]> git.pld-linux.org Git - packages/kernel.git/commitdiff
- up to 4.1.42
authorJan Rękorajski <baggins@pld-linux.org>
Sat, 15 Jul 2017 01:11:47 +0000 (10:11 +0900)
committerJan Rękorajski <baggins@pld-linux.org>
Sat, 15 Jul 2017 01:11:47 +0000 (10:11 +0900)
kernel-vserver-2.3.patch
kernel.spec

index fa4f391fec7304f1ee3a1f754096145863ae1caa..b28fac38b1c005dbdfcb869e9cbd11d54f8ca0b9 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-4.1.40/Documentation/vserver/debug.txt linux-4.1.40-vs2.3.8.5.3/Documentation/vserver/debug.txt
---- linux-4.1.40/Documentation/vserver/debug.txt       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/Documentation/vserver/debug.txt   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/Documentation/vserver/debug.txt linux-4.1.41-vs2.3.8.5.3/Documentation/vserver/debug.txt
+--- linux-4.1.41/Documentation/vserver/debug.txt       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/Documentation/vserver/debug.txt   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -35,12 +35,12 @@ diff -NurpP --minimal linux-4.1.40/Documentation/vserver/debug.txt linux-4.1.40-
 +      "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
 +      "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
 +      "vroot_get_real_bdev not set"
 +      "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
 +      "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
 +      "vroot_get_real_bdev not set"
-+ 1   2        "cow_break_link(?%s?)"
-+      "temp copy ?%s?"
++ 1   2        "cow_break_link(»%s«)"
++      "temp copy »%s«"
 + 2   4        "dentry_open(new): %p"
 +      "dentry_open(old): %p"
 +      "lookup_create(new): %p"
 + 2   4        "dentry_open(new): %p"
 +      "dentry_open(old): %p"
 +      "lookup_create(new): %p"
-+      "old path ?%s?"
++      "old path »%s«"
 +      "path_lookup(old): %d"
 +      "vfs_create(new): %d"
 +      "vfs_rename: %d"
 +      "path_lookup(old): %d"
 +      "vfs_create(new): %d"
 +      "vfs_rename: %d"
@@ -108,7 +108,7 @@ diff -NurpP --minimal linux-4.1.40/Documentation/vserver/debug.txt linux-4.1.40-
 +
 +debug_tag:
 +
 +
 +debug_tag:
 +
-+ 7  80        "dx_parse_tag(?%s?): %d:#%d"
++ 7  80        "dx_parse_tag(»%s«): %d:#%d"
 +      "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
 +
 +debug_xid:
 +      "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
 +
 +debug_xid:
@@ -156,9 +156,9 @@ diff -NurpP --minimal linux-4.1.40/Documentation/vserver/debug.txt linux-4.1.40-
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-4.1.40/arch/alpha/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/alpha/Kconfig
---- linux-4.1.40/arch/alpha/Kconfig    2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/alpha/Kconfig        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/alpha/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/alpha/Kconfig
+--- linux-4.1.41/arch/alpha/Kconfig    2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/alpha/Kconfig        2016-07-05 04:41:47.000000000 +0000
 @@ -744,6 +744,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
 @@ -744,6 +744,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-4.1.40/arch/alpha/Kconfig linux-4.1.40-vs2.3.8.5.3/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/alpha/kernel/systbls.S linux-4.1.40-vs2.3.8.5.3/arch/alpha/kernel/systbls.S
---- linux-4.1.40/arch/alpha/kernel/systbls.S   2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/alpha/kernel/systbls.S       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/alpha/kernel/systbls.S linux-4.1.41-vs2.3.8.5.3/arch/alpha/kernel/systbls.S
+--- linux-4.1.41/arch/alpha/kernel/systbls.S   2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/alpha/kernel/systbls.S       2016-07-05 04:41:47.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-4.1.40/arch/alpha/kernel/systbls.S linux-4.1.40-vs2.
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-4.1.40/arch/alpha/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/alpha/kernel/traps.c
---- linux-4.1.40/arch/alpha/kernel/traps.c     2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/alpha/kernel/traps.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/alpha/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/alpha/kernel/traps.c
+--- linux-4.1.41/arch/alpha/kernel/traps.c     2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/alpha/kernel/traps.c 2016-07-05 04:41:47.000000000 +0000
 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -193,9 +193,9 @@ diff -NurpP --minimal linux-4.1.40/arch/alpha/kernel/traps.c linux-4.1.40-vs2.3.
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
        dik_show_trace((unsigned long *)(regs+1));
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-4.1.40/arch/arm/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/arm/Kconfig
---- linux-4.1.40/arch/arm/Kconfig      2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/arm/Kconfig  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/arm/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/arm/Kconfig
+--- linux-4.1.41/arch/arm/Kconfig      2017-06-23 10:03:35.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/arm/Kconfig  2016-07-05 04:41:47.000000000 +0000
 @@ -2110,6 +2110,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
 @@ -2110,6 +2110,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-4.1.40/arch/arm/Kconfig linux-4.1.40-vs2.3.8.5.3/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/arm/kernel/calls.S linux-4.1.40-vs2.3.8.5.3/arch/arm/kernel/calls.S
---- linux-4.1.40/arch/arm/kernel/calls.S       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/arm/kernel/calls.S   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/arm/kernel/calls.S linux-4.1.41-vs2.3.8.5.3/arch/arm/kernel/calls.S
+--- linux-4.1.41/arch/arm/kernel/calls.S       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/arm/kernel/calls.S   2016-07-05 04:41:47.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -217,9 +217,9 @@ diff -NurpP --minimal linux-4.1.40/arch/arm/kernel/calls.S linux-4.1.40-vs2.3.8.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-4.1.40/arch/arm/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/arm/kernel/traps.c
---- linux-4.1.40/arch/arm/kernel/traps.c       2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/arm/kernel/traps.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/arm/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/arm/kernel/traps.c
+--- linux-4.1.41/arch/arm/kernel/traps.c       2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/arm/kernel/traps.c   2016-07-05 04:41:47.000000000 +0000
 @@ -250,8 +250,8 @@ static int __die(const char *str, int er
  
        print_modules();
 @@ -250,8 +250,8 @@ static int __die(const char *str, int er
  
        print_modules();
@@ -231,9 +231,9 @@ diff -NurpP --minimal linux-4.1.40/arch/arm/kernel/traps.c linux-4.1.40-vs2.3.8.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-4.1.40/arch/cris/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/cris/Kconfig
---- linux-4.1.40/arch/cris/Kconfig     2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/cris/Kconfig 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/cris/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/cris/Kconfig
+--- linux-4.1.41/arch/cris/Kconfig     2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/cris/Kconfig 2016-07-05 04:41:47.000000000 +0000
 @@ -570,6 +570,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
 @@ -570,6 +570,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -243,9 +243,9 @@ diff -NurpP --minimal linux-4.1.40/arch/cris/Kconfig linux-4.1.40-vs2.3.8.5.3/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/ia64/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/ia64/Kconfig
---- linux-4.1.40/arch/ia64/Kconfig     2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/ia64/Kconfig 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/ia64/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/ia64/Kconfig
+--- linux-4.1.41/arch/ia64/Kconfig     2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/ia64/Kconfig 2016-07-05 04:41:47.000000000 +0000
 @@ -628,6 +628,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
 @@ -628,6 +628,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -255,9 +255,9 @@ diff -NurpP --minimal linux-4.1.40/arch/ia64/Kconfig linux-4.1.40-vs2.3.8.5.3/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/entry.S linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/entry.S
---- linux-4.1.40/arch/ia64/kernel/entry.S      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/entry.S  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/ia64/kernel/entry.S linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/entry.S
+--- linux-4.1.41/arch/ia64/kernel/entry.S      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/entry.S  2016-07-05 04:41:47.000000000 +0000
 @@ -1706,7 +1706,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
 @@ -1706,7 +1706,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -267,9 +267,9 @@ diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/entry.S linux-4.1.40-vs2.3.8
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/ptrace.c linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/ptrace.c
---- linux-4.1.40/arch/ia64/kernel/ptrace.c     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/ia64/kernel/ptrace.c linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/ptrace.c
+--- linux-4.1.41/arch/ia64/kernel/ptrace.c     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -278,9 +278,9 @@ diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/ptrace.c linux-4.1.40-vs2.3.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/traps.c
---- linux-4.1.40/arch/ia64/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/ia64/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/ia64/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/traps.c
+--- linux-4.1.41/arch/ia64/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/ia64/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -305,9 +305,9 @@ diff -NurpP --minimal linux-4.1.40/arch/ia64/kernel/traps.c linux-4.1.40-vs2.3.8
                        }
                }
        }
                        }
                }
        }
-diff -NurpP --minimal linux-4.1.40/arch/m32r/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/m32r/kernel/traps.c
---- linux-4.1.40/arch/m32r/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/m32r/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/m32r/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/m32r/kernel/traps.c
+--- linux-4.1.41/arch/m32r/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/m32r/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -320,9 +320,9 @@ diff -NurpP --minimal linux-4.1.40/arch/m32r/kernel/traps.c linux-4.1.40-vs2.3.8
  
        /*
         * When in-kernel, we also print out the stack and code at the
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-4.1.40/arch/m68k/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/m68k/Kconfig
---- linux-4.1.40/arch/m68k/Kconfig     2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/m68k/Kconfig 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/m68k/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/m68k/Kconfig
+--- linux-4.1.41/arch/m68k/Kconfig     2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/m68k/Kconfig 2016-07-05 04:41:47.000000000 +0000
 @@ -163,6 +163,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
 @@ -163,6 +163,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -332,10 +332,10 @@ diff -NurpP --minimal linux-4.1.40/arch/m68k/Kconfig linux-4.1.40-vs2.3.8.5.3/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/mips/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/mips/Kconfig
---- linux-4.1.40/arch/mips/Kconfig     2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/Kconfig 2017-05-30 07:39:22.000000000 +0000
-@@ -2888,6 +2888,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.1.41/arch/mips/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/mips/Kconfig
+--- linux-4.1.41/arch/mips/Kconfig     2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/Kconfig 2017-06-23 10:07:02.000000000 +0000
+@@ -2889,6 +2889,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
  
  source "arch/mips/Kconfig.debug"
  
@@ -344,9 +344,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/Kconfig linux-4.1.40-vs2.3.8.5.3/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/ptrace.c linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/ptrace.c
---- linux-4.1.40/arch/mips/kernel/ptrace.c     2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/ptrace.c linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/ptrace.c
+--- linux-4.1.41/arch/mips/kernel/ptrace.c     2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
 @@ -29,6 +29,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
 @@ -29,6 +29,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
@@ -365,9 +365,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/ptrace.c linux-4.1.40-vs2.3.
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall32-o32.S linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall32-o32.S
---- linux-4.1.40/arch/mips/kernel/scall32-o32.S        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall32-o32.S    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/scall32-o32.S linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall32-o32.S
+--- linux-4.1.41/arch/mips/kernel/scall32-o32.S        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall32-o32.S    2016-07-05 04:41:47.000000000 +0000
 @@ -502,7 +502,7 @@ EXPORT(sys_call_table)
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify                   /* 4275 */
 @@ -502,7 +502,7 @@ EXPORT(sys_call_table)
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify                   /* 4275 */
@@ -377,9 +377,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall32-o32.S linux-4.1.40-v
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-64.S linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-64.S
---- linux-4.1.40/arch/mips/kernel/scall64-64.S 2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-64.S     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/scall64-64.S linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-64.S
+--- linux-4.1.41/arch/mips/kernel/scall64-64.S 2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-64.S     2016-07-05 04:41:47.000000000 +0000
 @@ -355,7 +355,7 @@ EXPORT(sys_call_table)
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
 @@ -355,7 +355,7 @@ EXPORT(sys_call_table)
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -389,9 +389,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-64.S linux-4.1.40-vs
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-n32.S linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-n32.S
---- linux-4.1.40/arch/mips/kernel/scall64-n32.S        2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-n32.S    2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/scall64-n32.S linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-n32.S
+--- linux-4.1.41/arch/mips/kernel/scall64-n32.S        2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-n32.S    2016-10-25 21:31:17.000000000 +0000
 @@ -348,7 +348,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
 @@ -348,7 +348,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-n32.S linux-4.1.40-v
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-o32.S linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-o32.S
---- linux-4.1.40/arch/mips/kernel/scall64-o32.S        2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/scall64-o32.S    2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/scall64-o32.S linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-o32.S
+--- linux-4.1.41/arch/mips/kernel/scall64-o32.S        2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/scall64-o32.S    2016-10-25 21:31:17.000000000 +0000
 @@ -487,7 +487,7 @@ EXPORT(sys32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
 @@ -487,7 +487,7 @@ EXPORT(sys32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -413,9 +413,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/scall64-o32.S linux-4.1.40-v
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/traps.c
---- linux-4.1.40/arch/mips/kernel/traps.c      2017-05-30 07:35:04.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/mips/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/mips/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/traps.c
+--- linux-4.1.41/arch/mips/kernel/traps.c      2017-06-23 10:03:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/mips/kernel/traps.c  2016-07-05 04:41:47.000000000 +0000
 @@ -349,9 +349,10 @@ void show_registers(struct pt_regs *regs
  
        __show_regs(regs);
 @@ -349,9 +349,10 @@ void show_registers(struct pt_regs *regs
  
        __show_regs(regs);
@@ -430,9 +430,9 @@ diff -NurpP --minimal linux-4.1.40/arch/mips/kernel/traps.c linux-4.1.40-vs2.3.8
        if (cpu_has_userlocal) {
                unsigned long tls;
  
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-4.1.40/arch/parisc/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/parisc/Kconfig
---- linux-4.1.40/arch/parisc/Kconfig   2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/parisc/Kconfig       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/parisc/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/parisc/Kconfig
+--- linux-4.1.41/arch/parisc/Kconfig   2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/parisc/Kconfig       2016-07-05 04:41:47.000000000 +0000
 @@ -338,6 +338,8 @@ config SECCOMP
  
          If unsure, say Y. Only embedded should say N here.
 @@ -338,6 +338,8 @@ config SECCOMP
  
          If unsure, say Y. Only embedded should say N here.
@@ -442,9 +442,9 @@ diff -NurpP --minimal linux-4.1.40/arch/parisc/Kconfig linux-4.1.40-vs2.3.8.5.3/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/parisc/kernel/syscall_table.S linux-4.1.40-vs2.3.8.5.3/arch/parisc/kernel/syscall_table.S
---- linux-4.1.40/arch/parisc/kernel/syscall_table.S    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/parisc/kernel/syscall_table.S        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/parisc/kernel/syscall_table.S linux-4.1.41-vs2.3.8.5.3/arch/parisc/kernel/syscall_table.S
+--- linux-4.1.41/arch/parisc/kernel/syscall_table.S    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/parisc/kernel/syscall_table.S        2016-07-05 04:41:47.000000000 +0000
 @@ -358,7 +358,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
 @@ -358,7 +358,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -454,9 +454,9 @@ diff -NurpP --minimal linux-4.1.40/arch/parisc/kernel/syscall_table.S linux-4.1.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-4.1.40/arch/parisc/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/parisc/kernel/traps.c
---- linux-4.1.40/arch/parisc/kernel/traps.c    2017-05-30 07:35:05.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/parisc/kernel/traps.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/parisc/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/parisc/kernel/traps.c
+--- linux-4.1.41/arch/parisc/kernel/traps.c    2017-06-23 10:03:39.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/parisc/kernel/traps.c        2016-07-05 04:41:47.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
                        return; /* STFU */
  
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
                        return; /* STFU */
  
@@ -480,9 +480,9 @@ diff -NurpP --minimal linux-4.1.40/arch/parisc/kernel/traps.c linux-4.1.40-vs2.3
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-4.1.40/arch/powerpc/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/powerpc/Kconfig
---- linux-4.1.40/arch/powerpc/Kconfig  2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/powerpc/Kconfig      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/powerpc/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/powerpc/Kconfig
+--- linux-4.1.41/arch/powerpc/Kconfig  2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/powerpc/Kconfig      2016-07-05 04:41:47.000000000 +0000
 @@ -1077,6 +1077,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
 @@ -1077,6 +1077,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -492,9 +492,9 @@ diff -NurpP --minimal linux-4.1.40/arch/powerpc/Kconfig linux-4.1.40-vs2.3.8.5.3
  source "security/Kconfig"
  
  config KEYS_COMPAT
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-4.1.40/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.40-vs2.3.8.5.3/arch/powerpc/include/uapi/asm/unistd.h
---- linux-4.1.40/arch/powerpc/include/uapi/asm/unistd.h        2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/powerpc/include/uapi/asm/unistd.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.41-vs2.3.8.5.3/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-4.1.41/arch/powerpc/include/uapi/asm/unistd.h        2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/powerpc/include/uapi/asm/unistd.h    2016-07-05 04:41:47.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -504,9 +504,9 @@ diff -NurpP --minimal linux-4.1.40/arch/powerpc/include/uapi/asm/unistd.h linux-
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-4.1.40/arch/powerpc/kernel/traps.c linux-4.1.40-vs2.3.8.5.3/arch/powerpc/kernel/traps.c
---- linux-4.1.40/arch/powerpc/kernel/traps.c   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/powerpc/kernel/traps.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/powerpc/kernel/traps.c linux-4.1.41-vs2.3.8.5.3/arch/powerpc/kernel/traps.c
+--- linux-4.1.41/arch/powerpc/kernel/traps.c   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/powerpc/kernel/traps.c       2016-07-05 04:41:47.000000000 +0000
 @@ -1313,8 +1313,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
 @@ -1313,8 +1313,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -519,9 +519,9 @@ diff -NurpP --minimal linux-4.1.40/arch/powerpc/kernel/traps.c linux-4.1.40-vs2.
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-4.1.40/arch/s390/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/s390/Kconfig
---- linux-4.1.40/arch/s390/Kconfig     2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/s390/Kconfig 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/s390/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/s390/Kconfig
+--- linux-4.1.41/arch/s390/Kconfig     2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/s390/Kconfig 2016-07-05 04:41:47.000000000 +0000
 @@ -653,6 +653,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
 @@ -653,6 +653,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -531,9 +531,9 @@ diff -NurpP --minimal linux-4.1.40/arch/s390/Kconfig linux-4.1.40-vs2.3.8.5.3/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/s390/include/asm/tlb.h linux-4.1.40-vs2.3.8.5.3/arch/s390/include/asm/tlb.h
---- linux-4.1.40/arch/s390/include/asm/tlb.h   2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/s390/include/asm/tlb.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/s390/include/asm/tlb.h linux-4.1.41-vs2.3.8.5.3/arch/s390/include/asm/tlb.h
+--- linux-4.1.41/arch/s390/include/asm/tlb.h   2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/s390/include/asm/tlb.h       2016-07-05 04:41:47.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -542,9 +542,9 @@ diff -NurpP --minimal linux-4.1.40/arch/s390/include/asm/tlb.h linux-4.1.40-vs2.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-4.1.40/arch/s390/include/uapi/asm/unistd.h linux-4.1.40-vs2.3.8.5.3/arch/s390/include/uapi/asm/unistd.h
---- linux-4.1.40/arch/s390/include/uapi/asm/unistd.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/s390/include/uapi/asm/unistd.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/s390/include/uapi/asm/unistd.h linux-4.1.41-vs2.3.8.5.3/arch/s390/include/uapi/asm/unistd.h
+--- linux-4.1.41/arch/s390/include/uapi/asm/unistd.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/s390/include/uapi/asm/unistd.h       2016-07-05 04:41:47.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -554,9 +554,9 @@ diff -NurpP --minimal linux-4.1.40/arch/s390/include/uapi/asm/unistd.h linux-4.1
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-4.1.40/arch/s390/kernel/ptrace.c linux-4.1.40-vs2.3.8.5.3/arch/s390/kernel/ptrace.c
---- linux-4.1.40/arch/s390/kernel/ptrace.c     2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/s390/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/s390/kernel/ptrace.c linux-4.1.41-vs2.3.8.5.3/arch/s390/kernel/ptrace.c
+--- linux-4.1.41/arch/s390/kernel/ptrace.c     2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/s390/kernel/ptrace.c 2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -565,9 +565,9 @@ diff -NurpP --minimal linux-4.1.40/arch/s390/kernel/ptrace.c linux-4.1.40-vs2.3.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-4.1.40/arch/s390/kernel/syscalls.S linux-4.1.40-vs2.3.8.5.3/arch/s390/kernel/syscalls.S
---- linux-4.1.40/arch/s390/kernel/syscalls.S   2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/s390/kernel/syscalls.S       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/s390/kernel/syscalls.S linux-4.1.41-vs2.3.8.5.3/arch/s390/kernel/syscalls.S
+--- linux-4.1.41/arch/s390/kernel/syscalls.S   2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/s390/kernel/syscalls.S       2016-07-05 04:41:47.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)   /* 260 */
  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)   /* 260 */
  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-4.1.40/arch/s390/kernel/syscalls.S linux-4.1.40-vs2.
  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
  SYSCALL(sys_statfs64,compat_sys_statfs64)
  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
  SYSCALL(sys_statfs64,compat_sys_statfs64)
  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
-diff -NurpP --minimal linux-4.1.40/arch/sh/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/sh/Kconfig
---- linux-4.1.40/arch/sh/Kconfig       2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sh/Kconfig   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sh/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/sh/Kconfig
+--- linux-4.1.41/arch/sh/Kconfig       2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sh/Kconfig   2016-07-05 04:41:47.000000000 +0000
 @@ -882,6 +882,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
 @@ -882,6 +882,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sh/Kconfig linux-4.1.40-vs2.3.8.5.3/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/sh/kernel/irq.c linux-4.1.40-vs2.3.8.5.3/arch/sh/kernel/irq.c
---- linux-4.1.40/arch/sh/kernel/irq.c  2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sh/kernel/irq.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sh/kernel/irq.c linux-4.1.41-vs2.3.8.5.3/arch/sh/kernel/irq.c
+--- linux-4.1.41/arch/sh/kernel/irq.c  2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sh/kernel/irq.c      2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -600,9 +600,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sh/kernel/irq.c linux-4.1.40-vs2.3.8.5.3
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-4.1.40/arch/sparc/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/sparc/Kconfig
---- linux-4.1.40/arch/sparc/Kconfig    2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sparc/Kconfig        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sparc/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/sparc/Kconfig
+--- linux-4.1.41/arch/sparc/Kconfig    2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sparc/Kconfig        2016-07-05 04:41:47.000000000 +0000
 @@ -564,6 +564,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
 @@ -564,6 +564,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -612,9 +612,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sparc/Kconfig linux-4.1.40-vs2.3.8.5.3/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/sparc/include/uapi/asm/unistd.h linux-4.1.40-vs2.3.8.5.3/arch/sparc/include/uapi/asm/unistd.h
---- linux-4.1.40/arch/sparc/include/uapi/asm/unistd.h  2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sparc/include/uapi/asm/unistd.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sparc/include/uapi/asm/unistd.h linux-4.1.41-vs2.3.8.5.3/arch/sparc/include/uapi/asm/unistd.h
+--- linux-4.1.41/arch/sparc/include/uapi/asm/unistd.h  2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sparc/include/uapi/asm/unistd.h      2016-07-05 04:41:47.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -624,9 +624,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sparc/include/uapi/asm/unistd.h linux-4.
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-4.1.40/arch/sparc/kernel/systbls_32.S linux-4.1.40-vs2.3.8.5.3/arch/sparc/kernel/systbls_32.S
---- linux-4.1.40/arch/sparc/kernel/systbls_32.S        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sparc/kernel/systbls_32.S    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sparc/kernel/systbls_32.S linux-4.1.41-vs2.3.8.5.3/arch/sparc/kernel/systbls_32.S
+--- linux-4.1.41/arch/sparc/kernel/systbls_32.S        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sparc/kernel/systbls_32.S    2016-07-05 04:41:47.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -636,9 +636,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sparc/kernel/systbls_32.S linux-4.1.40-v
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.40/arch/sparc/kernel/systbls_64.S linux-4.1.40-vs2.3.8.5.3/arch/sparc/kernel/systbls_64.S
---- linux-4.1.40/arch/sparc/kernel/systbls_64.S        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/sparc/kernel/systbls_64.S    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/sparc/kernel/systbls_64.S linux-4.1.41-vs2.3.8.5.3/arch/sparc/kernel/systbls_64.S
+--- linux-4.1.41/arch/sparc/kernel/systbls_64.S        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/sparc/kernel/systbls_64.S    2016-07-05 04:41:47.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -657,9 +657,9 @@ diff -NurpP --minimal linux-4.1.40/arch/sparc/kernel/systbls_64.S linux-4.1.40-v
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.40/arch/um/Kconfig.rest linux-4.1.40-vs2.3.8.5.3/arch/um/Kconfig.rest
---- linux-4.1.40/arch/um/Kconfig.rest  2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/um/Kconfig.rest      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/um/Kconfig.rest linux-4.1.41-vs2.3.8.5.3/arch/um/Kconfig.rest
+--- linux-4.1.41/arch/um/Kconfig.rest  2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/um/Kconfig.rest      2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -669,9 +669,9 @@ diff -NurpP --minimal linux-4.1.40/arch/um/Kconfig.rest linux-4.1.40-vs2.3.8.5.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/x86/Kconfig linux-4.1.40-vs2.3.8.5.3/arch/x86/Kconfig
---- linux-4.1.40/arch/x86/Kconfig      2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/x86/Kconfig  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/x86/Kconfig linux-4.1.41-vs2.3.8.5.3/arch/x86/Kconfig
+--- linux-4.1.41/arch/x86/Kconfig      2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/x86/Kconfig  2016-07-05 04:41:47.000000000 +0000
 @@ -2587,6 +2587,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
 @@ -2587,6 +2587,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-4.1.40/arch/x86/Kconfig linux-4.1.40-vs2.3.8.5.3/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.40/arch/x86/syscalls/syscall_32.tbl linux-4.1.40-vs2.3.8.5.3/arch/x86/syscalls/syscall_32.tbl
---- linux-4.1.40/arch/x86/syscalls/syscall_32.tbl      2017-05-30 07:35:05.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/x86/syscalls/syscall_32.tbl  2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/x86/syscalls/syscall_32.tbl linux-4.1.41-vs2.3.8.5.3/arch/x86/syscalls/syscall_32.tbl
+--- linux-4.1.41/arch/x86/syscalls/syscall_32.tbl      2017-06-23 10:03:41.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/x86/syscalls/syscall_32.tbl  2016-10-25 21:31:17.000000000 +0000
 @@ -279,7 +279,7 @@
  270   i386    tgkill                  sys_tgkill
  271   i386    utimes                  sys_utimes                      compat_sys_utimes
 @@ -279,7 +279,7 @@
  270   i386    tgkill                  sys_tgkill
  271   i386    utimes                  sys_utimes                      compat_sys_utimes
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-4.1.40/arch/x86/syscalls/syscall_32.tbl linux-4.1.40
  274   i386    mbind                   sys_mbind
  275   i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
  276   i386    set_mempolicy           sys_set_mempolicy
  274   i386    mbind                   sys_mbind
  275   i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
  276   i386    set_mempolicy           sys_set_mempolicy
-diff -NurpP --minimal linux-4.1.40/arch/x86/syscalls/syscall_64.tbl linux-4.1.40-vs2.3.8.5.3/arch/x86/syscalls/syscall_64.tbl
---- linux-4.1.40/arch/x86/syscalls/syscall_64.tbl      2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/arch/x86/syscalls/syscall_64.tbl  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/arch/x86/syscalls/syscall_64.tbl linux-4.1.41-vs2.3.8.5.3/arch/x86/syscalls/syscall_64.tbl
+--- linux-4.1.41/arch/x86/syscalls/syscall_64.tbl      2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/arch/x86/syscalls/syscall_64.tbl  2016-07-05 04:41:47.000000000 +0000
 @@ -242,7 +242,7 @@
  233   common  epoll_ctl               sys_epoll_ctl
  234   common  tgkill                  sys_tgkill
 @@ -242,7 +242,7 @@
  233   common  epoll_ctl               sys_epoll_ctl
  234   common  tgkill                  sys_tgkill
@@ -705,9 +705,9 @@ diff -NurpP --minimal linux-4.1.40/arch/x86/syscalls/syscall_64.tbl linux-4.1.40
  237   common  mbind                   sys_mbind
  238   common  set_mempolicy           sys_set_mempolicy
  239   common  get_mempolicy           sys_get_mempolicy
  237   common  mbind                   sys_mbind
  238   common  set_mempolicy           sys_set_mempolicy
  239   common  get_mempolicy           sys_get_mempolicy
-diff -NurpP --minimal linux-4.1.40/block/ioprio.c linux-4.1.40-vs2.3.8.5.3/block/ioprio.c
---- linux-4.1.40/block/ioprio.c        2017-05-30 07:35:06.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/block/ioprio.c    2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/block/ioprio.c linux-4.1.41-vs2.3.8.5.3/block/ioprio.c
+--- linux-4.1.41/block/ioprio.c        2017-06-23 10:03:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/block/ioprio.c    2016-10-25 21:31:17.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -734,9 +734,9 @@ diff -NurpP --minimal linux-4.1.40/block/ioprio.c linux-4.1.40-vs2.3.8.5.3/block
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-4.1.40/drivers/block/Kconfig linux-4.1.40-vs2.3.8.5.3/drivers/block/Kconfig
---- linux-4.1.40/drivers/block/Kconfig 2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/block/Kconfig     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/block/Kconfig linux-4.1.41-vs2.3.8.5.3/drivers/block/Kconfig
+--- linux-4.1.41/drivers/block/Kconfig 2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/block/Kconfig     2016-07-05 04:41:47.000000000 +0000
 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/Kconfig linux-4.1.40-vs2.3.8.5.
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-4.1.40/drivers/block/Makefile linux-4.1.40-vs2.3.8.5.3/drivers/block/Makefile
---- linux-4.1.40/drivers/block/Makefile        2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/block/Makefile    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/block/Makefile linux-4.1.41-vs2.3.8.5.3/drivers/block/Makefile
+--- linux-4.1.41/drivers/block/Makefile        2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/block/Makefile    2016-07-05 04:41:47.000000000 +0000
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)     += virtio_blk.o
  
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)     += virtio_blk.o
  
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/Makefile linux-4.1.40-vs2.3.8.5
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)      += xen-blkback/
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)      += xen-blkback/
-diff -NurpP --minimal linux-4.1.40/drivers/block/loop.c linux-4.1.40-vs2.3.8.5.3/drivers/block/loop.c
---- linux-4.1.40/drivers/block/loop.c  2017-05-30 07:35:06.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/block/loop.c      2017-05-30 07:39:22.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/block/loop.c linux-4.1.41-vs2.3.8.5.3/drivers/block/loop.c
+--- linux-4.1.41/drivers/block/loop.c  2017-06-23 10:03:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/block/loop.c      2017-05-30 07:39:22.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
 @@ -76,6 +76,7 @@
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
@@ -820,9 +820,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/loop.c linux-4.1.40-vs2.3.8.5.3
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-4.1.40/drivers/block/loop.h linux-4.1.40-vs2.3.8.5.3/drivers/block/loop.h
---- linux-4.1.40/drivers/block/loop.h  2017-05-30 07:35:06.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/block/loop.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/block/loop.h linux-4.1.41-vs2.3.8.5.3/drivers/block/loop.h
+--- linux-4.1.41/drivers/block/loop.h  2017-06-23 10:03:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/block/loop.h      2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
 @@ -43,6 +43,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -831,19 +831,19 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/loop.h linux-4.1.40-vs2.3.8.5.3
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-4.1.40/drivers/block/vroot.c linux-4.1.40-vs2.3.8.5.3/drivers/block/vroot.c
---- linux-4.1.40/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/block/vroot.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/block/vroot.c linux-4.1.41-vs2.3.8.5.3/drivers/block/vroot.c
+--- linux-4.1.41/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/block/vroot.c     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
 @@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
-+ *  written by Herbert P?tzl, 9/11/2002
-+ *  ported to 2.6.10 by Herbert P?tzl, 30/12/2004
++ *  written by Herbert Pötzl, 9/11/2002
++ *  ported to 2.6.10 by Herbert Pötzl, 30/12/2004
 + *
 + *  based on the loop.c code by Theodore Ts'o.
 + *
 + *
 + *  based on the loop.c code by Theodore Ts'o.
 + *
-+ * Copyright (C) 2002-2007 by Herbert P?tzl.
++ * Copyright (C) 2002-2007 by Herbert Pötzl.
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + *
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + *
@@ -1020,7 +1020,7 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/vroot.c linux-4.1.40-vs2.3.8.5.
 +MODULE_LICENSE("GPL");
 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
 +
 +MODULE_LICENSE("GPL");
 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
 +
-+MODULE_AUTHOR ("Herbert P?tzl");
++MODULE_AUTHOR ("Herbert Pötzl");
 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
 +
 +
 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
 +
 +
@@ -1125,9 +1125,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/block/vroot.c linux-4.1.40-vs2.3.8.5.
 +
 +#endif
 +
 +
 +#endif
 +
-diff -NurpP --minimal linux-4.1.40/drivers/infiniband/core/addr.c linux-4.1.40-vs2.3.8.5.3/drivers/infiniband/core/addr.c
---- linux-4.1.40/drivers/infiniband/core/addr.c        2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/infiniband/core/addr.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/infiniband/core/addr.c linux-4.1.41-vs2.3.8.5.3/drivers/infiniband/core/addr.c
+--- linux-4.1.41/drivers/infiniband/core/addr.c        2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/infiniband/core/addr.c    2016-07-05 04:41:47.000000000 +0000
 @@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl6.saddr)) {
 @@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr
  
        if (ipv6_addr_any(&fl6.saddr)) {
@@ -1137,9 +1137,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/infiniband/core/addr.c linux-4.1.40-v
                if (ret)
                        goto put;
  
                if (ret)
                        goto put;
  
-diff -NurpP --minimal linux-4.1.40/drivers/md/dm-ioctl.c linux-4.1.40-vs2.3.8.5.3/drivers/md/dm-ioctl.c
---- linux-4.1.40/drivers/md/dm-ioctl.c 2017-05-30 07:35:07.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/md/dm-ioctl.c     2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/md/dm-ioctl.c linux-4.1.41-vs2.3.8.5.3/drivers/md/dm-ioctl.c
+--- linux-4.1.41/drivers/md/dm-ioctl.c 2017-06-23 10:03:49.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/md/dm-ioctl.c     2017-05-30 07:39:23.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1225,9 +1225,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/md/dm-ioctl.c linux-4.1.40-vs2.3.8.5.
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-4.1.40/drivers/md/dm.c linux-4.1.40-vs2.3.8.5.3/drivers/md/dm.c
---- linux-4.1.40/drivers/md/dm.c       2017-05-30 07:35:07.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/md/dm.c   2016-10-25 21:31:18.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/md/dm.c linux-4.1.41-vs2.3.8.5.3/drivers/md/dm.c
+--- linux-4.1.41/drivers/md/dm.c       2017-06-23 10:03:49.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/md/dm.c   2016-10-25 21:31:18.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/ktime.h>
  #include <linux/elevator.h> /* for rq_end_sector() */
 @@ -24,6 +24,7 @@
  #include <linux/ktime.h>
  #include <linux/elevator.h> /* for rq_end_sector() */
@@ -1300,9 +1300,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/md/dm.c linux-4.1.40-vs2.3.8.5.3/driv
        md->queue = blk_alloc_queue(GFP_KERNEL);
        if (!md->queue)
                goto bad_queue;
        md->queue = blk_alloc_queue(GFP_KERNEL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-4.1.40/drivers/md/dm.h linux-4.1.40-vs2.3.8.5.3/drivers/md/dm.h
---- linux-4.1.40/drivers/md/dm.h       2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/md/dm.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/md/dm.h linux-4.1.41-vs2.3.8.5.3/drivers/md/dm.h
+--- linux-4.1.41/drivers/md/dm.h       2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/md/dm.h   2016-07-05 04:41:47.000000000 +0000
 @@ -51,6 +51,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
 @@ -51,6 +51,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1312,9 +1312,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/md/dm.h linux-4.1.40-vs2.3.8.5.3/driv
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-4.1.40/drivers/net/tun.c linux-4.1.40-vs2.3.8.5.3/drivers/net/tun.c
---- linux-4.1.40/drivers/net/tun.c     2017-05-30 07:35:08.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/net/tun.c 2016-10-25 21:31:18.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/net/tun.c linux-4.1.41-vs2.3.8.5.3/drivers/net/tun.c
+--- linux-4.1.41/drivers/net/tun.c     2017-06-23 10:03:52.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/net/tun.c 2016-10-25 21:31:18.000000000 +0000
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1373,9 +1373,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/net/tun.c linux-4.1.40-vs2.3.8.5.3/dr
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-4.1.40/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.40-vs2.3.8.5.3/drivers/scsi/cxgbi/libcxgbi.c
---- linux-4.1.40/drivers/scsi/cxgbi/libcxgbi.c 2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/scsi/cxgbi/libcxgbi.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.41-vs2.3.8.5.3/drivers/scsi/cxgbi/libcxgbi.c
+--- linux-4.1.41/drivers/scsi/cxgbi/libcxgbi.c 2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/scsi/cxgbi/libcxgbi.c     2016-07-05 04:41:47.000000000 +0000
 @@ -764,7 +764,8 @@ static struct cxgbi_sock *cxgbi_check_ro
                struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
  
 @@ -764,7 +764,8 @@ static struct cxgbi_sock *cxgbi_check_ro
                struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
  
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.40-vs
                if (err) {
                        pr_info("failed to get source address to reach %pI6\n",
                                &daddr6->sin6_addr);
                if (err) {
                        pr_info("failed to get source address to reach %pI6\n",
                                &daddr6->sin6_addr);
-diff -NurpP --minimal linux-4.1.40/drivers/tty/sysrq.c linux-4.1.40-vs2.3.8.5.3/drivers/tty/sysrq.c
---- linux-4.1.40/drivers/tty/sysrq.c   2017-05-30 07:35:10.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/tty/sysrq.c       2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/tty/sysrq.c linux-4.1.41-vs2.3.8.5.3/drivers/tty/sysrq.c
+--- linux-4.1.41/drivers/tty/sysrq.c   2017-06-23 10:03:57.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/tty/sysrq.c       2017-05-30 07:39:23.000000000 +0000
 @@ -47,6 +47,7 @@
  #include <linux/syscalls.h>
  #include <linux/of.h>
 @@ -47,6 +47,7 @@
  #include <linux/syscalls.h>
  #include <linux/of.h>
@@ -1440,9 +1440,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/tty/sysrq.c linux-4.1.40-vs2.3.8.5.3/
        else
                retval = -1;
        return retval;
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-4.1.40/drivers/tty/tty_io.c linux-4.1.40-vs2.3.8.5.3/drivers/tty/tty_io.c
---- linux-4.1.40/drivers/tty/tty_io.c  2017-05-30 07:35:10.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/drivers/tty/tty_io.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/drivers/tty/tty_io.c linux-4.1.41-vs2.3.8.5.3/drivers/tty/tty_io.c
+--- linux-4.1.41/drivers/tty/tty_io.c  2017-06-23 10:03:57.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/drivers/tty/tty_io.c      2016-07-05 04:41:47.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1469,9 +1469,9 @@ diff -NurpP --minimal linux-4.1.40/drivers/tty/tty_io.c linux-4.1.40-vs2.3.8.5.3
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-4.1.40/fs/attr.c linux-4.1.40-vs2.3.8.5.3/fs/attr.c
---- linux-4.1.40/fs/attr.c     2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/attr.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/attr.c linux-4.1.41-vs2.3.8.5.3/fs/attr.c
+--- linux-4.1.41/fs/attr.c     2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/attr.c 2017-05-30 07:39:23.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1512,9 +1512,9 @@ diff -NurpP --minimal linux-4.1.40/fs/attr.c linux-4.1.40-vs2.3.8.5.3/fs/attr.c
                if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
                        return -EPERM;
        }
                if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
                        return -EPERM;
        }
-diff -NurpP --minimal linux-4.1.40/fs/block_dev.c linux-4.1.40-vs2.3.8.5.3/fs/block_dev.c
---- linux-4.1.40/fs/block_dev.c        2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/block_dev.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/block_dev.c linux-4.1.41-vs2.3.8.5.3/fs/block_dev.c
+--- linux-4.1.41/fs/block_dev.c        2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/block_dev.c    2017-05-30 07:39:23.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1552,9 +1552,9 @@ diff -NurpP --minimal linux-4.1.40/fs/block_dev.c linux-4.1.40-vs2.3.8.5.3/fs/bl
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-4.1.40/fs/btrfs/ctree.h linux-4.1.40-vs2.3.8.5.3/fs/btrfs/ctree.h
---- linux-4.1.40/fs/btrfs/ctree.h      2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/btrfs/ctree.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/btrfs/ctree.h linux-4.1.41-vs2.3.8.5.3/fs/btrfs/ctree.h
+--- linux-4.1.41/fs/btrfs/ctree.h      2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/btrfs/ctree.h  2016-07-05 04:41:47.000000000 +0000
 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
@@ -1607,9 +1607,9 @@ diff -NurpP --minimal linux-4.1.40/fs/btrfs/ctree.h linux-4.1.40-vs2.3.8.5.3/fs/
  int btrfs_defrag_file(struct inode *inode, struct file *file,
                      struct btrfs_ioctl_defrag_range_args *range,
                      u64 newer_than, unsigned long max_pages);
  int btrfs_defrag_file(struct inode *inode, struct file *file,
                      struct btrfs_ioctl_defrag_range_args *range,
                      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-4.1.40/fs/btrfs/disk-io.c linux-4.1.40-vs2.3.8.5.3/fs/btrfs/disk-io.c
---- linux-4.1.40/fs/btrfs/disk-io.c    2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/btrfs/disk-io.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/btrfs/disk-io.c linux-4.1.41-vs2.3.8.5.3/fs/btrfs/disk-io.c
+--- linux-4.1.41/fs/btrfs/disk-io.c    2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/btrfs/disk-io.c        2016-07-05 04:41:47.000000000 +0000
 @@ -2687,6 +2687,9 @@ int open_ctree(struct super_block *sb,
                goto fail_alloc;
        }
 @@ -2687,6 +2687,9 @@ int open_ctree(struct super_block *sb,
                goto fail_alloc;
        }
@@ -1620,9 +1620,9 @@ diff -NurpP --minimal linux-4.1.40/fs/btrfs/disk-io.c linux-4.1.40-vs2.3.8.5.3/f
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-4.1.40/fs/btrfs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/btrfs/inode.c
---- linux-4.1.40/fs/btrfs/inode.c      2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/btrfs/inode.c  2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/btrfs/inode.c linux-4.1.41-vs2.3.8.5.3/fs/btrfs/inode.c
+--- linux-4.1.41/fs/btrfs/inode.c      2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/btrfs/inode.c  2017-05-30 07:39:23.000000000 +0000
 @@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
  #include <linux/posix_acl_xattr.h>
 @@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
  #include <linux/posix_acl_xattr.h>
@@ -1703,9 +1703,9 @@ diff -NurpP --minimal linux-4.1.40/fs/btrfs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/
        .get_acl        = btrfs_get_acl,
        .set_acl        = btrfs_set_acl,
        .update_time    = btrfs_update_time,
        .get_acl        = btrfs_get_acl,
        .set_acl        = btrfs_set_acl,
        .update_time    = btrfs_update_time,
-diff -NurpP --minimal linux-4.1.40/fs/btrfs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/btrfs/ioctl.c
---- linux-4.1.40/fs/btrfs/ioctl.c      2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/btrfs/ioctl.c  2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/btrfs/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/btrfs/ioctl.c
+--- linux-4.1.41/fs/btrfs/ioctl.c      2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/btrfs/ioctl.c  2017-05-30 07:39:23.000000000 +0000
 @@ -107,10 +107,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
 @@ -107,10 +107,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
@@ -1884,9 +1884,9 @@ diff -NurpP --minimal linux-4.1.40/fs/btrfs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-4.1.40/fs/btrfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/btrfs/super.c
---- linux-4.1.40/fs/btrfs/super.c      2017-05-30 07:35:11.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/btrfs/super.c  2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/btrfs/super.c linux-4.1.41-vs2.3.8.5.3/fs/btrfs/super.c
+--- linux-4.1.41/fs/btrfs/super.c      2017-06-23 10:03:58.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/btrfs/super.c  2016-10-25 21:31:19.000000000 +0000
 @@ -325,7 +325,7 @@ enum {
        Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard,
        Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow,
 @@ -325,7 +325,7 @@ enum {
        Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard,
        Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow,
@@ -1942,9 +1942,9 @@ diff -NurpP --minimal linux-4.1.40/fs/btrfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                goto out;
  
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                goto out;
  
-diff -NurpP --minimal linux-4.1.40/fs/char_dev.c linux-4.1.40-vs2.3.8.5.3/fs/char_dev.c
---- linux-4.1.40/fs/char_dev.c 2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/char_dev.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/char_dev.c linux-4.1.41-vs2.3.8.5.3/fs/char_dev.c
+--- linux-4.1.41/fs/char_dev.c 2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/char_dev.c     2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -1977,9 +1977,9 @@ diff -NurpP --minimal linux-4.1.40/fs/char_dev.c linux-4.1.40-vs2.3.8.5.3/fs/cha
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-4.1.40/fs/dcache.c linux-4.1.40-vs2.3.8.5.3/fs/dcache.c
---- linux-4.1.40/fs/dcache.c   2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/dcache.c       2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/dcache.c linux-4.1.41-vs2.3.8.5.3/fs/dcache.c
+--- linux-4.1.41/fs/dcache.c   2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/dcache.c       2017-05-30 07:39:23.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/list_lru.h>
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/list_lru.h>
@@ -2071,9 +2071,9 @@ diff -NurpP --minimal linux-4.1.40/fs/dcache.c linux-4.1.40-vs2.3.8.5.3/fs/dcach
                }
        }
        return D_WALK_CONTINUE;
                }
        }
        return D_WALK_CONTINUE;
-diff -NurpP --minimal linux-4.1.40/fs/devpts/inode.c linux-4.1.40-vs2.3.8.5.3/fs/devpts/inode.c
---- linux-4.1.40/fs/devpts/inode.c     2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/devpts/inode.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/devpts/inode.c linux-4.1.41-vs2.3.8.5.3/fs/devpts/inode.c
+--- linux-4.1.41/fs/devpts/inode.c     2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/devpts/inode.c 2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
 @@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2161,9 +2161,9 @@ diff -NurpP --minimal linux-4.1.40/fs/devpts/inode.c linux-4.1.40-vs2.3.8.5.3/fs
        inode->i_private = priv;
  
        sprintf(s, "%d", index);
        inode->i_private = priv;
  
        sprintf(s, "%d", index);
-diff -NurpP --minimal linux-4.1.40/fs/ext2/balloc.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/balloc.c
---- linux-4.1.40/fs/ext2/balloc.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/balloc.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/balloc.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/balloc.c
+--- linux-4.1.41/fs/ext2/balloc.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/balloc.c  2016-07-05 04:41:47.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2172,9 +2172,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/balloc.c linux-4.1.40-vs2.3.8.5.3/fs/
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-4.1.40/fs/ext2/ext2.h linux-4.1.40-vs2.3.8.5.3/fs/ext2/ext2.h
---- linux-4.1.40/fs/ext2/ext2.h        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/ext2.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/ext2.h linux-4.1.41-vs2.3.8.5.3/fs/ext2/ext2.h
+--- linux-4.1.41/fs/ext2/ext2.h        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/ext2.h    2016-07-05 04:41:47.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -2222,18 +2222,18 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/ext2.h linux-4.1.40-vs2.3.8.5.3/fs/ex
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.40/fs/ext2/file.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/file.c
---- linux-4.1.40/fs/ext2/file.c        2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/file.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/file.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/file.c
+--- linux-4.1.41/fs/ext2/file.c        2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/file.c    2016-07-05 04:41:47.000000000 +0000
 @@ -118,4 +118,5 @@ const struct inode_operations ext2_file_
        .get_acl        = ext2_get_acl,
        .set_acl        = ext2_set_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
 @@ -118,4 +118,5 @@ const struct inode_operations ext2_file_
        .get_acl        = ext2_get_acl,
        .set_acl        = ext2_set_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-4.1.40/fs/ext2/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/ialloc.c
---- linux-4.1.40/fs/ext2/ialloc.c      2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/ialloc.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/ialloc.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/ialloc.c
+--- linux-4.1.41/fs/ext2/ialloc.c      2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/ialloc.c  2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2250,9 +2250,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/
        } else
                inode_init_owner(inode, dir, mode);
  
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.40/fs/ext2/inode.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/inode.c
---- linux-4.1.40/fs/ext2/inode.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/inode.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/inode.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/inode.c
+--- linux-4.1.41/fs/ext2/inode.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/inode.c   2017-05-30 07:39:23.000000000 +0000
 @@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
 @@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
@@ -2387,9 +2387,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/inode.c linux-4.1.40-vs2.3.8.5.3/fs/e
                error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
                error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
-diff -NurpP --minimal linux-4.1.40/fs/ext2/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/ioctl.c
---- linux-4.1.40/fs/ext2/ioctl.c       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/ioctl.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/ioctl.c
+--- linux-4.1.41/fs/ext2/ioctl.c       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/ioctl.c   2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2439,9 +2439,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/e
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.40/fs/ext2/namei.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/namei.c
---- linux-4.1.40/fs/ext2/namei.c       2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/namei.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/namei.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/namei.c
+--- linux-4.1.41/fs/ext2/namei.c       2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/namei.c   2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2466,9 +2466,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/namei.c linux-4.1.40-vs2.3.8.5.3/fs/e
        .get_acl        = ext2_get_acl,
        .set_acl        = ext2_set_acl,
  };
        .get_acl        = ext2_get_acl,
        .set_acl        = ext2_set_acl,
  };
-diff -NurpP --minimal linux-4.1.40/fs/ext2/super.c linux-4.1.40-vs2.3.8.5.3/fs/ext2/super.c
---- linux-4.1.40/fs/ext2/super.c       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext2/super.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext2/super.c linux-4.1.41-vs2.3.8.5.3/fs/ext2/super.c
+--- linux-4.1.41/fs/ext2/super.c       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext2/super.c   2016-07-05 04:41:47.000000000 +0000
 @@ -405,7 +405,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
 @@ -405,7 +405,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2534,9 +2534,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext2/super.c linux-4.1.40-vs2.3.8.5.3/fs/e
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-4.1.40/fs/ext3/ext3.h linux-4.1.40-vs2.3.8.5.3/fs/ext3/ext3.h
---- linux-4.1.40/fs/ext3/ext3.h        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/ext3.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/ext3.h linux-4.1.41-vs2.3.8.5.3/fs/ext3/ext3.h
+--- linux-4.1.41/fs/ext3/ext3.h        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/ext3.h    2016-07-05 04:41:47.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -2588,9 +2588,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/ext3.h linux-4.1.40-vs2.3.8.5.3/fs/ex
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.40/fs/ext3/file.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/file.c
---- linux-4.1.40/fs/ext3/file.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/file.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/file.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/file.c
+--- linux-4.1.41/fs/ext3/file.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/file.c    2016-07-05 04:41:47.000000000 +0000
 @@ -75,5 +75,6 @@ const struct inode_operations ext3_file_
        .get_acl        = ext3_get_acl,
        .set_acl        = ext3_set_acl,
 @@ -75,5 +75,6 @@ const struct inode_operations ext3_file_
        .get_acl        = ext3_get_acl,
        .set_acl        = ext3_set_acl,
@@ -2598,9 +2598,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/file.c linux-4.1.40-vs2.3.8.5.3/fs/ex
 +      .sync_flags     = ext3_sync_flags,
  };
  
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.40/fs/ext3/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/ialloc.c
---- linux-4.1.40/fs/ext3/ialloc.c      2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/ialloc.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/ialloc.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/ialloc.c
+--- linux-4.1.41/fs/ext3/ialloc.c      2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/ialloc.c  2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2617,9 +2617,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/
        } else
                inode_init_owner(inode, dir, mode);
  
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.40/fs/ext3/inode.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/inode.c
---- linux-4.1.40/fs/ext3/inode.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/inode.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/inode.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/inode.c
+--- linux-4.1.41/fs/ext3/inode.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/inode.c   2017-05-30 07:39:23.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
 @@ -28,6 +28,7 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
@@ -2751,9 +2751,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/inode.c linux-4.1.40-vs2.3.8.5.3/fs/e
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-4.1.40/fs/ext3/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/ioctl.c
---- linux-4.1.40/fs/ext3/ioctl.c       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/ioctl.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/ioctl.c
+--- linux-4.1.41/fs/ext3/ioctl.c       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/ioctl.c   2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2821,9 +2821,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/e
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.40/fs/ext3/namei.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/namei.c
---- linux-4.1.40/fs/ext3/namei.c       2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/namei.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/namei.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/namei.c
+--- linux-4.1.41/fs/ext3/namei.c       2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/namei.c   2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
 @@ -25,6 +25,8 @@
   */
  
@@ -2849,9 +2849,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/namei.c linux-4.1.40-vs2.3.8.5.3/fs/e
        .get_acl        = ext3_get_acl,
        .set_acl        = ext3_set_acl,
  };
        .get_acl        = ext3_get_acl,
        .set_acl        = ext3_set_acl,
  };
-diff -NurpP --minimal linux-4.1.40/fs/ext3/super.c linux-4.1.40-vs2.3.8.5.3/fs/ext3/super.c
---- linux-4.1.40/fs/ext3/super.c       2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext3/super.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext3/super.c linux-4.1.41-vs2.3.8.5.3/fs/ext3/super.c
+--- linux-4.1.41/fs/ext3/super.c       2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext3/super.c   2016-07-05 04:41:47.000000000 +0000
 @@ -837,7 +837,8 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
 @@ -837,7 +837,8 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2918,9 +2918,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext3/super.c linux-4.1.40-vs2.3.8.5.3/fs/e
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.40/fs/ext4/ext4.h linux-4.1.40-vs2.3.8.5.3/fs/ext4/ext4.h
---- linux-4.1.40/fs/ext4/ext4.h        2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/ext4.h    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/ext4.h linux-4.1.41-vs2.3.8.5.3/fs/ext4/ext4.h
+--- linux-4.1.41/fs/ext4/ext4.h        2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/ext4.h    2017-05-30 07:39:23.000000000 +0000
 @@ -378,7 +378,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
 @@ -378,7 +378,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
@@ -2965,9 +2965,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/ext4.h linux-4.1.40-vs2.3.8.5.3/fs/ex
  extern int ext4_alloc_da_blocks(struct inode *inode);
  extern void ext4_set_aops(struct inode *inode);
  extern int ext4_writepage_trans_blocks(struct inode *);
  extern int ext4_alloc_da_blocks(struct inode *inode);
  extern void ext4_set_aops(struct inode *inode);
  extern int ext4_writepage_trans_blocks(struct inode *);
-diff -NurpP --minimal linux-4.1.40/fs/ext4/file.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/file.c
---- linux-4.1.40/fs/ext4/file.c        2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/file.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/file.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/file.c
+--- linux-4.1.41/fs/ext4/file.c        2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/file.c    2016-07-05 04:41:47.000000000 +0000
 @@ -659,5 +659,6 @@ const struct inode_operations ext4_file_
        .get_acl        = ext4_get_acl,
        .set_acl        = ext4_set_acl,
 @@ -659,5 +659,6 @@ const struct inode_operations ext4_file_
        .get_acl        = ext4_get_acl,
        .set_acl        = ext4_set_acl,
@@ -2975,9 +2975,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/file.c linux-4.1.40-vs2.3.8.5.3/fs/ex
 +      .sync_flags     = ext4_sync_flags,
  };
  
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.40/fs/ext4/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/ialloc.c
---- linux-4.1.40/fs/ext4/ialloc.c      2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/ialloc.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/ialloc.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/ialloc.c
+--- linux-4.1.41/fs/ext4/ialloc.c      2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/ialloc.c  2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
 @@ -21,6 +21,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2994,9 +2994,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/ialloc.c linux-4.1.40-vs2.3.8.5.3/fs/
        } else
                inode_init_owner(inode, dir, mode);
        dquot_initialize(inode);
        } else
                inode_init_owner(inode, dir, mode);
        dquot_initialize(inode);
-diff -NurpP --minimal linux-4.1.40/fs/ext4/inode.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/inode.c
---- linux-4.1.40/fs/ext4/inode.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/inode.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/inode.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/inode.c
+--- linux-4.1.41/fs/ext4/inode.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/inode.c   2017-05-30 07:39:23.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
 @@ -36,6 +36,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3136,9 +3136,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/inode.c linux-4.1.40-vs2.3.8.5.3/fs/e
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-4.1.40/fs/ext4/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/ioctl.c
---- linux-4.1.40/fs/ext4/ioctl.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/ioctl.c   2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/ioctl.c
+--- linux-4.1.41/fs/ext4/ioctl.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/ioctl.c   2016-10-25 21:31:19.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/mount.h>
  #include <linux/file.h>
 @@ -14,6 +14,7 @@
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -3204,9 +3204,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/e
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-4.1.40/fs/ext4/namei.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/namei.c
---- linux-4.1.40/fs/ext4/namei.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/namei.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/namei.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/namei.c
+--- linux-4.1.41/fs/ext4/namei.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/namei.c   2016-07-05 04:41:47.000000000 +0000
 @@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
 @@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3231,9 +3231,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/namei.c linux-4.1.40-vs2.3.8.5.3/fs/e
  };
  
  const struct inode_operations ext4_special_inode_operations = {
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-4.1.40/fs/ext4/super.c linux-4.1.40-vs2.3.8.5.3/fs/ext4/super.c
---- linux-4.1.40/fs/ext4/super.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ext4/super.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ext4/super.c linux-4.1.41-vs2.3.8.5.3/fs/ext4/super.c
+--- linux-4.1.41/fs/ext4/super.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ext4/super.c   2017-05-30 07:39:23.000000000 +0000
 @@ -1147,6 +1147,7 @@ enum {
        Opt_no_mbcache,
        Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
 @@ -1147,6 +1147,7 @@ enum {
        Opt_no_mbcache,
        Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
@@ -3298,9 +3298,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ext4/super.c linux-4.1.40-vs2.3.8.5.3/fs/e
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.40/fs/fcntl.c linux-4.1.40-vs2.3.8.5.3/fs/fcntl.c
---- linux-4.1.40/fs/fcntl.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/fcntl.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/fcntl.c linux-4.1.41-vs2.3.8.5.3/fs/fcntl.c
+--- linux-4.1.41/fs/fcntl.c    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/fcntl.c        2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
@@ -3318,9 +3318,9 @@ diff -NurpP --minimal linux-4.1.40/fs/fcntl.c linux-4.1.40-vs2.3.8.5.3/fs/fcntl.
  
        if (unlikely(f.file->f_mode & FMODE_PATH)) {
                if (!check_fcntl_cmd(cmd))
  
        if (unlikely(f.file->f_mode & FMODE_PATH)) {
                if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-4.1.40/fs/file.c linux-4.1.40-vs2.3.8.5.3/fs/file.c
---- linux-4.1.40/fs/file.c     2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/file.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/file.c linux-4.1.41-vs2.3.8.5.3/fs/file.c
+--- linux-4.1.41/fs/file.c     2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/file.c 2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3375,9 +3375,9 @@ diff -NurpP --minimal linux-4.1.40/fs/file.c linux-4.1.40-vs2.3.8.5.3/fs/file.c
  
        return fd;
  
  
        return fd;
  
-diff -NurpP --minimal linux-4.1.40/fs/file_table.c linux-4.1.40-vs2.3.8.5.3/fs/file_table.c
---- linux-4.1.40/fs/file_table.c       2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/file_table.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/file_table.c linux-4.1.41-vs2.3.8.5.3/fs/file_table.c
+--- linux-4.1.41/fs/file_table.c       2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/file_table.c   2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3414,9 +3414,9 @@ diff -NurpP --minimal linux-4.1.40/fs/file_table.c linux-4.1.40-vs2.3.8.5.3/fs/f
                file_free(file);
        }
  }
                file_free(file);
        }
  }
-diff -NurpP --minimal linux-4.1.40/fs/fs_struct.c linux-4.1.40-vs2.3.8.5.3/fs/fs_struct.c
---- linux-4.1.40/fs/fs_struct.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/fs_struct.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/fs_struct.c linux-4.1.41-vs2.3.8.5.3/fs/fs_struct.c
+--- linux-4.1.41/fs/fs_struct.c        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/fs_struct.c    2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3441,9 +3441,9 @@ diff -NurpP --minimal linux-4.1.40/fs/fs_struct.c linux-4.1.40-vs2.3.8.5.3/fs/fs
        }
        return fs;
  }
        }
        return fs;
  }
-diff -NurpP --minimal linux-4.1.40/fs/gfs2/file.c linux-4.1.40-vs2.3.8.5.3/fs/gfs2/file.c
---- linux-4.1.40/fs/gfs2/file.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/gfs2/file.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/gfs2/file.c linux-4.1.41-vs2.3.8.5.3/fs/gfs2/file.c
+--- linux-4.1.41/fs/gfs2/file.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/gfs2/file.c    2016-07-05 04:41:47.000000000 +0000
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [12] = GFS2_DIF_EXHASH,
        [14] = GFS2_DIF_INHERIT_JDATA,
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [12] = GFS2_DIF_EXHASH,
        [14] = GFS2_DIF_INHERIT_JDATA,
@@ -3566,9 +3566,9 @@ diff -NurpP --minimal linux-4.1.40/fs/gfs2/file.c linux-4.1.40-vs2.3.8.5.3/fs/gf
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-4.1.40/fs/gfs2/inode.h linux-4.1.40-vs2.3.8.5.3/fs/gfs2/inode.h
---- linux-4.1.40/fs/gfs2/inode.h       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/gfs2/inode.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/gfs2/inode.h linux-4.1.41-vs2.3.8.5.3/fs/gfs2/inode.h
+--- linux-4.1.41/fs/gfs2/inode.h       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/gfs2/inode.h   2016-07-05 04:41:47.000000000 +0000
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3577,9 +3577,9 @@ diff -NurpP --minimal linux-4.1.40/fs/gfs2/inode.h linux-4.1.40-vs2.3.8.5.3/fs/g
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-4.1.40/fs/hostfs/hostfs.h linux-4.1.40-vs2.3.8.5.3/fs/hostfs/hostfs.h
---- linux-4.1.40/fs/hostfs/hostfs.h    2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/hostfs/hostfs.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/hostfs/hostfs.h linux-4.1.41-vs2.3.8.5.3/fs/hostfs/hostfs.h
+--- linux-4.1.41/fs/hostfs/hostfs.h    2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/hostfs/hostfs.h        2016-07-05 04:41:47.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
        unsigned short  ia_mode;
        uid_t           ia_uid;
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
        unsigned short  ia_mode;
        uid_t           ia_uid;
@@ -3588,9 +3588,9 @@ diff -NurpP --minimal linux-4.1.40/fs/hostfs/hostfs.h linux-4.1.40-vs2.3.8.5.3/f
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-diff -NurpP --minimal linux-4.1.40/fs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/inode.c
---- linux-4.1.40/fs/inode.c    2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/inode.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/inode.c linux-4.1.41-vs2.3.8.5.3/fs/inode.c
+--- linux-4.1.41/fs/inode.c    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/inode.c        2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
@@ -3653,9 +3653,9 @@ diff -NurpP --minimal linux-4.1.40/fs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/inode.
  }
  EXPORT_SYMBOL(inode_init_owner);
  
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-4.1.40/fs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ioctl.c
---- linux-4.1.40/fs/ioctl.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ioctl.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/ioctl.c
+--- linux-4.1.41/fs/ioctl.c    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ioctl.c        2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3666,9 +3666,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ioctl.
  
  #include <asm/ioctls.h>
  
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-4.1.40/fs/jfs/file.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/file.c
---- linux-4.1.40/fs/jfs/file.c 2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/file.c     2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/file.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/file.c
+--- linux-4.1.41/fs/jfs/file.c 2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/file.c     2017-05-30 07:39:23.000000000 +0000
 @@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
 @@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s
        if (is_quota_modification(inode, iattr))
                dquot_initialize(inode);
@@ -3687,9 +3687,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/file.c linux-4.1.40-vs2.3.8.5.3/fs/jfs
  };
  
  const struct file_operations jfs_file_operations = {
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-4.1.40/fs/jfs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/ioctl.c
---- linux-4.1.40/fs/jfs/ioctl.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/ioctl.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/ioctl.c
+--- linux-4.1.41/fs/jfs/ioctl.c        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/ioctl.c    2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3747,9 +3747,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/jf
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_dinode.h linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_dinode.h
---- linux-4.1.40/fs/jfs/jfs_dinode.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_dinode.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/jfs_dinode.h linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_dinode.h
+--- linux-4.1.41/fs/jfs/jfs_dinode.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_dinode.h       2016-07-05 04:41:47.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -3766,9 +3766,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_dinode.h linux-4.1.40-vs2.3.8.5.3/
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_filsys.h linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_filsys.h
---- linux-4.1.40/fs/jfs/jfs_filsys.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_filsys.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/jfs_filsys.h linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_filsys.h
+--- linux-4.1.41/fs/jfs/jfs_filsys.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_filsys.h       2016-07-05 04:41:47.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -3777,9 +3777,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_filsys.h linux-4.1.40-vs2.3.8.5.3/
  
  /*
   *    file system state (superblock state)
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_imap.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_imap.c
---- linux-4.1.40/fs/jfs/jfs_imap.c     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_imap.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/jfs_imap.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_imap.c
+--- linux-4.1.41/fs/jfs/jfs_imap.c     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_imap.c 2016-07-05 04:41:47.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3843,9 +3843,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_imap.c linux-4.1.40-vs2.3.8.5.3/fs
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_inode.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_inode.c
---- linux-4.1.40/fs/jfs/jfs_inode.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_inode.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/jfs_inode.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_inode.c
+--- linux-4.1.41/fs/jfs/jfs_inode.c    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_inode.c        2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3917,9 +3917,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_inode.c linux-4.1.40-vs2.3.8.5.3/f
  }
  
  /*
  }
  
  /*
-diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_inode.h linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_inode.h
---- linux-4.1.40/fs/jfs/jfs_inode.h    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/jfs_inode.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/jfs_inode.h linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_inode.h
+--- linux-4.1.41/fs/jfs/jfs_inode.h    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/jfs_inode.h        2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -3928,9 +3928,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/jfs_inode.h linux-4.1.40-vs2.3.8.5.3/f
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-4.1.40/fs/jfs/namei.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/namei.c
---- linux-4.1.40/fs/jfs/namei.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/namei.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/namei.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/namei.c
+--- linux-4.1.41/fs/jfs/namei.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/namei.c    2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3955,9 +3955,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/namei.c linux-4.1.40-vs2.3.8.5.3/fs/jf
  };
  
  const struct file_operations jfs_dir_operations = {
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-4.1.40/fs/jfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/jfs/super.c
---- linux-4.1.40/fs/jfs/super.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/jfs/super.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/jfs/super.c linux-4.1.41-vs2.3.8.5.3/fs/jfs/super.c
+--- linux-4.1.41/fs/jfs/super.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/jfs/super.c    2016-07-05 04:41:47.000000000 +0000
 @@ -206,7 +206,8 @@ enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
 @@ -206,7 +206,8 @@ enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4024,9 +4024,9 @@ diff -NurpP --minimal linux-4.1.40/fs/jfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/jf
  
        if (newLVSize) {
                pr_err("resize option for remount only\n");
  
        if (newLVSize) {
                pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-4.1.40/fs/libfs.c linux-4.1.40-vs2.3.8.5.3/fs/libfs.c
---- linux-4.1.40/fs/libfs.c    2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/libfs.c        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/libfs.c linux-4.1.41-vs2.3.8.5.3/fs/libfs.c
+--- linux-4.1.41/fs/libfs.c    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/libfs.c        2017-05-30 07:39:23.000000000 +0000
 @@ -146,13 +146,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
 @@ -146,13 +146,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4078,9 +4078,9 @@ diff -NurpP --minimal linux-4.1.40/fs/libfs.c linux-4.1.40-vs2.3.8.5.3/fs/libfs.
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
-diff -NurpP --minimal linux-4.1.40/fs/locks.c linux-4.1.40-vs2.3.8.5.3/fs/locks.c
---- linux-4.1.40/fs/locks.c    2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/locks.c        2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/locks.c linux-4.1.41-vs2.3.8.5.3/fs/locks.c
+--- linux-4.1.41/fs/locks.c    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/locks.c        2016-10-25 21:31:19.000000000 +0000
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
@@ -4276,9 +4276,9 @@ diff -NurpP --minimal linux-4.1.40/fs/locks.c linux-4.1.40-vs2.3.8.5.3/fs/locks.
  
        return 0;
  }
  
        return 0;
  }
-diff -NurpP --minimal linux-4.1.40/fs/mount.h linux-4.1.40-vs2.3.8.5.3/fs/mount.h
---- linux-4.1.40/fs/mount.h    2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/mount.h        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/mount.h linux-4.1.41-vs2.3.8.5.3/fs/mount.h
+--- linux-4.1.41/fs/mount.h    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/mount.h        2017-05-30 07:39:23.000000000 +0000
 @@ -67,6 +67,7 @@ struct mount {
        struct hlist_head mnt_pins;
        struct fs_pin mnt_umount;
 @@ -67,6 +67,7 @@ struct mount {
        struct hlist_head mnt_pins;
        struct fs_pin mnt_umount;
@@ -4287,9 +4287,9 @@ diff -NurpP --minimal linux-4.1.40/fs/mount.h linux-4.1.40-vs2.3.8.5.3/fs/mount.
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-4.1.40/fs/namei.c linux-4.1.40-vs2.3.8.5.3/fs/namei.c
---- linux-4.1.40/fs/namei.c    2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/namei.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/namei.c linux-4.1.41-vs2.3.8.5.3/fs/namei.c
+--- linux-4.1.41/fs/namei.c    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/namei.c        2016-07-05 04:41:47.000000000 +0000
 @@ -34,10 +34,20 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
 @@ -34,10 +34,20 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4851,9 +4851,9 @@ diff -NurpP --minimal linux-4.1.40/fs/namei.c linux-4.1.40-vs2.3.8.5.3/fs/namei.
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-4.1.40/fs/namespace.c linux-4.1.40-vs2.3.8.5.3/fs/namespace.c
---- linux-4.1.40/fs/namespace.c        2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/namespace.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/namespace.c linux-4.1.41-vs2.3.8.5.3/fs/namespace.c
+--- linux-4.1.41/fs/namespace.c        2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/namespace.c    2017-05-30 07:39:23.000000000 +0000
 @@ -24,6 +24,11 @@
  #include <linux/magic.h>
  #include <linux/bootmem.h>
 @@ -24,6 +24,11 @@
  #include <linux/magic.h>
  #include <linux/bootmem.h>
@@ -4998,9 +4998,9 @@ diff -NurpP --minimal linux-4.1.40/fs/namespace.c linux-4.1.40-vs2.3.8.5.3/fs/na
        free_mnt_ns(ns);
  }
  
        free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-4.1.40/fs/nfs/client.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/client.c
---- linux-4.1.40/fs/nfs/client.c       2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfs/client.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfs/client.c linux-4.1.41-vs2.3.8.5.3/fs/nfs/client.c
+--- linux-4.1.41/fs/nfs/client.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfs/client.c   2016-07-05 04:41:47.000000000 +0000
 @@ -692,6 +692,9 @@ int nfs_init_server_rpcclient(struct nfs
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
 @@ -692,6 +692,9 @@ int nfs_init_server_rpcclient(struct nfs
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
@@ -5022,9 +5022,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfs/client.c linux-4.1.40-vs2.3.8.5.3/fs/n
        server->maxfilesize = fsinfo->maxfilesize;
  
        server->time_delta = fsinfo->time_delta;
        server->maxfilesize = fsinfo->maxfilesize;
  
        server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-4.1.40/fs/nfs/dir.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/dir.c
---- linux-4.1.40/fs/nfs/dir.c  2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfs/dir.c      2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfs/dir.c linux-4.1.41-vs2.3.8.5.3/fs/nfs/dir.c
+--- linux-4.1.41/fs/nfs/dir.c  2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfs/dir.c      2016-10-25 21:31:19.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5041,9 +5041,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfs/dir.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/
  no_entry:
        res = d_splice_alias(inode, dentry);
        if (res != NULL) {
  no_entry:
        res = d_splice_alias(inode, dentry);
        if (res != NULL) {
-diff -NurpP --minimal linux-4.1.40/fs/nfs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/inode.c
---- linux-4.1.40/fs/nfs/inode.c        2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfs/inode.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfs/inode.c linux-4.1.41-vs2.3.8.5.3/fs/nfs/inode.c
+--- linux-4.1.41/fs/nfs/inode.c        2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfs/inode.c    2016-07-05 04:41:47.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
@@ -5169,9 +5169,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfs/inode.c linux-4.1.40-vs2.3.8.5.3/fs/nf
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-4.1.40/fs/nfs/nfs3xdr.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/nfs3xdr.c
---- linux-4.1.40/fs/nfs/nfs3xdr.c      2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfs/nfs3xdr.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfs/nfs3xdr.c linux-4.1.41-vs2.3.8.5.3/fs/nfs/nfs3xdr.c
+--- linux-4.1.41/fs/nfs/nfs3xdr.c      2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfs/nfs3xdr.c  2016-07-05 04:41:47.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5317,9 +5317,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfs/nfs3xdr.c linux-4.1.40-vs2.3.8.5.3/fs/
  }
  
  /*
  }
  
  /*
-diff -NurpP --minimal linux-4.1.40/fs/nfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/nfs/super.c
---- linux-4.1.40/fs/nfs/super.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfs/super.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfs/super.c linux-4.1.41-vs2.3.8.5.3/fs/nfs/super.c
+--- linux-4.1.41/fs/nfs/super.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfs/super.c    2016-07-05 04:41:47.000000000 +0000
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5393,9 +5393,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfs/super.c linux-4.1.40-vs2.3.8.5.3/fs/nf
  
                /*
                 * options that take text values
  
                /*
                 * options that take text values
-diff -NurpP --minimal linux-4.1.40/fs/nfsd/auth.c linux-4.1.40-vs2.3.8.5.3/fs/nfsd/auth.c
---- linux-4.1.40/fs/nfsd/auth.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfsd/auth.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfsd/auth.c linux-4.1.41-vs2.3.8.5.3/fs/nfsd/auth.c
+--- linux-4.1.41/fs/nfsd/auth.c        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfsd/auth.c    2016-07-05 04:41:47.000000000 +0000
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
@@ -5414,9 +5414,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfsd/auth.c linux-4.1.40-vs2.3.8.5.3/fs/nf
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfs3xdr.c linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfs3xdr.c
---- linux-4.1.40/fs/nfsd/nfs3xdr.c     2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfs3xdr.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfsd/nfs3xdr.c linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfs3xdr.c
+--- linux-4.1.41/fs/nfsd/nfs3xdr.c     2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfs3xdr.c 2017-05-30 07:39:23.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5470,9 +5470,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfs3xdr.c linux-4.1.40-vs2.3.8.5.3/fs
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfs4xdr.c linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfs4xdr.c
---- linux-4.1.40/fs/nfsd/nfs4xdr.c     2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfs4xdr.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfsd/nfs4xdr.c linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfs4xdr.c
+--- linux-4.1.41/fs/nfsd/nfs4xdr.c     2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfs4xdr.c 2017-05-30 07:39:23.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
 @@ -39,6 +39,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5500,9 +5500,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfs4xdr.c linux-4.1.40-vs2.3.8.5.3/fs
                if (status)
                        goto out;
        }
                if (status)
                        goto out;
        }
-diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfsxdr.c linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfsxdr.c
---- linux-4.1.40/fs/nfsd/nfsxdr.c      2017-05-30 07:35:12.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/nfsd/nfsxdr.c  2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/nfsd/nfsxdr.c linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfsxdr.c
+--- linux-4.1.41/fs/nfsd/nfsxdr.c      2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/nfsd/nfsxdr.c  2017-05-30 07:39:23.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5554,9 +5554,9 @@ diff -NurpP --minimal linux-4.1.40/fs/nfsd/nfsxdr.c linux-4.1.40-vs2.3.8.5.3/fs/
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/dlmglue.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/dlmglue.c
---- linux-4.1.40/fs/ocfs2/dlmglue.c    2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/dlmglue.c        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/dlmglue.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/dlmglue.c
+--- linux-4.1.41/fs/ocfs2/dlmglue.c    2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/dlmglue.c        2017-05-30 07:39:23.000000000 +0000
 @@ -2083,6 +2083,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
 @@ -2083,6 +2083,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5573,9 +5573,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/dlmglue.c linux-4.1.40-vs2.3.8.5.3/f
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
        ocfs2_unpack_timespec(&inode->i_atime,
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/dlmglue.h linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/dlmglue.h
---- linux-4.1.40/fs/ocfs2/dlmglue.h    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/dlmglue.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/dlmglue.h linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/dlmglue.h
+--- linux-4.1.41/fs/ocfs2/dlmglue.h    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/dlmglue.h        2016-07-05 04:41:47.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -5586,9 +5586,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/dlmglue.h linux-4.1.40-vs2.3.8.5.3/f
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/file.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/file.c
---- linux-4.1.40/fs/ocfs2/file.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/file.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/file.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/file.c
+--- linux-4.1.41/fs/ocfs2/file.c       2017-06-23 10:03:59.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/file.c   2017-05-30 07:39:23.000000000 +0000
 @@ -1146,7 +1146,7 @@ int ocfs2_setattr(struct dentry *dentry,
                attr->ia_valid &= ~ATTR_SIZE;
  
 @@ -1146,7 +1146,7 @@ int ocfs2_setattr(struct dentry *dentry,
                attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5598,9 +5598,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/file.c linux-4.1.40-vs2.3.8.5.3/fs/o
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
                return 0;
  
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
                return 0;
  
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/inode.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/inode.c
---- linux-4.1.40/fs/ocfs2/inode.c      2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/inode.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/inode.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/inode.c
+--- linux-4.1.41/fs/ocfs2/inode.c      2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/inode.c  2016-07-05 04:41:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5697,9 +5697,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/inode.c linux-4.1.40-vs2.3.8.5.3/fs/
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/inode.h linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/inode.h
---- linux-4.1.40/fs/ocfs2/inode.h      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/inode.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/inode.h linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/inode.h
+--- linux-4.1.41/fs/ocfs2/inode.h      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/inode.h  2016-07-05 04:41:47.000000000 +0000
 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5708,9 +5708,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/inode.h linux-4.1.40-vs2.3.8.5.3/fs/
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ioctl.c
---- linux-4.1.40/fs/ocfs2/ioctl.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ioctl.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/ioctl.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ioctl.c
+--- linux-4.1.41/fs/ocfs2/ioctl.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ioctl.c  2016-07-05 04:41:47.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -5774,9 +5774,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ioctl.c linux-4.1.40-vs2.3.8.5.3/fs/
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/namei.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/namei.c
---- linux-4.1.40/fs/ocfs2/namei.c      2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/namei.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/namei.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/namei.c
+--- linux-4.1.41/fs/ocfs2/namei.c      2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/namei.c  2016-07-05 04:41:47.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5809,9 +5809,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/namei.c linux-4.1.40-vs2.3.8.5.3/fs/
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ocfs2.h linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ocfs2.h
---- linux-4.1.40/fs/ocfs2/ocfs2.h      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ocfs2.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/ocfs2.h linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ocfs2.h
+--- linux-4.1.41/fs/ocfs2/ocfs2.h      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ocfs2.h  2016-07-05 04:41:47.000000000 +0000
 @@ -286,6 +286,7 @@ enum ocfs2_mount_options
        OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
  
 @@ -286,6 +286,7 @@ enum ocfs2_mount_options
        OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
  
@@ -5820,9 +5820,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ocfs2.h linux-4.1.40-vs2.3.8.5.3/fs/
  };
  
  #define OCFS2_OSB_SOFT_RO     0x0001
  };
  
  #define OCFS2_OSB_SOFT_RO     0x0001
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ocfs2_fs.h linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ocfs2_fs.h
---- linux-4.1.40/fs/ocfs2/ocfs2_fs.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/ocfs2_fs.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/ocfs2_fs.h linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ocfs2_fs.h
+--- linux-4.1.41/fs/ocfs2/ocfs2_fs.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/ocfs2_fs.h       2016-07-05 04:41:47.000000000 +0000
 @@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL                       FS_TOPDIR_FL    /* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL             FS_RESERVED_FL  /* reserved for ext2 lib */
 @@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL                       FS_TOPDIR_FL    /* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL             FS_RESERVED_FL  /* reserved for ext2 lib */
@@ -5835,9 +5835,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/ocfs2_fs.h linux-4.1.40-vs2.3.8.5.3/
  #define OCFS2_FL_VISIBLE              FS_FL_USER_VISIBLE      /* User visible flags */
  #define OCFS2_FL_MODIFIABLE           FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
  #define OCFS2_FL_VISIBLE              FS_FL_USER_VISIBLE      /* User visible flags */
  #define OCFS2_FL_MODIFIABLE           FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
-diff -NurpP --minimal linux-4.1.40/fs/ocfs2/super.c linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/super.c
---- linux-4.1.40/fs/ocfs2/super.c      2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/ocfs2/super.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/ocfs2/super.c linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/super.c
+--- linux-4.1.41/fs/ocfs2/super.c      2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/ocfs2/super.c  2016-07-05 04:41:47.000000000 +0000
 @@ -192,6 +192,7 @@ enum {
        Opt_resv_level,
        Opt_dir_resv_level,
 @@ -192,6 +192,7 @@ enum {
        Opt_resv_level,
        Opt_dir_resv_level,
@@ -5901,9 +5901,9 @@ diff -NurpP --minimal linux-4.1.40/fs/ocfs2/super.c linux-4.1.40-vs2.3.8.5.3/fs/
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-4.1.40/fs/open.c linux-4.1.40-vs2.3.8.5.3/fs/open.c
---- linux-4.1.40/fs/open.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/open.c 2016-07-05 05:07:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/open.c linux-4.1.41-vs2.3.8.5.3/fs/open.c
+--- linux-4.1.41/fs/open.c     2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/open.c 2016-07-05 05:07:17.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5971,9 +5971,9 @@ diff -NurpP --minimal linux-4.1.40/fs/open.c linux-4.1.40-vs2.3.8.5.3/fs/open.c
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-4.1.40/fs/proc/array.c linux-4.1.40-vs2.3.8.5.3/fs/proc/array.c
---- linux-4.1.40/fs/proc/array.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/array.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/array.c linux-4.1.41-vs2.3.8.5.3/fs/proc/array.c
+--- linux-4.1.41/fs/proc/array.c       2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/array.c   2016-07-05 04:41:47.000000000 +0000
 @@ -83,6 +83,8 @@
  #include <linux/tracehook.h>
  #include <linux/string_helpers.h>
 @@ -83,6 +83,8 @@
  #include <linux/tracehook.h>
  #include <linux/string_helpers.h>
@@ -6090,9 +6090,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/array.c linux-4.1.40-vs2.3.8.5.3/fs/p
        seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
        seq_put_decimal_ll(m, ' ', ppid);
        seq_put_decimal_ll(m, ' ', pgid);
        seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
        seq_put_decimal_ll(m, ' ', ppid);
        seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-4.1.40/fs/proc/base.c linux-4.1.40-vs2.3.8.5.3/fs/proc/base.c
---- linux-4.1.40/fs/proc/base.c        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/base.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/base.c linux-4.1.41-vs2.3.8.5.3/fs/proc/base.c
+--- linux-4.1.41/fs/proc/base.c        2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/base.c    2017-05-30 07:39:23.000000000 +0000
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -6230,9 +6230,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/base.c linux-4.1.40-vs2.3.8.5.3/fs/pr
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-4.1.40/fs/proc/generic.c linux-4.1.40-vs2.3.8.5.3/fs/proc/generic.c
---- linux-4.1.40/fs/proc/generic.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/generic.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/generic.c linux-4.1.41-vs2.3.8.5.3/fs/proc/generic.c
+--- linux-4.1.41/fs/proc/generic.c     2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/generic.c 2017-05-30 07:39:23.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6308,9 +6308,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/generic.c linux-4.1.40-vs2.3.8.5.3/fs
                } else {
                        kfree(ent);
                        ent = NULL;
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-4.1.40/fs/proc/inode.c linux-4.1.40-vs2.3.8.5.3/fs/proc/inode.c
---- linux-4.1.40/fs/proc/inode.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/inode.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/inode.c linux-4.1.41-vs2.3.8.5.3/fs/proc/inode.c
+--- linux-4.1.41/fs/proc/inode.c       2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/inode.c   2016-07-05 04:41:47.000000000 +0000
 @@ -432,6 +432,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
 @@ -432,6 +432,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
@@ -6320,9 +6320,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/inode.c linux-4.1.40-vs2.3.8.5.3/fs/p
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-4.1.40/fs/proc/internal.h linux-4.1.40-vs2.3.8.5.3/fs/proc/internal.h
---- linux-4.1.40/fs/proc/internal.h    2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/internal.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/internal.h linux-4.1.41-vs2.3.8.5.3/fs/proc/internal.h
+--- linux-4.1.41/fs/proc/internal.h    2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/internal.h        2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
@@ -6389,9 +6389,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/internal.h linux-4.1.40-vs2.3.8.5.3/f
  
  /*
   * base.c
  
  /*
   * base.c
-diff -NurpP --minimal linux-4.1.40/fs/proc/loadavg.c linux-4.1.40-vs2.3.8.5.3/fs/proc/loadavg.c
---- linux-4.1.40/fs/proc/loadavg.c     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/loadavg.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/loadavg.c linux-4.1.41-vs2.3.8.5.3/fs/proc/loadavg.c
+--- linux-4.1.41/fs/proc/loadavg.c     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/loadavg.c 2016-07-05 04:41:47.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6421,9 +6421,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/loadavg.c linux-4.1.40-vs2.3.8.5.3/fs
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-4.1.40/fs/proc/meminfo.c linux-4.1.40-vs2.3.8.5.3/fs/proc/meminfo.c
---- linux-4.1.40/fs/proc/meminfo.c     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/meminfo.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/meminfo.c linux-4.1.41-vs2.3.8.5.3/fs/proc/meminfo.c
+--- linux-4.1.41/fs/proc/meminfo.c     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/meminfo.c 2016-07-05 04:41:47.000000000 +0000
 @@ -44,7 +44,8 @@ static int meminfo_proc_show(struct seq_
        si_swapinfo(&i);
        committed = percpu_counter_read_positive(&vm_committed_as);
 @@ -44,7 +44,8 @@ static int meminfo_proc_show(struct seq_
        si_swapinfo(&i);
        committed = percpu_counter_read_positive(&vm_committed_as);
@@ -6434,9 +6434,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/meminfo.c linux-4.1.40-vs2.3.8.5.3/fs
                        total_swapcache_pages() - i.bufferram;
        if (cached < 0)
                cached = 0;
                        total_swapcache_pages() - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-4.1.40/fs/proc/root.c linux-4.1.40-vs2.3.8.5.3/fs/proc/root.c
---- linux-4.1.40/fs/proc/root.c        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/root.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/root.c linux-4.1.41-vs2.3.8.5.3/fs/proc/root.c
+--- linux-4.1.41/fs/proc/root.c        2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/root.c    2016-07-05 04:41:47.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6478,9 +6478,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/root.c linux-4.1.40-vs2.3.8.5.3/fs/pr
        .subdir         = RB_ROOT,
        .name           = "/proc",
  };
        .subdir         = RB_ROOT,
        .name           = "/proc",
  };
-diff -NurpP --minimal linux-4.1.40/fs/proc/self.c linux-4.1.40-vs2.3.8.5.3/fs/proc/self.c
---- linux-4.1.40/fs/proc/self.c        2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/self.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/self.c linux-4.1.41-vs2.3.8.5.3/fs/proc/self.c
+--- linux-4.1.41/fs/proc/self.c        2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/self.c    2016-07-05 04:41:47.000000000 +0000
 @@ -2,6 +2,7 @@
  #include <linux/namei.h>
  #include <linux/slab.h>
 @@ -2,6 +2,7 @@
  #include <linux/namei.h>
  #include <linux/slab.h>
@@ -6498,9 +6498,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/self.c linux-4.1.40-vs2.3.8.5.3/fs/pr
                if (inode) {
                        inode->i_ino = self_inum;
                        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
                if (inode) {
                        inode->i_ino = self_inum;
                        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-4.1.40/fs/proc/stat.c linux-4.1.40-vs2.3.8.5.3/fs/proc/stat.c
---- linux-4.1.40/fs/proc/stat.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/stat.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/stat.c linux-4.1.41-vs2.3.8.5.3/fs/proc/stat.c
+--- linux-4.1.41/fs/proc/stat.c        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/stat.c    2016-07-05 04:41:47.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6549,9 +6549,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/stat.c linux-4.1.40-vs2.3.8.5.3/fs/pr
                /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
                user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
                nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
                /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
                user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
                nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-4.1.40/fs/proc/uptime.c linux-4.1.40-vs2.3.8.5.3/fs/proc/uptime.c
---- linux-4.1.40/fs/proc/uptime.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc/uptime.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc/uptime.c linux-4.1.41-vs2.3.8.5.3/fs/proc/uptime.c
+--- linux-4.1.41/fs/proc/uptime.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc/uptime.c  2016-07-05 04:41:47.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6571,9 +6571,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc/uptime.c linux-4.1.40-vs2.3.8.5.3/fs/
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-4.1.40/fs/proc_namespace.c linux-4.1.40-vs2.3.8.5.3/fs/proc_namespace.c
---- linux-4.1.40/fs/proc_namespace.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/proc_namespace.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/proc_namespace.c linux-4.1.41-vs2.3.8.5.3/fs/proc_namespace.c
+--- linux-4.1.41/fs/proc_namespace.c   2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/proc_namespace.c       2016-07-05 04:41:47.000000000 +0000
 @@ -45,6 +45,8 @@ static int show_sb_opts(struct seq_file
                { MS_DIRSYNC, ",dirsync" },
                { MS_MANDLOCK, ",mand" },
 @@ -45,6 +45,8 @@ static int show_sb_opts(struct seq_file
                { MS_DIRSYNC, ",dirsync" },
                { MS_MANDLOCK, ",mand" },
@@ -6687,9 +6687,9 @@ diff -NurpP --minimal linux-4.1.40/fs/proc_namespace.c linux-4.1.40-vs2.3.8.5.3/
        /* file system type */
        seq_puts(m, "with fstype ");
        show_type(m, sb);
        /* file system type */
        seq_puts(m, "with fstype ");
        show_type(m, sb);
-diff -NurpP --minimal linux-4.1.40/fs/quota/dquot.c linux-4.1.40-vs2.3.8.5.3/fs/quota/dquot.c
---- linux-4.1.40/fs/quota/dquot.c      2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/quota/dquot.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/quota/dquot.c linux-4.1.41-vs2.3.8.5.3/fs/quota/dquot.c
+--- linux-4.1.41/fs/quota/dquot.c      2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/quota/dquot.c  2016-07-05 04:41:47.000000000 +0000
 @@ -1624,6 +1624,9 @@ int __dquot_alloc_space(struct inode *in
        int reserve = flags & DQUOT_SPACE_RESERVE;
        struct dquot **dquots;
 @@ -1624,6 +1624,9 @@ int __dquot_alloc_space(struct inode *in
        int reserve = flags & DQUOT_SPACE_RESERVE;
        struct dquot **dquots;
@@ -6728,9 +6728,9 @@ diff -NurpP --minimal linux-4.1.40/fs/quota/dquot.c linux-4.1.40-vs2.3.8.5.3/fs/
        if (!dquot_active(inode))
                return;
  
        if (!dquot_active(inode))
                return;
  
-diff -NurpP --minimal linux-4.1.40/fs/quota/quota.c linux-4.1.40-vs2.3.8.5.3/fs/quota/quota.c
---- linux-4.1.40/fs/quota/quota.c      2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/quota/quota.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/quota/quota.c linux-4.1.41-vs2.3.8.5.3/fs/quota/quota.c
+--- linux-4.1.41/fs/quota/quota.c      2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/quota/quota.c  2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6818,9 +6818,9 @@ diff -NurpP --minimal linux-4.1.40/fs/quota/quota.c linux-4.1.40-vs2.3.8.5.3/fs/
        if (quotactl_cmd_write(cmd))
                sb = get_super_thawed(bdev);
        else
        if (quotactl_cmd_write(cmd))
                sb = get_super_thawed(bdev);
        else
-diff -NurpP --minimal linux-4.1.40/fs/stat.c linux-4.1.40-vs2.3.8.5.3/fs/stat.c
---- linux-4.1.40/fs/stat.c     2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/stat.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/stat.c linux-4.1.41-vs2.3.8.5.3/fs/stat.c
+--- linux-4.1.41/fs/stat.c     2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/stat.c 2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -6829,9 +6829,9 @@ diff -NurpP --minimal linux-4.1.40/fs/stat.c linux-4.1.40-vs2.3.8.5.3/fs/stat.c
        stat->rdev = inode->i_rdev;
        stat->size = i_size_read(inode);
        stat->atime = inode->i_atime;
        stat->rdev = inode->i_rdev;
        stat->size = i_size_read(inode);
        stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-4.1.40/fs/statfs.c linux-4.1.40-vs2.3.8.5.3/fs/statfs.c
---- linux-4.1.40/fs/statfs.c   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/statfs.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/statfs.c linux-4.1.41-vs2.3.8.5.3/fs/statfs.c
+--- linux-4.1.41/fs/statfs.c   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/statfs.c       2016-07-05 04:41:47.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6850,9 +6850,9 @@ diff -NurpP --minimal linux-4.1.40/fs/statfs.c linux-4.1.40-vs2.3.8.5.3/fs/statf
        return retval;
  }
  
        return retval;
  }
  
-diff -NurpP --minimal linux-4.1.40/fs/super.c linux-4.1.40-vs2.3.8.5.3/fs/super.c
---- linux-4.1.40/fs/super.c    2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/super.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/super.c linux-4.1.41-vs2.3.8.5.3/fs/super.c
+--- linux-4.1.41/fs/super.c    2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/super.c        2016-07-05 04:41:47.000000000 +0000
 @@ -33,6 +33,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
 @@ -33,6 +33,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6876,9 +6876,9 @@ diff -NurpP --minimal linux-4.1.40/fs/super.c linux-4.1.40-vs2.3.8.5.3/fs/super.
        error = security_sb_kern_mount(sb, flags, secdata);
        if (error)
                goto out_sb;
        error = security_sb_kern_mount(sb, flags, secdata);
        if (error)
                goto out_sb;
-diff -NurpP --minimal linux-4.1.40/fs/utimes.c linux-4.1.40-vs2.3.8.5.3/fs/utimes.c
---- linux-4.1.40/fs/utimes.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/utimes.c       2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/utimes.c linux-4.1.41-vs2.3.8.5.3/fs/utimes.c
+--- linux-4.1.41/fs/utimes.c   2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/utimes.c       2017-05-30 07:39:23.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6909,9 +6909,9 @@ diff -NurpP --minimal linux-4.1.40/fs/utimes.c linux-4.1.40-vs2.3.8.5.3/fs/utime
        if (times && times[0].tv_nsec == UTIME_NOW &&
                     times[1].tv_nsec == UTIME_NOW)
                times = NULL;
        if (times && times[0].tv_nsec == UTIME_NOW &&
                     times[1].tv_nsec == UTIME_NOW)
                times = NULL;
-diff -NurpP --minimal linux-4.1.40/fs/xattr.c linux-4.1.40-vs2.3.8.5.3/fs/xattr.c
---- linux-4.1.40/fs/xattr.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/fs/xattr.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/fs/xattr.c linux-4.1.41-vs2.3.8.5.3/fs/xattr.c
+--- linux-4.1.41/fs/xattr.c    2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/fs/xattr.c        2017-06-23 10:07:02.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6929,9 +6929,9 @@ diff -NurpP --minimal linux-4.1.40/fs/xattr.c linux-4.1.40-vs2.3.8.5.3/fs/xattr.
                        return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
                return 0;
        }
                        return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
                return 0;
        }
-diff -NurpP --minimal linux-4.1.40/include/linux/capability.h linux-4.1.40-vs2.3.8.5.3/include/linux/capability.h
---- linux-4.1.40/include/linux/capability.h    2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/capability.h        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/capability.h linux-4.1.41-vs2.3.8.5.3/include/linux/capability.h
+--- linux-4.1.41/include/linux/capability.h    2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/capability.h        2017-05-30 07:39:23.000000000 +0000
 @@ -79,7 +79,8 @@ extern const kernel_cap_t __cap_init_eff
  #else /* HAND-CODED capability initializers */
  
 @@ -79,7 +79,8 @@ extern const kernel_cap_t __cap_init_eff
  #else /* HAND-CODED capability initializers */
  
@@ -6942,9 +6942,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/capability.h linux-4.1.40-vs2.3
  
  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
  
  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
-diff -NurpP --minimal linux-4.1.40/include/linux/cred.h linux-4.1.40-vs2.3.8.5.3/include/linux/cred.h
---- linux-4.1.40/include/linux/cred.h  2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/cred.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/cred.h linux-4.1.41-vs2.3.8.5.3/include/linux/cred.h
+--- linux-4.1.41/include/linux/cred.h  2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/cred.h      2016-07-05 04:41:47.000000000 +0000
 @@ -159,6 +159,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
 @@ -159,6 +159,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -6985,9 +6985,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/cred.h linux-4.1.40-vs2.3.8.5.3
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-4.1.40/include/linux/dcache.h linux-4.1.40-vs2.3.8.5.3/include/linux/dcache.h
---- linux-4.1.40/include/linux/dcache.h        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/dcache.h    2016-07-06 06:58:45.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/dcache.h linux-4.1.41-vs2.3.8.5.3/include/linux/dcache.h
+--- linux-4.1.41/include/linux/dcache.h        2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/dcache.h    2016-07-06 06:58:45.000000000 +0000
 @@ -10,6 +10,7 @@
  #include <linux/cache.h>
  #include <linux/rcupdate.h>
 @@ -10,6 +10,7 @@
  #include <linux/cache.h>
  #include <linux/rcupdate.h>
@@ -7008,18 +7008,18 @@ diff -NurpP --minimal linux-4.1.40/include/linux/dcache.h linux-4.1.40-vs2.3.8.5
        return dentry;
  }
  
        return dentry;
  }
  
-diff -NurpP --minimal linux-4.1.40/include/linux/devpts_fs.h linux-4.1.40-vs2.3.8.5.3/include/linux/devpts_fs.h
---- linux-4.1.40/include/linux/devpts_fs.h     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/devpts_fs.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/devpts_fs.h linux-4.1.41-vs2.3.8.5.3/include/linux/devpts_fs.h
+--- linux-4.1.41/include/linux/devpts_fs.h     2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/devpts_fs.h 2016-07-05 04:41:47.000000000 +0000
 @@ -49,5 +49,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
 @@ -49,5 +49,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/fs.h linux-4.1.40-vs2.3.8.5.3/include/linux/fs.h
---- linux-4.1.40/include/linux/fs.h    2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/fs.h        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/fs.h linux-4.1.41-vs2.3.8.5.3/include/linux/fs.h
+--- linux-4.1.41/include/linux/fs.h    2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/fs.h        2017-05-30 07:39:23.000000000 +0000
 @@ -225,6 +225,7 @@ typedef void (dax_iodone_t)(struct buffe
  #define ATTR_KILL_PRIV        (1 << 14)
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
 @@ -225,6 +225,7 @@ typedef void (dax_iodone_t)(struct buffe
  #define ATTR_KILL_PRIV        (1 << 14)
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
@@ -7185,9 +7185,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/fs.h linux-4.1.40-vs2.3.8.5.3/i
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-4.1.40/include/linux/init_task.h linux-4.1.40-vs2.3.8.5.3/include/linux/init_task.h
---- linux-4.1.40/include/linux/init_task.h     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/init_task.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/init_task.h linux-4.1.41-vs2.3.8.5.3/include/linux/init_task.h
+--- linux-4.1.41/include/linux/init_task.h     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/init_task.h 2016-07-05 04:41:47.000000000 +0000
 @@ -258,6 +258,10 @@ extern struct task_group root_task_group
        INIT_VTIME(tsk)                                                 \
        INIT_NUMA_BALANCING(tsk)                                        \
 @@ -258,6 +258,10 @@ extern struct task_group root_task_group
        INIT_VTIME(tsk)                                                 \
        INIT_NUMA_BALANCING(tsk)                                        \
@@ -7199,9 +7199,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/init_task.h linux-4.1.40-vs2.3.
  }
  
  
  }
  
  
-diff -NurpP --minimal linux-4.1.40/include/linux/ipc.h linux-4.1.40-vs2.3.8.5.3/include/linux/ipc.h
---- linux-4.1.40/include/linux/ipc.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/ipc.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/ipc.h linux-4.1.41-vs2.3.8.5.3/include/linux/ipc.h
+--- linux-4.1.41/include/linux/ipc.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/ipc.h       2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
        key_t           key;
        kuid_t          uid;
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
        key_t           key;
        kuid_t          uid;
@@ -7210,9 +7210,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/ipc.h linux-4.1.40-vs2.3.8.5.3/
        kuid_t          cuid;
        kgid_t          cgid;
        umode_t         mode; 
        kuid_t          cuid;
        kgid_t          cgid;
        umode_t         mode; 
-diff -NurpP --minimal linux-4.1.40/include/linux/memcontrol.h linux-4.1.40-vs2.3.8.5.3/include/linux/memcontrol.h
---- linux-4.1.40/include/linux/memcontrol.h    2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/memcontrol.h        2016-07-06 06:59:44.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/memcontrol.h linux-4.1.41-vs2.3.8.5.3/include/linux/memcontrol.h
+--- linux-4.1.41/include/linux/memcontrol.h    2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/memcontrol.h        2016-07-06 06:59:44.000000000 +0000
 @@ -66,6 +66,7 @@ enum mem_cgroup_events_index {
        MEMCG_NR_EVENTS,
  };
 @@ -66,6 +66,7 @@ enum mem_cgroup_events_index {
        MEMCG_NR_EVENTS,
  };
@@ -7233,9 +7233,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/memcontrol.h linux-4.1.40-vs2.3
  static inline bool mm_match_cgroup(struct mm_struct *mm,
                                   struct mem_cgroup *memcg)
  {
  static inline bool mm_match_cgroup(struct mm_struct *mm,
                                   struct mem_cgroup *memcg)
  {
-diff -NurpP --minimal linux-4.1.40/include/linux/mount.h linux-4.1.40-vs2.3.8.5.3/include/linux/mount.h
---- linux-4.1.40/include/linux/mount.h 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/mount.h     2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/mount.h linux-4.1.41-vs2.3.8.5.3/include/linux/mount.h
+--- linux-4.1.41/include/linux/mount.h 2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/mount.h     2017-05-30 07:39:23.000000000 +0000
 @@ -63,6 +63,9 @@ struct mnt_namespace;
  #define MNT_MARKED            0x4000000
  #define MNT_UMOUNT            0x8000000
 @@ -63,6 +63,9 @@ struct mnt_namespace;
  #define MNT_MARKED            0x4000000
  #define MNT_UMOUNT            0x8000000
@@ -7246,9 +7246,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/mount.h linux-4.1.40-vs2.3.8.5.
  struct vfsmount {
        struct dentry *mnt_root;        /* root of the mounted tree */
        struct super_block *mnt_sb;     /* pointer to superblock */
  struct vfsmount {
        struct dentry *mnt_root;        /* root of the mounted tree */
        struct super_block *mnt_sb;     /* pointer to superblock */
-diff -NurpP --minimal linux-4.1.40/include/linux/net.h linux-4.1.40-vs2.3.8.5.3/include/linux/net.h
---- linux-4.1.40/include/linux/net.h   2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/net.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/net.h linux-4.1.41-vs2.3.8.5.3/include/linux/net.h
+--- linux-4.1.41/include/linux/net.h   2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/net.h       2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ struct net;
  #define SOCK_PASSCRED         3
  #define SOCK_PASSSEC          4
 @@ -39,6 +39,7 @@ struct net;
  #define SOCK_PASSCRED         3
  #define SOCK_PASSSEC          4
@@ -7257,9 +7257,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/net.h linux-4.1.40-vs2.3.8.5.3/
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-4.1.40/include/linux/netdevice.h linux-4.1.40-vs2.3.8.5.3/include/linux/netdevice.h
---- linux-4.1.40/include/linux/netdevice.h     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/netdevice.h 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/netdevice.h linux-4.1.41-vs2.3.8.5.3/include/linux/netdevice.h
+--- linux-4.1.41/include/linux/netdevice.h     2017-06-23 10:04:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/netdevice.h 2017-05-30 07:39:23.000000000 +0000
 @@ -2223,6 +2223,7 @@ static inline int dev_recursion_level(vo
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
 @@ -2223,6 +2223,7 @@ static inline int dev_recursion_level(vo
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -7268,9 +7268,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/netdevice.h linux-4.1.40-vs2.3.
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
-diff -NurpP --minimal linux-4.1.40/include/linux/nsproxy.h linux-4.1.40-vs2.3.8.5.3/include/linux/nsproxy.h
---- linux-4.1.40/include/linux/nsproxy.h       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/nsproxy.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/nsproxy.h linux-4.1.41-vs2.3.8.5.3/include/linux/nsproxy.h
+--- linux-4.1.41/include/linux/nsproxy.h       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/nsproxy.h   2016-07-05 04:41:47.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7320,9 +7320,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/nsproxy.h linux-4.1.40-vs2.3.8.
  }
  
  #endif
  }
  
  #endif
-diff -NurpP --minimal linux-4.1.40/include/linux/pid.h linux-4.1.40-vs2.3.8.5.3/include/linux/pid.h
---- linux-4.1.40/include/linux/pid.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/pid.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/pid.h linux-4.1.41-vs2.3.8.5.3/include/linux/pid.h
+--- linux-4.1.41/include/linux/pid.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/pid.h       2016-07-05 04:41:47.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -7341,9 +7341,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/pid.h linux-4.1.40-vs2.3.8.5.3/
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-4.1.40/include/linux/quotaops.h linux-4.1.40-vs2.3.8.5.3/include/linux/quotaops.h
---- linux-4.1.40/include/linux/quotaops.h      2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/quotaops.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/quotaops.h linux-4.1.41-vs2.3.8.5.3/include/linux/quotaops.h
+--- linux-4.1.41/include/linux/quotaops.h      2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/quotaops.h  2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -7385,10 +7385,10 @@ diff -NurpP --minimal linux-4.1.40/include/linux/quotaops.h linux-4.1.40-vs2.3.8
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-4.1.40/include/linux/sched.h linux-4.1.40-vs2.3.8.5.3/include/linux/sched.h
---- linux-4.1.40/include/linux/sched.h 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/sched.h     2017-05-30 07:39:23.000000000 +0000
-@@ -1504,6 +1504,14 @@ struct task_struct {
+diff -NurpP --minimal linux-4.1.41/include/linux/sched.h linux-4.1.41-vs2.3.8.5.3/include/linux/sched.h
+--- linux-4.1.41/include/linux/sched.h 2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/sched.h     2017-06-23 10:07:02.000000000 +0000
+@@ -1505,6 +1505,14 @@ struct task_struct {
  #endif
        struct seccomp seccomp;
  
  #endif
        struct seccomp seccomp;
  
@@ -7403,7 +7403,7 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sched.h linux-4.1.40-vs2.3.8.5.
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1810,6 +1818,11 @@ struct pid_namespace;
+@@ -1811,6 +1819,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
@@ -7415,7 +7415,7 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sched.h linux-4.1.40-vs2.3.8.5.
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1823,7 +1836,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -1824,7 +1837,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -7425,7 +7425,7 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sched.h linux-4.1.40-vs2.3.8.5.
  }
  
  
  }
  
  
-@@ -1836,7 +1850,7 @@ pid_t task_tgid_nr_ns(struct task_struct
+@@ -1837,7 +1851,7 @@ pid_t task_tgid_nr_ns(struct task_struct
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
  
  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
  {
@@ -7434,9 +7434,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sched.h linux-4.1.40-vs2.3.8.5.
  }
  
  
  }
  
  
-diff -NurpP --minimal linux-4.1.40/include/linux/shmem_fs.h linux-4.1.40-vs2.3.8.5.3/include/linux/shmem_fs.h
---- linux-4.1.40/include/linux/shmem_fs.h      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/shmem_fs.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/shmem_fs.h linux-4.1.41-vs2.3.8.5.3/include/linux/shmem_fs.h
+--- linux-4.1.41/include/linux/shmem_fs.h      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/shmem_fs.h  2016-07-05 04:41:47.000000000 +0000
 @@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
 @@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
@@ -7447,9 +7447,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/shmem_fs.h linux-4.1.40-vs2.3.8
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned int            seals;          /* shmem seals */
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned int            seals;          /* shmem seals */
-diff -NurpP --minimal linux-4.1.40/include/linux/stat.h linux-4.1.40-vs2.3.8.5.3/include/linux/stat.h
---- linux-4.1.40/include/linux/stat.h  2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/stat.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/stat.h linux-4.1.41-vs2.3.8.5.3/include/linux/stat.h
+--- linux-4.1.41/include/linux/stat.h  2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/stat.h      2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
        unsigned int    nlink;
        kuid_t          uid;
 @@ -25,6 +25,7 @@ struct kstat {
        unsigned int    nlink;
        kuid_t          uid;
@@ -7458,9 +7458,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/stat.h linux-4.1.40-vs2.3.8.5.3
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-4.1.40/include/linux/sunrpc/auth.h linux-4.1.40-vs2.3.8.5.3/include/linux/sunrpc/auth.h
---- linux-4.1.40/include/linux/sunrpc/auth.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/sunrpc/auth.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/sunrpc/auth.h linux-4.1.41-vs2.3.8.5.3/include/linux/sunrpc/auth.h
+--- linux-4.1.41/include/linux/sunrpc/auth.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/sunrpc/auth.h       2016-07-05 04:41:47.000000000 +0000
 @@ -36,6 +36,7 @@ enum {
  struct auth_cred {
        kuid_t  uid;
 @@ -36,6 +36,7 @@ enum {
  struct auth_cred {
        kuid_t  uid;
@@ -7469,9 +7469,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sunrpc/auth.h linux-4.1.40-vs2.
        struct group_info *group_info;
        const char *principal;
        unsigned long ac_flags;
        struct group_info *group_info;
        const char *principal;
        unsigned long ac_flags;
-diff -NurpP --minimal linux-4.1.40/include/linux/sunrpc/clnt.h linux-4.1.40-vs2.3.8.5.3/include/linux/sunrpc/clnt.h
---- linux-4.1.40/include/linux/sunrpc/clnt.h   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/sunrpc/clnt.h       2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/sunrpc/clnt.h linux-4.1.41-vs2.3.8.5.3/include/linux/sunrpc/clnt.h
+--- linux-4.1.41/include/linux/sunrpc/clnt.h   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/sunrpc/clnt.h       2017-05-30 07:39:23.000000000 +0000
 @@ -51,7 +51,8 @@ struct rpc_clnt {
                                cl_discrtry : 1,/* disconnect before retry */
                                cl_noretranstimeo: 1,/* No retransmit timeouts */
 @@ -51,7 +51,8 @@ struct rpc_clnt {
                                cl_discrtry : 1,/* disconnect before retry */
                                cl_noretranstimeo: 1,/* No retransmit timeouts */
@@ -7482,9 +7482,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/sunrpc/clnt.h linux-4.1.40-vs2.
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-4.1.40/include/linux/types.h linux-4.1.40-vs2.3.8.5.3/include/linux/types.h
---- linux-4.1.40/include/linux/types.h 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/types.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/types.h linux-4.1.41-vs2.3.8.5.3/include/linux/types.h
+--- linux-4.1.41/include/linux/types.h 2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/types.h     2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -7495,9 +7495,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/types.h linux-4.1.40-vs2.3.8.5.
  
  typedef unsigned long         uintptr_t;
  
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-4.1.40/include/linux/uidgid.h linux-4.1.40-vs2.3.8.5.3/include/linux/uidgid.h
---- linux-4.1.40/include/linux/uidgid.h        2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/uidgid.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/uidgid.h linux-4.1.41-vs2.3.8.5.3/include/linux/uidgid.h
+--- linux-4.1.41/include/linux/uidgid.h        2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/uidgid.h    2016-07-05 04:41:47.000000000 +0000
 @@ -21,13 +21,17 @@ typedef struct {
        uid_t val;
  } kuid_t;
 @@ -21,13 +21,17 @@ typedef struct {
        uid_t val;
  } kuid_t;
@@ -7594,18 +7594,18 @@ diff -NurpP --minimal linux-4.1.40/include/linux/uidgid.h linux-4.1.40-vs2.3.8.5
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
        uid_t uid = from_kuid(to, kuid);
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
        uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-4.1.40/include/linux/vroot.h linux-4.1.40-vs2.3.8.5.3/include/linux/vroot.h
---- linux-4.1.40/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vroot.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vroot.h linux-4.1.41-vs2.3.8.5.3/include/linux/vroot.h
+--- linux-4.1.41/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vroot.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
 + * include/linux/vroot.h
 + *
 @@ -0,0 +1,51 @@
 +
 +/*
 + * include/linux/vroot.h
 + *
-+ * written by Herbert P?tzl, 9/11/2002
-+ * ported to 2.6 by Herbert P?tzl, 30/12/2004
++ * written by Herbert Pötzl, 9/11/2002
++ * ported to 2.6 by Herbert Pötzl, 30/12/2004
 + *
 + *
-+ * Copyright (C) 2002-2007 by Herbert P?tzl.
++ * Copyright (C) 2002-2007 by Herbert Pötzl.
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + */
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + */
@@ -7649,9 +7649,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vroot.h linux-4.1.40-vs2.3.8.5.
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_base.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_base.h
---- linux-4.1.40/include/linux/vs_base.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_base.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_base.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_base.h
+--- linux-4.1.41/include/linux/vs_base.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_base.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -7663,9 +7663,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_base.h linux-4.1.40-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_context.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_context.h
---- linux-4.1.40/include/linux/vs_context.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_context.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_context.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_context.h
+--- linux-4.1.41/include/linux/vs_context.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_context.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -7909,9 +7909,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_context.h linux-4.1.40-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_cowbl.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_cowbl.h
---- linux-4.1.40/include/linux/vs_cowbl.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_cowbl.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_cowbl.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_cowbl.h
+--- linux-4.1.41/include/linux/vs_cowbl.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_cowbl.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -7961,9 +7961,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_cowbl.h linux-4.1.40-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_cvirt.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_cvirt.h
---- linux-4.1.40/include/linux/vs_cvirt.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_cvirt.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_cvirt.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_cvirt.h
+--- linux-4.1.41/include/linux/vs_cvirt.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_cvirt.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -8015,9 +8015,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_cvirt.h linux-4.1.40-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_device.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_device.h
---- linux-4.1.40/include/linux/vs_device.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_device.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_device.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_device.h
+--- linux-4.1.41/include/linux/vs_device.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_device.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -8064,9 +8064,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_device.h linux-4.1.40-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_dlimit.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_dlimit.h
---- linux-4.1.40/include/linux/vs_dlimit.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_dlimit.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_dlimit.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_dlimit.h
+--- linux-4.1.41/include/linux/vs_dlimit.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_dlimit.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8283,9 +8283,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_dlimit.h linux-4.1.40-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_inet.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_inet.h
---- linux-4.1.40/include/linux/vs_inet.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_inet.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_inet.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_inet.h
+--- linux-4.1.41/include/linux/vs_inet.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_inet.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -8651,9 +8651,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_inet.h linux-4.1.40-vs2.3.8.
 +#else
 +// #warning duplicate inclusion
 +#endif
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_inet6.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_inet6.h
---- linux-4.1.40/include/linux/vs_inet6.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_inet6.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_inet6.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_inet6.h
+--- linux-4.1.41/include/linux/vs_inet6.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_inet6.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -8912,9 +8912,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_inet6.h linux-4.1.40-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_limit.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_limit.h
---- linux-4.1.40/include/linux/vs_limit.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_limit.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_limit.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_limit.h
+--- linux-4.1.41/include/linux/vs_limit.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_limit.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -9056,9 +9056,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_limit.h linux-4.1.40-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_network.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_network.h
---- linux-4.1.40/include/linux/vs_network.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_network.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_network.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_network.h
+--- linux-4.1.41/include/linux/vs_network.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_network.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9229,9 +9229,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_network.h linux-4.1.40-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_pid.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_pid.h
---- linux-4.1.40/include/linux/vs_pid.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_pid.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_pid.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_pid.h
+--- linux-4.1.41/include/linux/vs_pid.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_pid.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9283,9 +9283,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_pid.h linux-4.1.40-vs2.3.8.5
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_sched.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_sched.h
---- linux-4.1.40/include/linux/vs_sched.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_sched.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_sched.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_sched.h
+--- linux-4.1.41/include/linux/vs_sched.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_sched.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -9327,9 +9327,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_sched.h linux-4.1.40-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_socket.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_socket.h
---- linux-4.1.40/include/linux/vs_socket.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_socket.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_socket.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_socket.h
+--- linux-4.1.41/include/linux/vs_socket.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_socket.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -9398,9 +9398,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_socket.h linux-4.1.40-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_tag.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_tag.h
---- linux-4.1.40/include/linux/vs_tag.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_tag.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_tag.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_tag.h
+--- linux-4.1.41/include/linux/vs_tag.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_tag.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -9449,9 +9449,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_tag.h linux-4.1.40-vs2.3.8.5
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vs_time.h linux-4.1.40-vs2.3.8.5.3/include/linux/vs_time.h
---- linux-4.1.40/include/linux/vs_time.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vs_time.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vs_time.h linux-4.1.41-vs2.3.8.5.3/include/linux/vs_time.h
+--- linux-4.1.41/include/linux/vs_time.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vs_time.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -9472,9 +9472,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vs_time.h linux-4.1.40-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/base.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/base.h
---- linux-4.1.40/include/linux/vserver/base.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/base.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/base.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/base.h
+--- linux-4.1.41/include/linux/vserver/base.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/base.h      2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -9660,9 +9660,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/base.h linux-4.1.40-vs2
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct.h
---- linux-4.1.40/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cacct.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct.h
+--- linux-4.1.41/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -9679,9 +9679,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct.h linux-4.1.40-vs
 +};
 +
 +#endif        /* _VSERVER_CACCT_H */
 +};
 +
 +#endif        /* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_cmd.h
---- linux-4.1.40/include/linux/vserver/cacct_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cacct_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_cmd.h
+--- linux-4.1.41/include/linux/vserver/cacct_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -9693,9 +9693,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_cmd.h linux-4.1.4
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CACCT_CMD_H */
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_def.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_def.h
---- linux-4.1.40/include/linux/vserver/cacct_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_def.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cacct_def.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_def.h
+--- linux-4.1.41/include/linux/vserver/cacct_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_def.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -9740,9 +9740,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_def.h linux-4.1.4
 +#endif
 +
 +#endif        /* _VSERVER_CACCT_DEF_H */
 +#endif
 +
 +#endif        /* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_int.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_int.h
---- linux-4.1.40/include/linux/vserver/cacct_int.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cacct_int.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cacct_int.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_int.h
+--- linux-4.1.41/include/linux/vserver/cacct_int.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cacct_int.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -9761,9 +9761,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cacct_int.h linux-4.1.4
 +}
 +
 +#endif        /* _VSERVER_CACCT_INT_H */
 +}
 +
 +#endif        /* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/check.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/check.h
---- linux-4.1.40/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/check.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/check.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/check.h
+--- linux-4.1.41/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/check.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -9854,9 +9854,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/check.h linux-4.1.40-vs
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/context.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/context.h
---- linux-4.1.40/include/linux/vserver/context.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/context.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/context.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/context.h
+--- linux-4.1.41/include/linux/vserver/context.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/context.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -9968,9 +9968,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/context.h linux-4.1.40-
 +
 +
 +#endif        /* _VSERVER_CONTEXT_H */
 +
 +
 +#endif        /* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/context_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/context_cmd.h
---- linux-4.1.40/include/linux/vserver/context_cmd.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/context_cmd.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/context_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/context_cmd.h
+--- linux-4.1.41/include/linux/vserver/context_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/context_cmd.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -10005,9 +10005,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/context_cmd.h linux-4.1
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt.h
---- linux-4.1.40/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cvirt.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt.h
+--- linux-4.1.41/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -10027,9 +10027,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt.h linux-4.1.40-vs
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif        /* _VSERVER_CVIRT_H */
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif        /* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt_cmd.h
---- linux-4.1.40/include/linux/vserver/cvirt_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cvirt_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt_cmd.h
+--- linux-4.1.41/include/linux/vserver/cvirt_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -10044,9 +10044,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt_cmd.h linux-4.1.4
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CVIRT_CMD_H */
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt_def.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt_def.h
---- linux-4.1.40/include/linux/vserver/cvirt_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/cvirt_def.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/cvirt_def.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt_def.h
+--- linux-4.1.41/include/linux/vserver/cvirt_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/cvirt_def.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -10128,9 +10128,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/cvirt_def.h linux-4.1.4
 +#endif
 +
 +#endif        /* _VSERVER_CVIRT_DEF_H */
 +#endif
 +
 +#endif        /* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/debug.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/debug.h
---- linux-4.1.40/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/debug.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/debug.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/debug.h
+--- linux-4.1.41/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/debug.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -10278,9 +10278,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/debug.h linux-4.1.40-vs
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/debug_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/debug_cmd.h
---- linux-4.1.40/include/linux/vserver/debug_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/debug_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/debug_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/debug_cmd.h
+--- linux-4.1.41/include/linux/vserver/debug_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/debug_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -10319,9 +10319,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/debug_cmd.h linux-4.1.4
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEBUG_CMD_H */
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device.h
---- linux-4.1.40/include/linux/vserver/device.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/device.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device.h
+--- linux-4.1.41/include/linux/vserver/device.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -10332,9 +10332,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device.h linux-4.1.40-v
 +#else /* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DEVICE_H */
 +#else /* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device_cmd.h
---- linux-4.1.40/include/linux/vserver/device_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device_cmd.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/device_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device_cmd.h
+--- linux-4.1.41/include/linux/vserver/device_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device_cmd.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -10367,9 +10367,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device_cmd.h linux-4.1.
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEVICE_CMD_H */
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device_def.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device_def.h
---- linux-4.1.40/include/linux/vserver/device_def.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/device_def.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/device_def.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device_def.h
+--- linux-4.1.41/include/linux/vserver/device_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/device_def.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -10388,9 +10388,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/device_def.h linux-4.1.
 +};
 +
 +#endif        /* _VSERVER_DEVICE_DEF_H */
 +};
 +
 +#endif        /* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/dlimit.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/dlimit.h
---- linux-4.1.40/include/linux/vserver/dlimit.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/dlimit.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/dlimit.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/dlimit.h
+--- linux-4.1.41/include/linux/vserver/dlimit.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/dlimit.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -10446,9 +10446,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/dlimit.h linux-4.1.40-v
 +#else /* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DLIMIT_H */
 +#else /* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/dlimit_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/dlimit_cmd.h
---- linux-4.1.40/include/linux/vserver/dlimit_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/dlimit_cmd.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/dlimit_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/dlimit_cmd.h
+--- linux-4.1.41/include/linux/vserver/dlimit_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/dlimit_cmd.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -10496,9 +10496,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/dlimit_cmd.h linux-4.1.
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DLIMIT_CMD_H */
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/global.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/global.h
---- linux-4.1.40/include/linux/vserver/global.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/global.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/global.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/global.h
+--- linux-4.1.41/include/linux/vserver/global.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/global.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
@@ -10519,9 +10519,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/global.h linux-4.1.40-v
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/history.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/history.h
---- linux-4.1.40/include/linux/vserver/history.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/history.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/history.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/history.h
+--- linux-4.1.41/include/linux/vserver/history.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/history.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -10720,9 +10720,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/history.h linux-4.1.40-
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/inode.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/inode.h
---- linux-4.1.40/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/inode.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/inode.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/inode.h
+--- linux-4.1.41/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/inode.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -10743,9 +10743,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/inode.h linux-4.1.40-vs
 +#else /* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_INODE_H */
 +#else /* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/inode_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/inode_cmd.h
---- linux-4.1.40/include/linux/vserver/inode_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/inode_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/inode_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/inode_cmd.h
+--- linux-4.1.41/include/linux/vserver/inode_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/inode_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -10783,9 +10783,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/inode_cmd.h linux-4.1.4
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_INODE_CMD_H */
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit.h
---- linux-4.1.40/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit.h     2016-11-12 13:56:54.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/limit.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit.h
+--- linux-4.1.41/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit.h     2016-11-12 13:56:54.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
 @@ -0,0 +1,67 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
@@ -10854,9 +10854,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit.h linux-4.1.40-vs
 +#define NUM_LIMITS    24
 +
 +#endif        /* _VSERVER_LIMIT_H */
 +#define NUM_LIMITS    24
 +
 +#endif        /* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_cmd.h
---- linux-4.1.40/include/linux/vserver/limit_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/limit_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_cmd.h
+--- linux-4.1.41/include/linux/vserver/limit_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -10893,9 +10893,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_cmd.h linux-4.1.4
 +#endif        /* CONFIG_IA32_EMULATION */
 +
 +#endif        /* _VSERVER_LIMIT_CMD_H */
 +#endif        /* CONFIG_IA32_EMULATION */
 +
 +#endif        /* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_def.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_def.h
---- linux-4.1.40/include/linux/vserver/limit_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_def.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/limit_def.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_def.h
+--- linux-4.1.41/include/linux/vserver/limit_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_def.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -10944,9 +10944,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_def.h linux-4.1.4
 +#endif
 +
 +#endif        /* _VSERVER_LIMIT_DEF_H */
 +#endif
 +
 +#endif        /* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_int.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_int.h
---- linux-4.1.40/include/linux/vserver/limit_int.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/limit_int.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/limit_int.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_int.h
+--- linux-4.1.41/include/linux/vserver/limit_int.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/limit_int.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -11141,9 +11141,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/limit_int.h linux-4.1.4
 +
 +
 +#endif        /* _VSERVER_LIMIT_INT_H */
 +
 +
 +#endif        /* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/monitor.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/monitor.h
---- linux-4.1.40/include/linux/vserver/monitor.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/monitor.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/monitor.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/monitor.h
+--- linux-4.1.41/include/linux/vserver/monitor.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/monitor.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -11151,9 +11151,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/monitor.h linux-4.1.40-
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/network.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/network.h
---- linux-4.1.40/include/linux/vserver/network.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/network.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/network.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/network.h
+--- linux-4.1.41/include/linux/vserver/network.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/network.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -11231,9 +11231,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/network.h linux-4.1.40-
 +#endif
 +
 +#endif        /* _VSERVER_NETWORK_H */
 +#endif
 +
 +#endif        /* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/network_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/network_cmd.h
---- linux-4.1.40/include/linux/vserver/network_cmd.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/network_cmd.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/network_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/network_cmd.h
+--- linux-4.1.41/include/linux/vserver/network_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/network_cmd.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -11272,9 +11272,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/network_cmd.h linux-4.1
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/percpu.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/percpu.h
---- linux-4.1.40/include/linux/vserver/percpu.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/percpu.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/percpu.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/percpu.h
+--- linux-4.1.41/include/linux/vserver/percpu.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/percpu.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -11290,9 +11290,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/percpu.h linux-4.1.40-v
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VSERVER_PERCPU_H */
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/pid.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/pid.h
---- linux-4.1.40/include/linux/vserver/pid.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/pid.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/pid.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/pid.h
+--- linux-4.1.41/include/linux/vserver/pid.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/pid.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -11345,9 +11345,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/pid.h linux-4.1.40-vs2.
 +}
 +
 +#endif
 +}
 +
 +#endif
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched.h
---- linux-4.1.40/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/sched.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched.h
+--- linux-4.1.41/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -11372,9 +11372,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched.h linux-4.1.40-vs
 +#else /* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SCHED_H */
 +#else /* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched_cmd.h
---- linux-4.1.40/include/linux/vserver/sched_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/sched_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched_cmd.h
+--- linux-4.1.41/include/linux/vserver/sched_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -11387,9 +11387,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched_cmd.h linux-4.1.4
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_SCHED_CMD_H */
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched_def.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched_def.h
---- linux-4.1.40/include/linux/vserver/sched_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/sched_def.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/sched_def.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched_def.h
+--- linux-4.1.41/include/linux/vserver/sched_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/sched_def.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -11429,9 +11429,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/sched_def.h linux-4.1.4
 +#endif
 +
 +#endif        /* _VSERVER_SCHED_DEF_H */
 +#endif
 +
 +#endif        /* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/signal.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/signal.h
---- linux-4.1.40/include/linux/vserver/signal.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/signal.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/signal.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/signal.h
+--- linux-4.1.41/include/linux/vserver/signal.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/signal.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -11447,9 +11447,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/signal.h linux-4.1.40-v
 +#else /* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SIGNAL_H */
 +#else /* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/signal_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/signal_cmd.h
---- linux-4.1.40/include/linux/vserver/signal_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/signal_cmd.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/signal_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/signal_cmd.h
+--- linux-4.1.41/include/linux/vserver/signal_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/signal_cmd.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -11465,9 +11465,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/signal_cmd.h linux-4.1.
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif        /* _VSERVER_SIGNAL_CMD_H */
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif        /* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/space.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/space.h
---- linux-4.1.40/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/space.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/space.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/space.h
+--- linux-4.1.41/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/space.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -11481,9 +11481,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/space.h linux-4.1.40-vs
 +#else /* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SPACE_H */
 +#else /* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/space_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/space_cmd.h
---- linux-4.1.40/include/linux/vserver/space_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/space_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/space_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/space_cmd.h
+--- linux-4.1.41/include/linux/vserver/space_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/space_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -11498,9 +11498,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/space_cmd.h linux-4.1.4
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif        /* _VSERVER_SPACE_CMD_H */
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif        /* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/switch.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/switch.h
---- linux-4.1.40/include/linux/vserver/switch.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/switch.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/switch.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/switch.h
+--- linux-4.1.41/include/linux/vserver/switch.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/switch.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -11510,9 +11510,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/switch.h linux-4.1.40-v
 +#include <uapi/vserver/switch.h>
 +
 +#endif        /* _VSERVER_SWITCH_H */
 +#include <uapi/vserver/switch.h>
 +
 +#endif        /* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/tag.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/tag.h
---- linux-4.1.40/include/linux/vserver/tag.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/tag.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/tag.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/tag.h
+--- linux-4.1.41/include/linux/vserver/tag.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/tag.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -11674,9 +11674,9 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/tag.h linux-4.1.40-vs2.
 +#endif
 +
 +#endif /* _DX_TAG_H */
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-4.1.40/include/linux/vserver/tag_cmd.h linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/tag_cmd.h
---- linux-4.1.40/include/linux/vserver/tag_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/linux/vserver/tag_cmd.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/linux/vserver/tag_cmd.h linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/tag_cmd.h
+--- linux-4.1.41/include/linux/vserver/tag_cmd.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/linux/vserver/tag_cmd.h   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -11688,10 +11688,10 @@ diff -NurpP --minimal linux-4.1.40/include/linux/vserver/tag_cmd.h linux-4.1.40-
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif        /* _VSERVER_TAG_CMD_H */
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif        /* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/net/addrconf.h linux-4.1.40-vs2.3.8.5.3/include/net/addrconf.h
---- linux-4.1.40/include/net/addrconf.h        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/addrconf.h    2016-07-05 04:41:47.000000000 +0000
-@@ -82,7 +82,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
+diff -NurpP --minimal linux-4.1.41/include/net/addrconf.h linux-4.1.41-vs2.3.8.5.3/include/net/addrconf.h
+--- linux-4.1.41/include/net/addrconf.h        2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/addrconf.h    2017-06-23 10:07:02.000000000 +0000
+@@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
                       const struct in6_addr *daddr, unsigned int srcprefs,
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
                       const struct in6_addr *daddr, unsigned int srcprefs,
@@ -11700,9 +11700,9 @@ diff -NurpP --minimal linux-4.1.40/include/net/addrconf.h linux-4.1.40-vs2.3.8.5
  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
                      u32 banned_flags);
  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
                      u32 banned_flags);
  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
-diff -NurpP --minimal linux-4.1.40/include/net/af_unix.h linux-4.1.40-vs2.3.8.5.3/include/net/af_unix.h
---- linux-4.1.40/include/net/af_unix.h 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/af_unix.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/net/af_unix.h linux-4.1.41-vs2.3.8.5.3/include/net/af_unix.h
+--- linux-4.1.41/include/net/af_unix.h 2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/af_unix.h     2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -11711,9 +11711,9 @@ diff -NurpP --minimal linux-4.1.40/include/net/af_unix.h linux-4.1.40-vs2.3.8.5.
  #include <net/sock.h>
  
  void unix_inflight(struct user_struct *user, struct file *fp);
  #include <net/sock.h>
  
  void unix_inflight(struct user_struct *user, struct file *fp);
-diff -NurpP --minimal linux-4.1.40/include/net/inet_timewait_sock.h linux-4.1.40-vs2.3.8.5.3/include/net/inet_timewait_sock.h
---- linux-4.1.40/include/net/inet_timewait_sock.h      2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/inet_timewait_sock.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/net/inet_timewait_sock.h linux-4.1.41-vs2.3.8.5.3/include/net/inet_timewait_sock.h
+--- linux-4.1.41/include/net/inet_timewait_sock.h      2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/inet_timewait_sock.h  2016-07-05 04:41:47.000000000 +0000
 @@ -70,6 +70,10 @@ struct inet_timewait_sock {
  #define tw_dport              __tw_common.skc_dport
  #define tw_num                        __tw_common.skc_num
 @@ -70,6 +70,10 @@ struct inet_timewait_sock {
  #define tw_dport              __tw_common.skc_dport
  #define tw_num                        __tw_common.skc_num
@@ -11725,10 +11725,10 @@ diff -NurpP --minimal linux-4.1.40/include/net/inet_timewait_sock.h linux-4.1.40
  
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
  
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
-diff -NurpP --minimal linux-4.1.40/include/net/ip6_route.h linux-4.1.40-vs2.3.8.5.3/include/net/ip6_route.h
---- linux-4.1.40/include/net/ip6_route.h       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/ip6_route.h   2016-07-05 04:41:47.000000000 +0000
-@@ -88,7 +88,7 @@ int ip6_del_rt(struct rt6_info *);
+diff -NurpP --minimal linux-4.1.41/include/net/ip6_route.h linux-4.1.41-vs2.3.8.5.3/include/net/ip6_route.h
+--- linux-4.1.41/include/net/ip6_route.h       2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/ip6_route.h   2017-06-23 10:07:02.000000000 +0000
+@@ -89,7 +89,7 @@ int ip6_del_rt(struct rt6_info *);
  
  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
                        const struct in6_addr *daddr, unsigned int prefs,
  
  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
                        const struct in6_addr *daddr, unsigned int prefs,
@@ -11737,9 +11737,9 @@ diff -NurpP --minimal linux-4.1.40/include/net/ip6_route.h linux-4.1.40-vs2.3.8.
  
  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
                            const struct in6_addr *saddr, int oif, int flags);
  
  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
                            const struct in6_addr *saddr, int oif, int flags);
-diff -NurpP --minimal linux-4.1.40/include/net/route.h linux-4.1.40-vs2.3.8.5.3/include/net/route.h
---- linux-4.1.40/include/net/route.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/route.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/net/route.h linux-4.1.41-vs2.3.8.5.3/include/net/route.h
+--- linux-4.1.41/include/net/route.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/route.h       2016-07-05 04:41:47.000000000 +0000
 @@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
        dst_release(&rt->dst);
  }
 @@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
        dst_release(&rt->dst);
  }
@@ -11787,9 +11787,9 @@ diff -NurpP --minimal linux-4.1.40/include/net/route.h linux-4.1.40-vs2.3.8.5.3/
                rt = __ip_route_output_key(net, fl4);
                if (IS_ERR(rt))
                        return rt;
                rt = __ip_route_output_key(net, fl4);
                if (IS_ERR(rt))
                        return rt;
-diff -NurpP --minimal linux-4.1.40/include/net/sock.h linux-4.1.40-vs2.3.8.5.3/include/net/sock.h
---- linux-4.1.40/include/net/sock.h    2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/net/sock.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/net/sock.h linux-4.1.41-vs2.3.8.5.3/include/net/sock.h
+--- linux-4.1.41/include/net/sock.h    2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/net/sock.h        2016-07-05 04:41:47.000000000 +0000
 @@ -196,6 +196,10 @@ struct sock_common {
        struct in6_addr         skc_v6_daddr;
        struct in6_addr         skc_v6_rcv_saddr;
 @@ -196,6 +196,10 @@ struct sock_common {
        struct in6_addr         skc_v6_daddr;
        struct in6_addr         skc_v6_rcv_saddr;
@@ -11815,17 +11815,17 @@ diff -NurpP --minimal linux-4.1.40/include/net/sock.h linux-4.1.40-vs2.3.8.5.3/i
  
        socket_lock_t           sk_lock;
        struct sk_buff_head     sk_receive_queue;
  
        socket_lock_t           sk_lock;
        struct sk_buff_head     sk_receive_queue;
-diff -NurpP --minimal linux-4.1.40/include/uapi/Kbuild linux-4.1.40-vs2.3.8.5.3/include/uapi/Kbuild
---- linux-4.1.40/include/uapi/Kbuild   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/Kbuild       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/Kbuild linux-4.1.41-vs2.3.8.5.3/include/uapi/Kbuild
+--- linux-4.1.41/include/uapi/Kbuild   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/Kbuild       2016-07-05 04:41:47.000000000 +0000
 @@ -13,3 +13,4 @@ header-y += drm/
  header-y += xen/
  header-y += scsi/
  header-y += misc/
 +header-y += vserver/
 @@ -13,3 +13,4 @@ header-y += drm/
  header-y += xen/
  header-y += scsi/
  header-y += misc/
 +header-y += vserver/
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/capability.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/capability.h
---- linux-4.1.40/include/uapi/linux/capability.h       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/capability.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/capability.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/capability.h
+--- linux-4.1.41/include/uapi/linux/capability.h       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/capability.h   2016-07-05 04:41:47.000000000 +0000
 @@ -259,6 +259,7 @@ struct vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
 @@ -259,6 +259,7 @@ struct vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -11848,9 +11848,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/capability.h linux-4.1.40-
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/fs.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/fs.h
---- linux-4.1.40/include/uapi/linux/fs.h       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/fs.h   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/fs.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/fs.h
+--- linux-4.1.41/include/uapi/linux/fs.h       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/fs.h   2016-07-05 04:41:47.000000000 +0000
 @@ -91,6 +91,9 @@ struct inodes_stat_t {
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
  #define MS_STRICTATIME        (1<<24) /* Always perform atime updates */
 @@ -91,6 +91,9 @@ struct inodes_stat_t {
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
  #define MS_STRICTATIME        (1<<24) /* Always perform atime updates */
@@ -11878,9 +11878,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/fs.h linux-4.1.40-vs2.3.8.
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/gfs2_ondisk.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/gfs2_ondisk.h
---- linux-4.1.40/include/uapi/linux/gfs2_ondisk.h      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/gfs2_ondisk.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/gfs2_ondisk.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/gfs2_ondisk.h
+--- linux-4.1.41/include/uapi/linux/gfs2_ondisk.h      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/gfs2_ondisk.h  2016-07-05 04:41:47.000000000 +0000
 @@ -225,6 +225,9 @@ enum {
        gfs2fl_Sync             = 8,
        gfs2fl_System           = 9,
 @@ -225,6 +225,9 @@ enum {
        gfs2fl_Sync             = 8,
        gfs2fl_System           = 9,
@@ -11901,9 +11901,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/gfs2_ondisk.h linux-4.1.40
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000 /* only in gfs1 */
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000 /* only in gfs1 */
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/if_tun.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/if_tun.h
---- linux-4.1.40/include/uapi/linux/if_tun.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/if_tun.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/if_tun.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/if_tun.h
+--- linux-4.1.41/include/uapi/linux/if_tun.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/if_tun.h       2016-07-05 04:41:47.000000000 +0000
 @@ -50,6 +50,7 @@
  #define TUNGETFILTER _IOR('T', 219, struct sock_fprog)
  #define TUNSETVNETLE _IOW('T', 220, int)
 @@ -50,6 +50,7 @@
  #define TUNGETFILTER _IOR('T', 219, struct sock_fprog)
  #define TUNSETVNETLE _IOW('T', 220, int)
@@ -11912,9 +11912,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/if_tun.h linux-4.1.40-vs2.
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/major.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/major.h
---- linux-4.1.40/include/uapi/linux/major.h    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/major.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/major.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/major.h
+--- linux-4.1.41/include/uapi/linux/major.h    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/major.h        2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -11923,9 +11923,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/major.h linux-4.1.40-vs2.3
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/nfs_mount.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/nfs_mount.h
---- linux-4.1.40/include/uapi/linux/nfs_mount.h        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/nfs_mount.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/nfs_mount.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/nfs_mount.h
+--- linux-4.1.41/include/uapi/linux/nfs_mount.h        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/nfs_mount.h    2016-07-05 04:41:47.000000000 +0000
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 non-text parsed mount data only */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 non-text parsed mount data only */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -11936,9 +11936,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/nfs_mount.h linux-4.1.40-v
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/reboot.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/reboot.h
---- linux-4.1.40/include/uapi/linux/reboot.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/reboot.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/reboot.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/reboot.h
+--- linux-4.1.41/include/uapi/linux/reboot.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/reboot.h       2016-07-05 04:41:47.000000000 +0000
 @@ -33,7 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
 @@ -33,7 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -11948,9 +11948,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/reboot.h linux-4.1.40-vs2.
  
  
  #endif /* _UAPI_LINUX_REBOOT_H */
  
  
  #endif /* _UAPI_LINUX_REBOOT_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/linux/sysctl.h linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/sysctl.h
---- linux-4.1.40/include/uapi/linux/sysctl.h   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/linux/sysctl.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/linux/sysctl.h linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/sysctl.h
+--- linux-4.1.41/include/uapi/linux/sysctl.h   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/linux/sysctl.h       2016-07-05 04:41:47.000000000 +0000
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
 @@ -60,6 +60,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -11967,9 +11967,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/linux/sysctl.h linux-4.1.40-vs2.
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/Kbuild linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/Kbuild
---- linux-4.1.40/include/uapi/vserver/Kbuild   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/Kbuild       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/Kbuild linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/Kbuild
+--- linux-4.1.41/include/uapi/vserver/Kbuild   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/Kbuild       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,9 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
 @@ -0,0 +1,9 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -11980,9 +11980,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/Kbuild linux-4.1.40-vs2.
 +header-y += switch.h context.h network.h monitor.h \
 +      limit.h inode.h device.h
 +
 +header-y += switch.h context.h network.h monitor.h \
 +      limit.h inode.h device.h
 +
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/cacct_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/cacct_cmd.h
---- linux-4.1.40/include/uapi/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/cacct_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/cacct_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/cacct_cmd.h
+--- linux-4.1.41/include/uapi/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/cacct_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _UAPI_VS_CACCT_CMD_H
 +#define _UAPI_VS_CACCT_CMD_H
 @@ -0,0 +1,15 @@
 +#ifndef _UAPI_VS_CACCT_CMD_H
 +#define _UAPI_VS_CACCT_CMD_H
@@ -11999,9 +11999,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/cacct_cmd.h linux-4.1.40
 +};
 +
 +#endif /* _UAPI_VS_CACCT_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/context.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/context.h
---- linux-4.1.40/include/uapi/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/context.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/context.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/context.h
+--- linux-4.1.41/include/uapi/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/context.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,81 @@
 +#ifndef _UAPI_VS_CONTEXT_H
 +#define _UAPI_VS_CONTEXT_H
 @@ -0,0 +1,81 @@
 +#ifndef _UAPI_VS_CONTEXT_H
 +#define _UAPI_VS_CONTEXT_H
@@ -12084,9 +12084,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/context.h linux-4.1.40-v
 +#define VXC_NAMESPACE         0x02000000
 +
 +#endif /* _UAPI_VS_CONTEXT_H */
 +#define VXC_NAMESPACE         0x02000000
 +
 +#endif /* _UAPI_VS_CONTEXT_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/context_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/context_cmd.h
---- linux-4.1.40/include/uapi/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/context_cmd.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/context_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/context_cmd.h
+--- linux-4.1.41/include/uapi/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/context_cmd.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,115 @@
 +#ifndef _UAPI_VS_CONTEXT_CMD_H
 +#define _UAPI_VS_CONTEXT_CMD_H
 @@ -0,0 +1,115 @@
 +#ifndef _UAPI_VS_CONTEXT_CMD_H
 +#define _UAPI_VS_CONTEXT_CMD_H
@@ -12203,9 +12203,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/context_cmd.h linux-4.1.
 +};
 +
 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/cvirt_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/cvirt_cmd.h
---- linux-4.1.40/include/uapi/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/cvirt_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/cvirt_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/cvirt_cmd.h
+--- linux-4.1.41/include/uapi/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/cvirt_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,41 @@
 +#ifndef _UAPI_VS_CVIRT_CMD_H
 +#define _UAPI_VS_CVIRT_CMD_H
 @@ -0,0 +1,41 @@
 +#ifndef _UAPI_VS_CVIRT_CMD_H
 +#define _UAPI_VS_CVIRT_CMD_H
@@ -12248,9 +12248,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/cvirt_cmd.h linux-4.1.40
 +};
 +
 +#endif /* _UAPI_VS_CVIRT_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/debug_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/debug_cmd.h
---- linux-4.1.40/include/uapi/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/debug_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/debug_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/debug_cmd.h
+--- linux-4.1.41/include/uapi/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/debug_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,24 @@
 +#ifndef _UAPI_VS_DEBUG_CMD_H
 +#define _UAPI_VS_DEBUG_CMD_H
 @@ -0,0 +1,24 @@
 +#ifndef _UAPI_VS_DEBUG_CMD_H
 +#define _UAPI_VS_DEBUG_CMD_H
@@ -12276,9 +12276,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/debug_cmd.h linux-4.1.40
 +};
 +
 +#endif /* _UAPI_VS_DEBUG_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/device.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/device.h
---- linux-4.1.40/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/device.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/device.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/device.h
+--- linux-4.1.41/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/device.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _UAPI_VS_DEVICE_H
 +#define _UAPI_VS_DEVICE_H
 @@ -0,0 +1,12 @@
 +#ifndef _UAPI_VS_DEVICE_H
 +#define _UAPI_VS_DEVICE_H
@@ -12292,9 +12292,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/device.h linux-4.1.40-vs
 +#define DATTR_MASK    0x00000013
 +
 +#endif        /* _UAPI_VS_DEVICE_H */
 +#define DATTR_MASK    0x00000013
 +
 +#endif        /* _UAPI_VS_DEVICE_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/device_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/device_cmd.h
---- linux-4.1.40/include/uapi/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/device_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/device_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/device_cmd.h
+--- linux-4.1.41/include/uapi/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/device_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,16 @@
 +#ifndef _UAPI_VS_DEVICE_CMD_H
 +#define _UAPI_VS_DEVICE_CMD_H
 @@ -0,0 +1,16 @@
 +#ifndef _UAPI_VS_DEVICE_CMD_H
 +#define _UAPI_VS_DEVICE_CMD_H
@@ -12312,9 +12312,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/device_cmd.h linux-4.1.4
 +};
 +
 +#endif /* _UAPI_VS_DEVICE_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/dlimit_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/dlimit_cmd.h
---- linux-4.1.40/include/uapi/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/dlimit_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/dlimit_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/dlimit_cmd.h
+--- linux-4.1.41/include/uapi/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/dlimit_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _UAPI_VS_DLIMIT_CMD_H
 +#define _UAPI_VS_DLIMIT_CMD_H
 @@ -0,0 +1,67 @@
 +#ifndef _UAPI_VS_DLIMIT_CMD_H
 +#define _UAPI_VS_DLIMIT_CMD_H
@@ -12383,9 +12383,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/dlimit_cmd.h linux-4.1.4
 +}
 +
 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
 +}
 +
 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/inode.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/inode.h
---- linux-4.1.40/include/uapi/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/inode.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/inode.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/inode.h
+--- linux-4.1.41/include/uapi/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/inode.h      2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _UAPI_VS_INODE_H
 +#define _UAPI_VS_INODE_H
 @@ -0,0 +1,23 @@
 +#ifndef _UAPI_VS_INODE_H
 +#define _UAPI_VS_INODE_H
@@ -12410,9 +12410,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/inode.h linux-4.1.40-vs2
 +#define FIOC_SETXFLG  _IOW('x', 6, long)
 +
 +#endif        /* _UAPI_VS_INODE_H */
 +#define FIOC_SETXFLG  _IOW('x', 6, long)
 +
 +#endif        /* _UAPI_VS_INODE_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/inode_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/inode_cmd.h
---- linux-4.1.40/include/uapi/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/inode_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/inode_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/inode_cmd.h
+--- linux-4.1.41/include/uapi/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/inode_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,26 @@
 +#ifndef _UAPI_VS_INODE_CMD_H
 +#define _UAPI_VS_INODE_CMD_H
 @@ -0,0 +1,26 @@
 +#ifndef _UAPI_VS_INODE_CMD_H
 +#define _UAPI_VS_INODE_CMD_H
@@ -12440,9 +12440,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/inode_cmd.h linux-4.1.40
 +};
 +
 +#endif /* _UAPI_VS_INODE_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_INODE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/limit.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/limit.h
---- linux-4.1.40/include/uapi/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/limit.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/limit.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/limit.h
+--- linux-4.1.41/include/uapi/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/limit.h      2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_LIMIT_H
 +#define _UAPI_VS_LIMIT_H
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_LIMIT_H
 +#define _UAPI_VS_LIMIT_H
@@ -12458,9 +12458,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/limit.h linux-4.1.40-vs2
 +#define VLIMIT_MAPPED 23
 +
 +#endif /* _UAPI_VS_LIMIT_H */
 +#define VLIMIT_MAPPED 23
 +
 +#endif /* _UAPI_VS_LIMIT_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/limit_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/limit_cmd.h
---- linux-4.1.40/include/uapi/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/limit_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/limit_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/limit_cmd.h
+--- linux-4.1.41/include/uapi/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/limit_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _UAPI_VS_LIMIT_CMD_H
 +#define _UAPI_VS_LIMIT_CMD_H
 @@ -0,0 +1,40 @@
 +#ifndef _UAPI_VS_LIMIT_CMD_H
 +#define _UAPI_VS_LIMIT_CMD_H
@@ -12502,9 +12502,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/limit_cmd.h linux-4.1.40
 +#define CRLIM_KEEP            (~1ULL)
 +
 +#endif /* _UAPI_VS_LIMIT_CMD_H */
 +#define CRLIM_KEEP            (~1ULL)
 +
 +#endif /* _UAPI_VS_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/monitor.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/monitor.h
---- linux-4.1.40/include/uapi/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/monitor.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/monitor.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/monitor.h
+--- linux-4.1.41/include/uapi/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/monitor.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,96 @@
 +#ifndef _UAPI_VS_MONITOR_H
 +#define _UAPI_VS_MONITOR_H
 @@ -0,0 +1,96 @@
 +#ifndef _UAPI_VS_MONITOR_H
 +#define _UAPI_VS_MONITOR_H
@@ -12602,9 +12602,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/monitor.h linux-4.1.40-v
 +};
 +
 +#endif /* _UAPI_VS_MONITOR_H */
 +};
 +
 +#endif /* _UAPI_VS_MONITOR_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/network.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/network.h
---- linux-4.1.40/include/uapi/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/network.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/network.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/network.h
+--- linux-4.1.41/include/uapi/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/network.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _UAPI_VS_NETWORK_H
 +#define _UAPI_VS_NETWORK_H
 @@ -0,0 +1,76 @@
 +#ifndef _UAPI_VS_NETWORK_H
 +#define _UAPI_VS_NETWORK_H
@@ -12682,9 +12682,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/network.h linux-4.1.40-v
 +#define NXA_MASK_SHOW         (NXA_MASK_ALL | NXA_LOOPBACK)
 +
 +#endif /* _UAPI_VS_NETWORK_H */
 +#define NXA_MASK_SHOW         (NXA_MASK_ALL | NXA_LOOPBACK)
 +
 +#endif /* _UAPI_VS_NETWORK_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/network_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/network_cmd.h
---- linux-4.1.40/include/uapi/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/network_cmd.h        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/network_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/network_cmd.h
+--- linux-4.1.41/include/uapi/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/network_cmd.h        2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _UAPI_VS_NETWORK_CMD_H
 +#define _UAPI_VS_NETWORK_CMD_H
 @@ -0,0 +1,123 @@
 +#ifndef _UAPI_VS_NETWORK_CMD_H
 +#define _UAPI_VS_NETWORK_CMD_H
@@ -12809,9 +12809,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/network_cmd.h linux-4.1.
 +};
 +
 +#endif /* _UAPI_VS_NETWORK_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_NETWORK_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/sched_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/sched_cmd.h
---- linux-4.1.40/include/uapi/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/sched_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/sched_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/sched_cmd.h
+--- linux-4.1.41/include/uapi/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/sched_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _UAPI_VS_SCHED_CMD_H
 +#define _UAPI_VS_SCHED_CMD_H
 @@ -0,0 +1,13 @@
 +#ifndef _UAPI_VS_SCHED_CMD_H
 +#define _UAPI_VS_SCHED_CMD_H
@@ -12826,9 +12826,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/sched_cmd.h linux-4.1.40
 +#define VCMD_get_prio_bias    VC_CMD(SCHED, 5, 0)
 +
 +#endif /* _UAPI_VS_SCHED_CMD_H */
 +#define VCMD_get_prio_bias    VC_CMD(SCHED, 5, 0)
 +
 +#endif /* _UAPI_VS_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/signal_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/signal_cmd.h
---- linux-4.1.40/include/uapi/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/signal_cmd.h 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/signal_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/signal_cmd.h
+--- linux-4.1.41/include/uapi/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/signal_cmd.h 2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _UAPI_VS_SIGNAL_CMD_H
 +#define _UAPI_VS_SIGNAL_CMD_H
 @@ -0,0 +1,31 @@
 +#ifndef _UAPI_VS_SIGNAL_CMD_H
 +#define _UAPI_VS_SIGNAL_CMD_H
@@ -12861,9 +12861,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/signal_cmd.h linux-4.1.4
 +};
 +
 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/space_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/space_cmd.h
---- linux-4.1.40/include/uapi/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/space_cmd.h  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/space_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/space_cmd.h
+--- linux-4.1.41/include/uapi/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/space_cmd.h  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,28 @@
 +#ifndef _UAPI_VS_SPACE_CMD_H
 +#define _UAPI_VS_SPACE_CMD_H
 @@ -0,0 +1,28 @@
 +#ifndef _UAPI_VS_SPACE_CMD_H
 +#define _UAPI_VS_SPACE_CMD_H
@@ -12893,9 +12893,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/space_cmd.h linux-4.1.40
 +};
 +
 +#endif /* _UAPI_VS_SPACE_CMD_H */
 +};
 +
 +#endif /* _UAPI_VS_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/switch.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/switch.h
---- linux-4.1.40/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/switch.h     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/switch.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/switch.h
+--- linux-4.1.41/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/switch.h     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,90 @@
 +#ifndef _UAPI_VS_SWITCH_H
 +#define _UAPI_VS_SWITCH_H
 @@ -0,0 +1,90 @@
 +#ifndef _UAPI_VS_SWITCH_H
 +#define _UAPI_VS_SWITCH_H
@@ -12987,9 +12987,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/switch.h linux-4.1.40-vs
 +#define VCMD_get_vci          VC_CMD(VERSION, 1, 0)
 +
 +#endif /* _UAPI_VS_SWITCH_H */
 +#define VCMD_get_vci          VC_CMD(VERSION, 1, 0)
 +
 +#endif /* _UAPI_VS_SWITCH_H */
-diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/tag_cmd.h linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/tag_cmd.h
---- linux-4.1.40/include/uapi/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/include/uapi/vserver/tag_cmd.h    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/include/uapi/vserver/tag_cmd.h linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/tag_cmd.h
+--- linux-4.1.41/include/uapi/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/include/uapi/vserver/tag_cmd.h    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_TAG_CMD_H
 +#define _UAPI_VS_TAG_CMD_H
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_TAG_CMD_H
 +#define _UAPI_VS_TAG_CMD_H
@@ -13005,9 +13005,9 @@ diff -NurpP --minimal linux-4.1.40/include/uapi/vserver/tag_cmd.h linux-4.1.40-v
 +#define VCMD_tag_migrate      VC_CMD(TAGMIG, 1, 0)
 +
 +#endif /* _UAPI_VS_TAG_CMD_H */
 +#define VCMD_tag_migrate      VC_CMD(TAGMIG, 1, 0)
 +
 +#endif /* _UAPI_VS_TAG_CMD_H */
-diff -NurpP --minimal linux-4.1.40/init/Kconfig linux-4.1.40-vs2.3.8.5.3/init/Kconfig
---- linux-4.1.40/init/Kconfig  2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/init/Kconfig      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/init/Kconfig linux-4.1.41-vs2.3.8.5.3/init/Kconfig
+--- linux-4.1.41/init/Kconfig  2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/init/Kconfig      2016-07-05 04:41:47.000000000 +0000
 @@ -938,6 +938,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED
  menuconfig CGROUPS
        bool "Control Group support"
 @@ -938,6 +938,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED
  menuconfig CGROUPS
        bool "Control Group support"
@@ -13016,9 +13016,9 @@ diff -NurpP --minimal linux-4.1.40/init/Kconfig linux-4.1.40-vs2.3.8.5.3/init/Kc
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
-diff -NurpP --minimal linux-4.1.40/init/main.c linux-4.1.40-vs2.3.8.5.3/init/main.c
---- linux-4.1.40/init/main.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/init/main.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/init/main.c linux-4.1.41-vs2.3.8.5.3/init/main.c
+--- linux-4.1.41/init/main.c   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/init/main.c       2016-07-05 04:41:47.000000000 +0000
 @@ -81,6 +81,7 @@
  #include <linux/integrity.h>
  #include <linux/proc_ns.h>
 @@ -81,6 +81,7 @@
  #include <linux/integrity.h>
  #include <linux/proc_ns.h>
@@ -13027,9 +13027,9 @@ diff -NurpP --minimal linux-4.1.40/init/main.c linux-4.1.40-vs2.3.8.5.3/init/mai
  
  #include <asm/io.h>
  #include <asm/bugs.h>
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-4.1.40/ipc/mqueue.c linux-4.1.40-vs2.3.8.5.3/ipc/mqueue.c
---- linux-4.1.40/ipc/mqueue.c  2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/ipc/mqueue.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/ipc/mqueue.c linux-4.1.41-vs2.3.8.5.3/ipc/mqueue.c
+--- linux-4.1.41/ipc/mqueue.c  2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/ipc/mqueue.c      2016-07-05 04:41:47.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
 @@ -35,6 +35,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
@@ -13105,9 +13105,9 @@ diff -NurpP --minimal linux-4.1.40/ipc/mqueue.c linux-4.1.40-vs2.3.8.5.3/ipc/mqu
                free_uid(user);
        }
        if (ipc_ns)
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-4.1.40/ipc/msg.c linux-4.1.40-vs2.3.8.5.3/ipc/msg.c
---- linux-4.1.40/ipc/msg.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/ipc/msg.c 2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/ipc/msg.c linux-4.1.41-vs2.3.8.5.3/ipc/msg.c
+--- linux-4.1.41/ipc/msg.c     2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/ipc/msg.c 2016-10-25 21:31:19.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13124,9 +13124,9 @@ diff -NurpP --minimal linux-4.1.40/ipc/msg.c linux-4.1.40-vs2.3.8.5.3/ipc/msg.c
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-4.1.40/ipc/sem.c linux-4.1.40-vs2.3.8.5.3/ipc/sem.c
---- linux-4.1.40/ipc/sem.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/ipc/sem.c 2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/ipc/sem.c linux-4.1.41-vs2.3.8.5.3/ipc/sem.c
+--- linux-4.1.41/ipc/sem.c     2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/ipc/sem.c 2016-10-25 21:31:19.000000000 +0000
 @@ -85,6 +85,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
 @@ -85,6 +85,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13164,9 +13164,9 @@ diff -NurpP --minimal linux-4.1.40/ipc/sem.c linux-4.1.40-vs2.3.8.5.3/ipc/sem.c
        ipc_rcu_putref(sma, sem_rcu_free);
  }
  
        ipc_rcu_putref(sma, sem_rcu_free);
  }
  
-diff -NurpP --minimal linux-4.1.40/ipc/shm.c linux-4.1.40-vs2.3.8.5.3/ipc/shm.c
---- linux-4.1.40/ipc/shm.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/ipc/shm.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/ipc/shm.c linux-4.1.41-vs2.3.8.5.3/ipc/shm.c
+--- linux-4.1.41/ipc/shm.c     2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/ipc/shm.c 2017-05-30 07:39:23.000000000 +0000
 @@ -42,6 +42,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
 @@ -42,6 +42,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -13224,9 +13224,9 @@ diff -NurpP --minimal linux-4.1.40/ipc/shm.c linux-4.1.40-vs2.3.8.5.3/ipc/shm.c
        return error;
  
  no_id:
        return error;
  
  no_id:
-diff -NurpP --minimal linux-4.1.40/kernel/Makefile linux-4.1.40-vs2.3.8.5.3/kernel/Makefile
---- linux-4.1.40/kernel/Makefile       2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/Makefile   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/Makefile linux-4.1.41-vs2.3.8.5.3/kernel/Makefile
+--- linux-4.1.41/kernel/Makefile       2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/Makefile   2016-07-05 04:41:47.000000000 +0000
 @@ -29,6 +29,7 @@ obj-y += printk/
  obj-y += irq/
  obj-y += rcu/
 @@ -29,6 +29,7 @@ obj-y += printk/
  obj-y += irq/
  obj-y += rcu/
@@ -13235,9 +13235,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/Makefile linux-4.1.40-vs2.3.8.5.3/kern
  
  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  obj-$(CONFIG_FREEZER) += freezer.o
  
  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  obj-$(CONFIG_FREEZER) += freezer.o
-diff -NurpP --minimal linux-4.1.40/kernel/auditsc.c linux-4.1.40-vs2.3.8.5.3/kernel/auditsc.c
---- linux-4.1.40/kernel/auditsc.c      2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/auditsc.c  2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/auditsc.c linux-4.1.41-vs2.3.8.5.3/kernel/auditsc.c
+--- linux-4.1.41/kernel/auditsc.c      2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/auditsc.c  2016-10-25 21:31:19.000000000 +0000
 @@ -1961,7 +1961,7 @@ static int audit_set_loginuid_perm(kuid_
        if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
                return -EPERM;
 @@ -1961,7 +1961,7 @@ static int audit_set_loginuid_perm(kuid_
        if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
                return -EPERM;
@@ -13247,9 +13247,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/auditsc.c linux-4.1.40-vs2.3.8.5.3/ker
                return -EPERM;
        /* reject if this is not an unset and we don't allow that */
        if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
                return -EPERM;
        /* reject if this is not an unset and we don't allow that */
        if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
-diff -NurpP --minimal linux-4.1.40/kernel/capability.c linux-4.1.40-vs2.3.8.5.3/kernel/capability.c
---- linux-4.1.40/kernel/capability.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/capability.c       2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/capability.c linux-4.1.41-vs2.3.8.5.3/kernel/capability.c
+--- linux-4.1.41/kernel/capability.c   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/capability.c       2017-05-30 07:39:23.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
 @@ -17,6 +17,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
@@ -13275,9 +13275,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/capability.c linux-4.1.40-vs2.3.8.5.3/
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
-diff -NurpP --minimal linux-4.1.40/kernel/compat.c linux-4.1.40-vs2.3.8.5.3/kernel/compat.c
---- linux-4.1.40/kernel/compat.c       2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/compat.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/compat.c linux-4.1.41-vs2.3.8.5.3/kernel/compat.c
+--- linux-4.1.41/kernel/compat.c       2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/compat.c   2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/times.h>
  #include <linux/ptrace.h>
 @@ -27,6 +27,7 @@
  #include <linux/times.h>
  #include <linux/ptrace.h>
@@ -13295,9 +13295,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/compat.c linux-4.1.40-vs2.3.8.5.3/kern
        return 0;
  }
  
        return 0;
  }
  
-diff -NurpP --minimal linux-4.1.40/kernel/cred.c linux-4.1.40-vs2.3.8.5.3/kernel/cred.c
---- linux-4.1.40/kernel/cred.c 2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/cred.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/cred.c linux-4.1.41-vs2.3.8.5.3/kernel/cred.c
+--- linux-4.1.41/kernel/cred.c 2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/cred.c     2016-07-05 04:41:47.000000000 +0000
 @@ -59,31 +59,6 @@ struct cred init_cred = {
        .group_info             = &init_groups,
  };
 @@ -59,31 +59,6 @@ struct cred init_cred = {
        .group_info             = &init_groups,
  };
@@ -13367,9 +13367,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/cred.c linux-4.1.40-vs2.3.8.5.3/kernel
  EXPORT_SYMBOL(prepare_creds);
  
  /*
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-4.1.40/kernel/exit.c linux-4.1.40-vs2.3.8.5.3/kernel/exit.c
---- linux-4.1.40/kernel/exit.c 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/exit.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/exit.c linux-4.1.41-vs2.3.8.5.3/kernel/exit.c
+--- linux-4.1.41/kernel/exit.c 2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/exit.c     2016-07-05 04:41:47.000000000 +0000
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -13478,9 +13478,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/exit.c linux-4.1.40-vs2.3.8.5.3/kernel
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-4.1.40/kernel/fork.c linux-4.1.40-vs2.3.8.5.3/kernel/fork.c
---- linux-4.1.40/kernel/fork.c 2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/fork.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/fork.c linux-4.1.41-vs2.3.8.5.3/kernel/fork.c
+--- linux-4.1.41/kernel/fork.c 2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/fork.c     2016-07-05 04:41:47.000000000 +0000
 @@ -75,6 +75,9 @@
  #include <linux/aio.h>
  #include <linux/compiler.h>
 @@ -75,6 +75,9 @@
  #include <linux/aio.h>
  #include <linux/compiler.h>
@@ -13541,9 +13541,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/fork.c linux-4.1.40-vs2.3.8.5.3/kernel
        write_unlock_irq(&tasklist_lock);
  
        proc_fork_connector(p);
        write_unlock_irq(&tasklist_lock);
  
        proc_fork_connector(p);
-diff -NurpP --minimal linux-4.1.40/kernel/kthread.c linux-4.1.40-vs2.3.8.5.3/kernel/kthread.c
---- linux-4.1.40/kernel/kthread.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/kthread.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/kthread.c linux-4.1.41-vs2.3.8.5.3/kernel/kthread.c
+--- linux-4.1.41/kernel/kthread.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/kthread.c  2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/freezer.h>
  #include <linux/ptrace.h>
 @@ -18,6 +18,7 @@
  #include <linux/freezer.h>
  #include <linux/ptrace.h>
@@ -13552,9 +13552,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/kthread.c linux-4.1.40-vs2.3.8.5.3/ker
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-4.1.40/kernel/nsproxy.c linux-4.1.40-vs2.3.8.5.3/kernel/nsproxy.c
---- linux-4.1.40/kernel/nsproxy.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/nsproxy.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/nsproxy.c linux-4.1.41-vs2.3.8.5.3/kernel/nsproxy.c
+--- linux-4.1.41/kernel/nsproxy.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/nsproxy.c  2016-07-05 04:41:47.000000000 +0000
 @@ -20,11 +20,14 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
 @@ -20,11 +20,14 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -13739,9 +13739,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/nsproxy.c linux-4.1.40-vs2.3.8.5.3/ker
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
-diff -NurpP --minimal linux-4.1.40/kernel/pid.c linux-4.1.40-vs2.3.8.5.3/kernel/pid.c
---- linux-4.1.40/kernel/pid.c  2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/pid.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/pid.c linux-4.1.41-vs2.3.8.5.3/kernel/pid.c
+--- linux-4.1.41/kernel/pid.c  2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/pid.c      2016-07-05 04:41:47.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/syscalls.h>
  #include <linux/proc_ns.h>
 @@ -38,6 +38,7 @@
  #include <linux/syscalls.h>
  #include <linux/proc_ns.h>
@@ -13799,9 +13799,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/pid.c linux-4.1.40-vs2.3.8.5.3/kernel/
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, task_active_pid_ns(current));
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, task_active_pid_ns(current));
-diff -NurpP --minimal linux-4.1.40/kernel/pid_namespace.c linux-4.1.40-vs2.3.8.5.3/kernel/pid_namespace.c
---- linux-4.1.40/kernel/pid_namespace.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/pid_namespace.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/pid_namespace.c linux-4.1.41-vs2.3.8.5.3/kernel/pid_namespace.c
+--- linux-4.1.41/kernel/pid_namespace.c        2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/pid_namespace.c    2017-06-23 10:07:02.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/proc_ns.h>
  #include <linux/reboot.h>
 @@ -18,6 +18,7 @@
  #include <linux/proc_ns.h>
  #include <linux/reboot.h>
@@ -13826,9 +13826,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/pid_namespace.c linux-4.1.40-vs2.3.8.5
        kmem_cache_free(pid_ns_cachep, ns);
  out:
        return ERR_PTR(err);
        kmem_cache_free(pid_ns_cachep, ns);
  out:
        return ERR_PTR(err);
-diff -NurpP --minimal linux-4.1.40/kernel/printk/printk.c linux-4.1.40-vs2.3.8.5.3/kernel/printk/printk.c
---- linux-4.1.40/kernel/printk/printk.c        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/printk/printk.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/printk/printk.c linux-4.1.41-vs2.3.8.5.3/kernel/printk/printk.c
+--- linux-4.1.41/kernel/printk/printk.c        2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/printk/printk.c    2017-05-30 07:39:23.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/ctype.h>
 @@ -46,6 +46,7 @@
  #include <linux/utsname.h>
  #include <linux/ctype.h>
@@ -13896,9 +13896,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/printk/printk.c linux-4.1.40-vs2.3.8.5
                error = syslog_print_all(buf, len, clear);
                break;
        /* Clear ring buffer */
                error = syslog_print_all(buf, len, clear);
                break;
        /* Clear ring buffer */
-diff -NurpP --minimal linux-4.1.40/kernel/ptrace.c linux-4.1.40-vs2.3.8.5.3/kernel/ptrace.c
---- linux-4.1.40/kernel/ptrace.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/ptrace.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/ptrace.c linux-4.1.41-vs2.3.8.5.3/kernel/ptrace.c
+--- linux-4.1.41/kernel/ptrace.c       2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/ptrace.c   2017-05-30 07:39:23.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
 @@ -24,6 +24,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
@@ -13919,9 +13919,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/ptrace.c linux-4.1.40-vs2.3.8.5.3/kern
        return security_ptrace_access_check(task, mode);
  }
  
        return security_ptrace_access_check(task, mode);
  }
  
-diff -NurpP --minimal linux-4.1.40/kernel/reboot.c linux-4.1.40-vs2.3.8.5.3/kernel/reboot.c
---- linux-4.1.40/kernel/reboot.c       2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/reboot.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/reboot.c linux-4.1.41-vs2.3.8.5.3/kernel/reboot.c
+--- linux-4.1.41/kernel/reboot.c       2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/reboot.c   2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/syscalls.h>
  #include <linux/syscore_ops.h>
 @@ -16,6 +16,7 @@
  #include <linux/syscalls.h>
  #include <linux/syscore_ops.h>
@@ -13949,9 +13949,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/reboot.c linux-4.1.40-vs2.3.8.5.3/kern
        mutex_lock(&reboot_mutex);
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
        mutex_lock(&reboot_mutex);
        switch (cmd) {
        case LINUX_REBOOT_CMD_RESTART:
-diff -NurpP --minimal linux-4.1.40/kernel/sched/core.c linux-4.1.40-vs2.3.8.5.3/kernel/sched/core.c
---- linux-4.1.40/kernel/sched/core.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sched/core.c       2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sched/core.c linux-4.1.41-vs2.3.8.5.3/kernel/sched/core.c
+--- linux-4.1.41/kernel/sched/core.c   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sched/core.c       2016-10-25 21:31:19.000000000 +0000
 @@ -74,6 +74,8 @@
  #include <linux/binfmts.h>
  #include <linux/context_tracking.h>
 @@ -74,6 +74,8 @@
  #include <linux/binfmts.h>
  #include <linux/context_tracking.h>
@@ -13970,9 +13970,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sched/core.c linux-4.1.40-vs2.3.8.5.3/
  
        retval = security_task_setnice(current, nice);
        if (retval)
  
        retval = security_task_setnice(current, nice);
        if (retval)
-diff -NurpP --minimal linux-4.1.40/kernel/sched/cputime.c linux-4.1.40-vs2.3.8.5.3/kernel/sched/cputime.c
---- linux-4.1.40/kernel/sched/cputime.c        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sched/cputime.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sched/cputime.c linux-4.1.41-vs2.3.8.5.3/kernel/sched/cputime.c
+--- linux-4.1.41/kernel/sched/cputime.c        2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sched/cputime.c    2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/static_key.h>
 @@ -4,6 +4,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/static_key.h>
@@ -14013,9 +14013,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sched/cputime.c linux-4.1.40-vs2.3.8.5
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-diff -NurpP --minimal linux-4.1.40/kernel/sched/fair.c linux-4.1.40-vs2.3.8.5.3/kernel/sched/fair.c
---- linux-4.1.40/kernel/sched/fair.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sched/fair.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sched/fair.c linux-4.1.41-vs2.3.8.5.3/kernel/sched/fair.c
+--- linux-4.1.41/kernel/sched/fair.c   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sched/fair.c       2017-06-23 10:07:02.000000000 +0000
 @@ -30,6 +30,7 @@
  #include <linux/mempolicy.h>
  #include <linux/migrate.h>
 @@ -30,6 +30,7 @@
  #include <linux/mempolicy.h>
  #include <linux/migrate.h>
@@ -14042,9 +14042,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sched/fair.c linux-4.1.40-vs2.3.8.5.3/
        account_entity_dequeue(cfs_rq, se);
  
        /*
        account_entity_dequeue(cfs_rq, se);
  
        /*
-diff -NurpP --minimal linux-4.1.40/kernel/sched/proc.c linux-4.1.40-vs2.3.8.5.3/kernel/sched/proc.c
---- linux-4.1.40/kernel/sched/proc.c   2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sched/proc.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sched/proc.c linux-4.1.41-vs2.3.8.5.3/kernel/sched/proc.c
+--- linux-4.1.41/kernel/sched/proc.c   2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sched/proc.c       2016-07-05 04:41:47.000000000 +0000
 @@ -71,9 +71,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
 @@ -71,9 +71,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
   */
  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
@@ -14066,9 +14066,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sched/proc.c linux-4.1.40-vs2.3.8.5.3/
  }
  
  long calc_load_fold_active(struct rq *this_rq)
  }
  
  long calc_load_fold_active(struct rq *this_rq)
-diff -NurpP --minimal linux-4.1.40/kernel/signal.c linux-4.1.40-vs2.3.8.5.3/kernel/signal.c
---- linux-4.1.40/kernel/signal.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/signal.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/signal.c linux-4.1.41-vs2.3.8.5.3/kernel/signal.c
+--- linux-4.1.41/kernel/signal.c       2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/signal.c   2016-07-05 04:41:47.000000000 +0000
 @@ -34,6 +34,8 @@
  #include <linux/compat.h>
  #include <linux/cn_proc.h>
 @@ -34,6 +34,8 @@
  #include <linux/compat.h>
  #include <linux/cn_proc.h>
@@ -14169,9 +14169,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/signal.c linux-4.1.40-vs2.3.8.5.3/kern
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-4.1.40/kernel/softirq.c linux-4.1.40-vs2.3.8.5.3/kernel/softirq.c
---- linux-4.1.40/kernel/softirq.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/softirq.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/softirq.c linux-4.1.41-vs2.3.8.5.3/kernel/softirq.c
+--- linux-4.1.41/kernel/softirq.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/softirq.c  2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,7 @@
  #include <linux/smpboot.h>
  #include <linux/tick.h>
 @@ -26,6 +26,7 @@
  #include <linux/smpboot.h>
  #include <linux/tick.h>
@@ -14180,9 +14180,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/softirq.c linux-4.1.40-vs2.3.8.5.3/ker
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-4.1.40/kernel/sys.c linux-4.1.40-vs2.3.8.5.3/kernel/sys.c
---- linux-4.1.40/kernel/sys.c  2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sys.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sys.c linux-4.1.41-vs2.3.8.5.3/kernel/sys.c
+--- linux-4.1.41/kernel/sys.c  2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sys.c      2016-07-05 04:41:47.000000000 +0000
 @@ -54,6 +54,7 @@
  #include <linux/cred.h>
  
 @@ -54,6 +54,7 @@
  #include <linux/cred.h>
  
@@ -14269,9 +14269,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sys.c linux-4.1.40-vs2.3.8.5.3/kernel/
                return 0;
  
        return -EPERM;
                return 0;
  
        return -EPERM;
-diff -NurpP --minimal linux-4.1.40/kernel/sysctl.c linux-4.1.40-vs2.3.8.5.3/kernel/sysctl.c
---- linux-4.1.40/kernel/sysctl.c       2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sysctl.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sysctl.c linux-4.1.41-vs2.3.8.5.3/kernel/sysctl.c
+--- linux-4.1.41/kernel/sysctl.c       2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sysctl.c   2017-05-30 07:39:23.000000000 +0000
 @@ -86,6 +86,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
 @@ -86,6 +86,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
@@ -14302,9 +14302,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sysctl.c linux-4.1.40-vs2.3.8.5.3/kern
  #endif /* CONFIG_COMPACTION */
        {
                .procname       = "min_free_kbytes",
  #endif /* CONFIG_COMPACTION */
        {
                .procname       = "min_free_kbytes",
-diff -NurpP --minimal linux-4.1.40/kernel/sysctl_binary.c linux-4.1.40-vs2.3.8.5.3/kernel/sysctl_binary.c
---- linux-4.1.40/kernel/sysctl_binary.c        2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/sysctl_binary.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/sysctl_binary.c linux-4.1.41-vs2.3.8.5.3/kernel/sysctl_binary.c
+--- linux-4.1.41/kernel/sysctl_binary.c        2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/sysctl_binary.c    2016-07-05 04:41:47.000000000 +0000
 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
@@ -14313,9 +14313,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/sysctl_binary.c linux-4.1.40-vs2.3.8.5
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-4.1.40/kernel/time/posix-timers.c linux-4.1.40-vs2.3.8.5.3/kernel/time/posix-timers.c
---- linux-4.1.40/kernel/time/posix-timers.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/time/posix-timers.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/time/posix-timers.c linux-4.1.41-vs2.3.8.5.3/kernel/time/posix-timers.c
+--- linux-4.1.41/kernel/time/posix-timers.c    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/time/posix-timers.c        2016-07-05 04:41:47.000000000 +0000
 @@ -48,6 +48,7 @@
  #include <linux/workqueue.h>
  #include <linux/export.h>
 @@ -48,6 +48,7 @@
  #include <linux/workqueue.h>
  #include <linux/export.h>
@@ -14351,9 +14351,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/time/posix-timers.c linux-4.1.40-vs2.3
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-4.1.40/kernel/time/time.c linux-4.1.40-vs2.3.8.5.3/kernel/time/time.c
---- linux-4.1.40/kernel/time/time.c    2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/time/time.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/time/time.c linux-4.1.41-vs2.3.8.5.3/kernel/time/time.c
+--- linux-4.1.41/kernel/time/time.c    2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/time/time.c        2016-07-05 04:41:47.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/fs.h>
  #include <linux/math64.h>
 @@ -37,6 +37,7 @@
  #include <linux/fs.h>
  #include <linux/math64.h>
@@ -14380,9 +14380,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/time/time.c linux-4.1.40-vs2.3.8.5.3/k
        return 0;
  }
  
        return 0;
  }
  
-diff -NurpP --minimal linux-4.1.40/kernel/time/timekeeping.c linux-4.1.40-vs2.3.8.5.3/kernel/time/timekeeping.c
---- linux-4.1.40/kernel/time/timekeeping.c     2017-05-30 07:35:13.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/time/timekeeping.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/time/timekeeping.c linux-4.1.41-vs2.3.8.5.3/kernel/time/timekeeping.c
+--- linux-4.1.41/kernel/time/timekeeping.c     2017-06-23 10:04:01.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/time/timekeeping.c 2017-05-30 07:39:23.000000000 +0000
 @@ -23,6 +23,7 @@
  #include <linux/stop_machine.h>
  #include <linux/pvclock_gtod.h>
 @@ -23,6 +23,7 @@
  #include <linux/stop_machine.h>
  #include <linux/pvclock_gtod.h>
@@ -14401,9 +14401,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/time/timekeeping.c linux-4.1.40-vs2.3.
  }
  EXPORT_SYMBOL(getnstime_raw_and_real);
  
  }
  EXPORT_SYMBOL(getnstime_raw_and_real);
  
-diff -NurpP --minimal linux-4.1.40/kernel/time/timer.c linux-4.1.40-vs2.3.8.5.3/kernel/time/timer.c
---- linux-4.1.40/kernel/time/timer.c   2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/time/timer.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/time/timer.c linux-4.1.41-vs2.3.8.5.3/kernel/time/timer.c
+--- linux-4.1.41/kernel/time/timer.c   2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/time/timer.c       2016-07-05 04:41:47.000000000 +0000
 @@ -42,6 +42,10 @@
  #include <linux/sched/sysctl.h>
  #include <linux/slab.h>
 @@ -42,6 +42,10 @@
  #include <linux/sched/sysctl.h>
  #include <linux/slab.h>
@@ -14415,9 +14415,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/time/timer.c linux-4.1.40-vs2.3.8.5.3/
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-diff -NurpP --minimal linux-4.1.40/kernel/user_namespace.c linux-4.1.40-vs2.3.8.5.3/kernel/user_namespace.c
---- linux-4.1.40/kernel/user_namespace.c       2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/user_namespace.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/user_namespace.c linux-4.1.41-vs2.3.8.5.3/kernel/user_namespace.c
+--- linux-4.1.41/kernel/user_namespace.c       2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/user_namespace.c   2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/projid.h>
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/projid.h>
@@ -14461,9 +14461,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/user_namespace.c linux-4.1.40-vs2.3.8.
  /**
   *    make_kprojid - Map a user-namespace projid pair into a kprojid.
   *    @ns:  User namespace that the projid is in
  /**
   *    make_kprojid - Map a user-namespace projid pair into a kprojid.
   *    @ns:  User namespace that the projid is in
-diff -NurpP --minimal linux-4.1.40/kernel/utsname.c linux-4.1.40-vs2.3.8.5.3/kernel/utsname.c
---- linux-4.1.40/kernel/utsname.c      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/utsname.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/utsname.c linux-4.1.41-vs2.3.8.5.3/kernel/utsname.c
+--- linux-4.1.41/kernel/utsname.c      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/utsname.c  2016-07-05 04:41:47.000000000 +0000
 @@ -16,14 +16,17 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
 @@ -16,14 +16,17 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -14491,9 +14491,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/utsname.c linux-4.1.40-vs2.3.8.5.3/ker
        kfree(ns);
  }
  
        kfree(ns);
  }
  
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/Kconfig linux-4.1.40-vs2.3.8.5.3/kernel/vserver/Kconfig
---- linux-4.1.40/kernel/vserver/Kconfig        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/Kconfig    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/Kconfig linux-4.1.41-vs2.3.8.5.3/kernel/vserver/Kconfig
+--- linux-4.1.41/kernel/vserver/Kconfig        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/Kconfig    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,230 @@
 +#
 +# Linux VServer configuration
 @@ -0,0 +1,230 @@
 +#
 +# Linux VServer configuration
@@ -14725,9 +14725,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/Kconfig linux-4.1.40-vs2.3.8.5
 +      bool
 +      default n
 +
 +      bool
 +      default n
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/Makefile linux-4.1.40-vs2.3.8.5.3/kernel/vserver/Makefile
---- linux-4.1.40/kernel/vserver/Makefile       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/Makefile   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/Makefile linux-4.1.41-vs2.3.8.5.3/kernel/vserver/Makefile
+--- linux-4.1.41/kernel/vserver/Makefile       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/Makefile   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -14747,16 +14747,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/Makefile linux-4.1.40-vs2.3.8.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct.c
---- linux-4.1.40/kernel/vserver/cacct.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cacct.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct.c
+--- linux-4.1.41/kernel/vserver/cacct.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct.c    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
 + *
 + *  Virtual Server: Context Accounting
 + *
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
 + *
 + *  Virtual Server: Context Accounting
 + *
-+ *  Copyright (C) 2006-2007 Herbert P?tzl
++ *  Copyright (C) 2006-2007 Herbert Pötzl
 + *
 + *  V0.01  added accounting stats
 + *
 + *
 + *  V0.01  added accounting stats
 + *
@@ -14793,9 +14793,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct.c linux-4.1.40-vs2.3.8.5
 +      return 0;
 +}
 +
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct_init.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct_init.h
---- linux-4.1.40/kernel/vserver/cacct_init.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct_init.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cacct_init.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct_init.h
+--- linux-4.1.41/kernel/vserver/cacct_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct_init.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,25 @@
 +
 +
 @@ -0,0 +1,25 @@
 +
 +
@@ -14822,9 +14822,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct_init.h linux-4.1.40-vs2.
 +      return;
 +}
 +
 +      return;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct_proc.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct_proc.h
---- linux-4.1.40/kernel/vserver/cacct_proc.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cacct_proc.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cacct_proc.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct_proc.h
+--- linux-4.1.41/kernel/vserver/cacct_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cacct_proc.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -14879,16 +14879,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cacct_proc.h linux-4.1.40-vs2.
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/context.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/context.c
---- linux-4.1.40/kernel/vserver/context.c      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/context.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/context.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/context.c
+--- linux-4.1.41/kernel/vserver/context.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/context.c  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,1119 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
 + *  Virtual Server: Context Support
 + *
 @@ -0,0 +1,1119 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
 + *  Virtual Server: Context Support
 + *
-+ *  Copyright (C) 2003-2011  Herbert P?tzl
++ *  Copyright (C) 2003-2011  Herbert Pötzl
 + *
 + *  V0.01  context helper
 + *  V0.02  vx_ctx_kill syscall command
 + *
 + *  V0.01  context helper
 + *  V0.02  vx_ctx_kill syscall command
@@ -16002,16 +16002,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/context.c linux-4.1.40-vs2.3.8
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt.c
---- linux-4.1.40/kernel/vserver/cvirt.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cvirt.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt.c
+--- linux-4.1.41/kernel/vserver/cvirt.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt.c    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,313 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
 + *
 + *  Virtual Server: Context Virtualization
 + *
 @@ -0,0 +1,313 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
 + *
 + *  Virtual Server: Context Virtualization
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  broken out from limit.c
 + *  V0.02  added utsname stuff
 + *
 + *  V0.01  broken out from limit.c
 + *  V0.02  added utsname stuff
@@ -16319,9 +16319,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt.c linux-4.1.40-vs2.3.8.5
 +
 +#endif
 +
 +
 +#endif
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt_init.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt_init.h
---- linux-4.1.40/kernel/vserver/cvirt_init.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt_init.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cvirt_init.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt_init.h
+--- linux-4.1.41/kernel/vserver/cvirt_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt_init.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,70 @@
 +
 +
 @@ -0,0 +1,70 @@
 +
 +
@@ -16393,9 +16393,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt_init.h linux-4.1.40-vs2.
 +      return;
 +}
 +
 +      return;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt_proc.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt_proc.h
---- linux-4.1.40/kernel/vserver/cvirt_proc.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/cvirt_proc.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/cvirt_proc.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt_proc.h
+--- linux-4.1.41/kernel/vserver/cvirt_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/cvirt_proc.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -16520,14 +16520,14 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/cvirt_proc.h linux-4.1.40-vs2.
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/debug.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/debug.c
---- linux-4.1.40/kernel/vserver/debug.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/debug.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/debug.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/debug.c
+--- linux-4.1.41/kernel/vserver/debug.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/debug.c    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
 + *
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
 + *
-+ *  Copyright (C) 2005-2007 Herbert P?tzl
++ *  Copyright (C) 2005-2007 Herbert Pötzl
 + *
 + *  V0.01  vx_info dump support
 + *
 + *
 + *  V0.01  vx_info dump support
 + *
@@ -16556,16 +16556,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/debug.c linux-4.1.40-vs2.3.8.5
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/device.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/device.c
---- linux-4.1.40/kernel/vserver/device.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/device.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/device.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/device.c
+--- linux-4.1.41/kernel/vserver/device.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/device.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
 + *
 + *  Linux-VServer: Device Support
 + *
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
 + *
 + *  Linux-VServer: Device Support
 + *
-+ *  Copyright (C) 2006  Herbert P?tzl
++ *  Copyright (C) 2006  Herbert Pötzl
 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
 + *
 + *  V0.01  device mapping basics
 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
 + *
 + *  V0.01  device mapping basics
@@ -17003,16 +17003,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/device.c linux-4.1.40-vs2.3.8.
 +#endif        /* CONFIG_COMPAT */
 +
 +
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/dlimit.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/dlimit.c
---- linux-4.1.40/kernel/vserver/dlimit.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/dlimit.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/dlimit.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/dlimit.c
+--- linux-4.1.41/kernel/vserver/dlimit.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/dlimit.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,528 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
 + *
 + *  Virtual Server: Context Disk Limits
 + *
 @@ -0,0 +1,528 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
 + *
 + *  Virtual Server: Context Disk Limits
 + *
-+ *  Copyright (C) 2004-2009  Herbert P?tzl
++ *  Copyright (C) 2004-2009  Herbert Pötzl
 + *
 + *  V0.01  initial version
 + *  V0.02  compat32 splitup
 + *
 + *  V0.01  initial version
 + *  V0.02  compat32 splitup
@@ -17535,16 +17535,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/dlimit.c linux-4.1.40-vs2.3.8.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/helper.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/helper.c
---- linux-4.1.40/kernel/vserver/helper.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/helper.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/helper.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/helper.c
+--- linux-4.1.41/kernel/vserver/helper.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/helper.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,242 @@
 +/*
 + *  linux/kernel/vserver/helper.c
 + *
 + *  Virtual Context Support
 + *
 @@ -0,0 +1,242 @@
 +/*
 + *  linux/kernel/vserver/helper.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  basic helper
 + *
 + *
 + *  V0.01  basic helper
 + *
@@ -17781,16 +17781,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/helper.c linux-4.1.40-vs2.3.8.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/history.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/history.c
---- linux-4.1.40/kernel/vserver/history.c      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/history.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/history.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/history.c
+--- linux-4.1.41/kernel/vserver/history.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/history.c  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
 + *
 + *  Virtual Context History Backtrace
 + *
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
 + *
 + *  Virtual Context History Backtrace
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  basic structure
 + *  V0.02  hash/unhash and trace
 + *
 + *  V0.01  basic structure
 + *  V0.02  hash/unhash and trace
@@ -18043,9 +18043,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/history.c linux-4.1.40-vs2.3.8
 +
 +#endif        /* CONFIG_COMPAT */
 +
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/inet.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/inet.c
---- linux-4.1.40/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/inet.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/inet.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/inet.c
+--- linux-4.1.41/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/inet.c     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,236 @@
 +
 +#include <linux/in.h>
 @@ -0,0 +1,236 @@
 +
 +#include <linux/in.h>
@@ -18283,16 +18283,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/inet.c linux-4.1.40-vs2.3.8.5.
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/init.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/init.c
---- linux-4.1.40/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/init.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/init.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/init.c
+--- linux-4.1.41/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/init.c     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
 + *
 + *  Virtual Server Init
 + *
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
 + *
 + *  Virtual Server Init
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  basic structure
 + *
 + *
 + *  V0.01  basic structure
 + *
@@ -18332,16 +18332,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/init.c linux-4.1.40-vs2.3.8.5.
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/inode.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/inode.c
---- linux-4.1.40/kernel/vserver/inode.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/inode.c    2017-05-30 07:49:54.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/inode.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/inode.c
+--- linux-4.1.41/kernel/vserver/inode.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/inode.c    2017-05-30 07:49:54.000000000 +0000
 @@ -0,0 +1,440 @@
 +/*
 + *  linux/kernel/vserver/inode.c
 + *
 + *  Virtual Server: File System Support
 + *
 @@ -0,0 +1,440 @@
 +/*
 + *  linux/kernel/vserver/inode.c
 + *
 + *  Virtual Server: File System Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  separated from vcontext V0.05
 + *  V0.02  moved to tag (instead of xid)
 + *
 + *  V0.01  separated from vcontext V0.05
 + *  V0.02  moved to tag (instead of xid)
@@ -18776,16 +18776,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/inode.c linux-4.1.40-vs2.3.8.5
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit.c
---- linux-4.1.40/kernel/vserver/limit.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit.c    2016-11-12 12:58:54.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/limit.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit.c
+--- linux-4.1.41/kernel/vserver/limit.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit.c    2016-11-12 12:58:54.000000000 +0000
 @@ -0,0 +1,343 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
 + *  Virtual Server: Context Limits
 + *
 @@ -0,0 +1,343 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
 + *  Virtual Server: Context Limits
 + *
-+ *  Copyright (C) 2004-2010  Herbert P?tzl
++ *  Copyright (C) 2004-2010  Herbert Pötzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
@@ -19123,9 +19123,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit.c linux-4.1.40-vs2.3.8.5
 +}
 +#endif        /* !CONFIG_MEMCG */
 +
 +}
 +#endif        /* !CONFIG_MEMCG */
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit_init.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit_init.h
---- linux-4.1.40/kernel/vserver/limit_init.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit_init.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/limit_init.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit_init.h
+--- linux-4.1.41/kernel/vserver/limit_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit_init.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +
 +
 @@ -0,0 +1,31 @@
 +
 +
@@ -19158,9 +19158,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit_init.h linux-4.1.40-vs2.
 +      }
 +}
 +
 +      }
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit_proc.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit_proc.h
---- linux-4.1.40/kernel/vserver/limit_proc.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/limit_proc.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/limit_proc.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit_proc.h
+--- linux-4.1.41/kernel/vserver/limit_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/limit_proc.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -19219,16 +19219,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/limit_proc.h linux-4.1.40-vs2.
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/network.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/network.c
---- linux-4.1.40/kernel/vserver/network.c      1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/network.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/network.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/network.c
+--- linux-4.1.41/kernel/vserver/network.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/network.c  2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,1053 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
 + *  Virtual Server: Network Support
 + *
 @@ -0,0 +1,1053 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
 + *  Virtual Server: Network Support
 + *
-+ *  Copyright (C) 2003-2007  Herbert P?tzl
++ *  Copyright (C) 2003-2007  Herbert Pötzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  cleaned up implementation
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  cleaned up implementation
@@ -20276,16 +20276,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/network.c linux-4.1.40-vs2.3.8
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/proc.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/proc.c
---- linux-4.1.40/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/proc.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/proc.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/proc.c
+--- linux-4.1.41/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/proc.c     2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,1100 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
 + *  Virtual Context Support
 + *
 @@ -0,0 +1,1100 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2003-2011  Herbert P?tzl
++ *  Copyright (C) 2003-2011  Herbert Pötzl
 + *
 + *  V0.01  basic structure
 + *  V0.02  adaptation vs1.3.0
 + *
 + *  V0.01  basic structure
 + *  V0.02  adaptation vs1.3.0
@@ -21380,16 +21380,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/proc.c linux-4.1.40-vs2.3.8.5.
 +      return 0;
 +}
 +
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched.c
---- linux-4.1.40/kernel/vserver/sched.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/sched.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched.c
+--- linux-4.1.41/kernel/vserver/sched.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched.c    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,83 @@
 +/*
 + *  linux/kernel/vserver/sched.c
 + *
 + *  Virtual Server: Scheduler Support
 + *
 @@ -0,0 +1,83 @@
 +/*
 + *  linux/kernel/vserver/sched.c
 + *
 + *  Virtual Server: Scheduler Support
 + *
-+ *  Copyright (C) 2004-2010  Herbert P?tzl
++ *  Copyright (C) 2004-2010  Herbert Pötzl
 + *
 + *  V0.01  adapted Sam Vilains version to 2.6.3
 + *  V0.02  removed legacy interface
 + *
 + *  V0.01  adapted Sam Vilains version to 2.6.3
 + *  V0.02  removed legacy interface
@@ -21467,9 +21467,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched.c linux-4.1.40-vs2.3.8.5
 +      return 0;
 +}
 +
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched_init.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched_init.h
---- linux-4.1.40/kernel/vserver/sched_init.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched_init.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/sched_init.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched_init.h
+--- linux-4.1.41/kernel/vserver/sched_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched_init.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -21498,9 +21498,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched_init.h linux-4.1.40-vs2.
 +{
 +      return;
 +}
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched_proc.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched_proc.h
---- linux-4.1.40/kernel/vserver/sched_proc.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sched_proc.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/sched_proc.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched_proc.h
+--- linux-4.1.41/kernel/vserver/sched_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sched_proc.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -21534,16 +21534,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/sched_proc.h linux-4.1.40-vs2.
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/signal.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/signal.c
---- linux-4.1.40/kernel/vserver/signal.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/signal.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/signal.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/signal.c
+--- linux-4.1.41/kernel/vserver/signal.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/signal.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
 + *
 + *  Virtual Server: Signal Support
 + *
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
 + *
 + *  Virtual Server: Signal Support
 + *
-+ *  Copyright (C) 2003-2007  Herbert P?tzl
++ *  Copyright (C) 2003-2007  Herbert Pötzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
@@ -21672,16 +21672,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/signal.c linux-4.1.40-vs2.3.8.
 +      return ret;
 +}
 +
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/space.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/space.c
---- linux-4.1.40/kernel/vserver/space.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/space.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/space.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/space.c
+--- linux-4.1.41/kernel/vserver/space.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/space.c    2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,436 @@
 +/*
 + *  linux/kernel/vserver/space.c
 + *
 + *  Virtual Server: Context Space Support
 + *
 @@ -0,0 +1,436 @@
 +/*
 + *  linux/kernel/vserver/space.c
 + *
 + *  Virtual Server: Context Space Support
 + *
-+ *  Copyright (C) 2003-2010  Herbert P?tzl
++ *  Copyright (C) 2003-2010  Herbert Pötzl
 + *
 + *  V0.01  broken out from context.c 0.07
 + *  V0.02  added task locking for namespace
 + *
 + *  V0.01  broken out from context.c 0.07
 + *  V0.02  added task locking for namespace
@@ -22112,16 +22112,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/space.c linux-4.1.40-vs2.3.8.5
 +      return 0;
 +}
 +
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/switch.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/switch.c
---- linux-4.1.40/kernel/vserver/switch.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/switch.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/switch.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/switch.c
+--- linux-4.1.41/kernel/vserver/switch.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/switch.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
 + *
 + *  Virtual Server: Syscall Switch
 + *
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
 + *
 + *  Virtual Server: Syscall Switch
 + *
-+ *  Copyright (C) 2003-2011  Herbert P?tzl
++ *  Copyright (C) 2003-2011  Herbert Pötzl
 + *
 + *  V0.01  syscall switch
 + *  V0.02  added signal to context
 + *
 + *  V0.01  syscall switch
 + *  V0.02  added signal to context
@@ -22672,16 +22672,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/switch.c linux-4.1.40-vs2.3.8.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/sysctl.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sysctl.c
---- linux-4.1.40/kernel/vserver/sysctl.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/sysctl.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/sysctl.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sysctl.c
+--- linux-4.1.41/kernel/vserver/sysctl.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/sysctl.c   2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,247 @@
 +/*
 + *  kernel/vserver/sysctl.c
 + *
 + *  Virtual Context Support
 + *
 @@ -0,0 +1,247 @@
 +/*
 + *  kernel/vserver/sysctl.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert P?tzl
++ *  Copyright (C) 2004-2007  Herbert Pötzl
 + *
 + *  V0.01  basic structure
 + *
 + *
 + *  V0.01  basic structure
 + *
@@ -22923,16 +22923,16 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/sysctl.c linux-4.1.40-vs2.3.8.
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/tag.c linux-4.1.40-vs2.3.8.5.3/kernel/vserver/tag.c
---- linux-4.1.40/kernel/vserver/tag.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/tag.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/tag.c linux-4.1.41-vs2.3.8.5.3/kernel/vserver/tag.c
+--- linux-4.1.41/kernel/vserver/tag.c  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/tag.c      2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
 + *
 + *  Virtual Server: Shallow Tag Space
 + *
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
 + *
 + *  Virtual Server: Shallow Tag Space
 + *
-+ *  Copyright (C) 2007  Herbert P?tzl
++ *  Copyright (C) 2007  Herbert Pötzl
 + *
 + *  V0.01  basic implementation
 + *
 + *
 + *  V0.01  basic implementation
 + *
@@ -22990,9 +22990,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/tag.c linux-4.1.40-vs2.3.8.5.3
 +}
 +
 +
 +}
 +
 +
-diff -NurpP --minimal linux-4.1.40/kernel/vserver/vci_config.h linux-4.1.40-vs2.3.8.5.3/kernel/vserver/vci_config.h
---- linux-4.1.40/kernel/vserver/vci_config.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/kernel/vserver/vci_config.h       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/kernel/vserver/vci_config.h linux-4.1.41-vs2.3.8.5.3/kernel/vserver/vci_config.h
+--- linux-4.1.41/kernel/vserver/vci_config.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/kernel/vserver/vci_config.h       2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,80 @@
 +
 +/*  interface version */
 @@ -0,0 +1,80 @@
 +
 +/*  interface version */
@@ -23074,9 +23074,9 @@ diff -NurpP --minimal linux-4.1.40/kernel/vserver/vci_config.h linux-4.1.40-vs2.
 +      0;
 +}
 +
 +      0;
 +}
 +
-diff -NurpP --minimal linux-4.1.40/mm/memcontrol.c linux-4.1.40-vs2.3.8.5.3/mm/memcontrol.c
---- linux-4.1.40/mm/memcontrol.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/memcontrol.c   2016-07-05 18:27:07.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/memcontrol.c linux-4.1.41-vs2.3.8.5.3/mm/memcontrol.c
+--- linux-4.1.41/mm/memcontrol.c       2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/memcontrol.c   2016-07-05 18:27:07.000000000 +0000
 @@ -3192,6 +3192,28 @@ static u64 mem_cgroup_read_u64(struct cg
        }
  }
 @@ -3192,6 +3192,28 @@ static u64 mem_cgroup_read_u64(struct cg
        }
  }
@@ -23106,9 +23106,9 @@ diff -NurpP --minimal linux-4.1.40/mm/memcontrol.c linux-4.1.40-vs2.3.8.5.3/mm/m
  #ifdef CONFIG_MEMCG_KMEM
  static int memcg_activate_kmem(struct mem_cgroup *memcg,
                               unsigned long nr_pages)
  #ifdef CONFIG_MEMCG_KMEM
  static int memcg_activate_kmem(struct mem_cgroup *memcg,
                               unsigned long nr_pages)
-diff -NurpP --minimal linux-4.1.40/mm/oom_kill.c linux-4.1.40-vs2.3.8.5.3/mm/oom_kill.c
---- linux-4.1.40/mm/oom_kill.c 2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/oom_kill.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/oom_kill.c linux-4.1.41-vs2.3.8.5.3/mm/oom_kill.c
+--- linux-4.1.41/mm/oom_kill.c 2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/oom_kill.c     2016-07-05 04:41:47.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/freezer.h>
  #include <linux/ftrace.h>
 @@ -35,6 +35,8 @@
  #include <linux/freezer.h>
  #include <linux/ftrace.h>
@@ -23183,9 +23183,9 @@ diff -NurpP --minimal linux-4.1.40/mm/oom_kill.c linux-4.1.40-vs2.3.8.5.3/mm/oom
        }
        if (p != (void *)-1UL) {
                oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
        }
        if (p != (void *)-1UL) {
                oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-4.1.40/mm/page_alloc.c linux-4.1.40-vs2.3.8.5.3/mm/page_alloc.c
---- linux-4.1.40/mm/page_alloc.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/page_alloc.c   2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/page_alloc.c linux-4.1.41-vs2.3.8.5.3/mm/page_alloc.c
+--- linux-4.1.41/mm/page_alloc.c       2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/page_alloc.c   2017-05-30 07:39:23.000000000 +0000
 @@ -61,6 +61,8 @@
  #include <linux/hugetlb.h>
  #include <linux/sched/rt.h>
 @@ -61,6 +61,8 @@
  #include <linux/hugetlb.h>
  #include <linux/sched/rt.h>
@@ -23215,9 +23215,9 @@ diff -NurpP --minimal linux-4.1.40/mm/page_alloc.c linux-4.1.40-vs2.3.8.5.3/mm/p
  }
  #endif
  
  }
  #endif
  
-diff -NurpP --minimal linux-4.1.40/mm/pgtable-generic.c linux-4.1.40-vs2.3.8.5.3/mm/pgtable-generic.c
---- linux-4.1.40/mm/pgtable-generic.c  2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/pgtable-generic.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/pgtable-generic.c linux-4.1.41-vs2.3.8.5.3/mm/pgtable-generic.c
+--- linux-4.1.41/mm/pgtable-generic.c  2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/pgtable-generic.c      2016-07-05 04:41:47.000000000 +0000
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
@@ -23227,9 +23227,9 @@ diff -NurpP --minimal linux-4.1.40/mm/pgtable-generic.c linux-4.1.40-vs2.3.8.5.3
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-4.1.40/mm/shmem.c linux-4.1.40-vs2.3.8.5.3/mm/shmem.c
---- linux-4.1.40/mm/shmem.c    2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/shmem.c        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/shmem.c linux-4.1.41-vs2.3.8.5.3/mm/shmem.c
+--- linux-4.1.41/mm/shmem.c    2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/shmem.c        2017-05-30 07:39:23.000000000 +0000
 @@ -2182,7 +2182,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
 @@ -2182,7 +2182,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -23248,9 +23248,9 @@ diff -NurpP --minimal linux-4.1.40/mm/shmem.c linux-4.1.40-vs2.3.8.5.3/mm/shmem.
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-4.1.40/mm/slab.c linux-4.1.40-vs2.3.8.5.3/mm/slab.c
---- linux-4.1.40/mm/slab.c     2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/slab.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/slab.c linux-4.1.41-vs2.3.8.5.3/mm/slab.c
+--- linux-4.1.41/mm/slab.c     2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/slab.c 2016-07-05 04:41:47.000000000 +0000
 @@ -336,6 +336,8 @@ static void kmem_cache_node_init(struct
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
 @@ -336,6 +336,8 @@ static void kmem_cache_node_init(struct
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -23276,9 +23276,9 @@ diff -NurpP --minimal linux-4.1.40/mm/slab.c linux-4.1.40-vs2.3.8.5.3/mm/slab.c
  
        kmemcheck_slab_free(cachep, objp, cachep->object_size);
  
  
        kmemcheck_slab_free(cachep, objp, cachep->object_size);
  
-diff -NurpP --minimal linux-4.1.40/mm/slab_vs.h linux-4.1.40-vs2.3.8.5.3/mm/slab_vs.h
---- linux-4.1.40/mm/slab_vs.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/slab_vs.h      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/slab_vs.h linux-4.1.41-vs2.3.8.5.3/mm/slab_vs.h
+--- linux-4.1.41/mm/slab_vs.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/slab_vs.h      2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -23309,9 +23309,9 @@ diff -NurpP --minimal linux-4.1.40/mm/slab_vs.h linux-4.1.40-vs2.3.8.5.3/mm/slab
 +      atomic_sub(cachep->size, &vxi->cacct.slab[what]);
 +}
 +
 +      atomic_sub(cachep->size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-4.1.40/mm/swapfile.c linux-4.1.40-vs2.3.8.5.3/mm/swapfile.c
---- linux-4.1.40/mm/swapfile.c 2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/mm/swapfile.c     2016-11-12 14:22:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/mm/swapfile.c linux-4.1.41-vs2.3.8.5.3/mm/swapfile.c
+--- linux-4.1.41/mm/swapfile.c 2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/mm/swapfile.c     2016-11-12 14:22:20.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
 @@ -39,6 +39,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -23346,9 +23346,9 @@ diff -NurpP --minimal linux-4.1.40/mm/swapfile.c linux-4.1.40-vs2.3.8.5.3/mm/swa
  }
  
  /*
  }
  
  /*
-diff -NurpP --minimal linux-4.1.40/net/bridge/br_multicast.c linux-4.1.40-vs2.3.8.5.3/net/bridge/br_multicast.c
---- linux-4.1.40/net/bridge/br_multicast.c     2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/bridge/br_multicast.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/bridge/br_multicast.c linux-4.1.41-vs2.3.8.5.3/net/bridge/br_multicast.c
+--- linux-4.1.41/net/bridge/br_multicast.c     2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/bridge/br_multicast.c 2016-07-05 04:41:47.000000000 +0000
 @@ -448,7 +448,7 @@ static struct sk_buff *br_ip6_multicast_
        ip6h->hop_limit = 1;
        ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
 @@ -448,7 +448,7 @@ static struct sk_buff *br_ip6_multicast_
        ip6h->hop_limit = 1;
        ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
@@ -23358,9 +23358,9 @@ diff -NurpP --minimal linux-4.1.40/net/bridge/br_multicast.c linux-4.1.40-vs2.3.
                kfree_skb(skb);
                return NULL;
        }
                kfree_skb(skb);
                return NULL;
        }
-diff -NurpP --minimal linux-4.1.40/net/core/dev.c linux-4.1.40-vs2.3.8.5.3/net/core/dev.c
---- linux-4.1.40/net/core/dev.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/core/dev.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/core/dev.c linux-4.1.41-vs2.3.8.5.3/net/core/dev.c
+--- linux-4.1.41/net/core/dev.c        2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/core/dev.c    2017-05-30 07:39:23.000000000 +0000
 @@ -123,6 +123,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
 @@ -123,6 +123,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -23478,9 +23478,9 @@ diff -NurpP --minimal linux-4.1.40/net/core/dev.c linux-4.1.40-vs2.3.8.5.3/net/c
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
-diff -NurpP --minimal linux-4.1.40/net/core/net-procfs.c linux-4.1.40-vs2.3.8.5.3/net/core/net-procfs.c
---- linux-4.1.40/net/core/net-procfs.c 2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/core/net-procfs.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/core/net-procfs.c linux-4.1.41-vs2.3.8.5.3/net/core/net-procfs.c
+--- linux-4.1.41/net/core/net-procfs.c 2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/core/net-procfs.c     2016-07-05 04:41:47.000000000 +0000
 @@ -1,6 +1,7 @@
  #include <linux/netdevice.h>
  #include <linux/proc_fs.h>
 @@ -1,6 +1,7 @@
  #include <linux/netdevice.h>
  #include <linux/proc_fs.h>
@@ -23504,9 +23504,9 @@ diff -NurpP --minimal linux-4.1.40/net/core/net-procfs.c linux-4.1.40-vs2.3.8.5.
        seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
                   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
        seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
                   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-4.1.40/net/core/rtnetlink.c linux-4.1.40-vs2.3.8.5.3/net/core/rtnetlink.c
---- linux-4.1.40/net/core/rtnetlink.c  2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/core/rtnetlink.c      2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/core/rtnetlink.c linux-4.1.41-vs2.3.8.5.3/net/core/rtnetlink.c
+--- linux-4.1.41/net/core/rtnetlink.c  2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/core/rtnetlink.c      2017-06-23 10:07:02.000000000 +0000
 @@ -1354,6 +1354,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry(dev, head, index_hlist) {
                        if (idx < s_idx)
 @@ -1354,6 +1354,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
                hlist_for_each_entry(dev, head, index_hlist) {
                        if (idx < s_idx)
@@ -23526,9 +23526,9 @@ diff -NurpP --minimal linux-4.1.40/net/core/rtnetlink.c linux-4.1.40-vs2.3.8.5.3
        if (dev->reg_state != NETREG_REGISTERED)
                return;
  
        if (dev->reg_state != NETREG_REGISTERED)
                return;
  
-diff -NurpP --minimal linux-4.1.40/net/core/sock.c linux-4.1.40-vs2.3.8.5.3/net/core/sock.c
---- linux-4.1.40/net/core/sock.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/core/sock.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/core/sock.c linux-4.1.41-vs2.3.8.5.3/net/core/sock.c
+--- linux-4.1.41/net/core/sock.c       2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/core/sock.c   2016-07-05 04:41:47.000000000 +0000
 @@ -133,6 +133,10 @@
  #include <net/netprio_cgroup.h>
  
 @@ -133,6 +133,10 @@
  #include <net/netprio_cgroup.h>
  
@@ -23596,9 +23596,9 @@ diff -NurpP --minimal linux-4.1.40/net/core/sock.c linux-4.1.40-vs2.3.8.5.3/net/
  #ifdef CONFIG_NET_RX_BUSY_POLL
        sk->sk_napi_id          =       0;
        sk->sk_ll_usec          =       sysctl_net_busy_read;
  #ifdef CONFIG_NET_RX_BUSY_POLL
        sk->sk_napi_id          =       0;
        sk->sk_ll_usec          =       sysctl_net_busy_read;
-diff -NurpP --minimal linux-4.1.40/net/ipv4/af_inet.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/af_inet.c
---- linux-4.1.40/net/ipv4/af_inet.c    2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/af_inet.c        2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/af_inet.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/af_inet.c
+--- linux-4.1.41/net/ipv4/af_inet.c    2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/af_inet.c        2017-05-30 07:39:23.000000000 +0000
 @@ -118,6 +118,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
 @@ -118,6 +118,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -23676,9 +23676,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/af_inet.c linux-4.1.40-vs2.3.8.5.3/n
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-4.1.40/net/ipv4/arp.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/arp.c
---- linux-4.1.40/net/ipv4/arp.c        2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/arp.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/arp.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/arp.c
+--- linux-4.1.41/net/ipv4/arp.c        2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/arp.c    2016-07-05 04:41:47.000000000 +0000
 @@ -1257,6 +1257,7 @@ static void arp_format_neigh_entry(struc
        struct net_device *dev = n->dev;
        int hatype = dev->type;
 @@ -1257,6 +1257,7 @@ static void arp_format_neigh_entry(struc
        struct net_device *dev = n->dev;
        int hatype = dev->type;
@@ -23695,9 +23695,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/arp.c linux-4.1.40-vs2.3.8.5.3/net/i
        sprintf(tbuf, "%pI4", n->key);
        seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
                   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
        sprintf(tbuf, "%pI4", n->key);
        seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
                   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-4.1.40/net/ipv4/devinet.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/devinet.c
---- linux-4.1.40/net/ipv4/devinet.c    2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/devinet.c        2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/devinet.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/devinet.c
+--- linux-4.1.41/net/ipv4/devinet.c    2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/devinet.c        2016-10-25 21:31:20.000000000 +0000
 @@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
 @@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
@@ -23764,9 +23764,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/devinet.c linux-4.1.40-vs2.3.8.5.3/n
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-4.1.40/net/ipv4/fib_trie.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/fib_trie.c
---- linux-4.1.40/net/ipv4/fib_trie.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/fib_trie.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/fib_trie.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/fib_trie.c
+--- linux-4.1.41/net/ipv4/fib_trie.c   2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/fib_trie.c       2016-07-05 04:41:47.000000000 +0000
 @@ -2576,6 +2576,7 @@ static int fib_route_seq_show(struct seq
  
                seq_setwidth(seq, 127);
 @@ -2576,6 +2576,7 @@ static int fib_route_seq_show(struct seq
  
                seq_setwidth(seq, 127);
@@ -23775,9 +23775,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/fib_trie.c linux-4.1.40-vs2.3.8.5.3/
                if (fi)
                        seq_printf(seq,
                                   "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
                if (fi)
                        seq_printf(seq,
                                   "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_connection_sock.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_connection_sock.c
---- linux-4.1.40/net/ipv4/inet_connection_sock.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_connection_sock.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/inet_connection_sock.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_connection_sock.c
+--- linux-4.1.41/net/ipv4/inet_connection_sock.c       2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_connection_sock.c   2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,37 @@ void inet_get_local_port_range(struct ne
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
 @@ -43,6 +43,37 @@ void inet_get_local_port_range(struct ne
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -23834,9 +23834,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_connection_sock.c linux-4.1.40-
                                        break;
                        }
                }
                                        break;
                        }
                }
-diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_diag.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_diag.c
---- linux-4.1.40/net/ipv4/inet_diag.c  2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_diag.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/inet_diag.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_diag.c
+--- linux-4.1.41/net/ipv4/inet_diag.c  2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_diag.c      2016-07-05 04:41:47.000000000 +0000
 @@ -31,6 +31,8 @@
  
  #include <linux/inet.h>
 @@ -31,6 +31,8 @@
  
  #include <linux/inet.h>
@@ -23872,9 +23872,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_diag.c linux-4.1.40-vs2.3.8.5.3
                        if (num < s_num)
                                goto next_normal;
                        state = (sk->sk_state == TCP_TIME_WAIT) ?
                        if (num < s_num)
                                goto next_normal;
                        state = (sk->sk_state == TCP_TIME_WAIT) ?
-diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_hashtables.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_hashtables.c
---- linux-4.1.40/net/ipv4/inet_hashtables.c    2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/inet_hashtables.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/inet_hashtables.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_hashtables.c
+--- linux-4.1.41/net/ipv4/inet_hashtables.c    2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/inet_hashtables.c        2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
 @@ -22,6 +22,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
@@ -23911,9 +23911,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/inet_hashtables.c linux-4.1.40-vs2.3
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-4.1.40/net/ipv4/netfilter.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/netfilter.c
---- linux-4.1.40/net/ipv4/netfilter.c  2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/netfilter.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/netfilter.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/netfilter.c
+--- linux-4.1.41/net/ipv4/netfilter.c  2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/netfilter.c      2016-07-05 04:41:47.000000000 +0000
 @@ -11,7 +11,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
 @@ -11,7 +11,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
@@ -23923,9 +23923,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/netfilter.c linux-4.1.40-vs2.3.8.5.3
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/raw.c
---- linux-4.1.40/net/ipv4/raw.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/raw.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/raw.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/raw.c
+--- linux-4.1.41/net/ipv4/raw.c        2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/raw.c    2017-06-23 10:07:02.000000000 +0000
 @@ -126,7 +126,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
 @@ -126,7 +126,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
@@ -23935,7 +23935,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
                    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
                        goto found; /* gotcha */
        }
                    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
                        goto found; /* gotcha */
        }
-@@ -411,6 +411,12 @@ static int raw_send_hdrinc(struct sock *
+@@ -414,6 +414,12 @@ static int raw_send_hdrinc(struct sock *
                icmp_out_count(net, ((struct icmphdr *)
                        skb_transport_header(skb))->type);
  
                icmp_out_count(net, ((struct icmphdr *)
                        skb_transport_header(skb))->type);
  
@@ -23948,7 +23948,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
        err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, sk, skb,
                      NULL, rt->dst.dev, dst_output_sk);
        if (err > 0)
        err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, sk, skb,
                      NULL, rt->dst.dev, dst_output_sk);
        if (err > 0)
-@@ -608,6 +614,16 @@ static int raw_sendmsg(struct sock *sk,
+@@ -611,6 +617,16 @@ static int raw_sendmsg(struct sock *sk,
                        goto done;
        }
  
                        goto done;
        }
  
@@ -23965,7 +23965,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
        security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
        rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
        if (IS_ERR(rt)) {
        security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
        rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
        if (IS_ERR(rt)) {
-@@ -686,17 +702,19 @@ static int raw_bind(struct sock *sk, str
+@@ -689,17 +705,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -23988,7 +23988,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -745,7 +763,8 @@ static int raw_recvmsg(struct sock *sk,
+@@ -748,7 +766,8 @@ static int raw_recvmsg(struct sock *sk,
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -23998,7 +23998,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
                *addr_len = sizeof(*sin);
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
                *addr_len = sizeof(*sin);
-@@ -941,7 +960,8 @@ static struct sock *raw_get_first(struct
+@@ -944,7 +963,8 @@ static struct sock *raw_get_first(struct
        for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
                        ++state->bucket) {
                sk_for_each(sk, &state->h->ht[state->bucket])
        for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
                        ++state->bucket) {
                sk_for_each(sk, &state->h->ht[state->bucket])
@@ -24008,7 +24008,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
                                goto found;
        }
        sk = NULL;
                                goto found;
        }
        sk = NULL;
-@@ -957,7 +977,8 @@ static struct sock *raw_get_next(struct
+@@ -960,7 +980,8 @@ static struct sock *raw_get_next(struct
                sk = sk_next(sk);
  try_again:
                ;
                sk = sk_next(sk);
  try_again:
                ;
@@ -24018,9 +24018,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-4.1.40/net/ipv4/route.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/route.c
---- linux-4.1.40/net/ipv4/route.c      2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/route.c  2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/route.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/route.c
+--- linux-4.1.41/net/ipv4/route.c      2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/route.c  2017-06-23 10:07:02.000000000 +0000
 @@ -2148,7 +2148,7 @@ struct rtable *__ip_route_output_key(str
  
  
 @@ -2148,7 +2148,7 @@ struct rtable *__ip_route_output_key(str
  
  
@@ -24030,9 +24030,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/route.c linux-4.1.40-vs2.3.8.5.3/net
                rth = ERR_PTR(-ENODEV);
                if (!dev_out)
                        goto out;
                rth = ERR_PTR(-ENODEV);
                if (!dev_out)
                        goto out;
-diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp.c
---- linux-4.1.40/net/ipv4/tcp.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/tcp.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp.c
+--- linux-4.1.41/net/ipv4/tcp.c        2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp.c    2016-07-05 04:41:47.000000000 +0000
 @@ -269,6 +269,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
 @@ -269,6 +269,7 @@
  #include <linux/crypto.h>
  #include <linux/time.h>
@@ -24041,9 +24041,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp.c linux-4.1.40-vs2.3.8.5.3/net/i
  
  #include <net/icmp.h>
  #include <net/inet_common.h>
  
  #include <net/icmp.h>
  #include <net/inet_common.h>
-diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp_ipv4.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp_ipv4.c
---- linux-4.1.40/net/ipv4/tcp_ipv4.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp_ipv4.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/tcp_ipv4.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp_ipv4.c
+--- linux-4.1.41/net/ipv4/tcp_ipv4.c   2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp_ipv4.c       2016-07-05 04:41:47.000000000 +0000
 @@ -1846,6 +1846,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
 @@ -1846,6 +1846,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
@@ -24126,9 +24126,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp_ipv4.c linux-4.1.40-vs2.3.8.5.3/
        destp = ntohs(tw->tw_dport);
        srcp  = ntohs(tw->tw_sport);
  
        destp = ntohs(tw->tw_dport);
        srcp  = ntohs(tw->tw_sport);
  
-diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp_minisocks.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp_minisocks.c
---- linux-4.1.40/net/ipv4/tcp_minisocks.c      2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/tcp_minisocks.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/tcp_minisocks.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp_minisocks.c
+--- linux-4.1.41/net/ipv4/tcp_minisocks.c      2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/tcp_minisocks.c  2016-07-05 04:41:47.000000000 +0000
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
@@ -24151,9 +24151,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/tcp_minisocks.c linux-4.1.40-vs2.3.8
  #if IS_ENABLED(CONFIG_IPV6)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
  #if IS_ENABLED(CONFIG_IPV6)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-4.1.40/net/ipv4/udp.c linux-4.1.40-vs2.3.8.5.3/net/ipv4/udp.c
---- linux-4.1.40/net/ipv4/udp.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv4/udp.c    2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv4/udp.c linux-4.1.41-vs2.3.8.5.3/net/ipv4/udp.c
+--- linux-4.1.41/net/ipv4/udp.c        2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv4/udp.c    2017-05-30 07:39:23.000000000 +0000
 @@ -310,14 +310,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
 @@ -310,14 +310,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -24285,9 +24285,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv4/udp.c linux-4.1.40-vs2.3.8.5.3/net/i
        __u16 destp       = ntohs(inet->inet_dport);
        __u16 srcp        = ntohs(inet->inet_sport);
  
        __u16 destp       = ntohs(inet->inet_dport);
        __u16 srcp        = ntohs(inet->inet_sport);
  
-diff -NurpP --minimal linux-4.1.40/net/ipv6/Kconfig linux-4.1.40-vs2.3.8.5.3/net/ipv6/Kconfig
---- linux-4.1.40/net/ipv6/Kconfig      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/Kconfig  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/Kconfig linux-4.1.41-vs2.3.8.5.3/net/ipv6/Kconfig
+--- linux-4.1.41/net/ipv6/Kconfig      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/Kconfig  2016-07-05 04:41:47.000000000 +0000
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -24299,9 +24299,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/Kconfig linux-4.1.40-vs2.3.8.5.3/net
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/addrconf.c
---- linux-4.1.40/net/ipv6/addrconf.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/addrconf.c       2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/addrconf.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/addrconf.c
+--- linux-4.1.41/net/ipv6/addrconf.c   2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/addrconf.c       2017-06-23 10:07:02.000000000 +0000
 @@ -91,6 +91,8 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
 @@ -91,6 +91,8 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
@@ -24329,7 +24329,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
  
                        score->rule = -1;
                        bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3755,7 +3759,10 @@ static void if6_seq_stop(struct seq_file
+@@ -3756,7 +3760,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -24341,7 +24341,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -4339,6 +4346,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4340,6 +4347,11 @@ static int in6_dump_addrs(struct inet6_d
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
@@ -24353,7 +24353,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
  
        read_lock_bh(&idev->lock);
        switch (type) {
  
        read_lock_bh(&idev->lock);
        switch (type) {
-@@ -4349,6 +4361,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4350,6 +4362,8 @@ static int in6_dump_addrs(struct inet6_d
                list_for_each_entry(ifa, &idev->addr_list, if_list) {
                        if (++ip_idx < s_ip_idx)
                                continue;
                list_for_each_entry(ifa, &idev->addr_list, if_list) {
                        if (++ip_idx < s_ip_idx)
                                continue;
@@ -24362,7 +24362,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).portid,
                                                cb->nlh->nlmsg_seq,
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).portid,
                                                cb->nlh->nlmsg_seq,
-@@ -4366,6 +4380,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4367,6 +4381,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -24371,7 +24371,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -4381,6 +4397,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4382,6 +4398,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
@@ -24380,7 +24380,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -4409,6 +4427,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -4410,6 +4428,10 @@ static int inet6_dump_addr(struct sk_buf
        struct inet6_dev *idev;
        struct hlist_head *head;
  
        struct inet6_dev *idev;
        struct hlist_head *head;
  
@@ -24391,7 +24391,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
        s_h = cb->args[0];
        s_idx = idx = cb->args[1];
        s_ip_idx = ip_idx = cb->args[2];
        s_h = cb->args[0];
        s_idx = idx = cb->args[1];
        s_ip_idx = ip_idx = cb->args[2];
-@@ -4900,6 +4922,7 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4901,6 +4923,7 @@ static int inet6_dump_ifinfo(struct sk_b
        struct net_device *dev;
        struct inet6_dev *idev;
        struct hlist_head *head;
        struct net_device *dev;
        struct inet6_dev *idev;
        struct hlist_head *head;
@@ -24399,7 +24399,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
-@@ -4911,6 +4934,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -4912,6 +4935,8 @@ static int inet6_dump_ifinfo(struct sk_b
                hlist_for_each_entry_rcu(dev, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
                hlist_for_each_entry_rcu(dev, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -24408,9 +24408,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/addrconf.c linux-4.1.40-vs2.3.8.5.3/
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-4.1.40/net/ipv6/af_inet6.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/af_inet6.c
---- linux-4.1.40/net/ipv6/af_inet6.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/af_inet6.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/af_inet6.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/af_inet6.c
+--- linux-4.1.41/net/ipv6/af_inet6.c   2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/af_inet6.c       2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
 @@ -43,6 +43,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -24499,9 +24499,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/af_inet6.c linux-4.1.40-vs2.3.8.5.3/
                if (ipv6_addr_any(&sk->sk_v6_rcv_saddr))
                        sin->sin6_addr = np->saddr;
                else
                if (ipv6_addr_any(&sk->sk_v6_rcv_saddr))
                        sin->sin6_addr = np->saddr;
                else
-diff -NurpP --minimal linux-4.1.40/net/ipv6/datagram.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/datagram.c
---- linux-4.1.40/net/ipv6/datagram.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/datagram.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/datagram.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/datagram.c
+--- linux-4.1.41/net/ipv6/datagram.c   2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/datagram.c       2016-07-05 04:41:47.000000000 +0000
 @@ -729,7 +729,7 @@ int ip6_datagram_send_ctl(struct net *ne
  
                        rcu_read_lock();
 @@ -729,7 +729,7 @@ int ip6_datagram_send_ctl(struct net *ne
  
                        rcu_read_lock();
@@ -24511,9 +24511,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/datagram.c linux-4.1.40-vs2.3.8.5.3/
                                if (!dev) {
                                        rcu_read_unlock();
                                        return -ENODEV;
                                if (!dev) {
                                        rcu_read_unlock();
                                        return -ENODEV;
-diff -NurpP --minimal linux-4.1.40/net/ipv6/fib6_rules.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/fib6_rules.c
---- linux-4.1.40/net/ipv6/fib6_rules.c 2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/fib6_rules.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/fib6_rules.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/fib6_rules.c
+--- linux-4.1.41/net/ipv6/fib6_rules.c 2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/fib6_rules.c     2016-07-05 04:41:47.000000000 +0000
 @@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->dst)->dev,
                                               &flp6->daddr,
 @@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->dst)->dev,
                                               &flp6->daddr,
@@ -24523,9 +24523,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/fib6_rules.c linux-4.1.40-vs2.3.8.5.
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-4.1.40/net/ipv6/inet6_hashtables.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/inet6_hashtables.c
---- linux-4.1.40/net/ipv6/inet6_hashtables.c   2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/inet6_hashtables.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/inet6_hashtables.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/inet6_hashtables.c
+--- linux-4.1.41/net/ipv6/inet6_hashtables.c   2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/inet6_hashtables.c       2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -24552,9 +24552,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/inet6_hashtables.c linux-4.1.40-vs2.
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-4.1.40/net/ipv6/ip6_fib.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/ip6_fib.c
---- linux-4.1.40/net/ipv6/ip6_fib.c    2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/ip6_fib.c        2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/ip6_fib.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/ip6_fib.c
+--- linux-4.1.41/net/ipv6/ip6_fib.c    2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/ip6_fib.c        2016-07-05 04:41:47.000000000 +0000
 @@ -1888,6 +1888,7 @@ static int ipv6_route_seq_show(struct se
        struct rt6_info *rt = v;
        struct ipv6_route_iter *iter = seq->private;
 @@ -1888,6 +1888,7 @@ static int ipv6_route_seq_show(struct se
        struct rt6_info *rt = v;
        struct ipv6_route_iter *iter = seq->private;
@@ -24563,9 +24563,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/ip6_fib.c linux-4.1.40-vs2.3.8.5.3/n
        seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
  
  #ifdef CONFIG_IPV6_SUBTREES
        seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
  
  #ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-4.1.40/net/ipv6/ip6_output.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/ip6_output.c
---- linux-4.1.40/net/ipv6/ip6_output.c 2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/ip6_output.c     2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/ip6_output.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/ip6_output.c
+--- linux-4.1.41/net/ipv6/ip6_output.c 2017-06-23 10:04:02.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/ip6_output.c     2016-07-05 04:41:47.000000000 +0000
 @@ -908,7 +908,8 @@ static int ip6_dst_lookup_tail(struct so
                rt = (*dst)->error ? NULL : (struct rt6_info *)*dst;
                err = ip6_route_get_saddr(net, rt, &fl6->daddr,
 @@ -908,7 +908,8 @@ static int ip6_dst_lookup_tail(struct so
                rt = (*dst)->error ? NULL : (struct rt6_info *)*dst;
                err = ip6_route_get_saddr(net, rt, &fl6->daddr,
@@ -24576,9 +24576,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/ip6_output.c linux-4.1.40-vs2.3.8.5.
                if (err)
                        goto out_err_release;
  
                if (err)
                        goto out_err_release;
  
-diff -NurpP --minimal linux-4.1.40/net/ipv6/ndisc.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/ndisc.c
---- linux-4.1.40/net/ipv6/ndisc.c      2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/ndisc.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/ndisc.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/ndisc.c
+--- linux-4.1.41/net/ipv6/ndisc.c      2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/ndisc.c  2016-07-05 04:41:47.000000000 +0000
 @@ -497,7 +497,7 @@ void ndisc_send_na(struct net_device *de
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
 @@ -497,7 +497,7 @@ void ndisc_send_na(struct net_device *de
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -24588,9 +24588,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/ndisc.c linux-4.1.40-vs2.3.8.5.3/net
                        return;
                src_addr = &tmpaddr;
        }
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-4.1.40/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c
---- linux-4.1.40/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c   2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c       2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c
+--- linux-4.1.41/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c   2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c       2016-07-05 04:41:47.000000000 +0000
 @@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s
                            ctinfo == IP_CT_RELATED_REPLY));
  
 @@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s
                            ctinfo == IP_CT_RELATED_REPLY));
  
@@ -24600,9 +24600,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c l
                return NF_DROP;
  
        nfct_nat(ct)->masq_index = out->ifindex;
                return NF_DROP;
  
        nfct_nat(ct)->masq_index = out->ifindex;
-diff -NurpP --minimal linux-4.1.40/net/ipv6/raw.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/raw.c
---- linux-4.1.40/net/ipv6/raw.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/raw.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/raw.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/raw.c
+--- linux-4.1.41/net/ipv6/raw.c        2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/raw.c    2017-06-23 10:07:02.000000000 +0000
 @@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
 @@ -30,6 +30,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -24625,9 +24625,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/raw.c linux-4.1.40-vs2.3.8.5.3/net/i
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-4.1.40/net/ipv6/route.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/route.c
---- linux-4.1.40/net/ipv6/route.c      2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/route.c  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/route.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/route.c
+--- linux-4.1.41/net/ipv6/route.c      2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/route.c  2017-06-23 10:07:02.000000000 +0000
 @@ -58,6 +58,7 @@
  #include <net/netevent.h>
  #include <net/netlink.h>
 @@ -58,6 +58,7 @@
  #include <net/netevent.h>
  #include <net/netlink.h>
@@ -24636,7 +24636,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/route.c linux-4.1.40-vs2.3.8.5.3/net
  
  #include <asm/uaccess.h>
  
  
  #include <asm/uaccess.h>
  
-@@ -2264,16 +2265,18 @@ int ip6_route_get_saddr(struct net *net,
+@@ -2266,16 +2267,18 @@ int ip6_route_get_saddr(struct net *net,
                        struct rt6_info *rt,
                        const struct in6_addr *daddr,
                        unsigned int prefs,
                        struct rt6_info *rt,
                        const struct in6_addr *daddr,
                        unsigned int prefs,
@@ -24658,7 +24658,7 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/route.c linux-4.1.40-vs2.3.8.5.3/net
        return err;
  }
  
        return err;
  }
  
-@@ -2856,7 +2859,8 @@ static int rt6_fill_node(struct net *net
+@@ -2858,7 +2861,8 @@ static int rt6_fill_node(struct net *net
                                goto nla_put_failure;
        } else if (dst) {
                struct in6_addr saddr_buf;
                                goto nla_put_failure;
        } else if (dst) {
                struct in6_addr saddr_buf;
@@ -24668,9 +24668,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/route.c linux-4.1.40-vs2.3.8.5.3/net
                    nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf))
                        goto nla_put_failure;
        }
                    nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf))
                        goto nla_put_failure;
        }
-diff -NurpP --minimal linux-4.1.40/net/ipv6/tcp_ipv6.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/tcp_ipv6.c
---- linux-4.1.40/net/ipv6/tcp_ipv6.c   2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/tcp_ipv6.c       2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/tcp_ipv6.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/tcp_ipv6.c
+--- linux-4.1.41/net/ipv6/tcp_ipv6.c   2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/tcp_ipv6.c       2016-10-25 21:31:20.000000000 +0000
 @@ -69,6 +69,7 @@
  
  #include <linux/crypto.h>
 @@ -69,6 +69,7 @@
  
  #include <linux/crypto.h>
@@ -24679,27 +24679,21 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/tcp_ipv6.c linux-4.1.40-vs2.3.8.5.3/
  
  static void   tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
  static void   tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
  
  static void   tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
  static void   tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
-@@ -151,8 +152,15 @@ static int tcp_v6_connect(struct sock *s
-        *      connect() to INADDR_ANY means loopback (BSD'ism).
+@@ -151,7 +152,10 @@ static int tcp_v6_connect(struct sock *s
         */
  
         */
  
--      if (ipv6_addr_any(&usin->sin6_addr))
--              usin->sin6_addr.s6_addr[15] = 0x1;
-+      if(ipv6_addr_any(&usin->sin6_addr)) {
-+              struct nx_info *nxi =  sk->sk_nx_info;
-+
+       if (ipv6_addr_any(&usin->sin6_addr)) {
+-              if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
 +              if (nxi && nx_info_has_v6(nxi))
 +                      /* FIXME: remap lback? */
 +                      usin->sin6_addr = nxi->v6.ip;
 +              if (nxi && nx_info_has_v6(nxi))
 +                      /* FIXME: remap lback? */
 +                      usin->sin6_addr = nxi->v6.ip;
-+              else
-+                      usin->sin6_addr.s6_addr[15] = 0x1;
-+      }
-       addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-4.1.40/net/ipv6/udp.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/udp.c
---- linux-4.1.40/net/ipv6/udp.c        2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/udp.c    2017-05-30 07:39:23.000000000 +0000
++              else if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
+                       ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK),
+                                              &usin->sin6_addr);
+               else
+diff -NurpP --minimal linux-4.1.41/net/ipv6/udp.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/udp.c
+--- linux-4.1.41/net/ipv6/udp.c        2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/udp.c    2017-05-30 07:39:23.000000000 +0000
 @@ -47,6 +47,7 @@
  #include <net/xfrm.h>
  #include <net/inet6_hashtables.h>
 @@ -47,6 +47,7 @@
  #include <net/xfrm.h>
  #include <net/inet6_hashtables.h>
@@ -24793,9 +24787,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/udp.c linux-4.1.40-vs2.3.8.5.3/net/i
        }
  
        if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) {
        }
  
        if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) {
-diff -NurpP --minimal linux-4.1.40/net/ipv6/xfrm6_policy.c linux-4.1.40-vs2.3.8.5.3/net/ipv6/xfrm6_policy.c
---- linux-4.1.40/net/ipv6/xfrm6_policy.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/ipv6/xfrm6_policy.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/ipv6/xfrm6_policy.c linux-4.1.41-vs2.3.8.5.3/net/ipv6/xfrm6_policy.c
+--- linux-4.1.41/net/ipv6/xfrm6_policy.c       2017-06-23 10:04:03.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/ipv6/xfrm6_policy.c   2016-07-05 04:41:47.000000000 +0000
 @@ -61,7 +61,8 @@ static int xfrm6_get_saddr(struct net *n
                return -EHOSTUNREACH;
  
 @@ -61,7 +61,8 @@ static int xfrm6_get_saddr(struct net *n
                return -EHOSTUNREACH;
  
@@ -24806,9 +24800,9 @@ diff -NurpP --minimal linux-4.1.40/net/ipv6/xfrm6_policy.c linux-4.1.40-vs2.3.8.
        dst_release(dst);
        return 0;
  }
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-4.1.40/net/netfilter/ipvs/ip_vs_xmit.c linux-4.1.40-vs2.3.8.5.3/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-4.1.40/net/netfilter/ipvs/ip_vs_xmit.c       2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/netfilter/ipvs/ip_vs_xmit.c   2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/netfilter/ipvs/ip_vs_xmit.c linux-4.1.41-vs2.3.8.5.3/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-4.1.41/net/netfilter/ipvs/ip_vs_xmit.c       2017-06-23 10:04:04.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/netfilter/ipvs/ip_vs_xmit.c   2016-07-05 04:41:47.000000000 +0000
 @@ -377,7 +377,7 @@ __ip_vs_route_output_v6(struct net *net,
                return dst;
        if (ipv6_addr_any(&fl6.saddr) &&
 @@ -377,7 +377,7 @@ __ip_vs_route_output_v6(struct net *net,
                return dst;
        if (ipv6_addr_any(&fl6.saddr) &&
@@ -24818,9 +24812,9 @@ diff -NurpP --minimal linux-4.1.40/net/netfilter/ipvs/ip_vs_xmit.c linux-4.1.40-
                goto out_err;
        if (do_xfrm) {
                dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
                goto out_err;
        if (do_xfrm) {
                dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-4.1.40/net/netlink/af_netlink.c linux-4.1.40-vs2.3.8.5.3/net/netlink/af_netlink.c
---- linux-4.1.40/net/netlink/af_netlink.c      2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/netlink/af_netlink.c  2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/netlink/af_netlink.c linux-4.1.41-vs2.3.8.5.3/net/netlink/af_netlink.c
+--- linux-4.1.41/net/netlink/af_netlink.c      2017-06-23 10:04:04.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/netlink/af_netlink.c  2016-10-25 21:31:20.000000000 +0000
 @@ -62,6 +62,8 @@
  #include <asm/cacheflush.h>
  #include <linux/hash.h>
 @@ -62,6 +62,8 @@
  #include <asm/cacheflush.h>
  #include <linux/hash.h>
@@ -24840,9 +24834,9 @@ diff -NurpP --minimal linux-4.1.40/net/netlink/af_netlink.c linux-4.1.40-vs2.3.8
  
        return nlk;
  }
  
        return nlk;
  }
-diff -NurpP --minimal linux-4.1.40/net/socket.c linux-4.1.40-vs2.3.8.5.3/net/socket.c
---- linux-4.1.40/net/socket.c  2017-05-30 07:35:14.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/socket.c      2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/socket.c linux-4.1.41-vs2.3.8.5.3/net/socket.c
+--- linux-4.1.41/net/socket.c  2017-06-23 10:04:05.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/socket.c      2016-10-25 21:31:20.000000000 +0000
 @@ -99,10 +99,12 @@
  
  #include <net/sock.h>
 @@ -99,10 +99,12 @@
  
  #include <net/sock.h>
@@ -24919,9 +24913,9 @@ diff -NurpP --minimal linux-4.1.40/net/socket.c linux-4.1.40-vs2.3.8.5.3/net/soc
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-4.1.40/net/sunrpc/auth.c linux-4.1.40-vs2.3.8.5.3/net/sunrpc/auth.c
---- linux-4.1.40/net/sunrpc/auth.c     2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/sunrpc/auth.c 2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/sunrpc/auth.c linux-4.1.41-vs2.3.8.5.3/net/sunrpc/auth.c
+--- linux-4.1.41/net/sunrpc/auth.c     2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/sunrpc/auth.c 2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,7 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/gss_api.h>
 @@ -15,6 +15,7 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/gss_api.h>
@@ -24946,9 +24940,9 @@ diff -NurpP --minimal linux-4.1.40/net/sunrpc/auth.c linux-4.1.40-vs2.3.8.5.3/ne
        };
  
        dprintk("RPC: %5u looking up %s cred\n",
        };
  
        dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-4.1.40/net/sunrpc/auth_unix.c linux-4.1.40-vs2.3.8.5.3/net/sunrpc/auth_unix.c
---- linux-4.1.40/net/sunrpc/auth_unix.c        2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/sunrpc/auth_unix.c    2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/sunrpc/auth_unix.c linux-4.1.41-vs2.3.8.5.3/net/sunrpc/auth_unix.c
+--- linux-4.1.41/net/sunrpc/auth_unix.c        2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/sunrpc/auth_unix.c    2016-07-05 04:41:47.000000000 +0000
 @@ -13,11 +13,13 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/auth.h>
 @@ -13,11 +13,13 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/auth.h>
@@ -25005,9 +24999,9 @@ diff -NurpP --minimal linux-4.1.40/net/sunrpc/auth_unix.c linux-4.1.40-vs2.3.8.5
        hold = p++;
        for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
                *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
        hold = p++;
        for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
                *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
-diff -NurpP --minimal linux-4.1.40/net/sunrpc/clnt.c linux-4.1.40-vs2.3.8.5.3/net/sunrpc/clnt.c
---- linux-4.1.40/net/sunrpc/clnt.c     2017-05-30 07:35:20.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/sunrpc/clnt.c 2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/sunrpc/clnt.c linux-4.1.41-vs2.3.8.5.3/net/sunrpc/clnt.c
+--- linux-4.1.41/net/sunrpc/clnt.c     2017-06-23 10:04:05.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/sunrpc/clnt.c 2017-05-30 07:39:23.000000000 +0000
 @@ -31,6 +31,7 @@
  #include <linux/in.h>
  #include <linux/in6.h>
 @@ -31,6 +31,7 @@
  #include <linux/in.h>
  #include <linux/in6.h>
@@ -25026,9 +25020,9 @@ diff -NurpP --minimal linux-4.1.40/net/sunrpc/clnt.c linux-4.1.40-vs2.3.8.5.3/ne
        return clnt;
  }
  
        return clnt;
  }
  
-diff -NurpP --minimal linux-4.1.40/net/unix/af_unix.c linux-4.1.40-vs2.3.8.5.3/net/unix/af_unix.c
---- linux-4.1.40/net/unix/af_unix.c    2017-05-30 07:35:20.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/net/unix/af_unix.c        2016-10-25 21:31:20.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/net/unix/af_unix.c linux-4.1.41-vs2.3.8.5.3/net/unix/af_unix.c
+--- linux-4.1.41/net/unix/af_unix.c    2017-06-23 10:04:05.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/net/unix/af_unix.c        2016-10-25 21:31:20.000000000 +0000
 @@ -117,6 +117,8 @@
  #include <net/checksum.h>
  #include <linux/security.h>
 @@ -117,6 +117,8 @@
  #include <net/checksum.h>
  #include <linux/security.h>
@@ -25065,9 +25059,9 @@ diff -NurpP --minimal linux-4.1.40/net/unix/af_unix.c linux-4.1.40-vs2.3.8.5.3/n
                if (sock_net(sk) == seq_file_net(seq))
                        return sk;
        }
                if (sock_net(sk) == seq_file_net(seq))
                        return sk;
        }
-diff -NurpP --minimal linux-4.1.40/scripts/checksyscalls.sh linux-4.1.40-vs2.3.8.5.3/scripts/checksyscalls.sh
---- linux-4.1.40/scripts/checksyscalls.sh      2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/scripts/checksyscalls.sh  2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/scripts/checksyscalls.sh linux-4.1.41-vs2.3.8.5.3/scripts/checksyscalls.sh
+--- linux-4.1.41/scripts/checksyscalls.sh      2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/scripts/checksyscalls.sh  2016-07-05 04:41:47.000000000 +0000
 @@ -196,7 +196,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
 @@ -196,7 +196,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -25076,9 +25070,9 @@ diff -NurpP --minimal linux-4.1.40/scripts/checksyscalls.sh linux-4.1.40-vs2.3.8
  EOF
  }
  
  EOF
  }
  
-diff -NurpP --minimal linux-4.1.40/security/commoncap.c linux-4.1.40-vs2.3.8.5.3/security/commoncap.c
---- linux-4.1.40/security/commoncap.c  2017-05-30 07:35:20.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/security/commoncap.c      2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/security/commoncap.c linux-4.1.41-vs2.3.8.5.3/security/commoncap.c
+--- linux-4.1.41/security/commoncap.c  2017-06-23 10:04:05.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/security/commoncap.c      2016-07-05 04:41:47.000000000 +0000
 @@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
                int cap, int audit)
 @@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
                int cap, int audit)
@@ -25120,9 +25114,9 @@ diff -NurpP --minimal linux-4.1.40/security/commoncap.c linux-4.1.40-vs2.3.8.5.3
                return -EPERM;
        return 0;
  }
                return -EPERM;
        return 0;
  }
-diff -NurpP --minimal linux-4.1.40/security/selinux/hooks.c linux-4.1.40-vs2.3.8.5.3/security/selinux/hooks.c
---- linux-4.1.40/security/selinux/hooks.c      2017-05-30 07:35:20.000000000 +0000
-+++ linux-4.1.40-vs2.3.8.5.3/security/selinux/hooks.c  2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.41/security/selinux/hooks.c linux-4.1.41-vs2.3.8.5.3/security/selinux/hooks.c
+--- linux-4.1.41/security/selinux/hooks.c      2017-06-23 10:04:05.000000000 +0000
++++ linux-4.1.41-vs2.3.8.5.3/security/selinux/hooks.c  2017-05-30 07:39:23.000000000 +0000
 @@ -67,7 +67,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
 @@ -67,7 +67,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
index 60a1ab74546f6005b74a942f2656823b97466db6..9c4631cf6018eb084b84cdc4180536302fa6d5bd 100644 (file)
@@ -73,7 +73,7 @@
 
 %define                rel             1
 %define                basever         4.1
 
 %define                rel             1
 %define                basever         4.1
-%define                postver         .41
+%define                postver         .42
 
 # define this to '-%{basever}' for longterm branch
 %define                versuffix       -%{basever}
 
 # define this to '-%{basever}' for longterm branch
 %define                versuffix       -%{basever}
@@ -122,7 +122,7 @@ Source0:    http://www.kernel.org/pub/linux/kernel/v4.x/linux-%{basever}.tar.xz
 # Source0-md5: fe9dc0f6729f36400ea81aa41d614c37
 %if "%{postver}" != ".0"
 Patch0:                http://www.kernel.org/pub/linux/kernel/v4.x/patch-%{version}.xz
 # Source0-md5: fe9dc0f6729f36400ea81aa41d614c37
 %if "%{postver}" != ".0"
 Patch0:                http://www.kernel.org/pub/linux/kernel/v4.x/patch-%{version}.xz
-# Patch0-md5:  e18a0bf791e017b96754237b1ce20c25
+# Patch0-md5:  ba8b581d06fb3ae2a423752679a7fbea
 %endif
 Source1:       kernel.sysconfig
 
 %endif
 Source1:       kernel.sysconfig
 
@@ -189,7 +189,7 @@ Patch59:    kernel-rndis_host-wm5.patch
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:       kernel-hostap.patch
 
 # http://patches.aircrack-ng.org/hostap-kernel-2.6.18.patch
 Patch85:       kernel-hostap.patch
 
-%define        vserver_patch 4.1.40-vs2.3.8.5.3.diff
+%define        vserver_patch 4.1.41-vs2.3.8.5.3
 # note there are additional patches from above url:
 # - *fix* are real fixes (we want these)
 # - *feat* are new features/tests (we don't want these)
 # note there are additional patches from above url:
 # - *fix* are real fixes (we want these)
 # - *feat* are new features/tests (we don't want these)
This page took 2.065172 seconds and 4 git commands to generate.