]> git.pld-linux.org Git - packages/kernel.git/blobdiff - kernel-vserver-2.3.patch
- fixdeps needs 64-bit file API on some filesystems (like carme-i686)
[packages/kernel.git] / kernel-vserver-2.3.patch
index 304cef25edc5ca7cc53cb5bf2818c2c3bdff5c39..08840f21f2e9e3b347aa23cf658e6f735a53a541 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.9.4/Documentation/vserver/debug.txt linux-3.9.4-vs2.3.6.3/Documentation/vserver/debug.txt
---- linux-3.9.4/Documentation/vserver/debug.txt        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/Documentation/vserver/debug.txt      2013-05-31 14:47:10.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/Documentation/vserver/debug.txt linux-3.10.15-vs2.3.6.6/Documentation/vserver/debug.txt
+--- linux-3.10.15/Documentation/vserver/debug.txt      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/Documentation/vserver/debug.txt    2013-08-22 20:29:59.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.9.4/Documentation/vserver/debug.txt linux-3.9.4-vs
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.9.4/arch/alpha/Kconfig linux-3.9.4-vs2.3.6.3/arch/alpha/Kconfig
---- linux-3.9.4/arch/alpha/Kconfig     2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/alpha/Kconfig   2013-05-31 14:47:10.000000000 +0000
-@@ -669,6 +669,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.10.15/arch/alpha/Kconfig linux-3.10.15-vs2.3.6.6/arch/alpha/Kconfig
+--- linux-3.10.15/arch/alpha/Kconfig   2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/alpha/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -665,6 +665,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.9.4/arch/alpha/Kconfig linux-3.9.4-vs2.3.6.3/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/alpha/kernel/systbls.S linux-3.9.4-vs2.3.6.3/arch/alpha/kernel/systbls.S
---- linux-3.9.4/arch/alpha/kernel/systbls.S    2013-02-19 13:56:11.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/alpha/kernel/systbls.S  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/alpha/kernel/systbls.S linux-3.10.15-vs2.3.6.6/arch/alpha/kernel/systbls.S
+--- linux-3.10.15/arch/alpha/kernel/systbls.S  2013-02-19 13:56:11.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/alpha/kernel/systbls.S        2013-08-22 20:29:59.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -180,23 +180,23 @@ diff -NurpP --minimal linux-3.9.4/arch/alpha/kernel/systbls.S linux-3.9.4-vs2.3.
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.9.4/arch/alpha/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/alpha/kernel/traps.c
---- linux-3.9.4/arch/alpha/kernel/traps.c      2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/alpha/kernel/traps.c    2013-05-31 14:47:11.000000000 +0000
-@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-3.10.15/arch/alpha/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/alpha/kernel/traps.c
+--- linux-3.10.15/arch/alpha/kernel/traps.c    2013-07-14 17:00:13.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/alpha/kernel/traps.c  2013-08-22 20:29:59.000000000 +0000
+@@ -177,7 +177,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
  #endif
 -      printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err);
-+      printk("%s(%d[#%u]): %s %ld\n", current->comm,
++      printk("%s(%d:#%u): %s %ld\n", current->comm,
 +              task_pid_nr(current), current->xid, str, err);
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.9.4/arch/arm/Kconfig linux-3.9.4-vs2.3.6.3/arch/arm/Kconfig
---- linux-3.9.4/arch/arm/Kconfig       2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/arm/Kconfig     2013-05-31 14:47:11.000000000 +0000
-@@ -2353,6 +2353,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/arm/Kconfig linux-3.10.15-vs2.3.6.6/arch/arm/Kconfig
+--- linux-3.10.15/arch/arm/Kconfig     2013-10-09 17:35:15.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/arm/Kconfig   2013-08-22 20:29:59.000000000 +0000
+@@ -2238,6 +2238,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-3.9.4/arch/arm/Kconfig linux-3.9.4-vs2.3.6.3/arch/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/calls.S linux-3.9.4-vs2.3.6.3/arch/arm/kernel/calls.S
---- linux-3.9.4/arch/arm/kernel/calls.S        2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/arm/kernel/calls.S      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/arm/kernel/calls.S linux-3.10.15-vs2.3.6.6/arch/arm/kernel/calls.S
+--- linux-3.10.15/arch/arm/kernel/calls.S      2013-05-31 13:44:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/arm/kernel/calls.S    2013-08-22 20:29:59.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -217,23 +217,10 @@ diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/calls.S linux-3.9.4-vs2.3.6.3/
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/process.c linux-3.9.4-vs2.3.6.3/arch/arm/kernel/process.c
---- linux-3.9.4/arch/arm/kernel/process.c      2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/arm/kernel/process.c    2013-05-31 14:47:11.000000000 +0000
-@@ -332,7 +332,8 @@ void __show_regs(struct pt_regs *regs)
- void show_regs(struct pt_regs * regs)
- {
-       printk("\n");
--      printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm);
-+      printk("Pid: %d[#%u], comm: %20s\n",
-+              task_pid_nr(current), current->xid, current->comm);
-       __show_regs(regs);
-       dump_stack();
- }
-diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/arm/kernel/traps.c
---- linux-3.9.4/arch/arm/kernel/traps.c        2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/arm/kernel/traps.c      2013-05-31 14:47:11.000000000 +0000
-@@ -249,8 +249,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-3.10.15/arch/arm/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/arm/kernel/traps.c
+--- linux-3.10.15/arch/arm/kernel/traps.c      2013-10-09 17:35:15.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/arm/kernel/traps.c    2013-08-22 20:29:59.000000000 +0000
+@@ -240,8 +240,8 @@ static int __die(const char *str, int er
  
        print_modules();
        __show_regs(regs);
@@ -244,10 +231,10 @@ diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/traps.c linux-3.9.4-vs2.3.6.3/
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.9.4/arch/cris/Kconfig linux-3.9.4-vs2.3.6.3/arch/cris/Kconfig
---- linux-3.9.4/arch/cris/Kconfig      2013-05-31 13:44:37.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/cris/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -674,6 +674,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/cris/Kconfig linux-3.10.15-vs2.3.6.6/arch/cris/Kconfig
+--- linux-3.10.15/arch/cris/Kconfig    2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/cris/Kconfig  2013-08-22 20:29:59.000000000 +0000
+@@ -673,6 +673,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -256,10 +243,10 @@ diff -NurpP --minimal linux-3.9.4/arch/cris/Kconfig linux-3.9.4-vs2.3.6.3/arch/c
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/h8300/Kconfig linux-3.9.4-vs2.3.6.3/arch/h8300/Kconfig
---- linux-3.9.4/arch/h8300/Kconfig     2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/h8300/Kconfig   2013-05-31 14:47:11.000000000 +0000
-@@ -221,6 +221,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/h8300/Kconfig linux-3.10.15-vs2.3.6.6/arch/h8300/Kconfig
+--- linux-3.10.15/arch/h8300/Kconfig   2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/h8300/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -218,6 +218,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
  
@@ -268,10 +255,10 @@ diff -NurpP --minimal linux-3.9.4/arch/h8300/Kconfig linux-3.9.4-vs2.3.6.3/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/ia64/Kconfig linux-3.9.4-vs2.3.6.3/arch/ia64/Kconfig
---- linux-3.9.4/arch/ia64/Kconfig      2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/ia64/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -645,6 +645,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/ia64/Kconfig linux-3.10.15-vs2.3.6.6/arch/ia64/Kconfig
+--- linux-3.10.15/arch/ia64/Kconfig    2013-07-14 17:00:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/ia64/Kconfig  2013-08-22 20:29:59.000000000 +0000
+@@ -643,6 +643,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -280,9 +267,9 @@ diff -NurpP --minimal linux-3.9.4/arch/ia64/Kconfig linux-3.9.4-vs2.3.6.3/arch/i
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/entry.S linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/entry.S
---- linux-3.9.4/arch/ia64/kernel/entry.S       2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/entry.S     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/ia64/kernel/entry.S linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/entry.S
+--- linux-3.10.15/arch/ia64/kernel/entry.S     2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/entry.S   2013-08-22 20:29:59.000000000 +0000
 @@ -1719,7 +1719,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -292,23 +279,9 @@ diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/entry.S linux-3.9.4-vs2.3.6.3
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/process.c linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/process.c
---- linux-3.9.4/arch/ia64/kernel/process.c     2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/process.c   2013-05-31 14:47:11.000000000 +0000
-@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
-       unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
-       print_modules();
--      printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current),
--                      smp_processor_id(), current->comm);
-+      printk("\nPid: %d[#%u], CPU %d, comm: %20s\n", task_pid_nr(current),
-+                      current->xid, smp_processor_id(), current->comm);
-       printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
-              regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
-              init_utsname()->release);
-diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/ptrace.c linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/ptrace.c
---- linux-3.9.4/arch/ia64/kernel/ptrace.c      2013-02-19 13:56:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/ia64/kernel/ptrace.c linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/ptrace.c
+--- linux-3.10.15/arch/ia64/kernel/ptrace.c    2013-02-19 13:56:51.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/ptrace.c  2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -317,16 +290,16 @@ diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/ptrace.c linux-3.9.4-vs2.3.6.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/traps.c
---- linux-3.9.4/arch/ia64/kernel/traps.c       2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/ia64/kernel/traps.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/ia64/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/traps.c
+--- linux-3.10.15/arch/ia64/kernel/traps.c     2013-05-31 13:44:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/ia64/kernel/traps.c   2013-08-22 20:29:59.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
        if (++die.lock_owner_depth < 3) {
 -              printk("%s[%d]: %s %ld [%d]\n",
 -              current->comm, task_pid_nr(current), str, err, ++die_counter);
-+              printk("%s[%d[#%u]]: %s %ld [%d]\n",
++              printk("%s[%d:#%u]: %s %ld [%d]\n",
 +                      current->comm, task_pid_nr(current), current->xid,
 +                      str, err, ++die_counter);
                if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
@@ -338,31 +311,31 @@ diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/traps.c linux-3.9.4-vs2.3.6.3
                                printk(KERN_WARNING
 -                                      "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n",
 -                                      current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr);
-+                                      "%s(%d[#%u]): floating-point assist fault at ip %016lx, isr %016lx\n",
++                                      "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n",
 +                                      current->comm, task_pid_nr(current), current->xid,
 +                                      regs->cr_iip + ia64_psr(regs)->ri, isr);
                        }
                }
        }
-diff -NurpP --minimal linux-3.9.4/arch/m32r/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/m32r/kernel/traps.c
---- linux-3.9.4/arch/m32r/kernel/traps.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/m32r/kernel/traps.c     2013-05-31 14:47:11.000000000 +0000
-@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
+diff -NurpP --minimal linux-3.10.15/arch/m32r/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/m32r/kernel/traps.c
+--- linux-3.10.15/arch/m32r/kernel/traps.c     2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/m32r/kernel/traps.c   2013-08-22 20:29:59.000000000 +0000
+@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
        }
 -      printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)",
 -              current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current);
-+      printk("Process %s (pid: %d[#%u], process nr: %d, stackpage=%08lx)",
++      printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)",
 +              current->comm, task_pid_nr(current), current->xid,
 +              0xffff & i, 4096+(unsigned long)current);
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.9.4/arch/m68k/Kconfig linux-3.9.4-vs2.3.6.3/arch/m68k/Kconfig
---- linux-3.9.4/arch/m68k/Kconfig      2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/m68k/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -137,6 +137,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/m68k/Kconfig linux-3.10.15-vs2.3.6.6/arch/m68k/Kconfig
+--- linux-3.10.15/arch/m68k/Kconfig    2013-07-14 17:00:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/m68k/Kconfig  2013-08-22 20:29:59.000000000 +0000
+@@ -134,6 +134,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -371,10 +344,10 @@ diff -NurpP --minimal linux-3.9.4/arch/m68k/Kconfig linux-3.9.4-vs2.3.6.3/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/mips/Kconfig linux-3.9.4-vs2.3.6.3/arch/mips/Kconfig
---- linux-3.9.4/arch/mips/Kconfig      2013-05-31 13:44:39.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -2550,6 +2550,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/mips/Kconfig linux-3.10.15-vs2.3.6.6/arch/mips/Kconfig
+--- linux-3.10.15/arch/mips/Kconfig    2013-10-09 17:35:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/Kconfig  2013-08-22 20:29:59.000000000 +0000
+@@ -2583,6 +2583,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -383,9 +356,9 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/Kconfig linux-3.9.4-vs2.3.6.3/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/ptrace.c linux-3.9.4-vs2.3.6.3/arch/mips/kernel/ptrace.c
---- linux-3.9.4/arch/mips/kernel/ptrace.c      2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/ptrace.c linux-3.10.15-vs2.3.6.6/arch/mips/kernel/ptrace.c
+--- linux-3.10.15/arch/mips/kernel/ptrace.c    2013-05-31 13:44:42.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/ptrace.c  2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -404,10 +377,10 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/ptrace.c linux-3.9.4-vs2.3.6.
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall32-o32.S linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall32-o32.S
---- linux-3.9.4/arch/mips/kernel/scall32-o32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall32-o32.S       2013-05-31 14:47:11.000000000 +0000
-@@ -512,7 +512,7 @@ einval: li v0, -ENOSYS
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/scall32-o32.S linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall32-o32.S
+--- linux-3.10.15/arch/mips/kernel/scall32-o32.S       2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall32-o32.S     2013-08-22 20:29:59.000000000 +0000
+@@ -521,7 +521,7 @@ einval: li v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
        sys     sys_mq_getsetattr       3
@@ -416,9 +389,9 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall32-o32.S linux-3.9.4-vs2
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-64.S linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-64.S
---- linux-3.9.4/arch/mips/kernel/scall64-64.S  2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-64.S        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/scall64-64.S linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-64.S
+--- linux-3.10.15/arch/mips/kernel/scall64-64.S        2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-64.S      2013-08-22 20:29:59.000000000 +0000
 @@ -351,7 +351,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -428,9 +401,9 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-64.S linux-3.9.4-vs2.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-n32.S linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-n32.S
---- linux-3.9.4/arch/mips/kernel/scall64-n32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-n32.S       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/scall64-n32.S linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-n32.S
+--- linux-3.10.15/arch/mips/kernel/scall64-n32.S       2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-n32.S     2013-08-22 20:29:59.000000000 +0000
 @@ -344,7 +344,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -440,9 +413,9 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-n32.S linux-3.9.4-vs2
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-o32.S linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-o32.S
---- linux-3.9.4/arch/mips/kernel/scall64-o32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/scall64-o32.S       2013-05-31 15:07:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/scall64-o32.S linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-o32.S
+--- linux-3.10.15/arch/mips/kernel/scall64-o32.S       2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/scall64-o32.S     2013-08-22 20:29:59.000000000 +0000
 @@ -469,7 +469,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -452,10 +425,10 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-o32.S linux-3.9.4-vs2
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/mips/kernel/traps.c
---- linux-3.9.4/arch/mips/kernel/traps.c       2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/mips/kernel/traps.c     2013-05-31 14:47:11.000000000 +0000
-@@ -348,9 +348,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.10.15/arch/mips/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/mips/kernel/traps.c
+--- linux-3.10.15/arch/mips/kernel/traps.c     2013-07-14 17:00:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/mips/kernel/traps.c   2013-08-22 20:29:59.000000000 +0000
+@@ -331,9 +331,10 @@ void show_registers(struct pt_regs *regs
  
        __show_regs(regs);
        print_modules();
@@ -469,10 +442,10 @@ diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/traps.c linux-3.9.4-vs2.3.6.3
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-3.9.4/arch/parisc/Kconfig linux-3.9.4-vs2.3.6.3/arch/parisc/Kconfig
---- linux-3.9.4/arch/parisc/Kconfig    2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/parisc/Kconfig  2013-05-31 14:47:11.000000000 +0000
-@@ -308,6 +308,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/parisc/Kconfig linux-3.10.15-vs2.3.6.6/arch/parisc/Kconfig
+--- linux-3.10.15/arch/parisc/Kconfig  2013-07-14 17:00:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/parisc/Kconfig        2013-08-22 20:29:59.000000000 +0000
+@@ -318,6 +318,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -481,9 +454,9 @@ diff -NurpP --minimal linux-3.9.4/arch/parisc/Kconfig linux-3.9.4-vs2.3.6.3/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/syscall_table.S linux-3.9.4-vs2.3.6.3/arch/parisc/kernel/syscall_table.S
---- linux-3.9.4/arch/parisc/kernel/syscall_table.S     2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/parisc/kernel/syscall_table.S   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/parisc/kernel/syscall_table.S linux-3.10.15-vs2.3.6.6/arch/parisc/kernel/syscall_table.S
+--- linux-3.10.15/arch/parisc/kernel/syscall_table.S   2013-07-14 17:00:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/parisc/kernel/syscall_table.S 2013-08-22 20:29:59.000000000 +0000
 @@ -358,7 +358,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -493,10 +466,10 @@ diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/syscall_table.S linux-3.9.4
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/parisc/kernel/traps.c
---- linux-3.9.4/arch/parisc/kernel/traps.c     2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/parisc/kernel/traps.c   2013-05-31 14:47:11.000000000 +0000
-@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
+diff -NurpP --minimal linux-3.10.15/arch/parisc/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/parisc/kernel/traps.c
+--- linux-3.10.15/arch/parisc/kernel/traps.c   2013-07-14 17:00:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/parisc/kernel/traps.c 2013-08-22 20:29:59.000000000 +0000
+@@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
  
@@ -508,7 +481,7 @@ diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/traps.c linux-3.9.4-vs2.3.6
  #ifdef PRINT_USER_FAULTS
                /* XXX for debugging only */
                show_regs(regs);
-@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
+@@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_
                pdc_console_restart();
        
        if (err)
@@ -519,9 +492,9 @@ diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/traps.c linux-3.9.4-vs2.3.6
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.9.4/arch/parisc/mm/fault.c linux-3.9.4-vs2.3.6.3/arch/parisc/mm/fault.c
---- linux-3.9.4/arch/parisc/mm/fault.c 2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/parisc/mm/fault.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/parisc/mm/fault.c linux-3.10.15-vs2.3.6.6/arch/parisc/mm/fault.c
+--- linux-3.10.15/arch/parisc/mm/fault.c       2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/parisc/mm/fault.c     2013-08-22 20:29:59.000000000 +0000
 @@ -257,8 +257,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -534,10 +507,10 @@ diff -NurpP --minimal linux-3.9.4/arch/parisc/mm/fault.c linux-3.9.4-vs2.3.6.3/a
                if (vma) {
                        printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
                                        vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.9.4/arch/powerpc/Kconfig linux-3.9.4-vs2.3.6.3/arch/powerpc/Kconfig
---- linux-3.9.4/arch/powerpc/Kconfig   2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/powerpc/Kconfig 2013-05-31 14:47:11.000000000 +0000
-@@ -1027,6 +1027,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/powerpc/Kconfig linux-3.10.15-vs2.3.6.6/arch/powerpc/Kconfig
+--- linux-3.10.15/arch/powerpc/Kconfig 2013-10-09 17:35:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/powerpc/Kconfig       2013-10-09 17:37:21.000000000 +0000
+@@ -1010,6 +1010,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -546,9 +519,9 @@ diff -NurpP --minimal linux-3.9.4/arch/powerpc/Kconfig linux-3.9.4-vs2.3.6.3/arc
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.9.4/arch/powerpc/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.3/arch/powerpc/include/uapi/asm/unistd.h
---- linux-3.9.4/arch/powerpc/include/uapi/asm/unistd.h 2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/powerpc/include/uapi/asm/unistd.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/powerpc/include/uapi/asm/unistd.h linux-3.10.15-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-3.10.15/arch/powerpc/include/uapi/asm/unistd.h       2013-05-31 13:44:44.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/powerpc/include/uapi/asm/unistd.h     2013-08-22 20:29:59.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -558,40 +531,25 @@ diff -NurpP --minimal linux-3.9.4/arch/powerpc/include/uapi/asm/unistd.h linux-3
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-3.9.4/arch/powerpc/kernel/process.c linux-3.9.4-vs2.3.6.3/arch/powerpc/kernel/process.c
---- linux-3.9.4/arch/powerpc/kernel/process.c  2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/powerpc/kernel/process.c        2013-05-31 14:47:11.000000000 +0000
-@@ -850,8 +850,9 @@ void show_regs(struct pt_regs * regs)
- #else
-               printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
- #endif
--      printk("TASK = %p[%d] '%s' THREAD: %p",
--             current, task_pid_nr(current), current->comm, task_thread_info(current));
-+      printk("TASK = %p[%d,#%u] '%s' THREAD: %p",
-+             current, task_pid_nr(current), current->xid,
-+             current->comm, task_thread_info(current));
- #ifdef CONFIG_SMP
-       printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.9.4/arch/powerpc/kernel/traps.c linux-3.9.4-vs2.3.6.3/arch/powerpc/kernel/traps.c
---- linux-3.9.4/arch/powerpc/kernel/traps.c    2013-05-31 14:22:26.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/powerpc/kernel/traps.c  2013-05-31 14:47:11.000000000 +0000
-@@ -1167,8 +1167,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.10.15/arch/powerpc/kernel/traps.c linux-3.10.15-vs2.3.6.6/arch/powerpc/kernel/traps.c
+--- linux-3.10.15/arch/powerpc/kernel/traps.c  2013-10-09 17:35:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/powerpc/kernel/traps.c        2013-08-22 20:29:59.000000000 +0000
+@@ -1231,8 +1231,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
 -      printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
 -             current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
-+      printk("Task: %p(%d[#%u]), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
++      printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
 +             current, task_pid_nr(current), current->xid,
 +             regs->nip, regs->link, regs->gpr[0],
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.9.4/arch/s390/Kconfig linux-3.9.4-vs2.3.6.3/arch/s390/Kconfig
---- linux-3.9.4/arch/s390/Kconfig      2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/s390/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -592,6 +592,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/s390/Kconfig linux-3.10.15-vs2.3.6.6/arch/s390/Kconfig
+--- linux-3.10.15/arch/s390/Kconfig    2013-10-09 17:35:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/s390/Kconfig  2013-08-22 20:29:59.000000000 +0000
+@@ -579,6 +579,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -600,9 +558,9 @@ diff -NurpP --minimal linux-3.9.4/arch/s390/Kconfig linux-3.9.4-vs2.3.6.3/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/s390/include/asm/tlb.h linux-3.9.4-vs2.3.6.3/arch/s390/include/asm/tlb.h
---- linux-3.9.4/arch/s390/include/asm/tlb.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/s390/include/asm/tlb.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/s390/include/asm/tlb.h linux-3.10.15-vs2.3.6.6/arch/s390/include/asm/tlb.h
+--- linux-3.10.15/arch/s390/include/asm/tlb.h  2013-10-09 17:35:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/s390/include/asm/tlb.h        2013-08-22 20:29:59.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -611,9 +569,9 @@ diff -NurpP --minimal linux-3.9.4/arch/s390/include/asm/tlb.h linux-3.9.4-vs2.3.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.9.4/arch/s390/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.3/arch/s390/include/uapi/asm/unistd.h
---- linux-3.9.4/arch/s390/include/uapi/asm/unistd.h    2013-02-19 13:57:16.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/s390/include/uapi/asm/unistd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/s390/include/uapi/asm/unistd.h linux-3.10.15-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h
+--- linux-3.10.15/arch/s390/include/uapi/asm/unistd.h  2013-02-19 13:57:16.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/s390/include/uapi/asm/unistd.h        2013-08-22 20:29:59.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -623,9 +581,9 @@ diff -NurpP --minimal linux-3.9.4/arch/s390/include/uapi/asm/unistd.h linux-3.9.
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/ptrace.c linux-3.9.4-vs2.3.6.3/arch/s390/kernel/ptrace.c
---- linux-3.9.4/arch/s390/kernel/ptrace.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/s390/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/s390/kernel/ptrace.c linux-3.10.15-vs2.3.6.6/arch/s390/kernel/ptrace.c
+--- linux-3.10.15/arch/s390/kernel/ptrace.c    2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/s390/kernel/ptrace.c  2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -634,9 +592,9 @@ diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/ptrace.c linux-3.9.4-vs2.3.6.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/syscalls.S linux-3.9.4-vs2.3.6.3/arch/s390/kernel/syscalls.S
---- linux-3.9.4/arch/s390/kernel/syscalls.S    2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/s390/kernel/syscalls.S  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/s390/kernel/syscalls.S linux-3.10.15-vs2.3.6.6/arch/s390/kernel/syscalls.S
+--- linux-3.10.15/arch/s390/kernel/syscalls.S  2013-07-14 17:00:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/s390/kernel/syscalls.S        2013-08-22 20:29:59.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -646,10 +604,10 @@ diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/syscalls.S linux-3.9.4-vs2.3.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.9.4/arch/sh/Kconfig linux-3.9.4-vs2.3.6.3/arch/sh/Kconfig
---- linux-3.9.4/arch/sh/Kconfig        2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sh/Kconfig      2013-05-31 14:47:11.000000000 +0000
-@@ -951,6 +951,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/sh/Kconfig linux-3.10.15-vs2.3.6.6/arch/sh/Kconfig
+--- linux-3.10.15/arch/sh/Kconfig      2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sh/Kconfig    2013-08-22 20:29:59.000000000 +0000
+@@ -928,6 +928,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -658,9 +616,9 @@ diff -NurpP --minimal linux-3.9.4/arch/sh/Kconfig linux-3.9.4-vs2.3.6.3/arch/sh/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/sh/kernel/irq.c linux-3.9.4-vs2.3.6.3/arch/sh/kernel/irq.c
---- linux-3.9.4/arch/sh/kernel/irq.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sh/kernel/irq.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/sh/kernel/irq.c linux-3.10.15-vs2.3.6.6/arch/sh/kernel/irq.c
+--- linux-3.10.15/arch/sh/kernel/irq.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sh/kernel/irq.c       2013-08-22 20:29:59.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -669,10 +627,10 @@ diff -NurpP --minimal linux-3.9.4/arch/sh/kernel/irq.c linux-3.9.4-vs2.3.6.3/arc
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.9.4/arch/sparc/Kconfig linux-3.9.4-vs2.3.6.3/arch/sparc/Kconfig
---- linux-3.9.4/arch/sparc/Kconfig     2013-05-31 13:44:47.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sparc/Kconfig   2013-05-31 14:47:11.000000000 +0000
-@@ -559,6 +559,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/sparc/Kconfig linux-3.10.15-vs2.3.6.6/arch/sparc/Kconfig
+--- linux-3.10.15/arch/sparc/Kconfig   2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sparc/Kconfig 2013-08-22 20:29:59.000000000 +0000
+@@ -550,6 +550,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -681,9 +639,9 @@ diff -NurpP --minimal linux-3.9.4/arch/sparc/Kconfig linux-3.9.4-vs2.3.6.3/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/sparc/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.3/arch/sparc/include/uapi/asm/unistd.h
---- linux-3.9.4/arch/sparc/include/uapi/asm/unistd.h   2013-02-19 13:57:17.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sparc/include/uapi/asm/unistd.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/sparc/include/uapi/asm/unistd.h linux-3.10.15-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h
+--- linux-3.10.15/arch/sparc/include/uapi/asm/unistd.h 2013-02-19 13:57:17.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sparc/include/uapi/asm/unistd.h       2013-08-22 20:29:59.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -693,9 +651,9 @@ diff -NurpP --minimal linux-3.9.4/arch/sparc/include/uapi/asm/unistd.h linux-3.9
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_32.S linux-3.9.4-vs2.3.6.3/arch/sparc/kernel/systbls_32.S
---- linux-3.9.4/arch/sparc/kernel/systbls_32.S 2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sparc/kernel/systbls_32.S       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/sparc/kernel/systbls_32.S linux-3.10.15-vs2.3.6.6/arch/sparc/kernel/systbls_32.S
+--- linux-3.10.15/arch/sparc/kernel/systbls_32.S       2013-05-31 13:44:48.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sparc/kernel/systbls_32.S     2013-08-22 20:29:59.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -705,9 +663,9 @@ diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_32.S linux-3.9.4-vs2
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_64.S linux-3.9.4-vs2.3.6.3/arch/sparc/kernel/systbls_64.S
---- linux-3.9.4/arch/sparc/kernel/systbls_64.S 2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/sparc/kernel/systbls_64.S       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/sparc/kernel/systbls_64.S linux-3.10.15-vs2.3.6.6/arch/sparc/kernel/systbls_64.S
+--- linux-3.10.15/arch/sparc/kernel/systbls_64.S       2013-07-14 17:00:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/sparc/kernel/systbls_64.S     2013-08-22 20:29:59.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -726,9 +684,9 @@ diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_64.S linux-3.9.4-vs2
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.4/arch/um/Kconfig.rest linux-3.9.4-vs2.3.6.3/arch/um/Kconfig.rest
---- linux-3.9.4/arch/um/Kconfig.rest   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/um/Kconfig.rest 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/um/Kconfig.rest linux-3.10.15-vs2.3.6.6/arch/um/Kconfig.rest
+--- linux-3.10.15/arch/um/Kconfig.rest 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/um/Kconfig.rest       2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -738,10 +696,10 @@ diff -NurpP --minimal linux-3.9.4/arch/um/Kconfig.rest linux-3.9.4-vs2.3.6.3/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/x86/Kconfig linux-3.9.4-vs2.3.6.3/arch/x86/Kconfig
---- linux-3.9.4/arch/x86/Kconfig       2013-05-31 14:22:26.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/x86/Kconfig     2013-05-31 14:47:11.000000000 +0000
-@@ -2341,6 +2341,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.10.15/arch/x86/Kconfig linux-3.10.15-vs2.3.6.6/arch/x86/Kconfig
+--- linux-3.10.15/arch/x86/Kconfig     2013-07-14 17:00:36.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/x86/Kconfig   2013-08-22 20:29:59.000000000 +0000
+@@ -2339,6 +2339,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -750,9 +708,9 @@ diff -NurpP --minimal linux-3.9.4/arch/x86/Kconfig linux-3.9.4-vs2.3.6.3/arch/x8
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_32.tbl linux-3.9.4-vs2.3.6.3/arch/x86/syscalls/syscall_32.tbl
---- linux-3.9.4/arch/x86/syscalls/syscall_32.tbl       2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/x86/syscalls/syscall_32.tbl     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/x86/syscalls/syscall_32.tbl linux-3.10.15-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.10.15/arch/x86/syscalls/syscall_32.tbl     2013-07-14 17:00:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/x86/syscalls/syscall_32.tbl   2013-08-22 20:29:59.000000000 +0000
 @@ -279,7 +279,7 @@
  270   i386    tgkill                  sys_tgkill
  271   i386    utimes                  sys_utimes                      compat_sys_utimes
@@ -762,9 +720,9 @@ diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_32.tbl linux-3.9.4-v
  274   i386    mbind                   sys_mbind
  275   i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
  276   i386    set_mempolicy           sys_set_mempolicy
-diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_64.tbl linux-3.9.4-vs2.3.6.3/arch/x86/syscalls/syscall_64.tbl
---- linux-3.9.4/arch/x86/syscalls/syscall_64.tbl       2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/arch/x86/syscalls/syscall_64.tbl     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/arch/x86/syscalls/syscall_64.tbl linux-3.10.15-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.10.15/arch/x86/syscalls/syscall_64.tbl     2013-05-31 13:44:50.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/arch/x86/syscalls/syscall_64.tbl   2013-08-22 20:29:59.000000000 +0000
 @@ -242,7 +242,7 @@
  233   common  epoll_ctl               sys_epoll_ctl
  234   common  tgkill                  sys_tgkill
@@ -774,9 +732,9 @@ diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_64.tbl linux-3.9.4-v
  237   common  mbind                   sys_mbind
  238   common  set_mempolicy           sys_set_mempolicy
  239   common  get_mempolicy           sys_get_mempolicy
-diff -NurpP --minimal linux-3.9.4/drivers/block/Kconfig linux-3.9.4-vs2.3.6.3/drivers/block/Kconfig
---- linux-3.9.4/drivers/block/Kconfig  2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/block/Kconfig        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/block/Kconfig linux-3.10.15-vs2.3.6.6/drivers/block/Kconfig
+--- linux-3.10.15/drivers/block/Kconfig        2013-05-31 13:44:51.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/block/Kconfig      2013-08-22 20:29:59.000000000 +0000
 @@ -278,6 +278,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -791,9 +749,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/Kconfig linux-3.9.4-vs2.3.6.3/dr
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-3.9.4/drivers/block/Makefile linux-3.9.4-vs2.3.6.3/drivers/block/Makefile
---- linux-3.9.4/drivers/block/Makefile 2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/block/Makefile       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/block/Makefile linux-3.10.15-vs2.3.6.6/drivers/block/Makefile
+--- linux-3.10.15/drivers/block/Makefile       2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/block/Makefile     2013-08-22 20:29:59.000000000 +0000
 @@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK)     += virtio_blk.o
  obj-$(CONFIG_VIODASD)         += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
@@ -802,9 +760,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/Makefile linux-3.9.4-vs2.3.6.3/d
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)      += xen-blkback/
-diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/drivers/block/loop.c
---- linux-3.9.4/drivers/block/loop.c   2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/block/loop.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/block/loop.c linux-3.10.15-vs2.3.6.6/drivers/block/loop.c
+--- linux-3.10.15/drivers/block/loop.c 2013-07-14 17:00:41.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/block/loop.c       2013-08-22 20:29:59.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -813,7 +771,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
  
  #include <asm/uaccess.h>
  
-@@ -882,6 +883,7 @@ static int loop_set_fd(struct loop_devic
+@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
        lo->lo_blocksize = lo_blocksize;
        lo->lo_device = bdev;
        lo->lo_flags = lo_flags;
@@ -821,7 +779,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
        lo->lo_backing_file = file;
        lo->transfer = transfer_none;
        lo->ioctl = NULL;
-@@ -1033,6 +1035,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1035,6 +1037,7 @@ static int loop_clr_fd(struct loop_devic
        lo->lo_sizelimit = 0;
        lo->lo_encrypt_key_size = 0;
        lo->lo_thread = NULL;
@@ -829,7 +787,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
        memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
        memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
        memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1076,7 +1079,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1078,7 +1081,7 @@ loop_set_status(struct loop_device *lo,
  
        if (lo->lo_encrypt_key_size &&
            !uid_eq(lo->lo_key_owner, uid) &&
@@ -838,7 +796,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
                return -EPERM;
        if (lo->lo_state != Lo_bound)
                return -ENXIO;
-@@ -1166,7 +1169,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1168,7 +1171,8 @@ loop_get_status(struct loop_device *lo,
        memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
        info->lo_encrypt_type =
                lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -848,7 +806,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
                info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
                memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
                       lo->lo_encrypt_key_size);
-@@ -1508,6 +1512,11 @@ static int lo_open(struct block_device *
+@@ -1510,6 +1514,11 @@ static int lo_open(struct block_device *
                goto out;
        }
  
@@ -860,10 +818,10 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.3/dri
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.9.4/drivers/block/vroot.c linux-3.9.4-vs2.3.6.3/drivers/block/vroot.c
---- linux-3.9.4/drivers/block/vroot.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/block/vroot.c        2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,291 @@
+diff -NurpP --minimal linux-3.10.15/drivers/block/vroot.c linux-3.10.15-vs2.3.6.6/drivers/block/vroot.c
+--- linux-3.10.15/drivers/block/vroot.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/block/vroot.c      2013-08-23 00:23:45.000000000 +0000
+@@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
@@ -994,14 +952,13 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/vroot.c linux-3.9.4-vs2.3.6.3/dr
 +      return 0;
 +}
 +
-+static int vr_release(struct gendisk *disk, fmode_t mode)
++static void vr_release(struct gendisk *disk, fmode_t mode)
 +{
 +      struct vroot_device *vr = disk->private_data;
 +
 +      down(&vr->vr_ctl_mutex);
 +      --vr->vr_refcnt;
 +      up(&vr->vr_ctl_mutex);
-+      return 0;
 +}
 +
 +static struct block_device_operations vr_fops = {
@@ -1155,9 +1112,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/block/vroot.c linux-3.9.4-vs2.3.6.3/dr
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.9.4/drivers/infiniband/Kconfig linux-3.9.4-vs2.3.6.3/drivers/infiniband/Kconfig
---- linux-3.9.4/drivers/infiniband/Kconfig     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/infiniband/Kconfig   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/infiniband/Kconfig linux-3.10.15-vs2.3.6.6/drivers/infiniband/Kconfig
+--- linux-3.10.15/drivers/infiniband/Kconfig   2013-07-14 17:00:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/infiniband/Kconfig 2013-08-22 20:29:59.000000000 +0000
 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
  config INFINIBAND_ADDR_TRANS
        bool
@@ -1167,9 +1124,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/infiniband/Kconfig linux-3.9.4-vs2.3.6
        default y
  
  source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.9.4/drivers/infiniband/core/addr.c linux-3.9.4-vs2.3.6.3/drivers/infiniband/core/addr.c
---- linux-3.9.4/drivers/infiniband/core/addr.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/infiniband/core/addr.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/infiniband/core/addr.c linux-3.10.15-vs2.3.6.6/drivers/infiniband/core/addr.c
+--- linux-3.10.15/drivers/infiniband/core/addr.c       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/infiniband/core/addr.c     2013-08-22 20:29:59.000000000 +0000
 @@ -261,7 +261,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl6.saddr)) {
@@ -1179,9 +1136,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/infiniband/core/addr.c linux-3.9.4-vs2
                if (ret)
                        goto put;
  
-diff -NurpP --minimal linux-3.9.4/drivers/md/dm-ioctl.c linux-3.9.4-vs2.3.6.3/drivers/md/dm-ioctl.c
---- linux-3.9.4/drivers/md/dm-ioctl.c  2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/md/dm-ioctl.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/md/dm-ioctl.c linux-3.10.15-vs2.3.6.6/drivers/md/dm-ioctl.c
+--- linux-3.10.15/drivers/md/dm-ioctl.c        2013-10-09 17:35:19.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/md/dm-ioctl.c      2013-08-22 20:29:59.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1256,7 +1213,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm-ioctl.c linux-3.9.4-vs2.3.6.3/dr
                        if (old_nl)
                                old_nl->next = (uint32_t) ((void *) nl -
                                                           (void *) old_nl);
-@@ -1722,8 +1734,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1725,8 +1737,8 @@ static int ctl_ioctl(uint command, struc
        size_t input_param_size;
        struct dm_ioctl param_kernel;
  
@@ -1267,9 +1224,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm-ioctl.c linux-3.9.4-vs2.3.6.3/dr
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.3/drivers/md/dm.c
---- linux-3.9.4/drivers/md/dm.c        2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/md/dm.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/md/dm.c linux-3.10.15-vs2.3.6.6/drivers/md/dm.c
+--- linux-3.10.15/drivers/md/dm.c      2013-10-09 17:35:19.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/md/dm.c    2013-10-09 17:37:21.000000000 +0000
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1282,7 +1239,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.3/drivers/
        rwlock_t map_lock;
        atomic_t holders;
        atomic_t open_count;
-+      xid_t xid;
++      vxid_t xid;
  
        unsigned long flags;
  
@@ -1319,15 +1276,15 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.3/drivers/
 +      return ret;
  }
  
- static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -547,6 +551,14 @@ int dm_set_geometry(struct mapped_device
+ static void dm_blk_close(struct gendisk *disk, fmode_t mode)
+@@ -552,6 +556,14 @@ int dm_set_geometry(struct mapped_device
        return 0;
  }
  
 +/*
 + * Get the xid associated with a dm device
 + */
-+xid_t dm_get_xid(struct mapped_device *md)
++vxid_t dm_get_xid(struct mapped_device *md)
 +{
 +      return md->xid;
 +}
@@ -1335,7 +1292,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.3/drivers/
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1884,6 +1896,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1889,6 +1901,7 @@ static struct mapped_device *alloc_dev(i
        INIT_LIST_HEAD(&md->uevent_list);
        spin_lock_init(&md->uevent_lock);
  
@@ -1343,21 +1300,21 @@ diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.3/drivers/
        md->queue = blk_alloc_queue(GFP_KERNEL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-3.9.4/drivers/md/dm.h linux-3.9.4-vs2.3.6.3/drivers/md/dm.h
---- linux-3.9.4/drivers/md/dm.h        2013-02-19 13:57:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/md/dm.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/md/dm.h linux-3.10.15-vs2.3.6.6/drivers/md/dm.h
+--- linux-3.10.15/drivers/md/dm.h      2013-02-19 13:57:51.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/md/dm.h    2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
  
-+xid_t dm_get_xid(struct mapped_device *md);
++vxid_t dm_get_xid(struct mapped_device *md);
 +
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/drivers/net/tun.c
---- linux-3.9.4/drivers/net/tun.c      2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/net/tun.c    2013-05-31 20:01:45.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/net/tun.c linux-3.10.15-vs2.3.6.6/drivers/net/tun.c
+--- linux-3.10.15/drivers/net/tun.c    2013-10-09 17:35:20.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/net/tun.c  2013-10-09 17:37:21.000000000 +0000
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1370,7 +1327,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
        unsigned int            flags;
        kuid_t                  owner;
        kgid_t                  group;
-+      nid_t                   nid;
++      vnid_t                  nid;
  
        struct net_device       *dev;
        netdev_features_t       set_features;
@@ -1382,7 +1339,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
  }
  
  static void tun_set_real_num_queues(struct tun_struct *tun)
-@@ -1404,6 +1407,7 @@ static void tun_setup(struct net_device
+@@ -1425,6 +1428,7 @@ static void tun_setup(struct net_device
  
        tun->owner = INVALID_UID;
        tun->group = INVALID_GID;
@@ -1390,7 +1347,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
  
        dev->ethtool_ops = &tun_ethtool_ops;
        dev->destructor = tun_free_netdev;
-@@ -1591,6 +1595,9 @@ static int tun_set_iff(struct net *net,
+@@ -1616,6 +1620,9 @@ static int tun_set_iff(struct net *net,
                if (err < 0)
                        return err;
  
@@ -1400,7 +1357,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
                err = tun_attach(tun, file);
                if (err < 0)
                        return err;
-@@ -1605,7 +1612,7 @@ static int tun_set_iff(struct net *net,
+@@ -1634,7 +1641,7 @@ static int tun_set_iff(struct net *net,
                int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
                             MAX_TAP_QUEUES : 1;
  
@@ -1409,7 +1366,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
                        return -EPERM;
                err = security_tun_dev_create();
                if (err < 0)
-@@ -1950,6 +1957,16 @@ static long __tun_chr_ioctl(struct file
+@@ -1980,6 +1987,16 @@ static long __tun_chr_ioctl(struct file
                          from_kgid(&init_user_ns, tun->group));
                break;
  
@@ -1418,7 +1375,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
 +                      return -EPERM;
 +
 +              /* Set nid owner of the device */
-+              tun->nid = (nid_t) arg;
++              tun->nid = (vnid_t) arg;
 +
 +              tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid);
 +              break;
@@ -1426,57 +1383,18 @@ diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.3/driver
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.9.4/drivers/staging/csr/csr_wifi_hip_xbv.c linux-3.9.4-vs2.3.6.3/drivers/staging/csr/csr_wifi_hip_xbv.c
---- linux-3.9.4/drivers/staging/csr/csr_wifi_hip_xbv.c 2013-02-19 13:58:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/staging/csr/csr_wifi_hip_xbv.c       2013-05-31 14:47:11.000000000 +0000
-@@ -55,7 +55,7 @@ typedef struct
- {
-     char t_name[4];
-     u32     t_len;
--} tag_t;
-+} ctag_t;
- #define TAG_EQ(i, v)    (((i)[0] == (v)[0]) &&  \
-@@ -90,7 +90,7 @@ typedef struct
-     u32 ptr;
- } xbv_stack_t;
--static s32 read_tag(card_t *card, ct_t *ct, tag_t *tag);
-+static s32 read_tag(card_t *card, ct_t *ct, ctag_t *tag);
- static s32 read_bytes(card_t *card, ct_t *ct, void *buf, u32 len);
- static s32 read_uint(card_t *card, ct_t *ct, u32 *u, u32 len);
- static s32 xbv_check(xbv1_t *fwinfo, const xbv_stack_t *stack,
-@@ -160,7 +160,7 @@ static u32 write_fwdl_to_ptdl(void *buf,
- CsrResult xbv1_parse(card_t *card, fwreadfn_t readfn, void *dlpriv, xbv1_t *fwinfo)
- {
-     ct_t ct;
--    tag_t tag;
-+    ctag_t tag;
-     xbv_stack_t stack;
-     ct.dlpriv = dlpriv;
-@@ -505,7 +505,7 @@ static u32 xbv2uint(u8 *ptr, s32 len)
- }
--static s32 read_tag(card_t *card, ct_t *ct, tag_t *tag)
-+static s32 read_tag(card_t *card, ct_t *ct, ctag_t *tag)
- {
-     u8 buf[8];
-     s32 n;
-diff -NurpP --minimal linux-3.9.4/drivers/tty/sysrq.c linux-3.9.4-vs2.3.6.3/drivers/tty/sysrq.c
---- linux-3.9.4/drivers/tty/sysrq.c    2013-05-31 13:45:19.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/tty/sysrq.c  2013-05-31 15:08:19.000000000 +0000
-@@ -43,6 +43,7 @@
- #include <linux/input.h>
+diff -NurpP --minimal linux-3.10.15/drivers/tty/sysrq.c linux-3.10.15-vs2.3.6.6/drivers/tty/sysrq.c
+--- linux-3.10.15/drivers/tty/sysrq.c  2013-07-14 17:01:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/tty/sysrq.c        2013-08-22 20:58:35.000000000 +0000
+@@ -44,6 +44,7 @@
  #include <linux/uaccess.h>
  #include <linux/moduleparam.h>
+ #include <linux/jiffies.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -401,6 +402,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -405,6 +406,21 @@ static struct sysrq_key_op sysrq_unrt_op
        .enable_mask    = SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1498,7 +1416,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/sysrq.c linux-3.9.4-vs2.3.6.3/driv
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -456,7 +472,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -460,7 +476,11 @@ static struct sysrq_key_op *sysrq_key_ta
        &sysrq_showstate_blocked_op,    /* w */
        /* x: May be registered on ppc/powerpc for xmon */
        /* x: May be registered on sparc64 for global PMU dump */
@@ -1510,7 +1428,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/sysrq.c linux-3.9.4-vs2.3.6.3/driv
        /* y: May be registered on sparc64 for global register dump */
        NULL,                           /* y */
        &sysrq_ftrace_dump_op,          /* z */
-@@ -471,6 +491,8 @@ static int sysrq_key_table_key2index(int
+@@ -475,6 +495,8 @@ static int sysrq_key_table_key2index(int
                retval = key - '0';
        else if ((key >= 'a') && (key <= 'z'))
                retval = key + 10 - 'a';
@@ -1519,9 +1437,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/sysrq.c linux-3.9.4-vs2.3.6.3/driv
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-3.9.4/drivers/tty/tty_io.c linux-3.9.4-vs2.3.6.3/drivers/tty/tty_io.c
---- linux-3.9.4/drivers/tty/tty_io.c   2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/drivers/tty/tty_io.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/drivers/tty/tty_io.c linux-3.10.15-vs2.3.6.6/drivers/tty/tty_io.c
+--- linux-3.10.15/drivers/tty/tty_io.c 2013-10-09 17:35:21.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/drivers/tty/tty_io.c       2013-10-09 17:37:22.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1530,7 +1448,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/tty_io.c linux-3.9.4-vs2.3.6.3/dri
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -2144,7 +2145,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2213,7 +2214,8 @@ static int tiocsti(struct tty_struct *tt
        char ch, mbz = 0;
        struct tty_ldisc *ld;
  
@@ -1540,7 +1458,7 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/tty_io.c linux-3.9.4-vs2.3.6.3/dri
                return -EPERM;
        if (get_user(ch, p))
                return -EFAULT;
-@@ -2432,6 +2434,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2501,6 +2503,7 @@ static int tiocspgrp(struct tty_struct *
                return -ENOTTY;
        if (get_user(pgrp_nr, p))
                return -EFAULT;
@@ -1548,9 +1466,9 @@ diff -NurpP --minimal linux-3.9.4/drivers/tty/tty_io.c linux-3.9.4-vs2.3.6.3/dri
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.9.4/fs/attr.c linux-3.9.4-vs2.3.6.3/fs/attr.c
---- linux-3.9.4/fs/attr.c      2013-02-19 13:58:46.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/attr.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/attr.c linux-3.10.15-vs2.3.6.6/fs/attr.c
+--- linux-3.10.15/fs/attr.c    2013-02-19 13:58:46.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/attr.c  2013-08-22 20:29:59.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1591,18 +1509,18 @@ diff -NurpP --minimal linux-3.9.4/fs/attr.c linux-3.9.4-vs2.3.6.3/fs/attr.c
                if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
                        return -EPERM;
        }
-diff -NurpP --minimal linux-3.9.4/fs/block_dev.c linux-3.9.4-vs2.3.6.3/fs/block_dev.c
---- linux-3.9.4/fs/block_dev.c 2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/block_dev.c       2013-05-31 14:47:11.000000000 +0000
-@@ -27,6 +27,7 @@
- #include <linux/namei.h>
+diff -NurpP --minimal linux-3.10.15/fs/block_dev.c linux-3.10.15-vs2.3.6.6/fs/block_dev.c
+--- linux-3.10.15/fs/block_dev.c       2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/block_dev.c     2013-08-22 21:20:35.000000000 +0000
+@@ -28,6 +28,7 @@
  #include <linux/log2.h>
  #include <linux/cleancache.h>
+ #include <linux/aio.h>
 +#include <linux/vs_device.h>
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -528,6 +529,7 @@ struct block_device *bdget(dev_t dev)
+@@ -536,6 +537,7 @@ struct block_device *bdget(dev_t dev)
                bdev->bd_invalidated = 0;
                inode->i_mode = S_IFBLK;
                inode->i_rdev = dev;
@@ -1610,7 +1528,7 @@ diff -NurpP --minimal linux-3.9.4/fs/block_dev.c linux-3.9.4-vs2.3.6.3/fs/block_
                inode->i_bdev = bdev;
                inode->i_data.a_ops = &def_blk_aops;
                mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -575,6 +577,11 @@ EXPORT_SYMBOL(bdput);
+@@ -583,6 +585,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
        struct block_device *bdev;
@@ -1622,7 +1540,7 @@ diff -NurpP --minimal linux-3.9.4/fs/block_dev.c linux-3.9.4-vs2.3.6.3/fs/block_
  
        spin_lock(&bdev_lock);
        bdev = inode->i_bdev;
-@@ -585,7 +592,7 @@ static struct block_device *bd_acquire(s
+@@ -593,7 +600,7 @@ static struct block_device *bd_acquire(s
        }
        spin_unlock(&bdev_lock);
  
@@ -1631,10 +1549,10 @@ diff -NurpP --minimal linux-3.9.4/fs/block_dev.c linux-3.9.4-vs2.3.6.3/fs/block_
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrfs/ctree.h
---- linux-3.9.4/fs/btrfs/ctree.h       2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/btrfs/ctree.h     2013-05-31 14:47:11.000000000 +0000
-@@ -705,11 +705,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.10.15/fs/btrfs/ctree.h linux-3.10.15-vs2.3.6.6/fs/btrfs/ctree.h
+--- linux-3.10.15/fs/btrfs/ctree.h     2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/btrfs/ctree.h   2013-08-22 20:29:59.000000000 +0000
+@@ -707,11 +707,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
  
@@ -1650,7 +1568,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrf
        struct btrfs_timespec atime;
        struct btrfs_timespec ctime;
        struct btrfs_timespec mtime;
-@@ -1901,6 +1904,8 @@ struct btrfs_ioctl_defrag_range_args {
+@@ -1928,6 +1931,8 @@ struct btrfs_ioctl_defrag_range_args {
  #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
  #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR      (1 << 22)
  
@@ -1659,7 +1577,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrf
  #define btrfs_clear_opt(o, opt)               ((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)         ((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_raw_test_opt(o, opt)    ((o) & BTRFS_MOUNT_##opt)
-@@ -2170,6 +2175,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -2197,6 +2202,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1667,7 +1585,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrf
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2223,6 +2229,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -2250,6 +2256,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1678,7 +1596,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrf
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3581,6 +3591,7 @@ extern const struct dentry_operations bt
+@@ -3578,6 +3588,7 @@ extern const struct dentry_operations bt
  long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1686,10 +1604,10 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.3/fs/btrf
  int btrfs_defrag_file(struct inode *inode, struct file *file,
                      struct btrfs_ioctl_defrag_range_args *range,
                      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.9.4/fs/btrfs/disk-io.c linux-3.9.4-vs2.3.6.3/fs/btrfs/disk-io.c
---- linux-3.9.4/fs/btrfs/disk-io.c     2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/btrfs/disk-io.c   2013-05-31 14:47:11.000000000 +0000
-@@ -2258,6 +2258,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.10.15/fs/btrfs/disk-io.c linux-3.10.15-vs2.3.6.6/fs/btrfs/disk-io.c
+--- linux-3.10.15/fs/btrfs/disk-io.c   2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/btrfs/disk-io.c 2013-08-22 20:29:59.000000000 +0000
+@@ -2360,6 +2360,9 @@ int open_ctree(struct super_block *sb,
                goto fail_alloc;
        }
  
@@ -1699,10 +1617,10 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/disk-io.c linux-3.9.4-vs2.3.6.3/fs/bt
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrfs/inode.c
---- linux-3.9.4/fs/btrfs/inode.c       2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/btrfs/inode.c     2013-06-03 19:37:03.000000000 +0000
-@@ -41,6 +41,7 @@
+diff -NurpP --minimal linux-3.10.15/fs/btrfs/inode.c linux-3.10.15-vs2.3.6.6/fs/btrfs/inode.c
+--- linux-3.10.15/fs/btrfs/inode.c     2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/btrfs/inode.c   2013-08-22 20:29:59.000000000 +0000
+@@ -42,6 +42,7 @@
  #include <linux/mount.h>
  #include <linux/btrfs.h>
  #include <linux/blkdev.h>
@@ -1710,7 +1628,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrf
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -3312,6 +3313,9 @@ static void btrfs_read_locked_inode(stru
+@@ -3327,6 +3328,9 @@ static void btrfs_read_locked_inode(stru
        struct btrfs_key location;
        int maybe_acls;
        u32 rdev;
@@ -1720,7 +1638,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrf
        int ret;
        bool filled = false;
  
-@@ -3339,8 +3343,14 @@ static void btrfs_read_locked_inode(stru
+@@ -3354,8 +3358,14 @@ static void btrfs_read_locked_inode(stru
                                    struct btrfs_inode_item);
        inode->i_mode = btrfs_inode_mode(leaf, inode_item);
        set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1737,7 +1655,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrf
        btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
        tspec = btrfs_inode_atime(inode_item);
-@@ -3431,11 +3441,18 @@ static void fill_inode_item(struct btrfs
+@@ -3446,11 +3456,18 @@ static void fill_inode_item(struct btrfs
                            struct inode *inode)
  {
        struct btrfs_map_token token;
@@ -1758,7 +1676,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrf
        btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
                                   &token);
        btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -8683,11 +8700,13 @@ static const struct inode_operations btr
+@@ -8720,11 +8737,13 @@ static const struct inode_operations btr
        .listxattr      = btrfs_listxattr,
        .removexattr    = btrfs_removexattr,
        .permission     = btrfs_permission,
@@ -1772,9 +1690,9 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.3/fs/btrf
        .get_acl        = btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/btrfs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/btrfs/ioctl.c
---- linux-3.9.4/fs/btrfs/ioctl.c       2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/btrfs/ioctl.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/btrfs/ioctl.c linux-3.10.15-vs2.3.6.6/fs/btrfs/ioctl.c
+--- linux-3.10.15/fs/btrfs/ioctl.c     2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/btrfs/ioctl.c   2013-10-09 17:37:22.000000000 +0000
 @@ -75,10 +75,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
@@ -1946,10 +1864,10 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/btrf
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.3/fs/btrfs/super.c
---- linux-3.9.4/fs/btrfs/super.c       2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/btrfs/super.c     2013-05-31 14:47:11.000000000 +0000
-@@ -321,7 +321,7 @@ enum {
+diff -NurpP --minimal linux-3.10.15/fs/btrfs/super.c linux-3.10.15-vs2.3.6.6/fs/btrfs/super.c
+--- linux-3.10.15/fs/btrfs/super.c     2013-07-14 17:01:26.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/btrfs/super.c   2013-08-22 20:29:59.000000000 +0000
+@@ -319,7 +319,7 @@ enum {
        Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
        Opt_check_integrity, Opt_check_integrity_including_extent_data,
        Opt_check_integrity_print_mask, Opt_fatal_errors,
@@ -1958,7 +1876,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.3/fs/btrf
  };
  
  static match_table_t tokens = {
-@@ -361,6 +361,9 @@ static match_table_t tokens = {
+@@ -359,6 +359,9 @@ static match_table_t tokens = {
        {Opt_check_integrity_including_extent_data, "check_int_data"},
        {Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
        {Opt_fatal_errors, "fatal_errors=%s"},
@@ -1968,7 +1886,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.3/fs/btrf
        {Opt_err, NULL},
  };
  
-@@ -626,6 +629,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -624,6 +627,22 @@ int btrfs_parse_options(struct btrfs_roo
                                goto out;
                        }
                        break;
@@ -1991,7 +1909,7 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.3/fs/btrf
                case Opt_err:
                        printk(KERN_INFO "btrfs: unrecognized mount option "
                               "'%s'\n", p);
-@@ -1258,6 +1277,12 @@ static int btrfs_remount(struct super_bl
+@@ -1251,6 +1270,12 @@ static int btrfs_remount(struct super_bl
        btrfs_resize_thread_pool(fs_info,
                fs_info->thread_pool_size, old_thread_pool_size);
  
@@ -2004,9 +1922,9 @@ diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.3/fs/btrf
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                goto out;
  
-diff -NurpP --minimal linux-3.9.4/fs/char_dev.c linux-3.9.4-vs2.3.6.3/fs/char_dev.c
---- linux-3.9.4/fs/char_dev.c  2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/char_dev.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/char_dev.c linux-3.10.15-vs2.3.6.6/fs/char_dev.c
+--- linux-3.10.15/fs/char_dev.c        2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/char_dev.c      2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2039,9 +1957,9 @@ diff -NurpP --minimal linux-3.9.4/fs/char_dev.c linux-3.9.4-vs2.3.6.3/fs/char_de
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
---- linux-3.9.4/fs/dcache.c    2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/dcache.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/dcache.c linux-3.10.15-vs2.3.6.6/fs/dcache.c
+--- linux-3.10.15/fs/dcache.c  2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/dcache.c        2013-08-22 20:29:59.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
@@ -2050,7 +1968,7 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
  #include "internal.h"
  #include "mount.h"
  
-@@ -593,6 +594,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -578,6 +579,8 @@ int d_invalidate(struct dentry * dentry)
                spin_lock(&dentry->d_lock);
        }
  
@@ -2059,7 +1977,7 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
        /*
         * Somebody else still using it?
         *
-@@ -622,6 +625,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -607,6 +610,7 @@ EXPORT_SYMBOL(d_invalidate);
  static inline void __dget_dlock(struct dentry *dentry)
  {
        dentry->d_count++;
@@ -2067,7 +1985,7 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1252,6 +1256,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1239,6 +1243,9 @@ struct dentry *__d_alloc(struct super_bl
        struct dentry *dentry;
        char *dname;
  
@@ -2077,7 +1995,7 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
        dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
        if (!dentry)
                return NULL;
-@@ -1284,6 +1291,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1271,6 +1278,7 @@ struct dentry *__d_alloc(struct super_bl
  
        dentry->d_count = 1;
        dentry->d_flags = 0;
@@ -2085,7 +2003,7 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
        spin_lock_init(&dentry->d_lock);
        seqcount_init(&dentry->d_seq);
        dentry->d_inode = NULL;
-@@ -1984,6 +1992,7 @@ struct dentry *__d_lookup(const struct d
+@@ -1971,6 +1979,7 @@ struct dentry *__d_lookup(const struct d
                }
  
                dentry->d_count++;
@@ -2093,9 +2011,9 @@ diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.3/fs/dcache.c
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.3/fs/devpts/inode.c
---- linux-3.9.4/fs/devpts/inode.c      2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/devpts/inode.c    2013-05-31 15:42:25.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/devpts/inode.c linux-3.10.15-vs2.3.6.6/fs/devpts/inode.c
+--- linux-3.10.15/fs/devpts/inode.c    2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/devpts/inode.c  2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2113,7 +2031,7 @@ diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.3/fs/dev
 +      int ret = -EACCES;
 +
 +      /* devpts is xid tagged */
-+      if (vx_check((xid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT))
++      if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT))
 +              ret = generic_permission(inode, mask);
 +      return ret;
 +}
@@ -2132,11 +2050,11 @@ diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.3/fs/dev
  
 +static int devpts_filter(struct dentry *de)
 +{
-+      xid_t xid = 0;
++      vxid_t xid = 0;
 +
 +      /* devpts is xid tagged */
 +      if (de && de->d_inode)
-+              xid = (xid_t)i_tag_read(de->d_inode);
++              xid = (vxid_t)i_tag_read(de->d_inode);
 +#ifdef CONFIG_VSERVER_WARN_DEVPTS
 +      else
 +              vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.",
@@ -2169,7 +2087,7 @@ diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.3/fs/dev
 +      inode->i_fop = &devpts_dir_operations;
        set_nlink(inode, 2);
 +      /* devpts is xid tagged */
-+      i_tag_write(inode, (tag_t)vx_current_xid());
++      i_tag_write(inode, (vtag_t)vx_current_xid());
  
        s->s_root = d_make_root(inode);
        if (s->s_root)
@@ -2178,14 +2096,14 @@ diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.3/fs/dev
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
        init_special_inode(inode, S_IFCHR|opts->mode, device);
 +      /* devpts is xid tagged */
-+      i_tag_write(inode, (tag_t)vx_current_xid());
++      i_tag_write(inode, (vtag_t)vx_current_xid());
 +      inode->i_op = &devpts_file_inode_operations;
        inode->i_private = priv;
  
        sprintf(s, "%d", index);
-diff -NurpP --minimal linux-3.9.4/fs/ext2/balloc.c linux-3.9.4-vs2.3.6.3/fs/ext2/balloc.c
---- linux-3.9.4/fs/ext2/balloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/balloc.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/balloc.c linux-3.10.15-vs2.3.6.6/fs/ext2/balloc.c
+--- linux-3.10.15/fs/ext2/balloc.c     2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/balloc.c   2013-08-22 20:29:59.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2194,9 +2112,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/balloc.c linux-3.9.4-vs2.3.6.3/fs/ext2
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.9.4/fs/ext2/ext2.h linux-3.9.4-vs2.3.6.3/fs/ext2/ext2.h
---- linux-3.9.4/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/ext2.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/ext2.h linux-3.10.15-vs2.3.6.6/fs/ext2/ext2.h
+--- linux-3.10.15/fs/ext2/ext2.h       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/ext2.h     2013-08-22 20:29:59.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -2244,18 +2162,18 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/ext2.h linux-3.9.4-vs2.3.6.3/fs/ext2/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.4/fs/ext2/file.c linux-3.9.4-vs2.3.6.3/fs/ext2/file.c
---- linux-3.9.4/fs/ext2/file.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/file.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/file.c linux-3.10.15-vs2.3.6.6/fs/ext2/file.c
+--- linux-3.10.15/fs/ext2/file.c       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/file.c     2013-08-22 20:29:59.000000000 +0000
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .get_acl        = ext2_get_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.9.4/fs/ext2/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext2/ialloc.c
---- linux-3.9.4/fs/ext2/ialloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/ialloc.c     2013-06-03 18:58:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/ialloc.c linux-3.10.15-vs2.3.6.6/fs/ext2/ialloc.c
+--- linux-3.10.15/fs/ext2/ialloc.c     2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/ialloc.c   2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2272,18 +2190,18 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext2
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/inode.c
---- linux-3.9.4/fs/ext2/inode.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/inode.c      2013-06-03 19:42:51.000000000 +0000
-@@ -31,6 +31,7 @@
- #include <linux/mpage.h>
+diff -NurpP --minimal linux-3.10.15/fs/ext2/inode.c linux-3.10.15-vs2.3.6.6/fs/ext2/inode.c
+--- linux-3.10.15/fs/ext2/inode.c      2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/inode.c    2013-08-22 21:46:54.000000000 +0000
+@@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1179,7 +1180,7 @@ static void ext2_truncate_blocks(struct
+@@ -1180,7 +1181,7 @@ static void ext2_truncate_blocks(struct
                return;
        if (ext2_inode_is_fast_symlink(inode))
                return;
@@ -2292,7 +2210,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
                return;
        __ext2_truncate_blocks(inode, offset);
  }
-@@ -1270,36 +1271,61 @@ void ext2_set_inode_flags(struct inode *
+@@ -1271,36 +1272,61 @@ void ext2_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -2361,7 +2279,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1335,8 +1361,10 @@ struct inode *ext2_iget (struct super_bl
+@@ -1336,8 +1362,10 @@ struct inode *ext2_iget (struct super_bl
                i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
                i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
        }
@@ -2374,7 +2292,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
        set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1434,8 +1462,10 @@ static int __ext2_write_inode(struct ino
+@@ -1435,8 +1463,10 @@ static int __ext2_write_inode(struct ino
        struct ext2_inode_info *ei = EXT2_I(inode);
        struct super_block *sb = inode->i_sb;
        ino_t ino = inode->i_ino;
@@ -2387,7 +2305,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
        struct buffer_head * bh;
        struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
        int n;
-@@ -1471,6 +1501,9 @@ static int __ext2_write_inode(struct ino
+@@ -1472,6 +1502,9 @@ static int __ext2_write_inode(struct ino
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -2397,7 +2315,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(inode->i_size);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1551,7 +1584,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1552,7 +1585,8 @@ int ext2_setattr(struct dentry *dentry,
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
        if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
@@ -2407,9 +2325,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.3/fs/ext2/
                error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
-diff -NurpP --minimal linux-3.9.4/fs/ext2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext2/ioctl.c
---- linux-3.9.4/fs/ext2/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/ioctl.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/ioctl.c linux-3.10.15-vs2.3.6.6/fs/ext2/ioctl.c
+--- linux-3.10.15/fs/ext2/ioctl.c      2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/ioctl.c    2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2459,9 +2377,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext2/
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.9.4/fs/ext2/namei.c linux-3.9.4-vs2.3.6.3/fs/ext2/namei.c
---- linux-3.9.4/fs/ext2/namei.c        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/namei.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/namei.c linux-3.10.15-vs2.3.6.6/fs/ext2/namei.c
+--- linux-3.10.15/fs/ext2/namei.c      2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/namei.c    2013-08-22 20:29:59.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2486,9 +2404,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/namei.c linux-3.9.4-vs2.3.6.3/fs/ext2/
        .get_acl        = ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/ext2/super.c linux-3.9.4-vs2.3.6.3/fs/ext2/super.c
---- linux-3.9.4/fs/ext2/super.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext2/super.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext2/super.c linux-3.10.15-vs2.3.6.6/fs/ext2/super.c
+--- linux-3.10.15/fs/ext2/super.c      2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext2/super.c    2013-08-22 20:29:59.000000000 +0000
 @@ -395,7 +395,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2554,9 +2472,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext2/super.c linux-3.9.4-vs2.3.6.3/fs/ext2/
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.9.4/fs/ext3/ext3.h linux-3.9.4-vs2.3.6.3/fs/ext3/ext3.h
---- linux-3.9.4/fs/ext3/ext3.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/ext3.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext3/ext3.h linux-3.10.15-vs2.3.6.6/fs/ext3/ext3.h
+--- linux-3.10.15/fs/ext3/ext3.h       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/ext3.h     2013-08-22 20:29:59.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -2608,9 +2526,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/ext3.h linux-3.9.4-vs2.3.6.3/fs/ext3/e
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.4/fs/ext3/file.c linux-3.9.4-vs2.3.6.3/fs/ext3/file.c
---- linux-3.9.4/fs/ext3/file.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/file.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext3/file.c linux-3.10.15-vs2.3.6.6/fs/ext3/file.c
+--- linux-3.10.15/fs/ext3/file.c       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/file.c     2013-08-22 20:29:59.000000000 +0000
 @@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
  #endif
        .get_acl        = ext3_get_acl,
@@ -2618,9 +2536,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/file.c linux-3.9.4-vs2.3.6.3/fs/ext3/f
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/ext3/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext3/ialloc.c
---- linux-3.9.4/fs/ext3/ialloc.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/ialloc.c     2013-06-03 19:43:33.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext3/ialloc.c linux-3.10.15-vs2.3.6.6/fs/ext3/ialloc.c
+--- linux-3.10.15/fs/ext3/ialloc.c     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/ialloc.c   2013-08-22 20:29:59.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2637,19 +2555,19 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext3
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/inode.c
---- linux-3.9.4/fs/ext3/inode.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/inode.c      2013-06-03 19:44:35.000000000 +0000
-@@ -27,6 +27,8 @@
- #include <linux/writeback.h>
+diff -NurpP --minimal linux-3.10.15/fs/ext3/inode.c linux-3.10.15-vs2.3.6.6/fs/ext3/inode.c
+--- linux-3.10.15/fs/ext3/inode.c      2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/inode.c    2013-08-22 21:21:18.000000000 +0000
+@@ -28,6 +28,8 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
 +
  #include "ext3.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -2851,36 +2853,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2853,36 +2855,60 @@ void ext3_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -2717,7 +2635,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2918,8 +2944,10 @@ struct inode *ext3_iget(struct super_blo
+@@ -2920,8 +2946,10 @@ struct inode *ext3_iget(struct super_blo
                i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
                i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
        }
@@ -2730,7 +2648,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3091,8 +3119,10 @@ again:
+@@ -3093,8 +3121,10 @@ again:
  
        ext3_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -2743,7 +2661,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        if(!(test_opt(inode->i_sb, NO_UID32))) {
                raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
                raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -3117,6 +3147,9 @@ again:
+@@ -3119,6 +3149,9 @@ again:
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -2753,7 +2671,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        disksize = cpu_to_le32(ei->i_disksize);
        if (disksize != raw_inode->i_size) {
-@@ -3285,7 +3318,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3287,7 +3320,8 @@ int ext3_setattr(struct dentry *dentry,
        if (is_quota_modification(inode, attr))
                dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -2763,7 +2681,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3307,6 +3341,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3309,6 +3343,8 @@ int ext3_setattr(struct dentry *dentry,
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -2772,9 +2690,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.3/fs/ext3/
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-3.9.4/fs/ext3/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext3/ioctl.c
---- linux-3.9.4/fs/ext3/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/ioctl.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext3/ioctl.c linux-3.10.15-vs2.3.6.6/fs/ext3/ioctl.c
+--- linux-3.10.15/fs/ext3/ioctl.c      2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/ioctl.c    2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2842,9 +2760,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext3/
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.9.4/fs/ext3/namei.c linux-3.9.4-vs2.3.6.3/fs/ext3/namei.c
---- linux-3.9.4/fs/ext3/namei.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/namei.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext3/namei.c linux-3.10.15-vs2.3.6.6/fs/ext3/namei.c
+--- linux-3.10.15/fs/ext3/namei.c      2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/namei.c    2013-08-22 20:29:59.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2854,7 +2772,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/namei.c linux-3.9.4-vs2.3.6.3/fs/ext3/
  #include "ext3.h"
  #include "namei.h"
  #include "xattr.h"
-@@ -918,6 +920,7 @@ restart:
+@@ -915,6 +917,7 @@ restart:
                                        submit_bh(READ | REQ_META | REQ_PRIO,
                                                  bh);
                                }
@@ -2862,7 +2780,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/namei.c linux-3.9.4-vs2.3.6.3/fs/ext3/
                        }
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2527,6 +2530,7 @@ const struct inode_operations ext3_dir_i
+@@ -2524,6 +2527,7 @@ const struct inode_operations ext3_dir_i
        .listxattr      = ext3_listxattr,
        .removexattr    = generic_removexattr,
  #endif
@@ -2870,10 +2788,10 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/namei.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        .get_acl        = ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/super.c
---- linux-3.9.4/fs/ext3/super.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext3/super.c      2013-05-31 14:47:11.000000000 +0000
-@@ -816,7 +816,8 @@ enum {
+diff -NurpP --minimal linux-3.10.15/fs/ext3/super.c linux-3.10.15-vs2.3.6.6/fs/ext3/super.c
+--- linux-3.10.15/fs/ext3/super.c      2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext3/super.c    2013-08-22 20:29:59.000000000 +0000
+@@ -813,7 +813,8 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
        Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2883,7 +2801,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/
  };
  
  static const match_table_t tokens = {
-@@ -873,6 +874,9 @@ static const match_table_t tokens = {
+@@ -870,6 +871,9 @@ static const match_table_t tokens = {
        {Opt_barrier, "barrier"},
        {Opt_nobarrier, "nobarrier"},
        {Opt_resize, "resize"},
@@ -2893,7 +2811,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        {Opt_err, NULL},
  };
  
-@@ -1040,6 +1044,20 @@ static int parse_options (char *options,
+@@ -1037,6 +1041,20 @@ static int parse_options (char *options,
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -2914,7 +2832,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/
                case Opt_nocheck:
                        clear_opt (sbi->s_mount_opt, CHECK);
                        break;
-@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super
+@@ -1734,6 +1752,9 @@ static int ext3_fill_super (struct super
                            NULL, 0))
                goto failed_mount;
  
@@ -2924,7 +2842,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2633,6 +2654,14 @@ static int ext3_remount (struct super_bl
+@@ -2629,6 +2650,14 @@ static int ext3_remount (struct super_bl
        if (test_opt(sb, ABORT))
                ext3_abort(sb, __func__, "Abort forced by user");
  
@@ -2939,10 +2857,10 @@ diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.3/fs/ext3/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/ext4.h
---- linux-3.9.4/fs/ext4/ext4.h 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/ext4.h       2013-05-31 16:22:49.000000000 +0000
-@@ -399,7 +399,10 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.10.15/fs/ext4/ext4.h linux-3.10.15-vs2.3.6.6/fs/ext4/ext4.h
+--- linux-3.10.15/fs/ext4/ext4.h       2013-07-14 17:01:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/ext4.h     2013-08-22 20:29:59.000000000 +0000
+@@ -387,7 +387,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
  #define EXT4_EOFBLOCKS_FL             0x00400000 /* Blocks allocated beyond EOF */
@@ -2953,7 +2871,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/e
  #define EXT4_RESERVED_FL              0x80000000 /* reserved for ext4 lib */
  
  #define EXT4_FL_USER_VISIBLE          0x004BDFFF /* User visible flags */
-@@ -674,7 +677,7 @@ struct ext4_inode {
+@@ -663,7 +666,7 @@ struct ext4_inode {
                        __le16  l_i_uid_high;   /* these 2 fields */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
                        __le16  l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
@@ -2962,7 +2880,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/e
                } linux2;
                struct {
                        __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -792,6 +795,7 @@ do {                                                                              \
+@@ -781,6 +784,7 @@ do {                                                                              \
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -2970,7 +2888,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/e
  #define i_checksum_lo osd2.linux2.l_i_checksum_lo
  
  #elif defined(__GNU__)
-@@ -969,6 +973,7 @@ struct ext4_inode_info {
+@@ -958,6 +962,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL          0x08000 /* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC   0x10000 /* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER            0x20000 /* Use block barriers */
@@ -2978,7 +2896,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/e
  #define EXT4_MOUNT_QUOTA              0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA           0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
-@@ -2527,6 +2532,7 @@ extern struct buffer_head *ext4_get_firs
+@@ -2538,6 +2543,7 @@ extern struct buffer_head *ext4_get_firs
  extern int ext4_inline_data_fiemap(struct inode *inode,
                                   struct fiemap_extent_info *fieinfo,
                                   int *has_inline);
@@ -2986,19 +2904,19 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.3/fs/ext4/e
  extern int ext4_try_to_evict_inline_data(handle_t *handle,
                                         struct inode *inode,
                                         int needed);
-diff -NurpP --minimal linux-3.9.4/fs/ext4/file.c linux-3.9.4-vs2.3.6.3/fs/ext4/file.c
---- linux-3.9.4/fs/ext4/file.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/file.c       2013-05-31 14:47:11.000000000 +0000
-@@ -650,5 +650,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-3.10.15/fs/ext4/file.c linux-3.10.15-vs2.3.6.6/fs/ext4/file.c
+--- linux-3.10.15/fs/ext4/file.c       2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/file.c     2013-08-22 20:29:59.000000000 +0000
+@@ -651,5 +651,6 @@ const struct inode_operations ext4_file_
        .removexattr    = generic_removexattr,
        .get_acl        = ext4_get_acl,
        .fiemap         = ext4_fiemap,
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/ext4/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext4/ialloc.c
---- linux-3.9.4/fs/ext4/ialloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/ialloc.c     2013-06-03 19:45:15.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext4/ialloc.c linux-3.10.15-vs2.3.6.6/fs/ext4/ialloc.c
+--- linux-3.10.15/fs/ext4/ialloc.c     2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/ialloc.c   2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3007,26 +2925,26 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ialloc.c linux-3.9.4-vs2.3.6.3/fs/ext4
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -859,6 +860,7 @@ got:
+@@ -679,6 +680,7 @@ struct inode *__ext4_new_inode(handle_t
                inode->i_mode = mode;
                inode->i_uid = current_fsuid();
                inode->i_gid = dir->i_gid;
 +              i_tag_write(inode, dx_current_fstag(sb));
        } else
                inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/inode.c
---- linux-3.9.4/fs/ext4/inode.c        2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/inode.c      2013-06-03 19:45:35.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/printk.h>
+       dquot_initialize(inode);
+diff -NurpP --minimal linux-3.10.15/fs/ext4/inode.c linux-3.10.15-vs2.3.6.6/fs/ext4/inode.c
+--- linux-3.10.15/fs/ext4/inode.c      2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/inode.c    2013-10-09 17:37:22.000000000 +0000
+@@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/ratelimit.h>
+ #include <linux/aio.h>
 +#include <linux/vs_tag.h>
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3870,41 +3871,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -4057,41 +4058,64 @@ void ext4_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3098,7 +3016,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4009,8 +4033,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4196,8 +4220,10 @@ struct inode *ext4_iget(struct super_blo
                i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
                i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
        }
@@ -3111,7 +3029,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
        ext4_clear_state_flags(ei);     /* Only relevant on 32-bit archs */
-@@ -4233,8 +4259,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4425,8 +4451,10 @@ static int ext4_do_update_inode(handle_t
  
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3124,7 +3042,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        if (!(test_opt(inode->i_sb, NO_UID32))) {
                raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
                raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4257,6 +4285,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4449,6 +4477,9 @@ static int ext4_do_update_inode(handle_t
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -3134,7 +3052,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4487,7 +4518,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4679,7 +4710,8 @@ int ext4_setattr(struct dentry *dentry,
        if (is_quota_modification(inode, attr))
                dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3144,7 +3062,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -4510,6 +4542,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4702,6 +4734,8 @@ int ext4_setattr(struct dentry *dentry,
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -3153,10 +3071,10 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.3/fs/ext4/
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext4/ioctl.c
---- linux-3.9.4/fs/ext4/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/ioctl.c      2013-05-31 19:50:08.000000000 +0000
-@@ -14,12 +14,40 @@
+diff -NurpP --minimal linux-3.10.15/fs/ext4/ioctl.c linux-3.10.15-vs2.3.6.6/fs/ext4/ioctl.c
+--- linux-3.10.15/fs/ext4/ioctl.c      2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/ioctl.c    2013-08-22 22:22:39.000000000 +0000
+@@ -14,6 +14,7 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -3164,8 +3082,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext4/
  #include <asm/uaccess.h>
  #include "ext4_jbd2.h"
  #include "ext4.h"
- #define MAX_32_NUM ((((unsigned long long) 1) << 32) - 1)
+@@ -214,6 +215,33 @@ swap_boot_out:
+       return err;
+ }
  
 +int ext4_sync_flags(struct inode *inode, int flags, int vflags)
 +{
@@ -3197,7 +3116,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext4/
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
-@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -247,6 +275,11 @@ long ext4_ioctl(struct file *filp, unsig
  
                flags = ext4_mask_flags(inode->i_mode, flags);
  
@@ -3209,7 +3128,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext4/
                err = -EPERM;
                mutex_lock(&inode->i_mutex);
                /* Is it quota file? Do not allow user to mess with it */
-@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -264,7 +297,9 @@ long ext4_ioctl(struct file *filp, unsig
                 *
                 * This test looks nicer. Thanks to Pauline Middelink
                 */
@@ -3220,9 +3139,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ext4/
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-3.9.4/fs/ext4/namei.c linux-3.9.4-vs2.3.6.3/fs/ext4/namei.c
---- linux-3.9.4/fs/ext4/namei.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/namei.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ext4/namei.c linux-3.10.15-vs2.3.6.6/fs/ext4/namei.c
+--- linux-3.10.15/fs/ext4/namei.c      2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/namei.c    2013-08-22 20:29:59.000000000 +0000
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3231,7 +3150,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/namei.c linux-3.9.4-vs2.3.6.3/fs/ext4/
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1290,6 +1291,7 @@ restart:
+@@ -1299,6 +1300,7 @@ restart:
                                        ll_rw_block(READ | REQ_META | REQ_PRIO,
                                                    1, &bh);
                        }
@@ -3239,7 +3158,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/namei.c linux-3.9.4-vs2.3.6.3/fs/ext4/
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -3190,6 +3192,7 @@ const struct inode_operations ext4_dir_i
+@@ -3177,6 +3179,7 @@ const struct inode_operations ext4_dir_i
        .removexattr    = generic_removexattr,
        .get_acl        = ext4_get_acl,
        .fiemap         = ext4_fiemap,
@@ -3247,10 +3166,10 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/namei.c linux-3.9.4-vs2.3.6.3/fs/ext4/
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/super.c
---- linux-3.9.4/fs/ext4/super.c        2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ext4/super.c      2013-05-31 14:47:11.000000000 +0000
-@@ -1131,7 +1131,7 @@ enum {
+diff -NurpP --minimal linux-3.10.15/fs/ext4/super.c linux-3.10.15-vs2.3.6.6/fs/ext4/super.c
+--- linux-3.10.15/fs/ext4/super.c      2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ext4/super.c    2013-08-22 20:29:59.000000000 +0000
+@@ -1129,7 +1129,7 @@ enum {
        Opt_inode_readahead_blks, Opt_journal_ioprio,
        Opt_dioread_nolock, Opt_dioread_lock,
        Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3259,7 +3178,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/
  };
  
  static const match_table_t tokens = {
-@@ -1211,6 +1211,9 @@ static const match_table_t tokens = {
+@@ -1209,6 +1209,9 @@ static const match_table_t tokens = {
        {Opt_removed, "reservation"},   /* mount option from ext2/3 */
        {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
        {Opt_removed, "journal=%u"},    /* mount option from ext2/3 */
@@ -3269,7 +3188,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        {Opt_err, NULL},
  };
  
-@@ -1441,6 +1444,20 @@ static int handle_mount_opt(struct super
+@@ -1439,6 +1442,20 @@ static int handle_mount_opt(struct super
        case Opt_i_version:
                sb->s_flags |= MS_I_VERSION;
                return 1;
@@ -3290,7 +3209,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        }
  
        for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3401,6 +3418,9 @@ static int ext4_fill_super(struct super_
+@@ -3452,6 +3469,9 @@ static int ext4_fill_super(struct super_
                        clear_opt(sb, DELALLOC);
        }
  
@@ -3300,7 +3219,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4587,6 +4607,14 @@ static int ext4_remount(struct super_blo
+@@ -4664,6 +4684,14 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
                ext4_abort(sb, "Abort forced by user");
  
@@ -3315,9 +3234,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.3/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.9.4/fs/fcntl.c linux-3.9.4-vs2.3.6.3/fs/fcntl.c
---- linux-3.9.4/fs/fcntl.c     2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/fcntl.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/fcntl.c linux-3.10.15-vs2.3.6.6/fs/fcntl.c
+--- linux-3.10.15/fs/fcntl.c   2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/fcntl.c 2013-08-22 20:29:59.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/rcupdate.h>
  #include <linux/pid_namespace.h>
@@ -3335,18 +3254,18 @@ diff -NurpP --minimal linux-3.9.4/fs/fcntl.c linux-3.9.4-vs2.3.6.3/fs/fcntl.c
  
        if (unlikely(f.file->f_mode & FMODE_PATH)) {
                if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
---- linux-3.9.4/fs/file.c      2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/file.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/file.c linux-3.10.15-vs2.3.6.6/fs/file.c
+--- linux-3.10.15/fs/file.c    2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/file.c  2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
  #include <linux/workqueue.h>
 +#include <linux/vs_limit.h>
  
- struct fdtable_defer {
      spinlock_t lock;
-@@ -364,6 +365,8 @@ struct files_struct *dup_fd(struct files
+ int sysctl_nr_open __read_mostly = 1024*1024;
int sysctl_nr_open_min = BITS_PER_LONG;
+@@ -311,6 +312,8 @@ struct files_struct *dup_fd(struct files
                struct file *f = *old_fds++;
                if (f) {
                        get_file(f);
@@ -3355,7 +3274,7 @@ diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
                } else {
                        /*
                         * The fd may be claimed in the fd bitmap but not yet
-@@ -429,9 +432,11 @@ static void close_files(struct files_str
+@@ -376,9 +379,11 @@ static void close_files(struct files_str
                                        filp_close(file, files);
                                        cond_resched();
                                }
@@ -3367,7 +3286,7 @@ diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
                }
        }
  }
-@@ -567,6 +572,7 @@ repeat:
+@@ -503,6 +508,7 @@ repeat:
        else
                __clear_close_on_exec(fd, fdt);
        error = fd;
@@ -3375,7 +3294,7 @@ diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
  #if 1
        /* Sanity check */
        if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-@@ -597,6 +603,7 @@ static void __put_unused_fd(struct files
+@@ -533,6 +539,7 @@ static void __put_unused_fd(struct files
        __clear_open_fd(fd, fdt);
        if (fd < files->next_fd)
                files->next_fd = fd;
@@ -3383,7 +3302,7 @@ diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
  }
  
  void put_unused_fd(unsigned int fd)
-@@ -876,6 +883,8 @@ static int do_dup2(struct files_struct *
+@@ -812,6 +819,8 @@ static int do_dup2(struct files_struct *
  
        if (tofree)
                filp_close(tofree, files);
@@ -3392,9 +3311,9 @@ diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.3/fs/file.c
  
        return fd;
  
-diff -NurpP --minimal linux-3.9.4/fs/file_table.c linux-3.9.4-vs2.3.6.3/fs/file_table.c
---- linux-3.9.4/fs/file_table.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/file_table.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/file_table.c linux-3.10.15-vs2.3.6.6/fs/file_table.c
+--- linux-3.10.15/fs/file_table.c      2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/file_table.c    2013-08-22 20:29:59.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3422,7 +3341,7 @@ diff -NurpP --minimal linux-3.9.4/fs/file_table.c linux-3.9.4-vs2.3.6.3/fs/file_
        file->f_path.dentry = NULL;
        file->f_path.mnt = NULL;
        file->f_inode = NULL;
-@@ -344,6 +350,8 @@ void put_filp(struct file *file)
+@@ -345,6 +351,8 @@ void put_filp(struct file *file)
  {
        if (atomic_long_dec_and_test(&file->f_count)) {
                security_file_free(file);
@@ -3431,9 +3350,9 @@ diff -NurpP --minimal linux-3.9.4/fs/file_table.c linux-3.9.4-vs2.3.6.3/fs/file_
                file_sb_list_del(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-3.9.4/fs/fs_struct.c linux-3.9.4-vs2.3.6.3/fs/fs_struct.c
---- linux-3.9.4/fs/fs_struct.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/fs_struct.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/fs_struct.c linux-3.10.15-vs2.3.6.6/fs/fs_struct.c
+--- linux-3.10.15/fs/fs_struct.c       2013-05-31 13:45:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/fs_struct.c     2013-08-22 20:29:59.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3458,10 +3377,10 @@ diff -NurpP --minimal linux-3.9.4/fs/fs_struct.c linux-3.9.4-vs2.3.6.3/fs/fs_str
        }
        return fs;
  }
-diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/file.c
---- linux-3.9.4/fs/gfs2/file.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/gfs2/file.c       2013-05-31 19:54:27.000000000 +0000
-@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
+diff -NurpP --minimal linux-3.10.15/fs/gfs2/file.c linux-3.10.15-vs2.3.6.6/fs/gfs2/file.c
+--- linux-3.10.15/fs/gfs2/file.c       2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/gfs2/file.c     2013-08-22 20:29:59.000000000 +0000
+@@ -144,6 +144,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [12] = GFS2_DIF_EXHASH,
        [14] = GFS2_DIF_INHERIT_JDATA,
        [17] = GFS2_DIF_TOPDIR,
@@ -3471,7 +3390,7 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/f
  };
  
  static const u32 gfs2_to_fsflags[32] = {
-@@ -153,6 +156,9 @@ static const u32 gfs2_to_fsflags[32] = {
+@@ -154,6 +157,9 @@ static const u32 gfs2_to_fsflags[32] = {
        [gfs2fl_ExHash] = FS_INDEX_FL,
        [gfs2fl_TopLevel] = FS_TOPDIR_FL,
        [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3481,7 +3400,7 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/f
  };
  
  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -183,12 +189,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -184,12 +190,18 @@ void gfs2_set_inode_flags(struct inode *
  {
        struct gfs2_inode *ip = GFS2_I(inode);
        unsigned int flags = inode->i_flags;
@@ -3501,7 +3420,7 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/f
        if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
                flags |= S_APPEND;
        if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -196,6 +208,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -197,6 +209,43 @@ void gfs2_set_inode_flags(struct inode *
        if (ip->i_diskflags & GFS2_DIF_SYNC)
                flags |= S_SYNC;
        inode->i_flags = flags;
@@ -3545,7 +3464,7 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/f
  }
  
  /* Flags that can be set by user space */
-@@ -309,6 +358,37 @@ static int gfs2_set_flags(struct file *f
+@@ -310,6 +359,37 @@ static int gfs2_set_flags(struct file *f
        return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
  }
  
@@ -3583,9 +3502,9 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.3/fs/gfs2/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-3.9.4/fs/gfs2/inode.h linux-3.9.4-vs2.3.6.3/fs/gfs2/inode.h
---- linux-3.9.4/fs/gfs2/inode.h        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/gfs2/inode.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/gfs2/inode.h linux-3.10.15-vs2.3.6.6/fs/gfs2/inode.h
+--- linux-3.10.15/fs/gfs2/inode.h      2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/gfs2/inode.h    2013-08-22 20:29:59.000000000 +0000
 @@ -117,6 +117,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3594,20 +3513,20 @@ diff -NurpP --minimal linux-3.9.4/fs/gfs2/inode.h linux-3.9.4-vs2.3.6.3/fs/gfs2/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.9.4/fs/hostfs/hostfs.h linux-3.9.4-vs2.3.6.3/fs/hostfs/hostfs.h
---- linux-3.9.4/fs/hostfs/hostfs.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/hostfs/hostfs.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/hostfs/hostfs.h linux-3.10.15-vs2.3.6.6/fs/hostfs/hostfs.h
+--- linux-3.10.15/fs/hostfs/hostfs.h   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/hostfs/hostfs.h 2013-08-22 20:29:59.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
        unsigned short  ia_mode;
        uid_t           ia_uid;
        gid_t           ia_gid;
-+      tag_t           ia_tag;
++      vtag_t          ia_tag;
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-diff -NurpP --minimal linux-3.9.4/fs/inode.c linux-3.9.4-vs2.3.6.3/fs/inode.c
---- linux-3.9.4/fs/inode.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/inode.c   2013-06-03 18:32:17.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/inode.c linux-3.10.15-vs2.3.6.6/fs/inode.c
+--- linux-3.10.15/fs/inode.c   2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/inode.c 2013-08-22 20:29:59.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/prefetch.h>
  #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3660,7 +3579,7 @@ diff -NurpP --minimal linux-3.9.4/fs/inode.c linux-3.9.4-vs2.3.6.3/fs/inode.c
                inode->i_rdev = rdev;
 +              inode->i_mdev = rdev;
        } else if (S_ISFIFO(mode))
-               inode->i_fop = &def_fifo_fops;
+               inode->i_fop = &pipefifo_fops;
        else if (S_ISSOCK(mode))
 @@ -1830,6 +1839,7 @@ void inode_init_owner(struct inode *inod
        } else
@@ -3670,9 +3589,9 @@ diff -NurpP --minimal linux-3.9.4/fs/inode.c linux-3.9.4-vs2.3.6.3/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.9.4/fs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ioctl.c
---- linux-3.9.4/fs/ioctl.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ioctl.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ioctl.c linux-3.10.15-vs2.3.6.6/fs/ioctl.c
+--- linux-3.10.15/fs/ioctl.c   2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ioctl.c 2013-08-22 20:29:59.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3683,9 +3602,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.9.4/fs/ioprio.c linux-3.9.4-vs2.3.6.3/fs/ioprio.c
---- linux-3.9.4/fs/ioprio.c    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ioprio.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ioprio.c linux-3.10.15-vs2.3.6.6/fs/ioprio.c
+--- linux-3.10.15/fs/ioprio.c  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ioprio.c        2013-08-22 20:29:59.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3712,9 +3631,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ioprio.c linux-3.9.4-vs2.3.6.3/fs/ioprio.c
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-3.9.4/fs/jfs/file.c linux-3.9.4-vs2.3.6.3/fs/jfs/file.c
---- linux-3.9.4/fs/jfs/file.c  2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/file.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/file.c linux-3.10.15-vs2.3.6.6/fs/jfs/file.c
+--- linux-3.10.15/fs/jfs/file.c        2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/file.c      2013-08-22 20:29:59.000000000 +0000
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
@@ -3733,9 +3652,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/file.c linux-3.9.4-vs2.3.6.3/fs/jfs/fil
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.9.4/fs/jfs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/jfs/ioctl.c
---- linux-3.9.4/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/ioctl.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/ioctl.c linux-3.10.15-vs2.3.6.6/fs/jfs/ioctl.c
+--- linux-3.10.15/fs/jfs/ioctl.c       2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/ioctl.c     2013-08-22 20:29:59.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3793,9 +3712,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/ioctl.c linux-3.9.4-vs2.3.6.3/fs/jfs/io
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_dinode.h
---- linux-3.9.4/fs/jfs/jfs_dinode.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_dinode.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/jfs_dinode.h linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_dinode.h
+--- linux-3.10.15/fs/jfs/jfs_dinode.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_dinode.h        2013-08-22 20:29:59.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -3812,9 +3731,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/j
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_filsys.h linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_filsys.h
---- linux-3.9.4/fs/jfs/jfs_filsys.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_filsys.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/jfs_filsys.h linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_filsys.h
+--- linux-3.10.15/fs/jfs/jfs_filsys.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_filsys.h        2013-08-22 20:29:59.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -3823,9 +3742,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_filsys.h linux-3.9.4-vs2.3.6.3/fs/j
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_imap.c linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_imap.c
---- linux-3.9.4/fs/jfs/jfs_imap.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_imap.c    2013-06-03 19:53:45.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/jfs_imap.c linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_imap.c
+--- linux-3.10.15/fs/jfs/jfs_imap.c    2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_imap.c  2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3889,9 +3808,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_imap.c linux-3.9.4-vs2.3.6.3/fs/jfs
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.c linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_inode.c
---- linux-3.9.4/fs/jfs/jfs_inode.c     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_inode.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/jfs_inode.c linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_inode.c
+--- linux-3.10.15/fs/jfs/jfs_inode.c   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_inode.c 2013-08-22 20:29:59.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3965,9 +3884,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.c linux-3.9.4-vs2.3.6.3/fs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.h linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_inode.h
---- linux-3.9.4/fs/jfs/jfs_inode.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/jfs_inode.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/jfs_inode.h linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_inode.h
+--- linux-3.10.15/fs/jfs/jfs_inode.h   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/jfs_inode.h 2013-08-22 20:29:59.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -3976,9 +3895,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.h linux-3.9.4-vs2.3.6.3/fs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.9.4/fs/jfs/namei.c linux-3.9.4-vs2.3.6.3/fs/jfs/namei.c
---- linux-3.9.4/fs/jfs/namei.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/namei.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/namei.c linux-3.10.15-vs2.3.6.6/fs/jfs/namei.c
+--- linux-3.10.15/fs/jfs/namei.c       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/namei.c     2013-08-22 20:29:59.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4003,9 +3922,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/namei.c linux-3.9.4-vs2.3.6.3/fs/jfs/na
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.9.4/fs/jfs/super.c linux-3.9.4-vs2.3.6.3/fs/jfs/super.c
---- linux-3.9.4/fs/jfs/super.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/jfs/super.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/jfs/super.c linux-3.10.15-vs2.3.6.6/fs/jfs/super.c
+--- linux-3.10.15/fs/jfs/super.c       2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/jfs/super.c     2013-08-22 20:29:59.000000000 +0000
 @@ -199,7 +199,8 @@ enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4072,9 +3991,9 @@ diff -NurpP --minimal linux-3.9.4/fs/jfs/super.c linux-3.9.4-vs2.3.6.3/fs/jfs/su
  
        if (newLVSize) {
                pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-3.9.4/fs/libfs.c linux-3.9.4-vs2.3.6.3/fs/libfs.c
---- linux-3.9.4/fs/libfs.c     2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/libfs.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/libfs.c linux-3.10.15-vs2.3.6.6/fs/libfs.c
+--- linux-3.10.15/fs/libfs.c   2013-02-19 13:58:48.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/libfs.c 2013-08-22 20:29:59.000000000 +0000
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4120,9 +4039,9 @@ diff -NurpP --minimal linux-3.9.4/fs/libfs.c linux-3.9.4-vs2.3.6.3/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.9.4/fs/locks.c linux-3.9.4-vs2.3.6.3/fs/locks.c
---- linux-3.9.4/fs/locks.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/locks.c   2013-05-31 15:53:57.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/locks.c linux-3.10.15-vs2.3.6.6/fs/locks.c
+--- linux-3.10.15/fs/locks.c   2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/locks.c 2013-08-22 20:29:59.000000000 +0000
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4231,7 +4150,7 @@ diff -NurpP --minimal linux-3.9.4/fs/locks.c linux-3.9.4-vs2.3.6.3/fs/locks.c
  
 -static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
 +static int __posix_lock_file(struct inode *inode, struct file_lock *request,
-+      struct file_lock *conflock, xid_t xid)
++      struct file_lock *conflock, vxid_t xid)
  {
        struct file_lock *fl;
        struct file_lock *new_fl = NULL;
@@ -4320,25 +4239,26 @@ diff -NurpP --minimal linux-3.9.4/fs/locks.c linux-3.9.4-vs2.3.6.3/fs/locks.c
  
        return 0;
  }
-diff -NurpP --minimal linux-3.9.4/fs/mount.h linux-3.9.4-vs2.3.6.3/fs/mount.h
---- linux-3.9.4/fs/mount.h     2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/mount.h   2013-05-31 14:47:11.000000000 +0000
-@@ -49,6 +49,7 @@ struct mount {
+diff -NurpP --minimal linux-3.10.15/fs/mount.h linux-3.10.15-vs2.3.6.6/fs/mount.h
+--- linux-3.10.15/fs/mount.h   2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/mount.h 2013-08-22 20:29:59.000000000 +0000
+@@ -56,6 +56,7 @@ struct mount {
        int mnt_expiry_mark;            /* true if marked for expiry */
        int mnt_pinned;
        int mnt_ghosts;
-+      tag_t mnt_tag;                  /* tagging used for vfsmount */
++      vtag_t mnt_tag;                 /* tagging used for vfsmount */
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
---- linux-3.9.4/fs/namei.c     2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/namei.c   2013-06-01 09:00:16.000000000 +0000
-@@ -34,6 +34,14 @@
+diff -NurpP --minimal linux-3.10.15/fs/namei.c linux-3.10.15-vs2.3.6.6/fs/namei.c
+--- linux-3.10.15/fs/namei.c   2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/namei.c 2013-08-22 23:36:09.000000000 +0000
+@@ -34,9 +34,19 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
  #include <linux/posix_acl.h>
 +#include <linux/proc_fs.h>
++#include <linux/magic.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_tag.h>
@@ -4349,7 +4269,11 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -266,6 +274,89 @@ static int check_acl(struct inode *inode
++#include "proc/internal.h"
+ #include "mount.h"
+ /* [Feb-1997 T. Schoebel-Theuer]
+@@ -266,6 +276,89 @@ static int check_acl(struct inode *inode
        return -EAGAIN;
  }
  
@@ -4370,7 +4294,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
 +      if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) {
 +              /* devpts is xid tagged */
 +              if (S_ISDIR(inode->i_mode) ||
-+                  vx_check((xid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P))
++                  vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P))
 +                      return 0;
 +
 +              /* just pretend we didn't find anything */
@@ -4412,7 +4336,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
 +      }
 +      else {
 +              if (dx_notagcheck(inode->i_sb) ||
-+                  dx_check((xid_t)i_tag_read(inode),
++                  dx_check((vxid_t)i_tag_read(inode),
 +                      DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT))
 +                      return 0;
 +      }
@@ -4439,7 +4363,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
  /*
   * This does the basic permission checking
   */
-@@ -388,10 +479,14 @@ int __inode_permission(struct inode *ino
+@@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino
                /*
                 * Nobody gets write access to an immutable file.
                 */
@@ -4455,7 +4379,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        retval = do_inode_permission(inode, mask);
        if (retval)
                return retval;
-@@ -1238,7 +1333,8 @@ static void follow_dotdot(struct nameida
+@@ -1238,7 +1335,8 @@ static void follow_dotdot(struct nameida
  
                if (nd->path.dentry == nd->root.dentry &&
                    nd->path.mnt == nd->root.mnt) {
@@ -4465,7 +4389,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
                }
                if (nd->path.dentry != nd->path.mnt->mnt_root) {
                        /* rare case of legitimate dget_parent()... */
-@@ -1383,6 +1479,9 @@ static int lookup_fast(struct nameidata
+@@ -1383,6 +1481,9 @@ static int lookup_fast(struct nameidata
                                goto unlazy;
                        }
                }
@@ -4475,7 +4399,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
                path->mnt = mnt;
                path->dentry = dentry;
                if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1413,6 +1512,8 @@ unlazy:
+@@ -1413,6 +1514,8 @@ unlazy:
                }
        }
  
@@ -4484,7 +4408,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        path->mnt = mnt;
        path->dentry = dentry;
        err = follow_managed(path, nd->flags);
-@@ -2237,7 +2338,7 @@ static int may_delete(struct inode *dir,
+@@ -2237,7 +2340,7 @@ static int may_delete(struct inode *dir,
        if (IS_APPEND(dir))
                return -EPERM;
        if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4493,7 +4417,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
                return -EPERM;
        if (isdir) {
                if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2316,19 +2417,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2316,19 +2419,25 @@ int vfs_create(struct inode *dir, struct
                bool want_excl)
  {
        int error = may_create(dir, dentry);
@@ -4521,7 +4445,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        return error;
  }
  
-@@ -2363,6 +2470,15 @@ static int may_open(struct path *path, i
+@@ -2363,6 +2472,15 @@ static int may_open(struct path *path, i
                break;
        }
  
@@ -4537,7 +4461,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        error = inode_permission(inode, acc_mode);
        if (error)
                return error;
-@@ -2865,6 +2981,16 @@ finish_open:
+@@ -2865,6 +2983,16 @@ finish_open:
        }
  finish_open_created:
        error = may_open(&nd->path, acc_mode, open_flag);
@@ -4554,7 +4478,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        if (error)
                goto out;
        file->f_path.mnt = nd->path.mnt;
-@@ -2929,6 +3055,7 @@ static struct file *path_openat(int dfd,
+@@ -2929,6 +3057,7 @@ static struct file *path_openat(int dfd,
        int opened = 0;
        int error;
  
@@ -4562,7 +4486,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        file = get_empty_filp();
        if (IS_ERR(file))
                return file;
-@@ -2965,6 +3092,16 @@ static struct file *path_openat(int dfd,
+@@ -2965,6 +3094,16 @@ static struct file *path_openat(int dfd,
                error = do_last(nd, &path, file, op, &opened, pathname);
                put_link(nd, &link, cookie);
        }
@@ -4579,7 +4503,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
  out:
        if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
                path_put(&nd->root);
-@@ -3079,6 +3216,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -3079,6 +3218,11 @@ struct dentry *kern_path_create(int dfd,
                goto fail;
        }
        *path = nd.path;
@@ -4591,7 +4515,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
        return dentry;
  fail:
        dput(dentry);
-@@ -3573,7 +3715,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3573,7 +3717,7 @@ int vfs_link(struct dentry *old_dentry,
        /*
         * A link to an append-only or immutable file cannot be created.
         */
@@ -4600,7 +4524,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
                return -EPERM;
        if (!dir->i_op->link)
                return -EPERM;
-@@ -3976,6 +4118,286 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3976,6 +4120,287 @@ int vfs_follow_link(struct nameidata *nd
        return __vfs_follow_link(nd, link);
  }
  
@@ -4611,8 +4535,9 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
 +long do_cow_splice(struct file *in, struct file *out, size_t len)
 +{
 +      loff_t ppos = 0;
++      loff_t opos = 0;
 +
-+      return do_splice_direct(in, &ppos, out, len, 0);
++      return do_splice_direct(in, &ppos, out, &opos, len, 0);
 +}
 +
 +struct dentry *cow_break_link(const char *pathname)
@@ -4887,18 +4812,18 @@ diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.3/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-@@ -4099,3 +4521,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -4099,3 +4524,4 @@ EXPORT_SYMBOL(vfs_symlink);
  EXPORT_SYMBOL(vfs_unlink);
  EXPORT_SYMBOL(dentry_unhash);
  EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namespace.c
---- linux-3.9.4/fs/namespace.c 2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/namespace.c       2013-05-31 18:47:18.000000000 +0000
-@@ -22,6 +22,11 @@
- #include <linux/fsnotify.h>   /* fsnotify_vfsmount_delete */
+diff -NurpP --minimal linux-3.10.15/fs/namespace.c linux-3.10.15-vs2.3.6.6/fs/namespace.c
+--- linux-3.10.15/fs/namespace.c       2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/namespace.c     2013-10-09 17:37:22.000000000 +0000
+@@ -23,6 +23,11 @@
  #include <linux/uaccess.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
+ #include <linux/magic.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_tag.h>
@@ -4907,7 +4832,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
  #include "pnode.h"
  #include "internal.h"
  
-@@ -751,6 +756,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -780,6 +785,10 @@ vfs_kern_mount(struct file_system_type *
        if (!type)
                return ERR_PTR(-ENODEV);
  
@@ -4918,7 +4843,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
        mnt = alloc_vfsmnt(name);
        if (!mnt)
                return ERR_PTR(-ENOMEM);
-@@ -807,6 +816,7 @@ static struct mount *clone_mnt(struct mo
+@@ -836,6 +845,7 @@ static struct mount *clone_mnt(struct mo
        mnt->mnt.mnt_root = dget(root);
        mnt->mnt_mountpoint = mnt->mnt.mnt_root;
        mnt->mnt_parent = mnt;
@@ -4926,7 +4851,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
        br_write_lock(&vfsmount_lock);
        list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
        br_write_unlock(&vfsmount_lock);
-@@ -1639,6 +1649,7 @@ static int do_change_type(struct path *p
+@@ -1685,6 +1695,7 @@ static int do_change_type(struct path *p
                if (err)
                        goto out_unlock;
        }
@@ -4934,48 +4859,40 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
  
        br_write_lock(&vfsmount_lock);
        for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1654,12 +1665,14 @@ static int do_change_type(struct path *p
+@@ -1700,12 +1711,14 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
 -                              int recurse)
-+      tag_t tag, unsigned long flags, int mnt_flags)
++      vtag_t tag, unsigned long flags, int mnt_flags)
  {
-       LIST_HEAD(umount_list);
        struct path old_path;
-       struct mount *mnt = NULL, *old;
+       struct mount *mnt = NULL, *old, *parent;
+       struct mountpoint *mp;
 +      int recurse = flags & MS_REC;
        int err;
 +
        if (!old_name || !*old_name)
                return -EINVAL;
        err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
-@@ -1733,7 +1746,7 @@ static int change_mount_flags(struct vfs
+@@ -1780,7 +1793,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
 -                    void *data)
-+      void *data, xid_t xid)
++      void *data, vxid_t xid)
  {
        int err;
        struct super_block *sb = path->mnt->mnt_sb;
-@@ -2046,7 +2059,6 @@ void mark_mounts_for_expiry(struct list_
-       }
-       br_write_unlock(&vfsmount_lock);
-       up_write(&namespace_sem);
--
-       release_mounts(&umounts);
- }
-@@ -2218,6 +2230,7 @@ long do_mount(const char *dev_name, cons
+@@ -2264,6 +2277,7 @@ long do_mount(const char *dev_name, cons
        struct path path;
        int retval = 0;
        int mnt_flags = 0;
-+      tag_t tag = 0;
++      vtag_t tag = 0;
  
        /* Discard magic */
        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2247,6 +2260,12 @@ long do_mount(const char *dev_name, cons
+@@ -2293,6 +2307,12 @@ long do_mount(const char *dev_name, cons
        if (!(flags & MS_NOATIME))
                mnt_flags |= MNT_RELATIME;
  
@@ -4988,7 +4905,7 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
        /* Separate the per-mountpoint flags */
        if (flags & MS_NOSUID)
                mnt_flags |= MNT_NOSUID;
-@@ -2263,15 +2282,17 @@ long do_mount(const char *dev_name, cons
+@@ -2309,15 +2329,17 @@ long do_mount(const char *dev_name, cons
        if (flags & MS_RDONLY)
                mnt_flags |= MNT_READONLY;
  
@@ -5008,20 +4925,20 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
        else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
                retval = do_change_type(&path, flags);
        else if (flags & MS_MOVE)
-@@ -2380,6 +2401,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2426,6 +2448,7 @@ static struct mnt_namespace *dup_mnt_ns(
                q = next_mnt(q, new);
        }
-       up_write(&namespace_sem);
+       namespace_unlock();
 +      atomic_inc(&vs_global_mnt_ns);
  
        if (rootmnt)
                mntput(rootmnt);
-@@ -2575,9 +2597,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
-       error = -EINVAL;
+@@ -2624,9 +2647,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
        new_mnt = real_mount(new.mnt);
        root_mnt = real_mount(root.mnt);
--      if (IS_MNT_SHARED(real_mount(old.mnt)) ||
-+      if ((IS_MNT_SHARED(real_mount(old.mnt)) ||
+       old_mnt = real_mount(old.mnt);
+-      if (IS_MNT_SHARED(old_mnt) ||
++      if ((IS_MNT_SHARED(old_mnt) ||
                IS_MNT_SHARED(new_mnt->mnt_parent) ||
 -              IS_MNT_SHARED(root_mnt->mnt_parent))
 +              IS_MNT_SHARED(root_mnt->mnt_parent)) &&
@@ -5029,18 +4946,18 @@ diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.3/fs/namesp
                goto out4;
        if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
                goto out4;
-@@ -2703,6 +2726,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2752,6 +2776,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+       umount_tree(ns->root, 0);
        br_write_unlock(&vfsmount_lock);
-       up_write(&namespace_sem);
-       release_mounts(&umount_list);
+       namespace_unlock();
 +      atomic_dec(&vs_global_mnt_ns);
        free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.9.4/fs/nfs/client.c linux-3.9.4-vs2.3.6.3/fs/nfs/client.c
---- linux-3.9.4/fs/nfs/client.c        2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfs/client.c      2013-05-31 14:47:11.000000000 +0000
-@@ -682,6 +682,9 @@ int nfs_init_server_rpcclient(struct nfs
+diff -NurpP --minimal linux-3.10.15/fs/nfs/client.c linux-3.10.15-vs2.3.6.6/fs/nfs/client.c
+--- linux-3.10.15/fs/nfs/client.c      2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfs/client.c    2013-08-22 20:29:59.000000000 +0000
+@@ -684,6 +684,9 @@ int nfs_init_server_rpcclient(struct nfs
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
  
@@ -5050,7 +4967,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/client.c linux-3.9.4-vs2.3.6.3/fs/nfs/c
        return 0;
  }
  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
-@@ -861,6 +864,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -863,6 +866,10 @@ static void nfs_server_set_fsinfo(struct
                server->acdirmin = server->acdirmax = 0;
        }
  
@@ -5061,9 +4978,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/client.c linux-3.9.4-vs2.3.6.3/fs/nfs/c
        server->maxfilesize = fsinfo->maxfilesize;
  
        server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.9.4/fs/nfs/dir.c linux-3.9.4-vs2.3.6.3/fs/nfs/dir.c
---- linux-3.9.4/fs/nfs/dir.c   2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfs/dir.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfs/dir.c linux-3.10.15-vs2.3.6.6/fs/nfs/dir.c
+--- linux-3.10.15/fs/nfs/dir.c 2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfs/dir.c       2013-08-22 20:29:59.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5080,9 +4997,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/dir.c linux-3.9.4-vs2.3.6.3/fs/nfs/dir.
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/inode.c
---- linux-3.9.4/fs/nfs/inode.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfs/inode.c       2013-06-03 19:32:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfs/inode.c linux-3.10.15-vs2.3.6.6/fs/nfs/inode.c
+--- linux-3.10.15/fs/nfs/inode.c       2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfs/inode.c     2013-08-22 20:29:59.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/compat.h>
  #include <linux/freezer.h>
@@ -5146,7 +5063,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
                NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
                spin_unlock(&inode->i_lock);
        }
-@@ -980,7 +990,9 @@ static int nfs_check_inode_attributes(st
+@@ -982,7 +992,9 @@ static int nfs_check_inode_attributes(st
        struct nfs_inode *nfsi = NFS_I(inode);
        loff_t cur_size, new_isize;
        unsigned long invalid = 0;
@@ -5157,7 +5074,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
  
        if (nfs_have_delegated_attributes(inode))
                return 0;
-@@ -1005,13 +1017,18 @@ static int nfs_check_inode_attributes(st
+@@ -1007,13 +1019,18 @@ static int nfs_check_inode_attributes(st
                        invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
        }
  
@@ -5178,7 +5095,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
  
        /* Has the link count changed? */
        if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1317,6 +1334,9 @@ static int nfs_update_inode(struct inode
+@@ -1319,6 +1336,9 @@ static int nfs_update_inode(struct inode
        unsigned long invalid = 0;
        unsigned long now = jiffies;
        unsigned long save_cache_validity;
@@ -5188,7 +5105,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
  
        dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
                        __func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1418,6 +1438,9 @@ static int nfs_update_inode(struct inode
+@@ -1420,6 +1440,9 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_REVAL_PAGECACHE
                                | NFS_INO_REVAL_FORCED);
  
@@ -5198,7 +5115,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
  
        if (fattr->valid & NFS_ATTR_FATTR_ATIME)
                memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1460,6 +1483,10 @@ static int nfs_update_inode(struct inode
+@@ -1462,6 +1485,10 @@ static int nfs_update_inode(struct inode
                                | NFS_INO_INVALID_ACL
                                | NFS_INO_REVAL_FORCED);
  
@@ -5209,9 +5126,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.3/fs/nfs/in
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.9.4/fs/nfs/nfs3xdr.c linux-3.9.4-vs2.3.6.3/fs/nfs/nfs3xdr.c
---- linux-3.9.4/fs/nfs/nfs3xdr.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfs/nfs3xdr.c     2013-06-03 19:33:10.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfs/nfs3xdr.c linux-3.10.15-vs2.3.6.6/fs/nfs/nfs3xdr.c
+--- linux-3.10.15/fs/nfs/nfs3xdr.c     2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfs/nfs3xdr.c   2013-08-22 20:29:59.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5357,9 +5274,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/nfs3xdr.c linux-3.9.4-vs2.3.6.3/fs/nfs/
  }
  
  /*
-diff -NurpP --minimal linux-3.9.4/fs/nfs/super.c linux-3.9.4-vs2.3.6.3/fs/nfs/super.c
---- linux-3.9.4/fs/nfs/super.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfs/super.c       2013-05-31 15:41:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfs/super.c linux-3.10.15-vs2.3.6.6/fs/nfs/super.c
+--- linux-3.10.15/fs/nfs/super.c       2013-07-14 17:01:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfs/super.c     2013-08-22 20:29:59.000000000 +0000
 @@ -55,6 +55,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5433,9 +5350,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfs/super.c linux-3.9.4-vs2.3.6.3/fs/nfs/su
  
                /*
                 * options that take text values
-diff -NurpP --minimal linux-3.9.4/fs/nfsd/auth.c linux-3.9.4-vs2.3.6.3/fs/nfsd/auth.c
---- linux-3.9.4/fs/nfsd/auth.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfsd/auth.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfsd/auth.c linux-3.10.15-vs2.3.6.6/fs/nfsd/auth.c
+--- linux-3.10.15/fs/nfsd/auth.c       2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfsd/auth.c     2013-08-22 20:29:59.000000000 +0000
 @@ -2,6 +2,7 @@
  
  #include <linux/sched.h>
@@ -5449,14 +5366,14 @@ diff -NurpP --minimal linux-3.9.4/fs/nfsd/auth.c linux-3.9.4-vs2.3.6.3/fs/nfsd/a
        new->fsuid = rqstp->rq_cred.cr_uid;
        new->fsgid = rqstp->rq_cred.cr_gid;
 +      /* FIXME: this desperately needs a tag :)
-+      new->xid = (xid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
++      new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
 +                      */
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs3xdr.c linux-3.9.4-vs2.3.6.3/fs/nfsd/nfs3xdr.c
---- linux-3.9.4/fs/nfsd/nfs3xdr.c      2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfsd/nfs3xdr.c    2013-06-03 19:57:43.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfsd/nfs3xdr.c linux-3.10.15-vs2.3.6.6/fs/nfsd/nfs3xdr.c
+--- linux-3.10.15/fs/nfsd/nfs3xdr.c    2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfsd/nfs3xdr.c  2013-08-22 20:29:59.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5510,9 +5427,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs3xdr.c linux-3.9.4-vs2.3.6.3/fs/nfs
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs4xdr.c linux-3.9.4-vs2.3.6.3/fs/nfsd/nfs4xdr.c
---- linux-3.9.4/fs/nfsd/nfs4xdr.c      2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfsd/nfs4xdr.c    2013-06-03 19:33:44.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfsd/nfs4xdr.c linux-3.10.15-vs2.3.6.6/fs/nfsd/nfs4xdr.c
+--- linux-3.10.15/fs/nfsd/nfs4xdr.c    2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfsd/nfs4xdr.c  2013-08-22 20:29:59.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5521,7 +5438,7 @@ diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs4xdr.c linux-3.9.4-vs2.3.6.3/fs/nfs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2349,14 +2350,18 @@ out_acl:
+@@ -2320,14 +2321,18 @@ out_acl:
                WRITE32(stat.nlink);
        }
        if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5542,9 +5459,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs4xdr.c linux-3.9.4-vs2.3.6.3/fs/nfs
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfsxdr.c linux-3.9.4-vs2.3.6.3/fs/nfsd/nfsxdr.c
---- linux-3.9.4/fs/nfsd/nfsxdr.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/nfsd/nfsxdr.c     2013-06-03 19:56:35.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/nfsd/nfsxdr.c linux-3.10.15-vs2.3.6.6/fs/nfsd/nfsxdr.c
+--- linux-3.10.15/fs/nfsd/nfsxdr.c     2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/nfsd/nfsxdr.c   2013-08-22 20:29:59.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5596,9 +5513,9 @@ diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfsxdr.c linux-3.9.4-vs2.3.6.3/fs/nfsd
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/dlmglue.c
---- linux-3.9.4/fs/ocfs2/dlmglue.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/dlmglue.c   2013-06-03 19:59:20.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/dlmglue.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/dlmglue.c
+--- linux-3.10.15/fs/ocfs2/dlmglue.c   2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/dlmglue.c 2013-08-22 20:29:59.000000000 +0000
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5615,9 +5532,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.c linux-3.9.4-vs2.3.6.3/fs/oc
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.h linux-3.9.4-vs2.3.6.3/fs/ocfs2/dlmglue.h
---- linux-3.9.4/fs/ocfs2/dlmglue.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/dlmglue.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/dlmglue.h linux-3.10.15-vs2.3.6.6/fs/ocfs2/dlmglue.h
+--- linux-3.10.15/fs/ocfs2/dlmglue.h   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/dlmglue.h 2013-08-22 20:29:59.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -5628,9 +5545,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.h linux-3.9.4-vs2.3.6.3/fs/oc
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/file.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/file.c
---- linux-3.9.4/fs/ocfs2/file.c        2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/file.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/file.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/file.c
+--- linux-3.10.15/fs/ocfs2/file.c      2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/file.c    2013-08-22 20:29:59.000000000 +0000
 @@ -1124,7 +1124,7 @@ int ocfs2_setattr(struct dentry *dentry,
                attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5640,9 +5557,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/file.c linux-3.9.4-vs2.3.6.3/fs/ocfs2
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
                return 0;
  
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/inode.c
---- linux-3.9.4/fs/ocfs2/inode.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/inode.c     2013-05-31 20:39:47.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/inode.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/inode.c
+--- linux-3.10.15/fs/ocfs2/inode.c     2013-05-31 13:45:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/inode.c   2013-08-22 20:29:59.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5739,10 +5656,10 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.c linux-3.9.4-vs2.3.6.3/fs/ocfs
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.h linux-3.9.4-vs2.3.6.3/fs/ocfs2/inode.h
---- linux-3.9.4/fs/ocfs2/inode.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/inode.h     2013-05-31 14:47:11.000000000 +0000
-@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/inode.h linux-3.10.15-vs2.3.6.6/fs/ocfs2/inode.h
+--- linux-3.10.15/fs/ocfs2/inode.h     2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/inode.h   2013-08-22 20:29:59.000000000 +0000
+@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5750,9 +5667,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.h linux-3.9.4-vs2.3.6.3/fs/ocfs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/ioctl.c
---- linux-3.9.4/fs/ocfs2/ioctl.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/ioctl.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/ioctl.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/ioctl.c
+--- linux-3.10.15/fs/ocfs2/ioctl.c     2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/ioctl.c   2013-08-22 20:29:59.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -5796,9 +5713,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ocfs
                                unsigned mask)
  {
        struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
-       if (!S_ISDIR(inode->i_mode))
-               flags &= ~OCFS2_DIRSYNC_FL;
+@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
+                       goto bail_unlock;
+       }
  
 +      if (IS_BARRIER(inode)) {
 +              vxwprintk_task(1, "messing with the barrier.");
@@ -5808,7 +5725,7 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ocfs
        handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
        if (IS_ERR(handle)) {
                status = PTR_ERR(handle);
-@@ -879,6 +918,7 @@ bail:
+@@ -881,6 +920,7 @@ bail:
        return status;
  }
  
@@ -5816,9 +5733,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ioctl.c linux-3.9.4-vs2.3.6.3/fs/ocfs
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/namei.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/namei.c
---- linux-3.9.4/fs/ocfs2/namei.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/namei.c     2013-06-03 20:00:35.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/namei.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/namei.c
+--- linux-3.10.15/fs/ocfs2/namei.c     2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/namei.c   2013-08-22 20:29:59.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5851,9 +5768,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/namei.c linux-3.9.4-vs2.3.6.3/fs/ocfs
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2.h linux-3.9.4-vs2.3.6.3/fs/ocfs2/ocfs2.h
---- linux-3.9.4/fs/ocfs2/ocfs2.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/ocfs2.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/ocfs2.h linux-3.10.15-vs2.3.6.6/fs/ocfs2/ocfs2.h
+--- linux-3.10.15/fs/ocfs2/ocfs2.h     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/ocfs2.h   2013-08-22 20:29:59.000000000 +0000
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
                                                     writes */
        OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5862,9 +5779,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2.h linux-3.9.4-vs2.3.6.3/fs/ocfs
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2_fs.h linux-3.9.4-vs2.3.6.3/fs/ocfs2/ocfs2_fs.h
---- linux-3.9.4/fs/ocfs2/ocfs2_fs.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/ocfs2_fs.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/ocfs2_fs.h linux-3.10.15-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h
+--- linux-3.10.15/fs/ocfs2/ocfs2_fs.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/ocfs2_fs.h        2013-08-22 20:29:59.000000000 +0000
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL                       FS_TOPDIR_FL    /* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL             FS_RESERVED_FL  /* reserved for ext2 lib */
@@ -5877,9 +5794,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2_fs.h linux-3.9.4-vs2.3.6.3/fs/o
  #define OCFS2_FL_VISIBLE              FS_FL_USER_VISIBLE      /* User visible flags */
  #define OCFS2_FL_MODIFIABLE           FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
-diff -NurpP --minimal linux-3.9.4/fs/ocfs2/super.c linux-3.9.4-vs2.3.6.3/fs/ocfs2/super.c
---- linux-3.9.4/fs/ocfs2/super.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/ocfs2/super.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/ocfs2/super.c linux-3.10.15-vs2.3.6.6/fs/ocfs2/super.c
+--- linux-3.10.15/fs/ocfs2/super.c     2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/ocfs2/super.c   2013-08-22 20:29:59.000000000 +0000
 @@ -185,6 +185,7 @@ enum {
        Opt_coherency_full,
        Opt_resv_level,
@@ -5943,9 +5860,9 @@ diff -NurpP --minimal linux-3.9.4/fs/ocfs2/super.c linux-3.9.4-vs2.3.6.3/fs/ocfs
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.3/fs/open.c
---- linux-3.9.4/fs/open.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/open.c    2013-06-01 08:41:29.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/open.c linux-3.10.15-vs2.3.6.6/fs/open.c
+--- linux-3.10.15/fs/open.c    2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/open.c  2013-08-22 20:29:59.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5970,7 +5887,7 @@ diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.3/fs/open.c
        inode = path->dentry->d_inode;
  
        /* For directories it's -EISDIR, for other non-regulars - -EINVAL */
-@@ -532,6 +542,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -504,6 +514,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
        unsigned int lookup_flags = LOOKUP_FOLLOW;
  retry:
        error = user_path_at(dfd, filename, lookup_flags, &path);
@@ -5984,7 +5901,7 @@ diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.3/fs/open.c
        if (!error) {
                error = chmod_common(&path, mode);
                path_put(&path);
-@@ -564,13 +581,15 @@ static int chown_common(struct path *pat
+@@ -536,13 +553,15 @@ static int chown_common(struct path *pat
                if (!uid_valid(uid))
                        return -EINVAL;
                newattrs.ia_valid |= ATTR_UID;
@@ -6002,7 +5919,7 @@ diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.3/fs/open.c
        }
        if (!S_ISDIR(inode->i_mode))
                newattrs.ia_valid |=
-@@ -604,6 +623,18 @@ retry:
+@@ -576,6 +595,18 @@ retry:
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
@@ -6021,9 +5938,9 @@ diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.3/fs/open.c
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-3.9.4/fs/proc/array.c linux-3.9.4-vs2.3.6.3/fs/proc/array.c
---- linux-3.9.4/fs/proc/array.c        2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/array.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/proc/array.c linux-3.10.15-vs2.3.6.6/fs/proc/array.c
+--- linux-3.10.15/fs/proc/array.c      2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/array.c    2013-08-22 20:29:59.000000000 +0000
 @@ -82,6 +82,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -6137,19 +6054,19 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/array.c linux-3.9.4-vs2.3.6.3/fs/proc/
        seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
        seq_put_decimal_ll(m, ' ', ppid);
        seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/base.c
---- linux-3.9.4/fs/proc/base.c 2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/base.c       2013-05-31 14:47:11.000000000 +0000
-@@ -86,6 +86,8 @@
- #include <linux/fs_struct.h>
+diff -NurpP --minimal linux-3.10.15/fs/proc/base.c linux-3.10.15-vs2.3.6.6/fs/proc/base.c
+--- linux-3.10.15/fs/proc/base.c       2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/base.c     2013-08-22 22:18:21.000000000 +0000
+@@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
+ #include <linux/posix-timers.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -944,11 +946,15 @@ static ssize_t oom_adj_write(struct file
+@@ -976,11 +978,15 @@ static ssize_t oom_adj_write(struct file
                oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
  
        if (oom_adj < task->signal->oom_score_adj &&
@@ -6166,16 +6083,16 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
        /*
         * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
         * /proc/pid/oom_score_adj instead.
-@@ -1528,6 +1534,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1559,6 +1565,8 @@ struct inode *proc_pid_make_inode(struct
                inode->i_gid = cred->egid;
                rcu_read_unlock();
        }
 +      /* procfs is xid tagged */
-+      i_tag_write(inode, (tag_t)vx_task_xid(task));
++      i_tag_write(inode, (vtag_t)vx_task_xid(task));
        security_task_to_inode(task, inode);
  
  out:
-@@ -1573,6 +1581,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1604,6 +1612,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -6184,7 +6101,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
  /*
   *    Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1601,6 +1611,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1632,6 +1642,12 @@ int pid_revalidate(struct dentry *dentry
        task = get_proc_task(inode);
  
        if (task) {
@@ -6197,7 +6114,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
                if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
                    task_dumpable(task)) {
                        rcu_read_lock();
-@@ -1617,6 +1633,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1648,6 +1664,7 @@ int pid_revalidate(struct dentry *dentry
                put_task_struct(task);
                return 1;
        }
@@ -6205,7 +6122,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
        d_drop(dentry);
        return 0;
  }
-@@ -2059,6 +2076,13 @@ static struct dentry *proc_pident_lookup
+@@ -2196,6 +2213,13 @@ static struct dentry *proc_pident_lookup
        if (!task)
                goto out_no_task;
  
@@ -6219,7 +6136,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
        /*
         * Yes, it does not scale. And it should not. Don't add
         * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2493,6 +2517,9 @@ static int proc_pid_personality(struct s
+@@ -2630,6 +2654,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6229,7 +6146,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
  static const struct pid_entry tgid_base_stuff[] = {
        DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
        DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2559,6 +2586,8 @@ static const struct pid_entry tgid_base_
+@@ -2696,6 +2723,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
        REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6238,15 +6155,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
        INF("oom_score",  S_IRUGO, proc_oom_score),
        REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
        REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2583,6 +2612,7 @@ static const struct pid_entry tgid_base_
-       REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
-       REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
- #endif
-+      ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
- };
- static int proc_tgid_base_readdir(struct file * filp,
-@@ -2770,7 +2800,7 @@ retry:
+@@ -2910,7 +2939,7 @@ retry:
        iter.task = NULL;
        pid = find_ge_pid(iter.tgid, ns);
        if (pid) {
@@ -6255,7 +6164,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
                iter.task = pid_task(pid, PIDTYPE_PID);
                /* What we to know is if the pid we have find is the
                 * pid of a thread_group_leader.  Testing for task
-@@ -2800,7 +2830,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -2940,7 +2969,7 @@ static int proc_pid_fill_cache(struct fi
        struct tgid_iter iter)
  {
        char name[PROC_NUMBUF];
@@ -6264,7 +6173,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
        return proc_fill_cache(filp, dirent, filldir, name, len,
                                proc_pid_instantiate, iter.task, NULL);
  }
-@@ -2833,6 +2863,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -2981,6 +3010,8 @@ int proc_pid_readdir(struct file * filp,
                        __filldir = fake_filldir;
  
                filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6273,7 +6182,15 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
                if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
                        put_task_struct(iter.task);
                        goto out;
-@@ -2993,6 +3025,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3073,6 +3104,7 @@ static const struct pid_entry tid_base_s
+       REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
+       REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
+ #endif
++      ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
+ };
+ static int proc_tid_base_readdir(struct file * filp,
+@@ -3141,6 +3173,8 @@ static struct dentry *proc_task_lookup(s
        tid = name_to_int(dentry);
        if (tid == ~0U)
                goto out;
@@ -6282,9 +6199,9 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.3/fs/proc/b
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/proc/generic.c
---- linux-3.9.4/fs/proc/generic.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/generic.c    2013-05-31 16:13:42.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/proc/generic.c linux-3.10.15-vs2.3.6.6/fs/proc/generic.c
+--- linux-3.10.15/fs/proc/generic.c    2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/generic.c  2013-08-22 20:29:59.000000000 +0000
 @@ -23,6 +23,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6293,7 +6210,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -409,6 +410,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -203,6 +204,8 @@ struct dentry *proc_lookup_de(struct pro
        for (de = de->subdir; de ; de = de->next) {
                if (de->namelen != dentry->d_name.len)
                        continue;
@@ -6302,7 +6219,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
                if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
                        pde_get(de);
                        spin_unlock(&proc_subdir_lock);
-@@ -417,6 +420,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -211,6 +214,8 @@ struct dentry *proc_lookup_de(struct pro
                                return ERR_PTR(-ENOMEM);
                        d_set_d_op(dentry, &proc_dentry_operations);
                        d_add(dentry, inode);
@@ -6311,7 +6228,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
                        return NULL;
                }
        }
-@@ -485,6 +490,8 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -279,6 +284,8 @@ int proc_readdir_de(struct proc_dir_entr
  
                                /* filldir passes info to user space */
                                pde_get(de);
@@ -6320,7 +6237,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
                                spin_unlock(&proc_subdir_lock);
                                if (filldir(dirent, de->name, de->namelen, filp->f_pos,
                                            de->low_ino, de->mode >> 12) < 0) {
-@@ -492,6 +499,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -286,6 +293,7 @@ int proc_readdir_de(struct proc_dir_entr
                                        goto out;
                                }
                                spin_lock(&proc_subdir_lock);
@@ -6328,7 +6245,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
                                filp->f_pos++;
                                next = de->next;
                                pde_put(de);
-@@ -603,6 +611,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -395,6 +403,7 @@ static struct proc_dir_entry *__proc_cre
        ent->namelen = len;
        ent->mode = mode;
        ent->nlink = nlink;
@@ -6336,7 +6253,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
        atomic_set(&ent->count, 1);
        spin_lock_init(&ent->pde_unload_lock);
        INIT_LIST_HEAD(&ent->pde_openers);
-@@ -626,7 +635,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -418,7 +427,8 @@ struct proc_dir_entry *proc_symlink(cons
                                kfree(ent->data);
                                kfree(ent);
                                ent = NULL;
@@ -6346,10 +6263,10 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/generic.c linux-3.9.4-vs2.3.6.3/fs/pro
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-3.9.4/fs/proc/inode.c linux-3.9.4-vs2.3.6.3/fs/proc/inode.c
---- linux-3.9.4/fs/proc/inode.c        2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/inode.c      2013-05-31 14:47:11.000000000 +0000
-@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-3.10.15/fs/proc/inode.c linux-3.10.15-vs2.3.6.6/fs/proc/inode.c
+--- linux-3.10.15/fs/proc/inode.c      2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/inode.c    2013-08-22 20:29:59.000000000 +0000
+@@ -387,6 +387,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
                }
@@ -6358,29 +6275,50 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/inode.c linux-3.9.4-vs2.3.6.3/fs/proc/
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-3.9.4/fs/proc/internal.h linux-3.9.4-vs2.3.6.3/fs/proc/internal.h
---- linux-3.9.4/fs/proc/internal.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/internal.h   2013-05-31 16:04:34.000000000 +0000
-@@ -12,6 +12,8 @@
- #include <linux/sched.h>
- #include <linux/proc_fs.h>
+diff -NurpP --minimal linux-3.10.15/fs/proc/internal.h linux-3.10.15-vs2.3.6.6/fs/proc/internal.h
+--- linux-3.10.15/fs/proc/internal.h   2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/internal.h 2013-08-22 21:52:30.000000000 +0000
+@@ -14,6 +14,7 @@
+ #include <linux/spinlock.h>
+ #include <linux/atomic.h>
  #include <linux/binfmts.h>
 +#include <linux/vs_pid.h>
-+
- struct  ctl_table_header;
- struct  mempolicy;
  
-@@ -56,6 +58,9 @@ extern int proc_pid_status(struct seq_fi
-                               struct pid *pid, struct task_struct *task);
- extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
-                               struct pid *pid, struct task_struct *task);
-+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
-+                              struct pid *pid, struct task_struct *task);
+ struct ctl_table_header;
+ struct mempolicy;
+@@ -35,6 +36,7 @@ struct proc_dir_entry {
+       nlink_t nlink;
+       kuid_t uid;
+       kgid_t gid;
++      int vx_flags;
+       loff_t size;
+       const struct inode_operations *proc_iops;
+       const struct file_operations *proc_fops;
+@@ -50,16 +52,23 @@ struct proc_dir_entry {
+       char name[];
+ };
++struct vx_info;
++struct nx_info;
 +
- extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
+ union proc_op {
+       int (*proc_get_link)(struct dentry *, struct path *);
+       int (*proc_read)(struct task_struct *task, char *page);
+       int (*proc_show)(struct seq_file *m,
+               struct pid_namespace *ns, struct pid *pid,
+               struct task_struct *task);
++      int (*proc_vs_read)(char *page);
++      int (*proc_vxi_read)(struct vx_info *vxi, char *page);
++      int (*proc_nxi_read)(struct nx_info *nxi, char *page);
+ };
  
- extern const struct file_operations proc_tid_children_operations;
-@@ -89,11 +94,16 @@ static inline struct pid *proc_pid(struc
+ struct proc_inode {
+       struct pid *pid;
++      int vx_flags;
+       int fd;
+       union proc_op op;
+       struct proc_dir_entry *pde;
+@@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
        return PROC_I(inode)->pid;
  }
  
@@ -6395,12 +6333,21 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/internal.h linux-3.9.4-vs2.3.6.3/fs/pr
 +      return vx_get_proc_task(inode, proc_pid(inode));
 +}
 +
- static inline int proc_fd(struct inode *inode)
+ static inline int task_dumpable(struct task_struct *task)
  {
-       return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.9.4/fs/proc/loadavg.c linux-3.9.4-vs2.3.6.3/fs/proc/loadavg.c
---- linux-3.9.4/fs/proc/loadavg.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/loadavg.c    2013-05-31 14:47:11.000000000 +0000
+       int dumpable = 0;
+@@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
+                          struct pid *, struct task_struct *);
+ extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
+                         struct pid *, struct task_struct *);
++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
++                          struct pid *pid, struct task_struct *task);
+ /*
+  * base.c
+diff -NurpP --minimal linux-3.10.15/fs/proc/loadavg.c linux-3.10.15-vs2.3.6.6/fs/proc/loadavg.c
+--- linux-3.10.15/fs/proc/loadavg.c    2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/loadavg.c  2013-08-22 20:30:00.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6430,10 +6377,10 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/loadavg.c linux-3.9.4-vs2.3.6.3/fs/pro
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-3.9.4/fs/proc/meminfo.c linux-3.9.4-vs2.3.6.3/fs/proc/meminfo.c
---- linux-3.9.4/fs/proc/meminfo.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/meminfo.c    2013-05-31 16:05:39.000000000 +0000
-@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
+diff -NurpP --minimal linux-3.10.15/fs/proc/meminfo.c linux-3.10.15-vs2.3.6.6/fs/proc/meminfo.c
+--- linux-3.10.15/fs/proc/meminfo.c    2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/meminfo.c  2013-08-22 20:30:00.000000000 +0000
+@@ -40,7 +40,8 @@ static int meminfo_proc_show(struct seq_
        allowed = ((totalram_pages - hugetlb_total_pages())
                * sysctl_overcommit_ratio / 100) + total_swap_pages;
  
@@ -6443,9 +6390,9 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/meminfo.c linux-3.9.4-vs2.3.6.3/fs/pro
                        total_swapcache_pages() - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-3.9.4/fs/proc/root.c linux-3.9.4-vs2.3.6.3/fs/proc/root.c
---- linux-3.9.4/fs/proc/root.c 2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/root.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/proc/root.c linux-3.10.15-vs2.3.6.6/fs/proc/root.c
+--- linux-3.10.15/fs/proc/root.c       2013-10-09 17:35:22.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/root.c     2013-10-09 17:37:22.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6461,7 +6408,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/root.c linux-3.9.4-vs2.3.6.3/fs/proc/r
  static int proc_test_super(struct super_block *sb, void *data)
  {
        return sb->s_fs_info == data;
-@@ -182,6 +187,7 @@ void __init proc_root_init(void)
+@@ -185,6 +190,7 @@ void __init proc_root_init(void)
  #endif
        proc_mkdir("bus", NULL);
        proc_sys_init();
@@ -6469,7 +6416,7 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/root.c linux-3.9.4-vs2.3.6.3/fs/proc/r
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -248,6 +254,7 @@ struct proc_dir_entry proc_root = {
+@@ -251,6 +257,7 @@ struct proc_dir_entry proc_root = {
        .proc_iops      = &proc_root_inode_operations, 
        .proc_fops      = &proc_root_operations,
        .parent         = &proc_root,
@@ -6477,26 +6424,29 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/root.c linux-3.9.4-vs2.3.6.3/fs/proc/r
        .name           = "/proc",
  };
  
-diff -NurpP --minimal linux-3.9.4/fs/proc/self.c linux-3.9.4-vs2.3.6.3/fs/proc/self.c
---- linux-3.9.4/fs/proc/self.c 2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/self.c       2013-05-31 20:57:54.000000000 +0000
-@@ -1,6 +1,7 @@
- #include <linux/proc_fs.h>
- #include <linux/sched.h>
+diff -NurpP --minimal linux-3.10.15/fs/proc/self.c linux-3.10.15-vs2.3.6.6/fs/proc/self.c
+--- linux-3.10.15/fs/proc/self.c       2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/self.c     2013-08-23 00:07:45.000000000 +0000
+@@ -2,6 +2,7 @@
  #include <linux/namei.h>
+ #include <linux/slab.h>
+ #include <linux/pid_namespace.h>
 +#include <linux/vserver/inode.h>
+ #include "internal.h"
  
  /*
-  * /proc/self:
-@@ -56,4 +57,5 @@ void __init proc_self_init(void)
-       mode = S_IFLNK | S_IRWXUGO;
-       proc_self_symlink = proc_create("self", mode, NULL, NULL );
-       proc_self_symlink->proc_iops = &proc_self_inode_operations;
-+      proc_self_symlink->vx_flags = IATTR_PROC_SYMLINK;
- }
-diff -NurpP --minimal linux-3.9.4/fs/proc/stat.c linux-3.9.4-vs2.3.6.3/fs/proc/stat.c
---- linux-3.9.4/fs/proc/stat.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/stat.c       2013-05-31 14:47:11.000000000 +0000
+@@ -62,6 +63,8 @@ int proc_setup_self(struct super_block *
+       self = d_alloc_name(s->s_root, "self");
+       if (self) {
+               struct inode *inode = new_inode_pseudo(s);
++
++              // self->vx_flags = IATTR_PROC_SYMLINK;
+               if (inode) {
+                       inode->i_ino = self_inum;
+                       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
+diff -NurpP --minimal linux-3.10.15/fs/proc/stat.c linux-3.10.15-vs2.3.6.6/fs/proc/stat.c
+--- linux-3.10.15/fs/proc/stat.c       2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/stat.c     2013-08-22 20:30:00.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6545,9 +6495,9 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/stat.c linux-3.9.4-vs2.3.6.3/fs/proc/s
                /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
                user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
                nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-3.9.4/fs/proc/uptime.c linux-3.9.4-vs2.3.6.3/fs/proc/uptime.c
---- linux-3.9.4/fs/proc/uptime.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc/uptime.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/proc/uptime.c linux-3.10.15-vs2.3.6.6/fs/proc/uptime.c
+--- linux-3.10.15/fs/proc/uptime.c     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc/uptime.c   2013-08-22 20:30:00.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6567,9 +6517,9 @@ diff -NurpP --minimal linux-3.9.4/fs/proc/uptime.c linux-3.9.4-vs2.3.6.3/fs/proc
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.9.4/fs/proc_namespace.c linux-3.9.4-vs2.3.6.3/fs/proc_namespace.c
---- linux-3.9.4/fs/proc_namespace.c    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/proc_namespace.c  2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/proc_namespace.c linux-3.10.15-vs2.3.6.6/fs/proc_namespace.c
+--- linux-3.10.15/fs/proc_namespace.c  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/proc_namespace.c        2013-08-22 20:30:00.000000000 +0000
 @@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
                { MS_SYNCHRONOUS, ",sync" },
                { MS_DIRSYNC, ",dirsync" },
@@ -6685,9 +6635,9 @@ diff -NurpP --minimal linux-3.9.4/fs/proc_namespace.c linux-3.9.4-vs2.3.6.3/fs/p
        /* file system type */
        seq_puts(m, "with fstype ");
        show_type(m, sb);
-diff -NurpP --minimal linux-3.9.4/fs/quota/dquot.c linux-3.9.4-vs2.3.6.3/fs/quota/dquot.c
---- linux-3.9.4/fs/quota/dquot.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/quota/dquot.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/quota/dquot.c linux-3.10.15-vs2.3.6.6/fs/quota/dquot.c
+--- linux-3.10.15/fs/quota/dquot.c     2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/quota/dquot.c   2013-08-22 20:30:00.000000000 +0000
 @@ -1585,6 +1585,9 @@ int __dquot_alloc_space(struct inode *in
        struct dquot **dquots = inode->i_dquot;
        int reserve = flags & DQUOT_SPACE_RESERVE;
@@ -6726,9 +6676,9 @@ diff -NurpP --minimal linux-3.9.4/fs/quota/dquot.c linux-3.9.4-vs2.3.6.3/fs/quot
        /* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
        if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.9.4/fs/quota/quota.c linux-3.9.4-vs2.3.6.3/fs/quota/quota.c
---- linux-3.9.4/fs/quota/quota.c       2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/quota/quota.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/quota/quota.c linux-3.10.15-vs2.3.6.6/fs/quota/quota.c
+--- linux-3.10.15/fs/quota/quota.c     2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/quota/quota.c   2013-08-22 20:30:00.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6816,9 +6766,9 @@ diff -NurpP --minimal linux-3.9.4/fs/quota/quota.c linux-3.9.4-vs2.3.6.3/fs/quot
        if (quotactl_cmd_write(cmd))
                sb = get_super_thawed(bdev);
        else
-diff -NurpP --minimal linux-3.9.4/fs/stat.c linux-3.9.4-vs2.3.6.3/fs/stat.c
---- linux-3.9.4/fs/stat.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/stat.c    2013-06-01 08:53:01.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/stat.c linux-3.10.15-vs2.3.6.6/fs/stat.c
+--- linux-3.10.15/fs/stat.c    2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/stat.c  2013-08-22 20:30:00.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -6827,9 +6777,9 @@ diff -NurpP --minimal linux-3.9.4/fs/stat.c linux-3.9.4-vs2.3.6.3/fs/stat.c
        stat->rdev = inode->i_rdev;
        stat->size = i_size_read(inode);
        stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.9.4/fs/statfs.c linux-3.9.4-vs2.3.6.3/fs/statfs.c
---- linux-3.9.4/fs/statfs.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/statfs.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/statfs.c linux-3.10.15-vs2.3.6.6/fs/statfs.c
+--- linux-3.10.15/fs/statfs.c  2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/statfs.c        2013-08-22 20:30:00.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6848,9 +6798,9 @@ diff -NurpP --minimal linux-3.9.4/fs/statfs.c linux-3.9.4-vs2.3.6.3/fs/statfs.c
        return retval;
  }
  
-diff -NurpP --minimal linux-3.9.4/fs/super.c linux-3.9.4-vs2.3.6.3/fs/super.c
---- linux-3.9.4/fs/super.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/super.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/super.c linux-3.10.15-vs2.3.6.6/fs/super.c
+--- linux-3.10.15/fs/super.c   2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/super.c 2013-08-22 20:30:00.000000000 +0000
 @@ -34,6 +34,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6860,7 +6810,7 @@ diff -NurpP --minimal linux-3.9.4/fs/super.c linux-3.9.4-vs2.3.6.3/fs/super.c
  #include "internal.h"
  
  
-@@ -1117,6 +1119,13 @@ mount_fs(struct file_system_type *type,
+@@ -1112,6 +1114,13 @@ mount_fs(struct file_system_type *type,
        WARN_ON(sb->s_bdi == &default_backing_dev_info);
        sb->s_flags |= MS_BORN;
  
@@ -6874,9 +6824,9 @@ diff -NurpP --minimal linux-3.9.4/fs/super.c linux-3.9.4-vs2.3.6.3/fs/super.c
        error = security_sb_kern_mount(sb, flags, secdata);
        if (error)
                goto out_sb;
-diff -NurpP --minimal linux-3.9.4/fs/sysfs/mount.c linux-3.9.4-vs2.3.6.3/fs/sysfs/mount.c
---- linux-3.9.4/fs/sysfs/mount.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/sysfs/mount.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/sysfs/mount.c linux-3.10.15-vs2.3.6.6/fs/sysfs/mount.c
+--- linux-3.10.15/fs/sysfs/mount.c     2013-05-31 13:45:25.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/sysfs/mount.c   2013-08-22 20:30:00.000000000 +0000
 @@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -6886,9 +6836,9 @@ diff -NurpP --minimal linux-3.9.4/fs/sysfs/mount.c linux-3.9.4-vs2.3.6.3/fs/sysf
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-3.9.4/fs/utimes.c linux-3.9.4-vs2.3.6.3/fs/utimes.c
---- linux-3.9.4/fs/utimes.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/utimes.c  2013-05-31 22:40:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/utimes.c linux-3.10.15-vs2.3.6.6/fs/utimes.c
+--- linux-3.10.15/fs/utimes.c  2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/utimes.c        2013-08-22 20:30:00.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6918,9 +6868,9 @@ diff -NurpP --minimal linux-3.9.4/fs/utimes.c linux-3.9.4-vs2.3.6.3/fs/utimes.c
        if (times && times[0].tv_nsec == UTIME_NOW &&
                     times[1].tv_nsec == UTIME_NOW)
                times = NULL;
-diff -NurpP --minimal linux-3.9.4/fs/xattr.c linux-3.9.4-vs2.3.6.3/fs/xattr.c
---- linux-3.9.4/fs/xattr.c     2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xattr.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xattr.c linux-3.10.15-vs2.3.6.6/fs/xattr.c
+--- linux-3.10.15/fs/xattr.c   2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xattr.c 2013-08-22 20:30:00.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6938,9 +6888,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xattr.c linux-3.9.4-vs2.3.6.3/fs/xattr.c
                        return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
                return 0;
        }
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_dinode.h
---- linux-3.9.4/fs/xfs/xfs_dinode.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_dinode.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_dinode.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_dinode.h
+--- linux-3.10.15/fs/xfs/xfs_dinode.h  2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_dinode.h        2013-08-22 20:30:00.000000000 +0000
 @@ -51,7 +51,9 @@ typedef struct xfs_dinode {
        __be32          di_nlink;       /* number of links to file */
        __be16          di_projid_lo;   /* lower part of owner's project id */
@@ -6952,7 +6902,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/x
        __be16          di_flushiter;   /* incremented on flush */
        xfs_timestamp_t di_atime;       /* time last accessed */
        xfs_timestamp_t di_mtime;       /* time last modified */
-@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s
+@@ -209,6 +211,8 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT_BIT 12        /* inherit inode extent size */
  #define XFS_DIFLAG_NODEFRAG_BIT     13        /* do not reorganize/defragment */
  #define XFS_DIFLAG_FILESTREAM_BIT   14  /* use filestream allocator */
@@ -6961,7 +6911,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/x
  #define XFS_DIFLAG_REALTIME      (1 << XFS_DIFLAG_REALTIME_BIT)
  #define XFS_DIFLAG_PREALLOC      (1 << XFS_DIFLAG_PREALLOC_BIT)
  #define XFS_DIFLAG_NEWRTBM       (1 << XFS_DIFLAG_NEWRTBM_BIT)
-@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s
+@@ -224,6 +228,7 @@ static inline void xfs_dinode_put_rdev(s
  #define XFS_DIFLAG_EXTSZINHERIT  (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
  #define XFS_DIFLAG_NODEFRAG      (1 << XFS_DIFLAG_NODEFRAG_BIT)
  #define XFS_DIFLAG_FILESTREAM    (1 << XFS_DIFLAG_FILESTREAM_BIT)
@@ -6969,7 +6919,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/x
  
  #ifdef CONFIG_XFS_RT
  #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
-@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s
+@@ -236,6 +241,10 @@ static inline void xfs_dinode_put_rdev(s
         XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
         XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
         XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
@@ -6981,9 +6931,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_dinode.h linux-3.9.4-vs2.3.6.3/fs/x
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_fs.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_fs.h
---- linux-3.9.4/fs/xfs/xfs_fs.h        2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_fs.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_fs.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_fs.h
+--- linux-3.10.15/fs/xfs/xfs_fs.h      2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_fs.h    2013-08-22 20:30:00.000000000 +0000
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -6994,7 +6944,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_fs.h linux-3.9.4-vs2.3.6.3/fs/xfs/x
  #define XFS_XFLAG_HASATTR     0x80000000      /* no DIFLAG for this   */
  
  /*
-@@ -303,7 +306,8 @@ typedef struct xfs_bstat {
+@@ -304,7 +307,8 @@ typedef struct xfs_bstat {
  #define       bs_projid       bs_projid_lo    /* (previously just bs_projid)  */
        __u16           bs_forkoff;     /* inode fork offset in bytes   */
        __u16           bs_projid_hi;   /* higher part of project id    */
@@ -7004,20 +6954,20 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_fs.h linux-3.9.4-vs2.3.6.3/fs/xfs/x
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ialloc.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ialloc.c
---- linux-3.9.4/fs/xfs/xfs_ialloc.c    2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ialloc.c  2013-05-31 14:47:11.000000000 +0000
-@@ -37,7 +37,6 @@
- #include "xfs_error.h"
- #include "xfs_bmap.h"
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_ialloc.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ialloc.c
+--- linux-3.10.15/fs/xfs/xfs_ialloc.c  2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ialloc.c        2013-08-22 20:30:00.000000000 +0000
+@@ -39,7 +39,6 @@
+ #include "xfs_cksum.h"
+ #include "xfs_buf_item.h"
  
 -
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_inode.c
---- linux-3.9.4/fs/xfs/xfs_inode.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_inode.c   2013-06-03 19:35:13.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_inode.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_inode.c
+--- linux-3.10.15/fs/xfs/xfs_inode.c   2013-07-14 17:01:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_inode.c 2013-08-22 21:50:34.000000000 +0000
 @@ -16,6 +16,7 @@
   * Inc.,  51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
   */
@@ -7026,7 +6976,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
  
  #include "xfs.h"
  #include "xfs_fs.h"
-@@ -835,15 +836,25 @@ xfs_iformat_btree(
+@@ -836,15 +837,25 @@ xfs_iformat_btree(
  STATIC void
  xfs_dinode_from_disk(
        xfs_icdinode_t          *to,
@@ -7055,14 +7005,15 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
        to->di_nlink = be32_to_cpu(from->di_nlink);
        to->di_projid_lo = be16_to_cpu(from->di_projid_lo);
        to->di_projid_hi = be16_to_cpu(from->di_projid_hi);
-@@ -865,21 +876,26 @@ xfs_dinode_from_disk(
+@@ -866,6 +877,7 @@ xfs_dinode_from_disk(
        to->di_dmevmask = be32_to_cpu(from->di_dmevmask);
        to->di_dmstate  = be16_to_cpu(from->di_dmstate);
        to->di_flags    = be16_to_cpu(from->di_flags);
 +      to->di_vflags   = be16_to_cpu(from->di_vflags);
        to->di_gen      = be32_to_cpu(from->di_gen);
- }
  
+       if (to->di_version == 3) {
+@@ -883,15 +895,19 @@ xfs_dinode_from_disk(
  void
  xfs_dinode_to_disk(
        xfs_dinode_t            *to,
@@ -7085,13 +7036,15 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
        to->di_nlink = cpu_to_be32(from->di_nlink);
        to->di_projid_lo = cpu_to_be16(from->di_projid_lo);
        to->di_projid_hi = cpu_to_be16(from->di_projid_hi);
-@@ -901,12 +917,14 @@ xfs_dinode_to_disk(
+@@ -913,6 +929,7 @@ xfs_dinode_to_disk(
        to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
        to->di_dmstate = cpu_to_be16(from->di_dmstate);
        to->di_flags = cpu_to_be16(from->di_flags);
 +      to->di_vflags = cpu_to_be16(from->di_vflags);
        to->di_gen = cpu_to_be32(from->di_gen);
- }
+       if (from->di_version == 3) {
+@@ -929,7 +946,8 @@ xfs_dinode_to_disk(
  
  STATIC uint
  _xfs_dic2xflags(
@@ -7101,7 +7054,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
  {
        uint                    flags = 0;
  
-@@ -917,6 +935,8 @@ _xfs_dic2xflags(
+@@ -940,6 +958,8 @@ _xfs_dic2xflags(
                        flags |= XFS_XFLAG_PREALLOC;
                if (di_flags & XFS_DIFLAG_IMMUTABLE)
                        flags |= XFS_XFLAG_IMMUTABLE;
@@ -7110,7 +7063,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
                if (di_flags & XFS_DIFLAG_APPEND)
                        flags |= XFS_XFLAG_APPEND;
                if (di_flags & XFS_DIFLAG_SYNC)
-@@ -941,6 +961,10 @@ _xfs_dic2xflags(
+@@ -964,6 +984,10 @@ _xfs_dic2xflags(
                        flags |= XFS_XFLAG_FILESTREAM;
        }
  
@@ -7121,7 +7074,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
        return flags;
  }
  
-@@ -950,7 +974,7 @@ xfs_ip2xflags(
+@@ -973,7 +997,7 @@ xfs_ip2xflags(
  {
        xfs_icdinode_t          *dic = &ip->i_d;
  
@@ -7130,7 +7083,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
                                (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -958,7 +982,8 @@ uint
+@@ -981,7 +1005,8 @@ uint
  xfs_dic2xflags(
        xfs_dinode_t            *dip)
  {
@@ -7140,7 +7093,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
                                (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -1012,7 +1037,8 @@ xfs_iread(
+@@ -1072,7 +1097,8 @@ xfs_iread(
         * Otherwise, just get the truly permanent information.
         */
        if (dip->di_mode) {
@@ -7150,7 +7103,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
                error = xfs_iformat(ip, dip);
                if (error)  {
  #ifdef DEBUG
-@@ -1199,6 +1225,7 @@ xfs_ialloc(
+@@ -1270,6 +1296,7 @@ xfs_ialloc(
        ASSERT(ip->i_d.di_nlink == nlink);
        ip->i_d.di_uid = current_fsuid();
        ip->i_d.di_gid = current_fsgid();
@@ -7158,15 +7111,15 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
        xfs_set_projid(ip, prid);
        memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
-@@ -1258,6 +1285,7 @@ xfs_ialloc(
+@@ -1329,6 +1356,7 @@ xfs_ialloc(
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_dmstate = 0;
        ip->i_d.di_flags = 0;
 +      ip->i_d.di_vflags = 0;
-       flags = XFS_ILOG_CORE;
-       switch (mode & S_IFMT) {
-       case S_IFIFO:
-@@ -1952,6 +1980,7 @@ xfs_ifree(
+       if (ip->i_d.di_version == 3) {
+               ASSERT(ip->i_d.di_ino == ino);
+@@ -2052,6 +2080,7 @@ xfs_ifree(
        }
        ip->i_d.di_mode = 0;            /* mark incore inode as free */
        ip->i_d.di_flags = 0;
@@ -7174,7 +7127,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
        ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
-@@ -2118,7 +2147,6 @@ xfs_iroot_realloc(
+@@ -2219,7 +2248,6 @@ xfs_iroot_realloc(
        return;
  }
  
@@ -7182,7 +7135,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
  /*
   * This is called when the amount of space needed for if_data
   * is increased or decreased.  The change in size is indicated by
-@@ -2800,7 +2828,8 @@ xfs_iflush_int(
+@@ -2899,7 +2927,8 @@ xfs_iflush_int(
         * because if the inode is dirty at all the core must
         * be.
         */
@@ -7192,9 +7145,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.c linux-3.9.4-vs2.3.6.3/fs/xf
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_inode.h
---- linux-3.9.4/fs/xfs/xfs_inode.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_inode.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_inode.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_inode.h
+--- linux-3.10.15/fs/xfs/xfs_inode.h   2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_inode.h 2013-08-22 20:30:00.000000000 +0000
 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_nlink;       /* number of links to file */
        __uint16_t      di_projid_lo;   /* lower part of owner's project id */
@@ -7206,18 +7159,18 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_inode.h linux-3.9.4-vs2.3.6.3/fs/xf
        __uint16_t      di_flushiter;   /* incremented on flush */
        xfs_ictimestamp_t di_atime;     /* time last accessed */
        xfs_ictimestamp_t di_mtime;     /* time last modified */
-@@ -556,7 +558,7 @@ int                xfs_imap_to_bp(struct xfs_mount *,
- int           xfs_iread(struct xfs_mount *, struct xfs_trans *,
+@@ -583,7 +585,7 @@ int                xfs_iread(struct xfs_mount *, struc
                          struct xfs_inode *, uint);
+ void          xfs_dinode_calc_crc(struct xfs_mount *, struct xfs_dinode *);
  void          xfs_dinode_to_disk(struct xfs_dinode *,
 -                                 struct xfs_icdinode *);
 +                                 struct xfs_icdinode *, int);
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ioctl.c
---- linux-3.9.4/fs/xfs/xfs_ioctl.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ioctl.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_ioctl.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ioctl.c
+--- linux-3.10.15/fs/xfs/xfs_ioctl.c   2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ioctl.c 2013-08-22 20:30:00.000000000 +0000
 @@ -26,7 +26,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7227,7 +7180,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
  #include "xfs_rtalloc.h"
  #include "xfs_itable.h"
  #include "xfs_error.h"
-@@ -763,6 +763,10 @@ xfs_merge_ioc_xflags(
+@@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
                xflags |= XFS_XFLAG_IMMUTABLE;
        else
                xflags &= ~XFS_XFLAG_IMMUTABLE;
@@ -7238,7 +7191,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
        if (flags & FS_APPEND_FL)
                xflags |= XFS_XFLAG_APPEND;
        else
-@@ -791,6 +795,8 @@ xfs_di2lxflags(
+@@ -797,6 +801,8 @@ xfs_di2lxflags(
  
        if (di_flags & XFS_DIFLAG_IMMUTABLE)
                flags |= FS_IMMUTABLE_FL;
@@ -7247,7 +7200,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
        if (di_flags & XFS_DIFLAG_APPEND)
                flags |= FS_APPEND_FL;
        if (di_flags & XFS_DIFLAG_SYNC)
-@@ -851,6 +857,8 @@ xfs_set_diflags(
+@@ -857,6 +863,8 @@ xfs_set_diflags(
        di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
        if (xflags & XFS_XFLAG_IMMUTABLE)
                di_flags |= XFS_DIFLAG_IMMUTABLE;
@@ -7256,7 +7209,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
        if (xflags & XFS_XFLAG_APPEND)
                di_flags |= XFS_DIFLAG_APPEND;
        if (xflags & XFS_XFLAG_SYNC)
-@@ -893,6 +901,10 @@ xfs_diflags_to_linux(
+@@ -899,6 +907,10 @@ xfs_diflags_to_linux(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -7267,7 +7220,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
        if (xflags & XFS_XFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -1397,10 +1409,18 @@ xfs_file_ioctl(
+@@ -1403,10 +1415,18 @@ xfs_file_ioctl(
        case XFS_IOC_FSGETXATTRA:
                return xfs_ioc_fsgetxattr(ip, 1, arg);
        case XFS_IOC_FSSETXATTR:
@@ -7286,9 +7239,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.c linux-3.9.4-vs2.3.6.3/fs/xf
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ioctl.h
---- linux-3.9.4/fs/xfs/xfs_ioctl.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_ioctl.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_ioctl.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ioctl.h
+--- linux-3.10.15/fs/xfs/xfs_ioctl.h   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_ioctl.h 2013-08-22 20:30:00.000000000 +0000
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -7302,9 +7255,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_ioctl.h linux-3.9.4-vs2.3.6.3/fs/xf
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_iops.c
---- linux-3.9.4/fs/xfs/xfs_iops.c      2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_iops.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_iops.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_iops.c
+--- linux-3.10.15/fs/xfs/xfs_iops.c    2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_iops.c  2013-08-22 20:30:00.000000000 +0000
 @@ -28,6 +28,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7329,7 +7282,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
        stat->ino = ip->i_ino;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-@@ -1037,6 +1040,7 @@ static const struct inode_operations xfs
+@@ -1054,6 +1057,7 @@ static const struct inode_operations xfs
        .listxattr              = xfs_vn_listxattr,
        .fiemap                 = xfs_vn_fiemap,
        .update_time            = xfs_vn_update_time,
@@ -7337,7 +7290,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
  };
  
  static const struct inode_operations xfs_dir_inode_operations = {
-@@ -1063,6 +1067,7 @@ static const struct inode_operations xfs
+@@ -1080,6 +1084,7 @@ static const struct inode_operations xfs
        .removexattr            = generic_removexattr,
        .listxattr              = xfs_vn_listxattr,
        .update_time            = xfs_vn_update_time,
@@ -7345,7 +7298,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
  };
  
  static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -1114,6 +1119,10 @@ xfs_diflags_to_iflags(
+@@ -1131,6 +1136,10 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -7356,7 +7309,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
        if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -1126,6 +1135,15 @@ xfs_diflags_to_iflags(
+@@ -1143,6 +1152,15 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_NOATIME;
        else
                inode->i_flags &= ~S_NOATIME;
@@ -7372,7 +7325,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
  }
  
  /*
-@@ -1157,6 +1175,7 @@ xfs_setup_inode(
+@@ -1174,6 +1192,7 @@ xfs_setup_inode(
        set_nlink(inode, ip->i_d.di_nlink);
        inode->i_uid    = ip->i_d.di_uid;
        inode->i_gid    = ip->i_d.di_gid;
@@ -7380,9 +7333,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_iops.c linux-3.9.4-vs2.3.6.3/fs/xfs
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_itable.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_itable.c
---- linux-3.9.4/fs/xfs/xfs_itable.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_itable.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_itable.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_itable.c
+--- linux-3.10.15/fs/xfs/xfs_itable.c  2013-02-19 13:58:49.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_itable.c        2013-08-22 20:30:00.000000000 +0000
 @@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -7391,10 +7344,10 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_itable.c linux-3.9.4-vs2.3.6.3/fs/x
        buf->bs_size = dic->di_size;
        buf->bs_atime.tv_sec = dic->di_atime.t_sec;
        buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_linux.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_linux.h
---- linux-3.9.4/fs/xfs/xfs_linux.h     2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_linux.h   2013-05-31 14:47:11.000000000 +0000
-@@ -123,6 +123,7 @@
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_linux.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_linux.h
+--- linux-3.10.15/fs/xfs/xfs_linux.h   2013-07-14 17:01:30.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_linux.h 2013-08-22 20:30:00.000000000 +0000
+@@ -124,6 +124,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
  #define current_pid()         (current->pid)
@@ -7402,23 +7355,22 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_linux.h linux-3.9.4-vs2.3.6.3/fs/xf
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_log_recover.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_log_recover.c
---- linux-3.9.4/fs/xfs/xfs_log_recover.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_log_recover.c     2013-05-31 14:47:11.000000000 +0000
-@@ -2361,7 +2361,8 @@ xlog_recover_inode_pass2(
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_log_recover.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_log_recover.c
+--- linux-3.10.15/fs/xfs/xfs_log_recover.c     2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_log_recover.c   2013-08-22 21:48:01.000000000 +0000
+@@ -2662,7 +2662,7 @@ xlog_recover_inode_pass2(
        }
  
        /* The core is in in-core format */
--      xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr);
-+      xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr,
-+              mp->m_flags & XFS_MOUNT_TAGGED);
+-      xfs_dinode_to_disk(dip, dicp);
++      xfs_dinode_to_disk(dip, dicp, mp->m_flags & XFS_MOUNT_TAGGED);
  
        /* the rest is in on-disk format */
-       if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_mount.h linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_mount.h
---- linux-3.9.4/fs/xfs/xfs_mount.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_mount.h   2013-05-31 14:47:11.000000000 +0000
-@@ -254,6 +254,7 @@ typedef struct xfs_mount {
+       if (item->ri_buf[1].i_len > isize) {
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_mount.h linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_mount.h
+--- linux-3.10.15/fs/xfs/xfs_mount.h   2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_mount.h 2013-08-22 20:30:00.000000000 +0000
+@@ -253,6 +253,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
  
@@ -7426,9 +7378,9 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_mount.h linux-3.9.4-vs2.3.6.3/fs/xf
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_super.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_super.c
---- linux-3.9.4/fs/xfs/xfs_super.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_super.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_super.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_super.c
+--- linux-3.10.15/fs/xfs/xfs_super.c   2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_super.c 2013-08-22 20:30:00.000000000 +0000
 @@ -114,6 +114,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_NODELAYLOG  "nodelaylog"       /* Delayed logging disabled */
  #define MNTOPT_DISCARD           "discard"    /* Discard unused blocks */
@@ -7495,7 +7447,7 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_super.c linux-3.9.4-vs2.3.6.3/fs/xf
                default:
                        /*
                         * Logically we would return an error here to prevent
-@@ -1458,6 +1489,9 @@ xfs_fs_fill_super(
+@@ -1469,6 +1500,9 @@ xfs_fs_fill_super(
        if (error)
                goto out_free_sb;
  
@@ -7505,10 +7457,10 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_super.c linux-3.9.4-vs2.3.6.3/fs/xf
        /*
         * we must configure the block size in the superblock before we run the
         * full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_vnodeops.c linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_vnodeops.c
---- linux-3.9.4/fs/xfs/xfs_vnodeops.c  2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/fs/xfs/xfs_vnodeops.c        2013-05-31 14:47:11.000000000 +0000
-@@ -104,6 +104,77 @@ xfs_readlink_bmap(
+diff -NurpP --minimal linux-3.10.15/fs/xfs/xfs_vnodeops.c linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_vnodeops.c
+--- linux-3.10.15/fs/xfs/xfs_vnodeops.c        2013-07-14 17:01:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/fs/xfs/xfs_vnodeops.c      2013-08-22 20:30:00.000000000 +0000
+@@ -155,6 +155,77 @@ xfs_free_eofblocks(
        return error;
  }
  
@@ -7584,11 +7536,11 @@ diff -NurpP --minimal linux-3.9.4/fs/xfs/xfs_vnodeops.c linux-3.9.4-vs2.3.6.3/fs
 +
 +
  int
- xfs_readlink(
-       xfs_inode_t     *ip,
-diff -NurpP --minimal linux-3.9.4/include/linux/cred.h linux-3.9.4-vs2.3.6.3/include/linux/cred.h
---- linux-3.9.4/include/linux/cred.h   2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/cred.h 2013-05-31 14:47:11.000000000 +0000
+ xfs_release(
+       xfs_inode_t     *ip)
+diff -NurpP --minimal linux-3.10.15/include/linux/cred.h linux-3.10.15-vs2.3.6.6/include/linux/cred.h
+--- linux-3.10.15/include/linux/cred.h 2013-02-19 13:58:50.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/cred.h       2013-08-22 20:30:00.000000000 +0000
 @@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -7629,18 +7581,18 @@ diff -NurpP --minimal linux-3.9.4/include/linux/cred.h linux-3.9.4-vs2.3.6.3/inc
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.9.4/include/linux/devpts_fs.h linux-3.9.4-vs2.3.6.3/include/linux/devpts_fs.h
---- linux-3.9.4/include/linux/devpts_fs.h      2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/devpts_fs.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/devpts_fs.h linux-3.10.15-vs2.3.6.6/include/linux/devpts_fs.h
+--- linux-3.10.15/include/linux/devpts_fs.h    2013-02-19 13:58:50.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/devpts_fs.h  2013-08-22 20:30:00.000000000 +0000
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/include/linux/fs.h
---- linux-3.9.4/include/linux/fs.h     2013-05-31 13:45:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/fs.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/fs.h linux-3.10.15-vs2.3.6.6/include/linux/fs.h
+--- linux-3.10.15/include/linux/fs.h   2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/fs.h 2013-08-22 20:30:00.000000000 +0000
 @@ -211,6 +211,7 @@ typedef void (dio_iodone_t)(struct kiocb
  #define ATTR_KILL_PRIV        (1 << 14)
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
@@ -7676,11 +7628,11 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
        loff_t                  i_size;
        struct timespec         i_atime;
        struct timespec         i_mtime;
-@@ -702,6 +707,11 @@ static inline gid_t i_gid_read(const str
+@@ -704,6 +709,11 @@ static inline gid_t i_gid_read(const str
        return from_kgid(&init_user_ns, inode->i_gid);
  }
  
-+static inline tag_t i_tag_read(const struct inode *inode)
++static inline vtag_t i_tag_read(const struct inode *inode)
 +{
 +      return from_ktag(&init_user_ns, inode->i_tag);
 +}
@@ -7688,11 +7640,11 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  static inline void i_uid_write(struct inode *inode, uid_t uid)
  {
        inode->i_uid = make_kuid(&init_user_ns, uid);
-@@ -712,14 +722,19 @@ static inline void i_gid_write(struct in
+@@ -714,14 +724,19 @@ static inline void i_gid_write(struct in
        inode->i_gid = make_kgid(&init_user_ns, gid);
  }
  
-+static inline void i_tag_write(struct inode *inode, tag_t tag)
++static inline void i_tag_write(struct inode *inode, vtag_t tag)
 +{
 +      inode->i_tag = make_ktag(&init_user_ns, tag);
 +}
@@ -7710,23 +7662,23 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -786,6 +801,7 @@ struct file {
+@@ -788,6 +803,7 @@ struct file {
        loff_t                  f_pos;
        struct fown_struct      f_owner;
        const struct cred       *f_cred;
-+      xid_t                   f_xid;
++      vxid_t                  f_xid;
        struct file_ra_state    f_ra;
  
        u64                     f_version;
-@@ -937,6 +953,7 @@ struct file_lock {
+@@ -939,6 +955,7 @@ struct file_lock {
        struct file *fl_file;
        loff_t fl_start;
        loff_t fl_end;
-+      xid_t fl_xid;
++      vxid_t fl_xid;
  
        struct fasync_struct *  fl_fasync; /* for lease break notifications */
        /* for lease breaks: */
-@@ -1567,6 +1584,7 @@ struct inode_operations {
+@@ -1569,6 +1586,7 @@ struct inode_operations {
        ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
        ssize_t (*listxattr) (struct dentry *, char *, size_t);
        int (*removexattr) (struct dentry *, const char *);
@@ -7734,7 +7686,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
        int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
                      u64 len);
        int (*update_time)(struct inode *, struct timespec *, int);
-@@ -1579,6 +1597,7 @@ ssize_t rw_copy_check_uvector(int type,
+@@ -1581,6 +1599,7 @@ ssize_t rw_copy_check_uvector(int type,
                              unsigned long nr_segs, unsigned long fast_segs,
                              struct iovec *fast_pointer,
                              struct iovec **ret_pointer);
@@ -7742,7 +7694,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  
  extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
  extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
-@@ -1632,6 +1651,14 @@ struct super_operations {
+@@ -1634,6 +1653,14 @@ struct super_operations {
  #define S_IMA         1024    /* Inode has an associated IMA struct */
  #define S_AUTOMOUNT   2048    /* Automount/referral quasi-directory */
  #define S_NOSEC               4096    /* no suid or xattr security attributes */
@@ -7757,7 +7709,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -1656,10 +1683,13 @@ struct super_operations {
+@@ -1658,10 +1685,13 @@ struct super_operations {
  #define IS_MANDLOCK(inode)    __IS_FLG(inode, MS_MANDLOCK)
  #define IS_NOATIME(inode)     __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
  #define IS_I_VERSION(inode)   __IS_FLG(inode, MS_I_VERSION)
@@ -7771,7 +7723,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  #define IS_POSIXACL(inode)    __IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)     ((inode)->i_flags & S_DEAD)
-@@ -1670,6 +1700,16 @@ struct super_operations {
+@@ -1672,6 +1702,16 @@ struct super_operations {
  #define IS_AUTOMOUNT(inode)   ((inode)->i_flags & S_AUTOMOUNT)
  #define IS_NOSEC(inode)               ((inode)->i_flags & S_NOSEC)
  
@@ -7788,7 +7740,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  /*
   * Inode state bits.  Protected by inode->i_lock
   *
-@@ -1898,6 +1938,9 @@ extern int rw_verify_area(int, struct fi
+@@ -1900,6 +1940,9 @@ extern int rw_verify_area(int, struct fi
  extern int locks_mandatory_locked(struct inode *);
  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
  
@@ -7798,7 +7750,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  /*
   * Candidates for mandatory locking have the setgid bit set
   * but no group execute bit -  an otherwise meaningless combination.
-@@ -2509,6 +2552,7 @@ extern int dcache_dir_open(struct inode
+@@ -2525,6 +2568,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -7806,9 +7758,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/fs.h linux-3.9.4-vs2.3.6.3/inclu
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.9.4/include/linux/init_task.h linux-3.9.4-vs2.3.6.3/include/linux/init_task.h
---- linux-3.9.4/include/linux/init_task.h      2013-05-31 13:45:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/init_task.h    2013-05-31 14:53:41.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/init_task.h linux-3.10.15-vs2.3.6.6/include/linux/init_task.h
+--- linux-3.10.15/include/linux/init_task.h    2013-05-31 13:45:27.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/init_task.h  2013-08-22 20:30:00.000000000 +0000
 @@ -222,6 +222,10 @@ extern struct task_group root_task_group
        INIT_TASK_RCU_PREEMPT(tsk)                                      \
        INIT_CPUSET_SEQ                                                 \
@@ -7820,31 +7772,31 @@ diff -NurpP --minimal linux-3.9.4/include/linux/init_task.h linux-3.9.4-vs2.3.6.
  }
  
  
-diff -NurpP --minimal linux-3.9.4/include/linux/ipc.h linux-3.9.4-vs2.3.6.3/include/linux/ipc.h
---- linux-3.9.4/include/linux/ipc.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/ipc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/ipc.h linux-3.10.15-vs2.3.6.6/include/linux/ipc.h
+--- linux-3.10.15/include/linux/ipc.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/ipc.h        2013-08-22 20:30:00.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
        key_t           key;
        kuid_t          uid;
        kgid_t          gid;
-+      xid_t           xid;
++      vxid_t          xid;
        kuid_t          cuid;
        kgid_t          cgid;
        umode_t         mode; 
-diff -NurpP --minimal linux-3.9.4/include/linux/loop.h linux-3.9.4-vs2.3.6.3/include/linux/loop.h
---- linux-3.9.4/include/linux/loop.h   2013-02-19 13:58:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/loop.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/loop.h linux-3.10.15-vs2.3.6.6/include/linux/loop.h
+--- linux-3.10.15/include/linux/loop.h 2013-02-19 13:58:51.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/loop.h       2013-08-22 20:30:00.000000000 +0000
 @@ -41,6 +41,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
        kuid_t          lo_key_owner;   /* Who set the key */
-+      xid_t           lo_xid;
++      vxid_t          lo_xid;
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-3.9.4/include/linux/memcontrol.h linux-3.9.4-vs2.3.6.3/include/linux/memcontrol.h
---- linux-3.9.4/include/linux/memcontrol.h     2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/memcontrol.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/memcontrol.h linux-3.10.15-vs2.3.6.6/include/linux/memcontrol.h
+--- linux-3.10.15/include/linux/memcontrol.h   2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/memcontrol.h 2013-08-22 20:30:00.000000000 +0000
 @@ -86,6 +86,13 @@ extern struct mem_cgroup *try_get_mem_cg
  extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
  extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
@@ -7859,10 +7811,10 @@ diff -NurpP --minimal linux-3.9.4/include/linux/memcontrol.h linux-3.9.4-vs2.3.6
  static inline
  bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg)
  {
-diff -NurpP --minimal linux-3.9.4/include/linux/mm_types.h linux-3.9.4-vs2.3.6.3/include/linux/mm_types.h
---- linux-3.9.4/include/linux/mm_types.h       2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/mm_types.h     2013-05-31 14:47:11.000000000 +0000
-@@ -380,6 +380,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-3.10.15/include/linux/mm_types.h linux-3.10.15-vs2.3.6.6/include/linux/mm_types.h
+--- linux-3.10.15/include/linux/mm_types.h     2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/mm_types.h   2013-10-09 17:37:22.000000000 +0000
+@@ -381,6 +381,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
        mm_context_t context;
@@ -7870,9 +7822,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/mm_types.h linux-3.9.4-vs2.3.6.3
  
        unsigned long flags; /* Must use atomic bitops to access the bits */
  
-diff -NurpP --minimal linux-3.9.4/include/linux/mount.h linux-3.9.4-vs2.3.6.3/include/linux/mount.h
---- linux-3.9.4/include/linux/mount.h  2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/mount.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/mount.h linux-3.10.15-vs2.3.6.6/include/linux/mount.h
+--- linux-3.10.15/include/linux/mount.h        2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/mount.h      2013-08-22 20:30:00.000000000 +0000
 @@ -49,6 +49,9 @@ struct mnt_namespace;
  
  #define MNT_LOCK_READONLY     0x400000
@@ -7883,9 +7835,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/mount.h linux-3.9.4-vs2.3.6.3/in
  struct vfsmount {
        struct dentry *mnt_root;        /* root of the mounted tree */
        struct super_block *mnt_sb;     /* pointer to superblock */
-diff -NurpP --minimal linux-3.9.4/include/linux/net.h linux-3.9.4-vs2.3.6.3/include/linux/net.h
---- linux-3.9.4/include/linux/net.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/net.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/net.h linux-3.10.15-vs2.3.6.6/include/linux/net.h
+--- linux-3.10.15/include/linux/net.h  2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/net.h        2013-08-22 20:30:00.000000000 +0000
 @@ -38,6 +38,7 @@ struct net;
  #define SOCK_PASSCRED         3
  #define SOCK_PASSSEC          4
@@ -7894,20 +7846,20 @@ diff -NurpP --minimal linux-3.9.4/include/linux/net.h linux-3.9.4-vs2.3.6.3/incl
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.9.4/include/linux/netdevice.h linux-3.9.4-vs2.3.6.3/include/linux/netdevice.h
---- linux-3.9.4/include/linux/netdevice.h      2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/netdevice.h    2013-05-31 14:47:11.000000000 +0000
-@@ -1688,6 +1688,7 @@ extern void              netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.10.15/include/linux/netdevice.h linux-3.10.15-vs2.3.6.6/include/linux/netdevice.h
+--- linux-3.10.15/include/linux/netdevice.h    2013-07-14 17:01:32.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/netdevice.h  2013-08-22 20:30:00.000000000 +0000
+@@ -1694,6 +1694,7 @@ extern int               init_dummy_netdev(struct net
  
  extern struct net_device      *dev_get_by_index(struct net *net, int ifindex);
  extern struct net_device      *__dev_get_by_index(struct net *net, int ifindex);
 +extern struct net_device      *dev_get_by_index_real_rcu(struct net *net, int ifindex);
  extern struct net_device      *dev_get_by_index_rcu(struct net *net, int ifindex);
+ extern int            netdev_get_name(struct net *net, char *name, int ifindex);
  extern int            dev_restart(struct net_device *dev);
- #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.9.4/include/linux/nsproxy.h linux-3.9.4-vs2.3.6.3/include/linux/nsproxy.h
---- linux-3.9.4/include/linux/nsproxy.h        2013-02-19 13:58:51.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/nsproxy.h      2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/nsproxy.h linux-3.10.15-vs2.3.6.6/include/linux/nsproxy.h
+--- linux-3.10.15/include/linux/nsproxy.h      2013-02-19 13:58:51.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/nsproxy.h    2013-08-22 20:30:00.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7957,9 +7909,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/nsproxy.h linux-3.9.4-vs2.3.6.3/
  }
  
  #endif
-diff -NurpP --minimal linux-3.9.4/include/linux/pid.h linux-3.9.4-vs2.3.6.3/include/linux/pid.h
---- linux-3.9.4/include/linux/pid.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/pid.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/pid.h linux-3.10.15-vs2.3.6.6/include/linux/pid.h
+--- linux-3.10.15/include/linux/pid.h  2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/pid.h        2013-08-22 20:30:00.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -7978,47 +7930,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/pid.h linux-3.9.4-vs2.3.6.3/incl
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-3.9.4/include/linux/proc_fs.h linux-3.9.4-vs2.3.6.3/include/linux/proc_fs.h
---- linux-3.9.4/include/linux/proc_fs.h        2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/proc_fs.h      2013-05-31 14:47:11.000000000 +0000
-@@ -58,6 +58,7 @@ struct proc_dir_entry {
-       nlink_t nlink;
-       kuid_t uid;
-       kgid_t gid;
-+      int vx_flags;
-       loff_t size;
-       const struct inode_operations *proc_iops;
-       /*
-@@ -274,12 +275,18 @@ extern const struct proc_ns_operations p
- extern const struct proc_ns_operations userns_operations;
- extern const struct proc_ns_operations mntns_operations;
-+struct vx_info;
-+struct nx_info;
-+
- union proc_op {
-       int (*proc_get_link)(struct dentry *, struct path *);
-       int (*proc_read)(struct task_struct *task, char *page);
-       int (*proc_show)(struct seq_file *m,
-               struct pid_namespace *ns, struct pid *pid,
-               struct task_struct *task);
-+      int (*proc_vs_read)(char *page);
-+      int (*proc_vxi_read)(struct vx_info *vxi, char *page);
-+      int (*proc_nxi_read)(struct nx_info *nxi, char *page);
- };
- struct ctl_table_header;
-@@ -287,6 +294,7 @@ struct ctl_table;
- struct proc_inode {
-       struct pid *pid;
-+      int vx_flags;
-       int fd;
-       union proc_op op;
-       struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.9.4/include/linux/quotaops.h linux-3.9.4-vs2.3.6.3/include/linux/quotaops.h
---- linux-3.9.4/include/linux/quotaops.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/quotaops.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/quotaops.h linux-3.10.15-vs2.3.6.6/include/linux/quotaops.h
+--- linux-3.10.15/include/linux/quotaops.h     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/quotaops.h   2013-08-22 20:30:00.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -8060,10 +7974,10 @@ diff -NurpP --minimal linux-3.9.4/include/linux/quotaops.h linux-3.9.4-vs2.3.6.3
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.9.4/include/linux/sched.h linux-3.9.4-vs2.3.6.3/include/linux/sched.h
---- linux-3.9.4/include/linux/sched.h  2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/sched.h        2013-06-03 17:32:54.000000000 +0000
-@@ -1398,6 +1398,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.10.15/include/linux/sched.h linux-3.10.15-vs2.3.6.6/include/linux/sched.h
+--- linux-3.10.15/include/linux/sched.h        2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/sched.h      2013-10-09 17:37:22.000000000 +0000
+@@ -1233,6 +1233,14 @@ struct task_struct {
  #endif
        struct seccomp seccomp;
  
@@ -8071,14 +7985,14 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sched.h linux-3.9.4-vs2.3.6.3/in
 +      struct vx_info *vx_info;
 +      struct nx_info *nx_info;
 +
-+      xid_t xid;
-+      nid_t nid;
-+      tag_t tag;
++      vxid_t xid;
++      vnid_t nid;
++      vtag_t tag;
 +
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1637,6 +1645,11 @@ struct pid_namespace;
+@@ -1476,6 +1484,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
@@ -8090,7 +8004,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sched.h linux-3.9.4-vs2.3.6.3/in
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1650,7 +1663,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1489,7 +1502,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -8100,7 +8014,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sched.h linux-3.9.4-vs2.3.6.3/in
  }
  
  
-@@ -1663,7 +1677,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1502,7 +1516,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -8109,9 +8023,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sched.h linux-3.9.4-vs2.3.6.3/in
  }
  
  
-diff -NurpP --minimal linux-3.9.4/include/linux/shmem_fs.h linux-3.9.4-vs2.3.6.3/include/linux/shmem_fs.h
---- linux-3.9.4/include/linux/shmem_fs.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/shmem_fs.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/shmem_fs.h linux-3.10.15-vs2.3.6.6/include/linux/shmem_fs.h
+--- linux-3.10.15/include/linux/shmem_fs.h     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/shmem_fs.h   2013-08-22 20:30:00.000000000 +0000
 @@ -9,6 +9,9 @@
  
  /* inode in-kernel data */
@@ -8122,9 +8036,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/shmem_fs.h linux-3.9.4-vs2.3.6.3
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-3.9.4/include/linux/stat.h linux-3.9.4-vs2.3.6.3/include/linux/stat.h
---- linux-3.9.4/include/linux/stat.h   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/stat.h 2013-06-01 08:53:13.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/stat.h linux-3.10.15-vs2.3.6.6/include/linux/stat.h
+--- linux-3.10.15/include/linux/stat.h 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/stat.h       2013-08-22 20:30:00.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
        unsigned int    nlink;
        kuid_t          uid;
@@ -8133,10 +8047,10 @@ diff -NurpP --minimal linux-3.9.4/include/linux/stat.h linux-3.9.4-vs2.3.6.3/inc
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-3.9.4/include/linux/sunrpc/auth.h linux-3.9.4-vs2.3.6.3/include/linux/sunrpc/auth.h
---- linux-3.9.4/include/linux/sunrpc/auth.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/sunrpc/auth.h  2013-05-31 14:52:57.000000000 +0000
-@@ -26,6 +26,7 @@
+diff -NurpP --minimal linux-3.10.15/include/linux/sunrpc/auth.h linux-3.10.15-vs2.3.6.6/include/linux/sunrpc/auth.h
+--- linux-3.10.15/include/linux/sunrpc/auth.h  2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/sunrpc/auth.h        2013-08-22 20:30:00.000000000 +0000
+@@ -28,6 +28,7 @@ struct rpcsec_gss_info;
  struct auth_cred {
        kuid_t  uid;
        kgid_t  gid;
@@ -8144,9 +8058,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sunrpc/auth.h linux-3.9.4-vs2.3.
        struct group_info *group_info;
        const char *principal;
        unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.9.4/include/linux/sunrpc/clnt.h linux-3.9.4-vs2.3.6.3/include/linux/sunrpc/clnt.h
---- linux-3.9.4/include/linux/sunrpc/clnt.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/sunrpc/clnt.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/sunrpc/clnt.h linux-3.10.15-vs2.3.6.6/include/linux/sunrpc/clnt.h
+--- linux-3.10.15/include/linux/sunrpc/clnt.h  2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/sunrpc/clnt.h        2013-08-22 20:30:00.000000000 +0000
 @@ -49,7 +49,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -8157,9 +8071,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sunrpc/clnt.h linux-3.9.4-vs2.3.
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-3.9.4/include/linux/sysfs.h linux-3.9.4-vs2.3.6.3/include/linux/sysfs.h
---- linux-3.9.4/include/linux/sysfs.h  2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/sysfs.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/sysfs.h linux-3.10.15-vs2.3.6.6/include/linux/sysfs.h
+--- linux-3.10.15/include/linux/sysfs.h        2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/sysfs.h      2013-08-22 20:30:00.000000000 +0000
 @@ -19,6 +19,8 @@
  #include <linux/kobject_ns.h>
  #include <linux/atomic.h>
@@ -8169,22 +8083,22 @@ diff -NurpP --minimal linux-3.9.4/include/linux/sysfs.h linux-3.9.4-vs2.3.6.3/in
  struct kobject;
  struct module;
  enum kobj_ns_type;
-diff -NurpP --minimal linux-3.9.4/include/linux/types.h linux-3.9.4-vs2.3.6.3/include/linux/types.h
---- linux-3.9.4/include/linux/types.h  2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/types.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/types.h linux-3.10.15-vs2.3.6.6/include/linux/types.h
+--- linux-3.10.15/include/linux/types.h        2013-02-19 13:58:52.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/types.h      2013-08-22 20:30:00.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
  typedef __kernel_gid16_t        gid16_t;
-+typedef unsigned int          xid_t;
-+typedef unsigned int          nid_t;
-+typedef unsigned int          tag_t;
++typedef unsigned int          vxid_t;
++typedef unsigned int          vnid_t;
++typedef unsigned int          vtag_t;
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/include/linux/uidgid.h
---- linux-3.9.4/include/linux/uidgid.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/uidgid.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/uidgid.h linux-3.10.15-vs2.3.6.6/include/linux/uidgid.h
+--- linux-3.10.15/include/linux/uidgid.h       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/uidgid.h     2013-08-22 20:30:00.000000000 +0000
 @@ -23,13 +23,17 @@ typedef struct {
        uid_t val;
  } kuid_t;
@@ -8195,7 +8109,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
  } kgid_t;
  
 +typedef struct {
-+      tag_t val;
++      vtag_t val;
 +} ktag_t;
 +
  #define KUIDT_INIT(value) (kuid_t){ value }
@@ -8208,7 +8122,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
        return gid.val;
  }
  
-+static inline tag_t __ktag_val(ktag_t tag)
++static inline vtag_t __ktag_val(ktag_t tag)
 +{
 +      return tag.val;
 +}
@@ -8217,7 +8131,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
  
  typedef uid_t kuid_t;
  typedef gid_t kgid_t;
-+typedef tag_t ktag_t;
++typedef vtag_t ktag_t;
  
  static inline uid_t __kuid_val(kuid_t uid)
  {
@@ -8225,7 +8139,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
        return gid;
  }
  
-+static inline tag_t __ktag_val(ktag_t tag)
++static inline vtag_t __ktag_val(ktag_t tag)
 +{
 +      return tag;
 +}
@@ -8275,7 +8189,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
  
  extern uid_t from_kuid(struct user_namespace *to, kuid_t uid);
  extern gid_t from_kgid(struct user_namespace *to, kgid_t gid);
-+extern tag_t from_ktag(struct user_namespace *to, ktag_t tag);
++extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag);
 +
  extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
  extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
@@ -8284,7 +8198,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
        return KGIDT_INIT(gid);
  }
  
-+static inline ktag_t make_ktag(struct user_namespace *from, tag_t tag)
++static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
 +{
 +      return KTAGT_INIT(tag);
 +}
@@ -8296,7 +8210,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
        return __kgid_val(kgid);
  }
  
-+static inline tag_t from_ktag(struct user_namespace *to, ktag_t ktag)
++static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag)
 +{
 +      return __ktag_val(ktag);
 +}
@@ -8304,9 +8218,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/uidgid.h linux-3.9.4-vs2.3.6.3/i
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
        uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-3.9.4/include/linux/vroot.h linux-3.9.4-vs2.3.6.3/include/linux/vroot.h
---- linux-3.9.4/include/linux/vroot.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vroot.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vroot.h linux-3.10.15-vs2.3.6.6/include/linux/vroot.h
+--- linux-3.10.15/include/linux/vroot.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vroot.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -8359,9 +8273,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vroot.h linux-3.9.4-vs2.3.6.3/in
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_base.h linux-3.9.4-vs2.3.6.3/include/linux/vs_base.h
---- linux-3.9.4/include/linux/vs_base.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_base.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_base.h linux-3.10.15-vs2.3.6.6/include/linux/vs_base.h
+--- linux-3.10.15/include/linux/vs_base.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_base.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -8373,9 +8287,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_base.h linux-3.9.4-vs2.3.6.3/
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_context.h linux-3.9.4-vs2.3.6.3/include/linux/vs_context.h
---- linux-3.9.4/include/linux/vs_context.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_context.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_context.h linux-3.10.15-vs2.3.6.6/include/linux/vs_context.h
+--- linux-3.10.15/include/linux/vs_context.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_context.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -8588,7 +8502,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_context.h linux-3.9.4-vs2.3.6
 +static inline void __enter_vx_admin(struct vx_info_save *vxis)
 +{
 +      vxis->vxi = xchg(&current->vx_info, NULL);
-+      vxis->xid = xchg(&current->xid, (xid_t)0);
++      vxis->xid = xchg(&current->xid, (vxid_t)0);
 +}
 +
 +static inline void __leave_vx_admin(struct vx_info_save *vxis)
@@ -8619,9 +8533,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_context.h linux-3.9.4-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_cowbl.h linux-3.9.4-vs2.3.6.3/include/linux/vs_cowbl.h
---- linux-3.9.4/include/linux/vs_cowbl.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_cowbl.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_cowbl.h linux-3.10.15-vs2.3.6.6/include/linux/vs_cowbl.h
+--- linux-3.10.15/include/linux/vs_cowbl.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_cowbl.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -8671,9 +8585,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_cowbl.h linux-3.9.4-vs2.3.6.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_cvirt.h linux-3.9.4-vs2.3.6.3/include/linux/vs_cvirt.h
---- linux-3.9.4/include/linux/vs_cvirt.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_cvirt.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_cvirt.h linux-3.10.15-vs2.3.6.6/include/linux/vs_cvirt.h
+--- linux-3.10.15/include/linux/vs_cvirt.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_cvirt.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -8725,9 +8639,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_cvirt.h linux-3.9.4-vs2.3.6.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_device.h linux-3.9.4-vs2.3.6.3/include/linux/vs_device.h
---- linux-3.9.4/include/linux/vs_device.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_device.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_device.h linux-3.10.15-vs2.3.6.6/include/linux/vs_device.h
+--- linux-3.10.15/include/linux/vs_device.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_device.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -8774,9 +8688,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_device.h linux-3.9.4-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.3/include/linux/vs_dlimit.h
---- linux-3.9.4/include/linux/vs_dlimit.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_dlimit.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_dlimit.h linux-3.10.15-vs2.3.6.6/include/linux/vs_dlimit.h
+--- linux-3.10.15/include/linux/vs_dlimit.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_dlimit.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8826,7 +8740,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +#define __dlimit_char(d)      ((d) ? '*' : ' ')
 +
 +static inline int __dl_alloc_space(struct super_block *sb,
-+      tag_t tag, dlsize_t nr, const char *file, int line)
++      vtag_t tag, dlsize_t nr, const char *file, int line)
 +{
 +      struct dl_info *dli = NULL;
 +      int ret = 0;
@@ -8852,7 +8766,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +}
 +
 +static inline void __dl_free_space(struct super_block *sb,
-+      tag_t tag, dlsize_t nr, const char *_file, int _line)
++      vtag_t tag, dlsize_t nr, const char *_file, int _line)
 +{
 +      struct dl_info *dli = NULL;
 +
@@ -8877,7 +8791,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +}
 +
 +static inline int __dl_alloc_inode(struct super_block *sb,
-+      tag_t tag, const char *_file, int _line)
++      vtag_t tag, const char *_file, int _line)
 +{
 +      struct dl_info *dli;
 +      int ret = 0;
@@ -8899,7 +8813,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +}
 +
 +static inline void __dl_free_inode(struct super_block *sb,
-+      tag_t tag, const char *_file, int _line)
++      vtag_t tag, const char *_file, int _line)
 +{
 +      struct dl_info *dli;
 +
@@ -8920,7 +8834,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +              sb, tag, __dlimit_char(dli), _file, _line);
 +}
 +
-+static inline void __dl_adjust_block(struct super_block *sb, tag_t tag,
++static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag,
 +      unsigned long long *free_blocks, unsigned long long *root_blocks,
 +      const char *_file, int _line)
 +{
@@ -8993,9 +8907,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_dlimit.h linux-3.9.4-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_inet.h linux-3.9.4-vs2.3.6.3/include/linux/vs_inet.h
---- linux-3.9.4/include/linux/vs_inet.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_inet.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_inet.h linux-3.10.15-vs2.3.6.6/include/linux/vs_inet.h
+--- linux-3.10.15/include/linux/vs_inet.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_inet.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -9361,9 +9275,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_inet.h linux-3.9.4-vs2.3.6.3/
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_inet6.h linux-3.9.4-vs2.3.6.3/include/linux/vs_inet6.h
---- linux-3.9.4/include/linux/vs_inet6.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_inet6.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_inet6.h linux-3.10.15-vs2.3.6.6/include/linux/vs_inet6.h
+--- linux-3.10.15/include/linux/vs_inet6.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_inet6.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -9622,9 +9536,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_inet6.h linux-3.9.4-vs2.3.6.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_limit.h linux-3.9.4-vs2.3.6.3/include/linux/vs_limit.h
---- linux-3.9.4/include/linux/vs_limit.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_limit.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_limit.h linux-3.10.15-vs2.3.6.6/include/linux/vs_limit.h
+--- linux-3.10.15/include/linux/vs_limit.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_limit.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -9766,9 +9680,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_limit.h linux-3.9.4-vs2.3.6.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_network.h linux-3.9.4-vs2.3.6.3/include/linux/vs_network.h
---- linux-3.9.4/include/linux/vs_network.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_network.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_network.h linux-3.10.15-vs2.3.6.6/include/linux/vs_network.h
+--- linux-3.10.15/include/linux/vs_network.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_network.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9939,9 +9853,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_network.h linux-3.9.4-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_pid.h linux-3.9.4-vs2.3.6.3/include/linux/vs_pid.h
---- linux-3.9.4/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_pid.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_pid.h linux-3.10.15-vs2.3.6.6/include/linux/vs_pid.h
+--- linux-3.10.15/include/linux/vs_pid.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_pid.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9993,9 +9907,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_pid.h linux-3.9.4-vs2.3.6.3/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_sched.h linux-3.9.4-vs2.3.6.3/include/linux/vs_sched.h
---- linux-3.9.4/include/linux/vs_sched.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_sched.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_sched.h linux-3.10.15-vs2.3.6.6/include/linux/vs_sched.h
+--- linux-3.10.15/include/linux/vs_sched.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_sched.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -10037,9 +9951,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_sched.h linux-3.9.4-vs2.3.6.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_socket.h linux-3.9.4-vs2.3.6.3/include/linux/vs_socket.h
---- linux-3.9.4/include/linux/vs_socket.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_socket.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_socket.h linux-3.10.15-vs2.3.6.6/include/linux/vs_socket.h
+--- linux-3.10.15/include/linux/vs_socket.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_socket.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -10108,9 +10022,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_socket.h linux-3.9.4-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_tag.h linux-3.9.4-vs2.3.6.3/include/linux/vs_tag.h
---- linux-3.9.4/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_tag.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_tag.h linux-3.10.15-vs2.3.6.6/include/linux/vs_tag.h
+--- linux-3.10.15/include/linux/vs_tag.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_tag.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -10141,7 +10055,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_tag.h linux-3.9.4-vs2.3.6.3/i
 + * check current context for ADMIN/WATCH and
 + * optionally against supplied argument
 + */
-+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
++static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode)
 +{
 +      if (mode & DX_ARG_MASK) {
 +              if ((mode & DX_IDENT) && (id == cid))
@@ -10159,9 +10073,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_tag.h linux-3.9.4-vs2.3.6.3/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vs_time.h linux-3.9.4-vs2.3.6.3/include/linux/vs_time.h
---- linux-3.9.4/include/linux/vs_time.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vs_time.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vs_time.h linux-3.10.15-vs2.3.6.6/include/linux/vs_time.h
+--- linux-3.10.15/include/linux/vs_time.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vs_time.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -10182,9 +10096,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vs_time.h linux-3.9.4-vs2.3.6.3/
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/base.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/base.h
---- linux-3.9.4/include/linux/vserver/base.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/base.h 2013-05-31 17:55:09.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/base.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/base.h
+--- linux-3.10.15/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/base.h       2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,181 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -10367,9 +10281,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/base.h linux-3.9.4-vs2.3
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct.h
---- linux-3.9.4/include/linux/vserver/cacct.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cacct.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct.h
+--- linux-3.10.15/include/linux/vserver/cacct.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -10386,9 +10300,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct.h linux-3.9.4-vs2.
 +};
 +
 +#endif        /* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_cmd.h
---- linux-3.9.4/include/linux/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cacct_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_cmd.h
+--- linux-3.10.15/include/linux/vserver/cacct_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -10400,9 +10314,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_cmd.h linux-3.9.4-
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_def.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_def.h
---- linux-3.9.4/include/linux/vserver/cacct_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cacct_def.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_def.h
+--- linux-3.10.15/include/linux/vserver/cacct_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_def.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -10447,9 +10361,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_def.h linux-3.9.4-
 +#endif
 +
 +#endif        /* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_int.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_int.h
---- linux-3.9.4/include/linux/vserver/cacct_int.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cacct_int.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cacct_int.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_int.h
+--- linux-3.10.15/include/linux/vserver/cacct_int.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cacct_int.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -10468,9 +10382,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cacct_int.h linux-3.9.4-
 +}
 +
 +#endif        /* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/check.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/check.h
---- linux-3.9.4/include/linux/vserver/check.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/check.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/check.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/check.h
+--- linux-3.10.15/include/linux/vserver/check.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/check.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -10561,9 +10475,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/check.h linux-3.9.4-vs2.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/context.h
---- linux-3.9.4/include/linux/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/context.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/context.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/context.h
+--- linux-3.10.15/include/linux/vserver/context.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/context.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -10596,7 +10510,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context.h linux-3.9.4-vs
 +
 +struct vx_info {
 +      struct hlist_node vx_hlist;             /* linked list of contexts */
-+      xid_t vx_id;                            /* context id */
++      vxid_t vx_id;                           /* context id */
 +      atomic_t vx_usecnt;                     /* usage count */
 +      atomic_t vx_tasks;                      /* tasks count */
 +      struct vx_info *vx_parent;              /* parent context */
@@ -10647,7 +10561,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context.h linux-3.9.4-vs
 +
 +struct vx_info_save {
 +      struct vx_info *vxi;
-+      xid_t xid;
++      vxid_t xid;
 +};
 +
 +
@@ -10667,7 +10581,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context.h linux-3.9.4-vs
 +extern struct vx_info *lookup_or_create_vx_info(int);
 +
 +extern int get_xid_list(int, unsigned int *, int);
-+extern int xid_is_hashed(xid_t);
++extern int xid_is_hashed(vxid_t);
 +
 +extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
 +
@@ -10675,9 +10589,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context.h linux-3.9.4-vs
 +
 +
 +#endif        /* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/context_cmd.h
---- linux-3.9.4/include/linux/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/context_cmd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/context_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/context_cmd.h
+--- linux-3.10.15/include/linux/vserver/context_cmd.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/context_cmd.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -10712,9 +10626,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/context_cmd.h linux-3.9.
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt.h
---- linux-3.9.4/include/linux/vserver/cvirt.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cvirt.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt.h
+--- linux-3.10.15/include/linux/vserver/cvirt.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -10734,9 +10648,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt.h linux-3.9.4-vs2.
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif        /* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt_cmd.h
---- linux-3.9.4/include/linux/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cvirt_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt_cmd.h
+--- linux-3.10.15/include/linux/vserver/cvirt_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -10751,9 +10665,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt_cmd.h linux-3.9.4-
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt_def.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt_def.h
---- linux-3.9.4/include/linux/vserver/cvirt_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/cvirt_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/cvirt_def.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt_def.h
+--- linux-3.10.15/include/linux/vserver/cvirt_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/cvirt_def.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -10835,9 +10749,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/cvirt_def.h linux-3.9.4-
 +#endif
 +
 +#endif        /* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/debug.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/debug.h
---- linux-3.9.4/include/linux/vserver/debug.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/debug.h        2013-06-03 18:27:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/debug.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/debug.h
+--- linux-3.10.15/include/linux/vserver/debug.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/debug.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -10985,9 +10899,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/debug.h linux-3.9.4-vs2.
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/debug_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/debug_cmd.h
---- linux-3.9.4/include/linux/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/debug_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/debug_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/debug_cmd.h
+--- linux-3.10.15/include/linux/vserver/debug_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/debug_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -11026,9 +10940,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/debug_cmd.h linux-3.9.4-
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/device.h
---- linux-3.9.4/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/device.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/device.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/device.h
+--- linux-3.10.15/include/linux/vserver/device.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/device.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -11039,9 +10953,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device.h linux-3.9.4-vs2
 +#else /* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/device_cmd.h
---- linux-3.9.4/include/linux/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/device_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/device_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/device_cmd.h
+--- linux-3.10.15/include/linux/vserver/device_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/device_cmd.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -11074,9 +10988,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device_cmd.h linux-3.9.4
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device_def.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/device_def.h
---- linux-3.9.4/include/linux/vserver/device_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/device_def.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/device_def.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/device_def.h
+--- linux-3.10.15/include/linux/vserver/device_def.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/device_def.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -11095,9 +11009,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/device_def.h linux-3.9.4
 +};
 +
 +#endif        /* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/dlimit.h
---- linux-3.9.4/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/dlimit.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/dlimit.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/dlimit.h
+--- linux-3.10.15/include/linux/vserver/dlimit.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/dlimit.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -11119,7 +11033,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit.h linux-3.9.4-vs2
 +struct dl_info {
 +      struct hlist_node dl_hlist;             /* linked list of contexts */
 +      struct rcu_head dl_rcu;                 /* the rcu head */
-+      tag_t dl_tag;                           /* context tag */
++      vtag_t dl_tag;                          /* context tag */
 +      atomic_t dl_usecnt;                     /* usage count */
 +      atomic_t dl_refcnt;                     /* reference count */
 +
@@ -11140,7 +11054,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit.h linux-3.9.4-vs2
 +extern void rcu_free_dl_info(struct rcu_head *);
 +extern void unhash_dl_info(struct dl_info *);
 +
-+extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
++extern struct dl_info *locate_dl_info(struct super_block *, vtag_t);
 +
 +
 +struct kstatfs;
@@ -11153,9 +11067,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit.h linux-3.9.4-vs2
 +#else /* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/dlimit_cmd.h
---- linux-3.9.4/include/linux/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/dlimit_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/dlimit_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/dlimit_cmd.h
+--- linux-3.10.15/include/linux/vserver/dlimit_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/dlimit_cmd.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -11203,9 +11117,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/dlimit_cmd.h linux-3.9.4
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/global.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/global.h
---- linux-3.9.4/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/global.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/global.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/global.h
+--- linux-3.10.15/include/linux/vserver/global.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/global.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
@@ -11226,9 +11140,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/global.h linux-3.9.4-vs2
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/history.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/history.h
---- linux-3.9.4/include/linux/vserver/history.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/history.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/history.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/history.h
+--- linux-3.10.15/include/linux/vserver/history.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/history.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -11427,9 +11341,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/history.h linux-3.9.4-vs
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/inode.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/inode.h
---- linux-3.9.4/include/linux/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/inode.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/inode.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/inode.h
+--- linux-3.10.15/include/linux/vserver/inode.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/inode.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -11450,9 +11364,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/inode.h linux-3.9.4-vs2.
 +#else /* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/inode_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/inode_cmd.h
---- linux-3.9.4/include/linux/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/inode_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/inode_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/inode_cmd.h
+--- linux-3.10.15/include/linux/vserver/inode_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/inode_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -11490,9 +11404,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/inode_cmd.h linux-3.9.4-
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit.h
---- linux-3.9.4/include/linux/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/limit.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit.h
+--- linux-3.10.15/include/linux/vserver/limit.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,61 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
@@ -11555,9 +11469,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit.h linux-3.9.4-vs2.
 +#define NUM_LIMITS    24
 +
 +#endif        /* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_cmd.h
---- linux-3.9.4/include/linux/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/limit_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_cmd.h
+--- linux-3.10.15/include/linux/vserver/limit_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -11594,9 +11508,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_cmd.h linux-3.9.4-
 +#endif        /* CONFIG_IA32_EMULATION */
 +
 +#endif        /* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_def.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_def.h
---- linux-3.9.4/include/linux/vserver/limit_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/limit_def.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_def.h
+--- linux-3.10.15/include/linux/vserver/limit_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_def.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -11645,9 +11559,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_def.h linux-3.9.4-
 +#endif
 +
 +#endif        /* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_int.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_int.h
---- linux-3.9.4/include/linux/vserver/limit_int.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/limit_int.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/limit_int.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_int.h
+--- linux-3.10.15/include/linux/vserver/limit_int.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/limit_int.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -11842,9 +11756,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/limit_int.h linux-3.9.4-
 +
 +
 +#endif        /* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/monitor.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/monitor.h
---- linux-3.9.4/include/linux/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/monitor.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/monitor.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/monitor.h
+--- linux-3.10.15/include/linux/vserver/monitor.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/monitor.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -11852,9 +11766,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/monitor.h linux-3.9.4-vs
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/network.h
---- linux-3.9.4/include/linux/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/network.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/network.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/network.h
+--- linux-3.10.15/include/linux/vserver/network.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/network.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -11887,7 +11801,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network.h linux-3.9.4-vs
 +
 +struct nx_info {
 +      struct hlist_node nx_hlist;     /* linked list of nxinfos */
-+      nid_t nx_id;                    /* vnet id */
++      vnid_t nx_id;                   /* vnet id */
 +      atomic_t nx_usecnt;             /* usage count */
 +      atomic_t nx_tasks;              /* tasks count */
 +      int nx_state;                   /* context state */
@@ -11915,7 +11829,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network.h linux-3.9.4-vs
 +extern struct nx_info *lookup_nx_info(int);
 +
 +extern int get_nid_list(int, unsigned int *, int);
-+extern int nid_is_hashed(nid_t);
++extern int nid_is_hashed(vnid_t);
 +
 +extern int nx_migrate_task(struct task_struct *, struct nx_info *);
 +
@@ -11932,9 +11846,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network.h linux-3.9.4-vs
 +#endif
 +
 +#endif        /* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/network_cmd.h
---- linux-3.9.4/include/linux/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/network_cmd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/network_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/network_cmd.h
+--- linux-3.10.15/include/linux/vserver/network_cmd.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/network_cmd.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -11973,9 +11887,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/network_cmd.h linux-3.9.
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/percpu.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/percpu.h
---- linux-3.9.4/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/percpu.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/percpu.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/percpu.h
+--- linux-3.10.15/include/linux/vserver/percpu.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/percpu.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -11991,9 +11905,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/percpu.h linux-3.9.4-vs2
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/pid.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/pid.h
---- linux-3.9.4/include/linux/vserver/pid.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/pid.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/pid.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/pid.h
+--- linux-3.10.15/include/linux/vserver/pid.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/pid.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12046,9 +11960,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/pid.h linux-3.9.4-vs2.3.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched.h
---- linux-3.9.4/include/linux/vserver/sched.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/sched.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched.h
+--- linux-3.10.15/include/linux/vserver/sched.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -12073,9 +11987,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched.h linux-3.9.4-vs2.
 +#else /* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched_cmd.h
---- linux-3.9.4/include/linux/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/sched_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched_cmd.h
+--- linux-3.10.15/include/linux/vserver/sched_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -12088,9 +12002,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched_cmd.h linux-3.9.4-
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched_def.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched_def.h
---- linux-3.9.4/include/linux/vserver/sched_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/sched_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/sched_def.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched_def.h
+--- linux-3.10.15/include/linux/vserver/sched_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/sched_def.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -12130,9 +12044,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/sched_def.h linux-3.9.4-
 +#endif
 +
 +#endif        /* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/signal.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/signal.h
---- linux-3.9.4/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/signal.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/signal.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/signal.h
+--- linux-3.10.15/include/linux/vserver/signal.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/signal.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -12148,9 +12062,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/signal.h linux-3.9.4-vs2
 +#else /* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/signal_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/signal_cmd.h
---- linux-3.9.4/include/linux/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/signal_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/signal_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/signal_cmd.h
+--- linux-3.10.15/include/linux/vserver/signal_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/signal_cmd.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -12166,9 +12080,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/signal_cmd.h linux-3.9.4
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif        /* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/space.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/space.h
---- linux-3.9.4/include/linux/vserver/space.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/space.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/space.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/space.h
+--- linux-3.10.15/include/linux/vserver/space.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/space.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -12182,9 +12096,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/space.h linux-3.9.4-vs2.
 +#else /* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/space_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/space_cmd.h
---- linux-3.9.4/include/linux/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/space_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/space_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/space_cmd.h
+--- linux-3.10.15/include/linux/vserver/space_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/space_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -12199,9 +12113,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/space_cmd.h linux-3.9.4-
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif        /* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/switch.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/switch.h
---- linux-3.9.4/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/switch.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/switch.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/switch.h
+--- linux-3.10.15/include/linux/vserver/switch.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/switch.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -12211,9 +12125,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/switch.h linux-3.9.4-vs2
 +#include <uapi/vserver/switch.h>
 +
 +#endif        /* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/tag.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/tag.h
---- linux-3.9.4/include/linux/vserver/tag.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/tag.h  2013-06-03 20:23:02.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/tag.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/tag.h
+--- linux-3.10.15/include/linux/vserver/tag.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/tag.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -12361,7 +12275,7 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/tag.h linux-3.9.4-vs2.3.
 +
 +#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
 +
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
 +               unsigned long *flags);
 +
 +#ifdef        CONFIG_PROPAGATE
@@ -12375,9 +12289,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/tag.h linux-3.9.4-vs2.3.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.9.4/include/linux/vserver/tag_cmd.h linux-3.9.4-vs2.3.6.3/include/linux/vserver/tag_cmd.h
---- linux-3.9.4/include/linux/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/linux/vserver/tag_cmd.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/linux/vserver/tag_cmd.h linux-3.10.15-vs2.3.6.6/include/linux/vserver/tag_cmd.h
+--- linux-3.10.15/include/linux/vserver/tag_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/linux/vserver/tag_cmd.h    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -12389,9 +12303,9 @@ diff -NurpP --minimal linux-3.9.4/include/linux/vserver/tag_cmd.h linux-3.9.4-vs
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif        /* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/net/addrconf.h linux-3.9.4-vs2.3.6.3/include/net/addrconf.h
---- linux-3.9.4/include/net/addrconf.h 2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/addrconf.h       2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/net/addrconf.h linux-3.10.15-vs2.3.6.6/include/net/addrconf.h
+--- linux-3.10.15/include/net/addrconf.h       2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/addrconf.h     2013-08-22 20:32:06.000000000 +0000
 @@ -85,7 +85,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               const struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -12399,12 +12313,12 @@ diff -NurpP --minimal linux-3.9.4/include/net/addrconf.h linux-3.9.4-vs2.3.6.3/i
 -                                             struct in6_addr *saddr);
 +                                             struct in6_addr *saddr,
 +                                             struct nx_info *nxi);
- extern int                    ipv6_get_lladdr(struct net_device *dev,
-                                               struct in6_addr *addr,
-                                               unsigned char banned_flags);
-diff -NurpP --minimal linux-3.9.4/include/net/af_unix.h linux-3.9.4-vs2.3.6.3/include/net/af_unix.h
---- linux-3.9.4/include/net/af_unix.h  2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/af_unix.h        2013-05-31 17:17:53.000000000 +0000
+ extern int                    __ipv6_get_lladdr(struct inet6_dev *idev,
+                                                 struct in6_addr *addr,
+                                                 unsigned char banned_flags);
+diff -NurpP --minimal linux-3.10.15/include/net/af_unix.h linux-3.10.15-vs2.3.6.6/include/net/af_unix.h
+--- linux-3.10.15/include/net/af_unix.h        2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/af_unix.h      2013-08-22 20:30:00.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -12413,9 +12327,9 @@ diff -NurpP --minimal linux-3.9.4/include/net/af_unix.h linux-3.9.4-vs2.3.6.3/in
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.9.4/include/net/inet_timewait_sock.h linux-3.9.4-vs2.3.6.3/include/net/inet_timewait_sock.h
---- linux-3.9.4/include/net/inet_timewait_sock.h       2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/inet_timewait_sock.h     2013-05-31 17:18:34.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/net/inet_timewait_sock.h linux-3.10.15-vs2.3.6.6/include/net/inet_timewait_sock.h
+--- linux-3.10.15/include/net/inet_timewait_sock.h     2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/inet_timewait_sock.h   2013-08-22 20:30:00.000000000 +0000
 @@ -116,6 +116,10 @@ struct inet_timewait_sock {
  #define tw_dport              __tw_common.skc_dport
  #define tw_num                        __tw_common.skc_num
@@ -12427,9 +12341,9 @@ diff -NurpP --minimal linux-3.9.4/include/net/inet_timewait_sock.h linux-3.9.4-v
  
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
-diff -NurpP --minimal linux-3.9.4/include/net/ip6_route.h linux-3.9.4-vs2.3.6.3/include/net/ip6_route.h
---- linux-3.9.4/include/net/ip6_route.h        2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/ip6_route.h      2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/net/ip6_route.h linux-3.10.15-vs2.3.6.6/include/net/ip6_route.h
+--- linux-3.10.15/include/net/ip6_route.h      2013-05-31 13:45:28.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/ip6_route.h    2013-08-22 20:30:00.000000000 +0000
 @@ -95,7 +95,8 @@ extern int                   ip6_route_get_saddr(struct
                                                    struct rt6_info *rt,
                                                    const struct in6_addr *daddr,
@@ -12440,9 +12354,9 @@ diff -NurpP --minimal linux-3.9.4/include/net/ip6_route.h linux-3.9.4-vs2.3.6.3/
  
  extern struct rt6_info                *rt6_lookup(struct net *net,
                                            const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.9.4/include/net/route.h linux-3.9.4-vs2.3.6.3/include/net/route.h
---- linux-3.9.4/include/net/route.h    2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/route.h  2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/net/route.h linux-3.10.15-vs2.3.6.6/include/net/route.h
+--- linux-3.10.15/include/net/route.h  2013-02-19 13:58:52.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/route.h        2013-08-22 20:30:00.000000000 +0000
 @@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
        dst_release(&rt->dst);
  }
@@ -12490,16 +12404,16 @@ diff -NurpP --minimal linux-3.9.4/include/net/route.h linux-3.9.4-vs2.3.6.3/incl
                rt = __ip_route_output_key(net, fl4);
                if (IS_ERR(rt))
                        return rt;
-diff -NurpP --minimal linux-3.9.4/include/net/sock.h linux-3.9.4-vs2.3.6.3/include/net/sock.h
---- linux-3.9.4/include/net/sock.h     2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/net/sock.h   2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/net/sock.h linux-3.10.15-vs2.3.6.6/include/net/sock.h
+--- linux-3.10.15/include/net/sock.h   2013-07-14 17:01:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/net/sock.h 2013-08-22 20:30:00.000000000 +0000
 @@ -191,6 +191,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
  #endif
-+      xid_t                   skc_xid;
++      vxid_t                  skc_xid;
 +      struct vx_info          *skc_vx_info;
-+      nid_t                   skc_nid;
++      vnid_t                  skc_nid;
 +      struct nx_info          *skc_nx_info;
        /*
         * fields between dontcopy_begin/dontcopy_end
@@ -12515,17 +12429,17 @@ diff -NurpP --minimal linux-3.9.4/include/net/sock.h linux-3.9.4-vs2.3.6.3/inclu
        socket_lock_t           sk_lock;
        struct sk_buff_head     sk_receive_queue;
        /*
-diff -NurpP --minimal linux-3.9.4/include/uapi/Kbuild linux-3.9.4-vs2.3.6.3/include/uapi/Kbuild
---- linux-3.9.4/include/uapi/Kbuild    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/Kbuild  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/Kbuild linux-3.10.15-vs2.3.6.6/include/uapi/Kbuild
+--- linux-3.10.15/include/uapi/Kbuild  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/Kbuild        2013-08-22 20:30:00.000000000 +0000
 @@ -12,3 +12,4 @@ header-y += video/
  header-y += drm/
  header-y += xen/
  header-y += scsi/
 +header-y += vserver/
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/capability.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/capability.h
---- linux-3.9.4/include/uapi/linux/capability.h        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/capability.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/capability.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/capability.h
+--- linux-3.10.15/include/uapi/linux/capability.h      2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/capability.h    2013-08-22 20:30:00.000000000 +0000
 @@ -259,6 +259,7 @@ struct vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -12548,9 +12462,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/capability.h linux-3.9.4-vs
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/fs.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/fs.h
---- linux-3.9.4/include/uapi/linux/fs.h        2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/fs.h      2013-05-31 23:07:43.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/fs.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/fs.h
+--- linux-3.10.15/include/uapi/linux/fs.h      2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/fs.h    2013-08-22 20:30:00.000000000 +0000
 @@ -86,6 +86,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
@@ -12560,8 +12474,8 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/fs.h linux-3.9.4-vs2.3.6.3/
 +#define MS_TAGID      (1<<25) /* use specific tag for this mount */
  
  /* These sb flags are internal to the kernel */
- #define MS_SNAP_STABLE        (1<<27) /* Snapshot pages during writeback, if needed */
-@@ -192,11 +195,14 @@ struct inodes_stat_t {
+ #define MS_NOSEC      (1<<28)
+@@ -191,11 +194,14 @@ struct inodes_stat_t {
  #define FS_EXTENT_FL                  0x00080000 /* Extents */
  #define FS_DIRECTIO_FL                        0x00100000 /* Use direct i/o */
  #define FS_NOCOW_FL                   0x00800000 /* Do not cow file */
@@ -12578,9 +12492,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/fs.h linux-3.9.4-vs2.3.6.3/
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/gfs2_ondisk.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/gfs2_ondisk.h
---- linux-3.9.4/include/uapi/linux/gfs2_ondisk.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/gfs2_ondisk.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/gfs2_ondisk.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/gfs2_ondisk.h
+--- linux-3.10.15/include/uapi/linux/gfs2_ondisk.h     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/gfs2_ondisk.h   2013-08-22 20:30:00.000000000 +0000
 @@ -225,6 +225,9 @@ enum {
        gfs2fl_Sync             = 8,
        gfs2fl_System           = 9,
@@ -12601,9 +12515,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/gfs2_ondisk.h linux-3.9.4-v
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000 /* only in gfs1 */
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/if_tun.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/if_tun.h
---- linux-3.9.4/include/uapi/linux/if_tun.h    2013-02-19 13:58:55.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/if_tun.h  2013-05-31 15:00:16.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/if_tun.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/if_tun.h
+--- linux-3.10.15/include/uapi/linux/if_tun.h  2013-02-19 13:58:55.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/if_tun.h        2013-08-22 20:30:00.000000000 +0000
 @@ -56,6 +56,7 @@
  #define TUNGETVNETHDRSZ _IOR('T', 215, int)
  #define TUNSETVNETHDRSZ _IOW('T', 216, int)
@@ -12612,9 +12526,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/if_tun.h linux-3.9.4-vs2.3.
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/major.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/major.h
---- linux-3.9.4/include/uapi/linux/major.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/major.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/major.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/major.h
+--- linux-3.10.15/include/uapi/linux/major.h   2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/major.h 2013-08-22 20:30:00.000000000 +0000
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -12623,9 +12537,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/major.h linux-3.9.4-vs2.3.6
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/nfs_mount.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/nfs_mount.h
---- linux-3.9.4/include/uapi/linux/nfs_mount.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/nfs_mount.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/nfs_mount.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/nfs_mount.h
+--- linux-3.10.15/include/uapi/linux/nfs_mount.h       2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/nfs_mount.h     2013-08-22 20:30:00.000000000 +0000
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -12636,9 +12550,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/nfs_mount.h linux-3.9.4-vs2
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/reboot.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/reboot.h
---- linux-3.9.4/include/uapi/linux/reboot.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/reboot.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/reboot.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/reboot.h
+--- linux-3.10.15/include/uapi/linux/reboot.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/reboot.h        2013-08-22 20:30:00.000000000 +0000
 @@ -33,7 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -12648,9 +12562,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/reboot.h linux-3.9.4-vs2.3.
  
  
  #endif /* _UAPI_LINUX_REBOOT_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/linux/sysctl.h linux-3.9.4-vs2.3.6.3/include/uapi/linux/sysctl.h
---- linux-3.9.4/include/uapi/linux/sysctl.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/linux/sysctl.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/linux/sysctl.h linux-3.10.15-vs2.3.6.6/include/uapi/linux/sysctl.h
+--- linux-3.10.15/include/uapi/linux/sysctl.h  2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/linux/sysctl.h        2013-08-22 20:30:00.000000000 +0000
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -12667,9 +12581,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/linux/sysctl.h linux-3.9.4-vs2.3.
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/Kbuild linux-3.9.4-vs2.3.6.3/include/uapi/vserver/Kbuild
---- linux-3.9.4/include/uapi/vserver/Kbuild    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/Kbuild  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/Kbuild linux-3.10.15-vs2.3.6.6/include/uapi/vserver/Kbuild
+--- linux-3.10.15/include/uapi/vserver/Kbuild  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/Kbuild        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,9 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12680,9 +12594,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/Kbuild linux-3.9.4-vs2.3.
 +header-y += switch.h context.h network.h monitor.h \
 +      limit.h inode.h device.h
 +
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/cacct_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/cacct_cmd.h
---- linux-3.9.4/include/uapi/vserver/cacct_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/cacct_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/cacct_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/cacct_cmd.h
+--- linux-3.10.15/include/uapi/vserver/cacct_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/cacct_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _UAPI_VS_CACCT_CMD_H
 +#define _UAPI_VS_CACCT_CMD_H
@@ -12699,9 +12613,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/cacct_cmd.h linux-3.9.4-v
 +};
 +
 +#endif /* _UAPI_VS_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/context.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/context.h
---- linux-3.9.4/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/context.h       2013-05-31 19:44:13.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/context.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/context.h
+--- linux-3.10.15/include/uapi/vserver/context.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/context.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,81 @@
 +#ifndef _UAPI_VS_CONTEXT_H
 +#define _UAPI_VS_CONTEXT_H
@@ -12784,9 +12698,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/context.h linux-3.9.4-vs2
 +#define VXC_NAMESPACE         0x02000000
 +
 +#endif /* _UAPI_VS_CONTEXT_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/context_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/context_cmd.h
---- linux-3.9.4/include/uapi/vserver/context_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/context_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/context_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/context_cmd.h
+--- linux-3.10.15/include/uapi/vserver/context_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/context_cmd.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,115 @@
 +#ifndef _UAPI_VS_CONTEXT_CMD_H
 +#define _UAPI_VS_CONTEXT_CMD_H
@@ -12903,9 +12817,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/context_cmd.h linux-3.9.4
 +};
 +
 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/cvirt_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/cvirt_cmd.h
---- linux-3.9.4/include/uapi/vserver/cvirt_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/cvirt_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/cvirt_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/cvirt_cmd.h
+--- linux-3.10.15/include/uapi/vserver/cvirt_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/cvirt_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,41 @@
 +#ifndef _UAPI_VS_CVIRT_CMD_H
 +#define _UAPI_VS_CVIRT_CMD_H
@@ -12948,9 +12862,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/cvirt_cmd.h linux-3.9.4-v
 +};
 +
 +#endif /* _UAPI_VS_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/debug_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/debug_cmd.h
---- linux-3.9.4/include/uapi/vserver/debug_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/debug_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/debug_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/debug_cmd.h
+--- linux-3.10.15/include/uapi/vserver/debug_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/debug_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,24 @@
 +#ifndef _UAPI_VS_DEBUG_CMD_H
 +#define _UAPI_VS_DEBUG_CMD_H
@@ -12976,9 +12890,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/debug_cmd.h linux-3.9.4-v
 +};
 +
 +#endif /* _UAPI_VS_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/device.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/device.h
---- linux-3.9.4/include/uapi/vserver/device.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/device.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/device.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/device.h
+--- linux-3.10.15/include/uapi/vserver/device.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/device.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _UAPI_VS_DEVICE_H
 +#define _UAPI_VS_DEVICE_H
@@ -12992,9 +12906,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/device.h linux-3.9.4-vs2.
 +#define DATTR_MASK    0x00000013
 +
 +#endif        /* _UAPI_VS_DEVICE_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/device_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/device_cmd.h
---- linux-3.9.4/include/uapi/vserver/device_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/device_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/device_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/device_cmd.h
+--- linux-3.10.15/include/uapi/vserver/device_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/device_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,16 @@
 +#ifndef _UAPI_VS_DEVICE_CMD_H
 +#define _UAPI_VS_DEVICE_CMD_H
@@ -13012,9 +12926,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/device_cmd.h linux-3.9.4-
 +};
 +
 +#endif /* _UAPI_VS_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/dlimit_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/dlimit_cmd.h
---- linux-3.9.4/include/uapi/vserver/dlimit_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/dlimit_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/dlimit_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/dlimit_cmd.h
+--- linux-3.10.15/include/uapi/vserver/dlimit_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/dlimit_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _UAPI_VS_DLIMIT_CMD_H
 +#define _UAPI_VS_DLIMIT_CMD_H
@@ -13083,9 +12997,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/dlimit_cmd.h linux-3.9.4-
 +}
 +
 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/inode.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/inode.h
---- linux-3.9.4/include/uapi/vserver/inode.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/inode.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/inode.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/inode.h
+--- linux-3.10.15/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/inode.h       2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _UAPI_VS_INODE_H
 +#define _UAPI_VS_INODE_H
@@ -13110,9 +13024,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/inode.h linux-3.9.4-vs2.3
 +#define FIOC_SETXFLG  _IOW('x', 6, long)
 +
 +#endif        /* _UAPI_VS_INODE_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/inode_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/inode_cmd.h
---- linux-3.9.4/include/uapi/vserver/inode_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/inode_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/inode_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/inode_cmd.h
+--- linux-3.10.15/include/uapi/vserver/inode_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/inode_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,26 @@
 +#ifndef _UAPI_VS_INODE_CMD_H
 +#define _UAPI_VS_INODE_CMD_H
@@ -13140,9 +13054,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/inode_cmd.h linux-3.9.4-v
 +};
 +
 +#endif /* _UAPI_VS_INODE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/limit.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/limit.h
---- linux-3.9.4/include/uapi/vserver/limit.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/limit.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/limit.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/limit.h
+--- linux-3.10.15/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/limit.h       2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_LIMIT_H
 +#define _UAPI_VS_LIMIT_H
@@ -13158,9 +13072,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/limit.h linux-3.9.4-vs2.3
 +#define VLIMIT_MAPPED 23
 +
 +#endif /* _UAPI_VS_LIMIT_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/limit_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/limit_cmd.h
---- linux-3.9.4/include/uapi/vserver/limit_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/limit_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/limit_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/limit_cmd.h
+--- linux-3.10.15/include/uapi/vserver/limit_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/limit_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _UAPI_VS_LIMIT_CMD_H
 +#define _UAPI_VS_LIMIT_CMD_H
@@ -13202,9 +13116,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/limit_cmd.h linux-3.9.4-v
 +#define CRLIM_KEEP            (~1ULL)
 +
 +#endif /* _UAPI_VS_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/monitor.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/monitor.h
---- linux-3.9.4/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/monitor.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/monitor.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/monitor.h
+--- linux-3.10.15/include/uapi/vserver/monitor.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/monitor.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,96 @@
 +#ifndef _UAPI_VS_MONITOR_H
 +#define _UAPI_VS_MONITOR_H
@@ -13302,9 +13216,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/monitor.h linux-3.9.4-vs2
 +};
 +
 +#endif /* _UAPI_VS_MONITOR_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/network.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/network.h
---- linux-3.9.4/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/network.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/network.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/network.h
+--- linux-3.10.15/include/uapi/vserver/network.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/network.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _UAPI_VS_NETWORK_H
 +#define _UAPI_VS_NETWORK_H
@@ -13382,9 +13296,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/network.h linux-3.9.4-vs2
 +#define NXA_MASK_SHOW         (NXA_MASK_ALL | NXA_LOOPBACK)
 +
 +#endif /* _UAPI_VS_NETWORK_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/network_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/network_cmd.h
---- linux-3.9.4/include/uapi/vserver/network_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/network_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/network_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/network_cmd.h
+--- linux-3.10.15/include/uapi/vserver/network_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/network_cmd.h 2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _UAPI_VS_NETWORK_CMD_H
 +#define _UAPI_VS_NETWORK_CMD_H
@@ -13509,9 +13423,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/network_cmd.h linux-3.9.4
 +};
 +
 +#endif /* _UAPI_VS_NETWORK_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/sched_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/sched_cmd.h
---- linux-3.9.4/include/uapi/vserver/sched_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/sched_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/sched_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/sched_cmd.h
+--- linux-3.10.15/include/uapi/vserver/sched_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/sched_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _UAPI_VS_SCHED_CMD_H
 +#define _UAPI_VS_SCHED_CMD_H
@@ -13526,9 +13440,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/sched_cmd.h linux-3.9.4-v
 +#define VCMD_get_prio_bias    VC_CMD(SCHED, 5, 0)
 +
 +#endif /* _UAPI_VS_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/signal_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/signal_cmd.h
---- linux-3.9.4/include/uapi/vserver/signal_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/signal_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/signal_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/signal_cmd.h
+--- linux-3.10.15/include/uapi/vserver/signal_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/signal_cmd.h  2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _UAPI_VS_SIGNAL_CMD_H
 +#define _UAPI_VS_SIGNAL_CMD_H
@@ -13561,9 +13475,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/signal_cmd.h linux-3.9.4-
 +};
 +
 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/space_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/space_cmd.h
---- linux-3.9.4/include/uapi/vserver/space_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/space_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/space_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/space_cmd.h
+--- linux-3.10.15/include/uapi/vserver/space_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/space_cmd.h   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,28 @@
 +#ifndef _UAPI_VS_SPACE_CMD_H
 +#define _UAPI_VS_SPACE_CMD_H
@@ -13593,9 +13507,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/space_cmd.h linux-3.9.4-v
 +};
 +
 +#endif /* _UAPI_VS_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/switch.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/switch.h
---- linux-3.9.4/include/uapi/vserver/switch.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/switch.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/switch.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/switch.h
+--- linux-3.10.15/include/uapi/vserver/switch.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/switch.h      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,90 @@
 +#ifndef _UAPI_VS_SWITCH_H
 +#define _UAPI_VS_SWITCH_H
@@ -13687,9 +13601,9 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/switch.h linux-3.9.4-vs2.
 +#define VCMD_get_vci          VC_CMD(VERSION, 1, 0)
 +
 +#endif /* _UAPI_VS_SWITCH_H */
-diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/tag_cmd.h linux-3.9.4-vs2.3.6.3/include/uapi/vserver/tag_cmd.h
---- linux-3.9.4/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/include/uapi/vserver/tag_cmd.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/include/uapi/vserver/tag_cmd.h linux-3.10.15-vs2.3.6.6/include/uapi/vserver/tag_cmd.h
+--- linux-3.10.15/include/uapi/vserver/tag_cmd.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/include/uapi/vserver/tag_cmd.h     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_TAG_CMD_H
 +#define _UAPI_VS_TAG_CMD_H
@@ -13705,10 +13619,10 @@ diff -NurpP --minimal linux-3.9.4/include/uapi/vserver/tag_cmd.h linux-3.9.4-vs2
 +#define VCMD_tag_migrate      VC_CMD(TAGMIG, 1, 0)
 +
 +#endif /* _UAPI_VS_TAG_CMD_H */
-diff -NurpP --minimal linux-3.9.4/init/Kconfig linux-3.9.4-vs2.3.6.3/init/Kconfig
---- linux-3.9.4/init/Kconfig   2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/init/Kconfig 2013-05-31 14:47:11.000000000 +0000
-@@ -760,6 +760,7 @@ config NUMA_BALANCING
+diff -NurpP --minimal linux-3.10.15/init/Kconfig linux-3.10.15-vs2.3.6.6/init/Kconfig
+--- linux-3.10.15/init/Kconfig 2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/init/Kconfig       2013-08-22 20:30:00.000000000 +0000
+@@ -805,6 +805,7 @@ config NUMA_BALANCING
  menuconfig CGROUPS
        boolean "Control Group support"
        depends on EVENTFD
@@ -13716,7 +13630,7 @@ diff -NurpP --minimal linux-3.9.4/init/Kconfig linux-3.9.4-vs2.3.6.3/init/Kconfi
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
-@@ -1022,6 +1023,7 @@ config IPC_NS
+@@ -1067,6 +1068,7 @@ config IPC_NS
  config USER_NS
        bool "User namespace"
        depends on UIDGID_CONVERTED
@@ -13724,20 +13638,20 @@ diff -NurpP --minimal linux-3.9.4/init/Kconfig linux-3.9.4-vs2.3.6.3/init/Kconfi
        select UIDGID_STRICT_TYPE_CHECKS
  
        default n
-diff -NurpP --minimal linux-3.9.4/init/main.c linux-3.9.4-vs2.3.6.3/init/main.c
---- linux-3.9.4/init/main.c    2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/init/main.c  2013-05-31 15:09:17.000000000 +0000
-@@ -72,6 +72,7 @@
- #include <linux/ptrace.h>
+diff -NurpP --minimal linux-3.10.15/init/main.c linux-3.10.15-vs2.3.6.6/init/main.c
+--- linux-3.10.15/init/main.c  2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/init/main.c        2013-08-22 20:30:00.000000000 +0000
+@@ -74,6 +74,7 @@
  #include <linux/blkdev.h>
  #include <linux/elevator.h>
+ #include <linux/random.h>
 +#include <linux/vserver/percpu.h>
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-3.9.4/ipc/mqueue.c linux-3.9.4-vs2.3.6.3/ipc/mqueue.c
---- linux-3.9.4/ipc/mqueue.c   2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/ipc/mqueue.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/ipc/mqueue.c linux-3.10.15-vs2.3.6.6/ipc/mqueue.c
+--- linux-3.10.15/ipc/mqueue.c 2013-05-31 13:45:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/ipc/mqueue.c       2013-08-22 20:30:00.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
@@ -13813,9 +13727,9 @@ diff -NurpP --minimal linux-3.9.4/ipc/mqueue.c linux-3.9.4-vs2.3.6.3/ipc/mqueue.
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-3.9.4/ipc/msg.c linux-3.9.4-vs2.3.6.3/ipc/msg.c
---- linux-3.9.4/ipc/msg.c      2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/ipc/msg.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/ipc/msg.c linux-3.10.15-vs2.3.6.6/ipc/msg.c
+--- linux-3.10.15/ipc/msg.c    2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/ipc/msg.c  2013-10-09 17:37:22.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13824,7 +13738,7 @@ diff -NurpP --minimal linux-3.9.4/ipc/msg.c linux-3.9.4-vs2.3.6.3/ipc/msg.c
  
  #include <asm/current.h>
  #include <asm/uaccess.h>
-@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
+@@ -191,6 +192,7 @@ static int newque(struct ipc_namespace *
  
        msq->q_perm.mode = msgflg & S_IRWXUGO;
        msq->q_perm.key = key;
@@ -13832,9 +13746,9 @@ diff -NurpP --minimal linux-3.9.4/ipc/msg.c linux-3.9.4-vs2.3.6.3/ipc/msg.c
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.9.4/ipc/sem.c linux-3.9.4-vs2.3.6.3/ipc/sem.c
---- linux-3.9.4/ipc/sem.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/ipc/sem.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/ipc/sem.c linux-3.10.15-vs2.3.6.6/ipc/sem.c
+--- linux-3.10.15/ipc/sem.c    2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/ipc/sem.c  2013-08-22 20:30:00.000000000 +0000
 @@ -86,6 +86,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13844,7 +13758,7 @@ diff -NurpP --minimal linux-3.9.4/ipc/sem.c linux-3.9.4-vs2.3.6.3/ipc/sem.c
  
  #include <asm/uaccess.h>
  #include "util.h"
-@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *
+@@ -399,6 +401,7 @@ static int newary(struct ipc_namespace *
  
        sma->sem_perm.mode = (semflg & S_IRWXUGO);
        sma->sem_perm.key = key;
@@ -13852,7 +13766,7 @@ diff -NurpP --minimal linux-3.9.4/ipc/sem.c linux-3.9.4-vs2.3.6.3/ipc/sem.c
  
        sma->sem_perm.security = NULL;
        retval = security_sem_alloc(sma);
-@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *
+@@ -414,6 +417,9 @@ static int newary(struct ipc_namespace *
                return id;
        }
        ns->used_sems += nsems;
@@ -13862,19 +13776,19 @@ diff -NurpP --minimal linux-3.9.4/ipc/sem.c linux-3.9.4-vs2.3.6.3/ipc/sem.c
  
        sma->sem_base = (struct sem *) &sma[1];
  
-@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace
+@@ -903,6 +909,9 @@ static void freeary(struct ipc_namespace
  
        wake_up_sem_queue_do(&tasks);
        ns->used_sems -= sma->sem_nsems;
 +      /* FIXME: obsoleted? */
 +      vx_nsems_sub(sma, sma->sem_nsems);
 +      vx_semary_dec(sma);
-       security_sem_free(sma);
-       ipc_rcu_putref(sma);
+       ipc_rcu_putref(sma, sem_rcu_free);
  }
-diff -NurpP --minimal linux-3.9.4/ipc/shm.c linux-3.9.4-vs2.3.6.3/ipc/shm.c
---- linux-3.9.4/ipc/shm.c      2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/ipc/shm.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/ipc/shm.c linux-3.10.15-vs2.3.6.6/ipc/shm.c
+--- linux-3.10.15/ipc/shm.c    2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/ipc/shm.c  2013-08-22 20:30:00.000000000 +0000
 @@ -39,6 +39,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -13899,11 +13813,11 @@ diff -NurpP --minimal linux-3.9.4/ipc/shm.c linux-3.9.4-vs2.3.6.3/ipc/shm.c
        shm_unlock(shp);
        if (!is_file_hugepages(shp->shm_file))
 @@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_names
+               user_shm_unlock(file_inode(shp->shm_file)->i_size,
                                                shp->mlock_user);
        fput (shp->shm_file);
-       security_shm_free(shp);
 +      put_vx_info(vxi);
-       ipc_rcu_putref(shp);
+       ipc_rcu_putref(shp, shm_rcu_free);
  }
  
 @@ -474,11 +482,15 @@ static int newseg(struct ipc_namespace *
@@ -13923,28 +13837,28 @@ diff -NurpP --minimal linux-3.9.4/ipc/shm.c linux-3.9.4-vs2.3.6.3/ipc/shm.c
        shp->mlock_user = NULL;
  
 @@ -544,6 +556,7 @@ static int newseg(struct ipc_namespace *
-       ns->shm_tot += numpages;
-       error = shp->shm_perm.id;
-       shm_unlock(shp);
+       ipc_unlock_object(&shp->shm_perm);
+       rcu_read_unlock();
 +      vx_ipcshm_add(current_vx_info(), key, numpages);
        return error;
  
  no_id:
-diff -NurpP --minimal linux-3.9.4/kernel/Makefile linux-3.9.4-vs2.3.6.3/kernel/Makefile
---- linux-3.9.4/kernel/Makefile        2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/Makefile      2013-05-31 14:47:11.000000000 +0000
-@@ -24,6 +24,7 @@ endif
+diff -NurpP --minimal linux-3.10.15/kernel/Makefile linux-3.10.15-vs2.3.6.6/kernel/Makefile
+--- linux-3.10.15/kernel/Makefile      2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/Makefile    2013-08-22 21:18:32.000000000 +0000
+@@ -25,6 +25,7 @@ endif
  obj-y += sched/
  obj-y += power/
+ obj-y += cpu/
 +obj-y += vserver/
  
  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  obj-$(CONFIG_FREEZER) += freezer.o
-diff -NurpP --minimal linux-3.9.4/kernel/auditsc.c linux-3.9.4-vs2.3.6.3/kernel/auditsc.c
---- linux-3.9.4/kernel/auditsc.c       2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/auditsc.c     2013-05-31 14:47:11.000000000 +0000
-@@ -2315,7 +2315,7 @@ int audit_set_loginuid(kuid_t loginuid)
+diff -NurpP --minimal linux-3.10.15/kernel/auditsc.c linux-3.10.15-vs2.3.6.6/kernel/auditsc.c
+--- linux-3.10.15/kernel/auditsc.c     2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/auditsc.c   2013-08-22 20:30:00.000000000 +0000
+@@ -1976,7 +1976,7 @@ int audit_set_loginuid(kuid_t loginuid)
        if (audit_loginuid_set(task))
                return -EPERM;
  #else /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
@@ -13953,9 +13867,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/auditsc.c linux-3.9.4-vs2.3.6.3/kernel/
                return -EPERM;
  #endif  /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
  
-diff -NurpP --minimal linux-3.9.4/kernel/capability.c linux-3.9.4-vs2.3.6.3/kernel/capability.c
---- linux-3.9.4/kernel/capability.c    2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/capability.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/capability.c linux-3.10.15-vs2.3.6.6/kernel/capability.c
+--- linux-3.10.15/kernel/capability.c  2013-05-31 13:45:29.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/capability.c        2013-08-22 20:30:00.000000000 +0000
 @@ -15,6 +15,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
@@ -13981,9 +13895,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/capability.c linux-3.9.4-vs2.3.6.3/kern
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
-diff -NurpP --minimal linux-3.9.4/kernel/compat.c linux-3.9.4-vs2.3.6.3/kernel/compat.c
---- linux-3.9.4/kernel/compat.c        2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/compat.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/compat.c linux-3.10.15-vs2.3.6.6/kernel/compat.c
+--- linux-3.10.15/kernel/compat.c      2013-07-14 17:01:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/compat.c    2013-08-22 20:30:00.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/times.h>
  #include <linux/ptrace.h>
@@ -13992,7 +13906,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/compat.c linux-3.9.4-vs2.3.6.3/kernel/c
  
  #include <asm/uaccess.h>
  
-@@ -1059,7 +1060,7 @@ asmlinkage long compat_sys_stime(compat_
+@@ -1040,7 +1041,7 @@ asmlinkage long compat_sys_stime(compat_
        if (err)
                return err;
  
@@ -14001,9 +13915,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/compat.c linux-3.9.4-vs2.3.6.3/kernel/c
        return 0;
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/cred.c linux-3.9.4-vs2.3.6.3/kernel/cred.c
---- linux-3.9.4/kernel/cred.c  2013-02-19 13:58:56.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/cred.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/cred.c linux-3.10.15-vs2.3.6.6/kernel/cred.c
+--- linux-3.10.15/kernel/cred.c        2013-02-19 13:58:56.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/cred.c      2013-08-22 20:30:00.000000000 +0000
 @@ -56,31 +56,6 @@ struct cred init_cred = {
        .group_info             = &init_groups,
  };
@@ -14073,9 +13987,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/cred.c linux-3.9.4-vs2.3.6.3/kernel/cre
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-3.9.4/kernel/exit.c linux-3.9.4-vs2.3.6.3/kernel/exit.c
---- linux-3.9.4/kernel/exit.c  2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/exit.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/exit.c linux-3.10.15-vs2.3.6.6/kernel/exit.c
+--- linux-3.10.15/kernel/exit.c        2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/exit.c      2013-08-22 20:30:00.000000000 +0000
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -14171,20 +14085,20 @@ diff -NurpP --minimal linux-3.9.4/kernel/exit.c linux-3.9.4-vs2.3.6.3/kernel/exi
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/fork.c
---- linux-3.9.4/kernel/fork.c  2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/fork.c        2013-05-31 14:47:11.000000000 +0000
-@@ -70,6 +70,9 @@
- #include <linux/khugepaged.h>
+diff -NurpP --minimal linux-3.10.15/kernel/fork.c linux-3.10.15-vs2.3.6.6/kernel/fork.c
+--- linux-3.10.15/kernel/fork.c        2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/fork.c      2013-10-09 17:37:22.000000000 +0000
+@@ -71,6 +71,9 @@
  #include <linux/signalfd.h>
  #include <linux/uprobes.h>
+ #include <linux/aio.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_limit.h>
  
  #include <asm/pgtable.h>
  #include <asm/pgalloc.h>
-@@ -210,6 +213,8 @@ void free_task(struct task_struct *tsk)
+@@ -211,6 +214,8 @@ void free_task(struct task_struct *tsk)
        arch_release_thread_info(tsk->stack);
        free_thread_info(tsk->stack);
        rt_mutex_debug_task_free(tsk);
@@ -14193,7 +14107,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        ftrace_graph_exit_task(tsk);
        put_seccomp_filter(tsk);
        arch_release_task_struct(tsk);
-@@ -547,6 +552,7 @@ static struct mm_struct *mm_init(struct
+@@ -548,6 +553,7 @@ static struct mm_struct *mm_init(struct
        if (likely(!mm_alloc_pgd(mm))) {
                mm->def_flags = 0;
                mmu_notifier_mm_init(mm);
@@ -14201,7 +14115,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
                return mm;
        }
  
-@@ -599,6 +605,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -600,6 +606,7 @@ void __mmdrop(struct mm_struct *mm)
        destroy_context(mm);
        mmu_notifier_mm_destroy(mm);
        check_mm(mm);
@@ -14209,7 +14123,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        free_mm(mm);
  }
  EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -818,6 +825,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -819,6 +826,7 @@ struct mm_struct *dup_mm(struct task_str
                goto fail_nomem;
  
        memcpy(mm, oldmm, sizeof(*mm));
@@ -14217,7 +14131,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        mm_init_cpumask(mm);
  
  #ifdef CONFIG_TRANSPARENT_HUGEPAGE
-@@ -859,6 +867,7 @@ fail_nocontext:
+@@ -860,6 +868,7 @@ fail_nocontext:
         * If init_new_context() failed, we cannot use mmput() to free the mm
         * because it calls destroy_context()
         */
@@ -14225,7 +14139,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        mm_free_pgd(mm);
        free_mm(mm);
        return NULL;
-@@ -1137,6 +1146,8 @@ static struct task_struct *copy_process(
+@@ -1138,6 +1147,8 @@ static struct task_struct *copy_process(
  {
        int retval;
        struct task_struct *p;
@@ -14234,7 +14148,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
  
        if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
                return ERR_PTR(-EINVAL);
-@@ -1195,7 +1206,12 @@ static struct task_struct *copy_process(
+@@ -1197,7 +1208,12 @@ static struct task_struct *copy_process(
        DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
        DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -14247,7 +14161,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        if (atomic_read(&p->real_cred->user->processes) >=
                        task_rlimit(p, RLIMIT_NPROC)) {
                if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1472,6 +1488,18 @@ static struct task_struct *copy_process(
+@@ -1478,6 +1494,18 @@ static struct task_struct *copy_process(
  
        total_forks++;
        spin_unlock(&current->sighand->siglock);
@@ -14266,20 +14180,20 @@ diff -NurpP --minimal linux-3.9.4/kernel/fork.c linux-3.9.4-vs2.3.6.3/kernel/for
        write_unlock_irq(&tasklist_lock);
        proc_fork_connector(p);
        cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.9.4/kernel/kthread.c linux-3.9.4-vs2.3.6.3/kernel/kthread.c
---- linux-3.9.4/kernel/kthread.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/kthread.c     2013-05-31 14:47:11.000000000 +0000
-@@ -17,6 +17,7 @@
- #include <linux/slab.h>
+diff -NurpP --minimal linux-3.10.15/kernel/kthread.c linux-3.10.15-vs2.3.6.6/kernel/kthread.c
+--- linux-3.10.15/kernel/kthread.c     2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/kthread.c   2013-08-22 21:14:28.000000000 +0000
+@@ -18,6 +18,7 @@
  #include <linux/freezer.h>
  #include <linux/ptrace.h>
+ #include <linux/uaccess.h>
 +#include <linux/vs_pid.h>
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.9.4/kernel/nsproxy.c linux-3.9.4-vs2.3.6.3/kernel/nsproxy.c
---- linux-3.9.4/kernel/nsproxy.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/nsproxy.c     2013-05-31 19:28:43.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/nsproxy.c linux-3.10.15-vs2.3.6.6/kernel/nsproxy.c
+--- linux-3.10.15/kernel/nsproxy.c     2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/nsproxy.c   2013-08-22 21:09:55.000000000 +0000
 @@ -20,11 +20,14 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -14288,7 +14202,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/nsproxy.c linux-3.9.4-vs2.3.6.3/kernel/
 +#include <linux/vserver/debug.h>
  #include <net/net_namespace.h>
  #include <linux/ipc_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
  #include <linux/file.h>
  #include <linux/syscalls.h>
 +#include "../fs/mount.h"
@@ -14465,18 +14379,18 @@ diff -NurpP --minimal linux-3.9.4/kernel/nsproxy.c linux-3.9.4-vs2.3.6.3/kernel/
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
-diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.c
---- linux-3.9.4/kernel/pid.c   2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/pid.c 2013-05-31 15:24:34.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/init_task.h>
+diff -NurpP --minimal linux-3.10.15/kernel/pid.c linux-3.10.15-vs2.3.6.6/kernel/pid.c
+--- linux-3.10.15/kernel/pid.c 2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/pid.c       2013-10-09 17:37:22.000000000 +0000
+@@ -38,6 +38,7 @@
  #include <linux/syscalls.h>
+ #include <linux/proc_ns.h>
  #include <linux/proc_fs.h>
 +#include <linux/vs_pid.h>
  
  #define pid_hashfn(nr, ns)    \
        hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
-@@ -364,7 +365,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
+@@ -367,7 +368,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
  
  struct pid *find_vpid(int nr)
  {
@@ -14485,7 +14399,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.
  }
  EXPORT_SYMBOL_GPL(find_vpid);
  
-@@ -424,6 +425,9 @@ void transfer_pid(struct task_struct *ol
+@@ -427,6 +428,9 @@ void transfer_pid(struct task_struct *ol
  struct task_struct *pid_task(struct pid *pid, enum pid_type type)
  {
        struct task_struct *result = NULL;
@@ -14495,7 +14409,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.
        if (pid) {
                struct hlist_node *first;
                first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
-@@ -443,7 +447,7 @@ struct task_struct *find_task_by_pid_ns(
+@@ -446,7 +450,7 @@ struct task_struct *find_task_by_pid_ns(
        rcu_lockdep_assert(rcu_read_lock_held(),
                           "find_task_by_pid_ns() needs rcu_read_lock()"
                           " protection");
@@ -14504,7 +14418,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.
  }
  
  struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -487,7 +491,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -490,7 +494,7 @@ struct pid *find_get_pid(pid_t nr)
  }
  EXPORT_SYMBOL_GPL(find_get_pid);
  
@@ -14513,7 +14427,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.
  {
        struct upid *upid;
        pid_t nr = 0;
-@@ -501,6 +505,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
+@@ -504,6 +508,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
  }
  EXPORT_SYMBOL_GPL(pid_nr_ns);
  
@@ -14525,18 +14439,18 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid.c linux-3.9.4-vs2.3.6.3/kernel/pid.
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, task_active_pid_ns(current));
-diff -NurpP --minimal linux-3.9.4/kernel/pid_namespace.c linux-3.9.4-vs2.3.6.3/kernel/pid_namespace.c
---- linux-3.9.4/kernel/pid_namespace.c 2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/pid_namespace.c       2013-05-31 17:59:48.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/pid_namespace.c linux-3.10.15-vs2.3.6.6/kernel/pid_namespace.c
+--- linux-3.10.15/kernel/pid_namespace.c       2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/pid_namespace.c     2013-08-22 20:30:00.000000000 +0000
 @@ -18,6 +18,7 @@
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
  #include <linux/reboot.h>
  #include <linux/export.h>
 +#include <linux/vserver/global.h>
  
- #define BITS_PER_PAGE         (PAGE_SIZE*8)
-@@ -112,6 +113,7 @@ static struct pid_namespace *create_pid_
+ struct pid_cache {
+       int nr_ids;
+@@ -110,6 +111,7 @@ static struct pid_namespace *create_pid_
                goto out_free_map;
  
        kref_init(&ns->kref);
@@ -14544,7 +14458,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid_namespace.c linux-3.9.4-vs2.3.6.3/k
        ns->level = level;
        ns->parent = get_pid_ns(parent_pid_ns);
        ns->user_ns = get_user_ns(user_ns);
-@@ -142,6 +144,7 @@ static void destroy_pid_namespace(struct
+@@ -140,6 +142,7 @@ static void destroy_pid_namespace(struct
        for (i = 0; i < PIDMAP_ENTRIES; i++)
                kfree(ns->pidmap[i].page);
        put_user_ns(ns->user_ns);
@@ -14552,18 +14466,18 @@ diff -NurpP --minimal linux-3.9.4/kernel/pid_namespace.c linux-3.9.4-vs2.3.6.3/k
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/posix-timers.c linux-3.9.4-vs2.3.6.3/kernel/posix-timers.c
---- linux-3.9.4/kernel/posix-timers.c  2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/posix-timers.c        2013-05-31 14:47:11.000000000 +0000
-@@ -47,6 +47,7 @@
- #include <linux/wait.h>
+diff -NurpP --minimal linux-3.10.15/kernel/posix-timers.c linux-3.10.15-vs2.3.6.6/kernel/posix-timers.c
+--- linux-3.10.15/kernel/posix-timers.c        2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/posix-timers.c      2013-08-22 21:10:34.000000000 +0000
+@@ -48,6 +48,7 @@
  #include <linux/workqueue.h>
  #include <linux/export.h>
+ #include <linux/hashtable.h>
 +#include <linux/vs_context.h>
  
  /*
-  * Management arrays for POSIX timers.         Timers are kept in slab memory
-@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *t
+  * Management arrays for POSIX timers. Timers are now kept in static hash table
+@@ -398,6 +399,7 @@ int posix_timer_event(struct k_itimer *t
  {
        struct task_struct *task;
        int shared, ret = -1;
@@ -14571,7 +14485,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/posix-timers.c linux-3.9.4-vs2.3.6.3/ke
        /*
         * FIXME: if ->sigq is queued we can race with
         * dequeue_signal()->do_schedule_next_timer().
-@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *t
+@@ -414,10 +416,18 @@ int posix_timer_event(struct k_itimer *t
        rcu_read_lock();
        task = pid_task(timr->it_pid, PIDTYPE_PID);
        if (task) {
@@ -14590,27 +14504,27 @@ diff -NurpP --minimal linux-3.9.4/kernel/posix-timers.c linux-3.9.4-vs2.3.6.3/ke
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-3.9.4/kernel/printk.c linux-3.9.4-vs2.3.6.3/kernel/printk.c
---- linux-3.9.4/kernel/printk.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/printk.c      2013-05-31 15:23:35.000000000 +0000
-@@ -43,6 +43,7 @@
- #include <linux/rculist.h>
+diff -NurpP --minimal linux-3.10.15/kernel/printk.c linux-3.10.15-vs2.3.6.6/kernel/printk.c
+--- linux-3.10.15/kernel/printk.c      2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/printk.c    2013-08-22 21:14:57.000000000 +0000
+@@ -45,6 +45,7 @@
  #include <linux/poll.h>
  #include <linux/irq_work.h>
+ #include <linux/utsname.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/uaccess.h>
  
-@@ -841,7 +842,7 @@ static int check_syslog_permissions(int
+@@ -391,7 +392,7 @@ static int check_syslog_permissions(int
                return 0;
  
        if (syslog_action_restricted(type)) {
 -              if (capable(CAP_SYSLOG))
 +              if (vx_capable(CAP_SYSLOG, VXC_SYSLOG))
                        return 0;
-               /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
-               if (capable(CAP_SYS_ADMIN)) {
-@@ -1135,12 +1136,9 @@ int do_syslog(int type, char __user *buf
+               /*
+                * For historical reasons, accept CAP_SYS_ADMIN too, with
+@@ -1140,12 +1141,9 @@ int do_syslog(int type, char __user *buf
        if (error)
                return error;
  
@@ -14626,7 +14540,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/printk.c linux-3.9.4-vs2.3.6.3/kernel/p
                error = -EINVAL;
                if (!buf || len < 0)
                        goto out;
-@@ -1151,6 +1149,16 @@ int do_syslog(int type, char __user *buf
+@@ -1156,6 +1154,16 @@ int do_syslog(int type, char __user *buf
                        error = -EFAULT;
                        goto out;
                }
@@ -14643,7 +14557,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/printk.c linux-3.9.4-vs2.3.6.3/kernel/p
                error = wait_event_interruptible(log_wait,
                                                 syslog_seq != log_next_seq);
                if (error)
-@@ -1163,16 +1171,6 @@ int do_syslog(int type, char __user *buf
+@@ -1168,16 +1176,6 @@ int do_syslog(int type, char __user *buf
                /* FALL THRU */
        /* Read last kernel messages */
        case SYSLOG_ACTION_READ_ALL:
@@ -14660,18 +14574,18 @@ diff -NurpP --minimal linux-3.9.4/kernel/printk.c linux-3.9.4-vs2.3.6.3/kernel/p
                error = syslog_print_all(buf, len, clear);
                break;
        /* Clear ring buffer */
-diff -NurpP --minimal linux-3.9.4/kernel/ptrace.c linux-3.9.4-vs2.3.6.3/kernel/ptrace.c
---- linux-3.9.4/kernel/ptrace.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/ptrace.c      2013-05-31 15:22:34.000000000 +0000
-@@ -22,6 +22,7 @@
+diff -NurpP --minimal linux-3.10.15/kernel/ptrace.c linux-3.10.15-vs2.3.6.6/kernel/ptrace.c
+--- linux-3.10.15/kernel/ptrace.c      2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/ptrace.c    2013-08-22 20:30:00.000000000 +0000
+@@ -23,6 +23,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
  #include <linux/regset.h>
 +#include <linux/vs_context.h>
  #include <linux/hw_breakpoint.h>
  #include <linux/cn_proc.h>
-@@ -261,6 +262,11 @@ ok:
+ #include <linux/compat.h>
+@@ -263,6 +264,11 @@ ok:
        }
        rcu_read_unlock();
  
@@ -14683,9 +14597,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/ptrace.c linux-3.9.4-vs2.3.6.3/kernel/p
        return security_ptrace_access_check(task, mode);
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/sched/core.c linux-3.9.4-vs2.3.6.3/kernel/sched/core.c
---- linux-3.9.4/kernel/sched/core.c    2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sched/core.c  2013-05-31 15:17:22.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/sched/core.c linux-3.10.15-vs2.3.6.6/kernel/sched/core.c
+--- linux-3.10.15/kernel/sched/core.c  2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sched/core.c        2013-08-22 20:30:00.000000000 +0000
 @@ -73,6 +73,8 @@
  #include <linux/init_task.h>
  #include <linux/binfmts.h>
@@ -14695,7 +14609,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/core.c linux-3.9.4-vs2.3.6.3/kern
  
  #include <asm/switch_to.h>
  #include <asm/tlb.h>
-@@ -2091,9 +2093,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
+@@ -2139,9 +2141,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
  {
@@ -14716,7 +14630,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/core.c linux-3.9.4-vs2.3.6.3/kern
  }
  
  static long calc_load_fold_active(struct rq *this_rq)
-@@ -3704,7 +3714,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -3738,7 +3748,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -14725,9 +14639,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/core.c linux-3.9.4-vs2.3.6.3/kern
  
        retval = security_task_setnice(current, nice);
        if (retval)
-diff -NurpP --minimal linux-3.9.4/kernel/sched/cputime.c linux-3.9.4-vs2.3.6.3/kernel/sched/cputime.c
---- linux-3.9.4/kernel/sched/cputime.c 2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sched/cputime.c       2013-05-31 15:17:55.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/sched/cputime.c linux-3.10.15-vs2.3.6.6/kernel/sched/cputime.c
+--- linux-3.10.15/kernel/sched/cputime.c       2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sched/cputime.c     2013-10-09 17:37:22.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/static_key.h>
@@ -14736,7 +14650,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/cputime.c linux-3.9.4-vs2.3.6.3/k
  #include "sched.h"
  
  
-@@ -151,14 +152,17 @@ static inline void task_group_account_fi
+@@ -135,14 +136,17 @@ static inline void task_group_account_fi
  void account_user_time(struct task_struct *p, cputime_t cputime,
                       cputime_t cputime_scaled)
  {
@@ -14755,7 +14669,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/cputime.c linux-3.9.4-vs2.3.6.3/k
  
        /* Add user time to cpustat. */
        task_group_account_field(p, index, (__force u64) cputime);
-@@ -205,9 +209,12 @@ static inline
+@@ -189,9 +193,12 @@ static inline
  void __account_system_time(struct task_struct *p, cputime_t cputime,
                        cputime_t cputime_scaled, int index)
  {
@@ -14768,9 +14682,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/cputime.c linux-3.9.4-vs2.3.6.3/k
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-diff -NurpP --minimal linux-3.9.4/kernel/sched/fair.c linux-3.9.4-vs2.3.6.3/kernel/sched/fair.c
---- linux-3.9.4/kernel/sched/fair.c    2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sched/fair.c  2013-05-31 15:19:37.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/sched/fair.c linux-3.10.15-vs2.3.6.6/kernel/sched/fair.c
+--- linux-3.10.15/kernel/sched/fair.c  2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sched/fair.c        2013-10-09 17:37:22.000000000 +0000
 @@ -29,6 +29,7 @@
  #include <linux/mempolicy.h>
  #include <linux/migrate.h>
@@ -14779,7 +14693,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/fair.c linux-3.9.4-vs2.3.6.3/kern
  
  #include <trace/events/sched.h>
  
-@@ -1714,6 +1715,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -1736,6 +1737,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
                __enqueue_entity(cfs_rq, se);
        se->on_rq = 1;
  
@@ -14788,7 +14702,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/fair.c linux-3.9.4-vs2.3.6.3/kern
        if (cfs_rq->nr_running == 1) {
                list_add_leaf_cfs_rq(cfs_rq);
                check_enqueue_throttle(cfs_rq);
-@@ -1795,6 +1798,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -1817,6 +1820,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
        if (se != cfs_rq->curr)
                __dequeue_entity(cfs_rq, se);
        se->on_rq = 0;
@@ -14797,19 +14711,19 @@ diff -NurpP --minimal linux-3.9.4/kernel/sched/fair.c linux-3.9.4-vs2.3.6.3/kern
        account_entity_dequeue(cfs_rq, se);
  
        /*
-diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/signal.c
---- linux-3.9.4/kernel/signal.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/signal.c      2013-05-31 15:20:05.000000000 +0000
-@@ -32,6 +32,8 @@
- #include <linux/user_namespace.h>
+diff -NurpP --minimal linux-3.10.15/kernel/signal.c linux-3.10.15-vs2.3.6.6/kernel/signal.c
+--- linux-3.10.15/kernel/signal.c      2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/signal.c    2013-08-22 21:13:50.000000000 +0000
+@@ -33,6 +33,8 @@
  #include <linux/uprobes.h>
  #include <linux/compat.h>
+ #include <linux/cn_proc.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_pid.h>
  #define CREATE_TRACE_POINTS
  #include <trace/events/signal.h>
  
-@@ -789,9 +791,18 @@ static int check_kill_permission(int sig
+@@ -790,9 +792,18 @@ static int check_kill_permission(int sig
        struct pid *sid;
        int error;
  
@@ -14828,7 +14742,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
        if (!si_fromuser(info))
                return 0;
  
-@@ -815,6 +826,20 @@ static int check_kill_permission(int sig
+@@ -816,6 +827,20 @@ static int check_kill_permission(int sig
                }
        }
  
@@ -14849,7 +14763,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
        return security_task_kill(t, info, sig, 0);
  }
  
-@@ -1351,7 +1376,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1353,7 +1378,7 @@ int kill_pid_info(int sig, struct siginf
        rcu_read_lock();
  retry:
        p = pid_task(pid, PIDTYPE_PID);
@@ -14858,7 +14772,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
                error = group_send_sig_info(sig, info, p);
                if (unlikely(error == -ESRCH))
                        /*
-@@ -1399,7 +1424,7 @@ int kill_pid_info_as_cred(int sig, struc
+@@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc
  
        rcu_read_lock();
        p = pid_task(pid, PIDTYPE_PID);
@@ -14867,7 +14781,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1451,8 +1476,10 @@ static int kill_something_info(int sig,
+@@ -1453,8 +1478,10 @@ static int kill_something_info(int sig,
                struct task_struct * p;
  
                for_each_process(p) {
@@ -14880,7 +14794,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -2306,6 +2333,11 @@ relock:
+@@ -2308,6 +2335,11 @@ relock:
                                !sig_kernel_only(signr))
                        continue;
  
@@ -14892,9 +14806,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/signal.c linux-3.9.4-vs2.3.6.3/kernel/s
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-3.9.4/kernel/softirq.c linux-3.9.4-vs2.3.6.3/kernel/softirq.c
---- linux-3.9.4/kernel/softirq.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/softirq.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/softirq.c linux-3.10.15-vs2.3.6.6/kernel/softirq.c
+--- linux-3.10.15/kernel/softirq.c     2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/softirq.c   2013-08-22 20:30:00.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/smp.h>
  #include <linux/smpboot.h>
@@ -14903,18 +14817,18 @@ diff -NurpP --minimal linux-3.9.4/kernel/softirq.c linux-3.9.4-vs2.3.6.3/kernel/
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.c
---- linux-3.9.4/kernel/sys.c   2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sys.c 2013-05-31 15:23:14.000000000 +0000
-@@ -50,6 +50,7 @@
- #include <linux/binfmts.h>
+diff -NurpP --minimal linux-3.10.15/kernel/sys.c linux-3.10.15-vs2.3.6.6/kernel/sys.c
+--- linux-3.10.15/kernel/sys.c 2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sys.c       2013-08-22 20:30:00.000000000 +0000
+@@ -55,6 +55,7 @@
+ #include <linux/cred.h>
  
  #include <linux/kmsg_dump.h>
 +#include <linux/vs_pid.h>
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
  
-@@ -155,7 +156,10 @@ static int set_one_prio(struct task_stru
+@@ -160,7 +161,10 @@ static int set_one_prio(struct task_stru
                goto out;
        }
        if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -14926,7 +14840,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                goto out;
        }
        no_nice = security_task_setnice(p, niceval);
-@@ -206,6 +210,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+@@ -211,6 +215,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -14935,7 +14849,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                                error = set_one_prio(p, niceval, error);
                        } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
                        break;
-@@ -271,6 +277,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+@@ -276,6 +282,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -14944,7 +14858,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                                niceval = 20 - task_nice(p);
                                if (niceval > retval)
                                        retval = niceval;
-@@ -424,6 +432,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+@@ -452,6 +460,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
  
  static DEFINE_MUTEX(reboot_mutex);
  
@@ -14953,7 +14867,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -466,6 +476,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -494,6 +504,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
        if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
                cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -14963,7 +14877,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
        mutex_lock(&reboot_mutex);
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
-@@ -1373,7 +1386,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1462,7 +1475,8 @@ SYSCALL_DEFINE2(sethostname, char __user
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -14973,7 +14887,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                return -EPERM;
  
        if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1424,7 +1438,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1513,7 +1527,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -14983,7 +14897,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1543,7 +1558,7 @@ int do_prlimit(struct task_struct *tsk,
+@@ -1632,7 +1647,7 @@ int do_prlimit(struct task_struct *tsk,
                /* Keep the capable check against init_user_ns until
                   cgroups can contain all limits */
                if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -14992,7 +14906,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                        retval = -EPERM;
                if (!retval)
                        retval = security_task_setrlimit(tsk->group_leader,
-@@ -1596,7 +1611,8 @@ static int check_prlimit_permission(stru
+@@ -1685,7 +1700,8 @@ static int check_prlimit_permission(stru
            gid_eq(cred->gid, tcred->sgid) &&
            gid_eq(cred->gid, tcred->gid))
                return 0;
@@ -15002,9 +14916,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/sys.c linux-3.9.4-vs2.3.6.3/kernel/sys.
                return 0;
  
        return -EPERM;
-diff -NurpP --minimal linux-3.9.4/kernel/sysctl.c linux-3.9.4-vs2.3.6.3/kernel/sysctl.c
---- linux-3.9.4/kernel/sysctl.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sysctl.c      2013-05-31 15:28:39.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/sysctl.c linux-3.10.15-vs2.3.6.6/kernel/sysctl.c
+--- linux-3.10.15/kernel/sysctl.c      2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sysctl.c    2013-08-22 20:30:00.000000000 +0000
 @@ -83,6 +83,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
@@ -15013,7 +14927,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/sysctl.c linux-3.9.4-vs2.3.6.3/kernel/s
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
-@@ -629,6 +630,13 @@ static struct ctl_table kern_table[] = {
+@@ -628,6 +629,13 @@ static struct ctl_table kern_table[] = {
                .mode           = 0644,
                .proc_handler   = proc_dostring,
        },
@@ -15027,10 +14941,10 @@ diff -NurpP --minimal linux-3.9.4/kernel/sysctl.c linux-3.9.4-vs2.3.6.3/kernel/s
  
  #ifdef CONFIG_CHR_DEV_SG
        {
-diff -NurpP --minimal linux-3.9.4/kernel/sysctl_binary.c linux-3.9.4-vs2.3.6.3/kernel/sysctl_binary.c
---- linux-3.9.4/kernel/sysctl_binary.c 2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/sysctl_binary.c       2013-05-31 14:47:11.000000000 +0000
-@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
+diff -NurpP --minimal linux-3.10.15/kernel/sysctl_binary.c linux-3.10.15-vs2.3.6.6/kernel/sysctl_binary.c
+--- linux-3.10.15/kernel/sysctl_binary.c       2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/sysctl_binary.c     2013-08-22 20:30:00.000000000 +0000
+@@ -74,6 +74,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
        { CTL_INT,      KERN_REALROOTDEV,               "real-root-dev" },
@@ -15038,28 +14952,28 @@ diff -NurpP --minimal linux-3.9.4/kernel/sysctl_binary.c linux-3.9.4-vs2.3.6.3/k
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.9.4/kernel/time/timekeeping.c linux-3.9.4-vs2.3.6.3/kernel/time/timekeeping.c
---- linux-3.9.4/kernel/time/timekeeping.c      2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/time/timekeeping.c    2013-05-31 15:24:55.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/time/timekeeping.c linux-3.10.15-vs2.3.6.6/kernel/time/timekeeping.c
+--- linux-3.10.15/kernel/time/timekeeping.c    2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/time/timekeeping.c  2013-10-09 17:37:22.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/tick.h>
  #include <linux/stop_machine.h>
  #include <linux/pvclock_gtod.h>
 +#include <linux/vs_time.h>
  
- static struct timekeeper timekeeper;
-@@ -594,6 +595,7 @@ void getrawmonotonic(struct timespec *ts
-       } while (read_seqretry(&tk->lock, seq));
+ #include "tick-internal.h"
+ #include "ntp_internal.h"
+@@ -693,6 +694,7 @@ void getrawmonotonic(struct timespec *ts
+       } while (read_seqcount_retry(&timekeeper_seq, seq));
  
        timespec_add_ns(ts, nsecs);
 +      vx_adjust_timespec(ts);
  }
  EXPORT_SYMBOL(getrawmonotonic);
  
-diff -NurpP --minimal linux-3.9.4/kernel/time.c linux-3.9.4-vs2.3.6.3/kernel/time.c
---- linux-3.9.4/kernel/time.c  2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/time.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/time.c linux-3.10.15-vs2.3.6.6/kernel/time.c
+--- linux-3.10.15/kernel/time.c        2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/time.c      2013-08-22 20:30:00.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/fs.h>
  #include <linux/math64.h>
@@ -15077,7 +14991,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/time.c linux-3.9.4-vs2.3.6.3/kernel/tim
        return 0;
  }
  
-@@ -180,7 +181,7 @@ int do_sys_settimeofday(const struct tim
+@@ -181,7 +182,7 @@ int do_sys_settimeofday(const struct tim
                }
        }
        if (tv)
@@ -15086,13 +15000,13 @@ diff -NurpP --minimal linux-3.9.4/kernel/time.c linux-3.9.4-vs2.3.6.3/kernel/tim
        return 0;
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/timer.c linux-3.9.4-vs2.3.6.3/kernel/timer.c
---- linux-3.9.4/kernel/timer.c 2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/timer.c       2013-05-31 14:47:11.000000000 +0000
-@@ -41,6 +41,10 @@
- #include <linux/sched.h>
+diff -NurpP --minimal linux-3.10.15/kernel/timer.c linux-3.10.15-vs2.3.6.6/kernel/timer.c
+--- linux-3.10.15/kernel/timer.c       2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/timer.c     2013-08-22 21:17:56.000000000 +0000
+@@ -42,6 +42,10 @@
  #include <linux/sched/sysctl.h>
  #include <linux/slab.h>
+ #include <linux/compat.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_cvirt.h>
 +#include <linux/vs_pid.h>
@@ -15100,9 +15014,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/timer.c linux-3.9.4-vs2.3.6.3/kernel/ti
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-diff -NurpP --minimal linux-3.9.4/kernel/user_namespace.c linux-3.9.4-vs2.3.6.3/kernel/user_namespace.c
---- linux-3.9.4/kernel/user_namespace.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/user_namespace.c      2013-05-31 17:44:56.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/user_namespace.c linux-3.10.15-vs2.3.6.6/kernel/user_namespace.c
+--- linux-3.10.15/kernel/user_namespace.c      2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/user_namespace.c    2013-08-22 20:30:00.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/projid.h>
@@ -15111,15 +15025,15 @@ diff -NurpP --minimal linux-3.9.4/kernel/user_namespace.c linux-3.9.4-vs2.3.6.3/
  
  static struct kmem_cache *user_ns_cachep __read_mostly;
  
-@@ -91,6 +92,7 @@ int create_user_ns(struct cred *new)
+@@ -94,6 +95,7 @@ int create_user_ns(struct cred *new)
  
        atomic_set(&ns->count, 1);
        /* Leave the new->user_ns reference with the new user namespace. */
 +      atomic_inc(&vs_global_user_ns);
        ns->parent = parent_ns;
+       ns->level = parent_ns->level + 1;
        ns->owner = owner;
-       ns->group = group;
-@@ -835,6 +837,8 @@ static void *userns_get(struct task_stru
+@@ -844,6 +846,8 @@ static void *userns_get(struct task_stru
  
  static void userns_put(void *ns)
  {
@@ -15128,13 +15042,13 @@ diff -NurpP --minimal linux-3.9.4/kernel/user_namespace.c linux-3.9.4-vs2.3.6.3/
        put_user_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/utsname.c linux-3.9.4-vs2.3.6.3/kernel/utsname.c
---- linux-3.9.4/kernel/utsname.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/utsname.c     2013-05-31 15:15:55.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/utsname.c linux-3.10.15-vs2.3.6.6/kernel/utsname.c
+--- linux-3.10.15/kernel/utsname.c     2013-07-14 17:01:35.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/utsname.c   2013-08-22 21:03:08.000000000 +0000
 @@ -16,14 +16,17 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
 +#include <linux/vserver/global.h>
  
  static struct uts_namespace *create_uts_ns(void)
@@ -15143,8 +15057,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/utsname.c linux-3.9.4-vs2.3.6.3/kernel/
  
        uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL);
 -      if (uts_ns)
+-              kref_init(&uts_ns->kref);
 +      if (uts_ns) {
-               kref_init(&uts_ns->kref);
++              kref_init(&uts_ns->kref);
 +              atomic_inc(&vs_global_uts_ns);
 +      }
        return uts_ns;
@@ -15158,9 +15073,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/utsname.c linux-3.9.4-vs2.3.6.3/kernel/
        kfree(ns);
  }
  
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/Kconfig linux-3.9.4-vs2.3.6.3/kernel/vserver/Kconfig
---- linux-3.9.4/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/Kconfig       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/Kconfig linux-3.10.15-vs2.3.6.6/kernel/vserver/Kconfig
+--- linux-3.10.15/kernel/vserver/Kconfig       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/Kconfig     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,233 @@
 +#
 +# Linux VServer configuration
@@ -15395,9 +15310,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/Kconfig linux-3.9.4-vs2.3.6.3/k
 +      bool
 +      default n
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/Makefile linux-3.9.4-vs2.3.6.3/kernel/vserver/Makefile
---- linux-3.9.4/kernel/vserver/Makefile        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/Makefile      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/Makefile linux-3.10.15-vs2.3.6.6/kernel/vserver/Makefile
+--- linux-3.10.15/kernel/vserver/Makefile      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/Makefile    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -15417,9 +15332,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/Makefile linux-3.9.4-vs2.3.6.3/
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct.c linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct.c
---- linux-3.9.4/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cacct.c linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct.c
+--- linux-3.10.15/kernel/vserver/cacct.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -15463,9 +15378,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct.c linux-3.9.4-vs2.3.6.3/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct_init.h linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct_init.h
---- linux-3.9.4/kernel/vserver/cacct_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cacct_init.h linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct_init.h
+--- linux-3.10.15/kernel/vserver/cacct_init.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct_init.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,25 @@
 +
 +
@@ -15492,9 +15407,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct_init.h linux-3.9.4-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct_proc.h linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct_proc.h
---- linux-3.9.4/kernel/vserver/cacct_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cacct_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cacct_proc.h linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct_proc.h
+--- linux-3.10.15/kernel/vserver/cacct_proc.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cacct_proc.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -15549,9 +15464,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cacct_proc.h linux-3.9.4-vs2.3.
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3/kernel/vserver/context.c
---- linux-3.9.4/kernel/vserver/context.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/context.c     2013-05-31 19:34:32.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/context.c linux-3.10.15-vs2.3.6.6/kernel/vserver/context.c
+--- linux-3.10.15/kernel/vserver/context.c     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/context.c   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,1119 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -15625,7 +15540,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +      * allocate an initialized vx_info struct
 +      * doesn't make it visible (hash)                        */
 +
-+static struct vx_info *__alloc_vx_info(xid_t xid)
++static struct vx_info *__alloc_vx_info(vxid_t xid)
 +{
 +      struct vx_info *new = NULL;
 +      int cpu, index;
@@ -15824,7 +15739,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +static DEFINE_SPINLOCK(vx_info_hash_lock);
 +
 +
-+static inline unsigned int __hashval(xid_t xid)
++static inline unsigned int __hashval(vxid_t xid)
 +{
 +      return (xid % VX_HASH_SIZE);
 +}
@@ -15888,7 +15803,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +      * requires the hash_lock to be held
 +      * doesn't increment the vx_refcnt                       */
 +
-+static inline struct vx_info *__lookup_vx_info(xid_t xid)
++static inline struct vx_info *__lookup_vx_info(vxid_t xid)
 +{
 +      struct hlist_head *head = &vx_info_hash[__hashval(xid)];
 +      struct hlist_node *pos;
@@ -15990,7 +15905,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +
 +      * verify that xid is still hashed                       */
 +
-+int xid_is_hashed(xid_t xid)
++int xid_is_hashed(vxid_t xid)
 +{
 +      int hashed;
 +
@@ -16345,7 +16260,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +
 +int vc_task_xid(uint32_t id)
 +{
-+      xid_t xid;
++      vxid_t xid;
 +
 +      if (id) {
 +              struct task_struct *tsk;
@@ -16672,9 +16587,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/context.c linux-3.9.4-vs2.3.6.3
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt.c linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt.c
---- linux-3.9.4/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cvirt.c linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt.c
+--- linux-3.10.15/kernel/vserver/cvirt.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,313 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -16989,9 +16904,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt.c linux-3.9.4-vs2.3.6.3/k
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt_init.h linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt_init.h
---- linux-3.9.4/kernel/vserver/cvirt_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cvirt_init.h linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt_init.h
+--- linux-3.10.15/kernel/vserver/cvirt_init.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt_init.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,70 @@
 +
 +
@@ -17063,9 +16978,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt_init.h linux-3.9.4-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt_proc.h linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt_proc.h
---- linux-3.9.4/kernel/vserver/cvirt_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/cvirt_proc.h  2013-05-31 19:38:26.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/cvirt_proc.h linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt_proc.h
+--- linux-3.10.15/kernel/vserver/cvirt_proc.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/cvirt_proc.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -17190,9 +17105,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/cvirt_proc.h linux-3.9.4-vs2.3.
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/debug.c linux-3.9.4-vs2.3.6.3/kernel/vserver/debug.c
---- linux-3.9.4/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/debug.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/debug.c linux-3.10.15-vs2.3.6.6/kernel/vserver/debug.c
+--- linux-3.10.15/kernel/vserver/debug.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/debug.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -17226,9 +17141,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/debug.c linux-3.9.4-vs2.3.6.3/k
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/device.c linux-3.9.4-vs2.3.6.3/kernel/vserver/device.c
---- linux-3.9.4/kernel/vserver/device.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/device.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/device.c linux-3.10.15-vs2.3.6.6/kernel/vserver/device.c
+--- linux-3.10.15/kernel/vserver/device.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/device.c    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -17268,7 +17183,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/device.c linux-3.9.4-vs2.3.6.3/
 +      } u;
 +#define dm_hlist      u.hlist
 +#define dm_list               u.list
-+      xid_t xid;
++      vxid_t xid;
 +      dev_t device;
 +      struct vx_dmap_target target;
 +};
@@ -17380,7 +17295,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/device.c linux-3.9.4-vs2.3.6.3/
 + *
 + *    caller must hold hash_lock
 + */
-+static inline int __find_mapping(xid_t xid, dev_t device, umode_t mode,
++static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode,
 +      struct vs_mapping **local, struct vs_mapping **global)
 +{
 +      struct hlist_head *hash = dmap_main_hash;
@@ -17422,7 +17337,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/device.c linux-3.9.4-vs2.3.6.3/
 +      struct vs_mapping *vdm, *global;
 +      struct vx_dmap_target *vdmt;
 +      int ret = 0;
-+      xid_t xid = vxi->vx_id;
++      vxid_t xid = vxi->vx_id;
 +      int index;
 +
 +      spin_lock(hash_lock);
@@ -17673,9 +17588,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/device.c linux-3.9.4-vs2.3.6.3/
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/kernel/vserver/dlimit.c
---- linux-3.9.4/kernel/vserver/dlimit.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/dlimit.c      2013-05-31 19:37:39.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/dlimit.c linux-3.10.15-vs2.3.6.6/kernel/vserver/dlimit.c
+--- linux-3.10.15/kernel/vserver/dlimit.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/dlimit.c    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,528 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -17706,7 +17621,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/
 +      * allocate an initialized dl_info struct
 +      * doesn't make it visible (hash)                        */
 +
-+static struct dl_info *__alloc_dl_info(struct super_block *sb, tag_t tag)
++static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag)
 +{
 +      struct dl_info *new = NULL;
 +
@@ -17763,7 +17678,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/
 +static DEFINE_SPINLOCK(dl_info_hash_lock);
 +
 +
-+static inline unsigned int __hashval(struct super_block *sb, tag_t tag)
++static inline unsigned int __hashval(struct super_block *sb, vtag_t tag)
 +{
 +      return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE);
 +}
@@ -17805,7 +17720,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/
 +      * requires the rcu_read_lock()
 +      * doesn't increment the dl_refcnt                       */
 +
-+static inline struct dl_info *__lookup_dl_info(struct super_block *sb, tag_t tag)
++static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag)
 +{
 +      struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)];
 +      struct dl_info *dli;
@@ -17818,7 +17733,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/
 +}
 +
 +
-+struct dl_info *locate_dl_info(struct super_block *sb, tag_t tag)
++struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag)
 +{
 +      struct dl_info *dli;
 +
@@ -18205,10 +18120,10 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/dlimit.c linux-3.9.4-vs2.3.6.3/
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/helper.c linux-3.9.4-vs2.3.6.3/kernel/vserver/helper.c
---- linux-3.9.4/kernel/vserver/helper.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/helper.c      2013-06-01 08:27:59.000000000 +0000
-@@ -0,0 +1,230 @@
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/helper.c linux-3.10.15-vs2.3.6.6/kernel/vserver/helper.c
+--- linux-3.10.15/kernel/vserver/helper.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/helper.c    2013-08-23 00:55:48.000000000 +0000
+@@ -0,0 +1,242 @@
 +/*
 + *  linux/kernel/vserver/helper.c
 + *
@@ -18231,17 +18146,29 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/helper.c linux-3.9.4-vs2.3.6.3/
 +
 +static int vshelper_init(struct subprocess_info *info, struct cred *new_cred)
 +{
-+      current->flags &= ~PF_THREAD_BOUND;
++      current->flags &= ~PF_NO_SETAFFINITY;
 +      return 0;
 +}
 +
++static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait)
++{
++      struct subprocess_info *info;
++      gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL;
++
++      info = call_usermodehelper_setup(path, argv, envp, gfp_mask,
++                                       vshelper_init, NULL, NULL);
++      if (info == NULL)
++              return -ENOMEM;
++
++      return call_usermodehelper_exec(info, wait);
++}
++
 +static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
 +{
 +      int ret;
 +
-+      if ((ret = call_usermodehelper_fns(name, argv, envp,
-+              sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC,
-+              vshelper_init, NULL, NULL))) {
++      if ((ret = vs_call_usermodehelper(name, argv, envp,
++              sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) {
 +              printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
 +                      name, argv[1], argv[2],
 +                      sync ? "sync" : "async", ret);
@@ -18439,9 +18366,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/helper.c linux-3.9.4-vs2.3.6.3/
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/history.c linux-3.9.4-vs2.3.6.3/kernel/vserver/history.c
---- linux-3.9.4/kernel/vserver/history.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/history.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/history.c linux-3.10.15-vs2.3.6.6/kernel/vserver/history.c
+--- linux-3.10.15/kernel/vserver/history.c     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/history.c   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -18701,9 +18628,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/history.c linux-3.9.4-vs2.3.6.3
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/inet.c linux-3.9.4-vs2.3.6.3/kernel/vserver/inet.c
---- linux-3.9.4/kernel/vserver/inet.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/inet.c        2013-05-31 22:43:05.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/inet.c linux-3.10.15-vs2.3.6.6/kernel/vserver/inet.c
+--- linux-3.10.15/kernel/vserver/inet.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/inet.c      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,236 @@
 +
 +#include <linux/in.h>
@@ -18941,9 +18868,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/inet.c linux-3.9.4-vs2.3.6.3/ke
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/init.c linux-3.9.4-vs2.3.6.3/kernel/vserver/init.c
---- linux-3.9.4/kernel/vserver/init.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/init.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/init.c linux-3.10.15-vs2.3.6.6/kernel/vserver/init.c
+--- linux-3.10.15/kernel/vserver/init.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/init.c      2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -18990,10 +18917,10 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/init.c linux-3.9.4-vs2.3.6.3/ke
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/inode.c linux-3.9.4-vs2.3.6.3/kernel/vserver/inode.c
---- linux-3.9.4/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/inode.c       2013-06-01 08:26:06.000000000 +0000
-@@ -0,0 +1,437 @@
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/inode.c linux-3.10.15-vs2.3.6.6/kernel/vserver/inode.c
+--- linux-3.10.15/kernel/vserver/inode.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/inode.c     2013-08-22 23:14:01.000000000 +0000
+@@ -0,0 +1,440 @@
 +/*
 + *  linux/kernel/vserver/inode.c
 + *
@@ -19014,12 +18941,15 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/inode.c linux-3.9.4-vs2.3.6.3/k
 +#include <linux/mount.h>
 +#include <linux/parser.h>
 +#include <linux/namei.h>
++#include <linux/magic.h>
++#include <linux/slab.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vserver/inode_cmd.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_tag.h>
 +
 +#include <asm/uaccess.h>
++#include <../../fs/proc/internal.h>
 +
 +
 +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
@@ -19335,7 +19265,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/inode.c linux-3.9.4-vs2.3.6.3/k
 +      }
 +}
 +
-+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
 +               unsigned long *flags)
 +{
 +      int set = 0;
@@ -19402,7 +19332,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/inode.c linux-3.9.4-vs2.3.6.3/k
 +
 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
 +{
-+      tag_t new_tag = 0;
++      vtag_t new_tag = 0;
 +      struct vfsmount *mnt;
 +      int propagate;
 +
@@ -19431,9 +19361,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/inode.c linux-3.9.4-vs2.3.6.3/k
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit.c linux-3.9.4-vs2.3.6.3/kernel/vserver/limit.c
---- linux-3.9.4/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/limit.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/limit.c linux-3.10.15-vs2.3.6.6/kernel/vserver/limit.c
+--- linux-3.10.15/kernel/vserver/limit.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/limit.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,345 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -19780,9 +19710,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit.c linux-3.9.4-vs2.3.6.3/k
 +      return cache;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit_init.h linux-3.9.4-vs2.3.6.3/kernel/vserver/limit_init.h
---- linux-3.9.4/kernel/vserver/limit_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/limit_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/limit_init.h linux-3.10.15-vs2.3.6.6/kernel/vserver/limit_init.h
+--- linux-3.10.15/kernel/vserver/limit_init.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/limit_init.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,31 @@
 +
 +
@@ -19815,9 +19745,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit_init.h linux-3.9.4-vs2.3.
 +      }
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit_proc.h linux-3.9.4-vs2.3.6.3/kernel/vserver/limit_proc.h
---- linux-3.9.4/kernel/vserver/limit_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/limit_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/limit_proc.h linux-3.10.15-vs2.3.6.6/kernel/vserver/limit_proc.h
+--- linux-3.10.15/kernel/vserver/limit_proc.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/limit_proc.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -19876,9 +19806,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/limit_proc.h linux-3.9.4-vs2.3.
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3/kernel/vserver/network.c
---- linux-3.9.4/kernel/vserver/network.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/network.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/network.c linux-3.10.15-vs2.3.6.6/kernel/vserver/network.c
+--- linux-3.10.15/kernel/vserver/network.c     1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/network.c   2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,1053 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -19998,7 +19928,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +      * allocate an initialized nx_info struct
 +      * doesn't make it visible (hash)                        */
 +
-+static struct nx_info *__alloc_nx_info(nid_t nid)
++static struct nx_info *__alloc_nx_info(vnid_t nid)
 +{
 +      struct nx_info *new = NULL;
 +
@@ -20099,7 +20029,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +static DEFINE_SPINLOCK(nx_info_hash_lock);
 +
 +
-+static inline unsigned int __hashval(nid_t nid)
++static inline unsigned int __hashval(vnid_t nid)
 +{
 +      return (nid % NX_HASH_SIZE);
 +}
@@ -20156,7 +20086,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +      * requires the hash_lock to be held
 +      * doesn't increment the nx_refcnt                       */
 +
-+static inline struct nx_info *__lookup_nx_info(nid_t nid)
++static inline struct nx_info *__lookup_nx_info(vnid_t nid)
 +{
 +      struct hlist_head *head = &nx_info_hash[__hashval(nid)];
 +      struct hlist_node *pos;
@@ -20256,7 +20186,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +
 +      * verify that nid is still hashed                       */
 +
-+int nid_is_hashed(nid_t nid)
++int nid_is_hashed(vnid_t nid)
 +{
 +      int hashed;
 +
@@ -20400,7 +20330,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +
 +int vc_task_nid(uint32_t id)
 +{
-+      nid_t nid;
++      vnid_t nid;
 +
 +      if (id) {
 +              struct task_struct *tsk;
@@ -20933,10 +20863,10 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/network.c linux-3.9.4-vs2.3.6.3
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/kernel/vserver/proc.c
---- linux-3.9.4/kernel/vserver/proc.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/proc.c        2013-06-01 08:30:38.000000000 +0000
-@@ -0,0 +1,1110 @@
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/proc.c linux-3.10.15-vs2.3.6.6/kernel/vserver/proc.c
+--- linux-3.10.15/kernel/vserver/proc.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/proc.c      2013-08-22 23:31:37.000000000 +0000
+@@ -0,0 +1,1113 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
@@ -20979,6 +20909,8 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +#include "sched_proc.h"
 +#include "vci_config.h"
 +
++#include <../../fs/proc/internal.h>
++
 +
 +static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
 +{
@@ -21254,7 +21186,8 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +
 +/* Lookups */
 +
-+typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *);
++typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *);
++
 +
 +/*
 + * Fill a directory entry.
@@ -21268,8 +21201,8 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 + * reported by readdir in sync with the inode numbers reported
 + * by stat.
 + */
-+static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
-+      char *name, int len, instantiate_t instantiate, int id, void *ptr)
++static int vx_proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
++      char *name, int len, vx_instantiate_t instantiate, int id, void *ptr)
 +{
 +      struct dentry *child, *dir = filp->f_dentry;
 +      struct inode *inode;
@@ -21322,7 +21255,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags)
 +{
 +      struct inode *inode = dentry->d_inode;
-+      xid_t xid = PROC_I(inode)->fd;
++      vxid_t xid = PROC_I(inode)->fd;
 +
 +      if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
 +              return -ECHILD;
@@ -21339,7 +21272,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags)
 +{
 +      struct inode *inode = dentry->d_inode;
-+      nid_t nid = PROC_I(inode)->fd;
++      vnid_t nid = PROC_I(inode)->fd;
 +
 +      if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
 +              return -ECHILD;
@@ -21386,7 +21319,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +{
 +      struct inode *inode = file->f_dentry->d_inode;
 +      struct vx_info *vxi = NULL;
-+      xid_t xid = PROC_I(inode)->fd;
++      vxid_t xid = PROC_I(inode)->fd;
 +      unsigned long page;
 +      ssize_t length = 0;
 +
@@ -21422,7 +21355,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +{
 +      struct inode *inode = file->f_dentry->d_inode;
 +      struct nx_info *nxi = NULL;
-+      nid_t nid = PROC_I(inode)->fd;
++      vnid_t nid = PROC_I(inode)->fd;
 +      unsigned long page;
 +      ssize_t length = 0;
 +
@@ -21572,7 +21505,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +              if (index >= size)
 +                      goto out;
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
 +                              vs_proc_instantiate, PROC_I(inode)->fd, p))
 +                              goto out;
 +                      pos++;
@@ -21656,7 +21589,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +              if (index >= size)
 +                      goto out;
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
 +                              vs_proc_instantiate, PROC_I(inode)->fd, p))
 +                              goto out;
 +                      pos++;
@@ -21812,7 +21745,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +              if (index >= size)
 +                      goto entries;
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
 +                              vs_proc_instantiate, 0, p))
 +                              goto out;
 +                      pos++;
@@ -21830,7 +21763,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +                              buf[--j] = '0' + (n % 10);
 +                      while (n /= 10);
 +
-+                      if (proc_fill_cache(filp, dirent, filldir,
++                      if (vx_proc_fill_cache(filp, dirent, filldir,
 +                              buf + j, PROC_NUMBUF - j,
 +                              vs_proc_instantiate, xid, p))
 +                              goto out;
@@ -21898,7 +21831,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +              if (index >= size)
 +                      goto entries;
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, dirent, filldir, p->name, p->len,
 +                              vs_proc_instantiate, 0, p))
 +                              goto out;
 +                      pos++;
@@ -21916,7 +21849,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +                              buf[--j] = '0' + (n % 10);
 +                      while (n /= 10);
 +
-+                      if (proc_fill_cache(filp, dirent, filldir,
++                      if (vx_proc_fill_cache(filp, dirent, filldir,
 +                              buf + j, PROC_NUMBUF - j,
 +                              vs_proc_instantiate, nid, p))
 +                              goto out;
@@ -22047,9 +21980,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/proc.c linux-3.9.4-vs2.3.6.3/ke
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched.c linux-3.9.4-vs2.3.6.3/kernel/vserver/sched.c
---- linux-3.9.4/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/sched.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/sched.c linux-3.10.15-vs2.3.6.6/kernel/vserver/sched.c
+--- linux-3.10.15/kernel/vserver/sched.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/sched.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,83 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -22134,9 +22067,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched.c linux-3.9.4-vs2.3.6.3/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched_init.h linux-3.9.4-vs2.3.6.3/kernel/vserver/sched_init.h
---- linux-3.9.4/kernel/vserver/sched_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/sched_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/sched_init.h linux-3.10.15-vs2.3.6.6/kernel/vserver/sched_init.h
+--- linux-3.10.15/kernel/vserver/sched_init.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/sched_init.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22165,9 +22098,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched_init.h linux-3.9.4-vs2.3.
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched_proc.h linux-3.9.4-vs2.3.6.3/kernel/vserver/sched_proc.h
---- linux-3.9.4/kernel/vserver/sched_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/sched_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/sched_proc.h linux-3.10.15-vs2.3.6.6/kernel/vserver/sched_proc.h
+--- linux-3.10.15/kernel/vserver/sched_proc.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/sched_proc.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -22201,9 +22134,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/sched_proc.h linux-3.9.4-vs2.3.
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/signal.c linux-3.9.4-vs2.3.6.3/kernel/vserver/signal.c
---- linux-3.9.4/kernel/vserver/signal.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/signal.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/signal.c linux-3.10.15-vs2.3.6.6/kernel/vserver/signal.c
+--- linux-3.10.15/kernel/vserver/signal.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/signal.c    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -22339,9 +22272,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/signal.c linux-3.9.4-vs2.3.6.3/
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/space.c linux-3.9.4-vs2.3.6.3/kernel/vserver/space.c
---- linux-3.9.4/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/space.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/space.c linux-3.10.15-vs2.3.6.6/kernel/vserver/space.c
+--- linux-3.10.15/kernel/vserver/space.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/space.c     2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,436 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -22779,9 +22712,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/space.c linux-3.9.4-vs2.3.6.3/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/switch.c linux-3.9.4-vs2.3.6.3/kernel/vserver/switch.c
---- linux-3.9.4/kernel/vserver/switch.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/switch.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/switch.c linux-3.10.15-vs2.3.6.6/kernel/vserver/switch.c
+--- linux-3.10.15/kernel/vserver/switch.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/switch.c    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -23339,9 +23272,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/switch.c linux-3.9.4-vs2.3.6.3/
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/sysctl.c linux-3.9.4-vs2.3.6.3/kernel/vserver/sysctl.c
---- linux-3.9.4/kernel/vserver/sysctl.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/sysctl.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/sysctl.c linux-3.10.15-vs2.3.6.6/kernel/vserver/sysctl.c
+--- linux-3.10.15/kernel/vserver/sysctl.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/sysctl.c    2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,247 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -23590,9 +23523,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/sysctl.c linux-3.9.4-vs2.3.6.3/
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/tag.c linux-3.9.4-vs2.3.6.3/kernel/vserver/tag.c
---- linux-3.9.4/kernel/vserver/tag.c   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/tag.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/tag.c linux-3.10.15-vs2.3.6.6/kernel/vserver/tag.c
+--- linux-3.10.15/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/tag.c       2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -23613,7 +23546,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/tag.c linux-3.9.4-vs2.3.6.3/ker
 +#include <linux/vserver/tag_cmd.h>
 +
 +
-+int dx_migrate_task(struct task_struct *p, tag_t tag)
++int dx_migrate_task(struct task_struct *p, vtag_t tag)
 +{
 +      if (!p)
 +              BUG();
@@ -23637,7 +23570,7 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/tag.c linux-3.9.4-vs2.3.6.3/ker
 +
 +int vc_task_tag(uint32_t id)
 +{
-+      tag_t tag;
++      vtag_t tag;
 +
 +      if (id) {
 +              struct task_struct *tsk;
@@ -23657,9 +23590,9 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/tag.c linux-3.9.4-vs2.3.6.3/ker
 +}
 +
 +
-diff -NurpP --minimal linux-3.9.4/kernel/vserver/vci_config.h linux-3.9.4-vs2.3.6.3/kernel/vserver/vci_config.h
---- linux-3.9.4/kernel/vserver/vci_config.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/kernel/vserver/vci_config.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/kernel/vserver/vci_config.h linux-3.10.15-vs2.3.6.6/kernel/vserver/vci_config.h
+--- linux-3.10.15/kernel/vserver/vci_config.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/kernel/vserver/vci_config.h        2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,80 @@
 +
 +/*  interface version */
@@ -23741,10 +23674,10 @@ diff -NurpP --minimal linux-3.9.4/kernel/vserver/vci_config.h linux-3.9.4-vs2.3.
 +      0;
 +}
 +
-diff -NurpP --minimal linux-3.9.4/mm/memcontrol.c linux-3.9.4-vs2.3.6.3/mm/memcontrol.c
---- linux-3.9.4/mm/memcontrol.c        2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/memcontrol.c      2013-05-31 14:47:11.000000000 +0000
-@@ -1046,6 +1046,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+diff -NurpP --minimal linux-3.10.15/mm/memcontrol.c linux-3.10.15-vs2.3.6.6/mm/memcontrol.c
+--- linux-3.10.15/mm/memcontrol.c      2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/memcontrol.c    2013-10-09 17:37:22.000000000 +0000
+@@ -1082,6 +1082,31 @@ struct mem_cgroup *mem_cgroup_from_task(
        return mem_cgroup_from_css(task_subsys_state(p, mem_cgroup_subsys_id));
  }
  
@@ -23776,9 +23709,9 @@ diff -NurpP --minimal linux-3.9.4/mm/memcontrol.c linux-3.9.4-vs2.3.6.3/mm/memco
  struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
  {
        struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.9.4/mm/oom_kill.c linux-3.9.4-vs2.3.6.3/mm/oom_kill.c
---- linux-3.9.4/mm/oom_kill.c  2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/oom_kill.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/mm/oom_kill.c linux-3.10.15-vs2.3.6.6/mm/oom_kill.c
+--- linux-3.10.15/mm/oom_kill.c        2013-05-31 13:45:31.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/oom_kill.c      2013-08-22 20:30:00.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/freezer.h>
  #include <linux/ftrace.h>
@@ -23853,19 +23786,19 @@ diff -NurpP --minimal linux-3.9.4/mm/oom_kill.c linux-3.9.4-vs2.3.6.3/mm/oom_kil
        }
        if (PTR_ERR(p) != -1UL) {
                oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.9.4/mm/page_alloc.c linux-3.9.4-vs2.3.6.3/mm/page_alloc.c
---- linux-3.9.4/mm/page_alloc.c        2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/page_alloc.c      2013-05-31 15:08:50.000000000 +0000
-@@ -59,6 +59,8 @@
- #include <linux/migrate.h>
+diff -NurpP --minimal linux-3.10.15/mm/page_alloc.c linux-3.10.15-vs2.3.6.6/mm/page_alloc.c
+--- linux-3.10.15/mm/page_alloc.c      2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/page_alloc.c    2013-08-22 20:30:00.000000000 +0000
+@@ -60,6 +60,8 @@
  #include <linux/page-debug-flags.h>
+ #include <linux/hugetlb.h>
  #include <linux/sched/rt.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
  
  #include <asm/tlbflush.h>
  #include <asm/div64.h>
-@@ -2873,6 +2875,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2899,6 +2901,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -23875,7 +23808,7 @@ diff -NurpP --minimal linux-3.9.4/mm/page_alloc.c linux-3.9.4-vs2.3.6.3/mm/page_
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -2893,6 +2898,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2919,6 +2924,9 @@ void si_meminfo_node(struct sysinfo *val
        val->freehigh = 0;
  #endif
        val->mem_unit = PAGE_SIZE;
@@ -23885,9 +23818,9 @@ diff -NurpP --minimal linux-3.9.4/mm/page_alloc.c linux-3.9.4-vs2.3.6.3/mm/page_
  }
  #endif
  
-diff -NurpP --minimal linux-3.9.4/mm/pgtable-generic.c linux-3.9.4-vs2.3.6.3/mm/pgtable-generic.c
---- linux-3.9.4/mm/pgtable-generic.c   2013-02-19 13:58:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/pgtable-generic.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/mm/pgtable-generic.c linux-3.10.15-vs2.3.6.6/mm/pgtable-generic.c
+--- linux-3.10.15/mm/pgtable-generic.c 2013-02-19 13:58:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/pgtable-generic.c       2013-08-22 20:30:00.000000000 +0000
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
@@ -23897,10 +23830,10 @@ diff -NurpP --minimal linux-3.9.4/mm/pgtable-generic.c linux-3.9.4-vs2.3.6.3/mm/
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.9.4/mm/shmem.c linux-3.9.4-vs2.3.6.3/mm/shmem.c
---- linux-3.9.4/mm/shmem.c     2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/shmem.c   2013-05-31 14:47:11.000000000 +0000
-@@ -1909,7 +1909,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-3.10.15/mm/shmem.c linux-3.10.15-vs2.3.6.6/mm/shmem.c
+--- linux-3.10.15/mm/shmem.c   2013-07-14 17:01:36.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/shmem.c 2013-08-22 20:30:00.000000000 +0000
+@@ -1911,7 +1911,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
@@ -23909,7 +23842,7 @@ diff -NurpP --minimal linux-3.9.4/mm/shmem.c linux-3.9.4-vs2.3.6.3/mm/shmem.c
        buf->f_bsize = PAGE_CACHE_SIZE;
        buf->f_namelen = NAME_MAX;
        if (sbinfo->max_blocks) {
-@@ -2606,7 +2606,7 @@ int shmem_fill_super(struct super_block
+@@ -2608,7 +2608,7 @@ int shmem_fill_super(struct super_block
        sb->s_maxbytes = MAX_LFS_FILESIZE;
        sb->s_blocksize = PAGE_CACHE_SIZE;
        sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -23918,10 +23851,10 @@ diff -NurpP --minimal linux-3.9.4/mm/shmem.c linux-3.9.4-vs2.3.6.3/mm/shmem.c
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.9.4/mm/slab.c linux-3.9.4-vs2.3.6.3/mm/slab.c
---- linux-3.9.4/mm/slab.c      2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/slab.c    2013-05-31 14:47:11.000000000 +0000
-@@ -429,6 +429,8 @@ static void kmem_list3_init(struct kmem_
+diff -NurpP --minimal linux-3.10.15/mm/slab.c linux-3.10.15-vs2.3.6.6/mm/slab.c
+--- linux-3.10.15/mm/slab.c    2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/slab.c  2013-08-22 21:01:54.000000000 +0000
+@@ -388,6 +388,8 @@ static void kmem_cache_node_init(struct
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
  
@@ -23930,15 +23863,15 @@ diff -NurpP --minimal linux-3.9.4/mm/slab.c linux-3.9.4-vs2.3.6.3/mm/slab.c
  #if DEBUG
  
  /*
-@@ -3438,6 +3440,7 @@ retry:
+@@ -3314,6 +3316,7 @@ retry:
  
        obj = slab_get_obj(cachep, slabp, nodeid);
        check_slabp(cachep, slabp);
 +      vx_slab_alloc(cachep, flags);
-       l3->free_objects--;
+       n->free_objects--;
        /* move slabp to correct slabp list: */
        list_del(&slabp->list);
-@@ -3517,6 +3520,7 @@ slab_alloc_node(struct kmem_cache *cache
+@@ -3393,6 +3396,7 @@ slab_alloc_node(struct kmem_cache *cache
        /* ___cache_alloc_node can fall back to other nodes */
        ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -23946,7 +23879,7 @@ diff -NurpP --minimal linux-3.9.4/mm/slab.c linux-3.9.4-vs2.3.6.3/mm/slab.c
        local_irq_restore(save_flags);
        ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
        kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags,
-@@ -3709,6 +3713,7 @@ static inline void __cache_free(struct k
+@@ -3585,6 +3589,7 @@ static inline void __cache_free(struct k
        check_irq_off();
        kmemleak_free_recursive(objp, cachep->flags);
        objp = cache_free_debugcheck(cachep, objp, caller);
@@ -23954,9 +23887,9 @@ diff -NurpP --minimal linux-3.9.4/mm/slab.c linux-3.9.4-vs2.3.6.3/mm/slab.c
  
        kmemcheck_slab_free(cachep, objp, cachep->object_size);
  
-diff -NurpP --minimal linux-3.9.4/mm/slab_vs.h linux-3.9.4-vs2.3.6.3/mm/slab_vs.h
---- linux-3.9.4/mm/slab_vs.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/slab_vs.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/mm/slab_vs.h linux-3.10.15-vs2.3.6.6/mm/slab_vs.h
+--- linux-3.10.15/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/slab_vs.h       2013-08-22 20:30:00.000000000 +0000
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -23987,9 +23920,9 @@ diff -NurpP --minimal linux-3.9.4/mm/slab_vs.h linux-3.9.4-vs2.3.6.3/mm/slab_vs.
 +      atomic_sub(cachep->size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-3.9.4/mm/swapfile.c linux-3.9.4-vs2.3.6.3/mm/swapfile.c
---- linux-3.9.4/mm/swapfile.c  2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/mm/swapfile.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/mm/swapfile.c linux-3.10.15-vs2.3.6.6/mm/swapfile.c
+--- linux-3.10.15/mm/swapfile.c        2013-07-14 17:01:36.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/mm/swapfile.c      2013-08-22 20:30:00.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -23998,7 +23931,7 @@ diff -NurpP --minimal linux-3.9.4/mm/swapfile.c linux-3.9.4-vs2.3.6.3/mm/swapfil
  
  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
                                 unsigned char);
-@@ -1767,6 +1768,16 @@ static int swap_show(struct seq_file *sw
+@@ -1768,6 +1769,16 @@ static int swap_show(struct seq_file *sw
  
        if (si == SEQ_START_TOKEN) {
                seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24015,7 +23948,7 @@ diff -NurpP --minimal linux-3.9.4/mm/swapfile.c linux-3.9.4-vs2.3.6.3/mm/swapfil
                return 0;
        }
  
-@@ -2195,6 +2206,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2196,6 +2207,8 @@ void si_swapinfo(struct sysinfo *val)
        val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused;
        val->totalswap = total_swap_pages + nr_to_be_unused;
        spin_unlock(&swap_lock);
@@ -24024,9 +23957,9 @@ diff -NurpP --minimal linux-3.9.4/mm/swapfile.c linux-3.9.4-vs2.3.6.3/mm/swapfil
  }
  
  /*
-diff -NurpP --minimal linux-3.9.4/net/bridge/br_multicast.c linux-3.9.4-vs2.3.6.3/net/bridge/br_multicast.c
---- linux-3.9.4/net/bridge/br_multicast.c      2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/bridge/br_multicast.c    2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/bridge/br_multicast.c linux-3.10.15-vs2.3.6.6/net/bridge/br_multicast.c
+--- linux-3.10.15/net/bridge/br_multicast.c    2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/bridge/br_multicast.c  2013-10-09 17:37:22.000000000 +0000
 @@ -443,7 +443,7 @@ static struct sk_buff *br_ip6_multicast_
        ip6h->hop_limit = 1;
        ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24036,9 +23969,9 @@ diff -NurpP --minimal linux-3.9.4/net/bridge/br_multicast.c linux-3.9.4-vs2.3.6.
                kfree_skb(skb);
                return NULL;
        }
-diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/dev.c
---- linux-3.9.4/net/core/dev.c 2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/core/dev.c       2013-05-31 18:37:38.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/core/dev.c linux-3.10.15-vs2.3.6.6/net/core/dev.c
+--- linux-3.10.15/net/core/dev.c       2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/core/dev.c     2013-08-22 20:30:00.000000000 +0000
 @@ -122,6 +122,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -24047,7 +23980,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
  #include <trace/events/napi.h>
  #include <trace/events/net.h>
  #include <trace/events/skb.h>
-@@ -662,7 +663,8 @@ struct net_device *__dev_get_by_name(str
+@@ -660,7 +661,8 @@ struct net_device *__dev_get_by_name(str
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry(dev, head, name_hlist)
@@ -24057,7 +23990,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        return dev;
  
        return NULL;
-@@ -687,7 +689,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -685,7 +687,8 @@ struct net_device *dev_get_by_name_rcu(s
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry_rcu(dev, head, name_hlist)
@@ -24067,7 +24000,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        return dev;
  
        return NULL;
-@@ -737,7 +740,8 @@ struct net_device *__dev_get_by_index(st
+@@ -735,7 +738,8 @@ struct net_device *__dev_get_by_index(st
        struct hlist_head *head = dev_index_hash(net, ifindex);
  
        hlist_for_each_entry(dev, head, index_hlist)
@@ -24077,7 +24010,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        return dev;
  
        return NULL;
-@@ -755,7 +759,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
+@@ -753,7 +757,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
   *    about locking. The caller must hold RCU lock.
   */
  
@@ -24086,7 +24019,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
  {
        struct net_device *dev;
        struct hlist_head *head = dev_index_hash(net, ifindex);
-@@ -766,6 +770,16 @@ struct net_device *dev_get_by_index_rcu(
+@@ -764,6 +768,16 @@ struct net_device *dev_get_by_index_rcu(
  
        return NULL;
  }
@@ -24103,7 +24036,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
  EXPORT_SYMBOL(dev_get_by_index_rcu);
  
  
-@@ -814,7 +828,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
+@@ -846,7 +860,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
  
        for_each_netdev_rcu(net, dev)
                if (dev->type == type &&
@@ -24113,7 +24046,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        return dev;
  
        return NULL;
-@@ -826,9 +841,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -858,9 +873,11 @@ struct net_device *__dev_getfirstbyhwtyp
        struct net_device *dev;
  
        ASSERT_RTNL();
@@ -24127,7 +24060,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
  
        return NULL;
  }
-@@ -840,7 +857,8 @@ struct net_device *dev_getfirstbyhwtype(
+@@ -872,7 +889,8 @@ struct net_device *dev_getfirstbyhwtype(
  
        rcu_read_lock();
        for_each_netdev_rcu(net, dev)
@@ -24137,7 +24070,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        dev_hold(dev);
                        ret = dev;
                        break;
-@@ -868,7 +886,8 @@ struct net_device *dev_get_by_flags_rcu(
+@@ -900,7 +918,8 @@ struct net_device *dev_get_by_flags_rcu(
  
        ret = NULL;
        for_each_netdev_rcu(net, dev) {
@@ -24147,7 +24080,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
                        ret = dev;
                        break;
                }
-@@ -946,6 +965,8 @@ static int __dev_alloc_name(struct net *
+@@ -978,6 +997,8 @@ static int __dev_alloc_name(struct net *
                                continue;
                        if (i < 0 || i >= max_netdevices)
                                continue;
@@ -24156,9 +24089,9 @@ diff -NurpP --minimal linux-3.9.4/net/core/dev.c linux-3.9.4-vs2.3.6.3/net/core/
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
-diff -NurpP --minimal linux-3.9.4/net/core/net-procfs.c linux-3.9.4-vs2.3.6.3/net/core/net-procfs.c
---- linux-3.9.4/net/core/net-procfs.c  2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/core/net-procfs.c        2013-06-01 10:40:52.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/core/net-procfs.c linux-3.10.15-vs2.3.6.6/net/core/net-procfs.c
+--- linux-3.10.15/net/core/net-procfs.c        2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/core/net-procfs.c      2013-08-22 20:30:00.000000000 +0000
 @@ -1,6 +1,7 @@
  #include <linux/netdevice.h>
  #include <linux/proc_fs.h>
@@ -24182,10 +24115,10 @@ diff -NurpP --minimal linux-3.9.4/net/core/net-procfs.c linux-3.9.4-vs2.3.6.3/ne
        seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
                   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.9.4/net/core/rtnetlink.c linux-3.9.4-vs2.3.6.3/net/core/rtnetlink.c
---- linux-3.9.4/net/core/rtnetlink.c   2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/core/rtnetlink.c 2013-05-31 17:17:54.000000000 +0000
-@@ -1085,6 +1085,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-3.10.15/net/core/rtnetlink.c linux-3.10.15-vs2.3.6.6/net/core/rtnetlink.c
+--- linux-3.10.15/net/core/rtnetlink.c 2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/core/rtnetlink.c       2013-10-09 17:37:22.000000000 +0000
+@@ -1059,6 +1059,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry_rcu(dev, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -24194,7 +24127,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/rtnetlink.c linux-3.9.4-vs2.3.6.3/net
                        if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
                                             NETLINK_CB(cb->skb).portid,
                                             cb->nlh->nlmsg_seq, 0,
-@@ -1974,6 +1976,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1951,6 +1953,9 @@ void rtmsg_ifinfo(int type, struct net_d
        int err = -ENOBUFS;
        size_t if_info_size;
  
@@ -24204,9 +24137,9 @@ diff -NurpP --minimal linux-3.9.4/net/core/rtnetlink.c linux-3.9.4-vs2.3.6.3/net
        skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core/sock.c
---- linux-3.9.4/net/core/sock.c        2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/core/sock.c      2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/core/sock.c linux-3.10.15-vs2.3.6.6/net/core/sock.c
+--- linux-3.10.15/net/core/sock.c      2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/core/sock.c    2013-08-22 20:30:00.000000000 +0000
 @@ -132,6 +132,10 @@
  #include <net/netprio_cgroup.h>
  
@@ -24218,7 +24151,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
  
  #include <trace/events/sock.h>
  
-@@ -1257,6 +1261,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1252,6 +1256,8 @@ static struct sock *sk_prot_alloc(struct
                        goto out_free_sec;
                sk_tx_queue_clear(sk);
        }
@@ -24227,7 +24160,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
  
        return sk;
  
-@@ -1367,6 +1373,11 @@ static void __sk_free(struct sock *sk)
+@@ -1360,6 +1366,11 @@ static void __sk_free(struct sock *sk)
                put_cred(sk->sk_peer_cred);
        put_pid(sk->sk_peer_pid);
        put_net(sock_net(sk));
@@ -24239,7 +24172,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
        sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1427,6 +1438,8 @@ struct sock *sk_clone_lock(const struct
+@@ -1420,6 +1431,8 @@ struct sock *sk_clone_lock(const struct
  
                /* SANITY */
                get_net(sock_net(newsk));
@@ -24248,7 +24181,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
                sk_node_init(&newsk->sk_node);
                sock_lock_init(newsk);
                bh_lock_sock(newsk);
-@@ -1483,6 +1496,12 @@ struct sock *sk_clone_lock(const struct
+@@ -1476,6 +1489,12 @@ struct sock *sk_clone_lock(const struct
                smp_wmb();
                atomic_set(&newsk->sk_refcnt, 2);
  
@@ -24261,7 +24194,7 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2278,6 +2297,12 @@ void sock_init_data(struct socket *sock,
+@@ -2271,6 +2290,12 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -24274,9 +24207,9 @@ diff -NurpP --minimal linux-3.9.4/net/core/sock.c linux-3.9.4-vs2.3.6.3/net/core
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/ipv4/af_inet.c
---- linux-3.9.4/net/ipv4/af_inet.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/af_inet.c   2013-06-03 17:22:33.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/af_inet.c linux-3.10.15-vs2.3.6.6/net/ipv4/af_inet.c
+--- linux-3.10.15/net/ipv4/af_inet.c   2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/af_inet.c 2013-08-22 20:30:00.000000000 +0000
 @@ -118,6 +118,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -24285,7 +24218,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
  
  
  /* The inetsw table contains everything that inet_create needs to
-@@ -336,10 +337,13 @@ lookup_protocol:
+@@ -338,10 +339,13 @@ lookup_protocol:
        }
  
        err = -EPERM;
@@ -24300,7 +24233,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
        sock->ops = answer->ops;
        answer_prot = answer->prot;
        answer_no_check = answer->no_check;
-@@ -460,6 +464,7 @@ int inet_bind(struct socket *sock, struc
+@@ -462,6 +466,7 @@ int inet_bind(struct socket *sock, struc
        struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
        struct sock *sk = sock->sk;
        struct inet_sock *inet = inet_sk(sk);
@@ -24308,7 +24241,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
        struct net *net = sock_net(sk);
        unsigned short snum;
        int chk_addr_ret;
-@@ -484,7 +489,11 @@ int inet_bind(struct socket *sock, struc
+@@ -486,7 +491,11 @@ int inet_bind(struct socket *sock, struc
                        goto out;
        }
  
@@ -24321,7 +24254,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
  
        /* Not specified by any standard per-se, however it breaks too
         * many applications when removed.  It is unfortunate since
-@@ -496,7 +505,7 @@ int inet_bind(struct socket *sock, struc
+@@ -498,7 +507,7 @@ int inet_bind(struct socket *sock, struc
        err = -EADDRNOTAVAIL;
        if (!sysctl_ip_nonlocal_bind &&
            !(inet->freebind || inet->transparent) &&
@@ -24330,7 +24263,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
            chk_addr_ret != RTN_LOCAL &&
            chk_addr_ret != RTN_MULTICAST &&
            chk_addr_ret != RTN_BROADCAST)
-@@ -522,7 +531,7 @@ int inet_bind(struct socket *sock, struc
+@@ -524,7 +533,7 @@ int inet_bind(struct socket *sock, struc
        if (sk->sk_state != TCP_CLOSE || inet->inet_num)
                goto out_release_sock;
  
@@ -24339,7 +24272,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
  
-@@ -741,11 +750,13 @@ int inet_getname(struct socket *sock, st
+@@ -743,11 +752,13 @@ int inet_getname(struct socket *sock, st
                     peer == 1))
                        return -ENOTCONN;
                sin->sin_port = inet->inet_dport;
@@ -24354,10 +24287,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/af_inet.c linux-3.9.4-vs2.3.6.3/net/i
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-3.9.4/net/ipv4/arp.c linux-3.9.4-vs2.3.6.3/net/ipv4/arp.c
---- linux-3.9.4/net/ipv4/arp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/arp.c       2013-05-31 17:17:54.000000000 +0000
-@@ -1317,6 +1317,7 @@ static void arp_format_neigh_entry(struc
+diff -NurpP --minimal linux-3.10.15/net/ipv4/arp.c linux-3.10.15-vs2.3.6.6/net/ipv4/arp.c
+--- linux-3.10.15/net/ipv4/arp.c       2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/arp.c     2013-08-22 20:30:00.000000000 +0000
+@@ -1332,6 +1332,7 @@ static void arp_format_neigh_entry(struc
        struct net_device *dev = n->dev;
        int hatype = dev->type;
  
@@ -24365,7 +24298,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/arp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        read_lock(&n->lock);
        /* Convert hardware address to XX:XX:XX:XX ... form. */
  #if IS_ENABLED(CONFIG_AX25)
-@@ -1348,6 +1349,7 @@ static void arp_format_pneigh_entry(stru
+@@ -1363,6 +1364,7 @@ static void arp_format_pneigh_entry(stru
        int hatype = dev ? dev->type : 0;
        char tbuf[16];
  
@@ -24373,9 +24306,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/arp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        sprintf(tbuf, "%pI4", n->key);
        seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
                   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/ipv4/devinet.c
---- linux-3.9.4/net/ipv4/devinet.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/devinet.c   2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/devinet.c linux-3.10.15-vs2.3.6.6/net/ipv4/devinet.c
+--- linux-3.10.15/net/ipv4/devinet.c   2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/devinet.c 2013-10-09 17:37:22.000000000 +0000
 @@ -522,6 +522,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
@@ -24384,7 +24317,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
  /* Called only from RTNL semaphored context. No locks. */
  
  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
-@@ -940,6 +941,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -942,6 +943,8 @@ int devinet_ioctl(struct net *net, unsig
  
        in_dev = __in_dev_get_rtnl(dev);
        if (in_dev) {
@@ -24393,7 +24326,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
                if (tryaddrmatch) {
                        /* Matthias Andree */
                        /* compare label and address (4.4BSD style) */
-@@ -948,6 +951,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -950,6 +953,8 @@ int devinet_ioctl(struct net *net, unsig
                           This is checked above. */
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
                             ifap = &ifa->ifa_next) {
@@ -24402,7 +24335,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
                                if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
                                    sin_orig.sin_addr.s_addr ==
                                                        ifa->ifa_local) {
-@@ -960,9 +965,12 @@ int devinet_ioctl(struct net *net, unsig
+@@ -962,9 +967,12 @@ int devinet_ioctl(struct net *net, unsig
                   comparing just the label */
                if (!ifa) {
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -24416,7 +24349,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
                }
        }
  
-@@ -1116,6 +1124,8 @@ static int inet_gifconf(struct net_devic
+@@ -1118,6 +1126,8 @@ static int inet_gifconf(struct net_devic
                goto out;
  
        for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -24425,7 +24358,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
                if (!buf) {
                        done += sizeof(ifr);
                        continue;
-@@ -1519,6 +1529,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1521,6 +1531,7 @@ static int inet_dump_ifaddr(struct sk_bu
        struct net_device *dev;
        struct in_device *in_dev;
        struct in_ifaddr *ifa;
@@ -24433,7 +24366,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
        struct hlist_head *head;
  
        s_h = cb->args[0];
-@@ -1540,6 +1551,8 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1544,6 +1555,8 @@ static int inet_dump_ifaddr(struct sk_bu
  
                        for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
                             ifa = ifa->ifa_next, ip_idx++) {
@@ -24442,10 +24375,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/devinet.c linux-3.9.4-vs2.3.6.3/net/i
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.9.4/net/ipv4/fib_trie.c linux-3.9.4-vs2.3.6.3/net/ipv4/fib_trie.c
---- linux-3.9.4/net/ipv4/fib_trie.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/fib_trie.c  2013-05-31 17:17:54.000000000 +0000
-@@ -2548,6 +2548,7 @@ static int fib_route_seq_show(struct seq
+diff -NurpP --minimal linux-3.10.15/net/ipv4/fib_trie.c linux-3.10.15-vs2.3.6.6/net/ipv4/fib_trie.c
+--- linux-3.10.15/net/ipv4/fib_trie.c  2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/fib_trie.c        2013-10-09 17:37:22.000000000 +0000
+@@ -2536,6 +2536,7 @@ static int fib_route_seq_show(struct seq
                            || fa->fa_type == RTN_MULTICAST)
                                continue;
  
@@ -24453,9 +24386,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/fib_trie.c linux-3.9.4-vs2.3.6.3/net/
                        if (fi)
                                seq_printf(seq,
                                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_connection_sock.c linux-3.9.4-vs2.3.6.3/net/ipv4/inet_connection_sock.c
---- linux-3.9.4/net/ipv4/inet_connection_sock.c        2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/inet_connection_sock.c      2013-05-31 18:29:56.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/inet_connection_sock.c linux-3.10.15-vs2.3.6.6/net/ipv4/inet_connection_sock.c
+--- linux-3.10.15/net/ipv4/inet_connection_sock.c      2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/inet_connection_sock.c    2013-08-22 20:30:00.000000000 +0000
 @@ -53,6 +53,37 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24514,9 +24447,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_connection_sock.c linux-3.9.4-vs
                                        break;
                        }
                }
-diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net/ipv4/inet_diag.c
---- linux-3.9.4/net/ipv4/inet_diag.c   2013-02-19 13:58:58.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/inet_diag.c 2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/inet_diag.c linux-3.10.15-vs2.3.6.6/net/ipv4/inet_diag.c
+--- linux-3.10.15/net/ipv4/inet_diag.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/inet_diag.c       2013-08-22 20:30:00.000000000 +0000
 @@ -31,6 +31,8 @@
  
  #include <linux/inet.h>
@@ -24539,7 +24472,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
  
        if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown))
                goto errout;
-@@ -242,8 +246,8 @@ static int inet_twsk_diag_fill(struct in
+@@ -244,8 +248,8 @@ static int inet_twsk_diag_fill(struct in
        sock_diag_save_cookie(tw, r->id.idiag_cookie);
        r->id.idiag_sport     = tw->tw_sport;
        r->id.idiag_dport     = tw->tw_dport;
@@ -24550,7 +24483,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
        r->idiag_state        = tw->tw_substate;
        r->idiag_timer        = 3;
        r->idiag_expires      = DIV_ROUND_UP(tmo * 1000, HZ);
-@@ -287,12 +291,14 @@ int inet_diag_dump_one_icsk(struct inet_
+@@ -289,12 +293,14 @@ int inet_diag_dump_one_icsk(struct inet_
  
        err = -EINVAL;
        if (req->sdiag_family == AF_INET) {
@@ -24565,7 +24498,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                sk = inet6_lookup(net, hashinfo,
                                  (struct in6_addr *)req->id.idiag_dst,
                                  req->id.idiag_dport,
-@@ -494,6 +500,7 @@ int inet_diag_bc_sk(const struct nlattr
+@@ -496,6 +502,7 @@ int inet_diag_bc_sk(const struct nlattr
        } else
  #endif
        {
@@ -24573,7 +24506,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                entry.saddr = &inet->inet_rcv_saddr;
                entry.daddr = &inet->inet_daddr;
        }
-@@ -652,6 +659,7 @@ static int inet_twsk_diag_dump(struct in
+@@ -654,6 +661,7 @@ static int inet_twsk_diag_dump(struct in
                } else
  #endif
                {
@@ -24581,7 +24514,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                        entry.saddr = &tw->tw_rcv_saddr;
                        entry.daddr = &tw->tw_daddr;
                }
-@@ -730,8 +738,8 @@ static int inet_diag_fill_req(struct sk_
+@@ -732,8 +740,8 @@ static int inet_diag_fill_req(struct sk_
  
        r->id.idiag_sport = inet->inet_sport;
        r->id.idiag_dport = ireq->rmt_port;
@@ -24592,7 +24525,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
        r->idiag_expires = jiffies_to_msecs(tmo);
        r->idiag_rqueue = 0;
        r->idiag_wqueue = 0;
-@@ -794,6 +802,7 @@ static int inet_diag_dump_reqs(struct sk
+@@ -796,6 +804,7 @@ static int inet_diag_dump_reqs(struct sk
                            r->id.idiag_dport)
                                continue;
  
@@ -24600,7 +24533,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                        if (bc) {
                                inet_diag_req_addrs(sk, req, &entry);
                                entry.dport = ntohs(ireq->rmt_port);
-@@ -850,6 +859,8 @@ void inet_diag_dump_icsk(struct inet_has
+@@ -852,6 +861,8 @@ void inet_diag_dump_icsk(struct inet_has
                                if (!net_eq(sock_net(sk), net))
                                        continue;
  
@@ -24609,7 +24542,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                                if (num < s_num) {
                                        num++;
                                        continue;
-@@ -922,6 +933,8 @@ skip_listen_ht:
+@@ -924,6 +935,8 @@ skip_listen_ht:
  
                        if (!net_eq(sock_net(sk), net))
                                continue;
@@ -24618,7 +24551,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                        if (num < s_num)
                                goto next_normal;
                        if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -950,7 +963,8 @@ next_normal:
+@@ -952,7 +965,8 @@ next_normal:
                                    &head->twchain) {
                                if (!net_eq(twsk_net(tw), net))
                                        continue;
@@ -24628,9 +24561,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_diag.c linux-3.9.4-vs2.3.6.3/net
                                if (num < s_num)
                                        goto next_dying;
                                if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_hashtables.c linux-3.9.4-vs2.3.6.3/net/ipv4/inet_hashtables.c
---- linux-3.9.4/net/ipv4/inet_hashtables.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/inet_hashtables.c   2013-05-31 18:20:50.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/inet_hashtables.c linux-3.10.15-vs2.3.6.6/net/ipv4/inet_hashtables.c
+--- linux-3.10.15/net/ipv4/inet_hashtables.c   2013-05-31 13:45:32.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/inet_hashtables.c 2013-08-22 20:30:00.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
@@ -24667,10 +24600,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/inet_hashtables.c linux-3.9.4-vs2.3.6
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.9.4/net/ipv4/netfilter.c linux-3.9.4-vs2.3.6.3/net/ipv4/netfilter.c
---- linux-3.9.4/net/ipv4/netfilter.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/netfilter.c 2013-05-31 17:17:54.000000000 +0000
-@@ -6,7 +6,7 @@
+diff -NurpP --minimal linux-3.10.15/net/ipv4/netfilter.c linux-3.10.15-vs2.3.6.6/net/ipv4/netfilter.c
+--- linux-3.10.15/net/ipv4/netfilter.c 2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/netfilter.c       2013-08-22 20:30:00.000000000 +0000
+@@ -11,7 +11,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
  #include <linux/export.h>
@@ -24679,9 +24612,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/netfilter.c linux-3.9.4-vs2.3.6.3/net
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/raw.c
---- linux-3.9.4/net/ipv4/raw.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/raw.c       2013-05-31 18:19:38.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/raw.c linux-3.10.15-vs2.3.6.6/net/ipv4/raw.c
+--- linux-3.10.15/net/ipv4/raw.c       2013-10-09 17:35:23.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/raw.c     2013-10-09 17:37:22.000000000 +0000
 @@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
@@ -24704,7 +24637,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
                      rt->dst.dev, dst_output);
        if (err > 0)
-@@ -580,6 +586,16 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -581,6 +587,16 @@ static int raw_sendmsg(struct kiocb *ioc
                        goto done;
        }
  
@@ -24721,7 +24654,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
        rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
        if (IS_ERR(rt)) {
-@@ -656,17 +672,19 @@ static int raw_bind(struct sock *sk, str
+@@ -657,17 +673,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24744,7 +24677,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -718,7 +736,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -719,7 +737,8 @@ static int raw_recvmsg(struct kiocb *ioc
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -24754,7 +24687,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
-@@ -913,7 +932,8 @@ static struct sock *raw_get_first(struct
+@@ -914,7 +933,8 @@ static struct sock *raw_get_first(struct
        for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
                        ++state->bucket) {
                sk_for_each(sk, &state->h->ht[state->bucket])
@@ -24764,7 +24697,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                                goto found;
        }
        sk = NULL;
-@@ -929,7 +949,8 @@ static struct sock *raw_get_next(struct
+@@ -930,7 +950,8 @@ static struct sock *raw_get_next(struct
                sk = sk_next(sk);
  try_again:
                ;
@@ -24774,10 +24707,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/raw.c linux-3.9.4-vs2.3.6.3/net/ipv4/
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.9.4/net/ipv4/route.c linux-3.9.4-vs2.3.6.3/net/ipv4/route.c
---- linux-3.9.4/net/ipv4/route.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/route.c     2013-05-31 17:17:54.000000000 +0000
-@@ -1998,7 +1998,7 @@ struct rtable *__ip_route_output_key(str
+diff -NurpP --minimal linux-3.10.15/net/ipv4/route.c linux-3.10.15-vs2.3.6.6/net/ipv4/route.c
+--- linux-3.10.15/net/ipv4/route.c     2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/route.c   2013-08-22 20:30:00.000000000 +0000
+@@ -2003,7 +2003,7 @@ struct rtable *__ip_route_output_key(str
  
  
        if (fl4->flowi4_oif) {
@@ -24786,9 +24719,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/route.c linux-3.9.4-vs2.3.6.3/net/ipv
                rth = ERR_PTR(-ENODEV);
                if (dev_out == NULL)
                        goto out;
-diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp.c linux-3.9.4-vs2.3.6.3/net/ipv4/tcp.c
---- linux-3.9.4/net/ipv4/tcp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/tcp.c       2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/tcp.c linux-3.10.15-vs2.3.6.6/net/ipv4/tcp.c
+--- linux-3.10.15/net/ipv4/tcp.c       2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/tcp.c     2013-10-09 17:37:22.000000000 +0000
 @@ -268,6 +268,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
@@ -24797,10 +24730,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
  
  #include <net/icmp.h>
  #include <net/inet_common.h>
-diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/ipv4/tcp_ipv4.c
---- linux-3.9.4/net/ipv4/tcp_ipv4.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/tcp_ipv4.c  2013-05-31 17:17:54.000000000 +0000
-@@ -2260,6 +2260,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-3.10.15/net/ipv4/tcp_ipv4.c linux-3.10.15-vs2.3.6.6/net/ipv4/tcp_ipv4.c
+--- linux-3.10.15/net/ipv4/tcp_ipv4.c  2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/tcp_ipv4.c        2013-08-22 20:30:00.000000000 +0000
+@@ -2263,6 +2263,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
                        while (req) {
@@ -24813,7 +24746,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                                if (req->rsk_ops->family == st->family) {
                                        cur = req;
                                        goto out;
-@@ -2284,6 +2290,10 @@ get_req:
+@@ -2287,6 +2293,10 @@ get_req:
        }
  get_sk:
        sk_nulls_for_each_from(sk, node) {
@@ -24824,7 +24757,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                if (!net_eq(sock_net(sk), net))
                        continue;
                if (sk->sk_family == st->family) {
-@@ -2360,6 +2370,11 @@ static void *established_get_first(struc
+@@ -2363,6 +2373,11 @@ static void *established_get_first(struc
  
                spin_lock_bh(lock);
                sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24836,7 +24769,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                        if (sk->sk_family != st->family ||
                            !net_eq(sock_net(sk), net)) {
                                continue;
-@@ -2370,6 +2385,11 @@ static void *established_get_first(struc
+@@ -2373,6 +2388,11 @@ static void *established_get_first(struc
                st->state = TCP_SEQ_STATE_TIME_WAIT;
                inet_twsk_for_each(tw, node,
                                   &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24848,7 +24781,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                        if (tw->tw_family != st->family ||
                            !net_eq(twsk_net(tw), net)) {
                                continue;
-@@ -2399,7 +2419,9 @@ static void *established_get_next(struct
+@@ -2402,7 +2422,9 @@ static void *established_get_next(struct
                tw = cur;
                tw = tw_next(tw);
  get_tw:
@@ -24859,7 +24792,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                        tw = tw_next(tw);
                }
                if (tw) {
-@@ -2423,6 +2445,11 @@ get_tw:
+@@ -2426,6 +2448,11 @@ get_tw:
                sk = sk_nulls_next(sk);
  
        sk_nulls_for_each_from(sk, node) {
@@ -24871,7 +24804,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
                        goto found;
        }
-@@ -2628,9 +2655,9 @@ static void get_openreq4(const struct so
+@@ -2631,9 +2658,9 @@ static void get_openreq4(const struct so
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
                i,
@@ -24883,7 +24816,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
                ntohs(ireq->rmt_port),
                TCP_SYN_RECV,
                0, 0, /* could print option size, but that is af dependent. */
-@@ -2653,8 +2680,8 @@ static void get_tcp4_sock(struct sock *s
+@@ -2656,8 +2683,8 @@ static void get_tcp4_sock(struct sock *s
        const struct inet_connection_sock *icsk = inet_csk(sk);
        const struct inet_sock *inet = inet_sk(sk);
        struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq;
@@ -24894,7 +24827,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
        __u16 destp = ntohs(inet->inet_dport);
        __u16 srcp = ntohs(inet->inet_sport);
        int rx_queue;
-@@ -2710,8 +2737,8 @@ static void get_timewait4_sock(const str
+@@ -2715,8 +2742,8 @@ static void get_timewait4_sock(const str
        __u16 destp, srcp;
        long delta = tw->tw_ttd - jiffies;
  
@@ -24905,9 +24838,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_ipv4.c linux-3.9.4-vs2.3.6.3/net/
        destp = ntohs(tw->tw_dport);
        srcp  = ntohs(tw->tw_sport);
  
-diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_minisocks.c linux-3.9.4-vs2.3.6.3/net/ipv4/tcp_minisocks.c
---- linux-3.9.4/net/ipv4/tcp_minisocks.c       2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/tcp_minisocks.c     2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/tcp_minisocks.c linux-3.10.15-vs2.3.6.6/net/ipv4/tcp_minisocks.c
+--- linux-3.10.15/net/ipv4/tcp_minisocks.c     2013-07-14 17:01:37.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/tcp_minisocks.c   2013-08-22 20:30:00.000000000 +0000
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
@@ -24918,7 +24851,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_minisocks.c linux-3.9.4-vs2.3.6.3
  #include <net/tcp.h>
  #include <net/inet_common.h>
  #include <net/xfrm.h>
-@@ -291,6 +294,11 @@ void tcp_time_wait(struct sock *sk, int
+@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int
                tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
                tcptw->tw_ts_offset     = tp->tsoffset;
  
@@ -24930,9 +24863,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/tcp_minisocks.c linux-3.9.4-vs2.3.6.3
  #if IS_ENABLED(CONFIG_IPV6)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/udp.c
---- linux-3.9.4/net/ipv4/udp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv4/udp.c       2013-05-31 18:26:00.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv4/udp.c linux-3.10.15-vs2.3.6.6/net/ipv4/udp.c
+--- linux-3.10.15/net/ipv4/udp.c       2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv4/udp.c     2013-08-22 20:30:00.000000000 +0000
 @@ -306,14 +306,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -25007,7 +24940,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                    ipv6_only_sock(s) ||
                    (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
                        continue;
-@@ -964,6 +969,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
+@@ -965,6 +970,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
                                   inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
                                   faddr, saddr, dport, inet->inet_sport);
  
@@ -25024,7 +24957,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
                rt = ip_route_output_flow(net, fl4, sk);
                if (IS_ERR(rt)) {
-@@ -1269,7 +1284,8 @@ try_again:
+@@ -1272,7 +1287,8 @@ try_again:
        if (sin) {
                sin->sin_family = AF_INET;
                sin->sin_port = udp_hdr(skb)->source;
@@ -25034,7 +24967,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
        if (inet->cmsg_flags)
-@@ -2025,6 +2041,8 @@ static struct sock *udp_get_first(struct
+@@ -2033,6 +2049,8 @@ static struct sock *udp_get_first(struct
                sk_nulls_for_each(sk, node, &hslot->head) {
                        if (!net_eq(sock_net(sk), net))
                                continue;
@@ -25043,7 +24976,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
                        if (sk->sk_family == state->family)
                                goto found;
                }
-@@ -2042,7 +2060,9 @@ static struct sock *udp_get_next(struct
+@@ -2050,7 +2068,9 @@ static struct sock *udp_get_next(struct
  
        do {
                sk = sk_nulls_next(sk);
@@ -25054,7 +24987,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
  
        if (!sk) {
                if (state->bucket <= state->udp_table->mask)
-@@ -2138,8 +2158,8 @@ static void udp4_format_sock(struct sock
+@@ -2146,8 +2166,8 @@ static void udp4_format_sock(struct sock
                int bucket, int *len)
  {
        struct inet_sock *inet = inet_sk(sp);
@@ -25065,9 +24998,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv4/udp.c linux-3.9.4-vs2.3.6.3/net/ipv4/
        __u16 destp       = ntohs(inet->inet_dport);
        __u16 srcp        = ntohs(inet->inet_sport);
  
-diff -NurpP --minimal linux-3.9.4/net/ipv6/Kconfig linux-3.9.4-vs2.3.6.3/net/ipv6/Kconfig
---- linux-3.9.4/net/ipv6/Kconfig       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/Kconfig     2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/Kconfig linux-3.10.15-vs2.3.6.6/net/ipv6/Kconfig
+--- linux-3.10.15/net/ipv6/Kconfig     2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/Kconfig   2013-08-22 20:30:00.000000000 +0000
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -25079,10 +25012,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/Kconfig linux-3.9.4-vs2.3.6.3/net/ipv
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/ipv6/addrconf.c
---- linux-3.9.4/net/ipv6/addrconf.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/addrconf.c  2013-05-31 20:07:39.000000000 +0000
-@@ -93,6 +93,8 @@
+diff -NurpP --minimal linux-3.10.15/net/ipv6/addrconf.c linux-3.10.15-vs2.3.6.6/net/ipv6/addrconf.c
+--- linux-3.10.15/net/ipv6/addrconf.c  2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/addrconf.c        2013-10-09 17:37:22.000000000 +0000
+@@ -94,6 +94,8 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
  #include <linux/export.h>
@@ -25091,7 +25024,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
  
  /* Set to 3 to get tracing... */
  #define ACONF_DEBUG 2
-@@ -1250,7 +1252,7 @@ out:
+@@ -1321,7 +1323,7 @@ out:
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev,
                       const struct in6_addr *daddr, unsigned int prefs,
@@ -25100,7 +25033,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
  {
        struct ipv6_saddr_score scores[2],
                                *score = &scores[0], *hiscore = &scores[1];
-@@ -1322,6 +1324,8 @@ int ipv6_dev_get_saddr(struct net *net,
+@@ -1393,6 +1395,8 @@ int ipv6_dev_get_saddr(struct net *net,
                                               dev->name);
                                continue;
                        }
@@ -25109,7 +25042,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3311,7 +3315,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3421,7 +3425,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25121,7 +25054,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -3815,6 +3822,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3925,6 +3932,11 @@ static int in6_dump_addrs(struct inet6_d
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
@@ -25133,7 +25066,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
  
        read_lock_bh(&idev->lock);
        switch (type) {
-@@ -3825,6 +3837,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3935,6 +3947,8 @@ static int in6_dump_addrs(struct inet6_d
                list_for_each_entry(ifa, &idev->addr_list, if_list) {
                        if (++ip_idx < s_ip_idx)
                                continue;
@@ -25142,7 +25075,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).portid,
                                                cb->nlh->nlmsg_seq,
-@@ -3841,6 +3855,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3952,6 +3966,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -25151,7 +25084,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3856,6 +3872,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3967,6 +3983,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -25160,7 +25093,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3884,6 +3902,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -3995,6 +4013,10 @@ static int inet6_dump_addr(struct sk_buf
        struct inet6_dev *idev;
        struct hlist_head *head;
  
@@ -25171,7 +25104,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
        s_h = cb->args[0];
        s_idx = idx = cb->args[1];
        s_ip_idx = ip_idx = cb->args[2];
-@@ -4238,6 +4260,7 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4430,6 +4452,7 @@ static int inet6_dump_ifinfo(struct sk_b
        struct net_device *dev;
        struct inet6_dev *idev;
        struct hlist_head *head;
@@ -25179,7 +25112,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
-@@ -4249,6 +4272,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4441,6 +4464,8 @@ static int inet6_dump_ifinfo(struct sk_b
                hlist_for_each_entry_rcu(dev, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -25188,9 +25121,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/addrconf.c linux-3.9.4-vs2.3.6.3/net/
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/ipv6/af_inet6.c
---- linux-3.9.4/net/ipv6/af_inet6.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/af_inet6.c  2013-05-31 20:04:41.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/af_inet6.c linux-3.10.15-vs2.3.6.6/net/ipv6/af_inet6.c
+--- linux-3.10.15/net/ipv6/af_inet6.c  2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/af_inet6.c        2013-08-22 20:30:00.000000000 +0000
 @@ -43,6 +43,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -25200,7 +25133,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
  
  #include <net/ip.h>
  #include <net/ipv6.h>
-@@ -160,10 +162,13 @@ lookup_protocol:
+@@ -159,10 +161,13 @@ lookup_protocol:
        }
  
        err = -EPERM;
@@ -25215,7 +25148,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
        sock->ops = answer->ops;
        answer_prot = answer->prot;
        answer_no_check = answer->no_check;
-@@ -263,6 +268,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -262,6 +267,7 @@ int inet6_bind(struct socket *sock, stru
        struct inet_sock *inet = inet_sk(sk);
        struct ipv6_pinfo *np = inet6_sk(sk);
        struct net *net = sock_net(sk);
@@ -25223,7 +25156,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
        __be32 v4addr = 0;
        unsigned short snum;
        int addr_type = 0;
-@@ -278,6 +284,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -277,6 +283,10 @@ int inet6_bind(struct socket *sock, stru
        if (addr->sin6_family != AF_INET6)
                return -EAFNOSUPPORT;
  
@@ -25234,7 +25167,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
        addr_type = ipv6_addr_type(&addr->sin6_addr);
        if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
                return -EINVAL;
-@@ -309,6 +319,7 @@ int inet6_bind(struct socket *sock, stru
+@@ -308,6 +318,7 @@ int inet6_bind(struct socket *sock, stru
                /* Reproduce AF_INET checks to make the bindings consistent */
                v4addr = addr->sin6_addr.s6_addr32[3];
                chk_addr_ret = inet_addr_type(net, v4addr);
@@ -25242,7 +25175,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
                if (!sysctl_ip_nonlocal_bind &&
                    !(inet->freebind || inet->transparent) &&
                    v4addr != htonl(INADDR_ANY) &&
-@@ -318,6 +329,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -317,6 +328,10 @@ int inet6_bind(struct socket *sock, stru
                        err = -EADDRNOTAVAIL;
                        goto out;
                }
@@ -25253,7 +25186,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
        } else {
                if (addr_type != IPV6_ADDR_ANY) {
                        struct net_device *dev = NULL;
-@@ -344,6 +359,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -343,6 +358,11 @@ int inet6_bind(struct socket *sock, stru
                                }
                        }
  
@@ -25265,7 +25198,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
                        /* ipv4 addr of the socket is invalid.  Only the
                         * unspecified and mapped address have a v4 equivalent.
                         */
-@@ -360,6 +380,9 @@ int inet6_bind(struct socket *sock, stru
+@@ -359,6 +379,9 @@ int inet6_bind(struct socket *sock, stru
                }
        }
  
@@ -25275,7 +25208,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
        inet->inet_rcv_saddr = v4addr;
        inet->inet_saddr = v4addr;
  
-@@ -461,9 +484,11 @@ int inet6_getname(struct socket *sock, s
+@@ -460,9 +483,11 @@ int inet6_getname(struct socket *sock, s
                        return -ENOTCONN;
                sin->sin6_port = inet->inet_dport;
                sin->sin6_addr = np->daddr;
@@ -25287,10 +25220,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/af_inet6.c linux-3.9.4-vs2.3.6.3/net/
                if (ipv6_addr_any(&np->rcv_saddr))
                        sin->sin6_addr = np->saddr;
                else
-diff -NurpP --minimal linux-3.9.4/net/ipv6/datagram.c linux-3.9.4-vs2.3.6.3/net/ipv6/datagram.c
---- linux-3.9.4/net/ipv6/datagram.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/datagram.c  2013-05-31 17:17:54.000000000 +0000
-@@ -648,7 +648,7 @@ int ip6_datagram_send_ctl(struct net *ne
+diff -NurpP --minimal linux-3.10.15/net/ipv6/datagram.c linux-3.10.15-vs2.3.6.6/net/ipv6/datagram.c
+--- linux-3.10.15/net/ipv6/datagram.c  2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/datagram.c        2013-08-22 20:30:00.000000000 +0000
+@@ -652,7 +652,7 @@ int ip6_datagram_send_ctl(struct net *ne
  
                        rcu_read_lock();
                        if (fl6->flowi6_oif) {
@@ -25299,9 +25232,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/datagram.c linux-3.9.4-vs2.3.6.3/net/
                                if (!dev) {
                                        rcu_read_unlock();
                                        return -ENODEV;
-diff -NurpP --minimal linux-3.9.4/net/ipv6/fib6_rules.c linux-3.9.4-vs2.3.6.3/net/ipv6/fib6_rules.c
---- linux-3.9.4/net/ipv6/fib6_rules.c  2013-02-19 13:58:58.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/fib6_rules.c        2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/fib6_rules.c linux-3.10.15-vs2.3.6.6/net/ipv6/fib6_rules.c
+--- linux-3.10.15/net/ipv6/fib6_rules.c        2013-02-19 13:58:58.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/fib6_rules.c      2013-08-22 20:30:00.000000000 +0000
 @@ -90,7 +90,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->dst)->dev,
                                               &flp6->daddr,
@@ -25311,9 +25244,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/fib6_rules.c linux-3.9.4-vs2.3.6.3/ne
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-3.9.4/net/ipv6/inet6_hashtables.c linux-3.9.4-vs2.3.6.3/net/ipv6/inet6_hashtables.c
---- linux-3.9.4/net/ipv6/inet6_hashtables.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/inet6_hashtables.c  2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/inet6_hashtables.c linux-3.10.15-vs2.3.6.6/net/ipv6/inet6_hashtables.c
+--- linux-3.10.15/net/ipv6/inet6_hashtables.c  2013-05-31 13:45:32.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/inet6_hashtables.c        2013-08-22 20:30:00.000000000 +0000
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -25349,10 +25282,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/inet6_hashtables.c linux-3.9.4-vs2.3.
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.9.4/net/ipv6/ip6_output.c linux-3.9.4-vs2.3.6.3/net/ipv6/ip6_output.c
---- linux-3.9.4/net/ipv6/ip6_output.c  2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/ip6_output.c        2013-05-31 17:17:54.000000000 +0000
-@@ -877,7 +877,8 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-3.10.15/net/ipv6/ip6_output.c linux-3.10.15-vs2.3.6.6/net/ipv6/ip6_output.c
+--- linux-3.10.15/net/ipv6/ip6_output.c        2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/ip6_output.c      2013-08-22 20:30:00.000000000 +0000
+@@ -882,7 +882,8 @@ static int ip6_dst_lookup_tail(struct so
                struct rt6_info *rt = (struct rt6_info *) *dst;
                err = ip6_route_get_saddr(net, rt, &fl6->daddr,
                                          sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25362,10 +25295,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/ip6_output.c linux-3.9.4-vs2.3.6.3/ne
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-3.9.4/net/ipv6/ndisc.c linux-3.9.4-vs2.3.6.3/net/ipv6/ndisc.c
---- linux-3.9.4/net/ipv6/ndisc.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/ndisc.c     2013-05-31 17:17:54.000000000 +0000
-@@ -485,7 +485,7 @@ static void ndisc_send_na(struct net_dev
+diff -NurpP --minimal linux-3.10.15/net/ipv6/ndisc.c linux-3.10.15-vs2.3.6.6/net/ipv6/ndisc.c
+--- linux-3.10.15/net/ipv6/ndisc.c     2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/ndisc.c   2013-10-09 17:37:22.000000000 +0000
+@@ -487,7 +487,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
                                       inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -25374,9 +25307,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/ndisc.c linux-3.9.4-vs2.3.6.3/net/ipv
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-3.9.4/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.9.4-vs2.3.6.3/net/ipv6/netfilter/ip6t_MASQUERADE.c
---- linux-3.9.4/net/ipv6/netfilter/ip6t_MASQUERADE.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/netfilter/ip6t_MASQUERADE.c 2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.10.15-vs2.3.6.6/net/ipv6/netfilter/ip6t_MASQUERADE.c
+--- linux-3.10.15/net/ipv6/netfilter/ip6t_MASQUERADE.c 2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/netfilter/ip6t_MASQUERADE.c       2013-08-22 20:30:00.000000000 +0000
 @@ -34,7 +34,7 @@ masquerade_tg6(struct sk_buff *skb, cons
                            ctinfo == IP_CT_RELATED_REPLY));
  
@@ -25386,9 +25319,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.9
                return NF_DROP;
  
        nfct_nat(ct)->masq_index = par->out->ifindex;
-diff -NurpP --minimal linux-3.9.4/net/ipv6/raw.c linux-3.9.4-vs2.3.6.3/net/ipv6/raw.c
---- linux-3.9.4/net/ipv6/raw.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/raw.c       2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/raw.c linux-3.10.15-vs2.3.6.6/net/ipv6/raw.c
+--- linux-3.10.15/net/ipv6/raw.c       2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/raw.c     2013-08-22 20:30:00.000000000 +0000
 @@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -25411,9 +25344,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/raw.c linux-3.9.4-vs2.3.6.3/net/ipv6/
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-3.9.4/net/ipv6/route.c linux-3.9.4-vs2.3.6.3/net/ipv6/route.c
---- linux-3.9.4/net/ipv6/route.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/route.c     2013-05-31 18:10:38.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/route.c linux-3.10.15-vs2.3.6.6/net/ipv6/route.c
+--- linux-3.10.15/net/ipv6/route.c     2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/route.c   2013-08-22 20:30:00.000000000 +0000
 @@ -58,6 +58,7 @@
  #include <net/netevent.h>
  #include <net/netlink.h>
@@ -25422,7 +25355,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/route.c linux-3.9.4-vs2.3.6.3/net/ipv
  
  #include <asm/uaccess.h>
  
-@@ -2079,15 +2080,17 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2101,15 +2102,17 @@ int ip6_route_get_saddr(struct net *net,
                        struct rt6_info *rt,
                        const struct in6_addr *daddr,
                        unsigned int prefs,
@@ -25443,7 +25376,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/route.c linux-3.9.4-vs2.3.6.3/net/ipv
        return err;
  }
  
-@@ -2507,7 +2510,8 @@ static int rt6_fill_node(struct net *net
+@@ -2529,7 +2532,8 @@ static int rt6_fill_node(struct net *net
                                goto nla_put_failure;
        } else if (dst) {
                struct in6_addr saddr_buf;
@@ -25453,7 +25386,7 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/route.c linux-3.9.4-vs2.3.6.3/net/ipv
                    nla_put(skb, RTA_PREFSRC, 16, &saddr_buf))
                        goto nla_put_failure;
        }
-@@ -2719,6 +2723,7 @@ static int rt6_info_route(struct rt6_inf
+@@ -2741,6 +2745,7 @@ static int rt6_info_route(struct rt6_inf
  {
        struct seq_file *m = p_arg;
  
@@ -25461,9 +25394,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/route.c linux-3.9.4-vs2.3.6.3/net/ipv
        seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
  
  #ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.9.4/net/ipv6/tcp_ipv6.c linux-3.9.4-vs2.3.6.3/net/ipv6/tcp_ipv6.c
---- linux-3.9.4/net/ipv6/tcp_ipv6.c    2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/tcp_ipv6.c  2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/tcp_ipv6.c linux-3.10.15-vs2.3.6.6/net/ipv6/tcp_ipv6.c
+--- linux-3.10.15/net/ipv6/tcp_ipv6.c  2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/tcp_ipv6.c        2013-10-09 17:37:22.000000000 +0000
 @@ -71,6 +71,7 @@
  
  #include <linux/crypto.h>
@@ -25490,9 +25423,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/tcp_ipv6.c linux-3.9.4-vs2.3.6.3/net/
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-3.9.4/net/ipv6/udp.c linux-3.9.4-vs2.3.6.3/net/ipv6/udp.c
---- linux-3.9.4/net/ipv6/udp.c 2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/udp.c       2013-05-31 18:16:01.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/udp.c linux-3.10.15-vs2.3.6.6/net/ipv6/udp.c
+--- linux-3.10.15/net/ipv6/udp.c       2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/udp.c     2013-08-22 20:30:00.000000000 +0000
 @@ -46,42 +46,68 @@
  #include <net/ip6_checksum.h>
  #include <net/xfrm.h>
@@ -25586,9 +25519,9 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/udp.c linux-3.9.4-vs2.3.6.3/net/ipv6/
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.9.4/net/ipv6/xfrm6_policy.c linux-3.9.4-vs2.3.6.3/net/ipv6/xfrm6_policy.c
---- linux-3.9.4/net/ipv6/xfrm6_policy.c        2013-05-31 14:22:27.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/ipv6/xfrm6_policy.c      2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/ipv6/xfrm6_policy.c linux-3.10.15-vs2.3.6.6/net/ipv6/xfrm6_policy.c
+--- linux-3.10.15/net/ipv6/xfrm6_policy.c      2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/ipv6/xfrm6_policy.c    2013-08-22 20:30:00.000000000 +0000
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25598,10 +25531,10 @@ diff -NurpP --minimal linux-3.9.4/net/ipv6/xfrm6_policy.c linux-3.9.4-vs2.3.6.3/
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-3.9.4/net/netfilter/ipvs/ip_vs_xmit.c linux-3.9.4-vs2.3.6.3/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.9.4/net/netfilter/ipvs/ip_vs_xmit.c        2013-02-19 13:58:59.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/netfilter/ipvs/ip_vs_xmit.c      2013-05-31 17:17:54.000000000 +0000
-@@ -273,7 +273,7 @@ __ip_vs_route_output_v6(struct net *net,
+diff -NurpP --minimal linux-3.10.15/net/netfilter/ipvs/ip_vs_xmit.c linux-3.10.15-vs2.3.6.6/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.10.15/net/netfilter/ipvs/ip_vs_xmit.c      2013-07-14 17:01:38.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/netfilter/ipvs/ip_vs_xmit.c    2013-08-22 20:30:00.000000000 +0000
+@@ -316,7 +316,7 @@ __ip_vs_route_output_v6(struct net *net,
                return dst;
        if (ipv6_addr_any(&fl6.saddr) &&
            ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
@@ -25610,20 +25543,20 @@ diff -NurpP --minimal linux-3.9.4/net/netfilter/ipvs/ip_vs_xmit.c linux-3.9.4-vs
                goto out_err;
        if (do_xfrm) {
                dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.9.4/net/netlink/af_netlink.c linux-3.9.4-vs2.3.6.3/net/netlink/af_netlink.c
---- linux-3.9.4/net/netlink/af_netlink.c       2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/netlink/af_netlink.c     2013-05-31 17:17:54.000000000 +0000
-@@ -55,6 +55,9 @@
- #include <linux/types.h>
+diff -NurpP --minimal linux-3.10.15/net/netlink/af_netlink.c linux-3.10.15-vs2.3.6.6/net/netlink/af_netlink.c
+--- linux-3.10.15/net/netlink/af_netlink.c     2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/netlink/af_netlink.c   2013-08-22 21:19:02.000000000 +0000
+@@ -57,6 +57,9 @@
  #include <linux/audit.h>
  #include <linux/mutex.h>
+ #include <linux/vmalloc.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_limit.h>
+ #include <asm/cacheflush.h>
  
  #include <net/net_namespace.h>
- #include <net/sock.h>
-@@ -1976,6 +1979,8 @@ static struct sock *netlink_seq_socket_i
+@@ -2684,6 +2687,8 @@ static struct sock *netlink_seq_socket_i
                        sk_for_each(s, &hash->table[j]) {
                                if (sock_net(s) != seq_file_net(seq))
                                        continue;
@@ -25632,7 +25565,7 @@ diff -NurpP --minimal linux-3.9.4/net/netlink/af_netlink.c linux-3.9.4-vs2.3.6.3
                                if (off == pos) {
                                        iter->link = i;
                                        iter->hash_idx = j;
-@@ -2010,7 +2015,8 @@ static void *netlink_seq_next(struct seq
+@@ -2718,7 +2723,8 @@ static void *netlink_seq_next(struct seq
        s = v;
        do {
                s = sk_next(s);
@@ -25642,7 +25575,7 @@ diff -NurpP --minimal linux-3.9.4/net/netlink/af_netlink.c linux-3.9.4-vs2.3.6.3
        if (s)
                return s;
  
-@@ -2022,7 +2028,8 @@ static void *netlink_seq_next(struct seq
+@@ -2730,7 +2736,8 @@ static void *netlink_seq_next(struct seq
  
                for (; j <= hash->mask; j++) {
                        s = sk_head(&hash->table[j]);
@@ -25652,9 +25585,9 @@ diff -NurpP --minimal linux-3.9.4/net/netlink/af_netlink.c linux-3.9.4-vs2.3.6.3
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.c
---- linux-3.9.4/net/socket.c   2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/socket.c 2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/socket.c linux-3.10.15-vs2.3.6.6/net/socket.c
+--- linux-3.10.15/net/socket.c 2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/socket.c       2013-08-22 20:30:00.000000000 +0000
 @@ -98,6 +98,10 @@
  
  #include <net/sock.h>
@@ -25666,7 +25599,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
  
  #include <linux/if_tun.h>
  #include <linux/ipv6_route.h>
-@@ -617,13 +621,29 @@ static inline int __sock_sendmsg_nosec(s
+@@ -616,13 +620,29 @@ static inline int __sock_sendmsg_nosec(s
                                       struct msghdr *msg, size_t size)
  {
        struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25697,7 +25630,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
  }
  
  static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
-@@ -779,6 +799,7 @@ static inline int __sock_recvmsg_nosec(s
+@@ -766,6 +786,7 @@ static inline int __sock_recvmsg_nosec(s
                                       struct msghdr *msg, size_t size, int flags)
  {
        struct sock_iocb *si = kiocb_to_siocb(iocb);
@@ -25705,7 +25638,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
  
        si->sock = sock;
        si->scm = NULL;
-@@ -786,7 +807,18 @@ static inline int __sock_recvmsg_nosec(s
+@@ -773,7 +794,18 @@ static inline int __sock_recvmsg_nosec(s
        si->size = size;
        si->flags = flags;
  
@@ -25725,7 +25658,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
  }
  
  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1269,6 +1301,13 @@ int __sock_create(struct net *net, int f
+@@ -1247,6 +1279,13 @@ int __sock_create(struct net *net, int f
        if (type < 0 || type >= SOCK_MAX)
                return -EINVAL;
  
@@ -25739,7 +25672,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
        /* Compatibility.
  
           This uglymoron is moved from INET layer to here to avoid
-@@ -1403,6 +1442,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1381,6 +1420,7 @@ SYSCALL_DEFINE3(socket, int, family, int
        if (retval < 0)
                goto out;
  
@@ -25747,7 +25680,7 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
        retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
        if (retval < 0)
                goto out_release;
-@@ -1444,10 +1484,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1422,10 +1462,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
        err = sock_create(family, type, protocol, &sock1);
        if (err < 0)
                goto out;
@@ -25760,9 +25693,9 @@ diff -NurpP --minimal linux-3.9.4/net/socket.c linux-3.9.4-vs2.3.6.3/net/socket.
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth.c linux-3.9.4-vs2.3.6.3/net/sunrpc/auth.c
---- linux-3.9.4/net/sunrpc/auth.c      2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/sunrpc/auth.c    2013-06-03 20:11:37.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/sunrpc/auth.c linux-3.10.15-vs2.3.6.6/net/sunrpc/auth.c
+--- linux-3.10.15/net/sunrpc/auth.c    2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/sunrpc/auth.c  2013-08-22 20:30:00.000000000 +0000
 @@ -15,6 +15,7 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/gss_api.h>
@@ -25771,7 +25704,7 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth.c linux-3.9.4-vs2.3.6.3/net/su
  
  #ifdef RPC_DEBUG
  # define RPCDBG_FACILITY      RPCDBG_AUTH
-@@ -480,6 +481,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
+@@ -553,6 +554,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
        memset(&acred, 0, sizeof(acred));
        acred.uid = cred->fsuid;
        acred.gid = cred->fsgid;
@@ -25779,7 +25712,7 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth.c linux-3.9.4-vs2.3.6.3/net/su
        acred.group_info = get_group_info(((struct cred *)cred)->group_info);
  
        ret = auth->au_ops->lookup_cred(auth, &acred, flags);
-@@ -520,6 +522,7 @@ rpcauth_bind_root_cred(struct rpc_task *
+@@ -593,6 +595,7 @@ rpcauth_bind_root_cred(struct rpc_task *
        struct auth_cred acred = {
                .uid = GLOBAL_ROOT_UID,
                .gid = GLOBAL_ROOT_GID,
@@ -25787,9 +25720,9 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth.c linux-3.9.4-vs2.3.6.3/net/su
        };
  
        dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth_unix.c linux-3.9.4-vs2.3.6.3/net/sunrpc/auth_unix.c
---- linux-3.9.4/net/sunrpc/auth_unix.c 2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/sunrpc/auth_unix.c       2013-06-03 19:35:29.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/sunrpc/auth_unix.c linux-3.10.15-vs2.3.6.6/net/sunrpc/auth_unix.c
+--- linux-3.10.15/net/sunrpc/auth_unix.c       2013-05-31 13:45:33.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/sunrpc/auth_unix.c     2013-08-22 20:30:00.000000000 +0000
 @@ -13,11 +13,13 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/auth.h>
@@ -25846,9 +25779,9 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/auth_unix.c linux-3.9.4-vs2.3.6.3/n
        hold = p++;
        for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
                *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
-diff -NurpP --minimal linux-3.9.4/net/sunrpc/clnt.c linux-3.9.4-vs2.3.6.3/net/sunrpc/clnt.c
---- linux-3.9.4/net/sunrpc/clnt.c      2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/sunrpc/clnt.c    2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/sunrpc/clnt.c linux-3.10.15-vs2.3.6.6/net/sunrpc/clnt.c
+--- linux-3.10.15/net/sunrpc/clnt.c    2013-10-09 17:35:24.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/sunrpc/clnt.c  2013-08-22 20:30:00.000000000 +0000
 @@ -31,6 +31,7 @@
  #include <linux/in6.h>
  #include <linux/un.h>
@@ -25857,7 +25790,7 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/clnt.c linux-3.9.4-vs2.3.6.3/net/su
  
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/addr.h>
-@@ -482,6 +483,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
+@@ -486,6 +487,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
        if (!(args->flags & RPC_CLNT_CREATE_QUIET))
                clnt->cl_chatty = 1;
  
@@ -25867,9 +25800,9 @@ diff -NurpP --minimal linux-3.9.4/net/sunrpc/clnt.c linux-3.9.4-vs2.3.6.3/net/su
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.9.4/net/unix/af_unix.c linux-3.9.4-vs2.3.6.3/net/unix/af_unix.c
---- linux-3.9.4/net/unix/af_unix.c     2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/net/unix/af_unix.c   2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/net/unix/af_unix.c linux-3.10.15-vs2.3.6.6/net/unix/af_unix.c
+--- linux-3.10.15/net/unix/af_unix.c   2013-07-14 17:01:39.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/net/unix/af_unix.c 2013-08-22 20:30:00.000000000 +0000
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -25888,7 +25821,7 @@ diff -NurpP --minimal linux-3.9.4/net/unix/af_unix.c linux-3.9.4-vs2.3.6.3/net/u
                if (u->addr->len == len &&
                    !memcmp(u->addr->name, sunname, len))
                        goto found;
-@@ -2256,6 +2260,8 @@ static struct sock *unix_from_bucket(str
+@@ -2257,6 +2261,8 @@ static struct sock *unix_from_bucket(str
        for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) {
                if (sock_net(sk) != seq_file_net(seq))
                        continue;
@@ -25897,7 +25830,7 @@ diff -NurpP --minimal linux-3.9.4/net/unix/af_unix.c linux-3.9.4-vs2.3.6.3/net/u
                if (++count == offset)
                        break;
        }
-@@ -2273,6 +2279,8 @@ static struct sock *unix_next_socket(str
+@@ -2274,6 +2280,8 @@ static struct sock *unix_next_socket(str
                sk = sk_next(sk);
                if (!sk)
                        goto next_bucket;
@@ -25906,9 +25839,9 @@ diff -NurpP --minimal linux-3.9.4/net/unix/af_unix.c linux-3.9.4-vs2.3.6.3/net/u
                if (sock_net(sk) == seq_file_net(seq))
                        return sk;
        }
-diff -NurpP --minimal linux-3.9.4/scripts/checksyscalls.sh linux-3.9.4-vs2.3.6.3/scripts/checksyscalls.sh
---- linux-3.9.4/scripts/checksyscalls.sh       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/scripts/checksyscalls.sh     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/scripts/checksyscalls.sh linux-3.10.15-vs2.3.6.6/scripts/checksyscalls.sh
+--- linux-3.10.15/scripts/checksyscalls.sh     2012-12-11 03:30:57.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/scripts/checksyscalls.sh   2013-08-22 20:30:00.000000000 +0000
 @@ -193,7 +193,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -25917,9 +25850,9 @@ diff -NurpP --minimal linux-3.9.4/scripts/checksyscalls.sh linux-3.9.4-vs2.3.6.3
  EOF
  }
  
-diff -NurpP --minimal linux-3.9.4/security/commoncap.c linux-3.9.4-vs2.3.6.3/security/commoncap.c
---- linux-3.9.4/security/commoncap.c   2013-05-31 13:45:34.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/security/commoncap.c 2013-05-31 15:07:02.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/security/commoncap.c linux-3.10.15-vs2.3.6.6/security/commoncap.c
+--- linux-3.10.15/security/commoncap.c 2013-05-31 13:45:34.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/security/commoncap.c       2013-08-22 20:30:00.000000000 +0000
 @@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
                int cap, int audit)
@@ -25961,9 +25894,9 @@ diff -NurpP --minimal linux-3.9.4/security/commoncap.c linux-3.9.4-vs2.3.6.3/sec
                return -EPERM;
        return 0;
  }
-diff -NurpP --minimal linux-3.9.4/security/selinux/hooks.c linux-3.9.4-vs2.3.6.3/security/selinux/hooks.c
---- linux-3.9.4/security/selinux/hooks.c       2013-05-31 13:45:34.000000000 +0000
-+++ linux-3.9.4-vs2.3.6.3/security/selinux/hooks.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-3.10.15/security/selinux/hooks.c linux-3.10.15-vs2.3.6.6/security/selinux/hooks.c
+--- linux-3.10.15/security/selinux/hooks.c     2013-07-14 17:01:42.000000000 +0000
++++ linux-3.10.15-vs2.3.6.6/security/selinux/hooks.c   2013-08-22 20:30:00.000000000 +0000
 @@ -67,7 +67,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
This page took 0.823176 seconds and 4 git commands to generate.