[packages/kernel/LINUX_3_14] - updated vserver patch to patch-3.14.17-vs2.3.6.13.diff

baggins baggins at pld-linux.org
Tue Sep 2 23:22:47 CEST 2014


commit bb94b0bcd8df8e11964039cf2c638275c94b49fe
Author: Jan Rękorajski <baggins at pld-linux.org>
Date:   Tue Sep 2 23:22:29 2014 +0200

    - updated vserver patch to patch-3.14.17-vs2.3.6.13.diff

 kernel-vserver-2.3.patch   | 2985 ++++++++++++++++++++++----------------------
 kernel-vserver-fixes.patch |   12 -
 2 files changed, 1473 insertions(+), 1524 deletions(-)
---
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index cfcf136..ef7ae0d 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.10-vs2.3.6.11/Documentation/vserver/debug.txt
---- linux-3.13.10/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/Documentation/vserver/debug.txt	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/Documentation/vserver/debug.txt linux-3.14.17-vs2.3.6.13/Documentation/vserver/debug.txt
+--- linux-3.14.17/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/Documentation/vserver/debug.txt	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.1
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.13.10/arch/alpha/Kconfig linux-3.13.10-vs2.3.6.11/arch/alpha/Kconfig
---- linux-3.13.10/arch/alpha/Kconfig	2014-01-22 20:38:09.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/alpha/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -735,6 +735,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.14.17/arch/alpha/Kconfig linux-3.14.17-vs2.3.6.13/arch/alpha/Kconfig
+--- linux-3.14.17/arch/alpha/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/alpha/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -739,6 +739,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/Kconfig linux-3.13.10-vs2.3.6.11/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/systbls.S linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/systbls.S
---- linux-3.13.10/arch/alpha/kernel/systbls.S	2013-11-25 15:44:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/systbls.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/alpha/kernel/systbls.S linux-3.14.17-vs2.3.6.13/arch/alpha/kernel/systbls.S
+--- linux-3.14.17/arch/alpha/kernel/systbls.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/alpha/kernel/systbls.S	2014-08-30 14:27:38.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/systbls.S linux-3.13.10-vs
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/traps.c
---- linux-3.13.10/arch/alpha/kernel/traps.c	2014-01-22 20:38:10.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/alpha/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/alpha/kernel/traps.c
+--- linux-3.14.17/arch/alpha/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/alpha/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
 @@ -175,7 +175,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -193,10 +193,10 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/traps.c linux-3.13.10-vs2.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.13.10/arch/arm/Kconfig linux-3.13.10-vs2.3.6.11/arch/arm/Kconfig
---- linux-3.13.10/arch/arm/Kconfig	2014-04-17 01:12:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/arm/Kconfig	2014-04-17 01:17:10.000000000 +0000
-@@ -2267,6 +2267,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/arm/Kconfig linux-3.14.17-vs2.3.6.13/arch/arm/Kconfig
+--- linux-3.14.17/arch/arm/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/arm/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -2290,6 +2290,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -205,9 +205,10 @@ diff -NurpP --minimal linux-3.13.10/arch/arm/Kconfig linux-3.13.10-vs2.3.6.11/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/calls.S linux-3.13.10-vs2.3.6.11/arch/arm/kernel/calls.S
---- linux-3.13.10/arch/arm/kernel/calls.S	2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/arm/kernel/calls.S	2014-01-31 20:38:03.000000000 +0000
+File linux-3.14.17/arch/arm/boot/dts/include/dt-bindings is a directory while file linux-3.14.17-vs2.3.6.13/arch/arm/boot/dts/include/dt-bindings is a regular file
+diff -NurpP --minimal linux-3.14.17/arch/arm/kernel/calls.S linux-3.14.17-vs2.3.6.13/arch/arm/kernel/calls.S
+--- linux-3.14.17/arch/arm/kernel/calls.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/arm/kernel/calls.S	2014-08-30 14:27:38.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,9 +218,9 @@ diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/calls.S linux-3.13.10-vs2.3.
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/arm/kernel/traps.c
---- linux-3.13.10/arch/arm/kernel/traps.c	2014-01-22 20:38:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/arm/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/arm/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/arm/kernel/traps.c
+--- linux-3.14.17/arch/arm/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/arm/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
 @@ -247,8 +247,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -231,10 +232,10 @@ diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/traps.c linux-3.13.10-vs2.3.
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.13.10/arch/cris/Kconfig linux-3.13.10-vs2.3.6.11/arch/cris/Kconfig
---- linux-3.13.10/arch/cris/Kconfig	2014-01-22 20:38:15.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/cris/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -561,6 +561,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/cris/Kconfig linux-3.14.17-vs2.3.6.13/arch/cris/Kconfig
+--- linux-3.14.17/arch/cris/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/cris/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -555,6 +555,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -243,10 +244,10 @@ diff -NurpP --minimal linux-3.13.10/arch/cris/Kconfig linux-3.13.10-vs2.3.6.11/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/ia64/Kconfig linux-3.13.10-vs2.3.6.11/arch/ia64/Kconfig
---- linux-3.13.10/arch/ia64/Kconfig	2014-01-22 20:38:16.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/ia64/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -641,6 +641,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/ia64/Kconfig linux-3.14.17-vs2.3.6.13/arch/ia64/Kconfig
+--- linux-3.14.17/arch/ia64/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/ia64/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -631,6 +631,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -255,9 +256,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/Kconfig linux-3.13.10-vs2.3.6.11/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/entry.S linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/entry.S
---- linux-3.13.10/arch/ia64/kernel/entry.S	2014-01-22 20:38:16.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/entry.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/ia64/kernel/entry.S linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/entry.S
+--- linux-3.14.17/arch/ia64/kernel/entry.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/entry.S	2014-08-30 14:27:38.000000000 +0000
 @@ -1706,7 +1706,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -267,9 +268,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/entry.S linux-3.13.10-vs2.3
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/ptrace.c
---- linux-3.13.10/arch/ia64/kernel/ptrace.c	2013-02-19 13:56:51.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/ptrace.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/ia64/kernel/ptrace.c linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/ptrace.c
+--- linux-3.14.17/arch/ia64/kernel/ptrace.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/ptrace.c	2014-08-30 14:27:38.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -278,9 +279,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/ptrace.c linux-3.13.10-vs2.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/traps.c
---- linux-3.13.10/arch/ia64/kernel/traps.c	2013-11-25 15:44:20.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/ia64/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/traps.c
+--- linux-3.14.17/arch/ia64/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/ia64/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -305,9 +306,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/traps.c linux-3.13.10-vs2.3
  			}
  		}
  	}
-diff -NurpP --minimal linux-3.13.10/arch/m32r/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/m32r/kernel/traps.c
---- linux-3.13.10/arch/m32r/kernel/traps.c	2013-07-14 17:00:26.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/m32r/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/m32r/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/m32r/kernel/traps.c
+--- linux-3.14.17/arch/m32r/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/m32r/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -320,10 +321,10 @@ diff -NurpP --minimal linux-3.13.10/arch/m32r/kernel/traps.c linux-3.13.10-vs2.3
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.13.10/arch/m68k/Kconfig linux-3.13.10-vs2.3.6.11/arch/m68k/Kconfig
---- linux-3.13.10/arch/m68k/Kconfig	2014-04-17 01:12:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/m68k/Kconfig	2014-04-17 01:17:10.000000000 +0000
-@@ -135,6 +135,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/m68k/Kconfig linux-3.14.17-vs2.3.6.13/arch/m68k/Kconfig
+--- linux-3.14.17/arch/m68k/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/m68k/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -159,6 +159,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -332,10 +333,11 @@ diff -NurpP --minimal linux-3.13.10/arch/m68k/Kconfig linux-3.13.10-vs2.3.6.11/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/mips/Kconfig linux-3.13.10-vs2.3.6.11/arch/mips/Kconfig
---- linux-3.13.10/arch/mips/Kconfig	2014-01-22 20:38:16.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -2539,6 +2539,8 @@ source "fs/Kconfig"
+File linux-3.14.17/arch/metag/boot/dts/include/dt-bindings is a directory while file linux-3.14.17-vs2.3.6.13/arch/metag/boot/dts/include/dt-bindings is a regular file
+diff -NurpP --minimal linux-3.14.17/arch/mips/Kconfig linux-3.14.17-vs2.3.6.13/arch/mips/Kconfig
+--- linux-3.14.17/arch/mips/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -2579,6 +2579,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -344,9 +346,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/Kconfig linux-3.13.10-vs2.3.6.11/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/mips/kernel/ptrace.c
---- linux-3.13.10/arch/mips/kernel/ptrace.c	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/ptrace.c	2014-01-31 20:53:13.000000000 +0000
+File linux-3.14.17/arch/mips/boot/dts/include/dt-bindings is a directory while file linux-3.14.17-vs2.3.6.13/arch/mips/boot/dts/include/dt-bindings is a regular file
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/ptrace.c linux-3.14.17-vs2.3.6.13/arch/mips/kernel/ptrace.c
+--- linux-3.14.17/arch/mips/kernel/ptrace.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/ptrace.c	2014-08-30 14:27:38.000000000 +0000
 @@ -30,6 +30,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
@@ -365,9 +368,9 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/ptrace.c linux-3.13.10-vs2.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall32-o32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall32-o32.S
---- linux-3.13.10/arch/mips/kernel/scall32-o32.S	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall32-o32.S	2014-01-31 20:48:18.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/scall32-o32.S linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall32-o32.S
+--- linux-3.14.17/arch/mips/kernel/scall32-o32.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall32-o32.S	2014-08-30 14:27:38.000000000 +0000
 @@ -491,7 +491,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify			/* 4275 */
@@ -377,9 +380,9 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall32-o32.S linux-3.13.10
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-64.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-64.S
---- linux-3.13.10/arch/mips/kernel/scall64-64.S	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-64.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/scall64-64.S linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-64.S
+--- linux-3.14.17/arch/mips/kernel/scall64-64.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-64.S	2014-08-30 14:27:38.000000000 +0000
 @@ -352,7 +352,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -389,9 +392,9 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-64.S linux-3.13.10-
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-n32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-n32.S
---- linux-3.13.10/arch/mips/kernel/scall64-n32.S	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-n32.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/scall64-n32.S linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-n32.S
+--- linux-3.14.17/arch/mips/kernel/scall64-n32.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-n32.S	2014-08-30 14:27:38.000000000 +0000
 @@ -345,7 +345,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -401,9 +404,9 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-n32.S linux-3.13.10
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-o32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-o32.S
---- linux-3.13.10/arch/mips/kernel/scall64-o32.S	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-o32.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/scall64-o32.S linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-o32.S
+--- linux-3.14.17/arch/mips/kernel/scall64-o32.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/scall64-o32.S	2014-08-30 14:27:38.000000000 +0000
 @@ -469,7 +469,7 @@ EXPORT(sys32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -413,10 +416,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-o32.S linux-3.13.10
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/mips/kernel/traps.c
---- linux-3.13.10/arch/mips/kernel/traps.c	2014-01-22 20:38:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
-@@ -334,9 +334,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.14.17/arch/mips/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/mips/kernel/traps.c
+--- linux-3.14.17/arch/mips/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/mips/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
+@@ -335,9 +335,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
  	print_modules();
@@ -430,10 +433,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/traps.c linux-3.13.10-vs2.3
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-3.13.10/arch/parisc/Kconfig linux-3.13.10-vs2.3.6.11/arch/parisc/Kconfig
---- linux-3.13.10/arch/parisc/Kconfig	2014-01-22 20:38:18.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/parisc/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -320,6 +320,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/parisc/Kconfig linux-3.14.17-vs2.3.6.13/arch/parisc/Kconfig
+--- linux-3.14.17/arch/parisc/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/parisc/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -321,6 +321,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -442,9 +445,9 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/Kconfig linux-3.13.10-vs2.3.6.11
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/syscall_table.S linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/syscall_table.S
---- linux-3.13.10/arch/parisc/kernel/syscall_table.S	2013-07-14 17:00:31.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/syscall_table.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/parisc/kernel/syscall_table.S linux-3.14.17-vs2.3.6.13/arch/parisc/kernel/syscall_table.S
+--- linux-3.14.17/arch/parisc/kernel/syscall_table.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/parisc/kernel/syscall_table.S	2014-08-30 14:27:38.000000000 +0000
 @@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -454,10 +457,10 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/syscall_table.S linux-3.1
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/traps.c
---- linux-3.13.10/arch/parisc/kernel/traps.c	2013-11-25 15:46:28.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
-@@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_
+diff -NurpP --minimal linux-3.14.17/arch/parisc/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/parisc/kernel/traps.c
+--- linux-3.14.17/arch/parisc/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/parisc/kernel/traps.c	2014-08-30 14:36:00.000000000 +0000
+@@ -239,8 +239,9 @@ void die_if_kernel(char *str, struct pt_
  			return; /* STFU */
  
  		parisc_printk_ratelimited(1, regs,
@@ -469,7 +472,7 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2
  
  		return;
  	}
-@@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_
+@@ -270,8 +271,8 @@ void die_if_kernel(char *str, struct pt_
  		pdc_console_restart();
  	
  	if (err)
@@ -480,10 +483,10 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.13.10/arch/powerpc/Kconfig linux-3.13.10-vs2.3.6.11/arch/powerpc/Kconfig
---- linux-3.13.10/arch/powerpc/Kconfig	2014-01-22 20:38:18.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -1028,6 +1028,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/powerpc/Kconfig linux-3.14.17-vs2.3.6.13/arch/powerpc/Kconfig
+--- linux-3.14.17/arch/powerpc/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/powerpc/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -1041,6 +1041,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -492,9 +495,10 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/Kconfig linux-3.13.10-vs2.3.6.1
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/powerpc/include/uapi/asm/unistd.h
---- linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h	2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/include/uapi/asm/unistd.h	2014-01-31 20:38:03.000000000 +0000
+File linux-3.14.17/arch/powerpc/boot/dts/include/dt-bindings is a directory while file linux-3.14.17-vs2.3.6.13/arch/powerpc/boot/dts/include/dt-bindings is a regular file
+diff -NurpP --minimal linux-3.14.17/arch/powerpc/include/uapi/asm/unistd.h linux-3.14.17-vs2.3.6.13/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-3.14.17/arch/powerpc/include/uapi/asm/unistd.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/powerpc/include/uapi/asm/unistd.h	2014-08-30 14:27:38.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -504,10 +508,10 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h linux
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-3.13.10/arch/powerpc/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/powerpc/kernel/traps.c
---- linux-3.13.10/arch/powerpc/kernel/traps.c	2014-01-22 20:38:23.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/kernel/traps.c	2014-01-31 20:38:03.000000000 +0000
-@@ -1272,8 +1272,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.14.17/arch/powerpc/kernel/traps.c linux-3.14.17-vs2.3.6.13/arch/powerpc/kernel/traps.c
+--- linux-3.14.17/arch/powerpc/kernel/traps.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/powerpc/kernel/traps.c	2014-08-30 14:27:38.000000000 +0000
+@@ -1287,8 +1287,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -519,9 +523,9 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/kernel/traps.c linux-3.13.10-vs
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.13.10/arch/s390/Kconfig linux-3.13.10-vs2.3.6.11/arch/s390/Kconfig
---- linux-3.13.10/arch/s390/Kconfig	2014-04-17 01:12:08.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/s390/Kconfig	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/s390/Kconfig linux-3.14.17-vs2.3.6.13/arch/s390/Kconfig
+--- linux-3.14.17/arch/s390/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/s390/Kconfig	2014-08-30 14:27:38.000000000 +0000
 @@ -650,6 +650,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -531,9 +535,9 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/Kconfig linux-3.13.10-vs2.3.6.11/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/s390/include/asm/tlb.h linux-3.13.10-vs2.3.6.11/arch/s390/include/asm/tlb.h
---- linux-3.13.10/arch/s390/include/asm/tlb.h	2013-11-25 15:46:29.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/s390/include/asm/tlb.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/s390/include/asm/tlb.h linux-3.14.17-vs2.3.6.13/arch/s390/include/asm/tlb.h
+--- linux-3.14.17/arch/s390/include/asm/tlb.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/s390/include/asm/tlb.h	2014-08-30 14:27:38.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -542,9 +546,9 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/include/asm/tlb.h linux-3.13.10-vs
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.13.10/arch/s390/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/s390/include/uapi/asm/unistd.h
---- linux-3.13.10/arch/s390/include/uapi/asm/unistd.h	2013-02-19 13:57:16.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/s390/include/uapi/asm/unistd.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/s390/include/uapi/asm/unistd.h linux-3.14.17-vs2.3.6.13/arch/s390/include/uapi/asm/unistd.h
+--- linux-3.14.17/arch/s390/include/uapi/asm/unistd.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/s390/include/uapi/asm/unistd.h	2014-08-30 14:27:38.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -554,9 +558,9 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/include/uapi/asm/unistd.h linux-3.
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/s390/kernel/ptrace.c
---- linux-3.13.10/arch/s390/kernel/ptrace.c	2014-01-22 20:38:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/s390/kernel/ptrace.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/s390/kernel/ptrace.c linux-3.14.17-vs2.3.6.13/arch/s390/kernel/ptrace.c
+--- linux-3.14.17/arch/s390/kernel/ptrace.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/s390/kernel/ptrace.c	2014-08-30 14:27:38.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -565,9 +569,9 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/ptrace.c linux-3.13.10-vs2.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/syscalls.S linux-3.13.10-vs2.3.6.11/arch/s390/kernel/syscalls.S
---- linux-3.13.10/arch/s390/kernel/syscalls.S	2013-07-14 17:00:34.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/s390/kernel/syscalls.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/s390/kernel/syscalls.S linux-3.14.17-vs2.3.6.13/arch/s390/kernel/syscalls.S
+--- linux-3.14.17/arch/s390/kernel/syscalls.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/s390/kernel/syscalls.S	2014-08-30 14:27:38.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)	/* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -577,10 +581,10 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/syscalls.S linux-3.13.10-vs
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.13.10/arch/sh/Kconfig linux-3.13.10-vs2.3.6.11/arch/sh/Kconfig
---- linux-3.13.10/arch/sh/Kconfig	2014-01-22 20:38:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sh/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -927,6 +927,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/sh/Kconfig linux-3.14.17-vs2.3.6.13/arch/sh/Kconfig
+--- linux-3.14.17/arch/sh/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sh/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -914,6 +914,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -589,9 +593,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sh/Kconfig linux-3.13.10-vs2.3.6.11/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/sh/kernel/irq.c linux-3.13.10-vs2.3.6.11/arch/sh/kernel/irq.c
---- linux-3.13.10/arch/sh/kernel/irq.c	2014-01-22 20:38:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sh/kernel/irq.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/sh/kernel/irq.c linux-3.14.17-vs2.3.6.13/arch/sh/kernel/irq.c
+--- linux-3.14.17/arch/sh/kernel/irq.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sh/kernel/irq.c	2014-08-30 14:27:38.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -600,10 +604,10 @@ diff -NurpP --minimal linux-3.13.10/arch/sh/kernel/irq.c linux-3.13.10-vs2.3.6.1
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.13.10/arch/sparc/Kconfig linux-3.13.10-vs2.3.6.11/arch/sparc/Kconfig
---- linux-3.13.10/arch/sparc/Kconfig	2014-01-22 20:38:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sparc/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -553,6 +553,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/sparc/Kconfig linux-3.14.17-vs2.3.6.13/arch/sparc/Kconfig
+--- linux-3.14.17/arch/sparc/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sparc/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -555,6 +555,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -612,9 +616,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/Kconfig linux-3.13.10-vs2.3.6.11/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/sparc/include/uapi/asm/unistd.h
---- linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h	2013-02-19 13:57:17.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sparc/include/uapi/asm/unistd.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/sparc/include/uapi/asm/unistd.h linux-3.14.17-vs2.3.6.13/arch/sparc/include/uapi/asm/unistd.h
+--- linux-3.14.17/arch/sparc/include/uapi/asm/unistd.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sparc/include/uapi/asm/unistd.h	2014-08-30 14:27:38.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -624,9 +628,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h linux-3
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_32.S linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_32.S
---- linux-3.13.10/arch/sparc/kernel/systbls_32.S	2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_32.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/sparc/kernel/systbls_32.S linux-3.14.17-vs2.3.6.13/arch/sparc/kernel/systbls_32.S
+--- linux-3.14.17/arch/sparc/kernel/systbls_32.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sparc/kernel/systbls_32.S	2014-08-30 14:27:38.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -636,9 +640,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_32.S linux-3.13.10
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_64.S linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_64.S
---- linux-3.13.10/arch/sparc/kernel/systbls_64.S	2013-07-14 17:00:35.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_64.S	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/sparc/kernel/systbls_64.S linux-3.14.17-vs2.3.6.13/arch/sparc/kernel/systbls_64.S
+--- linux-3.14.17/arch/sparc/kernel/systbls_64.S	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/sparc/kernel/systbls_64.S	2014-08-30 14:27:38.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -657,9 +661,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_64.S linux-3.13.10
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.13.10/arch/um/Kconfig.rest linux-3.13.10-vs2.3.6.11/arch/um/Kconfig.rest
---- linux-3.13.10/arch/um/Kconfig.rest	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/um/Kconfig.rest	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/um/Kconfig.rest linux-3.14.17-vs2.3.6.13/arch/um/Kconfig.rest
+--- linux-3.14.17/arch/um/Kconfig.rest	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/um/Kconfig.rest	2014-08-30 14:27:38.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -669,10 +673,10 @@ diff -NurpP --minimal linux-3.13.10/arch/um/Kconfig.rest linux-3.13.10-vs2.3.6.1
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/x86/Kconfig linux-3.13.10-vs2.3.6.11/arch/x86/Kconfig
---- linux-3.13.10/arch/x86/Kconfig	2014-01-22 20:38:25.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/x86/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -2403,6 +2403,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.14.17/arch/x86/Kconfig linux-3.14.17-vs2.3.6.13/arch/x86/Kconfig
+--- linux-3.14.17/arch/x86/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/x86/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -2452,6 +2452,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -681,9 +685,9 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/Kconfig linux-3.13.10-vs2.3.6.11/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_32.tbl linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_32.tbl
---- linux-3.13.10/arch/x86/syscalls/syscall_32.tbl	2013-07-14 17:00:37.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_32.tbl	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/x86/syscalls/syscall_32.tbl linux-3.14.17-vs2.3.6.13/arch/x86/syscalls/syscall_32.tbl
+--- linux-3.14.17/arch/x86/syscalls/syscall_32.tbl	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/x86/syscalls/syscall_32.tbl	2014-08-30 14:27:38.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -693,9 +697,9 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_32.tbl linux-3.13.
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_64.tbl linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_64.tbl
---- linux-3.13.10/arch/x86/syscalls/syscall_64.tbl	2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_64.tbl	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/arch/x86/syscalls/syscall_64.tbl linux-3.14.17-vs2.3.6.13/arch/x86/syscalls/syscall_64.tbl
+--- linux-3.14.17/arch/x86/syscalls/syscall_64.tbl	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/arch/x86/syscalls/syscall_64.tbl	2014-08-30 14:27:38.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -705,10 +709,10 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_64.tbl linux-3.13.
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-3.13.10/drivers/block/Kconfig linux-3.13.10-vs2.3.6.11/drivers/block/Kconfig
---- linux-3.13.10/drivers/block/Kconfig	2014-01-22 20:38:27.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/block/Kconfig	2014-01-31 20:38:03.000000000 +0000
-@@ -281,6 +281,13 @@ config BLK_DEV_CRYPTOLOOP
+diff -NurpP --minimal linux-3.14.17/drivers/block/Kconfig linux-3.14.17-vs2.3.6.13/drivers/block/Kconfig
+--- linux-3.14.17/drivers/block/Kconfig	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/block/Kconfig	2014-08-30 14:27:38.000000000 +0000
+@@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
  
@@ -722,20 +726,20 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/Kconfig linux-3.13.10-vs2.3.6.
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-3.13.10/drivers/block/Makefile linux-3.13.10-vs2.3.6.11/drivers/block/Makefile
---- linux-3.13.10/drivers/block/Makefile	2014-01-22 20:38:27.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/block/Makefile	2014-01-31 20:38:03.000000000 +0000
-@@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
- obj-$(CONFIG_VIODASD)		+= viodasd.o
+diff -NurpP --minimal linux-3.14.17/drivers/block/Makefile linux-3.14.17-vs2.3.6.13/drivers/block/Makefile
+--- linux-3.14.17/drivers/block/Makefile	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/block/Makefile	2014-08-30 14:27:38.000000000 +0000
+@@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
+ 
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
  obj-$(CONFIG_BLK_DEV_HD)	+= hd.o
 +obj-$(CONFIG_BLK_DEV_VROOT)	+= vroot.o
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.11/drivers/block/loop.c
---- linux-3.13.10/drivers/block/loop.c	2014-01-22 20:38:27.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/block/loop.c	2014-01-31 20:55:14.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/block/loop.c linux-3.14.17-vs2.3.6.13/drivers/block/loop.c
+--- linux-3.14.17/drivers/block/loop.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/block/loop.c	2014-08-30 14:27:38.000000000 +0000
 @@ -75,6 +75,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
@@ -744,7 +748,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  #include "loop.h"
  
  #include <asm/uaccess.h>
-@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
+@@ -885,6 +886,7 @@ static int loop_set_fd(struct loop_devic
  	lo->lo_blocksize = lo_blocksize;
  	lo->lo_device = bdev;
  	lo->lo_flags = lo_flags;
@@ -752,7 +756,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  	lo->lo_backing_file = file;
  	lo->transfer = transfer_none;
  	lo->ioctl = NULL;
-@@ -1028,6 +1030,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1029,6 +1031,7 @@ static int loop_clr_fd(struct loop_devic
  	lo->lo_sizelimit = 0;
  	lo->lo_encrypt_key_size = 0;
  	lo->lo_thread = NULL;
@@ -760,7 +764,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  	memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
  	memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
  	memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1071,7 +1074,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1072,7 +1075,7 @@ loop_set_status(struct loop_device *lo,
  
  	if (lo->lo_encrypt_key_size &&
  	    !uid_eq(lo->lo_key_owner, uid) &&
@@ -769,7 +773,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1161,7 +1164,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1162,7 +1165,8 @@ loop_get_status(struct loop_device *lo,
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -779,7 +783,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  		info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
  		memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
  		       lo->lo_encrypt_key_size);
-@@ -1503,6 +1507,11 @@ static int lo_open(struct block_device *
+@@ -1504,6 +1508,11 @@ static int lo_open(struct block_device *
  		goto out;
  	}
  
@@ -791,9 +795,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.13.10/drivers/block/loop.h linux-3.13.10-vs2.3.6.11/drivers/block/loop.h
---- linux-3.13.10/drivers/block/loop.h	2013-11-25 15:44:28.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/block/loop.h	2014-02-01 01:57:49.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/block/loop.h linux-3.14.17-vs2.3.6.13/drivers/block/loop.h
+--- linux-3.14.17/drivers/block/loop.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/block/loop.h	2014-08-30 14:27:38.000000000 +0000
 @@ -41,6 +41,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -802,9 +806,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.h linux-3.13.10-vs2.3.6.1
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6.11/drivers/block/vroot.c
---- linux-3.13.10/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/block/vroot.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/block/vroot.c linux-3.14.17-vs2.3.6.13/drivers/block/vroot.c
+--- linux-3.14.17/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/block/vroot.c	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1096,10 +1100,10 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6.
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.13.10/drivers/infiniband/core/addr.c linux-3.13.10-vs2.3.6.11/drivers/infiniband/core/addr.c
---- linux-3.13.10/drivers/infiniband/core/addr.c	2013-11-25 15:44:35.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/infiniband/core/addr.c	2014-01-31 20:38:03.000000000 +0000
-@@ -277,7 +277,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-3.14.17/drivers/infiniband/core/addr.c linux-3.14.17-vs2.3.6.13/drivers/infiniband/core/addr.c
+--- linux-3.14.17/drivers/infiniband/core/addr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/infiniband/core/addr.c	2014-08-30 14:27:38.000000000 +0000
+@@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
  		ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1108,9 +1112,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/infiniband/core/addr.c linux-3.13.10
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-3.13.10/drivers/md/dm-ioctl.c linux-3.13.10-vs2.3.6.11/drivers/md/dm-ioctl.c
---- linux-3.13.10/drivers/md/dm-ioctl.c	2014-01-22 20:38:36.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm-ioctl.c	2014-01-31 21:01:49.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/md/dm-ioctl.c linux-3.14.17-vs2.3.6.13/drivers/md/dm-ioctl.c
+--- linux-3.14.17/drivers/md/dm-ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/md/dm-ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1196,9 +1200,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm-ioctl.c linux-3.13.10-vs2.3.6.
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/drivers/md/dm.c
---- linux-3.13.10/drivers/md/dm.c	2014-04-17 01:12:19.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm.c	2014-02-25 11:26:09.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/md/dm.c linux-3.14.17-vs2.3.6.13/drivers/md/dm.c
+--- linux-3.14.17/drivers/md/dm.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/md/dm.c	2014-08-30 14:27:38.000000000 +0000
 @@ -19,6 +19,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1207,7 +1211,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  
  #include <trace/events/block.h>
  
-@@ -139,6 +140,7 @@ struct mapped_device {
+@@ -141,6 +142,7 @@ struct mapped_device {
  	struct mutex suspend_lock;
  	atomic_t holders;
  	atomic_t open_count;
@@ -1215,7 +1219,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  
  	/*
  	 * The current mapping.
-@@ -384,6 +386,7 @@ int dm_deleting_md(struct mapped_device
+@@ -395,6 +397,7 @@ int dm_deleting_md(struct mapped_device
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
  	struct mapped_device *md;
@@ -1223,7 +1227,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  
  	spin_lock(&_minor_lock);
  
-@@ -392,18 +395,19 @@ static int dm_blk_open(struct block_devi
+@@ -403,18 +406,19 @@ static int dm_blk_open(struct block_devi
  		goto out;
  
  	if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1249,7 +1253,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  }
  
  static void dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -687,6 +691,14 @@ int dm_set_geometry(struct mapped_device
+@@ -698,6 +702,14 @@ int dm_set_geometry(struct mapped_device
  	return 0;
  }
  
@@ -1264,7 +1268,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -2026,6 +2038,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1904,6 +1916,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->uevent_list);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1272,9 +1276,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-3.13.10/drivers/md/dm.h linux-3.13.10-vs2.3.6.11/drivers/md/dm.h
---- linux-3.13.10/drivers/md/dm.h	2014-04-17 01:12:19.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm.h	2014-02-25 11:26:09.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/md/dm.h linux-3.14.17-vs2.3.6.13/drivers/md/dm.h
+--- linux-3.14.17/drivers/md/dm.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/md/dm.h	2014-08-30 14:27:38.000000000 +0000
 @@ -50,6 +50,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1284,9 +1288,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.h linux-3.13.10-vs2.3.6.11/dri
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/drivers/net/tun.c
---- linux-3.13.10/drivers/net/tun.c	2014-04-17 01:12:21.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/net/tun.c	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/net/tun.c linux-3.14.17-vs2.3.6.13/drivers/net/tun.c
+--- linux-3.14.17/drivers/net/tun.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/net/tun.c	2014-08-30 14:27:38.000000000 +0000
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1295,7 +1299,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  #include <net/net_namespace.h>
  #include <net/netns/generic.h>
  #include <net/rtnetlink.h>
-@@ -168,6 +169,7 @@ struct tun_struct {
+@@ -170,6 +171,7 @@ struct tun_struct {
  	unsigned int 		flags;
  	kuid_t			owner;
  	kgid_t			group;
@@ -1303,7 +1307,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  
  	struct net_device	*dev;
  	netdev_features_t	set_features;
-@@ -385,6 +387,7 @@ static inline bool tun_not_capable(struc
+@@ -403,6 +405,7 @@ static inline bool tun_not_capable(struc
  	return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
  		  (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
  		!ns_capable(net->user_ns, CAP_NET_ADMIN);
@@ -1311,7 +1315,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  }
  
  static void tun_set_real_num_queues(struct tun_struct *tun)
-@@ -1382,6 +1385,7 @@ static void tun_setup(struct net_device
+@@ -1417,6 +1420,7 @@ static void tun_setup(struct net_device
  
  	tun->owner = INVALID_UID;
  	tun->group = INVALID_GID;
@@ -1319,7 +1323,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  
  	dev->ethtool_ops = &tun_ethtool_ops;
  	dev->destructor = tun_free_netdev;
-@@ -1598,7 +1602,7 @@ static int tun_set_iff(struct net *net,
+@@ -1633,7 +1637,7 @@ static int tun_set_iff(struct net *net,
  		int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
  			     MAX_TAP_QUEUES : 1;
  
@@ -1328,7 +1332,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  			return -EPERM;
  		err = security_tun_dev_create();
  		if (err < 0)
-@@ -1969,6 +1973,16 @@ static long __tun_chr_ioctl(struct file
+@@ -2004,6 +2008,16 @@ static long __tun_chr_ioctl(struct file
  			  from_kgid(&init_user_ns, tun->group));
  		break;
  
@@ -1345,9 +1349,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11/drivers/tty/sysrq.c
---- linux-3.13.10/drivers/tty/sysrq.c	2014-01-22 20:39:02.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/tty/sysrq.c	2014-01-31 20:55:49.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/tty/sysrq.c linux-3.14.17-vs2.3.6.13/drivers/tty/sysrq.c
+--- linux-3.14.17/drivers/tty/sysrq.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/tty/sysrq.c	2014-08-30 14:27:38.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/jiffies.h>
  #include <linux/syscalls.h>
@@ -1399,9 +1403,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.11/drivers/tty/tty_io.c
---- linux-3.13.10/drivers/tty/tty_io.c	2014-01-22 20:39:02.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/drivers/tty/tty_io.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/drivers/tty/tty_io.c linux-3.14.17-vs2.3.6.13/drivers/tty/tty_io.c
+--- linux-3.14.17/drivers/tty/tty_io.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/drivers/tty/tty_io.c	2014-08-30 14:27:38.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1410,7 +1414,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1
  
  #undef TTY_DEBUG_HANGUP
  
-@@ -2218,7 +2219,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2219,7 +2220,8 @@ static int tiocsti(struct tty_struct *tt
  	char ch, mbz = 0;
  	struct tty_ldisc *ld;
  
@@ -1420,7 +1424,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1
  		return -EPERM;
  	if (get_user(ch, p))
  		return -EFAULT;
-@@ -2506,6 +2508,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2507,6 +2509,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -1428,9 +1432,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.13.10/fs/attr.c linux-3.13.10-vs2.3.6.11/fs/attr.c
---- linux-3.13.10/fs/attr.c	2014-04-17 01:12:31.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/attr.c	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/attr.c linux-3.14.17-vs2.3.6.13/fs/attr.c
+--- linux-3.14.17/fs/attr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/attr.c	2014-08-30 14:27:38.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1471,9 +1475,9 @@ diff -NurpP --minimal linux-3.13.10/fs/attr.c linux-3.13.10-vs2.3.6.11/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/block_dev.c
---- linux-3.13.10/fs/block_dev.c	2013-11-25 15:46:58.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/block_dev.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/block_dev.c linux-3.14.17-vs2.3.6.13/fs/block_dev.c
+--- linux-3.14.17/fs/block_dev.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/block_dev.c	2014-08-30 14:27:38.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/log2.h>
  #include <linux/cleancache.h>
@@ -1511,10 +1515,10 @@ diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/b
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs/btrfs/ctree.h
---- linux-3.13.10/fs/btrfs/ctree.h	2014-01-22 20:39:05.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/ctree.h	2014-01-31 23:58:35.000000000 +0000
-@@ -718,11 +718,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.14.17/fs/btrfs/ctree.h linux-3.14.17-vs2.3.6.13/fs/btrfs/ctree.h
+--- linux-3.14.17/fs/btrfs/ctree.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/btrfs/ctree.h	2014-08-30 14:27:38.000000000 +0000
+@@ -729,11 +729,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
  
@@ -1530,7 +1534,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs
  	struct btrfs_timespec atime;
  	struct btrfs_timespec ctime;
  	struct btrfs_timespec mtime;
-@@ -2000,6 +2003,8 @@ struct btrfs_ioctl_defrag_range_args {
+@@ -2034,6 +2037,8 @@ struct btrfs_ioctl_defrag_range_args {
  
  #define BTRFS_DEFAULT_COMMIT_INTERVAL	(30)
  
@@ -1539,7 +1543,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs
  #define btrfs_clear_opt(o, opt)		((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)		((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_raw_test_opt(o, opt)	((o) & BTRFS_MOUNT_##opt)
-@@ -2269,6 +2274,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -2303,6 +2308,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1547,7 +1551,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2341,6 +2347,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -2375,6 +2381,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1558,7 +1562,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3722,6 +3732,7 @@ long btrfs_ioctl(struct file *file, unsi
+@@ -3781,6 +3791,7 @@ long btrfs_ioctl(struct file *file, unsi
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
  int btrfs_is_empty_uuid(u8 *uuid);
@@ -1566,10 +1570,10 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.13.10/fs/btrfs/disk-io.c linux-3.13.10-vs2.3.6.11/fs/btrfs/disk-io.c
---- linux-3.13.10/fs/btrfs/disk-io.c	2014-01-22 20:39:05.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/disk-io.c	2014-01-31 20:38:03.000000000 +0000
-@@ -2388,6 +2388,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-3.14.17/fs/btrfs/disk-io.c linux-3.14.17-vs2.3.6.13/fs/btrfs/disk-io.c
+--- linux-3.14.17/fs/btrfs/disk-io.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/btrfs/disk-io.c	2014-08-30 14:27:38.000000000 +0000
+@@ -2378,6 +2378,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
  
@@ -1579,9 +1583,9 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/disk-io.c linux-3.13.10-vs2.3.6.11/
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs/btrfs/inode.c
---- linux-3.13.10/fs/btrfs/inode.c	2014-04-17 01:12:31.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/inode.c	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/btrfs/inode.c linux-3.14.17-vs2.3.6.13/fs/btrfs/inode.c
+--- linux-3.14.17/fs/btrfs/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/btrfs/inode.c	2014-08-30 14:54:20.000000000 +0000
 @@ -43,6 +43,7 @@
  #include <linux/btrfs.h>
  #include <linux/blkdev.h>
@@ -1590,8 +1594,8 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs
  #include "ctree.h"
  #include "disk-io.h"
  #include "transaction.h"
-@@ -3317,6 +3318,9 @@ static void btrfs_read_locked_inode(stru
- 	struct btrfs_key location;
+@@ -3343,6 +3344,9 @@ static void btrfs_read_locked_inode(stru
+ 	unsigned long ptr;
  	int maybe_acls;
  	u32 rdev;
 +	kuid_t kuid;
@@ -1599,8 +1603,8 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs
 +	ktag_t ktag;
  	int ret;
  	bool filled = false;
- 
-@@ -3344,8 +3348,14 @@ static void btrfs_read_locked_inode(stru
+ 	int first_xattr_slot;
+@@ -3370,8 +3374,14 @@ static void btrfs_read_locked_inode(stru
  				    struct btrfs_inode_item);
  	inode->i_mode = btrfs_inode_mode(leaf, inode_item);
  	set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1617,7 +1621,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs
  	btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
  	tspec = btrfs_inode_atime(inode_item);
-@@ -3436,11 +3446,18 @@ static void fill_inode_item(struct btrfs
+@@ -3495,11 +3505,18 @@ static void fill_inode_item(struct btrfs
  			    struct inode *inode)
  {
  	struct btrfs_map_token token;
@@ -1638,7 +1642,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs
  	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
  				   &token);
  	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -8652,14 +8669,17 @@ static const struct inode_operations btr
+@@ -8849,13 +8866,16 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1655,19 +1659,18 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
- };
-@@ -8727,6 +8747,7 @@ static const struct inode_operations btr
+@@ -8926,6 +8946,7 @@ static const struct inode_operations btr
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
  	.fiemap		= btrfs_fiemap,
 +	.sync_flags	= btrfs_sync_flags,
  	.get_acl	= btrfs_get_acl,
+ 	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
- };
-diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/btrfs/ioctl.c
---- linux-3.13.10/fs/btrfs/ioctl.c	2014-04-17 01:12:31.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/ioctl.c	2014-02-25 11:26:09.000000000 +0000
-@@ -78,10 +78,13 @@ static unsigned int btrfs_flags_to_ioctl
+diff -NurpP --minimal linux-3.14.17/fs/btrfs/ioctl.c linux-3.14.17-vs2.3.6.13/fs/btrfs/ioctl.c
+--- linux-3.14.17/fs/btrfs/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/btrfs/ioctl.c	2014-08-30 14:27:38.000000000 +0000
+@@ -80,10 +80,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
  
@@ -1683,7 +1686,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  	if (flags & BTRFS_INODE_APPEND)
  		iflags |= FS_APPEND_FL;
  	if (flags & BTRFS_INODE_NODUMP)
-@@ -98,28 +101,78 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -100,28 +103,78 @@ static unsigned int btrfs_flags_to_ioctl
  	else if (flags & BTRFS_INODE_NOCOMPRESS)
  		iflags |= FS_NOCOMP_FL;
  
@@ -1766,7 +1769,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  }
  
  /*
-@@ -135,6 +188,7 @@ void btrfs_inherit_iflags(struct inode *
+@@ -137,6 +190,7 @@ void btrfs_inherit_iflags(struct inode *
  		return;
  
  	flags = BTRFS_I(dir)->flags;
@@ -1774,7 +1777,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  
  	if (flags & BTRFS_INODE_NOCOMPRESS) {
  		BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
-@@ -153,6 +207,30 @@ void btrfs_inherit_iflags(struct inode *
+@@ -155,6 +209,30 @@ void btrfs_inherit_iflags(struct inode *
  	btrfs_update_iflags(inode);
  }
  
@@ -1805,7 +1808,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
  {
  	struct btrfs_inode *ip = BTRFS_I(file_inode(file));
-@@ -215,21 +293,27 @@ static int btrfs_ioctl_setflags(struct f
+@@ -217,21 +295,27 @@ static int btrfs_ioctl_setflags(struct f
  
  	flags = btrfs_mask_flags(inode->i_mode, flags);
  	oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -1838,10 +1841,10 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs/btrfs/super.c
---- linux-3.13.10/fs/btrfs/super.c	2014-01-22 20:39:05.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/super.c	2014-01-31 23:58:08.000000000 +0000
-@@ -323,7 +323,7 @@ enum {
+diff -NurpP --minimal linux-3.14.17/fs/btrfs/super.c linux-3.14.17-vs2.3.6.13/fs/btrfs/super.c
+--- linux-3.14.17/fs/btrfs/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/btrfs/super.c	2014-08-30 14:54:42.000000000 +0000
+@@ -328,7 +328,7 @@ enum {
  	Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard,
  	Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow,
  	Opt_datasum, Opt_treelog, Opt_noinode_cache,
@@ -1850,7 +1853,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs
  };
  
  static match_table_t tokens = {
-@@ -365,6 +365,9 @@ static match_table_t tokens = {
+@@ -380,6 +380,9 @@ static match_table_t tokens = {
  	{Opt_rescan_uuid_tree, "rescan_uuid_tree"},
  	{Opt_fatal_errors, "fatal_errors=%s"},
  	{Opt_commit_interval, "commit=%d"},
@@ -1860,7 +1863,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs
  	{Opt_err, NULL},
  };
  
-@@ -674,6 +677,22 @@ int btrfs_parse_options(struct btrfs_roo
+@@ -747,6 +750,22 @@ int btrfs_parse_options(struct btrfs_roo
  				info->commit_interval = BTRFS_DEFAULT_COMMIT_INTERVAL;
  			}
  			break;
@@ -1881,9 +1884,9 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs
 +			break;
 +#endif
  		case Opt_err:
- 			printk(KERN_INFO "btrfs: unrecognized mount option "
- 			       "'%s'\n", p);
-@@ -1320,6 +1339,12 @@ static int btrfs_remount(struct super_bl
+ 			btrfs_info(root->fs_info, "unrecognized mount option '%s'", p);
+ 			ret = -EINVAL;
+@@ -1400,6 +1419,12 @@ static int btrfs_remount(struct super_bl
  	btrfs_resize_thread_pool(fs_info,
  		fs_info->thread_pool_size, old_thread_pool_size);
  
@@ -1896,9 +1899,9 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		goto out;
  
-diff -NurpP --minimal linux-3.13.10/fs/char_dev.c linux-3.13.10-vs2.3.6.11/fs/char_dev.c
---- linux-3.13.10/fs/char_dev.c	2014-01-22 20:39:05.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/char_dev.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/char_dev.c linux-3.14.17-vs2.3.6.13/fs/char_dev.c
+--- linux-3.14.17/fs/char_dev.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/char_dev.c	2014-08-30 14:27:38.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -1931,9 +1934,9 @@ diff -NurpP --minimal linux-3.13.10/fs/char_dev.c linux-3.13.10-vs2.3.6.11/fs/ch
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcache.c
---- linux-3.13.10/fs/dcache.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/dcache.c	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/dcache.c linux-3.14.17-vs2.3.6.13/fs/dcache.c
+--- linux-3.14.17/fs/dcache.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/dcache.c	2014-08-30 14:27:38.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/prefetch.h>
  #include <linux/ratelimit.h>
@@ -1977,7 +1980,7 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -2278,6 +2286,7 @@ struct dentry *__d_lookup(const struct d
+@@ -2277,6 +2285,7 @@ struct dentry *__d_lookup(const struct d
  		}
  
  		dentry->d_lockref.count++;
@@ -1985,9 +1988,9 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/fs/devpts/inode.c
---- linux-3.13.10/fs/devpts/inode.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/devpts/inode.c	2014-02-01 01:40:53.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/devpts/inode.c linux-3.14.17-vs2.3.6.13/fs/devpts/inode.c
+--- linux-3.14.17/fs/devpts/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/devpts/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2075,9 +2078,9 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f
  	inode->i_private = priv;
  
  	sprintf(s, "%d", index);
-diff -NurpP --minimal linux-3.13.10/fs/ext2/balloc.c linux-3.13.10-vs2.3.6.11/fs/ext2/balloc.c
---- linux-3.13.10/fs/ext2/balloc.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/balloc.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/balloc.c linux-3.14.17-vs2.3.6.13/fs/ext2/balloc.c
+--- linux-3.14.17/fs/ext2/balloc.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/balloc.c	2014-08-30 14:27:38.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2086,9 +2089,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/balloc.c linux-3.13.10-vs2.3.6.11/fs
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.13.10/fs/ext2/ext2.h linux-3.13.10-vs2.3.6.11/fs/ext2/ext2.h
---- linux-3.13.10/fs/ext2/ext2.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ext2.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/ext2.h linux-3.14.17-vs2.3.6.13/fs/ext2/ext2.h
+--- linux-3.14.17/fs/ext2/ext2.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/ext2.h	2014-08-30 14:27:38.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2136,18 +2139,18 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ext2.h linux-3.13.10-vs2.3.6.11/fs/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.13.10/fs/ext2/file.c linux-3.13.10-vs2.3.6.11/fs/ext2/file.c
---- linux-3.13.10/fs/ext2/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/file.c	2014-01-31 20:38:03.000000000 +0000
-@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
- 	.setattr	= ext2_setattr,
+diff -NurpP --minimal linux-3.14.17/fs/ext2/file.c linux-3.14.17-vs2.3.6.13/fs/ext2/file.c
+--- linux-3.14.17/fs/ext2/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/file.c	2014-08-30 14:27:38.000000000 +0000
+@@ -105,4 +105,5 @@ const struct inode_operations ext2_file_
  	.get_acl	= ext2_get_acl,
+ 	.set_acl	= ext2_set_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.13.10/fs/ext2/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext2/ialloc.c
---- linux-3.13.10/fs/ext2/ialloc.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ialloc.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/ialloc.c linux-3.14.17-vs2.3.6.13/fs/ext2/ialloc.c
+--- linux-3.14.17/fs/ext2/ialloc.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/ialloc.c	2014-08-30 14:27:38.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2164,9 +2167,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ialloc.c linux-3.13.10-vs2.3.6.11/fs
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ext2/inode.c
---- linux-3.13.10/fs/ext2/inode.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/inode.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/inode.c linux-3.14.17-vs2.3.6.13/fs/ext2/inode.c
+--- linux-3.14.17/fs/ext2/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
@@ -2299,9 +2302,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-3.13.10/fs/ext2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext2/ioctl.c
---- linux-3.13.10/fs/ext2/ioctl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ioctl.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/ioctl.c linux-3.14.17-vs2.3.6.13/fs/ext2/ioctl.c
+--- linux-3.14.17/fs/ext2/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2351,9 +2354,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.13.10/fs/ext2/namei.c linux-3.13.10-vs2.3.6.11/fs/ext2/namei.c
---- linux-3.13.10/fs/ext2/namei.c	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/namei.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/namei.c linux-3.14.17-vs2.3.6.13/fs/ext2/namei.c
+--- linux-3.14.17/fs/ext2/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/namei.c	2014-08-30 14:27:38.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2370,16 +2373,17 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/namei.c linux-3.13.10-vs2.3.6.11/fs/
  	}
  	return d_splice_alias(inode, dentry);
  }
-@@ -432,5 +434,6 @@ const struct inode_operations ext2_speci
+@@ -433,6 +435,7 @@ const struct inode_operations ext2_speci
  	.removexattr	= generic_removexattr,
  #endif
  	.setattr	= ext2_setattr,
 +	.sync_flags	= ext2_sync_flags,
  	.get_acl	= ext2_get_acl,
+ 	.set_acl	= ext2_set_acl,
  };
-diff -NurpP --minimal linux-3.13.10/fs/ext2/super.c linux-3.13.10-vs2.3.6.11/fs/ext2/super.c
---- linux-3.13.10/fs/ext2/super.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext2/super.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext2/super.c linux-3.14.17-vs2.3.6.13/fs/ext2/super.c
+--- linux-3.14.17/fs/ext2/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext2/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -395,7 +395,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2445,9 +2449,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/super.c linux-3.13.10-vs2.3.6.11/fs/
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.13.10/fs/ext3/ext3.h linux-3.13.10-vs2.3.6.11/fs/ext3/ext3.h
---- linux-3.13.10/fs/ext3/ext3.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ext3.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/ext3.h linux-3.14.17-vs2.3.6.13/fs/ext3/ext3.h
+--- linux-3.14.17/fs/ext3/ext3.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/ext3.h	2014-08-30 14:27:38.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2499,19 +2503,19 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/ext3.h linux-3.13.10-vs2.3.6.11/fs/e
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.13.10/fs/ext3/file.c linux-3.13.10-vs2.3.6.11/fs/ext3/file.c
---- linux-3.13.10/fs/ext3/file.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/file.c	2014-01-31 20:38:03.000000000 +0000
-@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
- #endif
+diff -NurpP --minimal linux-3.14.17/fs/ext3/file.c linux-3.14.17-vs2.3.6.13/fs/ext3/file.c
+--- linux-3.14.17/fs/ext3/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/file.c	2014-08-30 14:27:38.000000000 +0000
+@@ -77,5 +77,6 @@ const struct inode_operations ext3_file_
  	.get_acl	= ext3_get_acl,
+ 	.set_acl	= ext3_set_acl,
  	.fiemap		= ext3_fiemap,
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.13.10/fs/ext3/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext3/ialloc.c
---- linux-3.13.10/fs/ext3/ialloc.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ialloc.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/ialloc.c linux-3.14.17-vs2.3.6.13/fs/ext3/ialloc.c
+--- linux-3.14.17/fs/ext3/ialloc.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/ialloc.c	2014-08-30 14:27:38.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2528,9 +2532,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/ialloc.c linux-3.13.10-vs2.3.6.11/fs
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.13.10/fs/ext3/inode.c linux-3.13.10-vs2.3.6.11/fs/ext3/inode.c
---- linux-3.13.10/fs/ext3/inode.c	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/inode.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/inode.c linux-3.14.17-vs2.3.6.13/fs/ext3/inode.c
+--- linux-3.14.17/fs/ext3/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -28,6 +28,8 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
@@ -2663,9 +2667,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/inode.c linux-3.13.10-vs2.3.6.11/fs/
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.13.10/fs/ext3/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext3/ioctl.c
---- linux-3.13.10/fs/ext3/ioctl.c	2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ioctl.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/ioctl.c linux-3.14.17-vs2.3.6.13/fs/ext3/ioctl.c
+--- linux-3.14.17/fs/ext3/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2733,9 +2737,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.13.10/fs/ext3/namei.c linux-3.13.10-vs2.3.6.11/fs/ext3/namei.c
---- linux-3.13.10/fs/ext3/namei.c	2013-11-25 15:46:59.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/namei.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/namei.c linux-3.14.17-vs2.3.6.13/fs/ext3/namei.c
+--- linux-3.14.17/fs/ext3/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/namei.c	2014-08-30 14:27:38.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2759,11 +2763,11 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/namei.c linux-3.13.10-vs2.3.6.11/fs/
  #endif
 +	.sync_flags	= ext3_sync_flags,
  	.get_acl	= ext3_get_acl,
+ 	.set_acl	= ext3_set_acl,
  };
- 
-diff -NurpP --minimal linux-3.13.10/fs/ext3/super.c linux-3.13.10-vs2.3.6.11/fs/ext3/super.c
---- linux-3.13.10/fs/ext3/super.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext3/super.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext3/super.c linux-3.14.17-vs2.3.6.13/fs/ext3/super.c
+--- linux-3.14.17/fs/ext3/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext3/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -826,7 +826,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2830,9 +2834,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/super.c linux-3.13.10-vs2.3.6.11/fs/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/ext4/ext4.h
---- linux-3.13.10/fs/ext4/ext4.h	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ext4.h	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/ext4.h linux-3.14.17-vs2.3.6.13/fs/ext4/ext4.h
+--- linux-3.14.17/fs/ext4/ext4.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/ext4.h	2014-08-30 14:27:38.000000000 +0000
 @@ -385,7 +385,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
@@ -2869,7 +2873,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/e
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2653,6 +2658,7 @@ extern struct buffer_head *ext4_get_firs
+@@ -2636,6 +2641,7 @@ extern struct buffer_head *ext4_get_firs
  extern int ext4_inline_data_fiemap(struct inode *inode,
  				   struct fiemap_extent_info *fieinfo,
  				   int *has_inline);
@@ -2877,19 +2881,19 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/e
  extern int ext4_try_to_evict_inline_data(handle_t *handle,
  					 struct inode *inode,
  					 int needed);
-diff -NurpP --minimal linux-3.13.10/fs/ext4/file.c linux-3.13.10-vs2.3.6.11/fs/ext4/file.c
---- linux-3.13.10/fs/ext4/file.c	2013-11-25 15:46:59.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/file.c	2014-01-31 20:38:03.000000000 +0000
-@@ -618,5 +618,6 @@ const struct inode_operations ext4_file_
- 	.removexattr	= generic_removexattr,
+diff -NurpP --minimal linux-3.14.17/fs/ext4/file.c linux-3.14.17-vs2.3.6.13/fs/ext4/file.c
+--- linux-3.14.17/fs/ext4/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/file.c	2014-08-30 14:27:38.000000000 +0000
+@@ -619,5 +619,6 @@ const struct inode_operations ext4_file_
  	.get_acl	= ext4_get_acl,
+ 	.set_acl	= ext4_set_acl,
  	.fiemap		= ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.13.10/fs/ext4/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext4/ialloc.c
---- linux-3.13.10/fs/ext4/ialloc.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ialloc.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/ialloc.c linux-3.14.17-vs2.3.6.13/fs/ext4/ialloc.c
+--- linux-3.14.17/fs/ext4/ialloc.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/ialloc.c	2014-08-30 14:27:38.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2906,9 +2910,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ialloc.c linux-3.13.10-vs2.3.6.11/fs
  	} else
  		inode_init_owner(inode, dir, mode);
  	dquot_initialize(inode);
-diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ext4/inode.c
---- linux-3.13.10/fs/ext4/inode.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/inode.c	2014-04-17 01:28:13.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/inode.c linux-3.14.17-vs2.3.6.13/fs/ext4/inode.c
+--- linux-3.14.17/fs/ext4/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/aio.h>
@@ -2917,7 +2921,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3929,42 +3930,67 @@ void ext4_set_inode_flags(struct inode *
+@@ -3940,42 +3941,67 @@ void ext4_set_inode_flags(struct inode *
  	unsigned int flags = EXT4_I(inode)->i_flags;
  	unsigned int new_fl = 0;
  
@@ -2992,7 +2996,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4069,8 +4095,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4080,8 +4106,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -3005,7 +3009,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4298,8 +4326,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4309,8 +4337,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3018,7 +3022,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4322,6 +4352,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4333,6 +4363,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3028,7 +3032,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4553,7 +4586,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4564,7 +4597,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3038,7 +3042,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4576,6 +4610,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4587,6 +4621,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3047,9 +3051,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext4/ioctl.c
---- linux-3.13.10/fs/ext4/ioctl.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ioctl.c	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/ioctl.c linux-3.14.17-vs2.3.6.13/fs/ext4/ioctl.c
+--- linux-3.14.17/fs/ext4/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3058,7 +3062,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  #include <asm/uaccess.h>
  #include "ext4_jbd2.h"
  #include "ext4.h"
-@@ -214,6 +215,33 @@ swap_boot_out:
+@@ -210,6 +211,33 @@ swap_boot_out:
  	return err;
  }
  
@@ -3092,7 +3096,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-@@ -247,6 +275,11 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -243,6 +271,11 @@ long ext4_ioctl(struct file *filp, unsig
  
  		flags = ext4_mask_flags(inode->i_mode, flags);
  
@@ -3104,7 +3108,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  		err = -EPERM;
  		mutex_lock(&inode->i_mutex);
  		/* Is it quota file? Do not allow user to mess with it */
-@@ -264,7 +297,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -260,7 +293,9 @@ long ext4_ioctl(struct file *filp, unsig
  		 *
  		 * This test looks nicer. Thanks to Pauline Middelink
  		 */
@@ -3115,9 +3119,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-3.13.10/fs/ext4/namei.c linux-3.13.10-vs2.3.6.11/fs/ext4/namei.c
---- linux-3.13.10/fs/ext4/namei.c	2013-11-25 15:46:59.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/namei.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/namei.c linux-3.14.17-vs2.3.6.13/fs/ext4/namei.c
+--- linux-3.14.17/fs/ext4/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/namei.c	2014-08-30 14:27:38.000000000 +0000
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3135,16 +3139,16 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/namei.c linux-3.13.10-vs2.3.6.11/fs/
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
 @@ -3226,6 +3228,7 @@ const struct inode_operations ext4_dir_i
- 	.removexattr	= generic_removexattr,
  	.get_acl	= ext4_get_acl,
+ 	.set_acl	= ext4_set_acl,
  	.fiemap         = ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ext4/super.c
---- linux-3.13.10/fs/ext4/super.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ext4/super.c	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ext4/super.c linux-3.14.17-vs2.3.6.13/fs/ext4/super.c
+--- linux-3.14.17/fs/ext4/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ext4/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -1162,7 +1162,7 @@ enum {
  	Opt_inode_readahead_blks, Opt_journal_ioprio,
  	Opt_dioread_nolock, Opt_dioread_lock,
@@ -3185,7 +3189,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3564,6 +3581,9 @@ static int ext4_fill_super(struct super_
+@@ -3563,6 +3580,9 @@ static int ext4_fill_super(struct super_
  			clear_opt(sb, DELALLOC);
  	}
  
@@ -3195,7 +3199,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4818,6 +4838,14 @@ static int ext4_remount(struct super_blo
+@@ -4817,6 +4837,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3210,9 +3214,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.13.10/fs/fcntl.c linux-3.13.10-vs2.3.6.11/fs/fcntl.c
---- linux-3.13.10/fs/fcntl.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/fcntl.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/fcntl.c linux-3.14.17-vs2.3.6.13/fs/fcntl.c
+--- linux-3.14.17/fs/fcntl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/fcntl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/rcupdate.h>
  #include <linux/pid_namespace.h>
@@ -3230,9 +3234,9 @@ diff -NurpP --minimal linux-3.13.10/fs/fcntl.c linux-3.13.10-vs2.3.6.11/fs/fcntl
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
---- linux-3.13.10/fs/file.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/file.c	2014-02-25 11:26:09.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/file.c linux-3.14.17-vs2.3.6.13/fs/file.c
+--- linux-3.14.17/fs/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/file.c	2014-08-30 14:27:38.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3250,7 +3254,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
  		} else {
  			/*
  			 * The fd may be claimed in the fd bitmap but not yet
-@@ -376,9 +379,11 @@ static void close_files(struct files_str
+@@ -371,9 +374,11 @@ static struct fdtable *close_files(struc
  					filp_close(file, files);
  					cond_resched();
  				}
@@ -3261,8 +3265,8 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
 +			cond_resched();
  		}
  	}
- }
-@@ -503,6 +508,7 @@ repeat:
+ 
+@@ -495,6 +500,7 @@ repeat:
  	else
  		__clear_close_on_exec(fd, fdt);
  	error = fd;
@@ -3270,7 +3274,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
  #if 1
  	/* Sanity check */
  	if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-@@ -533,6 +539,7 @@ static void __put_unused_fd(struct files
+@@ -525,6 +531,7 @@ static void __put_unused_fd(struct files
  	__clear_open_fd(fd, fdt);
  	if (fd < files->next_fd)
  		files->next_fd = fd;
@@ -3278,7 +3282,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
  }
  
  void put_unused_fd(unsigned int fd)
-@@ -812,6 +819,8 @@ static int do_dup2(struct files_struct *
+@@ -791,6 +798,8 @@ static int do_dup2(struct files_struct *
  
  	if (tofree)
  		filp_close(tofree, files);
@@ -3287,9 +3291,9 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/file_table.c
---- linux-3.13.10/fs/file_table.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/file_table.c	2014-02-01 00:00:01.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/file_table.c linux-3.14.17-vs2.3.6.13/fs/file_table.c
+--- linux-3.14.17/fs/file_table.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/file_table.c	2014-08-30 14:27:38.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3299,8 +3303,8 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/
  
  #include <linux/atomic.h>
  
-@@ -137,6 +139,8 @@ struct file *get_empty_filp(void)
- 	spin_lock_init(&f->f_lock);
+@@ -138,6 +140,8 @@ struct file *get_empty_filp(void)
+ 	mutex_init(&f->f_pos_lock);
  	eventpoll_init_file(f);
  	/* f->f_version: 0 */
 +	f->f_xid = vx_current_xid();
@@ -3308,7 +3312,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/
  	return f;
  
  over:
-@@ -254,6 +258,8 @@ static void __fput(struct file *file)
+@@ -255,6 +259,8 @@ static void __fput(struct file *file)
  		i_readcount_dec(inode);
  	if (file->f_mode & FMODE_WRITE)
  		drop_file_write_access(file);
@@ -3317,7 +3321,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/
  	file->f_path.dentry = NULL;
  	file->f_path.mnt = NULL;
  	file->f_inode = NULL;
-@@ -340,6 +346,8 @@ void put_filp(struct file *file)
+@@ -341,6 +347,8 @@ void put_filp(struct file *file)
  {
  	if (atomic_long_dec_and_test(&file->f_count)) {
  		security_file_free(file);
@@ -3326,9 +3330,9 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/
  		file_free(file);
  	}
  }
-diff -NurpP --minimal linux-3.13.10/fs/fs_struct.c linux-3.13.10-vs2.3.6.11/fs/fs_struct.c
---- linux-3.13.10/fs/fs_struct.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/fs_struct.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/fs_struct.c linux-3.14.17-vs2.3.6.13/fs/fs_struct.c
+--- linux-3.14.17/fs/fs_struct.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/fs_struct.c	2014-08-30 14:27:38.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3353,9 +3357,9 @@ diff -NurpP --minimal linux-3.13.10/fs/fs_struct.c linux-3.13.10-vs2.3.6.11/fs/f
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/gfs2/file.c
---- linux-3.13.10/fs/gfs2/file.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/gfs2/file.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/gfs2/file.c linux-3.14.17-vs2.3.6.13/fs/gfs2/file.c
+--- linux-3.14.17/fs/gfs2/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/gfs2/file.c	2014-08-30 14:27:38.000000000 +0000
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3478,9 +3482,9 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/g
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-3.13.10/fs/gfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/gfs2/inode.h
---- linux-3.13.10/fs/gfs2/inode.h	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/gfs2/inode.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/gfs2/inode.h linux-3.14.17-vs2.3.6.13/fs/gfs2/inode.h
+--- linux-3.14.17/fs/gfs2/inode.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/gfs2/inode.h	2014-08-30 14:27:38.000000000 +0000
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3489,9 +3493,9 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.13.10/fs/hostfs/hostfs.h linux-3.13.10-vs2.3.6.11/fs/hostfs/hostfs.h
---- linux-3.13.10/fs/hostfs/hostfs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/hostfs/hostfs.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/hostfs/hostfs.h linux-3.14.17-vs2.3.6.13/fs/hostfs/hostfs.h
+--- linux-3.14.17/fs/hostfs/hostfs.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/hostfs/hostfs.h	2014-08-30 14:27:38.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3500,9 +3504,9 @@ diff -NurpP --minimal linux-3.13.10/fs/hostfs/hostfs.h linux-3.13.10-vs2.3.6.11/
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode.c
---- linux-3.13.10/fs/inode.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/inode.c	2014-01-31 23:33:47.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/inode.c linux-3.14.17-vs2.3.6.13/fs/inode.c
+--- linux-3.14.17/fs/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
@@ -3565,9 +3569,9 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.13.10/fs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ioctl.c
---- linux-3.13.10/fs/ioctl.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ioctl.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ioctl.c linux-3.14.17-vs2.3.6.13/fs/ioctl.c
+--- linux-3.14.17/fs/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3578,9 +3582,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ioctl
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.13.10/fs/ioprio.c linux-3.13.10-vs2.3.6.11/fs/ioprio.c
---- linux-3.13.10/fs/ioprio.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ioprio.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ioprio.c linux-3.14.17-vs2.3.6.13/fs/ioprio.c
+--- linux-3.14.17/fs/ioprio.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ioprio.c	2014-08-30 14:27:38.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -3607,10 +3611,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ioprio.c linux-3.13.10-vs2.3.6.11/fs/iopr
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-3.13.10/fs/jfs/file.c linux-3.13.10-vs2.3.6.11/fs/jfs/file.c
---- linux-3.13.10/fs/jfs/file.c	2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/file.c	2014-01-31 20:38:03.000000000 +0000
-@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
+diff -NurpP --minimal linux-3.14.17/fs/jfs/file.c linux-3.14.17-vs2.3.6.13/fs/jfs/file.c
+--- linux-3.14.17/fs/jfs/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/file.c	2014-08-30 14:27:38.000000000 +0000
+@@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
  	if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
@@ -3620,17 +3624,17 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/file.c linux-3.13.10-vs2.3.6.11/fs/jf
  		rc = dquot_transfer(inode, iattr);
  		if (rc)
  			return rc;
-@@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i
- #ifdef CONFIG_JFS_POSIX_ACL
+@@ -146,6 +147,7 @@ const struct inode_operations jfs_file_i
  	.get_acl	= jfs_get_acl,
+ 	.set_acl	= jfs_set_acl,
  #endif
 +	.sync_flags	= jfs_sync_flags,
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.13.10/fs/jfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/jfs/ioctl.c
---- linux-3.13.10/fs/jfs/ioctl.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/ioctl.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/ioctl.c linux-3.14.17-vs2.3.6.13/fs/jfs/ioctl.c
+--- linux-3.14.17/fs/jfs/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/ioctl.c	2014-08-30 14:27:38.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3688,9 +3692,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/j
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_dinode.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_dinode.h
---- linux-3.13.10/fs/jfs/jfs_dinode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_dinode.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/jfs_dinode.h linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_dinode.h
+--- linux-3.14.17/fs/jfs/jfs_dinode.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_dinode.h	2014-08-30 14:27:38.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3707,9 +3711,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_dinode.h linux-3.13.10-vs2.3.6.11
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_filsys.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_filsys.h
---- linux-3.13.10/fs/jfs/jfs_filsys.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_filsys.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/jfs_filsys.h linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_filsys.h
+--- linux-3.14.17/fs/jfs/jfs_filsys.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_filsys.h	2014-08-30 14:27:38.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3718,9 +3722,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_filsys.h linux-3.13.10-vs2.3.6.11
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_imap.c linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_imap.c
---- linux-3.13.10/fs/jfs/jfs_imap.c	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_imap.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/jfs_imap.c linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_imap.c
+--- linux-3.14.17/fs/jfs/jfs_imap.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_imap.c	2014-08-30 14:27:38.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3784,9 +3788,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_imap.c linux-3.13.10-vs2.3.6.11/f
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.c
---- linux-3.13.10/fs/jfs/jfs_inode.c	2013-11-25 15:46:59.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/jfs_inode.c linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_inode.c
+--- linux-3.14.17/fs/jfs/jfs_inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3860,9 +3864,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/
  }
  
  /*
-diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.h
---- linux-3.13.10/fs/jfs/jfs_inode.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/jfs_inode.h linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_inode.h
+--- linux-3.14.17/fs/jfs/jfs_inode.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/jfs_inode.h	2014-08-30 14:27:38.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -3871,9 +3875,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.h linux-3.13.10-vs2.3.6.11/
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.13.10/fs/jfs/namei.c linux-3.13.10-vs2.3.6.11/fs/jfs/namei.c
---- linux-3.13.10/fs/jfs/namei.c	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/namei.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/jfs/namei.c linux-3.14.17-vs2.3.6.13/fs/jfs/namei.c
+--- linux-3.14.17/fs/jfs/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/namei.c	2014-08-30 14:27:38.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3890,18 +3894,18 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/namei.c linux-3.13.10-vs2.3.6.11/fs/j
  	return d_splice_alias(ip, dentry);
  }
  
-@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
- #ifdef CONFIG_JFS_POSIX_ACL
+@@ -1526,6 +1528,7 @@ const struct inode_operations jfs_dir_in
  	.get_acl	= jfs_get_acl,
+ 	.set_acl	= jfs_set_acl,
  #endif
 +	.sync_flags	= jfs_sync_flags,
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/jfs/super.c
---- linux-3.13.10/fs/jfs/super.c	2013-11-25 15:45:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/jfs/super.c	2014-01-31 20:38:03.000000000 +0000
-@@ -203,7 +203,8 @@ enum {
+diff -NurpP --minimal linux-3.14.17/fs/jfs/super.c linux-3.14.17-vs2.3.6.13/fs/jfs/super.c
+--- linux-3.14.17/fs/jfs/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/jfs/super.c	2014-08-30 14:27:38.000000000 +0000
+@@ -204,7 +204,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
  	Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
@@ -3911,7 +3915,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j
  };
  
  static const match_table_t tokens = {
-@@ -213,6 +214,10 @@ static const match_table_t tokens = {
+@@ -214,6 +215,10 @@ static const match_table_t tokens = {
  	{Opt_resize, "resize=%u"},
  	{Opt_resize_nosize, "resize"},
  	{Opt_errors, "errors=%s"},
@@ -3922,7 +3926,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j
  	{Opt_ignore, "noquota"},
  	{Opt_ignore, "quota"},
  	{Opt_usrquota, "usrquota"},
-@@ -389,7 +394,20 @@ static int parse_options(char *options,
+@@ -390,7 +395,20 @@ static int parse_options(char *options,
  			}
  			break;
  		}
@@ -3944,7 +3948,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j
  		default:
  			printk("jfs: Unrecognized mount option \"%s\" "
  					" or missing value\n", p);
-@@ -421,6 +439,12 @@ static int jfs_remount(struct super_bloc
+@@ -422,6 +440,12 @@ static int jfs_remount(struct super_bloc
  		return -EINVAL;
  	}
  
@@ -3957,7 +3961,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j
  	if (newLVSize) {
  		if (sb->s_flags & MS_RDONLY) {
  			pr_err("JFS: resize requires volume" \
-@@ -506,6 +530,9 @@ static int jfs_fill_super(struct super_b
+@@ -507,6 +531,9 @@ static int jfs_fill_super(struct super_b
  #ifdef CONFIG_JFS_POSIX_ACL
  	sb->s_flags |= MS_POSIXACL;
  #endif
@@ -3967,9 +3971,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-3.13.10/fs/libfs.c linux-3.13.10-vs2.3.6.11/fs/libfs.c
---- linux-3.13.10/fs/libfs.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/libfs.c	2014-02-01 01:35:46.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/libfs.c linux-3.14.17-vs2.3.6.13/fs/libfs.c
+--- linux-3.14.17/fs/libfs.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/libfs.c	2014-08-30 14:27:38.000000000 +0000
 @@ -145,13 +145,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4021,9 +4025,9 @@ diff -NurpP --minimal linux-3.13.10/fs/libfs.c linux-3.13.10-vs2.3.6.11/fs/libfs
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks.c
---- linux-3.13.10/fs/locks.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/locks.c	2014-01-31 23:51:55.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/locks.c linux-3.14.17-vs2.3.6.13/fs/locks.c
+--- linux-3.14.17/fs/locks.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/locks.c	2014-08-30 14:27:38.000000000 +0000
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
@@ -4176,7 +4180,7 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks
  		if (error != FILE_LOCK_DEFERRED)
  			break;
  		error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1549,6 +1581,7 @@ static int generic_add_lease(struct file
+@@ -1548,6 +1580,7 @@ static int generic_add_lease(struct file
  		goto out;
  
  	locks_insert_lock(before, lease);
@@ -4184,7 +4188,7 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks
  	error = 0;
  out:
  	if (is_deleg)
-@@ -1991,6 +2024,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -1990,6 +2023,11 @@ int fcntl_setlk(unsigned int fd, struct
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4196,7 +4200,7 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2109,6 +2147,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -2108,6 +2146,11 @@ int fcntl_setlk64(unsigned int fd, struc
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4208,23 +4212,22 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2378,8 +2421,11 @@ static int locks_show(struct seq_file *f
+@@ -2377,8 +2420,11 @@ static int locks_show(struct seq_file *f
  
  	lock_get_status(f, fl, iter->li_pos, "");
  
 -	list_for_each_entry(bfl, &fl->fl_block, fl_block)
--		lock_get_status(f, bfl, iter->li_pos, " ->");
 +	list_for_each_entry(bfl, &fl->fl_block, fl_block) {
 +		if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
 +			continue;
-+		lock_get_status(f, bfl, iter->li_pos, " ->");
+ 		lock_get_status(f, bfl, iter->li_pos, " ->");
 +	}
  
  	return 0;
  }
-diff -NurpP --minimal linux-3.13.10/fs/mount.h linux-3.13.10-vs2.3.6.11/fs/mount.h
---- linux-3.13.10/fs/mount.h	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/mount.h	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/mount.h linux-3.14.17-vs2.3.6.13/fs/mount.h
+--- linux-3.14.17/fs/mount.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/mount.h	2014-08-30 14:27:38.000000000 +0000
 @@ -57,6 +57,7 @@ struct mount {
  	int mnt_expiry_mark;		/* true if marked for expiry */
  	int mnt_pinned;
@@ -4233,9 +4236,9 @@ diff -NurpP --minimal linux-3.13.10/fs/mount.h linux-3.13.10-vs2.3.6.11/fs/mount
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei.c
---- linux-3.13.10/fs/namei.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/namei.c	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/namei.c linux-3.14.17-vs2.3.6.13/fs/namei.c
+--- linux-3.14.17/fs/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/namei.c	2014-08-30 17:03:10.000000000 +0000
 @@ -34,9 +34,19 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4256,7 +4259,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  #include "mount.h"
  
  /* [Feb-1997 T. Schoebel-Theuer]
-@@ -266,6 +276,89 @@ static int check_acl(struct inode *inode
+@@ -277,6 +287,89 @@ static int check_acl(struct inode *inode
  	return -EAGAIN;
  }
  
@@ -4346,7 +4349,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  /*
   * This does the basic permission checking
   */
-@@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino
+@@ -400,10 +493,14 @@ int __inode_permission(struct inode *ino
  		/*
  		 * Nobody gets write access to an immutable file.
  		 */
@@ -4362,17 +4365,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	retval = do_inode_permission(inode, mask);
  	if (retval)
  		return retval;
-@@ -1238,7 +1335,8 @@ static void follow_dotdot(struct nameida
- 
- 		if (nd->path.dentry == nd->root.dentry &&
- 		    nd->path.mnt == nd->root.mnt) {
--			break;
-+			/* for sane '/' avoid follow_mount() */
-+			return;
- 		}
- 		if (nd->path.dentry != nd->path.mnt->mnt_root) {
- 			/* rare case of legitimate dget_parent()... */
-@@ -1383,6 +1481,9 @@ static int lookup_fast(struct nameidata
+@@ -1395,6 +1492,9 @@ static int lookup_fast(struct nameidata
  				goto unlazy;
  			}
  		}
@@ -4382,7 +4375,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  		path->mnt = mnt;
  		path->dentry = dentry;
  		if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1413,6 +1514,8 @@ unlazy:
+@@ -1425,6 +1525,8 @@ unlazy:
  		}
  	}
  
@@ -4391,7 +4384,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	path->mnt = mnt;
  	path->dentry = dentry;
  	err = follow_managed(path, nd->flags);
-@@ -2400,7 +2503,7 @@ static int may_delete(struct inode *dir,
+@@ -2413,7 +2515,7 @@ static int may_delete(struct inode *dir,
  		return -EPERM;
  
  	if (check_sticky(dir, inode) || IS_APPEND(inode) ||
@@ -4400,7 +4393,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  		return -EPERM;
  	if (isdir) {
  		if (!d_is_directory(victim) && !d_is_autodir(victim))
-@@ -2480,19 +2583,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2493,19 +2595,25 @@ int vfs_create(struct inode *dir, struct
  		bool want_excl)
  {
  	int error = may_create(dir, dentry);
@@ -4428,7 +4421,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	return error;
  }
  
-@@ -2527,6 +2636,15 @@ static int may_open(struct path *path, i
+@@ -2540,6 +2648,15 @@ static int may_open(struct path *path, i
  		break;
  	}
  
@@ -4444,7 +4437,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	error = inode_permission(inode, acc_mode);
  	if (error)
  		return error;
-@@ -3022,6 +3140,16 @@ finish_open:
+@@ -3035,6 +3152,16 @@ finish_open:
  	}
  finish_open_created:
  	error = may_open(&nd->path, acc_mode, open_flag);
@@ -4461,7 +4454,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	if (error)
  		goto out;
  	file->f_path.mnt = nd->path.mnt;
-@@ -3147,6 +3275,7 @@ static struct file *path_openat(int dfd,
+@@ -3160,6 +3287,7 @@ static struct file *path_openat(int dfd,
  	int opened = 0;
  	int error;
  
@@ -4469,7 +4462,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	file = get_empty_filp();
  	if (IS_ERR(file))
  		return file;
-@@ -3188,6 +3317,16 @@ static struct file *path_openat(int dfd,
+@@ -3201,6 +3329,16 @@ static struct file *path_openat(int dfd,
  		error = do_last(nd, &path, file, op, &opened, pathname);
  		put_link(nd, &link, cookie);
  	}
@@ -4486,7 +4479,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  out:
  	if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
  		path_put(&nd->root);
-@@ -3303,6 +3442,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -3316,6 +3454,11 @@ struct dentry *kern_path_create(int dfd,
  		goto fail;
  	}
  	*path = nd.path;
@@ -4498,7 +4491,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  	return dentry;
  fail:
  	dput(dentry);
-@@ -3850,7 +3994,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3863,7 +4006,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4507,7 +4500,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -4305,6 +4449,287 @@ int generic_readlink(struct dentry *dent
+@@ -4318,6 +4461,287 @@ int generic_readlink(struct dentry *dent
  	return res;
  }
  
@@ -4795,14 +4788,14 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-@@ -4427,3 +4852,4 @@ EXPORT_SYMBOL(vfs_symlink);
+@@ -4440,3 +4864,4 @@ EXPORT_SYMBOL(vfs_symlink);
  EXPORT_SYMBOL(vfs_unlink);
  EXPORT_SYMBOL(dentry_unhash);
  EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/namespace.c
---- linux-3.13.10/fs/namespace.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/namespace.c	2014-04-17 01:18:37.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/namespace.c linux-3.14.17-vs2.3.6.13/fs/namespace.c
+--- linux-3.14.17/fs/namespace.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/namespace.c	2014-08-30 14:27:38.000000000 +0000
 @@ -24,6 +24,11 @@
  #include <linux/proc_ns.h>
  #include <linux/magic.h>
@@ -4844,7 +4837,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  }
  
  /*
-@@ -1785,6 +1796,7 @@ static int do_change_type(struct path *p
+@@ -1790,6 +1801,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -4852,7 +4845,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	lock_mount_hash();
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1813,12 +1825,14 @@ static bool has_locked_children(struct m
+@@ -1818,12 +1830,14 @@ static bool has_locked_children(struct m
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
@@ -4868,7 +4861,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  	if (!old_name || !*old_name)
  		return -EINVAL;
  	err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
-@@ -1898,7 +1912,7 @@ static int change_mount_flags(struct vfs
+@@ -1903,7 +1917,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -4877,7 +4870,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  {
  	int err;
  	struct super_block *sb = path->mnt->mnt_sb;
-@@ -2377,6 +2391,7 @@ long do_mount(const char *dev_name, cons
+@@ -2382,6 +2396,7 @@ long do_mount(const char *dev_name, cons
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -4885,7 +4878,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2406,6 +2421,12 @@ long do_mount(const char *dev_name, cons
+@@ -2411,6 +2426,12 @@ long do_mount(const char *dev_name, cons
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -4898,7 +4891,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2422,15 +2443,17 @@ long do_mount(const char *dev_name, cons
+@@ -2427,15 +2448,17 @@ long do_mount(const char *dev_name, cons
  	if (flags & MS_RDONLY)
  		mnt_flags |= MNT_READONLY;
  
@@ -4918,7 +4911,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2546,6 +2569,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
+@@ -2551,6 +2574,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
  			p = next_mnt(p, old);
  	}
  	namespace_unlock();
@@ -4926,7 +4919,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2727,9 +2751,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2732,9 +2756,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
  	old_mnt = real_mount(old.mnt);
@@ -4939,7 +4932,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -2859,6 +2884,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2866,6 +2891,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	if (!atomic_dec_and_test(&ns->count))
  		return;
  	drop_collected_mounts(&ns->root->mnt);
@@ -4947,9 +4940,9 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n
  	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.13.10/fs/nfs/client.c linux-3.13.10-vs2.3.6.11/fs/nfs/client.c
---- linux-3.13.10/fs/nfs/client.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfs/client.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfs/client.c linux-3.14.17-vs2.3.6.13/fs/nfs/client.c
+--- linux-3.14.17/fs/nfs/client.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfs/client.c	2014-08-30 14:27:38.000000000 +0000
 @@ -685,6 +685,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
@@ -4971,9 +4964,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/client.c linux-3.13.10-vs2.3.6.11/fs/
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.13.10/fs/nfs/dir.c linux-3.13.10-vs2.3.6.11/fs/nfs/dir.c
---- linux-3.13.10/fs/nfs/dir.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfs/dir.c	2014-02-25 11:26:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfs/dir.c linux-3.14.17-vs2.3.6.13/fs/nfs/dir.c
+--- linux-3.14.17/fs/nfs/dir.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfs/dir.c	2014-08-30 14:27:38.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -4982,7 +4975,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/dir.c linux-3.13.10-vs2.3.6.11/fs/nfs
  
  #include "delegation.h"
  #include "iostat.h"
-@@ -1319,6 +1320,7 @@ struct dentry *nfs_lookup(struct inode *
+@@ -1328,6 +1329,7 @@ struct dentry *nfs_lookup(struct inode *
  	/* Success: notify readdir to use READDIRPLUS */
  	nfs_advise_use_readdirplus(dir);
  
@@ -4990,9 +4983,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/dir.c linux-3.13.10-vs2.3.6.11/fs/nfs
  no_entry:
  	res = d_materialise_unique(dentry, inode);
  	if (res != NULL) {
-diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/nfs/inode.c
---- linux-3.13.10/fs/nfs/inode.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfs/inode.c	2014-03-12 15:51:07.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfs/inode.c linux-3.14.17-vs2.3.6.13/fs/nfs/inode.c
+--- linux-3.14.17/fs/nfs/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfs/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
@@ -5055,7 +5048,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
  		NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
  		spin_unlock(&inode->i_lock);
  	}
-@@ -1092,7 +1101,9 @@ static int nfs_check_inode_attributes(st
+@@ -1128,7 +1137,9 @@ static int nfs_check_inode_attributes(st
  	struct nfs_inode *nfsi = NFS_I(inode);
  	loff_t cur_size, new_isize;
  	unsigned long invalid = 0;
@@ -5066,7 +5059,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	if (nfs_have_delegated_attributes(inode))
  		return 0;
-@@ -1117,13 +1128,18 @@ static int nfs_check_inode_attributes(st
+@@ -1153,13 +1164,18 @@ static int nfs_check_inode_attributes(st
  			invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
  	}
  
@@ -5087,7 +5080,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	/* Has the link count changed? */
  	if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1440,6 +1456,9 @@ static int nfs_update_inode(struct inode
+@@ -1492,6 +1508,9 @@ static int nfs_update_inode(struct inode
  	unsigned long invalid = 0;
  	unsigned long now = jiffies;
  	unsigned long save_cache_validity;
@@ -5095,9 +5088,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
 +	kgid_t kgid;
 +	ktag_t ktag;
  
- 	dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
+ 	dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n",
  			__func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1541,6 +1560,9 @@ static int nfs_update_inode(struct inode
+@@ -1595,6 +1614,9 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_REVAL_PAGECACHE
  				| NFS_INO_REVAL_FORCED);
  
@@ -5107,7 +5100,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	if (fattr->valid & NFS_ATTR_FATTR_ATIME)
  		memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1583,6 +1605,10 @@ static int nfs_update_inode(struct inode
+@@ -1641,6 +1663,10 @@ static int nfs_update_inode(struct inode
  				| NFS_INO_INVALID_ACL
  				| NFS_INO_REVAL_FORCED);
  
@@ -5118,9 +5111,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs/nfs/nfs3xdr.c
---- linux-3.13.10/fs/nfs/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfs/nfs3xdr.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfs/nfs3xdr.c linux-3.14.17-vs2.3.6.13/fs/nfs/nfs3xdr.c
+--- linux-3.14.17/fs/nfs/nfs3xdr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfs/nfs3xdr.c	2014-08-30 14:27:38.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5266,9 +5259,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs
  }
  
  /*
-diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/nfs/super.c
---- linux-3.13.10/fs/nfs/super.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfs/super.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfs/super.c linux-3.14.17-vs2.3.6.13/fs/nfs/super.c
+--- linux-3.14.17/fs/nfs/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfs/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -55,6 +55,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5342,9 +5335,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-3.13.10/fs/nfsd/auth.c linux-3.13.10-vs2.3.6.11/fs/nfsd/auth.c
---- linux-3.13.10/fs/nfsd/auth.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/auth.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfsd/auth.c linux-3.14.17-vs2.3.6.13/fs/nfsd/auth.c
+--- linux-3.14.17/fs/nfsd/auth.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfsd/auth.c	2014-08-30 14:27:38.000000000 +0000
 @@ -2,6 +2,7 @@
  
  #include <linux/sched.h>
@@ -5363,9 +5356,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/auth.c linux-3.13.10-vs2.3.6.11/fs/n
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs3xdr.c
---- linux-3.13.10/fs/nfsd/nfs3xdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs3xdr.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfsd/nfs3xdr.c linux-3.14.17-vs2.3.6.13/fs/nfsd/nfs3xdr.c
+--- linux-3.14.17/fs/nfsd/nfs3xdr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfsd/nfs3xdr.c	2014-08-30 14:27:38.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5406,7 +5399,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/f
  
 @@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
  	*p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
- 	*p++ = htonl((u32) stat->mode);
+ 	*p++ = htonl((u32) (stat->mode & S_IALLUGO));
  	*p++ = htonl((u32) stat->nlink);
 -	*p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
 -	*p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
@@ -5419,9 +5412,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/f
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs4xdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs4xdr.c
---- linux-3.13.10/fs/nfsd/nfs4xdr.c	2014-01-22 20:39:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs4xdr.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfsd/nfs4xdr.c linux-3.14.17-vs2.3.6.13/fs/nfsd/nfs4xdr.c
+--- linux-3.14.17/fs/nfsd/nfs4xdr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfsd/nfs4xdr.c	2014-08-30 14:56:00.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5430,7 +5423,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs4xdr.c linux-3.13.10-vs2.3.6.11/f
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2430,10 +2431,14 @@ out_acl:
+@@ -2411,12 +2412,16 @@ out_acl:
  		WRITE32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5449,9 +5442,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs4xdr.c linux-3.13.10-vs2.3.6.11/f
  		if (status)
  			goto out;
  	}
-diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfsxdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfsxdr.c
---- linux-3.13.10/fs/nfsd/nfsxdr.c	2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfsxdr.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/nfsd/nfsxdr.c linux-3.14.17-vs2.3.6.13/fs/nfsd/nfsxdr.c
+--- linux-3.14.17/fs/nfsd/nfsxdr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/nfsd/nfsxdr.c	2014-08-30 14:27:38.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5503,9 +5496,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfsxdr.c linux-3.13.10-vs2.3.6.11/fs
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.c
---- linux-3.13.10/fs/ocfs2/dlmglue.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/dlmglue.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/dlmglue.c
+--- linux-3.14.17/fs/ocfs2/dlmglue.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/dlmglue.c	2014-08-30 14:27:38.000000000 +0000
 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5522,9 +5515,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.c linux-3.13.10-vs2.3.6.11/
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.h
---- linux-3.13.10/fs/ocfs2/dlmglue.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/dlmglue.h linux-3.14.17-vs2.3.6.13/fs/ocfs2/dlmglue.h
+--- linux-3.14.17/fs/ocfs2/dlmglue.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/dlmglue.h	2014-08-30 14:27:38.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5535,10 +5528,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.h linux-3.13.10-vs2.3.6.11/
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/file.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/file.c
---- linux-3.13.10/fs/ocfs2/file.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/file.c	2014-04-17 01:17:10.000000000 +0000
-@@ -1119,7 +1119,7 @@ int ocfs2_setattr(struct dentry *dentry,
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/file.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/file.c
+--- linux-3.14.17/fs/ocfs2/file.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/file.c	2014-08-30 14:27:38.000000000 +0000
+@@ -1141,7 +1141,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
@@ -5547,9 +5540,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/file.c linux-3.13.10-vs2.3.6.11/fs/
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.c
---- linux-3.13.10/fs/ocfs2/inode.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/inode.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/inode.c
+--- linux-3.14.17/fs/ocfs2/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5646,9 +5639,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.h
---- linux-3.13.10/fs/ocfs2/inode.h	2013-07-14 17:01:29.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/inode.h linux-3.14.17-vs2.3.6.13/fs/ocfs2/inode.h
+--- linux-3.14.17/fs/ocfs2/inode.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/inode.h	2014-08-30 14:27:38.000000000 +0000
 @@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5657,10 +5650,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.h linux-3.13.10-vs2.3.6.11/fs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/ioctl.c
---- linux-3.13.10/fs/ocfs2/ioctl.c	2013-11-25 15:47:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ioctl.c	2014-01-31 20:38:03.000000000 +0000
-@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/ioctl.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/ioctl.c
+--- linux-3.14.17/fs/ocfs2/ioctl.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/ioctl.c	2014-08-30 14:27:38.000000000 +0000
+@@ -77,7 +77,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
  
@@ -5703,7 +5696,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  				unsigned mask)
  {
  	struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
+@@ -117,6 +151,11 @@ static int ocfs2_set_inode_attr(struct i
  			goto bail_unlock;
  	}
  
@@ -5715,7 +5708,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  	handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
  	if (IS_ERR(handle)) {
  		status = PTR_ERR(handle);
-@@ -881,6 +920,7 @@ bail:
+@@ -882,6 +921,7 @@ bail:
  	return status;
  }
  
@@ -5723,9 +5716,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/namei.c
---- linux-3.13.10/fs/ocfs2/namei.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/namei.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/namei.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/namei.c
+--- linux-3.14.17/fs/ocfs2/namei.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/namei.c	2014-08-30 14:27:38.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5734,7 +5727,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs
  
  #include <cluster/masklog.h>
  
-@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i
+@@ -494,6 +495,7 @@ static int __ocfs2_mknod_locked(struct i
  	struct ocfs2_dinode *fe = NULL;
  	struct ocfs2_extent_list *fel;
  	u16 feat;
@@ -5742,7 +5735,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs
  
  	*new_fe_bh = NULL;
  
-@@ -512,8 +514,13 @@ static int __ocfs2_mknod_locked(struct i
+@@ -531,8 +533,13 @@ static int __ocfs2_mknod_locked(struct i
  	fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
  	fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
  	fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -5758,9 +5751,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2.h
---- linux-3.13.10/fs/ocfs2/ocfs2.h	2013-11-25 15:45:04.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/ocfs2.h linux-3.14.17-vs2.3.6.13/fs/ocfs2/ocfs2.h
+--- linux-3.14.17/fs/ocfs2/ocfs2.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/ocfs2.h	2014-08-30 14:27:38.000000000 +0000
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
  						     writes */
  	OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -5769,9 +5762,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2.h linux-3.13.10-vs2.3.6.11/fs
  };
  
  #define OCFS2_OSB_SOFT_RO			0x0001
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2_fs.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2_fs.h
---- linux-3.13.10/fs/ocfs2/ocfs2_fs.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2_fs.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/ocfs2_fs.h linux-3.14.17-vs2.3.6.13/fs/ocfs2/ocfs2_fs.h
+--- linux-3.14.17/fs/ocfs2/ocfs2_fs.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/ocfs2_fs.h	2014-08-30 14:27:38.000000000 +0000
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5784,9 +5777,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2_fs.h linux-3.13.10-vs2.3.6.11
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/super.c
---- linux-3.13.10/fs/ocfs2/super.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/super.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/ocfs2/super.c linux-3.14.17-vs2.3.6.13/fs/ocfs2/super.c
+--- linux-3.14.17/fs/ocfs2/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/ocfs2/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -185,6 +185,7 @@ enum {
  	Opt_coherency_full,
  	Opt_resv_level,
@@ -5850,9 +5843,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c
---- linux-3.13.10/fs/open.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/open.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/open.c linux-3.14.17-vs2.3.6.13/fs/open.c
+--- linux-3.14.17/fs/open.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/open.c	2014-08-30 14:27:38.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5928,9 +5921,9 @@ diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/proc/array.c
---- linux-3.13.10/fs/proc/array.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/array.c	2014-02-01 01:44:54.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/array.c linux-3.14.17-vs2.3.6.13/fs/proc/array.c
+--- linux-3.14.17/fs/proc/array.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/array.c	2014-08-30 14:56:59.000000000 +0000
 @@ -82,6 +82,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -5940,7 +5933,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-@@ -173,6 +175,9 @@ static inline void task_state(struct seq
+@@ -164,6 +166,9 @@ static inline void task_state(struct seq
  	rcu_read_lock();
  	ppid = pid_alive(p) ?
  		task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
@@ -5950,7 +5943,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  	tpid = 0;
  	if (pid_alive(p)) {
  		struct task_struct *tracer = ptrace_parent(p);
-@@ -299,7 +304,7 @@ static inline void task_sig(struct seq_f
+@@ -290,7 +295,7 @@ static inline void task_sig(struct seq_f
  }
  
  static void render_cap_t(struct seq_file *m, const char *header,
@@ -5959,7 +5952,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  {
  	unsigned __capi;
  
-@@ -333,10 +338,11 @@ static inline void task_cap(struct seq_f
+@@ -324,10 +329,11 @@ static inline void task_cap(struct seq_f
  	NORM_CAPS(cap_effective);
  	NORM_CAPS(cap_bset);
  
@@ -5975,7 +5968,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  }
  
  static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
-@@ -365,6 +371,43 @@ static void task_cpus_allowed(struct seq
+@@ -356,6 +362,43 @@ static void task_cpus_allowed(struct seq
  	seq_putc(m, '\n');
  }
  
@@ -6011,15 +6004,15 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
 +	if (task_vx_flags(task, VXF_HIDE_VINFO, 0))
 +		return;
 +
-+	seq_printf(m, "VxID: %d\n", vx_task_xid(task));
-+	seq_printf(m, "NxID: %d\n", nx_task_nid(task));
++	seq_printf(m, "VxID:\t%d\n", vx_task_xid(task));
++	seq_printf(m, "NxID:\t%d\n", nx_task_nid(task));
 +}
 +
 +
  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
  			struct pid *pid, struct task_struct *task)
  {
-@@ -382,6 +425,7 @@ int proc_pid_status(struct seq_file *m,
+@@ -373,6 +416,7 @@ int proc_pid_status(struct seq_file *m,
  	task_seccomp(m, task);
  	task_cpus_allowed(m, task);
  	cpuset_task_status_allowed(m, task);
@@ -6027,7 +6020,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  	task_context_switch_counts(m, task);
  	return 0;
  }
-@@ -491,6 +535,17 @@ static int do_task_stat(struct seq_file
+@@ -481,6 +525,17 @@ static int do_task_stat(struct seq_file
  	/* convert nsec -> ticks */
  	start_time = nsec_to_clock_t(start_time);
  
@@ -6045,9 +6038,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/proc/base.c
---- linux-3.13.10/fs/proc/base.c	2014-04-17 01:12:32.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/base.c	2014-04-17 01:17:10.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/base.c linux-3.14.17-vs2.3.6.13/fs/proc/base.c
+--- linux-3.14.17/fs/proc/base.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/base.c	2014-08-30 14:27:38.000000000 +0000
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -6113,7 +6106,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  	d_drop(dentry);
  	return 0;
  }
-@@ -2173,6 +2190,13 @@ static struct dentry *proc_pident_lookup
+@@ -2178,6 +2195,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -6127,7 +6120,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2569,6 +2593,9 @@ static int proc_pid_personality(struct s
+@@ -2574,6 +2598,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6137,7 +6130,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
  	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2635,6 +2662,8 @@ static const struct pid_entry tgid_base_
+@@ -2640,6 +2667,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
  	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6146,7 +6139,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  	INF("oom_score",  S_IRUGO, proc_oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
  	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2847,7 +2876,7 @@ retry:
+@@ -2852,7 +2881,7 @@ retry:
  	iter.task = NULL;
  	pid = find_ge_pid(iter.tgid, ns);
  	if (pid) {
@@ -6155,7 +6148,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  		iter.task = pid_task(pid, PIDTYPE_PID);
  		/* What we to know is if the pid we have find is the
  		 * pid of a thread_group_leader.  Testing for task
-@@ -2900,8 +2929,10 @@ int proc_pid_readdir(struct file *file,
+@@ -2905,8 +2934,10 @@ int proc_pid_readdir(struct file *file,
  		if (!has_pid_permissions(ns, iter.task, 2))
  			continue;
  
@@ -6167,7 +6160,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  		if (!proc_fill_cache(file, ctx, name, len,
  				     proc_pid_instantiate, iter.task, NULL)) {
  			put_task_struct(iter.task);
-@@ -2994,6 +3025,7 @@ static const struct pid_entry tid_base_s
+@@ -2999,6 +3030,7 @@ static const struct pid_entry tid_base_s
  	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
  	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
  #endif
@@ -6175,7 +6168,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  };
  
  static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
-@@ -3060,6 +3092,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3065,6 +3097,8 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(dentry);
  	if (tid == ~0U)
  		goto out;
@@ -6184,9 +6177,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/fs/proc/generic.c
---- linux-3.13.10/fs/proc/generic.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/generic.c	2014-02-01 00:07:40.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/generic.c linux-3.14.17-vs2.3.6.13/fs/proc/generic.c
+--- linux-3.14.17/fs/proc/generic.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/generic.c	2014-08-30 14:27:38.000000000 +0000
 @@ -23,6 +23,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6195,7 +6188,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -187,6 +188,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -186,6 +187,8 @@ struct dentry *proc_lookup_de(struct pro
  	for (de = de->subdir; de ; de = de->next) {
  		if (de->namelen != dentry->d_name.len)
  			continue;
@@ -6204,7 +6197,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  		if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
  			pde_get(de);
  			spin_unlock(&proc_subdir_lock);
-@@ -195,6 +198,8 @@ struct dentry *proc_lookup_de(struct pro
+@@ -194,6 +197,8 @@ struct dentry *proc_lookup_de(struct pro
  				return ERR_PTR(-ENOMEM);
  			d_set_d_op(dentry, &simple_dentry_operations);
  			d_add(dentry, inode);
@@ -6213,7 +6206,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  			return NULL;
  		}
  	}
-@@ -242,6 +247,9 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -241,6 +246,9 @@ int proc_readdir_de(struct proc_dir_entr
  	do {
  		struct proc_dir_entry *next;
  		pde_get(de);
@@ -6223,7 +6216,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  		spin_unlock(&proc_subdir_lock);
  		if (!dir_emit(ctx, de->name, de->namelen,
  			    de->low_ino, de->mode >> 12)) {
-@@ -249,6 +257,7 @@ int proc_readdir_de(struct proc_dir_entr
+@@ -248,6 +256,7 @@ int proc_readdir_de(struct proc_dir_entr
  			return 0;
  		}
  		spin_lock(&proc_subdir_lock);
@@ -6231,7 +6224,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  		ctx->pos++;
  		next = de->next;
  		pde_put(de);
-@@ -355,6 +364,7 @@ static struct proc_dir_entry *__proc_cre
+@@ -354,6 +363,7 @@ static struct proc_dir_entry *__proc_cre
  	ent->namelen = len;
  	ent->mode = mode;
  	ent->nlink = nlink;
@@ -6239,7 +6232,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  	atomic_set(&ent->count, 1);
  	spin_lock_init(&ent->pde_unload_lock);
  	INIT_LIST_HEAD(&ent->pde_openers);
-@@ -378,7 +388,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -377,7 +387,8 @@ struct proc_dir_entry *proc_symlink(cons
  				kfree(ent->data);
  				kfree(ent);
  				ent = NULL;
@@ -6249,9 +6242,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-3.13.10/fs/proc/inode.c linux-3.13.10-vs2.3.6.11/fs/proc/inode.c
---- linux-3.13.10/fs/proc/inode.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/inode.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/inode.c linux-3.14.17-vs2.3.6.13/fs/proc/inode.c
+--- linux-3.14.17/fs/proc/inode.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/inode.c	2014-08-30 14:27:38.000000000 +0000
 @@ -415,6 +415,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6261,9 +6254,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/inode.c linux-3.13.10-vs2.3.6.11/fs/
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/fs/proc/internal.h
---- linux-3.13.10/fs/proc/internal.h	2013-11-25 15:45:04.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/internal.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/internal.h linux-3.14.17-vs2.3.6.13/fs/proc/internal.h
+--- linux-3.14.17/fs/proc/internal.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/internal.h	2014-08-30 14:27:38.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
@@ -6331,9 +6324,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/
  
  /*
   * base.c
-diff -NurpP --minimal linux-3.13.10/fs/proc/loadavg.c linux-3.13.10-vs2.3.6.11/fs/proc/loadavg.c
---- linux-3.13.10/fs/proc/loadavg.c	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/loadavg.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/loadavg.c linux-3.14.17-vs2.3.6.13/fs/proc/loadavg.c
+--- linux-3.14.17/fs/proc/loadavg.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/loadavg.c	2014-08-30 14:27:38.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6363,10 +6356,10 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/loadavg.c linux-3.13.10-vs2.3.6.11/f
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-3.13.10/fs/proc/meminfo.c linux-3.13.10-vs2.3.6.11/fs/proc/meminfo.c
---- linux-3.13.10/fs/proc/meminfo.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/meminfo.c	2014-01-31 20:38:03.000000000 +0000
-@@ -37,7 +37,8 @@ static int meminfo_proc_show(struct seq_
+diff -NurpP --minimal linux-3.14.17/fs/proc/meminfo.c linux-3.14.17-vs2.3.6.13/fs/proc/meminfo.c
+--- linux-3.14.17/fs/proc/meminfo.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/meminfo.c	2014-08-30 14:27:38.000000000 +0000
+@@ -41,7 +41,8 @@ static int meminfo_proc_show(struct seq_
  	si_swapinfo(&i);
  	committed = percpu_counter_read_positive(&vm_committed_as);
  
@@ -6376,9 +6369,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/meminfo.c linux-3.13.10-vs2.3.6.11/f
  			total_swapcache_pages() - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-3.13.10/fs/proc/root.c linux-3.13.10-vs2.3.6.11/fs/proc/root.c
---- linux-3.13.10/fs/proc/root.c	2013-11-25 15:47:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/root.c	2014-02-01 00:02:11.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/root.c linux-3.14.17-vs2.3.6.13/fs/proc/root.c
+--- linux-3.14.17/fs/proc/root.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/root.c	2014-08-30 14:27:38.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6420,9 +6413,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/root.c linux-3.13.10-vs2.3.6.11/fs/p
  	.name		= "/proc",
  };
  
-diff -NurpP --minimal linux-3.13.10/fs/proc/self.c linux-3.13.10-vs2.3.6.11/fs/proc/self.c
---- linux-3.13.10/fs/proc/self.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/self.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/self.c linux-3.14.17-vs2.3.6.13/fs/proc/self.c
+--- linux-3.14.17/fs/proc/self.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/self.c	2014-08-30 14:27:38.000000000 +0000
 @@ -2,6 +2,7 @@
  #include <linux/namei.h>
  #include <linux/slab.h>
@@ -6440,9 +6433,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/self.c linux-3.13.10-vs2.3.6.11/fs/p
  		if (inode) {
  			inode->i_ino = self_inum;
  			inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-3.13.10/fs/proc/stat.c linux-3.13.10-vs2.3.6.11/fs/proc/stat.c
---- linux-3.13.10/fs/proc/stat.c	2013-07-14 17:01:29.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/stat.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/stat.c linux-3.14.17-vs2.3.6.13/fs/proc/stat.c
+--- linux-3.14.17/fs/proc/stat.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/stat.c	2014-08-30 14:27:38.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6491,9 +6484,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/stat.c linux-3.13.10-vs2.3.6.11/fs/p
  		/* Copy values here to work around gcc-2.95.3, gcc-2.96 */
  		user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
  		nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-3.13.10/fs/proc/uptime.c linux-3.13.10-vs2.3.6.11/fs/proc/uptime.c
---- linux-3.13.10/fs/proc/uptime.c	2013-11-25 15:45:04.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc/uptime.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc/uptime.c linux-3.14.17-vs2.3.6.13/fs/proc/uptime.c
+--- linux-3.14.17/fs/proc/uptime.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc/uptime.c	2014-08-30 14:27:38.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6513,9 +6506,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/uptime.c linux-3.13.10-vs2.3.6.11/fs
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11/fs/proc_namespace.c
---- linux-3.13.10/fs/proc_namespace.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/proc_namespace.c	2014-02-25 12:43:16.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/proc_namespace.c linux-3.14.17-vs2.3.6.13/fs/proc_namespace.c
+--- linux-3.14.17/fs/proc_namespace.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/proc_namespace.c	2014-08-30 14:27:38.000000000 +0000
 @@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_SYNCHRONOUS, ",sync" },
  		{ MS_DIRSYNC, ",dirsync" },
@@ -6629,10 +6622,10 @@ diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs/quota/dquot.c
---- linux-3.13.10/fs/quota/dquot.c	2014-04-17 01:12:34.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/quota/dquot.c	2014-03-12 15:51:07.000000000 +0000
-@@ -1602,6 +1602,9 @@ int __dquot_alloc_space(struct inode *in
+diff -NurpP --minimal linux-3.14.17/fs/quota/dquot.c linux-3.14.17-vs2.3.6.13/fs/quota/dquot.c
+--- linux-3.14.17/fs/quota/dquot.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/quota/dquot.c	2014-08-30 14:27:38.000000000 +0000
+@@ -1604,6 +1604,9 @@ int __dquot_alloc_space(struct inode *in
  	struct dquot **dquots = inode->i_dquot;
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  
@@ -6642,7 +6635,7 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs
  	/*
  	 * First test before acquiring mutex - solves deadlocks when we
  	 * re-enter the quota code and are already holding the mutex
-@@ -1657,6 +1660,9 @@ int dquot_alloc_inode(const struct inode
+@@ -1659,6 +1662,9 @@ int dquot_alloc_inode(const struct inode
  	struct dquot_warn warn[MAXQUOTAS];
  	struct dquot * const *dquots = inode->i_dquot;
  
@@ -6652,7 +6645,7 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode))
-@@ -1757,6 +1763,8 @@ void __dquot_free_space(struct inode *in
+@@ -1759,6 +1765,8 @@ void __dquot_free_space(struct inode *in
  	struct dquot **dquots = inode->i_dquot;
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  
@@ -6661,7 +6654,7 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode)) {
-@@ -1801,6 +1809,8 @@ void dquot_free_inode(const struct inode
+@@ -1803,6 +1811,8 @@ void dquot_free_inode(const struct inode
  	struct dquot_warn warn[MAXQUOTAS];
  	struct dquot * const *dquots = inode->i_dquot;
  
@@ -6670,9 +6663,9 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs
  	/* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
  	if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs/quota/quota.c
---- linux-3.13.10/fs/quota/quota.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/quota/quota.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/quota/quota.c linux-3.14.17-vs2.3.6.13/fs/quota/quota.c
+--- linux-3.14.17/fs/quota/quota.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/quota/quota.c	2014-08-30 14:27:38.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6760,9 +6753,9 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-3.13.10/fs/stat.c linux-3.13.10-vs2.3.6.11/fs/stat.c
---- linux-3.13.10/fs/stat.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/stat.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/stat.c linux-3.14.17-vs2.3.6.13/fs/stat.c
+--- linux-3.14.17/fs/stat.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/stat.c	2014-08-30 14:27:38.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6771,9 +6764,9 @@ diff -NurpP --minimal linux-3.13.10/fs/stat.c linux-3.13.10-vs2.3.6.11/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.13.10/fs/statfs.c linux-3.13.10-vs2.3.6.11/fs/statfs.c
---- linux-3.13.10/fs/statfs.c	2013-11-25 15:47:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/statfs.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/statfs.c linux-3.14.17-vs2.3.6.13/fs/statfs.c
+--- linux-3.14.17/fs/statfs.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/statfs.c	2014-08-30 14:27:38.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6792,9 +6785,9 @@ diff -NurpP --minimal linux-3.13.10/fs/statfs.c linux-3.13.10-vs2.3.6.11/fs/stat
  	return retval;
  }
  
-diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super.c
---- linux-3.13.10/fs/super.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/super.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/super.c linux-3.14.17-vs2.3.6.13/fs/super.c
+--- linux-3.14.17/fs/super.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/super.c	2014-08-30 14:27:38.000000000 +0000
 @@ -34,6 +34,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6804,7 +6797,7 @@ diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super
  #include "internal.h"
  
  
-@@ -1098,6 +1100,13 @@ mount_fs(struct file_system_type *type,
+@@ -1103,6 +1105,13 @@ mount_fs(struct file_system_type *type,
  	WARN_ON(sb->s_bdi == &default_backing_dev_info);
  	sb->s_flags |= MS_BORN;
  
@@ -6818,21 +6811,9 @@ diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-3.13.10/fs/kernfs/mount.c linux-3.13.10-vs2.3.6.11/fs/kernfs/mount.c
---- linux-3.13.10/fs/kernfs/mount.c	2013-11-25 15:47:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/kernfs/mount.c	2014-01-31 20:38:03.000000000 +0000
-@@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
- 
- 	sb->s_blocksize = PAGE_CACHE_SIZE;
- 	sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
--	sb->s_magic = SYSFS_MAGIC;
-+	sb->s_magic = SYSFS_SUPER_MAGIC;
- 	sb->s_op = &kernfs_sops;
- 	sb->s_time_gran = 1;
- 
-diff -NurpP --minimal linux-3.13.10/fs/utimes.c linux-3.13.10-vs2.3.6.11/fs/utimes.c
---- linux-3.13.10/fs/utimes.c	2014-01-22 20:39:07.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/utimes.c	2014-01-31 23:49:14.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/utimes.c linux-3.14.17-vs2.3.6.13/fs/utimes.c
+--- linux-3.14.17/fs/utimes.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/utimes.c	2014-08-30 14:27:38.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6863,9 +6844,9 @@ diff -NurpP --minimal linux-3.13.10/fs/utimes.c linux-3.13.10-vs2.3.6.11/fs/utim
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-3.13.10/fs/xattr.c linux-3.13.10-vs2.3.6.11/fs/xattr.c
---- linux-3.13.10/fs/xattr.c	2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/fs/xattr.c	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/fs/xattr.c linux-3.14.17-vs2.3.6.13/fs/xattr.c
+--- linux-3.14.17/fs/xattr.c	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/fs/xattr.c	2014-08-30 14:27:38.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6883,9 +6864,9 @@ diff -NurpP --minimal linux-3.13.10/fs/xattr.c linux-3.13.10-vs2.3.6.11/fs/xattr
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-3.13.10/include/linux/cred.h linux-3.13.10-vs2.3.6.11/include/linux/cred.h
---- linux-3.13.10/include/linux/cred.h	2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/cred.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/cred.h linux-3.14.17-vs2.3.6.13/include/linux/cred.h
+--- linux-3.14.17/include/linux/cred.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/cred.h	2014-08-30 14:27:38.000000000 +0000
 @@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -6926,19 +6907,19 @@ diff -NurpP --minimal linux-3.13.10/include/linux/cred.h linux-3.13.10-vs2.3.6.1
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.13.10/include/linux/devpts_fs.h linux-3.13.10-vs2.3.6.11/include/linux/devpts_fs.h
---- linux-3.13.10/include/linux/devpts_fs.h	2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/devpts_fs.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/devpts_fs.h linux-3.14.17-vs2.3.6.13/include/linux/devpts_fs.h
+--- linux-3.14.17/include/linux/devpts_fs.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/devpts_fs.h	2014-08-30 14:27:38.000000000 +0000
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/include/linux/fs.h
---- linux-3.13.10/include/linux/fs.h	2014-01-22 20:39:10.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/fs.h	2014-01-31 23:33:22.000000000 +0000
-@@ -213,6 +213,7 @@ typedef void (dio_iodone_t)(struct kiocb
+diff -NurpP --minimal linux-3.14.17/include/linux/fs.h linux-3.14.17-vs2.3.6.13/include/linux/fs.h
+--- linux-3.14.17/include/linux/fs.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/fs.h	2014-08-30 14:27:38.000000000 +0000
+@@ -216,6 +216,7 @@ typedef void (dio_iodone_t)(struct kiocb
  #define ATTR_KILL_PRIV	(1 << 14)
  #define ATTR_OPEN	(1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET	(1 << 16)
@@ -6946,7 +6927,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  
  /*
   * This is the Inode Attributes structure, used for notify_change().  It
-@@ -228,6 +229,7 @@ struct iattr {
+@@ -231,6 +232,7 @@ struct iattr {
  	umode_t		ia_mode;
  	kuid_t		ia_uid;
  	kgid_t		ia_gid;
@@ -6954,7 +6935,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-@@ -526,7 +528,9 @@ struct inode {
+@@ -529,7 +531,9 @@ struct inode {
  	unsigned short		i_opflags;
  	kuid_t			i_uid;
  	kgid_t			i_gid;
@@ -6965,7 +6946,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  
  #ifdef CONFIG_FS_POSIX_ACL
  	struct posix_acl	*i_acl;
-@@ -555,6 +559,7 @@ struct inode {
+@@ -558,6 +562,7 @@ struct inode {
  		unsigned int __i_nlink;
  	};
  	dev_t			i_rdev;
@@ -6973,7 +6954,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  	loff_t			i_size;
  	struct timespec		i_atime;
  	struct timespec		i_mtime;
-@@ -713,6 +718,11 @@ static inline gid_t i_gid_read(const str
+@@ -716,6 +721,11 @@ static inline gid_t i_gid_read(const str
  	return from_kgid(&init_user_ns, inode->i_gid);
  }
  
@@ -6985,7 +6966,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  static inline void i_uid_write(struct inode *inode, uid_t uid)
  {
  	inode->i_uid = make_kuid(&init_user_ns, uid);
-@@ -723,14 +733,19 @@ static inline void i_gid_write(struct in
+@@ -726,14 +736,19 @@ static inline void i_gid_write(struct in
  	inode->i_gid = make_kgid(&init_user_ns, gid);
  }
  
@@ -7007,7 +6988,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -790,6 +805,7 @@ struct file {
+@@ -794,6 +809,7 @@ struct file {
  	loff_t			f_pos;
  	struct fown_struct	f_owner;
  	const struct cred	*f_cred;
@@ -7015,7 +6996,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  	struct file_ra_state	f_ra;
  
  	u64			f_version;
-@@ -962,6 +978,7 @@ struct file_lock {
+@@ -966,6 +982,7 @@ struct file_lock {
  	struct file *fl_file;
  	loff_t fl_start;
  	loff_t fl_end;
@@ -7023,7 +7004,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  
  	struct fasync_struct *	fl_fasync; /* for lease break notifications */
  	/* for lease breaks: */
-@@ -1573,6 +1590,7 @@ struct inode_operations {
+@@ -1577,6 +1594,7 @@ struct inode_operations {
  	ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
  	ssize_t (*listxattr) (struct dentry *, char *, size_t);
  	int (*removexattr) (struct dentry *, const char *);
@@ -7031,7 +7012,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  	int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
  		      u64 len);
  	int (*update_time)(struct inode *, struct timespec *, int);
-@@ -1586,6 +1604,7 @@ ssize_t rw_copy_check_uvector(int type,
+@@ -1591,6 +1609,7 @@ ssize_t rw_copy_check_uvector(int type,
  			      unsigned long nr_segs, unsigned long fast_segs,
  			      struct iovec *fast_pointer,
  			      struct iovec **ret_pointer);
@@ -7039,7 +7020,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  
  extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
  extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
-@@ -1639,6 +1658,14 @@ struct super_operations {
+@@ -1644,6 +1663,14 @@ struct super_operations {
  #define S_IMA		1024	/* Inode has an associated IMA struct */
  #define S_AUTOMOUNT	2048	/* Automount/referral quasi-directory */
  #define S_NOSEC		4096	/* no suid or xattr security attributes */
@@ -7054,7 +7035,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -1663,10 +1690,13 @@ struct super_operations {
+@@ -1668,10 +1695,13 @@ struct super_operations {
  #define IS_MANDLOCK(inode)	__IS_FLG(inode, MS_MANDLOCK)
  #define IS_NOATIME(inode)	__IS_FLG(inode, MS_RDONLY|MS_NOATIME)
  #define IS_I_VERSION(inode)	__IS_FLG(inode, MS_I_VERSION)
@@ -7068,7 +7049,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  #define IS_POSIXACL(inode)	__IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)	((inode)->i_flags & S_DEAD)
-@@ -1677,6 +1707,16 @@ struct super_operations {
+@@ -1682,6 +1712,16 @@ struct super_operations {
  #define IS_AUTOMOUNT(inode)	((inode)->i_flags & S_AUTOMOUNT)
  #define IS_NOSEC(inode)		((inode)->i_flags & S_NOSEC)
  
@@ -7085,7 +7066,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  /*
   * Inode state bits.  Protected by inode->i_lock
   *
-@@ -1920,6 +1960,9 @@ extern struct kobject *fs_kobj;
+@@ -1925,6 +1965,9 @@ extern struct kobject *fs_kobj;
  extern int locks_mandatory_locked(struct inode *);
  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
  
@@ -7095,7 +7076,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  /*
   * Candidates for mandatory locking have the setgid bit set
   * but no group execute bit -  an otherwise meaningless combination.
-@@ -2605,6 +2648,7 @@ extern int dcache_dir_open(struct inode
+@@ -2617,6 +2660,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, struct dir_context *);
@@ -7103,12 +7084,12 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.13.10/include/linux/init_task.h linux-3.13.10-vs2.3.6.11/include/linux/init_task.h
---- linux-3.13.10/include/linux/init_task.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/init_task.h	2014-01-31 20:38:03.000000000 +0000
-@@ -222,6 +222,10 @@ extern struct task_group root_task_group
- 	INIT_TASK_RCU_PREEMPT(tsk)					\
+diff -NurpP --minimal linux-3.14.17/include/linux/init_task.h linux-3.14.17-vs2.3.6.13/include/linux/init_task.h
+--- linux-3.14.17/include/linux/init_task.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/init_task.h	2014-08-30 14:27:38.000000000 +0000
+@@ -234,6 +234,10 @@ extern struct task_group root_task_group
  	INIT_CPUSET_SEQ(tsk)						\
+ 	INIT_RT_MUTEXES(tsk)						\
  	INIT_VTIME(tsk)							\
 +	.xid		= 0,						\
 +	.vx_info	= NULL,						\
@@ -7117,9 +7098,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/init_task.h linux-3.13.10-vs2.
  }
  
  
-diff -NurpP --minimal linux-3.13.10/include/linux/ipc.h linux-3.13.10-vs2.3.6.11/include/linux/ipc.h
---- linux-3.13.10/include/linux/ipc.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/ipc.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/ipc.h linux-3.14.17-vs2.3.6.13/include/linux/ipc.h
+--- linux-3.14.17/include/linux/ipc.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/ipc.h	2014-08-30 14:27:38.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
  	key_t		key;
  	kuid_t		uid;
@@ -7128,9 +7109,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/ipc.h linux-3.13.10-vs2.3.6.11
  	kuid_t		cuid;
  	kgid_t		cgid;
  	umode_t		mode; 
-diff -NurpP --minimal linux-3.13.10/include/linux/memcontrol.h linux-3.13.10-vs2.3.6.11/include/linux/memcontrol.h
---- linux-3.13.10/include/linux/memcontrol.h	2013-11-25 15:47:01.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/memcontrol.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/memcontrol.h linux-3.14.17-vs2.3.6.13/include/linux/memcontrol.h
+--- linux-3.14.17/include/linux/memcontrol.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/memcontrol.h	2014-08-30 14:27:38.000000000 +0000
 @@ -99,6 +99,13 @@ extern struct mem_cgroup *try_get_mem_cg
  extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
  extern struct mem_cgroup *mem_cgroup_from_css(struct cgroup_subsys_state *css);
@@ -7145,9 +7126,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/memcontrol.h linux-3.13.10-vs2
  static inline
  bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg)
  {
-diff -NurpP --minimal linux-3.13.10/include/linux/mm_types.h linux-3.13.10-vs2.3.6.11/include/linux/mm_types.h
---- linux-3.13.10/include/linux/mm_types.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/mm_types.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/mm_types.h linux-3.14.17-vs2.3.6.13/include/linux/mm_types.h
+--- linux-3.14.17/include/linux/mm_types.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/mm_types.h	2014-08-30 14:27:38.000000000 +0000
 @@ -397,6 +397,7 @@ struct mm_struct {
  
  	/* Architecture-specific MM context */
@@ -7156,12 +7137,12 @@ diff -NurpP --minimal linux-3.13.10/include/linux/mm_types.h linux-3.13.10-vs2.3
  
  	unsigned long flags; /* Must use atomic bitops to access the bits */
  
-diff -NurpP --minimal linux-3.13.10/include/linux/mount.h linux-3.13.10-vs2.3.6.11/include/linux/mount.h
---- linux-3.13.10/include/linux/mount.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/mount.h	2014-01-31 20:38:03.000000000 +0000
-@@ -52,6 +52,9 @@ struct mnt_namespace;
- #define MNT_DOOMED		0x1000000
+diff -NurpP --minimal linux-3.14.17/include/linux/mount.h linux-3.14.17-vs2.3.6.13/include/linux/mount.h
+--- linux-3.14.17/include/linux/mount.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/mount.h	2014-08-30 14:27:38.000000000 +0000
+@@ -55,6 +55,9 @@ struct mnt_namespace;
  #define MNT_SYNC_UMOUNT		0x2000000
+ #define MNT_MARKED		0x4000000
  
 +#define MNT_TAGID	0x10000
 +#define MNT_NOTAG	0x20000
@@ -7169,9 +7150,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/mount.h linux-3.13.10-vs2.3.6.
  struct vfsmount {
  	struct dentry *mnt_root;	/* root of the mounted tree */
  	struct super_block *mnt_sb;	/* pointer to superblock */
-diff -NurpP --minimal linux-3.13.10/include/linux/net.h linux-3.13.10-vs2.3.6.11/include/linux/net.h
---- linux-3.13.10/include/linux/net.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/net.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/net.h linux-3.14.17-vs2.3.6.13/include/linux/net.h
+--- linux-3.14.17/include/linux/net.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/net.h	2014-08-30 14:27:38.000000000 +0000
 @@ -39,6 +39,7 @@ struct net;
  #define SOCK_PASSCRED		3
  #define SOCK_PASSSEC		4
@@ -7180,10 +7161,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/net.h linux-3.13.10-vs2.3.6.11
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.13.10/include/linux/netdevice.h linux-3.13.10-vs2.3.6.11/include/linux/netdevice.h
---- linux-3.13.10/include/linux/netdevice.h	2014-04-17 01:12:37.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/netdevice.h	2014-03-12 15:51:07.000000000 +0000
-@@ -1839,6 +1839,7 @@ int init_dummy_netdev(struct net_device
+diff -NurpP --minimal linux-3.14.17/include/linux/netdevice.h linux-3.14.17-vs2.3.6.13/include/linux/netdevice.h
+--- linux-3.14.17/include/linux/netdevice.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/netdevice.h	2014-08-30 14:27:38.000000000 +0000
+@@ -1882,6 +1882,7 @@ int init_dummy_netdev(struct net_device
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
  struct net_device *__dev_get_by_index(struct net *net, int ifindex);
@@ -7191,9 +7172,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/netdevice.h linux-3.13.10-vs2.
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
-diff -NurpP --minimal linux-3.13.10/include/linux/nsproxy.h linux-3.13.10-vs2.3.6.11/include/linux/nsproxy.h
---- linux-3.13.10/include/linux/nsproxy.h	2013-11-25 15:45:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/nsproxy.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/nsproxy.h linux-3.14.17-vs2.3.6.13/include/linux/nsproxy.h
+--- linux-3.14.17/include/linux/nsproxy.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/nsproxy.h	2014-08-30 14:27:38.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7243,9 +7224,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/nsproxy.h linux-3.13.10-vs2.3.
  }
  
  #endif
-diff -NurpP --minimal linux-3.13.10/include/linux/pid.h linux-3.13.10-vs2.3.6.11/include/linux/pid.h
---- linux-3.13.10/include/linux/pid.h	2013-11-25 15:45:06.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/pid.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/pid.h linux-3.14.17-vs2.3.6.13/include/linux/pid.h
+--- linux-3.14.17/include/linux/pid.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/pid.h	2014-08-30 14:27:38.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -7264,9 +7245,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/pid.h linux-3.13.10-vs2.3.6.11
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3.6.11/include/linux/quotaops.h
---- linux-3.13.10/include/linux/quotaops.h	2013-11-25 15:47:02.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/quotaops.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/quotaops.h linux-3.14.17-vs2.3.6.13/include/linux/quotaops.h
+--- linux-3.14.17/include/linux/quotaops.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/quotaops.h	2014-08-30 14:27:38.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -7308,10 +7289,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.11/include/linux/sched.h
---- linux-3.13.10/include/linux/sched.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/sched.h	2014-01-31 20:38:03.000000000 +0000
-@@ -1237,6 +1237,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.14.17/include/linux/sched.h linux-3.14.17-vs2.3.6.13/include/linux/sched.h
+--- linux-3.14.17/include/linux/sched.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/sched.h	2014-08-30 14:27:38.000000000 +0000
+@@ -1361,6 +1361,14 @@ struct task_struct {
  #endif
  	struct seccomp seccomp;
  
@@ -7326,7 +7307,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.
  /* Thread group tracking */
     	u32 parent_exec_id;
     	u32 self_exec_id;
-@@ -1531,6 +1539,11 @@ struct pid_namespace;
+@@ -1658,6 +1666,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
  			struct pid_namespace *ns);
  
@@ -7338,7 +7319,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
  	return tsk->pid;
-@@ -1544,7 +1557,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1671,7 +1684,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -7348,7 +7329,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.
  }
  
  
-@@ -1557,7 +1571,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1684,7 +1698,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -7357,9 +7338,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.
  }
  
  
-diff -NurpP --minimal linux-3.13.10/include/linux/shmem_fs.h linux-3.13.10-vs2.3.6.11/include/linux/shmem_fs.h
---- linux-3.13.10/include/linux/shmem_fs.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/shmem_fs.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/shmem_fs.h linux-3.14.17-vs2.3.6.13/include/linux/shmem_fs.h
+--- linux-3.14.17/include/linux/shmem_fs.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/shmem_fs.h	2014-08-30 14:27:38.000000000 +0000
 @@ -9,6 +9,9 @@
  
  /* inode in-kernel data */
@@ -7370,9 +7351,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/shmem_fs.h linux-3.13.10-vs2.3
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned long		flags;
-diff -NurpP --minimal linux-3.13.10/include/linux/stat.h linux-3.13.10-vs2.3.6.11/include/linux/stat.h
---- linux-3.13.10/include/linux/stat.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/stat.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/stat.h linux-3.14.17-vs2.3.6.13/include/linux/stat.h
+--- linux-3.14.17/include/linux/stat.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/stat.h	2014-08-30 14:27:38.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
  	unsigned int	nlink;
  	kuid_t		uid;
@@ -7381,9 +7362,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/stat.h linux-3.13.10-vs2.3.6.1
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/auth.h linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/auth.h
---- linux-3.13.10/include/linux/sunrpc/auth.h	2013-11-25 15:47:02.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/auth.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/sunrpc/auth.h linux-3.14.17-vs2.3.6.13/include/linux/sunrpc/auth.h
+--- linux-3.14.17/include/linux/sunrpc/auth.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/sunrpc/auth.h	2014-08-30 14:27:38.000000000 +0000
 @@ -36,6 +36,7 @@ enum {
  struct auth_cred {
  	kuid_t	uid;
@@ -7392,9 +7373,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/auth.h linux-3.13.10-vs
  	struct group_info *group_info;
  	const char *principal;
  	unsigned long ac_flags;
-diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/clnt.h linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/clnt.h
---- linux-3.13.10/include/linux/sunrpc/clnt.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/clnt.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/sunrpc/clnt.h linux-3.14.17-vs2.3.6.13/include/linux/sunrpc/clnt.h
+--- linux-3.14.17/include/linux/sunrpc/clnt.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/sunrpc/clnt.h	2014-08-30 14:27:38.000000000 +0000
 @@ -51,7 +51,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_noretranstimeo: 1,/* No retransmit timeouts */
@@ -7405,21 +7386,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/clnt.h linux-3.13.10-vs
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-3.13.10/include/linux/sysfs.h linux-3.13.10-vs2.3.6.11/include/linux/sysfs.h
---- linux-3.13.10/include/linux/sysfs.h	2014-01-22 20:39:11.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/sysfs.h	2014-01-31 20:38:03.000000000 +0000
-@@ -20,6 +20,8 @@
- #include <linux/stat.h>
- #include <linux/atomic.h>
- 
-+#define SYSFS_SUPER_MAGIC	0x62656572
-+
- struct kobject;
- struct module;
- struct bin_attribute;
-diff -NurpP --minimal linux-3.13.10/include/linux/types.h linux-3.13.10-vs2.3.6.11/include/linux/types.h
---- linux-3.13.10/include/linux/types.h	2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/types.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/types.h linux-3.14.17-vs2.3.6.13/include/linux/types.h
+--- linux-3.14.17/include/linux/types.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/types.h	2014-08-30 14:27:38.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -7430,10 +7399,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/types.h linux-3.13.10-vs2.3.6.
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6.11/include/linux/uidgid.h
---- linux-3.13.10/include/linux/uidgid.h	2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/uidgid.h	2014-01-31 20:38:03.000000000 +0000
-@@ -23,13 +23,17 @@ typedef struct {
+diff -NurpP --minimal linux-3.14.17/include/linux/uidgid.h linux-3.14.17-vs2.3.6.13/include/linux/uidgid.h
+--- linux-3.14.17/include/linux/uidgid.h	2014-08-14 01:38:34.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/uidgid.h	2014-08-30 14:32:41.000000000 +0000
+@@ -21,13 +21,17 @@ typedef struct {
  	uid_t val;
  } kuid_t;
  
@@ -7452,7 +7421,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  
  static inline uid_t __kuid_val(kuid_t uid)
  {
-@@ -41,11 +45,18 @@ static inline gid_t __kgid_val(kgid_t gi
+@@ -39,11 +43,18 @@ static inline gid_t __kgid_val(kgid_t gi
  	return gid.val;
  }
  
@@ -7471,7 +7440,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  
  static inline bool uid_eq(kuid_t left, kuid_t right)
  {
-@@ -77,6 +95,11 @@ static inline bool gid_eq(kgid_t left, k
+@@ -55,6 +66,11 @@ static inline bool gid_eq(kgid_t left, k
  	return __kgid_val(left) == __kgid_val(right);
  }
  
@@ -7483,7 +7452,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  static inline bool uid_gt(kuid_t left, kuid_t right)
  {
  	return __kuid_val(left) > __kuid_val(right);
-@@ -127,13 +150,21 @@ static inline bool gid_valid(kgid_t gid)
+@@ -105,13 +121,21 @@ static inline bool gid_valid(kgid_t gid)
  	return !gid_eq(gid, INVALID_GID);
  }
  
@@ -7505,7 +7474,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
  extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
  
-@@ -159,6 +190,11 @@ static inline kgid_t make_kgid(struct us
+@@ -137,6 +161,11 @@ static inline kgid_t make_kgid(struct us
  	return KGIDT_INIT(gid);
  }
  
@@ -7517,7 +7486,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid)
  {
  	return __kuid_val(kuid);
-@@ -169,6 +205,11 @@ static inline gid_t from_kgid(struct use
+@@ -147,6 +176,11 @@ static inline gid_t from_kgid(struct use
  	return __kgid_val(kgid);
  }
  
@@ -7529,9 +7498,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
  	uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-3.13.10/include/linux/vroot.h linux-3.13.10-vs2.3.6.11/include/linux/vroot.h
---- linux-3.13.10/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vroot.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vroot.h linux-3.14.17-vs2.3.6.13/include/linux/vroot.h
+--- linux-3.14.17/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vroot.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -7584,9 +7553,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vroot.h linux-3.13.10-vs2.3.6.
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_base.h linux-3.13.10-vs2.3.6.11/include/linux/vs_base.h
---- linux-3.13.10/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_base.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_base.h linux-3.14.17-vs2.3.6.13/include/linux/vs_base.h
+--- linux-3.14.17/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_base.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -7598,9 +7567,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_base.h linux-3.13.10-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_context.h linux-3.13.10-vs2.3.6.11/include/linux/vs_context.h
---- linux-3.13.10/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_context.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_context.h linux-3.14.17-vs2.3.6.13/include/linux/vs_context.h
+--- linux-3.14.17/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_context.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -7844,9 +7813,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_context.h linux-3.13.10-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_cowbl.h linux-3.13.10-vs2.3.6.11/include/linux/vs_cowbl.h
---- linux-3.13.10/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_cowbl.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_cowbl.h linux-3.14.17-vs2.3.6.13/include/linux/vs_cowbl.h
+--- linux-3.14.17/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_cowbl.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -7896,9 +7865,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_cowbl.h linux-3.13.10-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_cvirt.h linux-3.13.10-vs2.3.6.11/include/linux/vs_cvirt.h
---- linux-3.13.10/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_cvirt.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_cvirt.h linux-3.14.17-vs2.3.6.13/include/linux/vs_cvirt.h
+--- linux-3.14.17/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_cvirt.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -7950,9 +7919,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_cvirt.h linux-3.13.10-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_device.h linux-3.13.10-vs2.3.6.11/include/linux/vs_device.h
---- linux-3.13.10/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_device.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_device.h linux-3.14.17-vs2.3.6.13/include/linux/vs_device.h
+--- linux-3.14.17/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_device.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -7999,9 +7968,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_device.h linux-3.13.10-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_dlimit.h linux-3.13.10-vs2.3.6.11/include/linux/vs_dlimit.h
---- linux-3.13.10/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_dlimit.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_dlimit.h linux-3.14.17-vs2.3.6.13/include/linux/vs_dlimit.h
+--- linux-3.14.17/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_dlimit.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8218,9 +8187,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_dlimit.h linux-3.13.10-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet.h linux-3.13.10-vs2.3.6.11/include/linux/vs_inet.h
---- linux-3.13.10/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_inet.h	2014-02-01 00:32:45.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_inet.h linux-3.14.17-vs2.3.6.13/include/linux/vs_inet.h
+--- linux-3.14.17/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_inet.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -8586,9 +8555,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet.h linux-3.13.10-vs2.3.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet6.h linux-3.13.10-vs2.3.6.11/include/linux/vs_inet6.h
---- linux-3.13.10/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_inet6.h	2014-02-01 00:35:02.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_inet6.h linux-3.14.17-vs2.3.6.13/include/linux/vs_inet6.h
+--- linux-3.14.17/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_inet6.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -8847,9 +8816,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet6.h linux-3.13.10-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_limit.h linux-3.13.10-vs2.3.6.11/include/linux/vs_limit.h
---- linux-3.13.10/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_limit.h	2014-02-01 01:29:43.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_limit.h linux-3.14.17-vs2.3.6.13/include/linux/vs_limit.h
+--- linux-3.14.17/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_limit.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -8991,9 +8960,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_limit.h linux-3.13.10-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_network.h linux-3.13.10-vs2.3.6.11/include/linux/vs_network.h
---- linux-3.13.10/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_network.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_network.h linux-3.14.17-vs2.3.6.13/include/linux/vs_network.h
+--- linux-3.14.17/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_network.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9164,9 +9133,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_network.h linux-3.13.10-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_pid.h linux-3.13.10-vs2.3.6.11/include/linux/vs_pid.h
---- linux-3.13.10/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_pid.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_pid.h linux-3.14.17-vs2.3.6.13/include/linux/vs_pid.h
+--- linux-3.14.17/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_pid.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9218,9 +9187,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_pid.h linux-3.13.10-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_sched.h linux-3.13.10-vs2.3.6.11/include/linux/vs_sched.h
---- linux-3.13.10/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_sched.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_sched.h linux-3.14.17-vs2.3.6.13/include/linux/vs_sched.h
+--- linux-3.14.17/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_sched.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -9262,9 +9231,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_sched.h linux-3.13.10-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_socket.h linux-3.13.10-vs2.3.6.11/include/linux/vs_socket.h
---- linux-3.13.10/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_socket.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_socket.h linux-3.14.17-vs2.3.6.13/include/linux/vs_socket.h
+--- linux-3.14.17/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_socket.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -9333,9 +9302,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_socket.h linux-3.13.10-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_tag.h linux-3.13.10-vs2.3.6.11/include/linux/vs_tag.h
---- linux-3.13.10/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_tag.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_tag.h linux-3.14.17-vs2.3.6.13/include/linux/vs_tag.h
+--- linux-3.14.17/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_tag.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -9384,9 +9353,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_tag.h linux-3.13.10-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vs_time.h linux-3.13.10-vs2.3.6.11/include/linux/vs_time.h
---- linux-3.13.10/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_time.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vs_time.h linux-3.14.17-vs2.3.6.13/include/linux/vs_time.h
+--- linux-3.14.17/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vs_time.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -9407,9 +9376,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_time.h linux-3.13.10-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/base.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/base.h
---- linux-3.13.10/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/base.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/base.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/base.h
+--- linux-3.14.17/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/base.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -9595,9 +9564,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/base.h linux-3.13.10-v
 +#define nx_info_state(n, m)	(__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct.h
---- linux-3.13.10/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/cacct.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct.h
+--- linux-3.14.17/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -9614,9 +9583,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct.h linux-3.13.10-
 +};
 +
 +#endif	/* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_cmd.h
---- linux-3.13.10/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_cmd.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/cacct_cmd.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_cmd.h
+--- linux-3.14.17/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_cmd.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -9628,9 +9597,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_cmd.h linux-3.13
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_def.h
---- linux-3.13.10/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_def.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/cacct_def.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_def.h
+--- linux-3.14.17/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_def.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -9675,9 +9644,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_def.h linux-3.13
 +#endif
 +
 +#endif	/* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_int.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_int.h
---- linux-3.13.10/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_int.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/cacct_int.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_int.h
+--- linux-3.14.17/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/cacct_int.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -9696,9 +9665,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_int.h linux-3.13
 +}
 +
 +#endif	/* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/check.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/check.h
---- linux-3.13.10/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/check.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/check.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/check.h
+--- linux-3.14.17/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/check.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -9789,9 +9758,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/check.h linux-3.13.10-
 +#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/context.h
---- linux-3.13.10/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/context.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/context.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/context.h
+--- linux-3.14.17/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/context.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -9903,9 +9872,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context.h linux-3.13.1
 +
 +
 +#endif	/* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/context_cmd.h
---- linux-3.13.10/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/context_cmd.h	2014-01-31 20:38:03.000000000 +0000
+diff -NurpP --minimal linux-3.14.17/include/linux/vserver/context_cmd.h linux-3.14.17-vs2.3.6.13/include/linux/vserver/context_cmd.h
+--- linux-3.14.17/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-3.14.17-vs2.3.6.13/include/linux/vserver/context_cmd.h	2014-08-30 14:27:38.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
<Skipped 3458 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/bb94b0bcd8df8e11964039cf2c638275c94b49fe



More information about the pld-cvs-commit mailing list