[packages/kernel/LINUX_4_4] - update vserver patch to vs2.3.9.8

arekm arekm at pld-linux.org
Sat Oct 27 21:27:49 CEST 2018


commit 8931d859c2e99154e09e3514268180bb85e75f4f
Author: Arkadiusz Miśkiewicz <arekm at maven.pl>
Date:   Sat Oct 27 21:27:38 2018 +0200

    - update vserver patch to vs2.3.9.8

 kernel-vserver-2.3.patch | 2721 ++++++++++++++++++++++++----------------------
 kernel.spec              |    4 +-
 2 files changed, 1394 insertions(+), 1331 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index 35457d91..11a7a3b5 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -192,8 +192,8 @@ Patch59:	kernel-rndis_host-wm5.patch
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:	kernel-hostap.patch
 
-%define	vserver_patch 4.4.116-vs2.3.9.7
-# http://vserver.13thfloor.at/Experimental/patch-4.4.113-vs2.3.9.6.diff
+%define	vserver_patch 4.4.161-vs2.3.9.8
+# http://vserver.13thfloor.at/Experimental/patch-4.4.161-vs2.3.9.8.diff
 # note there are additional patches from above url:
 # - *fix* are real fixes (we want these)
 # - *feat* are new features/tests (we don't want these)
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index d5248fcf..6cc0c71b 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-4.4.116/Documentation/vserver/debug.txt linux-4.4.116-vs2.3.9.7/Documentation/vserver/debug.txt
---- linux-4.4.116/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/Documentation/vserver/debug.txt	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/Documentation/vserver/debug.txt linux-4.4.161-vs2.3.9.8/Documentation/vserver/debug.txt
+--- linux-4.4.161/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/Documentation/vserver/debug.txt	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,9 +156,9 @@ diff -NurpP --minimal linux-4.4.116/Documentation/vserver/debug.txt linux-4.4.11
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-4.4.116/arch/alpha/Kconfig linux-4.4.116-vs2.3.9.7/arch/alpha/Kconfig
---- linux-4.4.116/arch/alpha/Kconfig	2016-07-05 04:11:34.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/alpha/Kconfig	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/alpha/Kconfig linux-4.4.161-vs2.3.9.8/arch/alpha/Kconfig
+--- linux-4.4.161/arch/alpha/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/alpha/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -745,6 +745,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-4.4.116/arch/alpha/Kconfig linux-4.4.116-vs2.3.9.7/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/alpha/kernel/systbls.S linux-4.4.116-vs2.3.9.7/arch/alpha/kernel/systbls.S
---- linux-4.4.116/arch/alpha/kernel/systbls.S	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/alpha/kernel/systbls.S	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/alpha/kernel/systbls.S linux-4.4.161-vs2.3.9.8/arch/alpha/kernel/systbls.S
+--- linux-4.4.161/arch/alpha/kernel/systbls.S	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/alpha/kernel/systbls.S	2018-10-20 04:57:21.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-4.4.116/arch/alpha/kernel/systbls.S linux-4.4.116-vs
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-4.4.116/arch/alpha/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/alpha/kernel/traps.c
---- linux-4.4.116/arch/alpha/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/alpha/kernel/traps.c	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/alpha/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/alpha/kernel/traps.c
+--- linux-4.4.161/arch/alpha/kernel/traps.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/alpha/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -193,9 +193,9 @@ diff -NurpP --minimal linux-4.4.116/arch/alpha/kernel/traps.c linux-4.4.116-vs2.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-4.4.116/arch/arm/Kconfig linux-4.4.116-vs2.3.9.7/arch/arm/Kconfig
---- linux-4.4.116/arch/arm/Kconfig	2016-07-05 04:14:23.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/arm/Kconfig	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/arm/Kconfig linux-4.4.161-vs2.3.9.8/arch/arm/Kconfig
+--- linux-4.4.161/arch/arm/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/arm/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -2159,6 +2159,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-4.4.116/arch/arm/Kconfig linux-4.4.116-vs2.3.9.7/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/arm/kernel/calls.S linux-4.4.116-vs2.3.9.7/arch/arm/kernel/calls.S
---- linux-4.4.116/arch/arm/kernel/calls.S	2016-07-05 04:14:26.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/arm/kernel/calls.S	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/arm/kernel/calls.S linux-4.4.161-vs2.3.9.8/arch/arm/kernel/calls.S
+--- linux-4.4.161/arch/arm/kernel/calls.S	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/arm/kernel/calls.S	2018-10-20 04:57:21.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,10 +217,10 @@ diff -NurpP --minimal linux-4.4.116/arch/arm/kernel/calls.S linux-4.4.116-vs2.3.
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-4.4.116/arch/arm/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/arm/kernel/traps.c
---- linux-4.4.116/arch/arm/kernel/traps.c	2018-02-22 21:18:48.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/arm/kernel/traps.c	2018-01-09 16:36:20.000000000 +0000
-@@ -258,8 +258,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-4.4.161/arch/arm/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/arm/kernel/traps.c
+--- linux-4.4.161/arch/arm/kernel/traps.c	2018-10-20 02:34:24.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/arm/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
+@@ -259,8 +259,8 @@ static int __die(const char *str, int er
  
  	print_modules();
  	__show_regs(regs);
@@ -231,9 +231,9 @@ diff -NurpP --minimal linux-4.4.116/arch/arm/kernel/traps.c linux-4.4.116-vs2.3.
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-4.4.116/arch/cris/Kconfig linux-4.4.116-vs2.3.9.7/arch/cris/Kconfig
---- linux-4.4.116/arch/cris/Kconfig	2016-07-05 04:14:27.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/cris/Kconfig	2018-01-09 16:36:20.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/cris/Kconfig linux-4.4.161-vs2.3.9.8/arch/cris/Kconfig
+--- linux-4.4.161/arch/cris/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/cris/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -581,6 +581,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -243,9 +243,9 @@ diff -NurpP --minimal linux-4.4.116/arch/cris/Kconfig linux-4.4.116-vs2.3.9.7/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/ia64/Kconfig linux-4.4.116-vs2.3.9.7/arch/ia64/Kconfig
---- linux-4.4.116/arch/ia64/Kconfig	2016-07-05 04:11:39.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/ia64/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/ia64/Kconfig linux-4.4.161-vs2.3.9.8/arch/ia64/Kconfig
+--- linux-4.4.161/arch/ia64/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/ia64/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -606,6 +606,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -255,9 +255,9 @@ diff -NurpP --minimal linux-4.4.116/arch/ia64/Kconfig linux-4.4.116-vs2.3.9.7/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/entry.S linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/entry.S
---- linux-4.4.116/arch/ia64/kernel/entry.S	2016-07-05 04:14:27.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/entry.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/ia64/kernel/entry.S linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/entry.S
+--- linux-4.4.161/arch/ia64/kernel/entry.S	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/entry.S	2018-10-20 04:57:21.000000000 +0000
 @@ -1694,7 +1694,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -267,9 +267,9 @@ diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/entry.S linux-4.4.116-vs2.3
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/ptrace.c linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/ptrace.c
---- linux-4.4.116/arch/ia64/kernel/ptrace.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/ptrace.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/ia64/kernel/ptrace.c linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/ptrace.c
+--- linux-4.4.161/arch/ia64/kernel/ptrace.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/ptrace.c	2018-10-20 04:57:21.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -278,9 +278,9 @@ diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/ptrace.c linux-4.4.116-vs2.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/traps.c
---- linux-4.4.116/arch/ia64/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/ia64/kernel/traps.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/ia64/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/traps.c
+--- linux-4.4.161/arch/ia64/kernel/traps.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/ia64/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -305,9 +305,9 @@ diff -NurpP --minimal linux-4.4.116/arch/ia64/kernel/traps.c linux-4.4.116-vs2.3
  			}
  		}
  	}
-diff -NurpP --minimal linux-4.4.116/arch/m32r/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/m32r/kernel/traps.c
---- linux-4.4.116/arch/m32r/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/m32r/kernel/traps.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/m32r/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/m32r/kernel/traps.c
+--- linux-4.4.161/arch/m32r/kernel/traps.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/m32r/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -320,9 +320,9 @@ diff -NurpP --minimal linux-4.4.116/arch/m32r/kernel/traps.c linux-4.4.116-vs2.3
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-4.4.116/arch/m68k/Kconfig linux-4.4.116-vs2.3.9.7/arch/m68k/Kconfig
---- linux-4.4.116/arch/m68k/Kconfig	2016-07-05 04:11:39.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/m68k/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/m68k/Kconfig linux-4.4.161-vs2.3.9.8/arch/m68k/Kconfig
+--- linux-4.4.161/arch/m68k/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/m68k/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -164,6 +164,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -332,9 +332,9 @@ diff -NurpP --minimal linux-4.4.116/arch/m68k/Kconfig linux-4.4.116-vs2.3.9.7/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/mips/Kconfig linux-4.4.116-vs2.3.9.7/arch/mips/Kconfig
---- linux-4.4.116/arch/mips/Kconfig	2018-02-22 21:18:55.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/Kconfig linux-4.4.161-vs2.3.9.8/arch/mips/Kconfig
+--- linux-4.4.161/arch/mips/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -3026,6 +3026,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -344,9 +344,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/Kconfig linux-4.4.116-vs2.3.9.7/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/ptrace.c linux-4.4.116-vs2.3.9.7/arch/mips/kernel/ptrace.c
---- linux-4.4.116/arch/mips/kernel/ptrace.c	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/ptrace.c	2018-01-25 00:25:00.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/ptrace.c linux-4.4.161-vs2.3.9.8/arch/mips/kernel/ptrace.c
+--- linux-4.4.161/arch/mips/kernel/ptrace.c	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/ptrace.c	2018-10-20 05:50:17.000000000 +0000
 @@ -30,6 +30,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
@@ -355,7 +355,7 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/ptrace.c linux-4.4.116-vs2.
  
  #include <asm/byteorder.h>
  #include <asm/cpu.h>
-@@ -787,6 +788,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -801,6 +802,9 @@ long arch_ptrace(struct task_struct *chi
  	void __user *datavp = (void __user *) data;
  	unsigned long __user *datalp = (void __user *) data;
  
@@ -365,9 +365,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/ptrace.c linux-4.4.116-vs2.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall32-o32.S linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall32-o32.S
---- linux-4.4.116/arch/mips/kernel/scall32-o32.S	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall32-o32.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/scall32-o32.S linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall32-o32.S
+--- linux-4.4.161/arch/mips/kernel/scall32-o32.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall32-o32.S	2018-10-20 04:57:21.000000000 +0000
 @@ -512,7 +512,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify			/* 4275 */
@@ -377,9 +377,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall32-o32.S linux-4.4.116
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-64.S linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-64.S
---- linux-4.4.116/arch/mips/kernel/scall64-64.S	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-64.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/scall64-64.S linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-64.S
+--- linux-4.4.161/arch/mips/kernel/scall64-64.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-64.S	2018-10-20 04:57:21.000000000 +0000
 @@ -349,7 +349,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -389,9 +389,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-64.S linux-4.4.116-
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-n32.S linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-n32.S
---- linux-4.4.116/arch/mips/kernel/scall64-n32.S	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-n32.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/scall64-n32.S linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-n32.S
+--- linux-4.4.161/arch/mips/kernel/scall64-n32.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-n32.S	2018-10-20 04:57:21.000000000 +0000
 @@ -339,7 +339,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-n32.S linux-4.4.116
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-o32.S linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-o32.S
---- linux-4.4.116/arch/mips/kernel/scall64-o32.S	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/scall64-o32.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/scall64-o32.S linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-o32.S
+--- linux-4.4.161/arch/mips/kernel/scall64-o32.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/scall64-o32.S	2018-10-20 04:57:21.000000000 +0000
 @@ -495,7 +495,7 @@ EXPORT(sys32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -413,10 +413,10 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/scall64-o32.S linux-4.4.116
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/mips/kernel/traps.c
---- linux-4.4.116/arch/mips/kernel/traps.c	2018-02-22 21:18:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/mips/kernel/traps.c	2018-01-09 16:36:21.000000000 +0000
-@@ -353,9 +353,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-4.4.161/arch/mips/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/mips/kernel/traps.c
+--- linux-4.4.161/arch/mips/kernel/traps.c	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/mips/kernel/traps.c	2018-10-20 05:50:17.000000000 +0000
+@@ -354,9 +354,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
  	print_modules();
@@ -430,9 +430,9 @@ diff -NurpP --minimal linux-4.4.116/arch/mips/kernel/traps.c linux-4.4.116-vs2.3
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-4.4.116/arch/parisc/Kconfig linux-4.4.116-vs2.3.9.7/arch/parisc/Kconfig
---- linux-4.4.116/arch/parisc/Kconfig	2016-07-05 04:14:29.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/parisc/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/parisc/Kconfig linux-4.4.161-vs2.3.9.8/arch/parisc/Kconfig
+--- linux-4.4.161/arch/parisc/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/parisc/Kconfig	2018-10-20 05:50:17.000000000 +0000
 @@ -341,6 +341,8 @@ config SECCOMP
  
  	  If unsure, say Y. Only embedded should say N here.
@@ -442,9 +442,9 @@ diff -NurpP --minimal linux-4.4.116/arch/parisc/Kconfig linux-4.4.116-vs2.3.9.7/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/parisc/kernel/syscall_table.S linux-4.4.116-vs2.3.9.7/arch/parisc/kernel/syscall_table.S
---- linux-4.4.116/arch/parisc/kernel/syscall_table.S	2018-02-22 21:18:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/parisc/kernel/syscall_table.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/parisc/kernel/syscall_table.S linux-4.4.161-vs2.3.9.8/arch/parisc/kernel/syscall_table.S
+--- linux-4.4.161/arch/parisc/kernel/syscall_table.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/parisc/kernel/syscall_table.S	2018-10-20 04:57:21.000000000 +0000
 @@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -454,9 +454,9 @@ diff -NurpP --minimal linux-4.4.116/arch/parisc/kernel/syscall_table.S linux-4.4
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_COMP(keyctl)
-diff -NurpP --minimal linux-4.4.116/arch/parisc/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/parisc/kernel/traps.c
---- linux-4.4.116/arch/parisc/kernel/traps.c	2018-02-22 21:18:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/parisc/kernel/traps.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/parisc/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/parisc/kernel/traps.c
+--- linux-4.4.161/arch/parisc/kernel/traps.c	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/parisc/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
  			return; /* STFU */
  
@@ -480,9 +480,9 @@ diff -NurpP --minimal linux-4.4.116/arch/parisc/kernel/traps.c linux-4.4.116-vs2
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-4.4.116/arch/powerpc/Kconfig linux-4.4.116-vs2.3.9.7/arch/powerpc/Kconfig
---- linux-4.4.116/arch/powerpc/Kconfig	2018-02-22 21:18:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/powerpc/Kconfig	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/powerpc/Kconfig linux-4.4.161-vs2.3.9.8/arch/powerpc/Kconfig
+--- linux-4.4.161/arch/powerpc/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/powerpc/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -1081,6 +1081,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -492,9 +492,9 @@ diff -NurpP --minimal linux-4.4.116/arch/powerpc/Kconfig linux-4.4.116-vs2.3.9.7
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/powerpc/include/uapi/asm/unistd.h linux-4.4.116-vs2.3.9.7/arch/powerpc/include/uapi/asm/unistd.h
---- linux-4.4.116/arch/powerpc/include/uapi/asm/unistd.h	2016-07-05 04:14:29.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/powerpc/include/uapi/asm/unistd.h	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/powerpc/include/uapi/asm/unistd.h linux-4.4.161-vs2.3.9.8/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-4.4.161/arch/powerpc/include/uapi/asm/unistd.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/powerpc/include/uapi/asm/unistd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -504,9 +504,9 @@ diff -NurpP --minimal linux-4.4.116/arch/powerpc/include/uapi/asm/unistd.h linux
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-4.4.116/arch/powerpc/kernel/traps.c linux-4.4.116-vs2.3.9.7/arch/powerpc/kernel/traps.c
---- linux-4.4.116/arch/powerpc/kernel/traps.c	2018-02-22 21:19:02.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/powerpc/kernel/traps.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/powerpc/kernel/traps.c linux-4.4.161-vs2.3.9.8/arch/powerpc/kernel/traps.c
+--- linux-4.4.161/arch/powerpc/kernel/traps.c	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/powerpc/kernel/traps.c	2018-10-20 04:57:21.000000000 +0000
 @@ -1315,8 +1315,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -519,10 +519,10 @@ diff -NurpP --minimal linux-4.4.116/arch/powerpc/kernel/traps.c linux-4.4.116-vs
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-4.4.116/arch/s390/Kconfig linux-4.4.116-vs2.3.9.7/arch/s390/Kconfig
---- linux-4.4.116/arch/s390/Kconfig	2018-02-22 21:19:03.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/s390/Kconfig	2018-02-10 15:16:50.000000000 +0000
-@@ -730,6 +730,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.4.161/arch/s390/Kconfig linux-4.4.161-vs2.3.9.8/arch/s390/Kconfig
+--- linux-4.4.161/arch/s390/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/s390/Kconfig	2018-10-20 04:57:21.000000000 +0000
+@@ -776,6 +776,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -531,9 +531,9 @@ diff -NurpP --minimal linux-4.4.116/arch/s390/Kconfig linux-4.4.116-vs2.3.9.7/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/s390/include/asm/tlb.h linux-4.4.116-vs2.3.9.7/arch/s390/include/asm/tlb.h
---- linux-4.4.116/arch/s390/include/asm/tlb.h	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/s390/include/asm/tlb.h	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/s390/include/asm/tlb.h linux-4.4.161-vs2.3.9.8/arch/s390/include/asm/tlb.h
+--- linux-4.4.161/arch/s390/include/asm/tlb.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/s390/include/asm/tlb.h	2018-10-20 04:57:21.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -542,9 +542,9 @@ diff -NurpP --minimal linux-4.4.116/arch/s390/include/asm/tlb.h linux-4.4.116-vs
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-4.4.116/arch/s390/include/uapi/asm/unistd.h linux-4.4.116-vs2.3.9.7/arch/s390/include/uapi/asm/unistd.h
---- linux-4.4.116/arch/s390/include/uapi/asm/unistd.h	2016-07-05 04:14:30.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/s390/include/uapi/asm/unistd.h	2018-01-09 16:48:33.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/s390/include/uapi/asm/unistd.h linux-4.4.161-vs2.3.9.8/arch/s390/include/uapi/asm/unistd.h
+--- linux-4.4.161/arch/s390/include/uapi/asm/unistd.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/s390/include/uapi/asm/unistd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	260
  #define __NR_clock_getres	261
@@ -554,9 +554,9 @@ diff -NurpP --minimal linux-4.4.116/arch/s390/include/uapi/asm/unistd.h linux-4.
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-4.4.116/arch/s390/kernel/ptrace.c linux-4.4.116-vs2.3.9.7/arch/s390/kernel/ptrace.c
---- linux-4.4.116/arch/s390/kernel/ptrace.c	2018-02-22 21:19:04.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/s390/kernel/ptrace.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/s390/kernel/ptrace.c linux-4.4.161-vs2.3.9.8/arch/s390/kernel/ptrace.c
+--- linux-4.4.161/arch/s390/kernel/ptrace.c	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/s390/kernel/ptrace.c	2018-10-20 04:57:21.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -565,9 +565,9 @@ diff -NurpP --minimal linux-4.4.116/arch/s390/kernel/ptrace.c linux-4.4.116-vs2.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-4.4.116/arch/s390/kernel/syscalls.S linux-4.4.116-vs2.3.9.7/arch/s390/kernel/syscalls.S
---- linux-4.4.116/arch/s390/kernel/syscalls.S	2018-02-22 21:19:04.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/s390/kernel/syscalls.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/s390/kernel/syscalls.S linux-4.4.161-vs2.3.9.8/arch/s390/kernel/syscalls.S
+--- linux-4.4.161/arch/s390/kernel/syscalls.S	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/s390/kernel/syscalls.S	2018-10-20 04:57:21.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)	/* 260 */
  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-4.4.116/arch/s390/kernel/syscalls.S linux-4.4.116-vs
  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
  SYSCALL(sys_statfs64,compat_sys_statfs64)
  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
-diff -NurpP --minimal linux-4.4.116/arch/sh/Kconfig linux-4.4.116-vs2.3.9.7/arch/sh/Kconfig
---- linux-4.4.116/arch/sh/Kconfig	2016-07-05 04:11:46.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sh/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sh/Kconfig linux-4.4.161-vs2.3.9.8/arch/sh/Kconfig
+--- linux-4.4.161/arch/sh/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sh/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -883,6 +883,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sh/Kconfig linux-4.4.116-vs2.3.9.7/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/sh/kernel/irq.c linux-4.4.116-vs2.3.9.7/arch/sh/kernel/irq.c
---- linux-4.4.116/arch/sh/kernel/irq.c	2016-07-05 04:11:46.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sh/kernel/irq.c	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sh/kernel/irq.c linux-4.4.161-vs2.3.9.8/arch/sh/kernel/irq.c
+--- linux-4.4.161/arch/sh/kernel/irq.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sh/kernel/irq.c	2018-10-20 04:57:21.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -600,9 +600,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sh/kernel/irq.c linux-4.4.116-vs2.3.9.7
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-4.4.116/arch/sparc/Kconfig linux-4.4.116-vs2.3.9.7/arch/sparc/Kconfig
---- linux-4.4.116/arch/sparc/Kconfig	2018-02-22 21:19:04.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sparc/Kconfig	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sparc/Kconfig linux-4.4.161-vs2.3.9.8/arch/sparc/Kconfig
+--- linux-4.4.161/arch/sparc/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sparc/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -561,6 +561,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -612,9 +612,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sparc/Kconfig linux-4.4.116-vs2.3.9.7/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/sparc/include/uapi/asm/unistd.h linux-4.4.116-vs2.3.9.7/arch/sparc/include/uapi/asm/unistd.h
---- linux-4.4.116/arch/sparc/include/uapi/asm/unistd.h	2016-07-05 04:14:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sparc/include/uapi/asm/unistd.h	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sparc/include/uapi/asm/unistd.h linux-4.4.161-vs2.3.9.8/arch/sparc/include/uapi/asm/unistd.h
+--- linux-4.4.161/arch/sparc/include/uapi/asm/unistd.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sparc/include/uapi/asm/unistd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -624,9 +624,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sparc/include/uapi/asm/unistd.h linux-4
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-4.4.116/arch/sparc/kernel/systbls_32.S linux-4.4.116-vs2.3.9.7/arch/sparc/kernel/systbls_32.S
---- linux-4.4.116/arch/sparc/kernel/systbls_32.S	2016-07-05 04:14:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sparc/kernel/systbls_32.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sparc/kernel/systbls_32.S linux-4.4.161-vs2.3.9.8/arch/sparc/kernel/systbls_32.S
+--- linux-4.4.161/arch/sparc/kernel/systbls_32.S	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sparc/kernel/systbls_32.S	2018-10-20 04:57:21.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -636,9 +636,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sparc/kernel/systbls_32.S linux-4.4.116
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.4.116/arch/sparc/kernel/systbls_64.S linux-4.4.116-vs2.3.9.7/arch/sparc/kernel/systbls_64.S
---- linux-4.4.116/arch/sparc/kernel/systbls_64.S	2016-07-05 04:14:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/sparc/kernel/systbls_64.S	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/sparc/kernel/systbls_64.S linux-4.4.161-vs2.3.9.8/arch/sparc/kernel/systbls_64.S
+--- linux-4.4.161/arch/sparc/kernel/systbls_64.S	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/sparc/kernel/systbls_64.S	2018-10-20 04:57:21.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -657,9 +657,9 @@ diff -NurpP --minimal linux-4.4.116/arch/sparc/kernel/systbls_64.S linux-4.4.116
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.4.116/arch/um/Kconfig.rest linux-4.4.116-vs2.3.9.7/arch/um/Kconfig.rest
---- linux-4.4.116/arch/um/Kconfig.rest	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/um/Kconfig.rest	2018-01-09 16:36:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/um/Kconfig.rest linux-4.4.161-vs2.3.9.8/arch/um/Kconfig.rest
+--- linux-4.4.161/arch/um/Kconfig.rest	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/um/Kconfig.rest	2018-10-20 04:57:21.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -669,10 +669,10 @@ diff -NurpP --minimal linux-4.4.116/arch/um/Kconfig.rest linux-4.4.116-vs2.3.9.7
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/x86/Kconfig linux-4.4.116-vs2.3.9.7/arch/x86/Kconfig
---- linux-4.4.116/arch/x86/Kconfig	2018-02-22 21:19:06.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/x86/Kconfig	2018-02-10 15:16:50.000000000 +0000
-@@ -2687,6 +2687,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.4.161/arch/x86/Kconfig linux-4.4.161-vs2.3.9.8/arch/x86/Kconfig
+--- linux-4.4.161/arch/x86/Kconfig	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/x86/Kconfig	2018-10-20 04:57:21.000000000 +0000
+@@ -2693,6 +2693,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-4.4.116/arch/x86/Kconfig linux-4.4.116-vs2.3.9.7/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.4.116/arch/x86/entry/syscalls/syscall_32.tbl linux-4.4.116-vs2.3.9.7/arch/x86/entry/syscalls/syscall_32.tbl
---- linux-4.4.116/arch/x86/entry/syscalls/syscall_32.tbl	2018-02-22 21:19:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/x86/entry/syscalls/syscall_32.tbl	2018-01-10 01:51:14.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/x86/entry/syscalls/syscall_32.tbl linux-4.4.161-vs2.3.9.8/arch/x86/entry/syscalls/syscall_32.tbl
+--- linux-4.4.161/arch/x86/entry/syscalls/syscall_32.tbl	2018-10-20 02:34:25.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/x86/entry/syscalls/syscall_32.tbl	2018-10-20 04:57:21.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-4.4.116/arch/x86/entry/syscalls/syscall_32.tbl linux
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-4.4.116/arch/x86/entry/syscalls/syscall_64.tbl linux-4.4.116-vs2.3.9.7/arch/x86/entry/syscalls/syscall_64.tbl
---- linux-4.4.116/arch/x86/entry/syscalls/syscall_64.tbl	2016-07-05 04:14:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/arch/x86/entry/syscalls/syscall_64.tbl	2018-01-10 01:51:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/arch/x86/entry/syscalls/syscall_64.tbl linux-4.4.161-vs2.3.9.8/arch/x86/entry/syscalls/syscall_64.tbl
+--- linux-4.4.161/arch/x86/entry/syscalls/syscall_64.tbl	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/arch/x86/entry/syscalls/syscall_64.tbl	2018-10-20 04:57:21.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -705,9 +705,9 @@ diff -NurpP --minimal linux-4.4.116/arch/x86/entry/syscalls/syscall_64.tbl linux
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-4.4.116/block/ioprio.c linux-4.4.116-vs2.3.9.7/block/ioprio.c
---- linux-4.4.116/block/ioprio.c	2018-02-22 21:19:12.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/block/ioprio.c	2018-01-09 16:36:23.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/block/ioprio.c linux-4.4.161-vs2.3.9.8/block/ioprio.c
+--- linux-4.4.161/block/ioprio.c	2018-10-20 02:34:26.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/block/ioprio.c	2018-10-20 04:57:21.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -734,9 +734,9 @@ diff -NurpP --minimal linux-4.4.116/block/ioprio.c linux-4.4.116-vs2.3.9.7/block
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-4.4.116/drivers/block/Kconfig linux-4.4.116-vs2.3.9.7/drivers/block/Kconfig
---- linux-4.4.116/drivers/block/Kconfig	2016-07-05 04:14:35.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/block/Kconfig	2018-01-09 16:36:23.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/block/Kconfig linux-4.4.161-vs2.3.9.8/drivers/block/Kconfig
+--- linux-4.4.161/drivers/block/Kconfig	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/block/Kconfig	2018-10-20 04:57:21.000000000 +0000
 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/Kconfig linux-4.4.116-vs2.3.9.
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-4.4.116/drivers/block/Makefile linux-4.4.116-vs2.3.9.7/drivers/block/Makefile
---- linux-4.4.116/drivers/block/Makefile	2016-07-05 04:14:35.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/block/Makefile	2018-01-09 16:36:23.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/block/Makefile linux-4.4.161-vs2.3.9.8/drivers/block/Makefile
+--- linux-4.4.161/drivers/block/Makefile	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/block/Makefile	2018-10-20 04:57:21.000000000 +0000
 @@ -32,6 +32,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
  
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/Makefile linux-4.4.116-vs2.3.9
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7/drivers/block/loop.c
---- linux-4.4.116/drivers/block/loop.c	2018-02-22 21:19:16.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/block/loop.c	2018-02-10 15:16:50.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/block/loop.c linux-4.4.161-vs2.3.9.8/drivers/block/loop.c
+--- linux-4.4.161/drivers/block/loop.c	2018-10-20 02:34:26.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/block/loop.c	2018-10-20 04:57:21.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
@@ -773,7 +773,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  #include "loop.h"
  
  #include <asm/uaccess.h>
-@@ -935,6 +936,7 @@ static int loop_set_fd(struct loop_devic
+@@ -947,6 +948,7 @@ static int loop_set_fd(struct loop_devic
  	lo->lo_blocksize = lo_blocksize;
  	lo->lo_device = bdev;
  	lo->lo_flags = lo_flags;
@@ -781,7 +781,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  	lo->lo_backing_file = file;
  	lo->transfer = NULL;
  	lo->ioctl = NULL;
-@@ -1055,6 +1057,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1067,6 +1069,7 @@ static int loop_clr_fd(struct loop_devic
  	lo->lo_offset = 0;
  	lo->lo_sizelimit = 0;
  	lo->lo_encrypt_key_size = 0;
@@ -789,7 +789,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  	memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
  	memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
  	memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1101,7 +1104,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1113,7 +1116,7 @@ loop_set_status(struct loop_device *lo,
  
  	if (lo->lo_encrypt_key_size &&
  	    !uid_eq(lo->lo_key_owner, uid) &&
@@ -798,7 +798,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  		return -EPERM;
  	if (lo->lo_state != Lo_bound)
  		return -ENXIO;
-@@ -1202,7 +1205,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1218,7 +1221,8 @@ loop_get_status(struct loop_device *lo,
  	memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
  	info->lo_encrypt_type =
  		lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -808,7 +808,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  		info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
  		memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
  		       lo->lo_encrypt_key_size);
-@@ -1563,6 +1567,11 @@ static int lo_open(struct block_device *
+@@ -1579,6 +1583,11 @@ static int lo_open(struct block_device *
  		goto out;
  	}
  
@@ -820,9 +820,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.c linux-4.4.116-vs2.3.9.7
  	atomic_inc(&lo->lo_refcnt);
  out:
  	mutex_unlock(&loop_index_mutex);
-diff -NurpP --minimal linux-4.4.116/drivers/block/loop.h linux-4.4.116-vs2.3.9.7/drivers/block/loop.h
---- linux-4.4.116/drivers/block/loop.h	2016-07-05 04:14:35.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/block/loop.h	2018-01-09 16:36:23.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/block/loop.h linux-4.4.161-vs2.3.9.8/drivers/block/loop.h
+--- linux-4.4.161/drivers/block/loop.h	2018-10-20 02:34:26.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/block/loop.h	2018-10-20 04:57:21.000000000 +0000
 @@ -43,6 +43,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -831,9 +831,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/loop.h linux-4.4.116-vs2.3.9.7
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-4.4.116/drivers/block/vroot.c linux-4.4.116-vs2.3.9.7/drivers/block/vroot.c
---- linux-4.4.116/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/block/vroot.c	2018-01-11 07:37:22.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/block/vroot.c linux-4.4.161-vs2.3.9.8/drivers/block/vroot.c
+--- linux-4.4.161/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/block/vroot.c	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1126,10 +1126,10 @@ diff -NurpP --minimal linux-4.4.116/drivers/block/vroot.c linux-4.4.116-vs2.3.9.
 +
 +#endif
 +
-diff -NurpP --minimal linux-4.4.116/drivers/infiniband/core/addr.c linux-4.4.116-vs2.3.9.7/drivers/infiniband/core/addr.c
---- linux-4.4.116/drivers/infiniband/core/addr.c	2018-02-22 21:19:25.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/infiniband/core/addr.c	2018-01-09 16:49:06.000000000 +0000
-@@ -283,7 +283,7 @@ static int addr6_resolve(struct sockaddr
+diff -NurpP --minimal linux-4.4.161/drivers/infiniband/core/addr.c linux-4.4.161-vs2.3.9.8/drivers/infiniband/core/addr.c
+--- linux-4.4.161/drivers/infiniband/core/addr.c	2018-10-20 02:34:27.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/infiniband/core/addr.c	2018-10-20 04:57:21.000000000 +0000
+@@ -299,7 +299,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
  		ret = ipv6_dev_get_saddr(addr->net, ip6_dst_idev(dst)->dev,
@@ -1138,9 +1138,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/infiniband/core/addr.c linux-4.4.116
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-4.4.116/drivers/md/dm-ioctl.c linux-4.4.116-vs2.3.9.7/drivers/md/dm-ioctl.c
---- linux-4.4.116/drivers/md/dm-ioctl.c	2018-02-22 21:19:28.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/md/dm-ioctl.c	2018-01-09 16:36:23.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/md/dm-ioctl.c linux-4.4.161-vs2.3.9.8/drivers/md/dm-ioctl.c
+--- linux-4.4.161/drivers/md/dm-ioctl.c	2018-10-20 02:34:27.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/md/dm-ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1226,9 +1226,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/md/dm-ioctl.c linux-4.4.116-vs2.3.9.
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-4.4.116/drivers/md/dm.c linux-4.4.116-vs2.3.9.7/drivers/md/dm.c
---- linux-4.4.116/drivers/md/dm.c	2018-02-22 21:19:28.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/md/dm.c	2018-01-09 16:49:30.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/md/dm.c linux-4.4.161-vs2.3.9.8/drivers/md/dm.c
+--- linux-4.4.161/drivers/md/dm.c	2018-10-20 02:34:27.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/md/dm.c	2018-10-20 04:57:21.000000000 +0000
 @@ -25,6 +25,7 @@
  #include <linux/elevator.h> /* for rq_end_sector() */
  #include <linux/blk-mq.h>
@@ -1293,7 +1293,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/md/dm.c linux-4.4.116-vs2.3.9.7/driv
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -2380,6 +2393,7 @@ static struct mapped_device *alloc_dev(i
+@@ -2381,6 +2394,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->table_devices);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1301,9 +1301,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/md/dm.c linux-4.4.116-vs2.3.9.7/driv
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad;
-diff -NurpP --minimal linux-4.4.116/drivers/md/dm.h linux-4.4.116-vs2.3.9.7/drivers/md/dm.h
---- linux-4.4.116/drivers/md/dm.h	2016-07-05 04:12:06.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/md/dm.h	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/md/dm.h linux-4.4.161-vs2.3.9.8/drivers/md/dm.h
+--- linux-4.4.161/drivers/md/dm.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/md/dm.h	2018-10-20 04:57:21.000000000 +0000
 @@ -52,6 +52,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1313,9 +1313,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/md/dm.h linux-4.4.116-vs2.3.9.7/driv
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-4.4.116/drivers/net/tun.c linux-4.4.116-vs2.3.9.7/drivers/net/tun.c
---- linux-4.4.116/drivers/net/tun.c	2018-02-22 21:19:36.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/net/tun.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/net/tun.c linux-4.4.161-vs2.3.9.8/drivers/net/tun.c
+--- linux-4.4.161/drivers/net/tun.c	2018-10-20 02:34:28.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/net/tun.c	2018-10-20 04:57:21.000000000 +0000
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1374,9 +1374,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/net/tun.c linux-4.4.116-vs2.3.9.7/dr
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-4.4.116/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.116-vs2.3.9.7/drivers/scsi/cxgbi/libcxgbi.c
---- linux-4.4.116/drivers/scsi/cxgbi/libcxgbi.c	2015-10-29 09:21:24.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/scsi/cxgbi/libcxgbi.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.161-vs2.3.9.8/drivers/scsi/cxgbi/libcxgbi.c
+--- linux-4.4.161/drivers/scsi/cxgbi/libcxgbi.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/scsi/cxgbi/libcxgbi.c	2018-10-20 04:57:21.000000000 +0000
 @@ -768,7 +768,8 @@ static struct cxgbi_sock *cxgbi_check_ro
  		struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
  
@@ -1387,9 +1387,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.116-
  		if (err) {
  			pr_info("failed to get source address to reach %pI6\n",
  				&daddr6->sin6_addr);
-diff -NurpP --minimal linux-4.4.116/drivers/tty/sysrq.c linux-4.4.116-vs2.3.9.7/drivers/tty/sysrq.c
---- linux-4.4.116/drivers/tty/sysrq.c	2018-02-22 21:19:46.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/tty/sysrq.c	2018-01-25 00:25:02.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/tty/sysrq.c linux-4.4.161-vs2.3.9.8/drivers/tty/sysrq.c
+--- linux-4.4.161/drivers/tty/sysrq.c	2018-10-20 02:34:29.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/tty/sysrq.c	2018-10-20 04:57:21.000000000 +0000
 @@ -47,6 +47,7 @@
  #include <linux/syscalls.h>
  #include <linux/of.h>
@@ -1441,9 +1441,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/tty/sysrq.c linux-4.4.116-vs2.3.9.7/
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-4.4.116/drivers/tty/tty_io.c linux-4.4.116-vs2.3.9.7/drivers/tty/tty_io.c
---- linux-4.4.116/drivers/tty/tty_io.c	2018-02-22 21:19:46.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/drivers/tty/tty_io.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/drivers/tty/tty_io.c linux-4.4.161-vs2.3.9.8/drivers/tty/tty_io.c
+--- linux-4.4.161/drivers/tty/tty_io.c	2018-10-20 02:34:29.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/drivers/tty/tty_io.c	2018-10-20 04:57:21.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1452,7 +1452,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/tty/tty_io.c linux-4.4.116-vs2.3.9.7
  
  #undef TTY_DEBUG_HANGUP
  #ifdef TTY_DEBUG_HANGUP
-@@ -2280,7 +2281,8 @@ static int tiocsti(struct tty_struct *tt
+@@ -2291,7 +2292,8 @@ static int tiocsti(struct tty_struct *tt
  	char ch, mbz = 0;
  	struct tty_ldisc *ld;
  
@@ -1462,7 +1462,7 @@ diff -NurpP --minimal linux-4.4.116/drivers/tty/tty_io.c linux-4.4.116-vs2.3.9.7
  		return -EPERM;
  	if (get_user(ch, p))
  		return -EFAULT;
-@@ -2593,6 +2595,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2604,6 +2606,7 @@ static int tiocspgrp(struct tty_struct *
  		return -ENOTTY;
  	if (get_user(pgrp_nr, p))
  		return -EFAULT;
@@ -1470,9 +1470,9 @@ diff -NurpP --minimal linux-4.4.116/drivers/tty/tty_io.c linux-4.4.116-vs2.3.9.7
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.4.116/fs/attr.c linux-4.4.116-vs2.3.9.7/fs/attr.c
---- linux-4.4.116/fs/attr.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/attr.c	2018-01-09 17:27:12.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/attr.c linux-4.4.161-vs2.3.9.8/fs/attr.c
+--- linux-4.4.161/fs/attr.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/attr.c	2018-10-20 04:57:21.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1513,9 +1513,9 @@ diff -NurpP --minimal linux-4.4.116/fs/attr.c linux-4.4.116-vs2.3.9.7/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-4.4.116/fs/block_dev.c linux-4.4.116-vs2.3.9.7/fs/block_dev.c
---- linux-4.4.116/fs/block_dev.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/block_dev.c	2018-01-09 17:16:29.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/block_dev.c linux-4.4.161-vs2.3.9.8/fs/block_dev.c
+--- linux-4.4.161/fs/block_dev.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/block_dev.c	2018-10-20 04:57:21.000000000 +0000
 @@ -29,6 +29,7 @@
  #include <linux/log2.h>
  #include <linux/cleancache.h>
@@ -1553,9 +1553,9 @@ diff -NurpP --minimal linux-4.4.116/fs/block_dev.c linux-4.4.116-vs2.3.9.7/fs/bl
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-4.4.116/fs/btrfs/ctree.h linux-4.4.116-vs2.3.9.7/fs/btrfs/ctree.h
---- linux-4.4.116/fs/btrfs/ctree.h	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/btrfs/ctree.h	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/btrfs/ctree.h linux-4.4.161-vs2.3.9.8/fs/btrfs/ctree.h
+--- linux-4.4.161/fs/btrfs/ctree.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/btrfs/ctree.h	2018-10-20 04:57:21.000000000 +0000
 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
@@ -1608,10 +1608,10 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/ctree.h linux-4.4.116-vs2.3.9.7/fs/
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-4.4.116/fs/btrfs/disk-io.c linux-4.4.116-vs2.3.9.7/fs/btrfs/disk-io.c
---- linux-4.4.116/fs/btrfs/disk-io.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/btrfs/disk-io.c	2018-01-09 16:36:24.000000000 +0000
-@@ -2736,6 +2736,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-4.4.161/fs/btrfs/disk-io.c linux-4.4.161-vs2.3.9.8/fs/btrfs/disk-io.c
+--- linux-4.4.161/fs/btrfs/disk-io.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/btrfs/disk-io.c	2018-10-20 05:50:20.000000000 +0000
+@@ -2737,6 +2737,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
  
@@ -1621,9 +1621,9 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/disk-io.c linux-4.4.116-vs2.3.9.7/f
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/btrfs/inode.c
---- linux-4.4.116/fs/btrfs/inode.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/btrfs/inode.c	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/btrfs/inode.c linux-4.4.161-vs2.3.9.8/fs/btrfs/inode.c
+--- linux-4.4.161/fs/btrfs/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/btrfs/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
  #include <linux/posix_acl_xattr.h>
@@ -1632,7 +1632,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  #include "ctree.h"
  #include "disk-io.h"
  #include "transaction.h"
-@@ -3619,6 +3620,9 @@ static void btrfs_read_locked_inode(stru
+@@ -3649,6 +3650,9 @@ static void btrfs_read_locked_inode(stru
  	unsigned long ptr;
  	int maybe_acls;
  	u32 rdev;
@@ -1642,7 +1642,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	int ret;
  	bool filled = false;
  	int first_xattr_slot;
-@@ -3646,8 +3650,14 @@ static void btrfs_read_locked_inode(stru
+@@ -3676,8 +3680,14 @@ static void btrfs_read_locked_inode(stru
  				    struct btrfs_inode_item);
  	inode->i_mode = btrfs_inode_mode(leaf, inode_item);
  	set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1659,7 +1659,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
  	inode->i_atime.tv_sec = btrfs_timespec_sec(leaf, &inode_item->atime);
-@@ -3803,11 +3813,18 @@ static void fill_inode_item(struct btrfs
+@@ -3833,11 +3843,18 @@ static void fill_inode_item(struct btrfs
  			    struct inode *inode)
  {
  	struct btrfs_map_token token;
@@ -1680,7 +1680,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
  				   &token);
  	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -10070,6 +10087,7 @@ static const struct inode_operations btr
+@@ -10092,6 +10109,7 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1688,7 +1688,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -10078,6 +10096,7 @@ static const struct inode_operations btr
+@@ -10100,6 +10118,7 @@ static const struct inode_operations btr
  static const struct inode_operations btrfs_dir_ro_inode_operations = {
  	.lookup		= btrfs_lookup,
  	.permission	= btrfs_permission,
@@ -1696,7 +1696,7 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -10148,6 +10167,7 @@ static const struct inode_operations btr
+@@ -10170,6 +10189,7 @@ static const struct inode_operations btr
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
  	.fiemap		= btrfs_fiemap,
@@ -1704,9 +1704,9 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/inode.c linux-4.4.116-vs2.3.9.7/fs/
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-diff -NurpP --minimal linux-4.4.116/fs/btrfs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/btrfs/ioctl.c
---- linux-4.4.116/fs/btrfs/ioctl.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/btrfs/ioctl.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/btrfs/ioctl.c linux-4.4.161-vs2.3.9.8/fs/btrfs/ioctl.c
+--- linux-4.4.161/fs/btrfs/ioctl.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/btrfs/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -108,10 +108,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -1885,9 +1885,9 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-4.4.116/fs/btrfs/super.c linux-4.4.116-vs2.3.9.7/fs/btrfs/super.c
---- linux-4.4.116/fs/btrfs/super.c	2018-02-22 21:19:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/btrfs/super.c	2018-01-09 17:25:27.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/btrfs/super.c linux-4.4.161-vs2.3.9.8/fs/btrfs/super.c
+--- linux-4.4.161/fs/btrfs/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/btrfs/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -306,7 +306,7 @@ enum {
  #ifdef CONFIG_BTRFS_DEBUG
  	Opt_fragment_data, Opt_fragment_metadata, Opt_fragment_all,
@@ -1943,9 +1943,9 @@ diff -NurpP --minimal linux-4.4.116/fs/btrfs/super.c linux-4.4.116-vs2.3.9.7/fs/
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		goto out;
  
-diff -NurpP --minimal linux-4.4.116/fs/char_dev.c linux-4.4.116-vs2.3.9.7/fs/char_dev.c
---- linux-4.4.116/fs/char_dev.c	2016-07-05 04:12:30.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/char_dev.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/char_dev.c linux-4.4.161-vs2.3.9.8/fs/char_dev.c
+--- linux-4.4.161/fs/char_dev.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/char_dev.c	2018-10-20 04:57:21.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -1978,9 +1978,9 @@ diff -NurpP --minimal linux-4.4.116/fs/char_dev.c linux-4.4.116-vs2.3.9.7/fs/cha
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcache.c
---- linux-4.4.116/fs/dcache.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/dcache.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/dcache.c linux-4.4.161-vs2.3.9.8/fs/dcache.c
+--- linux-4.4.161/fs/dcache.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/dcache.c	2018-10-20 05:50:20.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/list_lru.h>
@@ -1989,7 +1989,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  
  #include "internal.h"
  #include "mount.h"
-@@ -677,6 +678,7 @@ static inline bool fast_dput(struct dent
+@@ -683,6 +684,7 @@ static inline bool fast_dput(struct dent
  		spin_lock(&dentry->d_lock);
  		if (dentry->d_lockref.count > 1) {
  			dentry->d_lockref.count--;
@@ -1997,7 +1997,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  			spin_unlock(&dentry->d_lock);
  			return 1;
  		}
-@@ -806,6 +808,7 @@ repeat:
+@@ -812,6 +814,7 @@ repeat:
  	dentry_lru_add(dentry);
  
  	dentry->d_lockref.count--;
@@ -2005,7 +2005,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  	spin_unlock(&dentry->d_lock);
  	return;
  
-@@ -823,6 +826,7 @@ EXPORT_SYMBOL(dput);
+@@ -829,6 +832,7 @@ EXPORT_SYMBOL(dput);
  static inline void __dget_dlock(struct dentry *dentry)
  {
  	dentry->d_lockref.count++;
@@ -2013,7 +2013,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -835,6 +839,8 @@ struct dentry *dget_parent(struct dentry
+@@ -841,6 +845,8 @@ struct dentry *dget_parent(struct dentry
  	int gotref;
  	struct dentry *ret;
  
@@ -2022,7 +2022,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  	/*
  	 * Do optimistic parent lookup without any
  	 * locking.
-@@ -865,6 +871,7 @@ repeat:
+@@ -871,6 +877,7 @@ repeat:
  	rcu_read_unlock();
  	BUG_ON(!ret->d_lockref.count);
  	ret->d_lockref.count++;
@@ -2030,7 +2030,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  	spin_unlock(&ret->d_lock);
  	return ret;
  }
-@@ -1019,6 +1026,7 @@ static void shrink_dentry_list(struct li
+@@ -1025,6 +1032,7 @@ static void shrink_dentry_list(struct li
  			parent = lock_parent(dentry);
  			if (dentry->d_lockref.count != 1) {
  				dentry->d_lockref.count--;
@@ -2038,7 +2038,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  				spin_unlock(&dentry->d_lock);
  				if (parent)
  					spin_unlock(&parent->d_lock);
-@@ -1581,6 +1589,9 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1587,6 +1595,9 @@ struct dentry *__d_alloc(struct super_bl
  	struct dentry *dentry;
  	char *dname;
  
@@ -2048,7 +2048,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  	dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
  	if (!dentry)
  		return NULL;
-@@ -1619,6 +1630,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1625,6 +1636,7 @@ struct dentry *__d_alloc(struct super_bl
  
  	dentry->d_lockref.count = 1;
  	dentry->d_flags = 0;
@@ -2056,7 +2056,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  	spin_lock_init(&dentry->d_lock);
  	seqcount_init(&dentry->d_seq);
  	dentry->d_inode = NULL;
-@@ -2355,6 +2367,7 @@ struct dentry *__d_lookup(const struct d
+@@ -2385,6 +2397,7 @@ struct dentry *__d_lookup(const struct d
  		}
  
  		dentry->d_lockref.count++;
@@ -2064,7 +2064,7 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  		found = dentry;
  		spin_unlock(&dentry->d_lock);
  		break;
-@@ -3371,6 +3384,7 @@ static enum d_walk_ret d_genocide_kill(v
+@@ -3401,6 +3414,7 @@ static enum d_walk_ret d_genocide_kill(v
  		if (!(dentry->d_flags & DCACHE_GENOCIDE)) {
  			dentry->d_flags |= DCACHE_GENOCIDE;
  			dentry->d_lockref.count--;
@@ -2072,9 +2072,9 @@ diff -NurpP --minimal linux-4.4.116/fs/dcache.c linux-4.4.116-vs2.3.9.7/fs/dcach
  		}
  	}
  	return D_WALK_CONTINUE;
-diff -NurpP --minimal linux-4.4.116/fs/devpts/inode.c linux-4.4.116-vs2.3.9.7/fs/devpts/inode.c
---- linux-4.4.116/fs/devpts/inode.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/devpts/inode.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/devpts/inode.c linux-4.4.161-vs2.3.9.8/fs/devpts/inode.c
+--- linux-4.4.161/fs/devpts/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/devpts/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2162,9 +2162,9 @@ diff -NurpP --minimal linux-4.4.116/fs/devpts/inode.c linux-4.4.116-vs2.3.9.7/fs
  	inode->i_private = priv;
  
  	sprintf(s, "%d", index);
-diff -NurpP --minimal linux-4.4.116/fs/ext2/balloc.c linux-4.4.116-vs2.3.9.7/fs/ext2/balloc.c
---- linux-4.4.116/fs/ext2/balloc.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/balloc.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/balloc.c linux-4.4.161-vs2.3.9.8/fs/ext2/balloc.c
+--- linux-4.4.161/fs/ext2/balloc.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/balloc.c	2018-10-20 04:57:21.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2173,9 +2173,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/balloc.c linux-4.4.116-vs2.3.9.7/fs/
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-4.4.116/fs/ext2/ext2.h linux-4.4.116-vs2.3.9.7/fs/ext2/ext2.h
---- linux-4.4.116/fs/ext2/ext2.h	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/ext2.h	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/ext2.h linux-4.4.161-vs2.3.9.8/fs/ext2/ext2.h
+--- linux-4.4.161/fs/ext2/ext2.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/ext2.h	2018-10-20 04:57:21.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2223,18 +2223,18 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/ext2.h linux-4.4.116-vs2.3.9.7/fs/ex
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.4.116/fs/ext2/file.c linux-4.4.116-vs2.3.9.7/fs/ext2/file.c
---- linux-4.4.116/fs/ext2/file.c	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/file.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/file.c linux-4.4.161-vs2.3.9.8/fs/ext2/file.c
+--- linux-4.4.161/fs/ext2/file.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -202,4 +202,5 @@ const struct inode_operations ext2_file_
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-4.4.116/fs/ext2/ialloc.c linux-4.4.116-vs2.3.9.7/fs/ext2/ialloc.c
---- linux-4.4.116/fs/ext2/ialloc.c	2016-07-05 04:12:30.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/ialloc.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/ialloc.c linux-4.4.161-vs2.3.9.8/fs/ext2/ialloc.c
+--- linux-4.4.161/fs/ext2/ialloc.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/ialloc.c	2018-10-20 04:57:21.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2251,9 +2251,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/ialloc.c linux-4.4.116-vs2.3.9.7/fs/
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/ext2/inode.c
---- linux-4.4.116/fs/ext2/inode.c	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/inode.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/inode.c linux-4.4.161-vs2.3.9.8/fs/ext2/inode.c
+--- linux-4.4.161/fs/ext2/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -33,6 +33,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
@@ -2262,7 +2262,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  #include "ext2.h"
  #include "acl.h"
  #include "xattr.h"
-@@ -1284,39 +1285,62 @@ void ext2_set_inode_flags(struct inode *
+@@ -1274,39 +1275,62 @@ void ext2_set_inode_flags(struct inode *
  {
  	unsigned int flags = EXT2_I(inode)->i_flags;
  
@@ -2333,7 +2333,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1352,8 +1376,10 @@ struct inode *ext2_iget (struct super_bl
+@@ -1342,8 +1366,10 @@ struct inode *ext2_iget (struct super_bl
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2346,7 +2346,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  	inode->i_size = le32_to_cpu(raw_inode->i_size);
  	inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1449,8 +1475,10 @@ static int __ext2_write_inode(struct ino
+@@ -1439,8 +1465,10 @@ static int __ext2_write_inode(struct ino
  	struct ext2_inode_info *ei = EXT2_I(inode);
  	struct super_block *sb = inode->i_sb;
  	ino_t ino = inode->i_ino;
@@ -2359,7 +2359,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	struct buffer_head * bh;
  	struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
  	int n;
-@@ -1486,6 +1514,9 @@ static int __ext2_write_inode(struct ino
+@@ -1476,6 +1504,9 @@ static int __ext2_write_inode(struct ino
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2369,7 +2369,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  	raw_inode->i_size = cpu_to_le32(inode->i_size);
  	raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1569,7 +1600,8 @@ int ext2_setattr(struct dentry *dentry,
+@@ -1559,7 +1590,8 @@ int ext2_setattr(struct dentry *dentry,
  			return error;
  	}
  	if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
@@ -2379,9 +2379,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-4.4.116/fs/ext2/ioctl.c linux-4.4.116-vs2.3.9.7/fs/ext2/ioctl.c
---- linux-4.4.116/fs/ext2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/ioctl.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/ioctl.c linux-4.4.161-vs2.3.9.8/fs/ext2/ioctl.c
+--- linux-4.4.161/fs/ext2/ioctl.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2431,9 +2431,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/ioctl.c linux-4.4.116-vs2.3.9.7/fs/e
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.4.116/fs/ext2/namei.c linux-4.4.116-vs2.3.9.7/fs/ext2/namei.c
---- linux-4.4.116/fs/ext2/namei.c	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/namei.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/namei.c linux-4.4.161-vs2.3.9.8/fs/ext2/namei.c
+--- linux-4.4.161/fs/ext2/namei.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/namei.c	2018-10-20 04:57:21.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2442,7 +2442,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  #include "ext2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -72,6 +73,7 @@ static struct dentry *ext2_lookup(struct
+@@ -71,6 +72,7 @@ static struct dentry *ext2_lookup(struct
  					(unsigned long) ino);
  			return ERR_PTR(-EIO);
  		}
@@ -2450,7 +2450,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  	}
  	return d_splice_alias(inode, dentry);
  }
-@@ -446,6 +448,7 @@ const struct inode_operations ext2_speci
+@@ -444,6 +446,7 @@ const struct inode_operations ext2_speci
  	.removexattr	= generic_removexattr,
  #endif
  	.setattr	= ext2_setattr,
@@ -2458,9 +2458,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  };
-diff -NurpP --minimal linux-4.4.116/fs/ext2/super.c linux-4.4.116-vs2.3.9.7/fs/ext2/super.c
---- linux-4.4.116/fs/ext2/super.c	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext2/super.c	2018-01-09 16:36:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext2/super.c linux-4.4.161-vs2.3.9.8/fs/ext2/super.c
+--- linux-4.4.161/fs/ext2/super.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext2/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -408,7 +408,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2526,9 +2526,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext2/super.c linux-4.4.116-vs2.3.9.7/fs/e
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-4.4.116/fs/ext4/ext4.h linux-4.4.116-vs2.3.9.7/fs/ext4/ext4.h
---- linux-4.4.116/fs/ext4/ext4.h	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/ext4.h	2018-01-09 17:33:10.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/ext4.h linux-4.4.161-vs2.3.9.8/fs/ext4/ext4.h
+--- linux-4.4.161/fs/ext4/ext4.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/ext4.h	2018-10-20 04:57:21.000000000 +0000
 @@ -375,8 +375,11 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
@@ -2566,7 +2566,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/ext4.h linux-4.4.116-vs2.3.9.7/fs/ex
  #define EXT4_MOUNT_QUOTA		0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA		0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA		0x200000 /* "old" group quota */
-@@ -2501,6 +2506,7 @@ extern int ext4_punch_hole(struct inode
+@@ -2496,6 +2501,7 @@ extern int ext4_punch_hole(struct inode
  extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks);
  extern void ext4_set_inode_flags(struct inode *);
  extern void ext4_get_inode_flags(struct ext4_inode_info *);
@@ -2574,9 +2574,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/ext4.h linux-4.4.116-vs2.3.9.7/fs/ex
  extern int ext4_alloc_da_blocks(struct inode *inode);
  extern void ext4_set_aops(struct inode *inode);
  extern int ext4_writepage_trans_blocks(struct inode *);
-diff -NurpP --minimal linux-4.4.116/fs/ext4/file.c linux-4.4.116-vs2.3.9.7/fs/ext4/file.c
---- linux-4.4.116/fs/ext4/file.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/file.c	2018-01-09 16:36:31.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/file.c linux-4.4.161-vs2.3.9.8/fs/ext4/file.c
+--- linux-4.4.161/fs/ext4/file.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -749,5 +749,6 @@ const struct inode_operations ext4_file_
  	.get_acl	= ext4_get_acl,
  	.set_acl	= ext4_set_acl,
@@ -2584,9 +2584,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/file.c linux-4.4.116-vs2.3.9.7/fs/ex
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.4.116/fs/ext4/ialloc.c linux-4.4.116-vs2.3.9.7/fs/ext4/ialloc.c
---- linux-4.4.116/fs/ext4/ialloc.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/ialloc.c	2018-01-09 16:36:31.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/ialloc.c linux-4.4.161-vs2.3.9.8/fs/ext4/ialloc.c
+--- linux-4.4.161/fs/ext4/ialloc.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/ialloc.c	2018-10-20 05:50:20.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2595,7 +2595,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/ialloc.c linux-4.4.116-vs2.3.9.7/fs/
  #include <asm/byteorder.h>
  
  #include "ext4.h"
-@@ -799,6 +800,7 @@ struct inode *__ext4_new_inode(handle_t
+@@ -777,6 +778,7 @@ struct inode *__ext4_new_inode(handle_t
  		inode->i_mode = mode;
  		inode->i_uid = current_fsuid();
  		inode->i_gid = dir->i_gid;
@@ -2603,9 +2603,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/ialloc.c linux-4.4.116-vs2.3.9.7/fs/
  	} else
  		inode_init_owner(inode, dir, mode);
  	err = dquot_initialize(inode);
-diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/ext4/inode.c
---- linux-4.4.116/fs/ext4/inode.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/inode.c	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/inode.c linux-4.4.161-vs2.3.9.8/fs/ext4/inode.c
+--- linux-4.4.161/fs/ext4/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/inode.c	2018-10-20 05:50:20.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -2614,7 +2614,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -4128,12 +4129,15 @@ void ext4_set_inode_flags(struct inode *
+@@ -4129,12 +4130,15 @@ void ext4_set_inode_flags(struct inode *
  	unsigned int flags = EXT4_I(inode)->i_flags;
  	unsigned int new_fl = 0;
  
@@ -2632,7 +2632,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	if (flags & EXT4_NOATIME_FL)
  		new_fl |= S_NOATIME;
  	if (flags & EXT4_DIRSYNC_FL)
-@@ -4141,31 +4145,52 @@ void ext4_set_inode_flags(struct inode *
+@@ -4142,31 +4146,52 @@ void ext4_set_inode_flags(struct inode *
  	if (test_opt(inode->i_sb, DAX))
  		new_fl |= S_DAX;
  	inode_set_flags(inode, new_fl,
@@ -2690,7 +2690,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4269,8 +4294,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4276,8 +4301,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -2703,7 +2703,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4584,8 +4611,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4591,8 +4618,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -2716,7 +2716,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4608,6 +4637,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4615,6 +4644,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -2726,7 +2726,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4853,7 +4885,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4860,7 +4892,8 @@ int ext4_setattr(struct dentry *dentry,
  			return error;
  	}
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -2736,7 +2736,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4876,6 +4909,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4883,6 +4916,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -2745,9 +2745,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/inode.c linux-4.4.116-vs2.3.9.7/fs/e
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-4.4.116/fs/ext4/ioctl.c linux-4.4.116-vs2.3.9.7/fs/ext4/ioctl.c
---- linux-4.4.116/fs/ext4/ioctl.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/ioctl.c	2018-01-09 16:36:31.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/ioctl.c linux-4.4.161-vs2.3.9.8/fs/ext4/ioctl.c
+--- linux-4.4.161/fs/ext4/ioctl.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -2813,9 +2813,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/ioctl.c linux-4.4.116-vs2.3.9.7/fs/e
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-4.4.116/fs/ext4/namei.c linux-4.4.116-vs2.3.9.7/fs/ext4/namei.c
---- linux-4.4.116/fs/ext4/namei.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/namei.c	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ext4/namei.c linux-4.4.161-vs2.3.9.8/fs/ext4/namei.c
+--- linux-4.4.161/fs/ext4/namei.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/namei.c	2018-10-20 05:50:20.000000000 +0000
 @@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -2824,7 +2824,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1444,6 +1445,7 @@ restart:
+@@ -1445,6 +1446,7 @@ restart:
  					ll_rw_block(READ | REQ_META | REQ_PRIO,
  						    1, &bh);
  			}
@@ -2832,7 +2832,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -3882,6 +3884,7 @@ const struct inode_operations ext4_dir_i
+@@ -3881,6 +3883,7 @@ const struct inode_operations ext4_dir_i
  	.get_acl	= ext4_get_acl,
  	.set_acl	= ext4_set_acl,
  	.fiemap         = ext4_fiemap,
@@ -2840,10 +2840,10 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/namei.c linux-4.4.116-vs2.3.9.7/fs/e
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/ext4/super.c
---- linux-4.4.116/fs/ext4/super.c	2018-02-22 21:19:51.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ext4/super.c	2018-01-09 16:36:32.000000000 +0000
-@@ -1165,6 +1165,7 @@ enum {
+diff -NurpP --minimal linux-4.4.161/fs/ext4/super.c linux-4.4.161-vs2.3.9.8/fs/ext4/super.c
+--- linux-4.4.161/fs/ext4/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ext4/super.c	2018-10-20 05:50:20.000000000 +0000
+@@ -1166,6 +1166,7 @@ enum {
  	Opt_dioread_nolock, Opt_dioread_lock,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
  	Opt_max_dir_size_kb, Opt_nojournal_checksum,
@@ -2851,7 +2851,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/e
  };
  
  static const match_table_t tokens = {
-@@ -1250,6 +1251,9 @@ static const match_table_t tokens = {
+@@ -1251,6 +1252,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -2861,7 +2861,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/e
  	{Opt_err, NULL},
  };
  
-@@ -1492,6 +1496,20 @@ static int handle_mount_opt(struct super
+@@ -1493,6 +1497,20 @@ static int handle_mount_opt(struct super
  	case Opt_nolazytime:
  		sb->s_flags &= ~MS_LAZYTIME;
  		return 1;
@@ -2882,7 +2882,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/e
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3379,6 +3397,9 @@ static int ext4_fill_super(struct super_
+@@ -3414,6 +3432,9 @@ static int ext4_fill_super(struct super_
  		sb->s_iflags |= SB_I_CGROUPWB;
  	}
  
@@ -2892,7 +2892,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/e
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4727,6 +4748,14 @@ static int ext4_remount(struct super_blo
+@@ -4792,6 +4813,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -2907,9 +2907,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ext4/super.c linux-4.4.116-vs2.3.9.7/fs/e
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.4.116/fs/fcntl.c linux-4.4.116-vs2.3.9.7/fs/fcntl.c
---- linux-4.4.116/fs/fcntl.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/fcntl.c	2018-02-10 15:16:50.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/fcntl.c linux-4.4.161-vs2.3.9.8/fs/fcntl.c
+--- linux-4.4.161/fs/fcntl.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/fcntl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
@@ -2927,9 +2927,9 @@ diff -NurpP --minimal linux-4.4.116/fs/fcntl.c linux-4.4.116-vs2.3.9.7/fs/fcntl.
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-4.4.116/fs/file.c linux-4.4.116-vs2.3.9.7/fs/file.c
---- linux-4.4.116/fs/file.c	2016-07-05 04:15:07.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/file.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/file.c linux-4.4.161-vs2.3.9.8/fs/file.c
+--- linux-4.4.161/fs/file.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -2984,9 +2984,9 @@ diff -NurpP --minimal linux-4.4.116/fs/file.c linux-4.4.116-vs2.3.9.7/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-4.4.116/fs/file_table.c linux-4.4.116-vs2.3.9.7/fs/file_table.c
---- linux-4.4.116/fs/file_table.c	2015-10-29 09:21:35.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/file_table.c	2018-01-09 17:25:51.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/file_table.c linux-4.4.161-vs2.3.9.8/fs/file_table.c
+--- linux-4.4.161/fs/file_table.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/file_table.c	2018-10-20 04:57:21.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/task_work.h>
  #include <linux/ima.h>
@@ -3023,9 +3023,9 @@ diff -NurpP --minimal linux-4.4.116/fs/file_table.c linux-4.4.116-vs2.3.9.7/fs/f
  		file_free(file);
  	}
  }
-diff -NurpP --minimal linux-4.4.116/fs/fs_struct.c linux-4.4.116-vs2.3.9.7/fs/fs_struct.c
---- linux-4.4.116/fs/fs_struct.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/fs_struct.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/fs_struct.c linux-4.4.161-vs2.3.9.8/fs/fs_struct.c
+--- linux-4.4.161/fs/fs_struct.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/fs_struct.c	2018-10-20 04:57:21.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3050,9 +3050,9 @@ diff -NurpP --minimal linux-4.4.116/fs/fs_struct.c linux-4.4.116-vs2.3.9.7/fs/fs
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-4.4.116/fs/gfs2/file.c linux-4.4.116-vs2.3.9.7/fs/gfs2/file.c
---- linux-4.4.116/fs/gfs2/file.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/gfs2/file.c	2018-01-09 17:23:53.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/gfs2/file.c linux-4.4.161-vs2.3.9.8/fs/gfs2/file.c
+--- linux-4.4.161/fs/gfs2/file.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/gfs2/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3078,11 +3078,11 @@ diff -NurpP --minimal linux-4.4.116/fs/gfs2/file.c linux-4.4.116-vs2.3.9.7/fs/gf
  	struct gfs2_inode *ip = GFS2_I(inode);
  	unsigned int flags = inode->i_flags;
 +	unsigned int vflags = inode->i_vflags;
- 
--	flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC);
++
 +	flags &= ~(S_IMMUTABLE | S_IXUNLINK |
 +		S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC);
-+
+ 
+-	flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC);
  	if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode))
  		flags |= S_NOSEC;
  	if (ip->i_diskflags & GFS2_DIF_IMMUTABLE)
@@ -3174,9 +3174,9 @@ diff -NurpP --minimal linux-4.4.116/fs/gfs2/file.c linux-4.4.116-vs2.3.9.7/fs/gf
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-4.4.116/fs/gfs2/inode.h linux-4.4.116-vs2.3.9.7/fs/gfs2/inode.h
---- linux-4.4.116/fs/gfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/gfs2/inode.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/gfs2/inode.h linux-4.4.161-vs2.3.9.8/fs/gfs2/inode.h
+--- linux-4.4.161/fs/gfs2/inode.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/gfs2/inode.h	2018-10-20 04:57:21.000000000 +0000
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3185,9 +3185,9 @@ diff -NurpP --minimal linux-4.4.116/fs/gfs2/inode.h linux-4.4.116-vs2.3.9.7/fs/g
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-4.4.116/fs/hostfs/hostfs.h linux-4.4.116-vs2.3.9.7/fs/hostfs/hostfs.h
---- linux-4.4.116/fs/hostfs/hostfs.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/hostfs/hostfs.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/hostfs/hostfs.h linux-4.4.161-vs2.3.9.8/fs/hostfs/hostfs.h
+--- linux-4.4.161/fs/hostfs/hostfs.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/hostfs/hostfs.h	2018-10-20 04:57:21.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3196,9 +3196,9 @@ diff -NurpP --minimal linux-4.4.116/fs/hostfs/hostfs.h linux-4.4.116-vs2.3.9.7/f
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-4.4.116/fs/inode.c linux-4.4.116-vs2.3.9.7/fs/inode.c
---- linux-4.4.116/fs/inode.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/inode.c	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/inode.c linux-4.4.161-vs2.3.9.8/fs/inode.c
+--- linux-4.4.161/fs/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
@@ -3253,7 +3253,7 @@ diff -NurpP --minimal linux-4.4.116/fs/inode.c linux-4.4.116-vs2.3.9.7/fs/inode.
  	} else if (S_ISFIFO(mode))
  		inode->i_fop = &pipefifo_fops;
  	else if (S_ISSOCK(mode))
-@@ -1942,6 +1951,7 @@ void inode_init_owner(struct inode *inod
+@@ -1948,6 +1957,7 @@ void inode_init_owner(struct inode *inod
  	} else
  		inode->i_gid = current_fsgid();
  	inode->i_mode = mode;
@@ -3261,9 +3261,9 @@ diff -NurpP --minimal linux-4.4.116/fs/inode.c linux-4.4.116-vs2.3.9.7/fs/inode.
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-4.4.116/fs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/ioctl.c
---- linux-4.4.116/fs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ioctl.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ioctl.c linux-4.4.161-vs2.3.9.8/fs/ioctl.c
+--- linux-4.4.161/fs/ioctl.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3274,9 +3274,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/ioctl.
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-4.4.116/fs/jfs/file.c linux-4.4.116-vs2.3.9.7/fs/jfs/file.c
---- linux-4.4.116/fs/jfs/file.c	2016-07-05 04:12:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/file.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/file.c linux-4.4.161-vs2.3.9.8/fs/jfs/file.c
+--- linux-4.4.161/fs/jfs/file.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -113,7 +113,8 @@ int jfs_setattr(struct dentry *dentry, s
  			return rc;
  	}
@@ -3295,9 +3295,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/file.c linux-4.4.116-vs2.3.9.7/fs/jfs
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-4.4.116/fs/jfs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/jfs/ioctl.c
---- linux-4.4.116/fs/jfs/ioctl.c	2015-10-29 09:21:36.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/ioctl.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/ioctl.c linux-4.4.161-vs2.3.9.8/fs/jfs/ioctl.c
+--- linux-4.4.161/fs/jfs/ioctl.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3355,9 +3355,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/ioctl.c linux-4.4.116-vs2.3.9.7/fs/jf
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_dinode.h linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_dinode.h
---- linux-4.4.116/fs/jfs/jfs_dinode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_dinode.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/jfs_dinode.h linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_dinode.h
+--- linux-4.4.161/fs/jfs/jfs_dinode.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_dinode.h	2018-10-20 04:57:21.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3374,9 +3374,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_dinode.h linux-4.4.116-vs2.3.9.7/
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_filsys.h linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_filsys.h
---- linux-4.4.116/fs/jfs/jfs_filsys.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_filsys.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/jfs_filsys.h linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_filsys.h
+--- linux-4.4.161/fs/jfs/jfs_filsys.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_filsys.h	2018-10-20 04:57:21.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3385,9 +3385,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_filsys.h linux-4.4.116-vs2.3.9.7/
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_imap.c linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_imap.c
---- linux-4.4.116/fs/jfs/jfs_imap.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_imap.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/jfs_imap.c linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_imap.c
+--- linux-4.4.161/fs/jfs/jfs_imap.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_imap.c	2018-10-20 04:57:21.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3451,9 +3451,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_imap.c linux-4.4.116-vs2.3.9.7/fs
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_inode.c linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_inode.c
---- linux-4.4.116/fs/jfs/jfs_inode.c	2016-07-05 04:12:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_inode.c	2018-01-14 06:39:51.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/jfs_inode.c linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_inode.c
+--- linux-4.4.161/fs/jfs/jfs_inode.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3524,9 +3524,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_inode.c linux-4.4.116-vs2.3.9.7/f
  }
  
  /*
-diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_inode.h linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_inode.h
---- linux-4.4.116/fs/jfs/jfs_inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/jfs_inode.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/jfs_inode.h linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_inode.h
+--- linux-4.4.161/fs/jfs/jfs_inode.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/jfs_inode.h	2018-10-20 04:57:21.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -3535,9 +3535,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/jfs_inode.h linux-4.4.116-vs2.3.9.7/f
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-4.4.116/fs/jfs/namei.c linux-4.4.116-vs2.3.9.7/fs/jfs/namei.c
---- linux-4.4.116/fs/jfs/namei.c	2016-07-05 04:15:08.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/namei.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/namei.c linux-4.4.161-vs2.3.9.8/fs/jfs/namei.c
+--- linux-4.4.161/fs/jfs/namei.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/namei.c	2018-10-20 04:57:21.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3546,7 +3546,7 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/namei.c linux-4.4.116-vs2.3.9.7/fs/jf
  #include "jfs_incore.h"
  #include "jfs_superblock.h"
  #include "jfs_inode.h"
-@@ -1480,6 +1481,7 @@ static struct dentry *jfs_lookup(struct
+@@ -1476,6 +1477,7 @@ static struct dentry *jfs_lookup(struct
  			jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
  	}
  
@@ -3554,7 +3554,7 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/namei.c linux-4.4.116-vs2.3.9.7/fs/jf
  	return d_splice_alias(ip, dentry);
  }
  
-@@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in
+@@ -1541,6 +1543,7 @@ const struct inode_operations jfs_dir_in
  	.get_acl	= jfs_get_acl,
  	.set_acl	= jfs_set_acl,
  #endif
@@ -3562,9 +3562,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/namei.c linux-4.4.116-vs2.3.9.7/fs/jf
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-4.4.116/fs/jfs/super.c linux-4.4.116-vs2.3.9.7/fs/jfs/super.c
---- linux-4.4.116/fs/jfs/super.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/jfs/super.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/jfs/super.c linux-4.4.161-vs2.3.9.8/fs/jfs/super.c
+--- linux-4.4.161/fs/jfs/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/jfs/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -206,7 +206,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -3631,9 +3631,9 @@ diff -NurpP --minimal linux-4.4.116/fs/jfs/super.c linux-4.4.116-vs2.3.9.7/fs/jf
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-4.4.116/fs/libfs.c linux-4.4.116-vs2.3.9.7/fs/libfs.c
---- linux-4.4.116/fs/libfs.c	2016-07-05 04:12:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/libfs.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/libfs.c linux-4.4.161-vs2.3.9.8/fs/libfs.c
+--- linux-4.4.161/fs/libfs.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/libfs.c	2018-10-20 04:57:21.000000000 +0000
 @@ -141,13 +141,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -3685,9 +3685,9 @@ diff -NurpP --minimal linux-4.4.116/fs/libfs.c linux-4.4.116-vs2.3.9.7/fs/libfs.
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-diff -NurpP --minimal linux-4.4.116/fs/locks.c linux-4.4.116-vs2.3.9.7/fs/locks.c
---- linux-4.4.116/fs/locks.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/locks.c	2018-01-25 00:25:02.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/locks.c linux-4.4.161-vs2.3.9.8/fs/locks.c
+--- linux-4.4.161/fs/locks.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/locks.c	2018-10-20 04:57:21.000000000 +0000
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
@@ -3883,9 +3883,9 @@ diff -NurpP --minimal linux-4.4.116/fs/locks.c linux-4.4.116-vs2.3.9.7/fs/locks.
  
  	return 0;
  }
-diff -NurpP --minimal linux-4.4.116/fs/mount.h linux-4.4.116-vs2.3.9.7/fs/mount.h
---- linux-4.4.116/fs/mount.h	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/mount.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/mount.h linux-4.4.161-vs2.3.9.8/fs/mount.h
+--- linux-4.4.161/fs/mount.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/mount.h	2018-10-20 04:57:21.000000000 +0000
 @@ -68,6 +68,7 @@ struct mount {
  	struct hlist_head mnt_pins;
  	struct fs_pin mnt_umount;
@@ -3894,9 +3894,9 @@ diff -NurpP --minimal linux-4.4.116/fs/mount.h linux-4.4.116-vs2.3.9.7/fs/mount.
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.c
---- linux-4.4.116/fs/namei.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/namei.c	2018-01-13 03:11:55.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/namei.c linux-4.4.161-vs2.3.9.8/fs/namei.c
+--- linux-4.4.161/fs/namei.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/namei.c	2018-10-20 04:57:21.000000000 +0000
 @@ -34,10 +34,20 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -3918,7 +3918,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  #include "mount.h"
  
  /* [Feb-1997 T. Schoebel-Theuer]
-@@ -283,6 +293,93 @@ static int check_acl(struct inode *inode
+@@ -284,6 +294,93 @@ static int check_acl(struct inode *inode
  	return -EAGAIN;
  }
  
@@ -4012,7 +4012,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  /*
   * This does the basic permission checking
   */
-@@ -407,10 +504,14 @@ int __inode_permission(struct inode *ino
+@@ -408,10 +505,14 @@ int __inode_permission(struct inode *ino
  		/*
  		 * Nobody gets write access to an immutable file.
  		 */
@@ -4028,7 +4028,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	retval = do_inode_permission(inode, mask);
  	if (retval)
  		return retval;
-@@ -1583,6 +1684,9 @@ static int lookup_fast(struct nameidata
+@@ -1585,6 +1686,9 @@ static int lookup_fast(struct nameidata
  		 */
  		if (negative)
  			return -ENOENT;
@@ -4038,7 +4038,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  		path->mnt = mnt;
  		path->dentry = dentry;
  		if (likely(__follow_mount_rcu(nd, path, inode, seqp)))
-@@ -1613,6 +1717,8 @@ unlazy:
+@@ -1615,6 +1719,8 @@ unlazy:
  		dput(dentry);
  		return -ENOENT;
  	}
@@ -4047,7 +4047,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	path->mnt = mnt;
  	path->dentry = dentry;
  	err = follow_managed(path, nd);
-@@ -2571,7 +2677,7 @@ static int may_delete(struct inode *dir,
+@@ -2576,7 +2682,7 @@ static int may_delete(struct inode *dir,
  		return -EPERM;
  
  	if (check_sticky(dir, inode) || IS_APPEND(inode) ||
@@ -4056,7 +4056,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  		return -EPERM;
  	if (isdir) {
  		if (!d_is_dir(victim))
-@@ -2653,19 +2759,25 @@ int vfs_create(struct inode *dir, struct
+@@ -2658,19 +2764,25 @@ int vfs_create(struct inode *dir, struct
  		bool want_excl)
  {
  	int error = may_create(dir, dentry);
@@ -4084,7 +4084,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	return error;
  }
  EXPORT_SYMBOL(vfs_create);
-@@ -2701,6 +2813,15 @@ static int may_open(struct path *path, i
+@@ -2706,6 +2818,15 @@ static int may_open(struct path *path, i
  		break;
  	}
  
@@ -4100,7 +4100,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	error = inode_permission(inode, acc_mode);
  	if (error)
  		return error;
-@@ -3178,6 +3299,16 @@ finish_open:
+@@ -3183,6 +3304,16 @@ finish_open:
  	}
  finish_open_created:
  	error = may_open(&nd->path, acc_mode, open_flag);
@@ -4117,7 +4117,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	if (error)
  		goto out;
  
-@@ -3302,6 +3433,9 @@ static struct file *path_openat(struct n
+@@ -3307,6 +3438,9 @@ static struct file *path_openat(struct n
  	int opened = 0;
  	int error;
  
@@ -4127,7 +4127,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	file = get_empty_filp();
  	if (IS_ERR(file))
  		return file;
-@@ -3328,6 +3462,12 @@ static struct file *path_openat(struct n
+@@ -3333,6 +3467,12 @@ static struct file *path_openat(struct n
  		}
  	}
  	terminate_walk(nd);
@@ -4140,7 +4140,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  out2:
  	if (!(opened & FILE_OPENED)) {
  		BUG_ON(!error);
-@@ -3448,6 +3588,11 @@ static struct dentry *filename_create(in
+@@ -3453,6 +3593,11 @@ static struct dentry *filename_create(in
  		goto fail;
  	}
  	putname(name);
@@ -4152,7 +4152,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  	return dentry;
  fail:
  	dput(dentry);
-@@ -3564,6 +3709,7 @@ retry:
+@@ -3569,6 +3714,7 @@ retry:
  			error = vfs_mknod(path.dentry->d_inode,dentry,mode,0);
  			break;
  	}
@@ -4160,7 +4160,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  out:
  	done_path_create(&path, dentry);
  	if (retry_estale(error, lookup_flags)) {
-@@ -4010,7 +4156,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -4015,7 +4161,7 @@ int vfs_link(struct dentry *old_dentry,
  	/*
  	 * A link to an append-only or immutable file cannot be created.
  	 */
@@ -4169,7 +4169,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -4519,6 +4665,330 @@ int generic_readlink(struct dentry *dent
+@@ -4524,6 +4670,330 @@ int generic_readlink(struct dentry *dent
  }
  EXPORT_SYMBOL(generic_readlink);
  
@@ -4500,9 +4500,9 @@ diff -NurpP --minimal linux-4.4.116/fs/namei.c linux-4.4.116-vs2.3.9.7/fs/namei.
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/namespace.c
---- linux-4.4.116/fs/namespace.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/namespace.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/namespace.c linux-4.4.161-vs2.3.9.8/fs/namespace.c
+--- linux-4.4.161/fs/namespace.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/namespace.c	2018-10-20 05:50:20.000000000 +0000
 @@ -24,6 +24,11 @@
  #include <linux/magic.h>
  #include <linux/bootmem.h>
@@ -4515,7 +4515,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  #include "pnode.h"
  #include "internal.h"
  
-@@ -971,6 +976,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -980,6 +985,10 @@ vfs_kern_mount(struct file_system_type *
  	if (!type)
  		return ERR_PTR(-ENODEV);
  
@@ -4526,7 +4526,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	mnt = alloc_vfsmnt(name);
  	if (!mnt)
  		return ERR_PTR(-ENOMEM);
-@@ -1046,6 +1055,7 @@ static struct mount *clone_mnt(struct mo
+@@ -1056,6 +1065,7 @@ static struct mount *clone_mnt(struct mo
  	mnt->mnt.mnt_root = dget(root);
  	mnt->mnt_mountpoint = mnt->mnt.mnt_root;
  	mnt->mnt_parent = mnt;
@@ -4534,7 +4534,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	lock_mount_hash();
  	list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
  	unlock_mount_hash();
-@@ -1620,7 +1630,8 @@ out_unlock:
+@@ -1645,7 +1655,8 @@ out_unlock:
   */
  static inline bool may_mount(void)
  {
@@ -4544,7 +4544,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  }
  
  /*
-@@ -2121,6 +2132,7 @@ static int do_change_type(struct path *p
+@@ -2146,6 +2157,7 @@ static int do_change_type(struct path *p
  		if (err)
  			goto out_unlock;
  	}
@@ -4552,7 +4552,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  
  	lock_mount_hash();
  	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -2149,12 +2161,14 @@ static bool has_locked_children(struct m
+@@ -2174,12 +2186,14 @@ static bool has_locked_children(struct m
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
@@ -4568,7 +4568,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	if (!old_name || !*old_name)
  		return -EINVAL;
  	err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
-@@ -2234,7 +2248,7 @@ static int change_mount_flags(struct vfs
+@@ -2259,7 +2273,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -4577,7 +4577,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  {
  	int err;
  	struct super_block *sb = path->mnt->mnt_sb;
-@@ -2742,6 +2756,7 @@ long do_mount(const char *dev_name, cons
+@@ -2767,6 +2781,7 @@ long do_mount(const char *dev_name, cons
  	struct path path;
  	int retval = 0;
  	int mnt_flags = 0;
@@ -4585,7 +4585,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  
  	/* Discard magic */
  	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2767,6 +2782,12 @@ long do_mount(const char *dev_name, cons
+@@ -2792,6 +2807,12 @@ long do_mount(const char *dev_name, cons
  	if (!(flags & MS_NOATIME))
  		mnt_flags |= MNT_RELATIME;
  
@@ -4598,7 +4598,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	/* Separate the per-mountpoint flags */
  	if (flags & MS_NOSUID)
  		mnt_flags |= MNT_NOSUID;
-@@ -2791,15 +2812,17 @@ long do_mount(const char *dev_name, cons
+@@ -2816,15 +2837,17 @@ long do_mount(const char *dev_name, cons
  		mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK;
  	}
  
@@ -4618,7 +4618,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
  		retval = do_change_type(&path, flags);
  	else if (flags & MS_MOVE)
-@@ -2919,6 +2942,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
+@@ -2944,6 +2967,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
  			p = next_mnt(p, old);
  	}
  	namespace_unlock();
@@ -4626,7 +4626,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  
  	if (rootmnt)
  		mntput(rootmnt);
-@@ -3094,9 +3118,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
+@@ -3119,9 +3143,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
  	new_mnt = real_mount(new.mnt);
  	root_mnt = real_mount(root.mnt);
  	old_mnt = real_mount(old.mnt);
@@ -4639,7 +4639,7 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  		goto out4;
  	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
  		goto out4;
-@@ -3234,6 +3259,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+@@ -3259,6 +3284,7 @@ void put_mnt_ns(struct mnt_namespace *ns
  	if (!atomic_dec_and_test(&ns->count))
  		return;
  	drop_collected_mounts(&ns->root->mnt);
@@ -4647,9 +4647,9 @@ diff -NurpP --minimal linux-4.4.116/fs/namespace.c linux-4.4.116-vs2.3.9.7/fs/na
  	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-4.4.116/fs/nfs/client.c linux-4.4.116-vs2.3.9.7/fs/nfs/client.c
---- linux-4.4.116/fs/nfs/client.c	2016-07-05 04:15:08.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfs/client.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfs/client.c linux-4.4.161-vs2.3.9.8/fs/nfs/client.c
+--- linux-4.4.161/fs/nfs/client.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfs/client.c	2018-10-20 04:57:21.000000000 +0000
 @@ -583,6 +583,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
@@ -4671,9 +4671,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfs/client.c linux-4.4.116-vs2.3.9.7/fs/n
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-4.4.116/fs/nfs/dir.c linux-4.4.116-vs2.3.9.7/fs/nfs/dir.c
---- linux-4.4.116/fs/nfs/dir.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfs/dir.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfs/dir.c linux-4.4.161-vs2.3.9.8/fs/nfs/dir.c
+--- linux-4.4.161/fs/nfs/dir.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfs/dir.c	2018-10-20 04:57:21.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -4690,9 +4690,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfs/dir.c linux-4.4.116-vs2.3.9.7/fs/nfs/
  no_entry:
  	res = d_splice_alias(inode, dentry);
  	if (res != NULL) {
-diff -NurpP --minimal linux-4.4.116/fs/nfs/inode.c linux-4.4.116-vs2.3.9.7/fs/nfs/inode.c
---- linux-4.4.116/fs/nfs/inode.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfs/inode.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfs/inode.c linux-4.4.161-vs2.3.9.8/fs/nfs/inode.c
+--- linux-4.4.161/fs/nfs/inode.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfs/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
@@ -4818,9 +4818,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfs/inode.c linux-4.4.116-vs2.3.9.7/fs/nf
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-4.4.116/fs/nfs/nfs3xdr.c linux-4.4.116-vs2.3.9.7/fs/nfs/nfs3xdr.c
---- linux-4.4.116/fs/nfs/nfs3xdr.c	2016-07-05 04:12:33.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfs/nfs3xdr.c	2018-01-09 17:17:07.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfs/nfs3xdr.c linux-4.4.161-vs2.3.9.8/fs/nfs/nfs3xdr.c
+--- linux-4.4.161/fs/nfs/nfs3xdr.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfs/nfs3xdr.c	2018-10-20 04:57:21.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -4966,9 +4966,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfs/nfs3xdr.c linux-4.4.116-vs2.3.9.7/fs/
  }
  
  /*
-diff -NurpP --minimal linux-4.4.116/fs/nfs/super.c linux-4.4.116-vs2.3.9.7/fs/nfs/super.c
---- linux-4.4.116/fs/nfs/super.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfs/super.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfs/super.c linux-4.4.161-vs2.3.9.8/fs/nfs/super.c
+--- linux-4.4.161/fs/nfs/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfs/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5042,9 +5042,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfs/super.c linux-4.4.116-vs2.3.9.7/fs/nf
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-4.4.116/fs/nfsd/auth.c linux-4.4.116-vs2.3.9.7/fs/nfsd/auth.c
---- linux-4.4.116/fs/nfsd/auth.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfsd/auth.c	2018-02-10 15:16:50.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfsd/auth.c linux-4.4.161-vs2.3.9.8/fs/nfsd/auth.c
+--- linux-4.4.161/fs/nfsd/auth.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfsd/auth.c	2018-10-20 04:57:21.000000000 +0000
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir at monad.swb.de> */
  
@@ -5063,9 +5063,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfsd/auth.c linux-4.4.116-vs2.3.9.7/fs/nf
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfs3xdr.c linux-4.4.116-vs2.3.9.7/fs/nfsd/nfs3xdr.c
---- linux-4.4.116/fs/nfsd/nfs3xdr.c	2018-02-22 21:19:52.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfsd/nfs3xdr.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfsd/nfs3xdr.c linux-4.4.161-vs2.3.9.8/fs/nfsd/nfs3xdr.c
+--- linux-4.4.161/fs/nfsd/nfs3xdr.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfsd/nfs3xdr.c	2018-10-20 04:57:21.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5119,9 +5119,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfs3xdr.c linux-4.4.116-vs2.3.9.7/fs
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfs4xdr.c linux-4.4.116-vs2.3.9.7/fs/nfsd/nfs4xdr.c
---- linux-4.4.116/fs/nfsd/nfs4xdr.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfsd/nfs4xdr.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfsd/nfs4xdr.c linux-4.4.161-vs2.3.9.8/fs/nfsd/nfs4xdr.c
+--- linux-4.4.161/fs/nfsd/nfs4xdr.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfsd/nfs4xdr.c	2018-10-20 05:50:20.000000000 +0000
 @@ -40,6 +40,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5130,7 +5130,7 @@ diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfs4xdr.c linux-4.4.116-vs2.3.9.7/fs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2637,12 +2638,16 @@ out_acl:
+@@ -2639,12 +2640,16 @@ out_acl:
  		*p++ = cpu_to_be32(stat.nlink);
  	}
  	if (bmval1 & FATTR4_WORD1_OWNER) {
@@ -5149,9 +5149,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfs4xdr.c linux-4.4.116-vs2.3.9.7/fs
  		if (status)
  			goto out;
  	}
-diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfsxdr.c linux-4.4.116-vs2.3.9.7/fs/nfsd/nfsxdr.c
---- linux-4.4.116/fs/nfsd/nfsxdr.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/nfsd/nfsxdr.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/nfsd/nfsxdr.c linux-4.4.161-vs2.3.9.8/fs/nfsd/nfsxdr.c
+--- linux-4.4.161/fs/nfsd/nfsxdr.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/nfsd/nfsxdr.c	2018-10-20 04:57:21.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5203,9 +5203,9 @@ diff -NurpP --minimal linux-4.4.116/fs/nfsd/nfsxdr.c linux-4.4.116-vs2.3.9.7/fs/
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/dlmglue.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/dlmglue.c
---- linux-4.4.116/fs/ocfs2/dlmglue.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/dlmglue.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/dlmglue.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/dlmglue.c
+--- linux-4.4.161/fs/ocfs2/dlmglue.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/dlmglue.c	2018-10-20 04:57:21.000000000 +0000
 @@ -2128,6 +2128,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5222,9 +5222,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/dlmglue.c linux-4.4.116-vs2.3.9.7/f
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/dlmglue.h linux-4.4.116-vs2.3.9.7/fs/ocfs2/dlmglue.h
---- linux-4.4.116/fs/ocfs2/dlmglue.h	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/dlmglue.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/dlmglue.h linux-4.4.161-vs2.3.9.8/fs/ocfs2/dlmglue.h
+--- linux-4.4.161/fs/ocfs2/dlmglue.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/dlmglue.h	2018-10-20 04:57:21.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5235,9 +5235,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/dlmglue.h linux-4.4.116-vs2.3.9.7/f
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/file.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/file.c
---- linux-4.4.116/fs/ocfs2/file.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/file.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/file.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/file.c
+--- linux-4.4.161/fs/ocfs2/file.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/file.c	2018-10-20 04:57:21.000000000 +0000
 @@ -1151,7 +1151,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5247,9 +5247,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/file.c linux-4.4.116-vs2.3.9.7/fs/o
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/inode.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/inode.c
---- linux-4.4.116/fs/ocfs2/inode.c	2016-07-05 04:12:34.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/inode.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/inode.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/inode.c
+--- linux-4.4.161/fs/ocfs2/inode.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5346,9 +5346,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/inode.c linux-4.4.116-vs2.3.9.7/fs/
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/inode.h linux-4.4.116-vs2.3.9.7/fs/ocfs2/inode.h
---- linux-4.4.116/fs/ocfs2/inode.h	2016-07-05 04:15:08.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/inode.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/inode.h linux-4.4.161-vs2.3.9.8/fs/ocfs2/inode.h
+--- linux-4.4.161/fs/ocfs2/inode.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/inode.h	2018-10-20 04:57:21.000000000 +0000
 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5357,9 +5357,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/inode.h linux-4.4.116-vs2.3.9.7/fs/
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ioctl.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/ioctl.c
---- linux-4.4.116/fs/ocfs2/ioctl.c	2015-10-29 09:21:37.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/ioctl.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/ioctl.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/ioctl.c
+--- linux-4.4.161/fs/ocfs2/ioctl.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/ioctl.c	2018-10-20 04:57:21.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5423,9 +5423,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ioctl.c linux-4.4.116-vs2.3.9.7/fs/
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/namei.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/namei.c
---- linux-4.4.116/fs/ocfs2/namei.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/namei.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/namei.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/namei.c
+--- linux-4.4.161/fs/ocfs2/namei.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/namei.c	2018-10-20 04:57:21.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5458,9 +5458,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/namei.c linux-4.4.116-vs2.3.9.7/fs/
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ocfs2.h linux-4.4.116-vs2.3.9.7/fs/ocfs2/ocfs2.h
---- linux-4.4.116/fs/ocfs2/ocfs2.h	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/ocfs2.h	2018-01-09 17:21:54.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/ocfs2.h linux-4.4.161-vs2.3.9.8/fs/ocfs2/ocfs2.h
+--- linux-4.4.161/fs/ocfs2/ocfs2.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/ocfs2.h	2018-10-20 04:57:21.000000000 +0000
 @@ -289,6 +289,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT = 1 << 15,  /* Journal Async Commit */
  	OCFS2_MOUNT_ERRORS_CONT = 1 << 16, /* Return EIO to the calling process on error */
@@ -5469,9 +5469,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ocfs2.h linux-4.4.116-vs2.3.9.7/fs/
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ocfs2_fs.h linux-4.4.116-vs2.3.9.7/fs/ocfs2/ocfs2_fs.h
---- linux-4.4.116/fs/ocfs2/ocfs2_fs.h	2016-07-05 04:12:34.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/ocfs2_fs.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/ocfs2_fs.h linux-4.4.161-vs2.3.9.8/fs/ocfs2/ocfs2_fs.h
+--- linux-4.4.161/fs/ocfs2/ocfs2_fs.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/ocfs2_fs.h	2018-10-20 04:57:21.000000000 +0000
 @@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5484,9 +5484,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/ocfs2_fs.h linux-4.4.116-vs2.3.9.7/
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-4.4.116/fs/ocfs2/super.c linux-4.4.116-vs2.3.9.7/fs/ocfs2/super.c
---- linux-4.4.116/fs/ocfs2/super.c	2016-07-05 04:12:34.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/ocfs2/super.c	2018-01-09 17:22:51.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/ocfs2/super.c linux-4.4.161-vs2.3.9.8/fs/ocfs2/super.c
+--- linux-4.4.161/fs/ocfs2/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/ocfs2/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -193,6 +193,7 @@ enum {
  	Opt_dir_resv_level,
  	Opt_journal_async_commit,
@@ -5505,7 +5505,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/super.c linux-4.4.116-vs2.3.9.7/fs/
  	{Opt_err, NULL}
  };
  
-@@ -677,6 +681,13 @@ static int ocfs2_remount(struct super_bl
+@@ -676,6 +680,13 @@ static int ocfs2_remount(struct super_bl
  		goto out;
  	}
  
@@ -5519,7 +5519,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/super.c linux-4.4.116-vs2.3.9.7/fs/
  	/* We're going to/from readonly mode. */
  	if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
  		/* Disable quota accounting before remounting RO */
-@@ -1166,6 +1177,9 @@ static int ocfs2_fill_super(struct super
+@@ -1165,6 +1176,9 @@ static int ocfs2_fill_super(struct super
  
  	ocfs2_complete_mount_recovery(osb);
  
@@ -5529,7 +5529,7 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/super.c linux-4.4.116-vs2.3.9.7/fs/
  	if (ocfs2_mount_local(osb))
  		snprintf(nodestr, sizeof(nodestr), "local");
  	else
-@@ -1486,6 +1500,20 @@ static int ocfs2_parse_options(struct su
+@@ -1485,6 +1499,20 @@ static int ocfs2_parse_options(struct su
  		case Opt_journal_async_commit:
  			mopt->mount_opt |= OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT;
  			break;
@@ -5550,9 +5550,9 @@ diff -NurpP --minimal linux-4.4.116/fs/ocfs2/super.c linux-4.4.116-vs2.3.9.7/fs/
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-4.4.116/fs/open.c linux-4.4.116-vs2.3.9.7/fs/open.c
---- linux-4.4.116/fs/open.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/open.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/open.c linux-4.4.161-vs2.3.9.8/fs/open.c
+--- linux-4.4.161/fs/open.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/open.c	2018-10-20 04:57:21.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5620,10 +5620,10 @@ diff -NurpP --minimal linux-4.4.116/fs/open.c linux-4.4.116-vs2.3.9.7/fs/open.c
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/proc/array.c
---- linux-4.4.116/fs/proc/array.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/array.c	2018-01-09 17:30:44.000000000 +0000
-@@ -83,6 +83,8 @@
+diff -NurpP --minimal linux-4.4.161/fs/proc/array.c linux-4.4.161-vs2.3.9.8/fs/proc/array.c
+--- linux-4.4.161/fs/proc/array.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/array.c	2018-10-20 05:50:20.000000000 +0000
+@@ -84,6 +84,8 @@
  #include <linux/tracehook.h>
  #include <linux/string_helpers.h>
  #include <linux/user_namespace.h>
@@ -5632,7 +5632,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-@@ -154,6 +156,9 @@ static inline void task_state(struct seq
+@@ -155,6 +157,9 @@ static inline void task_state(struct seq
  	ppid = pid_alive(p) ?
  		task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
  
@@ -5642,7 +5642,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  	tracer = ptrace_parent(p);
  	if (tracer)
  		tpid = task_pid_nr_ns(tracer, ns);
-@@ -292,8 +297,8 @@ static inline void task_sig(struct seq_f
+@@ -293,8 +298,8 @@ static inline void task_sig(struct seq_f
  	render_sigset_t(m, "SigCgt:\t", &caught);
  }
  
@@ -5653,7 +5653,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  {
  	unsigned __capi;
  
-@@ -320,11 +325,12 @@ static inline void task_cap(struct seq_f
+@@ -321,11 +326,12 @@ static inline void task_cap(struct seq_f
  	cap_ambient	= cred->cap_ambient;
  	rcu_read_unlock();
  
@@ -5671,7 +5671,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  }
  
  static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
-@@ -351,6 +357,43 @@ static void task_cpus_allowed(struct seq
+@@ -377,6 +383,43 @@ static void task_cpus_allowed(struct seq
  		   cpumask_pr_args(&task->cpus_allowed));
  }
  
@@ -5715,7 +5715,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
  			struct pid *pid, struct task_struct *task)
  {
-@@ -368,6 +411,7 @@ int proc_pid_status(struct seq_file *m,
+@@ -394,6 +437,7 @@ int proc_pid_status(struct seq_file *m,
  	task_seccomp(m, task);
  	task_cpus_allowed(m, task);
  	cpuset_task_status_allowed(m, task);
@@ -5723,7 +5723,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  	task_context_switch_counts(m, task);
  	return 0;
  }
-@@ -471,6 +515,17 @@ static int do_task_stat(struct seq_file
+@@ -497,6 +541,17 @@ static int do_task_stat(struct seq_file
  	/* convert nsec -> ticks */
  	start_time = nsec_to_clock_t(task->real_start_time);
  
@@ -5741,9 +5741,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/array.c linux-4.4.116-vs2.3.9.7/fs/p
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/proc/base.c
---- linux-4.4.116/fs/proc/base.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/base.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/base.c linux-4.4.161-vs2.3.9.8/fs/proc/base.c
+--- linux-4.4.161/fs/proc/base.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/base.c	2018-10-20 05:50:20.000000000 +0000
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -5753,7 +5753,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -1097,11 +1099,15 @@ static ssize_t oom_adj_write(struct file
+@@ -1120,11 +1122,15 @@ static ssize_t oom_adj_write(struct file
  		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
  
  	if (oom_adj < task->signal->oom_score_adj &&
@@ -5770,7 +5770,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  	/*
  	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
  	 * /proc/pid/oom_score_adj instead.
-@@ -1666,6 +1672,8 @@ struct inode *proc_pid_make_inode(struct
+@@ -1689,6 +1695,8 @@ struct inode *proc_pid_make_inode(struct
  		inode->i_gid = cred->egid;
  		rcu_read_unlock();
  	}
@@ -5779,7 +5779,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  	security_task_to_inode(task, inode);
  
  out:
-@@ -1711,6 +1719,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1734,6 +1742,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
@@ -5788,7 +5788,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  /*
   *	Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1739,6 +1749,19 @@ int pid_revalidate(struct dentry *dentry
+@@ -1762,6 +1772,19 @@ int pid_revalidate(struct dentry *dentry
  	task = get_proc_task(inode);
  
  	if (task) {
@@ -5808,7 +5808,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
  		    task_dumpable(task)) {
  			rcu_read_lock();
-@@ -2283,6 +2306,13 @@ static struct dentry *proc_pident_lookup
+@@ -2331,6 +2354,13 @@ static struct dentry *proc_pident_lookup
  	if (!task)
  		goto out_no_task;
  
@@ -5822,7 +5822,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  	/*
  	 * Yes, it does not scale. And it should not. Don't add
  	 * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2725,6 +2755,11 @@ static int proc_pid_personality(struct s
+@@ -2773,6 +2803,11 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
@@ -5834,7 +5834,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  static const struct pid_entry tgid_base_stuff[] = {
  	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
  	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2789,6 +2824,8 @@ static const struct pid_entry tgid_base_
+@@ -2837,6 +2872,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
  	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
  #endif
@@ -5843,7 +5843,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  	ONE("oom_score",  S_IRUGO, proc_oom_score),
  	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
  	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -3003,7 +3040,7 @@ retry:
+@@ -3051,7 +3088,7 @@ retry:
  	iter.task = NULL;
  	pid = find_ge_pid(iter.tgid, ns);
  	if (pid) {
@@ -5852,7 +5852,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  		iter.task = pid_task(pid, PIDTYPE_PID);
  		/* What we to know is if the pid we have find is the
  		 * pid of a thread_group_leader.  Testing for task
-@@ -3063,8 +3100,10 @@ int proc_pid_readdir(struct file *file,
+@@ -3111,8 +3148,10 @@ int proc_pid_readdir(struct file *file,
  		if (!has_pid_permissions(ns, iter.task, 2))
  			continue;
  
@@ -5864,7 +5864,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  		if (!proc_fill_cache(file, ctx, name, len,
  				     proc_pid_instantiate, iter.task, NULL)) {
  			put_task_struct(iter.task);
-@@ -3161,6 +3200,7 @@ static const struct pid_entry tid_base_s
+@@ -3249,6 +3288,7 @@ static const struct pid_entry tid_base_s
  	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
  	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
  #endif
@@ -5872,7 +5872,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  };
  
  static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
-@@ -3227,6 +3267,8 @@ static struct dentry *proc_task_lookup(s
+@@ -3315,6 +3355,8 @@ static struct dentry *proc_task_lookup(s
  	tid = name_to_int(&dentry->d_name);
  	if (tid == ~0U)
  		goto out;
@@ -5881,9 +5881,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/base.c linux-4.4.116-vs2.3.9.7/fs/pr
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.4.116/fs/proc/generic.c linux-4.4.116-vs2.3.9.7/fs/proc/generic.c
---- linux-4.4.116/fs/proc/generic.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/generic.c	2018-01-09 17:29:24.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/generic.c linux-4.4.161-vs2.3.9.8/fs/proc/generic.c
+--- linux-4.4.161/fs/proc/generic.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/generic.c	2018-10-20 04:57:21.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -5958,9 +5958,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/generic.c linux-4.4.116-vs2.3.9.7/fs
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-4.4.116/fs/proc/inode.c linux-4.4.116-vs2.3.9.7/fs/proc/inode.c
---- linux-4.4.116/fs/proc/inode.c	2015-10-29 09:21:39.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/inode.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/inode.c linux-4.4.161-vs2.3.9.8/fs/proc/inode.c
+--- linux-4.4.161/fs/proc/inode.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/inode.c	2018-10-20 04:57:21.000000000 +0000
 @@ -431,6 +431,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -5970,9 +5970,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/inode.c linux-4.4.116-vs2.3.9.7/fs/p
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-4.4.116/fs/proc/internal.h linux-4.4.116-vs2.3.9.7/fs/proc/internal.h
---- linux-4.4.116/fs/proc/internal.h	2015-10-29 09:21:39.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/internal.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/internal.h linux-4.4.161-vs2.3.9.8/fs/proc/internal.h
+--- linux-4.4.161/fs/proc/internal.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/internal.h	2018-10-20 04:57:21.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
@@ -6039,9 +6039,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/internal.h linux-4.4.116-vs2.3.9.7/f
  
  /*
   * base.c
-diff -NurpP --minimal linux-4.4.116/fs/proc/loadavg.c linux-4.4.116-vs2.3.9.7/fs/proc/loadavg.c
---- linux-4.4.116/fs/proc/loadavg.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/loadavg.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/loadavg.c linux-4.4.161-vs2.3.9.8/fs/proc/loadavg.c
+--- linux-4.4.161/fs/proc/loadavg.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/loadavg.c	2018-10-20 04:57:21.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6071,9 +6071,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/loadavg.c linux-4.4.116-vs2.3.9.7/fs
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-4.4.116/fs/proc/meminfo.c linux-4.4.116-vs2.3.9.7/fs/proc/meminfo.c
---- linux-4.4.116/fs/proc/meminfo.c	2016-07-05 04:15:09.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/meminfo.c	2018-01-12 18:43:53.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/meminfo.c linux-4.4.161-vs2.3.9.8/fs/proc/meminfo.c
+--- linux-4.4.161/fs/proc/meminfo.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/meminfo.c	2018-10-20 04:57:21.000000000 +0000
 @@ -43,7 +43,8 @@ static int meminfo_proc_show(struct seq_
  	si_swapinfo(&i);
  	committed = percpu_counter_read_positive(&vm_committed_as);
@@ -6084,7 +6084,7 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/meminfo.c linux-4.4.116-vs2.3.9.7/fs
  			total_swapcache_pages() - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-@@ -70,13 +71,16 @@ static int meminfo_proc_show(struct seq_
+@@ -67,13 +68,16 @@ static int meminfo_proc_show(struct seq_
  	 */
  	pagecache = pages[LRU_ACTIVE_FILE] + pages[LRU_INACTIVE_FILE];
  	pagecache -= min(pagecache / 2, wmark_low);
@@ -6103,9 +6103,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/meminfo.c linux-4.4.116-vs2.3.9.7/fs
  		     min(global_page_state(NR_SLAB_RECLAIMABLE) / 2, wmark_low);
  
  	if (available < 0)
-diff -NurpP --minimal linux-4.4.116/fs/proc/root.c linux-4.4.116-vs2.3.9.7/fs/proc/root.c
---- linux-4.4.116/fs/proc/root.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/root.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/root.c linux-4.4.161-vs2.3.9.8/fs/proc/root.c
+--- linux-4.4.161/fs/proc/root.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/root.c	2018-10-20 04:57:21.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6147,9 +6147,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/root.c linux-4.4.116-vs2.3.9.7/fs/pr
  	.subdir		= RB_ROOT,
  	.name		= "/proc",
  };
-diff -NurpP --minimal linux-4.4.116/fs/proc/self.c linux-4.4.116-vs2.3.9.7/fs/proc/self.c
---- linux-4.4.116/fs/proc/self.c	2015-10-29 09:21:39.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/self.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/self.c linux-4.4.161-vs2.3.9.8/fs/proc/self.c
+--- linux-4.4.161/fs/proc/self.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/self.c	2018-10-20 04:57:21.000000000 +0000
 @@ -1,6 +1,7 @@
  #include <linux/sched.h>
  #include <linux/slab.h>
@@ -6167,9 +6167,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/self.c linux-4.4.116-vs2.3.9.7/fs/pr
  		if (inode) {
  			inode->i_ino = self_inum;
  			inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-4.4.116/fs/proc/stat.c linux-4.4.116-vs2.3.9.7/fs/proc/stat.c
---- linux-4.4.116/fs/proc/stat.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/stat.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/stat.c linux-4.4.161-vs2.3.9.8/fs/proc/stat.c
+--- linux-4.4.161/fs/proc/stat.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/stat.c	2018-10-20 04:57:21.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6218,9 +6218,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/stat.c linux-4.4.116-vs2.3.9.7/fs/pr
  		/* Copy values here to work around gcc-2.95.3, gcc-2.96 */
  		user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
  		nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-4.4.116/fs/proc/uptime.c linux-4.4.116-vs2.3.9.7/fs/proc/uptime.c
---- linux-4.4.116/fs/proc/uptime.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc/uptime.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc/uptime.c linux-4.4.161-vs2.3.9.8/fs/proc/uptime.c
+--- linux-4.4.161/fs/proc/uptime.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc/uptime.c	2018-10-20 04:57:21.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6240,9 +6240,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc/uptime.c linux-4.4.116-vs2.3.9.7/fs/
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-4.4.116/fs/proc_namespace.c linux-4.4.116-vs2.3.9.7/fs/proc_namespace.c
---- linux-4.4.116/fs/proc_namespace.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/proc_namespace.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/proc_namespace.c linux-4.4.161-vs2.3.9.8/fs/proc_namespace.c
+--- linux-4.4.161/fs/proc_namespace.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/proc_namespace.c	2018-10-20 04:57:21.000000000 +0000
 @@ -46,6 +46,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_DIRSYNC, ",dirsync" },
  		{ MS_MANDLOCK, ",mand" },
@@ -6356,9 +6356,9 @@ diff -NurpP --minimal linux-4.4.116/fs/proc_namespace.c linux-4.4.116-vs2.3.9.7/
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-4.4.116/fs/quota/dquot.c linux-4.4.116-vs2.3.9.7/fs/quota/dquot.c
---- linux-4.4.116/fs/quota/dquot.c	2018-02-22 21:19:53.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/quota/dquot.c	2018-02-10 15:16:50.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/quota/dquot.c linux-4.4.161-vs2.3.9.8/fs/quota/dquot.c
+--- linux-4.4.161/fs/quota/dquot.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/quota/dquot.c	2018-10-20 04:57:21.000000000 +0000
 @@ -1643,6 +1643,9 @@ int __dquot_alloc_space(struct inode *in
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  	struct dquot **dquots;
@@ -6397,9 +6397,9 @@ diff -NurpP --minimal linux-4.4.116/fs/quota/dquot.c linux-4.4.116-vs2.3.9.7/fs/
  	if (!dquot_active(inode))
  		return;
  
-diff -NurpP --minimal linux-4.4.116/fs/quota/quota.c linux-4.4.116-vs2.3.9.7/fs/quota/quota.c
---- linux-4.4.116/fs/quota/quota.c	2016-07-05 04:12:34.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/quota/quota.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/quota/quota.c linux-4.4.161-vs2.3.9.8/fs/quota/quota.c
+--- linux-4.4.161/fs/quota/quota.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/quota/quota.c	2018-10-20 05:50:20.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6408,7 +6408,7 @@ diff -NurpP --minimal linux-4.4.116/fs/quota/quota.c linux-4.4.116-vs2.3.9.7/fs/
  #include <asm/current.h>
  #include <linux/uaccess.h>
  #include <linux/kernel.h>
-@@ -38,7 +39,7 @@ static int check_quotactl_permission(str
+@@ -39,7 +40,7 @@ static int check_quotactl_permission(str
  			break;
  		/*FALLTHROUGH*/
  	default:
@@ -6417,7 +6417,7 @@ diff -NurpP --minimal linux-4.4.116/fs/quota/quota.c linux-4.4.116-vs2.3.9.7/fs/
  			return -EPERM;
  	}
  
-@@ -702,6 +703,46 @@ static int do_quotactl(struct super_bloc
+@@ -704,6 +705,46 @@ static int do_quotactl(struct super_bloc
  
  #ifdef CONFIG_BLOCK
  
@@ -6464,7 +6464,7 @@ diff -NurpP --minimal linux-4.4.116/fs/quota/quota.c linux-4.4.116-vs2.3.9.7/fs/
  /* Return 1 if 'cmd' will block on frozen filesystem */
  static int quotactl_cmd_write(int cmd)
  {
-@@ -737,6 +778,22 @@ static struct super_block *quotactl_bloc
+@@ -739,6 +780,22 @@ static struct super_block *quotactl_bloc
  	putname(tmp);
  	if (IS_ERR(bdev))
  		return ERR_CAST(bdev);
@@ -6487,9 +6487,9 @@ diff -NurpP --minimal linux-4.4.116/fs/quota/quota.c linux-4.4.116-vs2.3.9.7/fs/
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-4.4.116/fs/stat.c linux-4.4.116-vs2.3.9.7/fs/stat.c
---- linux-4.4.116/fs/stat.c	2018-02-22 21:19:54.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/stat.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/stat.c linux-4.4.161-vs2.3.9.8/fs/stat.c
+--- linux-4.4.161/fs/stat.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/stat.c	2018-10-20 04:57:21.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6498,9 +6498,9 @@ diff -NurpP --minimal linux-4.4.116/fs/stat.c linux-4.4.116-vs2.3.9.7/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-4.4.116/fs/statfs.c linux-4.4.116-vs2.3.9.7/fs/statfs.c
---- linux-4.4.116/fs/statfs.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/statfs.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/statfs.c linux-4.4.161-vs2.3.9.8/fs/statfs.c
+--- linux-4.4.161/fs/statfs.c	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/statfs.c	2018-10-20 04:57:21.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6519,9 +6519,9 @@ diff -NurpP --minimal linux-4.4.116/fs/statfs.c linux-4.4.116-vs2.3.9.7/fs/statf
  	return retval;
  }
  
-diff -NurpP --minimal linux-4.4.116/fs/super.c linux-4.4.116-vs2.3.9.7/fs/super.c
---- linux-4.4.116/fs/super.c	2018-02-22 21:19:54.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/super.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/super.c linux-4.4.161-vs2.3.9.8/fs/super.c
+--- linux-4.4.161/fs/super.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/super.c	2018-10-20 04:57:21.000000000 +0000
 @@ -33,6 +33,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6531,7 +6531,7 @@ diff -NurpP --minimal linux-4.4.116/fs/super.c linux-4.4.116-vs2.3.9.7/fs/super.
  #include "internal.h"
  
  
-@@ -1131,6 +1133,13 @@ mount_fs(struct file_system_type *type,
+@@ -1135,6 +1137,13 @@ mount_fs(struct file_system_type *type,
  	WARN_ON(!sb->s_bdi);
  	sb->s_flags |= MS_BORN;
  
@@ -6545,9 +6545,9 @@ diff -NurpP --minimal linux-4.4.116/fs/super.c linux-4.4.116-vs2.3.9.7/fs/super.
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-4.4.116/fs/utimes.c linux-4.4.116-vs2.3.9.7/fs/utimes.c
---- linux-4.4.116/fs/utimes.c	2018-02-22 21:19:54.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/utimes.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/utimes.c linux-4.4.161-vs2.3.9.8/fs/utimes.c
+--- linux-4.4.161/fs/utimes.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/utimes.c	2018-10-20 04:57:21.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6578,9 +6578,9 @@ diff -NurpP --minimal linux-4.4.116/fs/utimes.c linux-4.4.116-vs2.3.9.7/fs/utime
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-4.4.116/fs/xattr.c linux-4.4.116-vs2.3.9.7/fs/xattr.c
---- linux-4.4.116/fs/xattr.c	2018-02-22 21:19:54.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/fs/xattr.c	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/fs/xattr.c linux-4.4.161-vs2.3.9.8/fs/xattr.c
+--- linux-4.4.161/fs/xattr.c	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/fs/xattr.c	2018-10-20 05:50:20.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6598,9 +6598,9 @@ diff -NurpP --minimal linux-4.4.116/fs/xattr.c linux-4.4.116-vs2.3.9.7/fs/xattr.
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-4.4.116/include/linux/capability.h linux-4.4.116-vs2.3.9.7/include/linux/capability.h
---- linux-4.4.116/include/linux/capability.h	2018-02-22 21:19:56.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/capability.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/capability.h linux-4.4.161-vs2.3.9.8/include/linux/capability.h
+--- linux-4.4.161/include/linux/capability.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/capability.h	2018-10-20 04:57:21.000000000 +0000
 @@ -77,7 +77,8 @@ extern const kernel_cap_t __cap_init_eff
  #else /* HAND-CODED capability initializers */
  
@@ -6611,9 +6611,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/capability.h linux-4.4.116-vs2
  
  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
-diff -NurpP --minimal linux-4.4.116/include/linux/cred.h linux-4.4.116-vs2.3.9.7/include/linux/cred.h
---- linux-4.4.116/include/linux/cred.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/cred.h	2018-01-11 08:03:00.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/cred.h linux-4.4.161-vs2.3.9.8/include/linux/cred.h
+--- linux-4.4.161/include/linux/cred.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/cred.h	2018-10-20 04:57:21.000000000 +0000
 @@ -161,6 +161,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -6654,9 +6654,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/cred.h linux-4.4.116-vs2.3.9.7
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-4.4.116/include/linux/dcache.h linux-4.4.116-vs2.3.9.7/include/linux/dcache.h
---- linux-4.4.116/include/linux/dcache.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/dcache.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/dcache.h linux-4.4.161-vs2.3.9.8/include/linux/dcache.h
+--- linux-4.4.161/include/linux/dcache.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/dcache.h	2018-10-20 04:57:21.000000000 +0000
 @@ -10,6 +10,7 @@
  #include <linux/cache.h>
  #include <linux/rcupdate.h>
@@ -6665,7 +6665,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/dcache.h linux-4.4.116-vs2.3.9
  
  struct path;
  struct vfsmount;
-@@ -351,8 +352,10 @@ extern char *dentry_path(struct dentry *
+@@ -352,8 +353,10 @@ extern char *dentry_path(struct dentry *
   */
  static inline struct dentry *dget_dlock(struct dentry *dentry)
  {
@@ -6677,18 +6677,18 @@ diff -NurpP --minimal linux-4.4.116/include/linux/dcache.h linux-4.4.116-vs2.3.9
  	return dentry;
  }
  
-diff -NurpP --minimal linux-4.4.116/include/linux/devpts_fs.h linux-4.4.116-vs2.3.9.7/include/linux/devpts_fs.h
---- linux-4.4.116/include/linux/devpts_fs.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/devpts_fs.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/devpts_fs.h linux-4.4.161-vs2.3.9.8/include/linux/devpts_fs.h
+--- linux-4.4.161/include/linux/devpts_fs.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/devpts_fs.h	2018-10-20 04:57:21.000000000 +0000
 @@ -35,5 +35,4 @@ void devpts_pty_kill(struct inode *inode
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/include/linux/fs.h
---- linux-4.4.116/include/linux/fs.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/fs.h	2018-02-22 21:30:19.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/fs.h linux-4.4.161-vs2.3.9.8/include/linux/fs.h
+--- linux-4.4.161/include/linux/fs.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/fs.h	2018-10-20 04:57:21.000000000 +0000
 @@ -227,6 +227,7 @@ typedef void (dax_iodone_t)(struct buffe
  #define ATTR_OPEN	(1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET	(1 << 16)
@@ -6774,7 +6774,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  
  	struct fasync_struct *	fl_fasync; /* for lease break notifications */
  	/* for lease breaks: */
-@@ -1698,6 +1715,7 @@ struct inode_operations {
+@@ -1699,6 +1716,7 @@ struct inode_operations {
  	ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
  	ssize_t (*listxattr) (struct dentry *, char *, size_t);
  	int (*removexattr) (struct dentry *, const char *);
@@ -6782,7 +6782,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  	int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
  		      u64 len);
  	int (*update_time)(struct inode *, struct timespec *, int);
-@@ -1712,6 +1730,7 @@ ssize_t rw_copy_check_uvector(int type,
+@@ -1713,6 +1731,7 @@ ssize_t rw_copy_check_uvector(int type,
  			      unsigned long nr_segs, unsigned long fast_segs,
  			      struct iovec *fast_pointer,
  			      struct iovec **ret_pointer);
@@ -6790,7 +6790,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  
  extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *);
  extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *);
-@@ -1777,6 +1796,14 @@ struct super_operations {
+@@ -1778,6 +1797,14 @@ struct super_operations {
  #else
  #define S_DAX		0	/* Make all the DAX code disappear */
  #endif
@@ -6805,7 +6805,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -1801,10 +1828,13 @@ struct super_operations {
+@@ -1802,10 +1829,13 @@ struct super_operations {
  #define IS_MANDLOCK(inode)	__IS_FLG(inode, MS_MANDLOCK)
  #define IS_NOATIME(inode)	__IS_FLG(inode, MS_RDONLY|MS_NOATIME)
  #define IS_I_VERSION(inode)	__IS_FLG(inode, MS_I_VERSION)
@@ -6819,7 +6819,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  #define IS_POSIXACL(inode)	__IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)	((inode)->i_flags & S_DEAD)
-@@ -1819,6 +1849,16 @@ struct super_operations {
+@@ -1820,6 +1850,16 @@ struct super_operations {
  #define IS_WHITEOUT(inode)	(S_ISCHR(inode->i_mode) && \
  				 (inode)->i_rdev == WHITEOUT_DEV)
  
@@ -6836,7 +6836,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  /*
   * Inode state bits.  Protected by inode->i_lock
   *
-@@ -2075,6 +2115,9 @@ extern struct kobject *fs_kobj;
+@@ -2076,6 +2116,9 @@ extern struct kobject *fs_kobj;
  extern int locks_mandatory_locked(struct file *);
  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
  
@@ -6846,7 +6846,7 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  /*
   * Candidates for mandatory locking have the setgid bit set
   * but no group execute bit -  an otherwise meaningless combination.
-@@ -2830,6 +2873,7 @@ extern int dcache_dir_open(struct inode
+@@ -2831,6 +2874,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, struct dir_context *);
@@ -6854,9 +6854,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/fs.h linux-4.4.116-vs2.3.9.7/i
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-4.4.116/include/linux/init_task.h linux-4.4.116-vs2.3.9.7/include/linux/init_task.h
---- linux-4.4.116/include/linux/init_task.h	2016-07-05 04:15:10.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/init_task.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/init_task.h linux-4.4.161-vs2.3.9.8/include/linux/init_task.h
+--- linux-4.4.161/include/linux/init_task.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/init_task.h	2018-10-20 04:57:21.000000000 +0000
 @@ -260,6 +260,10 @@ extern struct task_group root_task_group
  	INIT_VTIME(tsk)							\
  	INIT_NUMA_BALANCING(tsk)					\
@@ -6868,9 +6868,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/init_task.h linux-4.4.116-vs2.
  }
  
  
-diff -NurpP --minimal linux-4.4.116/include/linux/ipc.h linux-4.4.116-vs2.3.9.7/include/linux/ipc.h
---- linux-4.4.116/include/linux/ipc.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/ipc.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/ipc.h linux-4.4.161-vs2.3.9.8/include/linux/ipc.h
+--- linux-4.4.161/include/linux/ipc.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/ipc.h	2018-10-20 04:57:21.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
  	key_t		key;
  	kuid_t		uid;
@@ -6879,9 +6879,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/ipc.h linux-4.4.116-vs2.3.9.7/
  	kuid_t		cuid;
  	kgid_t		cgid;
  	umode_t		mode; 
-diff -NurpP --minimal linux-4.4.116/include/linux/memcontrol.h linux-4.4.116-vs2.3.9.7/include/linux/memcontrol.h
---- linux-4.4.116/include/linux/memcontrol.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/memcontrol.h	2018-01-24 22:44:17.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/memcontrol.h linux-4.4.161-vs2.3.9.8/include/linux/memcontrol.h
+--- linux-4.4.161/include/linux/memcontrol.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/memcontrol.h	2018-10-20 04:57:21.000000000 +0000
 @@ -113,6 +113,7 @@ struct cg_proto {
  	struct mem_cgroup	*memcg;
  };
@@ -6903,9 +6903,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/memcontrol.h linux-4.4.116-vs2
  static inline bool mm_match_cgroup(struct mm_struct *mm,
  				   struct mem_cgroup *memcg)
  {
-diff -NurpP --minimal linux-4.4.116/include/linux/mount.h linux-4.4.116-vs2.3.9.7/include/linux/mount.h
---- linux-4.4.116/include/linux/mount.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/mount.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/mount.h linux-4.4.161-vs2.3.9.8/include/linux/mount.h
+--- linux-4.4.161/include/linux/mount.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/mount.h	2018-10-20 04:57:21.000000000 +0000
 @@ -63,6 +63,9 @@ struct mnt_namespace;
  #define MNT_MARKED		0x4000000
  #define MNT_UMOUNT		0x8000000
@@ -6916,9 +6916,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/mount.h linux-4.4.116-vs2.3.9.
  struct vfsmount {
  	struct dentry *mnt_root;	/* root of the mounted tree */
  	struct super_block *mnt_sb;	/* pointer to superblock */
-diff -NurpP --minimal linux-4.4.116/include/linux/net.h linux-4.4.116-vs2.3.9.7/include/linux/net.h
---- linux-4.4.116/include/linux/net.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/net.h	2018-01-09 16:42:30.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/net.h linux-4.4.161-vs2.3.9.8/include/linux/net.h
+--- linux-4.4.161/include/linux/net.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/net.h	2018-10-20 04:57:21.000000000 +0000
 @@ -43,6 +43,7 @@ struct net;
  #define SOCK_NOSPACE		2
  #define SOCK_PASSCRED		3
@@ -6927,9 +6927,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/net.h linux-4.4.116-vs2.3.9.7/
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-4.4.116/include/linux/netdevice.h linux-4.4.116-vs2.3.9.7/include/linux/netdevice.h
---- linux-4.4.116/include/linux/netdevice.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/netdevice.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/netdevice.h linux-4.4.161-vs2.3.9.8/include/linux/netdevice.h
+--- linux-4.4.161/include/linux/netdevice.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/netdevice.h	2018-10-20 04:57:21.000000000 +0000
 @@ -2296,6 +2296,7 @@ static inline int dev_recursion_level(vo
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -6938,9 +6938,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/netdevice.h linux-4.4.116-vs2.
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
-diff -NurpP --minimal linux-4.4.116/include/linux/nsproxy.h linux-4.4.116-vs2.3.9.7/include/linux/nsproxy.h
---- linux-4.4.116/include/linux/nsproxy.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/nsproxy.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/nsproxy.h linux-4.4.161-vs2.3.9.8/include/linux/nsproxy.h
+--- linux-4.4.161/include/linux/nsproxy.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/nsproxy.h	2018-10-20 04:57:21.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -6990,9 +6990,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/nsproxy.h linux-4.4.116-vs2.3.
  }
  
  #endif
-diff -NurpP --minimal linux-4.4.116/include/linux/pid.h linux-4.4.116-vs2.3.9.7/include/linux/pid.h
---- linux-4.4.116/include/linux/pid.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/pid.h	2018-01-09 16:45:21.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/pid.h linux-4.4.161-vs2.3.9.8/include/linux/pid.h
+--- linux-4.4.161/include/linux/pid.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/pid.h	2018-10-20 04:57:21.000000000 +0000
 @@ -10,7 +10,8 @@ enum pid_type
  	PIDTYPE_SID,
  	PIDTYPE_MAX,
@@ -7011,9 +7011,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/pid.h linux-4.4.116-vs2.3.9.7/
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-4.4.116/include/linux/quotaops.h linux-4.4.116-vs2.3.9.7/include/linux/quotaops.h
---- linux-4.4.116/include/linux/quotaops.h	2016-07-05 04:12:37.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/quotaops.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/quotaops.h linux-4.4.161-vs2.3.9.8/include/linux/quotaops.h
+--- linux-4.4.161/include/linux/quotaops.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/quotaops.h	2018-10-20 04:57:21.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -7055,9 +7055,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/quotaops.h linux-4.4.116-vs2.3
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-4.4.116/include/linux/sched.h linux-4.4.116-vs2.3.9.7/include/linux/sched.h
---- linux-4.4.116/include/linux/sched.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/sched.h	2018-02-10 15:16:50.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/sched.h linux-4.4.161-vs2.3.9.8/include/linux/sched.h
+--- linux-4.4.161/include/linux/sched.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/sched.h	2018-10-20 05:50:20.000000000 +0000
 @@ -1601,6 +1601,14 @@ struct task_struct {
  #endif
  	struct seccomp seccomp;
@@ -7095,9 +7095,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/sched.h linux-4.4.116-vs2.3.9.
  }
  
  
-diff -NurpP --minimal linux-4.4.116/include/linux/shmem_fs.h linux-4.4.116-vs2.3.9.7/include/linux/shmem_fs.h
---- linux-4.4.116/include/linux/shmem_fs.h	2018-02-22 21:19:57.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/shmem_fs.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/shmem_fs.h linux-4.4.161-vs2.3.9.8/include/linux/shmem_fs.h
+--- linux-4.4.161/include/linux/shmem_fs.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/shmem_fs.h	2018-10-20 04:57:21.000000000 +0000
 @@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
@@ -7108,9 +7108,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/shmem_fs.h linux-4.4.116-vs2.3
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned int		seals;		/* shmem seals */
-diff -NurpP --minimal linux-4.4.116/include/linux/stat.h linux-4.4.116-vs2.3.9.7/include/linux/stat.h
---- linux-4.4.116/include/linux/stat.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/stat.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/stat.h linux-4.4.161-vs2.3.9.8/include/linux/stat.h
+--- linux-4.4.161/include/linux/stat.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/stat.h	2018-10-20 04:57:21.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
  	unsigned int	nlink;
  	kuid_t		uid;
@@ -7119,9 +7119,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/stat.h linux-4.4.116-vs2.3.9.7
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-4.4.116/include/linux/sunrpc/auth.h linux-4.4.116-vs2.3.9.7/include/linux/sunrpc/auth.h
---- linux-4.4.116/include/linux/sunrpc/auth.h	2016-07-05 04:12:37.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/sunrpc/auth.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/sunrpc/auth.h linux-4.4.161-vs2.3.9.8/include/linux/sunrpc/auth.h
+--- linux-4.4.161/include/linux/sunrpc/auth.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/sunrpc/auth.h	2018-10-20 04:57:21.000000000 +0000
 @@ -40,6 +40,7 @@ enum {
  struct auth_cred {
  	kuid_t	uid;
@@ -7130,9 +7130,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/sunrpc/auth.h linux-4.4.116-vs
  	struct group_info *group_info;
  	const char *principal;
  	unsigned long ac_flags;
-diff -NurpP --minimal linux-4.4.116/include/linux/sunrpc/clnt.h linux-4.4.116-vs2.3.9.7/include/linux/sunrpc/clnt.h
---- linux-4.4.116/include/linux/sunrpc/clnt.h	2018-02-22 21:19:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/sunrpc/clnt.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/sunrpc/clnt.h linux-4.4.161-vs2.3.9.8/include/linux/sunrpc/clnt.h
+--- linux-4.4.161/include/linux/sunrpc/clnt.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/sunrpc/clnt.h	2018-10-20 04:57:21.000000000 +0000
 @@ -51,7 +51,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_noretranstimeo: 1,/* No retransmit timeouts */
@@ -7143,9 +7143,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/sunrpc/clnt.h linux-4.4.116-vs
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-4.4.116/include/linux/types.h linux-4.4.116-vs2.3.9.7/include/linux/types.h
---- linux-4.4.116/include/linux/types.h	2016-07-05 04:15:11.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/types.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/types.h linux-4.4.161-vs2.3.9.8/include/linux/types.h
+--- linux-4.4.161/include/linux/types.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/types.h	2018-10-20 04:57:21.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -7156,9 +7156,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/types.h linux-4.4.116-vs2.3.9.
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-4.4.116/include/linux/uidgid.h linux-4.4.116-vs2.3.9.7/include/linux/uidgid.h
---- linux-4.4.116/include/linux/uidgid.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/uidgid.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/uidgid.h linux-4.4.161-vs2.3.9.8/include/linux/uidgid.h
+--- linux-4.4.161/include/linux/uidgid.h	2016-01-10 23:01:32.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/uidgid.h	2018-10-20 04:57:21.000000000 +0000
 @@ -21,13 +21,17 @@ typedef struct {
  	uid_t val;
  } kuid_t;
@@ -7255,9 +7255,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/uidgid.h linux-4.4.116-vs2.3.9
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
  	uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-4.4.116/include/linux/vroot.h linux-4.4.116-vs2.3.9.7/include/linux/vroot.h
---- linux-4.4.116/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vroot.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vroot.h linux-4.4.161-vs2.3.9.8/include/linux/vroot.h
+--- linux-4.4.161/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vroot.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -7310,9 +7310,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vroot.h linux-4.4.116-vs2.3.9.
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_base.h linux-4.4.116-vs2.3.9.7/include/linux/vs_base.h
---- linux-4.4.116/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_base.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_base.h linux-4.4.161-vs2.3.9.8/include/linux/vs_base.h
+--- linux-4.4.161/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_base.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -7324,9 +7324,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_base.h linux-4.4.116-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_context.h linux-4.4.116-vs2.3.9.7/include/linux/vs_context.h
---- linux-4.4.116/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_context.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_context.h linux-4.4.161-vs2.3.9.8/include/linux/vs_context.h
+--- linux-4.4.161/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_context.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -7570,9 +7570,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_context.h linux-4.4.116-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_cowbl.h linux-4.4.116-vs2.3.9.7/include/linux/vs_cowbl.h
---- linux-4.4.116/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_cowbl.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_cowbl.h linux-4.4.161-vs2.3.9.8/include/linux/vs_cowbl.h
+--- linux-4.4.161/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_cowbl.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -7622,9 +7622,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_cowbl.h linux-4.4.116-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_cvirt.h linux-4.4.116-vs2.3.9.7/include/linux/vs_cvirt.h
---- linux-4.4.116/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_cvirt.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_cvirt.h linux-4.4.161-vs2.3.9.8/include/linux/vs_cvirt.h
+--- linux-4.4.161/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_cvirt.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -7676,9 +7676,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_cvirt.h linux-4.4.116-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_device.h linux-4.4.116-vs2.3.9.7/include/linux/vs_device.h
---- linux-4.4.116/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_device.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_device.h linux-4.4.161-vs2.3.9.8/include/linux/vs_device.h
+--- linux-4.4.161/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_device.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -7725,9 +7725,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_device.h linux-4.4.116-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_dlimit.h linux-4.4.116-vs2.3.9.7/include/linux/vs_dlimit.h
---- linux-4.4.116/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_dlimit.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_dlimit.h linux-4.4.161-vs2.3.9.8/include/linux/vs_dlimit.h
+--- linux-4.4.161/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_dlimit.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -7944,9 +7944,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_dlimit.h linux-4.4.116-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_inet.h linux-4.4.116-vs2.3.9.7/include/linux/vs_inet.h
---- linux-4.4.116/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_inet.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_inet.h linux-4.4.161-vs2.3.9.8/include/linux/vs_inet.h
+--- linux-4.4.161/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_inet.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -8312,9 +8312,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_inet.h linux-4.4.116-vs2.3.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_inet6.h linux-4.4.116-vs2.3.9.7/include/linux/vs_inet6.h
---- linux-4.4.116/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_inet6.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_inet6.h linux-4.4.161-vs2.3.9.8/include/linux/vs_inet6.h
+--- linux-4.4.161/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_inet6.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -8573,9 +8573,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_inet6.h linux-4.4.116-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_limit.h linux-4.4.116-vs2.3.9.7/include/linux/vs_limit.h
---- linux-4.4.116/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_limit.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_limit.h linux-4.4.161-vs2.3.9.8/include/linux/vs_limit.h
+--- linux-4.4.161/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_limit.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -8717,9 +8717,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_limit.h linux-4.4.116-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_network.h linux-4.4.116-vs2.3.9.7/include/linux/vs_network.h
---- linux-4.4.116/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_network.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_network.h linux-4.4.161-vs2.3.9.8/include/linux/vs_network.h
+--- linux-4.4.161/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_network.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -8890,9 +8890,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_network.h linux-4.4.116-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_pid.h linux-4.4.116-vs2.3.9.7/include/linux/vs_pid.h
---- linux-4.4.116/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_pid.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_pid.h linux-4.4.161-vs2.3.9.8/include/linux/vs_pid.h
+--- linux-4.4.161/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_pid.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -8944,9 +8944,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_pid.h linux-4.4.116-vs2.3.9
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_sched.h linux-4.4.116-vs2.3.9.7/include/linux/vs_sched.h
---- linux-4.4.116/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_sched.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_sched.h linux-4.4.161-vs2.3.9.8/include/linux/vs_sched.h
+--- linux-4.4.161/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_sched.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -8988,9 +8988,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_sched.h linux-4.4.116-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_socket.h linux-4.4.116-vs2.3.9.7/include/linux/vs_socket.h
---- linux-4.4.116/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_socket.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_socket.h linux-4.4.161-vs2.3.9.8/include/linux/vs_socket.h
+--- linux-4.4.161/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_socket.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -9059,9 +9059,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_socket.h linux-4.4.116-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_tag.h linux-4.4.116-vs2.3.9.7/include/linux/vs_tag.h
---- linux-4.4.116/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_tag.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_tag.h linux-4.4.161-vs2.3.9.8/include/linux/vs_tag.h
+--- linux-4.4.161/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_tag.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -9110,9 +9110,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_tag.h linux-4.4.116-vs2.3.9
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vs_time.h linux-4.4.116-vs2.3.9.7/include/linux/vs_time.h
---- linux-4.4.116/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vs_time.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vs_time.h linux-4.4.161-vs2.3.9.8/include/linux/vs_time.h
+--- linux-4.4.161/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vs_time.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -9133,9 +9133,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vs_time.h linux-4.4.116-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/base.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/base.h
---- linux-4.4.116/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/base.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/base.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/base.h
+--- linux-4.4.161/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/base.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -9321,9 +9321,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/base.h linux-4.4.116-v
 +#define nx_info_state(n, m)	(__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct.h
---- linux-4.4.116/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cacct.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct.h
+--- linux-4.4.161/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -9340,9 +9340,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct.h linux-4.4.116-
 +};
 +
 +#endif	/* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_cmd.h
---- linux-4.4.116/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cacct_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_cmd.h
+--- linux-4.4.161/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -9354,9 +9354,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_cmd.h linux-4.4.
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_def.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_def.h
---- linux-4.4.116/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_def.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cacct_def.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_def.h
+--- linux-4.4.161/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_def.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -9401,9 +9401,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_def.h linux-4.4.
 +#endif
 +
 +#endif	/* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_int.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_int.h
---- linux-4.4.116/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cacct_int.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cacct_int.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_int.h
+--- linux-4.4.161/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cacct_int.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -9422,9 +9422,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cacct_int.h linux-4.4.
 +}
 +
 +#endif	/* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/check.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/check.h
---- linux-4.4.116/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/check.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/check.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/check.h
+--- linux-4.4.161/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/check.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -9515,9 +9515,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/check.h linux-4.4.116-
 +#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/context.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/context.h
---- linux-4.4.116/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/context.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/context.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/context.h
+--- linux-4.4.161/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/context.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -9629,9 +9629,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/context.h linux-4.4.11
 +
 +
 +#endif	/* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/context_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/context_cmd.h
---- linux-4.4.116/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/context_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/context_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/context_cmd.h
+--- linux-4.4.161/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/context_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -9666,9 +9666,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/context_cmd.h linux-4.
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt.h
---- linux-4.4.116/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cvirt.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt.h
+--- linux-4.4.161/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -9688,9 +9688,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt.h linux-4.4.116-
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif	/* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt_cmd.h
---- linux-4.4.116/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cvirt_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt_cmd.h
+--- linux-4.4.161/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -9705,9 +9705,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt_cmd.h linux-4.4.
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt_def.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt_def.h
---- linux-4.4.116/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/cvirt_def.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/cvirt_def.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt_def.h
+--- linux-4.4.161/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/cvirt_def.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -9789,9 +9789,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/cvirt_def.h linux-4.4.
 +#endif
 +
 +#endif	/* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/debug.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/debug.h
---- linux-4.4.116/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/debug.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/debug.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/debug.h
+--- linux-4.4.161/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/debug.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -9939,9 +9939,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/debug.h linux-4.4.116-
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/debug_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/debug_cmd.h
---- linux-4.4.116/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/debug_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/debug_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/debug_cmd.h
+--- linux-4.4.161/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/debug_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -9980,9 +9980,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/debug_cmd.h linux-4.4.
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/device.h
---- linux-4.4.116/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/device.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/device.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/device.h
+--- linux-4.4.161/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/device.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -9993,9 +9993,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device.h linux-4.4.116
 +#else	/* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/device_cmd.h
---- linux-4.4.116/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/device_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/device_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/device_cmd.h
+--- linux-4.4.161/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/device_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -10028,9 +10028,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device_cmd.h linux-4.4
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device_def.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/device_def.h
---- linux-4.4.116/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/device_def.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/device_def.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/device_def.h
+--- linux-4.4.161/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/device_def.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -10049,9 +10049,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/device_def.h linux-4.4
 +};
 +
 +#endif	/* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/dlimit.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/dlimit.h
---- linux-4.4.116/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/dlimit.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/dlimit.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/dlimit.h
+--- linux-4.4.161/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/dlimit.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -10107,9 +10107,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/dlimit.h linux-4.4.116
 +#else	/* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/dlimit_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/dlimit_cmd.h
---- linux-4.4.116/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/dlimit_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/dlimit_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/dlimit_cmd.h
+--- linux-4.4.161/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/dlimit_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -10157,9 +10157,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/dlimit_cmd.h linux-4.4
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/global.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/global.h
---- linux-4.4.116/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/global.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/global.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/global.h
+--- linux-4.4.161/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/global.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
@@ -10180,9 +10180,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/global.h linux-4.4.116
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/history.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/history.h
---- linux-4.4.116/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/history.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/history.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/history.h
+--- linux-4.4.161/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/history.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -10381,9 +10381,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/history.h linux-4.4.11
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/inode.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/inode.h
---- linux-4.4.116/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/inode.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/inode.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/inode.h
+--- linux-4.4.161/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/inode.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -10404,9 +10404,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/inode.h linux-4.4.116-
 +#else	/* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/inode_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/inode_cmd.h
---- linux-4.4.116/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/inode_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/inode_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/inode_cmd.h
+--- linux-4.4.161/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/inode_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -10444,9 +10444,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/inode_cmd.h linux-4.4.
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit.h
---- linux-4.4.116/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/limit.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit.h
+--- linux-4.4.161/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
@@ -10515,9 +10515,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit.h linux-4.4.116-
 +#define NUM_LIMITS	24
 +
 +#endif	/* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_cmd.h
---- linux-4.4.116/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/limit_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_cmd.h
+--- linux-4.4.161/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -10554,9 +10554,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_cmd.h linux-4.4.
 +#endif	/* CONFIG_IA32_EMULATION */
 +
 +#endif	/* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_def.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_def.h
---- linux-4.4.116/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_def.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/limit_def.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_def.h
+--- linux-4.4.161/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_def.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -10605,9 +10605,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_def.h linux-4.4.
 +#endif
 +
 +#endif	/* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_int.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_int.h
---- linux-4.4.116/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/limit_int.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/limit_int.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_int.h
+--- linux-4.4.161/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/limit_int.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -10802,9 +10802,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/limit_int.h linux-4.4.
 +
 +
 +#endif	/* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/monitor.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/monitor.h
---- linux-4.4.116/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/monitor.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/monitor.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/monitor.h
+--- linux-4.4.161/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/monitor.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -10812,9 +10812,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/monitor.h linux-4.4.11
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/network.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/network.h
---- linux-4.4.116/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/network.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/network.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/network.h
+--- linux-4.4.161/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/network.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -10892,9 +10892,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/network.h linux-4.4.11
 +#endif
 +
 +#endif	/* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/network_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/network_cmd.h
---- linux-4.4.116/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/network_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/network_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/network_cmd.h
+--- linux-4.4.161/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/network_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -10933,9 +10933,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/network_cmd.h linux-4.
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/percpu.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/percpu.h
---- linux-4.4.116/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/percpu.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/percpu.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/percpu.h
+--- linux-4.4.161/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/percpu.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -10951,9 +10951,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/percpu.h linux-4.4.116
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/pid.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/pid.h
---- linux-4.4.116/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/pid.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/pid.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/pid.h
+--- linux-4.4.161/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/pid.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -11006,9 +11006,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/pid.h linux-4.4.116-vs
 +}
 +
 +#endif
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched.h
---- linux-4.4.116/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/sched.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched.h
+--- linux-4.4.161/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -11033,9 +11033,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched.h linux-4.4.116-
 +#else	/* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched_cmd.h
---- linux-4.4.116/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/sched_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched_cmd.h
+--- linux-4.4.161/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -11048,9 +11048,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched_cmd.h linux-4.4.
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched_def.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched_def.h
---- linux-4.4.116/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/sched_def.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/sched_def.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched_def.h
+--- linux-4.4.161/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/sched_def.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -11090,9 +11090,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/sched_def.h linux-4.4.
 +#endif
 +
 +#endif	/* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/signal.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/signal.h
---- linux-4.4.116/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/signal.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/signal.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/signal.h
+--- linux-4.4.161/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/signal.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -11108,9 +11108,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/signal.h linux-4.4.116
 +#else	/* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/signal_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/signal_cmd.h
---- linux-4.4.116/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/signal_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/signal_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/signal_cmd.h
+--- linux-4.4.161/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/signal_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -11126,9 +11126,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/signal_cmd.h linux-4.4
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif	/* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/space.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/space.h
---- linux-4.4.116/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/space.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/space.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/space.h
+--- linux-4.4.161/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/space.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -11142,9 +11142,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/space.h linux-4.4.116-
 +#else	/* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/space_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/space_cmd.h
---- linux-4.4.116/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/space_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/space_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/space_cmd.h
+--- linux-4.4.161/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/space_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -11159,9 +11159,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/space_cmd.h linux-4.4.
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif	/* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/switch.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/switch.h
---- linux-4.4.116/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/switch.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/switch.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/switch.h
+--- linux-4.4.161/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/switch.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -11171,9 +11171,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/switch.h linux-4.4.116
 +#include <uapi/vserver/switch.h>
 +
 +#endif	/* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/tag.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/tag.h
---- linux-4.4.116/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/tag.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/tag.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/tag.h
+--- linux-4.4.161/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/tag.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -11335,9 +11335,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/tag.h linux-4.4.116-vs
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-4.4.116/include/linux/vserver/tag_cmd.h linux-4.4.116-vs2.3.9.7/include/linux/vserver/tag_cmd.h
---- linux-4.4.116/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/linux/vserver/tag_cmd.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/linux/vserver/tag_cmd.h linux-4.4.161-vs2.3.9.8/include/linux/vserver/tag_cmd.h
+--- linux-4.4.161/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/linux/vserver/tag_cmd.h	2018-10-20 04:57:21.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -11349,9 +11349,9 @@ diff -NurpP --minimal linux-4.4.116/include/linux/vserver/tag_cmd.h linux-4.4.11
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif	/* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-4.4.116/include/net/addrconf.h linux-4.4.116-vs2.3.9.7/include/net/addrconf.h
---- linux-4.4.116/include/net/addrconf.h	2018-02-22 21:19:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/net/addrconf.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/net/addrconf.h linux-4.4.161-vs2.3.9.8/include/net/addrconf.h
+--- linux-4.4.161/include/net/addrconf.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/net/addrconf.h	2018-10-20 04:57:21.000000000 +0000
 @@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
@@ -11361,9 +11361,9 @@ diff -NurpP --minimal linux-4.4.116/include/net/addrconf.h linux-4.4.116-vs2.3.9
  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
  		      u32 banned_flags);
  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
-diff -NurpP --minimal linux-4.4.116/include/net/af_unix.h linux-4.4.116-vs2.3.9.7/include/net/af_unix.h
---- linux-4.4.116/include/net/af_unix.h	2018-02-22 21:19:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/net/af_unix.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/net/af_unix.h linux-4.4.161-vs2.3.9.8/include/net/af_unix.h
+--- linux-4.4.161/include/net/af_unix.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/net/af_unix.h	2018-10-20 04:57:21.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -11372,10 +11372,10 @@ diff -NurpP --minimal linux-4.4.116/include/net/af_unix.h linux-4.4.116-vs2.3.9.
  #include <net/sock.h>
  
  void unix_inflight(struct user_struct *user, struct file *fp);
-diff -NurpP --minimal linux-4.4.116/include/net/inet_timewait_sock.h linux-4.4.116-vs2.3.9.7/include/net/inet_timewait_sock.h
---- linux-4.4.116/include/net/inet_timewait_sock.h	2016-07-05 04:15:11.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/net/inet_timewait_sock.h	2018-01-09 16:40:17.000000000 +0000
-@@ -71,6 +71,10 @@ struct inet_timewait_sock {
+diff -NurpP --minimal linux-4.4.161/include/net/inet_timewait_sock.h linux-4.4.161-vs2.3.9.8/include/net/inet_timewait_sock.h
+--- linux-4.4.161/include/net/inet_timewait_sock.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/net/inet_timewait_sock.h	2018-10-20 04:57:21.000000000 +0000
+@@ -72,6 +72,10 @@ struct inet_timewait_sock {
  #define tw_num			__tw_common.skc_num
  #define tw_cookie		__tw_common.skc_cookie
  #define tw_dr			__tw_common.skc_tw_dr
@@ -11386,9 +11386,9 @@ diff -NurpP --minimal linux-4.4.116/include/net/inet_timewait_sock.h linux-4.4.1
  
  	int			tw_timeout;
  	volatile unsigned char	tw_substate;
-diff -NurpP --minimal linux-4.4.116/include/net/ip6_route.h linux-4.4.116-vs2.3.9.7/include/net/ip6_route.h
---- linux-4.4.116/include/net/ip6_route.h	2018-02-22 21:19:58.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/net/ip6_route.h	2018-01-09 16:36:32.000000000 +0000
+diff -NurpP --minimal linux-4.4.161/include/net/ip6_route.h linux-4.4.161-vs2.3.9.8/include/net/ip6_route.h
+--- linux-4.4.161/include/net/ip6_route.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/net/ip6_route.h	2018-10-20 04:57:21.000000000 +0000
 @@ -90,7 +90,7 @@ int ip6_del_rt(struct rt6_info *);
  
  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
@@ -11398,10 +11398,10 @@ diff -NurpP --minimal linux-4.4.116/include/net/ip6_route.h linux-4.4.116-vs2.3.
  
  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
  			    const struct in6_addr *saddr, int oif, int flags);
-diff -NurpP --minimal linux-4.4.116/include/net/route.h linux-4.4.116-vs2.3.9.7/include/net/route.h
---- linux-4.4.116/include/net/route.h	2016-07-05 04:15:11.000000000 +0000
-+++ linux-4.4.116-vs2.3.9.7/include/net/route.h	2018-01-09 16:39:47.000000000 +0000
-@@ -223,6 +223,9 @@ static inline void ip_rt_put(struct rtab
+diff -NurpP --minimal linux-4.4.161/include/net/route.h linux-4.4.161-vs2.3.9.8/include/net/route.h
+--- linux-4.4.161/include/net/route.h	2018-10-20 02:34:30.000000000 +0000
++++ linux-4.4.161-vs2.3.9.8/include/net/route.h	2018-10-20 04:57:21.000000000 +0000
+@@ -224,6 +224,9 @@ static inline void ip_rt_put(struct rtab
<Skipped 2652 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/8931d859c2e99154e09e3514268180bb85e75f4f



More information about the pld-cvs-commit mailing list