[packages/kernel] - http://vserver.13thfloor.at/Experimental/patch-3.10.9-vs2.3.6.6.diff

baggins baggins at pld-linux.org
Fri Aug 23 23:48:34 CEST 2013


commit 09be763166252fd4f078c5b9f1d01040c34e5aec
Author: Jan Rękorajski <baggins at pld-linux.org>
Date:   Fri Aug 23 23:48:08 2013 +0200

    - http://vserver.13thfloor.at/Experimental/patch-3.10.9-vs2.3.6.6.diff

 kernel-vserver-2.3.patch | 3612 +++++++++++++++++++++++-----------------------
 1 file changed, 1778 insertions(+), 1834 deletions(-)
---
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index c1e87bd..eaf0af3 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.9.7/Documentation/vserver/debug.txt linux-3.9.7-vs2.3.6.5/Documentation/vserver/debug.txt
---- linux-3.9.7/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/Documentation/vserver/debug.txt	2013-05-31 14:47:10.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/Documentation/vserver/debug.txt linux-3.10.9-vs2.3.6.6/Documentation/vserver/debug.txt
+--- linux-3.10.9/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/Documentation/vserver/debug.txt	2013-08-22 20:29:59.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.9.7/Documentation/vserver/debug.txt linux-3.9.7-vs
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.9.7/arch/alpha/Kconfig linux-3.9.7-vs2.3.6.5/arch/alpha/Kconfig
---- linux-3.9.7/arch/alpha/Kconfig	2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/alpha/Kconfig	2013-05-31 14:47:10.000000000 +0000
-@@ -669,6 +669,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.10.9/arch/alpha/Kconfig linux-3.10.9-vs2.3.6.6/arch/alpha/Kconfig
+--- linux-3.10.9/arch/alpha/Kconfig	2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/alpha/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -665,6 +665,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.9.7/arch/alpha/Kconfig linux-3.9.7-vs2.3.6.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/alpha/kernel/systbls.S linux-3.9.7-vs2.3.6.5/arch/alpha/kernel/systbls.S
---- linux-3.9.7/arch/alpha/kernel/systbls.S	2013-02-19 13:56:11.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/alpha/kernel/systbls.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/alpha/kernel/systbls.S linux-3.10.9-vs2.3.6.6/arch/alpha/kernel/systbls.S
+--- linux-3.10.9/arch/alpha/kernel/systbls.S	2013-02-19 13:56:11.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/alpha/kernel/systbls.S	2013-08-22 20:29:59.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,10 +180,10 @@ diff -NurpP --minimal linux-3.9.7/arch/alpha/kernel/systbls.S linux-3.9.7-vs2.3.
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.9.7/arch/alpha/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/alpha/kernel/traps.c
---- linux-3.9.7/arch/alpha/kernel/traps.c	2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/alpha/kernel/traps.c	2013-06-12 09:32:34.000000000 +0000
-@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-3.10.9/arch/alpha/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/alpha/kernel/traps.c
+--- linux-3.10.9/arch/alpha/kernel/traps.c	2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/alpha/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -177,7 +177,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
  #endif
@@ -193,10 +193,10 @@ diff -NurpP --minimal linux-3.9.7/arch/alpha/kernel/traps.c linux-3.9.7-vs2.3.6.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.9.7/arch/arm/Kconfig linux-3.9.7-vs2.3.6.5/arch/arm/Kconfig
---- linux-3.9.7/arch/arm/Kconfig	2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/arm/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -2353,6 +2353,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/arm/Kconfig linux-3.10.9-vs2.3.6.6/arch/arm/Kconfig
+--- linux-3.10.9/arch/arm/Kconfig	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/arm/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -2238,6 +2238,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-3.9.7/arch/arm/Kconfig linux-3.9.7-vs2.3.6.5/arch/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/arm/kernel/calls.S linux-3.9.7-vs2.3.6.5/arch/arm/kernel/calls.S
---- linux-3.9.7/arch/arm/kernel/calls.S	2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/arm/kernel/calls.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/arm/kernel/calls.S linux-3.10.9-vs2.3.6.6/arch/arm/kernel/calls.S
+--- linux-3.10.9/arch/arm/kernel/calls.S	2013-05-31 13:44:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/arm/kernel/calls.S	2013-08-22 20:29:59.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,23 +217,10 @@ diff -NurpP --minimal linux-3.9.7/arch/arm/kernel/calls.S linux-3.9.7-vs2.3.6.5/
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.9.7/arch/arm/kernel/process.c linux-3.9.7-vs2.3.6.5/arch/arm/kernel/process.c
---- linux-3.9.7/arch/arm/kernel/process.c	2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/arm/kernel/process.c	2013-06-12 09:33:04.000000000 +0000
-@@ -332,7 +332,8 @@ void __show_regs(struct pt_regs *regs)
- void show_regs(struct pt_regs * regs)
- {
- 	printk("\n");
--	printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm);
-+	printk("Pid: %d:#%u, comm: %20s\n",
-+		task_pid_nr(current), current->xid, current->comm);
- 	__show_regs(regs);
- 	dump_stack();
- }
-diff -NurpP --minimal linux-3.9.7/arch/arm/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/arm/kernel/traps.c
---- linux-3.9.7/arch/arm/kernel/traps.c	2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/arm/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
-@@ -249,8 +249,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-3.10.9/arch/arm/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/arm/kernel/traps.c
+--- linux-3.10.9/arch/arm/kernel/traps.c	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/arm/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -240,8 +240,8 @@ static int __die(const char *str, int er
  
  	print_modules();
  	__show_regs(regs);
@@ -244,10 +231,10 @@ diff -NurpP --minimal linux-3.9.7/arch/arm/kernel/traps.c linux-3.9.7-vs2.3.6.5/
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.9.7/arch/cris/Kconfig linux-3.9.7-vs2.3.6.5/arch/cris/Kconfig
---- linux-3.9.7/arch/cris/Kconfig	2013-05-31 13:44:37.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/cris/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -674,6 +674,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/cris/Kconfig linux-3.10.9-vs2.3.6.6/arch/cris/Kconfig
+--- linux-3.10.9/arch/cris/Kconfig	2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/cris/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -673,6 +673,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -256,10 +243,10 @@ diff -NurpP --minimal linux-3.9.7/arch/cris/Kconfig linux-3.9.7-vs2.3.6.5/arch/c
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/h8300/Kconfig linux-3.9.7-vs2.3.6.5/arch/h8300/Kconfig
---- linux-3.9.7/arch/h8300/Kconfig	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/h8300/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -221,6 +221,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/h8300/Kconfig linux-3.10.9-vs2.3.6.6/arch/h8300/Kconfig
+--- linux-3.10.9/arch/h8300/Kconfig	2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/h8300/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -218,6 +218,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
  
@@ -268,10 +255,10 @@ diff -NurpP --minimal linux-3.9.7/arch/h8300/Kconfig linux-3.9.7-vs2.3.6.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/ia64/Kconfig linux-3.9.7-vs2.3.6.5/arch/ia64/Kconfig
---- linux-3.9.7/arch/ia64/Kconfig	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/ia64/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -645,6 +645,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/ia64/Kconfig linux-3.10.9-vs2.3.6.6/arch/ia64/Kconfig
+--- linux-3.10.9/arch/ia64/Kconfig	2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/ia64/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -643,6 +643,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -280,9 +267,9 @@ diff -NurpP --minimal linux-3.9.7/arch/ia64/Kconfig linux-3.9.7-vs2.3.6.5/arch/i
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/entry.S linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/entry.S
---- linux-3.9.7/arch/ia64/kernel/entry.S	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/entry.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/ia64/kernel/entry.S linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/entry.S
+--- linux-3.10.9/arch/ia64/kernel/entry.S	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/entry.S	2013-08-22 20:29:59.000000000 +0000
 @@ -1719,7 +1719,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -292,23 +279,9 @@ diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/entry.S linux-3.9.7-vs2.3.6.5
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/process.c linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/process.c
---- linux-3.9.7/arch/ia64/kernel/process.c	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/process.c	2013-06-12 09:33:32.000000000 +0000
-@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
- 	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
- 
- 	print_modules();
--	printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current),
--			smp_processor_id(), current->comm);
-+	printk("\nPid: %d:#%u, CPU %d, comm: %20s\n", task_pid_nr(current),
-+			current->xid, smp_processor_id(), current->comm);
- 	printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
- 	       regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
- 	       init_utsname()->release);
-diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/ptrace.c linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/ptrace.c
---- linux-3.9.7/arch/ia64/kernel/ptrace.c	2013-02-19 13:56:51.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/ia64/kernel/ptrace.c linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/ptrace.c
+--- linux-3.10.9/arch/ia64/kernel/ptrace.c	2013-02-19 13:56:51.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/ptrace.c	2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -317,9 +290,9 @@ diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/ptrace.c linux-3.9.7-vs2.3.6.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/traps.c
---- linux-3.9.7/arch/ia64/kernel/traps.c	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/ia64/kernel/traps.c	2013-06-12 09:33:50.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/ia64/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/traps.c
+--- linux-3.10.9/arch/ia64/kernel/traps.c	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/ia64/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -344,10 +317,10 @@ diff -NurpP --minimal linux-3.9.7/arch/ia64/kernel/traps.c linux-3.9.7-vs2.3.6.5
  			}
  		}
  	}
-diff -NurpP --minimal linux-3.9.7/arch/m32r/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/m32r/kernel/traps.c
---- linux-3.9.7/arch/m32r/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/m32r/kernel/traps.c	2013-06-12 09:33:58.000000000 +0000
-@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
+diff -NurpP --minimal linux-3.10.9/arch/m32r/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/m32r/kernel/traps.c
+--- linux-3.10.9/arch/m32r/kernel/traps.c	2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/m32r/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
  	}
@@ -359,10 +332,10 @@ diff -NurpP --minimal linux-3.9.7/arch/m32r/kernel/traps.c linux-3.9.7-vs2.3.6.5
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.9.7/arch/m68k/Kconfig linux-3.9.7-vs2.3.6.5/arch/m68k/Kconfig
---- linux-3.9.7/arch/m68k/Kconfig	2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/m68k/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -137,6 +137,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/m68k/Kconfig linux-3.10.9-vs2.3.6.6/arch/m68k/Kconfig
+--- linux-3.10.9/arch/m68k/Kconfig	2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/m68k/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -134,6 +134,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -371,10 +344,10 @@ diff -NurpP --minimal linux-3.9.7/arch/m68k/Kconfig linux-3.9.7-vs2.3.6.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/mips/Kconfig linux-3.9.7-vs2.3.6.5/arch/mips/Kconfig
---- linux-3.9.7/arch/mips/Kconfig	2013-05-31 13:44:39.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -2550,6 +2550,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/mips/Kconfig linux-3.10.9-vs2.3.6.6/arch/mips/Kconfig
+--- linux-3.10.9/arch/mips/Kconfig	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -2583,6 +2583,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -383,9 +356,9 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/Kconfig linux-3.9.7-vs2.3.6.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/ptrace.c linux-3.9.7-vs2.3.6.5/arch/mips/kernel/ptrace.c
---- linux-3.9.7/arch/mips/kernel/ptrace.c	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/ptrace.c linux-3.10.9-vs2.3.6.6/arch/mips/kernel/ptrace.c
+--- linux-3.10.9/arch/mips/kernel/ptrace.c	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/ptrace.c	2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -404,10 +377,10 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/ptrace.c linux-3.9.7-vs2.3.6.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall32-o32.S linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall32-o32.S
---- linux-3.9.7/arch/mips/kernel/scall32-o32.S	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall32-o32.S	2013-05-31 14:47:11.000000000 +0000
-@@ -512,7 +512,7 @@ einval: li	v0, -ENOSYS
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/scall32-o32.S linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall32-o32.S
+--- linux-3.10.9/arch/mips/kernel/scall32-o32.S	2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall32-o32.S	2013-08-22 20:29:59.000000000 +0000
+@@ -521,7 +521,7 @@ einval: li	v0, -ENOSYS
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
  	sys	sys_mq_getsetattr	3
@@ -416,9 +389,9 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall32-o32.S linux-3.9.7-vs2
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-64.S linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-64.S
---- linux-3.9.7/arch/mips/kernel/scall64-64.S	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-64.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/scall64-64.S linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-64.S
+--- linux-3.10.9/arch/mips/kernel/scall64-64.S	2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-64.S	2013-08-22 20:29:59.000000000 +0000
 @@ -351,7 +351,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -428,9 +401,9 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-64.S linux-3.9.7-vs2.
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-n32.S linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-n32.S
---- linux-3.9.7/arch/mips/kernel/scall64-n32.S	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-n32.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/scall64-n32.S linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-n32.S
+--- linux-3.10.9/arch/mips/kernel/scall64-n32.S	2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-n32.S	2013-08-22 20:29:59.000000000 +0000
 @@ -344,7 +344,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -440,9 +413,9 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-n32.S linux-3.9.7-vs2
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-o32.S linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-o32.S
---- linux-3.9.7/arch/mips/kernel/scall64-o32.S	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/scall64-o32.S	2013-05-31 15:07:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/scall64-o32.S linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-o32.S
+--- linux-3.10.9/arch/mips/kernel/scall64-o32.S	2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/scall64-o32.S	2013-08-22 20:29:59.000000000 +0000
 @@ -469,7 +469,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -452,10 +425,10 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/scall64-o32.S linux-3.9.7-vs2
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/mips/kernel/traps.c
---- linux-3.9.7/arch/mips/kernel/traps.c	2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/mips/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
-@@ -348,9 +348,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.10.9/arch/mips/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/mips/kernel/traps.c
+--- linux-3.10.9/arch/mips/kernel/traps.c	2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/mips/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -331,9 +331,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
  	print_modules();
@@ -469,10 +442,10 @@ diff -NurpP --minimal linux-3.9.7/arch/mips/kernel/traps.c linux-3.9.7-vs2.3.6.5
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-3.9.7/arch/parisc/Kconfig linux-3.9.7-vs2.3.6.5/arch/parisc/Kconfig
---- linux-3.9.7/arch/parisc/Kconfig	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/parisc/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -308,6 +308,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/parisc/Kconfig linux-3.10.9-vs2.3.6.6/arch/parisc/Kconfig
+--- linux-3.10.9/arch/parisc/Kconfig	2013-07-14 17:00:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/parisc/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -318,6 +318,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -481,9 +454,9 @@ diff -NurpP --minimal linux-3.9.7/arch/parisc/Kconfig linux-3.9.7-vs2.3.6.5/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/parisc/kernel/syscall_table.S linux-3.9.7-vs2.3.6.5/arch/parisc/kernel/syscall_table.S
---- linux-3.9.7/arch/parisc/kernel/syscall_table.S	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/parisc/kernel/syscall_table.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/parisc/kernel/syscall_table.S linux-3.10.9-vs2.3.6.6/arch/parisc/kernel/syscall_table.S
+--- linux-3.10.9/arch/parisc/kernel/syscall_table.S	2013-07-14 17:00:31.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/parisc/kernel/syscall_table.S	2013-08-22 20:29:59.000000000 +0000
 @@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -493,10 +466,10 @@ diff -NurpP --minimal linux-3.9.7/arch/parisc/kernel/syscall_table.S linux-3.9.7
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.9.7/arch/parisc/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/parisc/kernel/traps.c
---- linux-3.9.7/arch/parisc/kernel/traps.c	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/parisc/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
-@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
+diff -NurpP --minimal linux-3.10.9/arch/parisc/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/parisc/kernel/traps.c
+--- linux-3.10.9/arch/parisc/kernel/traps.c	2013-07-14 17:00:31.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/parisc/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
  
@@ -508,7 +481,7 @@ diff -NurpP --minimal linux-3.9.7/arch/parisc/kernel/traps.c linux-3.9.7-vs2.3.6
  #ifdef PRINT_USER_FAULTS
  		/* XXX for debugging only */
  		show_regs(regs);
-@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
+@@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_
  		pdc_console_restart();
  	
  	if (err)
@@ -519,9 +492,9 @@ diff -NurpP --minimal linux-3.9.7/arch/parisc/kernel/traps.c linux-3.9.7-vs2.3.6
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.9.7/arch/parisc/mm/fault.c linux-3.9.7-vs2.3.6.5/arch/parisc/mm/fault.c
---- linux-3.9.7/arch/parisc/mm/fault.c	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/parisc/mm/fault.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/parisc/mm/fault.c linux-3.10.9-vs2.3.6.6/arch/parisc/mm/fault.c
+--- linux-3.10.9/arch/parisc/mm/fault.c	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/parisc/mm/fault.c	2013-08-22 20:29:59.000000000 +0000
 @@ -257,8 +257,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -534,10 +507,10 @@ diff -NurpP --minimal linux-3.9.7/arch/parisc/mm/fault.c linux-3.9.7-vs2.3.6.5/a
  		if (vma) {
  			printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
  					vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.9.7/arch/powerpc/Kconfig linux-3.9.7-vs2.3.6.5/arch/powerpc/Kconfig
---- linux-3.9.7/arch/powerpc/Kconfig	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/powerpc/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -1027,6 +1027,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/powerpc/Kconfig linux-3.10.9-vs2.3.6.6/arch/powerpc/Kconfig
+--- linux-3.10.9/arch/powerpc/Kconfig	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/powerpc/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -1009,6 +1009,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -546,9 +519,9 @@ diff -NurpP --minimal linux-3.9.7/arch/powerpc/Kconfig linux-3.9.7-vs2.3.6.5/arc
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.9.7/arch/powerpc/include/uapi/asm/unistd.h linux-3.9.7-vs2.3.6.5/arch/powerpc/include/uapi/asm/unistd.h
---- linux-3.9.7/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/powerpc/include/uapi/asm/unistd.h linux-3.10.9-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-3.10.9/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h	2013-08-22 20:29:59.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -558,25 +531,10 @@ diff -NurpP --minimal linux-3.9.7/arch/powerpc/include/uapi/asm/unistd.h linux-3
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-3.9.7/arch/powerpc/kernel/process.c linux-3.9.7-vs2.3.6.5/arch/powerpc/kernel/process.c
---- linux-3.9.7/arch/powerpc/kernel/process.c	2013-06-25 12:53:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/powerpc/kernel/process.c	2013-06-25 13:08:18.000000000 +0000
-@@ -851,8 +851,9 @@ void show_regs(struct pt_regs * regs)
- #else
- 		printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
- #endif
--	printk("TASK = %p[%d] '%s' THREAD: %p",
--	       current, task_pid_nr(current), current->comm, task_thread_info(current));
-+	printk("TASK = %p[%d:#%u] '%s' THREAD: %p",
-+	       current, task_pid_nr(current), current->xid,
-+	       current->comm, task_thread_info(current));
- 
- #ifdef CONFIG_SMP
- 	printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.9.7/arch/powerpc/kernel/traps.c linux-3.9.7-vs2.3.6.5/arch/powerpc/kernel/traps.c
---- linux-3.9.7/arch/powerpc/kernel/traps.c	2013-06-25 12:53:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/powerpc/kernel/traps.c	2013-06-25 13:08:18.000000000 +0000
-@@ -1206,8 +1206,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.10.9/arch/powerpc/kernel/traps.c linux-3.10.9-vs2.3.6.6/arch/powerpc/kernel/traps.c
+--- linux-3.10.9/arch/powerpc/kernel/traps.c	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/powerpc/kernel/traps.c	2013-08-22 20:29:59.000000000 +0000
+@@ -1231,8 +1231,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -588,10 +546,10 @@ diff -NurpP --minimal linux-3.9.7/arch/powerpc/kernel/traps.c linux-3.9.7-vs2.3.
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.9.7/arch/s390/Kconfig linux-3.9.7-vs2.3.6.5/arch/s390/Kconfig
---- linux-3.9.7/arch/s390/Kconfig	2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/s390/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -592,6 +592,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/s390/Kconfig linux-3.10.9-vs2.3.6.6/arch/s390/Kconfig
+--- linux-3.10.9/arch/s390/Kconfig	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/s390/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -579,6 +579,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -600,9 +558,9 @@ diff -NurpP --minimal linux-3.9.7/arch/s390/Kconfig linux-3.9.7-vs2.3.6.5/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/s390/include/asm/tlb.h linux-3.9.7-vs2.3.6.5/arch/s390/include/asm/tlb.h
---- linux-3.9.7/arch/s390/include/asm/tlb.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/s390/include/asm/tlb.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/s390/include/asm/tlb.h linux-3.10.9-vs2.3.6.6/arch/s390/include/asm/tlb.h
+--- linux-3.10.9/arch/s390/include/asm/tlb.h	2013-08-22 19:51:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/s390/include/asm/tlb.h	2013-08-22 20:29:59.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -611,9 +569,9 @@ diff -NurpP --minimal linux-3.9.7/arch/s390/include/asm/tlb.h linux-3.9.7-vs2.3.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.9.7/arch/s390/include/uapi/asm/unistd.h linux-3.9.7-vs2.3.6.5/arch/s390/include/uapi/asm/unistd.h
---- linux-3.9.7/arch/s390/include/uapi/asm/unistd.h	2013-02-19 13:57:16.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/s390/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/s390/include/uapi/asm/unistd.h linux-3.10.9-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h
+--- linux-3.10.9/arch/s390/include/uapi/asm/unistd.h	2013-02-19 13:57:16.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h	2013-08-22 20:29:59.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -623,9 +581,9 @@ diff -NurpP --minimal linux-3.9.7/arch/s390/include/uapi/asm/unistd.h linux-3.9.
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-3.9.7/arch/s390/kernel/ptrace.c linux-3.9.7-vs2.3.6.5/arch/s390/kernel/ptrace.c
---- linux-3.9.7/arch/s390/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/s390/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/s390/kernel/ptrace.c linux-3.10.9-vs2.3.6.6/arch/s390/kernel/ptrace.c
+--- linux-3.10.9/arch/s390/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/s390/kernel/ptrace.c	2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -634,9 +592,9 @@ diff -NurpP --minimal linux-3.9.7/arch/s390/kernel/ptrace.c linux-3.9.7-vs2.3.6.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.9.7/arch/s390/kernel/syscalls.S linux-3.9.7-vs2.3.6.5/arch/s390/kernel/syscalls.S
---- linux-3.9.7/arch/s390/kernel/syscalls.S	2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/s390/kernel/syscalls.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/s390/kernel/syscalls.S linux-3.10.9-vs2.3.6.6/arch/s390/kernel/syscalls.S
+--- linux-3.10.9/arch/s390/kernel/syscalls.S	2013-07-14 17:00:34.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/s390/kernel/syscalls.S	2013-08-22 20:29:59.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -646,10 +604,10 @@ diff -NurpP --minimal linux-3.9.7/arch/s390/kernel/syscalls.S linux-3.9.7-vs2.3.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.9.7/arch/sh/Kconfig linux-3.9.7-vs2.3.6.5/arch/sh/Kconfig
---- linux-3.9.7/arch/sh/Kconfig	2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sh/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -951,6 +951,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/sh/Kconfig linux-3.10.9-vs2.3.6.6/arch/sh/Kconfig
+--- linux-3.10.9/arch/sh/Kconfig	2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sh/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -928,6 +928,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -658,9 +616,9 @@ diff -NurpP --minimal linux-3.9.7/arch/sh/Kconfig linux-3.9.7-vs2.3.6.5/arch/sh/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/sh/kernel/irq.c linux-3.9.7-vs2.3.6.5/arch/sh/kernel/irq.c
---- linux-3.9.7/arch/sh/kernel/irq.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sh/kernel/irq.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/sh/kernel/irq.c linux-3.10.9-vs2.3.6.6/arch/sh/kernel/irq.c
+--- linux-3.10.9/arch/sh/kernel/irq.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sh/kernel/irq.c	2013-08-22 20:29:59.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -669,10 +627,10 @@ diff -NurpP --minimal linux-3.9.7/arch/sh/kernel/irq.c linux-3.9.7-vs2.3.6.5/arc
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.9.7/arch/sparc/Kconfig linux-3.9.7-vs2.3.6.5/arch/sparc/Kconfig
---- linux-3.9.7/arch/sparc/Kconfig	2013-05-31 13:44:47.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sparc/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -559,6 +559,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/sparc/Kconfig linux-3.10.9-vs2.3.6.6/arch/sparc/Kconfig
+--- linux-3.10.9/arch/sparc/Kconfig	2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sparc/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -550,6 +550,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -681,9 +639,9 @@ diff -NurpP --minimal linux-3.9.7/arch/sparc/Kconfig linux-3.9.7-vs2.3.6.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/sparc/include/uapi/asm/unistd.h linux-3.9.7-vs2.3.6.5/arch/sparc/include/uapi/asm/unistd.h
---- linux-3.9.7/arch/sparc/include/uapi/asm/unistd.h	2013-02-19 13:57:17.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sparc/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/sparc/include/uapi/asm/unistd.h linux-3.10.9-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h
+--- linux-3.10.9/arch/sparc/include/uapi/asm/unistd.h	2013-02-19 13:57:17.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h	2013-08-22 20:29:59.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -693,9 +651,9 @@ diff -NurpP --minimal linux-3.9.7/arch/sparc/include/uapi/asm/unistd.h linux-3.9
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-3.9.7/arch/sparc/kernel/systbls_32.S linux-3.9.7-vs2.3.6.5/arch/sparc/kernel/systbls_32.S
---- linux-3.9.7/arch/sparc/kernel/systbls_32.S	2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sparc/kernel/systbls_32.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/sparc/kernel/systbls_32.S linux-3.10.9-vs2.3.6.6/arch/sparc/kernel/systbls_32.S
+--- linux-3.10.9/arch/sparc/kernel/systbls_32.S	2013-05-31 13:44:48.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sparc/kernel/systbls_32.S	2013-08-22 20:29:59.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -705,9 +663,9 @@ diff -NurpP --minimal linux-3.9.7/arch/sparc/kernel/systbls_32.S linux-3.9.7-vs2
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.7/arch/sparc/kernel/systbls_64.S linux-3.9.7-vs2.3.6.5/arch/sparc/kernel/systbls_64.S
---- linux-3.9.7/arch/sparc/kernel/systbls_64.S	2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/sparc/kernel/systbls_64.S	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/sparc/kernel/systbls_64.S linux-3.10.9-vs2.3.6.6/arch/sparc/kernel/systbls_64.S
+--- linux-3.10.9/arch/sparc/kernel/systbls_64.S	2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/sparc/kernel/systbls_64.S	2013-08-22 20:29:59.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -726,9 +684,9 @@ diff -NurpP --minimal linux-3.9.7/arch/sparc/kernel/systbls_64.S linux-3.9.7-vs2
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.7/arch/um/Kconfig.rest linux-3.9.7-vs2.3.6.5/arch/um/Kconfig.rest
---- linux-3.9.7/arch/um/Kconfig.rest	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/um/Kconfig.rest	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/um/Kconfig.rest linux-3.10.9-vs2.3.6.6/arch/um/Kconfig.rest
+--- linux-3.10.9/arch/um/Kconfig.rest	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/um/Kconfig.rest	2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -738,10 +696,10 @@ diff -NurpP --minimal linux-3.9.7/arch/um/Kconfig.rest linux-3.9.7-vs2.3.6.5/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/x86/Kconfig linux-3.9.7-vs2.3.6.5/arch/x86/Kconfig
---- linux-3.9.7/arch/x86/Kconfig	2013-06-25 12:53:29.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/x86/Kconfig	2013-05-31 14:47:11.000000000 +0000
-@@ -2341,6 +2341,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.9/arch/x86/Kconfig linux-3.10.9-vs2.3.6.6/arch/x86/Kconfig
+--- linux-3.10.9/arch/x86/Kconfig	2013-07-14 17:00:36.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/x86/Kconfig	2013-08-22 20:29:59.000000000 +0000
+@@ -2339,6 +2339,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -750,37 +708,9 @@ diff -NurpP --minimal linux-3.9.7/arch/x86/Kconfig linux-3.9.7-vs2.3.6.5/arch/x8
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.7/arch/x86/kernel/dumpstack.c linux-3.9.7-vs2.3.6.5/arch/x86/kernel/dumpstack.c
---- linux-3.9.7/arch/x86/kernel/dumpstack.c	2013-05-31 13:44:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/x86/kernel/dumpstack.c	2013-06-12 11:03:19.000000000 +0000
-@@ -188,8 +188,8 @@ void dump_stack(void)
- 	unsigned long stack;
- 
- 	bp = stack_frame(current, NULL);
--	printk("Pid: %d, comm: %.20s %s %s %.*s\n",
--		current->pid, current->comm, print_tainted(),
-+	printk("Pid: %d:#%u, comm: %.20s %s %s %.*s\n",
-+		current->pid, current->xid, current->comm, print_tainted(),
- 		init_utsname()->release,
- 		(int)strcspn(init_utsname()->version, " "),
- 		init_utsname()->version);
-diff -NurpP --minimal linux-3.9.7/arch/x86/kernel/process.c linux-3.9.7-vs2.3.6.5/arch/x86/kernel/process.c
---- linux-3.9.7/arch/x86/kernel/process.c	2013-05-31 13:44:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/x86/kernel/process.c	2013-06-12 11:02:45.000000000 +0000
-@@ -135,8 +135,8 @@ void show_regs_common(void)
- 	/* Board Name is optional */
- 	board = dmi_get_system_info(DMI_BOARD_NAME);
- 
--	printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s %s%s%s\n",
--	       current->pid, current->comm, print_tainted(),
-+	printk(KERN_DEFAULT "Pid: %d:#%u, comm: %.20s %s %s %.*s %s %s%s%s\n",
-+	       current->pid, current->xid, current->comm, print_tainted(),
- 	       init_utsname()->release,
- 	       (int)strcspn(init_utsname()->version, " "),
- 	       init_utsname()->version,
-diff -NurpP --minimal linux-3.9.7/arch/x86/syscalls/syscall_32.tbl linux-3.9.7-vs2.3.6.5/arch/x86/syscalls/syscall_32.tbl
---- linux-3.9.7/arch/x86/syscalls/syscall_32.tbl	2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/x86/syscalls/syscall_32.tbl	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/x86/syscalls/syscall_32.tbl linux-3.10.9-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.10.9/arch/x86/syscalls/syscall_32.tbl	2013-07-14 17:00:37.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl	2013-08-22 20:29:59.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -790,9 +720,9 @@ diff -NurpP --minimal linux-3.9.7/arch/x86/syscalls/syscall_32.tbl linux-3.9.7-v
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-3.9.7/arch/x86/syscalls/syscall_64.tbl linux-3.9.7-vs2.3.6.5/arch/x86/syscalls/syscall_64.tbl
---- linux-3.9.7/arch/x86/syscalls/syscall_64.tbl	2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/arch/x86/syscalls/syscall_64.tbl	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/arch/x86/syscalls/syscall_64.tbl linux-3.10.9-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.10.9/arch/x86/syscalls/syscall_64.tbl	2013-05-31 13:44:50.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl	2013-08-22 20:29:59.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -802,9 +732,9 @@ diff -NurpP --minimal linux-3.9.7/arch/x86/syscalls/syscall_64.tbl linux-3.9.7-v
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-3.9.7/drivers/block/Kconfig linux-3.9.7-vs2.3.6.5/drivers/block/Kconfig
---- linux-3.9.7/drivers/block/Kconfig	2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/block/Kconfig	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/block/Kconfig linux-3.10.9-vs2.3.6.6/drivers/block/Kconfig
+--- linux-3.10.9/drivers/block/Kconfig	2013-05-31 13:44:51.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/block/Kconfig	2013-08-22 20:29:59.000000000 +0000
 @@ -278,6 +278,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -819,9 +749,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/Kconfig linux-3.9.7-vs2.3.6.5/dr
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-3.9.7/drivers/block/Makefile linux-3.9.7-vs2.3.6.5/drivers/block/Makefile
---- linux-3.9.7/drivers/block/Makefile	2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/block/Makefile	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/block/Makefile linux-3.10.9-vs2.3.6.6/drivers/block/Makefile
+--- linux-3.10.9/drivers/block/Makefile	2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/block/Makefile	2013-08-22 20:29:59.000000000 +0000
 @@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -830,9 +760,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/Makefile linux-3.9.7-vs2.3.6.5/d
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/drivers/block/loop.c
---- linux-3.9.7/drivers/block/loop.c	2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/block/loop.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/block/loop.c linux-3.10.9-vs2.3.6.6/drivers/block/loop.c
+--- linux-3.10.9/drivers/block/loop.c	2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/block/loop.c	2013-08-22 20:29:59.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -841,7 +771,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  
  #include <asm/uaccess.h>
  
-@@ -882,6 +883,7 @@ static int loop_set_fd(struct loop_devic
+@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
  	lo->lo_blocksize = lo_blocksize;
  	lo->lo_device = bdev;
  	lo->lo_flags = lo_flags;
@@ -849,7 +779,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  	lo->lo_backing_file = file;
  	lo->transfer = transfer_none;
  	lo->ioctl = NULL;
-@@ -1033,6 +1035,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1035,6 +1037,7 @@ static int loop_clr_fd(struct loop_devic
  	lo->lo_sizelimit = 0;
  	lo->lo_encrypt_key_size = 0;
  	lo->lo_thread = NULL;
@@ -857,7 +787,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  	memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
  	memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
  	memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1076,7 +1079,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1078,7 +1081,7 @@ loop_set_status(struct loop_device *lo,
  
  	if (lo->lo_encrypt_key_size &&
  	    !uid_eq(lo->lo_key_owner, uid) &&
@@ -866,7 +796,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1166,7 +1169,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1168,7 +1171,8 @@ loop_get_status(struct loop_device *lo,
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -876,7 +806,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  		info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
  		memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
  		       lo->lo_encrypt_key_size);
-@@ -1508,6 +1512,11 @@ static int lo_open(struct block_device *
+@@ -1510,6 +1514,11 @@ static int lo_open(struct block_device *
  		goto out;
  	}
  
@@ -888,10 +818,10 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/loop.c linux-3.9.7-vs2.3.6.5/dri
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.9.7/drivers/block/vroot.c linux-3.9.7-vs2.3.6.5/drivers/block/vroot.c
---- linux-3.9.7/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/block/vroot.c	2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,291 @@
+diff -NurpP --minimal linux-3.10.9/drivers/block/vroot.c linux-3.10.9-vs2.3.6.6/drivers/block/vroot.c
+--- linux-3.10.9/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/block/vroot.c	2013-08-23 00:23:45.000000000 +0000
+@@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
@@ -1022,14 +952,13 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/vroot.c linux-3.9.7-vs2.3.6.5/dr
 +	return 0;
 +}
 +
-+static int vr_release(struct gendisk *disk, fmode_t mode)
++static void vr_release(struct gendisk *disk, fmode_t mode)
 +{
 +	struct vroot_device *vr = disk->private_data;
 +
 +	down(&vr->vr_ctl_mutex);
 +	--vr->vr_refcnt;
 +	up(&vr->vr_ctl_mutex);
-+	return 0;
 +}
 +
 +static struct block_device_operations vr_fops = {
@@ -1183,9 +1112,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/block/vroot.c linux-3.9.7-vs2.3.6.5/dr
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.9.7/drivers/infiniband/Kconfig linux-3.9.7-vs2.3.6.5/drivers/infiniband/Kconfig
---- linux-3.9.7/drivers/infiniband/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/infiniband/Kconfig	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/infiniband/Kconfig linux-3.10.9-vs2.3.6.6/drivers/infiniband/Kconfig
+--- linux-3.10.9/drivers/infiniband/Kconfig	2013-07-14 17:00:49.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/infiniband/Kconfig	2013-08-22 20:29:59.000000000 +0000
 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
  config INFINIBAND_ADDR_TRANS
  	bool
@@ -1195,9 +1124,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/infiniband/Kconfig linux-3.9.7-vs2.3.6
  	default y
  
  source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.9.7/drivers/infiniband/core/addr.c linux-3.9.7-vs2.3.6.5/drivers/infiniband/core/addr.c
---- linux-3.9.7/drivers/infiniband/core/addr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/infiniband/core/addr.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/infiniband/core/addr.c linux-3.10.9-vs2.3.6.6/drivers/infiniband/core/addr.c
+--- linux-3.10.9/drivers/infiniband/core/addr.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/infiniband/core/addr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -261,7 +261,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1207,9 +1136,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/infiniband/core/addr.c linux-3.9.7-vs2
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-3.9.7/drivers/md/dm-ioctl.c linux-3.9.7-vs2.3.6.5/drivers/md/dm-ioctl.c
---- linux-3.9.7/drivers/md/dm-ioctl.c	2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/md/dm-ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/md/dm-ioctl.c linux-3.10.9-vs2.3.6.6/drivers/md/dm-ioctl.c
+--- linux-3.10.9/drivers/md/dm-ioctl.c	2013-08-22 19:51:32.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/md/dm-ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1284,7 +1213,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm-ioctl.c linux-3.9.7-vs2.3.6.5/dr
  			if (old_nl)
  				old_nl->next = (uint32_t) ((void *) nl -
  							   (void *) old_nl);
-@@ -1722,8 +1734,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1725,8 +1737,8 @@ static int ctl_ioctl(uint command, struc
  	size_t input_param_size;
  	struct dm_ioctl param_kernel;
  
@@ -1295,9 +1224,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm-ioctl.c linux-3.9.7-vs2.3.6.5/dr
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.9.7/drivers/md/dm.c linux-3.9.7-vs2.3.6.5/drivers/md/dm.c
---- linux-3.9.7/drivers/md/dm.c	2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/md/dm.c	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/md/dm.c linux-3.10.9-vs2.3.6.6/drivers/md/dm.c
+--- linux-3.10.9/drivers/md/dm.c	2013-08-22 19:51:32.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/md/dm.c	2013-08-22 20:29:59.000000000 +0000
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1347,8 +1276,8 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm.c linux-3.9.7-vs2.3.6.5/drivers/
 +	return ret;
  }
  
- static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -547,6 +551,14 @@ int dm_set_geometry(struct mapped_device
+ static void dm_blk_close(struct gendisk *disk, fmode_t mode)
+@@ -552,6 +556,14 @@ int dm_set_geometry(struct mapped_device
  	return 0;
  }
  
@@ -1363,7 +1292,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm.c linux-3.9.7-vs2.3.6.5/drivers/
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1884,6 +1896,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1889,6 +1901,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->uevent_list);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1371,9 +1300,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm.c linux-3.9.7-vs2.3.6.5/drivers/
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-3.9.7/drivers/md/dm.h linux-3.9.7-vs2.3.6.5/drivers/md/dm.h
---- linux-3.9.7/drivers/md/dm.h	2013-02-19 13:57:51.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/md/dm.h	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/md/dm.h linux-3.10.9-vs2.3.6.6/drivers/md/dm.h
+--- linux-3.10.9/drivers/md/dm.h	2013-02-19 13:57:51.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/md/dm.h	2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1383,9 +1312,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/md/dm.h linux-3.9.7-vs2.3.6.5/drivers/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/drivers/net/tun.c
---- linux-3.9.7/drivers/net/tun.c	2013-06-25 12:53:31.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/net/tun.c	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/net/tun.c linux-3.10.9-vs2.3.6.6/drivers/net/tun.c
+--- linux-3.10.9/drivers/net/tun.c	2013-08-22 19:51:33.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/net/tun.c	2013-08-22 20:29:59.000000000 +0000
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1410,7 +1339,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/driver
  }
  
  static void tun_set_real_num_queues(struct tun_struct *tun)
-@@ -1404,6 +1407,7 @@ static void tun_setup(struct net_device
+@@ -1423,6 +1426,7 @@ static void tun_setup(struct net_device
  
  	tun->owner = INVALID_UID;
  	tun->group = INVALID_GID;
@@ -1418,7 +1347,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/driver
  
  	dev->ethtool_ops = &tun_ethtool_ops;
  	dev->destructor = tun_free_netdev;
-@@ -1591,6 +1595,9 @@ static int tun_set_iff(struct net *net,
+@@ -1614,6 +1618,9 @@ static int tun_set_iff(struct net *net,
  		if (err < 0)
  			return err;
  
@@ -1428,7 +1357,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/driver
  		err = tun_attach(tun, file);
  		if (err < 0)
  			return err;
-@@ -1605,7 +1612,7 @@ static int tun_set_iff(struct net *net,
+@@ -1632,7 +1639,7 @@ static int tun_set_iff(struct net *net,
  		int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
  			     MAX_TAP_QUEUES : 1;
  
@@ -1437,7 +1366,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/driver
  			return -EPERM;
  		err = security_tun_dev_create();
  		if (err < 0)
-@@ -1950,6 +1957,16 @@ static long __tun_chr_ioctl(struct file
+@@ -1978,6 +1985,16 @@ static long __tun_chr_ioctl(struct file
  			  from_kgid(&init_user_ns, tun->group));
  		break;
  
@@ -1454,18 +1383,18 @@ diff -NurpP --minimal linux-3.9.7/drivers/net/tun.c linux-3.9.7-vs2.3.6.5/driver
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.9.7/drivers/tty/sysrq.c linux-3.9.7-vs2.3.6.5/drivers/tty/sysrq.c
---- linux-3.9.7/drivers/tty/sysrq.c	2013-05-31 13:45:19.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/tty/sysrq.c	2013-05-31 15:08:19.000000000 +0000
-@@ -43,6 +43,7 @@
- #include <linux/input.h>
+diff -NurpP --minimal linux-3.10.9/drivers/tty/sysrq.c linux-3.10.9-vs2.3.6.6/drivers/tty/sysrq.c
+--- linux-3.10.9/drivers/tty/sysrq.c	2013-07-14 17:01:22.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/tty/sysrq.c	2013-08-22 20:58:35.000000000 +0000
+@@ -44,6 +44,7 @@
  #include <linux/uaccess.h>
  #include <linux/moduleparam.h>
+ #include <linux/jiffies.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -401,6 +402,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -405,6 +406,21 @@ static struct sysrq_key_op sysrq_unrt_op
  	.enable_mask	= SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1487,7 +1416,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/sysrq.c linux-3.9.7-vs2.3.6.5/driv
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -456,7 +472,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -460,7 +476,11 @@ static struct sysrq_key_op *sysrq_key_ta
  	&sysrq_showstate_blocked_op,	/* w */
  	/* x: May be registered on ppc/powerpc for xmon */
  	/* x: May be registered on sparc64 for global PMU dump */
@@ -1499,7 +1428,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/sysrq.c linux-3.9.7-vs2.3.6.5/driv
  	/* y: May be registered on sparc64 for global register dump */
  	NULL,				/* y */
  	&sysrq_ftrace_dump_op,		/* z */
-@@ -471,6 +491,8 @@ static int sysrq_key_table_key2index(int
+@@ -475,6 +495,8 @@ static int sysrq_key_table_key2index(int
  		retval = key - '0';
  	else if ((key >= 'a') && (key <= 'z'))
  		retval = key + 10 - 'a';
@@ -1508,9 +1437,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/sysrq.c linux-3.9.7-vs2.3.6.5/driv
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-3.9.7/drivers/tty/tty_io.c linux-3.9.7-vs2.3.6.5/drivers/tty/tty_io.c
---- linux-3.9.7/drivers/tty/tty_io.c	2013-06-25 12:53:32.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/drivers/tty/tty_io.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/drivers/tty/tty_io.c linux-3.10.9-vs2.3.6.6/drivers/tty/tty_io.c
+--- linux-3.10.9/drivers/tty/tty_io.c	2013-08-22 19:51:34.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/drivers/tty/tty_io.c	2013-08-22 20:29:59.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1519,7 +1448,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/tty_io.c linux-3.9.7-vs2.3.6.5/dri
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -2144,7 +2145,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2212,7 +2213,8 @@ static int tiocsti(struct tty_struct *tt
  	char ch, mbz = 0;
  	struct tty_ldisc *ld;
  
@@ -1529,7 +1458,7 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/tty_io.c linux-3.9.7-vs2.3.6.5/dri
  		return -EPERM;
  	if (get_user(ch, p))
  		return -EFAULT;
-@@ -2432,6 +2434,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2500,6 +2502,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -1537,9 +1466,9 @@ diff -NurpP --minimal linux-3.9.7/drivers/tty/tty_io.c linux-3.9.7-vs2.3.6.5/dri
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.9.7/fs/attr.c linux-3.9.7-vs2.3.6.5/fs/attr.c
---- linux-3.9.7/fs/attr.c	2013-02-19 13:58:46.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/attr.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/attr.c linux-3.10.9-vs2.3.6.6/fs/attr.c
+--- linux-3.10.9/fs/attr.c	2013-02-19 13:58:46.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/attr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1580,18 +1509,18 @@ diff -NurpP --minimal linux-3.9.7/fs/attr.c linux-3.9.7-vs2.3.6.5/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-3.9.7/fs/block_dev.c linux-3.9.7-vs2.3.6.5/fs/block_dev.c
---- linux-3.9.7/fs/block_dev.c	2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/block_dev.c	2013-05-31 14:47:11.000000000 +0000
-@@ -27,6 +27,7 @@
- #include <linux/namei.h>
+diff -NurpP --minimal linux-3.10.9/fs/block_dev.c linux-3.10.9-vs2.3.6.6/fs/block_dev.c
+--- linux-3.10.9/fs/block_dev.c	2013-08-22 19:51:34.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/block_dev.c	2013-08-22 21:20:35.000000000 +0000
+@@ -28,6 +28,7 @@
  #include <linux/log2.h>
  #include <linux/cleancache.h>
+ #include <linux/aio.h>
 +#include <linux/vs_device.h>
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -528,6 +529,7 @@ struct block_device *bdget(dev_t dev)
+@@ -536,6 +537,7 @@ struct block_device *bdget(dev_t dev)
  		bdev->bd_invalidated = 0;
  		inode->i_mode = S_IFBLK;
  		inode->i_rdev = dev;
@@ -1599,7 +1528,7 @@ diff -NurpP --minimal linux-3.9.7/fs/block_dev.c linux-3.9.7-vs2.3.6.5/fs/block_
  		inode->i_bdev = bdev;
  		inode->i_data.a_ops = &def_blk_aops;
  		mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -575,6 +577,11 @@ EXPORT_SYMBOL(bdput);
+@@ -583,6 +585,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
  	struct block_device *bdev;
@@ -1611,7 +1540,7 @@ diff -NurpP --minimal linux-3.9.7/fs/block_dev.c linux-3.9.7-vs2.3.6.5/fs/block_
  
  	spin_lock(&bdev_lock);
  	bdev = inode->i_bdev;
-@@ -585,7 +592,7 @@ static struct block_device *bd_acquire(s
+@@ -593,7 +600,7 @@ static struct block_device *bd_acquire(s
  	}
  	spin_unlock(&bdev_lock);
  
@@ -1620,10 +1549,10 @@ diff -NurpP --minimal linux-3.9.7/fs/block_dev.c linux-3.9.7-vs2.3.6.5/fs/block_
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrfs/ctree.h
---- linux-3.9.7/fs/btrfs/ctree.h	2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/btrfs/ctree.h	2013-05-31 14:47:11.000000000 +0000
-@@ -705,11 +705,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.10.9/fs/btrfs/ctree.h linux-3.10.9-vs2.3.6.6/fs/btrfs/ctree.h
+--- linux-3.10.9/fs/btrfs/ctree.h	2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/btrfs/ctree.h	2013-08-22 20:29:59.000000000 +0000
+@@ -707,11 +707,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
  
@@ -1639,7 +1568,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrf
  	struct btrfs_timespec atime;
  	struct btrfs_timespec ctime;
  	struct btrfs_timespec mtime;
-@@ -1901,6 +1904,8 @@ struct btrfs_ioctl_defrag_range_args {
+@@ -1928,6 +1931,8 @@ struct btrfs_ioctl_defrag_range_args {
  #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
  #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR	(1 << 22)
  
@@ -1648,7 +1577,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrf
  #define btrfs_clear_opt(o, opt)		((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)		((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_raw_test_opt(o, opt)	((o) & BTRFS_MOUNT_##opt)
-@@ -2170,6 +2175,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -2197,6 +2202,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1656,7 +1585,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrf
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2223,6 +2229,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -2250,6 +2256,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1667,7 +1596,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrf
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3581,6 +3591,7 @@ extern const struct dentry_operations bt
+@@ -3578,6 +3588,7 @@ extern const struct dentry_operations bt
  long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1675,10 +1604,10 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ctree.h linux-3.9.7-vs2.3.6.5/fs/btrf
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.9.7/fs/btrfs/disk-io.c linux-3.9.7-vs2.3.6.5/fs/btrfs/disk-io.c
---- linux-3.9.7/fs/btrfs/disk-io.c	2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/btrfs/disk-io.c	2013-05-31 14:47:11.000000000 +0000
-@@ -2258,6 +2258,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.10.9/fs/btrfs/disk-io.c linux-3.10.9-vs2.3.6.6/fs/btrfs/disk-io.c
+--- linux-3.10.9/fs/btrfs/disk-io.c	2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/btrfs/disk-io.c	2013-08-22 20:29:59.000000000 +0000
+@@ -2360,6 +2360,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
  
@@ -1688,10 +1617,10 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/disk-io.c linux-3.9.7-vs2.3.6.5/fs/bt
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrfs/inode.c
---- linux-3.9.7/fs/btrfs/inode.c	2013-06-25 12:53:33.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/btrfs/inode.c	2013-06-03 19:37:03.000000000 +0000
-@@ -41,6 +41,7 @@
+diff -NurpP --minimal linux-3.10.9/fs/btrfs/inode.c linux-3.10.9-vs2.3.6.6/fs/btrfs/inode.c
+--- linux-3.10.9/fs/btrfs/inode.c	2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/btrfs/inode.c	2013-08-22 20:29:59.000000000 +0000
+@@ -42,6 +42,7 @@
  #include <linux/mount.h>
  #include <linux/btrfs.h>
  #include <linux/blkdev.h>
@@ -1699,7 +1628,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrf
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -3312,6 +3313,9 @@ static void btrfs_read_locked_inode(stru
+@@ -3327,6 +3328,9 @@ static void btrfs_read_locked_inode(stru
  	struct btrfs_key location;
  	int maybe_acls;
  	u32 rdev;
@@ -1709,7 +1638,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	int ret;
  	bool filled = false;
  
-@@ -3339,8 +3343,14 @@ static void btrfs_read_locked_inode(stru
+@@ -3354,8 +3358,14 @@ static void btrfs_read_locked_inode(stru
  				    struct btrfs_inode_item);
  	inode->i_mode = btrfs_inode_mode(leaf, inode_item);
  	set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1726,7 +1655,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
  	tspec = btrfs_inode_atime(inode_item);
-@@ -3431,11 +3441,18 @@ static void fill_inode_item(struct btrfs
+@@ -3446,11 +3456,18 @@ static void fill_inode_item(struct btrfs
  			    struct inode *inode)
  {
  	struct btrfs_map_token token;
@@ -1747,7 +1676,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
  				   &token);
  	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -8683,11 +8700,13 @@ static const struct inode_operations btr
+@@ -8720,11 +8737,13 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1761,9 +1690,9 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/inode.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	.get_acl	= btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/btrfs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/btrfs/ioctl.c
---- linux-3.9.7/fs/btrfs/ioctl.c	2013-06-25 12:53:33.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/btrfs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/btrfs/ioctl.c linux-3.10.9-vs2.3.6.6/fs/btrfs/ioctl.c
+--- linux-3.10.9/fs/btrfs/ioctl.c	2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/btrfs/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -75,10 +75,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -1935,10 +1864,10 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-3.9.7/fs/btrfs/super.c linux-3.9.7-vs2.3.6.5/fs/btrfs/super.c
---- linux-3.9.7/fs/btrfs/super.c	2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/btrfs/super.c	2013-05-31 14:47:11.000000000 +0000
-@@ -321,7 +321,7 @@ enum {
+diff -NurpP --minimal linux-3.10.9/fs/btrfs/super.c linux-3.10.9-vs2.3.6.6/fs/btrfs/super.c
+--- linux-3.10.9/fs/btrfs/super.c	2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/btrfs/super.c	2013-08-22 20:29:59.000000000 +0000
+@@ -319,7 +319,7 @@ enum {
  	Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
  	Opt_check_integrity, Opt_check_integrity_including_extent_data,
  	Opt_check_integrity_print_mask, Opt_fatal_errors,
@@ -1947,7 +1876,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/super.c linux-3.9.7-vs2.3.6.5/fs/btrf
  };
  
  static match_table_t tokens = {
-@@ -361,6 +361,9 @@ static match_table_t tokens = {
+@@ -359,6 +359,9 @@ static match_table_t tokens = {
  	{Opt_check_integrity_including_extent_data, "check_int_data"},
  	{Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
  	{Opt_fatal_errors, "fatal_errors=%s"},
@@ -1957,7 +1886,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/super.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	{Opt_err, NULL},
  };
  
-@@ -626,6 +629,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -624,6 +627,22 @@ int btrfs_parse_options(struct btrfs_roo
  				goto out;
  			}
  			break;
@@ -1980,7 +1909,7 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/super.c linux-3.9.7-vs2.3.6.5/fs/btrf
  		case Opt_err:
  			printk(KERN_INFO "btrfs: unrecognized mount option "
  			       "'%s'\n", p);
-@@ -1258,6 +1277,12 @@ static int btrfs_remount(struct super_bl
+@@ -1251,6 +1270,12 @@ static int btrfs_remount(struct super_bl
  	btrfs_resize_thread_pool(fs_info,
  		fs_info->thread_pool_size, old_thread_pool_size);
  
@@ -1993,9 +1922,9 @@ diff -NurpP --minimal linux-3.9.7/fs/btrfs/super.c linux-3.9.7-vs2.3.6.5/fs/btrf
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		goto out;
  
-diff -NurpP --minimal linux-3.9.7/fs/char_dev.c linux-3.9.7-vs2.3.6.5/fs/char_dev.c
---- linux-3.9.7/fs/char_dev.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/char_dev.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/char_dev.c linux-3.10.9-vs2.3.6.6/fs/char_dev.c
+--- linux-3.10.9/fs/char_dev.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/char_dev.c	2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2028,9 +1957,9 @@ diff -NurpP --minimal linux-3.9.7/fs/char_dev.c linux-3.9.7-vs2.3.6.5/fs/char_de
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
---- linux-3.9.7/fs/dcache.c	2013-06-25 12:53:33.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/dcache.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/dcache.c linux-3.10.9-vs2.3.6.6/fs/dcache.c
+--- linux-3.10.9/fs/dcache.c	2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/dcache.c	2013-08-22 20:29:59.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
@@ -2039,7 +1968,7 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  #include "internal.h"
  #include "mount.h"
  
-@@ -593,6 +594,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -578,6 +579,8 @@ int d_invalidate(struct dentry * dentry)
  		spin_lock(&dentry->d_lock);
  	}
  
@@ -2048,7 +1977,7 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  	/*
  	 * Somebody else still using it?
  	 *
-@@ -622,6 +625,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -607,6 +610,7 @@ EXPORT_SYMBOL(d_invalidate);
  static inline void __dget_dlock(struct dentry *dentry)
  {
  	dentry->d_count++;
@@ -2056,7 +1985,7 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1252,6 +1256,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1239,6 +1243,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2066,7 +1995,7 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1284,6 +1291,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1271,6 +1278,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_count = 1;
  	dentry->d_flags = 0;
@@ -2074,7 +2003,7 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -1984,6 +1992,7 @@ struct dentry *__d_lookup(const struct d
+@@ -1971,6 +1979,7 @@ struct dentry *__d_lookup(const struct d
  		}
  
  		dentry->d_count++;
@@ -2082,9 +2011,9 @@ diff -NurpP --minimal linux-3.9.7/fs/dcache.c linux-3.9.7-vs2.3.6.5/fs/dcache.c
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-3.9.7/fs/devpts/inode.c linux-3.9.7-vs2.3.6.5/fs/devpts/inode.c
---- linux-3.9.7/fs/devpts/inode.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/devpts/inode.c	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/devpts/inode.c linux-3.10.9-vs2.3.6.6/fs/devpts/inode.c
+--- linux-3.10.9/fs/devpts/inode.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/devpts/inode.c	2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2172,9 +2101,9 @@ diff -NurpP --minimal linux-3.9.7/fs/devpts/inode.c linux-3.9.7-vs2.3.6.5/fs/dev
  	inode->i_private = priv;
  
  	sprintf(s, "%d", index);
-diff -NurpP --minimal linux-3.9.7/fs/ext2/balloc.c linux-3.9.7-vs2.3.6.5/fs/ext2/balloc.c
---- linux-3.9.7/fs/ext2/balloc.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/balloc.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/balloc.c linux-3.10.9-vs2.3.6.6/fs/ext2/balloc.c
+--- linux-3.10.9/fs/ext2/balloc.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/balloc.c	2013-08-22 20:29:59.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2183,9 +2112,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/balloc.c linux-3.9.7-vs2.3.6.5/fs/ext2
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.9.7/fs/ext2/ext2.h linux-3.9.7-vs2.3.6.5/fs/ext2/ext2.h
---- linux-3.9.7/fs/ext2/ext2.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/ext2.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/ext2.h linux-3.10.9-vs2.3.6.6/fs/ext2/ext2.h
+--- linux-3.10.9/fs/ext2/ext2.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/ext2.h	2013-08-22 20:29:59.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2233,18 +2162,18 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/ext2.h linux-3.9.7-vs2.3.6.5/fs/ext2/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.7/fs/ext2/file.c linux-3.9.7-vs2.3.6.5/fs/ext2/file.c
---- linux-3.9.7/fs/ext2/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/file.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/file.c linux-3.10.9-vs2.3.6.6/fs/ext2/file.c
+--- linux-3.10.9/fs/ext2/file.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/file.c	2013-08-22 20:29:59.000000000 +0000
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
  	.setattr	= ext2_setattr,
  	.get_acl	= ext2_get_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.9.7/fs/ext2/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext2/ialloc.c
---- linux-3.9.7/fs/ext2/ialloc.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/ialloc.c	2013-06-03 18:58:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/ialloc.c linux-3.10.9-vs2.3.6.6/fs/ext2/ialloc.c
+--- linux-3.10.9/fs/ext2/ialloc.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/ialloc.c	2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2261,18 +2190,18 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext2
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/inode.c
---- linux-3.9.7/fs/ext2/inode.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/inode.c	2013-06-03 19:42:51.000000000 +0000
-@@ -31,6 +31,7 @@
- #include <linux/mpage.h>
+diff -NurpP --minimal linux-3.10.9/fs/ext2/inode.c linux-3.10.9-vs2.3.6.6/fs/ext2/inode.c
+--- linux-3.10.9/fs/ext2/inode.c	2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/inode.c	2013-08-22 21:46:54.000000000 +0000
+@@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1179,7 +1180,7 @@ static void ext2_truncate_blocks(struct
+@@ -1180,7 +1181,7 @@ static void ext2_truncate_blocks(struct
  		return;
  	if (ext2_inode_is_fast_symlink(inode))
  		return;
@@ -2281,7 +2210,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  		return;
  	__ext2_truncate_blocks(inode, offset);
  }
-@@ -1270,36 +1271,61 @@ void ext2_set_inode_flags(struct inode *
+@@ -1271,36 +1272,61 @@ void ext2_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -2350,7 +2279,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1335,8 +1361,10 @@ struct inode *ext2_iget (struct super_bl
+@@ -1336,8 +1362,10 @@ struct inode *ext2_iget (struct super_bl
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2363,7 +2292,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
  	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1434,8 +1462,10 @@ static int __ext2_write_inode(struct ino
+@@ -1435,8 +1463,10 @@ static int __ext2_write_inode(struct ino
  	struct ext2_inode_info *ei = EXT2_I(inode);
  	struct super_block *sb = inode->i_sb;
  	ino_t ino = inode->i_ino;
@@ -2376,7 +2305,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  	struct buffer_head * bh;
  	struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
  	int n;
-@@ -1471,6 +1501,9 @@ static int __ext2_write_inode(struct ino
+@@ -1472,6 +1502,9 @@ static int __ext2_write_inode(struct ino
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2386,7 +2315,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(inode->i_size);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1551,7 +1584,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1552,7 +1585,8 @@ int ext2_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
  	if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
@@ -2396,9 +2325,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/inode.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-3.9.7/fs/ext2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext2/ioctl.c
---- linux-3.9.7/fs/ext2/ioctl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/ioctl.c linux-3.10.9-vs2.3.6.6/fs/ext2/ioctl.c
+--- linux-3.10.9/fs/ext2/ioctl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2448,9 +2377,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.9.7/fs/ext2/namei.c linux-3.9.7-vs2.3.6.5/fs/ext2/namei.c
---- linux-3.9.7/fs/ext2/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/namei.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/namei.c linux-3.10.9-vs2.3.6.6/fs/ext2/namei.c
+--- linux-3.10.9/fs/ext2/namei.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/namei.c	2013-08-22 20:29:59.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2475,9 +2404,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/namei.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  	.get_acl	= ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/ext2/super.c linux-3.9.7-vs2.3.6.5/fs/ext2/super.c
---- linux-3.9.7/fs/ext2/super.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext2/super.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext2/super.c linux-3.10.9-vs2.3.6.6/fs/ext2/super.c
+--- linux-3.10.9/fs/ext2/super.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext2/super.c	2013-08-22 20:29:59.000000000 +0000
 @@ -395,7 +395,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2543,9 +2472,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext2/super.c linux-3.9.7-vs2.3.6.5/fs/ext2/
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.9.7/fs/ext3/ext3.h linux-3.9.7-vs2.3.6.5/fs/ext3/ext3.h
---- linux-3.9.7/fs/ext3/ext3.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/ext3.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext3/ext3.h linux-3.10.9-vs2.3.6.6/fs/ext3/ext3.h
+--- linux-3.10.9/fs/ext3/ext3.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/ext3.h	2013-08-22 20:29:59.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2597,9 +2526,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/ext3.h linux-3.9.7-vs2.3.6.5/fs/ext3/e
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.7/fs/ext3/file.c linux-3.9.7-vs2.3.6.5/fs/ext3/file.c
---- linux-3.9.7/fs/ext3/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/file.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext3/file.c linux-3.10.9-vs2.3.6.6/fs/ext3/file.c
+--- linux-3.10.9/fs/ext3/file.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/file.c	2013-08-22 20:29:59.000000000 +0000
 @@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
  #endif
  	.get_acl	= ext3_get_acl,
@@ -2607,9 +2536,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/file.c linux-3.9.7-vs2.3.6.5/fs/ext3/f
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/ext3/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext3/ialloc.c
---- linux-3.9.7/fs/ext3/ialloc.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/ialloc.c	2013-06-03 19:43:33.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext3/ialloc.c linux-3.10.9-vs2.3.6.6/fs/ext3/ialloc.c
+--- linux-3.10.9/fs/ext3/ialloc.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/ialloc.c	2013-08-22 20:29:59.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2626,19 +2555,19 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext3
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/inode.c
---- linux-3.9.7/fs/ext3/inode.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/inode.c	2013-06-03 19:44:35.000000000 +0000
-@@ -27,6 +27,8 @@
- #include <linux/writeback.h>
+diff -NurpP --minimal linux-3.10.9/fs/ext3/inode.c linux-3.10.9-vs2.3.6.6/fs/ext3/inode.c
+--- linux-3.10.9/fs/ext3/inode.c	2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/inode.c	2013-08-22 21:21:18.000000000 +0000
+@@ -28,6 +28,8 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
 +
  #include "ext3.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -2851,36 +2853,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2853,36 +2855,60 @@ void ext3_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -2706,7 +2635,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2918,8 +2944,10 @@ struct inode *ext3_iget(struct super_blo
+@@ -2920,8 +2946,10 @@ struct inode *ext3_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2719,7 +2648,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
  	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3091,8 +3119,10 @@ again:
+@@ -3093,8 +3121,10 @@ again:
  
  	ext3_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -2732,7 +2661,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -3117,6 +3147,9 @@ again:
+@@ -3119,6 +3149,9 @@ again:
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2742,7 +2671,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	disksize = cpu_to_le32(ei->i_disksize);
  	if (disksize != raw_inode->i_size) {
-@@ -3285,7 +3318,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3287,7 +3320,8 @@ int ext3_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -2752,7 +2681,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3307,6 +3341,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3309,6 +3343,8 @@ int ext3_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -2761,9 +2690,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/inode.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.9.7/fs/ext3/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext3/ioctl.c
---- linux-3.9.7/fs/ext3/ioctl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext3/ioctl.c linux-3.10.9-vs2.3.6.6/fs/ext3/ioctl.c
+--- linux-3.10.9/fs/ext3/ioctl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2831,9 +2760,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.9.7/fs/ext3/namei.c linux-3.9.7-vs2.3.6.5/fs/ext3/namei.c
---- linux-3.9.7/fs/ext3/namei.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/namei.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext3/namei.c linux-3.10.9-vs2.3.6.6/fs/ext3/namei.c
+--- linux-3.10.9/fs/ext3/namei.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/namei.c	2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2843,7 +2772,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/namei.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  #include "ext3.h"
  #include "namei.h"
  #include "xattr.h"
-@@ -918,6 +920,7 @@ restart:
+@@ -915,6 +917,7 @@ restart:
  					submit_bh(READ | REQ_META | REQ_PRIO,
  						  bh);
  				}
@@ -2851,7 +2780,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/namei.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  			}
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2527,6 +2530,7 @@ const struct inode_operations ext3_dir_i
+@@ -2524,6 +2527,7 @@ const struct inode_operations ext3_dir_i
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
  #endif
@@ -2859,10 +2788,10 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/namei.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	.get_acl	= ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/super.c
---- linux-3.9.7/fs/ext3/super.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext3/super.c	2013-05-31 14:47:11.000000000 +0000
-@@ -816,7 +816,8 @@ enum {
+diff -NurpP --minimal linux-3.10.9/fs/ext3/super.c linux-3.10.9-vs2.3.6.6/fs/ext3/super.c
+--- linux-3.10.9/fs/ext3/super.c	2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext3/super.c	2013-08-22 20:29:59.000000000 +0000
+@@ -813,7 +813,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
  	Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2872,7 +2801,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  };
  
  static const match_table_t tokens = {
-@@ -873,6 +874,9 @@ static const match_table_t tokens = {
+@@ -870,6 +871,9 @@ static const match_table_t tokens = {
  	{Opt_barrier, "barrier"},
  	{Opt_nobarrier, "nobarrier"},
  	{Opt_resize, "resize"},
@@ -2882,7 +2811,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	{Opt_err, NULL},
  };
  
-@@ -1040,6 +1044,20 @@ static int parse_options (char *options,
+@@ -1037,6 +1041,20 @@ static int parse_options (char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -2903,7 +2832,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super
+@@ -1734,6 +1752,9 @@ static int ext3_fill_super (struct super
  			    NULL, 0))
  		goto failed_mount;
  
@@ -2913,7 +2842,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2633,6 +2654,14 @@ static int ext3_remount (struct super_bl
+@@ -2629,6 +2650,14 @@ static int ext3_remount (struct super_bl
  	if (test_opt(sb, ABORT))
  		ext3_abort(sb, __func__, "Abort forced by user");
  
@@ -2928,10 +2857,10 @@ diff -NurpP --minimal linux-3.9.7/fs/ext3/super.c linux-3.9.7-vs2.3.6.5/fs/ext3/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/ext4.h
---- linux-3.9.7/fs/ext4/ext4.h	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/ext4.h	2013-05-31 16:22:49.000000000 +0000
-@@ -399,7 +399,10 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.10.9/fs/ext4/ext4.h linux-3.10.9-vs2.3.6.6/fs/ext4/ext4.h
+--- linux-3.10.9/fs/ext4/ext4.h	2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/ext4.h	2013-08-22 20:29:59.000000000 +0000
+@@ -387,7 +387,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
  #define EXT4_EOFBLOCKS_FL		0x00400000 /* Blocks allocated beyond EOF */
@@ -2942,7 +2871,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/e
  #define EXT4_RESERVED_FL		0x80000000 /* reserved for ext4 lib */
  
  #define EXT4_FL_USER_VISIBLE		0x004BDFFF /* User visible flags */
-@@ -674,7 +677,7 @@ struct ext4_inode {
+@@ -663,7 +666,7 @@ struct ext4_inode {
  			__le16	l_i_uid_high;	/* these 2 fields */
  			__le16	l_i_gid_high;	/* were reserved2[0] */
  			__le16	l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
@@ -2951,7 +2880,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/e
  		} linux2;
  		struct {
  			__le16	h_i_reserved1;	/* Obsoleted fragment number/size which are removed in ext4 */
-@@ -792,6 +795,7 @@ do {									       \
+@@ -781,6 +784,7 @@ do {									       \
  #define i_gid_low	i_gid
  #define i_uid_high	osd2.linux2.l_i_uid_high
  #define i_gid_high	osd2.linux2.l_i_gid_high
@@ -2959,7 +2888,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/e
  #define i_checksum_lo	osd2.linux2.l_i_checksum_lo
  
  #elif defined(__GNU__)
-@@ -969,6 +973,7 @@ struct ext4_inode_info {
+@@ -958,6 +962,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL		0x08000	/* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC	0x10000	/* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER		0x20000 /* Use block barriers */
@@ -2967,7 +2896,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/e
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2527,6 +2532,7 @@ extern struct buffer_head *ext4_get_firs
+@@ -2538,6 +2543,7 @@ extern struct buffer_head *ext4_get_firs
  extern int ext4_inline_data_fiemap(struct inode *inode,
  				   struct fiemap_extent_info *fieinfo,
  				   int *has_inline);
@@ -2975,19 +2904,19 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ext4.h linux-3.9.7-vs2.3.6.5/fs/ext4/e
  extern int ext4_try_to_evict_inline_data(handle_t *handle,
  					 struct inode *inode,
  					 int needed);
-diff -NurpP --minimal linux-3.9.7/fs/ext4/file.c linux-3.9.7-vs2.3.6.5/fs/ext4/file.c
---- linux-3.9.7/fs/ext4/file.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/file.c	2013-05-31 14:47:11.000000000 +0000
-@@ -650,5 +650,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-3.10.9/fs/ext4/file.c linux-3.10.9-vs2.3.6.6/fs/ext4/file.c
+--- linux-3.10.9/fs/ext4/file.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/file.c	2013-08-22 20:29:59.000000000 +0000
+@@ -651,5 +651,6 @@ const struct inode_operations ext4_file_
  	.removexattr	= generic_removexattr,
  	.get_acl	= ext4_get_acl,
  	.fiemap		= ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/ext4/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext4/ialloc.c
---- linux-3.9.7/fs/ext4/ialloc.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/ialloc.c	2013-06-03 19:45:15.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext4/ialloc.c linux-3.10.9-vs2.3.6.6/fs/ext4/ialloc.c
+--- linux-3.10.9/fs/ext4/ialloc.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/ialloc.c	2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2996,26 +2925,26 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ialloc.c linux-3.9.7-vs2.3.6.5/fs/ext4
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -859,6 +860,7 @@ got:
+@@ -679,6 +680,7 @@ struct inode *__ext4_new_inode(handle_t
  		inode->i_mode = mode;
  		inode->i_uid = current_fsuid();
  		inode->i_gid = dir->i_gid;
 +		i_tag_write(inode, dx_current_fstag(sb));
  	} else
  		inode_init_owner(inode, dir, mode);
- 
-diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/inode.c
---- linux-3.9.7/fs/ext4/inode.c	2013-06-25 12:53:33.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/inode.c	2013-06-03 19:45:35.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/printk.h>
+ 	dquot_initialize(inode);
+diff -NurpP --minimal linux-3.10.9/fs/ext4/inode.c linux-3.10.9-vs2.3.6.6/fs/ext4/inode.c
+--- linux-3.10.9/fs/ext4/inode.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/inode.c	2013-08-22 22:20:00.000000000 +0000
+@@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/ratelimit.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3870,41 +3871,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -4057,41 +4058,64 @@ void ext4_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3087,7 +3016,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4009,8 +4033,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4196,8 +4220,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -3100,7 +3029,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4233,8 +4259,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4425,8 +4451,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3113,7 +3042,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4257,6 +4285,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4449,6 +4477,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3123,7 +3052,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4487,7 +4518,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4679,7 +4710,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3133,7 +3062,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4510,6 +4542,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4702,6 +4734,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3142,10 +3071,10 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/inode.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.9.7/fs/ext4/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext4/ioctl.c
---- linux-3.9.7/fs/ext4/ioctl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/ioctl.c	2013-05-31 19:50:08.000000000 +0000
-@@ -14,12 +14,40 @@
+diff -NurpP --minimal linux-3.10.9/fs/ext4/ioctl.c linux-3.10.9-vs2.3.6.6/fs/ext4/ioctl.c
+--- linux-3.10.9/fs/ext4/ioctl.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/ioctl.c	2013-08-22 22:22:39.000000000 +0000
+@@ -14,6 +14,7 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -3153,8 +3082,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  #include <asm/uaccess.h>
  #include "ext4_jbd2.h"
  #include "ext4.h"
- 
- #define MAX_32_NUM ((((unsigned long long) 1) << 32) - 1)
+@@ -214,6 +215,33 @@ swap_boot_out:
+ 	return err;
+ }
  
 +int ext4_sync_flags(struct inode *inode, int flags, int vflags)
 +{
@@ -3186,7 +3116,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -247,6 +275,11 @@ long ext4_ioctl(struct file *filp, unsig
  
  		flags = ext4_mask_flags(inode->i_mode, flags);
  
@@ -3198,7 +3128,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  		err = -EPERM;
  		mutex_lock(&inode->i_mutex);
  		/* Is it quota file? Do not allow user to mess with it */
-@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -264,7 +297,9 @@ long ext4_ioctl(struct file *filp, unsig
  		 *
  		 * This test looks nicer. Thanks to Pauline Middelink
  		 */
@@ -3209,9 +3139,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-3.9.7/fs/ext4/namei.c linux-3.9.7-vs2.3.6.5/fs/ext4/namei.c
---- linux-3.9.7/fs/ext4/namei.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/namei.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ext4/namei.c linux-3.10.9-vs2.3.6.6/fs/ext4/namei.c
+--- linux-3.10.9/fs/ext4/namei.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/namei.c	2013-08-22 20:29:59.000000000 +0000
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3220,7 +3150,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/namei.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1290,6 +1291,7 @@ restart:
+@@ -1299,6 +1300,7 @@ restart:
  					ll_rw_block(READ | REQ_META | REQ_PRIO,
  						    1, &bh);
  			}
@@ -3228,7 +3158,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/namei.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -3190,6 +3192,7 @@ const struct inode_operations ext4_dir_i
+@@ -3177,6 +3179,7 @@ const struct inode_operations ext4_dir_i
  	.removexattr	= generic_removexattr,
  	.get_acl	= ext4_get_acl,
  	.fiemap         = ext4_fiemap,
@@ -3236,10 +3166,10 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/namei.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/super.c
---- linux-3.9.7/fs/ext4/super.c	2013-06-25 12:53:33.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ext4/super.c	2013-05-31 14:47:11.000000000 +0000
-@@ -1131,7 +1131,7 @@ enum {
+diff -NurpP --minimal linux-3.10.9/fs/ext4/super.c linux-3.10.9-vs2.3.6.6/fs/ext4/super.c
+--- linux-3.10.9/fs/ext4/super.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ext4/super.c	2013-08-22 20:29:59.000000000 +0000
+@@ -1129,7 +1129,7 @@ enum {
  	Opt_inode_readahead_blks, Opt_journal_ioprio,
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3248,7 +3178,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  };
  
  static const match_table_t tokens = {
-@@ -1211,6 +1211,9 @@ static const match_table_t tokens = {
+@@ -1209,6 +1209,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -3258,7 +3188,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	{Opt_err, NULL},
  };
  
-@@ -1441,6 +1444,20 @@ static int handle_mount_opt(struct super
+@@ -1439,6 +1442,20 @@ static int handle_mount_opt(struct super
  	case Opt_i_version:
  		sb->s_flags |= MS_I_VERSION;
  		return 1;
@@ -3279,7 +3209,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3401,6 +3418,9 @@ static int ext4_fill_super(struct super_
+@@ -3452,6 +3469,9 @@ static int ext4_fill_super(struct super_
  			clear_opt(sb, DELALLOC);
  	}
  
@@ -3289,7 +3219,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4587,6 +4607,14 @@ static int ext4_remount(struct super_blo
+@@ -4664,6 +4684,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3304,9 +3234,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ext4/super.c linux-3.9.7-vs2.3.6.5/fs/ext4/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.9.7/fs/fcntl.c linux-3.9.7-vs2.3.6.5/fs/fcntl.c
---- linux-3.9.7/fs/fcntl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/fcntl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/fcntl.c linux-3.10.9-vs2.3.6.6/fs/fcntl.c
+--- linux-3.10.9/fs/fcntl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/fcntl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/rcupdate.h>
  #include <linux/pid_namespace.h>
@@ -3324,18 +3254,18 @@ diff -NurpP --minimal linux-3.9.7/fs/fcntl.c linux-3.9.7-vs2.3.6.5/fs/fcntl.c
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
---- linux-3.9.7/fs/file.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/file.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/file.c linux-3.10.9-vs2.3.6.6/fs/file.c
+--- linux-3.10.9/fs/file.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/file.c	2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
  #include <linux/workqueue.h>
 +#include <linux/vs_limit.h>
  
- struct fdtable_defer {
- 	spinlock_t lock;
-@@ -364,6 +365,8 @@ struct files_struct *dup_fd(struct files
+ int sysctl_nr_open __read_mostly = 1024*1024;
+ int sysctl_nr_open_min = BITS_PER_LONG;
+@@ -311,6 +312,8 @@ struct files_struct *dup_fd(struct files
  		struct file *f = *old_fds++;
  		if (f) {
  			get_file(f);
@@ -3344,7 +3274,7 @@ diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
  		} else {
  			/*
  			 * The fd may be claimed in the fd bitmap but not yet
-@@ -429,9 +432,11 @@ static void close_files(struct files_str
+@@ -376,9 +379,11 @@ static void close_files(struct files_str
  					filp_close(file, files);
  					cond_resched();
  				}
@@ -3356,7 +3286,7 @@ diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
  		}
  	}
  }
-@@ -567,6 +572,7 @@ repeat:
+@@ -503,6 +508,7 @@ repeat:
  	else
  		__clear_close_on_exec(fd, fdt);
  	error = fd;
@@ -3364,7 +3294,7 @@ diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
  #if 1
  	/* Sanity check */
  	if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-@@ -597,6 +603,7 @@ static void __put_unused_fd(struct files
+@@ -533,6 +539,7 @@ static void __put_unused_fd(struct files
  	__clear_open_fd(fd, fdt);
  	if (fd < files->next_fd)
  		files->next_fd = fd;
@@ -3372,7 +3302,7 @@ diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
  }
  
  void put_unused_fd(unsigned int fd)
-@@ -876,6 +883,8 @@ static int do_dup2(struct files_struct *
+@@ -812,6 +819,8 @@ static int do_dup2(struct files_struct *
  
  	if (tofree)
  		filp_close(tofree, files);
@@ -3381,9 +3311,9 @@ diff -NurpP --minimal linux-3.9.7/fs/file.c linux-3.9.7-vs2.3.6.5/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-3.9.7/fs/file_table.c linux-3.9.7-vs2.3.6.5/fs/file_table.c
---- linux-3.9.7/fs/file_table.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/file_table.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/file_table.c linux-3.10.9-vs2.3.6.6/fs/file_table.c
+--- linux-3.10.9/fs/file_table.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/file_table.c	2013-08-22 20:29:59.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3411,7 +3341,7 @@ diff -NurpP --minimal linux-3.9.7/fs/file_table.c linux-3.9.7-vs2.3.6.5/fs/file_
  	file->f_path.dentry = NULL;
  	file->f_path.mnt = NULL;
  	file->f_inode = NULL;
-@@ -344,6 +350,8 @@ void put_filp(struct file *file)
+@@ -345,6 +351,8 @@ void put_filp(struct file *file)
  {
  	if (atomic_long_dec_and_test(&file->f_count)) {
  		security_file_free(file);
@@ -3420,9 +3350,9 @@ diff -NurpP --minimal linux-3.9.7/fs/file_table.c linux-3.9.7-vs2.3.6.5/fs/file_
  		file_sb_list_del(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-3.9.7/fs/fs_struct.c linux-3.9.7-vs2.3.6.5/fs/fs_struct.c
---- linux-3.9.7/fs/fs_struct.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/fs_struct.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/fs_struct.c linux-3.10.9-vs2.3.6.6/fs/fs_struct.c
+--- linux-3.10.9/fs/fs_struct.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/fs_struct.c	2013-08-22 20:29:59.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3447,10 +3377,10 @@ diff -NurpP --minimal linux-3.9.7/fs/fs_struct.c linux-3.9.7-vs2.3.6.5/fs/fs_str
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/file.c
---- linux-3.9.7/fs/gfs2/file.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/gfs2/file.c	2013-05-31 19:54:27.000000000 +0000
-@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
+diff -NurpP --minimal linux-3.10.9/fs/gfs2/file.c linux-3.10.9-vs2.3.6.6/fs/gfs2/file.c
+--- linux-3.10.9/fs/gfs2/file.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/gfs2/file.c	2013-08-22 20:29:59.000000000 +0000
+@@ -144,6 +144,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
  	[17] = GFS2_DIF_TOPDIR,
@@ -3460,7 +3390,7 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/f
  };
  
  static const u32 gfs2_to_fsflags[32] = {
-@@ -153,6 +156,9 @@ static const u32 gfs2_to_fsflags[32] = {
+@@ -154,6 +157,9 @@ static const u32 gfs2_to_fsflags[32] = {
  	[gfs2fl_ExHash] = FS_INDEX_FL,
  	[gfs2fl_TopLevel] = FS_TOPDIR_FL,
  	[gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3470,7 +3400,7 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/f
  };
  
  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -183,12 +189,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -184,12 +190,18 @@ void gfs2_set_inode_flags(struct inode *
  {
  	struct gfs2_inode *ip = GFS2_I(inode);
  	unsigned int flags = inode->i_flags;
@@ -3490,7 +3420,7 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/f
  	if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
  		flags |= S_APPEND;
  	if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -196,6 +208,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -197,6 +209,43 @@ void gfs2_set_inode_flags(struct inode *
  	if (ip->i_diskflags & GFS2_DIF_SYNC)
  		flags |= S_SYNC;
  	inode->i_flags = flags;
@@ -3534,7 +3464,7 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/f
  }
  
  /* Flags that can be set by user space */
-@@ -309,6 +358,37 @@ static int gfs2_set_flags(struct file *f
+@@ -310,6 +359,37 @@ static int gfs2_set_flags(struct file *f
  	return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
  }
  
@@ -3572,9 +3502,9 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/file.c linux-3.9.7-vs2.3.6.5/fs/gfs2/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-3.9.7/fs/gfs2/inode.h linux-3.9.7-vs2.3.6.5/fs/gfs2/inode.h
---- linux-3.9.7/fs/gfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/gfs2/inode.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/gfs2/inode.h linux-3.10.9-vs2.3.6.6/fs/gfs2/inode.h
+--- linux-3.10.9/fs/gfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/gfs2/inode.h	2013-08-22 20:29:59.000000000 +0000
 @@ -117,6 +117,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3583,9 +3513,9 @@ diff -NurpP --minimal linux-3.9.7/fs/gfs2/inode.h linux-3.9.7-vs2.3.6.5/fs/gfs2/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.9.7/fs/hostfs/hostfs.h linux-3.9.7-vs2.3.6.5/fs/hostfs/hostfs.h
---- linux-3.9.7/fs/hostfs/hostfs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/hostfs/hostfs.h	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/hostfs/hostfs.h linux-3.10.9-vs2.3.6.6/fs/hostfs/hostfs.h
+--- linux-3.10.9/fs/hostfs/hostfs.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/hostfs/hostfs.h	2013-08-22 20:29:59.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3594,9 +3524,9 @@ diff -NurpP --minimal linux-3.9.7/fs/hostfs/hostfs.h linux-3.9.7-vs2.3.6.5/fs/ho
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-3.9.7/fs/inode.c linux-3.9.7-vs2.3.6.5/fs/inode.c
---- linux-3.9.7/fs/inode.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/inode.c	2013-06-03 18:32:17.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/inode.c linux-3.10.9-vs2.3.6.6/fs/inode.c
+--- linux-3.10.9/fs/inode.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/inode.c	2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/prefetch.h>
  #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3649,7 +3579,7 @@ diff -NurpP --minimal linux-3.9.7/fs/inode.c linux-3.9.7-vs2.3.6.5/fs/inode.c
  		inode->i_rdev = rdev;
 +		inode->i_mdev = rdev;
  	} else if (S_ISFIFO(mode))
- 		inode->i_fop = &def_fifo_fops;
+ 		inode->i_fop = &pipefifo_fops;
  	else if (S_ISSOCK(mode))
 @@ -1830,6 +1839,7 @@ void inode_init_owner(struct inode *inod
  	} else
@@ -3659,9 +3589,9 @@ diff -NurpP --minimal linux-3.9.7/fs/inode.c linux-3.9.7-vs2.3.6.5/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.9.7/fs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ioctl.c
---- linux-3.9.7/fs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ioctl.c linux-3.10.9-vs2.3.6.6/fs/ioctl.c
+--- linux-3.10.9/fs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3672,9 +3602,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.9.7/fs/ioprio.c linux-3.9.7-vs2.3.6.5/fs/ioprio.c
---- linux-3.9.7/fs/ioprio.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ioprio.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ioprio.c linux-3.10.9-vs2.3.6.6/fs/ioprio.c
+--- linux-3.10.9/fs/ioprio.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ioprio.c	2013-08-22 20:29:59.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3701,9 +3631,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ioprio.c linux-3.9.7-vs2.3.6.5/fs/ioprio.c
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-3.9.7/fs/jfs/file.c linux-3.9.7-vs2.3.6.5/fs/jfs/file.c
---- linux-3.9.7/fs/jfs/file.c	2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/file.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/file.c linux-3.10.9-vs2.3.6.6/fs/jfs/file.c
+--- linux-3.10.9/fs/jfs/file.c	2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/file.c	2013-08-22 20:29:59.000000000 +0000
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3722,9 +3652,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/file.c linux-3.9.7-vs2.3.6.5/fs/jfs/fil
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.9.7/fs/jfs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/jfs/ioctl.c
---- linux-3.9.7/fs/jfs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/ioctl.c linux-3.10.9-vs2.3.6.6/fs/jfs/ioctl.c
+--- linux-3.10.9/fs/jfs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3782,9 +3712,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/ioctl.c linux-3.9.7-vs2.3.6.5/fs/jfs/io
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_dinode.h
---- linux-3.9.7/fs/jfs/jfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_dinode.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/jfs_dinode.h linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_dinode.h
+--- linux-3.10.9/fs/jfs/jfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_dinode.h	2013-08-22 20:29:59.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3801,9 +3731,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/j
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_filsys.h linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_filsys.h
---- linux-3.9.7/fs/jfs/jfs_filsys.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_filsys.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/jfs_filsys.h linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_filsys.h
+--- linux-3.10.9/fs/jfs/jfs_filsys.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_filsys.h	2013-08-22 20:29:59.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3812,9 +3742,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_filsys.h linux-3.9.7-vs2.3.6.5/fs/j
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_imap.c linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_imap.c
---- linux-3.9.7/fs/jfs/jfs_imap.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_imap.c	2013-06-03 19:53:45.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/jfs_imap.c linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_imap.c
+--- linux-3.10.9/fs/jfs/jfs_imap.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_imap.c	2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3878,9 +3808,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_imap.c linux-3.9.7-vs2.3.6.5/fs/jfs
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_inode.c linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_inode.c
---- linux-3.9.7/fs/jfs/jfs_inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_inode.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/jfs_inode.c linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_inode.c
+--- linux-3.10.9/fs/jfs/jfs_inode.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_inode.c	2013-08-22 20:29:59.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3954,9 +3884,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_inode.c linux-3.9.7-vs2.3.6.5/fs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_inode.h linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_inode.h
---- linux-3.9.7/fs/jfs/jfs_inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/jfs_inode.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/jfs_inode.h linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_inode.h
+--- linux-3.10.9/fs/jfs/jfs_inode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/jfs_inode.h	2013-08-22 20:29:59.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -3965,9 +3895,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/jfs_inode.h linux-3.9.7-vs2.3.6.5/fs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.9.7/fs/jfs/namei.c linux-3.9.7-vs2.3.6.5/fs/jfs/namei.c
---- linux-3.9.7/fs/jfs/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/namei.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/namei.c linux-3.10.9-vs2.3.6.6/fs/jfs/namei.c
+--- linux-3.10.9/fs/jfs/namei.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/namei.c	2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3992,9 +3922,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/namei.c linux-3.9.7-vs2.3.6.5/fs/jfs/na
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.9.7/fs/jfs/super.c linux-3.9.7-vs2.3.6.5/fs/jfs/super.c
---- linux-3.9.7/fs/jfs/super.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/jfs/super.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/jfs/super.c linux-3.10.9-vs2.3.6.6/fs/jfs/super.c
+--- linux-3.10.9/fs/jfs/super.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/jfs/super.c	2013-08-22 20:29:59.000000000 +0000
 @@ -199,7 +199,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4061,9 +3991,9 @@ diff -NurpP --minimal linux-3.9.7/fs/jfs/super.c linux-3.9.7-vs2.3.6.5/fs/jfs/su
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-3.9.7/fs/libfs.c linux-3.9.7-vs2.3.6.5/fs/libfs.c
---- linux-3.9.7/fs/libfs.c	2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/libfs.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/libfs.c linux-3.10.9-vs2.3.6.6/fs/libfs.c
+--- linux-3.10.9/fs/libfs.c	2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/libfs.c	2013-08-22 20:29:59.000000000 +0000
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4109,9 +4039,9 @@ diff -NurpP --minimal linux-3.9.7/fs/libfs.c linux-3.9.7-vs2.3.6.5/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.9.7/fs/locks.c linux-3.9.7-vs2.3.6.5/fs/locks.c
---- linux-3.9.7/fs/locks.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/locks.c	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/locks.c linux-3.10.9-vs2.3.6.6/fs/locks.c
+--- linux-3.10.9/fs/locks.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/locks.c	2013-08-22 20:29:59.000000000 +0000
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4309,10 +4239,10 @@ diff -NurpP --minimal linux-3.9.7/fs/locks.c linux-3.9.7-vs2.3.6.5/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-3.9.7/fs/mount.h linux-3.9.7-vs2.3.6.5/fs/mount.h
---- linux-3.9.7/fs/mount.h	2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/mount.h	2013-06-12 23:49:08.000000000 +0000
-@@ -49,6 +49,7 @@ struct mount {
+diff -NurpP --minimal linux-3.10.9/fs/mount.h linux-3.10.9-vs2.3.6.6/fs/mount.h
+--- linux-3.10.9/fs/mount.h	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/mount.h	2013-08-22 20:29:59.000000000 +0000
+@@ -56,6 +56,7 @@ struct mount {
  	int mnt_expiry_mark;		/* true if marked for expiry */
  	int mnt_pinned;
  	int mnt_ghosts;
@@ -4320,14 +4250,15 @@ diff -NurpP --minimal linux-3.9.7/fs/mount.h linux-3.9.7-vs2.3.6.5/fs/mount.h
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
---- linux-3.9.7/fs/namei.c	2013-06-25 12:53:34.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/namei.c	2013-06-12 23:49:08.000000000 +0000
-@@ -34,6 +34,14 @@
+diff -NurpP --minimal linux-3.10.9/fs/namei.c linux-3.10.9-vs2.3.6.6/fs/namei.c
+--- linux-3.10.9/fs/namei.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/namei.c	2013-08-22 23:36:09.000000000 +0000
+@@ -34,9 +34,19 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
  #include <linux/posix_acl.h>
 +#include <linux/proc_fs.h>
++#include <linux/magic.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_tag.h>
@@ -4338,7 +4269,11 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -266,6 +274,89 @@ static int check_acl(struct inode *inode
++#include "proc/internal.h"
+ #include "mount.h"
+ 
+ /* [Feb-1997 T. Schoebel-Theuer]
+@@ -266,6 +276,89 @@ static int check_acl(struct inode *inode
  	return -EAGAIN;
  }
  
@@ -4428,7 +4363,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  /*
   * This does the basic permission checking
   */
-@@ -388,10 +479,14 @@ int __inode_permission(struct inode *ino
+@@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino
  		/*
  		 * Nobody gets write access to an immutable file.
  		 */
@@ -4444,7 +4379,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	retval = do_inode_permission(inode, mask);
  	if (retval)
  		return retval;
-@@ -1238,7 +1333,8 @@ static void follow_dotdot(struct nameida
+@@ -1238,7 +1335,8 @@ static void follow_dotdot(struct nameida
  
  		if (nd->path.dentry == nd->root.dentry &&
  		    nd->path.mnt == nd->root.mnt) {
@@ -4454,7 +4389,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  		}
  		if (nd->path.dentry != nd->path.mnt->mnt_root) {
  			/* rare case of legitimate dget_parent()... */
-@@ -1383,6 +1479,9 @@ static int lookup_fast(struct nameidata
+@@ -1383,6 +1481,9 @@ static int lookup_fast(struct nameidata
  				goto unlazy;
  			}
  		}
@@ -4464,7 +4399,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  		path->mnt = mnt;
  		path->dentry = dentry;
  		if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1413,6 +1512,8 @@ unlazy:
+@@ -1413,6 +1514,8 @@ unlazy:
  		}
  	}
  
@@ -4473,7 +4408,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	path->mnt = mnt;
  	path->dentry = dentry;
  	err = follow_managed(path, nd->flags);
-@@ -2237,7 +2338,7 @@ static int may_delete(struct inode *dir,
+@@ -2237,7 +2340,7 @@ static int may_delete(struct inode *dir,
  	if (IS_APPEND(dir))
  		return -EPERM;
  	if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4482,7 +4417,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  		return -EPERM;
  	if (isdir) {
  		if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2316,19 +2417,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2316,19 +2419,25 @@ int vfs_create(struct inode *dir, struct
  		bool want_excl)
  {
  	int error = may_create(dir, dentry);
@@ -4510,7 +4445,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	return error;
  }
  
-@@ -2363,6 +2470,15 @@ static int may_open(struct path *path, i
+@@ -2363,6 +2472,15 @@ static int may_open(struct path *path, i
  		break;
  	}
  
@@ -4526,7 +4461,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	error = inode_permission(inode, acc_mode);
  	if (error)
  		return error;
-@@ -2865,6 +2981,16 @@ finish_open:
+@@ -2865,6 +2983,16 @@ finish_open:
  	}
  finish_open_created:
  	error = may_open(&nd->path, acc_mode, open_flag);
@@ -4543,7 +4478,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	if (error)
  		goto out;
  	file->f_path.mnt = nd->path.mnt;
-@@ -2929,6 +3055,7 @@ static struct file *path_openat(int dfd,
+@@ -2929,6 +3057,7 @@ static struct file *path_openat(int dfd,
  	int opened = 0;
  	int error;
  
@@ -4551,7 +4486,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	file = get_empty_filp();
  	if (IS_ERR(file))
  		return file;
-@@ -2965,6 +3092,16 @@ static struct file *path_openat(int dfd,
+@@ -2965,6 +3094,16 @@ static struct file *path_openat(int dfd,
  		error = do_last(nd, &path, file, op, &opened, pathname);
  		put_link(nd, &link, cookie);
  	}
@@ -4568,7 +4503,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  out:
  	if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
  		path_put(&nd->root);
-@@ -3079,6 +3216,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -3079,6 +3218,11 @@ struct dentry *kern_path_create(int dfd,
  		goto fail;
  	}
  	*path = nd.path;
@@ -4580,7 +4515,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  	return dentry;
  fail:
  	dput(dentry);
-@@ -3573,7 +3715,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3573,7 +3717,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4589,7 +4524,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -3976,6 +4118,286 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3976,6 +4120,287 @@ int vfs_follow_link(struct nameidata *nd
  	return __vfs_follow_link(nd, link);
  }
  
@@ -4600,8 +4535,9 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
 +long do_cow_splice(struct file *in, struct file *out, size_t len)
 +{
 +	loff_t ppos = 0;
++	loff_t opos = 0;
 +
-+	return do_splice_direct(in, &ppos, out, len, 0);
++	return do_splice_direct(in, &ppos, out, &opos, len, 0);
 +}
 +
 +struct dentry *cow_break_link(const char *pathname)
@@ -4876,18 +4812,18 @@ diff -NurpP --minimal linux-3.9.7/fs/namei.c linux-3.9.7-vs2.3.6.5/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-@@ -4099,3 +4521,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -4099,3 +4524,4 @@ EXPORT_SYMBOL(vfs_symlink);
  EXPORT_SYMBOL(vfs_unlink);
  EXPORT_SYMBOL(dentry_unhash);
  EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namespace.c
---- linux-3.9.7/fs/namespace.c	2013-06-25 12:53:34.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/namespace.c	2013-06-12 23:49:08.000000000 +0000
-@@ -22,6 +22,11 @@
- #include <linux/fsnotify.h>	/* fsnotify_vfsmount_delete */
+diff -NurpP --minimal linux-3.10.9/fs/namespace.c linux-3.10.9-vs2.3.6.6/fs/namespace.c
+--- linux-3.10.9/fs/namespace.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/namespace.c	2013-08-22 23:37:02.000000000 +0000
+@@ -23,6 +23,11 @@
  #include <linux/uaccess.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
+ #include <linux/magic.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_tag.h>
@@ -4896,7 +4832,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  #include "pnode.h"
  #include "internal.h"
  
-@@ -751,6 +756,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -780,6 +785,10 @@ vfs_kern_mount(struct file_system_type *
  	if (!type)
  		return ERR_PTR(-ENODEV);
  
@@ -4907,7 +4843,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  	mnt = alloc_vfsmnt(name);
  	if (!mnt)
  		return ERR_PTR(-ENOMEM);
-@@ -807,6 +816,7 @@ static struct mount *clone_mnt(struct mo
+@@ -836,6 +845,7 @@ static struct mount *clone_mnt(struct mo
  	mnt->mnt.mnt_root = dget(root);
  	mnt->mnt_mountpoint = mnt->mnt.mnt_root;
  	mnt->mnt_parent = mnt;
@@ -4915,7 +4851,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  	br_write_lock(&vfsmount_lock);
  	list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
  	br_write_unlock(&vfsmount_lock);
-@@ -1639,6 +1649,7 @@ static int do_change_type(struct path *p
+@@ -1685,6 +1695,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -4923,23 +4859,23 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  
  	br_write_lock(&vfsmount_lock);
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1654,12 +1665,14 @@ static int do_change_type(struct path *p
+@@ -1700,12 +1711,14 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
 -				int recurse)
 +	vtag_t tag, unsigned long flags, int mnt_flags)
  {
- 	LIST_HEAD(umount_list);
  	struct path old_path;
- 	struct mount *mnt = NULL, *old;
+ 	struct mount *mnt = NULL, *old, *parent;
+ 	struct mountpoint *mp;
 +	int recurse = flags & MS_REC;
  	int err;
 +
  	if (!old_name || !*old_name)
  		return -EINVAL;
  	err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
-@@ -1733,7 +1746,7 @@ static int change_mount_flags(struct vfs
+@@ -1780,7 +1793,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -4948,15 +4884,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  {
  	int err;
  	struct super_block *sb = path->mnt->mnt_sb;
-@@ -2046,7 +2059,6 @@ void mark_mounts_for_expiry(struct list_
- 	}
- 	br_write_unlock(&vfsmount_lock);
- 	up_write(&namespace_sem);
--
- 	release_mounts(&umounts);
- }
- 
-@@ -2218,6 +2230,7 @@ long do_mount(const char *dev_name, cons
+@@ -2264,6 +2277,7 @@ long do_mount(const char *dev_name, cons
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -4964,7 +4892,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2247,6 +2260,12 @@ long do_mount(const char *dev_name, cons
+@@ -2293,6 +2307,12 @@ long do_mount(const char *dev_name, cons
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -4977,7 +4905,7 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2263,15 +2282,17 @@ long do_mount(const char *dev_name, cons
+@@ -2309,15 +2329,17 @@ long do_mount(const char *dev_name, cons
  	if (flags & MS_RDONLY)
  		mnt_flags |= MNT_READONLY;
  
@@ -4997,20 +4925,20 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2380,6 +2401,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2426,6 +2448,7 @@ static struct mnt_namespace *dup_mnt_ns(
  		q = next_mnt(q, new);
  	}
- 	up_write(&namespace_sem);
+ 	namespace_unlock();
 +	atomic_inc(&vs_global_mnt_ns);
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2575,9 +2597,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
- 	error = -EINVAL;
+@@ -2624,9 +2647,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
--	if (IS_MNT_SHARED(real_mount(old.mnt)) ||
-+	if ((IS_MNT_SHARED(real_mount(old.mnt)) ||
+ 	old_mnt = real_mount(old.mnt);
+-	if (IS_MNT_SHARED(old_mnt) ||
++	if ((IS_MNT_SHARED(old_mnt) ||
  		IS_MNT_SHARED(new_mnt->mnt_parent) ||
 -		IS_MNT_SHARED(root_mnt->mnt_parent))
 +		IS_MNT_SHARED(root_mnt->mnt_parent)) &&
@@ -5018,18 +4946,18 @@ diff -NurpP --minimal linux-3.9.7/fs/namespace.c linux-3.9.7-vs2.3.6.5/fs/namesp
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -2703,6 +2726,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2752,6 +2776,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+ 	umount_tree(ns->root, 0);
  	br_write_unlock(&vfsmount_lock);
- 	up_write(&namespace_sem);
- 	release_mounts(&umount_list);
+ 	namespace_unlock();
 +	atomic_dec(&vs_global_mnt_ns);
  	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.9.7/fs/nfs/client.c linux-3.9.7-vs2.3.6.5/fs/nfs/client.c
---- linux-3.9.7/fs/nfs/client.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfs/client.c	2013-05-31 14:47:11.000000000 +0000
-@@ -682,6 +682,9 @@ int nfs_init_server_rpcclient(struct nfs
+diff -NurpP --minimal linux-3.10.9/fs/nfs/client.c linux-3.10.9-vs2.3.6.6/fs/nfs/client.c
+--- linux-3.10.9/fs/nfs/client.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfs/client.c	2013-08-22 20:29:59.000000000 +0000
+@@ -684,6 +684,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
  
@@ -5039,7 +4967,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/client.c linux-3.9.7-vs2.3.6.5/fs/nfs/c
  	return 0;
  }
  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
-@@ -861,6 +864,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -863,6 +866,10 @@ static void nfs_server_set_fsinfo(struct
  		server->acdirmin = server->acdirmax = 0;
  	}
  
@@ -5050,9 +4978,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/client.c linux-3.9.7-vs2.3.6.5/fs/nfs/c
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.9.7/fs/nfs/dir.c linux-3.9.7-vs2.3.6.5/fs/nfs/dir.c
---- linux-3.9.7/fs/nfs/dir.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfs/dir.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfs/dir.c linux-3.10.9-vs2.3.6.6/fs/nfs/dir.c
+--- linux-3.10.9/fs/nfs/dir.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfs/dir.c	2013-08-22 20:29:59.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5069,9 +4997,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/dir.c linux-3.9.7-vs2.3.6.5/fs/nfs/dir.
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/inode.c
---- linux-3.9.7/fs/nfs/inode.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfs/inode.c	2013-06-03 19:32:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfs/inode.c linux-3.10.9-vs2.3.6.6/fs/nfs/inode.c
+--- linux-3.10.9/fs/nfs/inode.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfs/inode.c	2013-08-22 20:29:59.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/compat.h>
  #include <linux/freezer.h>
@@ -5135,7 +5063,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  		NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
  		spin_unlock(&inode->i_lock);
  	}
-@@ -980,7 +990,9 @@ static int nfs_check_inode_attributes(st
+@@ -982,7 +992,9 @@ static int nfs_check_inode_attributes(st
  	struct nfs_inode *nfsi = NFS_I(inode);
  	loff_t cur_size, new_isize;
  	unsigned long invalid = 0;
@@ -5146,7 +5074,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  
  	if (nfs_have_delegated_attributes(inode))
  		return 0;
-@@ -1005,13 +1017,18 @@ static int nfs_check_inode_attributes(st
+@@ -1007,13 +1019,18 @@ static int nfs_check_inode_attributes(st
  			invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
  	}
  
@@ -5167,7 +5095,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  
  	/* Has the link count changed? */
  	if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1317,6 +1334,9 @@ static int nfs_update_inode(struct inode
+@@ -1319,6 +1336,9 @@ static int nfs_update_inode(struct inode
  	unsigned long invalid = 0;
  	unsigned long now = jiffies;
  	unsigned long save_cache_validity;
@@ -5177,7 +5105,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  
  	dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
  			__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1418,6 +1438,9 @@ static int nfs_update_inode(struct inode
+@@ -1420,6 +1440,9 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_REVAL_PAGECACHE
  				| NFS_INO_REVAL_FORCED);
  
@@ -5187,7 +5115,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  
  	if (fattr->valid & NFS_ATTR_FATTR_ATIME)
  		memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1460,6 +1483,10 @@ static int nfs_update_inode(struct inode
+@@ -1462,6 +1485,10 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_INVALID_ACL
  				| NFS_INO_REVAL_FORCED);
  
@@ -5198,9 +5126,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/inode.c linux-3.9.7-vs2.3.6.5/fs/nfs/in
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.9.7/fs/nfs/nfs3xdr.c linux-3.9.7-vs2.3.6.5/fs/nfs/nfs3xdr.c
---- linux-3.9.7/fs/nfs/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfs/nfs3xdr.c	2013-06-03 19:33:10.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfs/nfs3xdr.c linux-3.10.9-vs2.3.6.6/fs/nfs/nfs3xdr.c
+--- linux-3.10.9/fs/nfs/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfs/nfs3xdr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5346,9 +5274,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/nfs3xdr.c linux-3.9.7-vs2.3.6.5/fs/nfs/
  }
  
  /*
-diff -NurpP --minimal linux-3.9.7/fs/nfs/super.c linux-3.9.7-vs2.3.6.5/fs/nfs/super.c
---- linux-3.9.7/fs/nfs/super.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfs/super.c	2013-05-31 15:41:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfs/super.c linux-3.10.9-vs2.3.6.6/fs/nfs/super.c
+--- linux-3.10.9/fs/nfs/super.c	2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfs/super.c	2013-08-22 20:29:59.000000000 +0000
 @@ -55,6 +55,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5422,9 +5350,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfs/super.c linux-3.9.7-vs2.3.6.5/fs/nfs/su
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-3.9.7/fs/nfsd/auth.c linux-3.9.7-vs2.3.6.5/fs/nfsd/auth.c
---- linux-3.9.7/fs/nfsd/auth.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfsd/auth.c	2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfsd/auth.c linux-3.10.9-vs2.3.6.6/fs/nfsd/auth.c
+--- linux-3.10.9/fs/nfsd/auth.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfsd/auth.c	2013-08-22 20:29:59.000000000 +0000
 @@ -2,6 +2,7 @@
  
  #include <linux/sched.h>
@@ -5443,9 +5371,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfsd/auth.c linux-3.9.7-vs2.3.6.5/fs/nfsd/a
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfs3xdr.c linux-3.9.7-vs2.3.6.5/fs/nfsd/nfs3xdr.c
---- linux-3.9.7/fs/nfsd/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfsd/nfs3xdr.c	2013-06-03 19:57:43.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfsd/nfs3xdr.c linux-3.10.9-vs2.3.6.6/fs/nfsd/nfs3xdr.c
+--- linux-3.10.9/fs/nfsd/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfsd/nfs3xdr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5499,9 +5427,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfs3xdr.c linux-3.9.7-vs2.3.6.5/fs/nfs
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfs4xdr.c linux-3.9.7-vs2.3.6.5/fs/nfsd/nfs4xdr.c
---- linux-3.9.7/fs/nfsd/nfs4xdr.c	2013-06-25 12:53:34.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfsd/nfs4xdr.c	2013-06-03 19:33:44.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfsd/nfs4xdr.c linux-3.10.9-vs2.3.6.6/fs/nfsd/nfs4xdr.c
+--- linux-3.10.9/fs/nfsd/nfs4xdr.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfsd/nfs4xdr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5510,7 +5438,7 @@ diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfs4xdr.c linux-3.9.7-vs2.3.6.5/fs/nfs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2349,14 +2350,18 @@ out_acl:
+@@ -2320,14 +2321,18 @@ out_acl:
  		WRITE32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5531,9 +5459,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfs4xdr.c linux-3.9.7-vs2.3.6.5/fs/nfs
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfsxdr.c linux-3.9.7-vs2.3.6.5/fs/nfsd/nfsxdr.c
---- linux-3.9.7/fs/nfsd/nfsxdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/nfsd/nfsxdr.c	2013-06-03 19:56:35.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/nfsd/nfsxdr.c linux-3.10.9-vs2.3.6.6/fs/nfsd/nfsxdr.c
+--- linux-3.10.9/fs/nfsd/nfsxdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/nfsd/nfsxdr.c	2013-08-22 20:29:59.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5585,9 +5513,9 @@ diff -NurpP --minimal linux-3.9.7/fs/nfsd/nfsxdr.c linux-3.9.7-vs2.3.6.5/fs/nfsd
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/dlmglue.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/dlmglue.c
---- linux-3.9.7/fs/ocfs2/dlmglue.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/dlmglue.c	2013-06-03 19:59:20.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/dlmglue.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/dlmglue.c
+--- linux-3.10.9/fs/ocfs2/dlmglue.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/dlmglue.c	2013-08-22 20:29:59.000000000 +0000
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5604,9 +5532,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/dlmglue.c linux-3.9.7-vs2.3.6.5/fs/oc
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/dlmglue.h linux-3.9.7-vs2.3.6.5/fs/ocfs2/dlmglue.h
---- linux-3.9.7/fs/ocfs2/dlmglue.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/dlmglue.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/dlmglue.h linux-3.10.9-vs2.3.6.6/fs/ocfs2/dlmglue.h
+--- linux-3.10.9/fs/ocfs2/dlmglue.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/dlmglue.h	2013-08-22 20:29:59.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5617,9 +5545,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/dlmglue.h linux-3.9.7-vs2.3.6.5/fs/oc
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/file.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/file.c
---- linux-3.9.7/fs/ocfs2/file.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/file.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/file.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/file.c
+--- linux-3.10.9/fs/ocfs2/file.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/file.c	2013-08-22 20:29:59.000000000 +0000
 @@ -1124,7 +1124,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5629,9 +5557,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/file.c linux-3.9.7-vs2.3.6.5/fs/ocfs2
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/inode.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/inode.c
---- linux-3.9.7/fs/ocfs2/inode.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/inode.c	2013-05-31 20:39:47.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/inode.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/inode.c
+--- linux-3.10.9/fs/ocfs2/inode.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/inode.c	2013-08-22 20:29:59.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5728,10 +5656,10 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/inode.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/inode.h linux-3.9.7-vs2.3.6.5/fs/ocfs2/inode.h
---- linux-3.9.7/fs/ocfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/inode.h	2013-05-31 14:47:11.000000000 +0000
-@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/inode.h linux-3.10.9-vs2.3.6.6/fs/ocfs2/inode.h
+--- linux-3.10.9/fs/ocfs2/inode.h	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/inode.h	2013-08-22 20:29:59.000000000 +0000
+@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5739,9 +5667,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/inode.h linux-3.9.7-vs2.3.6.5/fs/ocfs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/ioctl.c
---- linux-3.9.7/fs/ocfs2/ioctl.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/ioctl.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/ioctl.c
+--- linux-3.10.9/fs/ocfs2/ioctl.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/ioctl.c	2013-08-22 20:29:59.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5785,9 +5713,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  				unsigned mask)
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
- 	if (!S_ISDIR(inode->i_mode))
- 		flags &= ~OCFS2_DIRSYNC_FL;
+@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
+ 			goto bail_unlock;
+ 	}
  
 +	if (IS_BARRIER(inode)) {
 +		vxwprintk_task(1, "messing with the barrier.");
@@ -5797,7 +5725,7 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  	handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
  	if (IS_ERR(handle)) {
  		status = PTR_ERR(handle);
-@@ -879,6 +918,7 @@ bail:
+@@ -881,6 +920,7 @@ bail:
  	return status;
  }
  
@@ -5805,9 +5733,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ioctl.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/namei.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/namei.c
---- linux-3.9.7/fs/ocfs2/namei.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/namei.c	2013-06-03 20:00:35.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/namei.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/namei.c
+--- linux-3.10.9/fs/ocfs2/namei.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/namei.c	2013-08-22 20:29:59.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5840,9 +5768,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/namei.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ocfs2.h linux-3.9.7-vs2.3.6.5/fs/ocfs2/ocfs2.h
---- linux-3.9.7/fs/ocfs2/ocfs2.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/ocfs2.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/ocfs2.h linux-3.10.9-vs2.3.6.6/fs/ocfs2/ocfs2.h
+--- linux-3.10.9/fs/ocfs2/ocfs2.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/ocfs2.h	2013-08-22 20:29:59.000000000 +0000
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
  						     writes */
  	OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5851,9 +5779,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ocfs2.h linux-3.9.7-vs2.3.6.5/fs/ocfs
  };
  
  #define OCFS2_OSB_SOFT_RO			0x0001
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ocfs2_fs.h linux-3.9.7-vs2.3.6.5/fs/ocfs2/ocfs2_fs.h
---- linux-3.9.7/fs/ocfs2/ocfs2_fs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/ocfs2_fs.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/ocfs2_fs.h linux-3.10.9-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h
+--- linux-3.10.9/fs/ocfs2/ocfs2_fs.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h	2013-08-22 20:29:59.000000000 +0000
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5866,9 +5794,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/ocfs2_fs.h linux-3.9.7-vs2.3.6.5/fs/o
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-3.9.7/fs/ocfs2/super.c linux-3.9.7-vs2.3.6.5/fs/ocfs2/super.c
---- linux-3.9.7/fs/ocfs2/super.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/ocfs2/super.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/ocfs2/super.c linux-3.10.9-vs2.3.6.6/fs/ocfs2/super.c
+--- linux-3.10.9/fs/ocfs2/super.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/ocfs2/super.c	2013-08-22 20:29:59.000000000 +0000
 @@ -185,6 +185,7 @@ enum {
  	Opt_coherency_full,
  	Opt_resv_level,
@@ -5932,9 +5860,9 @@ diff -NurpP --minimal linux-3.9.7/fs/ocfs2/super.c linux-3.9.7-vs2.3.6.5/fs/ocfs
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.9.7/fs/open.c linux-3.9.7-vs2.3.6.5/fs/open.c
---- linux-3.9.7/fs/open.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/open.c	2013-06-01 08:41:29.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/open.c linux-3.10.9-vs2.3.6.6/fs/open.c
+--- linux-3.10.9/fs/open.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/open.c	2013-08-22 20:29:59.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5959,7 +5887,7 @@ diff -NurpP --minimal linux-3.9.7/fs/open.c linux-3.9.7-vs2.3.6.5/fs/open.c
  	inode = path->dentry->d_inode;
  
  	/* For directories it's -EISDIR, for other non-regulars - -EINVAL */
-@@ -532,6 +542,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -504,6 +514,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
  	unsigned int lookup_flags = LOOKUP_FOLLOW;
  retry:
  	error = user_path_at(dfd, filename, lookup_flags, &path);
@@ -5973,7 +5901,7 @@ diff -NurpP --minimal linux-3.9.7/fs/open.c linux-3.9.7-vs2.3.6.5/fs/open.c
  	if (!error) {
  		error = chmod_common(&path, mode);
  		path_put(&path);
-@@ -564,13 +581,15 @@ static int chown_common(struct path *pat
+@@ -536,13 +553,15 @@ static int chown_common(struct path *pat
  		if (!uid_valid(uid))
  			return -EINVAL;
  		newattrs.ia_valid |= ATTR_UID;
@@ -5991,7 +5919,7 @@ diff -NurpP --minimal linux-3.9.7/fs/open.c linux-3.9.7-vs2.3.6.5/fs/open.c
  	}
  	if (!S_ISDIR(inode->i_mode))
  		newattrs.ia_valid |=
-@@ -604,6 +623,18 @@ retry:
+@@ -576,6 +595,18 @@ retry:
  	error = mnt_want_write(path.mnt);
  	if (error)
  		goto out_release;
@@ -6010,9 +5938,9 @@ diff -NurpP --minimal linux-3.9.7/fs/open.c linux-3.9.7-vs2.3.6.5/fs/open.c
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-3.9.7/fs/proc/array.c linux-3.9.7-vs2.3.6.5/fs/proc/array.c
---- linux-3.9.7/fs/proc/array.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/array.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/proc/array.c linux-3.10.9-vs2.3.6.6/fs/proc/array.c
+--- linux-3.10.9/fs/proc/array.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/array.c	2013-08-22 20:29:59.000000000 +0000
 @@ -82,6 +82,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -6126,19 +6054,19 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/array.c linux-3.9.7-vs2.3.6.5/fs/proc/
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/base.c
---- linux-3.9.7/fs/proc/base.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/base.c	2013-06-12 23:49:08.000000000 +0000
-@@ -86,6 +86,8 @@
- #include <linux/fs_struct.h>
+diff -NurpP --minimal linux-3.10.9/fs/proc/base.c linux-3.10.9-vs2.3.6.6/fs/proc/base.c
+--- linux-3.10.9/fs/proc/base.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/base.c	2013-08-22 22:18:21.000000000 +0000
+@@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
+ #include <linux/posix-timers.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -944,11 +946,15 @@ static ssize_t oom_adj_write(struct file
+@@ -976,11 +978,15 @@ static ssize_t oom_adj_write(struct file
  		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
  
  	if (oom_adj < task->signal->oom_score_adj &&
@@ -6155,7 +6083,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	/*
  	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
  	 * /proc/pid/oom_score_adj instead.
-@@ -1528,6 +1534,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1559,6 +1565,8 @@ struct inode *proc_pid_make_inode(struct
  		inode->i_gid = cred->egid;
  		rcu_read_unlock();
  	}
@@ -6164,7 +6092,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	security_task_to_inode(task, inode);
  
  out:
-@@ -1573,6 +1581,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1604,6 +1612,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -6173,7 +6101,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  /*
   *	Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1601,6 +1611,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1632,6 +1642,12 @@ int pid_revalidate(struct dentry *dentry
  	task = get_proc_task(inode);
  
  	if (task) {
@@ -6186,7 +6114,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
  		    task_dumpable(task)) {
  			rcu_read_lock();
-@@ -1617,6 +1633,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1648,6 +1664,7 @@ int pid_revalidate(struct dentry *dentry
  		put_task_struct(task);
  		return 1;
  	}
@@ -6194,7 +6122,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	d_drop(dentry);
  	return 0;
  }
-@@ -2059,6 +2076,13 @@ static struct dentry *proc_pident_lookup
+@@ -2196,6 +2213,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -6208,7 +6136,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2493,6 +2517,9 @@ static int proc_pid_personality(struct s
+@@ -2630,6 +2654,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6218,7 +6146,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
  	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2559,6 +2586,8 @@ static const struct pid_entry tgid_base_
+@@ -2696,6 +2723,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
  	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6227,15 +6155,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	INF("oom_score",  S_IRUGO, proc_oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
  	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2583,6 +2612,7 @@ static const struct pid_entry tgid_base_
- 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
- 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
- #endif
-+	ONE("nsproxy",	S_IRUGO, proc_pid_nsproxy),
- };
- 
- static int proc_tgid_base_readdir(struct file * filp,
-@@ -2770,7 +2800,7 @@ retry:
+@@ -2910,7 +2939,7 @@ retry:
  	iter.task = NULL;
  	pid = find_ge_pid(iter.tgid, ns);
  	if (pid) {
@@ -6244,7 +6164,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  		iter.task = pid_task(pid, PIDTYPE_PID);
  		/* What we to know is if the pid we have find is the
  		 * pid of a thread_group_leader.  Testing for task
-@@ -2800,7 +2830,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2940,7 +2969,7 @@ static int proc_pid_fill_cache(struct fi
  	struct tgid_iter iter)
  {
  	char name[PROC_NUMBUF];
@@ -6253,7 +6173,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  	return proc_fill_cache(filp, dirent, filldir, name, len,
  				proc_pid_instantiate, iter.task, NULL);
  }
-@@ -2833,6 +2863,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2981,6 +3010,8 @@ int proc_pid_readdir(struct file * filp,
  			__filldir = fake_filldir;
  
  		filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6262,7 +6182,15 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  		if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
  			put_task_struct(iter.task);
  			goto out;
-@@ -2993,6 +3025,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3073,6 +3104,7 @@ static const struct pid_entry tid_base_s
+ 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
+ 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
+ #endif
++	ONE("nsproxy",	S_IRUGO, proc_pid_nsproxy),
+ };
+ 
+ static int proc_tid_base_readdir(struct file * filp,
+@@ -3141,6 +3173,8 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(dentry);
  	if (tid == ~0U)
  		goto out;
@@ -6271,9 +6199,9 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/base.c linux-3.9.7-vs2.3.6.5/fs/proc/b
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/proc/generic.c
---- linux-3.9.7/fs/proc/generic.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/generic.c	2013-05-31 16:13:42.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/proc/generic.c linux-3.10.9-vs2.3.6.6/fs/proc/generic.c
+--- linux-3.10.9/fs/proc/generic.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/generic.c	2013-08-22 20:29:59.000000000 +0000
 @@ -23,6 +23,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6282,7 +6210,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -409,6 +410,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -203,6 +204,8 @@ struct dentry *proc_lookup_de(struct pro
  	for (de = de->subdir; de ; de = de->next) {
  		if (de->namelen != dentry->d_name.len)
  			continue;
@@ -6291,7 +6219,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  		if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
  			pde_get(de);
  			spin_unlock(&proc_subdir_lock);
-@@ -417,6 +420,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -211,6 +214,8 @@ struct dentry *proc_lookup_de(struct pro
  				return ERR_PTR(-ENOMEM);
  			d_set_d_op(dentry, &proc_dentry_operations);
  			d_add(dentry, inode);
@@ -6300,7 +6228,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  			return NULL;
  		}
  	}
-@@ -485,6 +490,8 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -279,6 +284,8 @@ int proc_readdir_de(struct proc_dir_entr
  
  				/* filldir passes info to user space */
  				pde_get(de);
@@ -6309,7 +6237,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  				spin_unlock(&proc_subdir_lock);
  				if (filldir(dirent, de->name, de->namelen, filp->f_pos,
  					    de->low_ino, de->mode >> 12) < 0) {
-@@ -492,6 +499,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -286,6 +293,7 @@ int proc_readdir_de(struct proc_dir_entr
  					goto out;
  				}
  				spin_lock(&proc_subdir_lock);
@@ -6317,7 +6245,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  				filp->f_pos++;
  				next = de->next;
  				pde_put(de);
-@@ -603,6 +611,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -395,6 +403,7 @@ static struct proc_dir_entry *__proc_cre
  	ent->namelen = len;
  	ent->mode = mode;
  	ent->nlink = nlink;
@@ -6325,7 +6253,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  	atomic_set(&ent->count, 1);
  	spin_lock_init(&ent->pde_unload_lock);
  	INIT_LIST_HEAD(&ent->pde_openers);
-@@ -626,7 +635,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -418,7 +427,8 @@ struct proc_dir_entry *proc_symlink(cons
  				kfree(ent->data);
  				kfree(ent);
  				ent = NULL;
@@ -6335,10 +6263,10 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/generic.c linux-3.9.7-vs2.3.6.5/fs/pro
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-3.9.7/fs/proc/inode.c linux-3.9.7-vs2.3.6.5/fs/proc/inode.c
---- linux-3.9.7/fs/proc/inode.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/inode.c	2013-05-31 14:47:11.000000000 +0000
-@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-3.10.9/fs/proc/inode.c linux-3.10.9-vs2.3.6.6/fs/proc/inode.c
+--- linux-3.10.9/fs/proc/inode.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/inode.c	2013-08-22 20:29:59.000000000 +0000
+@@ -387,6 +387,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
  		}
@@ -6347,29 +6275,50 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/inode.c linux-3.9.7-vs2.3.6.5/fs/proc/
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-3.9.7/fs/proc/internal.h linux-3.9.7-vs2.3.6.5/fs/proc/internal.h
---- linux-3.9.7/fs/proc/internal.h	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/internal.h	2013-05-31 16:04:34.000000000 +0000
-@@ -12,6 +12,8 @@
- #include <linux/sched.h>
- #include <linux/proc_fs.h>
+diff -NurpP --minimal linux-3.10.9/fs/proc/internal.h linux-3.10.9-vs2.3.6.6/fs/proc/internal.h
+--- linux-3.10.9/fs/proc/internal.h	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/internal.h	2013-08-22 21:52:30.000000000 +0000
+@@ -14,6 +14,7 @@
+ #include <linux/spinlock.h>
+ #include <linux/atomic.h>
  #include <linux/binfmts.h>
 +#include <linux/vs_pid.h>
-+
- struct  ctl_table_header;
- struct  mempolicy;
  
-@@ -56,6 +58,9 @@ extern int proc_pid_status(struct seq_fi
- 				struct pid *pid, struct task_struct *task);
- extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
- 				struct pid *pid, struct task_struct *task);
-+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
-+				struct pid *pid, struct task_struct *task);
+ struct ctl_table_header;
+ struct mempolicy;
+@@ -35,6 +36,7 @@ struct proc_dir_entry {
+ 	nlink_t nlink;
+ 	kuid_t uid;
+ 	kgid_t gid;
++	int vx_flags;
+ 	loff_t size;
+ 	const struct inode_operations *proc_iops;
+ 	const struct file_operations *proc_fops;
+@@ -50,16 +52,23 @@ struct proc_dir_entry {
+ 	char name[];
+ };
+ 
++struct vx_info;
++struct nx_info;
 +
- extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
+ union proc_op {
+ 	int (*proc_get_link)(struct dentry *, struct path *);
+ 	int (*proc_read)(struct task_struct *task, char *page);
+ 	int (*proc_show)(struct seq_file *m,
+ 		struct pid_namespace *ns, struct pid *pid,
+ 		struct task_struct *task);
++	int (*proc_vs_read)(char *page);
++	int (*proc_vxi_read)(struct vx_info *vxi, char *page);
++	int (*proc_nxi_read)(struct nx_info *nxi, char *page);
+ };
  
- extern const struct file_operations proc_tid_children_operations;
-@@ -89,11 +94,16 @@ static inline struct pid *proc_pid(struc
+ struct proc_inode {
+ 	struct pid *pid;
++	int vx_flags;
+ 	int fd;
+ 	union proc_op op;
+ 	struct proc_dir_entry *pde;
+@@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
  	return PROC_I(inode)->pid;
  }
  
@@ -6384,12 +6333,21 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/internal.h linux-3.9.7-vs2.3.6.5/fs/pr
 +	return vx_get_proc_task(inode, proc_pid(inode));
 +}
 +
- static inline int proc_fd(struct inode *inode)
+ static inline int task_dumpable(struct task_struct *task)
  {
- 	return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.9.7/fs/proc/loadavg.c linux-3.9.7-vs2.3.6.5/fs/proc/loadavg.c
---- linux-3.9.7/fs/proc/loadavg.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/loadavg.c	2013-05-31 14:47:11.000000000 +0000
+ 	int dumpable = 0;
+@@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
+ 			   struct pid *, struct task_struct *);
+ extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
+ 			  struct pid *, struct task_struct *);
++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
++			    struct pid *pid, struct task_struct *task);
+ 
+ /*
+  * base.c
+diff -NurpP --minimal linux-3.10.9/fs/proc/loadavg.c linux-3.10.9-vs2.3.6.6/fs/proc/loadavg.c
+--- linux-3.10.9/fs/proc/loadavg.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/loadavg.c	2013-08-22 20:30:00.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6419,10 +6377,10 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/loadavg.c linux-3.9.7-vs2.3.6.5/fs/pro
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-3.9.7/fs/proc/meminfo.c linux-3.9.7-vs2.3.6.5/fs/proc/meminfo.c
---- linux-3.9.7/fs/proc/meminfo.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/meminfo.c	2013-05-31 16:05:39.000000000 +0000
-@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
+diff -NurpP --minimal linux-3.10.9/fs/proc/meminfo.c linux-3.10.9-vs2.3.6.6/fs/proc/meminfo.c
+--- linux-3.10.9/fs/proc/meminfo.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/meminfo.c	2013-08-22 20:30:00.000000000 +0000
+@@ -40,7 +40,8 @@ static int meminfo_proc_show(struct seq_
  	allowed = ((totalram_pages - hugetlb_total_pages())
  		* sysctl_overcommit_ratio / 100) + total_swap_pages;
  
@@ -6432,9 +6390,9 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/meminfo.c linux-3.9.7-vs2.3.6.5/fs/pro
  			total_swapcache_pages() - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-3.9.7/fs/proc/root.c linux-3.9.7-vs2.3.6.5/fs/proc/root.c
---- linux-3.9.7/fs/proc/root.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/root.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/proc/root.c linux-3.10.9-vs2.3.6.6/fs/proc/root.c
+--- linux-3.10.9/fs/proc/root.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/root.c	2013-08-22 20:30:00.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6450,7 +6408,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/root.c linux-3.9.7-vs2.3.6.5/fs/proc/r
  static int proc_test_super(struct super_block *sb, void *data)
  {
  	return sb->s_fs_info == data;
-@@ -182,6 +187,7 @@ void __init proc_root_init(void)
+@@ -184,6 +189,7 @@ void __init proc_root_init(void)
  #endif
  	proc_mkdir("bus", NULL);
  	proc_sys_init();
@@ -6458,7 +6416,7 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/root.c linux-3.9.7-vs2.3.6.5/fs/proc/r
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -248,6 +254,7 @@ struct proc_dir_entry proc_root = {
+@@ -250,6 +256,7 @@ struct proc_dir_entry proc_root = {
  	.proc_iops	= &proc_root_inode_operations, 
  	.proc_fops	= &proc_root_operations,
  	.parent		= &proc_root,
@@ -6466,26 +6424,29 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/root.c linux-3.9.7-vs2.3.6.5/fs/proc/r
  	.name		= "/proc",
  };
  
-diff -NurpP --minimal linux-3.9.7/fs/proc/self.c linux-3.9.7-vs2.3.6.5/fs/proc/self.c
---- linux-3.9.7/fs/proc/self.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/self.c	2013-05-31 20:57:54.000000000 +0000
-@@ -1,6 +1,7 @@
- #include <linux/proc_fs.h>
- #include <linux/sched.h>
+diff -NurpP --minimal linux-3.10.9/fs/proc/self.c linux-3.10.9-vs2.3.6.6/fs/proc/self.c
+--- linux-3.10.9/fs/proc/self.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/self.c	2013-08-23 00:07:45.000000000 +0000
+@@ -2,6 +2,7 @@
  #include <linux/namei.h>
+ #include <linux/slab.h>
+ #include <linux/pid_namespace.h>
 +#include <linux/vserver/inode.h>
+ #include "internal.h"
  
  /*
-  * /proc/self:
-@@ -56,4 +57,5 @@ void __init proc_self_init(void)
- 	mode = S_IFLNK | S_IRWXUGO;
- 	proc_self_symlink = proc_create("self", mode, NULL, NULL );
- 	proc_self_symlink->proc_iops = &proc_self_inode_operations;
-+	proc_self_symlink->vx_flags = IATTR_PROC_SYMLINK;
- }
-diff -NurpP --minimal linux-3.9.7/fs/proc/stat.c linux-3.9.7-vs2.3.6.5/fs/proc/stat.c
---- linux-3.9.7/fs/proc/stat.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/stat.c	2013-05-31 14:47:11.000000000 +0000
+@@ -62,6 +63,8 @@ int proc_setup_self(struct super_block *
+ 	self = d_alloc_name(s->s_root, "self");
+ 	if (self) {
+ 		struct inode *inode = new_inode_pseudo(s);
++
++		// self->vx_flags = IATTR_PROC_SYMLINK;
+ 		if (inode) {
+ 			inode->i_ino = self_inum;
+ 			inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
+diff -NurpP --minimal linux-3.10.9/fs/proc/stat.c linux-3.10.9-vs2.3.6.6/fs/proc/stat.c
+--- linux-3.10.9/fs/proc/stat.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/stat.c	2013-08-22 20:30:00.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6534,9 +6495,9 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/stat.c linux-3.9.7-vs2.3.6.5/fs/proc/s
  		/* Copy values here to work around gcc-2.95.3, gcc-2.96 */
  		user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
  		nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-3.9.7/fs/proc/uptime.c linux-3.9.7-vs2.3.6.5/fs/proc/uptime.c
---- linux-3.9.7/fs/proc/uptime.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc/uptime.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/proc/uptime.c linux-3.10.9-vs2.3.6.6/fs/proc/uptime.c
+--- linux-3.10.9/fs/proc/uptime.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc/uptime.c	2013-08-22 20:30:00.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6556,9 +6517,9 @@ diff -NurpP --minimal linux-3.9.7/fs/proc/uptime.c linux-3.9.7-vs2.3.6.5/fs/proc
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.9.7/fs/proc_namespace.c linux-3.9.7-vs2.3.6.5/fs/proc_namespace.c
---- linux-3.9.7/fs/proc_namespace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/proc_namespace.c	2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/proc_namespace.c linux-3.10.9-vs2.3.6.6/fs/proc_namespace.c
+--- linux-3.10.9/fs/proc_namespace.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/proc_namespace.c	2013-08-22 20:30:00.000000000 +0000
 @@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_SYNCHRONOUS, ",sync" },
  		{ MS_DIRSYNC, ",dirsync" },
@@ -6674,9 +6635,9 @@ diff -NurpP --minimal linux-3.9.7/fs/proc_namespace.c linux-3.9.7-vs2.3.6.5/fs/p
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-3.9.7/fs/quota/dquot.c linux-3.9.7-vs2.3.6.5/fs/quota/dquot.c
---- linux-3.9.7/fs/quota/dquot.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/quota/dquot.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/quota/dquot.c linux-3.10.9-vs2.3.6.6/fs/quota/dquot.c
+--- linux-3.10.9/fs/quota/dquot.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/quota/dquot.c	2013-08-22 20:30:00.000000000 +0000
 @@ -1585,6 +1585,9 @@ int __dquot_alloc_space(struct inode *in
  	struct dquot **dquots = inode->i_dquot;
  	int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6715,9 +6676,9 @@ diff -NurpP --minimal linux-3.9.7/fs/quota/dquot.c linux-3.9.7-vs2.3.6.5/fs/quot
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.9.7/fs/quota/quota.c linux-3.9.7-vs2.3.6.5/fs/quota/quota.c
---- linux-3.9.7/fs/quota/quota.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/quota/quota.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/quota/quota.c linux-3.10.9-vs2.3.6.6/fs/quota/quota.c
+--- linux-3.10.9/fs/quota/quota.c	2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/quota/quota.c	2013-08-22 20:30:00.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6805,9 +6766,9 @@ diff -NurpP --minimal linux-3.9.7/fs/quota/quota.c linux-3.9.7-vs2.3.6.5/fs/quot
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-3.9.7/fs/stat.c linux-3.9.7-vs2.3.6.5/fs/stat.c
---- linux-3.9.7/fs/stat.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/stat.c	2013-06-01 08:53:01.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/stat.c linux-3.10.9-vs2.3.6.6/fs/stat.c
+--- linux-3.10.9/fs/stat.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/stat.c	2013-08-22 20:30:00.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6816,9 +6777,9 @@ diff -NurpP --minimal linux-3.9.7/fs/stat.c linux-3.9.7-vs2.3.6.5/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.9.7/fs/statfs.c linux-3.9.7-vs2.3.6.5/fs/statfs.c
---- linux-3.9.7/fs/statfs.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/statfs.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/statfs.c linux-3.10.9-vs2.3.6.6/fs/statfs.c
+--- linux-3.10.9/fs/statfs.c	2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/statfs.c	2013-08-22 20:30:00.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6837,9 +6798,9 @@ diff -NurpP --minimal linux-3.9.7/fs/statfs.c linux-3.9.7-vs2.3.6.5/fs/statfs.c
  	return retval;
  }
  
-diff -NurpP --minimal linux-3.9.7/fs/super.c linux-3.9.7-vs2.3.6.5/fs/super.c
---- linux-3.9.7/fs/super.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/super.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/super.c linux-3.10.9-vs2.3.6.6/fs/super.c
+--- linux-3.10.9/fs/super.c	2013-08-22 19:51:35.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/super.c	2013-08-22 20:30:00.000000000 +0000
 @@ -34,6 +34,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6849,7 +6810,7 @@ diff -NurpP --minimal linux-3.9.7/fs/super.c linux-3.9.7-vs2.3.6.5/fs/super.c
  #include "internal.h"
  
  
-@@ -1117,6 +1119,13 @@ mount_fs(struct file_system_type *type,
+@@ -1112,6 +1114,13 @@ mount_fs(struct file_system_type *type,
  	WARN_ON(sb->s_bdi == &default_backing_dev_info);
  	sb->s_flags |= MS_BORN;
  
@@ -6863,9 +6824,9 @@ diff -NurpP --minimal linux-3.9.7/fs/super.c linux-3.9.7-vs2.3.6.5/fs/super.c
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-3.9.7/fs/sysfs/mount.c linux-3.9.7-vs2.3.6.5/fs/sysfs/mount.c
---- linux-3.9.7/fs/sysfs/mount.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/sysfs/mount.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/sysfs/mount.c linux-3.10.9-vs2.3.6.6/fs/sysfs/mount.c
+--- linux-3.10.9/fs/sysfs/mount.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/sysfs/mount.c	2013-08-22 20:30:00.000000000 +0000
 @@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
  
  	sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -6875,9 +6836,9 @@ diff -NurpP --minimal linux-3.9.7/fs/sysfs/mount.c linux-3.9.7-vs2.3.6.5/fs/sysf
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-3.9.7/fs/utimes.c linux-3.9.7-vs2.3.6.5/fs/utimes.c
---- linux-3.9.7/fs/utimes.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/utimes.c	2013-05-31 22:40:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/utimes.c linux-3.10.9-vs2.3.6.6/fs/utimes.c
+--- linux-3.10.9/fs/utimes.c	2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/utimes.c	2013-08-22 20:30:00.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6907,9 +6868,9 @@ diff -NurpP --minimal linux-3.9.7/fs/utimes.c linux-3.9.7-vs2.3.6.5/fs/utimes.c
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-3.9.7/fs/xattr.c linux-3.9.7-vs2.3.6.5/fs/xattr.c
---- linux-3.9.7/fs/xattr.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xattr.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xattr.c linux-3.10.9-vs2.3.6.6/fs/xattr.c
+--- linux-3.10.9/fs/xattr.c	2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xattr.c	2013-08-22 20:30:00.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6927,9 +6888,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xattr.c linux-3.9.7-vs2.3.6.5/fs/xattr.c
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_dinode.h
---- linux-3.9.7/fs/xfs/xfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_dinode.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_dinode.h linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_dinode.h
+--- linux-3.10.9/fs/xfs/xfs_dinode.h	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_dinode.h	2013-08-22 20:30:00.000000000 +0000
 @@ -51,7 +51,9 @@ typedef struct xfs_dinode {
  	__be32		di_nlink;	/* number of links to file */
  	__be16		di_projid_lo;	/* lower part of owner's project id */
@@ -6941,7 +6902,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/x
  	__be16		di_flushiter;	/* incremented on flush */
  	xfs_timestamp_t	di_atime;	/* time last accessed */
  	xfs_timestamp_t	di_mtime;	/* time last modified */
-@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s
+@@ -209,6 +211,8 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT_BIT 12	/* inherit inode extent size */
  #define XFS_DIFLAG_NODEFRAG_BIT     13	/* do not reorganize/defragment */
  #define XFS_DIFLAG_FILESTREAM_BIT   14  /* use filestream allocator */
@@ -6950,7 +6911,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/x
  #define XFS_DIFLAG_REALTIME      (1 << XFS_DIFLAG_REALTIME_BIT)
  #define XFS_DIFLAG_PREALLOC      (1 << XFS_DIFLAG_PREALLOC_BIT)
  #define XFS_DIFLAG_NEWRTBM       (1 << XFS_DIFLAG_NEWRTBM_BIT)
-@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s
+@@ -224,6 +228,7 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT  (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
  #define XFS_DIFLAG_NODEFRAG      (1 << XFS_DIFLAG_NODEFRAG_BIT)
  #define XFS_DIFLAG_FILESTREAM    (1 << XFS_DIFLAG_FILESTREAM_BIT)
@@ -6958,7 +6919,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/x
  
  #ifdef CONFIG_XFS_RT
  #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
-@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s
+@@ -236,6 +241,10 @@ static inline void xfs_dinode_put_rdev(s
  	 XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
  	 XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
  	 XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
@@ -6970,9 +6931,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_dinode.h linux-3.9.7-vs2.3.6.5/fs/x
 +#define XFS_DIVFLAG_COW		0x02
  
  #endif	/* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_fs.h linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_fs.h
---- linux-3.9.7/fs/xfs/xfs_fs.h	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_fs.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_fs.h linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_fs.h
+--- linux-3.10.9/fs/xfs/xfs_fs.h	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_fs.h	2013-08-22 20:30:00.000000000 +0000
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG	0x00002000  	/* do not defragment */
@@ -6983,7 +6944,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_fs.h linux-3.9.7-vs2.3.6.5/fs/xfs/x
  #define XFS_XFLAG_HASATTR	0x80000000	/* no DIFLAG for this	*/
  
  /*
-@@ -303,7 +306,8 @@ typedef struct xfs_bstat {
+@@ -304,7 +307,8 @@ typedef struct xfs_bstat {
  #define	bs_projid	bs_projid_lo	/* (previously just bs_projid)	*/
  	__u16		bs_forkoff;	/* inode fork offset in bytes	*/
  	__u16		bs_projid_hi;	/* higher part of project id	*/
@@ -6993,20 +6954,20 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_fs.h linux-3.9.7-vs2.3.6.5/fs/xfs/x
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ialloc.c linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ialloc.c
---- linux-3.9.7/fs/xfs/xfs_ialloc.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ialloc.c	2013-05-31 14:47:11.000000000 +0000
-@@ -37,7 +37,6 @@
- #include "xfs_error.h"
- #include "xfs_bmap.h"
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_ialloc.c linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ialloc.c
+--- linux-3.10.9/fs/xfs/xfs_ialloc.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ialloc.c	2013-08-22 20:30:00.000000000 +0000
+@@ -39,7 +39,6 @@
+ #include "xfs_cksum.h"
+ #include "xfs_buf_item.h"
  
 -
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_inode.c
---- linux-3.9.7/fs/xfs/xfs_inode.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_inode.c	2013-06-03 19:35:13.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_inode.c linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_inode.c
+--- linux-3.10.9/fs/xfs/xfs_inode.c	2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_inode.c	2013-08-22 21:50:34.000000000 +0000
 @@ -16,6 +16,7 @@
   * Inc.,  51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
   */
@@ -7015,7 +6976,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  
  #include "xfs.h"
  #include "xfs_fs.h"
-@@ -835,15 +836,25 @@ xfs_iformat_btree(
+@@ -836,15 +837,25 @@ xfs_iformat_btree(
  STATIC void
  xfs_dinode_from_disk(
  	xfs_icdinode_t		*to,
@@ -7044,14 +7005,15 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  	to->di_nlink = be32_to_cpu(from->di_nlink);
  	to->di_projid_lo = be16_to_cpu(from->di_projid_lo);
  	to->di_projid_hi = be16_to_cpu(from->di_projid_hi);
-@@ -865,21 +876,26 @@ xfs_dinode_from_disk(
+@@ -866,6 +877,7 @@ xfs_dinode_from_disk(
  	to->di_dmevmask	= be32_to_cpu(from->di_dmevmask);
  	to->di_dmstate	= be16_to_cpu(from->di_dmstate);
  	to->di_flags	= be16_to_cpu(from->di_flags);
 +	to->di_vflags	= be16_to_cpu(from->di_vflags);
  	to->di_gen	= be32_to_cpu(from->di_gen);
- }
  
+ 	if (to->di_version == 3) {
+@@ -883,15 +895,19 @@ xfs_dinode_from_disk(
  void
  xfs_dinode_to_disk(
  	xfs_dinode_t		*to,
@@ -7074,13 +7036,15 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  	to->di_nlink = cpu_to_be32(from->di_nlink);
  	to->di_projid_lo = cpu_to_be16(from->di_projid_lo);
  	to->di_projid_hi = cpu_to_be16(from->di_projid_hi);
-@@ -901,12 +917,14 @@ xfs_dinode_to_disk(
+@@ -913,6 +929,7 @@ xfs_dinode_to_disk(
  	to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
  	to->di_dmstate = cpu_to_be16(from->di_dmstate);
  	to->di_flags = cpu_to_be16(from->di_flags);
 +	to->di_vflags = cpu_to_be16(from->di_vflags);
  	to->di_gen = cpu_to_be32(from->di_gen);
- }
+ 
+ 	if (from->di_version == 3) {
+@@ -929,7 +946,8 @@ xfs_dinode_to_disk(
  
  STATIC uint
  _xfs_dic2xflags(
@@ -7090,7 +7054,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  {
  	uint			flags = 0;
  
-@@ -917,6 +935,8 @@ _xfs_dic2xflags(
+@@ -940,6 +958,8 @@ _xfs_dic2xflags(
  			flags |= XFS_XFLAG_PREALLOC;
  		if (di_flags & XFS_DIFLAG_IMMUTABLE)
  			flags |= XFS_XFLAG_IMMUTABLE;
@@ -7099,7 +7063,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  		if (di_flags & XFS_DIFLAG_APPEND)
  			flags |= XFS_XFLAG_APPEND;
  		if (di_flags & XFS_DIFLAG_SYNC)
-@@ -941,6 +961,10 @@ _xfs_dic2xflags(
+@@ -964,6 +984,10 @@ _xfs_dic2xflags(
  			flags |= XFS_XFLAG_FILESTREAM;
  	}
  
@@ -7110,7 +7074,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  	return flags;
  }
  
-@@ -950,7 +974,7 @@ xfs_ip2xflags(
+@@ -973,7 +997,7 @@ xfs_ip2xflags(
  {
  	xfs_icdinode_t		*dic = &ip->i_d;
  
@@ -7119,7 +7083,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  				(XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -958,7 +982,8 @@ uint
+@@ -981,7 +1005,8 @@ uint
  xfs_dic2xflags(
  	xfs_dinode_t		*dip)
  {
@@ -7129,7 +7093,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  				(XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -1012,7 +1037,8 @@ xfs_iread(
+@@ -1072,7 +1097,8 @@ xfs_iread(
  	 * Otherwise, just get the truly permanent information.
  	 */
  	if (dip->di_mode) {
@@ -7139,7 +7103,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  		error = xfs_iformat(ip, dip);
  		if (error)  {
  #ifdef DEBUG
-@@ -1199,6 +1225,7 @@ xfs_ialloc(
+@@ -1270,6 +1296,7 @@ xfs_ialloc(
  	ASSERT(ip->i_d.di_nlink == nlink);
  	ip->i_d.di_uid = current_fsuid();
  	ip->i_d.di_gid = current_fsgid();
@@ -7147,15 +7111,15 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  	xfs_set_projid(ip, prid);
  	memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
-@@ -1258,6 +1285,7 @@ xfs_ialloc(
+@@ -1329,6 +1356,7 @@ xfs_ialloc(
  	ip->i_d.di_dmevmask = 0;
  	ip->i_d.di_dmstate = 0;
  	ip->i_d.di_flags = 0;
 +	ip->i_d.di_vflags = 0;
- 	flags = XFS_ILOG_CORE;
- 	switch (mode & S_IFMT) {
- 	case S_IFIFO:
-@@ -1952,6 +1980,7 @@ xfs_ifree(
+ 
+ 	if (ip->i_d.di_version == 3) {
+ 		ASSERT(ip->i_d.di_ino == ino);
+@@ -2052,6 +2080,7 @@ xfs_ifree(
  	}
  	ip->i_d.di_mode = 0;		/* mark incore inode as free */
  	ip->i_d.di_flags = 0;
@@ -7163,7 +7127,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  	ip->i_d.di_dmevmask = 0;
  	ip->i_d.di_forkoff = 0;		/* mark the attr fork not in use */
  	ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
-@@ -2118,7 +2147,6 @@ xfs_iroot_realloc(
+@@ -2219,7 +2248,6 @@ xfs_iroot_realloc(
  	return;
  }
  
@@ -7171,7 +7135,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  /*
   * This is called when the amount of space needed for if_data
   * is increased or decreased.  The change in size is indicated by
-@@ -2800,7 +2828,8 @@ xfs_iflush_int(
+@@ -2899,7 +2927,8 @@ xfs_iflush_int(
  	 * because if the inode is dirty at all the core must
  	 * be.
  	 */
@@ -7181,9 +7145,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.c linux-3.9.7-vs2.3.6.5/fs/xf
  
  	/* Wrap, we never let the log put out DI_MAX_FLUSH */
  	if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.h linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_inode.h
---- linux-3.9.7/fs/xfs/xfs_inode.h	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_inode.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_inode.h linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_inode.h
+--- linux-3.10.9/fs/xfs/xfs_inode.h	2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_inode.h	2013-08-22 20:30:00.000000000 +0000
 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
  	__uint32_t	di_nlink;	/* number of links to file */
  	__uint16_t	di_projid_lo;	/* lower part of owner's project id */
@@ -7195,18 +7159,18 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_inode.h linux-3.9.7-vs2.3.6.5/fs/xf
  	__uint16_t	di_flushiter;	/* incremented on flush */
  	xfs_ictimestamp_t di_atime;	/* time last accessed */
  	xfs_ictimestamp_t di_mtime;	/* time last modified */
-@@ -556,7 +558,7 @@ int		xfs_imap_to_bp(struct xfs_mount *,
- int		xfs_iread(struct xfs_mount *, struct xfs_trans *,
+@@ -583,7 +585,7 @@ int		xfs_iread(struct xfs_mount *, struc
  			  struct xfs_inode *, uint);
+ void		xfs_dinode_calc_crc(struct xfs_mount *, struct xfs_dinode *);
  void		xfs_dinode_to_disk(struct xfs_dinode *,
 -				   struct xfs_icdinode *);
 +				   struct xfs_icdinode *, int);
  void		xfs_idestroy_fork(struct xfs_inode *, int);
  void		xfs_idata_realloc(struct xfs_inode *, int, int);
  void		xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ioctl.c
---- linux-3.9.7/fs/xfs/xfs_ioctl.c	2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ioctl.c	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_ioctl.c linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ioctl.c
+--- linux-3.10.9/fs/xfs/xfs_ioctl.c	2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ioctl.c	2013-08-22 20:30:00.000000000 +0000
 @@ -26,7 +26,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7216,7 +7180,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  #include "xfs_rtalloc.h"
  #include "xfs_itable.h"
  #include "xfs_error.h"
-@@ -763,6 +763,10 @@ xfs_merge_ioc_xflags(
+@@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
  		xflags |= XFS_XFLAG_IMMUTABLE;
  	else
  		xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7227,7 +7191,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  	if (flags & FS_APPEND_FL)
  		xflags |= XFS_XFLAG_APPEND;
  	else
-@@ -791,6 +795,8 @@ xfs_di2lxflags(
+@@ -797,6 +801,8 @@ xfs_di2lxflags(
  
  	if (di_flags & XFS_DIFLAG_IMMUTABLE)
  		flags |= FS_IMMUTABLE_FL;
@@ -7236,7 +7200,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  	if (di_flags & XFS_DIFLAG_APPEND)
  		flags |= FS_APPEND_FL;
  	if (di_flags & XFS_DIFLAG_SYNC)
-@@ -851,6 +857,8 @@ xfs_set_diflags(
+@@ -857,6 +863,8 @@ xfs_set_diflags(
  	di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
  	if (xflags & XFS_XFLAG_IMMUTABLE)
  		di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7245,7 +7209,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  	if (xflags & XFS_XFLAG_APPEND)
  		di_flags |= XFS_DIFLAG_APPEND;
  	if (xflags & XFS_XFLAG_SYNC)
-@@ -893,6 +901,10 @@ xfs_diflags_to_linux(
+@@ -899,6 +907,10 @@ xfs_diflags_to_linux(
  		inode->i_flags |= S_IMMUTABLE;
  	else
  		inode->i_flags &= ~S_IMMUTABLE;
@@ -7256,7 +7220,7 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  	if (xflags & XFS_XFLAG_APPEND)
  		inode->i_flags |= S_APPEND;
  	else
-@@ -1397,10 +1409,18 @@ xfs_file_ioctl(
+@@ -1403,10 +1415,18 @@ xfs_file_ioctl(
  	case XFS_IOC_FSGETXATTRA:
  		return xfs_ioc_fsgetxattr(ip, 1, arg);
  	case XFS_IOC_FSSETXATTR:
@@ -7275,9 +7239,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.c linux-3.9.7-vs2.3.6.5/fs/xf
  		return xfs_ioc_setxflags(ip, filp, arg);
  
  	case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.h linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ioctl.h
---- linux-3.9.7/fs/xfs/xfs_ioctl.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_ioctl.h	2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_ioctl.h linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ioctl.h
+--- linux-3.10.9/fs/xfs/xfs_ioctl.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_ioctl.h	2013-08-22 20:30:00.000000000 +0000
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
  	void __user		*uhandle,
  	u32			hlen);
@@ -7291,9 +7255,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_ioctl.h linux-3.9.7-vs2.3.6.5/fs/xf
  extern long
  xfs_file_ioctl(
  	struct file		*filp,
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_iops.c linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_iops.c
---- linux-3.9.7/fs/xfs/xfs_iops.c	2013-06-25 12:53:34.000000000 +0000
-+++ linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_iops.c	2013-06-13 00:14:32.000000000 +0000
+diff -NurpP --minimal linux-3.10.9/fs/xfs/xfs_iops.c linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_iops.c
+--- linux-3.10.9/fs/xfs/xfs_iops.c	2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.9-vs2.3.6.6/fs/xfs/xfs_iops.c	2013-08-22 20:30:00.000000000 +0000
 @@ -28,6 +28,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7369,9 +7333,9 @@ diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_iops.c linux-3.9.7-vs2.3.6.5/fs/xfs
  
  	switch (inode->i_mode & S_IFMT) {
  	case S_IFBLK:
-diff -NurpP --minimal linux-3.9.7/fs/xfs/xfs_itable.c linux-3.9.7-vs2.3.6.5/fs/xfs/xfs_itable.c
<Skipped 4825 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/09be763166252fd4f078c5b9f1d01040c34e5aec



More information about the pld-cvs-commit mailing list