.c linux-3.4-vs2.3.3.4/kernel/
 +}
 +
 +
-diff -NurpP --minimal linux-3.4/kernel/vserver/vci_config.h linux-3.4-vs2.3.3.4/kernel/vserver/vci_config.h
---- linux-3.4/kernel/vserver/vci_config.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/kernel/vserver/vci_config.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/kernel/vserver/vci_config.h linux-3.4.22-vs2.3.3.9/kernel/vserver/vci_config.h
+--- linux-3.4.22/kernel/vserver/vci_config.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/kernel/vserver/vci_config.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,76 @@
 +
 +/*  interface version */
@@ -23868,9 +23963,9 @@ diff -NurpP --minimal linux-3.4/kernel/vserver/vci_config.h linux-3.4-vs2.3.3.4/
 +	0;
 +}
 +
-diff -NurpP --minimal linux-3.4/mm/memcontrol.c linux-3.4-vs2.3.3.4/mm/memcontrol.c
---- linux-3.4/mm/memcontrol.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/memcontrol.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/memcontrol.c linux-3.4.22-vs2.3.3.9/mm/memcontrol.c
+--- linux-3.4.22/mm/memcontrol.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/memcontrol.c	2012-12-08 01:53:53.000000000 +0100
 @@ -846,6 +846,31 @@ struct mem_cgroup *mem_cgroup_from_task(
  				struct mem_cgroup, css);
  }
@@ -23903,9 +23998,9 @@ diff -NurpP --minimal linux-3.4/mm/memcontrol.c linux-3.4-vs2.3.3.4/mm/memcontro
  struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
  {
  	struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.4/mm/oom_kill.c linux-3.4-vs2.3.3.4/mm/oom_kill.c
---- linux-3.4/mm/oom_kill.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/oom_kill.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/oom_kill.c linux-3.4.22-vs2.3.3.9/mm/oom_kill.c
+--- linux-3.4.22/mm/oom_kill.c	2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/mm/oom_kill.c	2012-05-21 18:15:05.000000000 +0200
 @@ -35,6 +35,8 @@
  #include <linux/freezer.h>
  #include <linux/ftrace.h>
@@ -23980,9 +24075,9 @@ diff -NurpP --minimal linux-3.4/mm/oom_kill.c linux-3.4-vs2.3.3.4/mm/oom_kill.c
  	}
  	if (PTR_ERR(p) != -1UL) {
  		oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.4/mm/page_alloc.c linux-3.4-vs2.3.3.4/mm/page_alloc.c
---- linux-3.4/mm/page_alloc.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/page_alloc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/page_alloc.c linux-3.4.22-vs2.3.3.9/mm/page_alloc.c
+--- linux-3.4.22/mm/page_alloc.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/page_alloc.c	2012-10-22 15:09:53.000000000 +0200
 @@ -58,6 +58,8 @@
  #include <linux/memcontrol.h>
  #include <linux/prefetch.h>
@@ -24012,9 +24107,9 @@ diff -NurpP --minimal linux-3.4/mm/page_alloc.c linux-3.4-vs2.3.3.4/mm/page_allo
  }
  #endif
  
-diff -NurpP --minimal linux-3.4/mm/pgtable-generic.c linux-3.4-vs2.3.3.4/mm/pgtable-generic.c
---- linux-3.4/mm/pgtable-generic.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/pgtable-generic.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/pgtable-generic.c linux-3.4.22-vs2.3.3.9/mm/pgtable-generic.c
+--- linux-3.4.22/mm/pgtable-generic.c	2012-05-21 18:07:35.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/mm/pgtable-generic.c	2012-05-21 18:15:05.000000000 +0200
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
@@ -24024,10 +24119,10 @@ diff -NurpP --minimal linux-3.4/mm/pgtable-generic.c linux-3.4-vs2.3.3.4/mm/pgta
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.4/mm/shmem.c linux-3.4-vs2.3.3.4/mm/shmem.c
---- linux-3.4/mm/shmem.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/shmem.c	2012-05-21 18:15:05.000000000 +0200
-@@ -1466,7 +1466,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-3.4.22/mm/shmem.c linux-3.4.22-vs2.3.3.9/mm/shmem.c
+--- linux-3.4.22/mm/shmem.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/shmem.c	2012-12-08 01:53:53.000000000 +0100
+@@ -1467,7 +1467,7 @@ static int shmem_statfs(struct dentry *d
  {
  	struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
@@ -24036,7 +24131,7 @@ diff -NurpP --minimal linux-3.4/mm/shmem.c linux-3.4-vs2.3.3.4/mm/shmem.c
  	buf->f_bsize = PAGE_CACHE_SIZE;
  	buf->f_namelen = NAME_MAX;
  	if (sbinfo->max_blocks) {
-@@ -2272,7 +2272,7 @@ int shmem_fill_super(struct super_block 
+@@ -2275,7 +2275,7 @@ int shmem_fill_super(struct super_block 
  	sb->s_maxbytes = MAX_LFS_FILESIZE;
  	sb->s_blocksize = PAGE_CACHE_SIZE;
  	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24045,9 +24140,9 @@ diff -NurpP --minimal linux-3.4/mm/shmem.c linux-3.4-vs2.3.3.4/mm/shmem.c
  	sb->s_op = &shmem_ops;
  	sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.4/mm/slab.c linux-3.4-vs2.3.3.4/mm/slab.c
---- linux-3.4/mm/slab.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/slab.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/slab.c linux-3.4.22-vs2.3.3.9/mm/slab.c
+--- linux-3.4.22/mm/slab.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/slab.c	2012-10-22 15:09:53.000000000 +0200
 @@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x)	do { } while (0)
  #endif
@@ -24081,9 +24176,9 @@ diff -NurpP --minimal linux-3.4/mm/slab.c linux-3.4-vs2.3.3.4/mm/slab.c
  
  	kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-3.4/mm/slab_vs.h linux-3.4-vs2.3.3.4/mm/slab_vs.h
---- linux-3.4/mm/slab_vs.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/mm/slab_vs.h	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/slab_vs.h linux-3.4.22-vs2.3.3.9/mm/slab_vs.h
+--- linux-3.4.22/mm/slab_vs.h	1970-01-01 01:00:00.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/slab_vs.h	2012-05-21 18:15:05.000000000 +0200
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -24114,9 +24209,9 @@ diff -NurpP --minimal linux-3.4/mm/slab_vs.h linux-3.4-vs2.3.3.4/mm/slab_vs.h
 +	atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-3.4/mm/swapfile.c linux-3.4-vs2.3.3.4/mm/swapfile.c
---- linux-3.4/mm/swapfile.c	2012-05-21 18:07:35.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/mm/swapfile.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/mm/swapfile.c linux-3.4.22-vs2.3.3.9/mm/swapfile.c
+--- linux-3.4.22/mm/swapfile.c	2012-12-08 01:51:35.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/mm/swapfile.c	2012-06-28 16:45:07.000000000 +0200
 @@ -36,6 +36,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -24142,7 +24237,7 @@ diff -NurpP --minimal linux-3.4/mm/swapfile.c linux-3.4-vs2.3.3.4/mm/swapfile.c
  		return 0;
  	}
  
-@@ -2180,6 +2191,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2176,6 +2187,8 @@ void si_swapinfo(struct sysinfo *val)
  	val->freeswap = nr_swap_pages + nr_to_be_unused;
  	val->totalswap = total_swap_pages + nr_to_be_unused;
  	spin_unlock(&swap_lock);
@@ -24151,9 +24246,9 @@ diff -NurpP --minimal linux-3.4/mm/swapfile.c linux-3.4-vs2.3.3.4/mm/swapfile.c
  }
  
  /*
-diff -NurpP --minimal linux-3.4/net/bridge/br_multicast.c linux-3.4-vs2.3.3.4/net/bridge/br_multicast.c
---- linux-3.4/net/bridge/br_multicast.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/bridge/br_multicast.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/bridge/br_multicast.c linux-3.4.22-vs2.3.3.9/net/bridge/br_multicast.c
+--- linux-3.4.22/net/bridge/br_multicast.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/bridge/br_multicast.c	2012-05-21 18:15:05.000000000 +0200
 @@ -445,7 +445,7 @@ static struct sk_buff *br_ip6_multicast_
  	ip6h->hop_limit = 1;
  	ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24163,9 +24258,9 @@ diff -NurpP --minimal linux-3.4/net/bridge/br_multicast.c linux-3.4-vs2.3.3.4/ne
  		kfree_skb(skb);
  		return NULL;
  	}
-diff -NurpP --minimal linux-3.4/net/core/dev.c linux-3.4-vs2.3.3.4/net/core/dev.c
---- linux-3.4/net/core/dev.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/core/dev.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/core/dev.c linux-3.4.22-vs2.3.3.9/net/core/dev.c
+--- linux-3.4.22/net/core/dev.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/core/dev.c	2012-12-08 01:53:53.000000000 +0100
 @@ -126,6 +126,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -24263,7 +24358,7 @@ diff -NurpP --minimal linux-3.4/net/core/dev.c linux-3.4-vs2.3.3.4/net/core/dev.
  
  			/*  avoid cases where sscanf is not exact inverse of printf */
  			snprintf(buf, IFNAMSIZ, name, i);
-@@ -3994,6 +4013,8 @@ static int dev_ifconf(struct net *net, c
+@@ -3999,6 +4018,8 @@ static int dev_ifconf(struct net *net, c
  
  	total = 0;
  	for_each_netdev(net, dev) {
@@ -24272,7 +24367,7 @@ diff -NurpP --minimal linux-3.4/net/core/dev.c linux-3.4-vs2.3.3.4/net/core/dev.
  		for (i = 0; i < NPROTO; i++) {
  			if (gifconf_list[i]) {
  				int done;
-@@ -4096,6 +4117,10 @@ static void dev_seq_printf_stats(struct 
+@@ -4101,6 +4122,10 @@ static void dev_seq_printf_stats(struct 
  	struct rtnl_link_stats64 temp;
  	const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
  
@@ -24283,10 +24378,10 @@ diff -NurpP --minimal linux-3.4/net/core/dev.c linux-3.4-vs2.3.3.4/net/core/dev.
  	seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
  		   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
  		   dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.4/net/core/rtnetlink.c linux-3.4-vs2.3.3.4/net/core/rtnetlink.c
---- linux-3.4/net/core/rtnetlink.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/core/rtnetlink.c	2012-05-21 18:15:05.000000000 +0200
-@@ -1072,6 +1072,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-3.4.22/net/core/rtnetlink.c linux-3.4.22-vs2.3.3.9/net/core/rtnetlink.c
+--- linux-3.4.22/net/core/rtnetlink.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/core/rtnetlink.c	2012-09-01 10:50:49.000000000 +0200
+@@ -1078,6 +1078,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
  		hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
  			if (idx < s_idx)
  				goto cont;
@@ -24295,7 +24390,7 @@ diff -NurpP --minimal linux-3.4/net/core/rtnetlink.c linux-3.4-vs2.3.3.4/net/cor
  			if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
  					     NETLINK_CB(cb->skb).pid,
  					     cb->nlh->nlmsg_seq, 0,
-@@ -1954,6 +1956,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1961,6 +1963,9 @@ void rtmsg_ifinfo(int type, struct net_d
  	int err = -ENOBUFS;
  	size_t if_info_size;
  
@@ -24305,9 +24400,9 @@ diff -NurpP --minimal linux-3.4/net/core/rtnetlink.c linux-3.4-vs2.3.3.4/net/cor
  	skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
  	if (skb == NULL)
  		goto errout;
-diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/sock.c
---- linux-3.4/net/core/sock.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/core/sock.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/core/sock.c linux-3.4.22-vs2.3.3.9/net/core/sock.c
+--- linux-3.4.22/net/core/sock.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/core/sock.c	2012-10-22 15:09:53.000000000 +0200
 @@ -129,6 +129,10 @@
  #include <net/netprio_cgroup.h>
  
@@ -24319,7 +24414,7 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  
  #include <trace/events/sock.h>
  
-@@ -1146,6 +1150,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1147,6 +1151,8 @@ static struct sock *sk_prot_alloc(struct
  			goto out_free_sec;
  		sk_tx_queue_clear(sk);
  	}
@@ -24328,7 +24423,7 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  
  	return sk;
  
-@@ -1254,6 +1260,11 @@ static void __sk_free(struct sock *sk)
+@@ -1255,6 +1261,11 @@ static void __sk_free(struct sock *sk)
  		put_cred(sk->sk_peer_cred);
  	put_pid(sk->sk_peer_pid);
  	put_net(sock_net(sk));
@@ -24340,7 +24435,7 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  	sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1314,6 +1325,8 @@ struct sock *sk_clone_lock(const struct 
+@@ -1315,6 +1326,8 @@ struct sock *sk_clone_lock(const struct 
  
  		/* SANITY */
  		get_net(sock_net(newsk));
@@ -24349,7 +24444,7 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  		sk_node_init(&newsk->sk_node);
  		sock_lock_init(newsk);
  		bh_lock_sock(newsk);
-@@ -1370,6 +1383,12 @@ struct sock *sk_clone_lock(const struct 
+@@ -1371,6 +1384,12 @@ struct sock *sk_clone_lock(const struct 
  		smp_wmb();
  		atomic_set(&newsk->sk_refcnt, 2);
  
@@ -24362,7 +24457,7 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  		/*
  		 * Increment the counter in the same struct proto as the master
  		 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2122,6 +2141,12 @@ void sock_init_data(struct socket *sock,
+@@ -2127,6 +2146,12 @@ void sock_init_data(struct socket *sock,
  
  	sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -24375,9 +24470,9 @@ diff -NurpP --minimal linux-3.4/net/core/sock.c linux-3.4-vs2.3.3.4/net/core/soc
  	/*
  	 * Before updating sk_refcnt, we must commit prior changes to memory
  	 * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.4/net/ipv4/af_inet.c linux-3.4-vs2.3.3.4/net/ipv4/af_inet.c
---- linux-3.4/net/ipv4/af_inet.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/af_inet.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/af_inet.c linux-3.4.22-vs2.3.3.9/net/ipv4/af_inet.c
+--- linux-3.4.22/net/ipv4/af_inet.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/af_inet.c	2012-05-21 18:15:05.000000000 +0200
 @@ -118,6 +118,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -24455,9 +24550,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/af_inet.c linux-3.4-vs2.3.3.4/net/ipv4/
  		sin->sin_port = inet->inet_sport;
  		sin->sin_addr.s_addr = addr;
  	}
-diff -NurpP --minimal linux-3.4/net/ipv4/arp.c linux-3.4-vs2.3.3.4/net/ipv4/arp.c
---- linux-3.4/net/ipv4/arp.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/arp.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/arp.c linux-3.4.22-vs2.3.3.9/net/ipv4/arp.c
+--- linux-3.4.22/net/ipv4/arp.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/arp.c	2012-05-21 18:15:05.000000000 +0200
 @@ -1328,6 +1328,7 @@ static void arp_format_neigh_entry(struc
  	struct net_device *dev = n->dev;
  	int hatype = dev->type;
@@ -24474,9 +24569,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/arp.c linux-3.4-vs2.3.3.4/net/ipv4/arp.
  	sprintf(tbuf, "%pI4", n->key);
  	seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
  		   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.4/net/ipv4/devinet.c linux-3.4-vs2.3.3.4/net/ipv4/devinet.c
---- linux-3.4/net/ipv4/devinet.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/devinet.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/devinet.c linux-3.4.22-vs2.3.3.9/net/ipv4/devinet.c
+--- linux-3.4.22/net/ipv4/devinet.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/devinet.c	2012-05-21 18:15:05.000000000 +0200
 @@ -517,6 +517,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
@@ -24543,9 +24638,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/devinet.c linux-3.4-vs2.3.3.4/net/ipv4/
  				if (ip_idx < s_ip_idx)
  					continue;
  				if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.4/net/ipv4/fib_trie.c linux-3.4-vs2.3.3.4/net/ipv4/fib_trie.c
---- linux-3.4/net/ipv4/fib_trie.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/fib_trie.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/fib_trie.c linux-3.4.22-vs2.3.3.9/net/ipv4/fib_trie.c
+--- linux-3.4.22/net/ipv4/fib_trie.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/fib_trie.c	2012-05-21 18:15:05.000000000 +0200
 @@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq
  			    || fa->fa_type == RTN_MULTICAST)
  				continue;
@@ -24554,9 +24649,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/fib_trie.c linux-3.4-vs2.3.3.4/net/ipv4
  			if (fi)
  				seq_printf(seq,
  					 "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.4/net/ipv4/inet_connection_sock.c linux-3.4-vs2.3.3.4/net/ipv4/inet_connection_sock.c
---- linux-3.4/net/ipv4/inet_connection_sock.c	2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/ipv4/inet_connection_sock.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/inet_connection_sock.c linux-3.4.22-vs2.3.3.9/net/ipv4/inet_connection_sock.c
+--- linux-3.4.22/net/ipv4/inet_connection_sock.c	2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/inet_connection_sock.c	2012-05-21 18:15:05.000000000 +0200
 @@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24606,9 +24701,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/inet_connection_sock.c linux-3.4-vs2.3.
  					break;
  			}
  		}
-diff -NurpP --minimal linux-3.4/net/ipv4/inet_diag.c linux-3.4-vs2.3.3.4/net/ipv4/inet_diag.c
---- linux-3.4/net/ipv4/inet_diag.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/inet_diag.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/inet_diag.c linux-3.4.22-vs2.3.3.9/net/ipv4/inet_diag.c
+--- linux-3.4.22/net/ipv4/inet_diag.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/inet_diag.c	2012-11-19 00:52:30.000000000 +0100
 @@ -31,6 +31,8 @@
  
  #include <linux/inet.h>
@@ -24719,9 +24814,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/inet_diag.c linux-3.4-vs2.3.3.4/net/ipv
  				if (num < s_num)
  					goto next_dying;
  				if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.4/net/ipv4/inet_hashtables.c linux-3.4-vs2.3.3.4/net/ipv4/inet_hashtables.c
---- linux-3.4/net/ipv4/inet_hashtables.c	2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/inet_hashtables.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/inet_hashtables.c linux-3.4.22-vs2.3.3.9/net/ipv4/inet_hashtables.c
+--- linux-3.4.22/net/ipv4/inet_hashtables.c	2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/inet_hashtables.c	2012-05-21 18:15:05.000000000 +0200
 @@ -22,6 +22,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
@@ -24758,9 +24853,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/inet_hashtables.c linux-3.4-vs2.3.3.4/n
  	/*
  	 * if the nulls value we got at the end of this lookup is
  	 * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.4/net/ipv4/netfilter/nf_nat_helper.c linux-3.4-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c
---- linux-3.4/net/ipv4/netfilter/nf_nat_helper.c	2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/ipv4/netfilter/nf_nat_helper.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/netfilter/nf_nat_helper.c linux-3.4.22-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-3.4.22/net/ipv4/netfilter/nf_nat_helper.c	2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/netfilter/nf_nat_helper.c	2012-05-21 18:15:05.000000000 +0200
 @@ -20,6 +20,7 @@
  #include <net/route.h>
  
@@ -24769,9 +24864,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/netfilter/nf_nat_helper.c linux-3.4-vs2
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-3.4/net/ipv4/netfilter.c linux-3.4-vs2.3.3.4/net/ipv4/netfilter.c
---- linux-3.4/net/ipv4/netfilter.c	2012-01-09 16:15:03.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/ipv4/netfilter.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/netfilter.c linux-3.4.22-vs2.3.3.9/net/ipv4/netfilter.c
+--- linux-3.4.22/net/ipv4/netfilter.c	2012-01-09 16:15:03.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/netfilter.c	2012-05-21 18:15:05.000000000 +0200
 @@ -6,7 +6,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
@@ -24781,9 +24876,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/netfilter.c linux-3.4-vs2.3.3.4/net/ipv
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.c
---- linux-3.4/net/ipv4/raw.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/raw.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/raw.c linux-3.4.22-vs2.3.3.9/net/ipv4/raw.c
+--- linux-3.4.22/net/ipv4/raw.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/raw.c	2012-10-22 15:09:53.000000000 +0200
 @@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
  
  		if (net_eq(sock_net(sk), net) && inet->inet_num == num	&&
@@ -24793,7 +24888,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  		    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
  			goto found; /* gotcha */
  	}
-@@ -390,6 +390,12 @@ static int raw_send_hdrinc(struct sock *
+@@ -392,6 +392,12 @@ static int raw_send_hdrinc(struct sock *
  		icmp_out_count(net, ((struct icmphdr *)
  			skb_transport_header(skb))->type);
  
@@ -24806,7 +24901,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  	err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
  		      rt->dst.dev, dst_output);
  	if (err > 0)
-@@ -575,6 +581,16 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -577,6 +583,16 @@ static int raw_sendmsg(struct kiocb *ioc
  			goto done;
  	}
  
@@ -24823,7 +24918,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  	security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
  	rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
  	if (IS_ERR(rt)) {
-@@ -651,17 +667,19 @@ static int raw_bind(struct sock *sk, str
+@@ -653,17 +669,19 @@ static int raw_bind(struct sock *sk, str
  {
  	struct inet_sock *inet = inet_sk(sk);
  	struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24846,7 +24941,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  	if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
  		inet->inet_saddr = 0;  /* Use device */
  	sk_dst_reset(sk);
-@@ -713,7 +731,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -715,7 +733,8 @@ static int raw_recvmsg(struct kiocb *ioc
  	/* Copy the address. */
  	if (sin) {
  		sin->sin_family = AF_INET;
@@ -24856,7 +24951,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  		sin->sin_port = 0;
  		memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
  	}
-@@ -909,7 +928,8 @@ static struct sock *raw_get_first(struct
+@@ -911,7 +930,8 @@ static struct sock *raw_get_first(struct
  		struct hlist_node *node;
  
  		sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -24866,7 +24961,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  				goto found;
  	}
  	sk = NULL;
-@@ -925,7 +945,8 @@ static struct sock *raw_get_next(struct 
+@@ -927,7 +947,8 @@ static struct sock *raw_get_next(struct 
  		sk = sk_next(sk);
  try_again:
  		;
@@ -24876,9 +24971,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/raw.c linux-3.4-vs2.3.3.4/net/ipv4/raw.
  
  	if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
  		sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.4/net/ipv4/route.c linux-3.4-vs2.3.3.4/net/ipv4/route.c
---- linux-3.4/net/ipv4/route.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/route.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/route.c linux-3.4.22-vs2.3.3.9/net/ipv4/route.c
+--- linux-3.4.22/net/ipv4/route.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/route.c	2012-05-21 18:15:05.000000000 +0200
 @@ -2696,7 +2696,7 @@ static struct rtable *ip_route_output_sl
  
  
@@ -24888,9 +24983,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/route.c linux-3.4-vs2.3.3.4/net/ipv4/ro
  		rth = ERR_PTR(-ENODEV);
  		if (dev_out == NULL)
  			goto out;
-diff -NurpP --minimal linux-3.4/net/ipv4/tcp.c linux-3.4-vs2.3.3.4/net/ipv4/tcp.c
---- linux-3.4/net/ipv4/tcp.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/tcp.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/tcp.c linux-3.4.22-vs2.3.3.9/net/ipv4/tcp.c
+--- linux-3.4.22/net/ipv4/tcp.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/tcp.c	2012-11-19 00:52:30.000000000 +0100
 @@ -268,6 +268,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
@@ -24899,10 +24994,10 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp.c linux-3.4-vs2.3.3.4/net/ipv4/tcp.
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4/tcp_ipv4.c
---- linux-3.4/net/ipv4/tcp_ipv4.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/tcp_ipv4.c	2012-05-21 18:15:05.000000000 +0200
-@@ -2038,6 +2038,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-3.4.22/net/ipv4/tcp_ipv4.c linux-3.4.22-vs2.3.3.9/net/ipv4/tcp_ipv4.c
+--- linux-3.4.22/net/ipv4/tcp_ipv4.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/tcp_ipv4.c	2012-11-06 18:02:35.000000000 +0100
+@@ -2039,6 +2039,12 @@ static void *listening_get_next(struct s
  		req = req->dl_next;
  		while (1) {
  			while (req) {
@@ -24915,7 +25010,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  				if (req->rsk_ops->family == st->family) {
  					cur = req;
  					goto out;
-@@ -2062,6 +2068,10 @@ get_req:
+@@ -2063,6 +2069,10 @@ get_req:
  	}
  get_sk:
  	sk_nulls_for_each_from(sk, node) {
@@ -24926,7 +25021,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  		if (!net_eq(sock_net(sk), net))
  			continue;
  		if (sk->sk_family == st->family) {
-@@ -2138,6 +2148,11 @@ static void *established_get_first(struc
+@@ -2139,6 +2149,11 @@ static void *established_get_first(struc
  
  		spin_lock_bh(lock);
  		sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24938,7 +25033,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  			if (sk->sk_family != st->family ||
  			    !net_eq(sock_net(sk), net)) {
  				continue;
-@@ -2148,6 +2163,11 @@ static void *established_get_first(struc
+@@ -2149,6 +2164,11 @@ static void *established_get_first(struc
  		st->state = TCP_SEQ_STATE_TIME_WAIT;
  		inet_twsk_for_each(tw, node,
  				   &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24950,7 +25045,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  			if (tw->tw_family != st->family ||
  			    !net_eq(twsk_net(tw), net)) {
  				continue;
-@@ -2177,7 +2197,9 @@ static void *established_get_next(struct
+@@ -2178,7 +2198,9 @@ static void *established_get_next(struct
  		tw = cur;
  		tw = tw_next(tw);
  get_tw:
@@ -24961,7 +25056,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  			tw = tw_next(tw);
  		}
  		if (tw) {
-@@ -2201,6 +2223,11 @@ get_tw:
+@@ -2202,6 +2224,11 @@ get_tw:
  		sk = sk_nulls_next(sk);
  
  	sk_nulls_for_each_from(sk, node) {
@@ -24973,7 +25068,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  		if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
  			goto found;
  	}
-@@ -2406,9 +2433,9 @@ static void get_openreq4(const struct so
+@@ -2407,9 +2434,9 @@ static void get_openreq4(const struct so
  	seq_printf(f, "%4d: %08X:%04X %08X:%04X"
  		" %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
  		i,
@@ -24985,7 +25080,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  		ntohs(ireq->rmt_port),
  		TCP_SYN_RECV,
  		0, 0, /* could print option size, but that is af dependent. */
-@@ -2430,8 +2457,8 @@ static void get_tcp4_sock(struct sock *s
+@@ -2431,8 +2458,8 @@ static void get_tcp4_sock(struct sock *s
  	const struct tcp_sock *tp = tcp_sk(sk);
  	const struct inet_connection_sock *icsk = inet_csk(sk);
  	const struct inet_sock *inet = inet_sk(sk);
@@ -24996,7 +25091,7 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  	__u16 destp = ntohs(inet->inet_dport);
  	__u16 srcp = ntohs(inet->inet_sport);
  	int rx_queue;
-@@ -2488,8 +2515,8 @@ static void get_timewait4_sock(const str
+@@ -2489,8 +2516,8 @@ static void get_timewait4_sock(const str
  	if (ttd < 0)
  		ttd = 0;
  
@@ -25007,9 +25102,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_ipv4.c linux-3.4-vs2.3.3.4/net/ipv4
  	destp = ntohs(tw->tw_dport);
  	srcp  = ntohs(tw->tw_sport);
  
-diff -NurpP --minimal linux-3.4/net/ipv4/tcp_minisocks.c linux-3.4-vs2.3.3.4/net/ipv4/tcp_minisocks.c
---- linux-3.4/net/ipv4/tcp_minisocks.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/tcp_minisocks.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/tcp_minisocks.c linux-3.4.22-vs2.3.3.9/net/ipv4/tcp_minisocks.c
+--- linux-3.4.22/net/ipv4/tcp_minisocks.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/tcp_minisocks.c	2012-05-21 18:15:05.000000000 +0200
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
@@ -25032,9 +25127,9 @@ diff -NurpP --minimal linux-3.4/net/ipv4/tcp_minisocks.c linux-3.4-vs2.3.3.4/net
  #if IS_ENABLED(CONFIG_IPV6)
  		if (tw->tw_family == PF_INET6) {
  			struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.4/net/ipv4/udp.c linux-3.4-vs2.3.3.4/net/ipv4/udp.c
---- linux-3.4/net/ipv4/udp.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv4/udp.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv4/udp.c linux-3.4.22-vs2.3.3.9/net/ipv4/udp.c
+--- linux-3.4.22/net/ipv4/udp.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv4/udp.c	2012-06-28 16:45:36.000000000 +0200
 @@ -298,14 +298,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -25156,9 +25251,20 @@ diff -NurpP --minimal linux-3.4/net/ipv4/udp.c linux-3.4-vs2.3.3.4/net/ipv4/udp.
  
  	if (!sk) {
  		if (state->bucket <= state->udp_table->mask)
-diff -NurpP --minimal linux-3.4/net/ipv6/Kconfig linux-3.4-vs2.3.3.4/net/ipv6/Kconfig
---- linux-3.4/net/ipv6/Kconfig	2010-08-02 16:52:59.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/Kconfig	2012-05-21 18:15:05.000000000 +0200
+@@ -2083,8 +2103,8 @@ static void udp4_format_sock(struct sock
+ 		int bucket, int *len)
+ {
+ 	struct inet_sock *inet = inet_sk(sp);
+-	__be32 dest = inet->inet_daddr;
+-	__be32 src  = inet->inet_rcv_saddr;
++	__be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
++	__be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
+ 	__u16 destp	  = ntohs(inet->inet_dport);
+ 	__u16 srcp	  = ntohs(inet->inet_sport);
+ 
+diff -NurpP --minimal linux-3.4.22/net/ipv6/Kconfig linux-3.4.22-vs2.3.3.9/net/ipv6/Kconfig
+--- linux-3.4.22/net/ipv6/Kconfig	2010-08-02 16:52:59.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/Kconfig	2012-05-21 18:15:05.000000000 +0200
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -25170,9 +25276,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/Kconfig linux-3.4-vs2.3.3.4/net/ipv6/Kc
  	---help---
  	  This is complemental support for the IP version 6.
  	  You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6/addrconf.c
---- linux-3.4/net/ipv6/addrconf.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/addrconf.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/addrconf.c linux-3.4.22-vs2.3.3.9/net/ipv6/addrconf.c
+--- linux-3.4.22/net/ipv6/addrconf.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/addrconf.c	2012-11-06 18:02:35.000000000 +0100
 @@ -88,6 +88,8 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
@@ -25182,7 +25288,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  
  /* Set to 3 to get tracing... */
  #define ACONF_DEBUG 2
-@@ -1104,7 +1106,7 @@ out:
+@@ -1108,7 +1110,7 @@ out:
  
  int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
  		       const struct in6_addr *daddr, unsigned int prefs,
@@ -25191,7 +25297,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  {
  	struct ipv6_saddr_score scores[2],
  				*score = &scores[0], *hiscore = &scores[1];
-@@ -1176,6 +1178,8 @@ int ipv6_dev_get_saddr(struct net *net, 
+@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net, 
  					       dev->name);
  				continue;
  			}
@@ -25200,7 +25306,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  
  			score->rule = -1;
  			bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3159,7 +3163,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3166,7 +3170,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
  	struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25212,7 +25318,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  		   &ifp->addr,
  		   ifp->idev->dev->ifindex,
  		   ifp->prefix_len,
-@@ -3665,6 +3672,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3672,6 +3679,11 @@ static int in6_dump_addrs(struct inet6_d
  	struct ifacaddr6 *ifaca;
  	int err = 1;
  	int ip_idx = *p_ip_idx;
@@ -25224,7 +25330,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  
  	read_lock_bh(&idev->lock);
  	switch (type) {
-@@ -3675,6 +3687,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3682,6 +3694,8 @@ static int in6_dump_addrs(struct inet6_d
  		list_for_each_entry(ifa, &idev->addr_list, if_list) {
  			if (++ip_idx < s_ip_idx)
  				continue;
@@ -25233,7 +25339,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  			err = inet6_fill_ifaddr(skb, ifa,
  						NETLINK_CB(cb->skb).pid,
  						cb->nlh->nlmsg_seq,
-@@ -3691,6 +3705,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3698,6 +3712,8 @@ static int in6_dump_addrs(struct inet6_d
  		     ifmca = ifmca->next, ip_idx++) {
  			if (ip_idx < s_ip_idx)
  				continue;
@@ -25242,7 +25348,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  			err = inet6_fill_ifmcaddr(skb, ifmca,
  						  NETLINK_CB(cb->skb).pid,
  						  cb->nlh->nlmsg_seq,
-@@ -3706,6 +3722,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3713,6 +3729,8 @@ static int in6_dump_addrs(struct inet6_d
  		     ifaca = ifaca->aca_next, ip_idx++) {
  			if (ip_idx < s_ip_idx)
  				continue;
@@ -25251,7 +25357,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  			err = inet6_fill_ifacaddr(skb, ifaca,
  						  NETLINK_CB(cb->skb).pid,
  						  cb->nlh->nlmsg_seq,
-@@ -4091,6 +4109,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4098,6 +4116,11 @@ static int inet6_dump_ifinfo(struct sk_b
  	struct inet6_dev *idev;
  	struct hlist_head *head;
  	struct hlist_node *node;
@@ -25263,7 +25369,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  
  	s_h = cb->args[0];
  	s_idx = cb->args[1];
-@@ -4102,6 +4125,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4109,6 +4132,8 @@ static int inet6_dump_ifinfo(struct sk_b
  		hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
  			if (idx < s_idx)
  				goto cont;
@@ -25272,9 +25378,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/addrconf.c linux-3.4-vs2.3.3.4/net/ipv6
  			idev = __in6_dev_get(dev);
  			if (!idev)
  				goto cont;
-diff -NurpP --minimal linux-3.4/net/ipv6/af_inet6.c linux-3.4-vs2.3.3.4/net/ipv6/af_inet6.c
---- linux-3.4/net/ipv6/af_inet6.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/af_inet6.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/af_inet6.c linux-3.4.22-vs2.3.3.9/net/ipv6/af_inet6.c
+--- linux-3.4.22/net/ipv6/af_inet6.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/af_inet6.c	2012-09-01 11:15:04.000000000 +0200
 @@ -42,6 +42,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -25342,7 +25448,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/af_inet6.c linux-3.4-vs2.3.3.4/net/ipv6
  
 +			if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
 +				err = -EADDRNOTAVAIL;
-+				goto out;
++				goto out_unlock;
 +			}
 +
  			/* ipv4 addr of the socket is invalid.  Only the
@@ -25370,9 +25476,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/af_inet6.c linux-3.4-vs2.3.3.4/net/ipv6
  		if (ipv6_addr_any(&np->rcv_saddr))
  			sin->sin6_addr = np->saddr;
  		else
-diff -NurpP --minimal linux-3.4/net/ipv6/datagram.c linux-3.4-vs2.3.3.4/net/ipv6/datagram.c
---- linux-3.4/net/ipv6/datagram.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/datagram.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/datagram.c linux-3.4.22-vs2.3.3.9/net/ipv6/datagram.c
+--- linux-3.4.22/net/ipv6/datagram.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/datagram.c	2012-05-21 18:15:05.000000000 +0200
 @@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
  
  			rcu_read_lock();
@@ -25382,9 +25488,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/datagram.c linux-3.4-vs2.3.3.4/net/ipv6
  				if (!dev) {
  					rcu_read_unlock();
  					return -ENODEV;
-diff -NurpP --minimal linux-3.4/net/ipv6/fib6_rules.c linux-3.4-vs2.3.3.4/net/ipv6/fib6_rules.c
---- linux-3.4/net/ipv6/fib6_rules.c	2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/ipv6/fib6_rules.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/fib6_rules.c linux-3.4.22-vs2.3.3.9/net/ipv6/fib6_rules.c
+--- linux-3.4.22/net/ipv6/fib6_rules.c	2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/fib6_rules.c	2012-05-21 18:15:05.000000000 +0200
 @@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
  					       ip6_dst_idev(&rt->dst)->dev,
  					       &flp6->daddr,
@@ -25394,9 +25500,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/fib6_rules.c linux-3.4-vs2.3.3.4/net/ip
  				goto again;
  			if (!ipv6_prefix_equal(&saddr, &r->src.addr,
  					       r->src.plen))
-diff -NurpP --minimal linux-3.4/net/ipv6/inet6_hashtables.c linux-3.4-vs2.3.3.4/net/ipv6/inet6_hashtables.c
---- linux-3.4/net/ipv6/inet6_hashtables.c	2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/inet6_hashtables.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/inet6_hashtables.c linux-3.4.22-vs2.3.3.9/net/ipv6/inet6_hashtables.c
+--- linux-3.4.22/net/ipv6/inet6_hashtables.c	2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/inet6_hashtables.c	2012-05-21 18:15:05.000000000 +0200
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -25432,9 +25538,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/inet6_hashtables.c linux-3.4-vs2.3.3.4/
  		}
  		if (sk->sk_bound_dev_if) {
  			if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.4/net/ipv6/ip6_output.c linux-3.4-vs2.3.3.4/net/ipv6/ip6_output.c
---- linux-3.4/net/ipv6/ip6_output.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/ip6_output.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/ip6_output.c linux-3.4.22-vs2.3.3.9/net/ipv6/ip6_output.c
+--- linux-3.4.22/net/ipv6/ip6_output.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/ip6_output.c	2012-06-28 16:45:07.000000000 +0200
 @@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
  		struct rt6_info *rt = (struct rt6_info *) *dst;
  		err = ip6_route_get_saddr(net, rt, &fl6->daddr,
@@ -25445,9 +25551,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/ip6_output.c linux-3.4-vs2.3.3.4/net/ip
  		if (err)
  			goto out_err_release;
  	}
-diff -NurpP --minimal linux-3.4/net/ipv6/ndisc.c linux-3.4-vs2.3.3.4/net/ipv6/ndisc.c
---- linux-3.4/net/ipv6/ndisc.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/ndisc.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/ndisc.c linux-3.4.22-vs2.3.3.9/net/ipv6/ndisc.c
+--- linux-3.4.22/net/ipv6/ndisc.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/ndisc.c	2012-11-19 00:52:30.000000000 +0100
 @@ -575,7 +575,7 @@ static void ndisc_send_na(struct net_dev
  	} else {
  		if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -25457,9 +25563,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/ndisc.c linux-3.4-vs2.3.3.4/net/ipv6/nd
  			return;
  		src_addr = &tmpaddr;
  	}
-diff -NurpP --minimal linux-3.4/net/ipv6/raw.c linux-3.4-vs2.3.3.4/net/ipv6/raw.c
---- linux-3.4/net/ipv6/raw.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/raw.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/raw.c linux-3.4.22-vs2.3.3.9/net/ipv6/raw.c
+--- linux-3.4.22/net/ipv6/raw.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/raw.c	2012-10-22 15:09:53.000000000 +0200
 @@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -25468,7 +25574,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/raw.c linux-3.4-vs2.3.3.4/net/ipv6/raw.
  #include <linux/skbuff.h>
  #include <linux/compat.h>
  #include <asm/uaccess.h>
-@@ -285,6 +286,13 @@ static int rawv6_bind(struct sock *sk, s
+@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, s
  				goto out_unlock;
  		}
  
@@ -25482,9 +25588,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/raw.c linux-3.4-vs2.3.3.4/net/ipv6/raw.
  		/* ipv4 addr of the socket is invalid.  Only the
  		 * unspecified and mapped address have a v4 equivalent.
  		 */
-diff -NurpP --minimal linux-3.4/net/ipv6/route.c linux-3.4-vs2.3.3.4/net/ipv6/route.c
---- linux-3.4/net/ipv6/route.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/route.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/route.c linux-3.4.22-vs2.3.3.9/net/ipv6/route.c
+--- linux-3.4.22/net/ipv6/route.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/route.c	2012-11-19 00:52:30.000000000 +0100
 @@ -55,6 +55,7 @@
  #include <net/xfrm.h>
  #include <net/netevent.h>
@@ -25493,7 +25599,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/route.c linux-3.4-vs2.3.3.4/net/ipv6/ro
  
  #include <asm/uaccess.h>
  
-@@ -2144,15 +2145,17 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2145,15 +2146,17 @@ int ip6_route_get_saddr(struct net *net,
  			struct rt6_info *rt,
  			const struct in6_addr *daddr,
  			unsigned int prefs,
@@ -25514,7 +25620,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/route.c linux-3.4-vs2.3.3.4/net/ipv6/ro
  	return err;
  }
  
-@@ -2483,7 +2486,8 @@ static int rt6_fill_node(struct net *net
+@@ -2484,7 +2487,8 @@ static int rt6_fill_node(struct net *net
  			NLA_PUT_U32(skb, RTA_IIF, iif);
  	} else if (dst) {
  		struct in6_addr saddr_buf;
@@ -25524,7 +25630,7 @@ diff -NurpP --minimal linux-3.4/net/ipv6/route.c linux-3.4-vs2.3.3.4/net/ipv6/ro
  			NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
  	}
  
-@@ -2710,6 +2714,7 @@ static int rt6_info_route(struct rt6_inf
+@@ -2711,6 +2715,7 @@ static int rt6_info_route(struct rt6_inf
  	struct seq_file *m = p_arg;
  	struct neighbour *n;
  
@@ -25532,9 +25638,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/route.c linux-3.4-vs2.3.3.4/net/ipv6/ro
  	seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
  
  #ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.4/net/ipv6/tcp_ipv6.c linux-3.4-vs2.3.3.4/net/ipv6/tcp_ipv6.c
---- linux-3.4/net/ipv6/tcp_ipv6.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/tcp_ipv6.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/tcp_ipv6.c linux-3.4.22-vs2.3.3.9/net/ipv6/tcp_ipv6.c
+--- linux-3.4.22/net/ipv6/tcp_ipv6.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/tcp_ipv6.c	2012-11-06 18:02:35.000000000 +0100
 @@ -71,6 +71,7 @@
  
  #include <linux/crypto.h>
@@ -25561,9 +25667,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/tcp_ipv6.c linux-3.4-vs2.3.3.4/net/ipv6
  
  	addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-3.4/net/ipv6/udp.c linux-3.4-vs2.3.3.4/net/ipv6/udp.c
---- linux-3.4/net/ipv6/udp.c	2012-05-21 18:07:40.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/ipv6/udp.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/udp.c linux-3.4.22-vs2.3.3.9/net/ipv6/udp.c
+--- linux-3.4.22/net/ipv6/udp.c	2012-05-21 18:07:40.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/udp.c	2012-05-21 18:15:05.000000000 +0200
 @@ -45,41 +45,67 @@
  #include <net/tcp_states.h>
  #include <net/ip6_checksum.h>
@@ -25656,9 +25762,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/udp.c linux-3.4-vs2.3.3.4/net/ipv6/udp.
  		}
  		if (!ipv6_addr_any(&np->daddr)) {
  			if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.4/net/ipv6/xfrm6_policy.c linux-3.4-vs2.3.3.4/net/ipv6/xfrm6_policy.c
---- linux-3.4/net/ipv6/xfrm6_policy.c	2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/ipv6/xfrm6_policy.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/ipv6/xfrm6_policy.c linux-3.4.22-vs2.3.3.9/net/ipv6/xfrm6_policy.c
+--- linux-3.4.22/net/ipv6/xfrm6_policy.c	2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/ipv6/xfrm6_policy.c	2012-05-21 18:15:05.000000000 +0200
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
  	dev = ip6_dst_idev(dst)->dev;
  	ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25668,9 +25774,9 @@ diff -NurpP --minimal linux-3.4/net/ipv6/xfrm6_policy.c linux-3.4-vs2.3.3.4/net/
  	dst_release(dst);
  	return 0;
  }
-diff -NurpP --minimal linux-3.4/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.4/net/netfilter/ipvs/ip_vs_xmit.c	2012-03-19 19:47:33.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/netfilter/ipvs/ip_vs_xmit.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4.22-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.4.22/net/netfilter/ipvs/ip_vs_xmit.c	2012-03-19 19:47:33.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/netfilter/ipvs/ip_vs_xmit.c	2012-05-21 18:15:05.000000000 +0200
 @@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
  		return dst;
  	if (ipv6_addr_any(&fl6.saddr) &&
@@ -25680,9 +25786,9 @@ diff -NurpP --minimal linux-3.4/net/netfilter/ipvs/ip_vs_xmit.c linux-3.4-vs2.3.
  		goto out_err;
  	if (do_xfrm) {
  		dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.4/net/netlink/af_netlink.c linux-3.4-vs2.3.3.4/net/netlink/af_netlink.c
---- linux-3.4/net/netlink/af_netlink.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/netlink/af_netlink.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/netlink/af_netlink.c linux-3.4.22-vs2.3.3.9/net/netlink/af_netlink.c
+--- linux-3.4.22/net/netlink/af_netlink.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/netlink/af_netlink.c	2012-11-19 00:52:30.000000000 +0100
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -25693,7 +25799,7 @@ diff -NurpP --minimal linux-3.4/net/netlink/af_netlink.c linux-3.4-vs2.3.3.4/net
  
  #include <net/net_namespace.h>
  #include <net/sock.h>
-@@ -1926,6 +1929,8 @@ static struct sock *netlink_seq_socket_i
+@@ -1951,6 +1954,8 @@ static struct sock *netlink_seq_socket_i
  			sk_for_each(s, node, &hash->table[j]) {
  				if (sock_net(s) != seq_file_net(seq))
  					continue;
@@ -25702,7 +25808,7 @@ diff -NurpP --minimal linux-3.4/net/netlink/af_netlink.c linux-3.4-vs2.3.3.4/net
  				if (off == pos) {
  					iter->link = i;
  					iter->hash_idx = j;
-@@ -1960,7 +1965,8 @@ static void *netlink_seq_next(struct seq
+@@ -1985,7 +1990,8 @@ static void *netlink_seq_next(struct seq
  	s = v;
  	do {
  		s = sk_next(s);
@@ -25712,7 +25818,7 @@ diff -NurpP --minimal linux-3.4/net/netlink/af_netlink.c linux-3.4-vs2.3.3.4/net
  	if (s)
  		return s;
  
-@@ -1972,7 +1978,8 @@ static void *netlink_seq_next(struct seq
+@@ -1997,7 +2003,8 @@ static void *netlink_seq_next(struct seq
  
  		for (; j <= hash->mask; j++) {
  			s = sk_head(&hash->table[j]);
@@ -25722,9 +25828,9 @@ diff -NurpP --minimal linux-3.4/net/netlink/af_netlink.c linux-3.4-vs2.3.3.4/net
  				s = sk_next(s);
  			if (s) {
  				iter->link = i;
-diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
---- linux-3.4/net/socket.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/socket.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/socket.c linux-3.4.22-vs2.3.3.9/net/socket.c
+--- linux-3.4.22/net/socket.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/socket.c	2012-10-22 15:09:53.000000000 +0200
 @@ -98,6 +98,10 @@
  
  #include <net/sock.h>
@@ -25736,7 +25842,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  
  #include <linux/if_tun.h>
  #include <linux/ipv6_route.h>
-@@ -548,6 +552,7 @@ static inline int __sock_sendmsg_nosec(s
+@@ -551,6 +555,7 @@ static inline int __sock_sendmsg_nosec(s
  				       struct msghdr *msg, size_t size)
  {
  	struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25744,7 +25850,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  
  	sock_update_classid(sock->sk);
  
-@@ -558,7 +563,22 @@ static inline int __sock_sendmsg_nosec(s
+@@ -561,7 +566,22 @@ static inline int __sock_sendmsg_nosec(s
  	si->msg = msg;
  	si->size = size;
  
@@ -25768,7 +25874,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  }
  
  static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
-@@ -714,6 +734,7 @@ static inline int __sock_recvmsg_nosec(s
+@@ -717,6 +737,7 @@ static inline int __sock_recvmsg_nosec(s
  				       struct msghdr *msg, size_t size, int flags)
  {
  	struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25776,7 +25882,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  
  	sock_update_classid(sock->sk);
  
-@@ -723,7 +744,18 @@ static inline int __sock_recvmsg_nosec(s
+@@ -726,7 +747,18 @@ static inline int __sock_recvmsg_nosec(s
  	si->size = size;
  	si->flags = flags;
  
@@ -25796,7 +25902,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  }
  
  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1208,6 +1240,13 @@ int __sock_create(struct net *net, int f
+@@ -1211,6 +1243,13 @@ int __sock_create(struct net *net, int f
  	if (type < 0 || type >= SOCK_MAX)
  		return -EINVAL;
  
@@ -25810,7 +25916,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  	/* Compatibility.
  
  	   This uglymoron is moved from INET layer to here to avoid
-@@ -1343,6 +1382,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1346,6 +1385,7 @@ SYSCALL_DEFINE3(socket, int, family, int
  	if (retval < 0)
  		goto out;
  
@@ -25818,7 +25924,7 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  	retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
  	if (retval < 0)
  		goto out_release;
-@@ -1384,10 +1424,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1387,10 +1427,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
  	err = sock_create(family, type, protocol, &sock1);
  	if (err < 0)
  		goto out;
@@ -25831,9 +25937,9 @@ diff -NurpP --minimal linux-3.4/net/socket.c linux-3.4-vs2.3.3.4/net/socket.c
  
  	err = sock1->ops->socketpair(sock1, sock2);
  	if (err < 0)
-diff -NurpP --minimal linux-3.4/net/sunrpc/auth.c linux-3.4-vs2.3.3.4/net/sunrpc/auth.c
---- linux-3.4/net/sunrpc/auth.c	2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/sunrpc/auth.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/sunrpc/auth.c linux-3.4.22-vs2.3.3.9/net/sunrpc/auth.c
+--- linux-3.4.22/net/sunrpc/auth.c	2011-10-24 18:45:34.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/net/sunrpc/auth.c	2012-05-21 18:15:05.000000000 +0200
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -25858,9 +25964,9 @@ diff -NurpP --minimal linux-3.4/net/sunrpc/auth.c linux-3.4-vs2.3.3.4/net/sunrpc
  	};
  
  	dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.4/net/sunrpc/auth_unix.c linux-3.4-vs2.3.3.4/net/sunrpc/auth_unix.c
---- linux-3.4/net/sunrpc/auth_unix.c	2012-01-09 16:15:04.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/net/sunrpc/auth_unix.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/sunrpc/auth_unix.c linux-3.4.22-vs2.3.3.9/net/sunrpc/auth_unix.c
+--- linux-3.4.22/net/sunrpc/auth_unix.c	2012-01-09 16:15:04.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/sunrpc/auth_unix.c	2012-05-21 18:15:05.000000000 +0200
 @@ -12,12 +12,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -25919,9 +26025,9 @@ diff -NurpP --minimal linux-3.4/net/sunrpc/auth_unix.c linux-3.4-vs2.3.3.4/net/s
  	hold = p++;
  	for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
  		*p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-3.4/net/sunrpc/clnt.c linux-3.4-vs2.3.3.4/net/sunrpc/clnt.c
---- linux-3.4/net/sunrpc/clnt.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/sunrpc/clnt.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/sunrpc/clnt.c linux-3.4.22-vs2.3.3.9/net/sunrpc/clnt.c
+--- linux-3.4.22/net/sunrpc/clnt.c	2012-12-08 01:51:36.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/sunrpc/clnt.c	2012-09-01 10:50:49.000000000 +0200
 @@ -31,6 +31,7 @@
  #include <linux/in6.h>
  #include <linux/un.h>
@@ -25940,9 +26046,9 @@ diff -NurpP --minimal linux-3.4/net/sunrpc/clnt.c linux-3.4-vs2.3.3.4/net/sunrpc
  	return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.4/net/unix/af_unix.c linux-3.4-vs2.3.3.4/net/unix/af_unix.c
---- linux-3.4/net/unix/af_unix.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/net/unix/af_unix.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/net/unix/af_unix.c linux-3.4.22-vs2.3.3.9/net/unix/af_unix.c
+--- linux-3.4.22/net/unix/af_unix.c	2012-12-08 01:51:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/net/unix/af_unix.c	2012-10-22 15:09:53.000000000 +0200
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -25980,9 +26086,9 @@ diff -NurpP --minimal linux-3.4/net/unix/af_unix.c linux-3.4-vs2.3.3.4/net/unix/
  		sk = next_unix_socket(&iter->i, sk);
  	return sk;
  }
-diff -NurpP --minimal linux-3.4/scripts/checksyscalls.sh linux-3.4-vs2.3.3.4/scripts/checksyscalls.sh
---- linux-3.4/scripts/checksyscalls.sh	2012-03-19 19:47:34.000000000 +0100
-+++ linux-3.4-vs2.3.3.4/scripts/checksyscalls.sh	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/scripts/checksyscalls.sh linux-3.4.22-vs2.3.3.9/scripts/checksyscalls.sh
+--- linux-3.4.22/scripts/checksyscalls.sh	2012-03-19 19:47:34.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/scripts/checksyscalls.sh	2012-05-21 18:15:05.000000000 +0200
 @@ -193,7 +193,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -25991,9 +26097,9 @@ diff -NurpP --minimal linux-3.4/scripts/checksyscalls.sh linux-3.4-vs2.3.3.4/scr
  EOF
  }
  
-diff -NurpP --minimal linux-3.4/security/commoncap.c linux-3.4-vs2.3.3.4/security/commoncap.c
---- linux-3.4/security/commoncap.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/security/commoncap.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/security/commoncap.c linux-3.4.22-vs2.3.3.9/security/commoncap.c
+--- linux-3.4.22/security/commoncap.c	2012-05-21 18:07:41.000000000 +0200
++++ linux-3.4.22-vs2.3.3.9/security/commoncap.c	2012-05-21 18:15:05.000000000 +0200
 @@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
  		int cap, int audit)
@@ -26035,9 +26141,9 @@ diff -NurpP --minimal linux-3.4/security/commoncap.c linux-3.4-vs2.3.3.4/securit
  		return -EPERM;
  	return 0;
  }
-diff -NurpP --minimal linux-3.4/security/selinux/hooks.c linux-3.4-vs2.3.3.4/security/selinux/hooks.c
---- linux-3.4/security/selinux/hooks.c	2012-05-21 18:07:41.000000000 +0200
-+++ linux-3.4-vs2.3.3.4/security/selinux/hooks.c	2012-05-21 18:15:05.000000000 +0200
+diff -NurpP --minimal linux-3.4.22/security/selinux/hooks.c linux-3.4.22-vs2.3.3.9/security/selinux/hooks.c
+--- linux-3.4.22/security/selinux/hooks.c	2012-12-08 01:51:37.000000000 +0100
++++ linux-3.4.22-vs2.3.3.9/security/selinux/hooks.c	2012-09-01 10:50:49.000000000 +0200
 @@ -66,7 +66,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/e5b64f2f57c5b7eab068cf6833e2a5cf71bdabd2



More information about the pld-cvs-commit mailing list