[packages/kernel/LINUX_4_1] - vserver up to 4.1.27-vs2.3.8.5.2

arekm arekm at pld-linux.org
Tue Jul 12 07:34:09 CEST 2016


commit f973f73f99c178ac6f927567987bbd4c5b2ed4dd
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Tue Jul 12 07:33:58 2016 +0200

    - vserver up to 4.1.27-vs2.3.8.5.2

 kernel-vserver-2.3.patch | 2733 ++++++++++++++++++++++++----------------------
 kernel.spec              |    3 +-
 2 files changed, 1402 insertions(+), 1334 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index c1838fb..4f9d0f5 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -188,8 +188,7 @@ Patch59:	kernel-rndis_host-wm5.patch
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:	kernel-hostap.patch
 
-%define	vserver_patch 4.1.18-vs2.3.8.4
-# http://vserver.13thfloor.at/Experimental/patch-4.1.18-vs2.3.8.4.diff
+%define	vserver_patch 4.1.27-vs2.3.8.5.2
 # note there are additional patches from above url:
 # - *fix* are real fixes (we want these)
 # - *feat* are new features/tests (we don't want these)
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index 702e6d3..2f9f498 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-4.1.18/Documentation/vserver/debug.txt linux-4.1.18-vs2.3.8.4/Documentation/vserver/debug.txt
---- linux-4.1.18/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/Documentation/vserver/debug.txt	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/Documentation/vserver/debug.txt linux-4.1.27-vs2.3.8.5.2/Documentation/vserver/debug.txt
+--- linux-4.1.27/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/Documentation/vserver/debug.txt	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,9 +156,9 @@ diff -NurpP --minimal linux-4.1.18/Documentation/vserver/debug.txt linux-4.1.18-
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-4.1.18/arch/alpha/Kconfig linux-4.1.18-vs2.3.8.4/arch/alpha/Kconfig
---- linux-4.1.18/arch/alpha/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/alpha/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/alpha/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/alpha/Kconfig
+--- linux-4.1.27/arch/alpha/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/alpha/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -744,6 +744,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-4.1.18/arch/alpha/Kconfig linux-4.1.18-vs2.3.8.4/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/alpha/kernel/systbls.S linux-4.1.18-vs2.3.8.4/arch/alpha/kernel/systbls.S
---- linux-4.1.18/arch/alpha/kernel/systbls.S	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/alpha/kernel/systbls.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/alpha/kernel/systbls.S linux-4.1.27-vs2.3.8.5.2/arch/alpha/kernel/systbls.S
+--- linux-4.1.27/arch/alpha/kernel/systbls.S	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/alpha/kernel/systbls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-4.1.18/arch/alpha/kernel/systbls.S linux-4.1.18-vs2.
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-4.1.18/arch/alpha/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/alpha/kernel/traps.c
---- linux-4.1.18/arch/alpha/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/alpha/kernel/traps.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/alpha/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/alpha/kernel/traps.c
+--- linux-4.1.27/arch/alpha/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/alpha/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -193,9 +193,9 @@ diff -NurpP --minimal linux-4.1.18/arch/alpha/kernel/traps.c linux-4.1.18-vs2.3.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-4.1.18/arch/arm/Kconfig linux-4.1.18-vs2.3.8.4/arch/arm/Kconfig
---- linux-4.1.18/arch/arm/Kconfig	2016-02-18 18:01:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/arm/Kconfig	2015-10-29 09:25:24.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/arm/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/arm/Kconfig
+--- linux-4.1.27/arch/arm/Kconfig	2016-07-05 04:28:15.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/arm/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -2110,6 +2110,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-4.1.18/arch/arm/Kconfig linux-4.1.18-vs2.3.8.4/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/arm/kernel/calls.S linux-4.1.18-vs2.3.8.4/arch/arm/kernel/calls.S
---- linux-4.1.18/arch/arm/kernel/calls.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/arm/kernel/calls.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/arm/kernel/calls.S linux-4.1.27-vs2.3.8.5.2/arch/arm/kernel/calls.S
+--- linux-4.1.27/arch/arm/kernel/calls.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/arm/kernel/calls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,9 +217,9 @@ diff -NurpP --minimal linux-4.1.18/arch/arm/kernel/calls.S linux-4.1.18-vs2.3.8.
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-4.1.18/arch/arm/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/arm/kernel/traps.c
---- linux-4.1.18/arch/arm/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/arm/kernel/traps.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/arm/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/arm/kernel/traps.c
+--- linux-4.1.27/arch/arm/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/arm/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -250,8 +250,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -231,9 +231,9 @@ diff -NurpP --minimal linux-4.1.18/arch/arm/kernel/traps.c linux-4.1.18-vs2.3.8.
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-4.1.18/arch/cris/Kconfig linux-4.1.18-vs2.3.8.4/arch/cris/Kconfig
---- linux-4.1.18/arch/cris/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/cris/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/cris/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/cris/Kconfig
+--- linux-4.1.27/arch/cris/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/cris/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -570,6 +570,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -243,9 +243,9 @@ diff -NurpP --minimal linux-4.1.18/arch/cris/Kconfig linux-4.1.18-vs2.3.8.4/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/ia64/Kconfig linux-4.1.18-vs2.3.8.4/arch/ia64/Kconfig
---- linux-4.1.18/arch/ia64/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/ia64/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/ia64/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/ia64/Kconfig
+--- linux-4.1.27/arch/ia64/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/ia64/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -628,6 +628,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -255,9 +255,9 @@ diff -NurpP --minimal linux-4.1.18/arch/ia64/Kconfig linux-4.1.18-vs2.3.8.4/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/entry.S linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/entry.S
---- linux-4.1.18/arch/ia64/kernel/entry.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/entry.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/ia64/kernel/entry.S linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/entry.S
+--- linux-4.1.27/arch/ia64/kernel/entry.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/entry.S	2016-07-05 04:41:47.000000000 +0000
 @@ -1706,7 +1706,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -267,9 +267,9 @@ diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/entry.S linux-4.1.18-vs2.3.8
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/ptrace.c linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/ptrace.c
---- linux-4.1.18/arch/ia64/kernel/ptrace.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/ptrace.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/ia64/kernel/ptrace.c linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/ptrace.c
+--- linux-4.1.27/arch/ia64/kernel/ptrace.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -278,9 +278,9 @@ diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/ptrace.c linux-4.1.18-vs2.3.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/traps.c
---- linux-4.1.18/arch/ia64/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/ia64/kernel/traps.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/ia64/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/traps.c
+--- linux-4.1.27/arch/ia64/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/ia64/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -305,9 +305,9 @@ diff -NurpP --minimal linux-4.1.18/arch/ia64/kernel/traps.c linux-4.1.18-vs2.3.8
  			}
  		}
  	}
-diff -NurpP --minimal linux-4.1.18/arch/m32r/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/m32r/kernel/traps.c
---- linux-4.1.18/arch/m32r/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/m32r/kernel/traps.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/m32r/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/m32r/kernel/traps.c
+--- linux-4.1.27/arch/m32r/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/m32r/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -320,9 +320,9 @@ diff -NurpP --minimal linux-4.1.18/arch/m32r/kernel/traps.c linux-4.1.18-vs2.3.8
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-4.1.18/arch/m68k/Kconfig linux-4.1.18-vs2.3.8.4/arch/m68k/Kconfig
---- linux-4.1.18/arch/m68k/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/m68k/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/m68k/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/m68k/Kconfig
+--- linux-4.1.27/arch/m68k/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/m68k/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -163,6 +163,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -332,10 +332,10 @@ diff -NurpP --minimal linux-4.1.18/arch/m68k/Kconfig linux-4.1.18-vs2.3.8.4/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/mips/Kconfig linux-4.1.18-vs2.3.8.4/arch/mips/Kconfig
---- linux-4.1.18/arch/mips/Kconfig	2016-02-18 18:01:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/Kconfig	2015-10-29 09:25:24.000000000 +0000
-@@ -2887,6 +2887,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.1.27/arch/mips/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/mips/Kconfig
+--- linux-4.1.27/arch/mips/Kconfig	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/Kconfig	2016-07-05 04:41:47.000000000 +0000
+@@ -2888,6 +2888,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -344,9 +344,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/Kconfig linux-4.1.18-vs2.3.8.4/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/ptrace.c linux-4.1.18-vs2.3.8.4/arch/mips/kernel/ptrace.c
---- linux-4.1.18/arch/mips/kernel/ptrace.c	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/ptrace.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/ptrace.c linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/ptrace.c
+--- linux-4.1.27/arch/mips/kernel/ptrace.c	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -29,6 +29,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
@@ -355,7 +355,7 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/ptrace.c linux-4.1.18-vs2.3.
  
  #include <asm/byteorder.h>
  #include <asm/cpu.h>
-@@ -573,6 +574,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -584,6 +585,9 @@ long arch_ptrace(struct task_struct *chi
  	void __user *datavp = (void __user *) data;
  	unsigned long __user *datalp = (void __user *) data;
  
@@ -365,9 +365,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/ptrace.c linux-4.1.18-vs2.3.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall32-o32.S linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall32-o32.S
---- linux-4.1.18/arch/mips/kernel/scall32-o32.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall32-o32.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/scall32-o32.S linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall32-o32.S
+--- linux-4.1.27/arch/mips/kernel/scall32-o32.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall32-o32.S	2016-07-05 04:41:47.000000000 +0000
 @@ -502,7 +502,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify			/* 4275 */
@@ -377,9 +377,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall32-o32.S linux-4.1.18-v
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-64.S linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-64.S
---- linux-4.1.18/arch/mips/kernel/scall64-64.S	2016-02-18 18:01:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-64.S	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/scall64-64.S linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-64.S
+--- linux-4.1.27/arch/mips/kernel/scall64-64.S	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-64.S	2016-07-05 04:41:47.000000000 +0000
 @@ -355,7 +355,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -389,9 +389,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-64.S linux-4.1.18-vs
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-n32.S linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-n32.S
---- linux-4.1.18/arch/mips/kernel/scall64-n32.S	2016-02-18 18:01:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-n32.S	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/scall64-n32.S linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-n32.S
+--- linux-4.1.27/arch/mips/kernel/scall64-n32.S	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-n32.S	2016-07-05 04:41:47.000000000 +0000
 @@ -348,7 +348,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-n32.S linux-4.1.18-v
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-o32.S linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-o32.S
---- linux-4.1.18/arch/mips/kernel/scall64-o32.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/scall64-o32.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/scall64-o32.S linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-o32.S
+--- linux-4.1.27/arch/mips/kernel/scall64-o32.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/scall64-o32.S	2016-07-05 04:41:47.000000000 +0000
 @@ -487,7 +487,7 @@ EXPORT(sys32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -413,9 +413,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/scall64-o32.S linux-4.1.18-v
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/mips/kernel/traps.c
---- linux-4.1.18/arch/mips/kernel/traps.c	2016-02-18 18:01:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/mips/kernel/traps.c	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/mips/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/traps.c
+--- linux-4.1.27/arch/mips/kernel/traps.c	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/mips/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -349,9 +349,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
@@ -430,9 +430,9 @@ diff -NurpP --minimal linux-4.1.18/arch/mips/kernel/traps.c linux-4.1.18-vs2.3.8
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-4.1.18/arch/parisc/Kconfig linux-4.1.18-vs2.3.8.4/arch/parisc/Kconfig
---- linux-4.1.18/arch/parisc/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/parisc/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/parisc/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/parisc/Kconfig
+--- linux-4.1.27/arch/parisc/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/parisc/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -338,6 +338,8 @@ config SECCOMP
  
  	  If unsure, say Y. Only embedded should say N here.
@@ -442,9 +442,9 @@ diff -NurpP --minimal linux-4.1.18/arch/parisc/Kconfig linux-4.1.18-vs2.3.8.4/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/parisc/kernel/syscall_table.S linux-4.1.18-vs2.3.8.4/arch/parisc/kernel/syscall_table.S
---- linux-4.1.18/arch/parisc/kernel/syscall_table.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/parisc/kernel/syscall_table.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/parisc/kernel/syscall_table.S linux-4.1.27-vs2.3.8.5.2/arch/parisc/kernel/syscall_table.S
+--- linux-4.1.27/arch/parisc/kernel/syscall_table.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/parisc/kernel/syscall_table.S	2016-07-05 04:41:47.000000000 +0000
 @@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -454,9 +454,9 @@ diff -NurpP --minimal linux-4.1.18/arch/parisc/kernel/syscall_table.S linux-4.1.
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-4.1.18/arch/parisc/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/parisc/kernel/traps.c
---- linux-4.1.18/arch/parisc/kernel/traps.c	2016-02-18 18:01:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/parisc/kernel/traps.c	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/parisc/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/parisc/kernel/traps.c
+--- linux-4.1.27/arch/parisc/kernel/traps.c	2016-07-05 04:28:16.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/parisc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
  			return; /* STFU */
  
@@ -480,9 +480,9 @@ diff -NurpP --minimal linux-4.1.18/arch/parisc/kernel/traps.c linux-4.1.18-vs2.3
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-4.1.18/arch/powerpc/Kconfig linux-4.1.18-vs2.3.8.4/arch/powerpc/Kconfig
---- linux-4.1.18/arch/powerpc/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/powerpc/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/powerpc/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/powerpc/Kconfig
+--- linux-4.1.27/arch/powerpc/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/powerpc/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -1077,6 +1077,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -492,9 +492,9 @@ diff -NurpP --minimal linux-4.1.18/arch/powerpc/Kconfig linux-4.1.18-vs2.3.8.4/a
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-4.1.18/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.18-vs2.3.8.4/arch/powerpc/include/uapi/asm/unistd.h
---- linux-4.1.18/arch/powerpc/include/uapi/asm/unistd.h	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/powerpc/include/uapi/asm/unistd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.27-vs2.3.8.5.2/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-4.1.27/arch/powerpc/include/uapi/asm/unistd.h	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/powerpc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -504,9 +504,9 @@ diff -NurpP --minimal linux-4.1.18/arch/powerpc/include/uapi/asm/unistd.h linux-
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-4.1.18/arch/powerpc/kernel/traps.c linux-4.1.18-vs2.3.8.4/arch/powerpc/kernel/traps.c
---- linux-4.1.18/arch/powerpc/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/powerpc/kernel/traps.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/powerpc/kernel/traps.c linux-4.1.27-vs2.3.8.5.2/arch/powerpc/kernel/traps.c
+--- linux-4.1.27/arch/powerpc/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/powerpc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1313,8 +1313,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -519,9 +519,9 @@ diff -NurpP --minimal linux-4.1.18/arch/powerpc/kernel/traps.c linux-4.1.18-vs2.
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-4.1.18/arch/s390/Kconfig linux-4.1.18-vs2.3.8.4/arch/s390/Kconfig
---- linux-4.1.18/arch/s390/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/s390/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/s390/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/s390/Kconfig
+--- linux-4.1.27/arch/s390/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/s390/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -653,6 +653,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -531,9 +531,9 @@ diff -NurpP --minimal linux-4.1.18/arch/s390/Kconfig linux-4.1.18-vs2.3.8.4/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/s390/include/asm/tlb.h linux-4.1.18-vs2.3.8.4/arch/s390/include/asm/tlb.h
---- linux-4.1.18/arch/s390/include/asm/tlb.h	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/s390/include/asm/tlb.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/s390/include/asm/tlb.h linux-4.1.27-vs2.3.8.5.2/arch/s390/include/asm/tlb.h
+--- linux-4.1.27/arch/s390/include/asm/tlb.h	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/s390/include/asm/tlb.h	2016-07-05 04:41:47.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -542,9 +542,9 @@ diff -NurpP --minimal linux-4.1.18/arch/s390/include/asm/tlb.h linux-4.1.18-vs2.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-4.1.18/arch/s390/include/uapi/asm/unistd.h linux-4.1.18-vs2.3.8.4/arch/s390/include/uapi/asm/unistd.h
---- linux-4.1.18/arch/s390/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/s390/include/uapi/asm/unistd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/s390/include/uapi/asm/unistd.h linux-4.1.27-vs2.3.8.5.2/arch/s390/include/uapi/asm/unistd.h
+--- linux-4.1.27/arch/s390/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/s390/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -554,9 +554,9 @@ diff -NurpP --minimal linux-4.1.18/arch/s390/include/uapi/asm/unistd.h linux-4.1
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-4.1.18/arch/s390/kernel/ptrace.c linux-4.1.18-vs2.3.8.4/arch/s390/kernel/ptrace.c
---- linux-4.1.18/arch/s390/kernel/ptrace.c	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/s390/kernel/ptrace.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/s390/kernel/ptrace.c linux-4.1.27-vs2.3.8.5.2/arch/s390/kernel/ptrace.c
+--- linux-4.1.27/arch/s390/kernel/ptrace.c	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/s390/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -565,9 +565,9 @@ diff -NurpP --minimal linux-4.1.18/arch/s390/kernel/ptrace.c linux-4.1.18-vs2.3.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-4.1.18/arch/s390/kernel/syscalls.S linux-4.1.18-vs2.3.8.4/arch/s390/kernel/syscalls.S
---- linux-4.1.18/arch/s390/kernel/syscalls.S	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/s390/kernel/syscalls.S	2015-07-06 20:46:54.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/s390/kernel/syscalls.S linux-4.1.27-vs2.3.8.5.2/arch/s390/kernel/syscalls.S
+--- linux-4.1.27/arch/s390/kernel/syscalls.S	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/s390/kernel/syscalls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)	/* 260 */
  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-4.1.18/arch/s390/kernel/syscalls.S linux-4.1.18-vs2.
  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
  SYSCALL(sys_statfs64,compat_sys_statfs64)
  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
-diff -NurpP --minimal linux-4.1.18/arch/sh/Kconfig linux-4.1.18-vs2.3.8.4/arch/sh/Kconfig
---- linux-4.1.18/arch/sh/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sh/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sh/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/sh/Kconfig
+--- linux-4.1.27/arch/sh/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sh/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -882,6 +882,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sh/Kconfig linux-4.1.18-vs2.3.8.4/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/sh/kernel/irq.c linux-4.1.18-vs2.3.8.4/arch/sh/kernel/irq.c
---- linux-4.1.18/arch/sh/kernel/irq.c	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sh/kernel/irq.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sh/kernel/irq.c linux-4.1.27-vs2.3.8.5.2/arch/sh/kernel/irq.c
+--- linux-4.1.27/arch/sh/kernel/irq.c	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sh/kernel/irq.c	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -600,9 +600,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sh/kernel/irq.c linux-4.1.18-vs2.3.8.4/a
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-4.1.18/arch/sparc/Kconfig linux-4.1.18-vs2.3.8.4/arch/sparc/Kconfig
---- linux-4.1.18/arch/sparc/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sparc/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sparc/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/sparc/Kconfig
+--- linux-4.1.27/arch/sparc/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sparc/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -564,6 +564,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -612,9 +612,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sparc/Kconfig linux-4.1.18-vs2.3.8.4/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/sparc/include/uapi/asm/unistd.h linux-4.1.18-vs2.3.8.4/arch/sparc/include/uapi/asm/unistd.h
---- linux-4.1.18/arch/sparc/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sparc/include/uapi/asm/unistd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sparc/include/uapi/asm/unistd.h linux-4.1.27-vs2.3.8.5.2/arch/sparc/include/uapi/asm/unistd.h
+--- linux-4.1.27/arch/sparc/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sparc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -624,9 +624,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sparc/include/uapi/asm/unistd.h linux-4.
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-4.1.18/arch/sparc/kernel/systbls_32.S linux-4.1.18-vs2.3.8.4/arch/sparc/kernel/systbls_32.S
---- linux-4.1.18/arch/sparc/kernel/systbls_32.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sparc/kernel/systbls_32.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sparc/kernel/systbls_32.S linux-4.1.27-vs2.3.8.5.2/arch/sparc/kernel/systbls_32.S
+--- linux-4.1.27/arch/sparc/kernel/systbls_32.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sparc/kernel/systbls_32.S	2016-07-05 04:41:47.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -636,9 +636,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sparc/kernel/systbls_32.S linux-4.1.18-v
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.18/arch/sparc/kernel/systbls_64.S linux-4.1.18-vs2.3.8.4/arch/sparc/kernel/systbls_64.S
---- linux-4.1.18/arch/sparc/kernel/systbls_64.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/sparc/kernel/systbls_64.S	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/sparc/kernel/systbls_64.S linux-4.1.27-vs2.3.8.5.2/arch/sparc/kernel/systbls_64.S
+--- linux-4.1.27/arch/sparc/kernel/systbls_64.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/sparc/kernel/systbls_64.S	2016-07-05 04:41:47.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -657,9 +657,9 @@ diff -NurpP --minimal linux-4.1.18/arch/sparc/kernel/systbls_64.S linux-4.1.18-v
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.18/arch/um/Kconfig.rest linux-4.1.18-vs2.3.8.4/arch/um/Kconfig.rest
---- linux-4.1.18/arch/um/Kconfig.rest	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/um/Kconfig.rest	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/um/Kconfig.rest linux-4.1.27-vs2.3.8.5.2/arch/um/Kconfig.rest
+--- linux-4.1.27/arch/um/Kconfig.rest	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/um/Kconfig.rest	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -669,9 +669,9 @@ diff -NurpP --minimal linux-4.1.18/arch/um/Kconfig.rest linux-4.1.18-vs2.3.8.4/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/x86/Kconfig linux-4.1.18-vs2.3.8.4/arch/x86/Kconfig
---- linux-4.1.18/arch/x86/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/x86/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/x86/Kconfig linux-4.1.27-vs2.3.8.5.2/arch/x86/Kconfig
+--- linux-4.1.27/arch/x86/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/x86/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -2587,6 +2587,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-4.1.18/arch/x86/Kconfig linux-4.1.18-vs2.3.8.4/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.18/arch/x86/syscalls/syscall_32.tbl linux-4.1.18-vs2.3.8.4/arch/x86/syscalls/syscall_32.tbl
---- linux-4.1.18/arch/x86/syscalls/syscall_32.tbl	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/x86/syscalls/syscall_32.tbl	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/x86/syscalls/syscall_32.tbl linux-4.1.27-vs2.3.8.5.2/arch/x86/syscalls/syscall_32.tbl
+--- linux-4.1.27/arch/x86/syscalls/syscall_32.tbl	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/x86/syscalls/syscall_32.tbl	2016-07-05 04:41:47.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-4.1.18/arch/x86/syscalls/syscall_32.tbl linux-4.1.18
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-4.1.18/arch/x86/syscalls/syscall_64.tbl linux-4.1.18-vs2.3.8.4/arch/x86/syscalls/syscall_64.tbl
---- linux-4.1.18/arch/x86/syscalls/syscall_64.tbl	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/arch/x86/syscalls/syscall_64.tbl	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/arch/x86/syscalls/syscall_64.tbl linux-4.1.27-vs2.3.8.5.2/arch/x86/syscalls/syscall_64.tbl
+--- linux-4.1.27/arch/x86/syscalls/syscall_64.tbl	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/arch/x86/syscalls/syscall_64.tbl	2016-07-05 04:41:47.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -705,9 +705,9 @@ diff -NurpP --minimal linux-4.1.18/arch/x86/syscalls/syscall_64.tbl linux-4.1.18
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-4.1.18/block/ioprio.c linux-4.1.18-vs2.3.8.4/block/ioprio.c
---- linux-4.1.18/block/ioprio.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/block/ioprio.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/block/ioprio.c linux-4.1.27-vs2.3.8.5.2/block/ioprio.c
+--- linux-4.1.27/block/ioprio.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/block/ioprio.c	2016-07-05 04:41:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -734,9 +734,9 @@ diff -NurpP --minimal linux-4.1.18/block/ioprio.c linux-4.1.18-vs2.3.8.4/block/i
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-4.1.18/drivers/block/Kconfig linux-4.1.18-vs2.3.8.4/drivers/block/Kconfig
---- linux-4.1.18/drivers/block/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/block/Kconfig	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/block/Kconfig linux-4.1.27-vs2.3.8.5.2/drivers/block/Kconfig
+--- linux-4.1.27/drivers/block/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/block/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/block/Kconfig linux-4.1.18-vs2.3.8.4/
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-4.1.18/drivers/block/Makefile linux-4.1.18-vs2.3.8.4/drivers/block/Makefile
---- linux-4.1.18/drivers/block/Makefile	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/block/Makefile	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/block/Makefile linux-4.1.27-vs2.3.8.5.2/drivers/block/Makefile
+--- linux-4.1.27/drivers/block/Makefile	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/block/Makefile	2016-07-05 04:41:47.000000000 +0000
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
  
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/block/Makefile linux-4.1.18-vs2.3.8.4
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-4.1.18/drivers/block/loop.c linux-4.1.18-vs2.3.8.4/drivers/block/loop.c
---- linux-4.1.18/drivers/block/loop.c	2016-02-18 18:01:41.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/block/loop.c	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/block/loop.c linux-4.1.27-vs2.3.8.5.2/drivers/block/loop.c
+--- linux-4.1.27/drivers/block/loop.c	2016-07-05 04:28:18.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/block/loop.c	2016-07-05 04:41:47.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
@@ -820,9 +820,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/block/loop.c linux-4.1.18-vs2.3.8.4/d
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-4.1.18/drivers/block/loop.h linux-4.1.18-vs2.3.8.4/drivers/block/loop.h
---- linux-4.1.18/drivers/block/loop.h	2016-02-18 18:01:41.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/block/loop.h	2015-10-29 09:25:25.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/block/loop.h linux-4.1.27-vs2.3.8.5.2/drivers/block/loop.h
+--- linux-4.1.27/drivers/block/loop.h	2016-07-05 04:28:18.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/block/loop.h	2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -831,9 +831,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/block/loop.h linux-4.1.18-vs2.3.8.4/d
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-4.1.18/drivers/block/vroot.c linux-4.1.18-vs2.3.8.4/drivers/block/vroot.c
---- linux-4.1.18/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/block/vroot.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/block/vroot.c linux-4.1.27-vs2.3.8.5.2/drivers/block/vroot.c
+--- linux-4.1.27/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/block/vroot.c	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1125,9 +1125,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/block/vroot.c linux-4.1.18-vs2.3.8.4/
 +
 +#endif
 +
-diff -NurpP --minimal linux-4.1.18/drivers/infiniband/core/addr.c linux-4.1.18-vs2.3.8.4/drivers/infiniband/core/addr.c
---- linux-4.1.18/drivers/infiniband/core/addr.c	2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/infiniband/core/addr.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/infiniband/core/addr.c linux-4.1.27-vs2.3.8.5.2/drivers/infiniband/core/addr.c
+--- linux-4.1.27/drivers/infiniband/core/addr.c	2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/infiniband/core/addr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1137,9 +1137,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/infiniband/core/addr.c linux-4.1.18-v
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-4.1.18/drivers/md/dm-ioctl.c linux-4.1.18-vs2.3.8.4/drivers/md/dm-ioctl.c
---- linux-4.1.18/drivers/md/dm-ioctl.c	2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/md/dm-ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/md/dm-ioctl.c linux-4.1.27-vs2.3.8.5.2/drivers/md/dm-ioctl.c
+--- linux-4.1.27/drivers/md/dm-ioctl.c	2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/md/dm-ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1225,9 +1225,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/md/dm-ioctl.c linux-4.1.18-vs2.3.8.4/
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-4.1.18/drivers/md/dm.c linux-4.1.18-vs2.3.8.4/drivers/md/dm.c
---- linux-4.1.18/drivers/md/dm.c	2016-02-18 18:01:45.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/md/dm.c	2015-10-29 09:25:26.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/md/dm.c linux-4.1.27-vs2.3.8.5.2/drivers/md/dm.c
+--- linux-4.1.27/drivers/md/dm.c	2016-07-05 04:28:21.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/md/dm.c	2016-07-05 04:41:47.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/ktime.h>
  #include <linux/elevator.h> /* for rq_end_sector() */
@@ -1292,7 +1292,7 @@ diff -NurpP --minimal linux-4.1.18/drivers/md/dm.c linux-4.1.18-vs2.3.8.4/driver
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -2293,6 +2306,7 @@ static struct mapped_device *alloc_dev(i
+@@ -2294,6 +2307,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->table_devices);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1300,9 +1300,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/md/dm.c linux-4.1.18-vs2.3.8.4/driver
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-4.1.18/drivers/md/dm.h linux-4.1.18-vs2.3.8.4/drivers/md/dm.h
---- linux-4.1.18/drivers/md/dm.h	2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/md/dm.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/md/dm.h linux-4.1.27-vs2.3.8.5.2/drivers/md/dm.h
+--- linux-4.1.27/drivers/md/dm.h	2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/md/dm.h	2016-07-05 04:41:47.000000000 +0000
 @@ -51,6 +51,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1312,9 +1312,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/md/dm.h linux-4.1.18-vs2.3.8.4/driver
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-4.1.18/drivers/net/tun.c linux-4.1.18-vs2.3.8.4/drivers/net/tun.c
---- linux-4.1.18/drivers/net/tun.c	2015-07-06 20:41:39.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/net/tun.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/net/tun.c linux-4.1.27-vs2.3.8.5.2/drivers/net/tun.c
+--- linux-4.1.27/drivers/net/tun.c	2015-07-06 20:41:39.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/net/tun.c	2016-07-05 04:41:47.000000000 +0000
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1373,9 +1373,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/net/tun.c linux-4.1.18-vs2.3.8.4/driv
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-4.1.18/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.18-vs2.3.8.4/drivers/scsi/cxgbi/libcxgbi.c
---- linux-4.1.18/drivers/scsi/cxgbi/libcxgbi.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/scsi/cxgbi/libcxgbi.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.27-vs2.3.8.5.2/drivers/scsi/cxgbi/libcxgbi.c
+--- linux-4.1.27/drivers/scsi/cxgbi/libcxgbi.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/scsi/cxgbi/libcxgbi.c	2016-07-05 04:41:47.000000000 +0000
 @@ -764,7 +764,8 @@ static struct cxgbi_sock *cxgbi_check_ro
  		struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
  
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.18-vs
  		if (err) {
  			pr_info("failed to get source address to reach %pI6\n",
  				&daddr6->sin6_addr);
-diff -NurpP --minimal linux-4.1.18/drivers/tty/sysrq.c linux-4.1.18-vs2.3.8.4/drivers/tty/sysrq.c
---- linux-4.1.18/drivers/tty/sysrq.c	2016-02-18 18:01:53.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/tty/sysrq.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/tty/sysrq.c linux-4.1.27-vs2.3.8.5.2/drivers/tty/sysrq.c
+--- linux-4.1.27/drivers/tty/sysrq.c	2016-07-05 04:28:28.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/tty/sysrq.c	2016-07-05 04:41:47.000000000 +0000
 @@ -47,6 +47,7 @@
  #include <linux/syscalls.h>
  #include <linux/of.h>
@@ -1440,9 +1440,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/tty/sysrq.c linux-4.1.18-vs2.3.8.4/dr
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-4.1.18/drivers/tty/tty_io.c linux-4.1.18-vs2.3.8.4/drivers/tty/tty_io.c
---- linux-4.1.18/drivers/tty/tty_io.c	2016-02-18 18:01:53.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/drivers/tty/tty_io.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/drivers/tty/tty_io.c linux-4.1.27-vs2.3.8.5.2/drivers/tty/tty_io.c
+--- linux-4.1.27/drivers/tty/tty_io.c	2016-07-05 04:28:28.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/drivers/tty/tty_io.c	2016-07-05 04:41:47.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1469,9 +1469,9 @@ diff -NurpP --minimal linux-4.1.18/drivers/tty/tty_io.c linux-4.1.18-vs2.3.8.4/d
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.1.18/fs/attr.c linux-4.1.18-vs2.3.8.4/fs/attr.c
---- linux-4.1.18/fs/attr.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/attr.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/attr.c linux-4.1.27-vs2.3.8.5.2/fs/attr.c
+--- linux-4.1.27/fs/attr.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/attr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1512,9 +1512,9 @@ diff -NurpP --minimal linux-4.1.18/fs/attr.c linux-4.1.18-vs2.3.8.4/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-4.1.18/fs/block_dev.c linux-4.1.18-vs2.3.8.4/fs/block_dev.c
---- linux-4.1.18/fs/block_dev.c	2016-02-18 18:01:54.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/block_dev.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/block_dev.c linux-4.1.27-vs2.3.8.5.2/fs/block_dev.c
+--- linux-4.1.27/fs/block_dev.c	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/block_dev.c	2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1552,9 +1552,9 @@ diff -NurpP --minimal linux-4.1.18/fs/block_dev.c linux-4.1.18-vs2.3.8.4/fs/bloc
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-4.1.18/fs/btrfs/ctree.h linux-4.1.18-vs2.3.8.4/fs/btrfs/ctree.h
---- linux-4.1.18/fs/btrfs/ctree.h	2016-02-18 18:01:54.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/btrfs/ctree.h	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/btrfs/ctree.h linux-4.1.27-vs2.3.8.5.2/fs/btrfs/ctree.h
+--- linux-4.1.27/fs/btrfs/ctree.h	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/btrfs/ctree.h	2016-07-05 04:41:47.000000000 +0000
 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
@@ -1599,7 +1599,7 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/ctree.h linux-4.1.18-vs2.3.8.4/fs/bt
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3959,6 +3969,7 @@ long btrfs_ioctl(struct file *file, unsi
+@@ -3960,6 +3970,7 @@ long btrfs_compat_ioctl(struct file *fil
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
  int btrfs_is_empty_uuid(u8 *uuid);
@@ -1607,10 +1607,10 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/ctree.h linux-4.1.18-vs2.3.8.4/fs/bt
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-4.1.18/fs/btrfs/disk-io.c linux-4.1.18-vs2.3.8.4/fs/btrfs/disk-io.c
---- linux-4.1.18/fs/btrfs/disk-io.c	2016-02-18 18:01:54.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/btrfs/disk-io.c	2016-02-19 03:14:23.000000000 +0000
-@@ -2671,6 +2671,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-4.1.27/fs/btrfs/disk-io.c linux-4.1.27-vs2.3.8.5.2/fs/btrfs/disk-io.c
+--- linux-4.1.27/fs/btrfs/disk-io.c	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/btrfs/disk-io.c	2016-07-05 04:41:47.000000000 +0000
+@@ -2687,6 +2687,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
  
@@ -1620,9 +1620,9 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/disk-io.c linux-4.1.18-vs2.3.8.4/fs/
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-4.1.18/fs/btrfs/inode.c linux-4.1.18-vs2.3.8.4/fs/btrfs/inode.c
---- linux-4.1.18/fs/btrfs/inode.c	2016-02-18 18:01:55.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/btrfs/inode.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/btrfs/inode.c linux-4.1.27-vs2.3.8.5.2/fs/btrfs/inode.c
+--- linux-4.1.27/fs/btrfs/inode.c	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/btrfs/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
  #include <linux/posix_acl_xattr.h>
@@ -1679,7 +1679,7 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/inode.c linux-4.1.18-vs2.3.8.4/fs/bt
  	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
  				   &token);
  	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -9846,6 +9863,7 @@ static const struct inode_operations btr
+@@ -9875,6 +9892,7 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1687,7 +1687,7 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/inode.c linux-4.1.18-vs2.3.8.4/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -9854,6 +9872,7 @@ static const struct inode_operations btr
+@@ -9883,6 +9901,7 @@ static const struct inode_operations btr
  static const struct inode_operations btrfs_dir_ro_inode_operations = {
  	.lookup		= btrfs_lookup,
  	.permission	= btrfs_permission,
@@ -1695,7 +1695,7 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/inode.c linux-4.1.18-vs2.3.8.4/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -9924,6 +9943,7 @@ static const struct inode_operations btr
+@@ -9953,6 +9972,7 @@ static const struct inode_operations btr
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
  	.fiemap		= btrfs_fiemap,
@@ -1703,9 +1703,9 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/inode.c linux-4.1.18-vs2.3.8.4/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-diff -NurpP --minimal linux-4.1.18/fs/btrfs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/btrfs/ioctl.c
---- linux-4.1.18/fs/btrfs/ioctl.c	2016-02-18 18:01:55.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/btrfs/ioctl.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/btrfs/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/btrfs/ioctl.c
+--- linux-4.1.27/fs/btrfs/ioctl.c	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/btrfs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -107,10 +107,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -1884,9 +1884,9 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/bt
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-4.1.18/fs/btrfs/super.c linux-4.1.18-vs2.3.8.4/fs/btrfs/super.c
---- linux-4.1.18/fs/btrfs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/btrfs/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/btrfs/super.c linux-4.1.27-vs2.3.8.5.2/fs/btrfs/super.c
+--- linux-4.1.27/fs/btrfs/super.c	2016-07-05 04:28:29.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/btrfs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -325,7 +325,7 @@ enum {
  	Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard,
  	Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow,
@@ -1942,9 +1942,9 @@ diff -NurpP --minimal linux-4.1.18/fs/btrfs/super.c linux-4.1.18-vs2.3.8.4/fs/bt
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		goto out;
  
-diff -NurpP --minimal linux-4.1.18/fs/char_dev.c linux-4.1.18-vs2.3.8.4/fs/char_dev.c
---- linux-4.1.18/fs/char_dev.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/char_dev.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/char_dev.c linux-4.1.27-vs2.3.8.5.2/fs/char_dev.c
+--- linux-4.1.27/fs/char_dev.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/char_dev.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -1977,9 +1977,9 @@ diff -NurpP --minimal linux-4.1.18/fs/char_dev.c linux-4.1.18-vs2.3.8.4/fs/char_
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.c
---- linux-4.1.18/fs/dcache.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/dcache.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/dcache.c linux-4.1.27-vs2.3.8.5.2/fs/dcache.c
+--- linux-4.1.27/fs/dcache.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/dcache.c	2016-07-06 06:40:31.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/list_lru.h>
@@ -1988,7 +1988,23 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  
  #include "internal.h"
  #include "mount.h"
-@@ -804,6 +805,7 @@ EXPORT_SYMBOL(dput);
+@@ -651,6 +652,7 @@ static inline bool fast_dput(struct dent
+ 		spin_lock(&dentry->d_lock);
+ 		if (dentry->d_lockref.count > 1) {
+ 			dentry->d_lockref.count--;
++			vx_dentry_dec(dentry);
+ 			spin_unlock(&dentry->d_lock);
+ 			return 1;
+ 		}
+@@ -778,6 +780,7 @@ repeat:
+ 	dentry_lru_add(dentry);
+ 
+ 	dentry->d_lockref.count--;
++	vx_dentry_dec(dentry);
+ 	spin_unlock(&dentry->d_lock);
+ 	return;
+ 
+@@ -793,6 +796,7 @@ EXPORT_SYMBOL(dput);
  static inline void __dget_dlock(struct dentry *dentry)
  {
  	dentry->d_lockref.count++;
@@ -1996,7 +2012,7 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -816,6 +818,8 @@ struct dentry *dget_parent(struct dentry
+@@ -805,6 +809,8 @@ struct dentry *dget_parent(struct dentry
  	int gotref;
  	struct dentry *ret;
  
@@ -2005,7 +2021,23 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  	/*
  	 * Do optimistic parent lookup without any
  	 * locking.
-@@ -1558,6 +1562,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -835,6 +841,7 @@ repeat:
+ 	rcu_read_unlock();
+ 	BUG_ON(!ret->d_lockref.count);
+ 	ret->d_lockref.count++;
++	vx_dentry_inc(ret);
+ 	spin_unlock(&ret->d_lock);
+ 	return ret;
+ }
+@@ -989,6 +996,7 @@ static void shrink_dentry_list(struct li
+ 			parent = lock_parent(dentry);
+ 			if (dentry->d_lockref.count != 1) {
+ 				dentry->d_lockref.count--;
++				vx_dentry_dec(dentry);
+ 				spin_unlock(&dentry->d_lock);
+ 				if (parent)
+ 					spin_unlock(&parent->d_lock);
+@@ -1547,6 +1555,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2015,7 +2047,7 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1596,6 +1603,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1585,6 +1596,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_lockref.count = 1;
  	dentry->d_flags = 0;
@@ -2023,7 +2055,7 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -2328,6 +2336,7 @@ struct dentry *__d_lookup(const struct d
+@@ -2318,6 +2330,7 @@ struct dentry *__d_lookup(const struct d
  		}
  
  		dentry->d_lockref.count++;
@@ -2031,9 +2063,17 @@ diff -NurpP --minimal linux-4.1.18/fs/dcache.c linux-4.1.18-vs2.3.8.4/fs/dcache.
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-diff -NurpP --minimal linux-4.1.18/fs/devpts/inode.c linux-4.1.18-vs2.3.8.4/fs/devpts/inode.c
---- linux-4.1.18/fs/devpts/inode.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/devpts/inode.c	2015-07-06 20:43:43.000000000 +0000
+@@ -3335,6 +3348,7 @@ static enum d_walk_ret d_genocide_kill(v
+ 		if (!(dentry->d_flags & DCACHE_GENOCIDE)) {
+ 			dentry->d_flags |= DCACHE_GENOCIDE;
+ 			dentry->d_lockref.count--;
++			vx_dentry_dec(dentry);
+ 		}
+ 	}
+ 	return D_WALK_CONTINUE;
+diff -NurpP --minimal linux-4.1.27/fs/devpts/inode.c linux-4.1.27-vs2.3.8.5.2/fs/devpts/inode.c
+--- linux-4.1.27/fs/devpts/inode.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/devpts/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2111,7 +2151,7 @@ diff -NurpP --minimal linux-4.1.18/fs/devpts/inode.c linux-4.1.18-vs2.3.8.4/fs/d
  
  	s->s_root = d_make_root(inode);
  	if (s->s_root)
-@@ -598,6 +644,9 @@ struct inode *devpts_pty_new(struct inod
+@@ -618,6 +664,9 @@ struct inode *devpts_pty_new(struct inod
  	inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
  	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
  	init_special_inode(inode, S_IFCHR|opts->mode, device);
@@ -2121,9 +2161,9 @@ diff -NurpP --minimal linux-4.1.18/fs/devpts/inode.c linux-4.1.18-vs2.3.8.4/fs/d
  	inode->i_private = priv;
  
  	sprintf(s, "%d", index);
-diff -NurpP --minimal linux-4.1.18/fs/ext2/balloc.c linux-4.1.18-vs2.3.8.4/fs/ext2/balloc.c
---- linux-4.1.18/fs/ext2/balloc.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/balloc.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/balloc.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/balloc.c
+--- linux-4.1.27/fs/ext2/balloc.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/balloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2132,9 +2172,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/balloc.c linux-4.1.18-vs2.3.8.4/fs/ex
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-4.1.18/fs/ext2/ext2.h linux-4.1.18-vs2.3.8.4/fs/ext2/ext2.h
---- linux-4.1.18/fs/ext2/ext2.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/ext2.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/ext2.h linux-4.1.27-vs2.3.8.5.2/fs/ext2/ext2.h
+--- linux-4.1.27/fs/ext2/ext2.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/ext2.h	2016-07-05 04:41:47.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2182,18 +2222,18 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/ext2.h linux-4.1.18-vs2.3.8.4/fs/ext2
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.18/fs/ext2/file.c linux-4.1.18-vs2.3.8.4/fs/ext2/file.c
---- linux-4.1.18/fs/ext2/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/file.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/file.c
+--- linux-4.1.27/fs/ext2/file.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -118,4 +118,5 @@ const struct inode_operations ext2_file_
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-4.1.18/fs/ext2/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ext2/ialloc.c
---- linux-4.1.18/fs/ext2/ialloc.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/ialloc.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/ialloc.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/ialloc.c
+--- linux-4.1.27/fs/ext2/ialloc.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2210,9 +2250,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.18/fs/ext2/inode.c linux-4.1.18-vs2.3.8.4/fs/ext2/inode.c
---- linux-4.1.18/fs/ext2/inode.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/inode.c	2015-07-06 21:27:56.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/inode.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/inode.c
+--- linux-4.1.27/fs/ext2/inode.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
@@ -2347,9 +2387,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-4.1.18/fs/ext2/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext2/ioctl.c
---- linux-4.1.18/fs/ext2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/ioctl.c
+--- linux-4.1.27/fs/ext2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2399,9 +2439,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.18/fs/ext2/namei.c linux-4.1.18-vs2.3.8.4/fs/ext2/namei.c
---- linux-4.1.18/fs/ext2/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/namei.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/namei.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/namei.c
+--- linux-4.1.27/fs/ext2/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2426,9 +2466,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/namei.c linux-4.1.18-vs2.3.8.4/fs/ext
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  };
-diff -NurpP --minimal linux-4.1.18/fs/ext2/super.c linux-4.1.18-vs2.3.8.4/fs/ext2/super.c
---- linux-4.1.18/fs/ext2/super.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext2/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext2/super.c linux-4.1.27-vs2.3.8.5.2/fs/ext2/super.c
+--- linux-4.1.27/fs/ext2/super.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext2/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -405,7 +405,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2494,9 +2534,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext2/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-4.1.18/fs/ext3/ext3.h linux-4.1.18-vs2.3.8.4/fs/ext3/ext3.h
---- linux-4.1.18/fs/ext3/ext3.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/ext3.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/ext3.h linux-4.1.27-vs2.3.8.5.2/fs/ext3/ext3.h
+--- linux-4.1.27/fs/ext3/ext3.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/ext3.h	2016-07-05 04:41:47.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2548,9 +2588,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/ext3.h linux-4.1.18-vs2.3.8.4/fs/ext3
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.18/fs/ext3/file.c linux-4.1.18-vs2.3.8.4/fs/ext3/file.c
---- linux-4.1.18/fs/ext3/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/file.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/file.c
+--- linux-4.1.27/fs/ext3/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -75,5 +75,6 @@ const struct inode_operations ext3_file_
  	.get_acl	= ext3_get_acl,
  	.set_acl	= ext3_set_acl,
@@ -2558,9 +2598,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/file.c linux-4.1.18-vs2.3.8.4/fs/ext3
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.18/fs/ext3/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ext3/ialloc.c
---- linux-4.1.18/fs/ext3/ialloc.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/ialloc.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/ialloc.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/ialloc.c
+--- linux-4.1.27/fs/ext3/ialloc.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2577,9 +2617,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.18/fs/ext3/inode.c linux-4.1.18-vs2.3.8.4/fs/ext3/inode.c
---- linux-4.1.18/fs/ext3/inode.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/inode.c	2015-07-06 21:27:33.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/inode.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/inode.c
+--- linux-4.1.27/fs/ext3/inode.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
@@ -2711,9 +2751,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-4.1.18/fs/ext3/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext3/ioctl.c
---- linux-4.1.18/fs/ext3/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/ioctl.c
+--- linux-4.1.27/fs/ext3/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2781,9 +2821,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.18/fs/ext3/namei.c linux-4.1.18-vs2.3.8.4/fs/ext3/namei.c
---- linux-4.1.18/fs/ext3/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/namei.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/namei.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/namei.c
+--- linux-4.1.27/fs/ext3/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2809,9 +2849,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/namei.c linux-4.1.18-vs2.3.8.4/fs/ext
  	.get_acl	= ext3_get_acl,
  	.set_acl	= ext3_set_acl,
  };
-diff -NurpP --minimal linux-4.1.18/fs/ext3/super.c linux-4.1.18-vs2.3.8.4/fs/ext3/super.c
---- linux-4.1.18/fs/ext3/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext3/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext3/super.c linux-4.1.27-vs2.3.8.5.2/fs/ext3/super.c
+--- linux-4.1.27/fs/ext3/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext3/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -837,7 +837,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2878,9 +2918,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext3/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.18/fs/ext4/ext4.h linux-4.1.18-vs2.3.8.4/fs/ext4/ext4.h
---- linux-4.1.18/fs/ext4/ext4.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/ext4.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext4/ext4.h linux-4.1.27-vs2.3.8.5.2/fs/ext4/ext4.h
+--- linux-4.1.27/fs/ext4/ext4.h	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/ext4.h	2016-07-05 04:41:47.000000000 +0000
 @@ -377,7 +377,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
@@ -2909,7 +2949,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/ext4.h linux-4.1.18-vs2.3.8.4/fs/ext4
  #define i_checksum_lo	osd2.linux2.l_i_checksum_lo
  
  #elif defined(__GNU__)
-@@ -999,6 +1003,7 @@ struct ext4_inode_info {
+@@ -1031,6 +1035,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_POSIX_ACL		0x08000	/* POSIX Access Control Lists */
  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC	0x10000	/* No auto delalloc mapping */
  #define EXT4_MOUNT_BARRIER		0x20000 /* Use block barriers */
@@ -2917,7 +2957,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/ext4.h linux-4.1.18-vs2.3.8.4/fs/ext4
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2280,6 +2285,7 @@ extern int ext4_punch_hole(struct inode
+@@ -2312,6 +2317,7 @@ extern int ext4_punch_hole(struct inode
  extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks);
  extern void ext4_set_inode_flags(struct inode *);
  extern void ext4_get_inode_flags(struct ext4_inode_info *);
@@ -2925,19 +2965,19 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/ext4.h linux-4.1.18-vs2.3.8.4/fs/ext4
  extern int ext4_alloc_da_blocks(struct inode *inode);
  extern void ext4_set_aops(struct inode *inode);
  extern int ext4_writepage_trans_blocks(struct inode *);
-diff -NurpP --minimal linux-4.1.18/fs/ext4/file.c linux-4.1.18-vs2.3.8.4/fs/ext4/file.c
---- linux-4.1.18/fs/ext4/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/file.c	2015-07-06 20:43:43.000000000 +0000
-@@ -647,5 +647,6 @@ const struct inode_operations ext4_file_
+diff -NurpP --minimal linux-4.1.27/fs/ext4/file.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/file.c
+--- linux-4.1.27/fs/ext4/file.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/file.c	2016-07-05 04:41:47.000000000 +0000
+@@ -659,5 +659,6 @@ const struct inode_operations ext4_file_
  	.get_acl	= ext4_get_acl,
  	.set_acl	= ext4_set_acl,
  	.fiemap		= ext4_fiemap,
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.18/fs/ext4/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ext4/ialloc.c
---- linux-4.1.18/fs/ext4/ialloc.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/ialloc.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext4/ialloc.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/ialloc.c
+--- linux-4.1.27/fs/ext4/ialloc.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2954,9 +2994,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/ialloc.c linux-4.1.18-vs2.3.8.4/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  	dquot_initialize(inode);
-diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext4/inode.c
---- linux-4.1.18/fs/ext4/inode.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/inode.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext4/inode.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/inode.c
+--- linux-4.1.27/fs/ext4/inode.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -2965,7 +3005,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -3965,12 +3966,15 @@ void ext4_set_inode_flags(struct inode *
+@@ -4020,12 +4021,15 @@ void ext4_set_inode_flags(struct inode *
  	unsigned int flags = EXT4_I(inode)->i_flags;
  	unsigned int new_fl = 0;
  
@@ -2983,7 +3023,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  	if (flags & EXT4_NOATIME_FL)
  		new_fl |= S_NOATIME;
  	if (flags & EXT4_DIRSYNC_FL)
-@@ -3978,31 +3982,52 @@ void ext4_set_inode_flags(struct inode *
+@@ -4033,31 +4037,52 @@ void ext4_set_inode_flags(struct inode *
  	if (test_opt(inode->i_sb, DAX))
  		new_fl |= S_DAX;
  	inode_set_flags(inode, new_fl,
@@ -3041,7 +3081,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4106,8 +4131,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4161,8 +4186,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -3054,7 +3094,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4412,8 +4439,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4467,8 +4494,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3067,7 +3107,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4436,6 +4465,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4491,6 +4520,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3077,7 +3117,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4680,7 +4712,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4735,7 +4767,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3087,7 +3127,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4703,6 +4736,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4758,6 +4791,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3096,9 +3136,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/inode.c linux-4.1.18-vs2.3.8.4/fs/ext
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-4.1.18/fs/ext4/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext4/ioctl.c
---- linux-4.1.18/fs/ext4/ioctl.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/ioctl.c	2015-07-06 21:28:42.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext4/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/ioctl.c
+--- linux-4.1.27/fs/ext4/ioctl.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -3164,9 +3204,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ext
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-4.1.18/fs/ext4/namei.c linux-4.1.18-vs2.3.8.4/fs/ext4/namei.c
---- linux-4.1.18/fs/ext4/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/namei.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ext4/namei.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/namei.c
+--- linux-4.1.27/fs/ext4/namei.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3191,10 +3231,10 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/namei.c linux-4.1.18-vs2.3.8.4/fs/ext
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext4/super.c
---- linux-4.1.18/fs/ext4/super.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ext4/super.c	2016-02-19 03:14:23.000000000 +0000
-@@ -1145,6 +1145,7 @@ enum {
+diff -NurpP --minimal linux-4.1.27/fs/ext4/super.c linux-4.1.27-vs2.3.8.5.2/fs/ext4/super.c
+--- linux-4.1.27/fs/ext4/super.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ext4/super.c	2016-07-05 04:41:47.000000000 +0000
+@@ -1146,6 +1146,7 @@ enum {
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
  	Opt_max_dir_size_kb, Opt_nojournal_checksum,
@@ -3202,7 +3242,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  };
  
  static const match_table_t tokens = {
-@@ -1230,6 +1231,9 @@ static const match_table_t tokens = {
+@@ -1231,6 +1232,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -3212,7 +3252,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  	{Opt_err, NULL},
  };
  
-@@ -1472,6 +1476,20 @@ static int handle_mount_opt(struct super
+@@ -1473,6 +1477,20 @@ static int handle_mount_opt(struct super
  	case Opt_nolazytime:
  		sb->s_flags &= ~MS_LAZYTIME;
  		return 1;
@@ -3233,7 +3273,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3651,6 +3669,9 @@ static int ext4_fill_super(struct super_
+@@ -3652,6 +3670,9 @@ static int ext4_fill_super(struct super_
  			clear_opt(sb, DELALLOC);
  	}
  
@@ -3243,7 +3283,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4962,6 +4983,14 @@ static int ext4_remount(struct super_blo
+@@ -4963,6 +4984,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3258,9 +3298,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ext4/super.c linux-4.1.18-vs2.3.8.4/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.18/fs/fcntl.c linux-4.1.18-vs2.3.8.4/fs/fcntl.c
---- linux-4.1.18/fs/fcntl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/fcntl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/fcntl.c linux-4.1.27-vs2.3.8.5.2/fs/fcntl.c
+--- linux-4.1.27/fs/fcntl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/fcntl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
@@ -3278,9 +3318,9 @@ diff -NurpP --minimal linux-4.1.18/fs/fcntl.c linux-4.1.18-vs2.3.8.4/fs/fcntl.c
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-4.1.18/fs/file.c linux-4.1.18-vs2.3.8.4/fs/file.c
---- linux-4.1.18/fs/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/file.c linux-4.1.27-vs2.3.8.5.2/fs/file.c
+--- linux-4.1.27/fs/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3335,9 +3375,9 @@ diff -NurpP --minimal linux-4.1.18/fs/file.c linux-4.1.18-vs2.3.8.4/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-4.1.18/fs/file_table.c linux-4.1.18-vs2.3.8.4/fs/file_table.c
---- linux-4.1.18/fs/file_table.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/file_table.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/file_table.c linux-4.1.27-vs2.3.8.5.2/fs/file_table.c
+--- linux-4.1.27/fs/file_table.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/file_table.c	2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3374,9 +3414,9 @@ diff -NurpP --minimal linux-4.1.18/fs/file_table.c linux-4.1.18-vs2.3.8.4/fs/fil
  		file_free(file);
  	}
  }
-diff -NurpP --minimal linux-4.1.18/fs/fs_struct.c linux-4.1.18-vs2.3.8.4/fs/fs_struct.c
---- linux-4.1.18/fs/fs_struct.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/fs_struct.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/fs_struct.c linux-4.1.27-vs2.3.8.5.2/fs/fs_struct.c
+--- linux-4.1.27/fs/fs_struct.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/fs_struct.c	2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3401,9 +3441,9 @@ diff -NurpP --minimal linux-4.1.18/fs/fs_struct.c linux-4.1.18-vs2.3.8.4/fs/fs_s
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-4.1.18/fs/gfs2/file.c linux-4.1.18-vs2.3.8.4/fs/gfs2/file.c
---- linux-4.1.18/fs/gfs2/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/gfs2/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/gfs2/file.c linux-4.1.27-vs2.3.8.5.2/fs/gfs2/file.c
+--- linux-4.1.27/fs/gfs2/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/gfs2/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3526,9 +3566,9 @@ diff -NurpP --minimal linux-4.1.18/fs/gfs2/file.c linux-4.1.18-vs2.3.8.4/fs/gfs2
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-4.1.18/fs/gfs2/inode.h linux-4.1.18-vs2.3.8.4/fs/gfs2/inode.h
---- linux-4.1.18/fs/gfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/gfs2/inode.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/gfs2/inode.h linux-4.1.27-vs2.3.8.5.2/fs/gfs2/inode.h
+--- linux-4.1.27/fs/gfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/gfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3537,9 +3577,9 @@ diff -NurpP --minimal linux-4.1.18/fs/gfs2/inode.h linux-4.1.18-vs2.3.8.4/fs/gfs
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-4.1.18/fs/hostfs/hostfs.h linux-4.1.18-vs2.3.8.4/fs/hostfs/hostfs.h
---- linux-4.1.18/fs/hostfs/hostfs.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/hostfs/hostfs.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/hostfs/hostfs.h linux-4.1.27-vs2.3.8.5.2/fs/hostfs/hostfs.h
+--- linux-4.1.27/fs/hostfs/hostfs.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/hostfs/hostfs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3548,9 +3588,9 @@ diff -NurpP --minimal linux-4.1.18/fs/hostfs/hostfs.h linux-4.1.18-vs2.3.8.4/fs/
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-4.1.18/fs/inode.c linux-4.1.18-vs2.3.8.4/fs/inode.c
---- linux-4.1.18/fs/inode.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/inode.c	2015-07-24 14:11:50.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/inode.c linux-4.1.27-vs2.3.8.5.2/fs/inode.c
+--- linux-4.1.27/fs/inode.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
@@ -3613,9 +3653,9 @@ diff -NurpP --minimal linux-4.1.18/fs/inode.c linux-4.1.18-vs2.3.8.4/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-4.1.18/fs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ioctl.c
---- linux-4.1.18/fs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/ioctl.c
+--- linux-4.1.27/fs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3626,9 +3666,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-4.1.18/fs/jfs/file.c linux-4.1.18-vs2.3.8.4/fs/jfs/file.c
---- linux-4.1.18/fs/jfs/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/file.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/file.c
+--- linux-4.1.27/fs/jfs/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3647,9 +3687,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/file.c linux-4.1.18-vs2.3.8.4/fs/jfs/f
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-4.1.18/fs/jfs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/jfs/ioctl.c
---- linux-4.1.18/fs/jfs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/ioctl.c
+--- linux-4.1.27/fs/jfs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3707,9 +3747,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/ioctl.c linux-4.1.18-vs2.3.8.4/fs/jfs/
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_dinode.h linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_dinode.h
---- linux-4.1.18/fs/jfs/jfs_dinode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_dinode.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/jfs_dinode.h linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_dinode.h
+--- linux-4.1.27/fs/jfs/jfs_dinode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_dinode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3726,9 +3766,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_dinode.h linux-4.1.18-vs2.3.8.4/fs
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_filsys.h linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_filsys.h
---- linux-4.1.18/fs/jfs/jfs_filsys.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_filsys.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/jfs_filsys.h linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_filsys.h
+--- linux-4.1.27/fs/jfs/jfs_filsys.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_filsys.h	2016-07-05 04:41:47.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3737,9 +3777,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_filsys.h linux-4.1.18-vs2.3.8.4/fs
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_imap.c linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_imap.c
---- linux-4.1.18/fs/jfs/jfs_imap.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_imap.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/jfs_imap.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_imap.c
+--- linux-4.1.27/fs/jfs/jfs_imap.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_imap.c	2016-07-05 04:41:47.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3803,9 +3843,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_imap.c linux-4.1.18-vs2.3.8.4/fs/j
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_inode.c linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_inode.c
---- linux-4.1.18/fs/jfs/jfs_inode.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_inode.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/jfs_inode.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_inode.c
+--- linux-4.1.27/fs/jfs/jfs_inode.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3877,9 +3917,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_inode.c linux-4.1.18-vs2.3.8.4/fs/
  }
  
  /*
-diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_inode.h linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_inode.h
---- linux-4.1.18/fs/jfs/jfs_inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/jfs_inode.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/jfs_inode.h linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_inode.h
+--- linux-4.1.27/fs/jfs/jfs_inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/jfs_inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -3888,9 +3928,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/jfs_inode.h linux-4.1.18-vs2.3.8.4/fs/
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-4.1.18/fs/jfs/namei.c linux-4.1.18-vs2.3.8.4/fs/jfs/namei.c
---- linux-4.1.18/fs/jfs/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/namei.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/namei.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/namei.c
+--- linux-4.1.27/fs/jfs/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3915,9 +3955,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/namei.c linux-4.1.18-vs2.3.8.4/fs/jfs/
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-4.1.18/fs/jfs/super.c linux-4.1.18-vs2.3.8.4/fs/jfs/super.c
---- linux-4.1.18/fs/jfs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/jfs/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/jfs/super.c linux-4.1.27-vs2.3.8.5.2/fs/jfs/super.c
+--- linux-4.1.27/fs/jfs/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/jfs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -206,7 +206,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -3984,9 +4024,9 @@ diff -NurpP --minimal linux-4.1.18/fs/jfs/super.c linux-4.1.18-vs2.3.8.4/fs/jfs/
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-4.1.18/fs/libfs.c linux-4.1.18-vs2.3.8.4/fs/libfs.c
---- linux-4.1.18/fs/libfs.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/libfs.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/libfs.c linux-4.1.27-vs2.3.8.5.2/fs/libfs.c
+--- linux-4.1.27/fs/libfs.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/libfs.c	2016-07-05 04:41:47.000000000 +0000
 @@ -146,13 +146,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4038,9 +4078,9 @@ diff -NurpP --minimal linux-4.1.18/fs/libfs.c linux-4.1.18-vs2.3.8.4/fs/libfs.c
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
---- linux-4.1.18/fs/locks.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/locks.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/locks.c linux-4.1.27-vs2.3.8.5.2/fs/locks.c
+--- linux-4.1.27/fs/locks.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/locks.c	2016-07-06 06:54:00.000000000 +0000
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
@@ -4050,7 +4090,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/filelock.h>
-@@ -251,11 +253,17 @@ static void locks_init_lock_heads(struct
+@@ -251,11 +253,15 @@ static void locks_init_lock_heads(struct
  /* Allocate an empty lock structure. */
  struct file_lock *locks_alloc_lock(void)
  {
@@ -4059,27 +4099,17 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  
 -	if (fl)
 -		locks_init_lock_heads(fl);
-+	if (!vx_locks_avail(1))
-+		return NULL;
- 
 +	fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
-+
+ 
 +	if (fl) {
 +		locks_init_lock_heads(fl);
++		vx_locks_inc(fl);
 +		fl->fl_xid = -1;
 +	}
  	return fl;
  }
  EXPORT_SYMBOL_GPL(locks_alloc_lock);
-@@ -286,6 +294,7 @@ void locks_free_lock(struct file_lock *f
- 	BUG_ON(!list_empty(&fl->fl_block));
- 	BUG_ON(!hlist_unhashed(&fl->fl_link));
- 
-+	vx_locks_dec(fl);
- 	locks_release_private(fl);
- 	kmem_cache_free(filelock_cache, fl);
- }
-@@ -307,6 +316,7 @@ void locks_init_lock(struct file_lock *f
+@@ -307,6 +313,7 @@ void locks_init_lock(struct file_lock *f
  {
  	memset(fl, 0, sizeof(struct file_lock));
  	locks_init_lock_heads(fl);
@@ -4087,7 +4117,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  }
  
  EXPORT_SYMBOL(locks_init_lock);
-@@ -324,6 +334,7 @@ void locks_copy_conflock(struct file_loc
+@@ -324,6 +331,7 @@ void locks_copy_conflock(struct file_loc
  	new->fl_start = fl->fl_start;
  	new->fl_end = fl->fl_end;
  	new->fl_lmops = fl->fl_lmops;
@@ -4095,7 +4125,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	new->fl_ops = NULL;
  
  	if (fl->fl_lmops) {
-@@ -385,7 +396,10 @@ flock_make_lock(struct file *filp, unsig
+@@ -385,7 +393,10 @@ flock_make_lock(struct file *filp, unsig
  	fl->fl_flags = FL_FLOCK;
  	fl->fl_type = type;
  	fl->fl_end = OFFSET_MAX;
@@ -4107,7 +4137,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	return fl;
  }
  
-@@ -507,6 +521,7 @@ static int lease_init(struct file *filp,
+@@ -507,6 +518,7 @@ static int lease_init(struct file *filp,
  
  	fl->fl_owner = filp;
  	fl->fl_pid = current->tgid;
@@ -4115,7 +4145,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  
  	fl->fl_file = filp;
  	fl->fl_flags = FL_LEASE;
-@@ -526,6 +541,10 @@ static struct file_lock *lease_alloc(str
+@@ -526,6 +538,10 @@ static struct file_lock *lease_alloc(str
  	if (fl == NULL)
  		return ERR_PTR(error);
  
@@ -4126,23 +4156,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	error = lease_init(filp, type, fl);
  	if (error) {
  		locks_free_lock(fl);
-@@ -685,6 +704,7 @@ locks_insert_lock_ctx(struct file_lock *
- 	fl->fl_nspid = get_pid(task_tgid(current));
- 	list_add_tail(&fl->fl_list, before);
- 	locks_insert_global_locks(fl);
-+	vx_locks_inc(fl);
- }
- 
- static void
-@@ -697,6 +717,7 @@ locks_unlink_lock_ctx(struct file_lock *
- 		fl->fl_nspid = NULL;
- 	}
- 	locks_wake_up_blocks(fl);
-+	vx_locks_dec(fl);
- }
- 
- static void
-@@ -904,6 +925,7 @@ static int flock_lock_inode(struct inode
+@@ -904,6 +920,7 @@ static int flock_lock_inode(struct inode
  		goto out;
  	}
  
@@ -4150,7 +4164,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  find_conflict:
  	list_for_each_entry(fl, &ctx->flc_flock, fl_list) {
  		if (!flock_locks_conflict(request, fl))
-@@ -930,7 +952,8 @@ out:
+@@ -930,7 +947,8 @@ out:
  	return error;
  }
  
@@ -4160,7 +4174,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  {
  	struct file_lock *fl, *tmp;
  	struct file_lock *new_fl = NULL;
-@@ -946,6 +969,9 @@ static int __posix_lock_file(struct inod
+@@ -946,6 +964,9 @@ static int __posix_lock_file(struct inod
  	if (!ctx)
  		return (request->fl_type == F_UNLCK) ? 0 : -ENOMEM;
  
@@ -4170,7 +4184,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	/*
  	 * We may need two file_lock structures for this operation,
  	 * so we get them in advance to avoid races.
-@@ -956,7 +982,11 @@ static int __posix_lock_file(struct inod
+@@ -956,7 +977,11 @@ static int __posix_lock_file(struct inod
  	    (request->fl_type != F_UNLCK ||
  	     request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
  		new_fl = locks_alloc_lock();
@@ -4182,7 +4196,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	}
  
  	spin_lock(&ctx->flc_lock);
-@@ -1158,7 +1188,8 @@ static int __posix_lock_file(struct inod
+@@ -1158,7 +1183,8 @@ static int __posix_lock_file(struct inod
  int posix_lock_file(struct file *filp, struct file_lock *fl,
  			struct file_lock *conflock)
  {
@@ -4192,7 +4206,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  }
  EXPORT_SYMBOL(posix_lock_file);
  
-@@ -1175,7 +1206,7 @@ int posix_lock_inode_wait(struct inode *
+@@ -1175,7 +1201,7 @@ int posix_lock_inode_wait(struct inode *
  	int error;
  	might_sleep ();
  	for (;;) {
@@ -4201,7 +4215,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  		if (error != FILE_LOCK_DEFERRED)
  			break;
  		error = wait_event_interruptible(fl->fl_wait, !fl->fl_next);
-@@ -1255,10 +1286,13 @@ int locks_mandatory_area(int read_write,
+@@ -1255,10 +1281,13 @@ int locks_mandatory_area(int read_write,
  	fl.fl_end = offset + count - 1;
  
  	for (;;) {
@@ -4216,7 +4230,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  			if (!error)
  				break;
  		}
-@@ -1266,7 +1300,7 @@ int locks_mandatory_area(int read_write,
+@@ -1266,7 +1295,7 @@ int locks_mandatory_area(int read_write,
  		if (sleep)
  			fl.fl_flags |= FL_SLEEP;
  		fl.fl_owner = current->files;
@@ -4225,7 +4239,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  		if (error != FILE_LOCK_DEFERRED)
  			break;
  		error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -2137,6 +2171,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -2137,6 +2166,11 @@ int fcntl_setlk(unsigned int fd, struct
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4237,7 +4251,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2279,6 +2318,11 @@ int fcntl_setlk64(unsigned int fd, struc
+@@ -2279,6 +2313,11 @@ int fcntl_setlk64(unsigned int fd, struc
  	if (file_lock == NULL)
  		return -ENOLCK;
  
@@ -4249,7 +4263,7 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  	/*
  	 * This might block, so we do it before checking the inode.
  	 */
-@@ -2591,8 +2635,11 @@ static int locks_show(struct seq_file *f
+@@ -2591,8 +2630,11 @@ static int locks_show(struct seq_file *f
  
  	lock_get_status(f, fl, iter->li_pos, "");
  
@@ -4262,9 +4276,9 @@ diff -NurpP --minimal linux-4.1.18/fs/locks.c linux-4.1.18-vs2.3.8.4/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-4.1.18/fs/mount.h linux-4.1.18-vs2.3.8.4/fs/mount.h
---- linux-4.1.18/fs/mount.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/mount.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/mount.h linux-4.1.27-vs2.3.8.5.2/fs/mount.h
+--- linux-4.1.27/fs/mount.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/mount.h	2016-07-05 04:41:47.000000000 +0000
 @@ -65,6 +65,7 @@ struct mount {
  	struct hlist_head mnt_pins;
  	struct fs_pin mnt_umount;
@@ -4273,9 +4287,9 @@ diff -NurpP --minimal linux-4.1.18/fs/mount.h linux-4.1.18-vs2.3.8.4/fs/mount.h
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
---- linux-4.1.18/fs/namei.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/namei.c	2015-10-30 14:46:15.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/namei.c linux-4.1.27-vs2.3.8.5.2/fs/namei.c
+--- linux-4.1.27/fs/namei.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -34,10 +34,20 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4479,7 +4493,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  	error = inode_permission(inode, acc_mode);
  	if (error)
  		return error;
-@@ -3126,6 +3247,16 @@ finish_open:
+@@ -3115,6 +3236,16 @@ finish_open:
  	}
  finish_open_created:
  	error = may_open(&nd->path, acc_mode, open_flag);
@@ -4496,7 +4510,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  	if (error)
  		goto out;
  
-@@ -3254,6 +3385,9 @@ static struct file *path_openat(int dfd,
+@@ -3247,6 +3378,9 @@ static struct file *path_openat(int dfd,
  	int opened = 0;
  	int error;
  
@@ -4506,7 +4520,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  	file = get_empty_filp();
  	if (IS_ERR(file))
  		return file;
-@@ -3290,6 +3424,13 @@ static struct file *path_openat(int dfd,
+@@ -3283,6 +3417,13 @@ static struct file *path_openat(int dfd,
  		error = do_last(nd, &path, file, op, &opened, pathname);
  		put_link(nd, &link, cookie);
  	}
@@ -4520,7 +4534,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  out:
  	path_cleanup(nd);
  out2:
-@@ -3408,6 +3549,11 @@ static struct dentry *filename_create(in
+@@ -3401,6 +3542,11 @@ static struct dentry *filename_create(in
  		goto fail;
  	}
  	*path = nd.path;
@@ -4532,7 +4546,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  	return dentry;
  fail:
  	dput(dentry);
-@@ -3977,7 +4123,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3970,7 +4116,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4541,7 +4555,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -4482,6 +4628,295 @@ int generic_readlink(struct dentry *dent
+@@ -4475,6 +4621,295 @@ int generic_readlink(struct dentry *dent
  }
  EXPORT_SYMBOL(generic_readlink);
  
@@ -4837,9 +4851,9 @@ diff -NurpP --minimal linux-4.1.18/fs/namei.c linux-4.1.18-vs2.3.8.4/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/namespace.c
---- linux-4.1.18/fs/namespace.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/namespace.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/namespace.c linux-4.1.27-vs2.3.8.5.2/fs/namespace.c
+--- linux-4.1.27/fs/namespace.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/namespace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -24,6 +24,11 @@
  #include <linux/magic.h>
  #include <linux/bootmem.h>
@@ -4914,7 +4928,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  {
  	int err;
  	struct super_block *sb = path->mnt->mnt_sb;
-@@ -2648,6 +2662,7 @@ long do_mount(const char *dev_name, cons
+@@ -2650,6 +2664,7 @@ long do_mount(const char *dev_name, cons
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -4922,7 +4936,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2673,6 +2688,12 @@ long do_mount(const char *dev_name, cons
+@@ -2675,6 +2690,12 @@ long do_mount(const char *dev_name, cons
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -4935,7 +4949,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2697,15 +2718,17 @@ long do_mount(const char *dev_name, cons
+@@ -2699,15 +2720,17 @@ long do_mount(const char *dev_name, cons
  		mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK;
  	}
  
@@ -4955,7 +4969,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2822,6 +2845,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
+@@ -2824,6 +2847,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
  			p = next_mnt(p, old);
  	}
  	namespace_unlock();
@@ -4963,7 +4977,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -2996,9 +3020,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -2998,9 +3022,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
  	old_mnt = real_mount(old.mnt);
@@ -4976,7 +4990,7 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -3136,6 +3161,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -3138,6 +3163,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	if (!atomic_dec_and_test(&ns->count))
  		return;
  	drop_collected_mounts(&ns->root->mnt);
@@ -4984,9 +4998,9 @@ diff -NurpP --minimal linux-4.1.18/fs/namespace.c linux-4.1.18-vs2.3.8.4/fs/name
  	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-4.1.18/fs/nfs/client.c linux-4.1.18-vs2.3.8.4/fs/nfs/client.c
---- linux-4.1.18/fs/nfs/client.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfs/client.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfs/client.c linux-4.1.27-vs2.3.8.5.2/fs/nfs/client.c
+--- linux-4.1.27/fs/nfs/client.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfs/client.c	2016-07-05 04:41:47.000000000 +0000
 @@ -692,6 +692,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
@@ -5008,9 +5022,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfs/client.c linux-4.1.18-vs2.3.8.4/fs/nfs
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-4.1.18/fs/nfs/dir.c linux-4.1.18-vs2.3.8.4/fs/nfs/dir.c
---- linux-4.1.18/fs/nfs/dir.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfs/dir.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfs/dir.c linux-4.1.27-vs2.3.8.5.2/fs/nfs/dir.c
+--- linux-4.1.27/fs/nfs/dir.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfs/dir.c	2016-07-05 04:41:47.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5027,9 +5041,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfs/dir.c linux-4.1.18-vs2.3.8.4/fs/nfs/di
  no_entry:
  	res = d_splice_alias(inode, dentry);
  	if (res != NULL) {
-diff -NurpP --minimal linux-4.1.18/fs/nfs/inode.c linux-4.1.18-vs2.3.8.4/fs/nfs/inode.c
---- linux-4.1.18/fs/nfs/inode.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfs/inode.c	2016-02-19 03:16:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfs/inode.c linux-4.1.27-vs2.3.8.5.2/fs/nfs/inode.c
+--- linux-4.1.27/fs/nfs/inode.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfs/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
@@ -5155,9 +5169,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfs/inode.c linux-4.1.18-vs2.3.8.4/fs/nfs/
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-4.1.18/fs/nfs/nfs3xdr.c linux-4.1.18-vs2.3.8.4/fs/nfs/nfs3xdr.c
---- linux-4.1.18/fs/nfs/nfs3xdr.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfs/nfs3xdr.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfs/nfs3xdr.c linux-4.1.27-vs2.3.8.5.2/fs/nfs/nfs3xdr.c
+--- linux-4.1.27/fs/nfs/nfs3xdr.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfs/nfs3xdr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5303,9 +5317,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfs/nfs3xdr.c linux-4.1.18-vs2.3.8.4/fs/nf
  }
  
  /*
-diff -NurpP --minimal linux-4.1.18/fs/nfs/super.c linux-4.1.18-vs2.3.8.4/fs/nfs/super.c
---- linux-4.1.18/fs/nfs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfs/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfs/super.c linux-4.1.27-vs2.3.8.5.2/fs/nfs/super.c
+--- linux-4.1.27/fs/nfs/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5379,9 +5393,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfs/super.c linux-4.1.18-vs2.3.8.4/fs/nfs/
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-4.1.18/fs/nfsd/auth.c linux-4.1.18-vs2.3.8.4/fs/nfsd/auth.c
---- linux-4.1.18/fs/nfsd/auth.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfsd/auth.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfsd/auth.c linux-4.1.27-vs2.3.8.5.2/fs/nfsd/auth.c
+--- linux-4.1.27/fs/nfsd/auth.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfsd/auth.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir at monad.swb.de> */
  
@@ -5400,9 +5414,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfsd/auth.c linux-4.1.18-vs2.3.8.4/fs/nfsd
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfs3xdr.c linux-4.1.18-vs2.3.8.4/fs/nfsd/nfs3xdr.c
---- linux-4.1.18/fs/nfsd/nfs3xdr.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfsd/nfs3xdr.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfsd/nfs3xdr.c linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfs3xdr.c
+--- linux-4.1.27/fs/nfsd/nfs3xdr.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfs3xdr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5456,9 +5470,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfs3xdr.c linux-4.1.18-vs2.3.8.4/fs/n
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfs4xdr.c linux-4.1.18-vs2.3.8.4/fs/nfsd/nfs4xdr.c
---- linux-4.1.18/fs/nfsd/nfs4xdr.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfsd/nfs4xdr.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfsd/nfs4xdr.c linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfs4xdr.c
+--- linux-4.1.27/fs/nfsd/nfs4xdr.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfs4xdr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5467,7 +5481,7 @@ diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfs4xdr.c linux-4.1.18-vs2.3.8.4/fs/n
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2626,12 +2627,16 @@ out_acl:
+@@ -2629,12 +2630,16 @@ out_acl:
  		*p++ = cpu_to_be32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5486,9 +5500,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfs4xdr.c linux-4.1.18-vs2.3.8.4/fs/n
  		if (status)
  			goto out;
  	}
-diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfsxdr.c linux-4.1.18-vs2.3.8.4/fs/nfsd/nfsxdr.c
---- linux-4.1.18/fs/nfsd/nfsxdr.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/nfsd/nfsxdr.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/nfsd/nfsxdr.c linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfsxdr.c
+--- linux-4.1.27/fs/nfsd/nfsxdr.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/nfsd/nfsxdr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5540,9 +5554,9 @@ diff -NurpP --minimal linux-4.1.18/fs/nfsd/nfsxdr.c linux-4.1.18-vs2.3.8.4/fs/nf
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/dlmglue.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/dlmglue.c
---- linux-4.1.18/fs/ocfs2/dlmglue.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/dlmglue.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/dlmglue.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/dlmglue.c
+--- linux-4.1.27/fs/ocfs2/dlmglue.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/dlmglue.c	2016-07-05 04:41:47.000000000 +0000
 @@ -2083,6 +2083,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5559,9 +5573,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/dlmglue.c linux-4.1.18-vs2.3.8.4/fs/
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/dlmglue.h linux-4.1.18-vs2.3.8.4/fs/ocfs2/dlmglue.h
---- linux-4.1.18/fs/ocfs2/dlmglue.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/dlmglue.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/dlmglue.h linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/dlmglue.h
+--- linux-4.1.27/fs/ocfs2/dlmglue.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/dlmglue.h	2016-07-05 04:41:47.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5572,9 +5586,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/dlmglue.h linux-4.1.18-vs2.3.8.4/fs/
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/file.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/file.c
---- linux-4.1.18/fs/ocfs2/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/file.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/file.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/file.c
+--- linux-4.1.27/fs/ocfs2/file.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1146,7 +1146,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5584,9 +5598,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/file.c linux-4.1.18-vs2.3.8.4/fs/ocf
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/inode.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/inode.c
---- linux-4.1.18/fs/ocfs2/inode.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/inode.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/inode.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/inode.c
+--- linux-4.1.27/fs/ocfs2/inode.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5683,9 +5697,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/inode.c linux-4.1.18-vs2.3.8.4/fs/oc
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/inode.h linux-4.1.18-vs2.3.8.4/fs/ocfs2/inode.h
---- linux-4.1.18/fs/ocfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/inode.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/inode.h linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/inode.h
+--- linux-4.1.27/fs/ocfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5694,9 +5708,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/inode.h linux-4.1.18-vs2.3.8.4/fs/oc
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ioctl.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/ioctl.c
---- linux-4.1.18/fs/ocfs2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/ioctl.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/ioctl.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ioctl.c
+--- linux-4.1.27/fs/ocfs2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5760,9 +5774,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ioctl.c linux-4.1.18-vs2.3.8.4/fs/oc
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/namei.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/namei.c
---- linux-4.1.18/fs/ocfs2/namei.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/namei.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/namei.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/namei.c
+--- linux-4.1.27/fs/ocfs2/namei.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5771,7 +5785,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/namei.c linux-4.1.18-vs2.3.8.4/fs/oc
  
  #include <cluster/masklog.h>
  
-@@ -530,6 +531,7 @@ static int __ocfs2_mknod_locked(struct i
+@@ -509,6 +510,7 @@ static int __ocfs2_mknod_locked(struct i
  	struct ocfs2_extent_list *fel;
  	u16 feat;
  	struct ocfs2_inode_info *oi = OCFS2_I(inode);
@@ -5779,7 +5793,7 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/namei.c linux-4.1.18-vs2.3.8.4/fs/oc
  
  	*new_fe_bh = NULL;
  
-@@ -567,8 +569,13 @@ static int __ocfs2_mknod_locked(struct i
+@@ -546,8 +548,13 @@ static int __ocfs2_mknod_locked(struct i
  	fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
  	fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
  	fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -5795,9 +5809,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/namei.c linux-4.1.18-vs2.3.8.4/fs/oc
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ocfs2.h linux-4.1.18-vs2.3.8.4/fs/ocfs2/ocfs2.h
---- linux-4.1.18/fs/ocfs2/ocfs2.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/ocfs2.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/ocfs2.h linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ocfs2.h
+--- linux-4.1.27/fs/ocfs2/ocfs2.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ocfs2.h	2016-07-05 04:41:47.000000000 +0000
 @@ -286,6 +286,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
  
@@ -5806,9 +5820,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ocfs2.h linux-4.1.18-vs2.3.8.4/fs/oc
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ocfs2_fs.h linux-4.1.18-vs2.3.8.4/fs/ocfs2/ocfs2_fs.h
---- linux-4.1.18/fs/ocfs2/ocfs2_fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/ocfs2_fs.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/ocfs2_fs.h linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ocfs2_fs.h
+--- linux-4.1.27/fs/ocfs2/ocfs2_fs.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/ocfs2_fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5821,9 +5835,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/ocfs2_fs.h linux-4.1.18-vs2.3.8.4/fs
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-4.1.18/fs/ocfs2/super.c linux-4.1.18-vs2.3.8.4/fs/ocfs2/super.c
---- linux-4.1.18/fs/ocfs2/super.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/ocfs2/super.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/ocfs2/super.c linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/super.c
+--- linux-4.1.27/fs/ocfs2/super.c	2016-07-05 04:28:30.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/ocfs2/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -192,6 +192,7 @@ enum {
  	Opt_resv_level,
  	Opt_dir_resv_level,
@@ -5887,9 +5901,9 @@ diff -NurpP --minimal linux-4.1.18/fs/ocfs2/super.c linux-4.1.18-vs2.3.8.4/fs/oc
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-4.1.18/fs/open.c linux-4.1.18-vs2.3.8.4/fs/open.c
---- linux-4.1.18/fs/open.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/open.c	2015-10-29 09:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/open.c linux-4.1.27-vs2.3.8.5.2/fs/open.c
+--- linux-4.1.27/fs/open.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/open.c	2016-07-05 05:07:17.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5946,7 +5960,7 @@ diff -NurpP --minimal linux-4.1.18/fs/open.c linux-4.1.18-vs2.3.8.4/fs/open.c
  	}
  	if (!S_ISDIR(inode->i_mode))
  		newattrs.ia_valid |=
-@@ -624,6 +643,18 @@ retry:
+@@ -624,6 +643,10 @@ retry:
  	error = mnt_want_write(path.mnt);
  	if (error)
  		goto out_release;
@@ -5954,20 +5968,12 @@ diff -NurpP --minimal linux-4.1.18/fs/open.c linux-4.1.18-vs2.3.8.4/fs/open.c
 +	error = cow_check_and_break(&path);
 +	if (!error)
 +#endif
-+#ifdef CONFIG_VSERVER_COWBL
-+	error = cow_check_and_break(&path);
-+	if (!error)
-+#endif
-+#ifdef CONFIG_VSERVER_COWBL
-+	error = cow_check_and_break(&path);
-+	if (!error)
-+#endif
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-4.1.18/fs/proc/array.c linux-4.1.18-vs2.3.8.4/fs/proc/array.c
---- linux-4.1.18/fs/proc/array.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/array.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/array.c linux-4.1.27-vs2.3.8.5.2/fs/proc/array.c
+--- linux-4.1.27/fs/proc/array.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/array.c	2016-07-05 04:41:47.000000000 +0000
 @@ -83,6 +83,8 @@
  #include <linux/tracehook.h>
  #include <linux/string_helpers.h>
@@ -6084,9 +6090,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/array.c linux-4.1.18-vs2.3.8.4/fs/pro
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc/base.c
---- linux-4.1.18/fs/proc/base.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/base.c	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/base.c linux-4.1.27-vs2.3.8.5.2/fs/proc/base.c
+--- linux-4.1.27/fs/proc/base.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/base.c	2016-07-05 04:41:47.000000000 +0000
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -6096,7 +6102,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -890,11 +892,15 @@ static ssize_t oom_adj_write(struct file
+@@ -891,11 +893,15 @@ static ssize_t oom_adj_write(struct file
  		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
  
  	if (oom_adj < task->signal->oom_score_adj &&
@@ -6113,7 +6119,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  	/*
  	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
  	 * /proc/pid/oom_score_adj instead.
-@@ -1482,6 +1488,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1483,6 +1489,8 @@ struct inode *proc_pid_make_inode(struct
  		inode->i_gid = cred->egid;
  		rcu_read_unlock();
  	}
@@ -6122,7 +6128,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  	security_task_to_inode(task, inode);
  
  out:
-@@ -1527,6 +1535,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1528,6 +1536,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -6131,7 +6137,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  /*
   *	Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1555,6 +1565,19 @@ int pid_revalidate(struct dentry *dentry
+@@ -1556,6 +1566,19 @@ int pid_revalidate(struct dentry *dentry
  	task = get_proc_task(inode);
  
  	if (task) {
@@ -6151,7 +6157,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
  		    task_dumpable(task)) {
  			rcu_read_lock();
-@@ -2092,6 +2115,13 @@ static struct dentry *proc_pident_lookup
+@@ -2093,6 +2116,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -6165,7 +6171,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2543,6 +2573,11 @@ static int proc_pid_personality(struct s
+@@ -2544,6 +2574,11 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -6177,7 +6183,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
  	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2609,6 +2644,8 @@ static const struct pid_entry tgid_base_
+@@ -2610,6 +2645,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
  	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
  #endif
@@ -6186,7 +6192,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  	ONE("oom_score",  S_IRUGO, proc_oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
  	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2823,7 +2860,7 @@ retry:
+@@ -2824,7 +2861,7 @@ retry:
  	iter.task = NULL;
  	pid = find_ge_pid(iter.tgid, ns);
  	if (pid) {
@@ -6195,7 +6201,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  		iter.task = pid_task(pid, PIDTYPE_PID);
  		/* What we to know is if the pid we have find is the
  		 * pid of a thread_group_leader.  Testing for task
-@@ -2881,8 +2918,10 @@ int proc_pid_readdir(struct file *file,
+@@ -2882,8 +2919,10 @@ int proc_pid_readdir(struct file *file,
  		if (!has_pid_permissions(ns, iter.task, 2))
  			continue;
  
@@ -6207,7 +6213,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  		if (!proc_fill_cache(file, ctx, name, len,
  				     proc_pid_instantiate, iter.task, NULL)) {
  			put_task_struct(iter.task);
-@@ -2979,6 +3018,7 @@ static const struct pid_entry tid_base_s
+@@ -2980,6 +3019,7 @@ static const struct pid_entry tid_base_s
  	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
  	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
  #endif
@@ -6215,7 +6221,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  };
  
  static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
-@@ -3045,6 +3085,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3046,6 +3086,8 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(&dentry->d_name);
  	if (tid == ~0U)
  		goto out;
@@ -6224,9 +6230,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/base.c linux-4.1.18-vs2.3.8.4/fs/proc
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.1.18/fs/proc/generic.c linux-4.1.18-vs2.3.8.4/fs/proc/generic.c
---- linux-4.1.18/fs/proc/generic.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/generic.c	2015-07-24 14:11:50.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/generic.c linux-4.1.27-vs2.3.8.5.2/fs/proc/generic.c
+--- linux-4.1.27/fs/proc/generic.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/generic.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6302,9 +6308,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/generic.c linux-4.1.18-vs2.3.8.4/fs/p
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-4.1.18/fs/proc/inode.c linux-4.1.18-vs2.3.8.4/fs/proc/inode.c
---- linux-4.1.18/fs/proc/inode.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/inode.c	2015-07-24 14:11:50.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/inode.c linux-4.1.27-vs2.3.8.5.2/fs/proc/inode.c
+--- linux-4.1.27/fs/proc/inode.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -432,6 +432,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6314,9 +6320,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/inode.c linux-4.1.18-vs2.3.8.4/fs/pro
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-4.1.18/fs/proc/internal.h linux-4.1.18-vs2.3.8.4/fs/proc/internal.h
---- linux-4.1.18/fs/proc/internal.h	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/internal.h	2015-07-24 14:11:50.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/internal.h linux-4.1.27-vs2.3.8.5.2/fs/proc/internal.h
+--- linux-4.1.27/fs/proc/internal.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/internal.h	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
@@ -6383,9 +6389,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/internal.h linux-4.1.18-vs2.3.8.4/fs/
  
  /*
   * base.c
-diff -NurpP --minimal linux-4.1.18/fs/proc/loadavg.c linux-4.1.18-vs2.3.8.4/fs/proc/loadavg.c
---- linux-4.1.18/fs/proc/loadavg.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/loadavg.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/loadavg.c linux-4.1.27-vs2.3.8.5.2/fs/proc/loadavg.c
+--- linux-4.1.27/fs/proc/loadavg.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/loadavg.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6415,9 +6421,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/loadavg.c linux-4.1.18-vs2.3.8.4/fs/p
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-4.1.18/fs/proc/meminfo.c linux-4.1.18-vs2.3.8.4/fs/proc/meminfo.c
---- linux-4.1.18/fs/proc/meminfo.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/meminfo.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/meminfo.c linux-4.1.27-vs2.3.8.5.2/fs/proc/meminfo.c
+--- linux-4.1.27/fs/proc/meminfo.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/meminfo.c	2016-07-05 04:41:47.000000000 +0000
 @@ -44,7 +44,8 @@ static int meminfo_proc_show(struct seq_
  	si_swapinfo(&i);
  	committed = percpu_counter_read_positive(&vm_committed_as);
@@ -6428,9 +6434,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/meminfo.c linux-4.1.18-vs2.3.8.4/fs/p
  			total_swapcache_pages() - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-4.1.18/fs/proc/root.c linux-4.1.18-vs2.3.8.4/fs/proc/root.c
---- linux-4.1.18/fs/proc/root.c	2016-02-18 18:01:56.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/root.c	2015-07-24 14:11:50.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/root.c linux-4.1.27-vs2.3.8.5.2/fs/proc/root.c
+--- linux-4.1.27/fs/proc/root.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/root.c	2016-07-05 04:41:47.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6456,7 +6462,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/root.c linux-4.1.18-vs2.3.8.4/fs/proc
  			return ERR_PTR(-EPERM);
  	}
  
-@@ -187,6 +193,7 @@ void __init proc_root_init(void)
+@@ -194,6 +200,7 @@ void __init proc_root_init(void)
  	proc_tty_init();
  	proc_mkdir("bus", NULL);
  	proc_sys_init();
@@ -6464,7 +6470,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/root.c linux-4.1.18-vs2.3.8.4/fs/proc
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -248,6 +255,7 @@ struct proc_dir_entry proc_root = {
+@@ -255,6 +262,7 @@ struct proc_dir_entry proc_root = {
  	.proc_iops	= &proc_root_inode_operations, 
  	.proc_fops	= &proc_root_operations,
  	.parent		= &proc_root,
@@ -6472,9 +6478,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/root.c linux-4.1.18-vs2.3.8.4/fs/proc
  	.subdir		= RB_ROOT,
  	.name		= "/proc",
  };
-diff -NurpP --minimal linux-4.1.18/fs/proc/self.c linux-4.1.18-vs2.3.8.4/fs/proc/self.c
---- linux-4.1.18/fs/proc/self.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/self.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/self.c linux-4.1.27-vs2.3.8.5.2/fs/proc/self.c
+--- linux-4.1.27/fs/proc/self.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/self.c	2016-07-05 04:41:47.000000000 +0000
 @@ -2,6 +2,7 @@
  #include <linux/namei.h>
  #include <linux/slab.h>
@@ -6492,9 +6498,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/self.c linux-4.1.18-vs2.3.8.4/fs/proc
  		if (inode) {
  			inode->i_ino = self_inum;
  			inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-4.1.18/fs/proc/stat.c linux-4.1.18-vs2.3.8.4/fs/proc/stat.c
---- linux-4.1.18/fs/proc/stat.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/stat.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/stat.c linux-4.1.27-vs2.3.8.5.2/fs/proc/stat.c
+--- linux-4.1.27/fs/proc/stat.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/stat.c	2016-07-05 04:41:47.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6543,9 +6549,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/stat.c linux-4.1.18-vs2.3.8.4/fs/proc
  		/* Copy values here to work around gcc-2.95.3, gcc-2.96 */
  		user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
  		nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-4.1.18/fs/proc/uptime.c linux-4.1.18-vs2.3.8.4/fs/proc/uptime.c
---- linux-4.1.18/fs/proc/uptime.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc/uptime.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc/uptime.c linux-4.1.27-vs2.3.8.5.2/fs/proc/uptime.c
+--- linux-4.1.27/fs/proc/uptime.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc/uptime.c	2016-07-05 04:41:47.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6565,9 +6571,9 @@ diff -NurpP --minimal linux-4.1.18/fs/proc/uptime.c linux-4.1.18-vs2.3.8.4/fs/pr
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-4.1.18/fs/proc_namespace.c linux-4.1.18-vs2.3.8.4/fs/proc_namespace.c
---- linux-4.1.18/fs/proc_namespace.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/proc_namespace.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/proc_namespace.c linux-4.1.27-vs2.3.8.5.2/fs/proc_namespace.c
+--- linux-4.1.27/fs/proc_namespace.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/proc_namespace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -45,6 +45,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_DIRSYNC, ",dirsync" },
  		{ MS_MANDLOCK, ",mand" },
@@ -6672,7 +6678,7 @@ diff -NurpP --minimal linux-4.1.18/fs/proc_namespace.c linux-4.1.18-vs2.3.8.4/fs
  	/* device */
  	if (sb->s_op->show_devname) {
  		seq_puts(m, "device ");
-@@ -211,7 +273,7 @@ static int show_vfsstat(struct seq_file
+@@ -213,7 +275,7 @@ static int show_vfsstat(struct seq_file
  	if (err)
  		goto out;
  	seq_putc(m, ' ');
@@ -6681,10 +6687,10 @@ diff -NurpP --minimal linux-4.1.18/fs/proc_namespace.c linux-4.1.18-vs2.3.8.4/fs
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-4.1.18/fs/quota/dquot.c linux-4.1.18-vs2.3.8.4/fs/quota/dquot.c
---- linux-4.1.18/fs/quota/dquot.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/quota/dquot.c	2015-07-30 16:55:28.000000000 +0000
-@@ -1625,6 +1625,9 @@ int __dquot_alloc_space(struct inode *in
+diff -NurpP --minimal linux-4.1.27/fs/quota/dquot.c linux-4.1.27-vs2.3.8.5.2/fs/quota/dquot.c
+--- linux-4.1.27/fs/quota/dquot.c	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/quota/dquot.c	2016-07-05 04:41:47.000000000 +0000
+@@ -1624,6 +1624,9 @@ int __dquot_alloc_space(struct inode *in
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  	struct dquot **dquots;
  
@@ -6694,7 +6700,7 @@ diff -NurpP --minimal linux-4.1.18/fs/quota/dquot.c linux-4.1.18-vs2.3.8.4/fs/qu
  	if (!dquot_active(inode)) {
  		inode_incr_space(inode, number, reserve);
  		goto out;
-@@ -1677,6 +1680,9 @@ int dquot_alloc_inode(struct inode *inod
+@@ -1676,6 +1679,9 @@ int dquot_alloc_inode(struct inode *inod
  	struct dquot_warn warn[MAXQUOTAS];
  	struct dquot * const *dquots;
  
@@ -6704,7 +6710,7 @@ diff -NurpP --minimal linux-4.1.18/fs/quota/dquot.c linux-4.1.18-vs2.3.8.4/fs/qu
  	if (!dquot_active(inode))
  		return 0;
  	for (cnt = 0; cnt < MAXQUOTAS; cnt++)
-@@ -1779,6 +1785,8 @@ void __dquot_free_space(struct inode *in
+@@ -1778,6 +1784,8 @@ void __dquot_free_space(struct inode *in
  	struct dquot **dquots;
  	int reserve = flags & DQUOT_SPACE_RESERVE, index;
  
@@ -6713,7 +6719,7 @@ diff -NurpP --minimal linux-4.1.18/fs/quota/dquot.c linux-4.1.18-vs2.3.8.4/fs/qu
  	if (!dquot_active(inode)) {
  		inode_decr_space(inode, number, reserve);
  		return;
-@@ -1823,6 +1831,8 @@ void dquot_free_inode(struct inode *inod
+@@ -1822,6 +1830,8 @@ void dquot_free_inode(struct inode *inod
  	struct dquot * const *dquots;
  	int index;
  
@@ -6722,9 +6728,9 @@ diff -NurpP --minimal linux-4.1.18/fs/quota/dquot.c linux-4.1.18-vs2.3.8.4/fs/qu
  	if (!dquot_active(inode))
  		return;
  
-diff -NurpP --minimal linux-4.1.18/fs/quota/quota.c linux-4.1.18-vs2.3.8.4/fs/quota/quota.c
---- linux-4.1.18/fs/quota/quota.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/quota/quota.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/quota/quota.c linux-4.1.27-vs2.3.8.5.2/fs/quota/quota.c
+--- linux-4.1.27/fs/quota/quota.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/quota/quota.c	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6812,9 +6818,9 @@ diff -NurpP --minimal linux-4.1.18/fs/quota/quota.c linux-4.1.18-vs2.3.8.4/fs/qu
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-4.1.18/fs/stat.c linux-4.1.18-vs2.3.8.4/fs/stat.c
---- linux-4.1.18/fs/stat.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/stat.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/stat.c linux-4.1.27-vs2.3.8.5.2/fs/stat.c
+--- linux-4.1.27/fs/stat.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/stat.c	2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6823,9 +6829,9 @@ diff -NurpP --minimal linux-4.1.18/fs/stat.c linux-4.1.18-vs2.3.8.4/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-4.1.18/fs/statfs.c linux-4.1.18-vs2.3.8.4/fs/statfs.c
---- linux-4.1.18/fs/statfs.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/statfs.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/statfs.c linux-4.1.27-vs2.3.8.5.2/fs/statfs.c
+--- linux-4.1.27/fs/statfs.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/statfs.c	2016-07-05 04:41:47.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6844,9 +6850,9 @@ diff -NurpP --minimal linux-4.1.18/fs/statfs.c linux-4.1.18-vs2.3.8.4/fs/statfs.
  	return retval;
  }
  
-diff -NurpP --minimal linux-4.1.18/fs/super.c linux-4.1.18-vs2.3.8.4/fs/super.c
---- linux-4.1.18/fs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/super.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/super.c linux-4.1.27-vs2.3.8.5.2/fs/super.c
+--- linux-4.1.27/fs/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -33,6 +33,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6870,9 +6876,9 @@ diff -NurpP --minimal linux-4.1.18/fs/super.c linux-4.1.18-vs2.3.8.4/fs/super.c
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-4.1.18/fs/utimes.c linux-4.1.18-vs2.3.8.4/fs/utimes.c
---- linux-4.1.18/fs/utimes.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/utimes.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/utimes.c linux-4.1.27-vs2.3.8.5.2/fs/utimes.c
+--- linux-4.1.27/fs/utimes.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/utimes.c	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6903,9 +6909,9 @@ diff -NurpP --minimal linux-4.1.18/fs/utimes.c linux-4.1.18-vs2.3.8.4/fs/utimes.
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-4.1.18/fs/xattr.c linux-4.1.18-vs2.3.8.4/fs/xattr.c
---- linux-4.1.18/fs/xattr.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/fs/xattr.c	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/fs/xattr.c linux-4.1.27-vs2.3.8.5.2/fs/xattr.c
+--- linux-4.1.27/fs/xattr.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/fs/xattr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6923,9 +6929,9 @@ diff -NurpP --minimal linux-4.1.18/fs/xattr.c linux-4.1.18-vs2.3.8.4/fs/xattr.c
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-4.1.18/include/linux/capability.h linux-4.1.18-vs2.3.8.4/include/linux/capability.h
---- linux-4.1.18/include/linux/capability.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/capability.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/capability.h linux-4.1.27-vs2.3.8.5.2/include/linux/capability.h
+--- linux-4.1.27/include/linux/capability.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/capability.h	2016-07-05 04:41:47.000000000 +0000
 @@ -79,7 +79,8 @@ extern const kernel_cap_t __cap_init_eff
  #else /* HAND-CODED capability initializers */
  
@@ -6936,9 +6942,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/capability.h linux-4.1.18-vs2.3
  
  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
-diff -NurpP --minimal linux-4.1.18/include/linux/cred.h linux-4.1.18-vs2.3.8.4/include/linux/cred.h
---- linux-4.1.18/include/linux/cred.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/cred.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/cred.h linux-4.1.27-vs2.3.8.5.2/include/linux/cred.h
+--- linux-4.1.27/include/linux/cred.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/cred.h	2016-07-05 04:41:47.000000000 +0000
 @@ -159,6 +159,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -6979,19 +6985,42 @@ diff -NurpP --minimal linux-4.1.18/include/linux/cred.h linux-4.1.18-vs2.3.8.4/i
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-4.1.18/include/linux/devpts_fs.h linux-4.1.18-vs2.3.8.4/include/linux/devpts_fs.h
---- linux-4.1.18/include/linux/devpts_fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/devpts_fs.h	2015-07-06 20:43:43.000000000 +0000
-@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
+diff -NurpP --minimal linux-4.1.27/include/linux/dcache.h linux-4.1.27-vs2.3.8.5.2/include/linux/dcache.h
+--- linux-4.1.27/include/linux/dcache.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/dcache.h	2016-07-06 06:58:45.000000000 +0000
+@@ -10,6 +10,7 @@
+ #include <linux/cache.h>
+ #include <linux/rcupdate.h>
+ #include <linux/lockref.h>
++// #include <linux/vs_limit.h>
+ 
+ struct path;
+ struct vfsmount;
+@@ -348,8 +349,10 @@ extern char *dentry_path(struct dentry *
+  */
+ static inline struct dentry *dget_dlock(struct dentry *dentry)
+ {
+-	if (dentry)
++	if (dentry) {
+ 		dentry->d_lockref.count++;
++		// vx_dentry_inc(dentry);
++	}
+ 	return dentry;
+ }
+ 
+diff -NurpP --minimal linux-4.1.27/include/linux/devpts_fs.h linux-4.1.27-vs2.3.8.5.2/include/linux/devpts_fs.h
+--- linux-4.1.27/include/linux/devpts_fs.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/devpts_fs.h	2016-07-05 04:41:47.000000000 +0000
+@@ -49,5 +49,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/include/linux/fs.h
---- linux-4.1.18/include/linux/fs.h	2016-02-18 18:01:57.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/fs.h	2015-10-29 09:25:27.000000000 +0000
-@@ -224,6 +224,7 @@ typedef void (dio_iodone_t)(struct kiocb
+diff -NurpP --minimal linux-4.1.27/include/linux/fs.h linux-4.1.27-vs2.3.8.5.2/include/linux/fs.h
+--- linux-4.1.27/include/linux/fs.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/fs.h	2016-07-05 04:41:47.000000000 +0000
+@@ -225,6 +225,7 @@ typedef void (dax_iodone_t)(struct buffe
  #define ATTR_KILL_PRIV	(1 << 14)
  #define ATTR_OPEN	(1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET	(1 << 16)
@@ -6999,7 +7028,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  
  /*
   * Whiteout is represented by a char device.  The following constants define the
-@@ -246,6 +247,7 @@ struct iattr {
+@@ -247,6 +248,7 @@ struct iattr {
  	umode_t		ia_mode;
  	kuid_t		ia_uid;
  	kgid_t		ia_gid;
@@ -7007,7 +7036,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-@@ -584,7 +586,9 @@ struct inode {
+@@ -585,7 +587,9 @@ struct inode {
  	unsigned short		i_opflags;
  	kuid_t			i_uid;
  	kgid_t			i_gid;
@@ -7018,7 +7047,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  
  #ifdef CONFIG_FS_POSIX_ACL
  	struct posix_acl	*i_acl;
-@@ -613,6 +617,7 @@ struct inode {
+@@ -614,6 +618,7 @@ struct inode {
  		unsigned int __i_nlink;
  	};
  	dev_t			i_rdev;
@@ -7026,7 +7055,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  	loff_t			i_size;
  	struct timespec		i_atime;
  	struct timespec		i_mtime;
-@@ -772,6 +777,11 @@ static inline gid_t i_gid_read(const str
+@@ -773,6 +778,11 @@ static inline gid_t i_gid_read(const str
  	return from_kgid(&init_user_ns, inode->i_gid);
  }
  
@@ -7038,7 +7067,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  static inline void i_uid_write(struct inode *inode, uid_t uid)
  {
  	inode->i_uid = make_kuid(&init_user_ns, uid);
-@@ -782,14 +792,19 @@ static inline void i_gid_write(struct in
+@@ -783,14 +793,19 @@ static inline void i_gid_write(struct in
  	inode->i_gid = make_kgid(&init_user_ns, gid);
  }
  
@@ -7060,7 +7089,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -846,6 +861,7 @@ struct file {
+@@ -847,6 +862,7 @@ struct file {
  	loff_t			f_pos;
  	struct fown_struct	f_owner;
  	const struct cred	*f_cred;
@@ -7068,7 +7097,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  	struct file_ra_state	f_ra;
  
  	u64			f_version;
-@@ -974,6 +990,7 @@ struct file_lock {
+@@ -975,6 +991,7 @@ struct file_lock {
  	struct file *fl_file;
  	loff_t fl_start;
  	loff_t fl_end;
@@ -7076,7 +7105,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  
  	struct fasync_struct *	fl_fasync; /* for lease break notifications */
  	/* for lease breaks: */
-@@ -1646,6 +1663,7 @@ struct inode_operations {
+@@ -1647,6 +1664,7 @@ struct inode_operations {
  	ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
  	ssize_t (*listxattr) (struct dentry *, char *, size_t);
  	int (*removexattr) (struct dentry *, const char *);
@@ -7084,7 +7113,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  	int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
  		      u64 len);
  	int (*update_time)(struct inode *, struct timespec *, int);
-@@ -1662,6 +1680,7 @@ ssize_t rw_copy_check_uvector(int type,
+@@ -1663,6 +1681,7 @@ ssize_t rw_copy_check_uvector(int type,
  			      unsigned long nr_segs, unsigned long fast_segs,
  			      struct iovec *fast_pointer,
  			      struct iovec **ret_pointer);
@@ -7092,7 +7121,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  
  extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *);
  extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *);
-@@ -1727,6 +1746,14 @@ struct super_operations {
+@@ -1728,6 +1747,14 @@ struct super_operations {
  #else
  #define S_DAX		0	/* Make all the DAX code disappear */
  #endif
@@ -7107,7 +7136,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -1751,10 +1778,13 @@ struct super_operations {
+@@ -1752,10 +1779,13 @@ struct super_operations {
  #define IS_MANDLOCK(inode)	__IS_FLG(inode, MS_MANDLOCK)
  #define IS_NOATIME(inode)	__IS_FLG(inode, MS_RDONLY|MS_NOATIME)
  #define IS_I_VERSION(inode)	__IS_FLG(inode, MS_I_VERSION)
@@ -7121,7 +7150,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  #define IS_POSIXACL(inode)	__IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)	((inode)->i_flags & S_DEAD)
-@@ -1769,6 +1799,16 @@ struct super_operations {
+@@ -1770,6 +1800,16 @@ struct super_operations {
  #define IS_WHITEOUT(inode)	(S_ISCHR(inode->i_mode) && \
  				 (inode)->i_rdev == WHITEOUT_DEV)
  
@@ -7138,7 +7167,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  /*
   * Inode state bits.  Protected by inode->i_lock
   *
-@@ -2018,6 +2058,9 @@ extern struct kobject *fs_kobj;
+@@ -2019,6 +2059,9 @@ extern struct kobject *fs_kobj;
  extern int locks_mandatory_locked(struct file *);
  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
  
@@ -7148,7 +7177,7 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  /*
   * Candidates for mandatory locking have the setgid bit set
   * but no group execute bit -  an otherwise meaningless combination.
-@@ -2762,6 +2805,7 @@ extern int dcache_dir_open(struct inode
+@@ -2764,6 +2807,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, struct dir_context *);
@@ -7156,9 +7185,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/fs.h linux-4.1.18-vs2.3.8.4/inc
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-4.1.18/include/linux/init_task.h linux-4.1.18-vs2.3.8.4/include/linux/init_task.h
---- linux-4.1.18/include/linux/init_task.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/init_task.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/init_task.h linux-4.1.27-vs2.3.8.5.2/include/linux/init_task.h
+--- linux-4.1.27/include/linux/init_task.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/init_task.h	2016-07-05 04:41:47.000000000 +0000
 @@ -258,6 +258,10 @@ extern struct task_group root_task_group
  	INIT_VTIME(tsk)							\
  	INIT_NUMA_BALANCING(tsk)					\
@@ -7170,9 +7199,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/init_task.h linux-4.1.18-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-4.1.18/include/linux/ipc.h linux-4.1.18-vs2.3.8.4/include/linux/ipc.h
---- linux-4.1.18/include/linux/ipc.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/ipc.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/ipc.h linux-4.1.27-vs2.3.8.5.2/include/linux/ipc.h
+--- linux-4.1.27/include/linux/ipc.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/ipc.h	2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
  	key_t		key;
  	kuid_t		uid;
@@ -7181,9 +7210,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/ipc.h linux-4.1.18-vs2.3.8.4/in
  	kuid_t		cuid;
  	kgid_t		cgid;
  	umode_t		mode; 
-diff -NurpP --minimal linux-4.1.18/include/linux/memcontrol.h linux-4.1.18-vs2.3.8.4/include/linux/memcontrol.h
---- linux-4.1.18/include/linux/memcontrol.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/memcontrol.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/memcontrol.h linux-4.1.27-vs2.3.8.5.2/include/linux/memcontrol.h
+--- linux-4.1.27/include/linux/memcontrol.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/memcontrol.h	2016-07-06 06:59:44.000000000 +0000
 @@ -66,6 +66,7 @@ enum mem_cgroup_events_index {
  	MEMCG_NR_EVENTS,
  };
@@ -7192,9 +7221,21 @@ diff -NurpP --minimal linux-4.1.18/include/linux/memcontrol.h linux-4.1.18-vs2.3
  #ifdef CONFIG_MEMCG
  void mem_cgroup_events(struct mem_cgroup *memcg,
  		       enum mem_cgroup_events_index idx,
-diff -NurpP --minimal linux-4.1.18/include/linux/mount.h linux-4.1.18-vs2.3.8.4/include/linux/mount.h
---- linux-4.1.18/include/linux/mount.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/mount.h	2015-07-06 20:43:43.000000000 +0000
+@@ -97,6 +98,11 @@ extern struct mem_cgroup *mem_cgroup_fro
+ extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
+ extern struct mem_cgroup *mem_cgroup_from_css(struct cgroup_subsys_state *css);
+ 
++extern u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg);
++
+ static inline bool mm_match_cgroup(struct mm_struct *mm,
+ 				   struct mem_cgroup *memcg)
+ {
+diff -NurpP --minimal linux-4.1.27/include/linux/mount.h linux-4.1.27-vs2.3.8.5.2/include/linux/mount.h
+--- linux-4.1.27/include/linux/mount.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/mount.h	2016-07-05 04:41:47.000000000 +0000
 @@ -63,6 +63,9 @@ struct mnt_namespace;
  #define MNT_MARKED		0x4000000
  #define MNT_UMOUNT		0x8000000
@@ -7205,9 +7246,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/mount.h linux-4.1.18-vs2.3.8.4/
  struct vfsmount {
  	struct dentry *mnt_root;	/* root of the mounted tree */
  	struct super_block *mnt_sb;	/* pointer to superblock */
-diff -NurpP --minimal linux-4.1.18/include/linux/net.h linux-4.1.18-vs2.3.8.4/include/linux/net.h
---- linux-4.1.18/include/linux/net.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/net.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/net.h linux-4.1.27-vs2.3.8.5.2/include/linux/net.h
+--- linux-4.1.27/include/linux/net.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/net.h	2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ struct net;
  #define SOCK_PASSCRED		3
  #define SOCK_PASSSEC		4
@@ -7216,9 +7257,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/net.h linux-4.1.18-vs2.3.8.4/in
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-4.1.18/include/linux/netdevice.h linux-4.1.18-vs2.3.8.4/include/linux/netdevice.h
---- linux-4.1.18/include/linux/netdevice.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/netdevice.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/netdevice.h linux-4.1.27-vs2.3.8.5.2/include/linux/netdevice.h
+--- linux-4.1.27/include/linux/netdevice.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/netdevice.h	2016-07-05 04:41:47.000000000 +0000
 @@ -2200,6 +2200,7 @@ static inline int dev_recursion_level(vo
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -7227,9 +7268,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/netdevice.h linux-4.1.18-vs2.3.
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
-diff -NurpP --minimal linux-4.1.18/include/linux/nsproxy.h linux-4.1.18-vs2.3.8.4/include/linux/nsproxy.h
---- linux-4.1.18/include/linux/nsproxy.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/nsproxy.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/nsproxy.h linux-4.1.27-vs2.3.8.5.2/include/linux/nsproxy.h
+--- linux-4.1.27/include/linux/nsproxy.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/nsproxy.h	2016-07-05 04:41:47.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7279,9 +7320,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/nsproxy.h linux-4.1.18-vs2.3.8.
  }
  
  #endif
-diff -NurpP --minimal linux-4.1.18/include/linux/pid.h linux-4.1.18-vs2.3.8.4/include/linux/pid.h
---- linux-4.1.18/include/linux/pid.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/pid.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/pid.h linux-4.1.27-vs2.3.8.5.2/include/linux/pid.h
+--- linux-4.1.27/include/linux/pid.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -7300,9 +7341,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/pid.h linux-4.1.18-vs2.3.8.4/in
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-4.1.18/include/linux/quotaops.h linux-4.1.18-vs2.3.8.4/include/linux/quotaops.h
---- linux-4.1.18/include/linux/quotaops.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/quotaops.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/quotaops.h linux-4.1.27-vs2.3.8.5.2/include/linux/quotaops.h
+--- linux-4.1.27/include/linux/quotaops.h	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/quotaops.h	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -7344,9 +7385,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/quotaops.h linux-4.1.18-vs2.3.8
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-4.1.18/include/linux/sched.h linux-4.1.18-vs2.3.8.4/include/linux/sched.h
---- linux-4.1.18/include/linux/sched.h	2016-02-18 18:01:57.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/sched.h	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/sched.h linux-4.1.27-vs2.3.8.5.2/include/linux/sched.h
+--- linux-4.1.27/include/linux/sched.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/sched.h	2016-07-05 04:41:47.000000000 +0000
 @@ -1502,6 +1502,14 @@ struct task_struct {
  #endif
  	struct seccomp seccomp;
@@ -7393,9 +7434,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/sched.h linux-4.1.18-vs2.3.8.4/
  }
  
  
-diff -NurpP --minimal linux-4.1.18/include/linux/shmem_fs.h linux-4.1.18-vs2.3.8.4/include/linux/shmem_fs.h
---- linux-4.1.18/include/linux/shmem_fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/shmem_fs.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/shmem_fs.h linux-4.1.27-vs2.3.8.5.2/include/linux/shmem_fs.h
+--- linux-4.1.27/include/linux/shmem_fs.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/shmem_fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
@@ -7406,9 +7447,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/shmem_fs.h linux-4.1.18-vs2.3.8
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned int		seals;		/* shmem seals */
-diff -NurpP --minimal linux-4.1.18/include/linux/stat.h linux-4.1.18-vs2.3.8.4/include/linux/stat.h
---- linux-4.1.18/include/linux/stat.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/stat.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/stat.h linux-4.1.27-vs2.3.8.5.2/include/linux/stat.h
+--- linux-4.1.27/include/linux/stat.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/stat.h	2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
  	unsigned int	nlink;
  	kuid_t		uid;
@@ -7417,9 +7458,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/stat.h linux-4.1.18-vs2.3.8.4/i
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-4.1.18/include/linux/sunrpc/auth.h linux-4.1.18-vs2.3.8.4/include/linux/sunrpc/auth.h
---- linux-4.1.18/include/linux/sunrpc/auth.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/sunrpc/auth.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/sunrpc/auth.h linux-4.1.27-vs2.3.8.5.2/include/linux/sunrpc/auth.h
+--- linux-4.1.27/include/linux/sunrpc/auth.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/sunrpc/auth.h	2016-07-05 04:41:47.000000000 +0000
 @@ -36,6 +36,7 @@ enum {
  struct auth_cred {
  	kuid_t	uid;
@@ -7428,9 +7469,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/sunrpc/auth.h linux-4.1.18-vs2.
  	struct group_info *group_info;
  	const char *principal;
  	unsigned long ac_flags;
-diff -NurpP --minimal linux-4.1.18/include/linux/sunrpc/clnt.h linux-4.1.18-vs2.3.8.4/include/linux/sunrpc/clnt.h
---- linux-4.1.18/include/linux/sunrpc/clnt.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/sunrpc/clnt.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/sunrpc/clnt.h linux-4.1.27-vs2.3.8.5.2/include/linux/sunrpc/clnt.h
+--- linux-4.1.27/include/linux/sunrpc/clnt.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/sunrpc/clnt.h	2016-07-05 04:41:47.000000000 +0000
 @@ -51,7 +51,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_noretranstimeo: 1,/* No retransmit timeouts */
@@ -7441,9 +7482,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/sunrpc/clnt.h linux-4.1.18-vs2.
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-4.1.18/include/linux/types.h linux-4.1.18-vs2.3.8.4/include/linux/types.h
---- linux-4.1.18/include/linux/types.h	2016-02-18 18:01:57.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/types.h	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/types.h linux-4.1.27-vs2.3.8.5.2/include/linux/types.h
+--- linux-4.1.27/include/linux/types.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/types.h	2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -7454,9 +7495,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/types.h linux-4.1.18-vs2.3.8.4/
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-4.1.18/include/linux/uidgid.h linux-4.1.18-vs2.3.8.4/include/linux/uidgid.h
---- linux-4.1.18/include/linux/uidgid.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/uidgid.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/uidgid.h linux-4.1.27-vs2.3.8.5.2/include/linux/uidgid.h
+--- linux-4.1.27/include/linux/uidgid.h	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/uidgid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -21,13 +21,17 @@ typedef struct {
  	uid_t val;
  } kuid_t;
@@ -7553,9 +7594,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/uidgid.h linux-4.1.18-vs2.3.8.4
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
  	uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-4.1.18/include/linux/vroot.h linux-4.1.18-vs2.3.8.4/include/linux/vroot.h
---- linux-4.1.18/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vroot.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vroot.h linux-4.1.27-vs2.3.8.5.2/include/linux/vroot.h
+--- linux-4.1.27/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vroot.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -7608,9 +7649,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vroot.h linux-4.1.18-vs2.3.8.4/
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_base.h linux-4.1.18-vs2.3.8.4/include/linux/vs_base.h
---- linux-4.1.18/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_base.h	2015-10-29 10:24:21.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_base.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_base.h
+--- linux-4.1.27/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_base.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -7622,9 +7663,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_base.h linux-4.1.18-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_context.h linux-4.1.18-vs2.3.8.4/include/linux/vs_context.h
---- linux-4.1.18/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_context.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_context.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_context.h
+--- linux-4.1.27/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_context.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -7868,9 +7909,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_context.h linux-4.1.18-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_cowbl.h linux-4.1.18-vs2.3.8.4/include/linux/vs_cowbl.h
---- linux-4.1.18/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_cowbl.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_cowbl.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_cowbl.h
+--- linux-4.1.27/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_cowbl.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -7920,9 +7961,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_cowbl.h linux-4.1.18-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_cvirt.h linux-4.1.18-vs2.3.8.4/include/linux/vs_cvirt.h
---- linux-4.1.18/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_cvirt.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_cvirt.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_cvirt.h
+--- linux-4.1.27/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_cvirt.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -7974,9 +8015,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_cvirt.h linux-4.1.18-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_device.h linux-4.1.18-vs2.3.8.4/include/linux/vs_device.h
---- linux-4.1.18/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_device.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_device.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_device.h
+--- linux-4.1.27/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_device.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -8023,9 +8064,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_device.h linux-4.1.18-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_dlimit.h linux-4.1.18-vs2.3.8.4/include/linux/vs_dlimit.h
---- linux-4.1.18/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_dlimit.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_dlimit.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_dlimit.h
+--- linux-4.1.27/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_dlimit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8242,9 +8283,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_dlimit.h linux-4.1.18-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_inet.h linux-4.1.18-vs2.3.8.4/include/linux/vs_inet.h
---- linux-4.1.18/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_inet.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_inet.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_inet.h
+--- linux-4.1.27/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_inet.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -8610,9 +8651,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_inet.h linux-4.1.18-vs2.3.8.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_inet6.h linux-4.1.18-vs2.3.8.4/include/linux/vs_inet6.h
---- linux-4.1.18/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_inet6.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_inet6.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_inet6.h
+--- linux-4.1.27/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_inet6.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -8871,9 +8912,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_inet6.h linux-4.1.18-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_limit.h linux-4.1.18-vs2.3.8.4/include/linux/vs_limit.h
---- linux-4.1.18/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_limit.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_limit.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_limit.h
+--- linux-4.1.27/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_limit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -9015,9 +9056,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_limit.h linux-4.1.18-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_network.h linux-4.1.18-vs2.3.8.4/include/linux/vs_network.h
---- linux-4.1.18/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_network.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_network.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_network.h
+--- linux-4.1.27/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_network.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9188,9 +9229,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_network.h linux-4.1.18-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_pid.h linux-4.1.18-vs2.3.8.4/include/linux/vs_pid.h
---- linux-4.1.18/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_pid.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_pid.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_pid.h
+--- linux-4.1.27/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9242,9 +9283,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_pid.h linux-4.1.18-vs2.3.8.4
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_sched.h linux-4.1.18-vs2.3.8.4/include/linux/vs_sched.h
---- linux-4.1.18/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_sched.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_sched.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_sched.h
+--- linux-4.1.27/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_sched.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -9286,9 +9327,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_sched.h linux-4.1.18-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_socket.h linux-4.1.18-vs2.3.8.4/include/linux/vs_socket.h
---- linux-4.1.18/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_socket.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_socket.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_socket.h
+--- linux-4.1.27/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_socket.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -9357,9 +9398,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_socket.h linux-4.1.18-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_tag.h linux-4.1.18-vs2.3.8.4/include/linux/vs_tag.h
---- linux-4.1.18/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_tag.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_tag.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_tag.h
+--- linux-4.1.27/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_tag.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -9408,9 +9449,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_tag.h linux-4.1.18-vs2.3.8.4
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vs_time.h linux-4.1.18-vs2.3.8.4/include/linux/vs_time.h
---- linux-4.1.18/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vs_time.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vs_time.h linux-4.1.27-vs2.3.8.5.2/include/linux/vs_time.h
+--- linux-4.1.27/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vs_time.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -9431,9 +9472,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vs_time.h linux-4.1.18-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/base.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/base.h
---- linux-4.1.18/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/base.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/base.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/base.h
+--- linux-4.1.27/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/base.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -9619,9 +9660,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/base.h linux-4.1.18-vs2
 +#define nx_info_state(n, m)	(__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct.h
---- linux-4.1.18/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cacct.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct.h
+--- linux-4.1.27/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -9638,9 +9679,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct.h linux-4.1.18-vs
 +};
 +
 +#endif	/* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_cmd.h
---- linux-4.1.18/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cacct_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_cmd.h
+--- linux-4.1.27/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -9652,9 +9693,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_cmd.h linux-4.1.1
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_def.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_def.h
---- linux-4.1.18/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_def.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cacct_def.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_def.h
+--- linux-4.1.27/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -9699,9 +9740,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_def.h linux-4.1.1
 +#endif
 +
 +#endif	/* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_int.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_int.h
---- linux-4.1.18/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cacct_int.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cacct_int.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_int.h
+--- linux-4.1.27/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cacct_int.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -9720,9 +9761,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cacct_int.h linux-4.1.1
 +}
 +
 +#endif	/* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/check.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/check.h
---- linux-4.1.18/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/check.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/check.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/check.h
+--- linux-4.1.27/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/check.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -9813,9 +9854,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/check.h linux-4.1.18-vs
 +#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/context.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/context.h
---- linux-4.1.18/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/context.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/context.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/context.h
+--- linux-4.1.27/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/context.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -9927,9 +9968,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/context.h linux-4.1.18-
 +
 +
 +#endif	/* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/context_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/context_cmd.h
---- linux-4.1.18/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/context_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/context_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/context_cmd.h
+--- linux-4.1.27/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/context_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -9964,9 +10005,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/context_cmd.h linux-4.1
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt.h
---- linux-4.1.18/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cvirt.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt.h
+--- linux-4.1.27/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -9986,9 +10027,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt.h linux-4.1.18-vs
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif	/* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt_cmd.h
---- linux-4.1.18/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cvirt_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt_cmd.h
+--- linux-4.1.27/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -10003,9 +10044,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt_cmd.h linux-4.1.1
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt_def.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt_def.h
---- linux-4.1.18/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/cvirt_def.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/cvirt_def.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt_def.h
+--- linux-4.1.27/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/cvirt_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -10087,9 +10128,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/cvirt_def.h linux-4.1.1
 +#endif
 +
 +#endif	/* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/debug.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/debug.h
---- linux-4.1.18/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/debug.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/debug.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/debug.h
+--- linux-4.1.27/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/debug.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -10237,9 +10278,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/debug.h linux-4.1.18-vs
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/debug_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/debug_cmd.h
---- linux-4.1.18/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/debug_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/debug_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/debug_cmd.h
+--- linux-4.1.27/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/debug_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -10278,9 +10319,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/debug_cmd.h linux-4.1.1
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/device.h
---- linux-4.1.18/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/device.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/device.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device.h
+--- linux-4.1.27/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -10291,9 +10332,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device.h linux-4.1.18-v
 +#else	/* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/device_cmd.h
---- linux-4.1.18/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/device_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/device_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device_cmd.h
+--- linux-4.1.27/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -10326,9 +10367,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device_cmd.h linux-4.1.
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device_def.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/device_def.h
---- linux-4.1.18/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/device_def.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/device_def.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device_def.h
+--- linux-4.1.27/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/device_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -10347,9 +10388,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/device_def.h linux-4.1.
 +};
 +
 +#endif	/* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/dlimit.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/dlimit.h
---- linux-4.1.18/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/dlimit.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/dlimit.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/dlimit.h
+--- linux-4.1.27/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/dlimit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -10405,9 +10446,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/dlimit.h linux-4.1.18-v
 +#else	/* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/dlimit_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/dlimit_cmd.h
---- linux-4.1.18/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/dlimit_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/dlimit_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/dlimit_cmd.h
+--- linux-4.1.27/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/dlimit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -10455,9 +10496,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/dlimit_cmd.h linux-4.1.
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/global.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/global.h
---- linux-4.1.18/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/global.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/global.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/global.h
+--- linux-4.1.27/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/global.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
@@ -10478,9 +10519,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/global.h linux-4.1.18-v
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/history.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/history.h
---- linux-4.1.18/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/history.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/history.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/history.h
+--- linux-4.1.27/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/history.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -10679,9 +10720,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/history.h linux-4.1.18-
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/inode.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/inode.h
---- linux-4.1.18/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/inode.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/inode.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/inode.h
+--- linux-4.1.27/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -10702,9 +10743,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/inode.h linux-4.1.18-vs
 +#else	/* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/inode_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/inode_cmd.h
---- linux-4.1.18/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/inode_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/inode_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/inode_cmd.h
+--- linux-4.1.27/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/inode_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -10742,9 +10783,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/inode_cmd.h linux-4.1.1
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit.h
---- linux-4.1.18/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/limit.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit.h
+--- linux-4.1.27/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,61 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
@@ -10807,9 +10848,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit.h linux-4.1.18-vs
 +#define NUM_LIMITS	24
 +
 +#endif	/* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_cmd.h
---- linux-4.1.18/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/limit_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_cmd.h
+--- linux-4.1.27/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -10846,9 +10887,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_cmd.h linux-4.1.1
 +#endif	/* CONFIG_IA32_EMULATION */
 +
 +#endif	/* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_def.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_def.h
---- linux-4.1.18/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_def.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/limit_def.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_def.h
+--- linux-4.1.27/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -10897,9 +10938,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_def.h linux-4.1.1
 +#endif
 +
 +#endif	/* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_int.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_int.h
---- linux-4.1.18/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/limit_int.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/limit_int.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_int.h
+--- linux-4.1.27/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/limit_int.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -11094,9 +11135,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/limit_int.h linux-4.1.1
 +
 +
 +#endif	/* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/monitor.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/monitor.h
---- linux-4.1.18/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/monitor.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/monitor.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/monitor.h
+--- linux-4.1.27/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/monitor.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -11104,9 +11145,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/monitor.h linux-4.1.18-
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/network.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/network.h
---- linux-4.1.18/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/network.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/network.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/network.h
+--- linux-4.1.27/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/network.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -11184,9 +11225,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/network.h linux-4.1.18-
 +#endif
 +
 +#endif	/* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/network_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/network_cmd.h
---- linux-4.1.18/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/network_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/network_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/network_cmd.h
+--- linux-4.1.27/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/network_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -11225,9 +11266,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/network_cmd.h linux-4.1
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/percpu.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/percpu.h
---- linux-4.1.18/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/percpu.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/percpu.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/percpu.h
+--- linux-4.1.27/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/percpu.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -11243,9 +11284,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/percpu.h linux-4.1.18-v
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/pid.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/pid.h
---- linux-4.1.18/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/pid.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/pid.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/pid.h
+--- linux-4.1.27/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -11298,9 +11339,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/pid.h linux-4.1.18-vs2.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched.h
---- linux-4.1.18/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/sched.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched.h
+--- linux-4.1.27/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -11325,9 +11366,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched.h linux-4.1.18-vs
 +#else	/* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched_cmd.h
---- linux-4.1.18/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/sched_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched_cmd.h
+--- linux-4.1.27/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -11340,9 +11381,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched_cmd.h linux-4.1.1
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched_def.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched_def.h
---- linux-4.1.18/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/sched_def.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/sched_def.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched_def.h
+--- linux-4.1.27/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/sched_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -11382,9 +11423,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/sched_def.h linux-4.1.1
 +#endif
 +
 +#endif	/* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/signal.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/signal.h
---- linux-4.1.18/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/signal.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/signal.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/signal.h
+--- linux-4.1.27/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/signal.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -11400,9 +11441,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/signal.h linux-4.1.18-v
 +#else	/* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/signal_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/signal_cmd.h
---- linux-4.1.18/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/signal_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/signal_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/signal_cmd.h
+--- linux-4.1.27/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/signal_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -11418,9 +11459,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/signal_cmd.h linux-4.1.
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif	/* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/space.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/space.h
---- linux-4.1.18/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/space.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/space.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/space.h
+--- linux-4.1.27/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/space.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -11434,9 +11475,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/space.h linux-4.1.18-vs
 +#else	/* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/space_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/space_cmd.h
---- linux-4.1.18/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/space_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/space_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/space_cmd.h
+--- linux-4.1.27/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/space_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -11451,9 +11492,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/space_cmd.h linux-4.1.1
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif	/* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/switch.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/switch.h
---- linux-4.1.18/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/switch.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/switch.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/switch.h
+--- linux-4.1.27/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/switch.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -11463,9 +11504,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/switch.h linux-4.1.18-v
 +#include <uapi/vserver/switch.h>
 +
 +#endif	/* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/tag.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/tag.h
---- linux-4.1.18/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/tag.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/tag.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/tag.h
+--- linux-4.1.27/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/tag.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -11627,9 +11668,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/tag.h linux-4.1.18-vs2.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-4.1.18/include/linux/vserver/tag_cmd.h linux-4.1.18-vs2.3.8.4/include/linux/vserver/tag_cmd.h
---- linux-4.1.18/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/linux/vserver/tag_cmd.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/linux/vserver/tag_cmd.h linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/tag_cmd.h
+--- linux-4.1.27/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/linux/vserver/tag_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -11641,9 +11682,9 @@ diff -NurpP --minimal linux-4.1.18/include/linux/vserver/tag_cmd.h linux-4.1.18-
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif	/* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-4.1.18/include/net/addrconf.h linux-4.1.18-vs2.3.8.4/include/net/addrconf.h
---- linux-4.1.18/include/net/addrconf.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/net/addrconf.h	2015-07-06 20:43:43.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/net/addrconf.h linux-4.1.27-vs2.3.8.5.2/include/net/addrconf.h
+--- linux-4.1.27/include/net/addrconf.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/net/addrconf.h	2016-07-05 04:41:47.000000000 +0000
 @@ -82,7 +82,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
@@ -11653,9 +11694,9 @@ diff -NurpP --minimal linux-4.1.18/include/net/addrconf.h linux-4.1.18-vs2.3.8.4
  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
  		      u32 banned_flags);
  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
-diff -NurpP --minimal linux-4.1.18/include/net/af_unix.h linux-4.1.18-vs2.3.8.4/include/net/af_unix.h
---- linux-4.1.18/include/net/af_unix.h	2016-02-18 18:01:57.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/net/af_unix.h	2016-02-19 03:14:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/net/af_unix.h linux-4.1.27-vs2.3.8.5.2/include/net/af_unix.h
+--- linux-4.1.27/include/net/af_unix.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/net/af_unix.h	2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -11663,10 +11704,10 @@ diff -NurpP --minimal linux-4.1.18/include/net/af_unix.h linux-4.1.18-vs2.3.8.4/
 +// #include <linux/vs_base.h>
  #include <net/sock.h>
  
- void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-4.1.18/include/net/inet_timewait_sock.h linux-4.1.18-vs2.3.8.4/include/net/inet_timewait_sock.h
---- linux-4.1.18/include/net/inet_timewait_sock.h	2016-02-18 18:01:57.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/net/inet_timewait_sock.h	2016-02-19 03:14:23.000000000 +0000
+ void unix_inflight(struct user_struct *user, struct file *fp);
+diff -NurpP --minimal linux-4.1.27/include/net/inet_timewait_sock.h linux-4.1.27-vs2.3.8.5.2/include/net/inet_timewait_sock.h
+--- linux-4.1.27/include/net/inet_timewait_sock.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/net/inet_timewait_sock.h	2016-07-05 04:41:47.000000000 +0000
 @@ -70,6 +70,10 @@ struct inet_timewait_sock {
  #define tw_dport		__tw_common.skc_dport
  #define tw_num			__tw_common.skc_num
@@ -11678,10 +11719,10 @@ diff -NurpP --minimal linux-4.1.18/include/net/inet_timewait_sock.h linux-4.1.18
  
  	int			tw_timeout;
  	volatile unsigned char	tw_substate;
-diff -NurpP --minimal linux-4.1.18/include/net/ip6_route.h linux-4.1.18-vs2.3.8.4/include/net/ip6_route.h
---- linux-4.1.18/include/net/ip6_route.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/net/ip6_route.h	2015-07-06 20:43:43.000000000 +0000
-@@ -80,7 +80,7 @@ int ip6_del_rt(struct rt6_info *);
+diff -NurpP --minimal linux-4.1.27/include/net/ip6_route.h linux-4.1.27-vs2.3.8.5.2/include/net/ip6_route.h
+--- linux-4.1.27/include/net/ip6_route.h	2016-07-05 04:28:31.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/net/ip6_route.h	2016-07-05 04:41:47.000000000 +0000
+@@ -88,7 +88,7 @@ int ip6_del_rt(struct rt6_info *);
  
  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
  			const struct in6_addr *daddr, unsigned int prefs,
@@ -11690,9 +11731,9 @@ diff -NurpP --minimal linux-4.1.18/include/net/ip6_route.h linux-4.1.18-vs2.3.8.
  
  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
  			    const struct in6_addr *saddr, int oif, int flags);
-diff -NurpP --minimal linux-4.1.18/include/net/route.h linux-4.1.18-vs2.3.8.4/include/net/route.h
---- linux-4.1.18/include/net/route.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.18-vs2.3.8.4/include/net/route.h	2015-10-29 10:20:13.000000000 +0000
+diff -NurpP --minimal linux-4.1.27/include/net/route.h linux-4.1.27-vs2.3.8.5.2/include/net/route.h
+--- linux-4.1.27/include/net/route.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.27-vs2.3.8.5.2/include/net/route.h	2016-07-05 04:41:47.000000000 +0000
 @@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
  	dst_release(&rt->dst);
  }
@@ -11740,9 +11781,9 @@ diff -NurpP --minimal linux-4.1.18/include/net/route.h linux-4.1.18-vs2.3.8.4/in
  		rt = __ip_route_output_key(net, fl4);
  		if (IS_ERR(rt))
  			return rt;
<Skipped 2385 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/f973f73f99c178ac6f927567987bbd4c5b2ed4dd



More information about the pld-cvs-commit mailing list