[packages/kernel/LINUX_4_1] - updated vserver patch to patch-4.1.49-vs2.3.8.6.diff - rel 2

baggins baggins at pld-linux.org
Sat Jan 27 11:29:54 CET 2018


commit 8e798021bceeb713ca2ee9ff48a84dfb3952f17d
Author: Jan Rękorajski <baggins at pld-linux.org>
Date:   Sat Jan 27 11:29:28 2018 +0100

    - updated vserver patch to patch-4.1.49-vs2.3.8.6.diff
    - rel 2

 kernel-vserver-2.3.patch | 2438 +++++++++++++++++++++++-----------------------
 kernel.spec              |    2 +-
 2 files changed, 1237 insertions(+), 1203 deletions(-)
---
diff --git a/kernel.spec b/kernel.spec
index 58ff0466..c050d491 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -71,7 +71,7 @@
 %define		have_pcmcia	0
 %endif
 
-%define		rel		1
+%define		rel		2
 %define		basever		4.1
 %define		postver		.49
 
diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch
index 9b86797b..a66a0348 100644
--- a/kernel-vserver-2.3.patch
+++ b/kernel-vserver-2.3.patch
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-4.1.48/Documentation/vserver/debug.txt linux-4.1.48-vs2.3.8.6/Documentation/vserver/debug.txt
---- linux-4.1.48/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/Documentation/vserver/debug.txt	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/Documentation/vserver/debug.txt linux-4.1.49-vs2.3.8.6/Documentation/vserver/debug.txt
+--- linux-4.1.49/Documentation/vserver/debug.txt	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/Documentation/vserver/debug.txt	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -156,9 +156,9 @@ diff -NurpP --minimal linux-4.1.48/Documentation/vserver/debug.txt linux-4.1.48-
 + m 2^m	"vx_acc_page[%5d,%s,%2d]: %5d%s"
 +	"vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +	"vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-4.1.48/arch/alpha/Kconfig linux-4.1.48-vs2.3.8.6/arch/alpha/Kconfig
---- linux-4.1.48/arch/alpha/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/alpha/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/alpha/Kconfig linux-4.1.49-vs2.3.8.6/arch/alpha/Kconfig
+--- linux-4.1.49/arch/alpha/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/alpha/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -744,6 +744,8 @@ config DUMMY_CONSOLE
  	depends on VGA_HOSE
  	default y
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-4.1.48/arch/alpha/Kconfig linux-4.1.48-vs2.3.8.6/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/alpha/kernel/systbls.S linux-4.1.48-vs2.3.8.6/arch/alpha/kernel/systbls.S
---- linux-4.1.48/arch/alpha/kernel/systbls.S	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/alpha/kernel/systbls.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/alpha/kernel/systbls.S linux-4.1.49-vs2.3.8.6/arch/alpha/kernel/systbls.S
+--- linux-4.1.49/arch/alpha/kernel/systbls.S	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/alpha/kernel/systbls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
  	.quad sys_stat64			/* 425 */
  	.quad sys_lstat64
@@ -180,9 +180,9 @@ diff -NurpP --minimal linux-4.1.48/arch/alpha/kernel/systbls.S linux-4.1.48-vs2.
  	.quad sys_ni_syscall			/* sys_mbind */
  	.quad sys_ni_syscall			/* sys_get_mempolicy */
  	.quad sys_ni_syscall			/* sys_set_mempolicy */
-diff -NurpP --minimal linux-4.1.48/arch/alpha/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/alpha/kernel/traps.c
---- linux-4.1.48/arch/alpha/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/alpha/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/alpha/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/alpha/kernel/traps.c
+--- linux-4.1.49/arch/alpha/kernel/traps.c	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/alpha/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
  	printk("CPU %d ", hard_smp_processor_id());
@@ -193,9 +193,9 @@ diff -NurpP --minimal linux-4.1.48/arch/alpha/kernel/traps.c linux-4.1.48-vs2.3.
  	dik_show_regs(regs, r9_15);
  	add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
  	dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-4.1.48/arch/arm/Kconfig linux-4.1.48-vs2.3.8.6/arch/arm/Kconfig
---- linux-4.1.48/arch/arm/Kconfig	2017-12-20 18:52:31.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/arm/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/arm/Kconfig linux-4.1.49-vs2.3.8.6/arch/arm/Kconfig
+--- linux-4.1.49/arch/arm/Kconfig	2018-01-24 21:19:41.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/arm/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -2110,6 +2110,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-4.1.48/arch/arm/Kconfig linux-4.1.48-vs2.3.8.6/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/arm/kernel/calls.S linux-4.1.48-vs2.3.8.6/arch/arm/kernel/calls.S
---- linux-4.1.48/arch/arm/kernel/calls.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/arm/kernel/calls.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/arm/kernel/calls.S linux-4.1.49-vs2.3.8.6/arch/arm/kernel/calls.S
+--- linux-4.1.49/arch/arm/kernel/calls.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/arm/kernel/calls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */	CALL(sys_request_key)
  		CALL(sys_keyctl)
@@ -217,9 +217,9 @@ diff -NurpP --minimal linux-4.1.48/arch/arm/kernel/calls.S linux-4.1.48-vs2.3.8.
  		CALL(sys_ioprio_set)
  /* 315 */	CALL(sys_ioprio_get)
  		CALL(sys_inotify_init)
-diff -NurpP --minimal linux-4.1.48/arch/arm/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/arm/kernel/traps.c
---- linux-4.1.48/arch/arm/kernel/traps.c	2017-12-20 18:52:31.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/arm/kernel/traps.c	2017-12-20 19:18:06.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/arm/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/arm/kernel/traps.c
+--- linux-4.1.49/arch/arm/kernel/traps.c	2018-01-24 21:19:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/arm/kernel/traps.c	2017-12-20 19:18:06.000000000 +0000
 @@ -258,8 +258,8 @@ static int __die(const char *str, int er
  
  	print_modules();
@@ -231,9 +231,9 @@ diff -NurpP --minimal linux-4.1.48/arch/arm/kernel/traps.c linux-4.1.48-vs2.3.8.
  
  	if (!user_mode(regs) || in_interrupt()) {
  		dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-4.1.48/arch/cris/Kconfig linux-4.1.48-vs2.3.8.6/arch/cris/Kconfig
---- linux-4.1.48/arch/cris/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/cris/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/cris/Kconfig linux-4.1.49-vs2.3.8.6/arch/cris/Kconfig
+--- linux-4.1.49/arch/cris/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/cris/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -570,6 +570,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -243,9 +243,9 @@ diff -NurpP --minimal linux-4.1.48/arch/cris/Kconfig linux-4.1.48-vs2.3.8.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/ia64/Kconfig linux-4.1.48-vs2.3.8.6/arch/ia64/Kconfig
---- linux-4.1.48/arch/ia64/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/ia64/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/ia64/Kconfig linux-4.1.49-vs2.3.8.6/arch/ia64/Kconfig
+--- linux-4.1.49/arch/ia64/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/ia64/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -628,6 +628,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -255,9 +255,9 @@ diff -NurpP --minimal linux-4.1.48/arch/ia64/Kconfig linux-4.1.48-vs2.3.8.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/entry.S linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/entry.S
---- linux-4.1.48/arch/ia64/kernel/entry.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/entry.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/ia64/kernel/entry.S linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/entry.S
+--- linux-4.1.49/arch/ia64/kernel/entry.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/entry.S	2016-07-05 04:41:47.000000000 +0000
 @@ -1706,7 +1706,7 @@ sys_call_table:
  	data8 sys_mq_notify
  	data8 sys_mq_getsetattr
@@ -267,9 +267,9 @@ diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/entry.S linux-4.1.48-vs2.3.8
  	data8 sys_waitid			// 1270
  	data8 sys_add_key
  	data8 sys_request_key
-diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/ptrace.c linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/ptrace.c
---- linux-4.1.48/arch/ia64/kernel/ptrace.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/ia64/kernel/ptrace.c linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/ptrace.c
+--- linux-4.1.49/arch/ia64/kernel/ptrace.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -278,9 +278,9 @@ diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/ptrace.c linux-4.1.48-vs2.3.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/traps.c
---- linux-4.1.48/arch/ia64/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/ia64/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/ia64/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/traps.c
+--- linux-4.1.49/arch/ia64/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/ia64/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
  	put_cpu();
  
@@ -305,9 +305,9 @@ diff -NurpP --minimal linux-4.1.48/arch/ia64/kernel/traps.c linux-4.1.48-vs2.3.8
  			}
  		}
  	}
-diff -NurpP --minimal linux-4.1.48/arch/m32r/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/m32r/kernel/traps.c
---- linux-4.1.48/arch/m32r/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/m32r/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/m32r/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/m32r/kernel/traps.c
+--- linux-4.1.49/arch/m32r/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/m32r/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
  	} else {
  		printk("SPI: %08lx\n", sp);
@@ -320,9 +320,9 @@ diff -NurpP --minimal linux-4.1.48/arch/m32r/kernel/traps.c linux-4.1.48-vs2.3.8
  
  	/*
  	 * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-4.1.48/arch/m68k/Kconfig linux-4.1.48-vs2.3.8.6/arch/m68k/Kconfig
---- linux-4.1.48/arch/m68k/Kconfig	2015-07-06 20:41:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/m68k/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/m68k/Kconfig linux-4.1.49-vs2.3.8.6/arch/m68k/Kconfig
+--- linux-4.1.49/arch/m68k/Kconfig	2015-07-06 20:41:36.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/m68k/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -163,6 +163,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -332,9 +332,9 @@ diff -NurpP --minimal linux-4.1.48/arch/m68k/Kconfig linux-4.1.48-vs2.3.8.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/mips/Kconfig linux-4.1.48-vs2.3.8.6/arch/mips/Kconfig
---- linux-4.1.48/arch/mips/Kconfig	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/Kconfig	2017-06-23 10:07:02.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/Kconfig linux-4.1.49-vs2.3.8.6/arch/mips/Kconfig
+--- linux-4.1.49/arch/mips/Kconfig	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/Kconfig	2017-06-23 10:07:02.000000000 +0000
 @@ -2889,6 +2889,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -344,9 +344,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/Kconfig linux-4.1.48-vs2.3.8.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/ptrace.c linux-4.1.48-vs2.3.8.6/arch/mips/kernel/ptrace.c
---- linux-4.1.48/arch/mips/kernel/ptrace.c	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/ptrace.c	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/ptrace.c linux-4.1.49-vs2.3.8.6/arch/mips/kernel/ptrace.c
+--- linux-4.1.49/arch/mips/kernel/ptrace.c	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/ptrace.c	2018-01-24 21:56:36.000000000 +0000
 @@ -29,6 +29,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
@@ -355,7 +355,7 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/ptrace.c linux-4.1.48-vs2.3.
  
  #include <asm/byteorder.h>
  #include <asm/cpu.h>
-@@ -601,6 +602,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -602,6 +603,9 @@ long arch_ptrace(struct task_struct *chi
  	void __user *datavp = (void __user *) data;
  	unsigned long __user *datalp = (void __user *) data;
  
@@ -365,9 +365,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/ptrace.c linux-4.1.48-vs2.3.
  	switch (request) {
  	/* when I and D space are separate, these will need to be fixed. */
  	case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall32-o32.S linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall32-o32.S
---- linux-4.1.48/arch/mips/kernel/scall32-o32.S	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall32-o32.S	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/scall32-o32.S linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall32-o32.S
+--- linux-4.1.49/arch/mips/kernel/scall32-o32.S	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall32-o32.S	2017-12-20 19:18:27.000000000 +0000
 @@ -502,7 +502,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify			/* 4275 */
@@ -377,9 +377,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall32-o32.S linux-4.1.48-v
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-64.S linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-64.S
---- linux-4.1.48/arch/mips/kernel/scall64-64.S	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-64.S	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/scall64-64.S linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-64.S
+--- linux-4.1.49/arch/mips/kernel/scall64-64.S	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-64.S	2017-12-20 19:18:27.000000000 +0000
 @@ -355,7 +355,7 @@ EXPORT(sys_call_table)
  	PTR	sys_mq_timedreceive
  	PTR	sys_mq_notify
@@ -389,9 +389,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-64.S linux-4.1.48-vs
  	PTR	sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-n32.S linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-n32.S
---- linux-4.1.48/arch/mips/kernel/scall64-n32.S	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-n32.S	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/scall64-n32.S linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-n32.S
+--- linux-4.1.49/arch/mips/kernel/scall64-n32.S	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-n32.S	2017-12-20 19:18:27.000000000 +0000
 @@ -348,7 +348,7 @@ EXPORT(sysn32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-n32.S linux-4.1.48-v
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-o32.S linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-o32.S
---- linux-4.1.48/arch/mips/kernel/scall64-o32.S	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/scall64-o32.S	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/scall64-o32.S linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-o32.S
+--- linux-4.1.49/arch/mips/kernel/scall64-o32.S	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/scall64-o32.S	2017-12-20 19:18:27.000000000 +0000
 @@ -487,7 +487,7 @@ EXPORT(sys32_call_table)
  	PTR	compat_sys_mq_timedreceive
  	PTR	compat_sys_mq_notify		/* 4275 */
@@ -413,9 +413,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/scall64-o32.S linux-4.1.48-v
  	PTR	compat_sys_waitid
  	PTR	sys_ni_syscall			/* available, was setaltroot */
  	PTR	sys_add_key			/* 4280 */
-diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/mips/kernel/traps.c
---- linux-4.1.48/arch/mips/kernel/traps.c	2017-12-20 18:52:33.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/mips/kernel/traps.c	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/mips/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/mips/kernel/traps.c
+--- linux-4.1.49/arch/mips/kernel/traps.c	2018-01-24 21:19:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/mips/kernel/traps.c	2017-12-20 19:18:27.000000000 +0000
 @@ -351,9 +351,10 @@ void show_registers(struct pt_regs *regs
  
  	__show_regs(regs);
@@ -430,9 +430,9 @@ diff -NurpP --minimal linux-4.1.48/arch/mips/kernel/traps.c linux-4.1.48-vs2.3.8
  	if (cpu_has_userlocal) {
  		unsigned long tls;
  
-diff -NurpP --minimal linux-4.1.48/arch/parisc/Kconfig linux-4.1.48-vs2.3.8.6/arch/parisc/Kconfig
---- linux-4.1.48/arch/parisc/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/parisc/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/parisc/Kconfig linux-4.1.49-vs2.3.8.6/arch/parisc/Kconfig
+--- linux-4.1.49/arch/parisc/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/parisc/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -338,6 +338,8 @@ config SECCOMP
  
  	  If unsure, say Y. Only embedded should say N here.
@@ -442,9 +442,9 @@ diff -NurpP --minimal linux-4.1.48/arch/parisc/Kconfig linux-4.1.48-vs2.3.8.6/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/parisc/kernel/syscall_table.S linux-4.1.48-vs2.3.8.6/arch/parisc/kernel/syscall_table.S
---- linux-4.1.48/arch/parisc/kernel/syscall_table.S	2017-12-20 18:52:34.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/parisc/kernel/syscall_table.S	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/parisc/kernel/syscall_table.S linux-4.1.49-vs2.3.8.6/arch/parisc/kernel/syscall_table.S
+--- linux-4.1.49/arch/parisc/kernel/syscall_table.S	2018-01-24 21:19:44.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/parisc/kernel/syscall_table.S	2017-12-20 19:18:27.000000000 +0000
 @@ -358,7 +358,7 @@
  	ENTRY_COMP(mbind)		/* 260 */
  	ENTRY_COMP(get_mempolicy)
@@ -454,9 +454,9 @@ diff -NurpP --minimal linux-4.1.48/arch/parisc/kernel/syscall_table.S linux-4.1.
  	ENTRY_SAME(add_key)
  	ENTRY_SAME(request_key)		/* 265 */
  	ENTRY_COMP(keyctl)
-diff -NurpP --minimal linux-4.1.48/arch/parisc/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/parisc/kernel/traps.c
---- linux-4.1.48/arch/parisc/kernel/traps.c	2017-12-20 18:52:34.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/parisc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/parisc/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/parisc/kernel/traps.c
+--- linux-4.1.49/arch/parisc/kernel/traps.c	2018-01-24 21:19:44.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/parisc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
  			return; /* STFU */
  
@@ -480,9 +480,9 @@ diff -NurpP --minimal linux-4.1.48/arch/parisc/kernel/traps.c linux-4.1.48-vs2.3
  
  	/* Wot's wrong wif bein' racy? */
  	if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-4.1.48/arch/powerpc/Kconfig linux-4.1.48-vs2.3.8.6/arch/powerpc/Kconfig
---- linux-4.1.48/arch/powerpc/Kconfig	2017-12-20 18:52:34.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/powerpc/Kconfig	2017-12-20 19:18:27.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/powerpc/Kconfig linux-4.1.49-vs2.3.8.6/arch/powerpc/Kconfig
+--- linux-4.1.49/arch/powerpc/Kconfig	2018-01-24 21:19:44.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/powerpc/Kconfig	2017-12-20 19:18:27.000000000 +0000
 @@ -1077,6 +1077,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -492,9 +492,9 @@ diff -NurpP --minimal linux-4.1.48/arch/powerpc/Kconfig linux-4.1.48-vs2.3.8.6/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.48-vs2.3.8.6/arch/powerpc/include/uapi/asm/unistd.h
---- linux-4.1.48/arch/powerpc/include/uapi/asm/unistd.h	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/powerpc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/powerpc/include/uapi/asm/unistd.h linux-4.1.49-vs2.3.8.6/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-4.1.49/arch/powerpc/include/uapi/asm/unistd.h	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/powerpc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas		255
@@ -504,9 +504,9 @@ diff -NurpP --minimal linux-4.1.48/arch/powerpc/include/uapi/asm/unistd.h linux-
  #define __NR_migrate_pages	258
  #define __NR_mbind		259
  #define __NR_get_mempolicy	260
-diff -NurpP --minimal linux-4.1.48/arch/powerpc/kernel/traps.c linux-4.1.48-vs2.3.8.6/arch/powerpc/kernel/traps.c
---- linux-4.1.48/arch/powerpc/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/powerpc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/powerpc/kernel/traps.c linux-4.1.49-vs2.3.8.6/arch/powerpc/kernel/traps.c
+--- linux-4.1.49/arch/powerpc/kernel/traps.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/powerpc/kernel/traps.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1313,8 +1313,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -519,9 +519,9 @@ diff -NurpP --minimal linux-4.1.48/arch/powerpc/kernel/traps.c linux-4.1.48-vs2.
  	       regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-4.1.48/arch/s390/Kconfig linux-4.1.48-vs2.3.8.6/arch/s390/Kconfig
---- linux-4.1.48/arch/s390/Kconfig	2017-12-20 18:52:34.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/s390/Kconfig	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/s390/Kconfig linux-4.1.49-vs2.3.8.6/arch/s390/Kconfig
+--- linux-4.1.49/arch/s390/Kconfig	2018-01-24 21:19:44.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/s390/Kconfig	2017-12-20 19:18:29.000000000 +0000
 @@ -650,6 +650,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -531,9 +531,9 @@ diff -NurpP --minimal linux-4.1.48/arch/s390/Kconfig linux-4.1.48-vs2.3.8.6/arch
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/s390/include/asm/tlb.h linux-4.1.48-vs2.3.8.6/arch/s390/include/asm/tlb.h
---- linux-4.1.48/arch/s390/include/asm/tlb.h	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/s390/include/asm/tlb.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/s390/include/asm/tlb.h linux-4.1.49-vs2.3.8.6/arch/s390/include/asm/tlb.h
+--- linux-4.1.49/arch/s390/include/asm/tlb.h	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/s390/include/asm/tlb.h	2016-07-05 04:41:47.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -542,9 +542,9 @@ diff -NurpP --minimal linux-4.1.48/arch/s390/include/asm/tlb.h linux-4.1.48-vs2.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-4.1.48/arch/s390/include/uapi/asm/unistd.h linux-4.1.48-vs2.3.8.6/arch/s390/include/uapi/asm/unistd.h
---- linux-4.1.48/arch/s390/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/s390/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/s390/include/uapi/asm/unistd.h linux-4.1.49-vs2.3.8.6/arch/s390/include/uapi/asm/unistd.h
+--- linux-4.1.49/arch/s390/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/s390/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -200,7 +200,7 @@
  #define __NR_clock_gettime	(__NR_timer_create+6)
  #define __NR_clock_getres	(__NR_timer_create+7)
@@ -554,9 +554,9 @@ diff -NurpP --minimal linux-4.1.48/arch/s390/include/uapi/asm/unistd.h linux-4.1
  #define __NR_statfs64		265
  #define __NR_fstatfs64		266
  #define __NR_remap_file_pages	267
-diff -NurpP --minimal linux-4.1.48/arch/s390/kernel/ptrace.c linux-4.1.48-vs2.3.8.6/arch/s390/kernel/ptrace.c
---- linux-4.1.48/arch/s390/kernel/ptrace.c	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/s390/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/s390/kernel/ptrace.c linux-4.1.49-vs2.3.8.6/arch/s390/kernel/ptrace.c
+--- linux-4.1.49/arch/s390/kernel/ptrace.c	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/s390/kernel/ptrace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -565,9 +565,9 @@ diff -NurpP --minimal linux-4.1.48/arch/s390/kernel/ptrace.c linux-4.1.48-vs2.3.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-4.1.48/arch/s390/kernel/syscalls.S linux-4.1.48-vs2.3.8.6/arch/s390/kernel/syscalls.S
---- linux-4.1.48/arch/s390/kernel/syscalls.S	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/s390/kernel/syscalls.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/s390/kernel/syscalls.S linux-4.1.49-vs2.3.8.6/arch/s390/kernel/syscalls.S
+--- linux-4.1.49/arch/s390/kernel/syscalls.S	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/s390/kernel/syscalls.S	2016-07-05 04:41:47.000000000 +0000
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)	/* 260 */
  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
@@ -577,9 +577,9 @@ diff -NurpP --minimal linux-4.1.48/arch/s390/kernel/syscalls.S linux-4.1.48-vs2.
  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
  SYSCALL(sys_statfs64,compat_sys_statfs64)
  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
-diff -NurpP --minimal linux-4.1.48/arch/sh/Kconfig linux-4.1.48-vs2.3.8.6/arch/sh/Kconfig
---- linux-4.1.48/arch/sh/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sh/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sh/Kconfig linux-4.1.49-vs2.3.8.6/arch/sh/Kconfig
+--- linux-4.1.49/arch/sh/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sh/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -882,6 +882,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -589,9 +589,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sh/Kconfig linux-4.1.48-vs2.3.8.6/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/sh/kernel/irq.c linux-4.1.48-vs2.3.8.6/arch/sh/kernel/irq.c
---- linux-4.1.48/arch/sh/kernel/irq.c	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sh/kernel/irq.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sh/kernel/irq.c linux-4.1.49-vs2.3.8.6/arch/sh/kernel/irq.c
+--- linux-4.1.49/arch/sh/kernel/irq.c	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sh/kernel/irq.c	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -600,9 +600,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sh/kernel/irq.c linux-4.1.48-vs2.3.8.6/a
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-4.1.48/arch/sparc/Kconfig linux-4.1.48-vs2.3.8.6/arch/sparc/Kconfig
---- linux-4.1.48/arch/sparc/Kconfig	2017-12-20 18:52:34.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sparc/Kconfig	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sparc/Kconfig linux-4.1.49-vs2.3.8.6/arch/sparc/Kconfig
+--- linux-4.1.49/arch/sparc/Kconfig	2018-01-24 21:19:45.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sparc/Kconfig	2017-12-20 19:18:29.000000000 +0000
 @@ -561,6 +561,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -612,9 +612,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sparc/Kconfig linux-4.1.48-vs2.3.8.6/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/sparc/include/uapi/asm/unistd.h linux-4.1.48-vs2.3.8.6/arch/sparc/include/uapi/asm/unistd.h
---- linux-4.1.48/arch/sparc/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sparc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sparc/include/uapi/asm/unistd.h linux-4.1.49-vs2.3.8.6/arch/sparc/include/uapi/asm/unistd.h
+--- linux-4.1.49/arch/sparc/include/uapi/asm/unistd.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sparc/include/uapi/asm/unistd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun	264
  #define __NR_timer_delete	265
@@ -624,9 +624,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sparc/include/uapi/asm/unistd.h linux-4.
  #define __NR_io_setup		268
  #define __NR_io_destroy		269
  #define __NR_io_submit		270
-diff -NurpP --minimal linux-4.1.48/arch/sparc/kernel/systbls_32.S linux-4.1.48-vs2.3.8.6/arch/sparc/kernel/systbls_32.S
---- linux-4.1.48/arch/sparc/kernel/systbls_32.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sparc/kernel/systbls_32.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sparc/kernel/systbls_32.S linux-4.1.49-vs2.3.8.6/arch/sparc/kernel/systbls_32.S
+--- linux-4.1.49/arch/sparc/kernel/systbls_32.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sparc/kernel/systbls_32.S	2016-07-05 04:41:47.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/	.long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/	.long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -636,9 +636,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sparc/kernel/systbls_32.S linux-4.1.48-v
  /*270*/	.long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/	.long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.48/arch/sparc/kernel/systbls_64.S linux-4.1.48-vs2.3.8.6/arch/sparc/kernel/systbls_64.S
---- linux-4.1.48/arch/sparc/kernel/systbls_64.S	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/sparc/kernel/systbls_64.S	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/sparc/kernel/systbls_64.S linux-4.1.49-vs2.3.8.6/arch/sparc/kernel/systbls_64.S
+--- linux-4.1.49/arch/sparc/kernel/systbls_64.S	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/sparc/kernel/systbls_64.S	2016-07-05 04:41:47.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/	.word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
  	.word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -657,9 +657,9 @@ diff -NurpP --minimal linux-4.1.48/arch/sparc/kernel/systbls_64.S linux-4.1.48-v
  /*270*/	.word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  	.word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/	.word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-4.1.48/arch/um/Kconfig.rest linux-4.1.48-vs2.3.8.6/arch/um/Kconfig.rest
---- linux-4.1.48/arch/um/Kconfig.rest	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/um/Kconfig.rest	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/um/Kconfig.rest linux-4.1.49-vs2.3.8.6/arch/um/Kconfig.rest
+--- linux-4.1.49/arch/um/Kconfig.rest	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/um/Kconfig.rest	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -669,9 +669,9 @@ diff -NurpP --minimal linux-4.1.48/arch/um/Kconfig.rest linux-4.1.48-vs2.3.8.6/a
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/x86/Kconfig linux-4.1.48-vs2.3.8.6/arch/x86/Kconfig
---- linux-4.1.48/arch/x86/Kconfig	2017-12-20 18:52:35.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/x86/Kconfig	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/x86/Kconfig linux-4.1.49-vs2.3.8.6/arch/x86/Kconfig
+--- linux-4.1.49/arch/x86/Kconfig	2018-01-24 21:19:45.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/x86/Kconfig	2017-12-20 19:18:29.000000000 +0000
 @@ -2583,6 +2583,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -681,9 +681,9 @@ diff -NurpP --minimal linux-4.1.48/arch/x86/Kconfig linux-4.1.48-vs2.3.8.6/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-4.1.48/arch/x86/syscalls/syscall_32.tbl linux-4.1.48-vs2.3.8.6/arch/x86/syscalls/syscall_32.tbl
---- linux-4.1.48/arch/x86/syscalls/syscall_32.tbl	2017-12-20 18:52:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/x86/syscalls/syscall_32.tbl	2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/x86/syscalls/syscall_32.tbl linux-4.1.49-vs2.3.8.6/arch/x86/syscalls/syscall_32.tbl
+--- linux-4.1.49/arch/x86/syscalls/syscall_32.tbl	2018-01-24 21:19:46.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/x86/syscalls/syscall_32.tbl	2016-10-25 21:31:17.000000000 +0000
 @@ -279,7 +279,7 @@
  270	i386	tgkill			sys_tgkill
  271	i386	utimes			sys_utimes			compat_sys_utimes
@@ -693,9 +693,9 @@ diff -NurpP --minimal linux-4.1.48/arch/x86/syscalls/syscall_32.tbl linux-4.1.48
  274	i386	mbind			sys_mbind
  275	i386	get_mempolicy		sys_get_mempolicy		compat_sys_get_mempolicy
  276	i386	set_mempolicy		sys_set_mempolicy
-diff -NurpP --minimal linux-4.1.48/arch/x86/syscalls/syscall_64.tbl linux-4.1.48-vs2.3.8.6/arch/x86/syscalls/syscall_64.tbl
---- linux-4.1.48/arch/x86/syscalls/syscall_64.tbl	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/arch/x86/syscalls/syscall_64.tbl	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/arch/x86/syscalls/syscall_64.tbl linux-4.1.49-vs2.3.8.6/arch/x86/syscalls/syscall_64.tbl
+--- linux-4.1.49/arch/x86/syscalls/syscall_64.tbl	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/arch/x86/syscalls/syscall_64.tbl	2016-07-05 04:41:47.000000000 +0000
 @@ -242,7 +242,7 @@
  233	common	epoll_ctl		sys_epoll_ctl
  234	common	tgkill			sys_tgkill
@@ -705,9 +705,9 @@ diff -NurpP --minimal linux-4.1.48/arch/x86/syscalls/syscall_64.tbl linux-4.1.48
  237	common	mbind			sys_mbind
  238	common	set_mempolicy		sys_set_mempolicy
  239	common	get_mempolicy		sys_get_mempolicy
-diff -NurpP --minimal linux-4.1.48/block/ioprio.c linux-4.1.48-vs2.3.8.6/block/ioprio.c
---- linux-4.1.48/block/ioprio.c	2017-12-20 18:52:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/block/ioprio.c	2016-10-25 21:31:17.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/block/ioprio.c linux-4.1.49-vs2.3.8.6/block/ioprio.c
+--- linux-4.1.49/block/ioprio.c	2018-01-24 21:19:46.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/block/ioprio.c	2016-10-25 21:31:17.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -734,9 +734,9 @@ diff -NurpP --minimal linux-4.1.48/block/ioprio.c linux-4.1.48-vs2.3.8.6/block/i
  				tmpio = get_task_ioprio(p);
  				if (tmpio < 0)
  					continue;
-diff -NurpP --minimal linux-4.1.48/drivers/block/Kconfig linux-4.1.48-vs2.3.8.6/drivers/block/Kconfig
---- linux-4.1.48/drivers/block/Kconfig	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/block/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/block/Kconfig linux-4.1.49-vs2.3.8.6/drivers/block/Kconfig
+--- linux-4.1.49/drivers/block/Kconfig	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/block/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/block/Kconfig linux-4.1.48-vs2.3.8.6/
  config BLK_DEV_NBD
  	tristate "Network block device support"
  	depends on NET
-diff -NurpP --minimal linux-4.1.48/drivers/block/Makefile linux-4.1.48-vs2.3.8.6/drivers/block/Makefile
---- linux-4.1.48/drivers/block/Makefile	2015-07-06 20:41:37.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/block/Makefile	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/block/Makefile linux-4.1.49-vs2.3.8.6/drivers/block/Makefile
+--- linux-4.1.49/drivers/block/Makefile	2015-07-06 20:41:37.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/block/Makefile	2016-07-05 04:41:47.000000000 +0000
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)	+= virtio_blk.o
  
  obj-$(CONFIG_BLK_DEV_SX8)	+= sx8.o
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/block/Makefile linux-4.1.48-vs2.3.8.6
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)	+= xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)	+= xen-blkback/
-diff -NurpP --minimal linux-4.1.48/drivers/block/loop.c linux-4.1.48-vs2.3.8.6/drivers/block/loop.c
---- linux-4.1.48/drivers/block/loop.c	2017-12-20 18:52:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/block/loop.c	2017-05-30 07:39:22.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/block/loop.c linux-4.1.49-vs2.3.8.6/drivers/block/loop.c
+--- linux-4.1.49/drivers/block/loop.c	2018-01-24 21:19:47.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/block/loop.c	2017-05-30 07:39:22.000000000 +0000
 @@ -76,6 +76,7 @@
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
@@ -820,9 +820,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/block/loop.c linux-4.1.48-vs2.3.8.6/d
  	mutex_lock(&lo->lo_ctl_mutex);
  	lo->lo_refcnt++;
  	mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-4.1.48/drivers/block/loop.h linux-4.1.48-vs2.3.8.6/drivers/block/loop.h
---- linux-4.1.48/drivers/block/loop.h	2017-12-20 18:52:36.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/block/loop.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/block/loop.h linux-4.1.49-vs2.3.8.6/drivers/block/loop.h
+--- linux-4.1.49/drivers/block/loop.h	2018-01-24 21:19:47.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/block/loop.h	2016-07-05 04:41:47.000000000 +0000
 @@ -43,6 +43,7 @@ struct loop_device {
  	struct loop_func_table *lo_encryption;
  	__u32           lo_init[2];
@@ -831,9 +831,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/block/loop.h linux-4.1.48-vs2.3.8.6/d
  	int		(*ioctl)(struct loop_device *, int cmd, 
  				 unsigned long arg); 
  
-diff -NurpP --minimal linux-4.1.48/drivers/block/vroot.c linux-4.1.48-vs2.3.8.6/drivers/block/vroot.c
---- linux-4.1.48/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/block/vroot.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/block/vroot.c linux-4.1.49-vs2.3.8.6/drivers/block/vroot.c
+--- linux-4.1.49/drivers/block/vroot.c	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/block/vroot.c	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,290 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1125,9 +1125,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/block/vroot.c linux-4.1.48-vs2.3.8.6/
 +
 +#endif
 +
-diff -NurpP --minimal linux-4.1.48/drivers/infiniband/core/addr.c linux-4.1.48-vs2.3.8.6/drivers/infiniband/core/addr.c
---- linux-4.1.48/drivers/infiniband/core/addr.c	2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/infiniband/core/addr.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/infiniband/core/addr.c linux-4.1.49-vs2.3.8.6/drivers/infiniband/core/addr.c
+--- linux-4.1.49/drivers/infiniband/core/addr.c	2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/infiniband/core/addr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr
  
  	if (ipv6_addr_any(&fl6.saddr)) {
@@ -1137,9 +1137,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/infiniband/core/addr.c linux-4.1.48-v
  		if (ret)
  			goto put;
  
-diff -NurpP --minimal linux-4.1.48/drivers/md/dm-ioctl.c linux-4.1.48-vs2.3.8.6/drivers/md/dm-ioctl.c
---- linux-4.1.48/drivers/md/dm-ioctl.c	2017-12-20 18:52:40.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/md/dm-ioctl.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/md/dm-ioctl.c linux-4.1.49-vs2.3.8.6/drivers/md/dm-ioctl.c
+--- linux-4.1.49/drivers/md/dm-ioctl.c	2018-01-24 21:19:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/md/dm-ioctl.c	2017-05-30 07:39:23.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1225,9 +1225,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/md/dm-ioctl.c linux-4.1.48-vs2.3.8.6/
  		return -EACCES;
  
  	if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-4.1.48/drivers/md/dm.c linux-4.1.48-vs2.3.8.6/drivers/md/dm.c
---- linux-4.1.48/drivers/md/dm.c	2017-12-20 18:52:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/md/dm.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/md/dm.c linux-4.1.49-vs2.3.8.6/drivers/md/dm.c
+--- linux-4.1.49/drivers/md/dm.c	2018-01-24 21:19:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/md/dm.c	2018-01-24 21:56:37.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/ktime.h>
  #include <linux/elevator.h> /* for rq_end_sector() */
@@ -1292,7 +1292,7 @@ diff -NurpP --minimal linux-4.1.48/drivers/md/dm.c linux-4.1.48-vs2.3.8.6/driver
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -2302,6 +2315,7 @@ static struct mapped_device *alloc_dev(i
+@@ -2357,6 +2370,7 @@ static struct mapped_device *alloc_dev(i
  	INIT_LIST_HEAD(&md->table_devices);
  	spin_lock_init(&md->uevent_lock);
  
@@ -1300,9 +1300,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/md/dm.c linux-4.1.48-vs2.3.8.6/driver
  	md->queue = blk_alloc_queue(GFP_KERNEL);
  	if (!md->queue)
  		goto bad_queue;
-diff -NurpP --minimal linux-4.1.48/drivers/md/dm.h linux-4.1.48-vs2.3.8.6/drivers/md/dm.h
---- linux-4.1.48/drivers/md/dm.h	2015-07-06 20:41:38.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/md/dm.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/md/dm.h linux-4.1.49-vs2.3.8.6/drivers/md/dm.h
+--- linux-4.1.49/drivers/md/dm.h	2015-07-06 20:41:38.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/md/dm.h	2016-07-05 04:41:47.000000000 +0000
 @@ -51,6 +51,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1312,9 +1312,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/md/dm.h linux-4.1.48-vs2.3.8.6/driver
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-4.1.48/drivers/net/tun.c linux-4.1.48-vs2.3.8.6/drivers/net/tun.c
---- linux-4.1.48/drivers/net/tun.c	2017-12-20 18:52:46.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/net/tun.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/net/tun.c linux-4.1.49-vs2.3.8.6/drivers/net/tun.c
+--- linux-4.1.49/drivers/net/tun.c	2018-01-24 21:19:56.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/net/tun.c	2017-12-20 19:18:29.000000000 +0000
 @@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
@@ -1373,9 +1373,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/net/tun.c linux-4.1.48-vs2.3.8.6/driv
  	case TUNSETLINK:
  		/* Only allow setting the type when the interface is down */
  		if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-4.1.48/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.48-vs2.3.8.6/drivers/scsi/cxgbi/libcxgbi.c
---- linux-4.1.48/drivers/scsi/cxgbi/libcxgbi.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/scsi/cxgbi/libcxgbi.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.49-vs2.3.8.6/drivers/scsi/cxgbi/libcxgbi.c
+--- linux-4.1.49/drivers/scsi/cxgbi/libcxgbi.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/scsi/cxgbi/libcxgbi.c	2016-07-05 04:41:47.000000000 +0000
 @@ -764,7 +764,8 @@ static struct cxgbi_sock *cxgbi_check_ro
  		struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
  
@@ -1386,9 +1386,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/scsi/cxgbi/libcxgbi.c linux-4.1.48-vs
  		if (err) {
  			pr_info("failed to get source address to reach %pI6\n",
  				&daddr6->sin6_addr);
-diff -NurpP --minimal linux-4.1.48/drivers/tty/sysrq.c linux-4.1.48-vs2.3.8.6/drivers/tty/sysrq.c
---- linux-4.1.48/drivers/tty/sysrq.c	2017-12-20 18:52:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/tty/sysrq.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/tty/sysrq.c linux-4.1.49-vs2.3.8.6/drivers/tty/sysrq.c
+--- linux-4.1.49/drivers/tty/sysrq.c	2018-01-24 21:20:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/tty/sysrq.c	2018-01-24 21:56:37.000000000 +0000
 @@ -47,6 +47,7 @@
  #include <linux/syscalls.h>
  #include <linux/of.h>
@@ -1397,7 +1397,7 @@ diff -NurpP --minimal linux-4.1.48/drivers/tty/sysrq.c linux-4.1.48-vs2.3.8.6/dr
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -407,6 +408,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -412,6 +413,21 @@ static struct sysrq_key_op sysrq_unrt_op
  	.enable_mask	= SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1419,7 +1419,7 @@ diff -NurpP --minimal linux-4.1.48/drivers/tty/sysrq.c linux-4.1.48-vs2.3.8.6/dr
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -462,7 +478,11 @@ static struct sysrq_key_op *sysrq_key_ta
+@@ -467,7 +483,11 @@ static struct sysrq_key_op *sysrq_key_ta
  	&sysrq_showstate_blocked_op,	/* w */
  	/* x: May be registered on ppc/powerpc for xmon */
  	/* x: May be registered on sparc64 for global PMU dump */
@@ -1431,7 +1431,7 @@ diff -NurpP --minimal linux-4.1.48/drivers/tty/sysrq.c linux-4.1.48-vs2.3.8.6/dr
  	/* y: May be registered on sparc64 for global register dump */
  	NULL,				/* y */
  	&sysrq_ftrace_dump_op,		/* z */
-@@ -477,6 +497,8 @@ static int sysrq_key_table_key2index(int
+@@ -482,6 +502,8 @@ static int sysrq_key_table_key2index(int
  		retval = key - '0';
  	else if ((key >= 'a') && (key <= 'z'))
  		retval = key + 10 - 'a';
@@ -1440,9 +1440,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/tty/sysrq.c linux-4.1.48-vs2.3.8.6/dr
  	else
  		retval = -1;
  	return retval;
-diff -NurpP --minimal linux-4.1.48/drivers/tty/tty_io.c linux-4.1.48-vs2.3.8.6/drivers/tty/tty_io.c
---- linux-4.1.48/drivers/tty/tty_io.c	2017-12-20 18:52:51.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/drivers/tty/tty_io.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/drivers/tty/tty_io.c linux-4.1.49-vs2.3.8.6/drivers/tty/tty_io.c
+--- linux-4.1.49/drivers/tty/tty_io.c	2018-01-24 21:20:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/drivers/tty/tty_io.c	2016-07-05 04:41:47.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1469,9 +1469,9 @@ diff -NurpP --minimal linux-4.1.48/drivers/tty/tty_io.c linux-4.1.48-vs2.3.8.6/d
  	if (pgrp_nr < 0)
  		return -EINVAL;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.1.48/fs/attr.c linux-4.1.48-vs2.3.8.6/fs/attr.c
---- linux-4.1.48/fs/attr.c	2017-12-20 18:52:53.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/attr.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/attr.c linux-4.1.49-vs2.3.8.6/fs/attr.c
+--- linux-4.1.49/fs/attr.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/attr.c	2017-05-30 07:39:23.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1512,9 +1512,9 @@ diff -NurpP --minimal linux-4.1.48/fs/attr.c linux-4.1.48-vs2.3.8.6/fs/attr.c
  		if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
  			return -EPERM;
  	}
-diff -NurpP --minimal linux-4.1.48/fs/block_dev.c linux-4.1.48-vs2.3.8.6/fs/block_dev.c
---- linux-4.1.48/fs/block_dev.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/block_dev.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/block_dev.c linux-4.1.49-vs2.3.8.6/fs/block_dev.c
+--- linux-4.1.49/fs/block_dev.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/block_dev.c	2017-05-30 07:39:23.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -1552,9 +1552,9 @@ diff -NurpP --minimal linux-4.1.48/fs/block_dev.c linux-4.1.48-vs2.3.8.6/fs/bloc
  	if (bdev) {
  		spin_lock(&bdev_lock);
  		if (!inode->i_bdev) {
-diff -NurpP --minimal linux-4.1.48/fs/btrfs/ctree.h linux-4.1.48-vs2.3.8.6/fs/btrfs/ctree.h
---- linux-4.1.48/fs/btrfs/ctree.h	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/btrfs/ctree.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/btrfs/ctree.h linux-4.1.49-vs2.3.8.6/fs/btrfs/ctree.h
+--- linux-4.1.49/fs/btrfs/ctree.h	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/btrfs/ctree.h	2016-07-05 04:41:47.000000000 +0000
 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
  	/* modification sequence number for NFS */
  	__le64 sequence;
@@ -1607,9 +1607,9 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/ctree.h linux-4.1.48-vs2.3.8.6/fs/bt
  int btrfs_defrag_file(struct inode *inode, struct file *file,
  		      struct btrfs_ioctl_defrag_range_args *range,
  		      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-4.1.48/fs/btrfs/disk-io.c linux-4.1.48-vs2.3.8.6/fs/btrfs/disk-io.c
---- linux-4.1.48/fs/btrfs/disk-io.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/btrfs/disk-io.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/btrfs/disk-io.c linux-4.1.49-vs2.3.8.6/fs/btrfs/disk-io.c
+--- linux-4.1.49/fs/btrfs/disk-io.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/btrfs/disk-io.c	2016-07-05 04:41:47.000000000 +0000
 @@ -2687,6 +2687,9 @@ int open_ctree(struct super_block *sb,
  		goto fail_alloc;
  	}
@@ -1620,9 +1620,9 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/disk-io.c linux-4.1.48-vs2.3.8.6/fs/
  	features = btrfs_super_incompat_flags(disk_super) &
  		~BTRFS_FEATURE_INCOMPAT_SUPP;
  	if (features) {
-diff -NurpP --minimal linux-4.1.48/fs/btrfs/inode.c linux-4.1.48-vs2.3.8.6/fs/btrfs/inode.c
---- linux-4.1.48/fs/btrfs/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/btrfs/inode.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/btrfs/inode.c linux-4.1.49-vs2.3.8.6/fs/btrfs/inode.c
+--- linux-4.1.49/fs/btrfs/inode.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/btrfs/inode.c	2018-01-24 21:56:37.000000000 +0000
 @@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
  #include <linux/posix_acl_xattr.h>
@@ -1679,7 +1679,7 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/inode.c linux-4.1.48-vs2.3.8.6/fs/bt
  	btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
  				   &token);
  	btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -9886,6 +9903,7 @@ static const struct inode_operations btr
+@@ -9900,6 +9917,7 @@ static const struct inode_operations btr
  	.listxattr	= btrfs_listxattr,
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
@@ -1687,7 +1687,7 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/inode.c linux-4.1.48-vs2.3.8.6/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -9894,6 +9912,7 @@ static const struct inode_operations btr
+@@ -9908,6 +9926,7 @@ static const struct inode_operations btr
  static const struct inode_operations btrfs_dir_ro_inode_operations = {
  	.lookup		= btrfs_lookup,
  	.permission	= btrfs_permission,
@@ -1695,7 +1695,7 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/inode.c linux-4.1.48-vs2.3.8.6/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-@@ -9964,6 +9983,7 @@ static const struct inode_operations btr
+@@ -9978,6 +9997,7 @@ static const struct inode_operations btr
  	.removexattr	= btrfs_removexattr,
  	.permission	= btrfs_permission,
  	.fiemap		= btrfs_fiemap,
@@ -1703,9 +1703,9 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/inode.c linux-4.1.48-vs2.3.8.6/fs/bt
  	.get_acl	= btrfs_get_acl,
  	.set_acl	= btrfs_set_acl,
  	.update_time	= btrfs_update_time,
-diff -NurpP --minimal linux-4.1.48/fs/btrfs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/btrfs/ioctl.c
---- linux-4.1.48/fs/btrfs/ioctl.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/btrfs/ioctl.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/btrfs/ioctl.c linux-4.1.49-vs2.3.8.6/fs/btrfs/ioctl.c
+--- linux-4.1.49/fs/btrfs/ioctl.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/btrfs/ioctl.c	2017-12-20 19:18:29.000000000 +0000
 @@ -107,10 +107,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
  	unsigned int iflags = 0;
@@ -1884,9 +1884,9 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/bt
  	if (flags & FS_APPEND_FL)
  		ip->flags |= BTRFS_INODE_APPEND;
  	else
-diff -NurpP --minimal linux-4.1.48/fs/btrfs/super.c linux-4.1.48-vs2.3.8.6/fs/btrfs/super.c
---- linux-4.1.48/fs/btrfs/super.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/btrfs/super.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/btrfs/super.c linux-4.1.49-vs2.3.8.6/fs/btrfs/super.c
+--- linux-4.1.49/fs/btrfs/super.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/btrfs/super.c	2017-12-20 19:18:29.000000000 +0000
 @@ -325,7 +325,7 @@ enum {
  	Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard,
  	Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow,
@@ -1942,9 +1942,9 @@ diff -NurpP --minimal linux-4.1.48/fs/btrfs/super.c linux-4.1.48-vs2.3.8.6/fs/bt
  	if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
  		goto out;
  
-diff -NurpP --minimal linux-4.1.48/fs/char_dev.c linux-4.1.48-vs2.3.8.6/fs/char_dev.c
---- linux-4.1.48/fs/char_dev.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/char_dev.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/char_dev.c linux-4.1.49-vs2.3.8.6/fs/char_dev.c
+--- linux-4.1.49/fs/char_dev.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/char_dev.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -1977,9 +1977,9 @@ diff -NurpP --minimal linux-4.1.48/fs/char_dev.c linux-4.1.48-vs2.3.8.6/fs/char_
  		if (!kobj)
  			return -ENXIO;
  		new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-4.1.48/fs/dcache.c linux-4.1.48-vs2.3.8.6/fs/dcache.c
---- linux-4.1.48/fs/dcache.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/dcache.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/dcache.c linux-4.1.49-vs2.3.8.6/fs/dcache.c
+--- linux-4.1.49/fs/dcache.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/dcache.c	2017-12-20 19:18:29.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
  #include <linux/list_lru.h>
@@ -2071,9 +2071,9 @@ diff -NurpP --minimal linux-4.1.48/fs/dcache.c linux-4.1.48-vs2.3.8.6/fs/dcache.
  		}
  	}
  	return D_WALK_CONTINUE;
-diff -NurpP --minimal linux-4.1.48/fs/devpts/inode.c linux-4.1.48-vs2.3.8.6/fs/devpts/inode.c
---- linux-4.1.48/fs/devpts/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/devpts/inode.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/devpts/inode.c linux-4.1.49-vs2.3.8.6/fs/devpts/inode.c
+--- linux-4.1.49/fs/devpts/inode.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/devpts/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2161,9 +2161,9 @@ diff -NurpP --minimal linux-4.1.48/fs/devpts/inode.c linux-4.1.48-vs2.3.8.6/fs/d
  	inode->i_private = priv;
  
  	sprintf(s, "%d", index);
-diff -NurpP --minimal linux-4.1.48/fs/ext2/balloc.c linux-4.1.48-vs2.3.8.6/fs/ext2/balloc.c
---- linux-4.1.48/fs/ext2/balloc.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/balloc.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/balloc.c linux-4.1.49-vs2.3.8.6/fs/ext2/balloc.c
+--- linux-4.1.49/fs/ext2/balloc.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/balloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
  			start = 0;
  		end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2172,9 +2172,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/balloc.c linux-4.1.48-vs2.3.8.6/fs/ex
  	BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-4.1.48/fs/ext2/ext2.h linux-4.1.48-vs2.3.8.6/fs/ext2/ext2.h
---- linux-4.1.48/fs/ext2/ext2.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/ext2.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/ext2.h linux-4.1.49-vs2.3.8.6/fs/ext2/ext2.h
+--- linux-4.1.49/fs/ext2/ext2.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/ext2.h	2016-07-05 04:41:47.000000000 +0000
 @@ -244,8 +244,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL			FS_NOTAIL_FL	/* file tail should not be merged */
  #define EXT2_DIRSYNC_FL			FS_DIRSYNC_FL	/* dirsync behaviour (directories only) */
@@ -2222,18 +2222,18 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/ext2.h linux-4.1.48-vs2.3.8.6/fs/ext2
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.48/fs/ext2/file.c linux-4.1.48-vs2.3.8.6/fs/ext2/file.c
---- linux-4.1.48/fs/ext2/file.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/file.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/file.c linux-4.1.49-vs2.3.8.6/fs/ext2/file.c
+--- linux-4.1.49/fs/ext2/file.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -118,4 +118,5 @@ const struct inode_operations ext2_file_
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  	.fiemap		= ext2_fiemap,
 +	.sync_flags	= ext2_sync_flags,
  };
-diff -NurpP --minimal linux-4.1.48/fs/ext2/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ext2/ialloc.c
---- linux-4.1.48/fs/ext2/ialloc.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/ialloc.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/ialloc.c linux-4.1.49-vs2.3.8.6/fs/ext2/ialloc.c
+--- linux-4.1.49/fs/ext2/ialloc.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2250,9 +2250,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.48/fs/ext2/inode.c linux-4.1.48-vs2.3.8.6/fs/ext2/inode.c
---- linux-4.1.48/fs/ext2/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/inode.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/inode.c linux-4.1.49-vs2.3.8.6/fs/ext2/inode.c
+--- linux-4.1.49/fs/ext2/inode.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/inode.c	2017-05-30 07:39:23.000000000 +0000
 @@ -32,6 +32,7 @@
  #include <linux/fiemap.h>
  #include <linux/namei.h>
@@ -2387,9 +2387,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  		error = dquot_transfer(inode, iattr);
  		if (error)
  			return error;
-diff -NurpP --minimal linux-4.1.48/fs/ext2/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext2/ioctl.c
---- linux-4.1.48/fs/ext2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/ioctl.c linux-4.1.49-vs2.3.8.6/fs/ext2/ioctl.c
+--- linux-4.1.49/fs/ext2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2439,9 +2439,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext
  		flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.48/fs/ext2/namei.c linux-4.1.48-vs2.3.8.6/fs/ext2/namei.c
---- linux-4.1.48/fs/ext2/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/namei.c linux-4.1.49-vs2.3.8.6/fs/ext2/namei.c
+--- linux-4.1.49/fs/ext2/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2466,9 +2466,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/namei.c linux-4.1.48-vs2.3.8.6/fs/ext
  	.get_acl	= ext2_get_acl,
  	.set_acl	= ext2_set_acl,
  };
-diff -NurpP --minimal linux-4.1.48/fs/ext2/super.c linux-4.1.48-vs2.3.8.6/fs/ext2/super.c
---- linux-4.1.48/fs/ext2/super.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext2/super.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext2/super.c linux-4.1.49-vs2.3.8.6/fs/ext2/super.c
+--- linux-4.1.49/fs/ext2/super.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext2/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -405,7 +405,8 @@ enum {
  	Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
  	Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -2534,9 +2534,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext2/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-4.1.48/fs/ext3/ext3.h linux-4.1.48-vs2.3.8.6/fs/ext3/ext3.h
---- linux-4.1.48/fs/ext3/ext3.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/ext3.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/ext3.h linux-4.1.49-vs2.3.8.6/fs/ext3/ext3.h
+--- linux-4.1.49/fs/ext3/ext3.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/ext3.h	2016-07-05 04:41:47.000000000 +0000
 @@ -151,10 +151,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL			0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL			0x00010000 /* dirsync behaviour (directories only) */
@@ -2588,9 +2588,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/ext3.h linux-4.1.48-vs2.3.8.6/fs/ext3
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-4.1.48/fs/ext3/file.c linux-4.1.48-vs2.3.8.6/fs/ext3/file.c
---- linux-4.1.48/fs/ext3/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/file.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/file.c linux-4.1.49-vs2.3.8.6/fs/ext3/file.c
+--- linux-4.1.49/fs/ext3/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -75,5 +75,6 @@ const struct inode_operations ext3_file_
  	.get_acl	= ext3_get_acl,
  	.set_acl	= ext3_set_acl,
@@ -2598,9 +2598,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/file.c linux-4.1.48-vs2.3.8.6/fs/ext3
 +	.sync_flags	= ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.48/fs/ext3/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ext3/ialloc.c
---- linux-4.1.48/fs/ext3/ialloc.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/ialloc.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/ialloc.c linux-4.1.49-vs2.3.8.6/fs/ext3/ialloc.c
+--- linux-4.1.49/fs/ext3/ialloc.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  
  #include <linux/quotaops.h>
@@ -2617,9 +2617,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-4.1.48/fs/ext3/inode.c linux-4.1.48-vs2.3.8.6/fs/ext3/inode.c
---- linux-4.1.48/fs/ext3/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/inode.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/inode.c linux-4.1.49-vs2.3.8.6/fs/ext3/inode.c
+--- linux-4.1.49/fs/ext3/inode.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/inode.c	2017-05-30 07:39:23.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/mpage.h>
  #include <linux/namei.h>
@@ -2751,9 +2751,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  		error = ext3_mark_inode_dirty(handle, inode);
  		ext3_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-4.1.48/fs/ext3/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext3/ioctl.c
---- linux-4.1.48/fs/ext3/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/ioctl.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/ioctl.c linux-4.1.49-vs2.3.8.6/fs/ext3/ioctl.c
+--- linux-4.1.49/fs/ext3/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,34 @@
  #include <asm/uaccess.h>
  #include "ext3.h"
@@ -2821,9 +2821,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext
  		flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
  		ei->i_flags = flags;
  
-diff -NurpP --minimal linux-4.1.48/fs/ext3/namei.c linux-4.1.48-vs2.3.8.6/fs/ext3/namei.c
---- linux-4.1.48/fs/ext3/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/namei.c linux-4.1.49-vs2.3.8.6/fs/ext3/namei.c
+--- linux-4.1.49/fs/ext3/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,8 @@
   */
  
@@ -2849,9 +2849,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/namei.c linux-4.1.48-vs2.3.8.6/fs/ext
  	.get_acl	= ext3_get_acl,
  	.set_acl	= ext3_set_acl,
  };
-diff -NurpP --minimal linux-4.1.48/fs/ext3/super.c linux-4.1.48-vs2.3.8.6/fs/ext3/super.c
---- linux-4.1.48/fs/ext3/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext3/super.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext3/super.c linux-4.1.49-vs2.3.8.6/fs/ext3/super.c
+--- linux-4.1.49/fs/ext3/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext3/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -837,7 +837,8 @@ enum {
  	Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
  	Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
@@ -2918,9 +2918,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext3/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.48/fs/ext4/ext4.h linux-4.1.48-vs2.3.8.6/fs/ext4/ext4.h
---- linux-4.1.48/fs/ext4/ext4.h	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/ext4.h	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/ext4.h linux-4.1.49-vs2.3.8.6/fs/ext4/ext4.h
+--- linux-4.1.49/fs/ext4/ext4.h	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/ext4.h	2017-05-30 07:39:23.000000000 +0000
 @@ -378,7 +378,10 @@ struct flex_groups {
  #define EXT4_EXTENTS_FL			0x00080000 /* Inode uses extents */
  #define EXT4_EA_INODE_FL	        0x00200000 /* Inode used for large EA */
@@ -2965,9 +2965,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/ext4.h linux-4.1.48-vs2.3.8.6/fs/ext4
  extern int ext4_alloc_da_blocks(struct inode *inode);
  extern void ext4_set_aops(struct inode *inode);
  extern int ext4_writepage_trans_blocks(struct inode *);
-diff -NurpP --minimal linux-4.1.48/fs/ext4/file.c linux-4.1.48-vs2.3.8.6/fs/ext4/file.c
---- linux-4.1.48/fs/ext4/file.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/file.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/file.c linux-4.1.49-vs2.3.8.6/fs/ext4/file.c
+--- linux-4.1.49/fs/ext4/file.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/file.c	2017-12-20 19:18:29.000000000 +0000
 @@ -640,5 +640,6 @@ const struct inode_operations ext4_file_
  	.get_acl	= ext4_get_acl,
  	.set_acl	= ext4_set_acl,
@@ -2975,9 +2975,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/file.c linux-4.1.48-vs2.3.8.6/fs/ext4
 +	.sync_flags	= ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-4.1.48/fs/ext4/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ext4/ialloc.c
---- linux-4.1.48/fs/ext4/ialloc.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/ialloc.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/ialloc.c linux-4.1.49-vs2.3.8.6/fs/ext4/ialloc.c
+--- linux-4.1.49/fs/ext4/ialloc.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/ialloc.c	2016-07-05 04:41:47.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -2994,9 +2994,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/ialloc.c linux-4.1.48-vs2.3.8.6/fs/ex
  	} else
  		inode_init_owner(inode, dir, mode);
  	dquot_initialize(inode);
-diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext4/inode.c
---- linux-4.1.48/fs/ext4/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/inode.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/inode.c linux-4.1.49-vs2.3.8.6/fs/ext4/inode.c
+--- linux-4.1.49/fs/ext4/inode.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/inode.c	2018-01-24 21:56:37.000000000 +0000
 @@ -36,6 +36,7 @@
  #include <linux/printk.h>
  #include <linux/slab.h>
@@ -3005,7 +3005,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -4062,12 +4063,15 @@ void ext4_set_inode_flags(struct inode *
+@@ -4066,12 +4067,15 @@ void ext4_set_inode_flags(struct inode *
  	unsigned int flags = EXT4_I(inode)->i_flags;
  	unsigned int new_fl = 0;
  
@@ -3023,7 +3023,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  	if (flags & EXT4_NOATIME_FL)
  		new_fl |= S_NOATIME;
  	if (flags & EXT4_DIRSYNC_FL)
-@@ -4075,31 +4079,52 @@ void ext4_set_inode_flags(struct inode *
+@@ -4079,31 +4083,52 @@ void ext4_set_inode_flags(struct inode *
  	if (test_opt(inode->i_sb, DAX))
  		new_fl |= S_DAX;
  	inode_set_flags(inode, new_fl,
@@ -3081,7 +3081,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  	} while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4203,8 +4228,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4207,8 +4232,10 @@ struct inode *ext4_iget(struct super_blo
  		i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
  		i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
  	}
@@ -3094,7 +3094,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  	set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
  	ext4_clear_state_flags(ei);	/* Only relevant on 32-bit archs */
-@@ -4509,8 +4536,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4513,8 +4540,10 @@ static int ext4_do_update_inode(handle_t
  
  	ext4_get_inode_flags(ei);
  	raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3107,7 +3107,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  	if (!(test_opt(inode->i_sb, NO_UID32))) {
  		raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
  		raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4533,6 +4562,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4537,6 +4566,9 @@ static int ext4_do_update_inode(handle_t
  		raw_inode->i_uid_high = 0;
  		raw_inode->i_gid_high = 0;
  	}
@@ -3117,7 +3117,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  	raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
  	EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4777,7 +4809,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4781,7 +4813,8 @@ int ext4_setattr(struct dentry *dentry,
  	if (is_quota_modification(inode, attr))
  		dquot_initialize(inode);
  	if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
@@ -3127,7 +3127,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  		handle_t *handle;
  
  		/* (user+group)*(old+new) structure, inode write (sb,
-@@ -4800,6 +4833,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -4804,6 +4837,8 @@ int ext4_setattr(struct dentry *dentry,
  			inode->i_uid = attr->ia_uid;
  		if (attr->ia_valid & ATTR_GID)
  			inode->i_gid = attr->ia_gid;
@@ -3136,9 +3136,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/inode.c linux-4.1.48-vs2.3.8.6/fs/ext
  		error = ext4_mark_inode_dirty(handle, inode);
  		ext4_journal_stop(handle);
  	}
-diff -NurpP --minimal linux-4.1.48/fs/ext4/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext4/ioctl.c
---- linux-4.1.48/fs/ext4/ioctl.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/ioctl.c	2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/ioctl.c linux-4.1.49-vs2.3.8.6/fs/ext4/ioctl.c
+--- linux-4.1.49/fs/ext4/ioctl.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/ioctl.c	2016-10-25 21:31:19.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/mount.h>
  #include <linux/file.h>
@@ -3204,9 +3204,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ext
  			if (!capable(CAP_LINUX_IMMUTABLE))
  				goto flags_out;
  		}
-diff -NurpP --minimal linux-4.1.48/fs/ext4/namei.c linux-4.1.48-vs2.3.8.6/fs/ext4/namei.c
---- linux-4.1.48/fs/ext4/namei.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ext4/namei.c linux-4.1.49-vs2.3.8.6/fs/ext4/namei.c
+--- linux-4.1.49/fs/ext4/namei.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/namei.c	2018-01-24 21:56:37.000000000 +0000
 @@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3215,7 +3215,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/namei.c linux-4.1.48-vs2.3.8.6/fs/ext
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1447,6 +1448,7 @@ restart:
+@@ -1451,6 +1452,7 @@ restart:
  					ll_rw_block(READ | REQ_META | REQ_PRIO,
  						    1, &bh);
  			}
@@ -3223,7 +3223,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/namei.c linux-4.1.48-vs2.3.8.6/fs/ext
  		}
  		if ((bh = bh_use[ra_ptr++]) == NULL)
  			goto next;
-@@ -3905,6 +3907,7 @@ const struct inode_operations ext4_dir_i
+@@ -3909,6 +3911,7 @@ const struct inode_operations ext4_dir_i
  	.get_acl	= ext4_get_acl,
  	.set_acl	= ext4_set_acl,
  	.fiemap         = ext4_fiemap,
@@ -3231,10 +3231,10 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/namei.c linux-4.1.48-vs2.3.8.6/fs/ext
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext4/super.c
---- linux-4.1.48/fs/ext4/super.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ext4/super.c	2017-12-20 19:18:29.000000000 +0000
-@@ -1147,6 +1147,7 @@ enum {
+diff -NurpP --minimal linux-4.1.49/fs/ext4/super.c linux-4.1.49-vs2.3.8.6/fs/ext4/super.c
+--- linux-4.1.49/fs/ext4/super.c	2018-01-24 21:20:04.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ext4/super.c	2018-01-24 21:56:37.000000000 +0000
+@@ -1149,6 +1149,7 @@ enum {
  	Opt_no_mbcache,
  	Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
  	Opt_max_dir_size_kb, Opt_nojournal_checksum,
@@ -3242,7 +3242,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  };
  
  static const match_table_t tokens = {
-@@ -1233,6 +1234,9 @@ static const match_table_t tokens = {
+@@ -1235,6 +1236,9 @@ static const match_table_t tokens = {
  	{Opt_removed, "reservation"},	/* mount option from ext2/3 */
  	{Opt_removed, "noreservation"}, /* mount option from ext2/3 */
  	{Opt_removed, "journal=%u"},	/* mount option from ext2/3 */
@@ -3252,7 +3252,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  	{Opt_err, NULL},
  };
  
-@@ -1476,6 +1480,20 @@ static int handle_mount_opt(struct super
+@@ -1478,6 +1482,20 @@ static int handle_mount_opt(struct super
  	case Opt_nolazytime:
  		sb->s_flags &= ~MS_LAZYTIME;
  		return 1;
@@ -3273,7 +3273,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  	}
  
  	for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3686,6 +3704,9 @@ static int ext4_fill_super(struct super_
+@@ -3688,6 +3706,9 @@ static int ext4_fill_super(struct super_
  			clear_opt(sb, DELALLOC);
  	}
  
@@ -3283,7 +3283,7 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -5016,6 +5037,14 @@ static int ext4_remount(struct super_blo
+@@ -5018,6 +5039,14 @@ static int ext4_remount(struct super_blo
  	if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
  		ext4_abort(sb, "Abort forced by user");
  
@@ -3298,9 +3298,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ext4/super.c linux-4.1.48-vs2.3.8.6/fs/ext
  	sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
  		(test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-4.1.48/fs/fcntl.c linux-4.1.48-vs2.3.8.6/fs/fcntl.c
---- linux-4.1.48/fs/fcntl.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/fcntl.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/fcntl.c linux-4.1.49-vs2.3.8.6/fs/fcntl.c
+--- linux-4.1.49/fs/fcntl.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/fcntl.c	2017-12-20 19:18:29.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
@@ -3318,9 +3318,9 @@ diff -NurpP --minimal linux-4.1.48/fs/fcntl.c linux-4.1.48-vs2.3.8.6/fs/fcntl.c
  
  	if (unlikely(f.file->f_mode & FMODE_PATH)) {
  		if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-4.1.48/fs/file.c linux-4.1.48-vs2.3.8.6/fs/file.c
---- linux-4.1.48/fs/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/file.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/file.c linux-4.1.49-vs2.3.8.6/fs/file.c
+--- linux-4.1.49/fs/file.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/file.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3375,9 +3375,9 @@ diff -NurpP --minimal linux-4.1.48/fs/file.c linux-4.1.48-vs2.3.8.6/fs/file.c
  
  	return fd;
  
-diff -NurpP --minimal linux-4.1.48/fs/file_table.c linux-4.1.48-vs2.3.8.6/fs/file_table.c
---- linux-4.1.48/fs/file_table.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/file_table.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/file_table.c linux-4.1.49-vs2.3.8.6/fs/file_table.c
+--- linux-4.1.49/fs/file_table.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/file_table.c	2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,8 @@
  #include <linux/hardirq.h>
  #include <linux/task_work.h>
@@ -3414,9 +3414,9 @@ diff -NurpP --minimal linux-4.1.48/fs/file_table.c linux-4.1.48-vs2.3.8.6/fs/fil
  		file_free(file);
  	}
  }
-diff -NurpP --minimal linux-4.1.48/fs/fs_struct.c linux-4.1.48-vs2.3.8.6/fs/fs_struct.c
---- linux-4.1.48/fs/fs_struct.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/fs_struct.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/fs_struct.c linux-4.1.49-vs2.3.8.6/fs/fs_struct.c
+--- linux-4.1.49/fs/fs_struct.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/fs_struct.c	2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3441,9 +3441,9 @@ diff -NurpP --minimal linux-4.1.48/fs/fs_struct.c linux-4.1.48-vs2.3.8.6/fs/fs_s
  	}
  	return fs;
  }
-diff -NurpP --minimal linux-4.1.48/fs/gfs2/file.c linux-4.1.48-vs2.3.8.6/fs/gfs2/file.c
---- linux-4.1.48/fs/gfs2/file.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/gfs2/file.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/gfs2/file.c linux-4.1.49-vs2.3.8.6/fs/gfs2/file.c
+--- linux-4.1.49/fs/gfs2/file.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/gfs2/file.c	2018-01-24 21:56:37.000000000 +0000
 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
  	[12] = GFS2_DIF_EXHASH,
  	[14] = GFS2_DIF_INHERIT_JDATA,
@@ -3528,7 +3528,7 @@ diff -NurpP --minimal linux-4.1.48/fs/gfs2/file.c linux-4.1.48-vs2.3.8.6/fs/gfs2
  }
  
  /* Flags that can be set by user space */
-@@ -303,6 +352,37 @@ static int gfs2_set_flags(struct file *f
+@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f
  	return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
  }
  
@@ -3566,9 +3566,9 @@ diff -NurpP --minimal linux-4.1.48/fs/gfs2/file.c linux-4.1.48-vs2.3.8.6/fs/gfs2
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	switch(cmd) {
-diff -NurpP --minimal linux-4.1.48/fs/gfs2/inode.h linux-4.1.48-vs2.3.8.6/fs/gfs2/inode.h
---- linux-4.1.48/fs/gfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/gfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/gfs2/inode.h linux-4.1.49-vs2.3.8.6/fs/gfs2/inode.h
+--- linux-4.1.49/fs/gfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/gfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3577,9 +3577,9 @@ diff -NurpP --minimal linux-4.1.48/fs/gfs2/inode.h linux-4.1.48-vs2.3.8.6/fs/gfs
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-4.1.48/fs/hostfs/hostfs.h linux-4.1.48-vs2.3.8.6/fs/hostfs/hostfs.h
---- linux-4.1.48/fs/hostfs/hostfs.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/hostfs/hostfs.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/hostfs/hostfs.h linux-4.1.49-vs2.3.8.6/fs/hostfs/hostfs.h
+--- linux-4.1.49/fs/hostfs/hostfs.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/hostfs/hostfs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
  	unsigned short	ia_mode;
  	uid_t		ia_uid;
@@ -3588,9 +3588,9 @@ diff -NurpP --minimal linux-4.1.48/fs/hostfs/hostfs.h linux-4.1.48-vs2.3.8.6/fs/
  	loff_t		ia_size;
  	struct timespec	ia_atime;
  	struct timespec	ia_mtime;
-diff -NurpP --minimal linux-4.1.48/fs/inode.c linux-4.1.48-vs2.3.8.6/fs/inode.c
---- linux-4.1.48/fs/inode.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/inode.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/inode.c linux-4.1.49-vs2.3.8.6/fs/inode.c
+--- linux-4.1.49/fs/inode.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
@@ -3653,9 +3653,9 @@ diff -NurpP --minimal linux-4.1.48/fs/inode.c linux-4.1.48-vs2.3.8.6/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-4.1.48/fs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ioctl.c
---- linux-4.1.48/fs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ioctl.c linux-4.1.49-vs2.3.8.6/fs/ioctl.c
+--- linux-4.1.49/fs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3666,9 +3666,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ioctl.c
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-4.1.48/fs/jfs/file.c linux-4.1.48-vs2.3.8.6/fs/jfs/file.c
---- linux-4.1.48/fs/jfs/file.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/file.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/file.c linux-4.1.49-vs2.3.8.6/fs/jfs/file.c
+--- linux-4.1.49/fs/jfs/file.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/file.c	2017-05-30 07:39:23.000000000 +0000
 @@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s
  	if (is_quota_modification(inode, iattr))
  		dquot_initialize(inode);
@@ -3687,9 +3687,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/file.c linux-4.1.48-vs2.3.8.6/fs/jfs/f
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-4.1.48/fs/jfs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/jfs/ioctl.c
---- linux-4.1.48/fs/jfs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/ioctl.c linux-4.1.49-vs2.3.8.6/fs/jfs/ioctl.c
+--- linux-4.1.49/fs/jfs/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3747,9 +3747,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/ioctl.c linux-4.1.48-vs2.3.8.6/fs/jfs/
  		flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
  		jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_dinode.h linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_dinode.h
---- linux-4.1.48/fs/jfs/jfs_dinode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_dinode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/jfs_dinode.h linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_dinode.h
+--- linux-4.1.49/fs/jfs/jfs_dinode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_dinode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL		0x01000000 /* writes to file may only append */
@@ -3766,9 +3766,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_dinode.h linux-4.1.48-vs2.3.8.6/fs
  #define JFS_FL_INHERIT		0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_filsys.h linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_filsys.h
---- linux-4.1.48/fs/jfs/jfs_filsys.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_filsys.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/jfs_filsys.h linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_filsys.h
+--- linux-4.1.49/fs/jfs/jfs_filsys.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_filsys.h	2016-07-05 04:41:47.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX	255
  #define JFS_PATH_MAX	BPSIZE
@@ -3777,9 +3777,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_filsys.h linux-4.1.48-vs2.3.8.6/fs
  
  /*
   *	file system state (superblock state)
-diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_imap.c linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_imap.c
---- linux-4.1.48/fs/jfs/jfs_imap.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_imap.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/jfs_imap.c linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_imap.c
+--- linux-4.1.49/fs/jfs/jfs_imap.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_imap.c	2016-07-05 04:41:47.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3843,9 +3843,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_imap.c linux-4.1.48-vs2.3.8.6/fs/j
  	jfs_get_inode_flags(jfs_ip);
  	/*
  	 * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_inode.c linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_inode.c
---- linux-4.1.48/fs/jfs/jfs_inode.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_inode.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/jfs_inode.c linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_inode.c
+--- linux-4.1.49/fs/jfs/jfs_inode.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3917,9 +3917,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_inode.c linux-4.1.48-vs2.3.8.6/fs/
  }
  
  /*
-diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_inode.h linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_inode.h
---- linux-4.1.48/fs/jfs/jfs_inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/jfs_inode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/jfs_inode.h linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_inode.h
+--- linux-4.1.49/fs/jfs/jfs_inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/jfs_inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
  	int fh_len, int fh_type);
@@ -3928,9 +3928,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/jfs_inode.h linux-4.1.48-vs2.3.8.6/fs/
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-4.1.48/fs/jfs/namei.c linux-4.1.48-vs2.3.8.6/fs/jfs/namei.c
---- linux-4.1.48/fs/jfs/namei.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/namei.c linux-4.1.49-vs2.3.8.6/fs/jfs/namei.c
+--- linux-4.1.49/fs/jfs/namei.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3955,9 +3955,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/namei.c linux-4.1.48-vs2.3.8.6/fs/jfs/
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-4.1.48/fs/jfs/super.c linux-4.1.48-vs2.3.8.6/fs/jfs/super.c
---- linux-4.1.48/fs/jfs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/jfs/super.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/jfs/super.c linux-4.1.49-vs2.3.8.6/fs/jfs/super.c
+--- linux-4.1.49/fs/jfs/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/jfs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -206,7 +206,8 @@ enum {
  	Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
  	Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
@@ -4024,9 +4024,9 @@ diff -NurpP --minimal linux-4.1.48/fs/jfs/super.c linux-4.1.48-vs2.3.8.6/fs/jfs/
  
  	if (newLVSize) {
  		pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-4.1.48/fs/libfs.c linux-4.1.48-vs2.3.8.6/fs/libfs.c
---- linux-4.1.48/fs/libfs.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/libfs.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/libfs.c linux-4.1.49-vs2.3.8.6/fs/libfs.c
+--- linux-4.1.49/fs/libfs.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/libfs.c	2017-05-30 07:39:23.000000000 +0000
 @@ -146,13 +146,14 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4078,9 +4078,9 @@ diff -NurpP --minimal linux-4.1.48/fs/libfs.c linux-4.1.48-vs2.3.8.6/fs/libfs.c
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
  	return -EISDIR;
-diff -NurpP --minimal linux-4.1.48/fs/locks.c linux-4.1.48-vs2.3.8.6/fs/locks.c
---- linux-4.1.48/fs/locks.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/locks.c	2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/locks.c linux-4.1.49-vs2.3.8.6/fs/locks.c
+--- linux-4.1.49/fs/locks.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/locks.c	2016-10-25 21:31:19.000000000 +0000
 @@ -129,6 +129,8 @@
  #include <linux/hashtable.h>
  #include <linux/percpu.h>
@@ -4276,9 +4276,9 @@ diff -NurpP --minimal linux-4.1.48/fs/locks.c linux-4.1.48-vs2.3.8.6/fs/locks.c
  
  	return 0;
  }
-diff -NurpP --minimal linux-4.1.48/fs/mount.h linux-4.1.48-vs2.3.8.6/fs/mount.h
---- linux-4.1.48/fs/mount.h	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/mount.h	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/mount.h linux-4.1.49-vs2.3.8.6/fs/mount.h
+--- linux-4.1.49/fs/mount.h	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/mount.h	2017-12-20 19:18:29.000000000 +0000
 @@ -68,6 +68,7 @@ struct mount {
  	struct hlist_head mnt_pins;
  	struct fs_pin mnt_umount;
@@ -4287,9 +4287,9 @@ diff -NurpP --minimal linux-4.1.48/fs/mount.h linux-4.1.48-vs2.3.8.6/fs/mount.h
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
---- linux-4.1.48/fs/namei.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/namei.c linux-4.1.49-vs2.3.8.6/fs/namei.c
+--- linux-4.1.49/fs/namei.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/namei.c	2018-01-12 18:09:56.000000000 +0000
 @@ -34,10 +34,20 @@
  #include <linux/device_cgroup.h>
  #include <linux/fs_struct.h>
@@ -4555,7 +4555,7 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
  		return -EPERM;
  	if (!dir->i_op->link)
  		return -EPERM;
-@@ -4475,6 +4621,295 @@ int generic_readlink(struct dentry *dent
+@@ -4475,6 +4621,329 @@ int generic_readlink(struct dentry *dent
  }
  EXPORT_SYMBOL(generic_readlink);
  
@@ -4563,6 +4563,30 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +#ifdef	CONFIG_VSERVER_COWBL
 +
 +static inline
++void dump_path(const char *name, struct path *path)
++{
++	vxdprintk(VXD_CBIT(misc, 3),
++		"%s: path=%p mnt=%p dentry=%p", name, path,
++		path ? path->mnt : NULL,
++		path ? path->dentry : NULL);
++
++	if (path && path->mnt)
++		vxdprintk(VXD_CBIT(misc, 3),
++		"%s: path mnt_sb=%p[#%d,#%d] mnt_root=%p[#%d]", name,
++		path->mnt->mnt_sb,
++		path->mnt->mnt_sb ? path->mnt->mnt_sb->s_count : -1,
++		path->mnt->mnt_sb ? atomic_read(&path->mnt->mnt_sb->s_active) : -1,
++		path->mnt->mnt_root,
++		path->mnt->mnt_root ? path->mnt->mnt_root->d_lockref.count : -1);
++
++	if (path && path->dentry)
++		vxdprintk(VXD_CBIT(misc, 3),
++		"%s: path dentry=%p[#%d]", name,
++		path->dentry,
++		path->dentry ? path->dentry->d_lockref.count : -1);
++}
++
++static inline
 +long do_cow_splice(struct file *in, struct file *out, size_t len)
 +{
 +	loff_t ppos = 0;
@@ -4574,8 +4598,8 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +struct dentry *cow_break_link(const char *pathname)
 +{
 +	int ret, mode, pathlen, redo = 0, drop = 1;
-+	struct nameidata old_nd, dir_nd;
-+	struct path dir_path, *old_path, *new_path;
++	struct nameidata old_nd = {}, par_nd = {};
++	struct path dir_path = {}, *old_path, *new_path;
 +	struct dentry *dir, *old_dentry, *new_dentry = NULL;
 +	struct file *old_file;
 +	struct file *new_file;
@@ -4604,6 +4628,8 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +	/* no explicit reference for old_dentry here */
 +	old_dentry = old_path->dentry;
 +
++	dump_path("cow (old)", old_path);
++
 +	mode = old_dentry->d_inode->i_mode;
 +	to = d_path(old_path, path, PATH_MAX-2);
 +	pathlen = strlen(to);
@@ -4623,21 +4649,25 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +
 +	vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to);
 +
-+	/* dir_nd.path will have refs to dentry and mnt */
++	/* par_nd.path will have refs to dentry and mnt */
 +	to_filename = getname_kernel(to);
 +	ret = filename_lookup(AT_FDCWD, to_filename,
-+		LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd);
++		LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &par_nd);
++	vxdprintk(VXD_CBIT(misc, 2), "filename_lookup(new): %d", ret);
++	dump_path("cow (par)", &par_nd.path);
 +	putname(to_filename);
-+	vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret);
 +	if (ret < 0)
 +		goto retry;
 +
++	vxdprintk(VXD_CBIT(misc, 2), "to_filename refcnt=%d", to_filename->refcnt);
++
++
 +	/* this puppy downs the dir inode mutex if successful.
 +	   dir_path will hold refs to dentry and mnt and
 +	   we'll have write access to the mnt */
 +	new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0);
 +	if (!new_dentry || IS_ERR(new_dentry)) {
-+		path_put(&dir_nd.path);
++		path_put(&par_nd.path);
 +		vxdprintk(VXD_CBIT(misc, 2),
 +			"kern_path_create(new) failed with %ld",
 +			PTR_ERR(new_dentry));
@@ -4649,6 +4679,8 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +		new_dentry->d_name.len, new_dentry->d_name.name,
 +		new_dentry->d_name.len);
 +
++	dump_path("cow (dir)", &dir_path);
++
 +	/* take a reference on new_dentry */
 +	dget(new_dentry);
 +
@@ -4656,7 +4688,7 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +	new_path = &dir_path;
 +
 +	/* dentry for old/new dir */
-+	dir = dir_nd.path.dentry;
++	dir = par_nd.path.dentry;
 +
 +	/* give up reference on dir */
 +	dput(new_path->dentry);
@@ -4668,7 +4700,7 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +	vxdprintk(VXD_CBIT(misc, 2),
 +		"vfs_create(new): %d", ret);
 +	if (ret == -EEXIST) {
-+		path_put(&dir_nd.path);
++		path_put(&par_nd.path);
 +		mutex_unlock(&dir->d_inode->i_mutex);
 +		mnt_drop_write(new_path->mnt);
 +		path_put(new_path);
@@ -4744,7 +4776,7 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +		new_dentry->d_name.len,
 +		old_dentry->d_name.len, old_dentry->d_name.name,
 +		old_dentry->d_name.len);
-+	ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry,
++	ret = vfs_rename(par_nd.path.dentry->d_inode, new_dentry,
 +		old_dentry->d_parent->d_inode, old_dentry, NULL, 0);
 +	vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret);
 +
@@ -4764,8 +4796,8 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +	fput(old_file);
 +
 +out_unlock_new:
-+	/* drop references from dir_nd.path */
-+	path_put(&dir_nd.path);
++	/* drop references from par_nd.path */
++	path_put(&par_nd.path);
 +
 +	if (drop) {
 +		/* unlock the inode mutex from kern_path_create() */
@@ -4802,9 +4834,11 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
 +		new_dentry->d_name.len);
 +
 +out_rel_both:
++	dump_path("put (new)", new_path);
 +	if (new_path)
 +		path_put(new_path);
 +out_rel_old:
++	dump_path("put (old)", old_path);
 +	path_put(old_path);
 +out_free_path:
 +	kfree(path);
@@ -4851,9 +4885,9 @@ diff -NurpP --minimal linux-4.1.48/fs/namei.c linux-4.1.48-vs2.3.8.6/fs/namei.c
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-4.1.48/fs/namespace.c linux-4.1.48-vs2.3.8.6/fs/namespace.c
---- linux-4.1.48/fs/namespace.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/namespace.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/namespace.c linux-4.1.49-vs2.3.8.6/fs/namespace.c
+--- linux-4.1.49/fs/namespace.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/namespace.c	2017-12-20 19:18:29.000000000 +0000
 @@ -24,6 +24,11 @@
  #include <linux/magic.h>
  #include <linux/bootmem.h>
@@ -4998,9 +5032,9 @@ diff -NurpP --minimal linux-4.1.48/fs/namespace.c linux-4.1.48-vs2.3.8.6/fs/name
  	free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-4.1.48/fs/nfs/client.c linux-4.1.48-vs2.3.8.6/fs/nfs/client.c
---- linux-4.1.48/fs/nfs/client.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfs/client.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfs/client.c linux-4.1.49-vs2.3.8.6/fs/nfs/client.c
+--- linux-4.1.49/fs/nfs/client.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfs/client.c	2016-07-05 04:41:47.000000000 +0000
 @@ -692,6 +692,9 @@ int nfs_init_server_rpcclient(struct nfs
  	if (server->flags & NFS_MOUNT_SOFT)
  		server->client->cl_softrtry = 1;
@@ -5022,9 +5056,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfs/client.c linux-4.1.48-vs2.3.8.6/fs/nfs
  	server->maxfilesize = fsinfo->maxfilesize;
  
  	server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-4.1.48/fs/nfs/dir.c linux-4.1.48-vs2.3.8.6/fs/nfs/dir.c
---- linux-4.1.48/fs/nfs/dir.c	2017-12-20 18:52:54.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfs/dir.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfs/dir.c linux-4.1.49-vs2.3.8.6/fs/nfs/dir.c
+--- linux-4.1.49/fs/nfs/dir.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfs/dir.c	2018-01-24 21:56:37.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
@@ -5041,9 +5075,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfs/dir.c linux-4.1.48-vs2.3.8.6/fs/nfs/di
  no_entry:
  	res = d_splice_alias(inode, dentry);
  	if (res != NULL) {
-diff -NurpP --minimal linux-4.1.48/fs/nfs/inode.c linux-4.1.48-vs2.3.8.6/fs/nfs/inode.c
---- linux-4.1.48/fs/nfs/inode.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfs/inode.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfs/inode.c linux-4.1.49-vs2.3.8.6/fs/nfs/inode.c
+--- linux-4.1.49/fs/nfs/inode.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfs/inode.c	2017-12-20 19:18:29.000000000 +0000
 @@ -38,6 +38,7 @@
  #include <linux/slab.h>
  #include <linux/compat.h>
@@ -5169,9 +5203,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfs/inode.c linux-4.1.48-vs2.3.8.6/fs/nfs/
  	if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
  		if (inode->i_nlink != fattr->nlink) {
  			invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-4.1.48/fs/nfs/nfs3xdr.c linux-4.1.48-vs2.3.8.6/fs/nfs/nfs3xdr.c
---- linux-4.1.48/fs/nfs/nfs3xdr.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfs/nfs3xdr.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfs/nfs3xdr.c linux-4.1.49-vs2.3.8.6/fs/nfs/nfs3xdr.c
+--- linux-4.1.49/fs/nfs/nfs3xdr.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfs/nfs3xdr.c	2016-07-05 04:41:47.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5317,9 +5351,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfs/nfs3xdr.c linux-4.1.48-vs2.3.8.6/fs/nf
  }
  
  /*
-diff -NurpP --minimal linux-4.1.48/fs/nfs/super.c linux-4.1.48-vs2.3.8.6/fs/nfs/super.c
---- linux-4.1.48/fs/nfs/super.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfs/super.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfs/super.c linux-4.1.49-vs2.3.8.6/fs/nfs/super.c
+--- linux-4.1.49/fs/nfs/super.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfs/super.c	2017-12-20 19:18:29.000000000 +0000
 @@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
@@ -5393,9 +5427,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfs/super.c linux-4.1.48-vs2.3.8.6/fs/nfs/
  
  		/*
  		 * options that take text values
-diff -NurpP --minimal linux-4.1.48/fs/nfsd/auth.c linux-4.1.48-vs2.3.8.6/fs/nfsd/auth.c
---- linux-4.1.48/fs/nfsd/auth.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfsd/auth.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfsd/auth.c linux-4.1.49-vs2.3.8.6/fs/nfsd/auth.c
+--- linux-4.1.49/fs/nfsd/auth.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfsd/auth.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1,6 +1,7 @@
  /* Copyright (C) 1995, 1996 Olaf Kirch <okir at monad.swb.de> */
  
@@ -5414,9 +5448,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfsd/auth.c linux-4.1.48-vs2.3.8.6/fs/nfsd
  
  	rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfs3xdr.c linux-4.1.48-vs2.3.8.6/fs/nfsd/nfs3xdr.c
---- linux-4.1.48/fs/nfsd/nfs3xdr.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfsd/nfs3xdr.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfsd/nfs3xdr.c linux-4.1.49-vs2.3.8.6/fs/nfsd/nfs3xdr.c
+--- linux-4.1.49/fs/nfsd/nfs3xdr.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfsd/nfs3xdr.c	2017-05-30 07:39:23.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5470,9 +5504,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfs3xdr.c linux-4.1.48-vs2.3.8.6/fs/n
  	if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
  		p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
  	} else {
-diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfs4xdr.c linux-4.1.48-vs2.3.8.6/fs/nfsd/nfs4xdr.c
---- linux-4.1.48/fs/nfsd/nfs4xdr.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfsd/nfs4xdr.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfsd/nfs4xdr.c linux-4.1.49-vs2.3.8.6/fs/nfsd/nfs4xdr.c
+--- linux-4.1.49/fs/nfsd/nfs4xdr.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfsd/nfs4xdr.c	2017-12-20 19:18:29.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
@@ -5500,9 +5534,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfs4xdr.c linux-4.1.48-vs2.3.8.6/fs/n
  		if (status)
  			goto out;
  	}
-diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfsxdr.c linux-4.1.48-vs2.3.8.6/fs/nfsd/nfsxdr.c
---- linux-4.1.48/fs/nfsd/nfsxdr.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/nfsd/nfsxdr.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/nfsd/nfsxdr.c linux-4.1.49-vs2.3.8.6/fs/nfsd/nfsxdr.c
+--- linux-4.1.49/fs/nfsd/nfsxdr.c	2018-01-24 21:20:05.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/nfsd/nfsxdr.c	2017-05-30 07:39:23.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5554,9 +5588,9 @@ diff -NurpP --minimal linux-4.1.48/fs/nfsd/nfsxdr.c linux-4.1.48-vs2.3.8.6/fs/nf
  
  	if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
  		*p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/dlmglue.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/dlmglue.c
---- linux-4.1.48/fs/ocfs2/dlmglue.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/dlmglue.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/dlmglue.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/dlmglue.c
+--- linux-4.1.49/fs/ocfs2/dlmglue.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/dlmglue.c	2017-12-20 19:18:29.000000000 +0000
 @@ -2128,6 +2128,7 @@ static void __ocfs2_stuff_meta_lvb(struc
  	lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
  	lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
@@ -5573,9 +5607,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/dlmglue.c linux-4.1.48-vs2.3.8.6/fs/
  	inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
  	set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
  	ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/dlmglue.h linux-4.1.48-vs2.3.8.6/fs/ocfs2/dlmglue.h
---- linux-4.1.48/fs/ocfs2/dlmglue.h	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/dlmglue.h	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/dlmglue.h linux-4.1.49-vs2.3.8.6/fs/ocfs2/dlmglue.h
+--- linux-4.1.49/fs/ocfs2/dlmglue.h	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/dlmglue.h	2017-12-20 19:18:29.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
  	__be16       lvb_inlink;
  	__be32       lvb_iattr;
@@ -5586,9 +5620,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/dlmglue.h linux-4.1.48-vs2.3.8.6/fs/
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/file.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/file.c
---- linux-4.1.48/fs/ocfs2/file.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/file.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/file.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/file.c
+--- linux-4.1.49/fs/ocfs2/file.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/file.c	2017-12-20 19:18:29.000000000 +0000
 @@ -1146,7 +1146,7 @@ int ocfs2_setattr(struct dentry *dentry,
  		attr->ia_valid &= ~ATTR_SIZE;
  
@@ -5598,9 +5632,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/file.c linux-4.1.48-vs2.3.8.6/fs/ocf
  	if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
  		return 0;
  
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/inode.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/inode.c
---- linux-4.1.48/fs/ocfs2/inode.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/inode.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/inode.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/inode.c
+--- linux-4.1.49/fs/ocfs2/inode.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5697,9 +5731,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/inode.c linux-4.1.48-vs2.3.8.6/fs/oc
  
  	/* Fast symlinks will have i_size but no allocated clusters. */
  	if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/inode.h linux-4.1.48-vs2.3.8.6/fs/ocfs2/inode.h
---- linux-4.1.48/fs/ocfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/inode.h linux-4.1.49-vs2.3.8.6/fs/ocfs2/inode.h
+--- linux-4.1.49/fs/ocfs2/inode.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -5708,9 +5742,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/inode.h linux-4.1.48-vs2.3.8.6/fs/oc
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ioctl.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/ioctl.c
---- linux-4.1.48/fs/ocfs2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/ioctl.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/ioctl.c
+--- linux-4.1.49/fs/ocfs2/ioctl.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/ioctl.c	2016-07-05 04:41:47.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
  	return status;
  }
@@ -5774,9 +5808,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ioctl.c linux-4.1.48-vs2.3.8.6/fs/oc
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
  	struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/namei.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/namei.c
---- linux-4.1.48/fs/ocfs2/namei.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/namei.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/namei.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/namei.c
+--- linux-4.1.49/fs/ocfs2/namei.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/namei.c	2016-07-05 04:41:47.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5809,9 +5843,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/namei.c linux-4.1.48-vs2.3.8.6/fs/oc
  	fe->i_mode = cpu_to_le16(inode->i_mode);
  	if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
  		fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ocfs2.h linux-4.1.48-vs2.3.8.6/fs/ocfs2/ocfs2.h
---- linux-4.1.48/fs/ocfs2/ocfs2.h	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/ocfs2.h	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/ocfs2.h linux-4.1.49-vs2.3.8.6/fs/ocfs2/ocfs2.h
+--- linux-4.1.49/fs/ocfs2/ocfs2.h	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/ocfs2.h	2017-12-20 19:18:29.000000000 +0000
 @@ -287,6 +287,7 @@ enum ocfs2_mount_options
  	OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
  
@@ -5820,9 +5854,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ocfs2.h linux-4.1.48-vs2.3.8.6/fs/oc
  };
  
  #define OCFS2_OSB_SOFT_RO	0x0001
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ocfs2_fs.h linux-4.1.48-vs2.3.8.6/fs/ocfs2/ocfs2_fs.h
---- linux-4.1.48/fs/ocfs2/ocfs2_fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/ocfs2_fs.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/ocfs2_fs.h linux-4.1.49-vs2.3.8.6/fs/ocfs2/ocfs2_fs.h
+--- linux-4.1.49/fs/ocfs2/ocfs2_fs.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/ocfs2_fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL			FS_TOPDIR_FL	/* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL		FS_RESERVED_FL	/* reserved for ext2 lib */
@@ -5835,9 +5869,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/ocfs2_fs.h linux-4.1.48-vs2.3.8.6/fs
  #define OCFS2_FL_VISIBLE		FS_FL_USER_VISIBLE	/* User visible flags */
  #define OCFS2_FL_MODIFIABLE		FS_FL_USER_MODIFIABLE	/* User modifiable flags */
  
-diff -NurpP --minimal linux-4.1.48/fs/ocfs2/super.c linux-4.1.48-vs2.3.8.6/fs/ocfs2/super.c
---- linux-4.1.48/fs/ocfs2/super.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/ocfs2/super.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/ocfs2/super.c linux-4.1.49-vs2.3.8.6/fs/ocfs2/super.c
+--- linux-4.1.49/fs/ocfs2/super.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/ocfs2/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -192,6 +192,7 @@ enum {
  	Opt_resv_level,
  	Opt_dir_resv_level,
@@ -5901,9 +5935,9 @@ diff -NurpP --minimal linux-4.1.48/fs/ocfs2/super.c linux-4.1.48-vs2.3.8.6/fs/oc
  		default:
  			mlog(ML_ERROR,
  			     "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-4.1.48/fs/open.c linux-4.1.48-vs2.3.8.6/fs/open.c
---- linux-4.1.48/fs/open.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/open.c	2017-12-20 19:18:29.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/open.c linux-4.1.49-vs2.3.8.6/fs/open.c
+--- linux-4.1.49/fs/open.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/open.c	2017-12-20 19:18:29.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5971,9 +6005,9 @@ diff -NurpP --minimal linux-4.1.48/fs/open.c linux-4.1.48-vs2.3.8.6/fs/open.c
  	error = chown_common(&path, user, group);
  	mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-4.1.48/fs/proc/array.c linux-4.1.48-vs2.3.8.6/fs/proc/array.c
---- linux-4.1.48/fs/proc/array.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/array.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/array.c linux-4.1.49-vs2.3.8.6/fs/proc/array.c
+--- linux-4.1.49/fs/proc/array.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/array.c	2016-07-05 04:41:47.000000000 +0000
 @@ -83,6 +83,8 @@
  #include <linux/tracehook.h>
  #include <linux/string_helpers.h>
@@ -6090,9 +6124,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/array.c linux-4.1.48-vs2.3.8.6/fs/pro
  	seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
  	seq_put_decimal_ll(m, ' ', ppid);
  	seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-4.1.48/fs/proc/base.c linux-4.1.48-vs2.3.8.6/fs/proc/base.c
---- linux-4.1.48/fs/proc/base.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/base.c	2017-06-30 13:38:02.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/base.c linux-4.1.49-vs2.3.8.6/fs/proc/base.c
+--- linux-4.1.49/fs/proc/base.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/base.c	2017-06-30 13:38:02.000000000 +0000
 @@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
@@ -6230,9 +6264,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/base.c linux-4.1.48-vs2.3.8.6/fs/proc
  
  	ns = dentry->d_sb->s_fs_info;
  	rcu_read_lock();
-diff -NurpP --minimal linux-4.1.48/fs/proc/generic.c linux-4.1.48-vs2.3.8.6/fs/proc/generic.c
---- linux-4.1.48/fs/proc/generic.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/generic.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/generic.c linux-4.1.49-vs2.3.8.6/fs/proc/generic.c
+--- linux-4.1.49/fs/proc/generic.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/generic.c	2017-05-30 07:39:23.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6308,9 +6342,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/generic.c linux-4.1.48-vs2.3.8.6/fs/p
  		} else {
  			kfree(ent);
  			ent = NULL;
-diff -NurpP --minimal linux-4.1.48/fs/proc/inode.c linux-4.1.48-vs2.3.8.6/fs/proc/inode.c
---- linux-4.1.48/fs/proc/inode.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/inode.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/inode.c linux-4.1.49-vs2.3.8.6/fs/proc/inode.c
+--- linux-4.1.49/fs/proc/inode.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/inode.c	2016-07-05 04:41:47.000000000 +0000
 @@ -432,6 +432,8 @@ struct inode *proc_get_inode(struct supe
  			inode->i_uid = de->uid;
  			inode->i_gid = de->gid;
@@ -6320,9 +6354,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/inode.c linux-4.1.48-vs2.3.8.6/fs/pro
  		if (de->size)
  			inode->i_size = de->size;
  		if (de->nlink)
-diff -NurpP --minimal linux-4.1.48/fs/proc/internal.h linux-4.1.48-vs2.3.8.6/fs/proc/internal.h
---- linux-4.1.48/fs/proc/internal.h	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/internal.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/internal.h linux-4.1.49-vs2.3.8.6/fs/proc/internal.h
+--- linux-4.1.49/fs/proc/internal.h	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/internal.h	2016-07-05 04:41:47.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/spinlock.h>
  #include <linux/atomic.h>
@@ -6389,9 +6423,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/internal.h linux-4.1.48-vs2.3.8.6/fs/
  
  /*
   * base.c
-diff -NurpP --minimal linux-4.1.48/fs/proc/loadavg.c linux-4.1.48-vs2.3.8.6/fs/proc/loadavg.c
---- linux-4.1.48/fs/proc/loadavg.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/loadavg.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/loadavg.c linux-4.1.49-vs2.3.8.6/fs/proc/loadavg.c
+--- linux-4.1.49/fs/proc/loadavg.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/loadavg.c	2016-07-05 04:41:47.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6421,9 +6455,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/loadavg.c linux-4.1.48-vs2.3.8.6/fs/p
  		task_active_pid_ns(current)->last_pid);
  	return 0;
  }
-diff -NurpP --minimal linux-4.1.48/fs/proc/meminfo.c linux-4.1.48-vs2.3.8.6/fs/proc/meminfo.c
---- linux-4.1.48/fs/proc/meminfo.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/meminfo.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/meminfo.c linux-4.1.49-vs2.3.8.6/fs/proc/meminfo.c
+--- linux-4.1.49/fs/proc/meminfo.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/meminfo.c	2016-07-05 04:41:47.000000000 +0000
 @@ -44,7 +44,8 @@ static int meminfo_proc_show(struct seq_
  	si_swapinfo(&i);
  	committed = percpu_counter_read_positive(&vm_committed_as);
@@ -6434,9 +6468,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/meminfo.c linux-4.1.48-vs2.3.8.6/fs/p
  			total_swapcache_pages() - i.bufferram;
  	if (cached < 0)
  		cached = 0;
-diff -NurpP --minimal linux-4.1.48/fs/proc/root.c linux-4.1.48-vs2.3.8.6/fs/proc/root.c
---- linux-4.1.48/fs/proc/root.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/root.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/root.c linux-4.1.49-vs2.3.8.6/fs/proc/root.c
+--- linux-4.1.49/fs/proc/root.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/root.c	2016-07-05 04:41:47.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6478,9 +6512,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/root.c linux-4.1.48-vs2.3.8.6/fs/proc
  	.subdir		= RB_ROOT,
  	.name		= "/proc",
  };
-diff -NurpP --minimal linux-4.1.48/fs/proc/self.c linux-4.1.48-vs2.3.8.6/fs/proc/self.c
---- linux-4.1.48/fs/proc/self.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/self.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/self.c linux-4.1.49-vs2.3.8.6/fs/proc/self.c
+--- linux-4.1.49/fs/proc/self.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/self.c	2016-07-05 04:41:47.000000000 +0000
 @@ -2,6 +2,7 @@
  #include <linux/namei.h>
  #include <linux/slab.h>
@@ -6498,9 +6532,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/self.c linux-4.1.48-vs2.3.8.6/fs/proc
  		if (inode) {
  			inode->i_ino = self_inum;
  			inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-diff -NurpP --minimal linux-4.1.48/fs/proc/stat.c linux-4.1.48-vs2.3.8.6/fs/proc/stat.c
---- linux-4.1.48/fs/proc/stat.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/stat.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/stat.c linux-4.1.49-vs2.3.8.6/fs/proc/stat.c
+--- linux-4.1.49/fs/proc/stat.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/stat.c	2016-07-05 04:41:47.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
@@ -6549,9 +6583,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/stat.c linux-4.1.48-vs2.3.8.6/fs/proc
  		/* Copy values here to work around gcc-2.95.3, gcc-2.96 */
  		user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
  		nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-4.1.48/fs/proc/uptime.c linux-4.1.48-vs2.3.8.6/fs/proc/uptime.c
---- linux-4.1.48/fs/proc/uptime.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc/uptime.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc/uptime.c linux-4.1.49-vs2.3.8.6/fs/proc/uptime.c
+--- linux-4.1.49/fs/proc/uptime.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc/uptime.c	2016-07-05 04:41:47.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
@@ -6571,9 +6605,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc/uptime.c linux-4.1.48-vs2.3.8.6/fs/pr
  	seq_printf(m, "%lu.%02lu %lu.%02lu\n",
  			(unsigned long) uptime.tv_sec,
  			(uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-4.1.48/fs/proc_namespace.c linux-4.1.48-vs2.3.8.6/fs/proc_namespace.c
---- linux-4.1.48/fs/proc_namespace.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/proc_namespace.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/proc_namespace.c linux-4.1.49-vs2.3.8.6/fs/proc_namespace.c
+--- linux-4.1.49/fs/proc_namespace.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/proc_namespace.c	2016-07-05 04:41:47.000000000 +0000
 @@ -45,6 +45,8 @@ static int show_sb_opts(struct seq_file
  		{ MS_DIRSYNC, ",dirsync" },
  		{ MS_MANDLOCK, ",mand" },
@@ -6687,9 +6721,9 @@ diff -NurpP --minimal linux-4.1.48/fs/proc_namespace.c linux-4.1.48-vs2.3.8.6/fs
  	/* file system type */
  	seq_puts(m, "with fstype ");
  	show_type(m, sb);
-diff -NurpP --minimal linux-4.1.48/fs/quota/dquot.c linux-4.1.48-vs2.3.8.6/fs/quota/dquot.c
---- linux-4.1.48/fs/quota/dquot.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/quota/dquot.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/quota/dquot.c linux-4.1.49-vs2.3.8.6/fs/quota/dquot.c
+--- linux-4.1.49/fs/quota/dquot.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/quota/dquot.c	2016-07-05 04:41:47.000000000 +0000
 @@ -1624,6 +1624,9 @@ int __dquot_alloc_space(struct inode *in
  	int reserve = flags & DQUOT_SPACE_RESERVE;
  	struct dquot **dquots;
@@ -6728,9 +6762,9 @@ diff -NurpP --minimal linux-4.1.48/fs/quota/dquot.c linux-4.1.48-vs2.3.8.6/fs/qu
  	if (!dquot_active(inode))
  		return;
  
-diff -NurpP --minimal linux-4.1.48/fs/quota/quota.c linux-4.1.48-vs2.3.8.6/fs/quota/quota.c
---- linux-4.1.48/fs/quota/quota.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/quota/quota.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/quota/quota.c linux-4.1.49-vs2.3.8.6/fs/quota/quota.c
+--- linux-4.1.49/fs/quota/quota.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/quota/quota.c	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6818,9 +6852,9 @@ diff -NurpP --minimal linux-4.1.48/fs/quota/quota.c linux-4.1.48-vs2.3.8.6/fs/qu
  	if (quotactl_cmd_write(cmd))
  		sb = get_super_thawed(bdev);
  	else
-diff -NurpP --minimal linux-4.1.48/fs/stat.c linux-4.1.48-vs2.3.8.6/fs/stat.c
---- linux-4.1.48/fs/stat.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/stat.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/stat.c linux-4.1.49-vs2.3.8.6/fs/stat.c
+--- linux-4.1.49/fs/stat.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/stat.c	2016-07-05 04:41:47.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
  	stat->nlink = inode->i_nlink;
  	stat->uid = inode->i_uid;
@@ -6829,9 +6863,9 @@ diff -NurpP --minimal linux-4.1.48/fs/stat.c linux-4.1.48-vs2.3.8.6/fs/stat.c
  	stat->rdev = inode->i_rdev;
  	stat->size = i_size_read(inode);
  	stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-4.1.48/fs/statfs.c linux-4.1.48-vs2.3.8.6/fs/statfs.c
---- linux-4.1.48/fs/statfs.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/statfs.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/statfs.c linux-4.1.49-vs2.3.8.6/fs/statfs.c
+--- linux-4.1.49/fs/statfs.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/statfs.c	2016-07-05 04:41:47.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6850,9 +6884,9 @@ diff -NurpP --minimal linux-4.1.48/fs/statfs.c linux-4.1.48-vs2.3.8.6/fs/statfs.
  	return retval;
  }
  
-diff -NurpP --minimal linux-4.1.48/fs/super.c linux-4.1.48-vs2.3.8.6/fs/super.c
---- linux-4.1.48/fs/super.c	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/super.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/super.c linux-4.1.49-vs2.3.8.6/fs/super.c
+--- linux-4.1.49/fs/super.c	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/super.c	2016-07-05 04:41:47.000000000 +0000
 @@ -33,6 +33,8 @@
  #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
@@ -6876,9 +6910,9 @@ diff -NurpP --minimal linux-4.1.48/fs/super.c linux-4.1.48-vs2.3.8.6/fs/super.c
  	error = security_sb_kern_mount(sb, flags, secdata);
  	if (error)
  		goto out_sb;
-diff -NurpP --minimal linux-4.1.48/fs/utimes.c linux-4.1.48-vs2.3.8.6/fs/utimes.c
---- linux-4.1.48/fs/utimes.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/utimes.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/utimes.c linux-4.1.49-vs2.3.8.6/fs/utimes.c
+--- linux-4.1.49/fs/utimes.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/utimes.c	2017-05-30 07:39:23.000000000 +0000
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -6909,9 +6943,9 @@ diff -NurpP --minimal linux-4.1.48/fs/utimes.c linux-4.1.48-vs2.3.8.6/fs/utimes.
  	if (times && times[0].tv_nsec == UTIME_NOW &&
  		     times[1].tv_nsec == UTIME_NOW)
  		times = NULL;
-diff -NurpP --minimal linux-4.1.48/fs/xattr.c linux-4.1.48-vs2.3.8.6/fs/xattr.c
---- linux-4.1.48/fs/xattr.c	2017-12-20 18:52:55.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/fs/xattr.c	2017-12-20 19:18:30.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/fs/xattr.c linux-4.1.49-vs2.3.8.6/fs/xattr.c
+--- linux-4.1.49/fs/xattr.c	2018-01-24 21:20:06.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/fs/xattr.c	2017-12-20 19:18:30.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/audit.h>
  #include <linux/vmalloc.h>
@@ -6929,9 +6963,9 @@ diff -NurpP --minimal linux-4.1.48/fs/xattr.c linux-4.1.48-vs2.3.8.6/fs/xattr.c
  			return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
  		return 0;
  	}
-diff -NurpP --minimal linux-4.1.48/include/linux/capability.h linux-4.1.48-vs2.3.8.6/include/linux/capability.h
---- linux-4.1.48/include/linux/capability.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/capability.h	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/capability.h linux-4.1.49-vs2.3.8.6/include/linux/capability.h
+--- linux-4.1.49/include/linux/capability.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/capability.h	2017-05-30 07:39:23.000000000 +0000
 @@ -79,7 +79,8 @@ extern const kernel_cap_t __cap_init_eff
  #else /* HAND-CODED capability initializers */
  
@@ -6942,9 +6976,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/capability.h linux-4.1.48-vs2.3
  
  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
-diff -NurpP --minimal linux-4.1.48/include/linux/cred.h linux-4.1.48-vs2.3.8.6/include/linux/cred.h
---- linux-4.1.48/include/linux/cred.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/cred.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/cred.h linux-4.1.49-vs2.3.8.6/include/linux/cred.h
+--- linux-4.1.49/include/linux/cred.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/cred.h	2016-07-05 04:41:47.000000000 +0000
 @@ -159,6 +159,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
@@ -6985,9 +7019,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/cred.h linux-4.1.48-vs2.3.8.6/i
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-4.1.48/include/linux/dcache.h linux-4.1.48-vs2.3.8.6/include/linux/dcache.h
---- linux-4.1.48/include/linux/dcache.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/dcache.h	2016-07-06 06:58:45.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/dcache.h linux-4.1.49-vs2.3.8.6/include/linux/dcache.h
+--- linux-4.1.49/include/linux/dcache.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/dcache.h	2016-07-06 06:58:45.000000000 +0000
 @@ -10,6 +10,7 @@
  #include <linux/cache.h>
  #include <linux/rcupdate.h>
@@ -7008,18 +7042,18 @@ diff -NurpP --minimal linux-4.1.48/include/linux/dcache.h linux-4.1.48-vs2.3.8.6
  	return dentry;
  }
  
-diff -NurpP --minimal linux-4.1.48/include/linux/devpts_fs.h linux-4.1.48-vs2.3.8.6/include/linux/devpts_fs.h
---- linux-4.1.48/include/linux/devpts_fs.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/devpts_fs.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/devpts_fs.h linux-4.1.49-vs2.3.8.6/include/linux/devpts_fs.h
+--- linux-4.1.49/include/linux/devpts_fs.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/devpts_fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -49,5 +49,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/fs.h linux-4.1.48-vs2.3.8.6/include/linux/fs.h
---- linux-4.1.48/include/linux/fs.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/fs.h	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/fs.h linux-4.1.49-vs2.3.8.6/include/linux/fs.h
+--- linux-4.1.49/include/linux/fs.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/fs.h	2017-05-30 07:39:23.000000000 +0000
 @@ -225,6 +225,7 @@ typedef void (dax_iodone_t)(struct buffe
  #define ATTR_KILL_PRIV	(1 << 14)
  #define ATTR_OPEN	(1 << 15) /* Truncating from open(O_TRUNC) */
@@ -7185,9 +7219,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/fs.h linux-4.1.48-vs2.3.8.6/inc
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-4.1.48/include/linux/init_task.h linux-4.1.48-vs2.3.8.6/include/linux/init_task.h
---- linux-4.1.48/include/linux/init_task.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/init_task.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/init_task.h linux-4.1.49-vs2.3.8.6/include/linux/init_task.h
+--- linux-4.1.49/include/linux/init_task.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/init_task.h	2016-07-05 04:41:47.000000000 +0000
 @@ -258,6 +258,10 @@ extern struct task_group root_task_group
  	INIT_VTIME(tsk)							\
  	INIT_NUMA_BALANCING(tsk)					\
@@ -7199,9 +7233,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/init_task.h linux-4.1.48-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-4.1.48/include/linux/ipc.h linux-4.1.48-vs2.3.8.6/include/linux/ipc.h
---- linux-4.1.48/include/linux/ipc.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/ipc.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/ipc.h linux-4.1.49-vs2.3.8.6/include/linux/ipc.h
+--- linux-4.1.49/include/linux/ipc.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/ipc.h	2016-07-05 04:41:47.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
  	key_t		key;
  	kuid_t		uid;
@@ -7210,9 +7244,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/ipc.h linux-4.1.48-vs2.3.8.6/in
  	kuid_t		cuid;
  	kgid_t		cgid;
  	umode_t		mode; 
-diff -NurpP --minimal linux-4.1.48/include/linux/memcontrol.h linux-4.1.48-vs2.3.8.6/include/linux/memcontrol.h
---- linux-4.1.48/include/linux/memcontrol.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/memcontrol.h	2016-07-06 06:59:44.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/memcontrol.h linux-4.1.49-vs2.3.8.6/include/linux/memcontrol.h
+--- linux-4.1.49/include/linux/memcontrol.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/memcontrol.h	2016-07-06 06:59:44.000000000 +0000
 @@ -66,6 +66,7 @@ enum mem_cgroup_events_index {
  	MEMCG_NR_EVENTS,
  };
@@ -7233,9 +7267,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/memcontrol.h linux-4.1.48-vs2.3
  static inline bool mm_match_cgroup(struct mm_struct *mm,
  				   struct mem_cgroup *memcg)
  {
-diff -NurpP --minimal linux-4.1.48/include/linux/mount.h linux-4.1.48-vs2.3.8.6/include/linux/mount.h
---- linux-4.1.48/include/linux/mount.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/mount.h	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/mount.h linux-4.1.49-vs2.3.8.6/include/linux/mount.h
+--- linux-4.1.49/include/linux/mount.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/mount.h	2017-05-30 07:39:23.000000000 +0000
 @@ -63,6 +63,9 @@ struct mnt_namespace;
  #define MNT_MARKED		0x4000000
  #define MNT_UMOUNT		0x8000000
@@ -7246,9 +7280,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/mount.h linux-4.1.48-vs2.3.8.6/
  struct vfsmount {
  	struct dentry *mnt_root;	/* root of the mounted tree */
  	struct super_block *mnt_sb;	/* pointer to superblock */
-diff -NurpP --minimal linux-4.1.48/include/linux/net.h linux-4.1.48-vs2.3.8.6/include/linux/net.h
---- linux-4.1.48/include/linux/net.h	2015-07-06 20:41:42.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/net.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/net.h linux-4.1.49-vs2.3.8.6/include/linux/net.h
+--- linux-4.1.49/include/linux/net.h	2015-07-06 20:41:42.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/net.h	2016-07-05 04:41:47.000000000 +0000
 @@ -39,6 +39,7 @@ struct net;
  #define SOCK_PASSCRED		3
  #define SOCK_PASSSEC		4
@@ -7257,9 +7291,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/net.h linux-4.1.48-vs2.3.8.6/in
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-4.1.48/include/linux/netdevice.h linux-4.1.48-vs2.3.8.6/include/linux/netdevice.h
---- linux-4.1.48/include/linux/netdevice.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/netdevice.h	2017-12-20 19:18:31.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/netdevice.h linux-4.1.49-vs2.3.8.6/include/linux/netdevice.h
+--- linux-4.1.49/include/linux/netdevice.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/netdevice.h	2017-12-20 19:18:31.000000000 +0000
 @@ -2223,6 +2223,7 @@ static inline int dev_recursion_level(vo
  
  struct net_device *dev_get_by_index(struct net *net, int ifindex);
@@ -7268,9 +7302,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/netdevice.h linux-4.1.48-vs2.3.
  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
  int netdev_get_name(struct net *net, char *name, int ifindex);
  int dev_restart(struct net_device *dev);
-diff -NurpP --minimal linux-4.1.48/include/linux/nsproxy.h linux-4.1.48-vs2.3.8.6/include/linux/nsproxy.h
---- linux-4.1.48/include/linux/nsproxy.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/nsproxy.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/nsproxy.h linux-4.1.49-vs2.3.8.6/include/linux/nsproxy.h
+--- linux-4.1.49/include/linux/nsproxy.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/nsproxy.h	2016-07-05 04:41:47.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7320,9 +7354,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/nsproxy.h linux-4.1.48-vs2.3.8.
  }
  
  #endif
-diff -NurpP --minimal linux-4.1.48/include/linux/pid.h linux-4.1.48-vs2.3.8.6/include/linux/pid.h
---- linux-4.1.48/include/linux/pid.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/pid.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/pid.h linux-4.1.49-vs2.3.8.6/include/linux/pid.h
+--- linux-4.1.49/include/linux/pid.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -8,7 +8,8 @@ enum pid_type
  	PIDTYPE_PID,
  	PIDTYPE_PGID,
@@ -7341,9 +7375,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/pid.h linux-4.1.48-vs2.3.8.6/in
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)				\
-diff -NurpP --minimal linux-4.1.48/include/linux/quotaops.h linux-4.1.48-vs2.3.8.6/include/linux/quotaops.h
---- linux-4.1.48/include/linux/quotaops.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/quotaops.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/quotaops.h linux-4.1.49-vs2.3.8.6/include/linux/quotaops.h
+--- linux-4.1.49/include/linux/quotaops.h	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/quotaops.h	2016-07-05 04:41:47.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -7385,9 +7419,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/quotaops.h linux-4.1.48-vs2.3.8
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-4.1.48/include/linux/sched.h linux-4.1.48-vs2.3.8.6/include/linux/sched.h
---- linux-4.1.48/include/linux/sched.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/sched.h	2017-12-20 19:18:31.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/sched.h linux-4.1.49-vs2.3.8.6/include/linux/sched.h
+--- linux-4.1.49/include/linux/sched.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/sched.h	2017-12-20 19:18:31.000000000 +0000
 @@ -1515,6 +1515,14 @@ struct task_struct {
  #endif
  	struct seccomp seccomp;
@@ -7434,9 +7468,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/sched.h linux-4.1.48-vs2.3.8.6/
  }
  
  
-diff -NurpP --minimal linux-4.1.48/include/linux/shmem_fs.h linux-4.1.48-vs2.3.8.6/include/linux/shmem_fs.h
---- linux-4.1.48/include/linux/shmem_fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/shmem_fs.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/shmem_fs.h linux-4.1.49-vs2.3.8.6/include/linux/shmem_fs.h
+--- linux-4.1.49/include/linux/shmem_fs.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/shmem_fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
@@ -7447,9 +7481,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/shmem_fs.h linux-4.1.48-vs2.3.8
  struct shmem_inode_info {
  	spinlock_t		lock;
  	unsigned int		seals;		/* shmem seals */
-diff -NurpP --minimal linux-4.1.48/include/linux/stat.h linux-4.1.48-vs2.3.8.6/include/linux/stat.h
---- linux-4.1.48/include/linux/stat.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/stat.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/stat.h linux-4.1.49-vs2.3.8.6/include/linux/stat.h
+--- linux-4.1.49/include/linux/stat.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/stat.h	2016-07-05 04:41:47.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
  	unsigned int	nlink;
  	kuid_t		uid;
@@ -7458,9 +7492,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/stat.h linux-4.1.48-vs2.3.8.6/i
  	dev_t		rdev;
  	loff_t		size;
  	struct timespec  atime;
-diff -NurpP --minimal linux-4.1.48/include/linux/sunrpc/auth.h linux-4.1.48-vs2.3.8.6/include/linux/sunrpc/auth.h
---- linux-4.1.48/include/linux/sunrpc/auth.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/sunrpc/auth.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/sunrpc/auth.h linux-4.1.49-vs2.3.8.6/include/linux/sunrpc/auth.h
+--- linux-4.1.49/include/linux/sunrpc/auth.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/sunrpc/auth.h	2016-07-05 04:41:47.000000000 +0000
 @@ -36,6 +36,7 @@ enum {
  struct auth_cred {
  	kuid_t	uid;
@@ -7469,9 +7503,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/sunrpc/auth.h linux-4.1.48-vs2.
  	struct group_info *group_info;
  	const char *principal;
  	unsigned long ac_flags;
-diff -NurpP --minimal linux-4.1.48/include/linux/sunrpc/clnt.h linux-4.1.48-vs2.3.8.6/include/linux/sunrpc/clnt.h
---- linux-4.1.48/include/linux/sunrpc/clnt.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/sunrpc/clnt.h	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/sunrpc/clnt.h linux-4.1.49-vs2.3.8.6/include/linux/sunrpc/clnt.h
+--- linux-4.1.49/include/linux/sunrpc/clnt.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/sunrpc/clnt.h	2017-05-30 07:39:23.000000000 +0000
 @@ -51,7 +51,8 @@ struct rpc_clnt {
  				cl_discrtry : 1,/* disconnect before retry */
  				cl_noretranstimeo: 1,/* No retransmit timeouts */
@@ -7482,9 +7516,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/sunrpc/clnt.h linux-4.1.48-vs2.
  
  	struct rpc_rtt *	cl_rtt;		/* RTO estimator data */
  	const struct rpc_timeout *cl_timeout;	/* Timeout strategy */
-diff -NurpP --minimal linux-4.1.48/include/linux/types.h linux-4.1.48-vs2.3.8.6/include/linux/types.h
---- linux-4.1.48/include/linux/types.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/types.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/types.h linux-4.1.49-vs2.3.8.6/include/linux/types.h
+--- linux-4.1.49/include/linux/types.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/types.h	2016-07-05 04:41:47.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t	uid_t;
  typedef __kernel_gid32_t	gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -7495,9 +7529,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/types.h linux-4.1.48-vs2.3.8.6/
  
  typedef unsigned long		uintptr_t;
  
-diff -NurpP --minimal linux-4.1.48/include/linux/uidgid.h linux-4.1.48-vs2.3.8.6/include/linux/uidgid.h
---- linux-4.1.48/include/linux/uidgid.h	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/uidgid.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/uidgid.h linux-4.1.49-vs2.3.8.6/include/linux/uidgid.h
+--- linux-4.1.49/include/linux/uidgid.h	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/uidgid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -21,13 +21,17 @@ typedef struct {
  	uid_t val;
  } kuid_t;
@@ -7594,9 +7628,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/uidgid.h linux-4.1.48-vs2.3.8.6
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
  	uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-4.1.48/include/linux/vroot.h linux-4.1.48-vs2.3.8.6/include/linux/vroot.h
---- linux-4.1.48/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vroot.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vroot.h linux-4.1.49-vs2.3.8.6/include/linux/vroot.h
+--- linux-4.1.49/include/linux/vroot.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vroot.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -7649,9 +7683,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vroot.h linux-4.1.48-vs2.3.8.6/
 +#define VROOT_CLR_DEV		0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_base.h linux-4.1.48-vs2.3.8.6/include/linux/vs_base.h
---- linux-4.1.48/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_base.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_base.h linux-4.1.49-vs2.3.8.6/include/linux/vs_base.h
+--- linux-4.1.49/include/linux/vs_base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_base.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -7663,9 +7697,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_base.h linux-4.1.48-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_context.h linux-4.1.48-vs2.3.8.6/include/linux/vs_context.h
---- linux-4.1.48/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_context.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_context.h linux-4.1.49-vs2.3.8.6/include/linux/vs_context.h
+--- linux-4.1.49/include/linux/vs_context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_context.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -7909,9 +7943,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_context.h linux-4.1.48-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_cowbl.h linux-4.1.48-vs2.3.8.6/include/linux/vs_cowbl.h
---- linux-4.1.48/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_cowbl.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_cowbl.h linux-4.1.49-vs2.3.8.6/include/linux/vs_cowbl.h
+--- linux-4.1.49/include/linux/vs_cowbl.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_cowbl.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -7961,9 +7995,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_cowbl.h linux-4.1.48-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_cvirt.h linux-4.1.48-vs2.3.8.6/include/linux/vs_cvirt.h
---- linux-4.1.48/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_cvirt.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_cvirt.h linux-4.1.49-vs2.3.8.6/include/linux/vs_cvirt.h
+--- linux-4.1.49/include/linux/vs_cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_cvirt.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -8015,9 +8049,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_cvirt.h linux-4.1.48-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_device.h linux-4.1.48-vs2.3.8.6/include/linux/vs_device.h
---- linux-4.1.48/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_device.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_device.h linux-4.1.49-vs2.3.8.6/include/linux/vs_device.h
+--- linux-4.1.49/include/linux/vs_device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_device.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -8064,9 +8098,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_device.h linux-4.1.48-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_dlimit.h linux-4.1.48-vs2.3.8.6/include/linux/vs_dlimit.h
---- linux-4.1.48/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_dlimit.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_dlimit.h linux-4.1.49-vs2.3.8.6/include/linux/vs_dlimit.h
+--- linux-4.1.49/include/linux/vs_dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_dlimit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8283,9 +8317,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_dlimit.h linux-4.1.48-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_inet.h linux-4.1.48-vs2.3.8.6/include/linux/vs_inet.h
---- linux-4.1.48/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_inet.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_inet.h linux-4.1.49-vs2.3.8.6/include/linux/vs_inet.h
+--- linux-4.1.49/include/linux/vs_inet.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_inet.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -8651,9 +8685,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_inet.h linux-4.1.48-vs2.3.8.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_inet6.h linux-4.1.48-vs2.3.8.6/include/linux/vs_inet6.h
---- linux-4.1.48/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_inet6.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_inet6.h linux-4.1.49-vs2.3.8.6/include/linux/vs_inet6.h
+--- linux-4.1.49/include/linux/vs_inet6.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_inet6.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -8912,9 +8946,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_inet6.h linux-4.1.48-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_limit.h linux-4.1.48-vs2.3.8.6/include/linux/vs_limit.h
---- linux-4.1.48/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_limit.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_limit.h linux-4.1.49-vs2.3.8.6/include/linux/vs_limit.h
+--- linux-4.1.49/include/linux/vs_limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_limit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -9056,9 +9090,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_limit.h linux-4.1.48-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_network.h linux-4.1.48-vs2.3.8.6/include/linux/vs_network.h
---- linux-4.1.48/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_network.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_network.h linux-4.1.49-vs2.3.8.6/include/linux/vs_network.h
+--- linux-4.1.49/include/linux/vs_network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_network.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9229,9 +9263,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_network.h linux-4.1.48-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_pid.h linux-4.1.48-vs2.3.8.6/include/linux/vs_pid.h
---- linux-4.1.48/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_pid.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_pid.h linux-4.1.49-vs2.3.8.6/include/linux/vs_pid.h
+--- linux-4.1.49/include/linux/vs_pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9283,9 +9317,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_pid.h linux-4.1.48-vs2.3.8.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_sched.h linux-4.1.48-vs2.3.8.6/include/linux/vs_sched.h
---- linux-4.1.48/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_sched.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_sched.h linux-4.1.49-vs2.3.8.6/include/linux/vs_sched.h
+--- linux-4.1.49/include/linux/vs_sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_sched.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -9327,9 +9361,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_sched.h linux-4.1.48-vs2.3.8
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_socket.h linux-4.1.48-vs2.3.8.6/include/linux/vs_socket.h
---- linux-4.1.48/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_socket.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_socket.h linux-4.1.49-vs2.3.8.6/include/linux/vs_socket.h
+--- linux-4.1.49/include/linux/vs_socket.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_socket.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -9398,9 +9432,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_socket.h linux-4.1.48-vs2.3.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_tag.h linux-4.1.48-vs2.3.8.6/include/linux/vs_tag.h
---- linux-4.1.48/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_tag.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_tag.h linux-4.1.49-vs2.3.8.6/include/linux/vs_tag.h
+--- linux-4.1.49/include/linux/vs_tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_tag.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -9449,9 +9483,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_tag.h linux-4.1.48-vs2.3.8.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vs_time.h linux-4.1.48-vs2.3.8.6/include/linux/vs_time.h
---- linux-4.1.48/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vs_time.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vs_time.h linux-4.1.49-vs2.3.8.6/include/linux/vs_time.h
+--- linux-4.1.49/include/linux/vs_time.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vs_time.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -9472,9 +9506,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vs_time.h linux-4.1.48-vs2.3.8.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/base.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/base.h
---- linux-4.1.48/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/base.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/base.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/base.h
+--- linux-4.1.49/include/linux/vserver/base.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/base.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
@@ -9660,9 +9694,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/base.h linux-4.1.48-vs2
 +#define nx_info_state(n, m)	(__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct.h
---- linux-4.1.48/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cacct.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct.h
+--- linux-4.1.49/include/linux/vserver/cacct.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -9679,9 +9713,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct.h linux-4.1.48-vs
 +};
 +
 +#endif	/* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_cmd.h
---- linux-4.1.48/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cacct_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_cmd.h
+--- linux-4.1.49/include/linux/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -9693,9 +9727,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_cmd.h linux-4.1.4
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_def.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_def.h
---- linux-4.1.48/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_def.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cacct_def.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_def.h
+--- linux-4.1.49/include/linux/vserver/cacct_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -9740,9 +9774,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_def.h linux-4.1.4
 +#endif
 +
 +#endif	/* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_int.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_int.h
---- linux-4.1.48/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cacct_int.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cacct_int.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_int.h
+--- linux-4.1.49/include/linux/vserver/cacct_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cacct_int.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -9761,9 +9795,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cacct_int.h linux-4.1.4
 +}
 +
 +#endif	/* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/check.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/check.h
---- linux-4.1.48/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/check.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/check.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/check.h
+--- linux-4.1.49/include/linux/vserver/check.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/check.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -9854,9 +9888,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/check.h linux-4.1.48-vs
 +#define nx_weak_check(c, m)	((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/context.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/context.h
---- linux-4.1.48/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/context.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/context.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/context.h
+--- linux-4.1.49/include/linux/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/context.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -9968,9 +10002,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/context.h linux-4.1.48-
 +
 +
 +#endif	/* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/context_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/context_cmd.h
---- linux-4.1.48/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/context_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/context_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/context_cmd.h
+--- linux-4.1.49/include/linux/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/context_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -10005,9 +10039,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/context_cmd.h linux-4.1
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt.h
---- linux-4.1.48/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cvirt.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt.h
+--- linux-4.1.49/include/linux/vserver/cvirt.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -10027,9 +10061,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt.h linux-4.1.48-vs
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif	/* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt_cmd.h
---- linux-4.1.48/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cvirt_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt_cmd.h
+--- linux-4.1.49/include/linux/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -10044,9 +10078,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt_cmd.h linux-4.1.4
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt_def.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt_def.h
---- linux-4.1.48/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/cvirt_def.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/cvirt_def.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt_def.h
+--- linux-4.1.49/include/linux/vserver/cvirt_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/cvirt_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -10128,9 +10162,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/cvirt_def.h linux-4.1.4
 +#endif
 +
 +#endif	/* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/debug.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/debug.h
---- linux-4.1.48/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/debug.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/debug.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/debug.h
+--- linux-4.1.49/include/linux/vserver/debug.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/debug.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -10278,9 +10312,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/debug.h linux-4.1.48-vs
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/debug_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/debug_cmd.h
---- linux-4.1.48/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/debug_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/debug_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/debug_cmd.h
+--- linux-4.1.49/include/linux/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/debug_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -10319,9 +10353,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/debug_cmd.h linux-4.1.4
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/device.h
---- linux-4.1.48/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/device.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/device.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/device.h
+--- linux-4.1.49/include/linux/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/device.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -10332,9 +10366,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device.h linux-4.1.48-v
 +#else	/* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/device_cmd.h
---- linux-4.1.48/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/device_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/device_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/device_cmd.h
+--- linux-4.1.49/include/linux/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/device_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -10367,9 +10401,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device_cmd.h linux-4.1.
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device_def.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/device_def.h
---- linux-4.1.48/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/device_def.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/device_def.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/device_def.h
+--- linux-4.1.49/include/linux/vserver/device_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/device_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -10388,9 +10422,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/device_def.h linux-4.1.
 +};
 +
 +#endif	/* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/dlimit.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/dlimit.h
---- linux-4.1.48/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/dlimit.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/dlimit.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/dlimit.h
+--- linux-4.1.49/include/linux/vserver/dlimit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/dlimit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -10446,9 +10480,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/dlimit.h linux-4.1.48-v
 +#else	/* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/dlimit_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/dlimit_cmd.h
---- linux-4.1.48/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/dlimit_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/dlimit_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/dlimit_cmd.h
+--- linux-4.1.49/include/linux/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/dlimit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -10496,9 +10530,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/dlimit_cmd.h linux-4.1.
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/global.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/global.h
---- linux-4.1.48/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/global.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/global.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/global.h
+--- linux-4.1.49/include/linux/vserver/global.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/global.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
@@ -10519,9 +10553,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/global.h linux-4.1.48-v
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/history.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/history.h
---- linux-4.1.48/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/history.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/history.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/history.h
+--- linux-4.1.49/include/linux/vserver/history.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/history.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -10720,9 +10754,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/history.h linux-4.1.48-
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/inode.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/inode.h
---- linux-4.1.48/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/inode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/inode.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/inode.h
+--- linux-4.1.49/include/linux/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -10743,9 +10777,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/inode.h linux-4.1.48-vs
 +#else	/* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/inode_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/inode_cmd.h
---- linux-4.1.48/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/inode_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/inode_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/inode_cmd.h
+--- linux-4.1.49/include/linux/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/inode_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -10783,9 +10817,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/inode_cmd.h linux-4.1.4
 +#endif	/* CONFIG_COMPAT */
 +
 +#endif	/* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit.h
---- linux-4.1.48/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit.h	2016-11-12 13:56:54.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/limit.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit.h
+--- linux-4.1.49/include/linux/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit.h	2016-11-12 13:56:54.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
@@ -10854,9 +10888,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit.h linux-4.1.48-vs
 +#define NUM_LIMITS	24
 +
 +#endif	/* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_cmd.h
---- linux-4.1.48/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/limit_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_cmd.h
+--- linux-4.1.49/include/linux/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -10893,9 +10927,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_cmd.h linux-4.1.4
 +#endif	/* CONFIG_IA32_EMULATION */
 +
 +#endif	/* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_def.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_def.h
---- linux-4.1.48/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_def.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/limit_def.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_def.h
+--- linux-4.1.49/include/linux/vserver/limit_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -10944,9 +10978,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_def.h linux-4.1.4
 +#endif
 +
 +#endif	/* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_int.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_int.h
---- linux-4.1.48/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/limit_int.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/limit_int.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_int.h
+--- linux-4.1.49/include/linux/vserver/limit_int.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/limit_int.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -11141,9 +11175,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/limit_int.h linux-4.1.4
 +
 +
 +#endif	/* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/monitor.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/monitor.h
---- linux-4.1.48/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/monitor.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/monitor.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/monitor.h
+--- linux-4.1.49/include/linux/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/monitor.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -11151,9 +11185,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/monitor.h linux-4.1.48-
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/network.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/network.h
---- linux-4.1.48/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/network.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/network.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/network.h
+--- linux-4.1.49/include/linux/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/network.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -11231,9 +11265,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/network.h linux-4.1.48-
 +#endif
 +
 +#endif	/* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/network_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/network_cmd.h
---- linux-4.1.48/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/network_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/network_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/network_cmd.h
+--- linux-4.1.49/include/linux/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/network_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -11272,9 +11306,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/network_cmd.h linux-4.1
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif	/* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/percpu.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/percpu.h
---- linux-4.1.48/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/percpu.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/percpu.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/percpu.h
+--- linux-4.1.49/include/linux/vserver/percpu.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/percpu.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -11290,9 +11324,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/percpu.h linux-4.1.48-v
 +#define	PERCPU_PERCTX	(sizeof(struct _vx_percpu))
 +
 +#endif	/* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/pid.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/pid.h
---- linux-4.1.48/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/pid.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/pid.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/pid.h
+--- linux-4.1.49/include/linux/vserver/pid.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/pid.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -11345,9 +11379,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/pid.h linux-4.1.48-vs2.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched.h
---- linux-4.1.48/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/sched.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched.h
+--- linux-4.1.49/include/linux/vserver/sched.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -11372,9 +11406,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched.h linux-4.1.48-vs
 +#else	/* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched_cmd.h
---- linux-4.1.48/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/sched_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched_cmd.h
+--- linux-4.1.49/include/linux/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -11387,9 +11421,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched_cmd.h linux-4.1.4
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif	/* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched_def.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched_def.h
---- linux-4.1.48/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/sched_def.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/sched_def.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched_def.h
+--- linux-4.1.49/include/linux/vserver/sched_def.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/sched_def.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -11429,9 +11463,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/sched_def.h linux-4.1.4
 +#endif
 +
 +#endif	/* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/signal.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/signal.h
---- linux-4.1.48/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/signal.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/signal.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/signal.h
+--- linux-4.1.49/include/linux/vserver/signal.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/signal.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -11447,9 +11481,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/signal.h linux-4.1.48-v
 +#else	/* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/signal_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/signal_cmd.h
---- linux-4.1.48/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/signal_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/signal_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/signal_cmd.h
+--- linux-4.1.49/include/linux/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/signal_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -11465,9 +11499,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/signal_cmd.h linux-4.1.
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif	/* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/space.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/space.h
---- linux-4.1.48/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/space.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/space.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/space.h
+--- linux-4.1.49/include/linux/vserver/space.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/space.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -11481,9 +11515,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/space.h linux-4.1.48-vs
 +#else	/* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif	/* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/space_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/space_cmd.h
---- linux-4.1.48/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/space_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/space_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/space_cmd.h
+--- linux-4.1.49/include/linux/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/space_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -11498,9 +11532,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/space_cmd.h linux-4.1.4
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif	/* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/switch.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/switch.h
---- linux-4.1.48/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/switch.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/switch.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/switch.h
+--- linux-4.1.49/include/linux/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/switch.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -11510,9 +11544,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/switch.h linux-4.1.48-v
 +#include <uapi/vserver/switch.h>
 +
 +#endif	/* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/tag.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/tag.h
---- linux-4.1.48/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/tag.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/tag.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/tag.h
+--- linux-4.1.49/include/linux/vserver/tag.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/tag.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -11674,9 +11708,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/tag.h linux-4.1.48-vs2.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-4.1.48/include/linux/vserver/tag_cmd.h linux-4.1.48-vs2.3.8.6/include/linux/vserver/tag_cmd.h
---- linux-4.1.48/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/linux/vserver/tag_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/linux/vserver/tag_cmd.h linux-4.1.49-vs2.3.8.6/include/linux/vserver/tag_cmd.h
+--- linux-4.1.49/include/linux/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/linux/vserver/tag_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -11688,9 +11722,9 @@ diff -NurpP --minimal linux-4.1.48/include/linux/vserver/tag_cmd.h linux-4.1.48-
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif	/* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/net/addrconf.h linux-4.1.48-vs2.3.8.6/include/net/addrconf.h
---- linux-4.1.48/include/net/addrconf.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/addrconf.h	2017-06-23 10:07:02.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/addrconf.h linux-4.1.49-vs2.3.8.6/include/net/addrconf.h
+--- linux-4.1.49/include/net/addrconf.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/addrconf.h	2017-06-23 10:07:02.000000000 +0000
 @@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
@@ -11700,9 +11734,9 @@ diff -NurpP --minimal linux-4.1.48/include/net/addrconf.h linux-4.1.48-vs2.3.8.6
  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
  		      u32 banned_flags);
  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
-diff -NurpP --minimal linux-4.1.48/include/net/af_unix.h linux-4.1.48-vs2.3.8.6/include/net/af_unix.h
---- linux-4.1.48/include/net/af_unix.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/af_unix.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/af_unix.h linux-4.1.49-vs2.3.8.6/include/net/af_unix.h
+--- linux-4.1.49/include/net/af_unix.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/af_unix.h	2016-07-05 04:41:47.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -11711,9 +11745,9 @@ diff -NurpP --minimal linux-4.1.48/include/net/af_unix.h linux-4.1.48-vs2.3.8.6/
  #include <net/sock.h>
  
  void unix_inflight(struct user_struct *user, struct file *fp);
-diff -NurpP --minimal linux-4.1.48/include/net/inet_timewait_sock.h linux-4.1.48-vs2.3.8.6/include/net/inet_timewait_sock.h
---- linux-4.1.48/include/net/inet_timewait_sock.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/inet_timewait_sock.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/inet_timewait_sock.h linux-4.1.49-vs2.3.8.6/include/net/inet_timewait_sock.h
+--- linux-4.1.49/include/net/inet_timewait_sock.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/inet_timewait_sock.h	2016-07-05 04:41:47.000000000 +0000
 @@ -70,6 +70,10 @@ struct inet_timewait_sock {
  #define tw_dport		__tw_common.skc_dport
  #define tw_num			__tw_common.skc_num
@@ -11725,9 +11759,9 @@ diff -NurpP --minimal linux-4.1.48/include/net/inet_timewait_sock.h linux-4.1.48
  
  	int			tw_timeout;
  	volatile unsigned char	tw_substate;
-diff -NurpP --minimal linux-4.1.48/include/net/ip6_route.h linux-4.1.48-vs2.3.8.6/include/net/ip6_route.h
---- linux-4.1.48/include/net/ip6_route.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/ip6_route.h	2017-06-23 10:07:02.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/ip6_route.h linux-4.1.49-vs2.3.8.6/include/net/ip6_route.h
+--- linux-4.1.49/include/net/ip6_route.h	2018-01-24 21:20:07.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/ip6_route.h	2017-06-23 10:07:02.000000000 +0000
 @@ -89,7 +89,7 @@ int ip6_del_rt(struct rt6_info *);
  
  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
@@ -11737,9 +11771,9 @@ diff -NurpP --minimal linux-4.1.48/include/net/ip6_route.h linux-4.1.48-vs2.3.8.
  
  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
  			    const struct in6_addr *saddr, int oif, int flags);
-diff -NurpP --minimal linux-4.1.48/include/net/route.h linux-4.1.48-vs2.3.8.6/include/net/route.h
---- linux-4.1.48/include/net/route.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/route.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/route.h linux-4.1.49-vs2.3.8.6/include/net/route.h
+--- linux-4.1.49/include/net/route.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/route.h	2016-07-05 04:41:47.000000000 +0000
 @@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
  	dst_release(&rt->dst);
  }
@@ -11787,9 +11821,9 @@ diff -NurpP --minimal linux-4.1.48/include/net/route.h linux-4.1.48-vs2.3.8.6/in
  		rt = __ip_route_output_key(net, fl4);
  		if (IS_ERR(rt))
  			return rt;
-diff -NurpP --minimal linux-4.1.48/include/net/sock.h linux-4.1.48-vs2.3.8.6/include/net/sock.h
---- linux-4.1.48/include/net/sock.h	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/net/sock.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/net/sock.h linux-4.1.49-vs2.3.8.6/include/net/sock.h
+--- linux-4.1.49/include/net/sock.h	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/net/sock.h	2016-07-05 04:41:47.000000000 +0000
 @@ -196,6 +196,10 @@ struct sock_common {
  	struct in6_addr		skc_v6_daddr;
  	struct in6_addr		skc_v6_rcv_saddr;
@@ -11815,17 +11849,17 @@ diff -NurpP --minimal linux-4.1.48/include/net/sock.h linux-4.1.48-vs2.3.8.6/inc
  
  	socket_lock_t		sk_lock;
  	struct sk_buff_head	sk_receive_queue;
-diff -NurpP --minimal linux-4.1.48/include/uapi/Kbuild linux-4.1.48-vs2.3.8.6/include/uapi/Kbuild
---- linux-4.1.48/include/uapi/Kbuild	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/Kbuild	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/Kbuild linux-4.1.49-vs2.3.8.6/include/uapi/Kbuild
+--- linux-4.1.49/include/uapi/Kbuild	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/Kbuild	2016-07-05 04:41:47.000000000 +0000
 @@ -13,3 +13,4 @@ header-y += drm/
  header-y += xen/
  header-y += scsi/
  header-y += misc/
 +header-y += vserver/
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/capability.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/capability.h
---- linux-4.1.48/include/uapi/linux/capability.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/capability.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/capability.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/capability.h
+--- linux-4.1.49/include/uapi/linux/capability.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/capability.h	2016-07-05 04:41:47.000000000 +0000
 @@ -259,6 +259,7 @@ struct vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -11848,9 +11882,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/capability.h linux-4.1.48-
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/fs.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/fs.h
---- linux-4.1.48/include/uapi/linux/fs.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/fs.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/fs.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/fs.h
+--- linux-4.1.49/include/uapi/linux/fs.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/fs.h	2016-07-05 04:41:47.000000000 +0000
 @@ -91,6 +91,9 @@ struct inodes_stat_t {
  #define MS_I_VERSION	(1<<23) /* Update inode I_version field */
  #define MS_STRICTATIME	(1<<24) /* Always perform atime updates */
@@ -11878,9 +11912,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/fs.h linux-4.1.48-vs2.3.8.
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE	1
  #define SYNC_FILE_RANGE_WRITE		2
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/gfs2_ondisk.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/gfs2_ondisk.h
---- linux-4.1.48/include/uapi/linux/gfs2_ondisk.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/gfs2_ondisk.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/gfs2_ondisk.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/gfs2_ondisk.h
+--- linux-4.1.49/include/uapi/linux/gfs2_ondisk.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/gfs2_ondisk.h	2016-07-05 04:41:47.000000000 +0000
 @@ -225,6 +225,9 @@ enum {
  	gfs2fl_Sync		= 8,
  	gfs2fl_System		= 9,
@@ -11901,9 +11935,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/gfs2_ondisk.h linux-4.1.48
  #define GFS2_DIF_TRUNC_IN_PROG		0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO	0x40000000 /* only in gfs1 */
  #define GFS2_DIF_INHERIT_JDATA		0x80000000
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/if_tun.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/if_tun.h
---- linux-4.1.48/include/uapi/linux/if_tun.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/if_tun.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/if_tun.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/if_tun.h
+--- linux-4.1.49/include/uapi/linux/if_tun.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/if_tun.h	2016-07-05 04:41:47.000000000 +0000
 @@ -50,6 +50,7 @@
  #define TUNGETFILTER _IOR('T', 219, struct sock_fprog)
  #define TUNSETVNETLE _IOW('T', 220, int)
@@ -11912,9 +11946,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/if_tun.h linux-4.1.48-vs2.
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN		0x0001
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/major.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/major.h
---- linux-4.1.48/include/uapi/linux/major.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/major.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/major.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/major.h
+--- linux-4.1.49/include/uapi/linux/major.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/major.h	2016-07-05 04:41:47.000000000 +0000
 @@ -15,6 +15,7 @@
  #define HD_MAJOR		IDE0_MAJOR
  #define PTY_SLAVE_MAJOR		3
@@ -11923,9 +11957,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/major.h linux-4.1.48-vs2.3
  #define TTYAUX_MAJOR		5
  #define LP_MAJOR		6
  #define VCS_MAJOR		7
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/nfs_mount.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/nfs_mount.h
---- linux-4.1.48/include/uapi/linux/nfs_mount.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/nfs_mount.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/nfs_mount.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/nfs_mount.h
+--- linux-4.1.49/include/uapi/linux/nfs_mount.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/nfs_mount.h	2016-07-05 04:41:47.000000000 +0000
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR	0x2000	/* 5 non-text parsed mount data only */
  #define NFS_MOUNT_NORDIRPLUS	0x4000	/* 5 */
@@ -11936,9 +11970,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/nfs_mount.h linux-4.1.48-v
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG	0x10000
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/reboot.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/reboot.h
---- linux-4.1.48/include/uapi/linux/reboot.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/reboot.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/reboot.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/reboot.h
+--- linux-4.1.49/include/uapi/linux/reboot.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/reboot.h	2016-07-05 04:41:47.000000000 +0000
 @@ -33,7 +33,7 @@
  #define	LINUX_REBOOT_CMD_RESTART2	0xA1B2C3D4
  #define	LINUX_REBOOT_CMD_SW_SUSPEND	0xD000FCE2
@@ -11948,9 +11982,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/reboot.h linux-4.1.48-vs2.
  
  
  #endif /* _UAPI_LINUX_REBOOT_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/linux/sysctl.h linux-4.1.48-vs2.3.8.6/include/uapi/linux/sysctl.h
---- linux-4.1.48/include/uapi/linux/sysctl.h	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/linux/sysctl.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/linux/sysctl.h linux-4.1.49-vs2.3.8.6/include/uapi/linux/sysctl.h
+--- linux-4.1.49/include/uapi/linux/sysctl.h	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/linux/sysctl.h	2016-07-05 04:41:47.000000000 +0000
 @@ -60,6 +60,7 @@ enum
  	CTL_ABI=9,		/* Binary emulation */
  	CTL_CPU=10,		/* CPU stuff (speed scaling, etc) */
@@ -11967,9 +12001,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/linux/sysctl.h linux-4.1.48-vs2.
  
  	KERN_SPARC_REBOOT=21,	/* reboot command on Sparc */
  	KERN_CTLALTDEL=22,	/* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/Kbuild linux-4.1.48-vs2.3.8.6/include/uapi/vserver/Kbuild
---- linux-4.1.48/include/uapi/vserver/Kbuild	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/Kbuild	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/Kbuild linux-4.1.49-vs2.3.8.6/include/uapi/vserver/Kbuild
+--- linux-4.1.49/include/uapi/vserver/Kbuild	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/Kbuild	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,9 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -11980,9 +12014,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/Kbuild linux-4.1.48-vs2.
 +header-y += switch.h context.h network.h monitor.h \
 +	limit.h inode.h device.h
 +
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/cacct_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/cacct_cmd.h
---- linux-4.1.48/include/uapi/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/cacct_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/cacct_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/cacct_cmd.h
+--- linux-4.1.49/include/uapi/vserver/cacct_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/cacct_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _UAPI_VS_CACCT_CMD_H
 +#define _UAPI_VS_CACCT_CMD_H
@@ -11999,9 +12033,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/cacct_cmd.h linux-4.1.48
 +};
 +
 +#endif /* _UAPI_VS_CACCT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/context.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/context.h
---- linux-4.1.48/include/uapi/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/context.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/context.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/context.h
+--- linux-4.1.49/include/uapi/vserver/context.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/context.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,81 @@
 +#ifndef _UAPI_VS_CONTEXT_H
 +#define _UAPI_VS_CONTEXT_H
@@ -12084,9 +12118,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/context.h linux-4.1.48-v
 +#define VXC_NAMESPACE		0x02000000
 +
 +#endif /* _UAPI_VS_CONTEXT_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/context_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/context_cmd.h
---- linux-4.1.48/include/uapi/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/context_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/context_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/context_cmd.h
+--- linux-4.1.49/include/uapi/vserver/context_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/context_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,115 @@
 +#ifndef _UAPI_VS_CONTEXT_CMD_H
 +#define _UAPI_VS_CONTEXT_CMD_H
@@ -12203,9 +12237,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/context_cmd.h linux-4.1.
 +};
 +
 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/cvirt_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/cvirt_cmd.h
---- linux-4.1.48/include/uapi/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/cvirt_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/cvirt_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/cvirt_cmd.h
+--- linux-4.1.49/include/uapi/vserver/cvirt_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/cvirt_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,41 @@
 +#ifndef _UAPI_VS_CVIRT_CMD_H
 +#define _UAPI_VS_CVIRT_CMD_H
@@ -12248,9 +12282,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/cvirt_cmd.h linux-4.1.48
 +};
 +
 +#endif /* _UAPI_VS_CVIRT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/debug_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/debug_cmd.h
---- linux-4.1.48/include/uapi/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/debug_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/debug_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/debug_cmd.h
+--- linux-4.1.49/include/uapi/vserver/debug_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/debug_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,24 @@
 +#ifndef _UAPI_VS_DEBUG_CMD_H
 +#define _UAPI_VS_DEBUG_CMD_H
@@ -12276,9 +12310,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/debug_cmd.h linux-4.1.48
 +};
 +
 +#endif /* _UAPI_VS_DEBUG_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/device.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/device.h
---- linux-4.1.48/include/uapi/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/device.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/device.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/device.h
+--- linux-4.1.49/include/uapi/vserver/device.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/device.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _UAPI_VS_DEVICE_H
 +#define _UAPI_VS_DEVICE_H
@@ -12292,9 +12326,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/device.h linux-4.1.48-vs
 +#define DATTR_MASK	0x00000013
 +
 +#endif	/* _UAPI_VS_DEVICE_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/device_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/device_cmd.h
---- linux-4.1.48/include/uapi/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/device_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/device_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/device_cmd.h
+--- linux-4.1.49/include/uapi/vserver/device_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/device_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,16 @@
 +#ifndef _UAPI_VS_DEVICE_CMD_H
 +#define _UAPI_VS_DEVICE_CMD_H
@@ -12312,9 +12346,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/device_cmd.h linux-4.1.4
 +};
 +
 +#endif /* _UAPI_VS_DEVICE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/dlimit_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/dlimit_cmd.h
---- linux-4.1.48/include/uapi/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/dlimit_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/dlimit_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/dlimit_cmd.h
+--- linux-4.1.49/include/uapi/vserver/dlimit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/dlimit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _UAPI_VS_DLIMIT_CMD_H
 +#define _UAPI_VS_DLIMIT_CMD_H
@@ -12383,9 +12417,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/dlimit_cmd.h linux-4.1.4
 +}
 +
 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/inode.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/inode.h
---- linux-4.1.48/include/uapi/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/inode.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/inode.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/inode.h
+--- linux-4.1.49/include/uapi/vserver/inode.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/inode.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _UAPI_VS_INODE_H
 +#define _UAPI_VS_INODE_H
@@ -12410,9 +12444,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/inode.h linux-4.1.48-vs2
 +#define FIOC_SETXFLG	_IOW('x', 6, long)
 +
 +#endif	/* _UAPI_VS_INODE_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/inode_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/inode_cmd.h
---- linux-4.1.48/include/uapi/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/inode_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/inode_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/inode_cmd.h
+--- linux-4.1.49/include/uapi/vserver/inode_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/inode_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,26 @@
 +#ifndef _UAPI_VS_INODE_CMD_H
 +#define _UAPI_VS_INODE_CMD_H
@@ -12440,9 +12474,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/inode_cmd.h linux-4.1.48
 +};
 +
 +#endif /* _UAPI_VS_INODE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/limit.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/limit.h
---- linux-4.1.48/include/uapi/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/limit.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/limit.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/limit.h
+--- linux-4.1.49/include/uapi/vserver/limit.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/limit.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_LIMIT_H
 +#define _UAPI_VS_LIMIT_H
@@ -12458,9 +12492,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/limit.h linux-4.1.48-vs2
 +#define VLIMIT_MAPPED	23
 +
 +#endif /* _UAPI_VS_LIMIT_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/limit_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/limit_cmd.h
---- linux-4.1.48/include/uapi/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/limit_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/limit_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/limit_cmd.h
+--- linux-4.1.49/include/uapi/vserver/limit_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/limit_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _UAPI_VS_LIMIT_CMD_H
 +#define _UAPI_VS_LIMIT_CMD_H
@@ -12502,9 +12536,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/limit_cmd.h linux-4.1.48
 +#define CRLIM_KEEP		(~1ULL)
 +
 +#endif /* _UAPI_VS_LIMIT_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/monitor.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/monitor.h
---- linux-4.1.48/include/uapi/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/monitor.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/monitor.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/monitor.h
+--- linux-4.1.49/include/uapi/vserver/monitor.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/monitor.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,96 @@
 +#ifndef _UAPI_VS_MONITOR_H
 +#define _UAPI_VS_MONITOR_H
@@ -12602,9 +12636,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/monitor.h linux-4.1.48-v
 +};
 +
 +#endif /* _UAPI_VS_MONITOR_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/network.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/network.h
---- linux-4.1.48/include/uapi/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/network.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/network.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/network.h
+--- linux-4.1.49/include/uapi/vserver/network.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/network.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _UAPI_VS_NETWORK_H
 +#define _UAPI_VS_NETWORK_H
@@ -12682,9 +12716,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/network.h linux-4.1.48-v
 +#define NXA_MASK_SHOW		(NXA_MASK_ALL | NXA_LOOPBACK)
 +
 +#endif /* _UAPI_VS_NETWORK_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/network_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/network_cmd.h
---- linux-4.1.48/include/uapi/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/network_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/network_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/network_cmd.h
+--- linux-4.1.49/include/uapi/vserver/network_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/network_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _UAPI_VS_NETWORK_CMD_H
 +#define _UAPI_VS_NETWORK_CMD_H
@@ -12809,9 +12843,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/network_cmd.h linux-4.1.
 +};
 +
 +#endif /* _UAPI_VS_NETWORK_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/sched_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/sched_cmd.h
---- linux-4.1.48/include/uapi/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/sched_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/sched_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/sched_cmd.h
+--- linux-4.1.49/include/uapi/vserver/sched_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/sched_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _UAPI_VS_SCHED_CMD_H
 +#define _UAPI_VS_SCHED_CMD_H
@@ -12826,9 +12860,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/sched_cmd.h linux-4.1.48
 +#define VCMD_get_prio_bias	VC_CMD(SCHED, 5, 0)
 +
 +#endif /* _UAPI_VS_SCHED_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/signal_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/signal_cmd.h
---- linux-4.1.48/include/uapi/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/signal_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/signal_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/signal_cmd.h
+--- linux-4.1.49/include/uapi/vserver/signal_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/signal_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _UAPI_VS_SIGNAL_CMD_H
 +#define _UAPI_VS_SIGNAL_CMD_H
@@ -12861,9 +12895,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/signal_cmd.h linux-4.1.4
 +};
 +
 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/space_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/space_cmd.h
---- linux-4.1.48/include/uapi/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/space_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/space_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/space_cmd.h
+--- linux-4.1.49/include/uapi/vserver/space_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/space_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,28 @@
 +#ifndef _UAPI_VS_SPACE_CMD_H
 +#define _UAPI_VS_SPACE_CMD_H
@@ -12893,9 +12927,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/space_cmd.h linux-4.1.48
 +};
 +
 +#endif /* _UAPI_VS_SPACE_CMD_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/switch.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/switch.h
---- linux-4.1.48/include/uapi/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/switch.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/switch.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/switch.h
+--- linux-4.1.49/include/uapi/vserver/switch.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/switch.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,90 @@
 +#ifndef _UAPI_VS_SWITCH_H
 +#define _UAPI_VS_SWITCH_H
@@ -12987,9 +13021,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/switch.h linux-4.1.48-vs
 +#define VCMD_get_vci		VC_CMD(VERSION, 1, 0)
 +
 +#endif /* _UAPI_VS_SWITCH_H */
-diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/tag_cmd.h linux-4.1.48-vs2.3.8.6/include/uapi/vserver/tag_cmd.h
---- linux-4.1.48/include/uapi/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/include/uapi/vserver/tag_cmd.h	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/include/uapi/vserver/tag_cmd.h linux-4.1.49-vs2.3.8.6/include/uapi/vserver/tag_cmd.h
+--- linux-4.1.49/include/uapi/vserver/tag_cmd.h	1970-01-01 00:00:00.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/include/uapi/vserver/tag_cmd.h	2016-07-05 04:41:47.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_TAG_CMD_H
 +#define _UAPI_VS_TAG_CMD_H
@@ -13005,9 +13039,9 @@ diff -NurpP --minimal linux-4.1.48/include/uapi/vserver/tag_cmd.h linux-4.1.48-v
 +#define VCMD_tag_migrate	VC_CMD(TAGMIG, 1, 0)
 +
 +#endif /* _UAPI_VS_TAG_CMD_H */
-diff -NurpP --minimal linux-4.1.48/init/Kconfig linux-4.1.48-vs2.3.8.6/init/Kconfig
---- linux-4.1.48/init/Kconfig	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/init/Kconfig	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/init/Kconfig linux-4.1.49-vs2.3.8.6/init/Kconfig
+--- linux-4.1.49/init/Kconfig	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/init/Kconfig	2016-07-05 04:41:47.000000000 +0000
 @@ -938,6 +938,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED
  menuconfig CGROUPS
  	bool "Control Group support"
@@ -13016,9 +13050,9 @@ diff -NurpP --minimal linux-4.1.48/init/Kconfig linux-4.1.48-vs2.3.8.6/init/Kcon
  	help
  	  This option adds support for grouping sets of processes together, for
  	  use with process control subsystems such as Cpusets, CFS, memory
-diff -NurpP --minimal linux-4.1.48/init/main.c linux-4.1.48-vs2.3.8.6/init/main.c
---- linux-4.1.48/init/main.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/init/main.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/init/main.c linux-4.1.49-vs2.3.8.6/init/main.c
+--- linux-4.1.49/init/main.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/init/main.c	2016-07-05 04:41:47.000000000 +0000
 @@ -81,6 +81,7 @@
  #include <linux/integrity.h>
  #include <linux/proc_ns.h>
@@ -13027,9 +13061,9 @@ diff -NurpP --minimal linux-4.1.48/init/main.c linux-4.1.48-vs2.3.8.6/init/main.
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-4.1.48/ipc/mqueue.c linux-4.1.48-vs2.3.8.6/ipc/mqueue.c
---- linux-4.1.48/ipc/mqueue.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/ipc/mqueue.c	2017-12-20 19:18:31.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/ipc/mqueue.c linux-4.1.49-vs2.3.8.6/ipc/mqueue.c
+--- linux-4.1.49/ipc/mqueue.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/ipc/mqueue.c	2017-12-20 19:18:31.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
@@ -13105,9 +13139,9 @@ diff -NurpP --minimal linux-4.1.48/ipc/mqueue.c linux-4.1.48-vs2.3.8.6/ipc/mqueu
  		free_uid(user);
  	}
  	if (ipc_ns)
-diff -NurpP --minimal linux-4.1.48/ipc/msg.c linux-4.1.48-vs2.3.8.6/ipc/msg.c
---- linux-4.1.48/ipc/msg.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/ipc/msg.c	2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/ipc/msg.c linux-4.1.49-vs2.3.8.6/ipc/msg.c
+--- linux-4.1.49/ipc/msg.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/ipc/msg.c	2016-10-25 21:31:19.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13124,9 +13158,9 @@ diff -NurpP --minimal linux-4.1.48/ipc/msg.c linux-4.1.48-vs2.3.8.6/ipc/msg.c
  
  	msq->q_perm.security = NULL;
  	retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-4.1.48/ipc/sem.c linux-4.1.48-vs2.3.8.6/ipc/sem.c
---- linux-4.1.48/ipc/sem.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/ipc/sem.c	2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/ipc/sem.c linux-4.1.49-vs2.3.8.6/ipc/sem.c
+--- linux-4.1.49/ipc/sem.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/ipc/sem.c	2016-10-25 21:31:19.000000000 +0000
 @@ -85,6 +85,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13164,9 +13198,9 @@ diff -NurpP --minimal linux-4.1.48/ipc/sem.c linux-4.1.48-vs2.3.8.6/ipc/sem.c
  	ipc_rcu_putref(sma, sem_rcu_free);
  }
  
-diff -NurpP --minimal linux-4.1.48/ipc/shm.c linux-4.1.48-vs2.3.8.6/ipc/shm.c
---- linux-4.1.48/ipc/shm.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/ipc/shm.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/ipc/shm.c linux-4.1.49-vs2.3.8.6/ipc/shm.c
+--- linux-4.1.49/ipc/shm.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/ipc/shm.c	2017-05-30 07:39:23.000000000 +0000
 @@ -42,6 +42,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
@@ -13224,9 +13258,9 @@ diff -NurpP --minimal linux-4.1.48/ipc/shm.c linux-4.1.48-vs2.3.8.6/ipc/shm.c
  	return error;
  
  no_id:
-diff -NurpP --minimal linux-4.1.48/kernel/Makefile linux-4.1.48-vs2.3.8.6/kernel/Makefile
---- linux-4.1.48/kernel/Makefile	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/Makefile	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/Makefile linux-4.1.49-vs2.3.8.6/kernel/Makefile
+--- linux-4.1.49/kernel/Makefile	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/Makefile	2016-07-05 04:41:47.000000000 +0000
 @@ -29,6 +29,7 @@ obj-y += printk/
  obj-y += irq/
  obj-y += rcu/
@@ -13235,9 +13269,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/Makefile linux-4.1.48-vs2.3.8.6/kernel
  
  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  obj-$(CONFIG_FREEZER) += freezer.o
-diff -NurpP --minimal linux-4.1.48/kernel/auditsc.c linux-4.1.48-vs2.3.8.6/kernel/auditsc.c
---- linux-4.1.48/kernel/auditsc.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/auditsc.c	2016-10-25 21:31:19.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/auditsc.c linux-4.1.49-vs2.3.8.6/kernel/auditsc.c
+--- linux-4.1.49/kernel/auditsc.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/auditsc.c	2016-10-25 21:31:19.000000000 +0000
 @@ -1961,7 +1961,7 @@ static int audit_set_loginuid_perm(kuid_
  	if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
  		return -EPERM;
@@ -13247,9 +13281,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/auditsc.c linux-4.1.48-vs2.3.8.6/kerne
  		return -EPERM;
  	/* reject if this is not an unset and we don't allow that */
  	if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
-diff -NurpP --minimal linux-4.1.48/kernel/capability.c linux-4.1.48-vs2.3.8.6/kernel/capability.c
---- linux-4.1.48/kernel/capability.c	2017-12-20 18:52:56.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/capability.c	2017-05-30 07:39:23.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/capability.c linux-4.1.49-vs2.3.8.6/kernel/capability.c
+--- linux-4.1.49/kernel/capability.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/capability.c	2017-05-30 07:39:23.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
@@ -13275,9 +13309,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/capability.c linux-4.1.48-vs2.3.8.6/ke
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
-diff -NurpP --minimal linux-4.1.48/kernel/compat.c linux-4.1.48-vs2.3.8.6/kernel/compat.c
---- linux-4.1.48/kernel/compat.c	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/compat.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/compat.c linux-4.1.49-vs2.3.8.6/kernel/compat.c
+--- linux-4.1.49/kernel/compat.c	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/compat.c	2016-07-05 04:41:47.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/times.h>
  #include <linux/ptrace.h>
@@ -13295,9 +13329,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/compat.c linux-4.1.48-vs2.3.8.6/kernel
  	return 0;
  }
  
-diff -NurpP --minimal linux-4.1.48/kernel/cred.c linux-4.1.48-vs2.3.8.6/kernel/cred.c
---- linux-4.1.48/kernel/cred.c	2015-07-06 20:41:43.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/cred.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/cred.c linux-4.1.49-vs2.3.8.6/kernel/cred.c
+--- linux-4.1.49/kernel/cred.c	2015-07-06 20:41:43.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/cred.c	2016-07-05 04:41:47.000000000 +0000
 @@ -59,31 +59,6 @@ struct cred init_cred = {
  	.group_info		= &init_groups,
  };
@@ -13367,9 +13401,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/cred.c linux-4.1.48-vs2.3.8.6/kernel/c
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-4.1.48/kernel/exit.c linux-4.1.48-vs2.3.8.6/kernel/exit.c
---- linux-4.1.48/kernel/exit.c	2017-12-20 18:52:57.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/exit.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/exit.c linux-4.1.49-vs2.3.8.6/kernel/exit.c
+--- linux-4.1.49/kernel/exit.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/exit.c	2016-07-05 04:41:47.000000000 +0000
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -13478,9 +13512,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/exit.c linux-4.1.48-vs2.3.8.6/kernel/e
  	BUG();
  	/* Avoid "noreturn function does return".  */
  	for (;;)
-diff -NurpP --minimal linux-4.1.48/kernel/fork.c linux-4.1.48-vs2.3.8.6/kernel/fork.c
---- linux-4.1.48/kernel/fork.c	2017-12-20 18:52:57.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/fork.c	2017-12-20 19:18:31.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/fork.c linux-4.1.49-vs2.3.8.6/kernel/fork.c
+--- linux-4.1.49/kernel/fork.c	2018-01-24 21:20:08.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/fork.c	2017-12-20 19:18:31.000000000 +0000
 @@ -75,6 +75,9 @@
  #include <linux/aio.h>
  #include <linux/compiler.h>
@@ -13541,9 +13575,9 @@ diff -NurpP --minimal linux-4.1.48/kernel/fork.c linux-4.1.48-vs2.3.8.6/kernel/f
  	write_unlock_irq(&tasklist_lock);
  
  	proc_fork_connector(p);
-diff -NurpP --minimal linux-4.1.48/kernel/kthread.c linux-4.1.48-vs2.3.8.6/kernel/kthread.c
---- linux-4.1.48/kernel/kthread.c	2015-04-12 22:12:50.000000000 +0000
-+++ linux-4.1.48-vs2.3.8.6/kernel/kthread.c	2016-07-05 04:41:47.000000000 +0000
+diff -NurpP --minimal linux-4.1.49/kernel/kthread.c linux-4.1.49-vs2.3.8.6/kernel/kthread.c
+--- linux-4.1.49/kernel/kthread.c	2015-04-12 22:12:50.000000000 +0000
++++ linux-4.1.49-vs2.3.8.6/kernel/kthread.c	2016-07-05 04:41:47.000000000 +0000
 @@ -18,6 +18,7 @@
  #include <linux/freezer.h>
  #include <linux/ptrace.h>
<Skipped 1519 lines>
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/kernel.git/commitdiff/8e798021bceeb713ca2ee9ff48a84dfb3952f17d




More information about the pld-cvs-commit mailing list