[packages/kernel] - vserver patch patch-3.9.4-vs2.3.6.1.diff (early 3.9 version); builds with vs, too

arekm arekm at pld-linux.org
Sat Jun 1 10:06:19 CEST 2013


commit b00e13aa43adcdb9d23251878ba661124a7d056b
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Sat Jun 1 10:06:11 2013 +0200

    - vserver patch patch-3.9.4-vs2.3.6.1.diff (early 3.9 version); builds with vs, too

 kernel-vserver-2.3.patch | 4701 +++++++++++++++++++++++-----------------------
 kernel.spec              |    2 +-
 2 files changed, 2333 insertions(+), 2370 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index cd481de..0643a3b 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -184,7 +184,7 @@ Patch59:	kernel-rndis_host-wm5.patch
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:	kernel-hostap.patch
 
-# http://vserver.13thfloor.at/Experimental/patch-3.7.7-vs2.3.5.6.diff
+# http://vserver.13thfloor.at/Experimental/patch-3.9.4-vs2.3.6.1.diff
 # note there are additional patches from above url:
 # - *fix* are real fixes (we want these)
 # - *feat* are new features/tests (we don't want these)
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index dabeb95..161ea16 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.7.7/Documentation/vserver/debug.txt linux-3.7.7-vs2.3.5.6/Documentation/vserver/debug.txt
---- linux-3.7.7/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/Documentation/vserver/debug.txt	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/Documentation/vserver/debug.txt linux-3.9.4-vs2.3.6.1/Documentation/vserver/debug.txt
+--- linux-3.9.4/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/Documentation/vserver/debug.txt	2013-05-31 14:47:10.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.7.7/Documentation/vserver/debug.txt linux-3.7.7-vs
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.7.7/arch/alpha/Kconfig linux-3.7.7-vs2.3.5.6/arch/alpha/Kconfig
---- linux-3.7.7/arch/alpha/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/alpha/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -668,6 +668,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.9.4/arch/alpha/Kconfig linux-3.9.4-vs2.3.6.1/arch/alpha/Kconfig
+--- linux-3.9.4/arch/alpha/Kconfig	2013-05-31 13:44:28.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/alpha/Kconfig	2013-05-31 14:47:10.000000000 +0000
+@@ -669,6 +669,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.7.7/arch/alpha/Kconfig linux-3.7.7-vs2.3.5.6/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/alpha/kernel/systbls.S linux-3.7.7-vs2.3.5.6/arch/alpha/kernel/systbls.S
---- linux-3.7.7/arch/alpha/kernel/systbls.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/alpha/kernel/systbls.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/alpha/kernel/systbls.S linux-3.9.4-vs2.3.6.1/arch/alpha/kernel/systbls.S
+--- linux-3.9.4/arch/alpha/kernel/systbls.S	2013-02-19 13:56:11.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/alpha/kernel/systbls.S	2013-05-31 14:47:11.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.7.7/arch/alpha/kernel/systbls.S linux-3.7.7-vs2.3.
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.7.7/arch/alpha/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/alpha/kernel/traps.c
---- linux-3.7.7/arch/alpha/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/alpha/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/alpha/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/alpha/kernel/traps.c
+--- linux-3.9.4/arch/alpha/kernel/traps.c	2013-05-31 13:44:28.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/alpha/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
 @@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -191,12 +191,12 @@ diff -NurpP --minimal linux-3.7.7/arch/alpha/kernel/traps.c linux-3.7.7-vs2.3.5.
 +	printk("%s(%d[#%u]): %s %ld\n", current->comm,
 +		task_pid_nr(current), current->xid, str, err);
  	dik_show_regs(regs, r9_15);
- 	add_taint(TAINT_DIE);
+ 	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.7.7/arch/arm/Kconfig linux-3.7.7-vs2.3.5.6/arch/arm/Kconfig
---- linux-3.7.7/arch/arm/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/arm/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -2307,6 +2307,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/arm/Kconfig linux-3.9.4-vs2.3.6.1/arch/arm/Kconfig
+--- linux-3.9.4/arch/arm/Kconfig	2013-05-31 13:44:29.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/arm/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -2353,6 +2353,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-3.7.7/arch/arm/Kconfig linux-3.7.7-vs2.3.5.6/arch/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/calls.S linux-3.7.7-vs2.3.5.6/arch/arm/kernel/calls.S
---- linux-3.7.7/arch/arm/kernel/calls.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/arm/kernel/calls.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/calls.S linux-3.9.4-vs2.3.6.1/arch/arm/kernel/calls.S
+--- linux-3.9.4/arch/arm/kernel/calls.S	2013-05-31 13:44:29.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/arm/kernel/calls.S	2013-05-31 14:47:11.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,10 +217,10 @@ diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/calls.S linux-3.7.7-vs2.3.5.6/
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/process.c linux-3.7.7-vs2.3.5.6/arch/arm/kernel/process.c
---- linux-3.7.7/arch/arm/kernel/process.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/arm/kernel/process.c	2012-12-18 15:13:16.000000000 +0000
-@@ -337,7 +337,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/process.c linux-3.9.4-vs2.3.6.1/arch/arm/kernel/process.c
+--- linux-3.9.4/arch/arm/kernel/process.c	2013-05-31 13:44:29.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/arm/kernel/process.c	2013-05-31 14:47:11.000000000 +0000
+@@ -332,7 +332,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
  	printk("\n");
@@ -230,9 +230,9 @@ diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/process.c linux-3.7.7-vs2.3.5.
  	__show_regs(regs);
  	dump_stack();
  }
-diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/arm/kernel/traps.c
---- linux-3.7.7/arch/arm/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/arm/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/arm/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/arm/kernel/traps.c
+--- linux-3.9.4/arch/arm/kernel/traps.c	2013-05-31 13:44:29.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/arm/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
 @@ -249,8 +249,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -244,10 +244,10 @@ diff -NurpP --minimal linux-3.7.7/arch/arm/kernel/traps.c linux-3.7.7-vs2.3.5.6/
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.7.7/arch/cris/Kconfig linux-3.7.7-vs2.3.5.6/arch/cris/Kconfig
---- linux-3.7.7/arch/cris/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/cris/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -670,6 +670,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/cris/Kconfig linux-3.9.4-vs2.3.6.1/arch/cris/Kconfig
+--- linux-3.9.4/arch/cris/Kconfig	2013-05-31 13:44:37.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/cris/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -674,6 +674,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -256,10 +256,10 @@ diff -NurpP --minimal linux-3.7.7/arch/cris/Kconfig linux-3.7.7-vs2.3.5.6/arch/c
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/h8300/Kconfig linux-3.7.7-vs2.3.5.6/arch/h8300/Kconfig
---- linux-3.7.7/arch/h8300/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/h8300/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -217,6 +217,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/h8300/Kconfig linux-3.9.4-vs2.3.6.1/arch/h8300/Kconfig
+--- linux-3.9.4/arch/h8300/Kconfig	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/h8300/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -221,6 +221,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
  
@@ -268,10 +268,10 @@ diff -NurpP --minimal linux-3.7.7/arch/h8300/Kconfig linux-3.7.7-vs2.3.5.6/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/ia64/Kconfig linux-3.7.7-vs2.3.5.6/arch/ia64/Kconfig
---- linux-3.7.7/arch/ia64/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/ia64/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -644,6 +644,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/ia64/Kconfig linux-3.9.4-vs2.3.6.1/arch/ia64/Kconfig
+--- linux-3.9.4/arch/ia64/Kconfig	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/ia64/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -645,6 +645,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -280,10 +280,10 @@ diff -NurpP --minimal linux-3.7.7/arch/ia64/Kconfig linux-3.7.7-vs2.3.5.6/arch/i
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/entry.S linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/entry.S
---- linux-3.7.7/arch/ia64/kernel/entry.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/entry.S	2012-12-18 15:13:16.000000000 +0000
-@@ -1714,7 +1714,7 @@ sys_call_table:
+diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/entry.S linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/entry.S
+--- linux-3.9.4/arch/ia64/kernel/entry.S	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/entry.S	2013-05-31 14:47:11.000000000 +0000
+@@ -1719,7 +1719,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
  	data8 sys_kexec_load
@@ -292,10 +292,10 @@ diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/entry.S linux-3.7.7-vs2.3.5.6
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/process.c linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/process.c
---- linux-3.7.7/arch/ia64/kernel/process.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/process.c	2012-12-18 15:13:16.000000000 +0000
-@@ -111,8 +111,8 @@ show_regs (struct pt_regs *regs)
+diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/process.c linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/process.c
+--- linux-3.9.4/arch/ia64/kernel/process.c	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/process.c	2013-05-31 14:47:11.000000000 +0000
+@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
  	print_modules();
@@ -306,9 +306,9 @@ diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/process.c linux-3.7.7-vs2.3.5
  	printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
  	       regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
  	       init_utsname()->release);
-diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/ptrace.c linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/ptrace.c
---- linux-3.7.7/arch/ia64/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/ptrace.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/ptrace.c linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/ptrace.c
+--- linux-3.9.4/arch/ia64/kernel/ptrace.c	2013-02-19 13:56:51.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -317,9 +317,9 @@ diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/ptrace.c linux-3.7.7-vs2.3.5.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/traps.c
---- linux-3.7.7/arch/ia64/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/ia64/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/ia64/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/traps.c
+--- linux-3.9.4/arch/ia64/kernel/traps.c	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/ia64/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -344,9 +344,9 @@ diff -NurpP --minimal linux-3.7.7/arch/ia64/kernel/traps.c linux-3.7.7-vs2.3.5.6
  			}
  		}
  	}
-diff -NurpP --minimal linux-3.7.7/arch/m32r/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/m32r/kernel/traps.c
---- linux-3.7.7/arch/m32r/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/m32r/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/m32r/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/m32r/kernel/traps.c
+--- linux-3.9.4/arch/m32r/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/m32r/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
 @@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -359,10 +359,10 @@ diff -NurpP --minimal linux-3.7.7/arch/m32r/kernel/traps.c linux-3.7.7-vs2.3.5.6
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.7.7/arch/m68k/Kconfig linux-3.7.7-vs2.3.5.6/arch/m68k/Kconfig
---- linux-3.7.7/arch/m68k/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/m68k/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -135,6 +135,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/m68k/Kconfig linux-3.9.4-vs2.3.6.1/arch/m68k/Kconfig
+--- linux-3.9.4/arch/m68k/Kconfig	2013-05-31 13:44:38.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/m68k/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -137,6 +137,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -371,10 +371,10 @@ diff -NurpP --minimal linux-3.7.7/arch/m68k/Kconfig linux-3.7.7-vs2.3.5.6/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/mips/Kconfig linux-3.7.7-vs2.3.5.6/arch/mips/Kconfig
---- linux-3.7.7/arch/mips/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -2574,6 +2574,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/mips/Kconfig linux-3.9.4-vs2.3.6.1/arch/mips/Kconfig
+--- linux-3.9.4/arch/mips/Kconfig	2013-05-31 13:44:39.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -2550,6 +2550,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -383,9 +383,9 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/Kconfig linux-3.7.7-vs2.3.5.6/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/ptrace.c linux-3.7.7-vs2.3.5.6/arch/mips/kernel/ptrace.c
---- linux-3.7.7/arch/mips/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/ptrace.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/ptrace.c linux-3.9.4-vs2.3.6.1/arch/mips/kernel/ptrace.c
+--- linux-3.9.4/arch/mips/kernel/ptrace.c	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -404,10 +404,10 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/ptrace.c linux-3.7.7-vs2.3.5.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall32-o32.S linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall32-o32.S
---- linux-3.7.7/arch/mips/kernel/scall32-o32.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall32-o32.S	2012-12-18 15:13:16.000000000 +0000
-@@ -512,7 +512,7 @@ einval:	li	v0, -ENOSYS
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall32-o32.S linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall32-o32.S
+--- linux-3.9.4/arch/mips/kernel/scall32-o32.S	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall32-o32.S	2013-05-31 14:47:11.000000000 +0000
+@@ -512,7 +512,7 @@ einval: li	v0, -ENOSYS
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
  	sys	sys_mq_getsetattr	3
@@ -416,9 +416,9 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall32-o32.S linux-3.7.7-vs2
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall64-64.S linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-64.S
---- linux-3.7.7/arch/mips/kernel/scall64-64.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-64.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-64.S linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-64.S
+--- linux-3.9.4/arch/mips/kernel/scall64-64.S	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-64.S	2013-05-31 14:47:11.000000000 +0000
 @@ -351,7 +351,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -428,10 +428,10 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall64-64.S linux-3.7.7-vs2.
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall64-n32.S linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-n32.S
---- linux-3.7.7/arch/mips/kernel/scall64-n32.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-n32.S	2012-12-18 15:13:16.000000000 +0000
-@@ -350,7 +350,7 @@ EXPORT(sysn32_call_table)
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-n32.S linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-n32.S
+--- linux-3.9.4/arch/mips/kernel/scall64-n32.S	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-n32.S	2013-05-31 14:47:11.000000000 +0000
+@@ -344,7 +344,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
  	PTR	compat_sys_mq_getsetattr
@@ -440,22 +440,22 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall64-n32.S linux-3.7.7-vs2
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/scall64-o32.S linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-o32.S
---- linux-3.7.7/arch/mips/kernel/scall64-o32.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/scall64-o32.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/scall64-o32.S linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-o32.S
+--- linux-3.9.4/arch/mips/kernel/scall64-o32.S	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/scall64-o32.S	2013-05-31 15:07:53.000000000 +0000
 @@ -469,7 +469,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
  	PTR	compat_sys_mq_getsetattr
 -	PTR	sys_ni_syscall			/* sys_vserver */
 +	PTR	sys32_vserver
- 	PTR	sys_32_waitid
+ 	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/mips/kernel/traps.c
---- linux-3.7.7/arch/mips/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/mips/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
-@@ -347,9 +347,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.9.4/arch/mips/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/mips/kernel/traps.c
+--- linux-3.9.4/arch/mips/kernel/traps.c	2013-05-31 13:44:42.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/mips/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
+@@ -348,9 +348,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
  	print_modules();
@@ -469,10 +469,10 @@ diff -NurpP --minimal linux-3.7.7/arch/mips/kernel/traps.c linux-3.7.7-vs2.3.5.6
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-3.7.7/arch/parisc/Kconfig linux-3.7.7-vs2.3.5.6/arch/parisc/Kconfig
---- linux-3.7.7/arch/parisc/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/parisc/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -284,6 +284,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/parisc/Kconfig linux-3.9.4-vs2.3.6.1/arch/parisc/Kconfig
+--- linux-3.9.4/arch/parisc/Kconfig	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/parisc/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -308,6 +308,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -481,10 +481,10 @@ diff -NurpP --minimal linux-3.7.7/arch/parisc/Kconfig linux-3.7.7-vs2.3.5.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/parisc/kernel/syscall_table.S linux-3.7.7-vs2.3.5.6/arch/parisc/kernel/syscall_table.S
---- linux-3.7.7/arch/parisc/kernel/syscall_table.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/parisc/kernel/syscall_table.S	2012-12-18 15:13:16.000000000 +0000
-@@ -361,7 +361,7 @@
+diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/syscall_table.S linux-3.9.4-vs2.3.6.1/arch/parisc/kernel/syscall_table.S
+--- linux-3.9.4/arch/parisc/kernel/syscall_table.S	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/parisc/kernel/syscall_table.S	2013-05-31 14:47:11.000000000 +0000
+@@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
  	ENTRY_COMP(set_mempolicy)
@@ -493,9 +493,9 @@ diff -NurpP --minimal linux-3.7.7/arch/parisc/kernel/syscall_table.S linux-3.7.7
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.7.7/arch/parisc/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/parisc/kernel/traps.c
---- linux-3.7.7/arch/parisc/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/parisc/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/parisc/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/parisc/kernel/traps.c
+--- linux-3.9.4/arch/parisc/kernel/traps.c	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/parisc/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -519,10 +519,10 @@ diff -NurpP --minimal linux-3.7.7/arch/parisc/kernel/traps.c linux-3.7.7-vs2.3.5
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.7.7/arch/parisc/mm/fault.c linux-3.7.7-vs2.3.5.6/arch/parisc/mm/fault.c
---- linux-3.7.7/arch/parisc/mm/fault.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/parisc/mm/fault.c	2012-12-18 15:13:16.000000000 +0000
-@@ -237,8 +237,9 @@ bad_area:
+diff -NurpP --minimal linux-3.9.4/arch/parisc/mm/fault.c linux-3.9.4-vs2.3.6.1/arch/parisc/mm/fault.c
+--- linux-3.9.4/arch/parisc/mm/fault.c	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/parisc/mm/fault.c	2013-05-31 14:47:11.000000000 +0000
+@@ -257,8 +257,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
  		printk(KERN_DEBUG "\n");
@@ -534,10 +534,10 @@ diff -NurpP --minimal linux-3.7.7/arch/parisc/mm/fault.c linux-3.7.7-vs2.3.5.6/a
  		if (vma) {
  			printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
  					vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.7.7/arch/powerpc/Kconfig linux-3.7.7-vs2.3.5.6/arch/powerpc/Kconfig
---- linux-3.7.7/arch/powerpc/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/powerpc/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -1014,6 +1014,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/powerpc/Kconfig linux-3.9.4-vs2.3.6.1/arch/powerpc/Kconfig
+--- linux-3.9.4/arch/powerpc/Kconfig	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/powerpc/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -1027,6 +1027,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -546,9 +546,9 @@ diff -NurpP --minimal linux-3.7.7/arch/powerpc/Kconfig linux-3.7.7-vs2.3.5.6/arc
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.7.7/arch/powerpc/include/uapi/asm/unistd.h linux-3.7.7-vs2.3.5.6/arch/powerpc/include/uapi/asm/unistd.h
---- linux-3.7.7/arch/powerpc/include/uapi/asm/unistd.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/powerpc/include/uapi/asm/unistd.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/powerpc/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.1/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-3.9.4/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -558,10 +558,10 @@ diff -NurpP --minimal linux-3.7.7/arch/powerpc/include/uapi/asm/unistd.h linux-3
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-3.7.7/arch/powerpc/kernel/process.c linux-3.7.7-vs2.3.5.6/arch/powerpc/kernel/process.c
---- linux-3.7.7/arch/powerpc/kernel/process.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/powerpc/kernel/process.c	2012-12-18 15:13:16.000000000 +0000
-@@ -660,8 +660,9 @@ void show_regs(struct pt_regs * regs)
+diff -NurpP --minimal linux-3.9.4/arch/powerpc/kernel/process.c linux-3.9.4-vs2.3.6.1/arch/powerpc/kernel/process.c
+--- linux-3.9.4/arch/powerpc/kernel/process.c	2013-05-31 13:44:44.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/powerpc/kernel/process.c	2013-05-31 14:47:11.000000000 +0000
+@@ -850,8 +850,9 @@ void show_regs(struct pt_regs * regs)
  #else
  		printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
  #endif
@@ -573,10 +573,10 @@ diff -NurpP --minimal linux-3.7.7/arch/powerpc/kernel/process.c linux-3.7.7-vs2.
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.7.7/arch/powerpc/kernel/traps.c linux-3.7.7-vs2.3.5.6/arch/powerpc/kernel/traps.c
---- linux-3.7.7/arch/powerpc/kernel/traps.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/powerpc/kernel/traps.c	2012-12-18 15:13:16.000000000 +0000
-@@ -1120,8 +1120,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.9.4/arch/powerpc/kernel/traps.c linux-3.9.4-vs2.3.6.1/arch/powerpc/kernel/traps.c
+--- linux-3.9.4/arch/powerpc/kernel/traps.c	2013-05-31 14:22:26.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/powerpc/kernel/traps.c	2013-05-31 14:47:11.000000000 +0000
+@@ -1167,8 +1167,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -588,10 +588,10 @@ diff -NurpP --minimal linux-3.7.7/arch/powerpc/kernel/traps.c linux-3.7.7-vs2.3.
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.7.7/arch/s390/Kconfig linux-3.7.7-vs2.3.5.6/arch/s390/Kconfig
---- linux-3.7.7/arch/s390/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/s390/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -530,6 +530,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/s390/Kconfig linux-3.9.4-vs2.3.6.1/arch/s390/Kconfig
+--- linux-3.9.4/arch/s390/Kconfig	2013-05-31 13:44:45.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/s390/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -592,6 +592,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -600,9 +600,9 @@ diff -NurpP --minimal linux-3.7.7/arch/s390/Kconfig linux-3.7.7-vs2.3.5.6/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/s390/include/asm/tlb.h linux-3.7.7-vs2.3.5.6/arch/s390/include/asm/tlb.h
---- linux-3.7.7/arch/s390/include/asm/tlb.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/s390/include/asm/tlb.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/s390/include/asm/tlb.h linux-3.9.4-vs2.3.6.1/arch/s390/include/asm/tlb.h
+--- linux-3.9.4/arch/s390/include/asm/tlb.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/s390/include/asm/tlb.h	2013-05-31 14:47:11.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -611,9 +611,9 @@ diff -NurpP --minimal linux-3.7.7/arch/s390/include/asm/tlb.h linux-3.7.7-vs2.3.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.7.7/arch/s390/include/uapi/asm/unistd.h linux-3.7.7-vs2.3.5.6/arch/s390/include/uapi/asm/unistd.h
---- linux-3.7.7/arch/s390/include/uapi/asm/unistd.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/s390/include/uapi/asm/unistd.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/s390/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.1/arch/s390/include/uapi/asm/unistd.h
+--- linux-3.9.4/arch/s390/include/uapi/asm/unistd.h	2013-02-19 13:57:16.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/s390/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -623,9 +623,9 @@ diff -NurpP --minimal linux-3.7.7/arch/s390/include/uapi/asm/unistd.h linux-3.7.
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-3.7.7/arch/s390/kernel/ptrace.c linux-3.7.7-vs2.3.5.6/arch/s390/kernel/ptrace.c
---- linux-3.7.7/arch/s390/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/s390/kernel/ptrace.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/ptrace.c linux-3.9.4-vs2.3.6.1/arch/s390/kernel/ptrace.c
+--- linux-3.9.4/arch/s390/kernel/ptrace.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/s390/kernel/ptrace.c	2013-05-31 14:47:11.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -634,9 +634,9 @@ diff -NurpP --minimal linux-3.7.7/arch/s390/kernel/ptrace.c linux-3.7.7-vs2.3.5.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.7.7/arch/s390/kernel/syscalls.S linux-3.7.7-vs2.3.5.6/arch/s390/kernel/syscalls.S
---- linux-3.7.7/arch/s390/kernel/syscalls.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/s390/kernel/syscalls.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/s390/kernel/syscalls.S linux-3.9.4-vs2.3.6.1/arch/s390/kernel/syscalls.S
+--- linux-3.9.4/arch/s390/kernel/syscalls.S	2013-05-31 13:44:45.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/s390/kernel/syscalls.S	2013-05-31 14:47:11.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -646,10 +646,10 @@ diff -NurpP --minimal linux-3.7.7/arch/s390/kernel/syscalls.S linux-3.7.7-vs2.3.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.7.7/arch/sh/Kconfig linux-3.7.7-vs2.3.5.6/arch/sh/Kconfig
---- linux-3.7.7/arch/sh/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sh/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -945,6 +945,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/sh/Kconfig linux-3.9.4-vs2.3.6.1/arch/sh/Kconfig
+--- linux-3.9.4/arch/sh/Kconfig	2013-05-31 13:44:45.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sh/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -951,6 +951,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -658,9 +658,9 @@ diff -NurpP --minimal linux-3.7.7/arch/sh/Kconfig linux-3.7.7-vs2.3.5.6/arch/sh/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/sh/kernel/irq.c linux-3.7.7-vs2.3.5.6/arch/sh/kernel/irq.c
---- linux-3.7.7/arch/sh/kernel/irq.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sh/kernel/irq.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/sh/kernel/irq.c linux-3.9.4-vs2.3.6.1/arch/sh/kernel/irq.c
+--- linux-3.9.4/arch/sh/kernel/irq.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sh/kernel/irq.c	2013-05-31 14:47:11.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -669,10 +669,10 @@ diff -NurpP --minimal linux-3.7.7/arch/sh/kernel/irq.c linux-3.7.7-vs2.3.5.6/arc
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.7.7/arch/sparc/Kconfig linux-3.7.7-vs2.3.5.6/arch/sparc/Kconfig
---- linux-3.7.7/arch/sparc/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sparc/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -564,6 +564,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/sparc/Kconfig linux-3.9.4-vs2.3.6.1/arch/sparc/Kconfig
+--- linux-3.9.4/arch/sparc/Kconfig	2013-05-31 13:44:47.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sparc/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -559,6 +559,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.7.7/arch/sparc/Kconfig linux-3.7.7-vs2.3.5.6/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/sparc/include/uapi/asm/unistd.h linux-3.7.7-vs2.3.5.6/arch/sparc/include/uapi/asm/unistd.h
---- linux-3.7.7/arch/sparc/include/uapi/asm/unistd.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sparc/include/uapi/asm/unistd.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/sparc/include/uapi/asm/unistd.h linux-3.9.4-vs2.3.6.1/arch/sparc/include/uapi/asm/unistd.h
+--- linux-3.9.4/arch/sparc/include/uapi/asm/unistd.h	2013-02-19 13:57:17.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sparc/include/uapi/asm/unistd.h	2013-05-31 14:47:11.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.7.7/arch/sparc/include/uapi/asm/unistd.h linux-3.7
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-3.7.7/arch/sparc/kernel/systbls_32.S linux-3.7.7-vs2.3.5.6/arch/sparc/kernel/systbls_32.S
---- linux-3.7.7/arch/sparc/kernel/systbls_32.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sparc/kernel/systbls_32.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_32.S linux-3.9.4-vs2.3.6.1/arch/sparc/kernel/systbls_32.S
+--- linux-3.9.4/arch/sparc/kernel/systbls_32.S	2013-05-31 13:44:48.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sparc/kernel/systbls_32.S	2013-05-31 14:47:11.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -705,18 +705,18 @@ diff -NurpP --minimal linux-3.7.7/arch/sparc/kernel/systbls_32.S linux-3.7.7-vs2
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.7.7/arch/sparc/kernel/systbls_64.S linux-3.7.7-vs2.3.5.6/arch/sparc/kernel/systbls_64.S
---- linux-3.7.7/arch/sparc/kernel/systbls_64.S	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/sparc/kernel/systbls_64.S	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/sparc/kernel/systbls_64.S linux-3.9.4-vs2.3.6.1/arch/sparc/kernel/systbls_64.S
+--- linux-3.9.4/arch/sparc/kernel/systbls_64.S	2013-05-31 13:44:48.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/sparc/kernel/systbls_64.S	2013-05-31 14:47:11.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
- /*250*/	.word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
+ /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
  /*260*/	.word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun
 -	.word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy
 +	.word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
  /*270*/	.word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
  	.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
- /*280*/	.word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
+ /*280*/	.word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
 @@ -149,7 +149,7 @@ sys_call_table:
  /*250*/	.word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -726,9 +726,9 @@ diff -NurpP --minimal linux-3.7.7/arch/sparc/kernel/systbls_64.S linux-3.7.7-vs2
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.7.7/arch/um/Kconfig.rest linux-3.7.7-vs2.3.5.6/arch/um/Kconfig.rest
---- linux-3.7.7/arch/um/Kconfig.rest	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/um/Kconfig.rest	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/um/Kconfig.rest linux-3.9.4-vs2.3.6.1/arch/um/Kconfig.rest
+--- linux-3.9.4/arch/um/Kconfig.rest	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/um/Kconfig.rest	2013-05-31 14:47:11.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -738,14 +738,14 @@ diff -NurpP --minimal linux-3.7.7/arch/um/Kconfig.rest linux-3.7.7-vs2.3.5.6/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/um/include/shared/kern_constants.h linux-3.7.7-vs2.3.5.6/arch/um/include/shared/kern_constants.h
---- linux-3.7.7/arch/um/include/shared/kern_constants.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/um/include/shared/kern_constants.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/um/include/shared/kern_constants.h linux-3.9.4-vs2.3.6.1/arch/um/include/shared/kern_constants.h
+--- linux-3.9.4/arch/um/include/shared/kern_constants.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/um/include/shared/kern_constants.h	2013-05-31 14:47:11.000000000 +0000
 @@ -0,0 +1 @@
 +#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.7.7/arch/um/include/shared/user_constants.h linux-3.7.7-vs2.3.5.6/arch/um/include/shared/user_constants.h
---- linux-3.7.7/arch/um/include/shared/user_constants.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/um/include/shared/user_constants.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/um/include/shared/user_constants.h linux-3.9.4-vs2.3.6.1/arch/um/include/shared/user_constants.h
+--- linux-3.9.4/arch/um/include/shared/user_constants.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/um/include/shared/user_constants.h	2013-05-31 14:47:11.000000000 +0000
 @@ -0,0 +1,40 @@
 +/*
 + * DO NOT MODIFY.
@@ -787,10 +787,10 @@ diff -NurpP --minimal linux-3.7.7/arch/um/include/shared/user_constants.h linux-
 +#define UM_PROT_WRITE 2 /* PROT_WRITE	# */
 +#define UM_PROT_EXEC 4 /* PROT_EXEC	# */
 +
-diff -NurpP --minimal linux-3.7.7/arch/x86/Kconfig linux-3.7.7-vs2.3.5.6/arch/x86/Kconfig
---- linux-3.7.7/arch/x86/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/x86/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -2248,6 +2248,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.9.4/arch/x86/Kconfig linux-3.9.4-vs2.3.6.1/arch/x86/Kconfig
+--- linux-3.9.4/arch/x86/Kconfig	2013-05-31 14:22:26.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/x86/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -2341,6 +2341,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -799,9 +799,9 @@ diff -NurpP --minimal linux-3.7.7/arch/x86/Kconfig linux-3.7.7-vs2.3.5.6/arch/x8
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.7.7/arch/x86/syscalls/syscall_32.tbl linux-3.7.7-vs2.3.5.6/arch/x86/syscalls/syscall_32.tbl
---- linux-3.7.7/arch/x86/syscalls/syscall_32.tbl	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/x86/syscalls/syscall_32.tbl	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_32.tbl linux-3.9.4-vs2.3.6.1/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.9.4/arch/x86/syscalls/syscall_32.tbl	2013-05-31 13:44:50.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/x86/syscalls/syscall_32.tbl	2013-05-31 14:47:11.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -811,9 +811,9 @@ diff -NurpP --minimal linux-3.7.7/arch/x86/syscalls/syscall_32.tbl linux-3.7.7-v
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-3.7.7/arch/x86/syscalls/syscall_64.tbl linux-3.7.7-vs2.3.5.6/arch/x86/syscalls/syscall_64.tbl
---- linux-3.7.7/arch/x86/syscalls/syscall_64.tbl	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/arch/x86/syscalls/syscall_64.tbl	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/arch/x86/syscalls/syscall_64.tbl linux-3.9.4-vs2.3.6.1/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.9.4/arch/x86/syscalls/syscall_64.tbl	2013-05-31 13:44:50.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/arch/x86/syscalls/syscall_64.tbl	2013-05-31 14:47:11.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -823,10 +823,10 @@ diff -NurpP --minimal linux-3.7.7/arch/x86/syscalls/syscall_64.tbl linux-3.7.7-v
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-3.7.7/drivers/block/Kconfig linux-3.7.7-vs2.3.5.6/drivers/block/Kconfig
---- linux-3.7.7/drivers/block/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/block/Kconfig	2012-12-18 15:13:16.000000000 +0000
-@@ -291,6 +291,13 @@ config BLK_DEV_CRYPTOLOOP
+diff -NurpP --minimal linux-3.9.4/drivers/block/Kconfig linux-3.9.4-vs2.3.6.1/drivers/block/Kconfig
+--- linux-3.9.4/drivers/block/Kconfig	2013-05-31 13:44:51.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/block/Kconfig	2013-05-31 14:47:11.000000000 +0000
+@@ -278,6 +278,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
  
@@ -840,10 +840,10 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/Kconfig linux-3.7.7-vs2.3.5.6/dr
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-3.7.7/drivers/block/Makefile linux-3.7.7-vs2.3.5.6/drivers/block/Makefile
---- linux-3.7.7/drivers/block/Makefile	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/block/Makefile	2012-12-18 15:13:16.000000000 +0000
-@@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
+diff -NurpP --minimal linux-3.9.4/drivers/block/Makefile linux-3.9.4-vs2.3.6.1/drivers/block/Makefile
+--- linux-3.9.4/drivers/block/Makefile	2013-05-31 13:44:51.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/block/Makefile	2013-05-31 14:47:11.000000000 +0000
+@@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
  obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_HD)	+= hd.o
@@ -851,9 +851,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/Makefile linux-3.7.7-vs2.3.5.6/d
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/drivers/block/loop.c
---- linux-3.7.7/drivers/block/loop.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/block/loop.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/block/loop.c linux-3.9.4-vs2.3.6.1/drivers/block/loop.c
+--- linux-3.9.4/drivers/block/loop.c	2013-05-31 13:44:51.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/block/loop.c	2013-05-31 14:47:11.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -862,7 +862,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  
  #include <asm/uaccess.h>
  
-@@ -869,6 +870,7 @@ static int loop_set_fd(struct loop_devic
+@@ -882,6 +883,7 @@ static int loop_set_fd(struct loop_devic
  	lo->lo_blocksize = lo_blocksize;
  	lo->lo_device = bdev;
  	lo->lo_flags = lo_flags;
@@ -870,7 +870,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  	lo->lo_backing_file = file;
  	lo->transfer = transfer_none;
  	lo->ioctl = NULL;
-@@ -1014,6 +1016,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1033,6 +1035,7 @@ static int loop_clr_fd(struct loop_devic
  	lo->lo_sizelimit = 0;
  	lo->lo_encrypt_key_size = 0;
  	lo->lo_thread = NULL;
@@ -878,7 +878,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  	memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
  	memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
  	memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1055,7 +1058,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1076,7 +1079,7 @@ loop_set_status(struct loop_device *lo,
  
  	if (lo->lo_encrypt_key_size &&
  	    !uid_eq(lo->lo_key_owner, uid) &&
@@ -887,7 +887,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1145,7 +1148,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1166,7 +1169,8 @@ loop_get_status(struct loop_device *lo,
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -897,7 +897,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  		info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
  		memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
  		       lo->lo_encrypt_key_size);
-@@ -1505,6 +1509,11 @@ static int lo_open(struct block_device *
+@@ -1508,6 +1512,11 @@ static int lo_open(struct block_device *
  		goto out;
  	}
  
@@ -909,9 +909,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/loop.c linux-3.7.7-vs2.3.5.6/dri
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.7.7/drivers/block/vroot.c linux-3.7.7-vs2.3.5.6/drivers/block/vroot.c
---- linux-3.7.7/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/block/vroot.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/block/vroot.c linux-3.9.4-vs2.3.6.1/drivers/block/vroot.c
+--- linux-3.9.4/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/block/vroot.c	2013-05-31 14:47:11.000000000 +0000
 @@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1204,9 +1204,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/block/vroot.c linux-3.7.7-vs2.3.5.6/dr
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.7.7/drivers/infiniband/Kconfig linux-3.7.7-vs2.3.5.6/drivers/infiniband/Kconfig
---- linux-3.7.7/drivers/infiniband/Kconfig	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/infiniband/Kconfig	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/infiniband/Kconfig linux-3.9.4-vs2.3.6.1/drivers/infiniband/Kconfig
+--- linux-3.9.4/drivers/infiniband/Kconfig	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/infiniband/Kconfig	2013-05-31 14:47:11.000000000 +0000
 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
  config INFINIBAND_ADDR_TRANS
  	bool
@@ -1216,9 +1216,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/infiniband/Kconfig linux-3.7.7-vs2.3.5
  	default y
  
  source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.7.7/drivers/infiniband/core/addr.c linux-3.7.7-vs2.3.5.6/drivers/infiniband/core/addr.c
---- linux-3.7.7/drivers/infiniband/core/addr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/infiniband/core/addr.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/infiniband/core/addr.c linux-3.9.4-vs2.3.6.1/drivers/infiniband/core/addr.c
+--- linux-3.9.4/drivers/infiniband/core/addr.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/infiniband/core/addr.c	2013-05-31 14:47:11.000000000 +0000
 @@ -261,7 +261,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1228,9 +1228,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/infiniband/core/addr.c linux-3.7.7-vs2
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-3.7.7/drivers/md/dm-ioctl.c linux-3.7.7-vs2.3.5.6/drivers/md/dm-ioctl.c
---- linux-3.7.7/drivers/md/dm-ioctl.c	2013-02-11 23:16:58.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/md/dm-ioctl.c	2013-02-05 01:14:43.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/md/dm-ioctl.c linux-3.9.4-vs2.3.6.1/drivers/md/dm-ioctl.c
+--- linux-3.9.4/drivers/md/dm-ioctl.c	2013-05-31 13:44:59.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/md/dm-ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1305,9 +1305,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm-ioctl.c linux-3.7.7-vs2.3.5.6/dr
  			if (old_nl)
  				old_nl->next = (uint32_t) ((void *) nl -
  							   (void *) old_nl);
-@@ -1627,8 +1639,8 @@ static int ctl_ioctl(uint command, struc
- 	ioctl_fn fn = NULL;
+@@ -1722,8 +1734,8 @@ static int ctl_ioctl(uint command, struc
  	size_t input_param_size;
+ 	struct dm_ioctl param_kernel;
  
 -	/* only root can play with this */
 -	if (!capable(CAP_SYS_ADMIN))
@@ -1316,9 +1316,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm-ioctl.c linux-3.7.7-vs2.3.5.6/dr
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/md/dm.c
---- linux-3.7.7/drivers/md/dm.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/md/dm.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/md/dm.c linux-3.9.4-vs2.3.6.1/drivers/md/dm.c
+--- linux-3.9.4/drivers/md/dm.c	2013-05-31 13:44:59.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/md/dm.c	2013-05-31 14:47:11.000000000 +0000
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1327,7 +1327,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  
  #include <trace/events/block.h>
  
-@@ -137,6 +138,7 @@ struct mapped_device {
+@@ -125,6 +126,7 @@ struct mapped_device {
  	rwlock_t map_lock;
  	atomic_t holders;
  	atomic_t open_count;
@@ -1335,7 +1335,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  
  	unsigned long flags;
  
-@@ -345,6 +347,7 @@ int dm_deleting_md(struct mapped_device
+@@ -317,6 +319,7 @@ int dm_deleting_md(struct mapped_device
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
  	struct mapped_device *md;
@@ -1343,7 +1343,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  
  	spin_lock(&_minor_lock);
  
-@@ -353,18 +356,19 @@ static int dm_blk_open(struct block_devi
+@@ -325,18 +328,19 @@ static int dm_blk_open(struct block_devi
  		goto out;
  
  	if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1369,7 +1369,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  }
  
  static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -575,6 +579,14 @@ int dm_set_geometry(struct mapped_device
+@@ -547,6 +551,14 @@ int dm_set_geometry(struct mapped_device
  	return 0;
  }
  
@@ -1384,7 +1384,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1852,6 +1864,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1884,6 +1896,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->uevent_list);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1392,9 +1392,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.c linux-3.7.7-vs2.3.5.6/drivers/
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-3.7.7/drivers/md/dm.h linux-3.7.7-vs2.3.5.6/drivers/md/dm.h
---- linux-3.7.7/drivers/md/dm.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/md/dm.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/md/dm.h linux-3.9.4-vs2.3.6.1/drivers/md/dm.h
+--- linux-3.9.4/drivers/md/dm.h	2013-02-19 13:57:51.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/md/dm.h	2013-05-31 14:47:11.000000000 +0000
 @@ -46,6 +46,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1404,9 +1404,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/md/dm.h linux-3.7.7-vs2.3.5.6/drivers/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.7.7/drivers/net/tun.c linux-3.7.7-vs2.3.5.6/drivers/net/tun.c
---- linux-3.7.7/drivers/net/tun.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/net/tun.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/net/tun.c linux-3.9.4-vs2.3.6.1/drivers/net/tun.c
+--- linux-3.9.4/drivers/net/tun.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/net/tun.c	2013-05-31 20:01:45.000000000 +0000
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1415,7 +1415,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/net/tun.c linux-3.7.7-vs2.3.5.6/driver
  #include <net/net_namespace.h>
  #include <net/netns/generic.h>
  #include <net/rtnetlink.h>
-@@ -123,6 +124,7 @@ struct tun_struct {
+@@ -164,6 +165,7 @@ struct tun_struct {
  	unsigned int 		flags;
  	kuid_t			owner;
  	kgid_t			group;
@@ -1423,7 +1423,15 @@ diff -NurpP --minimal linux-3.7.7/drivers/net/tun.c linux-3.7.7-vs2.3.5.6/driver
  
  	struct net_device	*dev;
  	netdev_features_t	set_features;
-@@ -1034,6 +1036,7 @@ static void tun_setup(struct net_device
+@@ -380,6 +382,7 @@ static inline bool tun_not_capable(struc
+ 	return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
+ 		  (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
+ 		!ns_capable(net->user_ns, CAP_NET_ADMIN);
++		/* !cap_raised(current_cap(), CAP_NET_ADMIN) */
+ }
+ 
+ static void tun_set_real_num_queues(struct tun_struct *tun)
+@@ -1404,6 +1407,7 @@ static void tun_setup(struct net_device
  
  	tun->owner = INVALID_UID;
  	tun->group = INVALID_GID;
@@ -1431,35 +1439,26 @@ diff -NurpP --minimal linux-3.7.7/drivers/net/tun.c linux-3.7.7-vs2.3.5.6/driver
  
  	dev->ethtool_ops = &tun_ethtool_ops;
  	dev->destructor = tun_free_netdev;
-@@ -1198,7 +1201,7 @@ static int tun_set_iff(struct net *net,
- 
- 		if (((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
- 		     (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
--		    !capable(CAP_NET_ADMIN))
-+		     !cap_raised(current_cap(), CAP_NET_ADMIN))
- 			return -EPERM;
- 		err = security_tun_dev_attach(tun->socket.sk);
+@@ -1591,6 +1595,9 @@ static int tun_set_iff(struct net *net,
  		if (err < 0)
-@@ -1212,7 +1215,7 @@ static int tun_set_iff(struct net *net,
- 		char *name;
- 		unsigned long flags = 0;
- 
--		if (!capable(CAP_NET_ADMIN))
-+		if (!nx_capable(CAP_NET_ADMIN, NXC_TUN_CREATE))
- 			return -EPERM;
- 		err = security_tun_dev_create();
- 		if (err < 0)
-@@ -1283,6 +1286,9 @@ static int tun_set_iff(struct net *net,
- 
- 		sk->sk_destruct = tun_sock_destruct;
+ 			return err;
  
 +		if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P))
 +			return -EPERM;
 +
  		err = tun_attach(tun, file);
  		if (err < 0)
- 			goto failed;
-@@ -1478,6 +1484,16 @@ static long __tun_chr_ioctl(struct file
+ 			return err;
+@@ -1605,7 +1612,7 @@ static int tun_set_iff(struct net *net,
+ 		int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
+ 			     MAX_TAP_QUEUES : 1;
+ 
+-		if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
++		if (!vx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
+ 			return -EPERM;
+ 		err = security_tun_dev_create();
+ 		if (err < 0)
+@@ -1950,6 +1957,16 @@ static long __tun_chr_ioctl(struct file
  			  from_kgid(&init_user_ns, tun->group));
  		break;
  
@@ -1476,9 +1475,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/net/tun.c linux-3.7.7-vs2.3.5.6/driver
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.7.7/drivers/staging/csr/csr_wifi_hip_xbv.c linux-3.7.7-vs2.3.5.6/drivers/staging/csr/csr_wifi_hip_xbv.c
---- linux-3.7.7/drivers/staging/csr/csr_wifi_hip_xbv.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/staging/csr/csr_wifi_hip_xbv.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/staging/csr/csr_wifi_hip_xbv.c linux-3.9.4-vs2.3.6.1/drivers/staging/csr/csr_wifi_hip_xbv.c
+--- linux-3.9.4/drivers/staging/csr/csr_wifi_hip_xbv.c	2013-02-19 13:58:32.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/staging/csr/csr_wifi_hip_xbv.c	2013-05-31 14:47:11.000000000 +0000
 @@ -55,7 +55,7 @@ typedef struct
  {
      char t_name[4];
@@ -1515,18 +1514,18 @@ diff -NurpP --minimal linux-3.7.7/drivers/staging/csr/csr_wifi_hip_xbv.c linux-3
  {
      u8 buf[8];
      s32 n;
-diff -NurpP --minimal linux-3.7.7/drivers/tty/sysrq.c linux-3.7.7-vs2.3.5.6/drivers/tty/sysrq.c
---- linux-3.7.7/drivers/tty/sysrq.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/tty/sysrq.c	2012-12-18 15:13:16.000000000 +0000
-@@ -41,6 +41,7 @@
- #include <linux/slab.h>
+diff -NurpP --minimal linux-3.9.4/drivers/tty/sysrq.c linux-3.9.4-vs2.3.6.1/drivers/tty/sysrq.c
+--- linux-3.9.4/drivers/tty/sysrq.c	2013-05-31 13:45:19.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/tty/sysrq.c	2013-05-31 15:08:19.000000000 +0000
+@@ -43,6 +43,7 @@
  #include <linux/input.h>
  #include <linux/uaccess.h>
+ #include <linux/moduleparam.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -401,6 +402,21 @@ static struct sysrq_key_op sysrq_unrt_op
  	.enable_mask	= SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1548,7 +1547,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/sysrq.c linux-3.7.7-vs2.3.5.6/driv
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -453,7 +469,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -456,7 +472,11 @@ static struct sysrq_key_op *sysrq_key_ta
  	&sysrq_showstate_blocked_op,	/* w */
  	/* x: May be registered on ppc/powerpc for xmon */
  	/* x: May be registered on sparc64 for global PMU dump */
@@ -1560,7 +1559,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/sysrq.c linux-3.7.7-vs2.3.5.6/driv
  	/* y: May be registered on sparc64 for global register dump */
  	NULL,				/* y */
  	&sysrq_ftrace_dump_op,		/* z */
-@@ -468,6 +488,8 @@ static int sysrq_key_table_key2index(int
+@@ -471,6 +491,8 @@ static int sysrq_key_table_key2index(int
  		retval = key - '0';
  	else if ((key >= 'a') && (key <= 'z'))
  		retval = key + 10 - 'a';
@@ -1569,9 +1568,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/sysrq.c linux-3.7.7-vs2.3.5.6/driv
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-3.7.7/drivers/tty/tty_io.c linux-3.7.7-vs2.3.5.6/drivers/tty/tty_io.c
---- linux-3.7.7/drivers/tty/tty_io.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/drivers/tty/tty_io.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/drivers/tty/tty_io.c linux-3.9.4-vs2.3.6.1/drivers/tty/tty_io.c
+--- linux-3.9.4/drivers/tty/tty_io.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/drivers/tty/tty_io.c	2013-05-31 14:47:11.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1580,7 +1579,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/tty_io.c linux-3.7.7-vs2.3.5.6/dri
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -2139,7 +2140,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2144,7 +2145,8 @@ static int tiocsti(struct tty_struct *tt
  	char ch, mbz = 0;
  	struct tty_ldisc *ld;
  
@@ -1590,7 +1589,7 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/tty_io.c linux-3.7.7-vs2.3.5.6/dri
  		return -EPERM;
  	if (get_user(ch, p))
  		return -EFAULT;
-@@ -2426,6 +2428,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2432,6 +2434,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -1598,9 +1597,9 @@ diff -NurpP --minimal linux-3.7.7/drivers/tty/tty_io.c linux-3.7.7-vs2.3.5.6/dri
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.7.7/fs/attr.c linux-3.7.7-vs2.3.5.6/fs/attr.c
---- linux-3.7.7/fs/attr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/attr.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/attr.c linux-3.9.4-vs2.3.6.1/fs/attr.c
+--- linux-3.9.4/fs/attr.c	2013-02-19 13:58:46.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/attr.c	2013-05-31 14:47:11.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1611,7 +1610,7 @@ diff -NurpP --minimal linux-3.7.7/fs/attr.c linux-3.7.7-vs2.3.5.6/fs/attr.c
  
  /**
   * inode_change_ok - check if attribute changes to an inode are allowed
-@@ -75,6 +78,10 @@ int inode_change_ok(const struct inode *
+@@ -77,6 +80,10 @@ int inode_change_ok(const struct inode *
  			return -EPERM;
  	}
  
@@ -1622,7 +1621,7 @@ diff -NurpP --minimal linux-3.7.7/fs/attr.c linux-3.7.7-vs2.3.5.6/fs/attr.c
  	return 0;
  }
  EXPORT_SYMBOL(inode_change_ok);
-@@ -145,6 +152,8 @@ void setattr_copy(struct inode *inode, c
+@@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c
  		inode->i_uid = attr->ia_uid;
  	if (ia_valid & ATTR_GID)
  		inode->i_gid = attr->ia_gid;
@@ -1631,7 +1630,7 @@ diff -NurpP --minimal linux-3.7.7/fs/attr.c linux-3.7.7-vs2.3.5.6/fs/attr.c
  	if (ia_valid & ATTR_ATIME)
  		inode->i_atime = timespec_trunc(attr->ia_atime,
  						inode->i_sb->s_time_gran);
-@@ -174,7 +183,8 @@ int notify_change(struct dentry * dentry
+@@ -177,7 +186,8 @@ int notify_change(struct dentry * dentry
  
  	WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex));
  
@@ -1641,9 +1640,9 @@ diff -NurpP --minimal linux-3.7.7/fs/attr.c linux-3.7.7-vs2.3.5.6/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-3.7.7/fs/block_dev.c linux-3.7.7-vs2.3.5.6/fs/block_dev.c
---- linux-3.7.7/fs/block_dev.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/block_dev.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/block_dev.c linux-3.9.4-vs2.3.6.1/fs/block_dev.c
+--- linux-3.9.4/fs/block_dev.c	2013-05-31 13:45:22.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/block_dev.c	2013-05-31 14:47:11.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1660,7 +1659,7 @@ diff -NurpP --minimal linux-3.7.7/fs/block_dev.c linux-3.7.7-vs2.3.5.6/fs/block_
  		inode->i_bdev = bdev;
  		inode->i_data.a_ops = &def_blk_aops;
  		mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -574,6 +576,11 @@ EXPORT_SYMBOL(bdput);
+@@ -575,6 +577,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
  	struct block_device *bdev;
@@ -1672,7 +1671,7 @@ diff -NurpP --minimal linux-3.7.7/fs/block_dev.c linux-3.7.7-vs2.3.5.6/fs/block_
  
  	spin_lock(&bdev_lock);
  	bdev = inode->i_bdev;
-@@ -584,7 +591,7 @@ static struct block_device *bd_acquire(s
+@@ -585,7 +592,7 @@ static struct block_device *bd_acquire(s
  	}
  	spin_unlock(&bdev_lock);
  
@@ -1681,10 +1680,10 @@ diff -NurpP --minimal linux-3.7.7/fs/block_dev.c linux-3.7.7-vs2.3.5.6/fs/block_
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrfs/ctree.h
---- linux-3.7.7/fs/btrfs/ctree.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/btrfs/ctree.h	2012-12-18 15:13:16.000000000 +0000
-@@ -692,11 +692,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.9.4/fs/btrfs/ctree.h linux-3.9.4-vs2.3.6.1/fs/btrfs/ctree.h
+--- linux-3.9.4/fs/btrfs/ctree.h	2013-05-31 13:45:22.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/btrfs/ctree.h	2013-05-31 14:47:11.000000000 +0000
+@@ -705,11 +705,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
  
@@ -1700,7 +1699,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrf
  	struct btrfs_timespec atime;
  	struct btrfs_timespec ctime;
  	struct btrfs_timespec mtime;
-@@ -1757,6 +1760,8 @@ struct btrfs_ioctl_defrag_range_args {
+@@ -1901,6 +1904,8 @@ struct btrfs_ioctl_defrag_range_args {
  #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
  #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR	(1 << 22)
  
@@ -1708,8 +1707,8 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrf
 +
  #define btrfs_clear_opt(o, opt)		((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)		((o) |= BTRFS_MOUNT_##opt)
- #define btrfs_test_opt(root, opt)	((root)->fs_info->mount_opt & \
-@@ -2025,6 +2030,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+ #define btrfs_raw_test_opt(o, opt)	((o) & BTRFS_MOUNT_##opt)
+@@ -2170,6 +2175,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1717,7 +1716,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrf
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2078,6 +2084,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -2223,6 +2229,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1728,7 +1727,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrf
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3363,6 +3373,7 @@ extern const struct dentry_operations bt
+@@ -3581,6 +3591,7 @@ extern const struct dentry_operations bt
  long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1736,10 +1735,10 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ctree.h linux-3.7.7-vs2.3.5.6/fs/btrf
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.7.7/fs/btrfs/disk-io.c linux-3.7.7-vs2.3.5.6/fs/btrfs/disk-io.c
---- linux-3.7.7/fs/btrfs/disk-io.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/btrfs/disk-io.c	2012-12-18 15:13:16.000000000 +0000
-@@ -2197,6 +2197,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.9.4/fs/btrfs/disk-io.c linux-3.9.4-vs2.3.6.1/fs/btrfs/disk-io.c
+--- linux-3.9.4/fs/btrfs/disk-io.c	2013-05-31 13:45:22.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/btrfs/disk-io.c	2013-05-31 14:47:11.000000000 +0000
+@@ -2258,6 +2258,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
  
@@ -1749,18 +1748,18 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/disk-io.c linux-3.7.7-vs2.3.5.6/fs/bt
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-3.7.7/fs/btrfs/inode.c linux-3.7.7-vs2.3.5.6/fs/btrfs/inode.c
---- linux-3.7.7/fs/btrfs/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/btrfs/inode.c	2012-12-18 15:13:16.000000000 +0000
-@@ -39,6 +39,7 @@
- #include <linux/slab.h>
- #include <linux/ratelimit.h>
+diff -NurpP --minimal linux-3.9.4/fs/btrfs/inode.c linux-3.9.4-vs2.3.6.1/fs/btrfs/inode.c
+--- linux-3.9.4/fs/btrfs/inode.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/btrfs/inode.c	2013-05-31 20:42:33.000000000 +0000
+@@ -41,6 +41,7 @@
  #include <linux/mount.h>
+ #include <linux/btrfs.h>
+ #include <linux/blkdev.h>
 +#include <linux/vs_tag.h>
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -2530,6 +2531,8 @@ static void btrfs_read_locked_inode(stru
+@@ -3312,6 +3313,8 @@ static void btrfs_read_locked_inode(stru
  	struct btrfs_key location;
  	int maybe_acls;
  	u32 rdev;
@@ -1769,7 +1768,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/inode.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	int ret;
  	bool filled = false;
  
-@@ -2557,8 +2560,13 @@ static void btrfs_read_locked_inode(stru
+@@ -3339,8 +3342,13 @@ static void btrfs_read_locked_inode(stru
  				    struct btrfs_inode_item);
  	inode->i_mode = btrfs_inode_mode(leaf, inode_item);
  	set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1785,26 +1784,28 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/inode.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
  	tspec = btrfs_inode_atime(inode_item);
-@@ -2648,8 +2656,16 @@ static void fill_inode_item(struct btrfs
- 			    struct btrfs_inode_item *item,
+@@ -3431,11 +3439,18 @@ static void fill_inode_item(struct btrfs
  			    struct inode *inode)
  {
--	btrfs_set_inode_uid(leaf, item, i_uid_read(inode));
--	btrfs_set_inode_gid(leaf, item, i_gid_read(inode));
+ 	struct btrfs_map_token token;
 +	uid_t uid = TAGINO_UID(DX_TAG(inode),
 +		i_uid_read(inode), i_tag_read(inode));
 +	gid_t gid = TAGINO_GID(DX_TAG(inode),
 +		i_gid_read(inode), i_tag_read(inode));
-+
-+	btrfs_set_inode_uid(leaf, item, uid);
-+	btrfs_set_inode_gid(leaf, item, gid);
+ 
+ 	btrfs_init_map_token(&token);
+ 
+-	btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token);
+-	btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token);
++	btrfs_set_token_inode_uid(leaf, item, uid, &token);
++	btrfs_set_token_inode_gid(leaf, item, gid, &token);
 +#ifdef CONFIG_TAGGING_INTERN
-+	btrfs_set_inode_tag(leaf, item, i_tag_read(inode));
++	btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token);
 +#endif
- 	btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
- 	btrfs_set_inode_mode(leaf, item, inode->i_mode);
- 	btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -7786,11 +7802,13 @@ static const struct inode_operations btr
+ 	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
+ 				   &token);
+ 	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
+@@ -8683,11 +8698,13 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1818,10 +1819,10 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/inode.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	.get_acl	= btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrfs/ioctl.c
---- linux-3.7.7/fs/btrfs/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/btrfs/ioctl.c	2012-12-18 15:13:16.000000000 +0000
-@@ -74,10 +74,13 @@ static unsigned int btrfs_flags_to_ioctl
+diff -NurpP --minimal linux-3.9.4/fs/btrfs/ioctl.c linux-3.9.4-vs2.3.6.1/fs/btrfs/ioctl.c
+--- linux-3.9.4/fs/btrfs/ioctl.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/btrfs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
+@@ -75,10 +75,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
  
@@ -1837,7 +1838,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	if (flags & BTRFS_INODE_APPEND)
  		iflags |= FS_APPEND_FL;
  	if (flags & BTRFS_INODE_NODUMP)
-@@ -94,28 +97,78 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -95,28 +98,78 @@ static unsigned int btrfs_flags_to_ioctl
  	else if (flags & BTRFS_INODE_NOCOMPRESS)
  		iflags |= FS_NOCOMP_FL;
  
@@ -1920,7 +1921,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrf
  }
  
  /*
-@@ -131,6 +184,7 @@ void btrfs_inherit_iflags(struct inode *
+@@ -132,6 +185,7 @@ void btrfs_inherit_iflags(struct inode *
  		return;
  
  	flags = BTRFS_I(dir)->flags;
@@ -1928,7 +1929,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrf
  
  	if (flags & BTRFS_INODE_NOCOMPRESS) {
  		BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
-@@ -146,6 +200,30 @@ void btrfs_inherit_iflags(struct inode *
+@@ -150,6 +204,30 @@ void btrfs_inherit_iflags(struct inode *
  	btrfs_update_iflags(inode);
  }
  
@@ -1958,8 +1959,8 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrf
 +
  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
  {
- 	struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode);
-@@ -208,21 +286,27 @@ static int btrfs_ioctl_setflags(struct f
+ 	struct btrfs_inode *ip = BTRFS_I(file_inode(file));
+@@ -212,21 +290,27 @@ static int btrfs_ioctl_setflags(struct f
  
  	flags = btrfs_mask_flags(inode->i_mode, flags);
  	oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -1992,10 +1993,10 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-3.7.7/fs/btrfs/super.c linux-3.7.7-vs2.3.5.6/fs/btrfs/super.c
---- linux-3.7.7/fs/btrfs/super.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/btrfs/super.c	2012-12-18 15:13:16.000000000 +0000
-@@ -312,7 +312,7 @@ enum {
+diff -NurpP --minimal linux-3.9.4/fs/btrfs/super.c linux-3.9.4-vs2.3.6.1/fs/btrfs/super.c
+--- linux-3.9.4/fs/btrfs/super.c	2013-05-31 13:45:22.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/btrfs/super.c	2013-05-31 14:47:11.000000000 +0000
+@@ -321,7 +321,7 @@ enum {
  	Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
  	Opt_check_integrity, Opt_check_integrity_including_extent_data,
  	Opt_check_integrity_print_mask, Opt_fatal_errors,
@@ -2004,7 +2005,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/super.c linux-3.7.7-vs2.3.5.6/fs/btrf
  };
  
  static match_table_t tokens = {
-@@ -352,6 +352,9 @@ static match_table_t tokens = {
+@@ -361,6 +361,9 @@ static match_table_t tokens = {
  	{Opt_check_integrity_including_extent_data, "check_int_data"},
  	{Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
  	{Opt_fatal_errors, "fatal_errors=%s"},
@@ -2014,7 +2015,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/super.c linux-3.7.7-vs2.3.5.6/fs/btrf
  	{Opt_err, NULL},
  };
  
-@@ -614,6 +617,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -626,6 +629,22 @@ int btrfs_parse_options(struct btrfs_roo
  				goto out;
  			}
  			break;
@@ -2037,7 +2038,7 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/super.c linux-3.7.7-vs2.3.5.6/fs/btrf
  		case Opt_err:
  			printk(KERN_INFO "btrfs: unrecognized mount option "
  			       "'%s'\n", p);
-@@ -1211,6 +1230,12 @@ static int btrfs_remount(struct super_bl
+@@ -1258,6 +1277,12 @@ static int btrfs_remount(struct super_bl
  	btrfs_resize_thread_pool(fs_info,
  		fs_info->thread_pool_size, old_thread_pool_size);
  
@@ -2048,11 +2049,11 @@ diff -NurpP --minimal linux-3.7.7/fs/btrfs/super.c linux-3.7.7-vs2.3.5.6/fs/btrf
 +	}
 +
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
- 		return 0;
+ 		goto out;
  
-diff -NurpP --minimal linux-3.7.7/fs/char_dev.c linux-3.7.7-vs2.3.5.6/fs/char_dev.c
---- linux-3.7.7/fs/char_dev.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/char_dev.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/char_dev.c linux-3.9.4-vs2.3.6.1/fs/char_dev.c
+--- linux-3.9.4/fs/char_dev.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/char_dev.c	2013-05-31 14:47:11.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2085,9 +2086,9 @@ diff -NurpP --minimal linux-3.7.7/fs/char_dev.c linux-3.7.7-vs2.3.5.6/fs/char_de
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
---- linux-3.7.7/fs/dcache.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/dcache.c	2013-01-16 00:19:03.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/dcache.c linux-3.9.4-vs2.3.6.1/fs/dcache.c
+--- linux-3.9.4/fs/dcache.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/dcache.c	2013-05-31 14:47:11.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
@@ -2096,7 +2097,7 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  #include "internal.h"
  #include "mount.h"
  
-@@ -617,6 +618,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -593,6 +594,8 @@ int d_invalidate(struct dentry * dentry)
  		spin_lock(&dentry->d_lock);
  	}
  
@@ -2105,7 +2106,7 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  	/*
  	 * Somebody else still using it?
  	 *
-@@ -646,6 +649,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -622,6 +625,7 @@ EXPORT_SYMBOL(d_invalidate);
  static inline void __dget_dlock(struct dentry *dentry)
  {
  	dentry->d_count++;
@@ -2113,7 +2114,7 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1276,6 +1280,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1252,6 +1256,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2123,7 +2124,7 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1308,6 +1315,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1284,6 +1291,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_count = 1;
  	dentry->d_flags = 0;
@@ -2131,7 +2132,7 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -2012,6 +2020,7 @@ struct dentry *__d_lookup(struct dentry
+@@ -1984,6 +1992,7 @@ struct dentry *__d_lookup(const struct d
  		}
  
  		dentry->d_count++;
@@ -2139,9 +2140,9 @@ diff -NurpP --minimal linux-3.7.7/fs/dcache.c linux-3.7.7-vs2.3.5.6/fs/dcache.c
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-3.7.7/fs/devpts/inode.c linux-3.7.7-vs2.3.5.6/fs/devpts/inode.c
---- linux-3.7.7/fs/devpts/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/devpts/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/devpts/inode.c linux-3.9.4-vs2.3.6.1/fs/devpts/inode.c
+--- linux-3.9.4/fs/devpts/inode.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/devpts/inode.c	2013-05-31 15:42:25.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2172,7 +2173,7 @@ diff -NurpP --minimal linux-3.7.7/fs/devpts/inode.c linux-3.7.7-vs2.3.5.6/fs/dev
  /*
   * sysctl support for setting limits on the number of Unix98 ptys allocated.
   * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
-@@ -336,6 +352,34 @@ static int devpts_show_options(struct se
+@@ -345,6 +361,34 @@ static int devpts_show_options(struct se
  	return 0;
  }
  
@@ -2207,7 +2208,7 @@ diff -NurpP --minimal linux-3.7.7/fs/devpts/inode.c linux-3.7.7-vs2.3.5.6/fs/dev
  static const struct super_operations devpts_sops = {
  	.statfs		= simple_statfs,
  	.remount_fs	= devpts_remount,
-@@ -379,8 +423,10 @@ devpts_fill_super(struct super_block *s,
+@@ -388,8 +432,10 @@ devpts_fill_super(struct super_block *s,
  	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
  	inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
  	inode->i_op = &simple_dir_inode_operations;
@@ -2219,20 +2220,20 @@ diff -NurpP --minimal linux-3.7.7/fs/devpts/inode.c linux-3.7.7-vs2.3.5.6/fs/dev
  
  	s->s_root = d_make_root(inode);
  	if (s->s_root)
-@@ -572,6 +618,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -592,6 +638,9 @@ struct inode *devpts_pty_new(struct inod
  	inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
  	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
  	init_special_inode(inode, S_IFCHR|opts->mode, device);
 +	/* devpts is xid tagged */
 +	i_tag_write(inode, (tag_t)vx_current_xid());
 +	inode->i_op = &devpts_file_inode_operations;
- 	inode->i_private = tty;
- 	tty->driver_data = inode;
+ 	inode->i_private = priv;
  
-diff -NurpP --minimal linux-3.7.7/fs/ext2/balloc.c linux-3.7.7-vs2.3.5.6/fs/ext2/balloc.c
---- linux-3.7.7/fs/ext2/balloc.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/balloc.c	2012-12-18 15:13:16.000000000 +0000
-@@ -699,7 +699,6 @@ ext2_try_to_allocate(struct super_block
+ 	sprintf(s, "%d", index);
+diff -NurpP --minimal linux-3.9.4/fs/ext2/balloc.c linux-3.9.4-vs2.3.6.1/fs/ext2/balloc.c
+--- linux-3.9.4/fs/ext2/balloc.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/balloc.c	2013-05-31 14:47:11.000000000 +0000
+@@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
  	}
@@ -2240,9 +2241,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/balloc.c linux-3.7.7-vs2.3.5.6/fs/ext2
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.7.7/fs/ext2/ext2.h linux-3.7.7-vs2.3.5.6/fs/ext2/ext2.h
---- linux-3.7.7/fs/ext2/ext2.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/ext2.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/ext2.h linux-3.9.4-vs2.3.6.1/fs/ext2/ext2.h
+--- linux-3.9.4/fs/ext2/ext2.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/ext2.h	2013-05-31 14:47:11.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2290,18 +2291,18 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/ext2.h linux-3.7.7-vs2.3.5.6/fs/ext2/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.7.7/fs/ext2/file.c linux-3.7.7-vs2.3.5.6/fs/ext2/file.c
---- linux-3.7.7/fs/ext2/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/file.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/file.c linux-3.9.4-vs2.3.6.1/fs/ext2/file.c
+--- linux-3.9.4/fs/ext2/file.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/file.c	2013-05-31 14:47:11.000000000 +0000
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
  	.setattr	= ext2_setattr,
  	.get_acl	= ext2_get_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.7.7/fs/ext2/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext2/ialloc.c
---- linux-3.7.7/fs/ext2/ialloc.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/ialloc.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/ialloc.c linux-3.9.4-vs2.3.6.1/fs/ext2/ialloc.c
+--- linux-3.9.4/fs/ext2/ialloc.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/ialloc.c	2013-05-31 14:47:11.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2310,7 +2311,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext2
  #include "ext2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -547,6 +548,7 @@ got:
+@@ -546,6 +547,7 @@ got:
  		inode->i_mode = mode;
  		inode->i_uid = current_fsuid();
  		inode->i_gid = dir->i_gid;
@@ -2318,9 +2319,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext2
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/inode.c
---- linux-3.7.7/fs/ext2/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/inode.c linux-3.9.4-vs2.3.6.1/fs/ext2/inode.c
+--- linux-3.9.4/fs/ext2/inode.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/inode.c	2013-05-31 14:47:11.000000000 +0000
 @@ -31,6 +31,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2329,7 +2330,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1165,7 +1166,7 @@ static void ext2_truncate_blocks(struct
+@@ -1179,7 +1180,7 @@ static void ext2_truncate_blocks(struct
  		return;
  	if (ext2_inode_is_fast_symlink(inode))
  		return;
@@ -2338,7 +2339,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  		return;
  	__ext2_truncate_blocks(inode, offset);
  }
-@@ -1256,36 +1257,61 @@ void ext2_set_inode_flags(struct inode *
+@@ -1270,36 +1271,61 @@ void ext2_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -2407,7 +2408,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1321,8 +1347,10 @@ struct inode *ext2_iget (struct super_bl
+@@ -1335,8 +1361,10 @@ struct inode *ext2_iget (struct super_bl
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2420,7 +2421,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
  	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1420,8 +1448,10 @@ static int __ext2_write_inode(struct ino
+@@ -1434,8 +1462,10 @@ static int __ext2_write_inode(struct ino
  	struct ext2_inode_info *ei = EXT2_I(inode);
  	struct super_block *sb = inode->i_sb;
  	ino_t ino = inode->i_ino;
@@ -2433,7 +2434,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  	struct buffer_head * bh;
  	struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
  	int n;
-@@ -1457,6 +1487,9 @@ static int __ext2_write_inode(struct ino
+@@ -1471,6 +1501,9 @@ static int __ext2_write_inode(struct ino
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2443,7 +2444,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(inode->i_size);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1537,7 +1570,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1551,7 +1584,8 @@ int ext2_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
  	if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
@@ -2453,9 +2454,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/inode.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-3.7.7/fs/ext2/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext2/ioctl.c
---- linux-3.7.7/fs/ext2/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/ioctl.c linux-3.9.4-vs2.3.6.1/fs/ext2/ioctl.c
+--- linux-3.9.4/fs/ext2/ioctl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2472,7 +2473,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext2/
 +
  long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
- 	struct inode *inode = filp->f_dentry->d_inode;
+ 	struct inode *inode = file_inode(filp);
 @@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig
  
  		flags = ext2_mask_flags(inode->i_mode, flags);
@@ -2505,9 +2506,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.7.7/fs/ext2/namei.c linux-3.7.7-vs2.3.5.6/fs/ext2/namei.c
---- linux-3.7.7/fs/ext2/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/namei.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/namei.c linux-3.9.4-vs2.3.6.1/fs/ext2/namei.c
+--- linux-3.9.4/fs/ext2/namei.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/namei.c	2013-05-31 14:47:11.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2532,9 +2533,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/namei.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  	.get_acl	= ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.7.7/fs/ext2/super.c linux-3.7.7-vs2.3.5.6/fs/ext2/super.c
---- linux-3.7.7/fs/ext2/super.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext2/super.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext2/super.c linux-3.9.4-vs2.3.6.1/fs/ext2/super.c
+--- linux-3.9.4/fs/ext2/super.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext2/super.c	2013-05-31 14:47:11.000000000 +0000
 @@ -395,7 +395,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2600,9 +2601,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext2/super.c linux-3.7.7-vs2.3.5.6/fs/ext2/
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.7.7/fs/ext3/ext3.h linux-3.7.7-vs2.3.5.6/fs/ext3/ext3.h
---- linux-3.7.7/fs/ext3/ext3.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/ext3.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/ext3.h linux-3.9.4-vs2.3.6.1/fs/ext3/ext3.h
+--- linux-3.9.4/fs/ext3/ext3.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/ext3.h	2013-05-31 14:47:11.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2654,9 +2655,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/ext3.h linux-3.7.7-vs2.3.5.6/fs/ext3/e
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.7.7/fs/ext3/file.c linux-3.7.7-vs2.3.5.6/fs/ext3/file.c
---- linux-3.7.7/fs/ext3/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/file.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/file.c linux-3.9.4-vs2.3.6.1/fs/ext3/file.c
+--- linux-3.9.4/fs/ext3/file.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/file.c	2013-05-31 14:47:11.000000000 +0000
 @@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
  #endif
  	.get_acl	= ext3_get_acl,
@@ -2664,9 +2665,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/file.c linux-3.7.7-vs2.3.5.6/fs/ext3/f
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.7.7/fs/ext3/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext3/ialloc.c
---- linux-3.7.7/fs/ext3/ialloc.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/ialloc.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/ialloc.c linux-3.9.4-vs2.3.6.1/fs/ext3/ialloc.c
+--- linux-3.9.4/fs/ext3/ialloc.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/ialloc.c	2013-05-31 14:47:11.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2683,9 +2684,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext3
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/inode.c
---- linux-3.7.7/fs/ext3/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/inode.c linux-3.9.4-vs2.3.6.1/fs/ext3/inode.c
+--- linux-3.9.4/fs/ext3/inode.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/inode.c	2013-05-31 14:47:11.000000000 +0000
 @@ -27,6 +27,8 @@
  #include <linux/writeback.h>
  #include <linux/mpage.h>
@@ -2695,7 +2696,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  #include "ext3.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -2848,36 +2850,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2851,36 +2853,60 @@ void ext3_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -2763,7 +2764,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2915,8 +2941,10 @@ struct inode *ext3_iget(struct super_blo
+@@ -2918,8 +2944,10 @@ struct inode *ext3_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2776,7 +2777,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
  	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3088,8 +3116,10 @@ again:
+@@ -3091,8 +3119,10 @@ again:
  
  	ext3_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -2789,7 +2790,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -3114,6 +3144,9 @@ again:
+@@ -3117,6 +3147,9 @@ again:
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2799,7 +2800,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	disksize = cpu_to_le32(ei->i_disksize);
  	if (disksize != raw_inode->i_size) {
-@@ -3282,7 +3315,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3285,7 +3318,8 @@ int ext3_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -2809,7 +2810,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3304,6 +3338,8 @@ int ext3_setattr(struct dentry *dentry,
+@@ -3307,6 +3341,8 @@ int ext3_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -2818,9 +2819,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/inode.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.7.7/fs/ext3/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext3/ioctl.c
---- linux-3.7.7/fs/ext3/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/ioctl.c linux-3.9.4-vs2.3.6.1/fs/ext3/ioctl.c
+--- linux-3.9.4/fs/ext3/ioctl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2855,7 +2856,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext3/
 +
  long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
- 	struct inode *inode = filp->f_dentry->d_inode;
+ 	struct inode *inode = file_inode(filp);
 @@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
  
  		flags = ext3_mask_flags(inode->i_mode, flags);
@@ -2888,9 +2889,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.7.7/fs/ext3/namei.c linux-3.7.7-vs2.3.5.6/fs/ext3/namei.c
---- linux-3.7.7/fs/ext3/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/namei.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/namei.c linux-3.9.4-vs2.3.6.1/fs/ext3/namei.c
+--- linux-3.9.4/fs/ext3/namei.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/namei.c	2013-05-31 14:47:11.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2900,7 +2901,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/namei.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  #include "ext3.h"
  #include "namei.h"
  #include "xattr.h"
-@@ -919,6 +921,7 @@ restart:
+@@ -918,6 +920,7 @@ restart:
  					submit_bh(READ | REQ_META | REQ_PRIO,
  						  bh);
  				}
@@ -2908,7 +2909,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/namei.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  			}
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2528,6 +2531,7 @@ const struct inode_operations ext3_dir_i
+@@ -2527,6 +2530,7 @@ const struct inode_operations ext3_dir_i
  	.listxattr	= ext3_listxattr,
  	.removexattr	= generic_removexattr,
  #endif
@@ -2916,9 +2917,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/namei.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	.get_acl	= ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.7.7/fs/ext3/super.c linux-3.7.7-vs2.3.5.6/fs/ext3/super.c
---- linux-3.7.7/fs/ext3/super.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext3/super.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext3/super.c linux-3.9.4-vs2.3.6.1/fs/ext3/super.c
+--- linux-3.9.4/fs/ext3/super.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext3/super.c	2013-05-31 14:47:11.000000000 +0000
 @@ -816,7 +816,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2939,7 +2940,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/super.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	{Opt_err, NULL},
  };
  
-@@ -1038,6 +1042,20 @@ static int parse_options (char *options,
+@@ -1040,6 +1044,20 @@ static int parse_options (char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -2960,7 +2961,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/super.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  		case Opt_nocheck:
  			clear_opt (sbi->s_mount_opt, CHECK);
  			break;
-@@ -1738,6 +1756,9 @@ static int ext3_fill_super (struct super
+@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super
  			    NULL, 0))
  		goto failed_mount;
  
@@ -2970,7 +2971,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/super.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -2622,6 +2643,14 @@ static int ext3_remount (struct super_bl
+@@ -2633,6 +2654,14 @@ static int ext3_remount (struct super_bl
  	if (test_opt(sb, ABORT))
  		ext3_abort(sb, __func__, "Abort forced by user");
  
@@ -2985,23 +2986,21 @@ diff -NurpP --minimal linux-3.7.7/fs/ext3/super.c linux-3.7.7-vs2.3.5.6/fs/ext3/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.7.7/fs/ext4/ext4.h linux-3.7.7-vs2.3.5.6/fs/ext4/ext4.h
---- linux-3.7.7/fs/ext4/ext4.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/ext4.h	2012-12-18 15:13:16.000000000 +0000
-@@ -392,8 +392,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.9.4/fs/ext4/ext4.h linux-3.9.4-vs2.3.6.1/fs/ext4/ext4.h
+--- linux-3.9.4/fs/ext4/ext4.h	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/ext4.h	2013-05-31 16:22:49.000000000 +0000
+@@ -399,7 +399,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
  #define EXT4_EOFBLOCKS_FL		0x00400000 /* Blocks allocated beyond EOF */
++#define EXT4_BARRIER_FL			0x04000000 /* Barrier for chroot() */
 +#define EXT4_IXUNLINK_FL		0x08000000 /* Immutable invert on unlink */
+ #define EXT4_INLINE_DATA_FL		0x10000000 /* Inode has inline data. */
++#define EXT4_COW_FL			0x20000000 /* Copy on Write marker */
  #define EXT4_RESERVED_FL		0x80000000 /* reserved for ext4 lib */
  
-+#define EXT4_BARRIER_FL			0x04000000 /* Barrier for chroot() */
-+#define EXT4_COW_FL			0x20000000 /* Copy on Write marker */
-+
  #define EXT4_FL_USER_VISIBLE		0x004BDFFF /* User visible flags */
- #define EXT4_FL_USER_MODIFIABLE		0x004B80FF /* User modifiable flags */
- 
-@@ -665,7 +669,7 @@ struct ext4_inode {
+@@ -674,7 +677,7 @@ struct ext4_inode {
  			__le16	l_i_uid_high;	/* these 2 fields */
  			__le16	l_i_gid_high;	/* were reserved2[0] */
  			__le16	l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
@@ -3010,7 +3009,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ext4.h linux-3.7.7-vs2.3.5.6/fs/ext4/e
  		} linux2;
  		struct {
  			__le16	h_i_reserved1;	/* Obsoleted fragment number/size which are removed in ext4 */
-@@ -783,6 +787,7 @@ do {									       \
+@@ -792,6 +795,7 @@ do {									       \
  #define i_gid_low	i_gid
  #define i_uid_high	osd2.linux2.l_i_uid_high
  #define i_gid_high	osd2.linux2.l_i_gid_high
@@ -3018,7 +3017,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ext4.h linux-3.7.7-vs2.3.5.6/fs/ext4/e
  #define i_checksum_lo	osd2.linux2.l_i_checksum_lo
  
  #elif defined(__GNU__)
-@@ -961,6 +966,7 @@ struct ext4_inode_info {
+@@ -969,6 +973,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL		0x08000	/* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC	0x10000	/* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER		0x20000 /* Use block barriers */
@@ -3026,27 +3025,27 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ext4.h linux-3.7.7-vs2.3.5.6/fs/ext4/e
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2412,6 +2418,7 @@ extern int ext4_map_blocks(handle_t *han
- 			   struct ext4_map_blocks *map, int flags);
- extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
- 			__u64 start, __u64 len);
+@@ -2527,6 +2532,7 @@ extern struct buffer_head *ext4_get_firs
+ extern int ext4_inline_data_fiemap(struct inode *inode,
+ 				   struct fiemap_extent_info *fieinfo,
+ 				   int *has_inline);
 +extern int ext4_sync_flags(struct inode *, int, int);
- /* move_extent.c */
- extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
- 			     __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.7.7/fs/ext4/file.c linux-3.7.7-vs2.3.5.6/fs/ext4/file.c
---- linux-3.7.7/fs/ext4/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/file.c	2012-12-18 15:13:16.000000000 +0000
-@@ -334,5 +334,6 @@ const struct inode_operations ext4_file_
- #endif
+ extern int ext4_try_to_evict_inline_data(handle_t *handle,
+ 					 struct inode *inode,
+ 					 int needed);
+diff -NurpP --minimal linux-3.9.4/fs/ext4/file.c linux-3.9.4-vs2.3.6.1/fs/ext4/file.c
+--- linux-3.9.4/fs/ext4/file.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/file.c	2013-05-31 14:47:11.000000000 +0000
+@@ -650,5 +650,6 @@ const struct inode_operations ext4_file_
+ 	.removexattr	= generic_removexattr,
  	.get_acl	= ext4_get_acl,
  	.fiemap		= ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.7.7/fs/ext4/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext4/ialloc.c
---- linux-3.7.7/fs/ext4/ialloc.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/ialloc.c	2013-02-05 01:14:43.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext4/ialloc.c linux-3.9.4-vs2.3.6.1/fs/ext4/ialloc.c
+--- linux-3.9.4/fs/ext4/ialloc.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/ialloc.c	2013-05-31 14:47:11.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3055,7 +3054,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext4
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -848,6 +849,7 @@ got:
+@@ -859,6 +860,7 @@ got:
  		inode->i_mode = mode;
  		inode->i_uid = current_fsuid();
  		inode->i_gid = dir->i_gid;
@@ -3063,9 +3062,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ialloc.c linux-3.7.7-vs2.3.5.6/fs/ext4
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/inode.c
---- linux-3.7.7/fs/ext4/inode.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/inode.c	2013-02-05 01:14:43.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext4/inode.c linux-3.9.4-vs2.3.6.1/fs/ext4/inode.c
+--- linux-3.9.4/fs/ext4/inode.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/inode.c	2013-05-31 14:47:11.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3074,7 +3073,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3697,41 +3698,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3870,41 +3871,64 @@ void ext4_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3146,7 +3145,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -3823,8 +3847,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4009,8 +4033,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -3159,7 +3158,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4048,8 +4074,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4233,8 +4259,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3172,7 +3171,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4072,6 +4100,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4257,6 +4285,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3182,7 +3181,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4260,7 +4291,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4487,7 +4518,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3192,7 +3191,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4282,6 +4314,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4510,6 +4542,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3201,9 +3200,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/inode.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.7.7/fs/ext4/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext4/ioctl.c
---- linux-3.7.7/fs/ext4/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext4/ioctl.c linux-3.9.4-vs2.3.6.1/fs/ext4/ioctl.c
+--- linux-3.9.4/fs/ext4/ioctl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/ioctl.c	2013-05-31 19:50:08.000000000 +0000
 @@ -14,12 +14,40 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3221,7 +3220,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext4/
 +	struct ext4_iloc iloc;
 +	int err;
 +
-+	handle = ext4_journal_start(inode, 1);
++	handle = ext4_journal_start(inode, EXT4_HT_INODE, 1);
 +	if (IS_ERR(handle))
 +		return PTR_ERR(handle);
 +
@@ -3244,7 +3243,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext4/
 +
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
- 	struct inode *inode = filp->f_dentry->d_inode;
+ 	struct inode *inode = file_inode(filp);
 @@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
  
  		flags = ext4_mask_flags(inode->i_mode, flags);
@@ -3268,9 +3267,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-3.7.7/fs/ext4/namei.c linux-3.7.7-vs2.3.5.6/fs/ext4/namei.c
---- linux-3.7.7/fs/ext4/namei.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/namei.c	2013-02-05 01:14:43.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ext4/namei.c linux-3.9.4-vs2.3.6.1/fs/ext4/namei.c
+--- linux-3.9.4/fs/ext4/namei.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/namei.c	2013-05-31 14:47:11.000000000 +0000
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3279,7 +3278,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/namei.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1232,6 +1233,7 @@ restart:
+@@ -1290,6 +1291,7 @@ restart:
  					ll_rw_block(READ | REQ_META | REQ_PRIO,
  						    1, &bh);
  			}
@@ -3287,18 +3286,18 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/namei.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -3052,6 +3054,7 @@ const struct inode_operations ext4_dir_i
- #endif
+@@ -3190,6 +3192,7 @@ const struct inode_operations ext4_dir_i
+ 	.removexattr	= generic_removexattr,
  	.get_acl	= ext4_get_acl,
  	.fiemap         = ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/super.c
---- linux-3.7.7/fs/ext4/super.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ext4/super.c	2013-02-05 01:15:45.000000000 +0000
-@@ -1222,7 +1222,7 @@ enum {
+diff -NurpP --minimal linux-3.9.4/fs/ext4/super.c linux-3.9.4-vs2.3.6.1/fs/ext4/super.c
+--- linux-3.9.4/fs/ext4/super.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ext4/super.c	2013-05-31 14:47:11.000000000 +0000
+@@ -1131,7 +1131,7 @@ enum {
  	Opt_inode_readahead_blks, Opt_journal_ioprio,
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3307,7 +3306,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  };
  
  static const match_table_t tokens = {
-@@ -1302,6 +1302,9 @@ static const match_table_t tokens = {
+@@ -1211,6 +1211,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -3317,9 +3316,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	{Opt_err, NULL},
  };
  
-@@ -1549,6 +1552,20 @@ static int handle_mount_opt(struct super
- 			return -1;
- 		*journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg);
+@@ -1441,6 +1444,20 @@ static int handle_mount_opt(struct super
+ 	case Opt_i_version:
+ 		sb->s_flags |= MS_I_VERSION;
  		return 1;
 +#ifndef CONFIG_TAGGING_NONE
 +	case Opt_tag:
@@ -3337,8 +3336,8 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/
 +#endif
  	}
  
- 	for (m = ext4_mount_opts; m->token != Opt_err; m++) {
-@@ -3456,6 +3473,9 @@ static int ext4_fill_super(struct super_
+ 	for (m = ext4_mount_opts; m->token != Opt_err; m++)
+@@ -3401,6 +3418,9 @@ static int ext4_fill_super(struct super_
  			clear_opt(sb, DELALLOC);
  	}
  
@@ -3348,7 +3347,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4620,6 +4640,14 @@ static int ext4_remount(struct super_blo
+@@ -4587,6 +4607,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3363,9 +3362,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ext4/super.c linux-3.7.7-vs2.3.5.6/fs/ext4/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.7.7/fs/fcntl.c linux-3.7.7-vs2.3.5.6/fs/fcntl.c
---- linux-3.7.7/fs/fcntl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/fcntl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/fcntl.c linux-3.9.4-vs2.3.6.1/fs/fcntl.c
+--- linux-3.9.4/fs/fcntl.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/fcntl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/rcupdate.h>
  #include <linux/pid_namespace.h>
@@ -3383,9 +3382,9 @@ diff -NurpP --minimal linux-3.7.7/fs/fcntl.c linux-3.7.7-vs2.3.5.6/fs/fcntl.c
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-3.7.7/fs/file.c linux-3.7.7-vs2.3.5.6/fs/file.c
---- linux-3.7.7/fs/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/file.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/file.c linux-3.9.4-vs2.3.6.1/fs/file.c
+--- linux-3.9.4/fs/file.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/file.c	2013-05-31 14:47:11.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3415,7 +3414,7 @@ diff -NurpP --minimal linux-3.7.7/fs/file.c linux-3.7.7-vs2.3.5.6/fs/file.c
  		}
  	}
  }
-@@ -573,6 +578,7 @@ repeat:
+@@ -567,6 +572,7 @@ repeat:
  	else
  		__clear_close_on_exec(fd, fdt);
  	error = fd;
@@ -3423,7 +3422,7 @@ diff -NurpP --minimal linux-3.7.7/fs/file.c linux-3.7.7-vs2.3.5.6/fs/file.c
  #if 1
  	/* Sanity check */
  	if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-@@ -603,6 +609,7 @@ static void __put_unused_fd(struct files
+@@ -597,6 +603,7 @@ static void __put_unused_fd(struct files
  	__clear_open_fd(fd, fdt);
  	if (fd < files->next_fd)
  		files->next_fd = fd;
@@ -3431,7 +3430,7 @@ diff -NurpP --minimal linux-3.7.7/fs/file.c linux-3.7.7-vs2.3.5.6/fs/file.c
  }
  
  void put_unused_fd(unsigned int fd)
-@@ -882,6 +889,8 @@ static int do_dup2(struct files_struct *
+@@ -876,6 +883,8 @@ static int do_dup2(struct files_struct *
  
  	if (tofree)
  		filp_close(tofree, files);
@@ -3440,9 +3439,9 @@ diff -NurpP --minimal linux-3.7.7/fs/file.c linux-3.7.7-vs2.3.5.6/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-3.7.7/fs/file_table.c linux-3.7.7-vs2.3.5.6/fs/file_table.c
---- linux-3.7.7/fs/file_table.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/file_table.c	2013-01-16 00:19:03.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/file_table.c linux-3.9.4-vs2.3.6.1/fs/file_table.c
+--- linux-3.9.4/fs/file_table.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/file_table.c	2013-05-31 14:47:11.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3452,7 +3451,7 @@ diff -NurpP --minimal linux-3.7.7/fs/file_table.c linux-3.7.7-vs2.3.5.6/fs/file_
  
  #include <linux/atomic.h>
  
-@@ -136,6 +138,8 @@ struct file *get_empty_filp(void)
+@@ -140,6 +142,8 @@ struct file *get_empty_filp(void)
  	spin_lock_init(&f->f_lock);
  	eventpoll_init_file(f);
  	/* f->f_version: 0 */
@@ -3469,8 +3468,8 @@ diff -NurpP --minimal linux-3.7.7/fs/file_table.c linux-3.7.7-vs2.3.5.6/fs/file_
 +	file->f_xid = 0;
  	file->f_path.dentry = NULL;
  	file->f_path.mnt = NULL;
- 	file_free(file);
-@@ -343,6 +349,8 @@ void put_filp(struct file *file)
+ 	file->f_inode = NULL;
+@@ -344,6 +350,8 @@ void put_filp(struct file *file)
  {
  	if (atomic_long_dec_and_test(&file->f_count)) {
  		security_file_free(file);
@@ -3479,9 +3478,9 @@ diff -NurpP --minimal linux-3.7.7/fs/file_table.c linux-3.7.7-vs2.3.5.6/fs/file_
  		file_sb_list_del(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-3.7.7/fs/fs_struct.c linux-3.7.7-vs2.3.5.6/fs/fs_struct.c
---- linux-3.7.7/fs/fs_struct.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/fs_struct.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/fs_struct.c linux-3.9.4-vs2.3.6.1/fs/fs_struct.c
+--- linux-3.9.4/fs/fs_struct.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/fs_struct.c	2013-05-31 14:47:11.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3506,9 +3505,9 @@ diff -NurpP --minimal linux-3.7.7/fs/fs_struct.c linux-3.7.7-vs2.3.5.6/fs/fs_str
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-3.7.7/fs/gfs2/file.c linux-3.7.7-vs2.3.5.6/fs/gfs2/file.c
---- linux-3.7.7/fs/gfs2/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/gfs2/file.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/gfs2/file.c linux-3.9.4-vs2.3.6.1/fs/gfs2/file.c
+--- linux-3.9.4/fs/gfs2/file.c	2013-05-31 13:45:23.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/gfs2/file.c	2013-05-31 19:54:27.000000000 +0000
 @@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3614,7 +3613,7 @@ diff -NurpP --minimal linux-3.7.7/fs/gfs2/file.c linux-3.7.7-vs2.3.5.6/fs/gfs2/f
 +	error = gfs2_meta_inode_buffer(ip, &bh);
 +	if (error)
 +		goto out_trans_end;
-+	gfs2_trans_add_bh(ip->i_gl, bh, 1);
++	gfs2_trans_add_meta(ip->i_gl, bh);
 +	inode->i_flags = flags;
 +	inode->i_vflags = vflags;
 +	gfs2_get_inode_flags(inode);
@@ -3631,9 +3630,9 @@ diff -NurpP --minimal linux-3.7.7/fs/gfs2/file.c linux-3.7.7-vs2.3.5.6/fs/gfs2/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-3.7.7/fs/gfs2/inode.h linux-3.7.7-vs2.3.5.6/fs/gfs2/inode.h
---- linux-3.7.7/fs/gfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/gfs2/inode.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/gfs2/inode.h linux-3.9.4-vs2.3.6.1/fs/gfs2/inode.h
+--- linux-3.9.4/fs/gfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/gfs2/inode.h	2013-05-31 14:47:11.000000000 +0000
 @@ -117,6 +117,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3642,9 +3641,9 @@ diff -NurpP --minimal linux-3.7.7/fs/gfs2/inode.h linux-3.7.7-vs2.3.5.6/fs/gfs2/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.7.7/fs/hostfs/hostfs.h linux-3.7.7-vs2.3.5.6/fs/hostfs/hostfs.h
---- linux-3.7.7/fs/hostfs/hostfs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/hostfs/hostfs.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/hostfs/hostfs.h linux-3.9.4-vs2.3.6.1/fs/hostfs/hostfs.h
+--- linux-3.9.4/fs/hostfs/hostfs.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/hostfs/hostfs.h	2013-05-31 14:47:11.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3653,9 +3652,9 @@ diff -NurpP --minimal linux-3.7.7/fs/hostfs/hostfs.h linux-3.7.7-vs2.3.5.6/fs/ho
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-3.7.7/fs/inode.c linux-3.7.7-vs2.3.5.6/fs/inode.c
---- linux-3.7.7/fs/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/inode.c linux-3.9.4-vs2.3.6.1/fs/inode.c
+--- linux-3.9.4/fs/inode.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/inode.c	2013-05-31 14:47:11.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/prefetch.h>
  #include <linux/buffer_head.h> /* for inode_has_buffers */
@@ -3698,7 +3697,7 @@ diff -NurpP --minimal linux-3.7.7/fs/inode.c linux-3.7.7-vs2.3.5.6/fs/inode.c
  /**
   *	__remove_inode_hash - remove an inode from the hash
   *	@inode: inode to unhash
-@@ -1804,9 +1811,11 @@ void init_special_inode(struct inode *in
+@@ -1799,9 +1806,11 @@ void init_special_inode(struct inode *in
  	if (S_ISCHR(mode)) {
  		inode->i_fop = &def_chr_fops;
  		inode->i_rdev = rdev;
@@ -3710,7 +3709,7 @@ diff -NurpP --minimal linux-3.7.7/fs/inode.c linux-3.7.7-vs2.3.5.6/fs/inode.c
  	} else if (S_ISFIFO(mode))
  		inode->i_fop = &def_fifo_fops;
  	else if (S_ISSOCK(mode))
-@@ -1835,6 +1844,7 @@ void inode_init_owner(struct inode *inod
+@@ -1830,6 +1839,7 @@ void inode_init_owner(struct inode *inod
  	} else
  		inode->i_gid = current_fsgid();
  	inode->i_mode = mode;
@@ -3718,9 +3717,9 @@ diff -NurpP --minimal linux-3.7.7/fs/inode.c linux-3.7.7-vs2.3.5.6/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.7.7/fs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ioctl.c
---- linux-3.7.7/fs/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ioctl.c linux-3.9.4-vs2.3.6.1/fs/ioctl.c
+--- linux-3.9.4/fs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3731,9 +3730,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.7.7/fs/ioprio.c linux-3.7.7-vs2.3.5.6/fs/ioprio.c
---- linux-3.7.7/fs/ioprio.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ioprio.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ioprio.c linux-3.9.4-vs2.3.6.1/fs/ioprio.c
+--- linux-3.9.4/fs/ioprio.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ioprio.c	2013-05-31 14:47:11.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3760,9 +3759,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ioprio.c linux-3.7.7-vs2.3.5.6/fs/ioprio.c
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-3.7.7/fs/jfs/file.c linux-3.7.7-vs2.3.5.6/fs/jfs/file.c
---- linux-3.7.7/fs/jfs/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/file.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/file.c linux-3.9.4-vs2.3.6.1/fs/jfs/file.c
+--- linux-3.9.4/fs/jfs/file.c	2013-02-19 13:58:48.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/file.c	2013-05-31 14:47:11.000000000 +0000
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3773,7 +3772,7 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/file.c linux-3.7.7-vs2.3.5.6/fs/jfs/fil
  		rc = dquot_transfer(inode, iattr);
  		if (rc)
  			return rc;
-@@ -142,6 +143,7 @@ const struct inode_operations jfs_file_i
+@@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i
  #ifdef CONFIG_JFS_POSIX_ACL
  	.get_acl	= jfs_get_acl,
  #endif
@@ -3781,9 +3780,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/file.c linux-3.7.7-vs2.3.5.6/fs/jfs/fil
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.7.7/fs/jfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/jfs/ioctl.c
---- linux-3.7.7/fs/jfs/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/ioctl.c linux-3.9.4-vs2.3.6.1/fs/jfs/ioctl.c
+--- linux-3.9.4/fs/jfs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3808,7 +3807,7 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/jfs/io
 +
  long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
- 	struct inode *inode = filp->f_dentry->d_inode;
+ 	struct inode *inode = file_inode(filp);
 @@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign
  		if (!S_ISDIR(inode->i_mode))
  			flags &= ~JFS_DIRSYNC_FL;
@@ -3841,9 +3840,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/ioctl.c linux-3.7.7-vs2.3.5.6/fs/jfs/io
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_dinode.h linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_dinode.h
---- linux-3.7.7/fs/jfs/jfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_dinode.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_dinode.h linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_dinode.h
+--- linux-3.9.4/fs/jfs/jfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_dinode.h	2013-05-31 14:47:11.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3860,9 +3859,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_dinode.h linux-3.7.7-vs2.3.5.6/fs/j
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_filsys.h linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_filsys.h
---- linux-3.7.7/fs/jfs/jfs_filsys.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_filsys.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_filsys.h linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_filsys.h
+--- linux-3.9.4/fs/jfs/jfs_filsys.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_filsys.h	2013-05-31 14:47:11.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3871,9 +3870,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_filsys.h linux-3.7.7-vs2.3.5.6/fs/j
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_imap.c linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_imap.c
---- linux-3.7.7/fs/jfs/jfs_imap.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_imap.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_imap.c linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_imap.c
+--- linux-3.9.4/fs/jfs/jfs_imap.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_imap.c	2013-05-31 14:47:11.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3938,9 +3937,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_imap.c linux-3.7.7-vs2.3.5.6/fs/jfs
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_inode.c linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_inode.c
---- linux-3.7.7/fs/jfs/jfs_inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.c linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_inode.c
+--- linux-3.9.4/fs/jfs/jfs_inode.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_inode.c	2013-05-31 14:47:11.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4014,9 +4013,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_inode.c linux-3.7.7-vs2.3.5.6/fs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_inode.h linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_inode.h
---- linux-3.7.7/fs/jfs/jfs_inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/jfs_inode.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/jfs_inode.h linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_inode.h
+--- linux-3.9.4/fs/jfs/jfs_inode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/jfs_inode.h	2013-05-31 14:47:11.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -4025,9 +4024,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/jfs_inode.h linux-3.7.7-vs2.3.5.6/fs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.7.7/fs/jfs/namei.c linux-3.7.7-vs2.3.5.6/fs/jfs/namei.c
---- linux-3.7.7/fs/jfs/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/namei.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/namei.c linux-3.9.4-vs2.3.6.1/fs/jfs/namei.c
+--- linux-3.9.4/fs/jfs/namei.c	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/namei.c	2013-05-31 14:47:11.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4052,9 +4051,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/namei.c linux-3.7.7-vs2.3.5.6/fs/jfs/na
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.7.7/fs/jfs/super.c linux-3.7.7-vs2.3.5.6/fs/jfs/super.c
---- linux-3.7.7/fs/jfs/super.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/jfs/super.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/jfs/super.c linux-3.9.4-vs2.3.6.1/fs/jfs/super.c
+--- linux-3.9.4/fs/jfs/super.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/jfs/super.c	2013-05-31 14:47:11.000000000 +0000
 @@ -199,7 +199,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4121,9 +4120,9 @@ diff -NurpP --minimal linux-3.7.7/fs/jfs/super.c linux-3.7.7-vs2.3.5.6/fs/jfs/su
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-3.7.7/fs/libfs.c linux-3.7.7-vs2.3.5.6/fs/libfs.c
---- linux-3.7.7/fs/libfs.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/libfs.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/libfs.c linux-3.9.4-vs2.3.6.1/fs/libfs.c
+--- linux-3.9.4/fs/libfs.c	2013-02-19 13:58:48.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/libfs.c	2013-05-31 14:47:11.000000000 +0000
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4161,7 +4160,7 @@ diff -NurpP --minimal linux-3.7.7/fs/libfs.c linux-3.7.7-vs2.3.5.6/fs/libfs.c
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-@@ -983,6 +997,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -981,6 +995,7 @@ EXPORT_SYMBOL(dcache_dir_close);
  EXPORT_SYMBOL(dcache_dir_lseek);
  EXPORT_SYMBOL(dcache_dir_open);
  EXPORT_SYMBOL(dcache_readdir);
@@ -4169,9 +4168,9 @@ diff -NurpP --minimal linux-3.7.7/fs/libfs.c linux-3.7.7-vs2.3.5.6/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.7.7/fs/locks.c linux-3.7.7-vs2.3.5.6/fs/locks.c
---- linux-3.7.7/fs/locks.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/locks.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/locks.c linux-3.9.4-vs2.3.6.1/fs/locks.c
+--- linux-3.9.4/fs/locks.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/locks.c	2013-05-31 15:53:57.000000000 +0000
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4309,8 +4308,8 @@ diff -NurpP --minimal linux-3.7.7/fs/locks.c linux-3.7.7-vs2.3.5.6/fs/locks.c
  int posix_lock_file(struct file *filp, struct file_lock *fl,
  			struct file_lock *conflock)
  {
--	return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock);
-+	return __posix_lock_file(filp->f_path.dentry->d_inode,
+-	return __posix_lock_file(file_inode(filp), fl, conflock);
++	return __posix_lock_file(file_inode(filp),
 +		fl, conflock, filp->f_xid);
  }
  EXPORT_SYMBOL(posix_lock_file);
@@ -4369,10 +4368,10 @@ diff -NurpP --minimal linux-3.7.7/fs/locks.c linux-3.7.7-vs2.3.5.6/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-3.7.7/fs/mount.h linux-3.7.7-vs2.3.5.6/fs/mount.h
---- linux-3.7.7/fs/mount.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/mount.h	2012-12-18 15:13:16.000000000 +0000
-@@ -46,6 +46,7 @@ struct mount {
+diff -NurpP --minimal linux-3.9.4/fs/mount.h linux-3.9.4-vs2.3.6.1/fs/mount.h
+--- linux-3.9.4/fs/mount.h	2013-02-19 13:58:48.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/mount.h	2013-05-31 14:47:11.000000000 +0000
+@@ -49,6 +49,7 @@ struct mount {
  	int mnt_expiry_mark;		/* true if marked for expiry */
  	int mnt_pinned;
  	int mnt_ghosts;
@@ -4380,9 +4379,9 @@ diff -NurpP --minimal linux-3.7.7/fs/mount.h linux-3.7.7-vs2.3.5.6/fs/mount.h
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
---- linux-3.7.7/fs/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/namei.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/namei.c linux-3.9.4-vs2.3.6.1/fs/namei.c
+--- linux-3.9.4/fs/namei.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/namei.c	2013-06-01 00:22:21.000000000 +0000
 @@ -34,6 +34,14 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4504,7 +4503,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	retval = do_inode_permission(inode, mask);
  	if (retval)
  		return retval;
-@@ -1244,7 +1339,8 @@ static void follow_dotdot(struct nameida
+@@ -1238,7 +1333,8 @@ static void follow_dotdot(struct nameida
  
  		if (nd->path.dentry == nd->root.dentry &&
  		    nd->path.mnt == nd->root.mnt) {
@@ -4514,7 +4513,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  		}
  		if (nd->path.dentry != nd->path.mnt->mnt_root) {
  			/* rare case of legitimate dget_parent()... */
-@@ -1393,6 +1489,9 @@ static int lookup_fast(struct nameidata
+@@ -1383,6 +1479,9 @@ static int lookup_fast(struct nameidata
  				goto unlazy;
  			}
  		}
@@ -4524,7 +4523,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  		path->mnt = mnt;
  		path->dentry = dentry;
  		if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1428,6 +1527,8 @@ unlazy:
+@@ -1413,6 +1512,8 @@ unlazy:
  		}
  	}
  
@@ -4533,7 +4532,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	path->mnt = mnt;
  	path->dentry = dentry;
  	err = follow_managed(path, nd->flags);
-@@ -2258,7 +2359,7 @@ static int may_delete(struct inode *dir,
+@@ -2237,7 +2338,7 @@ static int may_delete(struct inode *dir,
  	if (IS_APPEND(dir))
  		return -EPERM;
  	if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -4542,7 +4541,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  		return -EPERM;
  	if (isdir) {
  		if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2337,19 +2438,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2316,19 +2417,25 @@ int vfs_create(struct inode *dir, struct
  		bool want_excl)
  {
  	int error = may_create(dir, dentry);
@@ -4570,7 +4569,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	return error;
  }
  
-@@ -2384,6 +2491,15 @@ static int may_open(struct path *path, i
+@@ -2363,6 +2470,15 @@ static int may_open(struct path *path, i
  		break;
  	}
  
@@ -4586,7 +4585,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	error = inode_permission(inode, acc_mode);
  	if (error)
  		return error;
-@@ -2886,6 +3002,16 @@ finish_open:
+@@ -2865,6 +2981,16 @@ finish_open:
  	}
  finish_open_created:
  	error = may_open(&nd->path, acc_mode, open_flag);
@@ -4603,15 +4602,15 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	if (error)
  		goto out;
  	file->f_path.mnt = nd->path.mnt;
-@@ -2950,6 +3076,7 @@ static struct file *path_openat(int dfd,
+@@ -2929,6 +3055,7 @@ static struct file *path_openat(int dfd,
  	int opened = 0;
  	int error;
  
 +restart:
  	file = get_empty_filp();
- 	if (!file)
- 		return ERR_PTR(-ENFILE);
-@@ -2986,6 +3113,16 @@ static struct file *path_openat(int dfd,
+ 	if (IS_ERR(file))
+ 		return file;
+@@ -2965,6 +3092,16 @@ static struct file *path_openat(int dfd,
  		error = do_last(nd, &path, file, op, &opened, pathname);
  		put_link(nd, &link, cookie);
  	}
@@ -4628,7 +4627,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  out:
  	if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
  		path_put(&nd->root);
-@@ -3090,6 +3227,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -3079,6 +3216,11 @@ struct dentry *kern_path_create(int dfd,
  		goto fail;
  	}
  	*path = nd.path;
@@ -4640,7 +4639,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  	return dentry;
  fail:
  	dput(dentry);
-@@ -3556,7 +3698,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3573,7 +3715,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4649,7 +4648,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -3945,6 +4087,275 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3976,6 +4118,286 @@ int vfs_follow_link(struct nameidata *nd
  	return __vfs_follow_link(nd, link);
  }
  
@@ -4666,7 +4665,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
 +
 +struct dentry *cow_break_link(const char *pathname)
 +{
-+	int ret, mode, pathlen, redo = 0;
++	int ret, mode, pathlen, redo = 0, drop = 1;
 +	struct nameidata old_nd, dir_nd;
 +	struct path dir_path, *old_path, *new_path;
 +	struct dentry *dir, *old_dentry, *new_dentry = NULL;
@@ -4723,7 +4722,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
 +
 +	/* this puppy downs the dir inode mutex if successful.
 +	   dir_path will hold refs to dentry and mnt and
-+	   we'll have get write access to the mnt */
++	   we'll have write access to the mnt */
 +	new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0);
 +	if (!new_dentry || IS_ERR(new_dentry)) {
 +		path_put(&dir_nd.path);
@@ -4757,8 +4756,8 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
 +	vxdprintk(VXD_CBIT(misc, 2),
 +		"vfs_create(new): %d", ret);
 +	if (ret == -EEXIST) {
-+		mutex_unlock(&dir->d_inode->i_mutex);
 +		path_put(&dir_nd.path);
++		mutex_unlock(&dir->d_inode->i_mutex);
 +		mnt_drop_write(new_path->mnt);
 +		path_put(new_path);
 +		new_dentry = NULL;
@@ -4790,6 +4789,14 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
 +		goto out_fput_old;
 +	}
 +
++	/* unlock the inode mutex from kern_path_create() */
++	mutex_unlock(&dir->d_inode->i_mutex);
++
++	/* drop write access to mnt */
++	mnt_drop_write(new_path->mnt);
++
++	drop = 0;
++
 +	size = i_size_read(old_file->f_dentry->d_inode);
 +	ret = do_cow_splice(old_file, new_file, size);
 +	vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
@@ -4848,11 +4855,14 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
 +	/* drop references from dir_nd.path */
 +	path_put(&dir_nd.path);
 +
-+	/* drop write access to mnt */
-+	mnt_drop_write(new_path->mnt);
++	if (drop) {
++		/* unlock the inode mutex from kern_path_create() */
++		mutex_unlock(&dir->d_inode->i_mutex);
++
++		/* drop write access to mnt */
++		mnt_drop_write(new_path->mnt);
++	}
 +
-+	/* unlock the inode mutex from kern_path_create() */
-+	mutex_unlock(&dir->d_inode->i_mutex);
 +	if (!ret)
 +		goto out_redo;
 +
@@ -4925,18 +4935,18 @@ diff -NurpP --minimal linux-3.7.7/fs/namei.c linux-3.7.7-vs2.3.5.6/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-@@ -4068,3 +4479,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -4099,3 +4521,4 @@ EXPORT_SYMBOL(vfs_symlink);
  EXPORT_SYMBOL(vfs_unlink);
  EXPORT_SYMBOL(dentry_unhash);
  EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namespace.c
---- linux-3.7.7/fs/namespace.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/namespace.c	2012-12-18 15:13:16.000000000 +0000
-@@ -20,6 +20,11 @@
- #include <linux/fs_struct.h>	/* get_fs_root et.al. */
+diff -NurpP --minimal linux-3.9.4/fs/namespace.c linux-3.9.4-vs2.3.6.1/fs/namespace.c
+--- linux-3.9.4/fs/namespace.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/namespace.c	2013-05-31 18:47:18.000000000 +0000
+@@ -22,6 +22,11 @@
  #include <linux/fsnotify.h>	/* fsnotify_vfsmount_delete */
  #include <linux/uaccess.h>
+ #include <linux/proc_fs.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_tag.h>
@@ -4945,7 +4955,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  #include "pnode.h"
  #include "internal.h"
  
-@@ -749,6 +754,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -751,6 +756,10 @@ vfs_kern_mount(struct file_system_type *
  	if (!type)
  		return ERR_PTR(-ENODEV);
  
@@ -4956,7 +4966,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  	mnt = alloc_vfsmnt(name);
  	if (!mnt)
  		return ERR_PTR(-ENOMEM);
-@@ -801,6 +810,7 @@ static struct mount *clone_mnt(struct mo
+@@ -807,6 +816,7 @@ static struct mount *clone_mnt(struct mo
  	mnt->mnt.mnt_root = dget(root);
  	mnt->mnt_mountpoint = mnt->mnt.mnt_root;
  	mnt->mnt_parent = mnt;
@@ -4964,34 +4974,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  	br_write_lock(&vfsmount_lock);
  	list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
  	br_write_unlock(&vfsmount_lock);
-@@ -1266,7 +1276,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
- 		goto dput_and_out;
- 
- 	retval = -EPERM;
--	if (!capable(CAP_SYS_ADMIN))
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- 		goto dput_and_out;
- 
- 	retval = do_umount(mnt, flags);
-@@ -1292,7 +1302,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
- 
- static int mount_is_safe(struct path *path)
- {
--	if (capable(CAP_SYS_ADMIN))
-+	if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- 		return 0;
- 	return -EPERM;
- #ifdef notyet
-@@ -1610,7 +1620,7 @@ static int do_change_type(struct path *p
- 	int type;
- 	int err = 0;
- 
--	if (!capable(CAP_SYS_ADMIN))
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_NAMESPACE))
- 		return -EPERM;
- 
- 	if (path->dentry != path->mnt->mnt_root)
-@@ -1626,6 +1636,7 @@ static int do_change_type(struct path *p
+@@ -1639,6 +1649,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -4999,7 +4982,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  
  	br_write_lock(&vfsmount_lock);
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1641,12 +1652,14 @@ static int do_change_type(struct path *p
+@@ -1654,12 +1665,14 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
@@ -5009,13 +4992,13 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  	LIST_HEAD(umount_list);
  	struct path old_path;
  	struct mount *mnt = NULL, *old;
- 	int err = mount_is_safe(path);
 +	int recurse = flags & MS_REC;
+ 	int err;
 +
- 	if (err)
- 		return err;
  	if (!old_name || !*old_name)
-@@ -1715,13 +1728,13 @@ static int change_mount_flags(struct vfs
+ 		return -EINVAL;
+ 	err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
+@@ -1733,7 +1746,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5024,32 +5007,15 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  {
  	int err;
  	struct super_block *sb = path->mnt->mnt_sb;
- 	struct mount *mnt = real_mount(path->mnt);
- 
--	if (!capable(CAP_SYS_ADMIN))
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT))
- 		return -EPERM;
- 
- 	if (!check_mnt(mnt))
-@@ -1770,7 +1783,7 @@ static int do_move_mount(struct path *pa
- 	struct mount *p;
- 	struct mount *old;
- 	int err = 0;
--	if (!capable(CAP_SYS_ADMIN))
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- 		return -EPERM;
- 	if (!old_name || !*old_name)
- 		return -EINVAL;
-@@ -1927,7 +1940,7 @@ static int do_new_mount(struct path *pat
- 		return -EINVAL;
- 
- 	/* we need capabilities... */
--	if (!capable(CAP_SYS_ADMIN))
-+	if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
- 		return -EPERM;
+@@ -2046,7 +2059,6 @@ void mark_mounts_for_expiry(struct list_
+ 	}
+ 	br_write_unlock(&vfsmount_lock);
+ 	up_write(&namespace_sem);
+-
+ 	release_mounts(&umounts);
+ }
  
- 	mnt = do_kern_mount(type, flags, name, data);
-@@ -2197,6 +2210,7 @@ long do_mount(const char *dev_name, cons
+@@ -2218,6 +2230,7 @@ long do_mount(const char *dev_name, cons
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -5057,7 +5023,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2224,6 +2238,12 @@ long do_mount(const char *dev_name, cons
+@@ -2247,6 +2260,12 @@ long do_mount(const char *dev_name, cons
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -5070,11 +5036,11 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2240,15 +2260,17 @@ long do_mount(const char *dev_name, cons
+@@ -2263,15 +2282,17 @@ long do_mount(const char *dev_name, cons
  	if (flags & MS_RDONLY)
  		mnt_flags |= MNT_READONLY;
  
-+	if (!capable(CAP_SYS_ADMIN))
++	if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT))
 +		mnt_flags |= MNT_NODEV;
  	flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN |
  		   MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
@@ -5090,7 +5056,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2329,6 +2351,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2380,6 +2401,7 @@ static struct mnt_namespace *dup_mnt_ns(
  		q = next_mnt(q, new);
  	}
  	up_write(&namespace_sem);
@@ -5098,7 +5064,7 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2524,9 +2547,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2575,9 +2597,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	error = -EINVAL;
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
@@ -5111,18 +5077,18 @@ diff -NurpP --minimal linux-3.7.7/fs/namespace.c linux-3.7.7-vs2.3.5.6/fs/namesp
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -2647,6 +2671,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2703,6 +2726,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	br_write_unlock(&vfsmount_lock);
  	up_write(&namespace_sem);
  	release_mounts(&umount_list);
 +	atomic_dec(&vs_global_mnt_ns);
- 	kfree(ns);
+ 	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.7.7/fs/nfs/client.c linux-3.7.7-vs2.3.5.6/fs/nfs/client.c
---- linux-3.7.7/fs/nfs/client.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfs/client.c	2013-01-16 00:19:03.000000000 +0000
-@@ -683,6 +683,9 @@ int nfs_init_server_rpcclient(struct nfs
+diff -NurpP --minimal linux-3.9.4/fs/nfs/client.c linux-3.9.4-vs2.3.6.1/fs/nfs/client.c
+--- linux-3.9.4/fs/nfs/client.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfs/client.c	2013-05-31 14:47:11.000000000 +0000
+@@ -682,6 +682,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
  
@@ -5132,7 +5098,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/client.c linux-3.7.7-vs2.3.5.6/fs/nfs/c
  	return 0;
  }
  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
-@@ -862,6 +865,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -861,6 +864,10 @@ static void nfs_server_set_fsinfo(struct
  		server->acdirmin = server->acdirmax = 0;
  	}
  
@@ -5143,9 +5109,9 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/client.c linux-3.7.7-vs2.3.5.6/fs/nfs/c
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.7.7/fs/nfs/dir.c linux-3.7.7-vs2.3.5.6/fs/nfs/dir.c
---- linux-3.7.7/fs/nfs/dir.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfs/dir.c	2013-01-16 00:19:03.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfs/dir.c linux-3.9.4-vs2.3.6.1/fs/nfs/dir.c
+--- linux-3.9.4/fs/nfs/dir.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfs/dir.c	2013-05-31 14:47:11.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5154,7 +5120,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/dir.c linux-3.7.7-vs2.3.5.6/fs/nfs/dir.
  
  #include "delegation.h"
  #include "iostat.h"
-@@ -1255,6 +1256,7 @@ struct dentry *nfs_lookup(struct inode *
+@@ -1300,6 +1301,7 @@ struct dentry *nfs_lookup(struct inode *
  	/* Success: notify readdir to use READDIRPLUS */
  	nfs_advise_use_readdirplus(dir);
  
@@ -5162,9 +5128,9 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/dir.c linux-3.7.7-vs2.3.5.6/fs/nfs/dir.
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/inode.c
---- linux-3.7.7/fs/nfs/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfs/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfs/inode.c linux-3.9.4-vs2.3.6.1/fs/nfs/inode.c
+--- linux-3.9.4/fs/nfs/inode.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfs/inode.c	2013-05-31 20:37:45.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/compat.h>
  #include <linux/freezer.h>
@@ -5173,7 +5139,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  
  #include <asm/uaccess.h>
  
-@@ -279,6 +280,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -290,6 +291,8 @@ nfs_fhget(struct super_block *sb, struct
  	if (inode->i_state & I_NEW) {
  		struct nfs_inode *nfsi = NFS_I(inode);
  		unsigned long now = jiffies;
@@ -5182,18 +5148,18 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  
  		/* We set i_ino for the few things that still rely on it,
  		 * such as stat(2) */
-@@ -323,8 +326,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -334,8 +337,8 @@ nfs_fhget(struct super_block *sb, struct
  		inode->i_version = 0;
  		inode->i_size = 0;
  		clear_nlink(inode);
--		inode->i_uid = -2;
--		inode->i_gid = -2;
-+		uid = -2;
-+		gid = -2;
+-		inode->i_uid = make_kuid(&init_user_ns, -2);
+-		inode->i_gid = make_kgid(&init_user_ns, -2);
++		uid = make_kuid(&init_user_ns, -2);
++		gid = make_kgid(&init_user_ns, -2);
  		inode->i_blocks = 0;
  		memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
  		nfsi->write_io = 0;
-@@ -358,11 +361,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -369,11 +372,11 @@ nfs_fhget(struct super_block *sb, struct
  		else if (nfs_server_capable(inode, NFS_CAP_NLINK))
  			nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
  		if (fattr->valid & NFS_ATTR_FATTR_OWNER)
@@ -5207,7 +5173,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  		else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
  			nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
  		if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
-@@ -373,6 +376,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -384,6 +387,11 @@ nfs_fhget(struct super_block *sb, struct
  			 */
  			inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
  		}
@@ -5219,7 +5185,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  		nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
  		nfsi->attrtimeo_timestamp = now;
  		nfsi->access_cache = RB_ROOT;
-@@ -494,6 +502,8 @@ void nfs_setattr_update_inode(struct ino
+@@ -505,6 +513,8 @@ void nfs_setattr_update_inode(struct ino
  			inode->i_uid = attr->ia_uid;
  		if ((attr->ia_valid & ATTR_GID) != 0)
  			inode->i_gid = attr->ia_gid;
@@ -5228,38 +5194,43 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  		NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
  		spin_unlock(&inode->i_lock);
  	}
-@@ -968,6 +978,9 @@ static int nfs_check_inode_attributes(st
+@@ -980,6 +990,11 @@ static int nfs_check_inode_attributes(st
  	struct nfs_inode *nfsi = NFS_I(inode);
  	loff_t cur_size, new_isize;
  	unsigned long invalid = 0;
++	kuid_t kuid;
++	kgid_t kgid;
++	ktag_t ktag;
 +	uid_t uid;
 +	gid_t gid;
-+	tag_t tag;
  
  
  	if (nfs_have_delegated_attributes(inode))
-@@ -993,13 +1006,18 @@ static int nfs_check_inode_attributes(st
+@@ -1005,13 +1020,21 @@ static int nfs_check_inode_attributes(st
  			invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
  	}
  
-+	uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
-+	gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
-+	tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
++	uid = from_kuid(&init_user_ns, fattr->uid);
++	gid = from_kgid(&init_user_ns, fattr->gid);
++
++	kuid = make_kuid(&init_user_ns, INOTAG_UID(DX_TAG(inode), uid, gid));
++	kgid = make_kgid(&init_user_ns, INOTAG_GID(DX_TAG(inode), uid, gid));
++	ktag = make_ktag(&init_user_ns, INOTAG_TAG(DX_TAG(inode), uid, gid, 0));
 +
  	/* Have any file permissions changed? */
  	if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO))
  		invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
--	if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && inode->i_uid != fattr->uid)
-+	if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && uid != fattr->uid)
+-	if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid))
++	if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid))
  		invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
--	if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && inode->i_gid != fattr->gid)
-+	if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && gid != fattr->gid)
+-	if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid))
++	if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid))
  		invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
 +		/* maybe check for tag too? */
  
  	/* Has the link count changed? */
  	if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1303,6 +1321,9 @@ static int nfs_update_inode(struct inode
+@@ -1317,6 +1340,9 @@ static int nfs_update_inode(struct inode
  	unsigned long invalid = 0;
  	unsigned long now = jiffies;
  	unsigned long save_cache_validity;
@@ -5269,7 +5240,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  
  	dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
  			__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1404,6 +1425,9 @@ static int nfs_update_inode(struct inode
+@@ -1418,6 +1444,9 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_REVAL_PAGECACHE
  				| NFS_INO_REVAL_FORCED);
  
@@ -5279,31 +5250,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  
  	if (fattr->valid & NFS_ATTR_FATTR_ATIME)
  		memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1425,9 +1449,9 @@ static int nfs_update_inode(struct inode
- 				| NFS_INO_REVAL_FORCED);
- 
- 	if (fattr->valid & NFS_ATTR_FATTR_OWNER) {
--		if (inode->i_uid != fattr->uid) {
-+		if (uid != fattr->uid) {
- 			invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
--			inode->i_uid = fattr->uid;
-+			uid = fattr->uid;
- 		}
- 	} else if (server->caps & NFS_CAP_OWNER)
- 		invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1436,9 +1460,9 @@ static int nfs_update_inode(struct inode
- 				| NFS_INO_REVAL_FORCED);
- 
- 	if (fattr->valid & NFS_ATTR_FATTR_GROUP) {
--		if (inode->i_gid != fattr->gid) {
-+		if (gid != fattr->gid) {
- 			invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
--			inode->i_gid = fattr->gid;
-+			gid = fattr->gid;
- 		}
- 	} else if (server->caps & NFS_CAP_OWNER_GROUP)
- 		invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR
-@@ -1446,6 +1470,10 @@ static int nfs_update_inode(struct inode
+@@ -1460,6 +1489,10 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_INVALID_ACL
  				| NFS_INO_REVAL_FORCED);
  
@@ -5314,9 +5261,9 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/inode.c linux-3.7.7-vs2.3.5.6/fs/nfs/in
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/nfs3xdr.c
---- linux-3.7.7/fs/nfs/nfs3xdr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfs/nfs3xdr.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfs/nfs3xdr.c linux-3.9.4-vs2.3.6.1/fs/nfs/nfs3xdr.c
+--- linux-3.9.4/fs/nfs/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfs/nfs3xdr.c	2013-05-31 15:33:48.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5325,7 +5272,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  #include "internal.h"
  
  #define NFSDBG_FACILITY		NFSDBG_XDR
-@@ -560,7 +561,8 @@ static __be32 *xdr_decode_nfstime3(__be3
+@@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3
   *		set_mtime	mtime;
   *	};
   */
@@ -5335,7 +5282,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  {
  	u32 nbytes;
  	__be32 *p;
-@@ -592,15 +594,19 @@ static void encode_sattr3(struct xdr_str
+@@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str
  	} else
  		*p++ = xdr_zero;
  
@@ -5343,9 +5290,9 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
 +	if (attr->ia_valid & ATTR_UID ||
 +		(tag && (attr->ia_valid & ATTR_TAG))) {
  		*p++ = xdr_one;
--		*p++ = cpu_to_be32(attr->ia_uid);
+-		*p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid));
 +		*p++ = cpu_to_be32(TAGINO_UID(tag,
-+			attr->ia_uid, attr->ia_tag));
++			from_kuid(&init_user_ns, attr->ia_uid), attr->ia_tag));
  	} else
  		*p++ = xdr_zero;
  
@@ -5353,13 +5300,13 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
 +	if (attr->ia_valid & ATTR_GID ||
 +		(tag && (attr->ia_valid & ATTR_TAG))) {
  		*p++ = xdr_one;
--		*p++ = cpu_to_be32(attr->ia_gid);
+-		*p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid));
 +		*p++ = cpu_to_be32(TAGINO_GID(tag,
-+			attr->ia_gid, attr->ia_tag));
++			from_kgid(&init_user_ns, attr->ia_gid), attr->ia_tag));
  	} else
  		*p++ = xdr_zero;
  
-@@ -879,7 +885,7 @@ static void nfs3_xdr_enc_setattr3args(st
+@@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st
  				      const struct nfs3_sattrargs *args)
  {
  	encode_nfs_fh3(xdr, args->fh);
@@ -5368,7 +5315,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  	encode_sattrguard3(xdr, args);
  }
  
-@@ -1029,13 +1035,13 @@ static void nfs3_xdr_enc_write3args(stru
+@@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru
   *	};
   */
  static void encode_createhow3(struct xdr_stream *xdr,
@@ -5384,7 +5331,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  		break;
  	case NFS3_CREATE_EXCLUSIVE:
  		encode_createverf3(xdr, args->verifier);
-@@ -1050,7 +1056,7 @@ static void nfs3_xdr_enc_create3args(str
+@@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str
  				     const struct nfs3_createargs *args)
  {
  	encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5393,7 +5340,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  }
  
  /*
-@@ -1066,7 +1072,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
+@@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
  				    const struct nfs3_mkdirargs *args)
  {
  	encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5402,7 +5349,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  }
  
  /*
-@@ -1083,9 +1089,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
+@@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
   *	};
   */
  static void encode_symlinkdata3(struct xdr_stream *xdr,
@@ -5414,7 +5361,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  	encode_nfspath3(xdr, args->pages, args->pathlen);
  }
  
-@@ -1094,7 +1100,7 @@ static void nfs3_xdr_enc_symlink3args(st
+@@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st
  				      const struct nfs3_symlinkargs *args)
  {
  	encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
@@ -5423,7 +5370,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  }
  
  /*
-@@ -1122,24 +1128,24 @@ static void nfs3_xdr_enc_symlink3args(st
+@@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st
   *	};
   */
  static void encode_devicedata3(struct xdr_stream *xdr,
@@ -5453,7 +5400,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  		break;
  	case NF3REG:
  	case NF3DIR:
-@@ -1154,7 +1160,7 @@ static void nfs3_xdr_enc_mknod3args(stru
+@@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru
  				    const struct nfs3_mknodargs *args)
  {
  	encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5462,18 +5409,18 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs/
  }
  
  /*
-diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/super.c
---- linux-3.7.7/fs/nfs/super.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfs/super.c	2013-02-05 01:14:43.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfs/super.c linux-3.9.4-vs2.3.6.1/fs/nfs/super.c
+--- linux-3.9.4/fs/nfs/super.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfs/super.c	2013-05-31 15:41:34.000000000 +0000
 @@ -55,6 +55,7 @@
+ #include <linux/parser.h>
  #include <linux/nsproxy.h>
  #include <linux/rcupdate.h>
- #include <linux/kthread.h>
 +#include <linux/vs_tag.h>
  
  #include <asm/uaccess.h>
  
-@@ -102,6 +103,7 @@ enum {
+@@ -103,6 +104,7 @@ enum {
  	Opt_mountport,
  	Opt_mountvers,
  	Opt_minorversion,
@@ -5481,7 +5428,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  
  	/* Mount options that take string arguments */
  	Opt_nfsvers,
-@@ -114,6 +116,9 @@ enum {
+@@ -115,6 +117,9 @@ enum {
  	/* Special mount options */
  	Opt_userspace, Opt_deprecated, Opt_sloppy,
  
@@ -5491,7 +5438,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  	Opt_err
  };
  
-@@ -183,6 +188,10 @@ static const match_table_t nfs_mount_opt
+@@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt
  	{ Opt_fscache_uniq, "fsc=%s" },
  	{ Opt_local_lock, "local_lock=%s" },
  
@@ -5502,7 +5449,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  	/* The following needs to be listed after all other options */
  	{ Opt_nfsvers, "v%s" },
  
-@@ -678,6 +687,7 @@ static void nfs_show_mount_options(struc
+@@ -635,6 +644,7 @@ static void nfs_show_mount_options(struc
  		{ NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
  		{ NFS_MOUNT_UNSHARED, ",nosharecache", "" },
  		{ NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5510,7 +5457,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  		{ 0, NULL, NULL }
  	};
  	const struct proc_nfs_info *nfs_infop;
-@@ -1304,6 +1314,14 @@ static int nfs_parse_mount_options(char
+@@ -1261,6 +1271,14 @@ static int nfs_parse_mount_options(char
  		case Opt_nomigration:
  			mnt->options &= NFS_OPTION_MIGRATION;
  			break;
@@ -5525,7 +5472,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  
  		/*
  		 * options that take numeric values
-@@ -1390,6 +1408,12 @@ static int nfs_parse_mount_options(char
+@@ -1347,6 +1365,12 @@ static int nfs_parse_mount_options(char
  				goto out_invalid_value;
  			mnt->minorversion = option;
  			break;
@@ -5538,9 +5485,9 @@ diff -NurpP --minimal linux-3.7.7/fs/nfs/super.c linux-3.7.7-vs2.3.5.6/fs/nfs/su
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-3.7.7/fs/nfsd/auth.c linux-3.7.7-vs2.3.5.6/fs/nfsd/auth.c
---- linux-3.7.7/fs/nfsd/auth.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfsd/auth.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfsd/auth.c linux-3.9.4-vs2.3.6.1/fs/nfsd/auth.c
+--- linux-3.9.4/fs/nfsd/auth.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfsd/auth.c	2013-05-31 14:47:11.000000000 +0000
 @@ -2,6 +2,7 @@
  
  #include <linux/sched.h>
@@ -5559,18 +5506,18 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/auth.c linux-3.7.7-vs2.3.5.6/fs/nfsd/a
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfsd/nfs3xdr.c
---- linux-3.7.7/fs/nfsd/nfs3xdr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfsd/nfs3xdr.c	2012-12-18 15:13:16.000000000 +0000
-@@ -7,6 +7,7 @@
-  */
+diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs3xdr.c linux-3.9.4-vs2.3.6.1/fs/nfsd/nfs3xdr.c
+--- linux-3.9.4/fs/nfsd/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfsd/nfs3xdr.c	2013-05-31 16:17:38.000000000 +0000
+@@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
+ #include <linux/sunrpc/svc_xprt.h>
 +#include <linux/vs_tag.h>
  #include "xdr3.h"
  #include "auth.h"
- 
-@@ -95,6 +96,8 @@ static __be32 *
+ #include "netns.h"
+@@ -98,6 +99,8 @@ static __be32 *
  decode_sattr3(__be32 *p, struct iattr *iap)
  {
  	u32	tmp;
@@ -5579,17 +5526,20 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs
  
  	iap->ia_valid = 0;
  
-@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *i
+@@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i
+ 		iap->ia_mode = ntohl(*p++);
  	}
  	if (*p++) {
- 		iap->ia_valid |= ATTR_UID;
--		iap->ia_uid = ntohl(*p++);
-+		uid = ntohl(*p++);
+-		iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++));
++		uid = make_kuid(&init_user_ns, ntohl(*p++));
+ 		if (uid_valid(iap->ia_uid))
+ 			iap->ia_valid |= ATTR_UID;
  	}
  	if (*p++) {
- 		iap->ia_valid |= ATTR_GID;
--		iap->ia_gid = ntohl(*p++);
-+		gid = ntohl(*p++);
+-		iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++));
++		gid = make_kgid(&init_user_ns, ntohl(*p++));
+ 		if (gid_valid(iap->ia_gid))
+ 			iap->ia_valid |= ATTR_GID;
  	}
 +	iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
 +	iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
@@ -5597,24 +5547,24 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs3xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs
  	if (*p++) {
  		u64	newsize;
  
-@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
+@@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
  	*p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
  	*p++ = htonl((u32) stat->mode);
  	*p++ = htonl((u32) stat->nlink);
--	*p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
--	*p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
-+	*p++ = htonl((u32) nfsd_ruid(rqstp,
+-	*p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
+-	*p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
++	*p++ = htonl((u32) from_kuid(&init_user_ns,
 +		TAGINO_UID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
 +		stat->uid, stat->tag)));
-+	*p++ = htonl((u32) nfsd_rgid(rqstp,
++	*p++ = htonl((u32) from_kgid(&init_user_ns,
 +		TAGINO_GID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
 +		stat->gid, stat->tag)));
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs4xdr.c linux-3.7.7-vs2.3.5.6/fs/nfsd/nfs4xdr.c
---- linux-3.7.7/fs/nfsd/nfs4xdr.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfsd/nfs4xdr.c	2013-01-16 00:19:03.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfs4xdr.c linux-3.9.4-vs2.3.6.1/fs/nfsd/nfs4xdr.c
+--- linux-3.9.4/fs/nfsd/nfs4xdr.c	2013-05-31 14:22:27.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfsd/nfs4xdr.c	2013-05-31 14:47:11.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5623,7 +5573,7 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs4xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2351,14 +2352,18 @@ out_acl:
+@@ -2349,14 +2350,18 @@ out_acl:
  		WRITE32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5644,18 +5594,18 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfs4xdr.c linux-3.7.7-vs2.3.5.6/fs/nfs
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfsxdr.c linux-3.7.7-vs2.3.5.6/fs/nfsd/nfsxdr.c
---- linux-3.7.7/fs/nfsd/nfsxdr.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/nfsd/nfsxdr.c	2012-12-18 15:13:16.000000000 +0000
-@@ -6,6 +6,7 @@
- 
+diff -NurpP --minimal linux-3.9.4/fs/nfsd/nfsxdr.c linux-3.9.4-vs2.3.6.1/fs/nfsd/nfsxdr.c
+--- linux-3.9.4/fs/nfsd/nfsxdr.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/nfsd/nfsxdr.c	2013-05-31 16:20:53.000000000 +0000
+@@ -7,6 +7,7 @@
+ #include "vfs.h"
  #include "xdr.h"
  #include "auth.h"
 +#include <linux/vs_tag.h>
  
  #define NFSDDBG_FACILITY		NFSDDBG_XDR
  
-@@ -88,6 +89,8 @@ static __be32 *
+@@ -89,6 +90,8 @@ static __be32 *
  decode_sattr(__be32 *p, struct iattr *iap)
  {
  	u32	tmp, tmp1;
@@ -5664,17 +5614,20 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfsxdr.c linux-3.7.7-vs2.3.5.6/fs/nfsd
  
  	iap->ia_valid = 0;
  
-@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *ia
+@@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia
+ 		iap->ia_mode = tmp;
  	}
  	if ((tmp = ntohl(*p++)) != (u32)-1) {
- 		iap->ia_valid |= ATTR_UID;
--		iap->ia_uid = tmp;
-+		uid = tmp;
+-		iap->ia_uid = make_kuid(&init_user_ns, tmp);
++		uid = make_kuid(&init_user_ns, tmp);
+ 		if (uid_valid(iap->ia_uid))
+ 			iap->ia_valid |= ATTR_UID;
  	}
  	if ((tmp = ntohl(*p++)) != (u32)-1) {
- 		iap->ia_valid |= ATTR_GID;
--		iap->ia_gid = tmp;
-+		gid = tmp;
+-		iap->ia_gid = make_kgid(&init_user_ns, tmp);
++		gid = make_kgid(&init_user_ns, tmp);
+ 		if (gid_valid(iap->ia_gid))
+ 			iap->ia_valid |= ATTR_GID;
  	}
 +	iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
 +	iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
@@ -5682,41 +5635,41 @@ diff -NurpP --minimal linux-3.7.7/fs/nfsd/nfsxdr.c linux-3.7.7-vs2.3.5.6/fs/nfsd
  	if ((tmp = ntohl(*p++)) != (u32)-1) {
  		iap->ia_valid |= ATTR_SIZE;
  		iap->ia_size = tmp;
-@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
+@@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
  	*p++ = htonl(nfs_ftypes[type >> 12]);
  	*p++ = htonl((u32) stat->mode);
  	*p++ = htonl((u32) stat->nlink);
--	*p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
--	*p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
-+	*p++ = htonl((u32) nfsd_ruid(rqstp,
+-	*p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
+-	*p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
++	*p++ = htonl((u32) from_kuid(&init_user_ns,
 +		TAGINO_UID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
-+	*p++ = htonl((u32) nfsd_rgid(rqstp,
++	*p++ = htonl((u32) from_kgid(&init_user_ns,
 +		TAGINO_GID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/dlmglue.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/dlmglue.c
---- linux-3.7.7/fs/ocfs2/dlmglue.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/dlmglue.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/dlmglue.c
+--- linux-3.9.4/fs/ocfs2/dlmglue.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/dlmglue.c	2013-05-31 15:47:29.000000000 +0000
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
- 	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
- 	lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
+ 	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
+ 	lvb->lvb_igid      = cpu_to_be32(i_gid_read(inode));
 +	lvb->lvb_itag      = cpu_to_be16(inode->i_tag);
  	lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
  	lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
  	lvb->lvb_iatime_packed  =
 @@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
  
- 	inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
- 	inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
-+	inode->i_tag     = be16_to_cpu(lvb->lvb_itag);
+ 	i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid));
+ 	i_gid_write(inode, be32_to_cpu(lvb->lvb_igid));
++	i_tag_write(inode, be16_to_cpu(lvb->lvb_itag));
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/dlmglue.h linux-3.7.7-vs2.3.5.6/fs/ocfs2/dlmglue.h
---- linux-3.7.7/fs/ocfs2/dlmglue.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/dlmglue.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/dlmglue.h linux-3.9.4-vs2.3.6.1/fs/ocfs2/dlmglue.h
+--- linux-3.9.4/fs/ocfs2/dlmglue.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/dlmglue.h	2013-05-31 14:47:11.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5727,10 +5680,10 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/dlmglue.h linux-3.7.7-vs2.3.5.6/fs/oc
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/file.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/file.c
---- linux-3.7.7/fs/ocfs2/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/file.c	2012-12-18 15:13:16.000000000 +0000
-@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/file.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/file.c
+--- linux-3.9.4/fs/ocfs2/file.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/file.c	2013-05-31 14:47:11.000000000 +0000
+@@ -1124,7 +1124,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
@@ -5739,9 +5692,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/file.c linux-3.7.7-vs2.3.5.6/fs/ocfs2
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/inode.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/inode.c
---- linux-3.7.7/fs/ocfs2/inode.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/inode.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/inode.c
+--- linux-3.9.4/fs/ocfs2/inode.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/inode.c	2013-05-31 20:39:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5827,20 +5780,20 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/inode.c linux-3.7.7-vs2.3.5.6/fs/ocfs
  	inode->i_generation = le32_to_cpu(fe->i_generation);
  	inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
  	inode->i_mode = le16_to_cpu(fe->i_mode);
--	inode->i_uid = le32_to_cpu(fe->i_uid);
--	inode->i_gid = le32_to_cpu(fe->i_gid);
+-	i_uid_write(inode, le32_to_cpu(fe->i_uid));
+-	i_gid_write(inode, le32_to_cpu(fe->i_gid));
 +	uid = le32_to_cpu(fe->i_uid);
 +	gid = le32_to_cpu(fe->i_gid);
-+	inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
-+	inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
-+	inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
-+		/* le16_to_cpu(raw_inode->i_raw_tag)i */ 0);
++	i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid));
++	i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid));
++	i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid,
++		/* le16_to_cpu(raw_inode->i_raw_tag) */ 0));
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/inode.h linux-3.7.7-vs2.3.5.6/fs/ocfs2/inode.h
---- linux-3.7.7/fs/ocfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/inode.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/inode.h linux-3.9.4-vs2.3.6.1/fs/ocfs2/inode.h
+--- linux-3.9.4/fs/ocfs2/inode.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/inode.h	2013-05-31 14:47:11.000000000 +0000
 @@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5849,9 +5802,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/inode.h linux-3.7.7-vs2.3.5.6/fs/ocfs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/ioctl.c
---- linux-3.7.7/fs/ocfs2/ioctl.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/ioctl.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ioctl.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/ioctl.c
+--- linux-3.9.4/fs/ocfs2/ioctl.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/ioctl.c	2013-05-31 14:47:11.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5914,10 +5867,10 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ioctl.c linux-3.7.7-vs2.3.5.6/fs/ocfs
 +
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
- 	struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/namei.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/namei.c
---- linux-3.7.7/fs/ocfs2/namei.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/namei.c	2012-12-18 15:13:16.000000000 +0000
+ 	struct inode *inode = file_inode(filp);
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/namei.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/namei.c
+--- linux-3.9.4/fs/ocfs2/namei.c	2013-05-31 13:45:24.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/namei.c	2013-05-31 15:52:25.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5938,19 +5891,19 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/namei.c linux-3.7.7-vs2.3.5.6/fs/ocfs
  	fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
  	fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
  	fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
--	fe->i_uid = cpu_to_le32(inode->i_uid);
--	fe->i_gid = cpu_to_le32(inode->i_gid);
+-	fe->i_uid = cpu_to_le32(i_uid_read(inode));
+-	fe->i_gid = cpu_to_le32(i_gid_read(inode));
 +
 +	tag = dx_current_fstag(osb->sb);
-+	fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), inode->i_uid, tag));
-+	fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), inode->i_gid, tag));
-+	inode->i_tag = tag;
++	fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), i_uid_read(inode), tag));
++	fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), i_gid_read(inode), tag));
++	inode->i_tag = tag; /* is this correct? */
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ocfs2.h linux-3.7.7-vs2.3.5.6/fs/ocfs2/ocfs2.h
---- linux-3.7.7/fs/ocfs2/ocfs2.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/ocfs2.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2.h linux-3.9.4-vs2.3.6.1/fs/ocfs2/ocfs2.h
+--- linux-3.9.4/fs/ocfs2/ocfs2.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/ocfs2.h	2013-05-31 14:47:11.000000000 +0000
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
  						     writes */
  	OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5959,9 +5912,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ocfs2.h linux-3.7.7-vs2.3.5.6/fs/ocfs
  };
  
  #define OCFS2_OSB_SOFT_RO			0x0001
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ocfs2_fs.h linux-3.7.7-vs2.3.5.6/fs/ocfs2/ocfs2_fs.h
---- linux-3.7.7/fs/ocfs2/ocfs2_fs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/ocfs2_fs.h	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/ocfs2_fs.h linux-3.9.4-vs2.3.6.1/fs/ocfs2/ocfs2_fs.h
+--- linux-3.9.4/fs/ocfs2/ocfs2_fs.h	2012-12-11 03:30:57.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/ocfs2_fs.h	2013-05-31 14:47:11.000000000 +0000
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5974,9 +5927,9 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/ocfs2_fs.h linux-3.7.7-vs2.3.5.6/fs/o
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-3.7.7/fs/ocfs2/super.c linux-3.7.7-vs2.3.5.6/fs/ocfs2/super.c
---- linux-3.7.7/fs/ocfs2/super.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/ocfs2/super.c	2012-12-18 15:13:16.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/ocfs2/super.c linux-3.9.4-vs2.3.6.1/fs/ocfs2/super.c
+--- linux-3.9.4/fs/ocfs2/super.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/ocfs2/super.c	2013-05-31 14:47:11.000000000 +0000
 @@ -185,6 +185,7 @@ enum {
  	Opt_coherency_full,
  	Opt_resv_level,
@@ -6019,7 +5972,7 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/super.c linux-3.7.7-vs2.3.5.6/fs/ocfs
  	if (ocfs2_mount_local(osb))
  		snprintf(nodestr, sizeof(nodestr), "local");
  	else
-@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
+@@ -1504,6 +1518,20 @@ static int ocfs2_parse_options(struct su
  			    option < OCFS2_MAX_RESV_LEVEL)
  				mopt->dir_resv_level = option;
  			break;
@@ -6040,13 +5993,13 @@ diff -NurpP --minimal linux-3.7.7/fs/ocfs2/super.c linux-3.7.7-vs2.3.5.6/fs/ocfs
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.7.7/fs/open.c linux-3.7.7-vs2.3.5.6/fs/open.c
---- linux-3.7.7/fs/open.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/open.c	2012-12-18 15:13:16.000000000 +0000
-@@ -30,6 +30,11 @@
- #include <linux/fs_struct.h>
+diff -NurpP --minimal linux-3.9.4/fs/open.c linux-3.9.4-vs2.3.6.1/fs/open.c
+--- linux-3.9.4/fs/open.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/open.c	2013-05-31 21:09:19.000000000 +0000
+@@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
+ #include <linux/compat.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_tag.h>
@@ -6055,31 +6008,33 @@ diff -NurpP --minimal linux-3.7.7/fs/open.c linux-3.7.7-vs2.3.5.6/fs/open.c
  
  #include "internal.h"
  
-@@ -74,6 +79,12 @@ static long do_sys_truncate(const char _
- 	error = user_path(pathname, &path);
- 	if (error)
- 		goto out;
-+
+@@ -67,6 +72,11 @@ long vfs_truncate(struct path *path, lof
+ 	struct inode *inode;
+ 	long error;
+ 
 +#ifdef CONFIG_VSERVER_COWBL
-+	error = cow_check_and_break(&path);
++	error = cow_check_and_break(path);
 +	if (error)
-+		goto dput_and_out;
++		goto out;
 +#endif
- 	inode = path.dentry->d_inode;
+ 	inode = path->dentry->d_inode;
  
  	/* For directories it's -EISDIR, for other non-regulars - -EINVAL */
-@@ -492,6 +503,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
- 
- 	error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
- 	if (!error) {
+@@ -532,6 +542,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+ 	unsigned int lookup_flags = LOOKUP_FOLLOW;
+ retry:
+ 	error = user_path_at(dfd, filename, lookup_flags, &path);
 +#ifdef CONFIG_VSERVER_COWBL
++	if (!error) {
 +		error = cow_check_and_break(&path);
-+		if (!error)
++		if (error)
++			path_put(&path);
++	}
 +#endif
+ 	if (!error) {
  		error = chmod_common(&path, mode);
  		path_put(&path);
- 	}
-@@ -519,13 +534,13 @@ static int chown_common(struct path *pat
+@@ -564,13 +581,13 @@ static int chown_common(struct path *pat
  		if (!uid_valid(uid))
  			return -EINVAL;
  		newattrs.ia_valid |= ATTR_UID;
@@ -6095,7 +6050,7 @@ diff -NurpP --minimal linux-3.7.7/fs/open.c linux-3.7.7-vs2.3.5.6/fs/open.c
  	}
  	if (!S_ISDIR(inode->i_mode))
  		newattrs.ia_valid |=
-@@ -558,6 +573,18 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
+@@ -604,6 +621,18 @@ retry:
  	error = mnt_want_write(path.mnt);
  	if (error)
  		goto out_release;
@@ -6114,9 +6069,9 @@ diff -NurpP --minimal linux-3.7.7/fs/open.c linux-3.7.7-vs2.3.5.6/fs/open.c
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/array.c
---- linux-3.7.7/fs/proc/array.c	2013-02-11 23:17:02.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/proc/array.c	2013-01-16 00:19:03.000000000 +0000
+diff -NurpP --minimal linux-3.9.4/fs/proc/array.c linux-3.9.4-vs2.3.6.1/fs/proc/array.c
+--- linux-3.9.4/fs/proc/array.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/proc/array.c	2013-05-31 14:47:11.000000000 +0000
 @@ -82,6 +82,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -6126,7 +6081,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-@@ -172,6 +174,9 @@ static inline void task_state(struct seq
+@@ -173,6 +175,9 @@ static inline void task_state(struct seq
  	rcu_read_lock();
  	ppid = pid_alive(p) ?
  		task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
@@ -6136,7 +6091,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
  	tpid = 0;
  	if (pid_alive(p)) {
  		struct task_struct *tracer = ptrace_parent(p);
-@@ -296,7 +301,7 @@ static inline void task_sig(struct seq_f
+@@ -297,7 +302,7 @@ static inline void task_sig(struct seq_f
  }
  
  static void render_cap_t(struct seq_file *m, const char *header,
@@ -6145,9 +6100,9 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
  {
  	unsigned __capi;
  
-@@ -321,10 +326,11 @@ static inline void task_cap(struct seq_f
- 	cap_bset	= cred->cap_bset;
- 	rcu_read_unlock();
+@@ -331,10 +336,11 @@ static inline void task_cap(struct seq_f
+ 	NORM_CAPS(cap_effective);
+ 	NORM_CAPS(cap_bset);
  
 -	render_cap_t(m, "CapInh:\t", &cap_inheritable);
 -	render_cap_t(m, "CapPrm:\t", &cap_permitted);
@@ -6160,8 +6115,8 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
 +	render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
  }
  
- static inline void task_context_switch_counts(struct seq_file *m,
-@@ -346,6 +352,42 @@ static void task_cpus_allowed(struct seq
+ static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
+@@ -363,6 +369,42 @@ static void task_cpus_allowed(struct seq
  	seq_putc(m, '\n');
  }
  
@@ -6204,15 +6159,15 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
  			struct pid *pid, struct task_struct *task)
  {
-@@ -362,6 +404,7 @@ int proc_pid_status(struct seq_file *m,
- 	task_cap(m, task);
+@@ -380,6 +422,7 @@ int proc_pid_status(struct seq_file *m,
+ 	task_seccomp(m, task);
  	task_cpus_allowed(m, task);
  	cpuset_task_status_allowed(m, task);
 +	task_vs_id(m, task);
  	task_context_switch_counts(m, task);
  	return 0;
  }
-@@ -471,6 +514,17 @@ static int do_task_stat(struct seq_file
+@@ -489,6 +532,17 @@ static int do_task_stat(struct seq_file
  	/* convert nsec -> ticks */
  	start_time = nsec_to_clock_t(start_time);
  
@@ -6230,10 +6185,10 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/array.c linux-3.7.7-vs2.3.5.6/fs/proc/
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/base.c
---- linux-3.7.7/fs/proc/base.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.7.7-vs2.3.5.6/fs/proc/base.c	2012-12-18 15:13:16.000000000 +0000
-@@ -85,6 +85,8 @@
+diff -NurpP --minimal linux-3.9.4/fs/proc/base.c linux-3.9.4-vs2.3.6.1/fs/proc/base.c
+--- linux-3.9.4/fs/proc/base.c	2013-05-31 13:45:25.000000000 +0000
++++ linux-3.9.4-vs2.3.6.1/fs/proc/base.c	2013-05-31 14:47:11.000000000 +0000
+@@ -86,6 +86,8 @@
  #include <linux/fs_struct.h>
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -6242,7 +6197,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -950,11 +952,15 @@ static ssize_t oom_adj_write(struct file
+@@ -944,11 +946,15 @@ static ssize_t oom_adj_write(struct file
  		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
  
  	if (oom_adj < task->signal->oom_score_adj &&
@@ -6259,7 +6214,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  	/*
  	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
  	 * /proc/pid/oom_score_adj instead.
-@@ -1534,6 +1540,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1528,6 +1534,8 @@ struct inode *proc_pid_make_inode(struct
  		inode->i_gid = cred->egid;
  		rcu_read_unlock();
  	}
@@ -6268,7 +6223,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  	security_task_to_inode(task, inode);
  
  out:
-@@ -1579,6 +1587,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1573,6 +1581,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -6277,7 +6232,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  /*
   *	Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1607,6 +1617,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1601,6 +1611,12 @@ int pid_revalidate(struct dentry *dentry
  	task = get_proc_task(inode);
  
  	if (task) {
@@ -6290,7 +6245,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
  		    task_dumpable(task)) {
  			rcu_read_lock();
-@@ -1623,6 +1639,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1617,6 +1633,7 @@ int pid_revalidate(struct dentry *dentry
  		put_task_struct(task);
  		return 1;
  	}
@@ -6298,7 +6253,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  	d_drop(dentry);
  	return 0;
  }
-@@ -2065,6 +2082,13 @@ static struct dentry *proc_pident_lookup
+@@ -2059,6 +2076,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -6312,16 +6267,7 @@ diff -NurpP --minimal linux-3.7.7/fs/proc/base.c linux-3.7.7-vs2.3.5.6/fs/proc/b
  	/*
<Skipped 6803 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/b00e13aa43adcdb9d23251878ba661124a7d056b



More information about the pld-cvs-commit mailing list