]> git.pld-linux.org Git - packages/kernel.git/blobdiff - kernel-vserver-2.3.patch
- up to 2.3.6; rel 1; updated vserver, unionfs, aufs. NOTE/WARNING: grsecurity is...
[packages/kernel.git] / kernel-vserver-2.3.patch
index 601adee5a12ffe2b0a853f675a958a834650adcb..18938ca0be5e9a727aff7d2a8134ce475520b831 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.1.6/Documentation/vserver/debug.txt linux-3.1.6-vs2.3.2.5/Documentation/vserver/debug.txt
---- linux-3.1.6/Documentation/vserver/debug.txt        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/Documentation/vserver/debug.txt      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/Documentation/vserver/debug.txt linux-3.2.5-vs2.3.2.6/Documentation/vserver/debug.txt
+--- linux-3.2.5/Documentation/vserver/debug.txt        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/Documentation/vserver/debug.txt      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.1.6/Documentation/vserver/debug.txt linux-3.1.6-vs
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.1.6/arch/alpha/Kconfig linux-3.1.6-vs2.3.2.5/arch/alpha/Kconfig
---- linux-3.1.6/arch/alpha/Kconfig     2011-10-24 18:44:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/alpha/Kconfig   2011-10-24 18:53:33.000000000 +0200
-@@ -670,6 +670,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-3.2.5/arch/alpha/Kconfig linux-3.2.5-vs2.3.2.6/arch/alpha/Kconfig
+--- linux-3.2.5/arch/alpha/Kconfig     2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/alpha/Kconfig   2011-12-05 19:33:02.000000000 +0100
+@@ -665,6 +665,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.1.6/arch/alpha/Kconfig linux-3.1.6-vs2.3.2.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/entry.S linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/entry.S
---- linux-3.1.6/arch/alpha/kernel/entry.S      2010-10-21 13:06:45.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/entry.S    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/alpha/kernel/entry.S linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/entry.S
+--- linux-3.2.5/arch/alpha/kernel/entry.S      2010-10-21 13:06:45.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/entry.S    2011-12-05 19:33:02.000000000 +0100
 @@ -860,24 +860,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -203,9 +203,9 @@ diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/entry.S linux-3.1.6-vs2.3.2.
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/ptrace.c
---- linux-3.1.6/arch/alpha/kernel/ptrace.c     2011-01-05 21:48:40.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/ptrace.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/alpha/kernel/ptrace.c linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/ptrace.c
+--- linux-3.2.5/arch/alpha/kernel/ptrace.c     2011-01-05 21:48:40.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/ptrace.c   2011-12-05 19:33:02.000000000 +0100
 @@ -13,6 +13,7 @@
  #include <linux/user.h>
  #include <linux/security.h>
@@ -214,9 +214,9 @@ diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/ptrace.c linux-3.1.6-vs2.3.2
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/systbls.S linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/systbls.S
---- linux-3.1.6/arch/alpha/kernel/systbls.S    2011-10-24 18:44:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/systbls.S  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/alpha/kernel/systbls.S linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/systbls.S
+--- linux-3.2.5/arch/alpha/kernel/systbls.S    2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/systbls.S  2011-12-05 19:33:02.000000000 +0100
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -226,9 +226,9 @@ diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/systbls.S linux-3.1.6-vs2.3.
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/traps.c
---- linux-3.1.6/arch/alpha/kernel/traps.c      2010-10-21 13:06:46.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/alpha/kernel/traps.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/alpha/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/traps.c
+--- linux-3.2.5/arch/alpha/kernel/traps.c      2010-10-21 13:06:46.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/alpha/kernel/traps.c    2011-12-05 19:33:02.000000000 +0100
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -239,10 +239,10 @@ diff -NurpP --minimal linux-3.1.6/arch/alpha/kernel/traps.c linux-3.1.6-vs2.3.2.
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.1.6/arch/arm/Kconfig linux-3.1.6-vs2.3.2.5/arch/arm/Kconfig
---- linux-3.1.6/arch/arm/Kconfig       2011-12-23 16:04:05.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/arm/Kconfig     2011-12-15 01:07:58.000000000 +0100
-@@ -2123,6 +2123,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/arm/Kconfig linux-3.2.5-vs2.3.2.6/arch/arm/Kconfig
+--- linux-3.2.5/arch/arm/Kconfig       2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/arm/Kconfig     2012-01-09 16:19:31.000000000 +0100
+@@ -2242,6 +2242,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -251,9 +251,9 @@ diff -NurpP --minimal linux-3.1.6/arch/arm/Kconfig linux-3.1.6-vs2.3.2.5/arch/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/calls.S linux-3.1.6-vs2.3.2.5/arch/arm/kernel/calls.S
---- linux-3.1.6/arch/arm/kernel/calls.S        2011-10-24 18:44:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/arm/kernel/calls.S      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/arm/kernel/calls.S linux-3.2.5-vs2.3.2.6/arch/arm/kernel/calls.S
+--- linux-3.2.5/arch/arm/kernel/calls.S        2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/arm/kernel/calls.S      2011-12-05 19:33:02.000000000 +0100
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -263,9 +263,9 @@ diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/calls.S linux-3.1.6-vs2.3.2.5/
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/process.c linux-3.1.6-vs2.3.2.5/arch/arm/kernel/process.c
---- linux-3.1.6/arch/arm/kernel/process.c      2011-12-23 16:04:05.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/arm/kernel/process.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/arch/arm/kernel/process.c linux-3.2.5-vs2.3.2.6/arch/arm/kernel/process.c
+--- linux-3.2.5/arch/arm/kernel/process.c      2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/arm/kernel/process.c    2011-12-05 19:33:02.000000000 +0100
 @@ -320,7 +320,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -274,12 +274,12 @@ diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/process.c linux-3.1.6-vs2.3.2.
 +      printk("Pid: %d[#%u], comm: %20s\n",
 +              task_pid_nr(current), current->xid, current->comm);
        __show_regs(regs);
-       __backtrace();
+       dump_stack();
  }
-diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/arm/kernel/traps.c
---- linux-3.1.6/arch/arm/kernel/traps.c        2011-10-24 18:44:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/arm/kernel/traps.c      2011-10-24 18:53:33.000000000 +0200
-@@ -242,8 +242,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-3.2.5/arch/arm/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/arm/kernel/traps.c
+--- linux-3.2.5/arch/arm/kernel/traps.c        2012-01-09 16:13:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/arm/kernel/traps.c      2011-12-05 19:33:02.000000000 +0100
+@@ -244,8 +244,8 @@ static int __die(const char *str, int er
  
        print_modules();
        __show_regs(regs);
@@ -290,9 +290,9 @@ diff -NurpP --minimal linux-3.1.6/arch/arm/kernel/traps.c linux-3.1.6-vs2.3.2.5/
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.1.6/arch/cris/Kconfig linux-3.1.6-vs2.3.2.5/arch/cris/Kconfig
---- linux-3.1.6/arch/cris/Kconfig      2011-07-22 11:17:35.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/cris/Kconfig    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/cris/Kconfig linux-3.2.5-vs2.3.2.6/arch/cris/Kconfig
+--- linux-3.2.5/arch/cris/Kconfig      2012-01-09 16:14:01.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/cris/Kconfig    2011-12-05 19:33:02.000000000 +0100
 @@ -678,6 +678,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -302,9 +302,9 @@ diff -NurpP --minimal linux-3.1.6/arch/cris/Kconfig linux-3.1.6-vs2.3.2.5/arch/c
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/frv/kernel/kernel_thread.S linux-3.1.6-vs2.3.2.5/arch/frv/kernel/kernel_thread.S
---- linux-3.1.6/arch/frv/kernel/kernel_thread.S        2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/frv/kernel/kernel_thread.S      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/frv/kernel/kernel_thread.S linux-3.2.5-vs2.3.2.6/arch/frv/kernel/kernel_thread.S
+--- linux-3.2.5/arch/frv/kernel/kernel_thread.S        2008-12-25 00:26:37.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/frv/kernel/kernel_thread.S      2011-12-05 19:33:02.000000000 +0100
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-3.1.6/arch/frv/kernel/kernel_thread.S linux-3.1.6-vs
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-3.1.6/arch/h8300/Kconfig linux-3.1.6-vs2.3.2.5/arch/h8300/Kconfig
---- linux-3.1.6/arch/h8300/Kconfig     2011-07-22 11:17:35.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/h8300/Kconfig   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/h8300/Kconfig linux-3.2.5-vs2.3.2.6/arch/h8300/Kconfig
+--- linux-3.2.5/arch/h8300/Kconfig     2012-01-09 16:14:01.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/h8300/Kconfig   2011-12-05 19:33:02.000000000 +0100
 @@ -213,6 +213,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -326,9 +326,9 @@ diff -NurpP --minimal linux-3.1.6/arch/h8300/Kconfig linux-3.1.6-vs2.3.2.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/ia64/Kconfig linux-3.1.6-vs2.3.2.5/arch/ia64/Kconfig
---- linux-3.1.6/arch/ia64/Kconfig      2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/ia64/Kconfig    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/ia64/Kconfig linux-3.2.5-vs2.3.2.6/arch/ia64/Kconfig
+--- linux-3.2.5/arch/ia64/Kconfig      2012-01-09 16:14:01.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/ia64/Kconfig    2011-12-05 19:33:02.000000000 +0100
 @@ -657,6 +657,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -338,9 +338,9 @@ diff -NurpP --minimal linux-3.1.6/arch/ia64/Kconfig linux-3.1.6-vs2.3.2.5/arch/i
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/entry.S linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/entry.S
---- linux-3.1.6/arch/ia64/kernel/entry.S       2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/entry.S     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/ia64/kernel/entry.S linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/entry.S
+--- linux-3.2.5/arch/ia64/kernel/entry.S       2012-01-09 16:14:02.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/entry.S     2011-12-05 19:33:02.000000000 +0100
 @@ -1714,7 +1714,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -350,9 +350,9 @@ diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/entry.S linux-3.1.6-vs2.3.2.5
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/process.c linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/process.c
---- linux-3.1.6/arch/ia64/kernel/process.c     2011-03-15 18:06:39.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/process.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/ia64/kernel/process.c linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/process.c
+--- linux-3.2.5/arch/ia64/kernel/process.c     2011-03-15 18:06:39.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/process.c   2011-12-05 19:33:02.000000000 +0100
 @@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -364,9 +364,9 @@ diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/process.c linux-3.1.6-vs2.3.2
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/ptrace.c
---- linux-3.1.6/arch/ia64/kernel/ptrace.c      2011-01-05 21:48:59.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/ptrace.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/ia64/kernel/ptrace.c linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/ptrace.c
+--- linux-3.2.5/arch/ia64/kernel/ptrace.c      2011-01-05 21:48:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/ptrace.c    2011-12-05 19:33:02.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -375,9 +375,9 @@ diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/ptrace.c linux-3.1.6-vs2.3.2.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/traps.c
---- linux-3.1.6/arch/ia64/kernel/traps.c       2010-07-07 18:31:01.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/ia64/kernel/traps.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/ia64/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/traps.c
+--- linux-3.2.5/arch/ia64/kernel/traps.c       2010-07-07 18:31:01.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/ia64/kernel/traps.c     2011-12-05 19:33:02.000000000 +0100
 @@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -402,9 +402,9 @@ diff -NurpP --minimal linux-3.1.6/arch/ia64/kernel/traps.c linux-3.1.6-vs2.3.2.5
                        }
                }
        }
-diff -NurpP --minimal linux-3.1.6/arch/m32r/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/m32r/kernel/traps.c
---- linux-3.1.6/arch/m32r/kernel/traps.c       2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/m32r/kernel/traps.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/m32r/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/m32r/kernel/traps.c
+--- linux-3.2.5/arch/m32r/kernel/traps.c       2011-10-24 18:44:58.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/m32r/kernel/traps.c     2011-12-05 19:33:02.000000000 +0100
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -417,10 +417,10 @@ diff -NurpP --minimal linux-3.1.6/arch/m32r/kernel/traps.c linux-3.1.6-vs2.3.2.5
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.1.6/arch/m68k/Kconfig linux-3.1.6-vs2.3.2.5/arch/m68k/Kconfig
---- linux-3.1.6/arch/m68k/Kconfig      2011-10-24 18:44:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/m68k/Kconfig    2011-10-24 18:53:33.000000000 +0200
-@@ -246,6 +246,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/m68k/Kconfig linux-3.2.5-vs2.3.2.6/arch/m68k/Kconfig
+--- linux-3.2.5/arch/m68k/Kconfig      2012-01-09 16:14:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/m68k/Kconfig    2011-12-05 19:33:02.000000000 +0100
+@@ -135,6 +135,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -429,10 +429,10 @@ diff -NurpP --minimal linux-3.1.6/arch/m68k/Kconfig linux-3.1.6-vs2.3.2.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/mips/Kconfig linux-3.1.6-vs2.3.2.5/arch/mips/Kconfig
---- linux-3.1.6/arch/mips/Kconfig      2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/Kconfig    2011-10-24 18:53:33.000000000 +0200
-@@ -2495,6 +2495,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/mips/Kconfig linux-3.2.5-vs2.3.2.6/arch/mips/Kconfig
+--- linux-3.2.5/arch/mips/Kconfig      2012-01-09 16:14:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/Kconfig    2011-12-05 19:33:02.000000000 +0100
+@@ -2478,6 +2478,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -441,9 +441,9 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/Kconfig linux-3.1.6-vs2.3.2.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/arch/mips/kernel/ptrace.c
---- linux-3.1.6/arch/mips/kernel/ptrace.c      2011-07-22 11:17:36.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/ptrace.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/ptrace.c linux-3.2.5-vs2.3.2.6/arch/mips/kernel/ptrace.c
+--- linux-3.2.5/arch/mips/kernel/ptrace.c      2011-07-22 11:17:36.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/ptrace.c    2011-12-05 19:33:02.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -462,9 +462,9 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/ptrace.c linux-3.1.6-vs2.3.2.
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall32-o32.S linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall32-o32.S
---- linux-3.1.6/arch/mips/kernel/scall32-o32.S 2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall32-o32.S       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/scall32-o32.S linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall32-o32.S
+--- linux-3.2.5/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall32-o32.S       2011-12-05 19:33:02.000000000 +0100
 @@ -523,7 +523,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -474,9 +474,9 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall32-o32.S linux-3.1.6-vs2
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-64.S linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-64.S
---- linux-3.1.6/arch/mips/kernel/scall64-64.S  2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-64.S        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/scall64-64.S linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-64.S
+--- linux-3.2.5/arch/mips/kernel/scall64-64.S  2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-64.S        2011-12-05 19:33:02.000000000 +0100
 @@ -362,7 +362,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -486,9 +486,9 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-64.S linux-3.1.6-vs2.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-n32.S linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-n32.S
---- linux-3.1.6/arch/mips/kernel/scall64-n32.S 2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-n32.S       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/scall64-n32.S linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-n32.S
+--- linux-3.2.5/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-n32.S       2011-12-05 19:33:02.000000000 +0100
 @@ -361,7 +361,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -498,9 +498,9 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-n32.S linux-3.1.6-vs2
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-o32.S linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-o32.S
---- linux-3.1.6/arch/mips/kernel/scall64-o32.S 2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/scall64-o32.S       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/scall64-o32.S linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-o32.S
+--- linux-3.2.5/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/scall64-o32.S       2011-12-05 19:33:02.000000000 +0100
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -510,10 +510,10 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/scall64-o32.S linux-3.1.6-vs2
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/mips/kernel/traps.c
---- linux-3.1.6/arch/mips/kernel/traps.c       2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/mips/kernel/traps.c     2011-10-24 18:53:33.000000000 +0200
-@@ -344,9 +344,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-3.2.5/arch/mips/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/mips/kernel/traps.c
+--- linux-3.2.5/arch/mips/kernel/traps.c       2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/mips/kernel/traps.c     2011-12-05 19:33:02.000000000 +0100
+@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs
  
        __show_regs(regs);
        print_modules();
@@ -527,10 +527,10 @@ diff -NurpP --minimal linux-3.1.6/arch/mips/kernel/traps.c linux-3.1.6-vs2.3.2.5
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-3.1.6/arch/parisc/Kconfig linux-3.1.6-vs2.3.2.5/arch/parisc/Kconfig
---- linux-3.1.6/arch/parisc/Kconfig    2011-10-24 18:44:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/parisc/Kconfig  2011-10-24 18:53:33.000000000 +0200
-@@ -280,6 +280,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/parisc/Kconfig linux-3.2.5-vs2.3.2.6/arch/parisc/Kconfig
+--- linux-3.2.5/arch/parisc/Kconfig    2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/parisc/Kconfig  2011-12-05 19:33:02.000000000 +0100
+@@ -278,6 +278,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
  
@@ -539,9 +539,9 @@ diff -NurpP --minimal linux-3.1.6/arch/parisc/Kconfig linux-3.1.6-vs2.3.2.5/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/parisc/kernel/syscall_table.S linux-3.1.6-vs2.3.2.5/arch/parisc/kernel/syscall_table.S
---- linux-3.1.6/arch/parisc/kernel/syscall_table.S     2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/parisc/kernel/syscall_table.S   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/parisc/kernel/syscall_table.S linux-3.2.5-vs2.3.2.6/arch/parisc/kernel/syscall_table.S
+--- linux-3.2.5/arch/parisc/kernel/syscall_table.S     2011-10-24 18:45:00.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/parisc/kernel/syscall_table.S   2011-12-05 19:33:02.000000000 +0100
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -551,9 +551,9 @@ diff -NurpP --minimal linux-3.1.6/arch/parisc/kernel/syscall_table.S linux-3.1.6
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.1.6/arch/parisc/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/parisc/kernel/traps.c
---- linux-3.1.6/arch/parisc/kernel/traps.c     2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/parisc/kernel/traps.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/parisc/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/parisc/kernel/traps.c
+--- linux-3.2.5/arch/parisc/kernel/traps.c     2011-10-24 18:45:00.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/parisc/kernel/traps.c   2011-12-05 19:33:02.000000000 +0100
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-3.1.6/arch/parisc/kernel/traps.c linux-3.1.6-vs2.3.2
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.1.6/arch/parisc/mm/fault.c linux-3.1.6-vs2.3.2.5/arch/parisc/mm/fault.c
---- linux-3.1.6/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/parisc/mm/fault.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/parisc/mm/fault.c linux-3.2.5-vs2.3.2.6/arch/parisc/mm/fault.c
+--- linux-3.2.5/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/parisc/mm/fault.c       2011-12-05 19:33:02.000000000 +0100
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -592,10 +592,10 @@ diff -NurpP --minimal linux-3.1.6/arch/parisc/mm/fault.c linux-3.1.6-vs2.3.2.5/a
                if (vma) {
                        printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
                                        vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.1.6/arch/powerpc/Kconfig linux-3.1.6-vs2.3.2.5/arch/powerpc/Kconfig
---- linux-3.1.6/arch/powerpc/Kconfig   2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/powerpc/Kconfig 2011-10-24 18:53:33.000000000 +0200
-@@ -981,6 +981,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/powerpc/Kconfig linux-3.2.5-vs2.3.2.6/arch/powerpc/Kconfig
+--- linux-3.2.5/arch/powerpc/Kconfig   2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/powerpc/Kconfig 2011-12-05 19:33:02.000000000 +0100
+@@ -960,6 +960,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -604,9 +604,9 @@ diff -NurpP --minimal linux-3.1.6/arch/powerpc/Kconfig linux-3.1.6-vs2.3.2.5/arc
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-3.1.6/arch/powerpc/include/asm/unistd.h linux-3.1.6-vs2.3.2.5/arch/powerpc/include/asm/unistd.h
---- linux-3.1.6/arch/powerpc/include/asm/unistd.h      2011-07-22 11:17:40.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/powerpc/include/asm/unistd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/powerpc/include/asm/unistd.h linux-3.2.5-vs2.3.2.6/arch/powerpc/include/asm/unistd.h
+--- linux-3.2.5/arch/powerpc/include/asm/unistd.h      2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/powerpc/include/asm/unistd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -616,10 +616,10 @@ diff -NurpP --minimal linux-3.1.6/arch/powerpc/include/asm/unistd.h linux-3.1.6-
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-3.1.6/arch/powerpc/kernel/process.c linux-3.1.6-vs2.3.2.5/arch/powerpc/kernel/process.c
---- linux-3.1.6/arch/powerpc/kernel/process.c  2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/powerpc/kernel/process.c        2011-10-24 18:53:33.000000000 +0200
-@@ -662,8 +662,9 @@ void show_regs(struct pt_regs * regs)
+diff -NurpP --minimal linux-3.2.5/arch/powerpc/kernel/process.c linux-3.2.5-vs2.3.2.6/arch/powerpc/kernel/process.c
+--- linux-3.2.5/arch/powerpc/kernel/process.c  2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/powerpc/kernel/process.c        2011-12-05 19:33:02.000000000 +0100
+@@ -640,8 +640,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
  #endif
@@ -631,10 +631,10 @@ diff -NurpP --minimal linux-3.1.6/arch/powerpc/kernel/process.c linux-3.1.6-vs2.
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.1.6/arch/powerpc/kernel/traps.c linux-3.1.6-vs2.3.2.5/arch/powerpc/kernel/traps.c
---- linux-3.1.6/arch/powerpc/kernel/traps.c    2011-10-24 18:45:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/powerpc/kernel/traps.c  2011-10-24 18:53:33.000000000 +0200
-@@ -1075,8 +1075,9 @@ void nonrecoverable_exception(struct pt_
+diff -NurpP --minimal linux-3.2.5/arch/powerpc/kernel/traps.c linux-3.2.5-vs2.3.2.6/arch/powerpc/kernel/traps.c
+--- linux-3.2.5/arch/powerpc/kernel/traps.c    2012-01-09 16:14:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/powerpc/kernel/traps.c  2011-12-05 19:33:02.000000000 +0100
+@@ -1082,8 +1082,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
  {
@@ -646,10 +646,10 @@ diff -NurpP --minimal linux-3.1.6/arch/powerpc/kernel/traps.c linux-3.1.6-vs2.3.
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-3.1.6/arch/s390/Kconfig linux-3.1.6-vs2.3.2.5/arch/s390/Kconfig
---- linux-3.1.6/arch/s390/Kconfig      2011-10-24 18:45:01.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/s390/Kconfig    2011-10-24 18:53:33.000000000 +0200
-@@ -629,6 +629,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/s390/Kconfig linux-3.2.5-vs2.3.2.6/arch/s390/Kconfig
+--- linux-3.2.5/arch/s390/Kconfig      2012-01-09 16:14:06.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/s390/Kconfig    2011-12-05 19:33:02.000000000 +0100
+@@ -641,6 +641,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -658,9 +658,9 @@ diff -NurpP --minimal linux-3.1.6/arch/s390/Kconfig linux-3.1.6-vs2.3.2.5/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/s390/include/asm/tlb.h linux-3.1.6-vs2.3.2.5/arch/s390/include/asm/tlb.h
---- linux-3.1.6/arch/s390/include/asm/tlb.h    2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/s390/include/asm/tlb.h  2011-12-07 04:18:50.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/arch/s390/include/asm/tlb.h linux-3.2.5-vs2.3.2.6/arch/s390/include/asm/tlb.h
+--- linux-3.2.5/arch/s390/include/asm/tlb.h    2011-07-22 11:17:41.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/s390/include/asm/tlb.h  2011-12-15 01:52:28.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -669,9 +669,9 @@ diff -NurpP --minimal linux-3.1.6/arch/s390/include/asm/tlb.h linux-3.1.6-vs2.3.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.1.6/arch/s390/include/asm/unistd.h linux-3.1.6-vs2.3.2.5/arch/s390/include/asm/unistd.h
---- linux-3.1.6/arch/s390/include/asm/unistd.h 2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/s390/include/asm/unistd.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/s390/include/asm/unistd.h linux-3.2.5-vs2.3.2.6/arch/s390/include/asm/unistd.h
+--- linux-3.2.5/arch/s390/include/asm/unistd.h 2012-01-09 16:14:06.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/s390/include/asm/unistd.h       2011-12-05 19:33:02.000000000 +0100
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.1.6/arch/s390/include/asm/unistd.h linux-3.1.6-vs2
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.1.6/arch/s390/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/arch/s390/kernel/ptrace.c
---- linux-3.1.6/arch/s390/kernel/ptrace.c      2011-12-23 16:04:05.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/s390/kernel/ptrace.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/arch/s390/kernel/ptrace.c linux-3.2.5-vs2.3.2.6/arch/s390/kernel/ptrace.c
+--- linux-3.2.5/arch/s390/kernel/ptrace.c      2012-01-09 16:14:06.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/s390/kernel/ptrace.c    2011-12-15 01:11:29.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -692,9 +692,9 @@ diff -NurpP --minimal linux-3.1.6/arch/s390/kernel/ptrace.c linux-3.1.6-vs2.3.2.
  #include <trace/syscall.h>
  #include <asm/compat.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-3.1.6/arch/s390/kernel/syscalls.S linux-3.1.6-vs2.3.2.5/arch/s390/kernel/syscalls.S
---- linux-3.1.6/arch/s390/kernel/syscalls.S    2011-10-24 18:45:01.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/s390/kernel/syscalls.S  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/s390/kernel/syscalls.S linux-3.2.5-vs2.3.2.6/arch/s390/kernel/syscalls.S
+--- linux-3.2.5/arch/s390/kernel/syscalls.S    2012-01-09 16:14:06.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/s390/kernel/syscalls.S  2011-12-05 19:33:02.000000000 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -704,10 +704,10 @@ diff -NurpP --minimal linux-3.1.6/arch/s390/kernel/syscalls.S linux-3.1.6-vs2.3.
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.1.6/arch/sh/Kconfig linux-3.1.6-vs2.3.2.5/arch/sh/Kconfig
---- linux-3.1.6/arch/sh/Kconfig        2011-10-24 18:45:01.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sh/Kconfig      2011-10-24 18:53:33.000000000 +0200
-@@ -894,6 +894,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/sh/Kconfig linux-3.2.5-vs2.3.2.6/arch/sh/Kconfig
+--- linux-3.2.5/arch/sh/Kconfig        2012-01-09 16:14:07.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/sh/Kconfig      2011-12-05 19:33:02.000000000 +0100
+@@ -901,6 +901,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -716,9 +716,9 @@ diff -NurpP --minimal linux-3.1.6/arch/sh/Kconfig linux-3.1.6-vs2.3.2.5/arch/sh/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/sh/kernel/irq.c linux-3.1.6-vs2.3.2.5/arch/sh/kernel/irq.c
---- linux-3.1.6/arch/sh/kernel/irq.c   2011-07-22 11:17:41.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sh/kernel/irq.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/sh/kernel/irq.c linux-3.2.5-vs2.3.2.6/arch/sh/kernel/irq.c
+--- linux-3.2.5/arch/sh/kernel/irq.c   2011-07-22 11:17:41.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/arch/sh/kernel/irq.c 2011-12-05 19:33:02.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -727,10 +727,10 @@ diff -NurpP --minimal linux-3.1.6/arch/sh/kernel/irq.c linux-3.1.6-vs2.3.2.5/arc
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.1.6/arch/sparc/Kconfig linux-3.1.6-vs2.3.2.5/arch/sparc/Kconfig
---- linux-3.1.6/arch/sparc/Kconfig     2011-10-24 18:45:02.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sparc/Kconfig   2011-10-24 18:53:33.000000000 +0200
-@@ -600,6 +600,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/sparc/Kconfig linux-3.2.5-vs2.3.2.6/arch/sparc/Kconfig
+--- linux-3.2.5/arch/sparc/Kconfig     2012-01-09 16:14:07.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/sparc/Kconfig   2011-12-05 19:33:02.000000000 +0100
+@@ -595,6 +595,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -739,9 +739,9 @@ diff -NurpP --minimal linux-3.1.6/arch/sparc/Kconfig linux-3.1.6-vs2.3.2.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/sparc/include/asm/unistd.h linux-3.1.6-vs2.3.2.5/arch/sparc/include/asm/unistd.h
---- linux-3.1.6/arch/sparc/include/asm/unistd.h        2011-07-22 11:17:42.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sparc/include/asm/unistd.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/sparc/include/asm/unistd.h linux-3.2.5-vs2.3.2.6/arch/sparc/include/asm/unistd.h
+--- linux-3.2.5/arch/sparc/include/asm/unistd.h        2012-01-09 16:14:07.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/sparc/include/asm/unistd.h      2011-12-05 19:33:02.000000000 +0100
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-3.1.6/arch/sparc/include/asm/unistd.h linux-3.1.6-vs
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-3.1.6/arch/sparc/kernel/systbls_32.S linux-3.1.6-vs2.3.2.5/arch/sparc/kernel/systbls_32.S
---- linux-3.1.6/arch/sparc/kernel/systbls_32.S 2011-10-24 18:45:02.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sparc/kernel/systbls_32.S       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/sparc/kernel/systbls_32.S linux-3.2.5-vs2.3.2.6/arch/sparc/kernel/systbls_32.S
+--- linux-3.2.5/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/sparc/kernel/systbls_32.S       2011-12-05 19:33:02.000000000 +0100
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -763,9 +763,9 @@ diff -NurpP --minimal linux-3.1.6/arch/sparc/kernel/systbls_32.S linux-3.1.6-vs2
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.1.6/arch/sparc/kernel/systbls_64.S linux-3.1.6-vs2.3.2.5/arch/sparc/kernel/systbls_64.S
---- linux-3.1.6/arch/sparc/kernel/systbls_64.S 2011-10-24 18:45:02.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/sparc/kernel/systbls_64.S       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/sparc/kernel/systbls_64.S linux-3.2.5-vs2.3.2.6/arch/sparc/kernel/systbls_64.S
+--- linux-3.2.5/arch/sparc/kernel/systbls_64.S 2012-01-09 16:14:09.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/sparc/kernel/systbls_64.S       2011-12-05 19:33:02.000000000 +0100
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -784,10 +784,10 @@ diff -NurpP --minimal linux-3.1.6/arch/sparc/kernel/systbls_64.S linux-3.1.6-vs2
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.1.6/arch/um/Kconfig.rest linux-3.1.6-vs2.3.2.5/arch/um/Kconfig.rest
---- linux-3.1.6/arch/um/Kconfig.rest   2009-06-11 17:12:19.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/um/Kconfig.rest 2011-10-24 18:53:33.000000000 +0200
-@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/um/Kconfig.rest linux-3.2.5-vs2.3.2.6/arch/um/Kconfig.rest
+--- linux-3.2.5/arch/um/Kconfig.rest   2012-01-09 16:14:09.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/um/Kconfig.rest 2011-12-05 19:33:02.000000000 +0100
+@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
  
@@ -796,14 +796,14 @@ diff -NurpP --minimal linux-3.1.6/arch/um/Kconfig.rest linux-3.1.6-vs2.3.2.5/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/um/include/shared/kern_constants.h linux-3.1.6-vs2.3.2.5/arch/um/include/shared/kern_constants.h
---- linux-3.1.6/arch/um/include/shared/kern_constants.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/um/include/shared/kern_constants.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/um/include/shared/kern_constants.h linux-3.2.5-vs2.3.2.6/arch/um/include/shared/kern_constants.h
+--- linux-3.2.5/arch/um/include/shared/kern_constants.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/um/include/shared/kern_constants.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1 @@
 +#include "../../../../include/generated/asm-offsets.h"
-diff -NurpP --minimal linux-3.1.6/arch/um/include/shared/user_constants.h linux-3.1.6-vs2.3.2.5/arch/um/include/shared/user_constants.h
---- linux-3.1.6/arch/um/include/shared/user_constants.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/arch/um/include/shared/user_constants.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/um/include/shared/user_constants.h linux-3.2.5-vs2.3.2.6/arch/um/include/shared/user_constants.h
+--- linux-3.2.5/arch/um/include/shared/user_constants.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/um/include/shared/user_constants.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,40 @@
 +/*
 + * DO NOT MODIFY.
@@ -845,10 +845,10 @@ diff -NurpP --minimal linux-3.1.6/arch/um/include/shared/user_constants.h linux-
 +#define UM_PROT_WRITE 2 /* PROT_WRITE # */
 +#define UM_PROT_EXEC 4 /* PROT_EXEC   # */
 +
-diff -NurpP --minimal linux-3.1.6/arch/x86/Kconfig linux-3.1.6-vs2.3.2.5/arch/x86/Kconfig
---- linux-3.1.6/arch/x86/Kconfig       2011-10-24 18:45:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/x86/Kconfig     2011-10-24 18:53:33.000000000 +0200
-@@ -2144,6 +2144,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-3.2.5/arch/x86/Kconfig linux-3.2.5-vs2.3.2.6/arch/x86/Kconfig
+--- linux-3.2.5/arch/x86/Kconfig       2012-01-09 16:14:10.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/x86/Kconfig     2011-12-15 01:11:29.000000000 +0100
+@@ -2170,6 +2170,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -857,9 +857,9 @@ diff -NurpP --minimal linux-3.1.6/arch/x86/Kconfig linux-3.1.6-vs2.3.2.5/arch/x8
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.1.6/arch/x86/ia32/ia32entry.S linux-3.1.6-vs2.3.2.5/arch/x86/ia32/ia32entry.S
---- linux-3.1.6/arch/x86/ia32/ia32entry.S      2011-10-24 18:45:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/x86/ia32/ia32entry.S    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/x86/ia32/ia32entry.S linux-3.2.5-vs2.3.2.6/arch/x86/ia32/ia32entry.S
+--- linux-3.2.5/arch/x86/ia32/ia32entry.S      2012-01-09 16:14:10.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/x86/ia32/ia32entry.S    2011-12-05 19:33:02.000000000 +0100
 @@ -776,7 +776,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -869,9 +869,9 @@ diff -NurpP --minimal linux-3.1.6/arch/x86/ia32/ia32entry.S linux-3.1.6-vs2.3.2.
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-3.1.6/arch/x86/include/asm/unistd_64.h linux-3.1.6-vs2.3.2.5/arch/x86/include/asm/unistd_64.h
---- linux-3.1.6/arch/x86/include/asm/unistd_64.h       2011-10-24 18:45:07.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/x86/include/asm/unistd_64.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/x86/include/asm/unistd_64.h linux-3.2.5-vs2.3.2.6/arch/x86/include/asm/unistd_64.h
+--- linux-3.2.5/arch/x86/include/asm/unistd_64.h       2012-01-09 16:14:11.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/x86/include/asm/unistd_64.h     2011-12-05 19:33:02.000000000 +0100
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -881,9 +881,9 @@ diff -NurpP --minimal linux-3.1.6/arch/x86/include/asm/unistd_64.h linux-3.1.6-v
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-3.1.6/arch/x86/kernel/syscall_table_32.S linux-3.1.6-vs2.3.2.5/arch/x86/kernel/syscall_table_32.S
---- linux-3.1.6/arch/x86/kernel/syscall_table_32.S     2011-10-24 18:45:07.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/arch/x86/kernel/syscall_table_32.S   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/arch/x86/kernel/syscall_table_32.S linux-3.2.5-vs2.3.2.6/arch/x86/kernel/syscall_table_32.S
+--- linux-3.2.5/arch/x86/kernel/syscall_table_32.S     2012-01-09 16:14:11.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/arch/x86/kernel/syscall_table_32.S   2011-12-05 19:33:02.000000000 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -893,9 +893,9 @@ diff -NurpP --minimal linux-3.1.6/arch/x86/kernel/syscall_table_32.S linux-3.1.6
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-3.1.6/drivers/block/Kconfig linux-3.1.6-vs2.3.2.5/drivers/block/Kconfig
---- linux-3.1.6/drivers/block/Kconfig  2011-10-24 18:45:08.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/block/Kconfig        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/block/Kconfig linux-3.2.5-vs2.3.2.6/drivers/block/Kconfig
+--- linux-3.2.5/drivers/block/Kconfig  2011-10-24 18:45:08.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/drivers/block/Kconfig        2011-12-05 19:33:02.000000000 +0100
 @@ -288,6 +288,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -910,9 +910,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/Kconfig linux-3.1.6-vs2.3.2.5/dr
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-3.1.6/drivers/block/Makefile linux-3.1.6-vs2.3.2.5/drivers/block/Makefile
---- linux-3.1.6/drivers/block/Makefile 2011-07-22 11:17:44.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/block/Makefile       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/block/Makefile linux-3.2.5-vs2.3.2.6/drivers/block/Makefile
+--- linux-3.2.5/drivers/block/Makefile 2011-07-22 11:17:44.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/drivers/block/Makefile       2011-12-05 19:33:02.000000000 +0100
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
@@ -921,18 +921,18 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/Makefile linux-3.1.6-vs2.3.2.5/d
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)      += xen-blkback/
-diff -NurpP --minimal linux-3.1.6/drivers/block/loop.c linux-3.1.6-vs2.3.2.5/drivers/block/loop.c
---- linux-3.1.6/drivers/block/loop.c   2011-10-24 18:45:08.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/block/loop.c 2011-12-17 20:00:17.000000000 +0100
-@@ -76,6 +76,7 @@
- #include <linux/splice.h>
+diff -NurpP --minimal linux-3.2.5/drivers/block/loop.c linux-3.2.5-vs2.3.2.6/drivers/block/loop.c
+--- linux-3.2.5/drivers/block/loop.c   2012-01-09 16:14:15.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/block/loop.c 2012-01-09 16:19:31.000000000 +0100
+@@ -77,6 +77,7 @@
  #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
+ #include <linux/falloc.h>
 +#include <linux/vs_context.h>
  #include <asm/uaccess.h>
  
- static DEFINE_IDR(loop_index_idr);
-@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
+@@ -868,6 +869,7 @@ static int loop_set_fd(struct loop_devic
        lo->lo_blocksize = lo_blocksize;
        lo->lo_device = bdev;
        lo->lo_flags = lo_flags;
@@ -940,15 +940,15 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/loop.c linux-3.1.6-vs2.3.2.5/dri
        lo->lo_backing_file = file;
        lo->transfer = transfer_none;
        lo->ioctl = NULL;
-@@ -1014,6 +1016,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1000,6 +1002,7 @@ static int loop_clr_fd(struct loop_devic
+       lo->lo_sizelimit = 0;
        lo->lo_encrypt_key_size = 0;
-       lo->lo_flags = 0;
        lo->lo_thread = NULL;
 +      lo->lo_xid = 0;
        memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
        memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
        memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1052,7 +1055,7 @@ loop_set_status(struct loop_device *lo, 
+@@ -1041,7 +1044,7 @@ loop_set_status(struct loop_device *lo, 
  
        if (lo->lo_encrypt_key_size &&
            lo->lo_key_owner != uid &&
@@ -957,7 +957,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/loop.c linux-3.1.6-vs2.3.2.5/dri
                return -EPERM;
        if (lo->lo_state != Lo_bound)
                return -ENXIO;
-@@ -1136,7 +1139,8 @@ loop_get_status(struct loop_device *lo, 
+@@ -1131,7 +1134,8 @@ loop_get_status(struct loop_device *lo, 
        memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
        info->lo_encrypt_type =
                lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -967,7 +967,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/loop.c linux-3.1.6-vs2.3.2.5/dri
                info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
                memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
                       lo->lo_encrypt_key_size);
-@@ -1490,6 +1494,11 @@ static int lo_open(struct block_device *
+@@ -1491,6 +1495,11 @@ static int lo_open(struct block_device *
                goto out;
        }
  
@@ -979,10 +979,10 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/loop.c linux-3.1.6-vs2.3.2.5/dri
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.1.6/drivers/block/vroot.c linux-3.1.6-vs2.3.2.5/drivers/block/vroot.c
---- linux-3.1.6/drivers/block/vroot.c  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/drivers/block/vroot.c        2011-10-24 18:53:33.000000000 +0200
-@@ -0,0 +1,292 @@
+diff -NurpP --minimal linux-3.2.5/drivers/block/vroot.c linux-3.2.5-vs2.3.2.6/drivers/block/vroot.c
+--- linux-3.2.5/drivers/block/vroot.c  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/block/vroot.c        2011-12-07 00:05:16.000000000 +0100
+@@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
@@ -1130,11 +1130,10 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/vroot.c linux-3.1.6-vs2.3.2.5/dr
 +      .ioctl =        vr_ioctl,
 +};
 +
-+static int vroot_make_request(struct request_queue *q, struct bio *bio)
++static void vroot_make_request(struct request_queue *q, struct bio *bio)
 +{
 +      printk("vroot_make_request %p, %p\n", q, bio);
 +      bio_io_error(bio);
-+      return 0;
 +}
 +
 +struct block_device *__vroot_get_real_bdev(struct block_device *bdev)
@@ -1275,10 +1274,10 @@ diff -NurpP --minimal linux-3.1.6/drivers/block/vroot.c linux-3.1.6-vs2.3.2.5/dr
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.1.6/drivers/infiniband/core/addr.c linux-3.1.6-vs2.3.2.5/drivers/infiniband/core/addr.c
---- linux-3.1.6/drivers/infiniband/core/addr.c 2011-12-23 16:04:05.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/drivers/infiniband/core/addr.c       2011-12-15 01:07:58.000000000 +0100
-@@ -254,7 +254,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-3.2.5/drivers/infiniband/core/addr.c linux-3.2.5-vs2.3.2.6/drivers/infiniband/core/addr.c
+--- linux-3.2.5/drivers/infiniband/core/addr.c 2012-01-09 16:14:19.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/infiniband/core/addr.c       2011-12-05 19:33:02.000000000 +0100
+@@ -255,7 +255,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl6.saddr)) {
                ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
@@ -1287,9 +1286,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/infiniband/core/addr.c linux-3.1.6-vs2
                if (ret)
                        goto put;
  
-diff -NurpP --minimal linux-3.1.6/drivers/md/dm-ioctl.c linux-3.1.6-vs2.3.2.5/drivers/md/dm-ioctl.c
---- linux-3.1.6/drivers/md/dm-ioctl.c  2011-10-24 18:45:10.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/md/dm-ioctl.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/md/dm-ioctl.c linux-3.2.5-vs2.3.2.6/drivers/md/dm-ioctl.c
+--- linux-3.2.5/drivers/md/dm-ioctl.c  2012-01-09 16:14:20.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/md/dm-ioctl.c        2011-12-05 19:33:02.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1364,7 +1363,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm-ioctl.c linux-3.1.6-vs2.3.2.5/dr
                        if (old_nl)
                                old_nl->next = (uint32_t) ((void *) nl -
                                                           (void *) old_nl);
-@@ -1604,8 +1616,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1615,8 +1627,8 @@ static int ctl_ioctl(uint command, struc
        ioctl_fn fn = NULL;
        size_t input_param_size;
  
@@ -1375,9 +1374,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm-ioctl.c linux-3.1.6-vs2.3.2.5/dr
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/md/dm.c
---- linux-3.1.6/drivers/md/dm.c        2011-10-24 18:45:10.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/md/dm.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/md/dm.c linux-3.2.5-vs2.3.2.6/drivers/md/dm.c
+--- linux-3.2.5/drivers/md/dm.c        2012-01-09 16:14:21.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/md/dm.c      2011-12-05 19:33:02.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/idr.h>
  #include <linux/hdreg.h>
@@ -1386,7 +1385,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
  
  #include <trace/events/block.h>
  
-@@ -122,6 +123,7 @@ struct mapped_device {
+@@ -132,6 +133,7 @@ struct mapped_device {
        rwlock_t map_lock;
        atomic_t holders;
        atomic_t open_count;
@@ -1394,7 +1393,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
  
        unsigned long flags;
  
-@@ -335,6 +337,7 @@ int dm_deleting_md(struct mapped_device 
+@@ -344,6 +346,7 @@ int dm_deleting_md(struct mapped_device 
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
        struct mapped_device *md;
@@ -1402,7 +1401,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
  
        spin_lock(&_minor_lock);
  
-@@ -343,18 +346,19 @@ static int dm_blk_open(struct block_devi
+@@ -352,18 +355,19 @@ static int dm_blk_open(struct block_devi
                goto out;
  
        if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1428,7 +1427,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
  }
  
  static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -575,6 +579,14 @@ int dm_set_geometry(struct mapped_device
+@@ -584,6 +588,14 @@ int dm_set_geometry(struct mapped_device
        return 0;
  }
  
@@ -1443,7 +1442,7 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1848,6 +1860,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i
        INIT_LIST_HEAD(&md->uevent_list);
        spin_lock_init(&md->uevent_lock);
  
@@ -1451,9 +1450,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.c linux-3.1.6-vs2.3.2.5/drivers/
        md->queue = blk_alloc_queue(GFP_KERNEL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-3.1.6/drivers/md/dm.h linux-3.1.6-vs2.3.2.5/drivers/md/dm.h
---- linux-3.1.6/drivers/md/dm.h        2011-10-24 18:45:10.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/md/dm.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/md/dm.h linux-3.2.5-vs2.3.2.6/drivers/md/dm.h
+--- linux-3.2.5/drivers/md/dm.h        2012-01-09 16:14:21.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/md/dm.h      2011-12-05 19:33:02.000000000 +0100
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1463,9 +1462,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/md/dm.h linux-3.1.6-vs2.3.2.5/drivers/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.1.6/drivers/net/tun.c linux-3.1.6-vs2.3.2.5/drivers/net/tun.c
---- linux-3.1.6/drivers/net/tun.c      2011-10-24 18:45:17.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/net/tun.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/net/tun.c linux-3.2.5-vs2.3.2.6/drivers/net/tun.c
+--- linux-3.2.5/drivers/net/tun.c      2012-01-09 16:14:35.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/net/tun.c    2011-12-05 19:33:02.000000000 +0100
 @@ -64,6 +64,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1535,9 +1534,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/net/tun.c linux-3.1.6-vs2.3.2.5/driver
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.1.6/drivers/tty/sysrq.c linux-3.1.6-vs2.3.2.5/drivers/tty/sysrq.c
---- linux-3.1.6/drivers/tty/sysrq.c    2011-05-22 16:17:44.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/drivers/tty/sysrq.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/drivers/tty/sysrq.c linux-3.2.5-vs2.3.2.6/drivers/tty/sysrq.c
+--- linux-3.2.5/drivers/tty/sysrq.c    2011-05-22 16:17:44.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/drivers/tty/sysrq.c  2011-12-05 19:33:02.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/oom.h>
  #include <linux/slab.h>
@@ -1589,9 +1588,9 @@ diff -NurpP --minimal linux-3.1.6/drivers/tty/sysrq.c linux-3.1.6-vs2.3.2.5/driv
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-3.1.6/drivers/tty/tty_io.c linux-3.1.6-vs2.3.2.5/drivers/tty/tty_io.c
---- linux-3.1.6/drivers/tty/tty_io.c   2011-12-23 16:04:06.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/drivers/tty/tty_io.c 2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/drivers/tty/tty_io.c linux-3.2.5-vs2.3.2.6/drivers/tty/tty_io.c
+--- linux-3.2.5/drivers/tty/tty_io.c   2012-01-09 16:14:48.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/drivers/tty/tty_io.c 2011-12-05 19:33:02.000000000 +0100
 @@ -105,6 +105,7 @@
  
  #include <linux/kmod.h>
@@ -1618,20 +1617,20 @@ diff -NurpP --minimal linux-3.1.6/drivers/tty/tty_io.c linux-3.1.6-vs2.3.2.5/dri
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.1.6/fs/attr.c linux-3.1.6-vs2.3.2.5/fs/attr.c
---- linux-3.1.6/fs/attr.c      2011-10-24 18:45:26.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/attr.c    2011-10-24 18:53:33.000000000 +0200
-@@ -13,6 +13,9 @@
- #include <linux/fsnotify.h>
+diff -NurpP --minimal linux-3.2.5/fs/attr.c linux-3.2.5-vs2.3.2.6/fs/attr.c
+--- linux-3.2.5/fs/attr.c      2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/attr.c    2011-12-05 21:16:01.000000000 +0100
+@@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/security.h>
+ #include <linux/evm.h>
 +#include <linux/proc_fs.h>
 +#include <linux/devpts_fs.h>
 +#include <linux/vs_tag.h>
  
  /**
   * inode_change_ok - check if attribute changes to an inode are allowed
-@@ -73,6 +76,10 @@ int inode_change_ok(const struct inode *
+@@ -74,6 +77,10 @@ int inode_change_ok(const struct inode *
                        return -EPERM;
        }
  
@@ -1642,7 +1641,7 @@ diff -NurpP --minimal linux-3.1.6/fs/attr.c linux-3.1.6-vs2.3.2.5/fs/attr.c
        return 0;
  }
  EXPORT_SYMBOL(inode_change_ok);
-@@ -143,6 +150,8 @@ void setattr_copy(struct inode *inode, c
+@@ -144,6 +151,8 @@ void setattr_copy(struct inode *inode, c
                inode->i_uid = attr->ia_uid;
        if (ia_valid & ATTR_GID)
                inode->i_gid = attr->ia_gid;
@@ -1651,7 +1650,7 @@ diff -NurpP --minimal linux-3.1.6/fs/attr.c linux-3.1.6-vs2.3.2.5/fs/attr.c
        if (ia_valid & ATTR_ATIME)
                inode->i_atime = timespec_trunc(attr->ia_atime,
                                                inode->i_sb->s_time_gran);
-@@ -170,7 +179,8 @@ int notify_change(struct dentry * dentry
+@@ -171,7 +180,8 @@ int notify_change(struct dentry * dentry
        struct timespec now;
        unsigned int ia_valid = attr->ia_valid;
  
@@ -1661,9 +1660,9 @@ diff -NurpP --minimal linux-3.1.6/fs/attr.c linux-3.1.6-vs2.3.2.5/fs/attr.c
                if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
                        return -EPERM;
        }
-diff -NurpP --minimal linux-3.1.6/fs/block_dev.c linux-3.1.6-vs2.3.2.5/fs/block_dev.c
---- linux-3.1.6/fs/block_dev.c 2011-12-23 16:04:06.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/block_dev.c       2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/block_dev.c linux-3.2.5-vs2.3.2.6/fs/block_dev.c
+--- linux-3.2.5/fs/block_dev.c 2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/block_dev.c       2011-12-05 19:33:02.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1701,10 +1700,10 @@ diff -NurpP --minimal linux-3.1.6/fs/block_dev.c linux-3.1.6-vs2.3.2.5/fs/block_
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.1.6/fs/btrfs/ctree.h linux-3.1.6-vs2.3.2.5/fs/btrfs/ctree.h
---- linux-3.1.6/fs/btrfs/ctree.h       2011-10-24 18:45:26.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/btrfs/ctree.h     2011-10-24 18:53:33.000000000 +0200
-@@ -600,11 +600,14 @@ struct btrfs_inode_item {
+diff -NurpP --minimal linux-3.2.5/fs/btrfs/ctree.h linux-3.2.5-vs2.3.2.6/fs/btrfs/ctree.h
+--- linux-3.2.5/fs/btrfs/ctree.h       2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/btrfs/ctree.h     2012-01-09 16:19:31.000000000 +0100
+@@ -643,11 +643,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
  
@@ -1720,16 +1719,16 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ctree.h linux-3.1.6-vs2.3.2.5/fs/btrf
        struct btrfs_timespec atime;
        struct btrfs_timespec ctime;
        struct btrfs_timespec mtime;
-@@ -1364,6 +1367,8 @@ struct btrfs_ioctl_defrag_range_args {
- #define BTRFS_MOUNT_AUTO_DEFRAG               (1 << 16)
+@@ -1414,6 +1417,8 @@ struct btrfs_ioctl_defrag_range_args {
  #define BTRFS_MOUNT_INODE_MAP_CACHE   (1 << 17)
+ #define BTRFS_MOUNT_RECOVERY          (1 << 18)
  
 +#define BTRFS_MOUNT_TAGGED            (1 << 24)
 +
  #define btrfs_clear_opt(o, opt)               ((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)         ((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_test_opt(root, opt)     ((root)->fs_info->mount_opt & \
-@@ -1571,6 +1576,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -1621,6 +1626,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1737,7 +1736,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ctree.h linux-3.1.6-vs2.3.2.5/fs/btrf
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -1624,6 +1630,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 
+@@ -1674,6 +1680,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct 
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1748,7 +1747,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ctree.h linux-3.1.6-vs2.3.2.5/fs/btrf
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -2603,6 +2613,7 @@ extern const struct dentry_operations bt
+@@ -2730,6 +2740,7 @@ extern const struct dentry_operations bt
  long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
@@ -1756,10 +1755,10 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ctree.h linux-3.1.6-vs2.3.2.5/fs/btrf
  int btrfs_defrag_file(struct inode *inode, struct file *file,
                      struct btrfs_ioctl_defrag_range_args *range,
                      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.1.6/fs/btrfs/disk-io.c linux-3.1.6-vs2.3.2.5/fs/btrfs/disk-io.c
---- linux-3.1.6/fs/btrfs/disk-io.c     2011-10-24 18:45:26.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/btrfs/disk-io.c   2011-10-24 18:53:33.000000000 +0200
-@@ -1794,6 +1794,9 @@ struct btrfs_root *open_ctree(struct sup
+diff -NurpP --minimal linux-3.2.5/fs/btrfs/disk-io.c linux-3.2.5-vs2.3.2.6/fs/btrfs/disk-io.c
+--- linux-3.2.5/fs/btrfs/disk-io.c     2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/btrfs/disk-io.c   2012-01-09 16:19:31.000000000 +0100
+@@ -2103,6 +2103,9 @@ struct btrfs_root *open_ctree(struct sup
                goto fail_alloc;
        }
  
@@ -1769,18 +1768,18 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/disk-io.c linux-3.1.6-vs2.3.2.5/fs/bt
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-3.1.6/fs/btrfs/inode.c linux-3.1.6-vs2.3.2.5/fs/btrfs/inode.c
---- linux-3.1.6/fs/btrfs/inode.c       2011-10-24 18:45:26.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/btrfs/inode.c     2011-10-24 18:53:33.000000000 +0200
-@@ -38,6 +38,7 @@
- #include <linux/falloc.h>
+diff -NurpP --minimal linux-3.2.5/fs/btrfs/inode.c linux-3.2.5-vs2.3.2.6/fs/btrfs/inode.c
+--- linux-3.2.5/fs/btrfs/inode.c       2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/btrfs/inode.c     2012-01-09 16:19:51.000000000 +0100
+@@ -39,6 +39,7 @@
  #include <linux/slab.h>
  #include <linux/ratelimit.h>
+ #include <linux/mount.h>
 +#include <linux/vs_tag.h>
  #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -2508,6 +2509,8 @@ static void btrfs_read_locked_inode(stru
+@@ -2332,6 +2333,8 @@ static void btrfs_read_locked_inode(stru
        struct btrfs_key location;
        int maybe_acls;
        u32 rdev;
@@ -1789,10 +1788,10 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/inode.c linux-3.1.6-vs2.3.2.5/fs/btrf
        int ret;
        bool filled = false;
  
-@@ -2535,8 +2538,13 @@ static void btrfs_read_locked_inode(stru
+@@ -2359,8 +2362,13 @@ static void btrfs_read_locked_inode(stru
                                    struct btrfs_inode_item);
        inode->i_mode = btrfs_inode_mode(leaf, inode_item);
-       inode->i_nlink = btrfs_inode_nlink(leaf, inode_item);
+       set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
 -      inode->i_uid = btrfs_inode_uid(leaf, inode_item);
 -      inode->i_gid = btrfs_inode_gid(leaf, inode_item);
 +
@@ -1805,7 +1804,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/inode.c linux-3.1.6-vs2.3.2.5/fs/btrf
        btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
        tspec = btrfs_inode_atime(inode_item);
-@@ -2614,8 +2622,14 @@ static void fill_inode_item(struct btrfs
+@@ -2438,8 +2446,14 @@ static void fill_inode_item(struct btrfs
                            struct btrfs_inode_item *item,
                            struct inode *inode)
  {
@@ -1822,7 +1821,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/inode.c linux-3.1.6-vs2.3.2.5/fs/btrf
        btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size);
        btrfs_set_inode_mode(leaf, item, inode->i_mode);
        btrfs_set_inode_nlink(leaf, item, inode->i_nlink);
-@@ -7393,11 +7407,13 @@ static const struct inode_operations btr
+@@ -7377,11 +7391,13 @@ static const struct inode_operations btr
        .listxattr      = btrfs_listxattr,
        .removexattr    = btrfs_removexattr,
        .permission     = btrfs_permission,
@@ -1836,10 +1835,10 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/inode.c linux-3.1.6-vs2.3.2.5/fs/btrf
        .get_acl        = btrfs_get_acl,
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrfs/ioctl.c
---- linux-3.1.6/fs/btrfs/ioctl.c       2011-10-24 18:45:26.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/btrfs/ioctl.c     2011-10-24 18:53:33.000000000 +0200
-@@ -70,10 +70,13 @@ static unsigned int btrfs_flags_to_ioctl
+diff -NurpP --minimal linux-3.2.5/fs/btrfs/ioctl.c linux-3.2.5-vs2.3.2.6/fs/btrfs/ioctl.c
+--- linux-3.2.5/fs/btrfs/ioctl.c       2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/btrfs/ioctl.c     2012-01-09 16:19:31.000000000 +0100
+@@ -71,10 +71,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
  
@@ -1855,7 +1854,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrf
        if (flags & BTRFS_INODE_APPEND)
                iflags |= FS_APPEND_FL;
        if (flags & BTRFS_INODE_NODUMP)
-@@ -90,28 +93,78 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -91,28 +94,78 @@ static unsigned int btrfs_flags_to_ioctl
        else if (flags & BTRFS_INODE_NOCOMPRESS)
                iflags |= FS_NOCOMP_FL;
  
@@ -1938,16 +1937,15 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrf
  }
  
  /*
-@@ -129,7 +182,7 @@ void btrfs_inherit_iflags(struct inode *
-       flags = BTRFS_I(dir)->flags;
+@@ -128,6 +181,7 @@ void btrfs_inherit_iflags(struct inode *
+               return;
  
-       if (S_ISREG(inode->i_mode))
--              flags &= ~BTRFS_INODE_DIRSYNC;
-+              flags &= ~(BTRFS_INODE_DIRSYNC | BTRFS_INODE_BARRIER);
-       else if (!S_ISDIR(inode->i_mode))
-               flags &= (BTRFS_INODE_NODUMP | BTRFS_INODE_NOATIME);
+       flags = BTRFS_I(dir)->flags;
++      flags &= ~BTRFS_INODE_BARRIER;
  
-@@ -137,6 +190,30 @@ void btrfs_inherit_iflags(struct inode *
+       if (flags & BTRFS_INODE_NOCOMPRESS) {
+               BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
+@@ -143,6 +197,30 @@ void btrfs_inherit_iflags(struct inode *
        btrfs_update_iflags(inode);
  }
  
@@ -1978,7 +1976,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrf
  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
  {
        struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode);
-@@ -188,7 +265,8 @@ static int btrfs_ioctl_setflags(struct f
+@@ -194,7 +272,8 @@ static int btrfs_ioctl_setflags(struct f
  
        flags = btrfs_mask_flags(inode->i_mode, flags);
        oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -1988,7 +1986,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrf
                if (!capable(CAP_LINUX_IMMUTABLE)) {
                        ret = -EPERM;
                        goto out_unlock;
-@@ -199,14 +277,19 @@ static int btrfs_ioctl_setflags(struct f
+@@ -205,14 +284,19 @@ static int btrfs_ioctl_setflags(struct f
        if (ret)
                goto out_unlock;
  
@@ -2012,31 +2010,32 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/btrf
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-3.1.6/fs/btrfs/super.c linux-3.1.6-vs2.3.2.5/fs/btrfs/super.c
---- linux-3.1.6/fs/btrfs/super.c       2011-07-22 11:18:05.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/btrfs/super.c     2011-10-24 18:53:33.000000000 +0200
-@@ -162,7 +162,7 @@ enum {
+diff -NurpP --minimal linux-3.2.5/fs/btrfs/super.c linux-3.2.5-vs2.3.2.6/fs/btrfs/super.c
+--- linux-3.2.5/fs/btrfs/super.c       2012-01-09 16:14:53.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/btrfs/super.c     2012-01-09 16:19:31.000000000 +0100
+@@ -165,7 +165,8 @@ enum {
        Opt_notreelog, Opt_ratio, Opt_flushoncommit, Opt_discard,
        Opt_space_cache, Opt_clear_cache, Opt_user_subvol_rm_allowed,
        Opt_enospc_debug, Opt_subvolrootid, Opt_defrag,
--      Opt_inode_cache, Opt_err,
-+      Opt_inode_cache, Opt_tag, Opt_notag, Opt_tagid, Opt_err,
+-      Opt_inode_cache, Opt_no_space_cache, Opt_recovery, Opt_err,
++      Opt_inode_cache, Opt_no_space_cache, Opt_recovery,
++      Opt_tag, Opt_notag, Opt_tagid, Opt_err,
  };
  
  static match_table_t tokens = {
-@@ -195,6 +195,9 @@ static match_table_t tokens = {
-       {Opt_subvolrootid, "subvolrootid=%d"},
-       {Opt_defrag, "autodefrag"},
+@@ -200,6 +201,9 @@ static match_table_t tokens = {
        {Opt_inode_cache, "inode_cache"},
+       {Opt_no_space_cache, "nospace_cache"},
+       {Opt_recovery, "recovery"},
 +      {Opt_tag, "tag"},
 +      {Opt_notag, "notag"},
 +      {Opt_tagid, "tagid=%u"},
        {Opt_err, NULL},
  };
  
-@@ -381,6 +384,22 @@ int btrfs_parse_options(struct btrfs_roo
-                       printk(KERN_INFO "btrfs: enabling auto defrag");
-                       btrfs_set_opt(info->mount_opt, AUTO_DEFRAG);
+@@ -398,6 +402,22 @@ int btrfs_parse_options(struct btrfs_roo
+                       printk(KERN_INFO "btrfs: enabling auto recovery");
+                       btrfs_set_opt(info->mount_opt, RECOVERY);
                        break;
 +#ifndef CONFIG_TAGGING_NONE
 +              case Opt_tag:
@@ -2057,7 +2056,7 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/super.c linux-3.1.6-vs2.3.2.5/fs/btrf
                case Opt_err:
                        printk(KERN_INFO "btrfs: unrecognized mount option "
                               "'%s'\n", p);
-@@ -907,6 +926,12 @@ static int btrfs_remount(struct super_bl
+@@ -985,6 +1005,12 @@ static int btrfs_remount(struct super_bl
        if (ret)
                return -EINVAL;
  
@@ -2070,9 +2069,9 @@ diff -NurpP --minimal linux-3.1.6/fs/btrfs/super.c linux-3.1.6-vs2.3.2.5/fs/btrf
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                return 0;
  
-diff -NurpP --minimal linux-3.1.6/fs/char_dev.c linux-3.1.6-vs2.3.2.5/fs/char_dev.c
---- linux-3.1.6/fs/char_dev.c  2011-03-15 18:07:31.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/char_dev.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/char_dev.c linux-3.2.5-vs2.3.2.6/fs/char_dev.c
+--- linux-3.2.5/fs/char_dev.c  2011-03-15 18:07:31.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/char_dev.c        2011-12-05 19:33:02.000000000 +0100
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2105,18 +2104,18 @@ diff -NurpP --minimal linux-3.1.6/fs/char_dev.c linux-3.1.6-vs2.3.2.5/fs/char_de
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
---- linux-3.1.6/fs/dcache.c    2011-12-23 16:04:06.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/dcache.c  2011-12-23 16:11:57.000000000 +0100
-@@ -36,6 +36,7 @@
- #include <linux/bit_spinlock.h>
+diff -NurpP --minimal linux-3.2.5/fs/dcache.c linux-3.2.5-vs2.3.2.6/fs/dcache.c
+--- linux-3.2.5/fs/dcache.c    2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/dcache.c  2012-01-26 08:52:10.000000000 +0100
+@@ -37,6 +37,7 @@
  #include <linux/rculist_bl.h>
  #include <linux/prefetch.h>
+ #include <linux/ratelimit.h>
 +#include <linux/vs_limit.h>
  #include "internal.h"
  
  /*
-@@ -513,6 +514,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -539,6 +540,8 @@ int d_invalidate(struct dentry * dentry)
                spin_lock(&dentry->d_lock);
        }
  
@@ -2125,7 +2124,7 @@ diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
        /*
         * Somebody else still using it?
         *
-@@ -540,6 +543,7 @@ EXPORT_SYMBOL(d_invalidate);
+@@ -568,6 +571,7 @@ EXPORT_SYMBOL(d_invalidate);
  static inline void __dget_dlock(struct dentry *dentry)
  {
        dentry->d_count++;
@@ -2133,7 +2132,7 @@ diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1175,6 +1179,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1192,6 +1196,9 @@ struct dentry *__d_alloc(struct super_bl
        struct dentry *dentry;
        char *dname;
  
@@ -2143,7 +2142,7 @@ diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
        dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
        if (!dentry)
                return NULL;
-@@ -1197,6 +1204,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1214,6 +1221,7 @@ struct dentry *__d_alloc(struct super_bl
  
        dentry->d_count = 1;
        dentry->d_flags = 0;
@@ -2151,7 +2150,7 @@ diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
        spin_lock_init(&dentry->d_lock);
        seqcount_init(&dentry->d_seq);
        dentry->d_inode = NULL;
-@@ -1853,6 +1861,7 @@ struct dentry *__d_lookup(struct dentry 
+@@ -1872,6 +1880,7 @@ struct dentry *__d_lookup(struct dentry 
                }
  
                dentry->d_count++;
@@ -2159,9 +2158,9 @@ diff -NurpP --minimal linux-3.1.6/fs/dcache.c linux-3.1.6-vs2.3.2.5/fs/dcache.c
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-3.1.6/fs/devpts/inode.c linux-3.1.6-vs2.3.2.5/fs/devpts/inode.c
---- linux-3.1.6/fs/devpts/inode.c      2011-05-22 16:17:50.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/devpts/inode.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/devpts/inode.c linux-3.2.5-vs2.3.2.6/fs/devpts/inode.c
+--- linux-3.2.5/fs/devpts/inode.c      2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/devpts/inode.c    2011-12-05 21:23:19.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2226,24 +2225,19 @@ diff -NurpP --minimal linux-3.1.6/fs/devpts/inode.c linux-3.1.6-vs2.3.2.5/fs/dev
  static const struct super_operations devpts_sops = {
        .statfs         = simple_statfs,
        .remount_fs     = devpts_remount,
-@@ -302,12 +345,15 @@ devpts_fill_super(struct super_block *s,
-       inode = new_inode(s);
-       if (!inode)
-               goto free_fsi;
-+
-       inode->i_ino = 1;
+@@ -306,8 +349,10 @@ devpts_fill_super(struct super_block *s,
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
        inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
        inode->i_op = &simple_dir_inode_operations;
 -      inode->i_fop = &simple_dir_operations;
 +      inode->i_fop = &devpts_dir_operations;
-       inode->i_nlink = 2;
+       set_nlink(inode, 2);
 +      /* devpts is xid tagged */
 +      inode->i_tag = (tag_t)vx_current_xid();
  
        s->s_root = d_alloc_root(inode);
        if (s->s_root)
-@@ -494,6 +540,9 @@ int devpts_pty_new(struct inode *ptmx_in
+@@ -494,6 +539,9 @@ int devpts_pty_new(struct inode *ptmx_in
        inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
        init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2253,9 +2247,9 @@ diff -NurpP --minimal linux-3.1.6/fs/devpts/inode.c linux-3.1.6-vs2.3.2.5/fs/dev
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-3.1.6/fs/ext2/balloc.c linux-3.1.6-vs2.3.2.5/fs/ext2/balloc.c
---- linux-3.1.6/fs/ext2/balloc.c       2011-05-22 16:17:51.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/balloc.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/balloc.c linux-3.2.5-vs2.3.2.6/fs/ext2/balloc.c
+--- linux-3.2.5/fs/ext2/balloc.c       2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/balloc.c     2011-12-05 19:33:02.000000000 +0100
 @@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2264,9 +2258,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/balloc.c linux-3.1.6-vs2.3.2.5/fs/ext2
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.1.6/fs/ext2/ext2.h linux-3.1.6-vs2.3.2.5/fs/ext2/ext2.h
---- linux-3.1.6/fs/ext2/ext2.h 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/ext2.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/ext2.h linux-3.2.5-vs2.3.2.6/fs/ext2/ext2.h
+--- linux-3.2.5/fs/ext2/ext2.h 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/ext2.h       2011-12-05 19:33:02.000000000 +0100
 @@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct 
  extern void ext2_get_inode_flags(struct ext2_inode_info *);
  extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
@@ -2275,18 +2269,18 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/ext2.h linux-3.1.6-vs2.3.2.5/fs/ext2/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.1.6/fs/ext2/file.c linux-3.1.6-vs2.3.2.5/fs/ext2/file.c
---- linux-3.1.6/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/file.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/file.c linux-3.2.5-vs2.3.2.6/fs/ext2/file.c
+--- linux-3.2.5/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/file.c       2011-12-05 19:33:02.000000000 +0100
 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .get_acl        = ext2_get_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.1.6/fs/ext2/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext2/ialloc.c
---- linux-3.1.6/fs/ext2/ialloc.c       2011-05-22 16:17:51.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/ialloc.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/ialloc.c linux-3.2.5-vs2.3.2.6/fs/ext2/ialloc.c
+--- linux-3.2.5/fs/ext2/ialloc.c       2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/ialloc.c     2011-12-05 19:33:02.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2303,9 +2297,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext2
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/inode.c
---- linux-3.1.6/fs/ext2/inode.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/inode.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/inode.c linux-3.2.5-vs2.3.2.6/fs/ext2/inode.c
+--- linux-3.2.5/fs/ext2/inode.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/inode.c      2011-12-05 21:24:12.000000000 +0100
 @@ -32,6 +32,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2401,7 +2395,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/
        int n;
  
        inode = iget_locked(sb, ino);
-@@ -1315,12 +1343,17 @@ struct inode *ext2_iget (struct super_bl
+@@ -1315,12 +1343,16 @@ struct inode *ext2_iget (struct super_bl
        }
  
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2419,11 +2413,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/
 +      inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
 +      inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
 +              le16_to_cpu(raw_inode->i_raw_tag));
-+
-       inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
+       set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1418,8 +1451,8 @@ static int __ext2_write_inode(struct ino
+@@ -1418,8 +1450,8 @@ static int __ext2_write_inode(struct ino
        struct ext2_inode_info *ei = EXT2_I(inode);
        struct super_block *sb = inode->i_sb;
        ino_t ino = inode->i_ino;
@@ -2434,7 +2427,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/
        struct buffer_head * bh;
        struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
        int n;
-@@ -1455,6 +1488,9 @@ static int __ext2_write_inode(struct ino
+@@ -1455,6 +1487,9 @@ static int __ext2_write_inode(struct ino
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -2444,7 +2437,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(inode->i_size);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1535,7 +1571,8 @@ int ext2_setattr(struct dentry *dentry, 
+@@ -1535,7 +1570,8 @@ int ext2_setattr(struct dentry *dentry, 
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
        if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
@@ -2454,9 +2447,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/inode.c linux-3.1.6-vs2.3.2.5/fs/ext2/
                error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
-diff -NurpP --minimal linux-3.1.6/fs/ext2/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext2/ioctl.c
---- linux-3.1.6/fs/ext2/ioctl.c        2011-05-22 16:17:51.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/ioctl.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/ioctl.c linux-3.2.5-vs2.3.2.6/fs/ext2/ioctl.c
+--- linux-3.2.5/fs/ext2/ioctl.c        2011-05-22 16:17:51.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/ioctl.c      2011-12-05 19:33:02.000000000 +0100
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2506,9 +2499,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext2/
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
                mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-3.1.6/fs/ext2/namei.c linux-3.1.6-vs2.3.2.5/fs/ext2/namei.c
---- linux-3.1.6/fs/ext2/namei.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/namei.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/namei.c linux-3.2.5-vs2.3.2.6/fs/ext2/namei.c
+--- linux-3.2.5/fs/ext2/namei.c        2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/namei.c      2011-12-05 19:33:02.000000000 +0100
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2533,9 +2526,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/namei.c linux-3.1.6-vs2.3.2.5/fs/ext2/
        .get_acl        = ext2_get_acl,
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/ext2/super.c linux-3.1.6-vs2.3.2.5/fs/ext2/super.c
---- linux-3.1.6/fs/ext2/super.c        2011-07-22 11:18:05.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext2/super.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext2/super.c linux-3.2.5-vs2.3.2.6/fs/ext2/super.c
+--- linux-3.2.5/fs/ext2/super.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext2/super.c      2011-12-05 19:33:02.000000000 +0100
 @@ -394,7 +394,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2601,9 +2594,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext2/super.c linux-3.1.6-vs2.3.2.5/fs/ext2/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.1.6/fs/ext3/file.c linux-3.1.6-vs2.3.2.5/fs/ext3/file.c
---- linux-3.1.6/fs/ext3/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/file.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext3/file.c linux-3.2.5-vs2.3.2.6/fs/ext3/file.c
+--- linux-3.2.5/fs/ext3/file.c 2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/file.c       2011-12-05 19:33:02.000000000 +0100
 @@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
  #endif
        .get_acl        = ext3_get_acl,
@@ -2611,9 +2604,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/file.c linux-3.1.6-vs2.3.2.5/fs/ext3/f
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/ext3/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext3/ialloc.c
---- linux-3.1.6/fs/ext3/ialloc.c       2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/ialloc.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext3/ialloc.c linux-3.2.5-vs2.3.2.6/fs/ext3/ialloc.c
+--- linux-3.2.5/fs/ext3/ialloc.c       2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/ialloc.c     2011-12-05 19:33:02.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -2622,7 +2615,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext3
  #include <trace/events/ext3.h>
  
  #include <asm/byteorder.h>
-@@ -535,6 +536,7 @@ got:
+@@ -496,6 +497,7 @@ got:
                inode->i_mode = mode;
                inode->i_uid = current_fsuid();
                inode->i_gid = dir->i_gid;
@@ -2630,9 +2623,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext3
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/inode.c
---- linux-3.1.6/fs/ext3/inode.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/inode.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext3/inode.c linux-3.2.5-vs2.3.2.6/fs/ext3/inode.c
+--- linux-3.2.5/fs/ext3/inode.c        2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/inode.c      2012-01-18 02:58:07.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -2641,7 +2634,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
  #include <trace/events/ext3.h>
  #include "xattr.h"
  #include "acl.h"
-@@ -2834,36 +2835,60 @@ void ext3_set_inode_flags(struct inode *
+@@ -2852,36 +2853,60 @@ void ext3_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT3_I(inode)->i_flags;
  
@@ -2709,7 +2702,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
  }
  
  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2877,6 +2902,8 @@ struct inode *ext3_iget(struct super_blo
+@@ -2895,6 +2920,8 @@ struct inode *ext3_iget(struct super_blo
        transaction_t *transaction;
        long ret;
        int block;
@@ -2718,7 +2711,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -2893,12 +2920,17 @@ struct inode *ext3_iget(struct super_blo
+@@ -2911,12 +2938,16 @@ struct inode *ext3_iget(struct super_blo
        bh = iloc.bh;
        raw_inode = ext3_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -2736,11 +2729,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
 +      inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
 +      inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
 +              le16_to_cpu(raw_inode->i_raw_tag));
-+
-       inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
+       set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3053,6 +3085,8 @@ static int ext3_do_update_inode(handle_t
+@@ -3071,6 +3102,8 @@ static int ext3_do_update_inode(handle_t
        struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
        struct ext3_inode_info *ei = EXT3_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -2749,7 +2741,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
        int err = 0, rc, block;
  
  again:
-@@ -3067,29 +3101,32 @@ again:
+@@ -3085,29 +3118,32 @@ again:
        ext3_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if(!(test_opt(inode->i_sb, NO_UID32))) {
@@ -2788,7 +2780,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(ei->i_disksize);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -3249,7 +3286,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3267,7 +3303,8 @@ int ext3_setattr(struct dentry *dentry, 
        if (is_quota_modification(inode, attr))
                dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -2798,7 +2790,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3271,6 +3309,8 @@ int ext3_setattr(struct dentry *dentry, 
+@@ -3289,6 +3326,8 @@ int ext3_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -2807,9 +2799,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/inode.c linux-3.1.6-vs2.3.2.5/fs/ext3/
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-3.1.6/fs/ext3/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext3/ioctl.c
---- linux-3.1.6/fs/ext3/ioctl.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/ioctl.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext3/ioctl.c linux-3.2.5-vs2.3.2.6/fs/ext3/ioctl.c
+--- linux-3.2.5/fs/ext3/ioctl.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/ioctl.c      2011-12-05 19:33:02.000000000 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -2885,9 +2877,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext3/
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.1.6/fs/ext3/namei.c linux-3.1.6-vs2.3.2.5/fs/ext3/namei.c
---- linux-3.1.6/fs/ext3/namei.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/namei.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext3/namei.c linux-3.2.5-vs2.3.2.6/fs/ext3/namei.c
+--- linux-3.2.5/fs/ext3/namei.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/namei.c      2011-12-05 19:33:02.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -2912,10 +2904,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/namei.c linux-3.1.6-vs2.3.2.5/fs/ext3/
        .get_acl        = ext3_get_acl,
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/ext3/super.c linux-3.1.6-vs2.3.2.5/fs/ext3/super.c
---- linux-3.1.6/fs/ext3/super.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext3/super.c      2011-10-24 18:53:33.000000000 +0200
-@@ -833,7 +833,8 @@ enum {
+diff -NurpP --minimal linux-3.2.5/fs/ext3/super.c linux-3.2.5-vs2.3.2.6/fs/ext3/super.c
+--- linux-3.2.5/fs/ext3/super.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext3/super.c      2011-12-05 19:33:02.000000000 +0100
+@@ -831,7 +831,8 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
        Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
@@ -2925,7 +2917,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/super.c linux-3.1.6-vs2.3.2.5/fs/ext3/
  };
  
  static const match_table_t tokens = {
-@@ -890,6 +891,9 @@ static const match_table_t tokens = {
+@@ -888,6 +889,9 @@ static const match_table_t tokens = {
        {Opt_barrier, "barrier"},
        {Opt_nobarrier, "nobarrier"},
        {Opt_resize, "resize"},
@@ -2935,7 +2927,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/super.c linux-3.1.6-vs2.3.2.5/fs/ext3/
        {Opt_err, NULL},
  };
  
-@@ -1042,6 +1046,20 @@ static int parse_options (char *options,
+@@ -1040,6 +1044,20 @@ static int parse_options (char *options,
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -2981,10 +2973,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext3/super.c linux-3.1.6-vs2.3.2.5/fs/ext3/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/ext4.h
---- linux-3.1.6/fs/ext4/ext4.h 2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/ext4.h       2011-11-15 17:08:44.000000000 +0100
-@@ -351,8 +351,12 @@ struct flex_groups {
+diff -NurpP --minimal linux-3.2.5/fs/ext4/ext4.h linux-3.2.5-vs2.3.2.6/fs/ext4/ext4.h
+--- linux-3.2.5/fs/ext4/ext4.h 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/ext4.h       2011-12-05 19:33:02.000000000 +0100
+@@ -371,8 +371,12 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
  #define EXT4_EOFBLOCKS_FL             0x00400000 /* Blocks allocated beyond EOF */
@@ -2997,7 +2989,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/e
  #define EXT4_FL_USER_VISIBLE          0x004BDFFF /* User visible flags */
  #define EXT4_FL_USER_MODIFIABLE               0x004B80FF /* User modifiable flags */
  
-@@ -609,7 +613,8 @@ struct ext4_inode {
+@@ -632,7 +636,8 @@ struct ext4_inode {
                        __le16  l_i_file_acl_high;
                        __le16  l_i_uid_high;   /* these 2 fields */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
@@ -3007,7 +2999,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/e
                } linux2;
                struct {
                        __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -727,6 +732,7 @@ do {                                                                              \
+@@ -750,6 +755,7 @@ do {                                                                              \
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -3015,7 +3007,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/e
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -903,6 +909,7 @@ struct ext4_inode_info {
+@@ -926,6 +932,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL          0x08000 /* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC   0x10000 /* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER            0x20000 /* Use block barriers */
@@ -3023,7 +3015,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/e
  #define EXT4_MOUNT_QUOTA              0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA           0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
-@@ -2217,6 +2224,7 @@ extern int ext4_map_blocks(handle_t *han
+@@ -2270,6 +2277,7 @@ extern int ext4_map_blocks(handle_t *han
                           struct ext4_map_blocks *map, int flags);
  extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
                        __u64 start, __u64 len);
@@ -3031,19 +3023,19 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ext4.h linux-3.1.6-vs2.3.2.5/fs/ext4/e
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
                             __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-3.1.6/fs/ext4/file.c linux-3.1.6-vs2.3.2.5/fs/ext4/file.c
---- linux-3.1.6/fs/ext4/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/file.c       2011-10-24 18:53:33.000000000 +0200
-@@ -303,5 +303,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-3.2.5/fs/ext4/file.c linux-3.2.5-vs2.3.2.6/fs/ext4/file.c
+--- linux-3.2.5/fs/ext4/file.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/file.c       2011-12-05 19:33:02.000000000 +0100
+@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_
  #endif
        .get_acl        = ext4_get_acl,
        .fiemap         = ext4_fiemap,
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/ext4/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext4/ialloc.c
---- linux-3.1.6/fs/ext4/ialloc.c       2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/ialloc.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext4/ialloc.c linux-3.2.5-vs2.3.2.6/fs/ext4/ialloc.c
+--- linux-3.2.5/fs/ext4/ialloc.c       2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/ialloc.c     2011-12-05 19:33:02.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3052,7 +3044,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext4
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -992,6 +993,7 @@ got:
+@@ -860,6 +861,7 @@ got:
                inode->i_mode = mode;
                inode->i_uid = current_fsuid();
                inode->i_gid = dir->i_gid;
@@ -3060,9 +3052,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ialloc.c linux-3.1.6-vs2.3.2.5/fs/ext4
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/inode.c
---- linux-3.1.6/fs/ext4/inode.c        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/inode.c      2011-12-23 16:11:57.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/ext4/inode.c linux-3.2.5-vs2.3.2.6/fs/ext4/inode.c
+--- linux-3.2.5/fs/ext4/inode.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/inode.c      2012-01-09 16:19:31.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3071,7 +3063,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3326,41 +3327,64 @@ void ext4_set_inode_flags(struct inode *
+@@ -3667,41 +3668,64 @@ void ext4_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3143,7 +3135,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -3396,6 +3420,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -3737,6 +3761,8 @@ struct inode *ext4_iget(struct super_blo
        journal_t *journal = EXT4_SB(sb)->s_journal;
        long ret;
        int block;
@@ -3152,7 +3144,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -3411,12 +3437,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -3752,12 +3778,16 @@ struct inode *ext4_iget(struct super_blo
                goto bad_inode;
        raw_inode = ext4_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3170,10 +3162,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
 +      inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
 +      inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
 +              le16_to_cpu(raw_inode->i_raw_tag));
-       inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
+       set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
        ext4_clear_state_flags(ei);     /* Only relevant on 32-bit archs */
-@@ -3635,6 +3665,8 @@ static int ext4_do_update_inode(handle_t
+@@ -3976,6 +4006,8 @@ static int ext4_do_update_inode(handle_t
        struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
        struct ext4_inode_info *ei = EXT4_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -3182,7 +3174,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        int err = 0, rc, block;
  
        /* For fields not not tracking in the in-memory inode,
-@@ -3645,29 +3677,32 @@ static int ext4_do_update_inode(handle_t
+@@ -3986,29 +4018,32 @@ static int ext4_do_update_inode(handle_t
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3221,7 +3213,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -3853,7 +3888,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4194,7 +4229,8 @@ int ext4_setattr(struct dentry *dentry, 
        if (is_quota_modification(inode, attr))
                dquot_initialize(inode);
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3231,7 +3223,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3875,6 +3911,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -4216,6 +4252,8 @@ int ext4_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -3240,9 +3232,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/inode.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-3.1.6/fs/ext4/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext4/ioctl.c
---- linux-3.1.6/fs/ext4/ioctl.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/ioctl.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ext4/ioctl.c linux-3.2.5-vs2.3.2.6/fs/ext4/ioctl.c
+--- linux-3.2.5/fs/ext4/ioctl.c        2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/ioctl.c      2012-01-26 08:52:10.000000000 +0100
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3283,7 +3275,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext4/
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_dentry->d_inode;
-@@ -50,6 +79,11 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -51,6 +80,11 @@ long ext4_ioctl(struct file *filp, unsig
  
                flags = ext4_mask_flags(inode->i_mode, flags);
  
@@ -3295,7 +3287,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                err = -EPERM;
                mutex_lock(&inode->i_mutex);
                /* Is it quota file? Do not allow user to mess with it */
-@@ -67,7 +101,9 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -68,7 +102,9 @@ long ext4_ioctl(struct file *filp, unsig
                 *
                 * This test looks nicer. Thanks to Pauline Middelink
                 */
@@ -3306,9 +3298,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-3.1.6/fs/ext4/namei.c linux-3.1.6-vs2.3.2.5/fs/ext4/namei.c
---- linux-3.1.6/fs/ext4/namei.c        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/namei.c      2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/ext4/namei.c linux-3.2.5-vs2.3.2.6/fs/ext4/namei.c
+--- linux-3.2.5/fs/ext4/namei.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/namei.c      2011-12-05 19:33:02.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3325,7 +3317,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/namei.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -2588,6 +2590,7 @@ const struct inode_operations ext4_dir_i
+@@ -2587,6 +2589,7 @@ const struct inode_operations ext4_dir_i
  #endif
        .get_acl        = ext4_get_acl,
        .fiemap         = ext4_fiemap,
@@ -3333,10 +3325,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/namei.c linux-3.1.6-vs2.3.2.5/fs/ext4/
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/super.c
---- linux-3.1.6/fs/ext4/super.c        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ext4/super.c      2011-12-23 16:13:10.000000000 +0100
-@@ -1319,6 +1319,7 @@ enum {
+diff -NurpP --minimal linux-3.2.5/fs/ext4/super.c linux-3.2.5-vs2.3.2.6/fs/ext4/super.c
+--- linux-3.2.5/fs/ext4/super.c        2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ext4/super.c      2012-01-26 08:52:10.000000000 +0100
+@@ -1334,6 +1334,7 @@ enum {
        Opt_inode_readahead_blks, Opt_journal_ioprio,
        Opt_dioread_nolock, Opt_dioread_lock,
        Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3344,7 +3336,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/
  };
  
  static const match_table_t tokens = {
-@@ -1394,6 +1395,9 @@ static const match_table_t tokens = {
+@@ -1409,6 +1410,9 @@ static const match_table_t tokens = {
        {Opt_init_itable, "init_itable=%u"},
        {Opt_init_itable, "init_itable"},
        {Opt_noinit_itable, "noinit_itable"},
@@ -3354,7 +3346,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        {Opt_err, NULL},
  };
  
-@@ -1562,6 +1566,20 @@ static int parse_options(char *options, 
+@@ -1577,6 +1581,20 @@ static int parse_options(char *options, 
                case Opt_nouid32:
                        set_opt(sb, NO_UID32);
                        break;
@@ -3375,9 +3367,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/
                case Opt_debug:
                        set_opt(sb, DEBUG);
                        break;
-@@ -3223,6 +3241,9 @@ static int ext4_fill_super(struct super_
-                          &journal_ioprio, NULL, 0))
-               goto failed_mount;
+@@ -3278,6 +3296,9 @@ static int ext4_fill_super(struct super_
+               }
+       }
  
 +      if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
 +              sb->s_flags |= MS_TAGGED;
@@ -3385,7 +3377,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4350,6 +4371,14 @@ static int ext4_remount(struct super_blo
+@@ -4427,6 +4448,14 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
                ext4_abort(sb, "Abort forced by user");
  
@@ -3400,9 +3392,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ext4/super.c linux-3.1.6-vs2.3.2.5/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.1.6/fs/fcntl.c linux-3.1.6-vs2.3.2.5/fs/fcntl.c
---- linux-3.1.6/fs/fcntl.c     2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/fcntl.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/fcntl.c linux-3.2.5-vs2.3.2.6/fs/fcntl.c
+--- linux-3.2.5/fs/fcntl.c     2011-05-22 16:17:52.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/fcntl.c   2011-12-05 19:33:02.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -3429,9 +3421,9 @@ diff -NurpP --minimal linux-3.1.6/fs/fcntl.c linux-3.1.6-vs2.3.2.5/fs/fcntl.c
  
        if (unlikely(filp->f_mode & FMODE_PATH)) {
                if (!check_fcntl_cmd(cmd)) {
-diff -NurpP --minimal linux-3.1.6/fs/file.c linux-3.1.6-vs2.3.2.5/fs/file.c
---- linux-3.1.6/fs/file.c      2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/file.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/file.c linux-3.2.5-vs2.3.2.6/fs/file.c
+--- linux-3.2.5/fs/file.c      2011-05-22 16:17:52.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/file.c    2011-12-05 19:33:02.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3457,9 +3449,9 @@ diff -NurpP --minimal linux-3.1.6/fs/file.c linux-3.1.6-vs2.3.2.5/fs/file.c
  #if 1
        /* Sanity check */
        if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-3.1.6/fs/file_table.c linux-3.1.6-vs2.3.2.5/fs/file_table.c
---- linux-3.1.6/fs/file_table.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/file_table.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/file_table.c linux-3.2.5-vs2.3.2.6/fs/file_table.c
+--- linux-3.2.5/fs/file_table.c        2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/file_table.c      2011-12-05 19:33:02.000000000 +0100
 @@ -24,6 +24,8 @@
  #include <linux/percpu_counter.h>
  #include <linux/percpu.h>
@@ -3496,9 +3488,9 @@ diff -NurpP --minimal linux-3.1.6/fs/file_table.c linux-3.1.6-vs2.3.2.5/fs/file_
                file_sb_list_del(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-3.1.6/fs/fs_struct.c linux-3.1.6-vs2.3.2.5/fs/fs_struct.c
---- linux-3.1.6/fs/fs_struct.c 2011-03-15 18:07:31.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/fs_struct.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/fs_struct.c linux-3.2.5-vs2.3.2.6/fs/fs_struct.c
+--- linux-3.2.5/fs/fs_struct.c 2011-03-15 18:07:31.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/fs_struct.c       2011-12-05 19:33:02.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3523,10 +3515,10 @@ diff -NurpP --minimal linux-3.1.6/fs/fs_struct.c linux-3.1.6-vs2.3.2.5/fs/fs_str
        }
        return fs;
  }
-diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/file.c
---- linux-3.1.6/fs/gfs2/file.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/gfs2/file.c       2011-10-24 18:53:33.000000000 +0200
-@@ -134,6 +134,9 @@ static const u32 fsflags_to_gfs2[32] = {
+diff -NurpP --minimal linux-3.2.5/fs/gfs2/file.c linux-3.2.5-vs2.3.2.6/fs/gfs2/file.c
+--- linux-3.2.5/fs/gfs2/file.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/gfs2/file.c       2011-12-05 19:33:02.000000000 +0100
+@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [7] = GFS2_DIF_NOATIME,
        [12] = GFS2_DIF_EXHASH,
        [14] = GFS2_DIF_INHERIT_JDATA,
@@ -3536,7 +3528,7 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/f
  };
  
  static const u32 gfs2_to_fsflags[32] = {
-@@ -143,6 +146,9 @@ static const u32 gfs2_to_fsflags[32] = {
+@@ -152,6 +155,9 @@ static const u32 gfs2_to_fsflags[32] = {
        [gfs2fl_NoAtime] = FS_NOATIME_FL,
        [gfs2fl_ExHash] = FS_INDEX_FL,
        [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3546,7 +3538,7 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/f
  };
  
  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -173,12 +179,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -182,12 +188,18 @@ void gfs2_set_inode_flags(struct inode *
  {
        struct gfs2_inode *ip = GFS2_I(inode);
        unsigned int flags = inode->i_flags;
@@ -3566,7 +3558,7 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/f
        if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
                flags |= S_APPEND;
        if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -186,6 +198,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -195,6 +207,43 @@ void gfs2_set_inode_flags(struct inode *
        if (ip->i_diskflags & GFS2_DIF_SYNC)
                flags |= S_SYNC;
        inode->i_flags = flags;
@@ -3610,7 +3602,7 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/f
  }
  
  /* Flags that can be set by user space */
-@@ -297,6 +346,37 @@ static int gfs2_set_flags(struct file *f
+@@ -306,6 +355,37 @@ static int gfs2_set_flags(struct file *f
        return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
  }
  
@@ -3648,9 +3640,9 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/file.c linux-3.1.6-vs2.3.2.5/fs/gfs2/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-3.1.6/fs/gfs2/inode.h linux-3.1.6-vs2.3.2.5/fs/gfs2/inode.h
---- linux-3.1.6/fs/gfs2/inode.h        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/gfs2/inode.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/gfs2/inode.h linux-3.2.5-vs2.3.2.6/fs/gfs2/inode.h
+--- linux-3.2.5/fs/gfs2/inode.h        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/gfs2/inode.h      2011-12-05 19:33:02.000000000 +0100
 @@ -120,6 +120,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3659,9 +3651,9 @@ diff -NurpP --minimal linux-3.1.6/fs/gfs2/inode.h linux-3.1.6-vs2.3.2.5/fs/gfs2/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.1.6/fs/inode.c linux-3.1.6-vs2.3.2.5/fs/inode.c
---- linux-3.1.6/fs/inode.c     2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/inode.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/inode.c linux-3.2.5-vs2.3.2.6/fs/inode.c
+--- linux-3.2.5/fs/inode.c     2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/inode.c   2011-12-05 19:33:02.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/ima.h>
  #include <linux/cred.h>
@@ -3717,9 +3709,9 @@ diff -NurpP --minimal linux-3.1.6/fs/inode.c linux-3.1.6-vs2.3.2.5/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.1.6/fs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ioctl.c
---- linux-3.1.6/fs/ioctl.c     2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ioctl.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ioctl.c linux-3.2.5-vs2.3.2.6/fs/ioctl.c
+--- linux-3.2.5/fs/ioctl.c     2011-05-22 16:17:52.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ioctl.c   2011-12-05 19:33:02.000000000 +0100
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3730,10 +3722,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-3.1.6/fs/ioprio.c linux-3.1.6-vs2.3.2.5/fs/ioprio.c
---- linux-3.1.6/fs/ioprio.c    2011-01-05 21:50:24.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ioprio.c  2011-10-24 18:53:33.000000000 +0200
-@@ -27,6 +27,7 @@
+diff -NurpP --minimal linux-3.2.5/fs/ioprio.c linux-3.2.5-vs2.3.2.6/fs/ioprio.c
+--- linux-3.2.5/fs/ioprio.c    2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ioprio.c  2011-12-05 19:33:02.000000000 +0100
+@@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
  #include <linux/pid_namespace.h>
@@ -3741,7 +3733,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ioprio.c linux-3.1.6-vs2.3.2.5/fs/ioprio.c
  
  int set_task_ioprio(struct task_struct *task, int ioprio)
  {
-@@ -119,6 +120,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
+@@ -120,6 +121,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
                        else
                                pgrp = find_vpid(who);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3750,7 +3742,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ioprio.c linux-3.1.6-vs2.3.2.5/fs/ioprio.c
                                ret = set_task_ioprio(p, ioprio);
                                if (ret)
                                        break;
-@@ -208,6 +211,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
+@@ -209,6 +212,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
                        else
                                pgrp = find_vpid(who);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -3759,9 +3751,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ioprio.c linux-3.1.6-vs2.3.2.5/fs/ioprio.c
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-3.1.6/fs/jfs/file.c linux-3.1.6-vs2.3.2.5/fs/jfs/file.c
---- linux-3.1.6/fs/jfs/file.c  2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/file.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/file.c linux-3.2.5-vs2.3.2.6/fs/jfs/file.c
+--- linux-3.2.5/fs/jfs/file.c  2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/file.c        2011-12-05 19:33:02.000000000 +0100
 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
@@ -3780,9 +3772,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/file.c linux-3.1.6-vs2.3.2.5/fs/jfs/fil
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.1.6/fs/jfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/jfs/ioctl.c
---- linux-3.1.6/fs/jfs/ioctl.c 2011-05-22 16:17:52.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/ioctl.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/ioctl.c linux-3.2.5-vs2.3.2.6/fs/jfs/ioctl.c
+--- linux-3.2.5/fs/jfs/ioctl.c 2011-05-22 16:17:52.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/ioctl.c       2011-12-05 19:33:02.000000000 +0100
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -3840,9 +3832,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/jfs/io
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_dinode.h linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_dinode.h
---- linux-3.1.6/fs/jfs/jfs_dinode.h    2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_dinode.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/jfs_dinode.h linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_dinode.h
+--- linux-3.2.5/fs/jfs/jfs_dinode.h    2008-12-25 00:26:37.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_dinode.h  2011-12-05 19:33:02.000000000 +0100
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -3859,9 +3851,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_dinode.h linux-3.1.6-vs2.3.2.5/fs/j
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_filsys.h linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_filsys.h
---- linux-3.1.6/fs/jfs/jfs_filsys.h    2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_filsys.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/jfs_filsys.h linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_filsys.h
+--- linux-3.2.5/fs/jfs/jfs_filsys.h    2008-12-25 00:26:37.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_filsys.h  2011-12-05 19:33:02.000000000 +0100
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -3870,9 +3862,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_filsys.h linux-3.1.6-vs2.3.2.5/fs/j
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_imap.c linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_imap.c
---- linux-3.1.6/fs/jfs/jfs_imap.c      2011-07-22 11:18:05.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_imap.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/jfs_imap.c linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_imap.c
+--- linux-3.2.5/fs/jfs/jfs_imap.c      2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_imap.c    2011-12-05 19:33:02.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3892,7 +3884,7 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_imap.c linux-3.1.6-vs2.3.2.5/fs/jfs
        jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
 @@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinod
        }
-       ip->i_nlink = le32_to_cpu(dip->di_nlink);
+       set_nlink(ip, le32_to_cpu(dip->di_nlink));
  
 -      jfs_ip->saved_uid = le32_to_cpu(dip->di_uid);
 +      uid = le32_to_cpu(dip->di_uid);
@@ -3932,9 +3924,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_imap.c linux-3.1.6-vs2.3.2.5/fs/jfs
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_inode.c linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_inode.c
---- linux-3.1.6/fs/jfs/jfs_inode.c     2010-08-02 16:52:49.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_inode.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/jfs_inode.c linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_inode.c
+--- linux-3.2.5/fs/jfs/jfs_inode.c     2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_inode.c   2011-12-05 19:33:02.000000000 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4008,9 +4000,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_inode.c linux-3.1.6-vs2.3.2.5/fs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_inode.h linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_inode.h
---- linux-3.1.6/fs/jfs/jfs_inode.h     2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/jfs_inode.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/jfs_inode.h linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_inode.h
+--- linux-3.2.5/fs/jfs/jfs_inode.h     2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/jfs_inode.h   2011-12-05 19:33:02.000000000 +0100
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -4019,9 +4011,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/jfs_inode.h linux-3.1.6-vs2.3.2.5/fs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.1.6/fs/jfs/namei.c linux-3.1.6-vs2.3.2.5/fs/jfs/namei.c
---- linux-3.1.6/fs/jfs/namei.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/namei.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/namei.c linux-3.2.5-vs2.3.2.6/fs/jfs/namei.c
+--- linux-3.2.5/fs/jfs/namei.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/namei.c       2011-12-05 19:33:02.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4046,9 +4038,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/namei.c linux-3.1.6-vs2.3.2.5/fs/jfs/na
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.1.6/fs/jfs/super.c linux-3.1.6-vs2.3.2.5/fs/jfs/super.c
---- linux-3.1.6/fs/jfs/super.c 2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/jfs/super.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/jfs/super.c linux-3.2.5-vs2.3.2.6/fs/jfs/super.c
+--- linux-3.2.5/fs/jfs/super.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/jfs/super.c       2011-12-05 19:33:02.000000000 +0100
 @@ -198,7 +198,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4114,9 +4106,9 @@ diff -NurpP --minimal linux-3.1.6/fs/jfs/super.c linux-3.1.6-vs2.3.2.5/fs/jfs/su
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-3.1.6/fs/libfs.c linux-3.1.6-vs2.3.2.5/fs/libfs.c
---- linux-3.1.6/fs/libfs.c     2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/libfs.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/libfs.c linux-3.2.5-vs2.3.2.6/fs/libfs.c
+--- linux-3.2.5/fs/libfs.c     2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/libfs.c   2011-12-05 19:33:02.000000000 +0100
 @@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4154,7 +4146,7 @@ diff -NurpP --minimal linux-3.1.6/fs/libfs.c linux-3.1.6-vs2.3.2.5/fs/libfs.c
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
-@@ -975,6 +989,7 @@ EXPORT_SYMBOL(dcache_dir_close);
+@@ -977,6 +991,7 @@ EXPORT_SYMBOL(dcache_dir_close);
  EXPORT_SYMBOL(dcache_dir_lseek);
  EXPORT_SYMBOL(dcache_dir_open);
  EXPORT_SYMBOL(dcache_readdir);
@@ -4162,9 +4154,9 @@ diff -NurpP --minimal linux-3.1.6/fs/libfs.c linux-3.1.6-vs2.3.2.5/fs/libfs.c
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(mount_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
---- linux-3.1.6/fs/locks.c     2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/locks.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/locks.c linux-3.2.5-vs2.3.2.6/fs/locks.c
+--- linux-3.2.5/fs/locks.c     2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/locks.c   2012-01-09 16:19:31.000000000 +0100
 @@ -126,6 +126,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4174,7 +4166,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  
  #include <asm/uaccess.h>
  
-@@ -170,11 +172,17 @@ static void locks_init_lock_heads(struct
+@@ -184,11 +186,17 @@ static void locks_init_lock_heads(struct
  /* Allocate an empty lock structure. */
  struct file_lock *locks_alloc_lock(void)
  {
@@ -4195,7 +4187,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        return fl;
  }
  EXPORT_SYMBOL_GPL(locks_alloc_lock);
-@@ -202,6 +210,7 @@ void locks_free_lock(struct file_lock *f
+@@ -216,6 +224,7 @@ void locks_free_lock(struct file_lock *f
        BUG_ON(!list_empty(&fl->fl_block));
        BUG_ON(!list_empty(&fl->fl_link));
  
@@ -4203,7 +4195,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        locks_release_private(fl);
        kmem_cache_free(filelock_cache, fl);
  }
-@@ -211,6 +220,7 @@ void locks_init_lock(struct file_lock *f
+@@ -225,6 +234,7 @@ void locks_init_lock(struct file_lock *f
  {
        memset(fl, 0, sizeof(struct file_lock));
        locks_init_lock_heads(fl);
@@ -4211,7 +4203,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  }
  
  EXPORT_SYMBOL(locks_init_lock);
-@@ -251,6 +261,7 @@ void locks_copy_lock(struct file_lock *n
+@@ -265,6 +275,7 @@ void locks_copy_lock(struct file_lock *n
        new->fl_file = fl->fl_file;
        new->fl_ops = fl->fl_ops;
        new->fl_lmops = fl->fl_lmops;
@@ -4219,7 +4211,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  
        locks_copy_private(new, fl);
  }
-@@ -289,6 +300,11 @@ static int flock_make_lock(struct file *
+@@ -303,6 +314,11 @@ static int flock_make_lock(struct file *
        fl->fl_flags = FL_FLOCK;
        fl->fl_type = type;
        fl->fl_end = OFFSET_MAX;
@@ -4231,7 +4223,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        
        *lock = fl;
        return 0;
-@@ -438,6 +454,7 @@ static int lease_init(struct file *filp,
+@@ -452,6 +468,7 @@ static int lease_init(struct file *filp,
  
        fl->fl_owner = current->files;
        fl->fl_pid = current->tgid;
@@ -4239,7 +4231,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  
        fl->fl_file = filp;
        fl->fl_flags = FL_LEASE;
-@@ -457,6 +474,11 @@ static struct file_lock *lease_alloc(str
+@@ -471,6 +488,11 @@ static struct file_lock *lease_alloc(str
        if (fl == NULL)
                return ERR_PTR(error);
  
@@ -4251,7 +4243,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        error = lease_init(filp, type, fl);
        if (error) {
                locks_free_lock(fl);
-@@ -758,6 +780,7 @@ static int flock_lock_file(struct file *
+@@ -772,6 +794,7 @@ static int flock_lock_file(struct file *
                lock_flocks();
        }
  
@@ -4259,7 +4251,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  find_conflict:
        for_each_lock(inode, before) {
                struct file_lock *fl = *before;
-@@ -778,6 +801,7 @@ find_conflict:
+@@ -792,6 +815,7 @@ find_conflict:
                goto out;
        locks_copy_lock(new_fl, request);
        locks_insert_lock(before, new_fl);
@@ -4267,7 +4259,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        new_fl = NULL;
        error = 0;
  
-@@ -788,7 +812,8 @@ out:
+@@ -802,7 +826,8 @@ out:
        return error;
  }
  
@@ -4277,7 +4269,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  {
        struct file_lock *fl;
        struct file_lock *new_fl = NULL;
-@@ -798,6 +823,8 @@ static int __posix_lock_file(struct inod
+@@ -812,6 +837,8 @@ static int __posix_lock_file(struct inod
        struct file_lock **before;
        int error, added = 0;
  
@@ -4286,7 +4278,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        /*
         * We may need two file_lock structures for this operation,
         * so we get them in advance to avoid races.
-@@ -808,7 +835,11 @@ static int __posix_lock_file(struct inod
+@@ -822,7 +849,11 @@ static int __posix_lock_file(struct inod
            (request->fl_type != F_UNLCK ||
             request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
                new_fl = locks_alloc_lock();
@@ -4298,7 +4290,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        }
  
        lock_flocks();
-@@ -1007,7 +1038,8 @@ static int __posix_lock_file(struct inod
+@@ -1021,7 +1052,8 @@ static int __posix_lock_file(struct inod
  int posix_lock_file(struct file *filp, struct file_lock *fl,
                        struct file_lock *conflock)
  {
@@ -4308,7 +4300,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  }
  EXPORT_SYMBOL(posix_lock_file);
  
-@@ -1097,7 +1129,7 @@ int locks_mandatory_area(int read_write,
+@@ -1111,7 +1143,7 @@ int locks_mandatory_area(int read_write,
        fl.fl_end = offset + count - 1;
  
        for (;;) {
@@ -4317,7 +4309,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
                if (error != FILE_LOCK_DEFERRED)
                        break;
                error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1410,6 +1442,7 @@ int generic_setlease(struct file *filp, 
+@@ -1406,6 +1438,7 @@ int generic_add_lease(struct file *filp,
                goto out;
  
        locks_insert_lock(before, lease);
@@ -4325,7 +4317,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        return 0;
  
  out:
-@@ -1794,6 +1827,11 @@ int fcntl_setlk(unsigned int fd, struct 
+@@ -1846,6 +1879,11 @@ int fcntl_setlk(unsigned int fd, struct 
        if (file_lock == NULL)
                return -ENOLCK;
  
@@ -4337,7 +4329,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        /*
         * This might block, so we do it before checking the inode.
         */
-@@ -1912,6 +1950,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -1964,6 +2002,11 @@ int fcntl_setlk64(unsigned int fd, struc
        if (file_lock == NULL)
                return -ENOLCK;
  
@@ -4349,7 +4341,7 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
        /*
         * This might block, so we do it before checking the inode.
         */
-@@ -2177,8 +2220,11 @@ static int locks_show(struct seq_file *f
+@@ -2229,8 +2272,11 @@ static int locks_show(struct seq_file *f
  
        lock_get_status(f, fl, *((loff_t *)f->private), "");
  
@@ -4362,9 +4354,9 @@ diff -NurpP --minimal linux-3.1.6/fs/locks.c linux-3.1.6-vs2.3.2.5/fs/locks.c
  
        return 0;
  }
-diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
---- linux-3.1.6/fs/namei.c     2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/namei.c   2011-11-16 14:28:54.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/namei.c linux-3.2.5-vs2.3.2.6/fs/namei.c
+--- linux-3.2.5/fs/namei.c     2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/namei.c   2011-12-05 19:33:02.000000000 +0100
 @@ -33,6 +33,14 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4468,7 +4460,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
 +}
 +
  /*
-  * This does basic POSIX ACL permission checking
+  * This does the basic permission checking
   */
 @@ -357,10 +448,14 @@ int inode_permission(struct inode *inode
                /*
@@ -4568,7 +4560,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
        error = inode_permission(inode, acc_mode);
        if (error)
                return error;
-@@ -2255,6 +2371,16 @@ ok:
+@@ -2252,6 +2368,16 @@ ok:
        }
  common:
        error = may_open(&nd->path, acc_mode, open_flag);
@@ -4585,7 +4577,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
        if (error)
                goto exit;
        filp = nameidata_to_filp(nd);
-@@ -2297,6 +2423,7 @@ static struct file *path_openat(int dfd,
+@@ -2294,6 +2420,7 @@ static struct file *path_openat(int dfd,
        struct path path;
        int error;
  
@@ -4593,7 +4585,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
        filp = get_empty_filp();
        if (!filp)
                return ERR_PTR(-ENFILE);
-@@ -2334,6 +2461,17 @@ static struct file *path_openat(int dfd,
+@@ -2331,6 +2458,17 @@ static struct file *path_openat(int dfd,
                        filp = do_last(nd, &path, op, pathname);
                put_link(nd, &link, cookie);
        }
@@ -4611,7 +4603,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
  out:
        if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
                path_put(&nd->root);
-@@ -2423,6 +2561,11 @@ struct dentry *kern_path_create(int dfd,
+@@ -2420,6 +2558,11 @@ struct dentry *kern_path_create(int dfd,
                goto fail;
        }
        *path = nd.path;
@@ -4623,7 +4615,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
        return dentry;
  eexist:
        dput(dentry);
-@@ -2904,7 +3047,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2901,7 +3044,7 @@ int vfs_link(struct dentry *old_dentry, 
        /*
         * A link to an append-only or immutable file cannot be created.
         */
@@ -4632,7 +4624,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
                return -EPERM;
        if (!dir->i_op->link)
                return -EPERM;
-@@ -3285,6 +3428,227 @@ int vfs_follow_link(struct nameidata *nd
+@@ -3282,6 +3425,227 @@ int vfs_follow_link(struct nameidata *nd
        return __vfs_follow_link(nd, link);
  }
  
@@ -4860,9 +4852,9 @@ diff -NurpP --minimal linux-3.1.6/fs/namei.c linux-3.1.6-vs2.3.2.5/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-3.1.6/fs/namespace.c linux-3.1.6-vs2.3.2.5/fs/namespace.c
---- linux-3.1.6/fs/namespace.c 2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/namespace.c       2011-12-23 16:11:57.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/namespace.c linux-3.2.5-vs2.3.2.6/fs/namespace.c
+--- linux-3.2.5/fs/namespace.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/namespace.c       2011-12-15 01:11:32.000000000 +0100
 @@ -31,6 +31,11 @@
  #include <linux/idr.h>
  #include <linux/fs_struct.h>
@@ -5161,7 +5153,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namespace.c linux-3.1.6-vs2.3.2.5/fs/namesp
  
        if (rootmnt)
                mntput(rootmnt);
-@@ -2579,9 +2654,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2611,9 +2686,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
                goto out3;
  
        error = -EINVAL;
@@ -5174,7 +5166,7 @@ diff -NurpP --minimal linux-3.1.6/fs/namespace.c linux-3.1.6-vs2.3.2.5/fs/namesp
                goto out4;
        if (!check_mnt(root.mnt) || !check_mnt(new.mnt))
                goto out4;
-@@ -2713,6 +2789,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -2745,6 +2821,7 @@ void put_mnt_ns(struct mnt_namespace *ns
        br_write_unlock(vfsmount_lock);
        up_write(&namespace_sem);
        release_mounts(&umount_list);
@@ -5182,10 +5174,10 @@ diff -NurpP --minimal linux-3.1.6/fs/namespace.c linux-3.1.6-vs2.3.2.5/fs/namesp
        kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-3.1.6/fs/nfs/client.c linux-3.1.6-vs2.3.2.5/fs/nfs/client.c
---- linux-3.1.6/fs/nfs/client.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/nfs/client.c      2011-10-24 18:53:33.000000000 +0200
-@@ -778,6 +778,9 @@ static int nfs_init_server_rpcclient(str
+diff -NurpP --minimal linux-3.2.5/fs/nfs/client.c linux-3.2.5-vs2.3.2.6/fs/nfs/client.c
+--- linux-3.2.5/fs/nfs/client.c        2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfs/client.c      2011-12-05 19:33:02.000000000 +0100
+@@ -779,6 +779,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
  
@@ -5195,7 +5187,7 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/client.c linux-3.1.6-vs2.3.2.5/fs/nfs/c
        return 0;
  }
  
-@@ -952,6 +955,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -953,6 +956,10 @@ static void nfs_server_set_fsinfo(struct
                server->acdirmin = server->acdirmax = 0;
        }
  
@@ -5206,9 +5198,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/client.c linux-3.1.6-vs2.3.2.5/fs/nfs/c
        server->maxfilesize = fsinfo->maxfilesize;
  
        server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.1.6/fs/nfs/dir.c linux-3.1.6-vs2.3.2.5/fs/nfs/dir.c
---- linux-3.1.6/fs/nfs/dir.c   2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/nfs/dir.c 2011-11-29 12:53:17.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/nfs/dir.c linux-3.2.5-vs2.3.2.6/fs/nfs/dir.c
+--- linux-3.2.5/fs/nfs/dir.c   2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfs/dir.c 2011-12-05 19:33:02.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5225,9 +5217,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/dir.c linux-3.1.6-vs2.3.2.5/fs/nfs/dir.
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-3.1.6/fs/nfs/inode.c linux-3.1.6-vs2.3.2.5/fs/nfs/inode.c
---- linux-3.1.6/fs/nfs/inode.c 2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/nfs/inode.c       2011-11-29 12:53:17.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/nfs/inode.c linux-3.2.5-vs2.3.2.6/fs/nfs/inode.c
+--- linux-3.2.5/fs/nfs/inode.c 2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfs/inode.c       2011-12-05 21:16:35.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/slab.h>
@@ -5246,9 +5238,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/inode.c linux-3.1.6-vs2.3.2.5/fs/nfs/in
                /* We set i_ino for the few things that still rely on it,
                 * such as stat(2) */
 @@ -321,8 +324,8 @@ nfs_fhget(struct super_block *sb, struct
-               nfsi->change_attr = 0;
+               inode->i_version = 0;
                inode->i_size = 0;
-               inode->i_nlink = 0;
+               clear_nlink(inode);
 -              inode->i_uid = -2;
 -              inode->i_gid = -2;
 +              uid = -2;
@@ -5379,9 +5371,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/inode.c linux-3.1.6-vs2.3.2.5/fs/nfs/in
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.1.6/fs/nfs/nfs3xdr.c linux-3.1.6-vs2.3.2.5/fs/nfs/nfs3xdr.c
---- linux-3.1.6/fs/nfs/nfs3xdr.c       2011-03-15 18:07:32.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/nfs/nfs3xdr.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/nfs/nfs3xdr.c linux-3.2.5-vs2.3.2.6/fs/nfs/nfs3xdr.c
+--- linux-3.2.5/fs/nfs/nfs3xdr.c       2011-03-15 18:07:32.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfs/nfs3xdr.c     2011-12-05 19:33:02.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5527,9 +5519,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/nfs3xdr.c linux-3.1.6-vs2.3.2.5/fs/nfs/
  }
  
  /*
-diff -NurpP --minimal linux-3.1.6/fs/nfs/super.c linux-3.1.6-vs2.3.2.5/fs/nfs/super.c
---- linux-3.1.6/fs/nfs/super.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/nfs/super.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/nfs/super.c linux-3.2.5-vs2.3.2.6/fs/nfs/super.c
+--- linux-3.2.5/fs/nfs/super.c 2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfs/super.c       2012-01-26 08:52:10.000000000 +0100
 @@ -53,6 +53,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -5573,7 +5565,7 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/super.c linux-3.1.6-vs2.3.2.5/fs/nfs/su
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-@@ -1198,6 +1206,14 @@ static int nfs_parse_mount_options(char 
+@@ -1217,6 +1225,14 @@ static int nfs_parse_mount_options(char 
                        kfree(mnt->fscache_uniq);
                        mnt->fscache_uniq = NULL;
                        break;
@@ -5588,7 +5580,7 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/super.c linux-3.1.6-vs2.3.2.5/fs/nfs/su
  
                /*
                 * options that take numeric values
-@@ -1304,6 +1320,12 @@ static int nfs_parse_mount_options(char 
+@@ -1323,6 +1339,12 @@ static int nfs_parse_mount_options(char 
                                goto out_invalid_value;
                        mnt->minorversion = option;
                        break;
@@ -5601,9 +5593,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfs/super.c linux-3.1.6-vs2.3.2.5/fs/nfs/su
  
                /*
                 * options that take text values
-diff -NurpP --minimal linux-3.1.6/fs/nfsd/auth.c linux-3.1.6-vs2.3.2.5/fs/nfsd/auth.c
---- linux-3.1.6/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/nfsd/auth.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/nfsd/auth.c linux-3.2.5-vs2.3.2.6/fs/nfsd/auth.c
+--- linux-3.2.5/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfsd/auth.c       2011-12-05 19:33:02.000000000 +0100
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
@@ -5622,9 +5614,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfsd/auth.c linux-3.1.6-vs2.3.2.5/fs/nfsd/a
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfs3xdr.c linux-3.1.6-vs2.3.2.5/fs/nfsd/nfs3xdr.c
---- linux-3.1.6/fs/nfsd/nfs3xdr.c      2011-07-22 11:18:05.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/nfsd/nfs3xdr.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/nfsd/nfs3xdr.c linux-3.2.5-vs2.3.2.6/fs/nfsd/nfs3xdr.c
+--- linux-3.2.5/fs/nfsd/nfs3xdr.c      2011-07-22 11:18:05.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/nfsd/nfs3xdr.c    2011-12-05 19:33:02.000000000 +0100
 @@ -7,6 +7,7 @@
   */
  
@@ -5675,9 +5667,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfs3xdr.c linux-3.1.6-vs2.3.2.5/fs/nfs
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfs4xdr.c linux-3.1.6-vs2.3.2.5/fs/nfsd/nfs4xdr.c
---- linux-3.1.6/fs/nfsd/nfs4xdr.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/nfsd/nfs4xdr.c    2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/nfsd/nfs4xdr.c linux-3.2.5-vs2.3.2.6/fs/nfsd/nfs4xdr.c
+--- linux-3.2.5/fs/nfsd/nfs4xdr.c      2012-01-09 16:14:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/nfsd/nfs4xdr.c    2011-12-05 19:33:02.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5686,7 +5678,7 @@ diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfs4xdr.c linux-3.1.6-vs2.3.2.5/fs/nfs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2177,14 +2178,18 @@ out_acl:
+@@ -2328,14 +2329,18 @@ out_acl:
                WRITE32(stat.nlink);
        }
        if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5707,9 +5699,9 @@ diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfs4xdr.c linux-3.1.6-vs2.3.2.5/fs/nfs
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfsxdr.c linux-3.1.6-vs2.3.2.5/fs/nfsd/nfsxdr.c
---- linux-3.1.6/fs/nfsd/nfsxdr.c       2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/nfsd/nfsxdr.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/nfsd/nfsxdr.c linux-3.2.5-vs2.3.2.6/fs/nfsd/nfsxdr.c
+--- linux-3.2.5/fs/nfsd/nfsxdr.c       2011-05-22 16:17:53.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/nfsd/nfsxdr.c     2011-12-05 19:33:02.000000000 +0100
 @@ -6,6 +6,7 @@
  
  #include "xdr.h"
@@ -5758,10 +5750,10 @@ diff -NurpP --minimal linux-3.1.6/fs/nfsd/nfsxdr.c linux-3.1.6-vs2.3.2.5/fs/nfsd
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/dlmglue.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/dlmglue.c
---- linux-3.1.6/fs/ocfs2/dlmglue.c     2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/dlmglue.c   2011-10-24 18:53:33.000000000 +0200
-@@ -2041,6 +2041,7 @@ static void __ocfs2_stuff_meta_lvb(struc
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/dlmglue.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/dlmglue.c
+--- linux-3.2.5/fs/ocfs2/dlmglue.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/dlmglue.c   2011-12-05 19:33:02.000000000 +0100
+@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
        lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
@@ -5769,17 +5761,17 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/dlmglue.c linux-3.1.6-vs2.3.2.5/fs/oc
        lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
        lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
        lvb->lvb_iatime_packed  =
-@@ -2091,6 +2092,7 @@ static void ocfs2_refresh_inode_from_lvb
+@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
  
        inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
        inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
 +      inode->i_tag     = be16_to_cpu(lvb->lvb_itag);
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
-       inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
+       set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/dlmglue.h linux-3.1.6-vs2.3.2.5/fs/ocfs2/dlmglue.h
---- linux-3.1.6/fs/ocfs2/dlmglue.h     2010-10-21 13:07:50.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/dlmglue.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/dlmglue.h linux-3.2.5-vs2.3.2.6/fs/ocfs2/dlmglue.h
+--- linux-3.2.5/fs/ocfs2/dlmglue.h     2010-10-21 13:07:50.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/dlmglue.h   2011-12-05 19:33:02.000000000 +0100
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -5790,9 +5782,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/dlmglue.h linux-3.1.6-vs2.3.2.5/fs/oc
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/file.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/file.c
---- linux-3.1.6/fs/ocfs2/file.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/file.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/file.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/file.c
+--- linux-3.2.5/fs/ocfs2/file.c        2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/file.c      2011-12-05 19:33:02.000000000 +0100
 @@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry,
                attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5802,9 +5794,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/file.c linux-3.1.6-vs2.3.2.5/fs/ocfs2
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
                return 0;
  
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/inode.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/inode.c
---- linux-3.1.6/fs/ocfs2/inode.c       2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/inode.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/inode.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/inode.c
+--- linux-3.2.5/fs/ocfs2/inode.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/inode.c     2011-12-05 19:33:02.000000000 +0100
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5901,10 +5893,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/inode.c linux-3.1.6-vs2.3.2.5/fs/ocfs
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/inode.h linux-3.1.6-vs2.3.2.5/fs/ocfs2/inode.h
---- linux-3.1.6/fs/ocfs2/inode.h       2011-01-05 21:50:26.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/inode.h     2011-10-24 18:53:33.000000000 +0200
-@@ -151,6 +151,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/inode.h linux-3.2.5-vs2.3.2.6/fs/ocfs2/inode.h
+--- linux-3.2.5/fs/ocfs2/inode.h       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/inode.h     2011-12-05 19:33:02.000000000 +0100
+@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5912,9 +5904,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/inode.h linux-3.1.6-vs2.3.2.5/fs/ocfs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/ioctl.c
---- linux-3.1.6/fs/ocfs2/ioctl.c       2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/ioctl.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/ioctl.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/ioctl.c
+--- linux-3.2.5/fs/ocfs2/ioctl.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/ioctl.c     2011-12-05 19:33:02.000000000 +0100
 @@ -78,7 +78,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -5970,7 +5962,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
        if (IS_ERR(handle)) {
                status = PTR_ERR(handle);
-@@ -880,6 +919,7 @@ bail:
+@@ -881,6 +920,7 @@ bail:
        return status;
  }
  
@@ -5978,9 +5970,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ioctl.c linux-3.1.6-vs2.3.2.5/fs/ocfs
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/namei.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/namei.c
---- linux-3.1.6/fs/ocfs2/namei.c       2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/namei.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/namei.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/namei.c
+--- linux-3.2.5/fs/ocfs2/namei.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/namei.c     2011-12-05 19:33:02.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5989,7 +5981,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/namei.c linux-3.1.6-vs2.3.2.5/fs/ocfs
  
  #include <cluster/masklog.h>
  
-@@ -477,6 +478,7 @@ static int __ocfs2_mknod_locked(struct i
+@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i
        struct ocfs2_dinode *fe = NULL;
        struct ocfs2_extent_list *fel;
        u16 feat;
@@ -5997,7 +5989,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/namei.c linux-3.1.6-vs2.3.2.5/fs/ocfs
  
        *new_fe_bh = NULL;
  
-@@ -514,8 +516,11 @@ static int __ocfs2_mknod_locked(struct i
+@@ -512,8 +514,11 @@ static int __ocfs2_mknod_locked(struct i
        fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
        fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
        fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -6011,9 +6003,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/namei.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ocfs2.h linux-3.1.6-vs2.3.2.5/fs/ocfs2/ocfs2.h
---- linux-3.1.6/fs/ocfs2/ocfs2.h       2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/ocfs2.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/ocfs2.h linux-3.2.5-vs2.3.2.6/fs/ocfs2/ocfs2.h
+--- linux-3.2.5/fs/ocfs2/ocfs2.h       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/ocfs2.h     2011-12-05 19:33:02.000000000 +0100
 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
                                                     writes */
        OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
@@ -6022,9 +6014,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ocfs2.h linux-3.1.6-vs2.3.2.5/fs/ocfs
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ocfs2_fs.h linux-3.1.6-vs2.3.2.5/fs/ocfs2/ocfs2_fs.h
---- linux-3.1.6/fs/ocfs2/ocfs2_fs.h    2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/ocfs2_fs.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/ocfs2_fs.h linux-3.2.5-vs2.3.2.6/fs/ocfs2/ocfs2_fs.h
+--- linux-3.2.5/fs/ocfs2/ocfs2_fs.h    2011-05-22 16:17:53.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/ocfs2_fs.h  2011-12-05 19:33:02.000000000 +0100
 @@ -266,6 +266,11 @@
  #define OCFS2_TOPDIR_FL                       FS_TOPDIR_FL    /* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL             FS_RESERVED_FL  /* reserved for ext2 lib */
@@ -6037,10 +6029,10 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/ocfs2_fs.h linux-3.1.6-vs2.3.2.5/fs/o
  #define OCFS2_FL_VISIBLE              FS_FL_USER_VISIBLE      /* User visible flags */
  #define OCFS2_FL_MODIFIABLE           FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
-diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs2/super.c
---- linux-3.1.6/fs/ocfs2/super.c       2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/ocfs2/super.c     2011-10-24 18:53:33.000000000 +0200
-@@ -184,6 +184,7 @@ enum {
+diff -NurpP --minimal linux-3.2.5/fs/ocfs2/super.c linux-3.2.5-vs2.3.2.6/fs/ocfs2/super.c
+--- linux-3.2.5/fs/ocfs2/super.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/ocfs2/super.c     2011-12-05 19:33:02.000000000 +0100
+@@ -185,6 +185,7 @@ enum {
        Opt_coherency_full,
        Opt_resv_level,
        Opt_dir_resv_level,
@@ -6048,7 +6040,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        Opt_err,
  };
  
-@@ -215,6 +216,9 @@ static const match_table_t tokens = {
+@@ -216,6 +217,9 @@ static const match_table_t tokens = {
        {Opt_coherency_full, "coherency=full"},
        {Opt_resv_level, "resv_level=%u"},
        {Opt_dir_resv_level, "dir_resv_level=%u"},
@@ -6058,7 +6050,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        {Opt_err, NULL}
  };
  
-@@ -662,6 +666,13 @@ static int ocfs2_remount(struct super_bl
+@@ -663,6 +667,13 @@ static int ocfs2_remount(struct super_bl
                goto out;
        }
  
@@ -6072,7 +6064,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        /* We're going to/from readonly mode. */
        if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
                /* Disable quota accounting before remounting RO */
-@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super
+@@ -1178,6 +1189,9 @@ static int ocfs2_fill_super(struct super
  
        ocfs2_complete_mount_recovery(osb);
  
@@ -6082,7 +6074,7 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs
        if (ocfs2_mount_local(osb))
                snprintf(nodestr, sizeof(nodestr), "local");
        else
-@@ -1506,6 +1520,20 @@ static int ocfs2_parse_options(struct su
+@@ -1507,6 +1521,20 @@ static int ocfs2_parse_options(struct su
                            option < OCFS2_MAX_RESV_LEVEL)
                                mopt->dir_resv_level = option;
                        break;
@@ -6103,9 +6095,9 @@ diff -NurpP --minimal linux-3.1.6/fs/ocfs2/super.c linux-3.1.6-vs2.3.2.5/fs/ocfs
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.1.6/fs/open.c linux-3.1.6-vs2.3.2.5/fs/open.c
---- linux-3.1.6/fs/open.c      2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/open.c    2011-10-30 02:06:37.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/open.c linux-3.2.5-vs2.3.2.6/fs/open.c
+--- linux-3.2.5/fs/open.c      2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/open.c    2011-12-05 19:33:02.000000000 +0100
 @@ -30,6 +30,11 @@
  #include <linux/fs_struct.h>
  #include <linux/ima.h>
@@ -6189,7 +6181,7 @@ diff -NurpP --minimal linux-3.1.6/fs/open.c linux-3.1.6-vs2.3.2.5/fs/open.c
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-@@ -835,6 +862,7 @@ static void __put_unused_fd(struct files
+@@ -839,6 +866,7 @@ static void __put_unused_fd(struct files
        __FD_CLR(fd, fdt->open_fds);
        if (fd < files->next_fd)
                files->next_fd = fd;
@@ -6197,9 +6189,9 @@ diff -NurpP --minimal linux-3.1.6/fs/open.c linux-3.1.6-vs2.3.2.5/fs/open.c
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-3.1.6/fs/proc/array.c linux-3.1.6-vs2.3.2.5/fs/proc/array.c
---- linux-3.1.6/fs/proc/array.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/array.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/array.c linux-3.2.5-vs2.3.2.6/fs/proc/array.c
+--- linux-3.2.5/fs/proc/array.c        2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/proc/array.c      2011-12-05 19:33:02.000000000 +0100
 @@ -81,6 +81,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/ptrace.h>
@@ -6313,9 +6305,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/array.c linux-3.1.6-vs2.3.2.5/fs/proc/
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/base.c
---- linux-3.1.6/fs/proc/base.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/base.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/base.c linux-3.2.5-vs2.3.2.6/fs/proc/base.c
+--- linux-3.2.5/fs/proc/base.c 2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/base.c       2012-01-26 08:52:10.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/pid_namespace.h>
  #include <linux/fs_struct.h>
@@ -6325,7 +6317,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -1102,11 +1104,16 @@ static ssize_t oom_adjust_write(struct f
+@@ -1035,11 +1037,16 @@ static ssize_t oom_adjust_write(struct f
                goto err_task_lock;
        }
  
@@ -6340,10 +6332,10 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
 +      if (vx_current_xid() && (oom_adjust == OOM_DISABLE))
 +              oom_adjust = OOM_ADJUST_MIN;
 +
-       if (oom_adjust != task->signal->oom_adj) {
-               if (oom_adjust == OOM_DISABLE)
-                       atomic_inc(&task->mm->oom_disable_count);
-@@ -1274,7 +1281,7 @@ static ssize_t proc_loginuid_write(struc
+       /*
+        * Warn that /proc/pid/oom_adj is deprecated, see
+        * Documentation/feature-removal-schedule.txt.
+@@ -1194,7 +1201,7 @@ static ssize_t proc_loginuid_write(struc
        ssize_t length;
        uid_t loginuid;
  
@@ -6352,7 +6344,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
                return -EPERM;
  
        rcu_read_lock();
-@@ -1721,6 +1728,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1641,6 +1648,8 @@ struct inode *proc_pid_make_inode(struct
                inode->i_gid = cred->egid;
                rcu_read_unlock();
        }
@@ -6361,7 +6353,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        security_task_to_inode(task, inode);
  
  out:
-@@ -1757,6 +1766,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1677,6 +1686,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -6370,7 +6362,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
  /*
   *    Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1785,6 +1796,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1705,6 +1716,12 @@ int pid_revalidate(struct dentry *dentry
        task = get_proc_task(inode);
  
        if (task) {
@@ -6383,7 +6375,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
                if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
                    task_dumpable(task)) {
                        rcu_read_lock();
-@@ -1801,6 +1818,7 @@ int pid_revalidate(struct dentry *dentry
+@@ -1721,6 +1738,7 @@ int pid_revalidate(struct dentry *dentry
                put_task_struct(task);
                return 1;
        }
@@ -6391,7 +6383,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        d_drop(dentry);
        return 0;
  }
-@@ -2290,6 +2308,13 @@ static struct dentry *proc_pident_lookup
+@@ -2210,6 +2228,13 @@ static struct dentry *proc_pident_lookup
        if (!task)
                goto out_no_task;
  
@@ -6405,7 +6397,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        /*
         * Yes, it does not scale. And it should not. Don't add
         * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2675,7 +2700,7 @@ out_iput:
+@@ -2595,7 +2620,7 @@ out_iput:
  static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
  {
        struct dentry *error;
@@ -6414,7 +6406,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        const struct pid_entry *p, *last;
  
        error = ERR_PTR(-ENOENT);
-@@ -2782,6 +2807,9 @@ static int proc_pid_personality(struct s
+@@ -2702,6 +2727,9 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6424,7 +6416,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
  static const struct pid_entry tgid_base_stuff[] = {
        DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
        DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2845,6 +2873,8 @@ static const struct pid_entry tgid_base_
+@@ -2765,6 +2793,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
        REG("cgroup",  S_IRUGO, proc_cgroup_operations),
  #endif
@@ -6433,7 +6425,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        INF("oom_score",  S_IRUGO, proc_oom_score),
        REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
        REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2864,6 +2894,7 @@ static const struct pid_entry tgid_base_
+@@ -2784,6 +2814,7 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_HARDWALL
        INF("hardwall",   S_IRUGO, proc_pid_hardwall),
  #endif
@@ -6441,7 +6433,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
  };
  
  static int proc_tgid_base_readdir(struct file * filp,
-@@ -3056,7 +3087,7 @@ retry:
+@@ -2976,7 +3007,7 @@ retry:
        iter.task = NULL;
        pid = find_ge_pid(iter.tgid, ns);
        if (pid) {
@@ -6450,7 +6442,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
                iter.task = pid_task(pid, PIDTYPE_PID);
                /* What we to know is if the pid we have find is the
                 * pid of a thread_group_leader.  Testing for task
-@@ -3086,7 +3117,7 @@ static int proc_pid_fill_cache(struct fi
+@@ -3006,7 +3037,7 @@ static int proc_pid_fill_cache(struct fi
        struct tgid_iter iter)
  {
        char name[PROC_NUMBUF];
@@ -6459,7 +6451,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        return proc_fill_cache(filp, dirent, filldir, name, len,
                                proc_pid_instantiate, iter.task, NULL);
  }
-@@ -3103,7 +3134,7 @@ int proc_pid_readdir(struct file * filp,
+@@ -3023,7 +3054,7 @@ int proc_pid_readdir(struct file * filp,
                goto out_no_task;
        nr = filp->f_pos - FIRST_PROCESS_ENTRY;
  
@@ -6468,7 +6460,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
        if (!reaper)
                goto out_no_task;
  
-@@ -3120,6 +3151,8 @@ int proc_pid_readdir(struct file * filp,
+@@ -3040,6 +3071,8 @@ int proc_pid_readdir(struct file * filp,
             iter.task;
             iter.tgid += 1, iter = next_tgid(ns, iter)) {
                filp->f_pos = iter.tgid + TGID_OFFSET;
@@ -6477,7 +6469,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
                if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
                        put_task_struct(iter.task);
                        goto out;
-@@ -3273,6 +3306,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3193,6 +3226,8 @@ static struct dentry *proc_task_lookup(s
        tid = name_to_int(dentry);
        if (tid == ~0U)
                goto out;
@@ -6486,9 +6478,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/base.c linux-3.1.6-vs2.3.2.5/fs/proc/b
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.1.6/fs/proc/generic.c linux-3.1.6-vs2.3.2.5/fs/proc/generic.c
---- linux-3.1.6/fs/proc/generic.c      2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/generic.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/generic.c linux-3.2.5-vs2.3.2.6/fs/proc/generic.c
+--- linux-3.2.5/fs/proc/generic.c      2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/generic.c    2011-12-05 19:33:02.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6548,9 +6540,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/generic.c linux-3.1.6-vs2.3.2.5/fs/pro
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-3.1.6/fs/proc/inode.c linux-3.1.6-vs2.3.2.5/fs/proc/inode.c
---- linux-3.1.6/fs/proc/inode.c        2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/inode.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/inode.c linux-3.2.5-vs2.3.2.6/fs/proc/inode.c
+--- linux-3.2.5/fs/proc/inode.c        2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/inode.c      2011-12-05 19:33:02.000000000 +0100
 @@ -442,6 +442,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
@@ -6560,9 +6552,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/inode.c linux-3.1.6-vs2.3.2.5/fs/proc/
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-3.1.6/fs/proc/internal.h linux-3.1.6-vs2.3.2.5/fs/proc/internal.h
---- linux-3.1.6/fs/proc/internal.h     2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/internal.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/internal.h linux-3.2.5-vs2.3.2.6/fs/proc/internal.h
+--- linux-3.2.5/fs/proc/internal.h     2011-07-22 11:18:06.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/proc/internal.h   2011-12-05 19:33:02.000000000 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -6599,9 +6591,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/internal.h linux-3.1.6-vs2.3.2.5/fs/pr
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.1.6/fs/proc/loadavg.c linux-3.1.6-vs2.3.2.5/fs/proc/loadavg.c
---- linux-3.1.6/fs/proc/loadavg.c      2009-09-10 15:26:23.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/loadavg.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/loadavg.c linux-3.2.5-vs2.3.2.6/fs/proc/loadavg.c
+--- linux-3.2.5/fs/proc/loadavg.c      2009-09-10 15:26:23.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/proc/loadavg.c    2011-12-05 19:33:02.000000000 +0100
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6631,9 +6623,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/loadavg.c linux-3.1.6-vs2.3.2.5/fs/pro
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-3.1.6/fs/proc/meminfo.c linux-3.1.6-vs2.3.2.5/fs/proc/meminfo.c
---- linux-3.1.6/fs/proc/meminfo.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/meminfo.c    2011-12-23 16:11:57.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/proc/meminfo.c linux-3.2.5-vs2.3.2.6/fs/proc/meminfo.c
+--- linux-3.2.5/fs/proc/meminfo.c      2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/meminfo.c    2011-12-15 01:11:32.000000000 +0100
 @@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
        allowed = ((totalram_pages - hugetlb_total_pages())
                * sysctl_overcommit_ratio / 100) + total_swap_pages;
@@ -6644,9 +6636,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/meminfo.c linux-3.1.6-vs2.3.2.5/fs/pro
                        total_swapcache_pages - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-3.1.6/fs/proc/root.c linux-3.1.6-vs2.3.2.5/fs/proc/root.c
---- linux-3.1.6/fs/proc/root.c 2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/root.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/proc/root.c linux-3.2.5-vs2.3.2.6/fs/proc/root.c
+--- linux-3.2.5/fs/proc/root.c 2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/root.c       2012-01-09 16:19:31.000000000 +0100
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -6662,7 +6654,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/root.c linux-3.1.6-vs2.3.2.5/fs/proc/r
  static int proc_test_super(struct super_block *sb, void *data)
  {
        return sb->s_fs_info == data;
-@@ -125,6 +130,7 @@ void __init proc_root_init(void)
+@@ -123,6 +128,7 @@ void __init proc_root_init(void)
  #endif
        proc_mkdir("bus", NULL);
        proc_sys_init();
@@ -6670,7 +6662,7 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/root.c linux-3.1.6-vs2.3.2.5/fs/proc/r
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -192,6 +198,7 @@ struct proc_dir_entry proc_root = {
+@@ -190,6 +196,7 @@ struct proc_dir_entry proc_root = {
        .proc_iops      = &proc_root_inode_operations, 
        .proc_fops      = &proc_root_operations,
        .parent         = &proc_root,
@@ -6678,31 +6670,21 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/root.c linux-3.1.6-vs2.3.2.5/fs/proc/r
        .name           = "/proc",
  };
  
-diff -NurpP --minimal linux-3.1.6/fs/proc/uptime.c linux-3.1.6-vs2.3.2.5/fs/proc/uptime.c
---- linux-3.1.6/fs/proc/uptime.c       2009-12-03 20:02:53.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/proc/uptime.c     2011-10-24 18:53:33.000000000 +0200
-@@ -4,22 +4,22 @@
- #include <linux/sched.h>
+diff -NurpP --minimal linux-3.2.5/fs/proc/uptime.c linux-3.2.5-vs2.3.2.6/fs/proc/uptime.c
+--- linux-3.2.5/fs/proc/uptime.c       2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/proc/uptime.c     2012-01-26 09:03:19.000000000 +0100
+@@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
--#include <linux/kernel_stat.h>
+ #include <linux/kernel_stat.h>
 +#include <linux/vserver/cvirt.h>
  #include <asm/cputime.h>
  
  static int uptime_proc_show(struct seq_file *m, void *v)
- {
-       struct timespec uptime;
-       struct timespec idle;
--      int i;
--      cputime_t idletime = cputime_zero;
--
--      for_each_possible_cpu(i)
--              idletime = cputime64_add(idletime, kstat_cpu(i).cpustat.idle);
-+      cputime_t idletime = cputime_add(init_task.utime, init_task.stime);
-       do_posix_clock_monotonic_gettime(&uptime);
-       monotonic_to_bootbased(&uptime);
-       cputime_to_timespec(idletime, &idle);
+@@ -25,6 +26,10 @@ static int uptime_proc_show(struct seq_f
+       nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC;
+       idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem);
+       idle.tv_nsec = rem;
 +
 +      if (vx_flags(VXF_VIRT_UPTIME, 0))
 +              vx_vsi_uptime(&uptime, &idle);
@@ -6710,9 +6692,9 @@ diff -NurpP --minimal linux-3.1.6/fs/proc/uptime.c linux-3.1.6-vs2.3.2.5/fs/proc
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.1.6/fs/quota/dquot.c linux-3.1.6-vs2.3.2.5/fs/quota/dquot.c
---- linux-3.1.6/fs/quota/dquot.c       2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/quota/dquot.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/quota/dquot.c linux-3.2.5-vs2.3.2.6/fs/quota/dquot.c
+--- linux-3.2.5/fs/quota/dquot.c       2011-07-22 11:18:06.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/quota/dquot.c     2011-12-05 19:33:02.000000000 +0100
 @@ -1548,6 +1548,9 @@ int __dquot_alloc_space(struct inode *in
        int reserve = flags & DQUOT_SPACE_RESERVE;
        int nofail = flags & DQUOT_SPACE_NOFAIL;
@@ -6751,9 +6733,9 @@ diff -NurpP --minimal linux-3.1.6/fs/quota/dquot.c linux-3.1.6-vs2.3.2.5/fs/quot
        /* First test before acquiring mutex - solves deadlocks when we
           * re-enter the quota code and are already holding the mutex */
        if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.1.6/fs/quota/quota.c linux-3.1.6-vs2.3.2.5/fs/quota/quota.c
---- linux-3.1.6/fs/quota/quota.c       2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/quota/quota.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/quota/quota.c linux-3.2.5-vs2.3.2.6/fs/quota/quota.c
+--- linux-3.2.5/fs/quota/quota.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/quota/quota.c     2011-12-05 19:33:02.000000000 +0100
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6841,9 +6823,9 @@ diff -NurpP --minimal linux-3.1.6/fs/quota/quota.c linux-3.1.6-vs2.3.2.5/fs/quot
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/file.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/file.c
---- linux-3.1.6/fs/reiserfs/file.c     2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/file.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/file.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/file.c
+--- linux-3.2.5/fs/reiserfs/file.c     2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/file.c   2011-12-05 19:33:02.000000000 +0100
 @@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
@@ -6851,9 +6833,9 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/file.c linux-3.1.6-vs2.3.2.5/fs/re
 +      .sync_flags = reiserfs_sync_flags,
        .get_acl = reiserfs_get_acl,
  };
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/inode.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/inode.c
---- linux-3.1.6/fs/reiserfs/inode.c    2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/inode.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/inode.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/inode.c
+--- linux-3.2.5/fs/reiserfs/inode.c    2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/inode.c  2011-12-05 21:18:16.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -6881,7 +6863,7 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/inode.c linux-3.1.6-vs2.3.2.5/fs/r
                set_inode_item_key_version(inode, KEY_FORMAT_3_5);
                set_inode_sd_version(inode, STAT_DATA_V1);
                inode->i_mode = sd_v1_mode(sd);
-               inode->i_nlink = sd_v1_nlink(sd);
+               set_nlink(inode, sd_v1_nlink(sd));
 -              inode->i_uid = sd_v1_uid(sd);
 -              inode->i_gid = sd_v1_gid(sd);
                inode->i_size = sd_v1_size(sd);
@@ -6895,7 +6877,7 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/inode.c linux-3.1.6-vs2.3.2.5/fs/r
 +              gid    = sd_v2_gid(sd);
 +
                inode->i_mode = sd_v2_mode(sd);
-               inode->i_nlink = sd_v2_nlink(sd);
+               set_nlink(inode, sd_v2_nlink(sd));
 -              inode->i_uid = sd_v2_uid(sd);
                inode->i_size = sd_v2_size(sd);
 -              inode->i_gid = sd_v2_gid(sd);
@@ -7019,9 +7001,9 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/inode.c linux-3.1.6-vs2.3.2.5/fs/r
                mark_inode_dirty(inode);
                error = journal_end(&th, inode->i_sb, jbegin_count);
                if (error)
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/ioctl.c
---- linux-3.1.6/fs/reiserfs/ioctl.c    2011-05-22 16:17:53.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/ioctl.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/ioctl.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/ioctl.c
+--- linux-3.2.5/fs/reiserfs/ioctl.c    2011-05-22 16:17:53.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/ioctl.c  2011-12-05 19:33:02.000000000 +0100
 @@ -11,6 +11,21 @@
  #include <linux/pagemap.h>
  #include <linux/compat.h>
@@ -7083,16 +7065,16 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/ioctl.c linux-3.1.6-vs2.3.2.5/fs/r
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/namei.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/namei.c
---- linux-3.1.6/fs/reiserfs/namei.c    2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/namei.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/namei.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/namei.c
+--- linux-3.2.5/fs/reiserfs/namei.c    2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/namei.c  2011-12-05 19:33:02.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
  #include <linux/quotaops.h>
 +#include <linux/vs_tag.h>
  
- #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; }
+ #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) set_nlink(i, 1); }
  #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
 @@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st
        if (retval == IO_ERROR) {
@@ -7102,10 +7084,10 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/namei.c linux-3.1.6-vs2.3.2.5/fs/r
  
        return d_splice_alias(inode, dentry);
  }
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/super.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/super.c
---- linux-3.1.6/fs/reiserfs/super.c    2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/super.c  2011-10-24 18:53:33.000000000 +0200
-@@ -899,6 +899,14 @@ static int reiserfs_parse_options(struct
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/super.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/super.c
+--- linux-3.2.5/fs/reiserfs/super.c    2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/super.c  2012-01-18 02:58:07.000000000 +0100
+@@ -903,6 +903,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
  #endif
@@ -7120,7 +7102,7 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/super.c linux-3.1.6-vs2.3.2.5/fs/r
  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
                {"acl",.setmask = 1 << REISERFS_POSIXACL},
                {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
-@@ -1208,6 +1216,14 @@ static int reiserfs_remount(struct super
+@@ -1213,6 +1221,14 @@ static int reiserfs_remount(struct super
        handle_quota_files(s, qf_names, &qfmt);
  #endif
  
@@ -7135,7 +7117,7 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/super.c linux-3.1.6-vs2.3.2.5/fs/r
        handle_attrs(s);
  
        /* Add options that are safe here */
-@@ -1691,6 +1707,10 @@ static int reiserfs_fill_super(struct su
+@@ -1696,6 +1712,10 @@ static int reiserfs_fill_super(struct su
                goto error;
        }
  
@@ -7146,9 +7128,9 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/super.c linux-3.1.6-vs2.3.2.5/fs/r
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-3.1.6/fs/reiserfs/xattr.c linux-3.1.6-vs2.3.2.5/fs/reiserfs/xattr.c
---- linux-3.1.6/fs/reiserfs/xattr.c    2011-10-24 18:45:27.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/reiserfs/xattr.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/reiserfs/xattr.c linux-3.2.5-vs2.3.2.6/fs/reiserfs/xattr.c
+--- linux-3.2.5/fs/reiserfs/xattr.c    2011-10-24 18:45:27.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/reiserfs/xattr.c  2011-12-05 19:33:02.000000000 +0100
 @@ -40,6 +40,7 @@
  #include <linux/errno.h>
  #include <linux/gfp.h>
@@ -7157,9 +7139,9 @@ diff -NurpP --minimal linux-3.1.6/fs/reiserfs/xattr.c linux-3.1.6-vs2.3.2.5/fs/r
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-3.1.6/fs/stat.c linux-3.1.6-vs2.3.2.5/fs/stat.c
---- linux-3.1.6/fs/stat.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/stat.c    2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/stat.c linux-3.2.5-vs2.3.2.6/fs/stat.c
+--- linux-3.2.5/fs/stat.c      2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/stat.c    2011-12-05 19:33:02.000000000 +0100
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -7168,9 +7150,9 @@ diff -NurpP --minimal linux-3.1.6/fs/stat.c linux-3.1.6-vs2.3.2.5/fs/stat.c
        stat->rdev = inode->i_rdev;
        stat->size = i_size_read(inode);
        stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.1.6/fs/statfs.c linux-3.1.6-vs2.3.2.5/fs/statfs.c
---- linux-3.1.6/fs/statfs.c    2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/statfs.c  2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/statfs.c linux-3.2.5-vs2.3.2.6/fs/statfs.c
+--- linux-3.2.5/fs/statfs.c    2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/statfs.c  2011-12-05 19:33:02.000000000 +0100
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -7189,9 +7171,9 @@ diff -NurpP --minimal linux-3.1.6/fs/statfs.c linux-3.1.6-vs2.3.2.5/fs/statfs.c
        return retval;
  }
  
-diff -NurpP --minimal linux-3.1.6/fs/super.c linux-3.1.6-vs2.3.2.5/fs/super.c
---- linux-3.1.6/fs/super.c     2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/super.c   2011-11-29 12:53:17.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/super.c linux-3.2.5-vs2.3.2.6/fs/super.c
+--- linux-3.2.5/fs/super.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/super.c   2011-12-05 19:33:02.000000000 +0100
 @@ -32,6 +32,9 @@
  #include <linux/backing-dev.h>
  #include <linux/rculist_bl.h>
@@ -7202,7 +7184,7 @@ diff -NurpP --minimal linux-3.1.6/fs/super.c linux-3.1.6-vs2.3.2.5/fs/super.c
  #include "internal.h"
  
  
-@@ -1095,6 +1098,13 @@ mount_fs(struct file_system_type *type, 
+@@ -1100,6 +1103,13 @@ mount_fs(struct file_system_type *type, 
        WARN_ON(sb->s_bdi == &default_backing_dev_info);
        sb->s_flags |= MS_BORN;
  
@@ -7216,9 +7198,9 @@ diff -NurpP --minimal linux-3.1.6/fs/super.c linux-3.1.6-vs2.3.2.5/fs/super.c
        error = security_sb_kern_mount(sb, flags, secdata);
        if (error)
                goto out_sb;
-diff -NurpP --minimal linux-3.1.6/fs/sysfs/mount.c linux-3.1.6-vs2.3.2.5/fs/sysfs/mount.c
---- linux-3.1.6/fs/sysfs/mount.c       2011-07-22 11:18:06.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/sysfs/mount.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/sysfs/mount.c linux-3.2.5-vs2.3.2.6/fs/sysfs/mount.c
+--- linux-3.2.5/fs/sysfs/mount.c       2011-07-22 11:18:06.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/sysfs/mount.c     2011-12-05 19:33:02.000000000 +0100
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7228,9 +7210,9 @@ diff -NurpP --minimal linux-3.1.6/fs/sysfs/mount.c linux-3.1.6-vs2.3.2.5/fs/sysf
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
  
-diff -NurpP --minimal linux-3.1.6/fs/utimes.c linux-3.1.6-vs2.3.2.5/fs/utimes.c
---- linux-3.1.6/fs/utimes.c    2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/utimes.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/utimes.c linux-3.2.5-vs2.3.2.6/fs/utimes.c
+--- linux-3.2.5/fs/utimes.c    2011-05-22 16:17:54.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/utimes.c  2011-12-05 19:33:02.000000000 +0100
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7260,10 +7242,10 @@ diff -NurpP --minimal linux-3.1.6/fs/utimes.c linux-3.1.6-vs2.3.2.5/fs/utimes.c
        if (times && times[0].tv_nsec == UTIME_NOW &&
                     times[1].tv_nsec == UTIME_NOW)
                times = NULL;
-diff -NurpP --minimal linux-3.1.6/fs/xattr.c linux-3.1.6-vs2.3.2.5/fs/xattr.c
---- linux-3.1.6/fs/xattr.c     2011-07-22 11:18:09.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xattr.c   2011-10-24 18:53:33.000000000 +0200
-@@ -18,6 +18,7 @@
+diff -NurpP --minimal linux-3.2.5/fs/xattr.c linux-3.2.5-vs2.3.2.6/fs/xattr.c
+--- linux-3.2.5/fs/xattr.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xattr.c   2011-12-05 19:33:02.000000000 +0100
+@@ -19,6 +19,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
  #include <linux/audit.h>
@@ -7271,7 +7253,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xattr.c linux-3.1.6-vs2.3.2.5/fs/xattr.c
  #include <asm/uaccess.h>
  
  
-@@ -49,7 +50,7 @@ xattr_permission(struct inode *inode, co
+@@ -50,7 +51,7 @@ xattr_permission(struct inode *inode, co
         * The trusted.* namespace can only be accessed by privileged users.
         */
        if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
@@ -7280,9 +7262,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xattr.c linux-3.1.6-vs2.3.2.5/fs/xattr.c
                        return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
                return 0;
        }
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_dinode.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_dinode.h
---- linux-3.1.6/fs/xfs/xfs_dinode.h    2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_dinode.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_dinode.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_dinode.h
+--- linux-3.2.5/fs/xfs/xfs_dinode.h    2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_dinode.h  2011-12-05 19:33:02.000000000 +0100
 @@ -51,7 +51,9 @@ typedef struct xfs_dinode {
        __be32          di_nlink;       /* number of links to file */
        __be16          di_projid_lo;   /* lower part of owner's project id */
@@ -7323,9 +7305,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_dinode.h linux-3.1.6-vs2.3.2.5/fs/x
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_fs.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_fs.h
---- linux-3.1.6/fs/xfs/xfs_fs.h        2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_fs.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_fs.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_fs.h
+--- linux-3.2.5/fs/xfs/xfs_fs.h        2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_fs.h      2011-12-05 19:33:02.000000000 +0100
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -7346,9 +7328,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_fs.h linux-3.1.6-vs2.3.2.5/fs/xfs/x
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ialloc.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ialloc.c
---- linux-3.1.6/fs/xfs/xfs_ialloc.c    2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ialloc.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_ialloc.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ialloc.c
+--- linux-3.2.5/fs/xfs/xfs_ialloc.c    2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ialloc.c  2011-12-05 19:33:02.000000000 +0100
 @@ -37,7 +37,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -7357,10 +7339,10 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ialloc.c linux-3.1.6-vs2.3.2.5/fs/x
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_inode.c
---- linux-3.1.6/fs/xfs/xfs_inode.c     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_inode.c   2011-10-24 18:53:33.000000000 +0200
-@@ -242,6 +242,7 @@ xfs_inotobp(
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_inode.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_inode.c
+--- linux-3.2.5/fs/xfs/xfs_inode.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_inode.c   2011-12-15 01:11:32.000000000 +0100
+@@ -236,6 +236,7 @@ xfs_inotobp(
        return 0;
  }
  
@@ -7368,7 +7350,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
  
  /*
   * This routine is called to map an inode to the buffer containing
-@@ -640,15 +641,25 @@ xfs_iformat_btree(
+@@ -634,15 +635,25 @@ xfs_iformat_btree(
  STATIC void
  xfs_dinode_from_disk(
        xfs_icdinode_t          *to,
@@ -7397,7 +7379,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        to->di_nlink = be32_to_cpu(from->di_nlink);
        to->di_projid_lo = be16_to_cpu(from->di_projid_lo);
        to->di_projid_hi = be16_to_cpu(from->di_projid_hi);
-@@ -670,21 +681,26 @@ xfs_dinode_from_disk(
+@@ -664,21 +675,26 @@ xfs_dinode_from_disk(
        to->di_dmevmask = be32_to_cpu(from->di_dmevmask);
        to->di_dmstate  = be16_to_cpu(from->di_dmstate);
        to->di_flags    = be16_to_cpu(from->di_flags);
@@ -7427,7 +7409,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        to->di_nlink = cpu_to_be32(from->di_nlink);
        to->di_projid_lo = cpu_to_be16(from->di_projid_lo);
        to->di_projid_hi = cpu_to_be16(from->di_projid_hi);
-@@ -706,12 +722,14 @@ xfs_dinode_to_disk(
+@@ -700,12 +716,14 @@ xfs_dinode_to_disk(
        to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
        to->di_dmstate = cpu_to_be16(from->di_dmstate);
        to->di_flags = cpu_to_be16(from->di_flags);
@@ -7443,7 +7425,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
  {
        uint                    flags = 0;
  
-@@ -722,6 +740,8 @@ _xfs_dic2xflags(
+@@ -716,6 +734,8 @@ _xfs_dic2xflags(
                        flags |= XFS_XFLAG_PREALLOC;
                if (di_flags & XFS_DIFLAG_IMMUTABLE)
                        flags |= XFS_XFLAG_IMMUTABLE;
@@ -7452,7 +7434,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
                if (di_flags & XFS_DIFLAG_APPEND)
                        flags |= XFS_XFLAG_APPEND;
                if (di_flags & XFS_DIFLAG_SYNC)
-@@ -746,6 +766,10 @@ _xfs_dic2xflags(
+@@ -740,6 +760,10 @@ _xfs_dic2xflags(
                        flags |= XFS_XFLAG_FILESTREAM;
        }
  
@@ -7463,7 +7445,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        return flags;
  }
  
-@@ -755,7 +779,7 @@ xfs_ip2xflags(
+@@ -749,7 +773,7 @@ xfs_ip2xflags(
  {
        xfs_icdinode_t          *dic = &ip->i_d;
  
@@ -7472,7 +7454,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
                                (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -763,7 +787,8 @@ uint
+@@ -757,7 +781,8 @@ uint
  xfs_dic2xflags(
        xfs_dinode_t            *dip)
  {
@@ -7482,7 +7464,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
                                (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
  }
  
-@@ -796,7 +821,6 @@ xfs_iread(
+@@ -790,7 +815,6 @@ xfs_iread(
        if (error)
                return error;
        dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset);
@@ -7490,7 +7472,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        /*
         * If we got something that isn't an inode it means someone
         * (nfs or dmi) has a stale handle.
-@@ -819,7 +843,8 @@ xfs_iread(
+@@ -813,7 +837,8 @@ xfs_iread(
         * Otherwise, just get the truly permanent information.
         */
        if (dip->di_mode) {
@@ -7500,7 +7482,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
                error = xfs_iformat(ip, dip);
                if (error)  {
  #ifdef DEBUG
-@@ -1014,6 +1039,7 @@ xfs_ialloc(
+@@ -1008,6 +1033,7 @@ xfs_ialloc(
        ASSERT(ip->i_d.di_nlink == nlink);
        ip->i_d.di_uid = current_fsuid();
        ip->i_d.di_gid = current_fsgid();
@@ -7508,7 +7490,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        xfs_set_projid(ip, prid);
        memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
  
-@@ -1074,6 +1100,7 @@ xfs_ialloc(
+@@ -1068,6 +1094,7 @@ xfs_ialloc(
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_dmstate = 0;
        ip->i_d.di_flags = 0;
@@ -7516,7 +7498,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        flags = XFS_ILOG_CORE;
        switch (mode & S_IFMT) {
        case S_IFIFO:
-@@ -1845,6 +1872,7 @@ xfs_ifree(
+@@ -1842,6 +1869,7 @@ xfs_ifree(
        }
        ip->i_d.di_mode = 0;            /* mark incore inode as free */
        ip->i_d.di_flags = 0;
@@ -7524,7 +7506,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
        ip->i_d.di_dmevmask = 0;
        ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
        ip->i_df.if_ext_max =
-@@ -2724,7 +2752,8 @@ xfs_iflush_int(
+@@ -2723,7 +2751,8 @@ xfs_iflush_int(
         * because if the inode is dirty at all the core must
         * be.
         */
@@ -7534,9 +7516,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.c linux-3.1.6-vs2.3.2.5/fs/xf
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_inode.h
---- linux-3.1.6/fs/xfs/xfs_inode.h     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_inode.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_inode.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_inode.h
+--- linux-3.2.5/fs/xfs/xfs_inode.h     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_inode.h   2011-12-15 01:11:32.000000000 +0100
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_nlink;       /* number of links to file */
        __uint16_t      di_projid_lo;   /* lower part of owner's project id */
@@ -7557,9 +7539,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_inode.h linux-3.1.6-vs2.3.2.5/fs/xf
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ioctl.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ioctl.c
---- linux-3.1.6/fs/xfs/xfs_ioctl.c     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ioctl.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_ioctl.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ioctl.c
+--- linux-3.2.5/fs/xfs/xfs_ioctl.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ioctl.c   2011-12-05 19:33:02.000000000 +0100
 @@ -28,7 +28,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7628,9 +7610,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ioctl.c linux-3.1.6-vs2.3.2.5/fs/xf
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ioctl.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ioctl.h
---- linux-3.1.6/fs/xfs/xfs_ioctl.h     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_ioctl.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_ioctl.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ioctl.h
+--- linux-3.2.5/fs/xfs/xfs_ioctl.h     2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_ioctl.h   2011-12-05 19:33:02.000000000 +0100
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -7644,9 +7626,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_ioctl.h linux-3.1.6-vs2.3.2.5/fs/xf
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_iops.c
---- linux-3.1.6/fs/xfs/xfs_iops.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_iops.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_iops.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_iops.c
+--- linux-3.2.5/fs/xfs/xfs_iops.c      2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_iops.c    2011-12-05 19:33:02.000000000 +0100
 @@ -30,6 +30,7 @@
  #include "xfs_bmap_btree.h"
  #include "xfs_dinode.h"
@@ -7663,7 +7645,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
  
  /*
   * Bring the timestamps in the XFS inode uptodate.
-@@ -473,6 +475,7 @@ xfs_vn_getattr(
+@@ -474,6 +476,7 @@ xfs_vn_getattr(
        stat->nlink = ip->i_d.di_nlink;
        stat->uid = ip->i_d.di_uid;
        stat->gid = ip->i_d.di_gid;
@@ -7671,7 +7653,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
        stat->ino = ip->i_ino;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-@@ -1038,6 +1041,7 @@ static const struct inode_operations xfs
+@@ -1039,6 +1042,7 @@ static const struct inode_operations xfs
        .removexattr            = generic_removexattr,
        .listxattr              = xfs_vn_listxattr,
        .fiemap                 = xfs_vn_fiemap,
@@ -7679,7 +7661,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
  };
  
  static const struct inode_operations xfs_dir_inode_operations = {
-@@ -1063,6 +1067,7 @@ static const struct inode_operations xfs
+@@ -1064,6 +1068,7 @@ static const struct inode_operations xfs
        .getxattr               = generic_getxattr,
        .removexattr            = generic_removexattr,
        .listxattr              = xfs_vn_listxattr,
@@ -7687,7 +7669,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
  };
  
  static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -1112,6 +1117,10 @@ xfs_diflags_to_iflags(
+@@ -1113,6 +1118,10 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_IMMUTABLE;
        else
                inode->i_flags &= ~S_IMMUTABLE;
@@ -7698,7 +7680,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
        if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
                inode->i_flags |= S_APPEND;
        else
-@@ -1124,6 +1133,15 @@ xfs_diflags_to_iflags(
+@@ -1125,6 +1134,15 @@ xfs_diflags_to_iflags(
                inode->i_flags |= S_NOATIME;
        else
                inode->i_flags &= ~S_NOATIME;
@@ -7714,17 +7696,17 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_iops.c linux-3.1.6-vs2.3.2.5/fs/xfs
  }
  
  /*
-@@ -1155,6 +1173,7 @@ xfs_setup_inode(
-       inode->i_nlink  = ip->i_d.di_nlink;
+@@ -1156,6 +1174,7 @@ xfs_setup_inode(
+       set_nlink(inode, ip->i_d.di_nlink);
        inode->i_uid    = ip->i_d.di_uid;
        inode->i_gid    = ip->i_d.di_gid;
 +      inode->i_tag    = ip->i_d.di_tag;
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_itable.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_itable.c
---- linux-3.1.6/fs/xfs/xfs_itable.c    2011-05-22 16:17:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_itable.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_itable.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_itable.c
+--- linux-3.2.5/fs/xfs/xfs_itable.c    2011-05-22 16:17:54.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_itable.c  2011-12-05 19:33:02.000000000 +0100
 @@ -98,6 +98,7 @@ xfs_bulkstat_one_int(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -7733,9 +7715,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_itable.c linux-3.1.6-vs2.3.2.5/fs/x
        buf->bs_size = dic->di_size;
  
        /*
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_linux.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_linux.h
---- linux-3.1.6/fs/xfs/xfs_linux.h     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_linux.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_linux.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_linux.h
+--- linux-3.2.5/fs/xfs/xfs_linux.h     2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_linux.h   2011-12-05 19:33:02.000000000 +0100
 @@ -121,6 +121,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
@@ -7744,10 +7726,10 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_linux.h linux-3.1.6-vs2.3.2.5/fs/xf
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_log_recover.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_log_recover.c
---- linux-3.1.6/fs/xfs/xfs_log_recover.c       2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_log_recover.c     2011-10-24 18:53:33.000000000 +0200
-@@ -2347,7 +2347,8 @@ xlog_recover_inode_pass2(
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_log_recover.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_log_recover.c
+--- linux-3.2.5/fs/xfs/xfs_log_recover.c       2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_log_recover.c     2011-12-05 19:33:02.000000000 +0100
+@@ -2344,7 +2344,8 @@ xlog_recover_inode_pass2(
        }
  
        /* The core is in in-core format */
@@ -7757,9 +7739,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_log_recover.c linux-3.1.6-vs2.3.2.5
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_mount.h linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_mount.h
---- linux-3.1.6/fs/xfs/xfs_mount.h     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_mount.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_mount.h linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_mount.h
+--- linux-3.2.5/fs/xfs/xfs_mount.h     2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_mount.h   2011-12-05 19:33:02.000000000 +0100
 @@ -249,6 +249,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
@@ -7768,9 +7750,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_mount.h linux-3.1.6-vs2.3.2.5/fs/xf
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_super.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_super.c
---- linux-3.1.6/fs/xfs/xfs_super.c     2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_super.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_super.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_super.c
+--- linux-3.2.5/fs/xfs/xfs_super.c     2012-01-09 16:14:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_super.c   2012-01-09 16:19:31.000000000 +0100
 @@ -113,6 +113,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_NODELAYLOG  "nodelaylog"       /* Delayed logging disabled */
  #define MNTOPT_DISCARD           "discard"    /* Discard unused blocks */
@@ -7816,7 +7798,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_super.c linux-3.1.6-vs2.3.2.5/fs/xf
                } else {
                        xfs_warn(mp, "unknown mount option [%s].", this_char);
                        return EINVAL;
-@@ -1162,6 +1182,16 @@ xfs_fs_remount(
+@@ -1138,6 +1158,16 @@ xfs_fs_remount(
                case Opt_nobarrier:
                        mp->m_flags &= ~XFS_MOUNT_BARRIER;
                        break;
@@ -7833,7 +7815,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_super.c linux-3.1.6-vs2.3.2.5/fs/xf
                default:
                        /*
                         * Logically we would return an error here to prevent
-@@ -1377,6 +1407,9 @@ xfs_fs_fill_super(
+@@ -1353,6 +1383,9 @@ xfs_fs_fill_super(
        if (error)
                goto out_free_sb;
  
@@ -7843,10 +7825,10 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_super.c linux-3.1.6-vs2.3.2.5/fs/xf
        /*
         * we must configure the block size in the superblock before we run the
         * full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_vnodeops.c linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_vnodeops.c
---- linux-3.1.6/fs/xfs/xfs_vnodeops.c  2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/fs/xfs/xfs_vnodeops.c        2011-12-15 01:07:58.000000000 +0100
-@@ -107,6 +107,78 @@ xfs_readlink_bmap(
+diff -NurpP --minimal linux-3.2.5/fs/xfs/xfs_vnodeops.c linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_vnodeops.c
+--- linux-3.2.5/fs/xfs/xfs_vnodeops.c  2012-02-07 01:57:54.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/fs/xfs/xfs_vnodeops.c        2012-02-07 03:14:01.000000000 +0100
+@@ -106,6 +106,77 @@ xfs_readlink_bmap(
        return error;
  }
  
@@ -7896,8 +7878,7 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_vnodeops.c linux-3.1.6-vs2.3.2.5/fs
 +              goto error_out;
 +
 +      xfs_ilock(ip, XFS_ILOCK_EXCL);
-+
-+      xfs_trans_ijoin(tp, ip);
++      xfs_trans_ijoin(tp, ip, XFS_ILOCK_EXCL);
 +
 +      inode->i_flags = flags;
 +      inode->i_vflags = vflags;
@@ -7925,9 +7906,9 @@ diff -NurpP --minimal linux-3.1.6/fs/xfs/xfs_vnodeops.c linux-3.1.6-vs2.3.2.5/fs
  int
  xfs_readlink(
        xfs_inode_t     *ip,
-diff -NurpP --minimal linux-3.1.6/include/linux/Kbuild linux-3.1.6-vs2.3.2.5/include/linux/Kbuild
---- linux-3.1.6/include/linux/Kbuild   2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/Kbuild 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/Kbuild linux-3.2.5-vs2.3.2.6/include/linux/Kbuild
+--- linux-3.2.5/include/linux/Kbuild   2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/Kbuild 2011-12-05 19:33:02.000000000 +0100
 @@ -17,6 +17,7 @@ header-y += netfilter_bridge/
  header-y += netfilter_ipv4/
  header-y += netfilter_ipv6/
@@ -7936,10 +7917,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/Kbuild linux-3.1.6-vs2.3.2.5/inc
  header-y += wimax/
  
  objhdr-y += version.h
-diff -NurpP --minimal linux-3.1.6/include/linux/capability.h linux-3.1.6-vs2.3.2.5/include/linux/capability.h
---- linux-3.1.6/include/linux/capability.h     2011-07-22 11:18:10.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/capability.h   2011-10-24 18:53:33.000000000 +0200
-@@ -279,6 +279,7 @@ struct cpu_vfs_cap_data {
+diff -NurpP --minimal linux-3.2.5/include/linux/capability.h linux-3.2.5-vs2.3.2.6/include/linux/capability.h
+--- linux-3.2.5/include/linux/capability.h     2012-01-09 16:14:56.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/capability.h   2011-12-05 19:33:02.000000000 +0100
+@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
  /* Allow setting zone reclaim policy */
@@ -7947,7 +7928,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/capability.h linux-3.1.6-vs2.3.2
  
  #define CAP_SYS_ADMIN        21
  
-@@ -362,7 +363,12 @@ struct cpu_vfs_cap_data {
+@@ -363,7 +364,12 @@ struct cpu_vfs_cap_data {
  
  #define CAP_LAST_CAP         CAP_WAKE_ALARM
  
@@ -7961,9 +7942,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/capability.h linux-3.1.6-vs2.3.2
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.1.6/include/linux/cred.h linux-3.1.6-vs2.3.2.5/include/linux/cred.h
---- linux-3.1.6/include/linux/cred.h   2011-10-24 18:45:31.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/cred.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/cred.h linux-3.2.5-vs2.3.2.6/include/linux/cred.h
+--- linux-3.2.5/include/linux/cred.h   2011-10-24 18:45:31.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/cred.h 2011-12-05 19:33:02.000000000 +0100
 @@ -156,6 +156,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -8004,18 +7985,18 @@ diff -NurpP --minimal linux-3.1.6/include/linux/cred.h linux-3.1.6-vs2.3.2.5/inc
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.1.6/include/linux/devpts_fs.h linux-3.1.6-vs2.3.2.5/include/linux/devpts_fs.h
---- linux-3.1.6/include/linux/devpts_fs.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/devpts_fs.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/devpts_fs.h linux-3.2.5-vs2.3.2.6/include/linux/devpts_fs.h
+--- linux-3.2.5/include/linux/devpts_fs.h      2008-12-25 00:26:37.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/devpts_fs.h    2011-12-05 19:33:02.000000000 +0100
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/ext2_fs.h linux-3.1.6-vs2.3.2.5/include/linux/ext2_fs.h
---- linux-3.1.6/include/linux/ext2_fs.h        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/ext2_fs.h      2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/include/linux/ext2_fs.h linux-3.2.5-vs2.3.2.6/include/linux/ext2_fs.h
+--- linux-3.2.5/include/linux/ext2_fs.h        2012-01-09 16:14:56.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/ext2_fs.h      2011-12-05 19:33:02.000000000 +0100
 @@ -190,8 +190,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -8055,9 +8036,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/ext2_fs.h linux-3.1.6-vs2.3.2.5/
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-3.1.6/include/linux/ext3_fs.h linux-3.1.6-vs2.3.2.5/include/linux/ext3_fs.h
---- linux-3.1.6/include/linux/ext3_fs.h        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/ext3_fs.h      2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/include/linux/ext3_fs.h linux-3.2.5-vs2.3.2.6/include/linux/ext3_fs.h
+--- linux-3.2.5/include/linux/ext3_fs.h        2012-01-09 16:14:56.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/ext3_fs.h      2011-12-05 19:33:02.000000000 +0100
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -8109,10 +8090,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/ext3_fs.h linux-3.1.6-vs2.3.2.5/
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/include/linux/fs.h
---- linux-3.1.6/include/linux/fs.h     2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/fs.h   2011-12-23 16:11:57.000000000 +0100
-@@ -209,6 +209,9 @@ struct inodes_stat_t {
+diff -NurpP --minimal linux-3.2.5/include/linux/fs.h linux-3.2.5-vs2.3.2.6/include/linux/fs.h
+--- linux-3.2.5/include/linux/fs.h     2012-01-09 16:14:57.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/fs.h   2011-12-15 01:11:32.000000000 +0100
+@@ -210,6 +210,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
  #define MS_STRICTATIME        (1<<24) /* Always perform atime updates */
@@ -8122,7 +8103,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  #define MS_NOSEC      (1<<28)
  #define MS_BORN               (1<<29)
  #define MS_ACTIVE     (1<<30)
-@@ -240,6 +243,14 @@ struct inodes_stat_t {
+@@ -241,6 +244,14 @@ struct inodes_stat_t {
  #define S_IMA         1024    /* Inode has an associated IMA struct */
  #define S_AUTOMOUNT   2048    /* Automount/referral quasi-directory */
  #define S_NOSEC               4096    /* no suid or xattr security attributes */
@@ -8137,7 +8118,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -262,12 +273,15 @@ struct inodes_stat_t {
+@@ -263,12 +274,15 @@ struct inodes_stat_t {
  #define IS_DIRSYNC(inode)     (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
                                        ((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
  #define IS_MANDLOCK(inode)    __IS_FLG(inode, MS_MANDLOCK)
@@ -8155,7 +8136,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  #define IS_POSIXACL(inode)    __IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)     ((inode)->i_flags & S_DEAD)
-@@ -278,6 +292,16 @@ struct inodes_stat_t {
+@@ -279,6 +293,16 @@ struct inodes_stat_t {
  #define IS_AUTOMOUNT(inode)   ((inode)->i_flags & S_AUTOMOUNT)
  #define IS_NOSEC(inode)               ((inode)->i_flags & S_NOSEC)
  
@@ -8172,7 +8153,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  /* the read-only stuff doesn't really belong here, but any other place is
     probably as bad and I don't want to create yet another include file. */
  
-@@ -363,11 +387,14 @@ struct inodes_stat_t {
+@@ -364,11 +388,14 @@ struct inodes_stat_t {
  #define FS_EXTENT_FL                  0x00080000 /* Extents */
  #define FS_DIRECTIO_FL                        0x00100000 /* Use direct i/o */
  #define FS_NOCOW_FL                   0x00800000 /* Do not cow file */
@@ -8189,7 +8170,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
-@@ -448,6 +475,7 @@ typedef void (dio_iodone_t)(struct kiocb
+@@ -449,6 +476,7 @@ typedef void (dio_iodone_t)(struct kiocb
  #define ATTR_KILL_PRIV        (1 << 14)
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET        (1 << 16)
@@ -8197,7 +8178,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  
  /*
   * This is the Inode Attributes structure, used for notify_change().  It
-@@ -463,6 +491,7 @@ struct iattr {
+@@ -464,6 +492,7 @@ struct iattr {
        umode_t         ia_mode;
        uid_t           ia_uid;
        gid_t           ia_gid;
@@ -8205,7 +8186,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-@@ -476,6 +505,9 @@ struct iattr {
+@@ -477,6 +506,9 @@ struct iattr {
        struct file     *ia_file;
  };
  
@@ -8215,7 +8196,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  /*
   * Includes for diskquotas.
   */
-@@ -750,7 +782,9 @@ struct inode {
+@@ -751,7 +783,9 @@ struct inode {
        unsigned short          i_opflags;
        uid_t                   i_uid;
        gid_t                   i_gid;
@@ -8226,15 +8207,15 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  
  #ifdef CONFIG_FS_POSIX_ACL
        struct posix_acl        *i_acl;
-@@ -769,6 +803,7 @@ struct inode {
-       unsigned long           i_ino;
-       unsigned int            i_nlink;
+@@ -780,6 +814,7 @@ struct inode {
+               unsigned int __i_nlink;
+       };
        dev_t                   i_rdev;
 +      dev_t                   i_mdev;
-       loff_t                  i_size;
        struct timespec         i_atime;
        struct timespec         i_mtime;
-@@ -906,12 +941,12 @@ static inline void i_size_write(struct i
+       struct timespec         i_ctime;
+@@ -917,12 +952,12 @@ static inline void i_size_write(struct i
  
  static inline unsigned iminor(const struct inode *inode)
  {
@@ -8249,7 +8230,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -973,6 +1008,7 @@ struct file {
+@@ -989,6 +1024,7 @@ struct file {
        loff_t                  f_pos;
        struct fown_struct      f_owner;
        const struct cred       *f_cred;
@@ -8257,15 +8238,15 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
        struct file_ra_state    f_ra;
  
        u64                     f_version;
-@@ -1117,6 +1153,7 @@ struct file_lock {
+@@ -1135,6 +1171,7 @@ struct file_lock {
        struct file *fl_file;
        loff_t fl_start;
        loff_t fl_end;
 +      xid_t fl_xid;
  
        struct fasync_struct *  fl_fasync; /* for lease break notifications */
-       unsigned long fl_break_time;    /* for nonblocking lease breaks */
-@@ -1615,6 +1652,7 @@ struct inode_operations {
+       /* for lease breaks: */
+@@ -1635,6 +1672,7 @@ struct inode_operations {
        ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
        ssize_t (*listxattr) (struct dentry *, char *, size_t);
        int (*removexattr) (struct dentry *, const char *);
@@ -8273,7 +8254,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
        void (*truncate_range)(struct inode *, loff_t, loff_t);
        int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
                      u64 len);
-@@ -1633,6 +1671,7 @@ extern ssize_t vfs_readv(struct file *, 
+@@ -1654,6 +1692,7 @@ extern ssize_t vfs_readv(struct file *, 
                unsigned long, loff_t *);
  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
                unsigned long, loff_t *);
@@ -8281,7 +8262,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  
  struct super_operations {
        struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2506,6 +2545,7 @@ extern int dcache_dir_open(struct inode 
+@@ -2541,6 +2580,7 @@ extern int dcache_dir_open(struct inode 
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8289,9 +8270,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/fs.h linux-3.1.6-vs2.3.2.5/inclu
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.1.6/include/linux/gfs2_ondisk.h linux-3.1.6-vs2.3.2.5/include/linux/gfs2_ondisk.h
---- linux-3.1.6/include/linux/gfs2_ondisk.h    2010-07-07 18:31:55.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/gfs2_ondisk.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/gfs2_ondisk.h linux-3.2.5-vs2.3.2.6/include/linux/gfs2_ondisk.h
+--- linux-3.2.5/include/linux/gfs2_ondisk.h    2010-07-07 18:31:55.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/gfs2_ondisk.h  2011-12-05 19:33:02.000000000 +0100
 @@ -211,6 +211,9 @@ enum {
        gfs2fl_NoAtime          = 7,
        gfs2fl_Sync             = 8,
@@ -8312,9 +8293,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/gfs2_ondisk.h linux-3.1.6-vs2.3.
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-3.1.6/include/linux/if_tun.h linux-3.1.6-vs2.3.2.5/include/linux/if_tun.h
---- linux-3.1.6/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/if_tun.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/if_tun.h linux-3.2.5-vs2.3.2.6/include/linux/if_tun.h
+--- linux-3.2.5/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/if_tun.h       2011-12-05 19:33:02.000000000 +0100
 @@ -53,6 +53,7 @@
  #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog)
  #define TUNGETVNETHDRSZ _IOR('T', 215, int)
@@ -8323,10 +8304,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/if_tun.h linux-3.1.6-vs2.3.2.5/i
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-3.1.6/include/linux/init_task.h linux-3.1.6-vs2.3.2.5/include/linux/init_task.h
---- linux-3.1.6/include/linux/init_task.h      2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/init_task.h    2011-10-24 18:53:33.000000000 +0200
-@@ -192,6 +192,10 @@ extern struct cred init_cred;
+diff -NurpP --minimal linux-3.2.5/include/linux/init_task.h linux-3.2.5-vs2.3.2.6/include/linux/init_task.h
+--- linux-3.2.5/include/linux/init_task.h      2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/init_task.h    2011-12-15 01:11:32.000000000 +0100
+@@ -193,6 +193,10 @@ extern struct cred init_cred;
        INIT_FTRACE_GRAPH                                               \
        INIT_TRACE_RECURSION                                            \
        INIT_TASK_RCU_PREEMPT(tsk)                                      \
@@ -8337,9 +8318,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/init_task.h linux-3.1.6-vs2.3.2.
  }
  
  
-diff -NurpP --minimal linux-3.1.6/include/linux/ipc.h linux-3.1.6-vs2.3.2.5/include/linux/ipc.h
---- linux-3.1.6/include/linux/ipc.h    2009-12-03 20:02:55.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/ipc.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/ipc.h linux-3.2.5-vs2.3.2.6/include/linux/ipc.h
+--- linux-3.2.5/include/linux/ipc.h    2009-12-03 20:02:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/ipc.h  2011-12-05 19:33:02.000000000 +0100
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -8348,9 +8329,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/ipc.h linux-3.1.6-vs2.3.2.5/incl
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-3.1.6/include/linux/ipc_namespace.h linux-3.1.6-vs2.3.2.5/include/linux/ipc_namespace.h
---- linux-3.1.6/include/linux/ipc_namespace.h  2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/ipc_namespace.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/ipc_namespace.h linux-3.2.5-vs2.3.2.6/include/linux/ipc_namespace.h
+--- linux-3.2.5/include/linux/ipc_namespace.h  2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/ipc_namespace.h        2011-12-05 19:33:02.000000000 +0100
 @@ -101,7 +101,8 @@ static inline int mq_init_ns(struct ipc_
  
  #if defined(CONFIG_IPC_NS)
@@ -8377,9 +8358,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/ipc_namespace.h linux-3.1.6-vs2.
  }
  
  static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns)
-diff -NurpP --minimal linux-3.1.6/include/linux/loop.h linux-3.1.6-vs2.3.2.5/include/linux/loop.h
---- linux-3.1.6/include/linux/loop.h   2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/loop.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/loop.h linux-3.2.5-vs2.3.2.6/include/linux/loop.h
+--- linux-3.2.5/include/linux/loop.h   2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/loop.h 2011-12-05 19:33:02.000000000 +0100
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -8388,9 +8369,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/loop.h linux-3.1.6-vs2.3.2.5/inc
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-3.1.6/include/linux/magic.h linux-3.1.6-vs2.3.2.5/include/linux/magic.h
---- linux-3.1.6/include/linux/magic.h  2011-05-22 16:17:55.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/magic.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/magic.h linux-3.2.5-vs2.3.2.6/include/linux/magic.h
+--- linux-3.2.5/include/linux/magic.h  2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/magic.h        2011-12-05 19:33:02.000000000 +0100
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -8408,9 +8389,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/magic.h linux-3.1.6-vs2.3.2.5/in
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-3.1.6/include/linux/major.h linux-3.1.6-vs2.3.2.5/include/linux/major.h
---- linux-3.1.6/include/linux/major.h  2009-09-10 15:26:25.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/major.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/major.h linux-3.2.5-vs2.3.2.6/include/linux/major.h
+--- linux-3.2.5/include/linux/major.h  2009-09-10 15:26:25.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/major.h        2011-12-05 19:33:02.000000000 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -8419,10 +8400,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/major.h linux-3.1.6-vs2.3.2.5/in
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-3.1.6/include/linux/memcontrol.h linux-3.1.6-vs2.3.2.5/include/linux/memcontrol.h
---- linux-3.1.6/include/linux/memcontrol.h     2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/memcontrol.h   2011-10-24 18:53:33.000000000 +0200
-@@ -84,6 +84,13 @@ extern struct mem_cgroup *try_get_mem_cg
+diff -NurpP --minimal linux-3.2.5/include/linux/memcontrol.h linux-3.2.5-vs2.3.2.6/include/linux/memcontrol.h
+--- linux-3.2.5/include/linux/memcontrol.h     2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/memcontrol.h   2012-01-26 08:52:10.000000000 +0100
+@@ -85,6 +85,13 @@ extern struct mem_cgroup *try_get_mem_cg
  extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p);
  extern struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm);
  
@@ -8436,10 +8417,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/memcontrol.h linux-3.1.6-vs2.3.2
  static inline
  int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup)
  {
-diff -NurpP --minimal linux-3.1.6/include/linux/mm_types.h linux-3.1.6-vs2.3.2.5/include/linux/mm_types.h
---- linux-3.1.6/include/linux/mm_types.h       2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/mm_types.h     2011-11-15 17:08:44.000000000 +0100
-@@ -314,6 +314,7 @@ struct mm_struct {
+diff -NurpP --minimal linux-3.2.5/include/linux/mm_types.h linux-3.2.5-vs2.3.2.6/include/linux/mm_types.h
+--- linux-3.2.5/include/linux/mm_types.h       2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/mm_types.h     2011-12-05 19:33:02.000000000 +0100
+@@ -344,6 +344,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
        mm_context_t context;
@@ -8447,10 +8428,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/mm_types.h linux-3.1.6-vs2.3.2.5
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-3.1.6/include/linux/mmzone.h linux-3.1.6-vs2.3.2.5/include/linux/mmzone.h
---- linux-3.1.6/include/linux/mmzone.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/mmzone.h       2011-10-24 18:53:33.000000000 +0200
-@@ -660,6 +660,13 @@ typedef struct pglist_data {
+diff -NurpP --minimal linux-3.2.5/include/linux/mmzone.h linux-3.2.5-vs2.3.2.6/include/linux/mmzone.h
+--- linux-3.2.5/include/linux/mmzone.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/mmzone.h       2011-12-05 19:33:02.000000000 +0100
+@@ -673,6 +673,13 @@ typedef struct pglist_data {
        __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\
  })
  
@@ -8464,9 +8445,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/mmzone.h linux-3.1.6-vs2.3.2.5/i
  #include <linux/memory_hotplug.h>
  
  extern struct mutex zonelists_mutex;
-diff -NurpP --minimal linux-3.1.6/include/linux/mount.h linux-3.1.6-vs2.3.2.5/include/linux/mount.h
---- linux-3.1.6/include/linux/mount.h  2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/mount.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/mount.h linux-3.2.5-vs2.3.2.6/include/linux/mount.h
+--- linux-3.2.5/include/linux/mount.h  2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/mount.h        2011-12-05 19:33:02.000000000 +0100
 @@ -52,6 +52,9 @@ struct mnt_pcp {
        int mnt_writers;
  };
@@ -8485,9 +8466,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/mount.h linux-3.1.6-vs2.3.2.5/in
  };
  
  struct file; /* forward dec */
-diff -NurpP --minimal linux-3.1.6/include/linux/net.h linux-3.1.6-vs2.3.2.5/include/linux/net.h
---- linux-3.1.6/include/linux/net.h    2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/net.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/net.h linux-3.2.5-vs2.3.2.6/include/linux/net.h
+--- linux-3.2.5/include/linux/net.h    2011-07-22 11:18:11.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/net.h  2011-12-05 19:33:02.000000000 +0100
 @@ -72,6 +72,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -8496,10 +8477,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/net.h linux-3.1.6-vs2.3.2.5/incl
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.1.6/include/linux/netdevice.h linux-3.1.6-vs2.3.2.5/include/linux/netdevice.h
---- linux-3.1.6/include/linux/netdevice.h      2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/netdevice.h    2011-10-24 18:53:33.000000000 +0200
-@@ -1641,6 +1641,7 @@ extern void              netdev_resync_ops(struct ne
+diff -NurpP --minimal linux-3.2.5/include/linux/netdevice.h linux-3.2.5-vs2.3.2.6/include/linux/netdevice.h
+--- linux-3.2.5/include/linux/netdevice.h      2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/netdevice.h    2011-12-15 01:11:33.000000000 +0100
+@@ -1646,6 +1646,7 @@ extern void              netdev_resync_ops(struct ne
  
  extern struct net_device      *dev_get_by_index(struct net *net, int ifindex);
  extern struct net_device      *__dev_get_by_index(struct net *net, int ifindex);
@@ -8507,9 +8488,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/netdevice.h linux-3.1.6-vs2.3.2.
  extern struct net_device      *dev_get_by_index_rcu(struct net *net, int ifindex);
  extern int            dev_restart(struct net_device *dev);
  #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.1.6/include/linux/nfs_mount.h linux-3.1.6-vs2.3.2.5/include/linux/nfs_mount.h
---- linux-3.1.6/include/linux/nfs_mount.h      2011-01-05 21:50:31.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/nfs_mount.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/nfs_mount.h linux-3.2.5-vs2.3.2.6/include/linux/nfs_mount.h
+--- linux-3.2.5/include/linux/nfs_mount.h      2011-01-05 21:50:31.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/nfs_mount.h    2011-12-05 19:33:02.000000000 +0100
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -8520,9 +8501,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/nfs_mount.h linux-3.1.6-vs2.3.2.
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-3.1.6/include/linux/nsproxy.h linux-3.1.6-vs2.3.2.5/include/linux/nsproxy.h
---- linux-3.1.6/include/linux/nsproxy.h        2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/nsproxy.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/nsproxy.h linux-3.2.5-vs2.3.2.6/include/linux/nsproxy.h
+--- linux-3.2.5/include/linux/nsproxy.h        2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/nsproxy.h      2011-12-05 19:33:02.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -8572,9 +8553,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/nsproxy.h linux-3.1.6-vs2.3.2.5/
  }
  
  #endif
-diff -NurpP --minimal linux-3.1.6/include/linux/pid.h linux-3.1.6-vs2.3.2.5/include/linux/pid.h
---- linux-3.1.6/include/linux/pid.h    2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/pid.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/pid.h linux-3.2.5-vs2.3.2.6/include/linux/pid.h
+--- linux-3.2.5/include/linux/pid.h    2011-07-22 11:18:11.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/pid.h  2011-12-05 19:33:02.000000000 +0100
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -8593,9 +8574,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/pid.h linux-3.1.6-vs2.3.2.5/incl
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-3.1.6/include/linux/proc_fs.h linux-3.1.6-vs2.3.2.5/include/linux/proc_fs.h
---- linux-3.1.6/include/linux/proc_fs.h        2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/proc_fs.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/proc_fs.h linux-3.2.5-vs2.3.2.6/include/linux/proc_fs.h
+--- linux-3.2.5/include/linux/proc_fs.h        2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/proc_fs.h      2011-12-05 19:33:02.000000000 +0100
 @@ -54,6 +54,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
@@ -8631,9 +8612,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/proc_fs.h linux-3.1.6-vs2.3.2.5/
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.1.6/include/linux/quotaops.h linux-3.1.6-vs2.3.2.5/include/linux/quotaops.h
---- linux-3.1.6/include/linux/quotaops.h       2011-05-22 16:17:57.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/quotaops.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/quotaops.h linux-3.2.5-vs2.3.2.6/include/linux/quotaops.h
+--- linux-3.2.5/include/linux/quotaops.h       2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/quotaops.h     2011-12-05 19:33:02.000000000 +0100
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -8675,9 +8656,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/quotaops.h linux-3.1.6-vs2.3.2.5
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.1.6/include/linux/reboot.h linux-3.1.6-vs2.3.2.5/include/linux/reboot.h
---- linux-3.1.6/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/reboot.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/reboot.h linux-3.2.5-vs2.3.2.6/include/linux/reboot.h
+--- linux-3.2.5/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/reboot.h       2011-12-05 19:33:02.000000000 +0100
 @@ -33,6 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -8686,9 +8667,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/reboot.h linux-3.1.6-vs2.3.2.5/i
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-3.1.6/include/linux/reiserfs_fs.h linux-3.1.6-vs2.3.2.5/include/linux/reiserfs_fs.h
---- linux-3.1.6/include/linux/reiserfs_fs.h    2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/reiserfs_fs.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/reiserfs_fs.h linux-3.2.5-vs2.3.2.6/include/linux/reiserfs_fs.h
+--- linux-3.2.5/include/linux/reiserfs_fs.h    2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/reiserfs_fs.h  2011-12-05 19:33:02.000000000 +0100
 @@ -976,6 +976,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -8719,9 +8700,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/reiserfs_fs.h linux-3.1.6-vs2.3.
  
  int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len);
  
-diff -NurpP --minimal linux-3.1.6/include/linux/reiserfs_fs_sb.h linux-3.1.6-vs2.3.2.5/include/linux/reiserfs_fs_sb.h
---- linux-3.1.6/include/linux/reiserfs_fs_sb.h 2010-02-25 11:52:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/reiserfs_fs_sb.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/reiserfs_fs_sb.h linux-3.2.5-vs2.3.2.6/include/linux/reiserfs_fs_sb.h
+--- linux-3.2.5/include/linux/reiserfs_fs_sb.h 2010-02-25 11:52:07.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/reiserfs_fs_sb.h       2011-12-05 19:33:02.000000000 +0100
 @@ -476,6 +476,7 @@ enum reiserfs_mount_options {
        REISERFS_EXPOSE_PRIVROOT,
        REISERFS_BARRIER_NONE,
@@ -8730,10 +8711,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/reiserfs_fs_sb.h linux-3.1.6-vs2
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-3.1.6/include/linux/sched.h linux-3.1.6-vs2.3.2.5/include/linux/sched.h
---- linux-3.1.6/include/linux/sched.h  2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/sched.h        2011-10-24 18:53:33.000000000 +0200
-@@ -1406,6 +1406,14 @@ struct task_struct {
+diff -NurpP --minimal linux-3.2.5/include/linux/sched.h linux-3.2.5-vs2.3.2.6/include/linux/sched.h
+--- linux-3.2.5/include/linux/sched.h  2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/sched.h        2011-12-05 19:33:02.000000000 +0100
+@@ -1403,6 +1403,14 @@ struct task_struct {
  #endif
        seccomp_t seccomp;
  
@@ -8748,7 +8729,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sched.h linux-3.1.6-vs2.3.2.5/in
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1648,6 +1656,11 @@ struct pid_namespace;
+@@ -1651,6 +1659,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
@@ -8760,7 +8741,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sched.h linux-3.1.6-vs2.3.2.5/in
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1661,7 +1674,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1664,7 +1677,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -8770,7 +8751,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sched.h linux-3.1.6-vs2.3.2.5/in
  }
  
  
-@@ -1674,7 +1688,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1677,7 +1691,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -8779,9 +8760,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sched.h linux-3.1.6-vs2.3.2.5/in
  }
  
  
-diff -NurpP --minimal linux-3.1.6/include/linux/shmem_fs.h linux-3.1.6-vs2.3.2.5/include/linux/shmem_fs.h
---- linux-3.1.6/include/linux/shmem_fs.h       2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/shmem_fs.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/shmem_fs.h linux-3.2.5-vs2.3.2.6/include/linux/shmem_fs.h
+--- linux-3.2.5/include/linux/shmem_fs.h       2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/shmem_fs.h     2012-01-26 08:52:10.000000000 +0100
 @@ -8,6 +8,9 @@
  
  /* inode in-kernel data */
@@ -8792,9 +8773,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/shmem_fs.h linux-3.1.6-vs2.3.2.5
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-3.1.6/include/linux/stat.h linux-3.1.6-vs2.3.2.5/include/linux/stat.h
---- linux-3.1.6/include/linux/stat.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/stat.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/stat.h linux-3.2.5-vs2.3.2.6/include/linux/stat.h
+--- linux-3.2.5/include/linux/stat.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/stat.h 2011-12-05 19:33:02.000000000 +0100
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -8803,9 +8784,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/stat.h linux-3.1.6-vs2.3.2.5/inc
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-3.1.6/include/linux/sunrpc/auth.h linux-3.1.6-vs2.3.2.5/include/linux/sunrpc/auth.h
---- linux-3.1.6/include/linux/sunrpc/auth.h    2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/sunrpc/auth.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/sunrpc/auth.h linux-3.2.5-vs2.3.2.6/include/linux/sunrpc/auth.h
+--- linux-3.2.5/include/linux/sunrpc/auth.h    2011-10-24 18:45:32.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/sunrpc/auth.h  2011-12-05 19:33:02.000000000 +0100
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -8814,10 +8795,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sunrpc/auth.h linux-3.1.6-vs2.3.
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-3.1.6/include/linux/sunrpc/clnt.h linux-3.1.6-vs2.3.2.5/include/linux/sunrpc/clnt.h
---- linux-3.1.6/include/linux/sunrpc/clnt.h    2011-05-22 16:17:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/sunrpc/clnt.h  2011-10-24 18:53:33.000000000 +0200
-@@ -49,7 +49,8 @@ struct rpc_clnt {
+diff -NurpP --minimal linux-3.2.5/include/linux/sunrpc/clnt.h linux-3.2.5-vs2.3.2.6/include/linux/sunrpc/clnt.h
+--- linux-3.2.5/include/linux/sunrpc/clnt.h    2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/sunrpc/clnt.h  2011-12-05 19:33:02.000000000 +0100
+@@ -50,7 +50,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
                                cl_autobind : 1,/* use getport() */
@@ -8827,9 +8808,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sunrpc/clnt.h linux-3.1.6-vs2.3.
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-3.1.6/include/linux/syscalls.h linux-3.1.6-vs2.3.2.5/include/linux/syscalls.h
---- linux-3.1.6/include/linux/syscalls.h       2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/syscalls.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/syscalls.h linux-3.2.5-vs2.3.2.6/include/linux/syscalls.h
+--- linux-3.2.5/include/linux/syscalls.h       2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/syscalls.h     2011-12-05 19:33:02.000000000 +0100
 @@ -483,6 +483,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -8839,9 +8820,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/syscalls.h linux-3.1.6-vs2.3.2.5
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-3.1.6/include/linux/sysctl.h linux-3.1.6-vs2.3.2.5/include/linux/sysctl.h
---- linux-3.1.6/include/linux/sysctl.h 2011-03-15 18:07:40.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/sysctl.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/sysctl.h linux-3.2.5-vs2.3.2.6/include/linux/sysctl.h
+--- linux-3.2.5/include/linux/sysctl.h 2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/sysctl.h       2011-12-05 19:33:02.000000000 +0100
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -8858,9 +8839,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sysctl.h linux-3.1.6-vs2.3.2.5/i
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.1.6/include/linux/sysfs.h linux-3.1.6-vs2.3.2.5/include/linux/sysfs.h
---- linux-3.1.6/include/linux/sysfs.h  2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/sysfs.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/sysfs.h linux-3.2.5-vs2.3.2.6/include/linux/sysfs.h
+--- linux-3.2.5/include/linux/sysfs.h  2012-01-09 16:14:58.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/sysfs.h        2011-12-05 19:33:02.000000000 +0100
 @@ -19,6 +19,8 @@
  #include <linux/kobject_ns.h>
  #include <linux/atomic.h>
@@ -8870,9 +8851,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/sysfs.h linux-3.1.6-vs2.3.2.5/in
  struct kobject;
  struct module;
  enum kobj_ns_type;
-diff -NurpP --minimal linux-3.1.6/include/linux/time.h linux-3.1.6-vs2.3.2.5/include/linux/time.h
---- linux-3.1.6/include/linux/time.h   2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/time.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/time.h linux-3.2.5-vs2.3.2.6/include/linux/time.h
+--- linux-3.2.5/include/linux/time.h   2011-07-22 11:18:11.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/linux/time.h 2011-12-05 19:33:02.000000000 +0100
 @@ -256,6 +256,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
@@ -8883,9 +8864,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/time.h linux-3.1.6-vs2.3.2.5/inc
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-3.1.6/include/linux/types.h linux-3.1.6-vs2.3.2.5/include/linux/types.h
---- linux-3.1.6/include/linux/types.h  2011-05-22 16:17:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/types.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/types.h linux-3.2.5-vs2.3.2.6/include/linux/types.h
+--- linux-3.2.5/include/linux/types.h  2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/types.h        2011-12-05 19:33:02.000000000 +0100
 @@ -40,6 +40,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8896,10 +8877,10 @@ diff -NurpP --minimal linux-3.1.6/include/linux/types.h linux-3.1.6-vs2.3.2.5/in
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-3.1.6/include/linux/utsname.h linux-3.1.6-vs2.3.2.5/include/linux/utsname.h
---- linux-3.1.6/include/linux/utsname.h        2011-05-22 16:17:58.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/linux/utsname.h      2011-10-24 18:53:33.000000000 +0200
-@@ -54,7 +54,8 @@ static inline void get_uts_ns(struct uts
+diff -NurpP --minimal linux-3.2.5/include/linux/utsname.h linux-3.2.5-vs2.3.2.6/include/linux/utsname.h
+--- linux-3.2.5/include/linux/utsname.h        2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/utsname.h      2011-12-05 19:33:02.000000000 +0100
+@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts
  }
  
  extern struct uts_namespace *copy_utsname(unsigned long flags,
@@ -8909,7 +8890,7 @@ diff -NurpP --minimal linux-3.1.6/include/linux/utsname.h linux-3.1.6-vs2.3.2.5/
  extern void free_uts_ns(struct kref *kref);
  
  static inline void put_uts_ns(struct uts_namespace *ns)
-@@ -71,12 +72,13 @@ static inline void put_uts_ns(struct uts
+@@ -79,12 +80,13 @@ static inline void put_uts_ns(struct uts
  }
  
  static inline struct uts_namespace *copy_utsname(unsigned long flags,
@@ -8925,9 +8906,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/utsname.h linux-3.1.6-vs2.3.2.5/
  }
  #endif
  
-diff -NurpP --minimal linux-3.1.6/include/linux/vroot.h linux-3.1.6-vs2.3.2.5/include/linux/vroot.h
---- linux-3.1.6/include/linux/vroot.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vroot.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vroot.h linux-3.2.5-vs2.3.2.6/include/linux/vroot.h
+--- linux-3.2.5/include/linux/vroot.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vroot.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -8980,9 +8961,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vroot.h linux-3.1.6-vs2.3.2.5/in
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_base.h linux-3.1.6-vs2.3.2.5/include/linux/vs_base.h
---- linux-3.1.6/include/linux/vs_base.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_base.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_base.h linux-3.2.5-vs2.3.2.6/include/linux/vs_base.h
+--- linux-3.2.5/include/linux/vs_base.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_base.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -8994,9 +8975,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_base.h linux-3.1.6-vs2.3.2.5/
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_context.h linux-3.1.6-vs2.3.2.5/include/linux/vs_context.h
---- linux-3.1.6/include/linux/vs_context.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_context.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_context.h linux-3.2.5-vs2.3.2.6/include/linux/vs_context.h
+--- linux-3.2.5/include/linux/vs_context.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_context.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -9240,9 +9221,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_context.h linux-3.1.6-vs2.3.2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_cowbl.h linux-3.1.6-vs2.3.2.5/include/linux/vs_cowbl.h
---- linux-3.1.6/include/linux/vs_cowbl.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_cowbl.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_cowbl.h linux-3.2.5-vs2.3.2.6/include/linux/vs_cowbl.h
+--- linux-3.2.5/include/linux/vs_cowbl.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_cowbl.h     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -9292,9 +9273,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_cowbl.h linux-3.1.6-vs2.3.2.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_cvirt.h linux-3.1.6-vs2.3.2.5/include/linux/vs_cvirt.h
---- linux-3.1.6/include/linux/vs_cvirt.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_cvirt.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_cvirt.h linux-3.2.5-vs2.3.2.6/include/linux/vs_cvirt.h
+--- linux-3.2.5/include/linux/vs_cvirt.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_cvirt.h     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -9346,9 +9327,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_cvirt.h linux-3.1.6-vs2.3.2.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_device.h linux-3.1.6-vs2.3.2.5/include/linux/vs_device.h
---- linux-3.1.6/include/linux/vs_device.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_device.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_device.h linux-3.2.5-vs2.3.2.6/include/linux/vs_device.h
+--- linux-3.2.5/include/linux/vs_device.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_device.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -9395,9 +9376,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_device.h linux-3.1.6-vs2.3.2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_dlimit.h linux-3.1.6-vs2.3.2.5/include/linux/vs_dlimit.h
---- linux-3.1.6/include/linux/vs_dlimit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_dlimit.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_dlimit.h linux-3.2.5-vs2.3.2.6/include/linux/vs_dlimit.h
+--- linux-3.2.5/include/linux/vs_dlimit.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_dlimit.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -9614,9 +9595,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_dlimit.h linux-3.1.6-vs2.3.2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_inet.h linux-3.1.6-vs2.3.2.5/include/linux/vs_inet.h
---- linux-3.1.6/include/linux/vs_inet.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_inet.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_inet.h linux-3.2.5-vs2.3.2.6/include/linux/vs_inet.h
+--- linux-3.2.5/include/linux/vs_inet.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_inet.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,353 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -9971,9 +9952,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_inet.h linux-3.1.6-vs2.3.2.5/
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_inet6.h linux-3.1.6-vs2.3.2.5/include/linux/vs_inet6.h
---- linux-3.1.6/include/linux/vs_inet6.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_inet6.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_inet6.h linux-3.2.5-vs2.3.2.6/include/linux/vs_inet6.h
+--- linux-3.2.5/include/linux/vs_inet6.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_inet6.h     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -10221,9 +10202,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_inet6.h linux-3.1.6-vs2.3.2.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_limit.h linux-3.1.6-vs2.3.2.5/include/linux/vs_limit.h
---- linux-3.1.6/include/linux/vs_limit.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_limit.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_limit.h linux-3.2.5-vs2.3.2.6/include/linux/vs_limit.h
+--- linux-3.2.5/include/linux/vs_limit.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_limit.h     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -10365,9 +10346,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_limit.h linux-3.1.6-vs2.3.2.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_network.h linux-3.1.6-vs2.3.2.5/include/linux/vs_network.h
---- linux-3.1.6/include/linux/vs_network.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_network.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_network.h linux-3.2.5-vs2.3.2.6/include/linux/vs_network.h
+--- linux-3.2.5/include/linux/vs_network.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_network.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -10538,9 +10519,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_network.h linux-3.1.6-vs2.3.2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_pid.h linux-3.1.6-vs2.3.2.5/include/linux/vs_pid.h
---- linux-3.1.6/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_pid.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_pid.h linux-3.2.5-vs2.3.2.6/include/linux/vs_pid.h
+--- linux-3.2.5/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_pid.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -10592,9 +10573,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_pid.h linux-3.1.6-vs2.3.2.5/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_sched.h linux-3.1.6-vs2.3.2.5/include/linux/vs_sched.h
---- linux-3.1.6/include/linux/vs_sched.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_sched.h     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_sched.h linux-3.2.5-vs2.3.2.6/include/linux/vs_sched.h
+--- linux-3.2.5/include/linux/vs_sched.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_sched.h     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -10636,9 +10617,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_sched.h linux-3.1.6-vs2.3.2.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_socket.h linux-3.1.6-vs2.3.2.5/include/linux/vs_socket.h
---- linux-3.1.6/include/linux/vs_socket.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_socket.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_socket.h linux-3.2.5-vs2.3.2.6/include/linux/vs_socket.h
+--- linux-3.2.5/include/linux/vs_socket.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_socket.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -10707,9 +10688,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_socket.h linux-3.1.6-vs2.3.2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_tag.h linux-3.1.6-vs2.3.2.5/include/linux/vs_tag.h
---- linux-3.1.6/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_tag.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_tag.h linux-3.2.5-vs2.3.2.6/include/linux/vs_tag.h
+--- linux-3.2.5/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_tag.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -10758,9 +10739,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_tag.h linux-3.1.6-vs2.3.2.5/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vs_time.h linux-3.1.6-vs2.3.2.5/include/linux/vs_time.h
---- linux-3.1.6/include/linux/vs_time.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vs_time.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vs_time.h linux-3.2.5-vs2.3.2.6/include/linux/vs_time.h
+--- linux-3.2.5/include/linux/vs_time.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vs_time.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -10781,9 +10762,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vs_time.h linux-3.1.6-vs2.3.2.5/
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/Kbuild linux-3.1.6-vs2.3.2.5/include/linux/vserver/Kbuild
---- linux-3.1.6/include/linux/vserver/Kbuild   1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/Kbuild 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/Kbuild linux-3.2.5-vs2.3.2.6/include/linux/vserver/Kbuild
+--- linux-3.2.5/include/linux/vserver/Kbuild   1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/Kbuild 2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,8 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -10793,9 +10774,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/Kbuild linux-3.1.6-vs2.3
 +
 +header-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/base.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/base.h
---- linux-3.1.6/include/linux/vserver/base.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/base.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/base.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/base.h
+--- linux-3.2.5/include/linux/vserver/base.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/base.h 2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,178 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10975,9 +10956,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/base.h linux-3.1.6-vs2.3
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct.h
---- linux-3.1.6/include/linux/vserver/cacct.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cacct.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct.h
+--- linux-3.2.5/include/linux/vserver/cacct.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10994,9 +10975,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct.h linux-3.1.6-vs2.
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_cmd.h
---- linux-3.1.6/include/linux/vserver/cacct_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cacct_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_cmd.h
+--- linux-3.2.5/include/linux/vserver/cacct_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -11021,9 +11002,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_def.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_def.h
---- linux-3.1.6/include/linux/vserver/cacct_def.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_def.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cacct_def.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_def.h
+--- linux-3.2.5/include/linux/vserver/cacct_def.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_def.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -11068,9 +11049,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_def.h linux-3.1.6-
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_int.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_int.h
---- linux-3.1.6/include/linux/vserver/cacct_int.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cacct_int.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cacct_int.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_int.h
+--- linux-3.2.5/include/linux/vserver/cacct_int.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cacct_int.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -11093,9 +11074,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cacct_int.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/check.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/check.h
---- linux-3.1.6/include/linux/vserver/check.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/check.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/check.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/check.h
+--- linux-3.2.5/include/linux/vserver/check.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/check.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -11186,9 +11167,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/check.h linux-3.1.6-vs2.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/context.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/context.h
---- linux-3.1.6/include/linux/vserver/context.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/context.h      2011-11-18 00:40:25.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/context.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/context.h
+--- linux-3.2.5/include/linux/vserver/context.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/context.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,188 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -11378,9 +11359,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/context.h linux-3.1.6-vs
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/context_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/context_cmd.h
---- linux-3.1.6/include/linux/vserver/context_cmd.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/context_cmd.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/context_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/context_cmd.h
+--- linux-3.2.5/include/linux/vserver/context_cmd.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/context_cmd.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,162 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -11544,9 +11525,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/context_cmd.h linux-3.1.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt.h
---- linux-3.1.6/include/linux/vserver/cvirt.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cvirt.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt.h
+--- linux-3.2.5/include/linux/vserver/cvirt.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -11568,9 +11549,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt.h linux-3.1.6-vs2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt_cmd.h
---- linux-3.1.6/include/linux/vserver/cvirt_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cvirt_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt_cmd.h
+--- linux-3.2.5/include/linux/vserver/cvirt_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -11625,9 +11606,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt_def.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt_def.h
---- linux-3.1.6/include/linux/vserver/cvirt_def.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/cvirt_def.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/cvirt_def.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt_def.h
+--- linux-3.2.5/include/linux/vserver/cvirt_def.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/cvirt_def.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -11709,9 +11690,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/cvirt_def.h linux-3.1.6-
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/debug.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/debug.h
---- linux-3.1.6/include/linux/vserver/debug.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/debug.h        2011-11-18 12:56:11.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/debug.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/debug.h
+--- linux-3.2.5/include/linux/vserver/debug.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/debug.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,145 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11858,9 +11839,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/debug.h linux-3.1.6-vs2.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/debug_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/debug_cmd.h
---- linux-3.1.6/include/linux/vserver/debug_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/debug_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/debug_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/debug_cmd.h
+--- linux-3.2.5/include/linux/vserver/debug_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/debug_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11920,9 +11901,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/debug_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/device.h
---- linux-3.1.6/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/device.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/device.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/device.h
+--- linux-3.2.5/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/device.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11939,9 +11920,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device.h linux-3.1.6-vs2
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/device_cmd.h
---- linux-3.1.6/include/linux/vserver/device_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/device_cmd.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/device_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/device_cmd.h
+--- linux-3.2.5/include/linux/vserver/device_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/device_cmd.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11987,9 +11968,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device_cmd.h linux-3.1.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device_def.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/device_def.h
---- linux-3.1.6/include/linux/vserver/device_def.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/device_def.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/device_def.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/device_def.h
+--- linux-3.2.5/include/linux/vserver/device_def.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/device_def.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -12008,9 +11989,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/device_def.h linux-3.1.6
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/dlimit.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/dlimit.h
---- linux-3.1.6/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/dlimit.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/dlimit.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/dlimit.h
+--- linux-3.2.5/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/dlimit.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -12066,9 +12047,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/dlimit.h linux-3.1.6-vs2
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/dlimit_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/dlimit_cmd.h
---- linux-3.1.6/include/linux/vserver/dlimit_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/dlimit_cmd.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/dlimit_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/dlimit_cmd.h
+--- linux-3.2.5/include/linux/vserver/dlimit_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/dlimit_cmd.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -12179,9 +12160,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/dlimit_cmd.h linux-3.1.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/global.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/global.h
---- linux-3.1.6/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/global.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/global.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/global.h
+--- linux-3.2.5/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/global.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -12202,9 +12183,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/global.h linux-3.1.6-vs2
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/history.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/history.h
---- linux-3.1.6/include/linux/vserver/history.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/history.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/history.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/history.h
+--- linux-3.2.5/include/linux/vserver/history.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/history.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -12403,9 +12384,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/history.h linux-3.1.6-vs
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/inode.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/inode.h
---- linux-3.1.6/include/linux/vserver/inode.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/inode.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/inode.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/inode.h
+--- linux-3.2.5/include/linux/vserver/inode.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/inode.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -12446,9 +12427,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/inode.h linux-3.1.6-vs2.
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/inode_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/inode_cmd.h
---- linux-3.1.6/include/linux/vserver/inode_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/inode_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/inode_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/inode_cmd.h
+--- linux-3.2.5/include/linux/vserver/inode_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/inode_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -12509,9 +12490,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/inode_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit.h
---- linux-3.1.6/include/linux/vserver/limit.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/limit.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit.h
+--- linux-3.2.5/include/linux/vserver/limit.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -12584,9 +12565,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit.h linux-3.1.6-vs2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_cmd.h
---- linux-3.1.6/include/linux/vserver/limit_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/limit_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_cmd.h
+--- linux-3.2.5/include/linux/vserver/limit_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -12659,9 +12640,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_def.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_def.h
---- linux-3.1.6/include/linux/vserver/limit_def.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_def.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/limit_def.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_def.h
+--- linux-3.2.5/include/linux/vserver/limit_def.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_def.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -12710,9 +12691,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_def.h linux-3.1.6-
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_int.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_int.h
---- linux-3.1.6/include/linux/vserver/limit_int.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/limit_int.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/limit_int.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_int.h
+--- linux-3.2.5/include/linux/vserver/limit_int.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/limit_int.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12912,9 +12893,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/limit_int.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/monitor.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/monitor.h
---- linux-3.1.6/include/linux/vserver/monitor.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/monitor.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/monitor.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/monitor.h
+--- linux-3.2.5/include/linux/vserver/monitor.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/monitor.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -13012,9 +12993,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/monitor.h linux-3.1.6-vs
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/network.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/network.h
---- linux-3.1.6/include/linux/vserver/network.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/network.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/network.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/network.h
+--- linux-3.2.5/include/linux/vserver/network.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/network.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,148 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -13164,9 +13145,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/network.h linux-3.1.6-vs
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/network_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/network_cmd.h
---- linux-3.1.6/include/linux/vserver/network_cmd.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/network_cmd.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/network_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/network_cmd.h
+--- linux-3.2.5/include/linux/vserver/network_cmd.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/network_cmd.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,164 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -13332,9 +13313,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/network_cmd.h linux-3.1.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/percpu.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/percpu.h
---- linux-3.1.6/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/percpu.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/percpu.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/percpu.h
+--- linux-3.2.5/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/percpu.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -13350,9 +13331,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/percpu.h linux-3.1.6-vs2
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/pid.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/pid.h
---- linux-3.1.6/include/linux/vserver/pid.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/pid.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/pid.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/pid.h
+--- linux-3.2.5/include/linux/vserver/pid.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/pid.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -13405,9 +13386,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/pid.h linux-3.1.6-vs2.3.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched.h
---- linux-3.1.6/include/linux/vserver/sched.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/sched.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched.h
+--- linux-3.2.5/include/linux/vserver/sched.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -13432,9 +13413,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched.h linux-3.1.6-vs2.
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched_cmd.h
---- linux-3.1.6/include/linux/vserver/sched_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/sched_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched_cmd.h
+--- linux-3.2.5/include/linux/vserver/sched_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -13457,9 +13438,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched_def.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched_def.h
---- linux-3.1.6/include/linux/vserver/sched_def.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/sched_def.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/sched_def.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched_def.h
+--- linux-3.2.5/include/linux/vserver/sched_def.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/sched_def.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -13499,9 +13480,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/sched_def.h linux-3.1.6-
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/signal.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/signal.h
---- linux-3.1.6/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/signal.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/signal.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/signal.h
+--- linux-3.2.5/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/signal.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -13517,9 +13498,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/signal.h linux-3.1.6-vs2
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/signal_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/signal_cmd.h
---- linux-3.1.6/include/linux/vserver/signal_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/signal_cmd.h   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/signal_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/signal_cmd.h
+--- linux-3.2.5/include/linux/vserver/signal_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/signal_cmd.h   2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -13564,9 +13545,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/signal_cmd.h linux-3.1.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/space.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/space.h
---- linux-3.1.6/include/linux/vserver/space.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/space.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/space.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/space.h
+--- linux-3.2.5/include/linux/vserver/space.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/space.h        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13580,9 +13561,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/space.h linux-3.1.6-vs2.
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/space_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/space_cmd.h
---- linux-3.1.6/include/linux/vserver/space_cmd.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/space_cmd.h    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/space_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/space_cmd.h
+--- linux-3.2.5/include/linux/vserver/space_cmd.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/space_cmd.h    2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -13622,9 +13603,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/space_cmd.h linux-3.1.6-
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/switch.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/switch.h
---- linux-3.1.6/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/switch.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/switch.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/switch.h
+--- linux-3.2.5/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/switch.h       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13724,9 +13705,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/switch.h linux-3.1.6-vs2
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/tag.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/tag.h
---- linux-3.1.6/include/linux/vserver/tag.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/tag.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/tag.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/tag.h
+--- linux-3.2.5/include/linux/vserver/tag.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/tag.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13871,9 +13852,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/tag.h linux-3.1.6-vs2.3.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.1.6/include/linux/vserver/tag_cmd.h linux-3.1.6-vs2.3.2.5/include/linux/vserver/tag_cmd.h
---- linux-3.1.6/include/linux/vserver/tag_cmd.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/include/linux/vserver/tag_cmd.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/linux/vserver/tag_cmd.h linux-3.2.5-vs2.3.2.6/include/linux/vserver/tag_cmd.h
+--- linux-3.2.5/include/linux/vserver/tag_cmd.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/linux/vserver/tag_cmd.h      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13897,9 +13878,9 @@ diff -NurpP --minimal linux-3.1.6/include/linux/vserver/tag_cmd.h linux-3.1.6-vs
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-3.1.6/include/net/addrconf.h linux-3.1.6-vs2.3.2.5/include/net/addrconf.h
---- linux-3.1.6/include/net/addrconf.h 2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/addrconf.h       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/net/addrconf.h linux-3.2.5-vs2.3.2.6/include/net/addrconf.h
+--- linux-3.2.5/include/net/addrconf.h 2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/net/addrconf.h       2011-12-05 19:33:02.000000000 +0100
 @@ -80,7 +80,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -13910,9 +13891,9 @@ diff -NurpP --minimal linux-3.1.6/include/net/addrconf.h linux-3.1.6-vs2.3.2.5/i
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-3.1.6/include/net/af_unix.h linux-3.1.6-vs2.3.2.5/include/net/af_unix.h
---- linux-3.1.6/include/net/af_unix.h  2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/af_unix.h        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/net/af_unix.h linux-3.2.5-vs2.3.2.6/include/net/af_unix.h
+--- linux-3.2.5/include/net/af_unix.h  2011-07-22 11:18:11.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/net/af_unix.h        2011-12-05 19:33:02.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -13921,10 +13902,10 @@ diff -NurpP --minimal linux-3.1.6/include/net/af_unix.h linux-3.1.6-vs2.3.2.5/in
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.1.6/include/net/inet_timewait_sock.h linux-3.1.6-vs2.3.2.5/include/net/inet_timewait_sock.h
---- linux-3.1.6/include/net/inet_timewait_sock.h       2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/inet_timewait_sock.h     2011-10-24 18:53:33.000000000 +0200
-@@ -113,6 +113,10 @@ struct inet_timewait_sock {
+diff -NurpP --minimal linux-3.2.5/include/net/inet_timewait_sock.h linux-3.2.5-vs2.3.2.6/include/net/inet_timewait_sock.h
+--- linux-3.2.5/include/net/inet_timewait_sock.h       2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/net/inet_timewait_sock.h     2011-12-05 19:33:02.000000000 +0100
+@@ -112,6 +112,10 @@ struct inet_timewait_sock {
  #define tw_net                        __tw_common.skc_net
  #define tw_daddr              __tw_common.skc_daddr
  #define tw_rcv_saddr          __tw_common.skc_rcv_saddr
@@ -13935,9 +13916,9 @@ diff -NurpP --minimal linux-3.1.6/include/net/inet_timewait_sock.h linux-3.1.6-v
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        unsigned char           tw_rcv_wscale;
-diff -NurpP --minimal linux-3.1.6/include/net/ip6_route.h linux-3.1.6-vs2.3.2.5/include/net/ip6_route.h
---- linux-3.1.6/include/net/ip6_route.h        2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/ip6_route.h      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/net/ip6_route.h linux-3.2.5-vs2.3.2.6/include/net/ip6_route.h
+--- linux-3.2.5/include/net/ip6_route.h        2011-07-22 11:18:11.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/include/net/ip6_route.h      2011-12-05 19:33:02.000000000 +0100
 @@ -86,7 +86,8 @@ extern int                   ip6_route_get_saddr(struct 
                                                    struct rt6_info *rt,
                                                    const struct in6_addr *daddr,
@@ -13948,9 +13929,9 @@ diff -NurpP --minimal linux-3.1.6/include/net/ip6_route.h linux-3.1.6-vs2.3.2.5/
  
  extern struct rt6_info                *rt6_lookup(struct net *net,
                                            const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.1.6/include/net/route.h linux-3.1.6-vs2.3.2.5/include/net/route.h
---- linux-3.1.6/include/net/route.h    2011-07-22 11:18:11.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/route.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/include/net/route.h linux-3.2.5-vs2.3.2.6/include/net/route.h
+--- linux-3.2.5/include/net/route.h    2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/net/route.h  2012-02-07 03:13:38.000000000 +0100
 @@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->dst);
  }
@@ -13998,10 +13979,10 @@ diff -NurpP --minimal linux-3.1.6/include/net/route.h linux-3.1.6-vs2.3.2.5/incl
                rt = __ip_route_output_key(net, fl4);
                if (IS_ERR(rt))
                        return rt;
-diff -NurpP --minimal linux-3.1.6/include/net/sock.h linux-3.1.6-vs2.3.2.5/include/net/sock.h
---- linux-3.1.6/include/net/sock.h     2011-10-24 18:45:32.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/include/net/sock.h   2011-10-24 18:53:33.000000000 +0200
-@@ -150,6 +150,10 @@ struct sock_common {
+diff -NurpP --minimal linux-3.2.5/include/net/sock.h linux-3.2.5-vs2.3.2.6/include/net/sock.h
+--- linux-3.2.5/include/net/sock.h     2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/include/net/sock.h   2012-01-09 16:19:31.000000000 +0100
+@@ -149,6 +149,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
  #endif
@@ -14012,7 +13993,7 @@ diff -NurpP --minimal linux-3.1.6/include/net/sock.h linux-3.1.6-vs2.3.2.5/inclu
        /*
         * fields between dontcopy_begin/dontcopy_end
         * are not copied in sock_copy()
-@@ -257,6 +261,10 @@ struct sock {
+@@ -256,6 +260,10 @@ struct sock {
  #define sk_bind_node          __sk_common.skc_bind_node
  #define sk_prot                       __sk_common.skc_prot
  #define sk_net                        __sk_common.skc_net
@@ -14023,9 +14004,9 @@ diff -NurpP --minimal linux-3.1.6/include/net/sock.h linux-3.1.6-vs2.3.2.5/inclu
        socket_lock_t           sk_lock;
        struct sk_buff_head     sk_receive_queue;
        /*
-diff -NurpP --minimal linux-3.1.6/init/Kconfig linux-3.1.6-vs2.3.2.5/init/Kconfig
---- linux-3.1.6/init/Kconfig   2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/init/Kconfig 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/init/Kconfig linux-3.2.5-vs2.3.2.6/init/Kconfig
+--- linux-3.2.5/init/Kconfig   2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/init/Kconfig 2011-12-05 19:33:02.000000000 +0100
 @@ -574,6 +574,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK
  menuconfig CGROUPS
        boolean "Control Group support"
@@ -14034,7 +14015,7 @@ diff -NurpP --minimal linux-3.1.6/init/Kconfig linux-3.1.6-vs2.3.2.5/init/Kconfi
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
-@@ -790,6 +791,7 @@ config IPC_NS
+@@ -802,6 +803,7 @@ config IPC_NS
  config USER_NS
        bool "User namespace (EXPERIMENTAL)"
        depends on EXPERIMENTAL
@@ -14042,9 +14023,9 @@ diff -NurpP --minimal linux-3.1.6/init/Kconfig linux-3.1.6-vs2.3.2.5/init/Kconfi
        default y
        help
          This allows containers, i.e. vservers, to use user namespaces
-diff -NurpP --minimal linux-3.1.6/init/main.c linux-3.1.6-vs2.3.2.5/init/main.c
---- linux-3.1.6/init/main.c    2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/init/main.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/init/main.c linux-3.2.5-vs2.3.2.6/init/main.c
+--- linux-3.2.5/init/main.c    2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/init/main.c  2011-12-05 19:33:02.000000000 +0100
 @@ -68,6 +68,7 @@
  #include <linux/shmem_fs.h>
  #include <linux/slab.h>
@@ -14053,9 +14034,9 @@ diff -NurpP --minimal linux-3.1.6/init/main.c linux-3.1.6-vs2.3.2.5/init/main.c
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-3.1.6/ipc/mqueue.c linux-3.1.6-vs2.3.2.5/ipc/mqueue.c
---- linux-3.1.6/ipc/mqueue.c   2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/ipc/mqueue.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/ipc/mqueue.c linux-3.2.5-vs2.3.2.6/ipc/mqueue.c
+--- linux-3.2.5/ipc/mqueue.c   2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/ipc/mqueue.c 2012-01-09 16:19:31.000000000 +0100
 @@ -33,6 +33,8 @@
  #include <linux/pid.h>
  #include <linux/ipc_namespace.h>
@@ -14131,9 +14112,9 @@ diff -NurpP --minimal linux-3.1.6/ipc/mqueue.c linux-3.1.6-vs2.3.2.5/ipc/mqueue.
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-3.1.6/ipc/msg.c linux-3.1.6-vs2.3.2.5/ipc/msg.c
---- linux-3.1.6/ipc/msg.c      2011-05-22 16:17:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/ipc/msg.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/ipc/msg.c linux-3.2.5-vs2.3.2.6/ipc/msg.c
+--- linux-3.2.5/ipc/msg.c      2011-05-22 16:17:59.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/ipc/msg.c    2011-12-05 19:33:02.000000000 +0100
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14150,9 +14131,9 @@ diff -NurpP --minimal linux-3.1.6/ipc/msg.c linux-3.1.6-vs2.3.2.5/ipc/msg.c
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.1.6/ipc/namespace.c linux-3.1.6-vs2.3.2.5/ipc/namespace.c
---- linux-3.1.6/ipc/namespace.c        2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/ipc/namespace.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/ipc/namespace.c linux-3.2.5-vs2.3.2.6/ipc/namespace.c
+--- linux-3.2.5/ipc/namespace.c        2011-07-22 11:18:12.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/ipc/namespace.c      2011-12-05 19:33:02.000000000 +0100
 @@ -13,11 +13,12 @@
  #include <linux/mount.h>
  #include <linux/user_namespace.h>
@@ -14193,9 +14174,9 @@ diff -NurpP --minimal linux-3.1.6/ipc/namespace.c linux-3.1.6-vs2.3.2.5/ipc/name
  }
  
  /*
-diff -NurpP --minimal linux-3.1.6/ipc/sem.c linux-3.1.6-vs2.3.2.5/ipc/sem.c
---- linux-3.1.6/ipc/sem.c      2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/ipc/sem.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/ipc/sem.c linux-3.2.5-vs2.3.2.6/ipc/sem.c
+--- linux-3.2.5/ipc/sem.c      2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/ipc/sem.c    2011-12-05 19:33:02.000000000 +0100
 @@ -86,6 +86,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14205,7 +14186,7 @@ diff -NurpP --minimal linux-3.1.6/ipc/sem.c linux-3.1.6-vs2.3.2.5/ipc/sem.c
  
  #include <asm/uaccess.h>
  #include "util.h"
-@@ -260,6 +262,7 @@ static int newary(struct ipc_namespace *
+@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *
  
        sma->sem_perm.mode = (semflg & S_IRWXUGO);
        sma->sem_perm.key = key;
@@ -14213,7 +14194,7 @@ diff -NurpP --minimal linux-3.1.6/ipc/sem.c linux-3.1.6-vs2.3.2.5/ipc/sem.c
  
        sma->sem_perm.security = NULL;
        retval = security_sem_alloc(sma);
-@@ -275,6 +278,9 @@ static int newary(struct ipc_namespace *
+@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *
                return id;
        }
        ns->used_sems += nsems;
@@ -14223,7 +14204,7 @@ diff -NurpP --minimal linux-3.1.6/ipc/sem.c linux-3.1.6-vs2.3.2.5/ipc/sem.c
  
        sma->sem_base = (struct sem *) &sma[1];
  
-@@ -724,6 +730,9 @@ static void freeary(struct ipc_namespace
+@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace
  
        wake_up_sem_queue_do(&tasks);
        ns->used_sems -= sma->sem_nsems;
@@ -14233,9 +14214,9 @@ diff -NurpP --minimal linux-3.1.6/ipc/sem.c linux-3.1.6-vs2.3.2.5/ipc/sem.c
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-3.1.6/ipc/shm.c linux-3.1.6-vs2.3.2.5/ipc/shm.c
---- linux-3.1.6/ipc/shm.c      2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/ipc/shm.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/ipc/shm.c linux-3.2.5-vs2.3.2.6/ipc/shm.c
+--- linux-3.2.5/ipc/shm.c      2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/ipc/shm.c    2012-01-26 08:52:10.000000000 +0100
 @@ -39,6 +39,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -14291,9 +14272,9 @@ diff -NurpP --minimal linux-3.1.6/ipc/shm.c linux-3.1.6-vs2.3.2.5/ipc/shm.c
        return error;
  
  no_id:
-diff -NurpP --minimal linux-3.1.6/kernel/Makefile linux-3.1.6-vs2.3.2.5/kernel/Makefile
---- linux-3.1.6/kernel/Makefile        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/Makefile      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/Makefile linux-3.2.5-vs2.3.2.6/kernel/Makefile
+--- linux-3.2.5/kernel/Makefile        2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/Makefile      2011-12-05 19:33:02.000000000 +0100
 @@ -24,6 +24,7 @@ CFLAGS_REMOVE_sched_clock.o = -pg
  CFLAGS_REMOVE_irq_work.o = -pg
  endif
@@ -14302,9 +14283,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/Makefile linux-3.1.6-vs2.3.2.5/kernel/M
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-3.1.6/kernel/capability.c linux-3.1.6-vs2.3.2.5/kernel/capability.c
---- linux-3.1.6/kernel/capability.c    2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/capability.c  2011-11-18 00:38:57.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/capability.c linux-3.2.5-vs2.3.2.6/kernel/capability.c
+--- linux-3.2.5/kernel/capability.c    2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/capability.c  2011-12-05 19:33:02.000000000 +0100
 @@ -15,6 +15,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
@@ -14330,10 +14311,10 @@ diff -NurpP --minimal linux-3.1.6/kernel/capability.c linux-3.1.6-vs2.3.2.5/kern
  /**
   * capable - Determine if the current task has a superior capability in effect
   * @cap: The capability to be tested for
-diff -NurpP --minimal linux-3.1.6/kernel/compat.c linux-3.1.6-vs2.3.2.5/kernel/compat.c
---- linux-3.1.6/kernel/compat.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/compat.c      2011-10-24 18:53:33.000000000 +0200
-@@ -972,7 +972,7 @@ asmlinkage long compat_sys_stime(compat_
+diff -NurpP --minimal linux-3.2.5/kernel/compat.c linux-3.2.5-vs2.3.2.6/kernel/compat.c
+--- linux-3.2.5/kernel/compat.c        2012-01-09 16:14:59.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/compat.c      2011-12-05 19:33:02.000000000 +0100
+@@ -973,7 +973,7 @@ asmlinkage long compat_sys_stime(compat_
        if (err)
                return err;
  
@@ -14342,9 +14323,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/compat.c linux-3.1.6-vs2.3.2.5/kernel/c
        return 0;
  }
  
-diff -NurpP --minimal linux-3.1.6/kernel/cred.c linux-3.1.6-vs2.3.2.5/kernel/cred.c
---- linux-3.1.6/kernel/cred.c  2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/cred.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/cred.c linux-3.2.5-vs2.3.2.6/kernel/cred.c
+--- linux-3.2.5/kernel/cred.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/cred.c        2011-12-05 19:33:02.000000000 +0100
 @@ -61,31 +61,6 @@ struct cred init_cred = {
  #endif
  };
@@ -14414,9 +14395,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/cred.c linux-3.1.6-vs2.3.2.5/kernel/cre
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-3.1.6/kernel/exit.c linux-3.1.6-vs2.3.2.5/kernel/exit.c
---- linux-3.1.6/kernel/exit.c  2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/exit.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/exit.c linux-3.2.5-vs2.3.2.6/kernel/exit.c
+--- linux-3.2.5/kernel/exit.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/exit.c        2012-01-09 16:19:31.000000000 +0100
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -14440,7 +14421,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/exit.c linux-3.1.6-vs2.3.2.5/kernel/exi
                }
        }
  }
-@@ -1038,11 +1044,16 @@ NORET_TYPE void do_exit(long code)
+@@ -1036,11 +1042,16 @@ NORET_TYPE void do_exit(long code)
  
        validate_creds_for_do_exit(tsk);
  
@@ -14457,9 +14438,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/exit.c linux-3.1.6-vs2.3.2.5/kernel/exi
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/fork.c
---- linux-3.1.6/kernel/fork.c  2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/fork.c        2011-12-07 04:19:36.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/fork.c linux-3.2.5-vs2.3.2.6/kernel/fork.c
+--- linux-3.2.5/kernel/fork.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/fork.c        2011-12-15 01:52:28.000000000 +0100
 @@ -66,6 +66,9 @@
  #include <linux/user-return-notifier.h>
  #include <linux/oom.h>
@@ -14470,7 +14451,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
  
  #include <asm/pgtable.h>
  #include <asm/pgalloc.h>
-@@ -166,6 +169,8 @@ void free_task(struct task_struct *tsk)
+@@ -165,6 +168,8 @@ void free_task(struct task_struct *tsk)
        account_kernel_stack(tsk->stack, -1);
        free_thread_info(tsk->stack);
        rt_mutex_debug_task_free(tsk);
@@ -14479,7 +14460,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        ftrace_graph_exit_task(tsk);
        free_task_struct(tsk);
  }
-@@ -506,6 +511,7 @@ static struct mm_struct *mm_init(struct 
+@@ -500,6 +505,7 @@ static struct mm_struct *mm_init(struct 
        if (likely(!mm_alloc_pgd(mm))) {
                mm->def_flags = 0;
                mmu_notifier_mm_init(mm);
@@ -14487,7 +14468,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
                return mm;
        }
  
-@@ -543,6 +549,7 @@ void __mmdrop(struct mm_struct *mm)
+@@ -537,6 +543,7 @@ void __mmdrop(struct mm_struct *mm)
  #ifdef CONFIG_TRANSPARENT_HUGEPAGE
        VM_BUG_ON(mm->pmd_huge_pte);
  #endif
@@ -14495,7 +14476,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        free_mm(mm);
  }
  EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -730,6 +737,7 @@ struct mm_struct *dup_mm(struct task_str
+@@ -724,6 +731,7 @@ struct mm_struct *dup_mm(struct task_str
                goto fail_nomem;
  
        memcpy(mm, oldmm, sizeof(*mm));
@@ -14503,7 +14484,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        mm_init_cpumask(mm);
  
        /* Initializing for Swap token stuff */
-@@ -773,6 +781,7 @@ fail_nocontext:
+@@ -767,6 +775,7 @@ fail_nocontext:
         * If init_new_context() failed, we cannot use mmput() to free the mm
         * because it calls destroy_context()
         */
@@ -14511,7 +14492,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        mm_free_pgd(mm);
        free_mm(mm);
        return NULL;
-@@ -1058,6 +1067,8 @@ static struct task_struct *copy_process(
+@@ -1050,6 +1059,8 @@ static struct task_struct *copy_process(
        int retval;
        struct task_struct *p;
        int cgroup_callbacks_done = 0;
@@ -14520,7 +14501,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
  
        if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
                return ERR_PTR(-EINVAL);
-@@ -1104,7 +1115,12 @@ static struct task_struct *copy_process(
+@@ -1096,7 +1107,12 @@ static struct task_struct *copy_process(
        DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
        DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -14533,7 +14514,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        if (atomic_read(&p->real_cred->user->processes) >=
                        task_rlimit(p, RLIMIT_NPROC)) {
                if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1374,6 +1390,18 @@ static struct task_struct *copy_process(
+@@ -1369,6 +1385,18 @@ static struct task_struct *copy_process(
  
        total_forks++;
        spin_unlock(&current->sighand->siglock);
@@ -14552,9 +14533,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/fork.c linux-3.1.6-vs2.3.2.5/kernel/for
        write_unlock_irq(&tasklist_lock);
        proc_fork_connector(p);
        cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.1.6/kernel/kthread.c linux-3.1.6-vs2.3.2.5/kernel/kthread.c
---- linux-3.1.6/kernel/kthread.c       2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/kthread.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/kthread.c linux-3.2.5-vs2.3.2.6/kernel/kthread.c
+--- linux-3.2.5/kernel/kthread.c       2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/kthread.c     2011-12-05 19:33:02.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/mutex.h>
  #include <linux/slab.h>
@@ -14563,9 +14544,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/kthread.c linux-3.1.6-vs2.3.2.5/kernel/
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.1.6/kernel/nsproxy.c linux-3.1.6-vs2.3.2.5/kernel/nsproxy.c
---- linux-3.1.6/kernel/nsproxy.c       2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/nsproxy.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/nsproxy.c linux-3.2.5-vs2.3.2.6/kernel/nsproxy.c
+--- linux-3.2.5/kernel/nsproxy.c       2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/nsproxy.c     2011-12-05 19:33:02.000000000 +0100
 @@ -20,6 +20,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -14741,9 +14722,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/nsproxy.c linux-3.1.6-vs2.3.2.5/kernel/
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-3.1.6/kernel/pid.c linux-3.1.6-vs2.3.2.5/kernel/pid.c
---- linux-3.1.6/kernel/pid.c   2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/pid.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/pid.c linux-3.2.5-vs2.3.2.6/kernel/pid.c
+--- linux-3.2.5/kernel/pid.c   2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/pid.c 2011-12-05 19:43:14.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -14771,16 +14752,16 @@ diff -NurpP --minimal linux-3.1.6/kernel/pid.c linux-3.1.6-vs2.3.2.5/kernel/pid.
        if (pid) {
                struct hlist_node *first;
                first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
-@@ -419,7 +423,7 @@ EXPORT_SYMBOL(pid_task);
- struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
- {
-       rcu_lockdep_assert(rcu_read_lock_held());
+@@ -421,7 +425,7 @@ struct task_struct *find_task_by_pid_ns(
+       rcu_lockdep_assert(rcu_read_lock_held(),
+                          "find_task_by_pid_ns() needs rcu_read_lock()"
+                          " protection");
 -      return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID);
 +      return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
  }
  
  struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -463,7 +467,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -465,7 +469,7 @@ struct pid *find_get_pid(pid_t nr)
  }
  EXPORT_SYMBOL_GPL(find_get_pid);
  
@@ -14789,7 +14770,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/pid.c linux-3.1.6-vs2.3.2.5/kernel/pid.
  {
        struct upid *upid;
        pid_t nr = 0;
-@@ -476,6 +480,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
+@@ -478,6 +482,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
        return nr;
  }
  
@@ -14801,9 +14782,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/pid.c linux-3.1.6-vs2.3.2.5/kernel/pid.
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-3.1.6/kernel/pid_namespace.c linux-3.1.6-vs2.3.2.5/kernel/pid_namespace.c
---- linux-3.1.6/kernel/pid_namespace.c 2011-05-22 16:17:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/pid_namespace.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/pid_namespace.c linux-3.2.5-vs2.3.2.6/kernel/pid_namespace.c
+--- linux-3.2.5/kernel/pid_namespace.c 2011-05-22 16:17:59.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/kernel/pid_namespace.c       2011-12-05 19:33:02.000000000 +0100
 @@ -15,6 +15,7 @@
  #include <linux/acct.h>
  #include <linux/slab.h>
@@ -14828,13 +14809,13 @@ diff -NurpP --minimal linux-3.1.6/kernel/pid_namespace.c linux-3.1.6-vs2.3.2.5/k
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-3.1.6/kernel/posix-timers.c linux-3.1.6-vs2.3.2.5/kernel/posix-timers.c
---- linux-3.1.6/kernel/posix-timers.c  2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/posix-timers.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/posix-timers.c linux-3.2.5-vs2.3.2.6/kernel/posix-timers.c
+--- linux-3.2.5/kernel/posix-timers.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/posix-timers.c        2011-12-05 19:44:00.000000000 +0100
 @@ -47,6 +47,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
- #include <linux/module.h>
+ #include <linux/export.h>
 +#include <linux/vs_context.h>
  
  /*
@@ -14866,9 +14847,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/posix-timers.c linux-3.1.6-vs2.3.2.5/ke
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-3.1.6/kernel/printk.c linux-3.1.6-vs2.3.2.5/kernel/printk.c
---- linux-3.1.6/kernel/printk.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/printk.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/printk.c linux-3.2.5-vs2.3.2.6/kernel/printk.c
+--- linux-3.2.5/kernel/printk.c        2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/printk.c      2011-12-15 01:11:33.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/cpu.h>
  #include <linux/notifier.h>
@@ -14936,9 +14917,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/printk.c linux-3.1.6-vs2.3.2.5/kernel/p
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-3.1.6/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/kernel/ptrace.c
---- linux-3.1.6/kernel/ptrace.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/ptrace.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/ptrace.c linux-3.2.5-vs2.3.2.6/kernel/ptrace.c
+--- linux-3.2.5/kernel/ptrace.c        2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/ptrace.c      2012-01-09 16:19:31.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
@@ -14947,7 +14928,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/kernel/p
  #include <linux/hw_breakpoint.h>
  #include <linux/cn_proc.h>
  
-@@ -198,6 +199,11 @@ ok:
+@@ -209,6 +210,11 @@ ok:
                dumpable = get_dumpable(task->mm);
        if (!dumpable && !task_ns_capable(task, CAP_SYS_PTRACE))
                return -EPERM;
@@ -14959,19 +14940,19 @@ diff -NurpP --minimal linux-3.1.6/kernel/ptrace.c linux-3.1.6-vs2.3.2.5/kernel/p
  
        return security_ptrace_access_check(task, mode);
  }
-diff -NurpP --minimal linux-3.1.6/kernel/sched.c linux-3.1.6-vs2.3.2.5/kernel/sched.c
---- linux-3.1.6/kernel/sched.c 2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/sched.c       2011-10-24 18:53:33.000000000 +0200
-@@ -71,6 +71,8 @@
- #include <linux/ctype.h>
+diff -NurpP --minimal linux-3.2.5/kernel/sched.c linux-3.2.5-vs2.3.2.6/kernel/sched.c
+--- linux-3.2.5/kernel/sched.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/sched.c       2011-12-15 01:14:00.000000000 +0100
+@@ -72,6 +72,8 @@
  #include <linux/ftrace.h>
  #include <linux/slab.h>
+ #include <linux/init_task.h>
 +#include <linux/vs_sched.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/tlb.h>
  #include <asm/irq_regs.h>
-@@ -3473,9 +3475,17 @@ static void calc_global_nohz(unsigned lo
+@@ -3607,9 +3609,17 @@ static void calc_global_nohz(unsigned lo
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
  {
@@ -14992,7 +14973,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sched.c linux-3.1.6-vs2.3.2.5/kernel/sc
  }
  
  /*
-@@ -3734,16 +3744,19 @@ void account_user_time(struct task_struc
+@@ -3868,16 +3878,19 @@ void account_user_time(struct task_struc
                       cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -15013,7 +14994,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sched.c linux-3.1.6-vs2.3.2.5/kernel/sc
                cpustat->nice = cputime64_add(cpustat->nice, tmp);
        else
                cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -3795,10 +3808,12 @@ void __account_system_time(struct task_s
+@@ -3929,10 +3942,12 @@ void __account_system_time(struct task_s
                        cputime_t cputime_scaled, cputime64_t *target_cputime64)
  {
        cputime64_t tmp = cputime_to_cputime64(cputime);
@@ -15026,7 +15007,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sched.c linux-3.1.6-vs2.3.2.5/kernel/sc
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-@@ -4984,7 +4999,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -5132,7 +5147,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -15035,19 +15016,19 @@ diff -NurpP --minimal linux-3.1.6/kernel/sched.c linux-3.1.6-vs2.3.2.5/kernel/sc
  
        retval = security_task_setnice(current, nice);
        if (retval)
-diff -NurpP --minimal linux-3.1.6/kernel/sched_fair.c linux-3.1.6-vs2.3.2.5/kernel/sched_fair.c
---- linux-3.1.6/kernel/sched_fair.c    2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/sched_fair.c  2011-10-24 18:53:33.000000000 +0200
-@@ -979,6 +979,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+diff -NurpP --minimal linux-3.2.5/kernel/sched_fair.c linux-3.2.5-vs2.3.2.6/kernel/sched_fair.c
+--- linux-3.2.5/kernel/sched_fair.c    2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/sched_fair.c  2012-01-09 16:19:31.000000000 +0100
+@@ -1014,6 +1014,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
                __enqueue_entity(cfs_rq, se);
        se->on_rq = 1;
  
 +      if (entity_is_task(se))
 +              vx_activate_task(task_of(se));
-       if (cfs_rq->nr_running == 1)
+       if (cfs_rq->nr_running == 1) {
                list_add_leaf_cfs_rq(cfs_rq);
- }
-@@ -1055,6 +1057,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+               check_enqueue_throttle(cfs_rq);
+@@ -1094,6 +1096,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
        if (se != cfs_rq->curr)
                __dequeue_entity(cfs_rq, se);
        se->on_rq = 0;
@@ -15056,9 +15037,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/sched_fair.c linux-3.1.6-vs2.3.2.5/kern
        update_cfs_load(cfs_rq, 0);
        account_entity_dequeue(cfs_rq, se);
  
-diff -NurpP --minimal linux-3.1.6/kernel/signal.c linux-3.1.6-vs2.3.2.5/kernel/signal.c
---- linux-3.1.6/kernel/signal.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/signal.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/signal.c linux-3.2.5-vs2.3.2.6/kernel/signal.c
+--- linux-3.2.5/kernel/signal.c        2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/signal.c      2012-01-09 16:19:31.000000000 +0100
 @@ -28,6 +28,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -15117,7 +15098,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/signal.c linux-3.1.6-vs2.3.2.5/kernel/s
                error = group_send_sig_info(sig, info, p);
                if (unlikely(error == -ESRCH))
                        /*
-@@ -1358,7 +1383,7 @@ int kill_pid_info_as_uid(int sig, struct
+@@ -1369,7 +1394,7 @@ int kill_pid_info_as_cred(int sig, struc
  
        rcu_read_lock();
        p = pid_task(pid, PIDTYPE_PID);
@@ -15126,7 +15107,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/signal.c linux-3.1.6-vs2.3.2.5/kernel/s
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1413,8 +1438,10 @@ static int kill_something_info(int sig, 
+@@ -1421,8 +1446,10 @@ static int kill_something_info(int sig, 
                struct task_struct * p;
  
                for_each_process(p) {
@@ -15139,7 +15120,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/signal.c linux-3.1.6-vs2.3.2.5/kernel/s
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -2249,6 +2276,11 @@ relock:
+@@ -2255,6 +2282,11 @@ relock:
                                !sig_kernel_only(signr))
                        continue;
  
@@ -15151,9 +15132,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/signal.c linux-3.1.6-vs2.3.2.5/kernel/s
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-3.1.6/kernel/softirq.c linux-3.1.6-vs2.3.2.5/kernel/softirq.c
---- linux-3.1.6/kernel/softirq.c       2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/softirq.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/softirq.c linux-3.2.5-vs2.3.2.6/kernel/softirq.c
+--- linux-3.2.5/kernel/softirq.c       2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/softirq.c     2011-12-05 19:33:02.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -15162,10 +15143,10 @@ diff -NurpP --minimal linux-3.1.6/kernel/softirq.c linux-3.1.6-vs2.3.2.5/kernel/
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.c
---- linux-3.1.6/kernel/sys.c   2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/sys.c 2011-10-24 18:53:33.000000000 +0200
-@@ -44,6 +44,7 @@
+diff -NurpP --minimal linux-3.2.5/kernel/sys.c linux-3.2.5-vs2.3.2.6/kernel/sys.c
+--- linux-3.2.5/kernel/sys.c   2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/sys.c 2011-12-05 19:33:02.000000000 +0100
+@@ -45,6 +45,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
  #include <linux/user_namespace.h>
@@ -15173,7 +15154,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
  
  #include <linux/kmsg_dump.h>
  /* Move somewhere else to avoid recompiling? */
-@@ -154,7 +155,10 @@ static int set_one_prio(struct task_stru
+@@ -155,7 +156,10 @@ static int set_one_prio(struct task_stru
                goto out;
        }
        if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -15185,7 +15166,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                goto out;
        }
        no_nice = security_task_setnice(p, niceval);
-@@ -204,6 +208,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+@@ -205,6 +209,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15194,7 +15175,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                                error = set_one_prio(p, niceval, error);
                        } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
                        break;
-@@ -267,6 +273,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+@@ -268,6 +274,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
                        else
                                pgrp = task_pgrp(current);
                        do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
@@ -15203,7 +15184,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                                niceval = 20 - task_nice(p);
                                if (niceval > retval)
                                        retval = niceval;
-@@ -417,6 +425,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+@@ -418,6 +426,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
  
  static DEFINE_MUTEX(reboot_mutex);
  
@@ -15212,7 +15193,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
  /*
   * Reboot system call: for obvious reasons only root may call it,
   * and even root needs to set up some magic numbers in the registers
-@@ -449,6 +459,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+@@ -450,6 +460,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
        if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
                cmd = LINUX_REBOOT_CMD_HALT;
  
@@ -15222,7 +15203,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
        mutex_lock(&reboot_mutex);
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
-@@ -1272,7 +1285,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1273,7 +1286,8 @@ SYSCALL_DEFINE2(sethostname, char __user
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -15232,7 +15213,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                return -EPERM;
  
        if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1322,7 +1336,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1324,7 +1338,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -15242,7 +15223,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1440,7 +1455,7 @@ int do_prlimit(struct task_struct *tsk, 
+@@ -1443,7 +1458,7 @@ int do_prlimit(struct task_struct *tsk, 
                /* Keep the capable check against init_user_ns until
                   cgroups can contain all limits */
                if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -15251,7 +15232,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                        retval = -EPERM;
                if (!retval)
                        retval = security_task_setrlimit(tsk->group_leader,
-@@ -1494,7 +1509,8 @@ static int check_prlimit_permission(stru
+@@ -1497,7 +1512,8 @@ static int check_prlimit_permission(stru
             cred->gid == tcred->sgid &&
             cred->gid == tcred->gid))
                return 0;
@@ -15261,10 +15242,10 @@ diff -NurpP --minimal linux-3.1.6/kernel/sys.c linux-3.1.6-vs2.3.2.5/kernel/sys.
                return 0;
  
        return -EPERM;
-diff -NurpP --minimal linux-3.1.6/kernel/sysctl.c linux-3.1.6-vs2.3.2.5/kernel/sysctl.c
---- linux-3.1.6/kernel/sysctl.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/sysctl.c      2011-10-24 18:53:33.000000000 +0200
-@@ -75,6 +75,7 @@
+diff -NurpP --minimal linux-3.2.5/kernel/sysctl.c linux-3.2.5-vs2.3.2.6/kernel/sysctl.c
+--- linux-3.2.5/kernel/sysctl.c        2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/sysctl.c      2011-12-05 19:33:02.000000000 +0100
+@@ -76,6 +76,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
@@ -15272,7 +15253,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/sysctl.c linux-3.1.6-vs2.3.2.5/kernel/s
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
-@@ -568,6 +569,13 @@ static struct ctl_table kern_table[] = {
+@@ -572,6 +573,13 @@ static struct ctl_table kern_table[] = {
                .proc_handler   = proc_dostring,
        },
  #endif
@@ -15286,9 +15267,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/sysctl.c linux-3.1.6-vs2.3.2.5/kernel/s
  #ifdef CONFIG_CHR_DEV_SG
        {
                .procname       = "sg-big-buff",
-diff -NurpP --minimal linux-3.1.6/kernel/sysctl_binary.c linux-3.1.6-vs2.3.2.5/kernel/sysctl_binary.c
---- linux-3.1.6/kernel/sysctl_binary.c 2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/sysctl_binary.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/sysctl_binary.c linux-3.2.5-vs2.3.2.6/kernel/sysctl_binary.c
+--- linux-3.2.5/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/sysctl_binary.c       2012-01-09 16:19:31.000000000 +0100
 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
@@ -15297,9 +15278,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/sysctl_binary.c linux-3.1.6-vs2.3.2.5/k
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.1.6/kernel/time/timekeeping.c linux-3.1.6-vs2.3.2.5/kernel/time/timekeeping.c
---- linux-3.1.6/kernel/time/timekeeping.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/time/timekeeping.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/time/timekeeping.c linux-3.2.5-vs2.3.2.6/kernel/time/timekeeping.c
+--- linux-3.2.5/kernel/time/timekeeping.c      2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/time/timekeeping.c    2011-12-05 19:33:02.000000000 +0100
 @@ -233,6 +233,7 @@ void getnstimeofday(struct timespec *ts)
        } while (read_seqretry(&xtime_lock, seq));
  
@@ -15308,9 +15289,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/time/timekeeping.c linux-3.1.6-vs2.3.2.
  }
  
  EXPORT_SYMBOL(getnstimeofday);
-diff -NurpP --minimal linux-3.1.6/kernel/time.c linux-3.1.6-vs2.3.2.5/kernel/time.c
---- linux-3.1.6/kernel/time.c  2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/time.c        2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/time.c linux-3.2.5-vs2.3.2.6/kernel/time.c
+--- linux-3.2.5/kernel/time.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/time.c        2011-12-05 19:33:02.000000000 +0100
 @@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
        if (err)
                return err;
@@ -15329,9 +15310,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/time.c linux-3.1.6-vs2.3.2.5/kernel/tim
        }
        return 0;
  }
-diff -NurpP --minimal linux-3.1.6/kernel/timer.c linux-3.1.6-vs2.3.2.5/kernel/timer.c
---- linux-3.1.6/kernel/timer.c 2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/timer.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/timer.c linux-3.2.5-vs2.3.2.6/kernel/timer.c
+--- linux-3.2.5/kernel/timer.c 2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/timer.c       2011-12-15 01:11:33.000000000 +0100
 @@ -40,6 +40,10 @@
  #include <linux/irq_work.h>
  #include <linux/sched.h>
@@ -15358,7 +15339,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/timer.c linux-3.1.6-vs2.3.2.5/kernel/ti
   * sys_getpid - return the thread group id of the current process
 @@ -1370,10 +1368,23 @@ SYSCALL_DEFINE0(getppid)
        rcu_read_lock();
-       pid = task_tgid_vnr(current->real_parent);
+       pid = task_tgid_vnr(rcu_dereference(current->real_parent));
        rcu_read_unlock();
 +      return vx_map_pid(pid);
 +}
@@ -15381,9 +15362,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/timer.c linux-3.1.6-vs2.3.2.5/kernel/ti
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-3.1.6/kernel/user_namespace.c linux-3.1.6-vs2.3.2.5/kernel/user_namespace.c
---- linux-3.1.6/kernel/user_namespace.c        2011-03-15 18:07:42.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/user_namespace.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/user_namespace.c linux-3.2.5-vs2.3.2.6/kernel/user_namespace.c
+--- linux-3.2.5/kernel/user_namespace.c        2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/user_namespace.c      2011-12-05 19:33:02.000000000 +0100
 @@ -11,6 +11,7 @@
  #include <linux/user_namespace.h>
  #include <linux/highuid.h>
@@ -15409,9 +15390,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/user_namespace.c linux-3.1.6-vs2.3.2.5/
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-3.1.6/kernel/utsname.c linux-3.1.6-vs2.3.2.5/kernel/utsname.c
---- linux-3.1.6/kernel/utsname.c       2011-07-22 11:18:12.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/kernel/utsname.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/utsname.c linux-3.2.5-vs2.3.2.6/kernel/utsname.c
+--- linux-3.2.5/kernel/utsname.c       2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/utsname.c     2011-12-05 19:33:02.000000000 +0100
 @@ -16,14 +16,17 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -15480,9 +15461,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/utsname.c linux-3.1.6-vs2.3.2.5/kernel/
        kfree(ns);
  }
  
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/Kconfig linux-3.1.6-vs2.3.2.5/kernel/vserver/Kconfig
---- linux-3.1.6/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/Kconfig       2011-12-07 05:08:42.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/Kconfig linux-3.2.5-vs2.3.2.6/kernel/vserver/Kconfig
+--- linux-3.2.5/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/Kconfig       2011-12-15 01:52:48.000000000 +0100
 @@ -0,0 +1,224 @@
 +#
 +# Linux VServer configuration
@@ -15708,9 +15689,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/Kconfig linux-3.1.6-vs2.3.2.5/k
 +      bool
 +      default n
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/Makefile linux-3.1.6-vs2.3.2.5/kernel/vserver/Makefile
---- linux-3.1.6/kernel/vserver/Makefile        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/Makefile      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/Makefile linux-3.2.5-vs2.3.2.6/kernel/vserver/Makefile
+--- linux-3.2.5/kernel/vserver/Makefile        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/Makefile      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -15730,9 +15711,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/Makefile linux-3.1.6-vs2.3.2.5/
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct.c linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct.c
---- linux-3.1.6/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cacct.c linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct.c
+--- linux-3.2.5/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct.c       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -15776,9 +15757,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct.c linux-3.1.6-vs2.3.2.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct_init.h linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct_init.h
---- linux-3.1.6/kernel/vserver/cacct_init.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct_init.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cacct_init.h linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct_init.h
+--- linux-3.2.5/kernel/vserver/cacct_init.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct_init.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,25 @@
 +
 +
@@ -15805,9 +15786,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct_init.h linux-3.1.6-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct_proc.h linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct_proc.h
---- linux-3.1.6/kernel/vserver/cacct_proc.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cacct_proc.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cacct_proc.h linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct_proc.h
+--- linux-3.2.5/kernel/vserver/cacct_proc.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cacct_proc.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -15862,9 +15843,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cacct_proc.h linux-3.1.6-vs2.3.
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/context.c linux-3.1.6-vs2.3.2.5/kernel/vserver/context.c
---- linux-3.1.6/kernel/vserver/context.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/context.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/context.c linux-3.2.5-vs2.3.2.6/kernel/vserver/context.c
+--- linux-3.2.5/kernel/vserver/context.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/context.c     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,1107 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -16973,9 +16954,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/context.c linux-3.1.6-vs2.3.2.5
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt.c linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt.c
---- linux-3.1.6/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cvirt.c linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt.c
+--- linux-3.2.5/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt.c       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,303 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -17280,9 +17261,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt.c linux-3.1.6-vs2.3.2.5/k
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt_init.h linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt_init.h
---- linux-3.1.6/kernel/vserver/cvirt_init.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt_init.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cvirt_init.h linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt_init.h
+--- linux-3.2.5/kernel/vserver/cvirt_init.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt_init.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,70 @@
 +
 +
@@ -17354,9 +17335,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt_init.h linux-3.1.6-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt_proc.h linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt_proc.h
---- linux-3.1.6/kernel/vserver/cvirt_proc.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/cvirt_proc.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/cvirt_proc.h linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt_proc.h
+--- linux-3.2.5/kernel/vserver/cvirt_proc.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/cvirt_proc.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -17493,9 +17474,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/cvirt_proc.h linux-3.1.6-vs2.3.
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/debug.c linux-3.1.6-vs2.3.2.5/kernel/vserver/debug.c
---- linux-3.1.6/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/debug.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/debug.c linux-3.2.5-vs2.3.2.6/kernel/vserver/debug.c
+--- linux-3.2.5/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/debug.c       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -17529,9 +17510,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/debug.c linux-3.1.6-vs2.3.2.5/k
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/device.c linux-3.1.6-vs2.3.2.5/kernel/vserver/device.c
---- linux-3.1.6/kernel/vserver/device.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/device.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/device.c linux-3.2.5-vs2.3.2.6/kernel/vserver/device.c
+--- linux-3.2.5/kernel/vserver/device.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/device.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -17976,9 +17957,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/device.c linux-3.1.6-vs2.3.2.5/
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/dlimit.c linux-3.1.6-vs2.3.2.5/kernel/vserver/dlimit.c
---- linux-3.1.6/kernel/vserver/dlimit.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/dlimit.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/dlimit.c linux-3.2.5-vs2.3.2.6/kernel/vserver/dlimit.c
+--- linux-3.2.5/kernel/vserver/dlimit.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/dlimit.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,531 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -18511,9 +18492,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/dlimit.c linux-3.1.6-vs2.3.2.5/
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/helper.c linux-3.1.6-vs2.3.2.5/kernel/vserver/helper.c
---- linux-3.1.6/kernel/vserver/helper.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/helper.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/helper.c linux-3.2.5-vs2.3.2.6/kernel/vserver/helper.c
+--- linux-3.2.5/kernel/vserver/helper.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/helper.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,223 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -18738,9 +18719,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/helper.c linux-3.1.6-vs2.3.2.5/
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/history.c linux-3.1.6-vs2.3.2.5/kernel/vserver/history.c
---- linux-3.1.6/kernel/vserver/history.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/history.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/history.c linux-3.2.5-vs2.3.2.6/kernel/vserver/history.c
+--- linux-3.2.5/kernel/vserver/history.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/history.c     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -19000,13 +18981,14 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/history.c linux-3.1.6-vs2.3.2.5
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/inet.c linux-3.1.6-vs2.3.2.5/kernel/vserver/inet.c
---- linux-3.1.6/kernel/vserver/inet.c  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/inet.c        2011-10-24 18:53:33.000000000 +0200
-@@ -0,0 +1,225 @@
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/inet.c linux-3.2.5-vs2.3.2.6/kernel/vserver/inet.c
+--- linux-3.2.5/kernel/vserver/inet.c  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/inet.c        2011-12-15 01:33:09.000000000 +0100
+@@ -0,0 +1,226 @@
 +
 +#include <linux/in.h>
 +#include <linux/inetdevice.h>
++#include <linux/export.h>
 +#include <linux/vs_inet.h>
 +#include <linux/vs_inet6.h>
 +#include <linux/vserver/debug.h>
@@ -19229,9 +19211,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/inet.c linux-3.1.6-vs2.3.2.5/ke
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/init.c linux-3.1.6-vs2.3.2.5/kernel/vserver/init.c
---- linux-3.1.6/kernel/vserver/init.c  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/init.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/init.c linux-3.2.5-vs2.3.2.6/kernel/vserver/init.c
+--- linux-3.2.5/kernel/vserver/init.c  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/init.c        2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -19278,9 +19260,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/init.c linux-3.1.6-vs2.3.2.5/ke
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/inode.c linux-3.1.6-vs2.3.2.5/kernel/vserver/inode.c
---- linux-3.1.6/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/inode.c       2011-12-06 23:58:02.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/inode.c linux-3.2.5-vs2.3.2.6/kernel/vserver/inode.c
+--- linux-3.2.5/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/inode.c       2011-12-06 23:56:11.000000000 +0100
 @@ -0,0 +1,437 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -19719,9 +19701,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/inode.c linux-3.1.6-vs2.3.2.5/k
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit.c linux-3.1.6-vs2.3.2.5/kernel/vserver/limit.c
---- linux-3.1.6/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/limit.c       2011-12-07 05:08:10.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/limit.c linux-3.2.5-vs2.3.2.6/kernel/vserver/limit.c
+--- linux-3.2.5/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/limit.c       2011-12-15 01:52:48.000000000 +0100
 @@ -0,0 +1,330 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -20053,9 +20035,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit.c linux-3.1.6-vs2.3.2.5/k
 +#endif
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit_init.h linux-3.1.6-vs2.3.2.5/kernel/vserver/limit_init.h
---- linux-3.1.6/kernel/vserver/limit_init.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/limit_init.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/limit_init.h linux-3.2.5-vs2.3.2.6/kernel/vserver/limit_init.h
+--- linux-3.2.5/kernel/vserver/limit_init.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/limit_init.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,31 @@
 +
 +
@@ -20088,9 +20070,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit_init.h linux-3.1.6-vs2.3.
 +      }
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit_proc.h linux-3.1.6-vs2.3.2.5/kernel/vserver/limit_proc.h
---- linux-3.1.6/kernel/vserver/limit_proc.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/limit_proc.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/limit_proc.h linux-3.2.5-vs2.3.2.6/kernel/vserver/limit_proc.h
+--- linux-3.2.5/kernel/vserver/limit_proc.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/limit_proc.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -20149,9 +20131,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/limit_proc.h linux-3.1.6-vs2.3.
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/network.c linux-3.1.6-vs2.3.2.5/kernel/vserver/network.c
---- linux-3.1.6/kernel/vserver/network.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/network.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/network.c linux-3.2.5-vs2.3.2.6/kernel/vserver/network.c
+--- linux-3.2.5/kernel/vserver/network.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/network.c     2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,912 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -21065,9 +21047,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/network.c linux-3.1.6-vs2.3.2.5
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/proc.c linux-3.1.6-vs2.3.2.5/kernel/vserver/proc.c
---- linux-3.1.6/kernel/vserver/proc.c  1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/proc.c        2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/proc.c linux-3.2.5-vs2.3.2.6/kernel/vserver/proc.c
+--- linux-3.2.5/kernel/vserver/proc.c  1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/proc.c        2011-12-06 23:19:52.000000000 +0100
 @@ -0,0 +1,1103 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -21353,7 +21335,7 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/proc.c linux-3.1.6-vs2.3.2.5/ke
 +      if (p->fop)
 +              inode->i_fop = p->fop;
 +
-+      inode->i_nlink = (p->mode & S_IFDIR) ? 2 : 1;
++      set_nlink(inode, (p->mode & S_IFDIR) ? 2 : 1);
 +      inode->i_flags |= S_IMMUTABLE;
 +
 +      inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
@@ -22172,9 +22154,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/proc.c linux-3.1.6-vs2.3.2.5/ke
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched.c linux-3.1.6-vs2.3.2.5/kernel/vserver/sched.c
---- linux-3.1.6/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/sched.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/sched.c linux-3.2.5-vs2.3.2.6/kernel/vserver/sched.c
+--- linux-3.2.5/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/sched.c       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,82 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -22258,9 +22240,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched.c linux-3.1.6-vs2.3.2.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched_init.h linux-3.1.6-vs2.3.2.5/kernel/vserver/sched_init.h
---- linux-3.1.6/kernel/vserver/sched_init.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/sched_init.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/sched_init.h linux-3.2.5-vs2.3.2.6/kernel/vserver/sched_init.h
+--- linux-3.2.5/kernel/vserver/sched_init.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/sched_init.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22289,9 +22271,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched_init.h linux-3.1.6-vs2.3.
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched_proc.h linux-3.1.6-vs2.3.2.5/kernel/vserver/sched_proc.h
---- linux-3.1.6/kernel/vserver/sched_proc.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/sched_proc.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/sched_proc.h linux-3.2.5-vs2.3.2.6/kernel/vserver/sched_proc.h
+--- linux-3.2.5/kernel/vserver/sched_proc.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/sched_proc.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -22325,9 +22307,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/sched_proc.h linux-3.1.6-vs2.3.
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/signal.c linux-3.1.6-vs2.3.2.5/kernel/vserver/signal.c
---- linux-3.1.6/kernel/vserver/signal.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/signal.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/signal.c linux-3.2.5-vs2.3.2.6/kernel/vserver/signal.c
+--- linux-3.2.5/kernel/vserver/signal.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/signal.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -22463,9 +22445,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/signal.c linux-3.1.6-vs2.3.2.5/
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/space.c linux-3.1.6-vs2.3.2.5/kernel/vserver/space.c
---- linux-3.1.6/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/space.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/space.c linux-3.2.5-vs2.3.2.6/kernel/vserver/space.c
+--- linux-3.2.5/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/space.c       2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,435 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -22902,9 +22884,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/space.c linux-3.1.6-vs2.3.2.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/switch.c linux-3.1.6-vs2.3.2.5/kernel/vserver/switch.c
---- linux-3.1.6/kernel/vserver/switch.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/switch.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/switch.c linux-3.2.5-vs2.3.2.6/kernel/vserver/switch.c
+--- linux-3.2.5/kernel/vserver/switch.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/switch.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -23462,9 +23444,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/switch.c linux-3.1.6-vs2.3.2.5/
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/sysctl.c linux-3.1.6-vs2.3.2.5/kernel/vserver/sysctl.c
---- linux-3.1.6/kernel/vserver/sysctl.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/sysctl.c      2011-11-18 00:40:25.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/sysctl.c linux-3.2.5-vs2.3.2.6/kernel/vserver/sysctl.c
+--- linux-3.2.5/kernel/vserver/sysctl.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/sysctl.c      2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,247 @@
 +/*
 + *  kernel/vserver/sysctl.c
@@ -23713,9 +23695,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/sysctl.c linux-3.1.6-vs2.3.2.5/
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/tag.c linux-3.1.6-vs2.3.2.5/kernel/vserver/tag.c
---- linux-3.1.6/kernel/vserver/tag.c   1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/tag.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/tag.c linux-3.2.5-vs2.3.2.6/kernel/vserver/tag.c
+--- linux-3.2.5/kernel/vserver/tag.c   1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/tag.c 2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -23780,9 +23762,9 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/tag.c linux-3.1.6-vs2.3.2.5/ker
 +}
 +
 +
-diff -NurpP --minimal linux-3.1.6/kernel/vserver/vci_config.h linux-3.1.6-vs2.3.2.5/kernel/vserver/vci_config.h
---- linux-3.1.6/kernel/vserver/vci_config.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/kernel/vserver/vci_config.h  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/kernel/vserver/vci_config.h linux-3.2.5-vs2.3.2.6/kernel/vserver/vci_config.h
+--- linux-3.2.5/kernel/vserver/vci_config.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/kernel/vserver/vci_config.h  2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,76 @@
 +
 +/*  interface version */
@@ -23860,10 +23842,10 @@ diff -NurpP --minimal linux-3.1.6/kernel/vserver/vci_config.h linux-3.1.6-vs2.3.
 +      0;
 +}
 +
-diff -NurpP --minimal linux-3.1.6/mm/memcontrol.c linux-3.1.6-vs2.3.2.5/mm/memcontrol.c
---- linux-3.1.6/mm/memcontrol.c        2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/mm/memcontrol.c      2011-10-24 18:53:33.000000000 +0200
-@@ -760,6 +760,31 @@ struct mem_cgroup *mem_cgroup_from_task(
+diff -NurpP --minimal linux-3.2.5/mm/memcontrol.c linux-3.2.5-vs2.3.2.6/mm/memcontrol.c
+--- linux-3.2.5/mm/memcontrol.c        2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/memcontrol.c      2012-01-26 08:52:10.000000000 +0100
+@@ -766,6 +766,31 @@ struct mem_cgroup *mem_cgroup_from_task(
                                struct mem_cgroup, css);
  }
  
@@ -23894,20 +23876,20 @@ diff -NurpP --minimal linux-3.1.6/mm/memcontrol.c linux-3.1.6-vs2.3.2.5/mm/memco
 +
  struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
  {
-       struct mem_cgroup *mem = NULL;
-diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kill.c
---- linux-3.1.6/mm/oom_kill.c  2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/mm/oom_kill.c        2011-12-07 04:20:11.000000000 +0100
-@@ -32,6 +32,8 @@
- #include <linux/mempolicy.h>
+       struct mem_cgroup *memcg = NULL;
+diff -NurpP --minimal linux-3.2.5/mm/oom_kill.c linux-3.2.5-vs2.3.2.6/mm/oom_kill.c
+--- linux-3.2.5/mm/oom_kill.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/oom_kill.c        2012-01-09 16:19:31.000000000 +0100
+@@ -33,6 +33,8 @@
  #include <linux/security.h>
  #include <linux/ptrace.h>
+ #include <linux/freezer.h>
 +#include <linux/reboot.h>
 +#include <linux/vs_context.h>
  
  int sysctl_panic_on_oom;
  int sysctl_oom_kill_allocating_task;
-@@ -134,11 +136,18 @@ struct task_struct *find_lock_task_mm(st
+@@ -148,11 +150,18 @@ struct task_struct *find_lock_task_mm(st
  static bool oom_unkillable_task(struct task_struct *p,
                const struct mem_cgroup *mem, const nodemask_t *nodemask)
  {
@@ -23927,7 +23909,7 @@ diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kil
        /* When mem_cgroup_out_of_memory() and p is not member of the group */
        if (mem && !task_in_mem_cgroup(p, mem))
                return true;
-@@ -428,8 +437,8 @@ static int oom_kill_task(struct task_str
+@@ -440,8 +449,8 @@ static int oom_kill_task(struct task_str
        /* mm cannot be safely dereferenced after task_unlock(p) */
        mm = p->mm;
  
@@ -23938,7 +23920,7 @@ diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kil
                K(get_mm_counter(p->mm, MM_ANONPAGES)),
                K(get_mm_counter(p->mm, MM_FILEPAGES)));
        task_unlock(p);
-@@ -483,8 +492,8 @@ static int oom_kill_process(struct task_
+@@ -499,8 +508,8 @@ static int oom_kill_process(struct task_
        }
  
        task_lock(p);
@@ -23949,7 +23931,7 @@ diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kil
        task_unlock(p);
  
        /*
-@@ -585,6 +594,8 @@ int unregister_oom_notifier(struct notif
+@@ -601,6 +610,8 @@ int unregister_oom_notifier(struct notif
  }
  EXPORT_SYMBOL_GPL(unregister_oom_notifier);
  
@@ -23958,7 +23940,7 @@ diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kil
  /*
   * Try to acquire the OOM killer lock for the zones in zonelist.  Returns zero
   * if a parallel OOM killing is already taking place that includes a zone in
-@@ -743,7 +754,12 @@ retry:
+@@ -759,7 +770,12 @@ retry:
        if (!p) {
                dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
                read_unlock(&tasklist_lock);
@@ -23972,9 +23954,9 @@ diff -NurpP --minimal linux-3.1.6/mm/oom_kill.c linux-3.1.6-vs2.3.2.5/mm/oom_kil
        }
  
        if (oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.1.6/mm/page_alloc.c linux-3.1.6-vs2.3.2.5/mm/page_alloc.c
---- linux-3.1.6/mm/page_alloc.c        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/mm/page_alloc.c      2011-12-23 16:11:57.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/mm/page_alloc.c linux-3.2.5-vs2.3.2.6/mm/page_alloc.c
+--- linux-3.2.5/mm/page_alloc.c        2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/page_alloc.c      2012-01-26 08:52:10.000000000 +0100
 @@ -57,6 +57,8 @@
  #include <linux/ftrace_event.h>
  #include <linux/memcontrol.h>
@@ -23984,7 +23966,7 @@ diff -NurpP --minimal linux-3.1.6/mm/page_alloc.c linux-3.1.6-vs2.3.2.5/mm/page_
  
  #include <asm/tlbflush.h>
  #include <asm/div64.h>
-@@ -2484,6 +2486,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -2491,6 +2493,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -23994,7 +23976,7 @@ diff -NurpP --minimal linux-3.1.6/mm/page_alloc.c linux-3.1.6-vs2.3.2.5/mm/page_
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -2504,6 +2509,9 @@ void si_meminfo_node(struct sysinfo *val
+@@ -2511,6 +2516,9 @@ void si_meminfo_node(struct sysinfo *val
        val->freehigh = 0;
  #endif
        val->mem_unit = PAGE_SIZE;
@@ -24004,9 +23986,9 @@ diff -NurpP --minimal linux-3.1.6/mm/page_alloc.c linux-3.1.6-vs2.3.2.5/mm/page_
  }
  #endif
  
-diff -NurpP --minimal linux-3.1.6/mm/pgtable-generic.c linux-3.1.6-vs2.3.2.5/mm/pgtable-generic.c
---- linux-3.1.6/mm/pgtable-generic.c   2011-03-15 18:07:42.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/mm/pgtable-generic.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/mm/pgtable-generic.c linux-3.2.5-vs2.3.2.6/mm/pgtable-generic.c
+--- linux-3.2.5/mm/pgtable-generic.c   2011-03-15 18:07:42.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/pgtable-generic.c 2011-12-05 19:33:02.000000000 +0100
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
@@ -24016,10 +23998,10 @@ diff -NurpP --minimal linux-3.1.6/mm/pgtable-generic.c linux-3.1.6-vs2.3.2.5/mm/
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.1.6/mm/shmem.c linux-3.1.6-vs2.3.2.5/mm/shmem.c
---- linux-3.1.6/mm/shmem.c     2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/mm/shmem.c   2011-10-24 18:53:33.000000000 +0200
-@@ -1429,7 +1429,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-3.2.5/mm/shmem.c linux-3.2.5-vs2.3.2.6/mm/shmem.c
+--- linux-3.2.5/mm/shmem.c     2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/shmem.c   2012-01-26 08:52:10.000000000 +0100
+@@ -1460,7 +1460,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
@@ -24028,7 +24010,7 @@ diff -NurpP --minimal linux-3.1.6/mm/shmem.c linux-3.1.6-vs2.3.2.5/mm/shmem.c
        buf->f_bsize = PAGE_CACHE_SIZE;
        buf->f_namelen = NAME_MAX;
        if (sbinfo->max_blocks) {
-@@ -2186,7 +2186,7 @@ int shmem_fill_super(struct super_block 
+@@ -2217,7 +2217,7 @@ int shmem_fill_super(struct super_block 
        sb->s_maxbytes = MAX_LFS_FILESIZE;
        sb->s_blocksize = PAGE_CACHE_SIZE;
        sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
@@ -24037,9 +24019,9 @@ diff -NurpP --minimal linux-3.1.6/mm/shmem.c linux-3.1.6-vs2.3.2.5/mm/shmem.c
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.1.6/mm/slab.c linux-3.1.6-vs2.3.2.5/mm/slab.c
---- linux-3.1.6/mm/slab.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/mm/slab.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/mm/slab.c linux-3.2.5-vs2.3.2.6/mm/slab.c
+--- linux-3.2.5/mm/slab.c      2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/slab.c    2011-12-15 01:11:34.000000000 +0100
 @@ -411,6 +411,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -24049,7 +24031,7 @@ diff -NurpP --minimal linux-3.1.6/mm/slab.c linux-3.1.6-vs2.3.2.5/mm/slab.c
  #if DEBUG
  
  /*
-@@ -3402,6 +3404,7 @@ retry:
+@@ -3397,6 +3399,7 @@ retry:
  
        obj = slab_get_obj(cachep, slabp, nodeid);
        check_slabp(cachep, slabp);
@@ -24057,7 +24039,7 @@ diff -NurpP --minimal linux-3.1.6/mm/slab.c linux-3.1.6-vs2.3.2.5/mm/slab.c
        l3->free_objects--;
        /* move slabp to correct slabp list: */
        list_del(&slabp->list);
-@@ -3479,6 +3482,7 @@ __cache_alloc_node(struct kmem_cache *ca
+@@ -3474,6 +3477,7 @@ __cache_alloc_node(struct kmem_cache *ca
        /* ___cache_alloc_node can fall back to other nodes */
        ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
@@ -24065,7 +24047,7 @@ diff -NurpP --minimal linux-3.1.6/mm/slab.c linux-3.1.6-vs2.3.2.5/mm/slab.c
        local_irq_restore(save_flags);
        ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
        kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags,
-@@ -3666,6 +3670,7 @@ static inline void __cache_free(struct k
+@@ -3661,6 +3665,7 @@ static inline void __cache_free(struct k
        check_irq_off();
        kmemleak_free_recursive(objp, cachep->flags);
        objp = cache_free_debugcheck(cachep, objp, caller);
@@ -24073,9 +24055,9 @@ diff -NurpP --minimal linux-3.1.6/mm/slab.c linux-3.1.6-vs2.3.2.5/mm/slab.c
  
        kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-3.1.6/mm/slab_vs.h linux-3.1.6-vs2.3.2.5/mm/slab_vs.h
---- linux-3.1.6/mm/slab_vs.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/mm/slab_vs.h 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/mm/slab_vs.h linux-3.2.5-vs2.3.2.6/mm/slab_vs.h
+--- linux-3.2.5/mm/slab_vs.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/slab_vs.h 2011-12-05 19:33:02.000000000 +0100
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -24106,10 +24088,10 @@ diff -NurpP --minimal linux-3.1.6/mm/slab_vs.h linux-3.1.6-vs2.3.2.5/mm/slab_vs.
 +      atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-3.1.6/mm/swapfile.c linux-3.1.6-vs2.3.2.5/mm/swapfile.c
---- linux-3.1.6/mm/swapfile.c  2011-10-24 18:45:33.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/mm/swapfile.c        2011-12-07 04:20:21.000000000 +0100
-@@ -37,6 +37,7 @@
+diff -NurpP --minimal linux-3.2.5/mm/swapfile.c linux-3.2.5-vs2.3.2.6/mm/swapfile.c
+--- linux-3.2.5/mm/swapfile.c  2012-01-09 16:15:00.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/mm/swapfile.c        2011-12-15 01:52:28.000000000 +0100
+@@ -36,6 +36,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
  #include <linux/page_cgroup.h>
@@ -24117,7 +24099,7 @@ diff -NurpP --minimal linux-3.1.6/mm/swapfile.c linux-3.1.6-vs2.3.2.5/mm/swapfil
  
  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
                                 unsigned char);
-@@ -1754,6 +1755,16 @@ static int swap_show(struct seq_file *sw
+@@ -1753,6 +1754,16 @@ static int swap_show(struct seq_file *sw
  
        if (si == SEQ_START_TOKEN) {
                seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
@@ -24134,7 +24116,7 @@ diff -NurpP --minimal linux-3.1.6/mm/swapfile.c linux-3.1.6-vs2.3.2.5/mm/swapfil
                return 0;
        }
  
-@@ -2177,6 +2188,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2176,6 +2187,8 @@ void si_swapinfo(struct sysinfo *val)
        val->freeswap = nr_swap_pages + nr_to_be_unused;
        val->totalswap = total_swap_pages + nr_to_be_unused;
        spin_unlock(&swap_lock);
@@ -24143,9 +24125,9 @@ diff -NurpP --minimal linux-3.1.6/mm/swapfile.c linux-3.1.6-vs2.3.2.5/mm/swapfil
  }
  
  /*
-diff -NurpP --minimal linux-3.1.6/net/bridge/br_multicast.c linux-3.1.6-vs2.3.2.5/net/bridge/br_multicast.c
---- linux-3.1.6/net/bridge/br_multicast.c      2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/bridge/br_multicast.c    2011-12-15 01:07:58.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/net/bridge/br_multicast.c linux-3.2.5-vs2.3.2.6/net/bridge/br_multicast.c
+--- linux-3.2.5/net/bridge/br_multicast.c      2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/bridge/br_multicast.c    2011-12-05 19:33:02.000000000 +0100
 @@ -447,7 +447,7 @@ static struct sk_buff *br_ip6_multicast_
        ip6h->hop_limit = 1;
        ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -24155,9 +24137,9 @@ diff -NurpP --minimal linux-3.1.6/net/bridge/br_multicast.c linux-3.1.6-vs2.3.2.
        ipv6_eth_mc_map(&ip6h->daddr, eth->h_dest);
  
        hopopt = (u8 *)(ip6h + 1);
-diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/dev.c
---- linux-3.1.6/net/core/dev.c 2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/core/dev.c       2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/net/core/dev.c linux-3.2.5-vs2.3.2.6/net/core/dev.c
+--- linux-3.2.5/net/core/dev.c 2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/core/dev.c       2011-12-15 01:11:36.000000000 +0100
 @@ -127,6 +127,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -24166,7 +24148,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
  #include <trace/events/napi.h>
  #include <trace/events/net.h>
  #include <trace/events/skb.h>
-@@ -619,7 +620,8 @@ struct net_device *__dev_get_by_name(str
+@@ -623,7 +624,8 @@ struct net_device *__dev_get_by_name(str
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry(dev, p, head, name_hlist)
@@ -24176,7 +24158,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
                        return dev;
  
        return NULL;
-@@ -645,7 +647,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -649,7 +651,8 @@ struct net_device *dev_get_by_name_rcu(s
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry_rcu(dev, p, head, name_hlist)
@@ -24186,7 +24168,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
                        return dev;
  
        return NULL;
-@@ -696,7 +699,8 @@ struct net_device *__dev_get_by_index(st
+@@ -700,7 +703,8 @@ struct net_device *__dev_get_by_index(st
        struct hlist_head *head = dev_index_hash(net, ifindex);
  
        hlist_for_each_entry(dev, p, head, index_hlist)
@@ -24196,7 +24178,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
                        return dev;
  
        return NULL;
-@@ -714,7 +718,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
+@@ -718,7 +722,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
   *    about locking. The caller must hold RCU lock.
   */
  
@@ -24205,7 +24187,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
  {
        struct hlist_node *p;
        struct net_device *dev;
-@@ -726,6 +730,16 @@ struct net_device *dev_get_by_index_rcu(
+@@ -730,6 +734,16 @@ struct net_device *dev_get_by_index_rcu(
  
        return NULL;
  }
@@ -24222,7 +24204,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
  EXPORT_SYMBOL(dev_get_by_index_rcu);
  
  
-@@ -774,7 +788,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
+@@ -778,7 +792,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
  
        for_each_netdev_rcu(net, dev)
                if (dev->type == type &&
@@ -24232,7 +24214,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
                        return dev;
  
        return NULL;
-@@ -786,9 +801,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -790,9 +805,11 @@ struct net_device *__dev_getfirstbyhwtyp
        struct net_device *dev;
  
        ASSERT_RTNL();
@@ -24246,7 +24228,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
  
        return NULL;
  }
-@@ -906,6 +923,8 @@ static int __dev_alloc_name(struct net *
+@@ -910,6 +927,8 @@ static int __dev_alloc_name(struct net *
                                continue;
                        if (i < 0 || i >= max_netdevices)
                                continue;
@@ -24255,7 +24237,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
-@@ -3955,6 +3974,8 @@ static int dev_ifconf(struct net *net, c
+@@ -4067,6 +4086,8 @@ static int dev_ifconf(struct net *net, c
  
        total = 0;
        for_each_netdev(net, dev) {
@@ -24264,7 +24246,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
                for (i = 0; i < NPROTO; i++) {
                        if (gifconf_list[i]) {
                                int done;
-@@ -4029,6 +4050,10 @@ static void dev_seq_printf_stats(struct 
+@@ -4195,6 +4216,10 @@ static void dev_seq_printf_stats(struct 
        struct rtnl_link_stats64 temp;
        const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
  
@@ -24275,10 +24257,10 @@ diff -NurpP --minimal linux-3.1.6/net/core/dev.c linux-3.1.6-vs2.3.2.5/net/core/
        seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
                   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.1.6/net/core/rtnetlink.c linux-3.1.6-vs2.3.2.5/net/core/rtnetlink.c
---- linux-3.1.6/net/core/rtnetlink.c   2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/core/rtnetlink.c 2011-10-24 18:53:33.000000000 +0200
-@@ -1040,6 +1040,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+diff -NurpP --minimal linux-3.2.5/net/core/rtnetlink.c linux-3.2.5-vs2.3.2.6/net/core/rtnetlink.c
+--- linux-3.2.5/net/core/rtnetlink.c   2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/core/rtnetlink.c 2011-12-05 19:33:02.000000000 +0100
+@@ -1058,6 +1058,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -24287,7 +24269,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/rtnetlink.c linux-3.1.6-vs2.3.2.5/net
                        if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
                                             NETLINK_CB(cb->skb).pid,
                                             cb->nlh->nlmsg_seq, 0,
-@@ -1881,6 +1883,9 @@ void rtmsg_ifinfo(int type, struct net_d
+@@ -1907,6 +1909,9 @@ void rtmsg_ifinfo(int type, struct net_d
        int err = -ENOBUFS;
        size_t if_info_size;
  
@@ -24297,9 +24279,9 @@ diff -NurpP --minimal linux-3.1.6/net/core/rtnetlink.c linux-3.1.6-vs2.3.2.5/net
        skb = nlmsg_new((if_info_size = if_nlmsg_size(dev)), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core/sock.c
---- linux-3.1.6/net/core/sock.c        2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/core/sock.c      2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/net/core/sock.c linux-3.2.5-vs2.3.2.6/net/core/sock.c
+--- linux-3.2.5/net/core/sock.c        2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/core/sock.c      2012-01-09 16:19:31.000000000 +0100
 @@ -127,6 +127,10 @@
  #include <net/cls_cgroup.h>
  
@@ -24311,7 +24293,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
  
  #include <trace/events/sock.h>
  
-@@ -1073,6 +1077,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1066,6 +1070,8 @@ static struct sock *sk_prot_alloc(struct
                        goto out_free_sec;
                sk_tx_queue_clear(sk);
        }
@@ -24320,7 +24302,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
  
        return sk;
  
-@@ -1172,6 +1178,11 @@ static void __sk_free(struct sock *sk)
+@@ -1165,6 +1171,11 @@ static void __sk_free(struct sock *sk)
                put_cred(sk->sk_peer_cred);
        put_pid(sk->sk_peer_pid);
        put_net(sock_net(sk));
@@ -24332,7 +24314,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
        sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1219,6 +1230,8 @@ struct sock *sk_clone(const struct sock 
+@@ -1212,6 +1223,8 @@ struct sock *sk_clone(const struct sock 
  
                /* SANITY */
                get_net(sock_net(newsk));
@@ -24341,7 +24323,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
                sk_node_init(&newsk->sk_node);
                sock_lock_init(newsk);
                bh_lock_sock(newsk);
-@@ -1275,6 +1288,12 @@ struct sock *sk_clone(const struct sock 
+@@ -1268,6 +1281,12 @@ struct sock *sk_clone(const struct sock 
                smp_wmb();
                atomic_set(&newsk->sk_refcnt, 2);
  
@@ -24354,7 +24336,7 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2023,6 +2042,12 @@ void sock_init_data(struct socket *sock,
+@@ -2014,6 +2033,12 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -24367,9 +24349,9 @@ diff -NurpP --minimal linux-3.1.6/net/core/sock.c linux-3.1.6-vs2.3.2.5/net/core
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.1.6/net/ipv4/af_inet.c linux-3.1.6-vs2.3.2.5/net/ipv4/af_inet.c
---- linux-3.1.6/net/ipv4/af_inet.c     2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/af_inet.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/af_inet.c linux-3.2.5-vs2.3.2.6/net/ipv4/af_inet.c
+--- linux-3.2.5/net/ipv4/af_inet.c     2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/af_inet.c   2011-12-05 19:33:02.000000000 +0100
 @@ -117,6 +117,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -24447,9 +24429,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/af_inet.c linux-3.1.6-vs2.3.2.5/net/i
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-3.1.6/net/ipv4/arp.c linux-3.1.6-vs2.3.2.5/net/ipv4/arp.c
---- linux-3.1.6/net/ipv4/arp.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/arp.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/arp.c linux-3.2.5-vs2.3.2.6/net/ipv4/arp.c
+--- linux-3.2.5/net/ipv4/arp.c 2011-10-24 18:45:34.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/arp.c       2012-02-07 03:13:38.000000000 +0100
 @@ -1332,6 +1332,7 @@ static void arp_format_neigh_entry(struc
        struct net_device *dev = n->dev;
        int hatype = dev->type;
@@ -24466,9 +24448,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/arp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
        sprintf(tbuf, "%pI4", n->key);
        seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
                   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.1.6/net/ipv4/devinet.c linux-3.1.6-vs2.3.2.5/net/ipv4/devinet.c
---- linux-3.1.6/net/ipv4/devinet.c     2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/devinet.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/devinet.c linux-3.2.5-vs2.3.2.6/net/ipv4/devinet.c
+--- linux-3.2.5/net/ipv4/devinet.c     2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/devinet.c   2012-02-07 03:14:01.000000000 +0100
 @@ -518,6 +518,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
@@ -24535,10 +24517,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/devinet.c linux-3.1.6-vs2.3.2.5/net/i
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.1.6/net/ipv4/fib_trie.c linux-3.1.6-vs2.3.2.5/net/ipv4/fib_trie.c
---- linux-3.1.6/net/ipv4/fib_trie.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/fib_trie.c  2011-10-24 18:53:33.000000000 +0200
-@@ -2554,6 +2554,7 @@ static int fib_route_seq_show(struct seq
+diff -NurpP --minimal linux-3.2.5/net/ipv4/fib_trie.c linux-3.2.5-vs2.3.2.6/net/ipv4/fib_trie.c
+--- linux-3.2.5/net/ipv4/fib_trie.c    2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/fib_trie.c  2012-02-07 03:14:01.000000000 +0100
+@@ -2555,6 +2555,7 @@ static int fib_route_seq_show(struct seq
                            || fa->fa_type == RTN_MULTICAST)
                                continue;
  
@@ -24546,9 +24528,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/fib_trie.c linux-3.1.6-vs2.3.2.5/net/
                        if (fi)
                                seq_printf(seq,
                                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_connection_sock.c linux-3.1.6-vs2.3.2.5/net/ipv4/inet_connection_sock.c
---- linux-3.1.6/net/ipv4/inet_connection_sock.c        2011-07-22 11:18:13.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/inet_connection_sock.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/inet_connection_sock.c linux-3.2.5-vs2.3.2.6/net/ipv4/inet_connection_sock.c
+--- linux-3.2.5/net/ipv4/inet_connection_sock.c        2011-07-22 11:18:13.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/inet_connection_sock.c      2012-02-07 03:13:38.000000000 +0100
 @@ -52,6 +52,37 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -24598,9 +24580,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_connection_sock.c linux-3.1.6-vs
                                        break;
                        }
                }
-diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net/ipv4/inet_diag.c
---- linux-3.1.6/net/ipv4/inet_diag.c   2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/inet_diag.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/inet_diag.c linux-3.2.5-vs2.3.2.6/net/ipv4/inet_diag.c
+--- linux-3.2.5/net/ipv4/inet_diag.c   2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/inet_diag.c 2011-12-15 01:11:37.000000000 +0100
 @@ -33,6 +33,8 @@
  #include <linux/stddef.h>
  
@@ -24621,9 +24603,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
 +      r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info,
 +              inet->inet_daddr);
  
- #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
-       if (r->idiag_family == AF_INET6) {
-@@ -205,8 +209,8 @@ static int inet_twsk_diag_fill(struct in
+       /* IPv6 dual-stack sockets use inet->tos for IPv4 connections,
+        * hence this needs to be included regardless of socket family.
+@@ -214,8 +218,8 @@ static int inet_twsk_diag_fill(struct in
        r->id.idiag_cookie[1] = (u32)(((unsigned long)tw >> 31) >> 1);
        r->id.idiag_sport     = tw->tw_sport;
        r->id.idiag_dport     = tw->tw_dport;
@@ -24634,7 +24616,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
        r->idiag_state        = tw->tw_substate;
        r->idiag_timer        = 3;
        r->idiag_expires      = DIV_ROUND_UP(tmo * 1000, HZ);
-@@ -263,6 +267,7 @@ static int inet_diag_get_exact(struct sk
+@@ -272,6 +276,7 @@ static int inet_diag_get_exact(struct sk
        err = -EINVAL;
  
        if (req->idiag_family == AF_INET) {
@@ -24642,7 +24624,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0],
                                 req->id.idiag_dport, req->id.idiag_src[0],
                                 req->id.idiag_sport, req->id.idiag_if);
-@@ -505,6 +510,7 @@ static int inet_csk_diag_dump(struct soc
+@@ -514,6 +519,7 @@ static int inet_csk_diag_dump(struct soc
                } else
  #endif
                {
@@ -24650,7 +24632,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                        entry.saddr = &inet->inet_rcv_saddr;
                        entry.daddr = &inet->inet_daddr;
                }
-@@ -543,6 +549,7 @@ static int inet_twsk_diag_dump(struct in
+@@ -552,6 +558,7 @@ static int inet_twsk_diag_dump(struct in
                } else
  #endif
                {
@@ -24658,7 +24640,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                        entry.saddr = &tw->tw_rcv_saddr;
                        entry.daddr = &tw->tw_daddr;
                }
-@@ -589,8 +596,8 @@ static int inet_diag_fill_req(struct sk_
+@@ -598,8 +605,8 @@ static int inet_diag_fill_req(struct sk_
  
        r->id.idiag_sport = inet->inet_sport;
        r->id.idiag_dport = ireq->rmt_port;
@@ -24669,7 +24651,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
        r->idiag_expires = jiffies_to_msecs(tmo);
        r->idiag_rqueue = 0;
        r->idiag_wqueue = 0;
-@@ -661,6 +668,7 @@ static int inet_diag_dump_reqs(struct sk
+@@ -670,6 +677,7 @@ static int inet_diag_dump_reqs(struct sk
                                continue;
  
                        if (bc) {
@@ -24677,7 +24659,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                                entry.saddr =
  #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
                                        (entry.family == AF_INET6) ?
-@@ -731,6 +739,8 @@ static int inet_diag_dump(struct sk_buff
+@@ -740,6 +748,8 @@ static int inet_diag_dump(struct sk_buff
                        sk_nulls_for_each(sk, node, &ilb->head) {
                                struct inet_sock *inet = inet_sk(sk);
  
@@ -24686,7 +24668,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                                if (num < s_num) {
                                        num++;
                                        continue;
-@@ -797,6 +807,8 @@ skip_listen_ht:
+@@ -806,6 +816,8 @@ skip_listen_ht:
                sk_nulls_for_each(sk, node, &head->chain) {
                        struct inet_sock *inet = inet_sk(sk);
  
@@ -24695,7 +24677,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                        if (num < s_num)
                                goto next_normal;
                        if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -821,6 +833,8 @@ next_normal:
+@@ -830,6 +842,8 @@ next_normal:
                        inet_twsk_for_each(tw, node,
                                    &head->twchain) {
  
@@ -24704,9 +24686,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_diag.c linux-3.1.6-vs2.3.2.5/net
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_hashtables.c linux-3.1.6-vs2.3.2.5/net/ipv4/inet_hashtables.c
---- linux-3.1.6/net/ipv4/inet_hashtables.c     2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/inet_hashtables.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/inet_hashtables.c linux-3.2.5-vs2.3.2.6/net/ipv4/inet_hashtables.c
+--- linux-3.2.5/net/ipv4/inet_hashtables.c     2011-10-24 18:45:34.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/inet_hashtables.c   2011-12-05 19:33:02.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
@@ -24743,9 +24725,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/inet_hashtables.c linux-3.1.6-vs2.3.2
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.1.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.1.6-vs2.3.2.5/net/ipv4/netfilter/nf_nat_helper.c
---- linux-3.1.6/net/ipv4/netfilter/nf_nat_helper.c     2011-07-22 11:18:13.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/netfilter/nf_nat_helper.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/netfilter/nf_nat_helper.c linux-3.2.5-vs2.3.2.6/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-3.2.5/net/ipv4/netfilter/nf_nat_helper.c     2011-07-22 11:18:13.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/netfilter/nf_nat_helper.c   2011-12-05 19:33:02.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <net/route.h>
  
@@ -24754,22 +24736,22 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/netfilter/nf_nat_helper.c linux-3.1.6
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-3.1.6/net/ipv4/netfilter.c linux-3.1.6-vs2.3.2.5/net/ipv4/netfilter.c
---- linux-3.1.6/net/ipv4/netfilter.c   2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/netfilter.c 2011-10-24 18:53:33.000000000 +0200
-@@ -5,7 +5,7 @@
- #include <linux/ip.h>
+diff -NurpP --minimal linux-3.2.5/net/ipv4/netfilter.c linux-3.2.5-vs2.3.2.6/net/ipv4/netfilter.c
+--- linux-3.2.5/net/ipv4/netfilter.c   2012-01-09 16:15:03.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/netfilter.c 2012-02-07 03:13:38.000000000 +0100
+@@ -6,7 +6,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
+ #include <linux/export.h>
 -#include <net/route.h>
 +// #include <net/route.h>
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/raw.c
---- linux-3.1.6/net/ipv4/raw.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/raw.c       2011-10-24 18:53:33.000000000 +0200
-@@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
+diff -NurpP --minimal linux-3.2.5/net/ipv4/raw.c linux-3.2.5-vs2.3.2.6/net/ipv4/raw.c
+--- linux-3.2.5/net/ipv4/raw.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/raw.c       2012-02-07 03:13:38.000000000 +0100
+@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
                    !(inet->inet_daddr && inet->inet_daddr != raddr)    &&
@@ -24778,7 +24760,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
                        goto found; /* gotcha */
        }
-@@ -385,6 +385,12 @@ static int raw_send_hdrinc(struct sock *
+@@ -386,6 +386,12 @@ static int raw_send_hdrinc(struct sock *
                icmp_out_count(net, ((struct icmphdr *)
                        skb_transport_header(skb))->type);
  
@@ -24791,7 +24773,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
        err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
                      rt->dst.dev, dst_output);
        if (err > 0)
-@@ -572,6 +578,16 @@ static int raw_sendmsg(struct kiocb *ioc
+@@ -573,6 +579,16 @@ static int raw_sendmsg(struct kiocb *ioc
                        goto done;
        }
  
@@ -24808,7 +24790,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
        security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
        rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
        if (IS_ERR(rt)) {
-@@ -648,17 +664,19 @@ static int raw_bind(struct sock *sk, str
+@@ -649,17 +665,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24831,7 +24813,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -710,7 +728,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -711,7 +729,8 @@ static int raw_recvmsg(struct kiocb *ioc
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -24841,7 +24823,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
-@@ -906,7 +925,8 @@ static struct sock *raw_get_first(struct
+@@ -907,7 +926,8 @@ static struct sock *raw_get_first(struct
                struct hlist_node *node;
  
                sk_for_each(sk, node, &state->h->ht[state->bucket])
@@ -24851,7 +24833,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                                goto found;
        }
        sk = NULL;
-@@ -922,7 +942,8 @@ static struct sock *raw_get_next(struct 
+@@ -923,7 +943,8 @@ static struct sock *raw_get_next(struct 
                sk = sk_next(sk);
  try_again:
                ;
@@ -24861,10 +24843,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/raw.c linux-3.1.6-vs2.3.2.5/net/ipv4/
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.1.6/net/ipv4/route.c linux-3.1.6-vs2.3.2.5/net/ipv4/route.c
---- linux-3.1.6/net/ipv4/route.c       2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/route.c     2011-12-15 01:07:58.000000000 +0100
-@@ -2609,7 +2609,7 @@ static struct rtable *ip_route_output_sl
+diff -NurpP --minimal linux-3.2.5/net/ipv4/route.c linux-3.2.5-vs2.3.2.6/net/ipv4/route.c
+--- linux-3.2.5/net/ipv4/route.c       2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/route.c     2012-02-07 03:13:38.000000000 +0100
+@@ -2709,7 +2709,7 @@ static struct rtable *ip_route_output_sl
  
  
        if (fl4->flowi4_oif) {
@@ -24873,9 +24855,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/route.c linux-3.1.6-vs2.3.2.5/net/ipv
                rth = ERR_PTR(-ENODEV);
                if (dev_out == NULL)
                        goto out;
-diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp.c linux-3.1.6-vs2.3.2.5/net/ipv4/tcp.c
---- linux-3.1.6/net/ipv4/tcp.c 2011-07-22 11:18:13.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/tcp.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/tcp.c linux-3.2.5-vs2.3.2.6/net/ipv4/tcp.c
+--- linux-3.2.5/net/ipv4/tcp.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/tcp.c       2011-12-05 19:33:02.000000000 +0100
 @@ -266,6 +266,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
@@ -24884,10 +24866,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/ipv4/tcp_ipv4.c
---- linux-3.1.6/net/ipv4/tcp_ipv4.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/tcp_ipv4.c  2011-10-24 18:53:33.000000000 +0200
-@@ -2018,6 +2018,12 @@ static void *listening_get_next(struct s
+diff -NurpP --minimal linux-3.2.5/net/ipv4/tcp_ipv4.c linux-3.2.5-vs2.3.2.6/net/ipv4/tcp_ipv4.c
+--- linux-3.2.5/net/ipv4/tcp_ipv4.c    2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/tcp_ipv4.c  2012-02-07 03:14:01.000000000 +0100
+@@ -2023,6 +2023,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
                        while (req) {
@@ -24900,7 +24882,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                                if (req->rsk_ops->family == st->family) {
                                        cur = req;
                                        goto out;
-@@ -2042,6 +2048,10 @@ get_req:
+@@ -2047,6 +2053,10 @@ get_req:
        }
  get_sk:
        sk_nulls_for_each_from(sk, node) {
@@ -24911,7 +24893,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                if (!net_eq(sock_net(sk), net))
                        continue;
                if (sk->sk_family == st->family) {
-@@ -2118,6 +2128,11 @@ static void *established_get_first(struc
+@@ -2123,6 +2133,11 @@ static void *established_get_first(struc
  
                spin_lock_bh(lock);
                sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24923,7 +24905,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                        if (sk->sk_family != st->family ||
                            !net_eq(sock_net(sk), net)) {
                                continue;
-@@ -2128,6 +2143,11 @@ static void *established_get_first(struc
+@@ -2133,6 +2148,11 @@ static void *established_get_first(struc
                st->state = TCP_SEQ_STATE_TIME_WAIT;
                inet_twsk_for_each(tw, node,
                                   &tcp_hashinfo.ehash[st->bucket].twchain) {
@@ -24935,7 +24917,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                        if (tw->tw_family != st->family ||
                            !net_eq(twsk_net(tw), net)) {
                                continue;
-@@ -2157,7 +2177,9 @@ static void *established_get_next(struct
+@@ -2162,7 +2182,9 @@ static void *established_get_next(struct
                tw = cur;
                tw = tw_next(tw);
  get_tw:
@@ -24946,7 +24928,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                        tw = tw_next(tw);
                }
                if (tw) {
-@@ -2181,6 +2203,11 @@ get_tw:
+@@ -2186,6 +2208,11 @@ get_tw:
                sk = sk_nulls_next(sk);
  
        sk_nulls_for_each_from(sk, node) {
@@ -24958,7 +24940,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
                        goto found;
        }
-@@ -2390,9 +2417,9 @@ static void get_openreq4(struct sock *sk
+@@ -2391,9 +2418,9 @@ static void get_openreq4(const struct so
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
                " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
                i,
@@ -24970,10 +24952,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
                ntohs(ireq->rmt_port),
                TCP_SYN_RECV,
                0, 0, /* could print option size, but that is af dependent. */
-@@ -2414,8 +2441,8 @@ static void get_tcp4_sock(struct sock *s
-       struct tcp_sock *tp = tcp_sk(sk);
+@@ -2415,8 +2442,8 @@ static void get_tcp4_sock(struct sock *s
+       const struct tcp_sock *tp = tcp_sk(sk);
        const struct inet_connection_sock *icsk = inet_csk(sk);
-       struct inet_sock *inet = inet_sk(sk);
+       const struct inet_sock *inet = inet_sk(sk);
 -      __be32 dest = inet->inet_daddr;
 -      __be32 src = inet->inet_rcv_saddr;
 +      __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
@@ -24981,7 +24963,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
        __u16 destp = ntohs(inet->inet_dport);
        __u16 srcp = ntohs(inet->inet_sport);
        int rx_queue;
-@@ -2472,8 +2499,8 @@ static void get_timewait4_sock(struct in
+@@ -2473,8 +2500,8 @@ static void get_timewait4_sock(const str
        if (ttd < 0)
                ttd = 0;
  
@@ -24992,9 +24974,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_ipv4.c linux-3.1.6-vs2.3.2.5/net/
        destp = ntohs(tw->tw_dport);
        srcp  = ntohs(tw->tw_sport);
  
-diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_minisocks.c linux-3.1.6-vs2.3.2.5/net/ipv4/tcp_minisocks.c
---- linux-3.1.6/net/ipv4/tcp_minisocks.c       2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/tcp_minisocks.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/tcp_minisocks.c linux-3.2.5-vs2.3.2.6/net/ipv4/tcp_minisocks.c
+--- linux-3.2.5/net/ipv4/tcp_minisocks.c       2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/tcp_minisocks.c     2011-12-05 19:33:02.000000000 +0100
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
@@ -25017,9 +24999,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/tcp_minisocks.c linux-3.1.6-vs2.3.2.5
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.1.6/net/ipv4/udp.c linux-3.1.6-vs2.3.2.5/net/ipv4/udp.c
---- linux-3.1.6/net/ipv4/udp.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv4/udp.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv4/udp.c linux-3.2.5-vs2.3.2.6/net/ipv4/udp.c
+--- linux-3.2.5/net/ipv4/udp.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv4/udp.c       2012-02-07 03:13:38.000000000 +0100
 @@ -297,14 +297,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -25111,7 +25093,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/udp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
                rt = ip_route_output_flow(net, fl4, sk);
                if (IS_ERR(rt)) {
-@@ -1227,7 +1242,8 @@ try_again:
+@@ -1228,7 +1243,8 @@ try_again:
        if (sin) {
                sin->sin_family = AF_INET;
                sin->sin_port = udp_hdr(skb)->source;
@@ -25121,7 +25103,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/udp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
        }
        if (inet->cmsg_flags)
-@@ -1972,6 +1988,8 @@ static struct sock *udp_get_first(struct
+@@ -1974,6 +1990,8 @@ static struct sock *udp_get_first(struct
                sk_nulls_for_each(sk, node, &hslot->head) {
                        if (!net_eq(sock_net(sk), net))
                                continue;
@@ -25130,7 +25112,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/udp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
                        if (sk->sk_family == state->family)
                                goto found;
                }
-@@ -1989,7 +2007,9 @@ static struct sock *udp_get_next(struct 
+@@ -1991,7 +2009,9 @@ static struct sock *udp_get_next(struct 
  
        do {
                sk = sk_nulls_next(sk);
@@ -25141,9 +25123,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv4/udp.c linux-3.1.6-vs2.3.2.5/net/ipv4/
  
        if (!sk) {
                if (state->bucket <= state->udp_table->mask)
-diff -NurpP --minimal linux-3.1.6/net/ipv6/Kconfig linux-3.1.6-vs2.3.2.5/net/ipv6/Kconfig
---- linux-3.1.6/net/ipv6/Kconfig       2010-08-02 16:52:59.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/Kconfig     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/Kconfig linux-3.2.5-vs2.3.2.6/net/ipv6/Kconfig
+--- linux-3.2.5/net/ipv6/Kconfig       2010-08-02 16:52:59.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/Kconfig     2011-12-05 19:33:02.000000000 +0100
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -25155,19 +25137,19 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/Kconfig linux-3.1.6-vs2.3.2.5/net/ipv
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/ipv6/addrconf.c
---- linux-3.1.6/net/ipv6/addrconf.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/addrconf.c  2011-10-24 18:53:33.000000000 +0200
-@@ -87,6 +87,8 @@
+diff -NurpP --minimal linux-3.2.5/net/ipv6/addrconf.c linux-3.2.5-vs2.3.2.6/net/ipv6/addrconf.c
+--- linux-3.2.5/net/ipv6/addrconf.c    2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/addrconf.c  2012-02-07 03:14:01.000000000 +0100
+@@ -88,6 +88,8 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
+ #include <linux/export.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_inet6.h>
  
  /* Set to 3 to get tracing... */
  #define ACONF_DEBUG 2
-@@ -1108,7 +1110,7 @@ out:
+@@ -1109,7 +1111,7 @@ out:
  
  int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
                       const struct in6_addr *daddr, unsigned int prefs,
@@ -25176,7 +25158,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
  {
        struct ipv6_saddr_score scores[2],
                                *score = &scores[0], *hiscore = &scores[1];
-@@ -1180,6 +1182,8 @@ int ipv6_dev_get_saddr(struct net *net, 
+@@ -1181,6 +1183,8 @@ int ipv6_dev_get_saddr(struct net *net, 
                                               dev->name);
                                continue;
                        }
@@ -25185,7 +25167,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3087,7 +3091,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3153,7 +3157,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25197,7 +25179,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -3593,6 +3600,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3659,6 +3666,11 @@ static int in6_dump_addrs(struct inet6_d
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
@@ -25209,7 +25191,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
  
        read_lock_bh(&idev->lock);
        switch (type) {
-@@ -3603,6 +3615,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3669,6 +3681,8 @@ static int in6_dump_addrs(struct inet6_d
                list_for_each_entry(ifa, &idev->addr_list, if_list) {
                        if (++ip_idx < s_ip_idx)
                                continue;
@@ -25218,7 +25200,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).pid,
                                                cb->nlh->nlmsg_seq,
-@@ -3619,6 +3633,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3685,6 +3699,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -25227,7 +25209,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).pid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3634,6 +3650,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -3700,6 +3716,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -25236,7 +25218,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).pid,
                                                  cb->nlh->nlmsg_seq,
-@@ -4019,6 +4037,11 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4085,6 +4103,11 @@ static int inet6_dump_ifinfo(struct sk_b
        struct inet6_dev *idev;
        struct hlist_head *head;
        struct hlist_node *node;
@@ -25248,7 +25230,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
-@@ -4030,6 +4053,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4096,6 +4119,8 @@ static int inet6_dump_ifinfo(struct sk_b
                hlist_for_each_entry_rcu(dev, node, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -25257,9 +25239,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/addrconf.c linux-3.1.6-vs2.3.2.5/net/
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-3.1.6/net/ipv6/af_inet6.c linux-3.1.6-vs2.3.2.5/net/ipv6/af_inet6.c
---- linux-3.1.6/net/ipv6/af_inet6.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/af_inet6.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/af_inet6.c linux-3.2.5-vs2.3.2.6/net/ipv6/af_inet6.c
+--- linux-3.2.5/net/ipv6/af_inet6.c    2011-10-24 18:45:34.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/af_inet6.c  2011-12-05 19:33:02.000000000 +0100
 @@ -42,6 +42,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -25355,10 +25337,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/af_inet6.c linux-3.1.6-vs2.3.2.5/net/
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-3.1.6/net/ipv6/datagram.c linux-3.1.6-vs2.3.2.5/net/ipv6/datagram.c
---- linux-3.1.6/net/ipv6/datagram.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/datagram.c  2011-10-24 18:53:33.000000000 +0200
-@@ -646,7 +646,7 @@ int datagram_send_ctl(struct net *net, s
+diff -NurpP --minimal linux-3.2.5/net/ipv6/datagram.c linux-3.2.5-vs2.3.2.6/net/ipv6/datagram.c
+--- linux-3.2.5/net/ipv6/datagram.c    2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/datagram.c  2011-12-05 19:33:02.000000000 +0100
+@@ -642,7 +642,7 @@ int datagram_send_ctl(struct net *net, s
  
                        rcu_read_lock();
                        if (fl6->flowi6_oif) {
@@ -25367,10 +25349,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/datagram.c linux-3.1.6-vs2.3.2.5/net/
                                if (!dev) {
                                        rcu_read_unlock();
                                        return -ENODEV;
-diff -NurpP --minimal linux-3.1.6/net/ipv6/fib6_rules.c linux-3.1.6-vs2.3.2.5/net/ipv6/fib6_rules.c
---- linux-3.1.6/net/ipv6/fib6_rules.c  2011-05-22 16:18:00.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/fib6_rules.c        2011-10-24 18:53:33.000000000 +0200
-@@ -90,7 +90,7 @@ static int fib6_rule_action(struct fib_r
+diff -NurpP --minimal linux-3.2.5/net/ipv6/fib6_rules.c linux-3.2.5-vs2.3.2.6/net/ipv6/fib6_rules.c
+--- linux-3.2.5/net/ipv6/fib6_rules.c  2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/fib6_rules.c        2011-12-05 19:33:02.000000000 +0100
+@@ -91,7 +91,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->dst)->dev,
                                               &flp6->daddr,
                                               rt6_flags2srcprefs(flags),
@@ -25379,9 +25361,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/fib6_rules.c linux-3.1.6-vs2.3.2.5/ne
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-3.1.6/net/ipv6/inet6_hashtables.c linux-3.1.6-vs2.3.2.5/net/ipv6/inet6_hashtables.c
---- linux-3.1.6/net/ipv6/inet6_hashtables.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/inet6_hashtables.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/inet6_hashtables.c linux-3.2.5-vs2.3.2.6/net/ipv6/inet6_hashtables.c
+--- linux-3.2.5/net/ipv6/inet6_hashtables.c    2011-10-24 18:45:34.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/inet6_hashtables.c  2011-12-05 19:33:02.000000000 +0100
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -25417,10 +25399,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/inet6_hashtables.c linux-3.1.6-vs2.3.
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.1.6/net/ipv6/ip6_output.c linux-3.1.6-vs2.3.2.5/net/ipv6/ip6_output.c
---- linux-3.1.6/net/ipv6/ip6_output.c  2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/ip6_output.c        2011-10-24 18:53:33.000000000 +0200
-@@ -966,7 +966,8 @@ static int ip6_dst_lookup_tail(struct so
+diff -NurpP --minimal linux-3.2.5/net/ipv6/ip6_output.c linux-3.2.5-vs2.3.2.6/net/ipv6/ip6_output.c
+--- linux-3.2.5/net/ipv6/ip6_output.c  2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/ip6_output.c        2012-01-09 16:19:31.000000000 +0100
+@@ -963,7 +963,8 @@ static int ip6_dst_lookup_tail(struct so
                struct rt6_info *rt = (struct rt6_info *) *dst;
                err = ip6_route_get_saddr(net, rt, &fl6->daddr,
                                          sk ? inet6_sk(sk)->srcprefs : 0,
@@ -25430,10 +25412,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/ip6_output.c linux-3.1.6-vs2.3.2.5/ne
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-3.1.6/net/ipv6/ndisc.c linux-3.1.6-vs2.3.2.5/net/ipv6/ndisc.c
---- linux-3.1.6/net/ipv6/ndisc.c       2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/ndisc.c     2011-10-24 18:53:33.000000000 +0200
-@@ -591,7 +591,7 @@ static void ndisc_send_na(struct net_dev
+diff -NurpP --minimal linux-3.2.5/net/ipv6/ndisc.c linux-3.2.5-vs2.3.2.6/net/ipv6/ndisc.c
+--- linux-3.2.5/net/ipv6/ndisc.c       2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/ndisc.c     2011-12-15 01:11:37.000000000 +0100
+@@ -588,7 +588,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
                                       inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -25442,9 +25424,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/ndisc.c linux-3.1.6-vs2.3.2.5/net/ipv
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-3.1.6/net/ipv6/raw.c linux-3.1.6-vs2.3.2.5/net/ipv6/raw.c
---- linux-3.1.6/net/ipv6/raw.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/raw.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/raw.c linux-3.2.5-vs2.3.2.6/net/ipv6/raw.c
+--- linux-3.2.5/net/ipv6/raw.c 2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/raw.c       2012-02-07 03:14:01.000000000 +0100
 @@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -25453,7 +25435,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/raw.c linux-3.1.6-vs2.3.2.5/net/ipv6/
  #include <linux/skbuff.h>
  #include <linux/compat.h>
  #include <asm/uaccess.h>
-@@ -284,6 +285,13 @@ static int rawv6_bind(struct sock *sk, s
+@@ -285,6 +286,13 @@ static int rawv6_bind(struct sock *sk, s
                                goto out_unlock;
                }
  
@@ -25467,10 +25449,10 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/raw.c linux-3.1.6-vs2.3.2.5/net/ipv6/
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-3.1.6/net/ipv6/route.c linux-3.1.6-vs2.3.2.5/net/ipv6/route.c
---- linux-3.1.6/net/ipv6/route.c       2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/route.c     2011-11-15 17:08:44.000000000 +0100
-@@ -54,6 +54,7 @@
+diff -NurpP --minimal linux-3.2.5/net/ipv6/route.c linux-3.2.5-vs2.3.2.6/net/ipv6/route.c
+--- linux-3.2.5/net/ipv6/route.c       2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/route.c     2012-01-09 16:19:31.000000000 +0100
+@@ -55,6 +55,7 @@
  #include <net/xfrm.h>
  #include <net/netevent.h>
  #include <net/netlink.h>
@@ -25478,7 +25460,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/route.c linux-3.1.6-vs2.3.2.5/net/ipv
  
  #include <asm/uaccess.h>
  
-@@ -2085,15 +2086,17 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2093,15 +2094,17 @@ int ip6_route_get_saddr(struct net *net,
                        struct rt6_info *rt,
                        const struct in6_addr *daddr,
                        unsigned int prefs,
@@ -25499,7 +25481,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/route.c linux-3.1.6-vs2.3.2.5/net/ipv
        return err;
  }
  
-@@ -2423,7 +2426,8 @@ static int rt6_fill_node(struct net *net
+@@ -2431,7 +2434,8 @@ static int rt6_fill_node(struct net *net
                        NLA_PUT_U32(skb, RTA_IIF, iif);
        } else if (dst) {
                struct in6_addr saddr_buf;
@@ -25509,7 +25491,7 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/route.c linux-3.1.6-vs2.3.2.5/net/ipv
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-@@ -2626,6 +2630,7 @@ static int rt6_info_route(struct rt6_inf
+@@ -2634,6 +2638,7 @@ static int rt6_info_route(struct rt6_inf
        struct seq_file *m = p_arg;
        struct neighbour *n;
  
@@ -25517,9 +25499,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/route.c linux-3.1.6-vs2.3.2.5/net/ipv
        seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
  
  #ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.1.6/net/ipv6/tcp_ipv6.c linux-3.1.6-vs2.3.2.5/net/ipv6/tcp_ipv6.c
---- linux-3.1.6/net/ipv6/tcp_ipv6.c    2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/tcp_ipv6.c  2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/tcp_ipv6.c linux-3.2.5-vs2.3.2.6/net/ipv6/tcp_ipv6.c
+--- linux-3.2.5/net/ipv6/tcp_ipv6.c    2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/tcp_ipv6.c  2012-02-07 03:14:01.000000000 +0100
 @@ -70,6 +70,7 @@
  
  #include <linux/crypto.h>
@@ -25546,9 +25528,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/tcp_ipv6.c linux-3.1.6-vs2.3.2.5/net/
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-3.1.6/net/ipv6/udp.c linux-3.1.6-vs2.3.2.5/net/ipv6/udp.c
---- linux-3.1.6/net/ipv6/udp.c 2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/udp.c       2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/udp.c linux-3.2.5-vs2.3.2.6/net/ipv6/udp.c
+--- linux-3.2.5/net/ipv6/udp.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/udp.c       2011-12-15 01:11:37.000000000 +0100
 @@ -45,41 +45,67 @@
  #include <net/tcp_states.h>
  #include <net/ip6_checksum.h>
@@ -25641,9 +25623,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/udp.c linux-3.1.6-vs2.3.2.5/net/ipv6/
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.1.6/net/ipv6/xfrm6_policy.c linux-3.1.6-vs2.3.2.5/net/ipv6/xfrm6_policy.c
---- linux-3.1.6/net/ipv6/xfrm6_policy.c        2011-07-22 11:18:13.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/ipv6/xfrm6_policy.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/ipv6/xfrm6_policy.c linux-3.2.5-vs2.3.2.6/net/ipv6/xfrm6_policy.c
+--- linux-3.2.5/net/ipv6/xfrm6_policy.c        2011-07-22 11:18:13.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/ipv6/xfrm6_policy.c      2011-12-05 19:33:02.000000000 +0100
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -25653,9 +25635,9 @@ diff -NurpP --minimal linux-3.1.6/net/ipv6/xfrm6_policy.c linux-3.1.6-vs2.3.2.5/
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-3.1.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.1.6-vs2.3.2.5/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.1.6/net/netfilter/ipvs/ip_vs_xmit.c        2011-07-22 11:18:13.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/netfilter/ipvs/ip_vs_xmit.c      2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.2.5-vs2.3.2.6/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-3.2.5/net/netfilter/ipvs/ip_vs_xmit.c        2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/netfilter/ipvs/ip_vs_xmit.c      2012-02-07 03:13:38.000000000 +0100
 @@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net,
                return dst;
        if (ipv6_addr_any(&fl6.saddr) &&
@@ -25665,9 +25647,9 @@ diff -NurpP --minimal linux-3.1.6/net/netfilter/ipvs/ip_vs_xmit.c linux-3.1.6-vs
                goto out_err;
        if (do_xfrm) {
                dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.1.6/net/netlink/af_netlink.c linux-3.1.6-vs2.3.2.5/net/netlink/af_netlink.c
---- linux-3.1.6/net/netlink/af_netlink.c       2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/netlink/af_netlink.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/netlink/af_netlink.c linux-3.2.5-vs2.3.2.6/net/netlink/af_netlink.c
+--- linux-3.2.5/net/netlink/af_netlink.c       2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/netlink/af_netlink.c     2011-12-05 19:33:02.000000000 +0100
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -25678,7 +25660,7 @@ diff -NurpP --minimal linux-3.1.6/net/netlink/af_netlink.c linux-3.1.6-vs2.3.2.5
  
  #include <net/net_namespace.h>
  #include <net/sock.h>
-@@ -1913,6 +1916,8 @@ static struct sock *netlink_seq_socket_i
+@@ -1912,6 +1915,8 @@ static struct sock *netlink_seq_socket_i
                        sk_for_each(s, node, &hash->table[j]) {
                                if (sock_net(s) != seq_file_net(seq))
                                        continue;
@@ -25687,7 +25669,7 @@ diff -NurpP --minimal linux-3.1.6/net/netlink/af_netlink.c linux-3.1.6-vs2.3.2.5
                                if (off == pos) {
                                        iter->link = i;
                                        iter->hash_idx = j;
-@@ -1947,7 +1952,8 @@ static void *netlink_seq_next(struct seq
+@@ -1946,7 +1951,8 @@ static void *netlink_seq_next(struct seq
        s = v;
        do {
                s = sk_next(s);
@@ -25697,7 +25679,7 @@ diff -NurpP --minimal linux-3.1.6/net/netlink/af_netlink.c linux-3.1.6-vs2.3.2.5
        if (s)
                return s;
  
-@@ -1959,7 +1965,8 @@ static void *netlink_seq_next(struct seq
+@@ -1958,7 +1964,8 @@ static void *netlink_seq_next(struct seq
  
                for (; j <= hash->mask; j++) {
                        s = sk_head(&hash->table[j]);
@@ -25707,9 +25689,9 @@ diff -NurpP --minimal linux-3.1.6/net/netlink/af_netlink.c linux-3.1.6-vs2.3.2.5
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-3.1.6/net/socket.c linux-3.1.6-vs2.3.2.5/net/socket.c
---- linux-3.1.6/net/socket.c   2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/socket.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/socket.c linux-3.2.5-vs2.3.2.6/net/socket.c
+--- linux-3.2.5/net/socket.c   2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/socket.c 2012-02-07 03:14:01.000000000 +0100
 @@ -98,6 +98,10 @@
  
  #include <net/sock.h>
@@ -25816,9 +25798,9 @@ diff -NurpP --minimal linux-3.1.6/net/socket.c linux-3.1.6-vs2.3.2.5/net/socket.
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-3.1.6/net/sunrpc/auth.c linux-3.1.6-vs2.3.2.5/net/sunrpc/auth.c
---- linux-3.1.6/net/sunrpc/auth.c      2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/sunrpc/auth.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/sunrpc/auth.c linux-3.2.5-vs2.3.2.6/net/sunrpc/auth.c
+--- linux-3.2.5/net/sunrpc/auth.c      2011-10-24 18:45:34.000000000 +0200
++++ linux-3.2.5-vs2.3.2.6/net/sunrpc/auth.c    2011-12-05 19:33:02.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -25843,9 +25825,9 @@ diff -NurpP --minimal linux-3.1.6/net/sunrpc/auth.c linux-3.1.6-vs2.3.2.5/net/su
        };
  
        dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.1.6/net/sunrpc/auth_unix.c linux-3.1.6-vs2.3.2.5/net/sunrpc/auth_unix.c
---- linux-3.1.6/net/sunrpc/auth_unix.c 2011-12-23 16:04:07.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/net/sunrpc/auth_unix.c       2011-11-15 17:08:44.000000000 +0100
+diff -NurpP --minimal linux-3.2.5/net/sunrpc/auth_unix.c linux-3.2.5-vs2.3.2.6/net/sunrpc/auth_unix.c
+--- linux-3.2.5/net/sunrpc/auth_unix.c 2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/sunrpc/auth_unix.c       2011-12-05 19:33:02.000000000 +0100
 @@ -12,12 +12,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -25904,9 +25886,9 @@ diff -NurpP --minimal linux-3.1.6/net/sunrpc/auth_unix.c linux-3.1.6-vs2.3.2.5/n
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-3.1.6/net/sunrpc/clnt.c linux-3.1.6-vs2.3.2.5/net/sunrpc/clnt.c
---- linux-3.1.6/net/sunrpc/clnt.c      2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/sunrpc/clnt.c    2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/sunrpc/clnt.c linux-3.2.5-vs2.3.2.6/net/sunrpc/clnt.c
+--- linux-3.2.5/net/sunrpc/clnt.c      2012-01-09 16:15:04.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/sunrpc/clnt.c    2011-12-05 19:33:02.000000000 +0100
 @@ -31,6 +31,7 @@
  #include <linux/in.h>
  #include <linux/in6.h>
@@ -25925,9 +25907,9 @@ diff -NurpP --minimal linux-3.1.6/net/sunrpc/clnt.c linux-3.1.6-vs2.3.2.5/net/su
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.1.6/net/unix/af_unix.c linux-3.1.6-vs2.3.2.5/net/unix/af_unix.c
---- linux-3.1.6/net/unix/af_unix.c     2011-10-24 18:45:34.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/net/unix/af_unix.c   2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/net/unix/af_unix.c linux-3.2.5-vs2.3.2.6/net/unix/af_unix.c
+--- linux-3.2.5/net/unix/af_unix.c     2012-02-07 01:57:55.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/net/unix/af_unix.c   2012-02-07 03:14:01.000000000 +0100
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -25946,7 +25928,7 @@ diff -NurpP --minimal linux-3.1.6/net/unix/af_unix.c linux-3.1.6-vs2.3.2.5/net/u
                if (u->addr->len == len &&
                    !memcmp(u->addr->name, sunname, len))
                        goto found;
-@@ -2204,6 +2208,8 @@ static struct sock *unix_seq_idx(struct 
+@@ -2219,6 +2223,8 @@ static struct sock *unix_seq_idx(struct 
        for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
                if (sock_net(s) != seq_file_net(seq))
                        continue;
@@ -25955,7 +25937,7 @@ diff -NurpP --minimal linux-3.1.6/net/unix/af_unix.c linux-3.1.6-vs2.3.2.5/net/u
                if (off == pos)
                        return s;
                ++off;
-@@ -2228,7 +2234,8 @@ static void *unix_seq_next(struct seq_fi
+@@ -2243,7 +2249,8 @@ static void *unix_seq_next(struct seq_fi
                sk = first_unix_socket(&iter->i);
        else
                sk = next_unix_socket(&iter->i, sk);
@@ -25965,9 +25947,9 @@ diff -NurpP --minimal linux-3.1.6/net/unix/af_unix.c linux-3.1.6-vs2.3.2.5/net/u
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-3.1.6/scripts/checksyscalls.sh linux-3.1.6-vs2.3.2.5/scripts/checksyscalls.sh
---- linux-3.1.6/scripts/checksyscalls.sh       2011-03-15 18:07:46.000000000 +0100
-+++ linux-3.1.6-vs2.3.2.5/scripts/checksyscalls.sh     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/scripts/checksyscalls.sh linux-3.2.5-vs2.3.2.6/scripts/checksyscalls.sh
+--- linux-3.2.5/scripts/checksyscalls.sh       2011-03-15 18:07:46.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/scripts/checksyscalls.sh     2011-12-05 19:33:02.000000000 +0100
 @@ -193,7 +193,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -25976,9 +25958,9 @@ diff -NurpP --minimal linux-3.1.6/scripts/checksyscalls.sh linux-3.1.6-vs2.3.2.5
  EOF
  }
  
-diff -NurpP --minimal linux-3.1.6/security/commoncap.c linux-3.1.6-vs2.3.2.5/security/commoncap.c
---- linux-3.1.6/security/commoncap.c   2011-07-22 11:18:14.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/security/commoncap.c 2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/security/commoncap.c linux-3.2.5-vs2.3.2.6/security/commoncap.c
+--- linux-3.2.5/security/commoncap.c   2012-01-09 16:15:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/security/commoncap.c 2011-12-05 19:33:02.000000000 +0100
 @@ -62,6 +62,7 @@ int cap_netlink_recv(struct sk_buff *skb
                return -EPERM;
        return 0;
@@ -26010,7 +25992,7 @@ diff -NurpP --minimal linux-3.1.6/security/commoncap.c linux-3.1.6-vs2.3.2.5/sec
  
                /* Have we tried all of the parent namespaces? */
                if (targ_ns == &init_user_ns)
-@@ -611,7 +618,7 @@ int cap_inode_setxattr(struct dentry *de
+@@ -615,7 +622,7 @@ int cap_inode_setxattr(struct dentry *de
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26019,7 +26001,7 @@ diff -NurpP --minimal linux-3.1.6/security/commoncap.c linux-3.1.6-vs2.3.2.5/sec
                return -EPERM;
        return 0;
  }
-@@ -637,7 +644,7 @@ int cap_inode_removexattr(struct dentry 
+@@ -641,7 +648,7 @@ int cap_inode_removexattr(struct dentry 
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -26028,9 +26010,9 @@ diff -NurpP --minimal linux-3.1.6/security/commoncap.c linux-3.1.6-vs2.3.2.5/sec
                return -EPERM;
        return 0;
  }
-diff -NurpP --minimal linux-3.1.6/security/selinux/hooks.c linux-3.1.6-vs2.3.2.5/security/selinux/hooks.c
---- linux-3.1.6/security/selinux/hooks.c       2011-10-24 18:45:35.000000000 +0200
-+++ linux-3.1.6-vs2.3.2.5/security/selinux/hooks.c     2011-10-24 18:53:33.000000000 +0200
+diff -NurpP --minimal linux-3.2.5/security/selinux/hooks.c linux-3.2.5-vs2.3.2.6/security/selinux/hooks.c
+--- linux-3.2.5/security/selinux/hooks.c       2012-01-09 16:15:05.000000000 +0100
++++ linux-3.2.5-vs2.3.2.6/security/selinux/hooks.c     2011-12-05 19:33:02.000000000 +0100
 @@ -67,7 +67,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
This page took 2.71725 seconds and 4 git commands to generate.