[packages/kernel/LINUX_3_2] up to 3.2.39

glen glen at pld-linux.org
Mon Mar 4 13:43:38 CET 2013


commit 00f09fa7b913b412e8d1fce9ff1bb171966a11cf
Author: Elan Ruusamäe <glen at delfi.ee>
Date:   Mon Mar 4 14:38:59 2013 +0200

    up to 3.2.39
    
    - vserver patch updated from
      http://vserver.13thfloor.at/Experimental/patch-3.2.39-vs2.3.2.16.diff -O
    - 23929ec193f7a84f0bca4e11e856725b954d7f50 removed, code changed too
      much, so assume it's already fixed

 kernel-small_fixes.patch |   79 +-
 kernel-vserver-2.3.patch | 3026 ++++++++++++++++++++++++----------------------
 kernel.spec              |    4 +-
 3 files changed, 1596 insertions(+), 1513 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index af9d15f..21c3e8b 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -92,7 +92,7 @@
 
 %define		rel		1
 %define		basever		3.2
-%define		postver		.16
+%define		postver		.39
 
 # __alt_kernel is list of features, empty string if none set
 # _alt kernel is defined as: %{nil}%{?alt_kernel:-%{?alt_kernel}} (defined in rpm.macros)
@@ -135,7 +135,7 @@ Source0:	http://www.kernel.org/pub/linux/kernel/v3.x/linux-%{basever}.tar.xz
 # Source0-md5:	364066fa18767ec0ae5f4e4abcf9dc51
 %if "%{postver}" != ".0"
 Patch0:		http://www.kernel.org/pub/linux/kernel/v3.x/patch-%{version}.bz2
-# Patch0-md5:	1179d169e0ec15ada29cfa9066777a7f
+# Patch0-md5:	93234c41e8df43d23b2d0a826fe95a7c
 %endif
 
 Source3:	kernel-autoconf.h
diff --git a/kernel-small_fixes.patch b/kernel-small_fixes.patch
index 3c4b7c8..11080f3 100644
--- a/kernel-small_fixes.patch
+++ b/kernel-small_fixes.patch
@@ -49,83 +49,6 @@ index 2494842..edf37aa 100644
  	/* block receiver */
  	sky2_write8(hw, SK_REG(port, RX_GMF_CTRL_T), GMF_RST_SET);
  }
-On Sat, 2 Jul 2011, Andi Kleen wrote:
-
-> > The problem is that blk_peek_request() calls scsi_prep_fn(), which 
-> > does this:
-> > 
-> > 	struct scsi_device *sdev = q->queuedata;
-> > 	int ret = BLKPREP_KILL;
-> > 
-> > 	if (req->cmd_type == REQ_TYPE_BLOCK_PC)
-> > 		ret = scsi_setup_blk_pc_cmnd(sdev, req);
-> > 	return scsi_prep_return(q, req, ret);
-> > 
-> > It doesn't check to see if sdev is NULL, nor does 
-> > scsi_setup_blk_pc_cmnd().  That accounts for this error:
-> 
-> I actually added a NULL check in scsi_setup_blk_pc_cmnd early on,
-> but that just caused RCU CPU stalls afterwards and then eventually
-> a hung system.
-
-The RCU problem is likely to be a separate issue.  It might even be a 
-result of the use-after-free problem with the elevator.
-
-At any rate, it's clear that the crash in the refcounting log you
-posted occurred because scsi_setup_blk_pc_cmnd() called
-scsi_prep_state_check(), which tried to dereference the NULL pointer.
-
-Would you like to try this patch to see if it fixes the problem?  As I 
-said before, I'm not certain it's the best thing to do, but it worked 
-on my system.
-
-Alan Stern
-
-
-
-
-Index: usb-3.0/drivers/scsi/scsi_lib.c
-===================================================================
---- usb-3.0.orig/drivers/scsi/scsi_lib.c
-+++ usb-3.0/drivers/scsi/scsi_lib.c
-@@ -1247,6 +1247,8 @@ int scsi_prep_fn(struct request_queue *q
- 	struct scsi_device *sdev = q->queuedata;
- 	int ret = BLKPREP_KILL;
- 
-+	if (!sdev)
-+		return ret;
- 	if (req->cmd_type == REQ_TYPE_BLOCK_PC)
- 		ret = scsi_setup_blk_pc_cmnd(sdev, req);
- 	return scsi_prep_return(q, req, ret);
-Index: usb-3.0/drivers/scsi/scsi_sysfs.c
-===================================================================
---- usb-3.0.orig/drivers/scsi/scsi_sysfs.c
-+++ usb-3.0/drivers/scsi/scsi_sysfs.c
-@@ -322,6 +322,8 @@ static void scsi_device_dev_release_user
- 		kfree(evt);
- 	}
- 
-+	/* Freeing the queue signals to block that we're done */
-+	scsi_free_queue(sdev->request_queue);
- 	blk_put_queue(sdev->request_queue);
- 	/* NULL queue means the device can't be used */
- 	sdev->request_queue = NULL;
-@@ -936,8 +938,6 @@ void __scsi_remove_device(struct scsi_de
- 	/* cause the request function to reject all I/O requests */
- 	sdev->request_queue->queuedata = NULL;
- 
--	/* Freeing the queue signals to block that we're done */
--	scsi_free_queue(sdev->request_queue);
- 	put_device(dev);
- }
- 
-
-
---
-To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
-the body of a message to majordomo at vger.kernel.org
-More majordomo info at  http://vger.kernel.org/majordomo-info.html
-Please read the FAQ at  http://www.tux.org/lkml/
 --- linux-3.0/scripts/kconfig/lxdialog/check-lxdialog.sh~	2011-07-22 04:17:23.000000000 +0200
 +++ linux-3.0/scripts/kconfig/lxdialog/check-lxdialog.sh	2011-08-25 21:26:04.799150642 +0200
 @@ -9,6 +9,12 @@
@@ -304,4 +227,4 @@ index 7a0c800..ec5ebbb 100644
 -- 
 1.7.7.3
 
-  
\ No newline at end of file
+  
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index f478c13..306716d 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.2.11/Documentation/vserver/debug.txt linux-3.2.11-vs2.3.2.8/Documentation/vserver/debug.txt
---- linux-3.2.11/Documentation/vserver/debug.txt	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/Documentation/vserver/debug.txt	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/Documentation/vserver/debug.txt linux-3.2.39-vs2.3.2.16/Documentation/vserver/debug.txt
+--- linux-3.2.39/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/Documentation/vserver/debug.txt	2011-12-05 18:33:02.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,9 +156,21 @@ diff -NurpP --minimal linux-3.2.11/Documentation/vserver/debug.txt linux-3.2.11-
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.2.11/arch/alpha/Kconfig linux-3.2.11-vs2.3.2.8/arch/alpha/Kconfig
---- linux-3.2.11/arch/alpha/Kconfig	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/alpha/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/Makefile linux-3.2.39-vs2.3.2.16/Makefile
+--- linux-3.2.39/Makefile	2013-03-02 15:22:30.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/Makefile	2013-03-02 17:57:32.000000000 +0000
+@@ -1,7 +1,7 @@
+ VERSION = 3
+ PATCHLEVEL = 2
+ SUBLEVEL = 39
+-EXTRAVERSION =
++EXTRAVERSION = -vs2.3.2.16
+ NAME = Saber-toothed Squirrel
+ 
+ # *DOCUMENTATION*
+diff -NurpP --minimal linux-3.2.39/arch/alpha/Kconfig linux-3.2.39-vs2.3.2.16/arch/alpha/Kconfig
+--- linux-3.2.39/arch/alpha/Kconfig	2012-01-09 15:13:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/alpha/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -665,6 +665,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -168,9 +180,9 @@ diff -NurpP --minimal linux-3.2.11/arch/alpha/Kconfig linux-3.2.11-vs2.3.2.8/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/entry.S linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/entry.S
---- linux-3.2.11/arch/alpha/kernel/entry.S	2010-10-21 13:06:45.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/entry.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/alpha/kernel/entry.S linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/entry.S
+--- linux-3.2.39/arch/alpha/kernel/entry.S	2010-10-21 11:06:45.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/entry.S	2011-12-05 18:33:02.000000000 +0000
 @@ -860,24 +860,15 @@ sys_getxgid:
  	.globl	sys_getxpid
  	.ent	sys_getxpid
@@ -203,9 +215,9 @@ diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/entry.S linux-3.2.11-vs2.3.
  	ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/ptrace.c linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/ptrace.c
---- linux-3.2.11/arch/alpha/kernel/ptrace.c	2011-01-05 21:48:40.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/ptrace.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/alpha/kernel/ptrace.c linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/ptrace.c
+--- linux-3.2.39/arch/alpha/kernel/ptrace.c	2011-01-05 20:48:40.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/ptrace.c	2011-12-05 18:33:02.000000000 +0000
 @@ -13,6 +13,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -214,9 +226,9 @@ diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/ptrace.c linux-3.2.11-vs2.3
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/systbls.S linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/systbls.S
---- linux-3.2.11/arch/alpha/kernel/systbls.S	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/systbls.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/alpha/kernel/systbls.S linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/systbls.S
+--- linux-3.2.39/arch/alpha/kernel/systbls.S	2012-01-09 15:13:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/systbls.S	2011-12-05 18:33:02.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -226,9 +238,9 @@ diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/systbls.S linux-3.2.11-vs2.
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/traps.c
---- linux-3.2.11/arch/alpha/kernel/traps.c	2010-10-21 13:06:46.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/alpha/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/alpha/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/traps.c
+--- linux-3.2.39/arch/alpha/kernel/traps.c	2010-10-21 11:06:46.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/alpha/kernel/traps.c	2011-12-05 18:33:02.000000000 +0000
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -239,10 +251,10 @@ diff -NurpP --minimal linux-3.2.11/arch/alpha/kernel/traps.c linux-3.2.11-vs2.3.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.2.11/arch/arm/Kconfig linux-3.2.11-vs2.3.2.8/arch/arm/Kconfig
---- linux-3.2.11/arch/arm/Kconfig	2012-03-14 10:22:11.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/arm/Kconfig	2012-03-14 10:24:05.000000000 +0100
-@@ -2242,6 +2242,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.39/arch/arm/Kconfig linux-3.2.39-vs2.3.2.16/arch/arm/Kconfig
+--- linux-3.2.39/arch/arm/Kconfig	2013-03-02 15:22:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/arm/Kconfig	2012-12-08 00:55:11.000000000 +0000
+@@ -2253,6 +2253,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -251,9 +263,9 @@ diff -NurpP --minimal linux-3.2.11/arch/arm/Kconfig linux-3.2.11-vs2.3.2.8/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/calls.S linux-3.2.11-vs2.3.2.8/arch/arm/kernel/calls.S
---- linux-3.2.11/arch/arm/kernel/calls.S	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/arm/kernel/calls.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/arm/kernel/calls.S linux-3.2.39-vs2.3.2.16/arch/arm/kernel/calls.S
+--- linux-3.2.39/arch/arm/kernel/calls.S	2012-01-09 15:13:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/arm/kernel/calls.S	2011-12-05 18:33:02.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -263,10 +275,10 @@ diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/calls.S linux-3.2.11-vs2.3.2.
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/process.c linux-3.2.11-vs2.3.2.8/arch/arm/kernel/process.c
---- linux-3.2.11/arch/arm/kernel/process.c	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/arm/kernel/process.c	2011-12-05 19:33:02.000000000 +0100
-@@ -320,7 +320,8 @@ void __show_regs(struct pt_regs *regs)
+diff -NurpP --minimal linux-3.2.39/arch/arm/kernel/process.c linux-3.2.39-vs2.3.2.16/arch/arm/kernel/process.c
+--- linux-3.2.39/arch/arm/kernel/process.c	2013-03-02 15:22:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/arm/kernel/process.c	2012-08-13 10:40:51.000000000 +0000
+@@ -322,7 +322,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
  	printk("\n");
@@ -276,9 +288,9 @@ diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/process.c linux-3.2.11-vs2.3.
  	__show_regs(regs);
  	dump_stack();
  }
-diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/arm/kernel/traps.c
---- linux-3.2.11/arch/arm/kernel/traps.c	2012-01-09 16:13:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/arm/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/arm/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/arm/kernel/traps.c
+--- linux-3.2.39/arch/arm/kernel/traps.c	2013-03-02 15:22:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/arm/kernel/traps.c	2012-10-22 10:59:46.000000000 +0000
 @@ -244,8 +244,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -290,9 +302,9 @@ diff -NurpP --minimal linux-3.2.11/arch/arm/kernel/traps.c linux-3.2.11-vs2.3.2.
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.2.11/arch/cris/Kconfig linux-3.2.11-vs2.3.2.8/arch/cris/Kconfig
---- linux-3.2.11/arch/cris/Kconfig	2012-01-09 16:14:01.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/cris/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/cris/Kconfig linux-3.2.39-vs2.3.2.16/arch/cris/Kconfig
+--- linux-3.2.39/arch/cris/Kconfig	2012-01-09 15:14:01.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/cris/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -678,6 +678,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -302,9 +314,9 @@ diff -NurpP --minimal linux-3.2.11/arch/cris/Kconfig linux-3.2.11-vs2.3.2.8/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/frv/kernel/kernel_thread.S linux-3.2.11-vs2.3.2.8/arch/frv/kernel/kernel_thread.S
---- linux-3.2.11/arch/frv/kernel/kernel_thread.S	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/frv/kernel/kernel_thread.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/frv/kernel/kernel_thread.S linux-3.2.39-vs2.3.2.16/arch/frv/kernel/kernel_thread.S
+--- linux-3.2.39/arch/frv/kernel/kernel_thread.S	2008-12-24 23:26:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/frv/kernel/kernel_thread.S	2011-12-05 18:33:02.000000000 +0000
 @@ -37,7 +37,7 @@ kernel_thread:
  
  	# start by forking the current process, but with shared VM
@@ -314,9 +326,9 @@ diff -NurpP --minimal linux-3.2.11/arch/frv/kernel/kernel_thread.S linux-3.2.11-
  	sethi.p		#0xe4e4,gr9		; second syscall arg	[newsp]
  	setlo		#0xe4e4,gr9
  	setlos.p	#0,gr10			; third syscall arg	[parent_tidptr]
-diff -NurpP --minimal linux-3.2.11/arch/h8300/Kconfig linux-3.2.11-vs2.3.2.8/arch/h8300/Kconfig
---- linux-3.2.11/arch/h8300/Kconfig	2012-01-09 16:14:01.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/h8300/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/h8300/Kconfig linux-3.2.39-vs2.3.2.16/arch/h8300/Kconfig
+--- linux-3.2.39/arch/h8300/Kconfig	2012-01-09 15:14:01.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/h8300/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -213,6 +213,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -326,9 +338,9 @@ diff -NurpP --minimal linux-3.2.11/arch/h8300/Kconfig linux-3.2.11-vs2.3.2.8/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/ia64/Kconfig linux-3.2.11-vs2.3.2.8/arch/ia64/Kconfig
---- linux-3.2.11/arch/ia64/Kconfig	2012-01-09 16:14:01.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/ia64/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/ia64/Kconfig linux-3.2.39-vs2.3.2.16/arch/ia64/Kconfig
+--- linux-3.2.39/arch/ia64/Kconfig	2012-01-09 15:14:01.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/ia64/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -657,6 +657,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -338,9 +350,9 @@ diff -NurpP --minimal linux-3.2.11/arch/ia64/Kconfig linux-3.2.11-vs2.3.2.8/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/entry.S linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/entry.S
---- linux-3.2.11/arch/ia64/kernel/entry.S	2012-01-09 16:14:02.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/entry.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/ia64/kernel/entry.S linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/entry.S
+--- linux-3.2.39/arch/ia64/kernel/entry.S	2013-03-02 15:22:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/entry.S	2012-05-21 16:54:41.000000000 +0000
 @@ -1714,7 +1714,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -350,9 +362,9 @@ diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/entry.S linux-3.2.11-vs2.3.2
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/process.c linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/process.c
---- linux-3.2.11/arch/ia64/kernel/process.c	2011-03-15 18:06:39.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/process.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/ia64/kernel/process.c linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/process.c
+--- linux-3.2.39/arch/ia64/kernel/process.c	2011-03-15 17:06:39.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/process.c	2011-12-05 18:33:02.000000000 +0000
 @@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
  	unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -364,9 +376,9 @@ diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/process.c linux-3.2.11-vs2.3
  	printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
  	       regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
  	       init_utsname()->release);
-diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/ptrace.c linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/ptrace.c
---- linux-3.2.11/arch/ia64/kernel/ptrace.c	2011-01-05 21:48:59.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/ptrace.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/ia64/kernel/ptrace.c linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/ptrace.c
+--- linux-3.2.39/arch/ia64/kernel/ptrace.c	2011-01-05 20:48:59.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/ptrace.c	2011-12-05 18:33:02.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -375,9 +387,9 @@ diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/ptrace.c linux-3.2.11-vs2.3.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/traps.c
---- linux-3.2.11/arch/ia64/kernel/traps.c	2010-07-07 18:31:01.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/ia64/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/ia64/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/traps.c
+--- linux-3.2.39/arch/ia64/kernel/traps.c	2010-07-07 16:31:01.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/ia64/kernel/traps.c	2011-12-05 18:33:02.000000000 +0000
 @@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -402,9 +414,9 @@ diff -NurpP --minimal linux-3.2.11/arch/ia64/kernel/traps.c linux-3.2.11-vs2.3.2
  			}
  		}
  	}
-diff -NurpP --minimal linux-3.2.11/arch/m32r/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/m32r/kernel/traps.c
---- linux-3.2.11/arch/m32r/kernel/traps.c	2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/m32r/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/m32r/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/m32r/kernel/traps.c
+--- linux-3.2.39/arch/m32r/kernel/traps.c	2011-10-24 16:44:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/m32r/kernel/traps.c	2011-12-05 18:33:02.000000000 +0000
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -417,9 +429,9 @@ diff -NurpP --minimal linux-3.2.11/arch/m32r/kernel/traps.c linux-3.2.11-vs2.3.2
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.2.11/arch/m68k/Kconfig linux-3.2.11-vs2.3.2.8/arch/m68k/Kconfig
---- linux-3.2.11/arch/m68k/Kconfig	2012-01-09 16:14:03.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/m68k/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/m68k/Kconfig linux-3.2.39-vs2.3.2.16/arch/m68k/Kconfig
+--- linux-3.2.39/arch/m68k/Kconfig	2012-01-09 15:14:03.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/m68k/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -135,6 +135,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -429,9 +441,9 @@ diff -NurpP --minimal linux-3.2.11/arch/m68k/Kconfig linux-3.2.11-vs2.3.2.8/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/mips/Kconfig linux-3.2.11-vs2.3.2.8/arch/mips/Kconfig
---- linux-3.2.11/arch/mips/Kconfig	2012-01-09 16:14:04.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/Kconfig linux-3.2.39-vs2.3.2.16/arch/mips/Kconfig
+--- linux-3.2.39/arch/mips/Kconfig	2012-01-09 15:14:04.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -2478,6 +2478,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -441,9 +453,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/Kconfig linux-3.2.11-vs2.3.2.8/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/ptrace.c linux-3.2.11-vs2.3.2.8/arch/mips/kernel/ptrace.c
---- linux-3.2.11/arch/mips/kernel/ptrace.c	2011-07-22 11:17:36.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/ptrace.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/ptrace.c linux-3.2.39-vs2.3.2.16/arch/mips/kernel/ptrace.c
+--- linux-3.2.39/arch/mips/kernel/ptrace.c	2011-07-22 09:17:36.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/ptrace.c	2011-12-05 18:33:02.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -462,9 +474,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/ptrace.c linux-3.2.11-vs2.3.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall32-o32.S linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall32-o32.S
---- linux-3.2.11/arch/mips/kernel/scall32-o32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall32-o32.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/scall32-o32.S linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall32-o32.S
+--- linux-3.2.39/arch/mips/kernel/scall32-o32.S	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall32-o32.S	2011-12-05 18:33:02.000000000 +0000
 @@ -523,7 +523,7 @@ einval:	li	v0, -ENOSYS
  	sys	sys_mq_timedreceive	5
  	sys	sys_mq_notify		2	/* 4275 */
@@ -474,9 +486,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall32-o32.S linux-3.2.11-v
  	sys	sys_waitid		5
  	sys	sys_ni_syscall		0	/* available, was setaltroot */
  	sys	sys_add_key		5	/* 4280 */
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-64.S linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-64.S
---- linux-3.2.11/arch/mips/kernel/scall64-64.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-64.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/scall64-64.S linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-64.S
+--- linux-3.2.39/arch/mips/kernel/scall64-64.S	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-64.S	2011-12-05 18:33:02.000000000 +0000
 @@ -362,7 +362,7 @@ sys_call_table:
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -486,9 +498,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-64.S linux-3.2.11-vs
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-n32.S linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-n32.S
---- linux-3.2.11/arch/mips/kernel/scall64-n32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-n32.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/scall64-n32.S linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-n32.S
+--- linux-3.2.39/arch/mips/kernel/scall64-n32.S	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-n32.S	2011-12-05 18:33:02.000000000 +0000
 @@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -498,9 +510,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-n32.S linux-3.2.11-v
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-o32.S linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-o32.S
---- linux-3.2.11/arch/mips/kernel/scall64-o32.S	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/scall64-o32.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/scall64-o32.S linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-o32.S
+--- linux-3.2.39/arch/mips/kernel/scall64-o32.S	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/scall64-o32.S	2011-12-05 18:33:02.000000000 +0000
 @@ -480,7 +480,7 @@ sys_call_table:
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -510,9 +522,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/scall64-o32.S linux-3.2.11-v
  	PTR	sys_32_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/mips/kernel/traps.c
---- linux-3.2.11/arch/mips/kernel/traps.c	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/mips/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/mips/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/mips/kernel/traps.c
+--- linux-3.2.39/arch/mips/kernel/traps.c	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/mips/kernel/traps.c	2011-12-05 18:33:02.000000000 +0000
 @@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
@@ -527,9 +539,9 @@ diff -NurpP --minimal linux-3.2.11/arch/mips/kernel/traps.c linux-3.2.11-vs2.3.2
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-3.2.11/arch/parisc/Kconfig linux-3.2.11-vs2.3.2.8/arch/parisc/Kconfig
---- linux-3.2.11/arch/parisc/Kconfig	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/parisc/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/parisc/Kconfig linux-3.2.39-vs2.3.2.16/arch/parisc/Kconfig
+--- linux-3.2.39/arch/parisc/Kconfig	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/parisc/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -278,6 +278,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -539,9 +551,9 @@ diff -NurpP --minimal linux-3.2.11/arch/parisc/Kconfig linux-3.2.11-vs2.3.2.8/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/parisc/kernel/syscall_table.S linux-3.2.11-vs2.3.2.8/arch/parisc/kernel/syscall_table.S
---- linux-3.2.11/arch/parisc/kernel/syscall_table.S	2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/parisc/kernel/syscall_table.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/parisc/kernel/syscall_table.S linux-3.2.39-vs2.3.2.16/arch/parisc/kernel/syscall_table.S
+--- linux-3.2.39/arch/parisc/kernel/syscall_table.S	2011-10-24 16:45:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/parisc/kernel/syscall_table.S	2011-12-05 18:33:02.000000000 +0000
 @@ -361,7 +361,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -551,9 +563,9 @@ diff -NurpP --minimal linux-3.2.11/arch/parisc/kernel/syscall_table.S linux-3.2.
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.2.11/arch/parisc/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/parisc/kernel/traps.c
---- linux-3.2.11/arch/parisc/kernel/traps.c	2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/parisc/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/parisc/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/parisc/kernel/traps.c
+--- linux-3.2.39/arch/parisc/kernel/traps.c	2011-10-24 16:45:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/parisc/kernel/traps.c	2011-12-05 18:33:02.000000000 +0000
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
  		if (err == 0)
  			return; /* STFU */
@@ -577,9 +589,9 @@ diff -NurpP --minimal linux-3.2.11/arch/parisc/kernel/traps.c linux-3.2.11-vs2.3
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.2.11/arch/parisc/mm/fault.c linux-3.2.11-vs2.3.2.8/arch/parisc/mm/fault.c
---- linux-3.2.11/arch/parisc/mm/fault.c	2010-08-02 16:52:06.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/parisc/mm/fault.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/parisc/mm/fault.c linux-3.2.39-vs2.3.2.16/arch/parisc/mm/fault.c
+--- linux-3.2.39/arch/parisc/mm/fault.c	2010-08-02 14:52:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/parisc/mm/fault.c	2011-12-05 18:33:02.000000000 +0000
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -592,9 +604,9 @@ diff -NurpP --minimal linux-3.2.11/arch/parisc/mm/fault.c linux-3.2.11-vs2.3.2.8
  		if (vma) {
  			printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
  					vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.2.11/arch/powerpc/Kconfig linux-3.2.11-vs2.3.2.8/arch/powerpc/Kconfig
---- linux-3.2.11/arch/powerpc/Kconfig	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/powerpc/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/powerpc/Kconfig linux-3.2.39-vs2.3.2.16/arch/powerpc/Kconfig
+--- linux-3.2.39/arch/powerpc/Kconfig	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/powerpc/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -960,6 +960,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -604,9 +616,9 @@ diff -NurpP --minimal linux-3.2.11/arch/powerpc/Kconfig linux-3.2.11-vs2.3.2.8/a
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.2.11/arch/powerpc/include/asm/unistd.h linux-3.2.11-vs2.3.2.8/arch/powerpc/include/asm/unistd.h
---- linux-3.2.11/arch/powerpc/include/asm/unistd.h	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/powerpc/include/asm/unistd.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/powerpc/include/asm/unistd.h linux-3.2.39-vs2.3.2.16/arch/powerpc/include/asm/unistd.h
+--- linux-3.2.39/arch/powerpc/include/asm/unistd.h	2012-01-09 15:14:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/powerpc/include/asm/unistd.h	2011-12-05 18:33:02.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -616,9 +628,9 @@ diff -NurpP --minimal linux-3.2.11/arch/powerpc/include/asm/unistd.h linux-3.2.1
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-3.2.11/arch/powerpc/kernel/process.c linux-3.2.11-vs2.3.2.8/arch/powerpc/kernel/process.c
---- linux-3.2.11/arch/powerpc/kernel/process.c	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/powerpc/kernel/process.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/powerpc/kernel/process.c linux-3.2.39-vs2.3.2.16/arch/powerpc/kernel/process.c
+--- linux-3.2.39/arch/powerpc/kernel/process.c	2013-03-02 15:22:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/powerpc/kernel/process.c	2012-10-22 10:59:46.000000000 +0000
 @@ -640,8 +640,9 @@ void show_regs(struct pt_regs * regs)
  #else
  		printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
@@ -631,10 +643,10 @@ diff -NurpP --minimal linux-3.2.11/arch/powerpc/kernel/process.c linux-3.2.11-vs
  
  #ifdef CONFIG_SMP
  	printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.2.11/arch/powerpc/kernel/traps.c linux-3.2.11-vs2.3.2.8/arch/powerpc/kernel/traps.c
---- linux-3.2.11/arch/powerpc/kernel/traps.c	2012-01-09 16:14:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/powerpc/kernel/traps.c	2011-12-05 19:33:02.000000000 +0100
-@@ -1082,8 +1082,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.2.39/arch/powerpc/kernel/traps.c linux-3.2.39-vs2.3.2.16/arch/powerpc/kernel/traps.c
+--- linux-3.2.39/arch/powerpc/kernel/traps.c	2013-03-02 15:22:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/powerpc/kernel/traps.c	2012-10-22 10:59:46.000000000 +0000
+@@ -1083,8 +1083,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -646,10 +658,10 @@ diff -NurpP --minimal linux-3.2.11/arch/powerpc/kernel/traps.c linux-3.2.11-vs2.
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.2.11/arch/s390/Kconfig linux-3.2.11-vs2.3.2.8/arch/s390/Kconfig
---- linux-3.2.11/arch/s390/Kconfig	2012-03-14 10:22:12.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/s390/Kconfig	2012-03-14 10:24:05.000000000 +0100
-@@ -644,6 +644,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.39/arch/s390/Kconfig linux-3.2.39-vs2.3.2.16/arch/s390/Kconfig
+--- linux-3.2.39/arch/s390/Kconfig	2013-03-02 15:22:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/s390/Kconfig	2012-04-24 14:50:48.000000000 +0000
+@@ -643,6 +643,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -658,9 +670,9 @@ diff -NurpP --minimal linux-3.2.11/arch/s390/Kconfig linux-3.2.11-vs2.3.2.8/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/s390/include/asm/tlb.h linux-3.2.11-vs2.3.2.8/arch/s390/include/asm/tlb.h
---- linux-3.2.11/arch/s390/include/asm/tlb.h	2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/s390/include/asm/tlb.h	2011-12-15 01:52:28.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/s390/include/asm/tlb.h linux-3.2.39-vs2.3.2.16/arch/s390/include/asm/tlb.h
+--- linux-3.2.39/arch/s390/include/asm/tlb.h	2013-03-02 15:22:33.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/s390/include/asm/tlb.h	2012-04-24 14:50:48.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -669,9 +681,9 @@ diff -NurpP --minimal linux-3.2.11/arch/s390/include/asm/tlb.h linux-3.2.11-vs2.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.2.11/arch/s390/include/asm/unistd.h linux-3.2.11-vs2.3.2.8/arch/s390/include/asm/unistd.h
---- linux-3.2.11/arch/s390/include/asm/unistd.h	2012-01-09 16:14:06.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/s390/include/asm/unistd.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/s390/include/asm/unistd.h linux-3.2.39-vs2.3.2.16/arch/s390/include/asm/unistd.h
+--- linux-3.2.39/arch/s390/include/asm/unistd.h	2012-01-09 15:14:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/s390/include/asm/unistd.h	2011-12-05 18:33:02.000000000 +0000
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -681,9 +693,9 @@ diff -NurpP --minimal linux-3.2.11/arch/s390/include/asm/unistd.h linux-3.2.11-v
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-3.2.11/arch/s390/kernel/ptrace.c linux-3.2.11-vs2.3.2.8/arch/s390/kernel/ptrace.c
---- linux-3.2.11/arch/s390/kernel/ptrace.c	2012-03-14 10:22:12.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/s390/kernel/ptrace.c	2012-03-14 10:25:26.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/s390/kernel/ptrace.c linux-3.2.39-vs2.3.2.16/arch/s390/kernel/ptrace.c
+--- linux-3.2.39/arch/s390/kernel/ptrace.c	2013-03-02 15:22:33.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/s390/kernel/ptrace.c	2012-03-14 09:25:26.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -692,9 +704,9 @@ diff -NurpP --minimal linux-3.2.11/arch/s390/kernel/ptrace.c linux-3.2.11-vs2.3.
  #include <linux/compat.h>
  #include <trace/syscall.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-3.2.11/arch/s390/kernel/syscalls.S linux-3.2.11-vs2.3.2.8/arch/s390/kernel/syscalls.S
---- linux-3.2.11/arch/s390/kernel/syscalls.S	2012-01-09 16:14:06.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/s390/kernel/syscalls.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/s390/kernel/syscalls.S linux-3.2.39-vs2.3.2.16/arch/s390/kernel/syscalls.S
+--- linux-3.2.39/arch/s390/kernel/syscalls.S	2012-01-09 15:14:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/s390/kernel/syscalls.S	2011-12-05 18:33:02.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -704,9 +716,9 @@ diff -NurpP --minimal linux-3.2.11/arch/s390/kernel/syscalls.S linux-3.2.11-vs2.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.2.11/arch/sh/Kconfig linux-3.2.11-vs2.3.2.8/arch/sh/Kconfig
---- linux-3.2.11/arch/sh/Kconfig	2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/sh/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/sh/Kconfig linux-3.2.39-vs2.3.2.16/arch/sh/Kconfig
+--- linux-3.2.39/arch/sh/Kconfig	2012-01-09 15:14:07.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sh/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -901,6 +901,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -716,9 +728,9 @@ diff -NurpP --minimal linux-3.2.11/arch/sh/Kconfig linux-3.2.11-vs2.3.2.8/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/sh/kernel/irq.c linux-3.2.11-vs2.3.2.8/arch/sh/kernel/irq.c
---- linux-3.2.11/arch/sh/kernel/irq.c	2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/arch/sh/kernel/irq.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/sh/kernel/irq.c linux-3.2.39-vs2.3.2.16/arch/sh/kernel/irq.c
+--- linux-3.2.39/arch/sh/kernel/irq.c	2011-07-22 09:17:41.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sh/kernel/irq.c	2011-12-05 18:33:02.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -727,10 +739,10 @@ diff -NurpP --minimal linux-3.2.11/arch/sh/kernel/irq.c linux-3.2.11-vs2.3.2.8/a
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.2.11/arch/sparc/Kconfig linux-3.2.11-vs2.3.2.8/arch/sparc/Kconfig
---- linux-3.2.11/arch/sparc/Kconfig	2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/sparc/Kconfig	2011-12-05 19:33:02.000000000 +0100
-@@ -595,6 +595,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.39/arch/sparc/Kconfig linux-3.2.39-vs2.3.2.16/arch/sparc/Kconfig
+--- linux-3.2.39/arch/sparc/Kconfig	2013-03-02 15:22:33.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sparc/Kconfig	2012-06-14 18:45:24.000000000 +0000
+@@ -598,6 +598,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -739,9 +751,9 @@ diff -NurpP --minimal linux-3.2.11/arch/sparc/Kconfig linux-3.2.11-vs2.3.2.8/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/sparc/include/asm/unistd.h linux-3.2.11-vs2.3.2.8/arch/sparc/include/asm/unistd.h
---- linux-3.2.11/arch/sparc/include/asm/unistd.h	2012-01-09 16:14:07.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/sparc/include/asm/unistd.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/sparc/include/asm/unistd.h linux-3.2.39-vs2.3.2.16/arch/sparc/include/asm/unistd.h
+--- linux-3.2.39/arch/sparc/include/asm/unistd.h	2012-01-09 15:14:07.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sparc/include/asm/unistd.h	2011-12-05 18:33:02.000000000 +0000
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -751,9 +763,9 @@ diff -NurpP --minimal linux-3.2.11/arch/sparc/include/asm/unistd.h linux-3.2.11-
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-3.2.11/arch/sparc/kernel/systbls_32.S linux-3.2.11-vs2.3.2.8/arch/sparc/kernel/systbls_32.S
---- linux-3.2.11/arch/sparc/kernel/systbls_32.S	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/sparc/kernel/systbls_32.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/sparc/kernel/systbls_32.S linux-3.2.39-vs2.3.2.16/arch/sparc/kernel/systbls_32.S
+--- linux-3.2.39/arch/sparc/kernel/systbls_32.S	2012-01-09 15:14:09.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sparc/kernel/systbls_32.S	2011-12-05 18:33:02.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -763,9 +775,9 @@ diff -NurpP --minimal linux-3.2.11/arch/sparc/kernel/systbls_32.S linux-3.2.11-v
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.2.11/arch/sparc/kernel/systbls_64.S linux-3.2.11-vs2.3.2.8/arch/sparc/kernel/systbls_64.S
---- linux-3.2.11/arch/sparc/kernel/systbls_64.S	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/sparc/kernel/systbls_64.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/sparc/kernel/systbls_64.S linux-3.2.39-vs2.3.2.16/arch/sparc/kernel/systbls_64.S
+--- linux-3.2.39/arch/sparc/kernel/systbls_64.S	2013-03-02 15:22:33.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/sparc/kernel/systbls_64.S	2012-06-14 18:45:24.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -774,7 +786,7 @@ diff -NurpP --minimal linux-3.2.11/arch/sparc/kernel/systbls_64.S linux-3.2.11-v
 +	.word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
  /*270*/	.word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
  	.word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
- /*280*/	.word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat
+ /*280*/	.word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
 @@ -148,7 +148,7 @@ sys_call_table:
  /*250*/	.word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -784,9 +796,9 @@ diff -NurpP --minimal linux-3.2.11/arch/sparc/kernel/systbls_64.S linux-3.2.11-v
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.2.11/arch/um/Kconfig.rest linux-3.2.11-vs2.3.2.8/arch/um/Kconfig.rest
---- linux-3.2.11/arch/um/Kconfig.rest	2012-01-09 16:14:09.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/um/Kconfig.rest	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/um/Kconfig.rest linux-3.2.39-vs2.3.2.16/arch/um/Kconfig.rest
+--- linux-3.2.39/arch/um/Kconfig.rest	2012-01-09 15:14:09.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/um/Kconfig.rest	2011-12-05 18:33:02.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -796,14 +808,14 @@ diff -NurpP --minimal linux-3.2.11/arch/um/Kconfig.rest linux-3.2.11-vs2.3.2.8/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/um/include/shared/kern_constants.h linux-3.2.11-vs2.3.2.8/arch/um/include/shared/kern_constants.h
---- linux-3.2.11/arch/um/include/shared/kern_constants.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/um/include/shared/kern_constants.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/um/include/shared/kern_constants.h linux-3.2.39-vs2.3.2.16/arch/um/include/shared/kern_constants.h
+--- linux-3.2.39/arch/um/include/shared/kern_constants.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/um/include/shared/kern_constants.h	2011-12-05 18:33:02.000000000 +0000
 @@ -0,0 +1 @@
 +#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.2.11/arch/um/include/shared/user_constants.h linux-3.2.11-vs2.3.2.8/arch/um/include/shared/user_constants.h
---- linux-3.2.11/arch/um/include/shared/user_constants.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/um/include/shared/user_constants.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/um/include/shared/user_constants.h linux-3.2.39-vs2.3.2.16/arch/um/include/shared/user_constants.h
+--- linux-3.2.39/arch/um/include/shared/user_constants.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/um/include/shared/user_constants.h	2011-12-05 18:33:02.000000000 +0000
 @@ -0,0 +1,40 @@
 +/*
 + * DO NOT MODIFY.
@@ -845,9 +857,9 @@ diff -NurpP --minimal linux-3.2.11/arch/um/include/shared/user_constants.h linux
 +#define UM_PROT_WRITE 2 /* PROT_WRITE	# */
 +#define UM_PROT_EXEC 4 /* PROT_EXEC	# */
 +
-diff -NurpP --minimal linux-3.2.11/arch/x86/Kconfig linux-3.2.11-vs2.3.2.8/arch/x86/Kconfig
---- linux-3.2.11/arch/x86/Kconfig	2012-01-09 16:14:10.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/x86/Kconfig	2011-12-15 01:11:29.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/x86/Kconfig linux-3.2.39-vs2.3.2.16/arch/x86/Kconfig
+--- linux-3.2.39/arch/x86/Kconfig	2012-01-09 15:14:10.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/x86/Kconfig	2011-12-15 00:11:29.000000000 +0000
 @@ -2170,6 +2170,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -857,9 +869,9 @@ diff -NurpP --minimal linux-3.2.11/arch/x86/Kconfig linux-3.2.11-vs2.3.2.8/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.2.11/arch/x86/ia32/ia32entry.S linux-3.2.11-vs2.3.2.8/arch/x86/ia32/ia32entry.S
---- linux-3.2.11/arch/x86/ia32/ia32entry.S	2012-01-09 16:14:10.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/x86/ia32/ia32entry.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/x86/ia32/ia32entry.S linux-3.2.39-vs2.3.2.16/arch/x86/ia32/ia32entry.S
+--- linux-3.2.39/arch/x86/ia32/ia32entry.S	2013-03-02 15:22:33.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/x86/ia32/ia32entry.S	2013-03-02 15:27:26.000000000 +0000
 @@ -776,7 +776,7 @@ ia32_sys_call_table:
  	.quad sys_tgkill		/* 270 */
  	.quad compat_sys_utimes
@@ -869,9 +881,9 @@ diff -NurpP --minimal linux-3.2.11/arch/x86/ia32/ia32entry.S linux-3.2.11-vs2.3.
  	.quad sys_mbind
  	.quad compat_sys_get_mempolicy	/* 275 */
  	.quad sys_set_mempolicy
-diff -NurpP --minimal linux-3.2.11/arch/x86/include/asm/unistd_64.h linux-3.2.11-vs2.3.2.8/arch/x86/include/asm/unistd_64.h
---- linux-3.2.11/arch/x86/include/asm/unistd_64.h	2012-01-09 16:14:11.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/x86/include/asm/unistd_64.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/x86/include/asm/unistd_64.h linux-3.2.39-vs2.3.2.16/arch/x86/include/asm/unistd_64.h
+--- linux-3.2.39/arch/x86/include/asm/unistd_64.h	2012-01-09 15:14:11.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/x86/include/asm/unistd_64.h	2011-12-05 18:33:02.000000000 +0000
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes				235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -881,9 +893,9 @@ diff -NurpP --minimal linux-3.2.11/arch/x86/include/asm/unistd_64.h linux-3.2.11
  #define __NR_mbind				237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy			238
-diff -NurpP --minimal linux-3.2.11/arch/x86/kernel/syscall_table_32.S linux-3.2.11-vs2.3.2.8/arch/x86/kernel/syscall_table_32.S
---- linux-3.2.11/arch/x86/kernel/syscall_table_32.S	2012-01-09 16:14:11.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/arch/x86/kernel/syscall_table_32.S	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/arch/x86/kernel/syscall_table_32.S linux-3.2.39-vs2.3.2.16/arch/x86/kernel/syscall_table_32.S
+--- linux-3.2.39/arch/x86/kernel/syscall_table_32.S	2012-01-09 15:14:11.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/arch/x86/kernel/syscall_table_32.S	2011-12-05 18:33:02.000000000 +0000
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
  	.long sys_tgkill	/* 270 */
  	.long sys_utimes
@@ -893,9 +905,9 @@ diff -NurpP --minimal linux-3.2.11/arch/x86/kernel/syscall_table_32.S linux-3.2.
  	.long sys_mbind
  	.long sys_get_mempolicy
  	.long sys_set_mempolicy
-diff -NurpP --minimal linux-3.2.11/drivers/block/Kconfig linux-3.2.11-vs2.3.2.8/drivers/block/Kconfig
---- linux-3.2.11/drivers/block/Kconfig	2011-10-24 18:45:08.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/drivers/block/Kconfig	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/block/Kconfig linux-3.2.39-vs2.3.2.16/drivers/block/Kconfig
+--- linux-3.2.39/drivers/block/Kconfig	2011-10-24 16:45:08.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/block/Kconfig	2011-12-05 18:33:02.000000000 +0000
 @@ -288,6 +288,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -910,9 +922,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/Kconfig linux-3.2.11-vs2.3.2.8/
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-3.2.11/drivers/block/Makefile linux-3.2.11-vs2.3.2.8/drivers/block/Makefile
---- linux-3.2.11/drivers/block/Makefile	2011-07-22 11:17:44.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/drivers/block/Makefile	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/block/Makefile linux-3.2.39-vs2.3.2.16/drivers/block/Makefile
+--- linux-3.2.39/drivers/block/Makefile	2011-07-22 09:17:44.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/block/Makefile	2011-12-05 18:33:02.000000000 +0000
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)		+= viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_UB)	+= ub.o
@@ -921,9 +933,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/Makefile linux-3.2.11-vs2.3.2.8
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-3.2.11/drivers/block/loop.c linux-3.2.11-vs2.3.2.8/drivers/block/loop.c
---- linux-3.2.11/drivers/block/loop.c	2012-01-09 16:14:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/block/loop.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/block/loop.c linux-3.2.39-vs2.3.2.16/drivers/block/loop.c
+--- linux-3.2.39/drivers/block/loop.c	2012-01-09 15:14:15.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/block/loop.c	2012-01-09 15:19:31.000000000 +0000
 @@ -77,6 +77,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -948,7 +960,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/loop.c linux-3.2.11-vs2.3.2.8/d
  	memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
  	memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
  	memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1041,7 +1044,7 @@ loop_set_status(struct loop_device *lo, 
+@@ -1041,7 +1044,7 @@ loop_set_status(struct loop_device *lo,
  
  	if (lo->lo_encrypt_key_size &&
  	    lo->lo_key_owner != uid &&
@@ -957,7 +969,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/loop.c linux-3.2.11-vs2.3.2.8/d
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1131,7 +1134,8 @@ loop_get_status(struct loop_device *lo, 
+@@ -1131,7 +1134,8 @@ loop_get_status(struct loop_device *lo,
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -979,9 +991,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/loop.c linux-3.2.11-vs2.3.2.8/d
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.2.11/drivers/block/vroot.c linux-3.2.11-vs2.3.2.8/drivers/block/vroot.c
---- linux-3.2.11/drivers/block/vroot.c	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/block/vroot.c	2011-12-07 00:05:16.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/block/vroot.c linux-3.2.39-vs2.3.2.16/drivers/block/vroot.c
+--- linux-3.2.39/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/block/vroot.c	2011-12-06 23:05:16.000000000 +0000
 @@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1274,9 +1286,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/block/vroot.c linux-3.2.11-vs2.3.2.8/
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.2.11/drivers/infiniband/Kconfig linux-3.2.11-vs2.3.2.8/drivers/infiniband/Kconfig
---- linux-3.2.11/drivers/infiniband/Kconfig	2011-07-22 11:17:45.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/drivers/infiniband/Kconfig	2012-02-15 03:26:22.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/infiniband/Kconfig linux-3.2.39-vs2.3.2.16/drivers/infiniband/Kconfig
+--- linux-3.2.39/drivers/infiniband/Kconfig	2011-07-22 09:17:45.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/infiniband/Kconfig	2012-02-15 02:26:22.000000000 +0000
 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
  config INFINIBAND_ADDR_TRANS
  	bool
@@ -1286,9 +1298,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/infiniband/Kconfig linux-3.2.11-vs2.3
  	default y
  
  source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.2.11/drivers/infiniband/core/addr.c linux-3.2.11-vs2.3.2.8/drivers/infiniband/core/addr.c
---- linux-3.2.11/drivers/infiniband/core/addr.c	2012-01-09 16:14:19.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/infiniband/core/addr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/infiniband/core/addr.c linux-3.2.39-vs2.3.2.16/drivers/infiniband/core/addr.c
+--- linux-3.2.39/drivers/infiniband/core/addr.c	2012-01-09 15:14:19.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/infiniband/core/addr.c	2011-12-05 18:33:02.000000000 +0000
 @@ -255,7 +255,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1298,9 +1310,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/infiniband/core/addr.c linux-3.2.11-v
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/drivers/md/dm-ioctl.c
---- linux-3.2.11/drivers/md/dm-ioctl.c	2012-03-14 10:22:13.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/md/dm-ioctl.c	2012-03-14 10:24:05.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/md/dm-ioctl.c linux-3.2.39-vs2.3.2.16/drivers/md/dm-ioctl.c
+--- linux-3.2.39/drivers/md/dm-ioctl.c	2013-03-02 15:22:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/md/dm-ioctl.c	2013-01-16 00:12:51.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1347,7 +1359,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/
  	if (!hc) {
  		dm_put(md);
  		return NULL;
-@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl 
+@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
  
  static int remove_all(struct dm_ioctl *param, size_t param_size)
  {
@@ -1357,7 +1369,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/
  	dm_hash_remove_all(1);
  	param->data_size = 0;
  	return 0;
-@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl 
+@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1366,7 +1378,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/
  			needed += sizeof(struct dm_name_list);
  			needed += strlen(hc->name) + 1;
  			needed += ALIGN_MASK;
-@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl 
+@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl
  	 */
  	for (i = 0; i < NUM_BUCKETS; i++) {
  		list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1375,7 +1387,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/
  			if (old_nl)
  				old_nl->next = (uint32_t) ((void *) nl -
  							   (void *) old_nl);
-@@ -1615,8 +1627,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1623,8 +1635,8 @@ static int ctl_ioctl(uint command, struc
  	ioctl_fn fn = NULL;
  	size_t input_param_size;
  
@@ -1386,9 +1398,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm-ioctl.c linux-3.2.11-vs2.3.2.8/
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.2.11/drivers/md/dm.c linux-3.2.11-vs2.3.2.8/drivers/md/dm.c
---- linux-3.2.11/drivers/md/dm.c	2012-01-09 16:14:21.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/md/dm.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/md/dm.c linux-3.2.39-vs2.3.2.16/drivers/md/dm.c
+--- linux-3.2.39/drivers/md/dm.c	2013-03-02 15:22:38.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/md/dm.c	2012-12-08 00:55:11.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1405,7 +1417,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm.c linux-3.2.11-vs2.3.2.8/driver
  
  	unsigned long flags;
  
-@@ -344,6 +346,7 @@ int dm_deleting_md(struct mapped_device 
+@@ -344,6 +346,7 @@ int dm_deleting_md(struct mapped_device
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
  	struct mapped_device *md;
@@ -1454,7 +1466,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm.c linux-3.2.11-vs2.3.2.8/driver
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1876,6 +1888,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->uevent_list);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1462,9 +1474,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm.c linux-3.2.11-vs2.3.2.8/driver
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-3.2.11/drivers/md/dm.h linux-3.2.11-vs2.3.2.8/drivers/md/dm.h
---- linux-3.2.11/drivers/md/dm.h	2012-01-09 16:14:21.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/md/dm.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/md/dm.h linux-3.2.39-vs2.3.2.16/drivers/md/dm.h
+--- linux-3.2.39/drivers/md/dm.h	2012-01-09 15:14:21.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/md/dm.h	2011-12-05 18:33:02.000000000 +0000
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1474,9 +1486,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/md/dm.h linux-3.2.11-vs2.3.2.8/driver
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/drivers/net/tun.c
---- linux-3.2.11/drivers/net/tun.c	2012-01-09 16:14:35.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/net/tun.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/net/tun.c linux-3.2.39-vs2.3.2.16/drivers/net/tun.c
+--- linux-3.2.39/drivers/net/tun.c	2013-03-02 15:22:40.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/net/tun.c	2012-09-01 09:10:32.000000000 +0000
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1493,7 +1505,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  
  	struct net_device	*dev;
  	u32			set_features;
-@@ -909,6 +911,7 @@ static void tun_setup(struct net_device 
+@@ -909,6 +911,7 @@ static void tun_setup(struct net_device
  
  	tun->owner = -1;
  	tun->group = -1;
@@ -1501,7 +1513,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  
  	dev->ethtool_ops = &tun_ethtool_ops;
  	dev->destructor = tun_free_netdev;
-@@ -1059,7 +1062,7 @@ static int tun_set_iff(struct net *net, 
+@@ -1059,7 +1062,7 @@ static int tun_set_iff(struct net *net,
  
  		if (((tun->owner != -1 && cred->euid != tun->owner) ||
  		     (tun->group != -1 && !in_egroup_p(tun->group))) &&
@@ -1510,7 +1522,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  			return -EPERM;
  		err = security_tun_dev_attach(tun->socket.sk);
  		if (err < 0)
-@@ -1073,7 +1076,7 @@ static int tun_set_iff(struct net *net, 
+@@ -1073,7 +1076,7 @@ static int tun_set_iff(struct net *net,
  		char *name;
  		unsigned long flags = 0;
  
@@ -1519,7 +1531,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  			return -EPERM;
  		err = security_tun_dev_create();
  		if (err < 0)
-@@ -1141,6 +1144,9 @@ static int tun_set_iff(struct net *net, 
+@@ -1141,6 +1144,9 @@ static int tun_set_iff(struct net *net,
  
  		sk->sk_destruct = tun_sock_destruct;
  
@@ -1529,7 +1541,7 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  		err = tun_attach(tun, file);
  		if (err < 0)
  			goto failed;
-@@ -1322,6 +1328,16 @@ static long __tun_chr_ioctl(struct file 
+@@ -1324,6 +1330,16 @@ static long __tun_chr_ioctl(struct file
  		tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group);
  		break;
  
@@ -1546,9 +1558,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/net/tun.c linux-3.2.11-vs2.3.2.8/driv
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.2.11/drivers/tty/sysrq.c linux-3.2.11-vs2.3.2.8/drivers/tty/sysrq.c
---- linux-3.2.11/drivers/tty/sysrq.c	2011-05-22 16:17:44.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/drivers/tty/sysrq.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/tty/sysrq.c linux-3.2.39-vs2.3.2.16/drivers/tty/sysrq.c
+--- linux-3.2.39/drivers/tty/sysrq.c	2011-05-22 14:17:44.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/tty/sysrq.c	2011-12-05 18:33:02.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/oom.h>
  #include <linux/slab.h>
@@ -1600,9 +1612,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/tty/sysrq.c linux-3.2.11-vs2.3.2.8/dr
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-3.2.11/drivers/tty/tty_io.c linux-3.2.11-vs2.3.2.8/drivers/tty/tty_io.c
---- linux-3.2.11/drivers/tty/tty_io.c	2012-01-09 16:14:48.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/drivers/tty/tty_io.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/drivers/tty/tty_io.c linux-3.2.39-vs2.3.2.16/drivers/tty/tty_io.c
+--- linux-3.2.39/drivers/tty/tty_io.c	2012-01-09 15:14:48.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/drivers/tty/tty_io.c	2011-12-05 18:33:02.000000000 +0000
 @@ -105,6 +105,7 @@
  
  #include <linux/kmod.h>
@@ -1629,9 +1641,9 @@ diff -NurpP --minimal linux-3.2.11/drivers/tty/tty_io.c linux-3.2.11-vs2.3.2.8/d
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.2.11/fs/attr.c linux-3.2.11-vs2.3.2.8/fs/attr.c
---- linux-3.2.11/fs/attr.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/attr.c	2011-12-05 21:16:01.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/attr.c linux-3.2.39-vs2.3.2.16/fs/attr.c
+--- linux-3.2.39/fs/attr.c	2013-03-02 15:22:48.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/attr.c	2012-06-14 18:45:24.000000000 +0000
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/security.h>
@@ -1672,9 +1684,9 @@ diff -NurpP --minimal linux-3.2.11/fs/attr.c linux-3.2.11-vs2.3.2.8/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-3.2.11/fs/block_dev.c linux-3.2.11-vs2.3.2.8/fs/block_dev.c
---- linux-3.2.11/fs/block_dev.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/block_dev.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/block_dev.c linux-3.2.39-vs2.3.2.16/fs/block_dev.c
+--- linux-3.2.39/fs/block_dev.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/block_dev.c	2012-06-14 18:45:24.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1712,9 +1724,9 @@ diff -NurpP --minimal linux-3.2.11/fs/block_dev.c linux-3.2.11-vs2.3.2.8/fs/bloc
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.2.11/fs/btrfs/ctree.h linux-3.2.11-vs2.3.2.8/fs/btrfs/ctree.h
---- linux-3.2.11/fs/btrfs/ctree.h	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/btrfs/ctree.h	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/btrfs/ctree.h linux-3.2.39-vs2.3.2.16/fs/btrfs/ctree.h
+--- linux-3.2.39/fs/btrfs/ctree.h	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/btrfs/ctree.h	2012-05-15 16:16:52.000000000 +0000
 @@ -643,11 +643,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
@@ -1748,7 +1760,7 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/ctree.h linux-3.2.11-vs2.3.2.8/fs/bt
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -1674,6 +1680,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 
+@@ -1674,6 +1680,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1767,10 +1779,10 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/ctree.h linux-3.2.11-vs2.3.2.8/fs/bt
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.2.11/fs/btrfs/disk-io.c linux-3.2.11-vs2.3.2.8/fs/btrfs/disk-io.c
---- linux-3.2.11/fs/btrfs/disk-io.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/btrfs/disk-io.c	2012-01-09 16:19:31.000000000 +0100
-@@ -2103,6 +2103,9 @@ struct btrfs_root *open_ctree(struct sup
+diff -NurpP --minimal linux-3.2.39/fs/btrfs/disk-io.c linux-3.2.39-vs2.3.2.16/fs/btrfs/disk-io.c
+--- linux-3.2.39/fs/btrfs/disk-io.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/btrfs/disk-io.c	2012-08-13 10:40:51.000000000 +0000
+@@ -2104,6 +2104,9 @@ struct btrfs_root *open_ctree(struct sup
  		goto fail_alloc;
  	}
  
@@ -1780,9 +1792,9 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/disk-io.c linux-3.2.11-vs2.3.2.8/fs/
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-3.2.11/fs/btrfs/inode.c linux-3.2.11-vs2.3.2.8/fs/btrfs/inode.c
---- linux-3.2.11/fs/btrfs/inode.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/btrfs/inode.c	2012-01-09 16:19:51.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/btrfs/inode.c linux-3.2.39-vs2.3.2.16/fs/btrfs/inode.c
+--- linux-3.2.39/fs/btrfs/inode.c	2012-01-09 15:14:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/btrfs/inode.c	2012-01-09 15:19:51.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/slab.h>
  #include <linux/ratelimit.h>
@@ -1847,9 +1859,9 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/inode.c linux-3.2.11-vs2.3.2.8/fs/bt
  	.get_acl	= btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/btrfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/btrfs/ioctl.c
---- linux-3.2.11/fs/btrfs/ioctl.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/btrfs/ioctl.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/btrfs/ioctl.c linux-3.2.39-vs2.3.2.16/fs/btrfs/ioctl.c
+--- linux-3.2.39/fs/btrfs/ioctl.c	2012-01-09 15:14:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/btrfs/ioctl.c	2012-01-09 15:19:31.000000000 +0000
 @@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -2022,9 +2034,9 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/bt
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-3.2.11/fs/btrfs/super.c linux-3.2.11-vs2.3.2.8/fs/btrfs/super.c
---- linux-3.2.11/fs/btrfs/super.c	2012-01-09 16:14:53.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/btrfs/super.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/btrfs/super.c linux-3.2.39-vs2.3.2.16/fs/btrfs/super.c
+--- linux-3.2.39/fs/btrfs/super.c	2012-01-09 15:14:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/btrfs/super.c	2012-01-09 15:19:31.000000000 +0000
 @@ -165,7 +165,8 @@ enum {
  	Opt_notreelog, Opt_ratio, Opt_flushoncommit, Opt_discard,
  	Opt_space_cache, Opt_clear_cache, Opt_user_subvol_rm_allowed,
@@ -2081,9 +2093,9 @@ diff -NurpP --minimal linux-3.2.11/fs/btrfs/super.c linux-3.2.11-vs2.3.2.8/fs/bt
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		return 0;
  
-diff -NurpP --minimal linux-3.2.11/fs/char_dev.c linux-3.2.11-vs2.3.2.8/fs/char_dev.c
---- linux-3.2.11/fs/char_dev.c	2011-03-15 18:07:31.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/char_dev.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/char_dev.c linux-3.2.39-vs2.3.2.16/fs/char_dev.c
+--- linux-3.2.39/fs/char_dev.c	2011-03-15 17:07:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/char_dev.c	2011-12-05 18:33:02.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2116,9 +2128,9 @@ diff -NurpP --minimal linux-3.2.11/fs/char_dev.c linux-3.2.11-vs2.3.2.8/fs/char_
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.2.11/fs/dcache.c linux-3.2.11-vs2.3.2.8/fs/dcache.c
---- linux-3.2.11/fs/dcache.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/dcache.c	2012-01-26 08:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/dcache.c linux-3.2.39-vs2.3.2.16/fs/dcache.c
+--- linux-3.2.39/fs/dcache.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/dcache.c	2013-01-16 00:12:51.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
@@ -2144,7 +2156,7 @@ diff -NurpP --minimal linux-3.2.11/fs/dcache.c linux-3.2.11-vs2.3.2.8/fs/dcache.
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1192,6 +1196,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1196,6 +1200,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2154,7 +2166,7 @@ diff -NurpP --minimal linux-3.2.11/fs/dcache.c linux-3.2.11-vs2.3.2.8/fs/dcache.
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1214,6 +1221,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1218,6 +1225,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_count = 1;
  	dentry->d_flags = 0;
@@ -2162,7 +2174,7 @@ diff -NurpP --minimal linux-3.2.11/fs/dcache.c linux-3.2.11-vs2.3.2.8/fs/dcache.
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -1872,6 +1880,7 @@ struct dentry *__d_lookup(struct dentry 
+@@ -1876,6 +1884,7 @@ struct dentry *__d_lookup(struct dentry
  		}
  
  		dentry->d_count++;
@@ -2170,9 +2182,9 @@ diff -NurpP --minimal linux-3.2.11/fs/dcache.c linux-3.2.11-vs2.3.2.8/fs/dcache.
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-3.2.11/fs/devpts/inode.c linux-3.2.11-vs2.3.2.8/fs/devpts/inode.c
---- linux-3.2.11/fs/devpts/inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/devpts/inode.c	2011-12-05 21:23:19.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/devpts/inode.c linux-3.2.39-vs2.3.2.16/fs/devpts/inode.c
+--- linux-3.2.39/fs/devpts/inode.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/devpts/inode.c	2011-12-05 20:23:19.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2259,10 +2271,10 @@ diff -NurpP --minimal linux-3.2.11/fs/devpts/inode.c linux-3.2.11-vs2.3.2.8/fs/d
  	inode->i_private = tty;
  	tty->driver_data = inode;
  
-diff -NurpP --minimal linux-3.2.11/fs/ext2/balloc.c linux-3.2.11-vs2.3.2.8/fs/ext2/balloc.c
---- linux-3.2.11/fs/ext2/balloc.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/balloc.c	2011-12-05 19:33:02.000000000 +0100
-@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
+diff -NurpP --minimal linux-3.2.39/fs/ext2/balloc.c linux-3.2.39-vs2.3.2.16/fs/ext2/balloc.c
+--- linux-3.2.39/fs/ext2/balloc.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/balloc.c	2011-12-05 18:33:02.000000000 +0000
+@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
  	}
@@ -2270,10 +2282,10 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/balloc.c linux-3.2.11-vs2.3.2.8/fs/ex
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.2.11/fs/ext2/ext2.h linux-3.2.11-vs2.3.2.8/fs/ext2/ext2.h
---- linux-3.2.11/fs/ext2/ext2.h	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/ext2.h	2011-12-05 19:33:02.000000000 +0100
-@@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct 
+diff -NurpP --minimal linux-3.2.39/fs/ext2/ext2.h linux-3.2.39-vs2.3.2.16/fs/ext2/ext2.h
+--- linux-3.2.39/fs/ext2/ext2.h	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/ext2.h	2011-12-05 18:33:02.000000000 +0000
+@@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct
  extern void ext2_get_inode_flags(struct ext2_inode_info *);
  extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
  		       u64 start, u64 len);
@@ -2281,18 +2293,18 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/ext2.h linux-3.2.11-vs2.3.2.8/fs/ext2
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.2.11/fs/ext2/file.c linux-3.2.11-vs2.3.2.8/fs/ext2/file.c
---- linux-3.2.11/fs/ext2/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/file.c linux-3.2.39-vs2.3.2.16/fs/ext2/file.c
+--- linux-3.2.39/fs/ext2/file.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
  	.setattr	= ext2_setattr,
  	.get_acl	= ext2_get_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.2.11/fs/ext2/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ext2/ialloc.c
---- linux-3.2.11/fs/ext2/ialloc.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/ialloc.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/ialloc.c linux-3.2.39-vs2.3.2.16/fs/ext2/ialloc.c
+--- linux-3.2.39/fs/ext2/ialloc.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/ialloc.c	2011-12-05 18:33:02.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2309,9 +2321,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.2.11/fs/ext2/inode.c linux-3.2.11-vs2.3.2.8/fs/ext2/inode.c
---- linux-3.2.11/fs/ext2/inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/inode.c	2011-12-05 21:24:12.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/inode.c linux-3.2.39-vs2.3.2.16/fs/ext2/inode.c
+--- linux-3.2.39/fs/ext2/inode.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/inode.c	2011-12-05 20:24:12.000000000 +0000
 @@ -32,6 +32,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2320,7 +2332,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  #include "ext2.h"
  #include "acl.h"
  #include "xip.h"
-@@ -1167,7 +1168,7 @@ static void ext2_truncate_blocks(struct 
+@@ -1167,7 +1168,7 @@ static void ext2_truncate_blocks(struct
  		return;
  	if (ext2_inode_is_fast_symlink(inode))
  		return;
@@ -2449,7 +2461,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(inode->i_size);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1535,7 +1570,8 @@ int ext2_setattr(struct dentry *dentry, 
+@@ -1535,7 +1570,8 @@ int ext2_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
  	if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2459,9 +2471,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-3.2.11/fs/ext2/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext2/ioctl.c
---- linux-3.2.11/fs/ext2/ioctl.c	2011-05-22 16:17:51.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/ioctl.c linux-3.2.39-vs2.3.2.16/fs/ext2/ioctl.c
+--- linux-3.2.39/fs/ext2/ioctl.c	2011-05-22 14:17:51.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2511,9 +2523,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  		mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-3.2.11/fs/ext2/namei.c linux-3.2.11-vs2.3.2.8/fs/ext2/namei.c
---- linux-3.2.11/fs/ext2/namei.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/namei.c linux-3.2.39-vs2.3.2.16/fs/ext2/namei.c
+--- linux-3.2.39/fs/ext2/namei.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/namei.c	2011-12-05 18:33:02.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2538,9 +2550,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/namei.c linux-3.2.11-vs2.3.2.8/fs/ext
  	.get_acl	= ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/ext2/super.c linux-3.2.11-vs2.3.2.8/fs/ext2/super.c
---- linux-3.2.11/fs/ext2/super.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext2/super.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext2/super.c linux-3.2.39-vs2.3.2.16/fs/ext2/super.c
+--- linux-3.2.39/fs/ext2/super.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext2/super.c	2011-12-05 18:33:02.000000000 +0000
 @@ -394,7 +394,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2561,7 +2573,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	{Opt_grpquota, "grpquota"},
  	{Opt_ignore, "noquota"},
  	{Opt_quota, "quota"},
-@@ -492,6 +496,20 @@ static int parse_options(char *options, 
+@@ -492,6 +496,20 @@ static int parse_options(char *options,
  		case Opt_nouid32:
  			set_opt (sbi->s_mount_opt, NO_UID32);
  			break;
@@ -2591,10 +2603,11 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
  		 MS_POSIXACL : 0);
-@@ -1224,6 +1244,14 @@ static int ext2_remount (struct super_bl
+@@ -1223,6 +1243,14 @@ static int ext2_remount (struct super_bl
+ 		err = -EINVAL;
  		goto restore_opts;
  	}
- 
++
 +	if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
 +		!(sb->s_flags & MS_TAGGED)) {
 +		printk("EXT2-fs: %s: tagging not permitted on remount.\n",
@@ -2602,13 +2615,12 @@ diff -NurpP --minimal linux-3.2.11/fs/ext2/super.c linux-3.2.11-vs2.3.2.8/fs/ext
 +		err = -EINVAL;
 +		goto restore_opts;
 +	}
-+
+ 
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
- 
-diff -NurpP --minimal linux-3.2.11/fs/ext3/file.c linux-3.2.11-vs2.3.2.8/fs/ext3/file.c
---- linux-3.2.11/fs/ext3/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/file.c linux-3.2.39-vs2.3.2.16/fs/ext3/file.c
+--- linux-3.2.39/fs/ext3/file.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
  #endif
  	.get_acl	= ext3_get_acl,
@@ -2616,9 +2628,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/file.c linux-3.2.11-vs2.3.2.8/fs/ext3
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/ext3/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ext3/ialloc.c
---- linux-3.2.11/fs/ext3/ialloc.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/ialloc.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/ialloc.c linux-3.2.39-vs2.3.2.16/fs/ext3/ialloc.c
+--- linux-3.2.39/fs/ext3/ialloc.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/ialloc.c	2012-06-14 18:45:24.000000000 +0000
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -2635,9 +2647,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.2.11/fs/ext3/inode.c linux-3.2.11-vs2.3.2.8/fs/ext3/inode.c
---- linux-3.2.11/fs/ext3/inode.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/inode.c	2012-01-18 02:58:07.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/inode.c linux-3.2.39-vs2.3.2.16/fs/ext3/inode.c
+--- linux-3.2.39/fs/ext3/inode.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/inode.c	2012-10-22 10:59:51.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -2751,9 +2763,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
 +	uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
 +	gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
  	int err = 0, rc, block;
- 
- again:
-@@ -3085,29 +3118,32 @@ again:
+ 	int need_datasync = 0;
+ 	__le32 disksize;
+@@ -3087,29 +3120,32 @@ again:
  	ext3_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2790,9 +2802,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
 +	raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
 +#endif
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
- 	raw_inode->i_size = cpu_to_le32(ei->i_disksize);
- 	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3267,7 +3303,8 @@ int ext3_setattr(struct dentry *dentry, 
+ 	disksize = cpu_to_le32(ei->i_disksize);
+ 	if (disksize != raw_inode->i_size) {
+@@ -3278,7 +3314,8 @@ int ext3_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2802,7 +2814,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -3289,6 +3326,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3300,6 +3337,8 @@ int ext3_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -2811,9 +2823,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.2.11/fs/ext3/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext3/ioctl.c
---- linux-3.2.11/fs/ext3/ioctl.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/ioctl.c linux-3.2.39-vs2.3.2.16/fs/ext3/ioctl.c
+--- linux-3.2.39/fs/ext3/ioctl.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -8,6 +8,7 @@
   */
  
@@ -2889,9 +2901,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.2.11/fs/ext3/namei.c linux-3.2.11-vs2.3.2.8/fs/ext3/namei.c
---- linux-3.2.11/fs/ext3/namei.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/namei.c linux-3.2.39-vs2.3.2.16/fs/ext3/namei.c
+--- linux-3.2.39/fs/ext3/namei.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/namei.c	2011-12-05 18:33:02.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -2916,9 +2928,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/namei.c linux-3.2.11-vs2.3.2.8/fs/ext
  	.get_acl	= ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/ext3/super.c linux-3.2.11-vs2.3.2.8/fs/ext3/super.c
---- linux-3.2.11/fs/ext3/super.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext3/super.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext3/super.c linux-3.2.39-vs2.3.2.16/fs/ext3/super.c
+--- linux-3.2.39/fs/ext3/super.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext3/super.c	2011-12-05 18:33:02.000000000 +0000
 @@ -831,7 +831,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2985,10 +2997,10 @@ diff -NurpP --minimal linux-3.2.11/fs/ext3/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4/ext4.h
---- linux-3.2.11/fs/ext4/ext4.h	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/ext4.h	2011-12-05 19:33:02.000000000 +0100
-@@ -371,8 +371,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.2.39/fs/ext4/ext4.h linux-3.2.39-vs2.3.2.16/fs/ext4/ext4.h
+--- linux-3.2.39/fs/ext4/ext4.h	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/ext4.h	2012-08-13 10:40:51.000000000 +0000
+@@ -373,8 +373,12 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
  #define EXT4_EOFBLOCKS_FL		0x00400000 /* Blocks allocated beyond EOF */
@@ -3001,7 +3013,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4
  #define EXT4_FL_USER_VISIBLE		0x004BDFFF /* User visible flags */
  #define EXT4_FL_USER_MODIFIABLE		0x004B80FF /* User modifiable flags */
  
-@@ -632,7 +636,8 @@ struct ext4_inode {
+@@ -634,7 +638,8 @@ struct ext4_inode {
  			__le16	l_i_file_acl_high;
  			__le16	l_i_uid_high;	/* these 2 fields */
  			__le16	l_i_gid_high;	/* were reserved2[0] */
@@ -3011,7 +3023,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4
  		} linux2;
  		struct {
  			__le16	h_i_reserved1;	/* Obsoleted fragment number/size which are removed in ext4 */
-@@ -750,6 +755,7 @@ do {									       \
+@@ -752,6 +757,7 @@ do {									       \
  #define i_gid_low	i_gid
  #define i_uid_high	osd2.linux2.l_i_uid_high
  #define i_gid_high	osd2.linux2.l_i_gid_high
@@ -3019,7 +3031,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4
  #define i_reserved2	osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -926,6 +932,7 @@ struct ext4_inode_info {
+@@ -928,6 +934,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL		0x08000	/* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC	0x10000	/* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER		0x20000 /* Use block barriers */
@@ -3027,7 +3039,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2270,6 +2277,7 @@ extern int ext4_map_blocks(handle_t *han
+@@ -2269,6 +2276,7 @@ extern int ext4_map_blocks(handle_t *han
  			   struct ext4_map_blocks *map, int flags);
  extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
  			__u64 start, __u64 len);
@@ -3035,9 +3047,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ext4.h linux-3.2.11-vs2.3.2.8/fs/ext4
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
  			     __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.2.11/fs/ext4/file.c linux-3.2.11-vs2.3.2.8/fs/ext4/file.c
---- linux-3.2.11/fs/ext4/file.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext4/file.c linux-3.2.39-vs2.3.2.16/fs/ext4/file.c
+--- linux-3.2.39/fs/ext4/file.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
  #endif
  	.get_acl	= ext4_get_acl,
@@ -3045,9 +3057,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/file.c linux-3.2.11-vs2.3.2.8/fs/ext4
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/ext4/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ext4/ialloc.c
---- linux-3.2.11/fs/ext4/ialloc.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/ialloc.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext4/ialloc.c linux-3.2.39-vs2.3.2.16/fs/ext4/ialloc.c
+--- linux-3.2.39/fs/ext4/ialloc.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/ialloc.c	2012-08-13 10:40:51.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3064,9 +3076,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ialloc.c linux-3.2.11-vs2.3.2.8/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext4/inode.c
---- linux-3.2.11/fs/ext4/inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/inode.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext4/inode.c linux-3.2.39-vs2.3.2.16/fs/ext4/inode.c
+--- linux-3.2.39/fs/ext4/inode.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/inode.c	2013-01-16 00:12:51.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3075,7 +3087,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3667,41 +3668,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3698,41 +3699,64 @@ void ext4_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3147,7 +3159,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -3737,6 +3761,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -3768,6 +3792,8 @@ struct inode *ext4_iget(struct super_blo
  	journal_t *journal = EXT4_SB(sb)->s_journal;
  	long ret;
  	int block;
@@ -3156,7 +3168,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  
  	inode = iget_locked(sb, ino);
  	if (!inode)
-@@ -3752,12 +3778,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -3783,12 +3809,16 @@ struct inode *ext4_iget(struct super_blo
  		goto bad_inode;
  	raw_inode = ext4_raw_inode(&iloc);
  	inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3177,16 +3189,16 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -3976,6 +4006,8 @@ static int ext4_do_update_inode(handle_t
+@@ -4007,6 +4037,8 @@ static int ext4_do_update_inode(handle_t
  	struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
  	struct ext4_inode_info *ei = EXT4_I(inode);
  	struct buffer_head *bh = iloc->bh;
 +	uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
 +	gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
  	int err = 0, rc, block;
+ 	int need_datasync = 0;
  
- 	/* For fields not not tracking in the in-memory inode,
-@@ -3986,29 +4018,32 @@ static int ext4_do_update_inode(handle_t
+@@ -4018,29 +4050,32 @@ static int ext4_do_update_inode(handle_t
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3225,7 +3237,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4194,7 +4229,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4229,7 +4264,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3235,7 +3247,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4216,6 +4252,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4251,6 +4287,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3244,9 +3256,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/inode.c linux-3.2.11-vs2.3.2.8/fs/ext
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.2.11/fs/ext4/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext4/ioctl.c
---- linux-3.2.11/fs/ext4/ioctl.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/ioctl.c	2012-01-26 08:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext4/ioctl.c linux-3.2.39-vs2.3.2.16/fs/ext4/ioctl.c
+--- linux-3.2.39/fs/ext4/ioctl.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/ioctl.c	2012-06-14 18:45:24.000000000 +0000
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3310,9 +3322,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ext
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-3.2.11/fs/ext4/namei.c linux-3.2.11-vs2.3.2.8/fs/ext4/namei.c
---- linux-3.2.11/fs/ext4/namei.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ext4/namei.c linux-3.2.39-vs2.3.2.16/fs/ext4/namei.c
+--- linux-3.2.39/fs/ext4/namei.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/namei.c	2012-10-22 10:59:51.000000000 +0000
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3329,7 +3341,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/namei.c linux-3.2.11-vs2.3.2.8/fs/ext
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -2587,6 +2589,7 @@ const struct inode_operations ext4_dir_i
+@@ -2591,6 +2593,7 @@ const struct inode_operations ext4_dir_i
  #endif
  	.get_acl	= ext4_get_acl,
  	.fiemap         = ext4_fiemap,
@@ -3337,10 +3349,10 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/namei.c linux-3.2.11-vs2.3.2.8/fs/ext
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext4/super.c
---- linux-3.2.11/fs/ext4/super.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ext4/super.c	2012-01-26 08:52:10.000000000 +0100
-@@ -1334,6 +1334,7 @@ enum {
+diff -NurpP --minimal linux-3.2.39/fs/ext4/super.c linux-3.2.39-vs2.3.2.16/fs/ext4/super.c
+--- linux-3.2.39/fs/ext4/super.c	2013-03-02 15:22:49.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ext4/super.c	2013-02-11 23:42:12.000000000 +0000
+@@ -1336,6 +1336,7 @@ enum {
  	Opt_inode_readahead_blks, Opt_journal_ioprio,
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3348,7 +3360,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  };
  
  static const match_table_t tokens = {
-@@ -1409,6 +1410,9 @@ static const match_table_t tokens = {
+@@ -1411,6 +1412,9 @@ static const match_table_t tokens = {
  	{Opt_init_itable, "init_itable=%u"},
  	{Opt_init_itable, "init_itable"},
  	{Opt_noinit_itable, "noinit_itable"},
@@ -3358,7 +3370,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	{Opt_err, NULL},
  };
  
-@@ -1577,6 +1581,20 @@ static int parse_options(char *options, 
+@@ -1579,6 +1583,20 @@ static int parse_options(char *options,
  		case Opt_nouid32:
  			set_opt(sb, NO_UID32);
  			break;
@@ -3379,8 +3391,8 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  		case Opt_debug:
  			set_opt(sb, DEBUG);
  			break;
-@@ -3278,6 +3296,9 @@ static int ext4_fill_super(struct super_
- 		}
+@@ -3377,6 +3395,9 @@ static int ext4_fill_super(struct super_
+ 			clear_opt(sb, DELALLOC);
  	}
  
 +	if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
@@ -3389,7 +3401,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4427,6 +4448,14 @@ static int ext4_remount(struct super_blo
+@@ -4540,6 +4561,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3404,9 +3416,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ext4/super.c linux-3.2.11-vs2.3.2.8/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.2.11/fs/fcntl.c linux-3.2.11-vs2.3.2.8/fs/fcntl.c
---- linux-3.2.11/fs/fcntl.c	2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/fcntl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/fcntl.c linux-3.2.39-vs2.3.2.16/fs/fcntl.c
+--- linux-3.2.39/fs/fcntl.c	2011-05-22 14:17:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/fcntl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -3433,9 +3445,9 @@ diff -NurpP --minimal linux-3.2.11/fs/fcntl.c linux-3.2.11-vs2.3.2.8/fs/fcntl.c
  
  	if (unlikely(filp->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.2.11/fs/file.c linux-3.2.11-vs2.3.2.8/fs/file.c
---- linux-3.2.11/fs/file.c	2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/file.c linux-3.2.39-vs2.3.2.16/fs/file.c
+--- linux-3.2.39/fs/file.c	2011-05-22 14:17:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3461,9 +3473,9 @@ diff -NurpP --minimal linux-3.2.11/fs/file.c linux-3.2.11-vs2.3.2.8/fs/file.c
  #if 1
  	/* Sanity check */
  	if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.2.11/fs/file_table.c linux-3.2.11-vs2.3.2.8/fs/file_table.c
---- linux-3.2.11/fs/file_table.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/file_table.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/file_table.c linux-3.2.39-vs2.3.2.16/fs/file_table.c
+--- linux-3.2.39/fs/file_table.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/file_table.c	2011-12-05 18:33:02.000000000 +0000
 @@ -24,6 +24,8 @@
  #include <linux/percpu_counter.h>
  #include <linux/percpu.h>
@@ -3500,9 +3512,9 @@ diff -NurpP --minimal linux-3.2.11/fs/file_table.c linux-3.2.11-vs2.3.2.8/fs/fil
  		file_sb_list_del(file);
  		file_free(file);
  	}
-diff -NurpP --minimal linux-3.2.11/fs/fs_struct.c linux-3.2.11-vs2.3.2.8/fs/fs_struct.c
---- linux-3.2.11/fs/fs_struct.c	2011-03-15 18:07:31.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/fs_struct.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/fs_struct.c linux-3.2.39-vs2.3.2.16/fs/fs_struct.c
+--- linux-3.2.39/fs/fs_struct.c	2011-03-15 17:07:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/fs_struct.c	2011-12-05 18:33:02.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3519,7 +3531,7 @@ diff -NurpP --minimal linux-3.2.11/fs/fs_struct.c linux-3.2.11-vs2.3.2.8/fs/fs_s
  	kmem_cache_free(fs_cachep, fs);
  }
  
-@@ -135,6 +137,7 @@ struct fs_struct *copy_fs_struct(struct 
+@@ -135,6 +137,7 @@ struct fs_struct *copy_fs_struct(struct
  		fs->pwd = old->pwd;
  		path_get_longterm(&fs->pwd);
  		spin_unlock(&old->lock);
@@ -3527,9 +3539,9 @@ diff -NurpP --minimal linux-3.2.11/fs/fs_struct.c linux-3.2.11-vs2.3.2.8/fs/fs_s
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-3.2.11/fs/gfs2/file.c linux-3.2.11-vs2.3.2.8/fs/gfs2/file.c
---- linux-3.2.11/fs/gfs2/file.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/gfs2/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/gfs2/file.c linux-3.2.39-vs2.3.2.16/fs/gfs2/file.c
+--- linux-3.2.39/fs/gfs2/file.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/gfs2/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[7] = GFS2_DIF_NOATIME,
  	[12] = GFS2_DIF_EXHASH,
@@ -3652,9 +3664,9 @@ diff -NurpP --minimal linux-3.2.11/fs/gfs2/file.c linux-3.2.11-vs2.3.2.8/fs/gfs2
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-3.2.11/fs/gfs2/inode.h linux-3.2.11-vs2.3.2.8/fs/gfs2/inode.h
---- linux-3.2.11/fs/gfs2/inode.h	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/gfs2/inode.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/gfs2/inode.h linux-3.2.39-vs2.3.2.16/fs/gfs2/inode.h
+--- linux-3.2.39/fs/gfs2/inode.h	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/gfs2/inode.h	2011-12-05 18:33:02.000000000 +0000
 @@ -120,6 +120,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3663,9 +3675,9 @@ diff -NurpP --minimal linux-3.2.11/fs/gfs2/inode.h linux-3.2.11-vs2.3.2.8/fs/gfs
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.2.11/fs/inode.c linux-3.2.11-vs2.3.2.8/fs/inode.c
---- linux-3.2.11/fs/inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/inode.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/inode.c linux-3.2.39-vs2.3.2.16/fs/inode.c
+--- linux-3.2.39/fs/inode.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/inode.c	2011-12-05 18:33:02.000000000 +0000
 @@ -26,6 +26,7 @@
  #include <linux/ima.h>
  #include <linux/cred.h>
@@ -3721,9 +3733,9 @@ diff -NurpP --minimal linux-3.2.11/fs/inode.c linux-3.2.11-vs2.3.2.8/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.2.11/fs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ioctl.c
---- linux-3.2.11/fs/ioctl.c	2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ioctl.c linux-3.2.39-vs2.3.2.16/fs/ioctl.c
+--- linux-3.2.39/fs/ioctl.c	2011-05-22 14:17:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3734,9 +3746,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.2.11/fs/ioprio.c linux-3.2.11-vs2.3.2.8/fs/ioprio.c
---- linux-3.2.11/fs/ioprio.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ioprio.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ioprio.c linux-3.2.39-vs2.3.2.16/fs/ioprio.c
+--- linux-3.2.39/fs/ioprio.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ioprio.c	2011-12-05 18:33:02.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3745,7 +3757,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ioprio.c linux-3.2.11-vs2.3.2.8/fs/ioprio.
  
  int set_task_ioprio(struct task_struct *task, int ioprio)
  {
-@@ -120,6 +121,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
+@@ -120,6 +121,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
  			else
  				pgrp = find_vpid(who);
  			do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3754,7 +3766,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ioprio.c linux-3.2.11-vs2.3.2.8/fs/ioprio.
  				ret = set_task_ioprio(p, ioprio);
  				if (ret)
  					break;
-@@ -209,6 +212,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
+@@ -209,6 +212,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
  			else
  				pgrp = find_vpid(who);
  			do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3763,9 +3775,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ioprio.c linux-3.2.11-vs2.3.2.8/fs/ioprio.
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-3.2.11/fs/jfs/file.c linux-3.2.11-vs2.3.2.8/fs/jfs/file.c
---- linux-3.2.11/fs/jfs/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/file.c linux-3.2.39-vs2.3.2.16/fs/jfs/file.c
+--- linux-3.2.39/fs/jfs/file.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3784,9 +3796,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/file.c linux-3.2.11-vs2.3.2.8/fs/jfs/f
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.2.11/fs/jfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/jfs/ioctl.c
---- linux-3.2.11/fs/jfs/ioctl.c	2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/ioctl.c linux-3.2.39-vs2.3.2.16/fs/jfs/ioctl.c
+--- linux-3.2.39/fs/jfs/ioctl.c	2011-05-22 14:17:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -3844,9 +3856,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/jfs/
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_dinode.h linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_dinode.h
---- linux-3.2.11/fs/jfs/jfs_dinode.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_dinode.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/jfs_dinode.h linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_dinode.h
+--- linux-3.2.39/fs/jfs/jfs_dinode.h	2008-12-24 23:26:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_dinode.h	2011-12-05 18:33:02.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3863,9 +3875,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_dinode.h linux-3.2.11-vs2.3.2.8/fs
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_filsys.h linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_filsys.h
---- linux-3.2.11/fs/jfs/jfs_filsys.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_filsys.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/jfs_filsys.h linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_filsys.h
+--- linux-3.2.39/fs/jfs/jfs_filsys.h	2008-12-24 23:26:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_filsys.h	2011-12-05 18:33:02.000000000 +0000
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3874,9 +3886,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_filsys.h linux-3.2.11-vs2.3.2.8/fs
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_imap.c linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_imap.c
---- linux-3.2.11/fs/jfs/jfs_imap.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_imap.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/jfs_imap.c linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_imap.c
+--- linux-3.2.39/fs/jfs/jfs_imap.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_imap.c	2011-12-05 18:33:02.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3936,9 +3948,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_imap.c linux-3.2.11-vs2.3.2.8/fs/j
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_inode.c linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_inode.c
---- linux-3.2.11/fs/jfs/jfs_inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_inode.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/jfs_inode.c linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_inode.c
+--- linux-3.2.39/fs/jfs/jfs_inode.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_inode.c	2011-12-05 18:33:02.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4012,9 +4024,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_inode.c linux-3.2.11-vs2.3.2.8/fs/
  }
  
  /*
-diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_inode.h linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_inode.h
---- linux-3.2.11/fs/jfs/jfs_inode.h	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/jfs_inode.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/jfs_inode.h linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_inode.h
+--- linux-3.2.39/fs/jfs/jfs_inode.h	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/jfs_inode.h	2011-12-05 18:33:02.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -4023,9 +4035,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/jfs_inode.h linux-3.2.11-vs2.3.2.8/fs/
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.2.11/fs/jfs/namei.c linux-3.2.11-vs2.3.2.8/fs/jfs/namei.c
---- linux-3.2.11/fs/jfs/namei.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/namei.c linux-3.2.39-vs2.3.2.16/fs/jfs/namei.c
+--- linux-3.2.39/fs/jfs/namei.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/namei.c	2011-12-05 18:33:02.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4034,7 +4046,7 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/namei.c linux-3.2.11-vs2.3.2.8/fs/jfs/
  #include "jfs_incore.h"
  #include "jfs_superblock.h"
  #include "jfs_inode.h"
-@@ -1474,6 +1475,7 @@ static struct dentry *jfs_lookup(struct 
+@@ -1474,6 +1475,7 @@ static struct dentry *jfs_lookup(struct
  			jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
  	}
  
@@ -4050,9 +4062,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/namei.c linux-3.2.11-vs2.3.2.8/fs/jfs/
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.2.11/fs/jfs/super.c linux-3.2.11-vs2.3.2.8/fs/jfs/super.c
---- linux-3.2.11/fs/jfs/super.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/jfs/super.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/jfs/super.c linux-3.2.39-vs2.3.2.16/fs/jfs/super.c
+--- linux-3.2.39/fs/jfs/super.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/jfs/super.c	2011-12-05 18:33:02.000000000 +0000
 @@ -198,7 +198,8 @@ static void jfs_put_super(struct super_b
  enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4074,7 +4086,7 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/super.c linux-3.2.11-vs2.3.2.8/fs/jfs/
  	{Opt_ignore, "noquota"},
  	{Opt_ignore, "quota"},
  	{Opt_usrquota, "usrquota"},
-@@ -342,6 +347,20 @@ static int parse_options(char *options, 
+@@ -342,6 +347,20 @@ static int parse_options(char *options,
  			}
  			break;
  		}
@@ -4118,9 +4130,9 @@ diff -NurpP --minimal linux-3.2.11/fs/jfs/super.c linux-3.2.11-vs2.3.2.8/fs/jfs/
  
  	if (newLVSize) {
  		printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.2.11/fs/libfs.c linux-3.2.11-vs2.3.2.8/fs/libfs.c
---- linux-3.2.11/fs/libfs.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/libfs.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/libfs.c linux-3.2.39-vs2.3.2.16/fs/libfs.c
+--- linux-3.2.39/fs/libfs.c	2012-01-09 15:14:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/libfs.c	2011-12-05 18:33:02.000000000 +0000
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4166,9 +4178,9 @@ diff -NurpP --minimal linux-3.2.11/fs/libfs.c linux-3.2.11-vs2.3.2.8/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
---- linux-3.2.11/fs/locks.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/locks.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/locks.c linux-3.2.39-vs2.3.2.16/fs/locks.c
+--- linux-3.2.39/fs/locks.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/locks.c	2012-08-13 10:40:51.000000000 +0000
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4255,7 +4267,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	error = lease_init(filp, type, fl);
  	if (error) {
  		locks_free_lock(fl);
-@@ -772,6 +794,7 @@ static int flock_lock_file(struct file *
+@@ -773,6 +795,7 @@ static int flock_lock_file(struct file *
  		lock_flocks();
  	}
  
@@ -4263,7 +4275,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  find_conflict:
  	for_each_lock(inode, before) {
  		struct file_lock *fl = *before;
-@@ -792,6 +815,7 @@ find_conflict:
+@@ -793,6 +816,7 @@ find_conflict:
  		goto out;
  	locks_copy_lock(new_fl, request);
  	locks_insert_lock(before, new_fl);
@@ -4271,7 +4283,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	new_fl = NULL;
  	error = 0;
  
-@@ -802,7 +826,8 @@ out:
+@@ -803,7 +827,8 @@ out:
  	return error;
  }
  
@@ -4281,7 +4293,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  {
  	struct file_lock *fl;
  	struct file_lock *new_fl = NULL;
-@@ -812,6 +837,8 @@ static int __posix_lock_file(struct inod
+@@ -813,6 +838,8 @@ static int __posix_lock_file(struct inod
  	struct file_lock **before;
  	int error, added = 0;
  
@@ -4290,7 +4302,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	/*
  	 * We may need two file_lock structures for this operation,
  	 * so we get them in advance to avoid races.
-@@ -822,7 +849,11 @@ static int __posix_lock_file(struct inod
+@@ -823,7 +850,11 @@ static int __posix_lock_file(struct inod
  	    (request->fl_type != F_UNLCK ||
  	     request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
  		new_fl = locks_alloc_lock();
@@ -4302,7 +4314,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	}
  
  	lock_flocks();
-@@ -1021,7 +1052,8 @@ static int __posix_lock_file(struct inod
+@@ -1022,7 +1053,8 @@ static int __posix_lock_file(struct inod
  int posix_lock_file(struct file *filp, struct file_lock *fl,
  			struct file_lock *conflock)
  {
@@ -4312,7 +4324,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  }
  EXPORT_SYMBOL(posix_lock_file);
  
-@@ -1111,7 +1143,7 @@ int locks_mandatory_area(int read_write,
+@@ -1112,7 +1144,7 @@ int locks_mandatory_area(int read_write,
  	fl.fl_end = offset + count - 1;
  
  	for (;;) {
@@ -4321,7 +4333,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  		if (error != FILE_LOCK_DEFERRED)
  			break;
  		error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1406,6 +1438,7 @@ int generic_add_lease(struct file *filp,
+@@ -1407,6 +1439,7 @@ int generic_add_lease(struct file *filp,
  		goto out;
  
  	locks_insert_lock(before, lease);
@@ -4329,7 +4341,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	return 0;
  
  out:
-@@ -1846,6 +1879,11 @@ int fcntl_setlk(unsigned int fd, struct 
+@@ -1847,6 +1880,11 @@ int fcntl_setlk(unsigned int fd, struct
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4341,7 +4353,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -1964,6 +2002,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1965,6 +2003,11 @@ int fcntl_setlk64(unsigned int fd, struc
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4353,7 +4365,7 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2229,8 +2272,11 @@ static int locks_show(struct seq_file *f
+@@ -2230,8 +2273,11 @@ static int locks_show(struct seq_file *f
  
  	lock_get_status(f, fl, *((loff_t *)f->private), "");
  
@@ -4366,9 +4378,9 @@ diff -NurpP --minimal linux-3.2.11/fs/locks.c linux-3.2.11-vs2.3.2.8/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-3.2.11/fs/namei.c linux-3.2.11-vs2.3.2.8/fs/namei.c
---- linux-3.2.11/fs/namei.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/namei.c	2012-03-01 21:39:38.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/namei.c linux-3.2.39-vs2.3.2.16/fs/namei.c
+--- linux-3.2.39/fs/namei.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/namei.c	2012-03-23 13:48:48.000000000 +0000
 @@ -33,6 +33,14 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4627,7 +4639,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namei.c linux-3.2.11-vs2.3.2.8/fs/namei.c
  	return dentry;
  eexist:
  	dput(dentry);
-@@ -2903,7 +3046,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2903,7 +3046,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4864,9 +4876,9 @@ diff -NurpP --minimal linux-3.2.11/fs/namei.c linux-3.2.11-vs2.3.2.8/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/namespace.c
---- linux-3.2.11/fs/namespace.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/namespace.c	2011-12-15 01:11:32.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/namespace.c linux-3.2.39-vs2.3.2.16/fs/namespace.c
+--- linux-3.2.39/fs/namespace.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/namespace.c	2012-06-14 18:45:24.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/idr.h>
  #include <linux/fs_struct.h>
@@ -4930,7 +4942,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  /*
   * Simple .show_options callback for filesystems which don't want to
   * implement more complex mount option showing.
-@@ -954,6 +989,8 @@ static int show_sb_opts(struct seq_file 
+@@ -954,6 +989,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_SYNCHRONOUS, ",sync" },
  		{ MS_DIRSYNC, ",dirsync" },
  		{ MS_MANDLOCK, ",mand" },
@@ -4986,7 +4998,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  	seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id,
  		   MAJOR(sb->s_dev), MINOR(sb->s_dev));
  	if (sb->s_op->show_path)
-@@ -1104,22 +1156,32 @@ static int show_vfsstat(struct seq_file 
+@@ -1104,22 +1156,32 @@ static int show_vfsstat(struct seq_file
  	struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
  	int err = 0;
  
@@ -5032,7 +5044,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  
  	/* file system type */
  	seq_puts(m, "with fstype ");
-@@ -1378,7 +1440,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
+@@ -1379,7 +1441,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
  		goto dput_and_out;
  
  	retval = -EPERM;
@@ -5041,7 +5053,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		goto dput_and_out;
  
  	retval = do_umount(path.mnt, flags);
-@@ -1404,7 +1466,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
+@@ -1405,7 +1467,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
  
  static int mount_is_safe(struct path *path)
  {
@@ -5050,7 +5062,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		return 0;
  	return -EPERM;
  #ifdef notyet
-@@ -1714,7 +1776,7 @@ static int do_change_type(struct path *p
+@@ -1715,7 +1777,7 @@ static int do_change_type(struct path *p
  	int type;
  	int err = 0;
  
@@ -5059,7 +5071,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		return -EPERM;
  
  	if (path->dentry != path->mnt->mnt_root)
-@@ -1730,6 +1792,7 @@ static int do_change_type(struct path *p
+@@ -1731,6 +1793,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -5067,7 +5079,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  
  	br_write_lock(vfsmount_lock);
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1745,12 +1808,14 @@ static int do_change_type(struct path *p
+@@ -1746,12 +1809,14 @@ static int do_change_type(struct path *p
   * do loopback mount.
   */
  static int do_loopback(struct path *path, char *old_name,
@@ -5083,7 +5095,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  	if (err)
  		return err;
  	if (!old_name || !*old_name)
-@@ -1816,12 +1881,12 @@ static int change_mount_flags(struct vfs
+@@ -1817,12 +1882,12 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -5098,7 +5110,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		return -EPERM;
  
  	if (!check_mnt(path->mnt))
-@@ -1869,7 +1934,7 @@ static int do_move_mount(struct path *pa
+@@ -1870,7 +1935,7 @@ static int do_move_mount(struct path *pa
  	struct path old_path, parent_path;
  	struct vfsmount *p;
  	int err = 0;
@@ -5107,7 +5119,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		return -EPERM;
  	if (!old_name || !*old_name)
  		return -EINVAL;
-@@ -2020,7 +2085,7 @@ static int do_new_mount(struct path *pat
+@@ -2021,7 +2086,7 @@ static int do_new_mount(struct path *pat
  		return -EINVAL;
  
  	/* we need capabilities... */
@@ -5116,7 +5128,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		return -EPERM;
  
  	mnt = do_kern_mount(type, flags, name, data);
-@@ -2289,6 +2354,7 @@ long do_mount(char *dev_name, char *dir_
+@@ -2290,6 +2355,7 @@ long do_mount(char *dev_name, char *dir_
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -5124,7 +5136,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2316,6 +2382,12 @@ long do_mount(char *dev_name, char *dir_
+@@ -2317,6 +2383,12 @@ long do_mount(char *dev_name, char *dir_
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -5137,7 +5149,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2332,15 +2404,17 @@ long do_mount(char *dev_name, char *dir_
+@@ -2333,15 +2405,17 @@ long do_mount(char *dev_name, char *dir_
  	if (flags & MS_RDONLY)
  		mnt_flags |= MNT_READONLY;
  
@@ -5157,7 +5169,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2440,6 +2514,7 @@ static struct mnt_namespace *dup_mnt_ns(
+@@ -2441,6 +2515,7 @@ static struct mnt_namespace *dup_mnt_ns(
  		q = next_mnt(q, new_ns->root);
  	}
  	up_write(&namespace_sem);
@@ -5165,7 +5177,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2611,9 +2686,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2612,9 +2687,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  		goto out3;
  
  	error = -EINVAL;
@@ -5178,7 +5190,7 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  		goto out4;
  	if (!check_mnt(root.mnt) || !check_mnt(new.mnt))
  		goto out4;
-@@ -2745,6 +2821,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2746,6 +2822,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	br_write_unlock(vfsmount_lock);
  	up_write(&namespace_sem);
  	release_mounts(&umount_list);
@@ -5186,10 +5198,10 @@ diff -NurpP --minimal linux-3.2.11/fs/namespace.c linux-3.2.11-vs2.3.2.8/fs/name
  	kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-3.2.11/fs/nfs/client.c linux-3.2.11-vs2.3.2.8/fs/nfs/client.c
---- linux-3.2.11/fs/nfs/client.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfs/client.c	2011-12-05 19:33:02.000000000 +0100
-@@ -779,6 +779,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-3.2.39/fs/nfs/client.c linux-3.2.39-vs2.3.2.16/fs/nfs/client.c
+--- linux-3.2.39/fs/nfs/client.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfs/client.c	2013-01-16 00:12:51.000000000 +0000
+@@ -778,6 +778,9 @@ static int nfs_init_server_rpcclient(str
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
  
@@ -5199,7 +5211,7 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/client.c linux-3.2.11-vs2.3.2.8/fs/nfs
  	return 0;
  }
  
-@@ -953,6 +956,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -952,6 +955,10 @@ static void nfs_server_set_fsinfo(struct
  		server->acdirmin = server->acdirmax = 0;
  	}
  
@@ -5210,9 +5222,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/client.c linux-3.2.11-vs2.3.2.8/fs/nfs
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.2.11/fs/nfs/dir.c linux-3.2.11-vs2.3.2.8/fs/nfs/dir.c
---- linux-3.2.11/fs/nfs/dir.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfs/dir.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfs/dir.c linux-3.2.39-vs2.3.2.16/fs/nfs/dir.c
+--- linux-3.2.39/fs/nfs/dir.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfs/dir.c	2012-09-16 16:25:50.000000000 +0000
 @@ -35,6 +35,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5221,7 +5233,7 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/dir.c linux-3.2.11-vs2.3.2.8/fs/nfs/di
  
  #include "delegation.h"
  #include "iostat.h"
-@@ -1311,6 +1312,7 @@ static struct dentry *nfs_lookup(struct 
+@@ -1311,6 +1312,7 @@ static struct dentry *nfs_lookup(struct
  	if (IS_ERR(res))
  		goto out_unblock_sillyrename;
  
@@ -5229,9 +5241,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/dir.c linux-3.2.11-vs2.3.2.8/fs/nfs/di
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-diff -NurpP --minimal linux-3.2.11/fs/nfs/inode.c linux-3.2.11-vs2.3.2.8/fs/nfs/inode.c
---- linux-3.2.11/fs/nfs/inode.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfs/inode.c	2011-12-05 21:16:35.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfs/inode.c linux-3.2.39-vs2.3.2.16/fs/nfs/inode.c
+--- linux-3.2.39/fs/nfs/inode.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfs/inode.c	2012-10-22 10:59:52.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/slab.h>
@@ -5383,9 +5395,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/inode.c linux-3.2.11-vs2.3.2.8/fs/nfs/
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.2.11/fs/nfs/nfs3xdr.c linux-3.2.11-vs2.3.2.8/fs/nfs/nfs3xdr.c
---- linux-3.2.11/fs/nfs/nfs3xdr.c	2011-03-15 18:07:32.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfs/nfs3xdr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfs/nfs3xdr.c linux-3.2.39-vs2.3.2.16/fs/nfs/nfs3xdr.c
+--- linux-3.2.39/fs/nfs/nfs3xdr.c	2011-03-15 17:07:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfs/nfs3xdr.c	2011-12-05 18:33:02.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5531,9 +5543,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/nfs3xdr.c linux-3.2.11-vs2.3.2.8/fs/nf
  }
  
  /*
-diff -NurpP --minimal linux-3.2.11/fs/nfs/super.c linux-3.2.11-vs2.3.2.8/fs/nfs/super.c
---- linux-3.2.11/fs/nfs/super.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfs/super.c	2012-01-26 08:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfs/super.c linux-3.2.39-vs2.3.2.16/fs/nfs/super.c
+--- linux-3.2.39/fs/nfs/super.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfs/super.c	2013-02-11 23:39:43.000000000 +0000
 @@ -53,6 +53,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -5577,7 +5589,7 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/super.c linux-3.2.11-vs2.3.2.8/fs/nfs/
  		{ 0, NULL, NULL }
  	};
  	const struct proc_nfs_info *nfs_infop;
-@@ -1217,6 +1225,14 @@ static int nfs_parse_mount_options(char 
+@@ -1217,6 +1225,14 @@ static int nfs_parse_mount_options(char
  			kfree(mnt->fscache_uniq);
  			mnt->fscache_uniq = NULL;
  			break;
@@ -5592,7 +5604,7 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/super.c linux-3.2.11-vs2.3.2.8/fs/nfs/
  
  		/*
  		 * options that take numeric values
-@@ -1323,6 +1339,12 @@ static int nfs_parse_mount_options(char 
+@@ -1323,6 +1339,12 @@ static int nfs_parse_mount_options(char
  				goto out_invalid_value;
  			mnt->minorversion = option;
  			break;
@@ -5605,9 +5617,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfs/super.c linux-3.2.11-vs2.3.2.8/fs/nfs/
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-3.2.11/fs/nfsd/auth.c linux-3.2.11-vs2.3.2.8/fs/nfsd/auth.c
---- linux-3.2.11/fs/nfsd/auth.c	2010-02-25 11:52:05.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfsd/auth.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfsd/auth.c linux-3.2.39-vs2.3.2.16/fs/nfsd/auth.c
+--- linux-3.2.39/fs/nfsd/auth.c	2010-02-25 10:52:05.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfsd/auth.c	2011-12-05 18:33:02.000000000 +0000
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir at monad.swb.de> */
  
@@ -5626,9 +5638,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfsd/auth.c linux-3.2.11-vs2.3.2.8/fs/nfsd
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfs3xdr.c linux-3.2.11-vs2.3.2.8/fs/nfsd/nfs3xdr.c
---- linux-3.2.11/fs/nfsd/nfs3xdr.c	2011-07-22 11:18:05.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/nfsd/nfs3xdr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfsd/nfs3xdr.c linux-3.2.39-vs2.3.2.16/fs/nfsd/nfs3xdr.c
+--- linux-3.2.39/fs/nfsd/nfs3xdr.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfsd/nfs3xdr.c	2012-05-15 16:16:52.000000000 +0000
 @@ -7,6 +7,7 @@
   */
  
@@ -5679,9 +5691,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfs3xdr.c linux-3.2.11-vs2.3.2.8/fs/n
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfs4xdr.c linux-3.2.11-vs2.3.2.8/fs/nfsd/nfs4xdr.c
---- linux-3.2.11/fs/nfsd/nfs4xdr.c	2012-01-09 16:14:54.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/nfsd/nfs4xdr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfsd/nfs4xdr.c linux-3.2.39-vs2.3.2.16/fs/nfsd/nfs4xdr.c
+--- linux-3.2.39/fs/nfsd/nfs4xdr.c	2013-03-02 15:22:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfsd/nfs4xdr.c	2013-01-16 00:12:51.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5711,9 +5723,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfs4xdr.c linux-3.2.11-vs2.3.2.8/fs/n
  		if (status == nfserr_resource)
  			goto out_resource;
  		if (status)
-diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfsxdr.c linux-3.2.11-vs2.3.2.8/fs/nfsd/nfsxdr.c
---- linux-3.2.11/fs/nfsd/nfsxdr.c	2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/nfsd/nfsxdr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/nfsd/nfsxdr.c linux-3.2.39-vs2.3.2.16/fs/nfsd/nfsxdr.c
+--- linux-3.2.39/fs/nfsd/nfsxdr.c	2011-05-22 14:17:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/nfsd/nfsxdr.c	2011-12-05 18:33:02.000000000 +0000
 @@ -6,6 +6,7 @@
  
  #include "xdr.h"
@@ -5762,9 +5774,9 @@ diff -NurpP --minimal linux-3.2.11/fs/nfsd/nfsxdr.c linux-3.2.11-vs2.3.2.8/fs/nf
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/dlmglue.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/dlmglue.c
---- linux-3.2.11/fs/ocfs2/dlmglue.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/dlmglue.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/dlmglue.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/dlmglue.c
+--- linux-3.2.39/fs/ocfs2/dlmglue.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/dlmglue.c	2011-12-05 18:33:02.000000000 +0000
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -5781,9 +5793,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/dlmglue.c linux-3.2.11-vs2.3.2.8/fs/
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/dlmglue.h linux-3.2.11-vs2.3.2.8/fs/ocfs2/dlmglue.h
---- linux-3.2.11/fs/ocfs2/dlmglue.h	2010-10-21 13:07:50.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/dlmglue.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/dlmglue.h linux-3.2.39-vs2.3.2.16/fs/ocfs2/dlmglue.h
+--- linux-3.2.39/fs/ocfs2/dlmglue.h	2010-10-21 11:07:50.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/dlmglue.h	2011-12-05 18:33:02.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5794,9 +5806,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/dlmglue.h linux-3.2.11-vs2.3.2.8/fs/
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/file.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/file.c
---- linux-3.2.11/fs/ocfs2/file.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/file.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/file.c
+--- linux-3.2.39/fs/ocfs2/file.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/file.c	2012-08-13 10:40:51.000000000 +0000
 @@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5806,9 +5818,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/file.c linux-3.2.11-vs2.3.2.8/fs/ocf
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/inode.c
---- linux-3.2.11/fs/ocfs2/inode.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/inode.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/inode.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/inode.c
+--- linux-3.2.39/fs/ocfs2/inode.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/inode.c	2011-12-05 18:33:02.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5817,7 +5829,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.c linux-3.2.11-vs2.3.2.8/fs/oc
  
  #include <asm/byteorder.h>
  
-@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
  {
  	unsigned int flags = OCFS2_I(inode)->ip_attr;
  
@@ -5832,7 +5844,7 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.c linux-3.2.11-vs2.3.2.8/fs/oc
  
  	if (flags & OCFS2_SYNC_FL)
  		inode->i_flags |= S_SYNC;
-@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode 
+@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
  		inode->i_flags |= S_NOATIME;
  	if (flags & OCFS2_DIRSYNC_FL)
  		inode->i_flags |= S_DIRSYNC;
@@ -5905,9 +5917,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.c linux-3.2.11-vs2.3.2.8/fs/oc
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.h linux-3.2.11-vs2.3.2.8/fs/ocfs2/inode.h
---- linux-3.2.11/fs/ocfs2/inode.h	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/inode.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/inode.h linux-3.2.39-vs2.3.2.16/fs/ocfs2/inode.h
+--- linux-3.2.39/fs/ocfs2/inode.h	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/inode.h	2011-12-05 18:33:02.000000000 +0000
 @@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5916,9 +5928,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/inode.h linux-3.2.11-vs2.3.2.8/fs/oc
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ioctl.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/ioctl.c
---- linux-3.2.11/fs/ocfs2/ioctl.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/ioctl.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/ioctl.c
+--- linux-3.2.39/fs/ocfs2/ioctl.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -78,7 +78,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5982,9 +5994,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ioctl.c linux-3.2.11-vs2.3.2.8/fs/oc
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/namei.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/namei.c
---- linux-3.2.11/fs/ocfs2/namei.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/namei.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/namei.c
+--- linux-3.2.39/fs/ocfs2/namei.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/namei.c	2011-12-05 18:33:02.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6015,9 +6027,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/namei.c linux-3.2.11-vs2.3.2.8/fs/oc
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ocfs2.h linux-3.2.11-vs2.3.2.8/fs/ocfs2/ocfs2.h
---- linux-3.2.11/fs/ocfs2/ocfs2.h	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/ocfs2.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/ocfs2.h linux-3.2.39-vs2.3.2.16/fs/ocfs2/ocfs2.h
+--- linux-3.2.39/fs/ocfs2/ocfs2.h	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/ocfs2.h	2011-12-05 18:33:02.000000000 +0000
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
  						     writes */
  	OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6026,9 +6038,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ocfs2.h linux-3.2.11-vs2.3.2.8/fs/oc
  };
  
  #define OCFS2_OSB_SOFT_RO			0x0001
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ocfs2_fs.h linux-3.2.11-vs2.3.2.8/fs/ocfs2/ocfs2_fs.h
---- linux-3.2.11/fs/ocfs2/ocfs2_fs.h	2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/ocfs2_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/ocfs2_fs.h linux-3.2.39-vs2.3.2.16/fs/ocfs2/ocfs2_fs.h
+--- linux-3.2.39/fs/ocfs2/ocfs2_fs.h	2011-05-22 14:17:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/ocfs2_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -6041,9 +6053,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/ocfs2_fs.h linux-3.2.11-vs2.3.2.8/fs
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-3.2.11/fs/ocfs2/super.c linux-3.2.11-vs2.3.2.8/fs/ocfs2/super.c
---- linux-3.2.11/fs/ocfs2/super.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/ocfs2/super.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/ocfs2/super.c linux-3.2.39-vs2.3.2.16/fs/ocfs2/super.c
+--- linux-3.2.39/fs/ocfs2/super.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/ocfs2/super.c	2011-12-05 18:33:02.000000000 +0000
 @@ -185,6 +185,7 @@ enum {
  	Opt_coherency_full,
  	Opt_resv_level,
@@ -6107,9 +6119,9 @@ diff -NurpP --minimal linux-3.2.11/fs/ocfs2/super.c linux-3.2.11-vs2.3.2.8/fs/oc
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.2.11/fs/open.c linux-3.2.11-vs2.3.2.8/fs/open.c
---- linux-3.2.11/fs/open.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/open.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/open.c linux-3.2.39-vs2.3.2.16/fs/open.c
+--- linux-3.2.39/fs/open.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/open.c	2012-09-16 16:25:50.000000000 +0000
 @@ -30,6 +30,11 @@
  #include <linux/fs_struct.h>
  #include <linux/ima.h>
@@ -6201,9 +6213,9 @@ diff -NurpP --minimal linux-3.2.11/fs/open.c linux-3.2.11-vs2.3.2.8/fs/open.c
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.2.11/fs/proc/array.c linux-3.2.11-vs2.3.2.8/fs/proc/array.c
---- linux-3.2.11/fs/proc/array.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/array.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/array.c linux-3.2.39-vs2.3.2.16/fs/proc/array.c
+--- linux-3.2.39/fs/proc/array.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/array.c	2013-01-16 00:12:51.000000000 +0000
 @@ -81,6 +81,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/ptrace.h>
@@ -6291,7 +6303,7 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/array.c linux-3.2.11-vs2.3.2.8/fs/pro
  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
  			struct pid *pid, struct task_struct *task)
  {
-@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m, 
+@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m,
  	task_cap(m, task);
  	task_cpus_allowed(m, task);
  	cpuset_task_status_allowed(m, task);
@@ -6299,7 +6311,7 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/array.c linux-3.2.11-vs2.3.2.8/fs/pro
  	task_context_switch_counts(m, task);
  	return 0;
  }
-@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file 
+@@ -462,6 +505,17 @@ static int do_task_stat(struct seq_file
  	/* convert nsec -> ticks */
  	start_time = nsec_to_clock_t(start_time);
  
@@ -6317,9 +6329,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/array.c linux-3.2.11-vs2.3.2.8/fs/pro
  	seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-3.2.11/fs/proc/base.c linux-3.2.11-vs2.3.2.8/fs/proc/base.c
---- linux-3.2.11/fs/proc/base.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/base.c	2012-02-15 03:26:56.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/base.c linux-3.2.39-vs2.3.2.16/fs/proc/base.c
+--- linux-3.2.39/fs/proc/base.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/base.c	2012-02-15 02:26:56.000000000 +0000
 @@ -83,6 +83,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/fs_struct.h>
@@ -6490,9 +6502,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/base.c linux-3.2.11-vs2.3.2.8/fs/proc
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.2.11/fs/proc/generic.c linux-3.2.11-vs2.3.2.8/fs/proc/generic.c
---- linux-3.2.11/fs/proc/generic.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/generic.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/generic.c linux-3.2.39-vs2.3.2.16/fs/proc/generic.c
+--- linux-3.2.39/fs/proc/generic.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/generic.c	2011-12-05 18:33:02.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6552,9 +6564,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/generic.c linux-3.2.11-vs2.3.2.8/fs/p
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-3.2.11/fs/proc/inode.c linux-3.2.11-vs2.3.2.8/fs/proc/inode.c
---- linux-3.2.11/fs/proc/inode.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/inode.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/inode.c linux-3.2.39-vs2.3.2.16/fs/proc/inode.c
+--- linux-3.2.39/fs/proc/inode.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/inode.c	2011-12-05 18:33:02.000000000 +0000
 @@ -442,6 +442,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6564,9 +6576,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/inode.c linux-3.2.11-vs2.3.2.8/fs/pro
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-3.2.11/fs/proc/internal.h linux-3.2.11-vs2.3.2.8/fs/proc/internal.h
---- linux-3.2.11/fs/proc/internal.h	2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/internal.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/internal.h linux-3.2.39-vs2.3.2.16/fs/proc/internal.h
+--- linux-3.2.39/fs/proc/internal.h	2011-07-22 09:18:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/internal.h	2011-12-05 18:33:02.000000000 +0000
 @@ -10,6 +10,7 @@
   */
  
@@ -6603,9 +6615,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/internal.h linux-3.2.11-vs2.3.2.8/fs/
  static inline int proc_fd(struct inode *inode)
  {
  	return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.2.11/fs/proc/loadavg.c linux-3.2.11-vs2.3.2.8/fs/proc/loadavg.c
---- linux-3.2.11/fs/proc/loadavg.c	2009-09-10 15:26:23.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/loadavg.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/loadavg.c linux-3.2.39-vs2.3.2.16/fs/proc/loadavg.c
+--- linux-3.2.39/fs/proc/loadavg.c	2009-09-10 13:26:23.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/loadavg.c	2011-12-05 18:33:02.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6635,9 +6647,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/loadavg.c linux-3.2.11-vs2.3.2.8/fs/p
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-3.2.11/fs/proc/meminfo.c linux-3.2.11-vs2.3.2.8/fs/proc/meminfo.c
---- linux-3.2.11/fs/proc/meminfo.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/meminfo.c	2011-12-15 01:11:32.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/meminfo.c linux-3.2.39-vs2.3.2.16/fs/proc/meminfo.c
+--- linux-3.2.39/fs/proc/meminfo.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/meminfo.c	2011-12-15 00:11:32.000000000 +0000
 @@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
  	allowed = ((totalram_pages - hugetlb_total_pages())
  		* sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6648,9 +6660,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/meminfo.c linux-3.2.11-vs2.3.2.8/fs/p
  			total_swapcache_pages - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-3.2.11/fs/proc/root.c linux-3.2.11-vs2.3.2.8/fs/proc/root.c
---- linux-3.2.11/fs/proc/root.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/root.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/root.c linux-3.2.39-vs2.3.2.16/fs/proc/root.c
+--- linux-3.2.39/fs/proc/root.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/root.c	2012-01-09 15:19:31.000000000 +0000
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -6682,9 +6694,31 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/root.c linux-3.2.11-vs2.3.2.8/fs/proc
  	.name		= "/proc",
  };
  
-diff -NurpP --minimal linux-3.2.11/fs/proc/uptime.c linux-3.2.11-vs2.3.2.8/fs/proc/uptime.c
---- linux-3.2.11/fs/proc/uptime.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/proc/uptime.c	2012-01-26 09:03:19.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/proc/stat.c linux-3.2.39-vs2.3.2.16/fs/proc/stat.c
+--- linux-3.2.39/fs/proc/stat.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/stat.c	2012-11-06 17:08:24.000000000 +0000
+@@ -9,6 +9,7 @@
+ #include <linux/slab.h>
+ #include <linux/time.h>
+ #include <linux/irqnr.h>
++#include <linux/vserver/cvirt.h>
+ #include <asm/cputime.h>
+ #include <linux/tick.h>
+ 
+@@ -72,6 +73,10 @@ static int show_stat(struct seq_file *p,
+ 		irq = softirq = steal = cputime64_zero;
+ 	guest = guest_nice = cputime64_zero;
+ 	getboottime(&boottime);
++
++	if (vx_flags(VXF_VIRT_UPTIME, 0))
++		vx_vsi_boottime(&boottime);
++
+ 	jif = boottime.tv_sec;
+ 
+ 	for_each_possible_cpu(i) {
+diff -NurpP --minimal linux-3.2.39/fs/proc/uptime.c linux-3.2.39-vs2.3.2.16/fs/proc/uptime.c
+--- linux-3.2.39/fs/proc/uptime.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/proc/uptime.c	2012-01-26 08:03:19.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6704,9 +6738,9 @@ diff -NurpP --minimal linux-3.2.11/fs/proc/uptime.c linux-3.2.11-vs2.3.2.8/fs/pr
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.2.11/fs/quota/dquot.c linux-3.2.11-vs2.3.2.8/fs/quota/dquot.c
---- linux-3.2.11/fs/quota/dquot.c	2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/quota/dquot.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/quota/dquot.c linux-3.2.39-vs2.3.2.16/fs/quota/dquot.c
+--- linux-3.2.39/fs/quota/dquot.c	2011-07-22 09:18:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/quota/dquot.c	2011-12-05 18:33:02.000000000 +0000
 @@ -1548,6 +1548,9 @@ int __dquot_alloc_space(struct inode *in
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  	int nofail = flags & DQUOT_SPACE_NOFAIL;
@@ -6745,9 +6779,9 @@ diff -NurpP --minimal linux-3.2.11/fs/quota/dquot.c linux-3.2.11-vs2.3.2.8/fs/qu
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.2.11/fs/quota/quota.c linux-3.2.11-vs2.3.2.8/fs/quota/quota.c
---- linux-3.2.11/fs/quota/quota.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/quota/quota.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/quota/quota.c linux-3.2.39-vs2.3.2.16/fs/quota/quota.c
+--- linux-3.2.39/fs/quota/quota.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/quota/quota.c	2011-12-05 18:33:02.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6835,9 +6869,9 @@ diff -NurpP --minimal linux-3.2.11/fs/quota/quota.c linux-3.2.11-vs2.3.2.8/fs/qu
  	sb = get_super(bdev);
  	bdput(bdev);
  	if (!sb)
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/file.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/file.c
---- linux-3.2.11/fs/reiserfs/file.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/file.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/file.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/file.c
+--- linux-3.2.39/fs/reiserfs/file.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/file.c	2011-12-05 18:33:02.000000000 +0000
 @@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
  	.listxattr = reiserfs_listxattr,
  	.removexattr = reiserfs_removexattr,
@@ -6845,9 +6879,9 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/file.c linux-3.2.11-vs2.3.2.8/fs/
 +	.sync_flags = reiserfs_sync_flags,
  	.get_acl = reiserfs_get_acl,
  };
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/inode.c
---- linux-3.2.11/fs/reiserfs/inode.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/inode.c	2011-12-05 21:18:16.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/inode.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/inode.c
+--- linux-3.2.39/fs/reiserfs/inode.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/inode.c	2012-12-08 00:55:11.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -6925,7 +6959,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  	set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
  	set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
  	set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -2868,14 +2879,19 @@ int reiserfs_commit_write(struct file *f
+@@ -2875,14 +2886,19 @@ int reiserfs_commit_write(struct file *f
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
  {
  	if (reiserfs_attrs(inode->i_sb)) {
@@ -6949,7 +6983,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  		if (sd_attrs & REISERFS_APPEND_FL)
  			inode->i_flags |= S_APPEND;
  		else
-@@ -2888,6 +2904,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2895,6 +2911,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
  			REISERFS_I(inode)->i_flags |= i_nopack_mask;
  		else
  			REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -6965,7 +6999,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  	}
  }
  
-@@ -2898,6 +2923,11 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2905,6 +2930,11 @@ void i_attrs_to_sd_attrs(struct inode *i
  			*sd_attrs |= REISERFS_IMMUTABLE_FL;
  		else
  			*sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -6977,7 +7011,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  		if (inode->i_flags & S_SYNC)
  			*sd_attrs |= REISERFS_SYNC_FL;
  		else
-@@ -2910,6 +2940,15 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2917,6 +2947,15 @@ void i_attrs_to_sd_attrs(struct inode *i
  			*sd_attrs |= REISERFS_NOTAIL_FL;
  		else
  			*sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -6993,7 +7027,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  	}
  }
  
-@@ -3155,7 +3194,8 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3161,7 +3200,8 @@ int reiserfs_setattr(struct dentry *dent
  	}
  
  	if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -7003,7 +7037,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  		struct reiserfs_transaction_handle th;
  		int jbegin_count =
  		    2 *
-@@ -3184,6 +3224,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3192,6 +3232,9 @@ int reiserfs_setattr(struct dentry *dent
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -7013,9 +7047,9 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/inode.c linux-3.2.11-vs2.3.2.8/fs
  		mark_inode_dirty(inode);
  		error = journal_end(&th, inode->i_sb, jbegin_count);
  		if (error)
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/ioctl.c
---- linux-3.2.11/fs/reiserfs/ioctl.c	2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/ioctl.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/ioctl.c
+--- linux-3.2.39/fs/reiserfs/ioctl.c	2011-05-22 14:17:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -11,6 +11,21 @@
  #include <linux/pagemap.h>
  #include <linux/compat.h>
@@ -7077,9 +7111,9 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/ioctl.c linux-3.2.11-vs2.3.2.8/fs
  			sd_attrs_to_i_attrs(flags, inode);
  			REISERFS_I(inode)->i_attrs = flags;
  			inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/namei.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/namei.c
---- linux-3.2.11/fs/reiserfs/namei.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/namei.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/namei.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/namei.c
+--- linux-3.2.39/fs/reiserfs/namei.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/namei.c	2011-12-05 18:33:02.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -7096,10 +7130,10 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/namei.c linux-3.2.11-vs2.3.2.8/fs
  
  	return d_splice_alias(inode, dentry);
  }
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/super.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/super.c
---- linux-3.2.11/fs/reiserfs/super.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/super.c	2012-01-18 02:58:07.000000000 +0100
-@@ -903,6 +903,14 @@ static int reiserfs_parse_options(struct
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/super.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/super.c
+--- linux-3.2.39/fs/reiserfs/super.c	2013-03-02 15:22:52.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/super.c	2012-12-08 00:55:11.000000000 +0000
+@@ -905,6 +905,14 @@ static int reiserfs_parse_options(struct
  		{"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
  		{"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
  #endif
@@ -7114,7 +7148,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/super.c linux-3.2.11-vs2.3.2.8/fs
  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
  		{"acl",.setmask = 1 << REISERFS_POSIXACL},
  		{"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1213,6 +1221,14 @@ static int reiserfs_remount(struct super
+@@ -1215,6 +1223,14 @@ static int reiserfs_remount(struct super
  	handle_quota_files(s, qf_names, &qfmt);
  #endif
  
@@ -7129,7 +7163,7 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/super.c linux-3.2.11-vs2.3.2.8/fs
  	handle_attrs(s);
  
  	/* Add options that are safe here */
-@@ -1696,6 +1712,10 @@ static int reiserfs_fill_super(struct su
+@@ -1711,6 +1727,10 @@ static int reiserfs_fill_super(struct su
  		goto error;
  	}
  
@@ -7140,9 +7174,9 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/super.c linux-3.2.11-vs2.3.2.8/fs
  	rs = SB_DISK_SUPER_BLOCK(s);
  	/* Let's do basic sanity check to verify that underlying device is not
  	   smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.2.11/fs/reiserfs/xattr.c linux-3.2.11-vs2.3.2.8/fs/reiserfs/xattr.c
---- linux-3.2.11/fs/reiserfs/xattr.c	2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/reiserfs/xattr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/reiserfs/xattr.c linux-3.2.39-vs2.3.2.16/fs/reiserfs/xattr.c
+--- linux-3.2.39/fs/reiserfs/xattr.c	2011-10-24 16:45:27.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/reiserfs/xattr.c	2011-12-05 18:33:02.000000000 +0000
 @@ -40,6 +40,7 @@
  #include <linux/errno.h>
  #include <linux/gfp.h>
@@ -7151,9 +7185,9 @@ diff -NurpP --minimal linux-3.2.11/fs/reiserfs/xattr.c linux-3.2.11-vs2.3.2.8/fs
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-3.2.11/fs/stat.c linux-3.2.11-vs2.3.2.8/fs/stat.c
---- linux-3.2.11/fs/stat.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/stat.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/stat.c linux-3.2.39-vs2.3.2.16/fs/stat.c
+--- linux-3.2.39/fs/stat.c	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/stat.c	2012-10-22 10:59:52.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -7162,9 +7196,9 @@ diff -NurpP --minimal linux-3.2.11/fs/stat.c linux-3.2.11-vs2.3.2.8/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.2.11/fs/statfs.c linux-3.2.11-vs2.3.2.8/fs/statfs.c
---- linux-3.2.11/fs/statfs.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/statfs.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/statfs.c linux-3.2.39-vs2.3.2.16/fs/statfs.c
+--- linux-3.2.39/fs/statfs.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/statfs.c	2011-12-05 18:33:02.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -7183,9 +7217,9 @@ diff -NurpP --minimal linux-3.2.11/fs/statfs.c linux-3.2.11-vs2.3.2.8/fs/statfs.
  	return retval;
  }
  
-diff -NurpP --minimal linux-3.2.11/fs/super.c linux-3.2.11-vs2.3.2.8/fs/super.c
---- linux-3.2.11/fs/super.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/super.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/super.c linux-3.2.39-vs2.3.2.16/fs/super.c
+--- linux-3.2.39/fs/super.c	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/super.c	2012-06-14 18:45:24.000000000 +0000
 @@ -32,6 +32,9 @@
  #include <linux/backing-dev.h>
  #include <linux/rculist_bl.h>
@@ -7196,7 +7230,7 @@ diff -NurpP --minimal linux-3.2.11/fs/super.c linux-3.2.11-vs2.3.2.8/fs/super.c
  #include "internal.h"
  
  
-@@ -1100,6 +1103,13 @@ mount_fs(struct file_system_type *type, 
+@@ -1100,6 +1103,13 @@ mount_fs(struct file_system_type *type,
  	WARN_ON(sb->s_bdi == &default_backing_dev_info);
  	sb->s_flags |= MS_BORN;
  
@@ -7210,9 +7244,9 @@ diff -NurpP --minimal linux-3.2.11/fs/super.c linux-3.2.11-vs2.3.2.8/fs/super.c
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-3.2.11/fs/sysfs/mount.c linux-3.2.11-vs2.3.2.8/fs/sysfs/mount.c
---- linux-3.2.11/fs/sysfs/mount.c	2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/sysfs/mount.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/sysfs/mount.c linux-3.2.39-vs2.3.2.16/fs/sysfs/mount.c
+--- linux-3.2.39/fs/sysfs/mount.c	2011-07-22 09:18:06.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/sysfs/mount.c	2011-12-05 18:33:02.000000000 +0000
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
  	sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7222,9 +7256,9 @@ diff -NurpP --minimal linux-3.2.11/fs/sysfs/mount.c linux-3.2.11-vs2.3.2.8/fs/sy
  	sb->s_op = &sysfs_ops;
  	sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-3.2.11/fs/utimes.c linux-3.2.11-vs2.3.2.8/fs/utimes.c
---- linux-3.2.11/fs/utimes.c	2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/utimes.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/utimes.c linux-3.2.39-vs2.3.2.16/fs/utimes.c
+--- linux-3.2.39/fs/utimes.c	2011-05-22 14:17:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/utimes.c	2011-12-05 18:33:02.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7254,9 +7288,9 @@ diff -NurpP --minimal linux-3.2.11/fs/utimes.c linux-3.2.11-vs2.3.2.8/fs/utimes.
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-3.2.11/fs/xattr.c linux-3.2.11-vs2.3.2.8/fs/xattr.c
---- linux-3.2.11/fs/xattr.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xattr.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xattr.c linux-3.2.39-vs2.3.2.16/fs/xattr.c
+--- linux-3.2.39/fs/xattr.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xattr.c	2011-12-05 18:33:02.000000000 +0000
 @@ -19,6 +19,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7274,9 +7308,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xattr.c linux-3.2.11-vs2.3.2.8/fs/xattr.c
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_dinode.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_dinode.h
---- linux-3.2.11/fs/xfs/xfs_dinode.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_dinode.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_dinode.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_dinode.h
+--- linux-3.2.39/fs/xfs/xfs_dinode.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_dinode.h	2011-12-05 18:33:02.000000000 +0000
 @@ -51,7 +51,9 @@ typedef struct xfs_dinode {
  	__be32		di_nlink;	/* number of links to file */
  	__be16		di_projid_lo;	/* lower part of owner's project id */
@@ -7317,9 +7351,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_dinode.h linux-3.2.11-vs2.3.2.8/fs
 +#define XFS_DIVFLAG_COW		0x02
  
  #endif	/* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_fs.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_fs.h
---- linux-3.2.11/fs/xfs/xfs_fs.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_fs.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_fs.h
+--- linux-3.2.39/fs/xfs/xfs_fs.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT	0x00001000	/* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG	0x00002000  	/* do not defragment */
@@ -7340,9 +7374,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_fs.h linux-3.2.11-vs2.3.2.8/fs/xfs
  	__u32		bs_dmevmask;	/* DMIG event mask		*/
  	__u16		bs_dmstate;	/* DMIG state info		*/
  	__u16		bs_aextents;	/* attribute number of extents	*/
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ialloc.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ialloc.c
---- linux-3.2.11/fs/xfs/xfs_ialloc.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ialloc.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_ialloc.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ialloc.c
+--- linux-3.2.39/fs/xfs/xfs_ialloc.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ialloc.c	2011-12-05 18:33:02.000000000 +0000
 @@ -37,7 +37,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -7351,9 +7385,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ialloc.c linux-3.2.11-vs2.3.2.8/fs
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_inode.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_inode.c
---- linux-3.2.11/fs/xfs/xfs_inode.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_inode.c	2011-12-15 01:11:32.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_inode.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_inode.c
+--- linux-3.2.39/fs/xfs/xfs_inode.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_inode.c	2011-12-15 00:11:32.000000000 +0000
 @@ -236,6 +236,7 @@ xfs_inotobp(
  	return 0;
  }
@@ -7528,9 +7562,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_inode.c linux-3.2.11-vs2.3.2.8/fs/
  
  	/* Wrap, we never let the log put out DI_MAX_FLUSH */
  	if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_inode.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_inode.h
---- linux-3.2.11/fs/xfs/xfs_inode.h	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_inode.h	2011-12-15 01:11:32.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_inode.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_inode.h
+--- linux-3.2.39/fs/xfs/xfs_inode.h	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_inode.h	2011-12-15 00:11:32.000000000 +0000
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
  	__uint32_t	di_nlink;	/* number of links to file */
  	__uint16_t	di_projid_lo;	/* lower part of owner's project id */
@@ -7551,9 +7585,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_inode.h linux-3.2.11-vs2.3.2.8/fs/
  void		xfs_idestroy_fork(struct xfs_inode *, int);
  void		xfs_idata_realloc(struct xfs_inode *, int, int);
  void		xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ioctl.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ioctl.c
---- linux-3.2.11/fs/xfs/xfs_ioctl.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ioctl.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_ioctl.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ioctl.c
+--- linux-3.2.39/fs/xfs/xfs_ioctl.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ioctl.c	2011-12-05 18:33:02.000000000 +0000
 @@ -28,7 +28,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7622,9 +7656,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ioctl.c linux-3.2.11-vs2.3.2.8/fs/
  		return xfs_ioc_setxflags(ip, filp, arg);
  
  	case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ioctl.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ioctl.h
---- linux-3.2.11/fs/xfs/xfs_ioctl.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_ioctl.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_ioctl.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ioctl.h
+--- linux-3.2.39/fs/xfs/xfs_ioctl.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_ioctl.h	2011-12-05 18:33:02.000000000 +0000
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
  	void __user		*uhandle,
  	u32			hlen);
@@ -7638,9 +7672,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_ioctl.h linux-3.2.11-vs2.3.2.8/fs/
  extern long
  xfs_file_ioctl(
  	struct file		*filp,
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_iops.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_iops.c
---- linux-3.2.11/fs/xfs/xfs_iops.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_iops.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_iops.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_iops.c
+--- linux-3.2.39/fs/xfs/xfs_iops.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_iops.c	2011-12-05 18:33:02.000000000 +0000
 @@ -30,6 +30,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7716,9 +7750,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_iops.c linux-3.2.11-vs2.3.2.8/fs/x
  
  	switch (inode->i_mode & S_IFMT) {
  	case S_IFBLK:
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_itable.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_itable.c
---- linux-3.2.11/fs/xfs/xfs_itable.c	2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_itable.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_itable.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_itable.c
+--- linux-3.2.39/fs/xfs/xfs_itable.c	2011-05-22 14:17:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_itable.c	2011-12-05 18:33:02.000000000 +0000
 @@ -98,6 +98,7 @@ xfs_bulkstat_one_int(
  	buf->bs_mode = dic->di_mode;
  	buf->bs_uid = dic->di_uid;
@@ -7727,9 +7761,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_itable.c linux-3.2.11-vs2.3.2.8/fs
  	buf->bs_size = dic->di_size;
  
  	/*
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_linux.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_linux.h
---- linux-3.2.11/fs/xfs/xfs_linux.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_linux.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_linux.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_linux.h
+--- linux-3.2.39/fs/xfs/xfs_linux.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_linux.h	2011-12-05 18:33:02.000000000 +0000
 @@ -121,6 +121,7 @@
  
  #define current_cpu()		(raw_smp_processor_id())
@@ -7738,9 +7772,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_linux.h linux-3.2.11-vs2.3.2.8/fs/
  #define current_test_flags(f)	(current->flags & (f))
  #define current_set_flags_nested(sp, f)		\
  		(*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_log_recover.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_log_recover.c
---- linux-3.2.11/fs/xfs/xfs_log_recover.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_log_recover.c	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_log_recover.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_log_recover.c
+--- linux-3.2.39/fs/xfs/xfs_log_recover.c	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_log_recover.c	2012-11-18 20:11:16.000000000 +0000
 @@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
  	}
  
@@ -7751,9 +7785,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_log_recover.c linux-3.2.11-vs2.3.2
  
  	/* the rest is in on-disk format */
  	if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_mount.h linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_mount.h
---- linux-3.2.11/fs/xfs/xfs_mount.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_mount.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_mount.h linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_mount.h
+--- linux-3.2.39/fs/xfs/xfs_mount.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_mount.h	2011-12-05 18:33:02.000000000 +0000
 @@ -249,6 +249,7 @@ typedef struct xfs_mount {
  						   allocator */
  #define XFS_MOUNT_NOATTR2	(1ULL << 25)	/* disable use of attr2 format */
@@ -7762,9 +7796,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_mount.h linux-3.2.11-vs2.3.2.8/fs/
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_super.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_super.c
---- linux-3.2.11/fs/xfs/xfs_super.c	2012-01-09 16:14:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_super.c	2012-01-09 16:19:31.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_super.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_super.c
+--- linux-3.2.39/fs/xfs/xfs_super.c	2012-01-09 15:14:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_super.c	2012-01-09 15:19:31.000000000 +0000
 @@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_NODELAYLOG  "nodelaylog"	/* Delayed logging disabled */
  #define MNTOPT_DISCARD	   "discard"	/* Discard unused blocks */
@@ -7837,9 +7871,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_super.c linux-3.2.11-vs2.3.2.8/fs/
  	/*
  	 * we must configure the block size in the superblock before we run the
  	 * full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_vnodeops.c linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_vnodeops.c
---- linux-3.2.11/fs/xfs/xfs_vnodeops.c	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/fs/xfs/xfs_vnodeops.c	2012-03-14 10:19:18.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/fs/xfs/xfs_vnodeops.c linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_vnodeops.c
+--- linux-3.2.39/fs/xfs/xfs_vnodeops.c	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/fs/xfs/xfs_vnodeops.c	2012-03-14 09:19:18.000000000 +0000
 @@ -106,6 +106,77 @@ xfs_readlink_bmap(
  	return error;
  }
@@ -7918,9 +7952,9 @@ diff -NurpP --minimal linux-3.2.11/fs/xfs/xfs_vnodeops.c linux-3.2.11-vs2.3.2.8/
  int
  xfs_readlink(
  	xfs_inode_t     *ip,
-diff -NurpP --minimal linux-3.2.11/include/linux/Kbuild linux-3.2.11-vs2.3.2.8/include/linux/Kbuild
---- linux-3.2.11/include/linux/Kbuild	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/Kbuild	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/Kbuild linux-3.2.39-vs2.3.2.16/include/linux/Kbuild
+--- linux-3.2.39/include/linux/Kbuild	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/Kbuild	2012-08-13 10:40:51.000000000 +0000
 @@ -17,6 +17,7 @@ header-y += netfilter_bridge/
  header-y += netfilter_ipv4/
  header-y += netfilter_ipv6/
@@ -7929,9 +7963,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/Kbuild linux-3.2.11-vs2.3.2.8/i
  header-y += wimax/
  
  objhdr-y += version.h
-diff -NurpP --minimal linux-3.2.11/include/linux/capability.h linux-3.2.11-vs2.3.2.8/include/linux/capability.h
---- linux-3.2.11/include/linux/capability.h	2012-01-09 16:14:56.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/capability.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/capability.h linux-3.2.39-vs2.3.2.16/include/linux/capability.h
+--- linux-3.2.39/include/linux/capability.h	2012-01-09 15:14:56.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/capability.h	2011-12-05 18:33:02.000000000 +0000
 @@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -7954,9 +7988,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/capability.h linux-3.2.11-vs2.3
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.2.11/include/linux/cred.h linux-3.2.11-vs2.3.2.8/include/linux/cred.h
---- linux-3.2.11/include/linux/cred.h	2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/cred.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/cred.h linux-3.2.39-vs2.3.2.16/include/linux/cred.h
+--- linux-3.2.39/include/linux/cred.h	2011-10-24 16:45:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/cred.h	2011-12-05 18:33:02.000000000 +0000
 @@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -7997,18 +8031,18 @@ diff -NurpP --minimal linux-3.2.11/include/linux/cred.h linux-3.2.11-vs2.3.2.8/i
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.2.11/include/linux/devpts_fs.h linux-3.2.11-vs2.3.2.8/include/linux/devpts_fs.h
---- linux-3.2.11/include/linux/devpts_fs.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/devpts_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/devpts_fs.h linux-3.2.39-vs2.3.2.16/include/linux/devpts_fs.h
+--- linux-3.2.39/include/linux/devpts_fs.h	2008-12-24 23:26:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/devpts_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.2.11/include/linux/ext2_fs.h linux-3.2.11-vs2.3.2.8/include/linux/ext2_fs.h
---- linux-3.2.11/include/linux/ext2_fs.h	2012-01-09 16:14:56.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/ext2_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/ext2_fs.h linux-3.2.39-vs2.3.2.16/include/linux/ext2_fs.h
+--- linux-3.2.39/include/linux/ext2_fs.h	2012-01-09 15:14:56.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/ext2_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -190,8 +190,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -8048,9 +8082,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/ext2_fs.h linux-3.2.11-vs2.3.2.
  
  
  #define clear_opt(o, opt)		o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-3.2.11/include/linux/ext3_fs.h linux-3.2.11-vs2.3.2.8/include/linux/ext3_fs.h
---- linux-3.2.11/include/linux/ext3_fs.h	2012-01-09 16:14:56.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/ext3_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/ext3_fs.h linux-3.2.39-vs2.3.2.16/include/linux/ext3_fs.h
+--- linux-3.2.39/include/linux/ext3_fs.h	2012-01-09 15:14:56.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/ext3_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -8094,7 +8128,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/ext3_fs.h linux-3.2.11-vs2.3.2.
  
  /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
  #ifndef _LINUX_EXT2_FS_H
-@@ -918,6 +925,7 @@ extern void ext3_get_inode_flags(struct 
+@@ -918,6 +925,7 @@ extern void ext3_get_inode_flags(struct
  extern void ext3_set_aops(struct inode *inode);
  extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
  		       u64 start, u64 len);
@@ -8102,9 +8136,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/ext3_fs.h linux-3.2.11-vs2.3.2.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/include/linux/fs.h
---- linux-3.2.11/include/linux/fs.h	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/fs.h	2012-03-01 21:39:38.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/fs.h linux-3.2.39-vs2.3.2.16/include/linux/fs.h
+--- linux-3.2.39/include/linux/fs.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/fs.h	2012-08-13 10:40:51.000000000 +0000
 @@ -210,6 +210,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT	(1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION	(1<<23) /* Update inode I_version field */
@@ -8208,7 +8242,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  /*
   * Includes for diskquotas.
   */
-@@ -751,7 +783,9 @@ struct inode {
+@@ -755,7 +787,9 @@ struct inode {
  	unsigned short		i_opflags;
  	uid_t			i_uid;
  	gid_t			i_gid;
@@ -8219,7 +8253,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  
  #ifdef CONFIG_FS_POSIX_ACL
  	struct posix_acl	*i_acl;
-@@ -780,6 +814,7 @@ struct inode {
+@@ -784,6 +818,7 @@ struct inode {
  		unsigned int __i_nlink;
  	};
  	dev_t			i_rdev;
@@ -8227,7 +8261,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  	struct timespec		i_atime;
  	struct timespec		i_mtime;
  	struct timespec		i_ctime;
-@@ -917,12 +952,12 @@ static inline void i_size_write(struct i
+@@ -921,12 +956,12 @@ static inline void i_size_write(struct i
  
  static inline unsigned iminor(const struct inode *inode)
  {
@@ -8242,7 +8276,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -989,6 +1024,7 @@ struct file {
+@@ -993,6 +1028,7 @@ struct file {
  	loff_t			f_pos;
  	struct fown_struct	f_owner;
  	const struct cred	*f_cred;
@@ -8250,7 +8284,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  	struct file_ra_state	f_ra;
  
  	u64			f_version;
-@@ -1136,6 +1172,7 @@ struct file_lock {
+@@ -1140,6 +1176,7 @@ struct file_lock {
  	struct file *fl_file;
  	loff_t fl_start;
  	loff_t fl_end;
@@ -8258,7 +8292,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  
  	struct fasync_struct *	fl_fasync; /* for lease break notifications */
  	/* for lease breaks: */
-@@ -1636,6 +1673,7 @@ struct inode_operations {
+@@ -1645,6 +1682,7 @@ struct inode_operations {
  	ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
  	ssize_t (*listxattr) (struct dentry *, char *, size_t);
  	int (*removexattr) (struct dentry *, const char *);
@@ -8266,7 +8300,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  	void (*truncate_range)(struct inode *, loff_t, loff_t);
  	int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
  		      u64 len);
-@@ -1655,6 +1693,7 @@ extern ssize_t vfs_readv(struct file *, 
+@@ -1664,6 +1702,7 @@ extern ssize_t vfs_readv(struct file *,
  		unsigned long, loff_t *);
  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
  		unsigned long, loff_t *);
@@ -8274,7 +8308,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  
  struct super_operations {
     	struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2542,6 +2581,7 @@ extern int dcache_dir_open(struct inode 
+@@ -2552,6 +2591,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8282,9 +8316,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/fs.h linux-3.2.11-vs2.3.2.8/inc
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.2.11/include/linux/gfs2_ondisk.h linux-3.2.11-vs2.3.2.8/include/linux/gfs2_ondisk.h
---- linux-3.2.11/include/linux/gfs2_ondisk.h	2010-07-07 18:31:55.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/gfs2_ondisk.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/gfs2_ondisk.h linux-3.2.39-vs2.3.2.16/include/linux/gfs2_ondisk.h
+--- linux-3.2.39/include/linux/gfs2_ondisk.h	2010-07-07 16:31:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/gfs2_ondisk.h	2011-12-05 18:33:02.000000000 +0000
 @@ -211,6 +211,9 @@ enum {
  	gfs2fl_NoAtime		= 7,
  	gfs2fl_Sync		= 8,
@@ -8305,9 +8339,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/gfs2_ondisk.h linux-3.2.11-vs2.
  #define GFS2_DIF_TRUNC_IN_PROG		0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO	0x40000000
  #define GFS2_DIF_INHERIT_JDATA		0x80000000
-diff -NurpP --minimal linux-3.2.11/include/linux/if_tun.h linux-3.2.11-vs2.3.2.8/include/linux/if_tun.h
---- linux-3.2.11/include/linux/if_tun.h	2010-08-02 16:52:54.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/if_tun.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/if_tun.h linux-3.2.39-vs2.3.2.16/include/linux/if_tun.h
+--- linux-3.2.39/include/linux/if_tun.h	2010-08-02 14:52:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/if_tun.h	2011-12-05 18:33:02.000000000 +0000
 @@ -53,6 +53,7 @@
  #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
  #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8316,13 +8350,13 @@ diff -NurpP --minimal linux-3.2.11/include/linux/if_tun.h linux-3.2.11-vs2.3.2.8
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN		0x0001
-diff -NurpP --minimal linux-3.2.11/include/linux/init_task.h linux-3.2.11-vs2.3.2.8/include/linux/init_task.h
---- linux-3.2.11/include/linux/init_task.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/init_task.h	2011-12-15 01:11:32.000000000 +0100
-@@ -193,6 +193,10 @@ extern struct cred init_cred;
- 	INIT_FTRACE_GRAPH						\
+diff -NurpP --minimal linux-3.2.39/include/linux/init_task.h linux-3.2.39-vs2.3.2.16/include/linux/init_task.h
+--- linux-3.2.39/include/linux/init_task.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/init_task.h	2012-08-13 10:42:19.000000000 +0000
+@@ -211,6 +211,10 @@ extern struct task_group root_task_group
  	INIT_TRACE_RECURSION						\
  	INIT_TASK_RCU_PREEMPT(tsk)					\
+ 	INIT_CPUSET_SEQ							\
 +	.xid		= 0,						\
 +	.vx_info	= NULL,						\
 +	.nid		= 0,						\
@@ -8330,9 +8364,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/init_task.h linux-3.2.11-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-3.2.11/include/linux/ipc.h linux-3.2.11-vs2.3.2.8/include/linux/ipc.h
---- linux-3.2.11/include/linux/ipc.h	2009-12-03 20:02:55.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/ipc.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/ipc.h linux-3.2.39-vs2.3.2.16/include/linux/ipc.h
+--- linux-3.2.39/include/linux/ipc.h	2009-12-03 19:02:55.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/ipc.h	2011-12-05 18:33:02.000000000 +0000
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
  	key_t		key;
  	uid_t		uid;
@@ -8341,9 +8375,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/ipc.h linux-3.2.11-vs2.3.2.8/in
  	uid_t		cuid;
  	gid_t		cgid;
  	mode_t		mode; 
-diff -NurpP --minimal linux-3.2.11/include/linux/ipc_namespace.h linux-3.2.11-vs2.3.2.8/include/linux/ipc_namespace.h
---- linux-3.2.11/include/linux/ipc_namespace.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/ipc_namespace.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/ipc_namespace.h linux-3.2.39-vs2.3.2.16/include/linux/ipc_namespace.h
+--- linux-3.2.39/include/linux/ipc_namespace.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/ipc_namespace.h	2011-12-05 18:33:02.000000000 +0000
 @@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
  
  #if defined(CONFIG_IPC_NS)
@@ -8370,9 +8404,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/ipc_namespace.h linux-3.2.11-vs
  }
  
  static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.2.11/include/linux/loop.h linux-3.2.11-vs2.3.2.8/include/linux/loop.h
---- linux-3.2.11/include/linux/loop.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/loop.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/loop.h linux-3.2.39-vs2.3.2.16/include/linux/loop.h
+--- linux-3.2.39/include/linux/loop.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/loop.h	2011-12-05 18:33:02.000000000 +0000
 @@ -45,6 +45,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -8381,9 +8415,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/loop.h linux-3.2.11-vs2.3.2.8/i
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-3.2.11/include/linux/magic.h linux-3.2.11-vs2.3.2.8/include/linux/magic.h
---- linux-3.2.11/include/linux/magic.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/magic.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/magic.h linux-3.2.39-vs2.3.2.16/include/linux/magic.h
+--- linux-3.2.39/include/linux/magic.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/magic.h	2011-12-05 18:33:02.000000000 +0000
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC	0xadf5
@@ -8401,9 +8435,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/magic.h linux-3.2.11-vs2.3.2.8/
  #define QNX4_SUPER_MAGIC	0x002f		/* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC	0x52654973	/* used by gcc */
-diff -NurpP --minimal linux-3.2.11/include/linux/major.h linux-3.2.11-vs2.3.2.8/include/linux/major.h
---- linux-3.2.11/include/linux/major.h	2009-09-10 15:26:25.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/major.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/major.h linux-3.2.39-vs2.3.2.16/include/linux/major.h
+--- linux-3.2.39/include/linux/major.h	2009-09-10 13:26:25.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/major.h	2011-12-05 18:33:02.000000000 +0000
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -8412,9 +8446,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/major.h linux-3.2.11-vs2.3.2.8/
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
-diff -NurpP --minimal linux-3.2.11/include/linux/memcontrol.h linux-3.2.11-vs2.3.2.8/include/linux/memcontrol.h
---- linux-3.2.11/include/linux/memcontrol.h	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/memcontrol.h	2012-01-26 08:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/memcontrol.h linux-3.2.39-vs2.3.2.16/include/linux/memcontrol.h
+--- linux-3.2.39/include/linux/memcontrol.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/memcontrol.h	2012-01-26 07:52:10.000000000 +0000
 @@ -85,6 +85,13 @@ extern struct mem_cgroup *try_get_mem_cg
  extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
  extern struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm);
@@ -8429,9 +8463,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/memcontrol.h linux-3.2.11-vs2.3
  static inline
  int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
  {
-diff -NurpP --minimal linux-3.2.11/include/linux/mm_types.h linux-3.2.11-vs2.3.2.8/include/linux/mm_types.h
---- linux-3.2.11/include/linux/mm_types.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/mm_types.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/mm_types.h linux-3.2.39-vs2.3.2.16/include/linux/mm_types.h
+--- linux-3.2.39/include/linux/mm_types.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/mm_types.h	2011-12-05 18:33:02.000000000 +0000
 @@ -344,6 +344,7 @@ struct mm_struct {
  
  	/* Architecture-specific MM context */
@@ -8440,10 +8474,10 @@ diff -NurpP --minimal linux-3.2.11/include/linux/mm_types.h linux-3.2.11-vs2.3.2
  
  	/* Swap token stuff */
  	/*
-diff -NurpP --minimal linux-3.2.11/include/linux/mmzone.h linux-3.2.11-vs2.3.2.8/include/linux/mmzone.h
---- linux-3.2.11/include/linux/mmzone.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/mmzone.h	2011-12-05 19:33:02.000000000 +0100
-@@ -673,6 +673,13 @@ typedef struct pglist_data {
+diff -NurpP --minimal linux-3.2.39/include/linux/mmzone.h linux-3.2.39-vs2.3.2.16/include/linux/mmzone.h
+--- linux-3.2.39/include/linux/mmzone.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/mmzone.h	2012-08-13 10:40:51.000000000 +0000
+@@ -675,6 +675,13 @@ typedef struct pglist_data {
  	__pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
  })
  
@@ -8457,9 +8491,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/mmzone.h linux-3.2.11-vs2.3.2.8
  #include <linux/memory_hotplug.h>
  
  extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.2.11/include/linux/mount.h linux-3.2.11-vs2.3.2.8/include/linux/mount.h
---- linux-3.2.11/include/linux/mount.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/mount.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/mount.h linux-3.2.39-vs2.3.2.16/include/linux/mount.h
+--- linux-3.2.39/include/linux/mount.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/mount.h	2011-12-05 18:33:02.000000000 +0000
 @@ -52,6 +52,9 @@ struct mnt_pcp {
  	int mnt_writers;
  };
@@ -8478,9 +8512,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/mount.h linux-3.2.11-vs2.3.2.8/
  };
  
  struct file; /* forward dec */
-diff -NurpP --minimal linux-3.2.11/include/linux/net.h linux-3.2.11-vs2.3.2.8/include/linux/net.h
---- linux-3.2.11/include/linux/net.h	2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/net.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/net.h linux-3.2.39-vs2.3.2.16/include/linux/net.h
+--- linux-3.2.39/include/linux/net.h	2011-07-22 09:18:11.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/net.h	2011-12-05 18:33:02.000000000 +0000
 @@ -72,6 +72,7 @@ struct net;
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -8489,10 +8523,10 @@ diff -NurpP --minimal linux-3.2.11/include/linux/net.h linux-3.2.11-vs2.3.2.8/in
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.2.11/include/linux/netdevice.h linux-3.2.11-vs2.3.2.8/include/linux/netdevice.h
---- linux-3.2.11/include/linux/netdevice.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/netdevice.h	2011-12-15 01:11:33.000000000 +0100
-@@ -1646,6 +1646,7 @@ extern void		netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.2.39/include/linux/netdevice.h linux-3.2.39-vs2.3.2.16/include/linux/netdevice.h
+--- linux-3.2.39/include/linux/netdevice.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/netdevice.h	2012-10-22 10:59:52.000000000 +0000
+@@ -1641,6 +1641,7 @@ extern void		netdev_resync_ops(struct ne
  
  extern struct net_device	*dev_get_by_index(struct net *net, int ifindex);
  extern struct net_device	*__dev_get_by_index(struct net *net, int ifindex);
@@ -8500,9 +8534,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/netdevice.h linux-3.2.11-vs2.3.
  extern struct net_device	*dev_get_by_index_rcu(struct net *net, int ifindex);
  extern int		dev_restart(struct net_device *dev);
  #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.2.11/include/linux/nfs_mount.h linux-3.2.11-vs2.3.2.8/include/linux/nfs_mount.h
---- linux-3.2.11/include/linux/nfs_mount.h	2011-01-05 21:50:31.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/nfs_mount.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/nfs_mount.h linux-3.2.39-vs2.3.2.16/include/linux/nfs_mount.h
+--- linux-3.2.39/include/linux/nfs_mount.h	2011-01-05 20:50:31.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/nfs_mount.h	2011-12-05 18:33:02.000000000 +0000
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR	0x2000	/* 5 */
  #define NFS_MOUNT_NORDIRPLUS	0x4000	/* 5 */
@@ -8513,9 +8547,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/nfs_mount.h linux-3.2.11-vs2.3.
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG	0x10000
-diff -NurpP --minimal linux-3.2.11/include/linux/nsproxy.h linux-3.2.11-vs2.3.2.8/include/linux/nsproxy.h
---- linux-3.2.11/include/linux/nsproxy.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/nsproxy.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/nsproxy.h linux-3.2.39-vs2.3.2.16/include/linux/nsproxy.h
+--- linux-3.2.39/include/linux/nsproxy.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/nsproxy.h	2011-12-05 18:33:02.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -8532,7 +8566,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/nsproxy.h linux-3.2.11-vs2.3.2.
  void exit_task_namespaces(struct task_struct *tsk);
  void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
  void free_nsproxy(struct nsproxy *ns);
-@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned 
+@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
  	struct fs_struct *);
  int __init nsproxy_cache_init(void);
  
@@ -8565,9 +8599,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/nsproxy.h linux-3.2.11-vs2.3.2.
  }
  
  #endif
-diff -NurpP --minimal linux-3.2.11/include/linux/pid.h linux-3.2.11-vs2.3.2.8/include/linux/pid.h
---- linux-3.2.11/include/linux/pid.h	2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/pid.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/pid.h linux-3.2.39-vs2.3.2.16/include/linux/pid.h
+--- linux-3.2.39/include/linux/pid.h	2011-07-22 09:18:11.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/pid.h	2011-12-05 18:33:02.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -8586,9 +8620,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/pid.h linux-3.2.11-vs2.3.2.8/in
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-3.2.11/include/linux/proc_fs.h linux-3.2.11-vs2.3.2.8/include/linux/proc_fs.h
---- linux-3.2.11/include/linux/proc_fs.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/proc_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/proc_fs.h linux-3.2.39-vs2.3.2.16/include/linux/proc_fs.h
+--- linux-3.2.39/include/linux/proc_fs.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/proc_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
  	nlink_t nlink;
  	uid_t uid;
@@ -8624,9 +8658,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/proc_fs.h linux-3.2.11-vs2.3.2.
  	int fd;
  	union proc_op op;
  	struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.2.11/include/linux/quotaops.h linux-3.2.11-vs2.3.2.8/include/linux/quotaops.h
---- linux-3.2.11/include/linux/quotaops.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/quotaops.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/quotaops.h linux-3.2.39-vs2.3.2.16/include/linux/quotaops.h
+--- linux-3.2.39/include/linux/quotaops.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/quotaops.h	2011-12-05 18:33:02.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -8649,7 +8683,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/quotaops.h linux-3.2.11-vs2.3.2
  }
  
  static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
-@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct 
+@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct
  static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
  		int flags)
  {
@@ -8668,9 +8702,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/quotaops.h linux-3.2.11-vs2.3.2
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.2.11/include/linux/reboot.h linux-3.2.11-vs2.3.2.8/include/linux/reboot.h
---- linux-3.2.11/include/linux/reboot.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/reboot.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/reboot.h linux-3.2.39-vs2.3.2.16/include/linux/reboot.h
+--- linux-3.2.39/include/linux/reboot.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/reboot.h	2011-12-05 18:33:02.000000000 +0000
 @@ -33,6 +33,7 @@
  #define	LINUX_REBOOT_CMD_RESTART2	0xA1B2C3D4
  #define	LINUX_REBOOT_CMD_SW_SUSPEND	0xD000FCE2
@@ -8679,9 +8713,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/reboot.h linux-3.2.11-vs2.3.2.8
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-3.2.11/include/linux/reiserfs_fs.h linux-3.2.11-vs2.3.2.8/include/linux/reiserfs_fs.h
---- linux-3.2.11/include/linux/reiserfs_fs.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/reiserfs_fs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/reiserfs_fs.h linux-3.2.39-vs2.3.2.16/include/linux/reiserfs_fs.h
+--- linux-3.2.39/include/linux/reiserfs_fs.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/reiserfs_fs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -976,6 +976,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -8712,9 +8746,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/reiserfs_fs.h linux-3.2.11-vs2.
  
  int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
  
-diff -NurpP --minimal linux-3.2.11/include/linux/reiserfs_fs_sb.h linux-3.2.11-vs2.3.2.8/include/linux/reiserfs_fs_sb.h
---- linux-3.2.11/include/linux/reiserfs_fs_sb.h	2010-02-25 11:52:07.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/reiserfs_fs_sb.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/reiserfs_fs_sb.h linux-3.2.39-vs2.3.2.16/include/linux/reiserfs_fs_sb.h
+--- linux-3.2.39/include/linux/reiserfs_fs_sb.h	2010-02-25 10:52:07.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/reiserfs_fs_sb.h	2011-12-05 18:33:02.000000000 +0000
 @@ -476,6 +476,7 @@ enum reiserfs_mount_options {
  	REISERFS_EXPOSE_PRIVROOT,
  	REISERFS_BARRIER_NONE,
@@ -8723,10 +8757,10 @@ diff -NurpP --minimal linux-3.2.11/include/linux/reiserfs_fs_sb.h linux-3.2.11-v
  
  	/* Actions on error */
  	REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-3.2.11/include/linux/sched.h linux-3.2.11-vs2.3.2.8/include/linux/sched.h
---- linux-3.2.11/include/linux/sched.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/sched.h	2011-12-05 19:33:02.000000000 +0100
-@@ -1403,6 +1403,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.2.39/include/linux/sched.h linux-3.2.39-vs2.3.2.16/include/linux/sched.h
+--- linux-3.2.39/include/linux/sched.h	2013-03-02 15:22:53.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/sched.h	2013-03-02 15:27:26.000000000 +0000
+@@ -1407,6 +1407,14 @@ struct task_struct {
  #endif
  	seccomp_t seccomp;
  
@@ -8741,7 +8775,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sched.h linux-3.2.11-vs2.3.2.8/
  /* Thread group tracking */
     	u32 parent_exec_id;
     	u32 self_exec_id;
-@@ -1651,6 +1659,11 @@ struct pid_namespace;
+@@ -1655,6 +1663,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
  			struct pid_namespace *ns);
  
@@ -8753,7 +8787,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sched.h linux-3.2.11-vs2.3.2.8/
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
  	return tsk->pid;
-@@ -1664,7 +1677,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1668,7 +1681,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -8763,7 +8797,7 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sched.h linux-3.2.11-vs2.3.2.8/
  }
  
  
-@@ -1677,7 +1691,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1681,7 +1695,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -8772,9 +8806,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sched.h linux-3.2.11-vs2.3.2.8/
  }
  
  
-diff -NurpP --minimal linux-3.2.11/include/linux/shmem_fs.h linux-3.2.11-vs2.3.2.8/include/linux/shmem_fs.h
---- linux-3.2.11/include/linux/shmem_fs.h	2012-03-14 10:22:15.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/shmem_fs.h	2012-01-26 08:52:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/shmem_fs.h linux-3.2.39-vs2.3.2.16/include/linux/shmem_fs.h
+--- linux-3.2.39/include/linux/shmem_fs.h	2013-03-02 15:22:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/shmem_fs.h	2012-01-26 07:52:10.000000000 +0000
 @@ -8,6 +8,9 @@
  
  /* inode in-kernel data */
@@ -8785,9 +8819,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/shmem_fs.h linux-3.2.11-vs2.3.2
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
-diff -NurpP --minimal linux-3.2.11/include/linux/stat.h linux-3.2.11-vs2.3.2.8/include/linux/stat.h
---- linux-3.2.11/include/linux/stat.h	2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/stat.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/stat.h linux-3.2.39-vs2.3.2.16/include/linux/stat.h
+--- linux-3.2.39/include/linux/stat.h	2008-12-24 23:26:37.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/stat.h	2011-12-05 18:33:02.000000000 +0000
 @@ -66,6 +66,7 @@ struct kstat {
  	unsigned int	nlink;
  	uid_t		uid;
@@ -8796,9 +8830,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/stat.h linux-3.2.11-vs2.3.2.8/i
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-3.2.11/include/linux/sunrpc/auth.h linux-3.2.11-vs2.3.2.8/include/linux/sunrpc/auth.h
---- linux-3.2.11/include/linux/sunrpc/auth.h	2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/sunrpc/auth.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/sunrpc/auth.h linux-3.2.39-vs2.3.2.16/include/linux/sunrpc/auth.h
+--- linux-3.2.39/include/linux/sunrpc/auth.h	2011-10-24 16:45:32.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/sunrpc/auth.h	2011-12-05 18:33:02.000000000 +0000
 @@ -25,6 +25,7 @@
  struct auth_cred {
  	uid_t	uid;
@@ -8807,9 +8841,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sunrpc/auth.h linux-3.2.11-vs2.
  	struct group_info *group_info;
  	unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-3.2.11/include/linux/sunrpc/clnt.h linux-3.2.11-vs2.3.2.8/include/linux/sunrpc/clnt.h
---- linux-3.2.11/include/linux/sunrpc/clnt.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/sunrpc/clnt.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/sunrpc/clnt.h linux-3.2.39-vs2.3.2.16/include/linux/sunrpc/clnt.h
+--- linux-3.2.39/include/linux/sunrpc/clnt.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/sunrpc/clnt.h	2011-12-05 18:33:02.000000000 +0000
 @@ -50,7 +50,8 @@ struct rpc_clnt {
  	unsigned int		cl_softrtry : 1,/* soft timeouts */
  				cl_discrtry : 1,/* disconnect before retry */
@@ -8820,9 +8854,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sunrpc/clnt.h linux-3.2.11-vs2.
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-3.2.11/include/linux/syscalls.h linux-3.2.11-vs2.3.2.8/include/linux/syscalls.h
---- linux-3.2.11/include/linux/syscalls.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/syscalls.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/syscalls.h linux-3.2.39-vs2.3.2.16/include/linux/syscalls.h
+--- linux-3.2.39/include/linux/syscalls.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/syscalls.h	2011-12-05 18:33:02.000000000 +0000
 @@ -483,6 +483,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -8832,9 +8866,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/syscalls.h linux-3.2.11-vs2.3.2
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-3.2.11/include/linux/sysctl.h linux-3.2.11-vs2.3.2.8/include/linux/sysctl.h
---- linux-3.2.11/include/linux/sysctl.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/sysctl.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/sysctl.h linux-3.2.39-vs2.3.2.16/include/linux/sysctl.h
+--- linux-3.2.39/include/linux/sysctl.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/sysctl.h	2011-12-05 18:33:02.000000000 +0000
 @@ -60,6 +60,7 @@ enum
  	CTL_ABI=9,		/* Binary emulation */
  	CTL_CPU=10,		/* CPU stuff (speed scaling, etc) */
@@ -8851,9 +8885,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sysctl.h linux-3.2.11-vs2.3.2.8
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.2.11/include/linux/sysfs.h linux-3.2.11-vs2.3.2.8/include/linux/sysfs.h
---- linux-3.2.11/include/linux/sysfs.h	2012-01-09 16:14:58.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/sysfs.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/sysfs.h linux-3.2.39-vs2.3.2.16/include/linux/sysfs.h
+--- linux-3.2.39/include/linux/sysfs.h	2012-01-09 15:14:58.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/sysfs.h	2011-12-05 18:33:02.000000000 +0000
 @@ -19,6 +19,8 @@
  #include <linux/kobject_ns.h>
  #include <linux/atomic.h>
@@ -8863,10 +8897,10 @@ diff -NurpP --minimal linux-3.2.11/include/linux/sysfs.h linux-3.2.11-vs2.3.2.8/
  struct kobject;
  struct module;
  enum kobj_ns_type;
-diff -NurpP --minimal linux-3.2.11/include/linux/time.h linux-3.2.11-vs2.3.2.8/include/linux/time.h
---- linux-3.2.11/include/linux/time.h	2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.2.11-vs2.3.2.8/include/linux/time.h	2011-12-05 19:33:02.000000000 +0100
-@@ -256,6 +256,9 @@ static __always_inline void timespec_add
+diff -NurpP --minimal linux-3.2.39/include/linux/time.h linux-3.2.39-vs2.3.2.16/include/linux/time.h
+--- linux-3.2.39/include/linux/time.h	2013-03-02 15:22:54.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/time.h	2012-10-22 10:59:52.000000000 +0000
+@@ -281,6 +281,9 @@ static __always_inline void timespec_add
  	a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
  	a->tv_nsec = ns;
  }
@@ -8876,9 +8910,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/time.h linux-3.2.11-vs2.3.2.8/i
  #endif /* __KERNEL__ */
  
  #define NFDBITS			__NFDBITS
-diff -NurpP --minimal linux-3.2.11/include/linux/types.h linux-3.2.11-vs2.3.2.8/include/linux/types.h
---- linux-3.2.11/include/linux/types.h	2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/types.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/types.h linux-3.2.39-vs2.3.2.16/include/linux/types.h
+--- linux-3.2.39/include/linux/types.h	2012-01-09 15:14:59.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/types.h	2011-12-05 18:33:02.000000000 +0000
 @@ -40,6 +40,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8889,9 +8923,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/types.h linux-3.2.11-vs2.3.2.8/
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-3.2.11/include/linux/utsname.h linux-3.2.11-vs2.3.2.8/include/linux/utsname.h
---- linux-3.2.11/include/linux/utsname.h	2012-01-09 16:14:59.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/utsname.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/utsname.h linux-3.2.39-vs2.3.2.16/include/linux/utsname.h
+--- linux-3.2.39/include/linux/utsname.h	2012-01-09 15:14:59.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/utsname.h	2011-12-05 18:33:02.000000000 +0000
 @@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
  }
  
@@ -8918,9 +8952,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/utsname.h linux-3.2.11-vs2.3.2.
  }
  #endif
  
-diff -NurpP --minimal linux-3.2.11/include/linux/vroot.h linux-3.2.11-vs2.3.2.8/include/linux/vroot.h
---- linux-3.2.11/include/linux/vroot.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/vroot.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/vroot.h linux-3.2.39-vs2.3.2.16/include/linux/vroot.h
+--- linux-3.2.39/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/vroot.h	2011-12-05 18:33:02.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -8973,9 +9007,9 @@ diff -NurpP --minimal linux-3.2.11/include/linux/vroot.h linux-3.2.11-vs2.3.2.8/
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.2.11/include/linux/vs_base.h linux-3.2.11-vs2.3.2.8/include/linux/vs_base.h
---- linux-3.2.11/include/linux/vs_base.h	1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.2.11-vs2.3.2.8/include/linux/vs_base.h	2011-12-05 19:33:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.39/include/linux/vs_base.h linux-3.2.39-vs2.3.2.16/include/linux/vs_base.h
+--- linux-3.2.39/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.2.39-vs2.3.2.16/include/linux/vs_base.h	2011-12-05 18:33:02.000000000 +0000
 @@ -0,0 +1,10 @@
<Skipped 3375 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/00f09fa7b913b412e8d1fce9ff1bb171966a11cf



More information about the pld-cvs-commit mailing list