]> git.pld-linux.org Git - packages/kernel.git/blob - kernel-vserver-2.3.patch
http://vserver.13thfloor.at/Experimental/patch-2.6.29.2-vs2.3.0.36.12.diff
[packages/kernel.git] / kernel-vserver-2.3.patch
1 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/Kconfig
2 --- linux-2.6.29.2/arch/alpha/Kconfig   2009-03-24 14:18:07.000000000 +0100
3 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/Kconfig     2009-03-24 14:48:16.000000000 +0100
4 @@ -666,6 +666,8 @@ config DUMMY_CONSOLE
5         depends on VGA_HOSE
6         default y
7  
8 +source "kernel/vserver/Kconfig"
9 +
10  source "security/Kconfig"
11  
12  source "crypto/Kconfig"
13 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/kernel/entry.S linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/entry.S
14 --- linux-2.6.29.2/arch/alpha/kernel/entry.S    2009-03-24 14:18:07.000000000 +0100
15 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/entry.S      2009-03-24 14:48:16.000000000 +0100
16 @@ -874,24 +874,15 @@ sys_getxgid:
17         .globl  sys_getxpid
18         .ent    sys_getxpid
19  sys_getxpid:
20 +       lda     $sp, -16($sp)
21 +       stq     $26, 0($sp)
22         .prologue 0
23 -       ldq     $2, TI_TASK($8)
24  
25 -       /* See linux/kernel/timer.c sys_getppid for discussion
26 -          about this loop.  */
27 -       ldq     $3, TASK_GROUP_LEADER($2)
28 -       ldq     $4, TASK_REAL_PARENT($3)
29 -       ldl     $0, TASK_TGID($2)
30 -1:     ldl     $1, TASK_TGID($4)
31 -#ifdef CONFIG_SMP
32 -       mov     $4, $5
33 -       mb
34 -       ldq     $3, TASK_GROUP_LEADER($2)
35 -       ldq     $4, TASK_REAL_PARENT($3)
36 -       cmpeq   $4, $5, $5
37 -       beq     $5, 1b
38 -#endif
39 -       stq     $1, 80($sp)
40 +       lda     $16, 96($sp)
41 +       jsr     $26, do_getxpid
42 +       ldq     $26, 0($sp)
43 +
44 +       lda     $sp, 16($sp)
45         ret
46  .end sys_getxpid
47  
48 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/kernel/osf_sys.c linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/osf_sys.c
49 --- linux-2.6.29.2/arch/alpha/kernel/osf_sys.c  2009-03-24 14:18:07.000000000 +0100
50 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/osf_sys.c    2009-03-24 14:48:16.000000000 +0100
51 @@ -877,7 +877,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
52  {
53         if (tv) {
54                 struct timeval ktv;
55 -               do_gettimeofday(&ktv);
56 +               vx_gettimeofday(&ktv);
57                 if (put_tv32(tv, &ktv))
58                         return -EFAULT;
59         }
60 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/ptrace.c
61 --- linux-2.6.29.2/arch/alpha/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
62 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/ptrace.c     2009-02-22 22:54:24.000000000 +0100
63 @@ -15,6 +15,7 @@
64  #include <linux/slab.h>
65  #include <linux/security.h>
66  #include <linux/signal.h>
67 +#include <linux/vs_base.h>
68  
69  #include <asm/uaccess.h>
70  #include <asm/pgtable.h>
71 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/kernel/systbls.S linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/systbls.S
72 --- linux-2.6.29.2/arch/alpha/kernel/systbls.S  2009-03-24 14:18:08.000000000 +0100
73 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/systbls.S    2009-03-24 14:48:16.000000000 +0100
74 @@ -446,7 +446,7 @@ sys_call_table:
75         .quad sys_stat64                        /* 425 */
76         .quad sys_lstat64
77         .quad sys_fstat64
78 -       .quad sys_ni_syscall                    /* sys_vserver */
79 +       .quad sys_vserver                       /* sys_vserver */
80         .quad sys_ni_syscall                    /* sys_mbind */
81         .quad sys_ni_syscall                    /* sys_get_mempolicy */
82         .quad sys_ni_syscall                    /* sys_set_mempolicy */
83 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/traps.c
84 --- linux-2.6.29.2/arch/alpha/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
85 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/kernel/traps.c      2009-02-22 22:54:24.000000000 +0100
86 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
87  #ifdef CONFIG_SMP
88         printk("CPU %d ", hard_smp_processor_id());
89  #endif
90 -       printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err);
91 +       printk("%s(%d[#%u]): %s %ld\n", current->comm,
92 +               task_pid_nr(current), current->xid, str, err);
93         dik_show_regs(regs, r9_15);
94         add_taint(TAINT_DIE);
95         dik_show_trace((unsigned long *)(regs+1));
96 diff -NurpP --minimal linux-2.6.29.2/arch/alpha/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/mm/fault.c
97 --- linux-2.6.29.2/arch/alpha/mm/fault.c        2008-12-25 00:26:37.000000000 +0100
98 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/alpha/mm/fault.c  2009-02-22 22:54:24.000000000 +0100
99 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
100                 down_read(&mm->mmap_sem);
101                 goto survive;
102         }
103 -       printk(KERN_ALERT "VM: killing process %s(%d)\n",
104 -              current->comm, task_pid_nr(current));
105 +       printk(KERN_ALERT "VM: killing process %s(%d:#%u)\n",
106 +              current->comm, task_pid_nr(current), current->xid);
107         if (!user_mode(regs))
108                 goto no_context;
109         do_group_exit(SIGKILL);
110 diff -NurpP --minimal linux-2.6.29.2/arch/arm/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/arm/Kconfig
111 --- linux-2.6.29.2/arch/arm/Kconfig     2009-03-24 14:18:08.000000000 +0100
112 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/arm/Kconfig       2009-03-24 14:48:16.000000000 +0100
113 @@ -1333,6 +1333,8 @@ source "fs/Kconfig"
114  
115  source "arch/arm/Kconfig.debug"
116  
117 +source "kernel/vserver/Kconfig"
118 +
119  source "security/Kconfig"
120  
121  source "crypto/Kconfig"
122 diff -NurpP --minimal linux-2.6.29.2/arch/arm/kernel/calls.S linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/calls.S
123 --- linux-2.6.29.2/arch/arm/kernel/calls.S      2009-03-24 14:18:09.000000000 +0100
124 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/calls.S        2009-02-22 22:54:24.000000000 +0100
125 @@ -322,7 +322,7 @@
126  /* 310 */      CALL(sys_request_key)
127                 CALL(sys_keyctl)
128                 CALL(ABI(sys_semtimedop, sys_oabi_semtimedop))
129 -/* vserver */  CALL(sys_ni_syscall)
130 +               CALL(sys_vserver)
131                 CALL(sys_ioprio_set)
132  /* 315 */      CALL(sys_ioprio_get)
133                 CALL(sys_inotify_init)
134 diff -NurpP --minimal linux-2.6.29.2/arch/arm/kernel/process.c linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/process.c
135 --- linux-2.6.29.2/arch/arm/kernel/process.c    2008-12-25 00:26:37.000000000 +0100
136 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/process.c      2009-02-22 22:54:24.000000000 +0100
137 @@ -262,7 +262,8 @@ void __show_regs(struct pt_regs *regs)
138  void show_regs(struct pt_regs * regs)
139  {
140         printk("\n");
141 -       printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm);
142 +       printk("Pid: %d[#%u], comm: %20s\n",
143 +               task_pid_nr(current), current->xid, current->comm);
144         __show_regs(regs);
145         __backtrace();
146  }
147 diff -NurpP --minimal linux-2.6.29.2/arch/arm/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/traps.c
148 --- linux-2.6.29.2/arch/arm/kernel/traps.c      2008-12-25 00:26:37.000000000 +0100
149 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/arm/kernel/traps.c        2009-02-22 22:54:24.000000000 +0100
150 @@ -214,8 +214,8 @@ static void __die(const char *str, int e
151                str, err, ++die_counter);
152         print_modules();
153         __show_regs(regs);
154 -       printk("Process %s (pid: %d, stack limit = 0x%p)\n",
155 -               tsk->comm, task_pid_nr(tsk), thread + 1);
156 +       printk("Process %s (pid: %d:#%u, stack limit = 0x%p)\n",
157 +               tsk->comm, task_pid_nr(tsk), tsk->xid, thread + 1);
158  
159         if (!user_mode(regs) || in_interrupt()) {
160                 dump_mem("Stack: ", regs->ARM_sp,
161 diff -NurpP --minimal linux-2.6.29.2/arch/arm/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/arm/mm/fault.c
162 --- linux-2.6.29.2/arch/arm/mm/fault.c  2009-03-24 14:18:17.000000000 +0100
163 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/arm/mm/fault.c    2009-03-24 14:48:17.000000000 +0100
164 @@ -294,7 +294,8 @@ do_page_fault(unsigned long addr, unsign
165                  * happened to us that made us unable to handle
166                  * the page fault gracefully.
167                  */
168 -               printk("VM: killing process %s\n", tsk->comm);
169 +               printk("VM: killing process %s(%d:#%u)\n",
170 +                       tsk->comm, task_pid_nr(tsk), tsk->xid);
171                 do_group_exit(SIGKILL);
172                 return 0;
173         }
174 diff -NurpP --minimal linux-2.6.29.2/arch/cris/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/cris/Kconfig
175 --- linux-2.6.29.2/arch/cris/Kconfig    2009-03-24 14:18:23.000000000 +0100
176 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/cris/Kconfig      2009-03-24 14:48:19.000000000 +0100
177 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
178  
179  source "arch/cris/Kconfig.debug"
180  
181 +source "kernel/vserver/Kconfig"
182 +
183  source "security/Kconfig"
184  
185  source "crypto/Kconfig"
186 diff -NurpP --minimal linux-2.6.29.2/arch/frv/kernel/kernel_thread.S linux-2.6.29.2-vs2.3.0.36.12/arch/frv/kernel/kernel_thread.S
187 --- linux-2.6.29.2/arch/frv/kernel/kernel_thread.S      2008-12-25 00:26:37.000000000 +0100
188 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/frv/kernel/kernel_thread.S        2009-02-22 22:54:24.000000000 +0100
189 @@ -37,7 +37,7 @@ kernel_thread:
190  
191         # start by forking the current process, but with shared VM
192         setlos.p        #__NR_clone,gr7         ; syscall number
193 -       ori             gr10,#CLONE_VM,gr8      ; first syscall arg     [clone_flags]
194 +       ori             gr10,#CLONE_KT,gr8      ; first syscall arg     [clone_flags]
195         sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
196         setlo           #0xe4e4,gr9
197         setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
198 diff -NurpP --minimal linux-2.6.29.2/arch/h8300/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/h8300/Kconfig
199 --- linux-2.6.29.2/arch/h8300/Kconfig   2009-03-24 14:18:24.000000000 +0100
200 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/h8300/Kconfig     2009-03-24 14:48:19.000000000 +0100
201 @@ -226,6 +226,8 @@ source "fs/Kconfig"
202  
203  source "arch/h8300/Kconfig.debug"
204  
205 +source "kernel/vserver/Kconfig"
206 +
207  source "security/Kconfig"
208  
209  source "crypto/Kconfig"
210 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/ia32/ia32_entry.S linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/ia32/ia32_entry.S
211 --- linux-2.6.29.2/arch/ia64/ia32/ia32_entry.S  2009-03-24 14:18:24.000000000 +0100
212 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/ia32/ia32_entry.S    2009-02-22 22:54:24.000000000 +0100
213 @@ -451,7 +451,7 @@ ia32_syscall_table:
214         data8 sys_tgkill        /* 270 */
215         data8 compat_sys_utimes
216         data8 sys32_fadvise64_64
217 -       data8 sys_ni_syscall
218 +       data8 sys32_vserver
219         data8 sys_ni_syscall
220         data8 sys_ni_syscall    /* 275 */
221         data8 sys_ni_syscall
222 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/Kconfig
223 --- linux-2.6.29.2/arch/ia64/Kconfig    2009-03-24 14:18:24.000000000 +0100
224 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/Kconfig      2009-03-24 14:48:19.000000000 +0100
225 @@ -672,6 +672,8 @@ source "fs/Kconfig"
226  
227  source "arch/ia64/Kconfig.debug"
228  
229 +source "kernel/vserver/Kconfig"
230 +
231  source "security/Kconfig"
232  
233  source "crypto/Kconfig"
234 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/kernel/entry.S linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/entry.S
235 --- linux-2.6.29.2/arch/ia64/kernel/entry.S     2009-03-24 14:18:25.000000000 +0100
236 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/entry.S       2009-02-22 22:54:24.000000000 +0100
237 @@ -1653,7 +1653,7 @@ sys_call_table:
238         data8 sys_mq_notify
239         data8 sys_mq_getsetattr
240         data8 sys_kexec_load
241 -       data8 sys_ni_syscall                    // reserved for vserver
242 +       data8 sys_vserver
243         data8 sys_waitid                        // 1270
244         data8 sys_add_key
245         data8 sys_request_key
246 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/kernel/perfmon.c linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/perfmon.c
247 --- linux-2.6.29.2/arch/ia64/kernel/perfmon.c   2009-03-24 14:18:25.000000000 +0100
248 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/perfmon.c     2009-03-24 14:48:19.000000000 +0100
249 @@ -41,6 +41,7 @@
250  #include <linux/rcupdate.h>
251  #include <linux/completion.h>
252  #include <linux/tracehook.h>
253 +#include <linux/vs_memory.h>
254  
255  #include <asm/errno.h>
256  #include <asm/intrinsics.h>
257 @@ -2372,7 +2373,7 @@ pfm_smpl_buffer_alloc(struct task_struct
258          */
259         insert_vm_struct(mm, vma);
260  
261 -       mm->total_vm  += size >> PAGE_SHIFT;
262 +       vx_vmpages_add(mm, size >> PAGE_SHIFT);
263         vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
264                                                         vma_pages(vma));
265         up_write(&task->mm->mmap_sem);
266 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/kernel/process.c linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/process.c
267 --- linux-2.6.29.2/arch/ia64/kernel/process.c   2008-12-25 00:26:37.000000000 +0100
268 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/process.c     2009-02-22 22:54:24.000000000 +0100
269 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
270         unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
271  
272         print_modules();
273 -       printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current),
274 -                       smp_processor_id(), current->comm);
275 +       printk("\nPid: %d[#%u], CPU %d, comm: %20s\n", task_pid_nr(current),
276 +                       current->xid, smp_processor_id(), current->comm);
277         printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
278                regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
279                init_utsname()->release);
280 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/ptrace.c
281 --- linux-2.6.29.2/arch/ia64/kernel/ptrace.c    2008-12-25 00:26:37.000000000 +0100
282 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/ptrace.c      2009-02-22 22:54:24.000000000 +0100
283 @@ -23,6 +23,7 @@
284  #include <linux/regset.h>
285  #include <linux/elf.h>
286  #include <linux/tracehook.h>
287 +#include <linux/vs_base.h>
288  
289  #include <asm/pgtable.h>
290  #include <asm/processor.h>
291 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/traps.c
292 --- linux-2.6.29.2/arch/ia64/kernel/traps.c     2008-12-25 00:26:37.000000000 +0100
293 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/kernel/traps.c       2009-02-22 22:54:24.000000000 +0100
294 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
295         put_cpu();
296  
297         if (++die.lock_owner_depth < 3) {
298 -               printk("%s[%d]: %s %ld [%d]\n",
299 -               current->comm, task_pid_nr(current), str, err, ++die_counter);
300 +               printk("%s[%d[#%u]]: %s %ld [%d]\n",
301 +                       current->comm, task_pid_nr(current), current->xid,
302 +                       str, err, ++die_counter);
303                 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
304                     != NOTIFY_STOP)
305                         show_regs(regs);
306 @@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
307                         if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
308                                 last.time = current_jiffies + 5 * HZ;
309                                 printk(KERN_WARNING
310 -                                       "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n",
311 -                                       current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr);
312 +                                       "%s(%d[#%u]): floating-point assist fault at ip %016lx, isr %016lx\n",
313 +                                       current->comm, task_pid_nr(current), current->xid,
314 +                                       regs->cr_iip + ia64_psr(regs)->ri, isr);
315                         }
316                 }
317         }
318 diff -NurpP --minimal linux-2.6.29.2/arch/ia64/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/mm/fault.c
319 --- linux-2.6.29.2/arch/ia64/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
320 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/ia64/mm/fault.c   2009-02-22 22:54:24.000000000 +0100
321 @@ -10,6 +10,7 @@
322  #include <linux/interrupt.h>
323  #include <linux/kprobes.h>
324  #include <linux/kdebug.h>
325 +#include <linux/vs_memory.h>
326  
327  #include <asm/pgtable.h>
328  #include <asm/processor.h>
329 diff -NurpP --minimal linux-2.6.29.2/arch/m32r/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/m32r/kernel/traps.c
330 --- linux-2.6.29.2/arch/m32r/kernel/traps.c     2008-12-25 00:26:37.000000000 +0100
331 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m32r/kernel/traps.c       2009-02-22 22:54:24.000000000 +0100
332 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
333         } else {
334                 printk("SPI: %08lx\n", sp);
335         }
336 -       printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)",
337 -               current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current);
338 +       printk("Process %s (pid: %d[#%u], process nr: %d, stackpage=%08lx)",
339 +               current->comm, task_pid_nr(current), current->xid,
340 +               0xffff & i, 4096+(unsigned long)current);
341  
342         /*
343          * When in-kernel, we also print out the stack and code at the
344 diff -NurpP --minimal linux-2.6.29.2/arch/m68k/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/Kconfig
345 --- linux-2.6.29.2/arch/m68k/Kconfig    2009-03-24 14:18:26.000000000 +0100
346 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/Kconfig      2009-03-24 14:48:20.000000000 +0100
347 @@ -616,6 +616,8 @@ source "fs/Kconfig"
348  
349  source "arch/m68k/Kconfig.debug"
350  
351 +source "kernel/vserver/Kconfig"
352 +
353  source "security/Kconfig"
354  
355  source "crypto/Kconfig"
356 diff -NurpP --minimal linux-2.6.29.2/arch/m68k/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/kernel/ptrace.c
357 --- linux-2.6.29.2/arch/m68k/kernel/ptrace.c    2008-12-25 00:26:37.000000000 +0100
358 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/kernel/ptrace.c      2009-02-22 22:54:24.000000000 +0100
359 @@ -18,6 +18,7 @@
360  #include <linux/ptrace.h>
361  #include <linux/user.h>
362  #include <linux/signal.h>
363 +#include <linux/vs_base.h>
364  
365  #include <asm/uaccess.h>
366  #include <asm/page.h>
367 @@ -269,6 +270,8 @@ long arch_ptrace(struct task_struct *chi
368                 ret = ptrace_request(child, request, addr, data);
369                 break;
370         }
371 +       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
372 +               goto out_tsk;
373  
374         return ret;
375  out_eio:
376 diff -NurpP --minimal linux-2.6.29.2/arch/m68k/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/kernel/traps.c
377 --- linux-2.6.29.2/arch/m68k/kernel/traps.c     2009-03-24 14:18:26.000000000 +0100
378 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m68k/kernel/traps.c       2009-03-24 14:48:20.000000000 +0100
379 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
380         printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
381                regs->d4, regs->d5, regs->a0, regs->a1);
382  
383 -       printk("Process %s (pid: %d, task=%p)\n",
384 -               current->comm, task_pid_nr(current), current);
385 +       printk("Process %s (pid: %d[#%u], task=%p)\n",
386 +               current->comm, task_pid_nr(current), current->xid, current);
387         addr = (unsigned long)&fp->un;
388         printk("Frame format=%X ", regs->format);
389         switch (regs->format) {
390 diff -NurpP --minimal linux-2.6.29.2/arch/m68knommu/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/m68knommu/Kconfig
391 --- linux-2.6.29.2/arch/m68knommu/Kconfig       2009-03-24 14:18:27.000000000 +0100
392 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m68knommu/Kconfig 2009-03-24 14:48:20.000000000 +0100
393 @@ -720,6 +720,8 @@ source "fs/Kconfig"
394  
395  source "arch/m68knommu/Kconfig.debug"
396  
397 +source "kernel/vserver/Kconfig"
398 +
399  source "security/Kconfig"
400  
401  source "crypto/Kconfig"
402 diff -NurpP --minimal linux-2.6.29.2/arch/m68knommu/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/m68knommu/kernel/traps.c
403 --- linux-2.6.29.2/arch/m68knommu/kernel/traps.c        2008-12-25 00:26:37.000000000 +0100
404 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/m68knommu/kernel/traps.c  2009-02-22 22:54:24.000000000 +0100
405 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
406         printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
407                fp->d4, fp->d5, fp->a0, fp->a1);
408  
409 -       printk(KERN_EMERG "Process %s (pid: %d, stackpage=%08lx)\n",
410 -               current->comm, current->pid, PAGE_SIZE+(unsigned long)current);
411 +       printk(KERN_EMERG "Process %s (pid: %d[#%u], stackpage=%08lx)\n",
412 +               current->comm, task_pid_nr(current), current->xid,
413 +               PAGE_SIZE+(unsigned long)current);
414         show_stack(NULL, (unsigned long *)(fp + 1));
415         add_taint(TAINT_DIE);
416         do_exit(SIGSEGV);
417 diff -NurpP --minimal linux-2.6.29.2/arch/mips/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/mips/Kconfig
418 --- linux-2.6.29.2/arch/mips/Kconfig    2009-03-24 14:18:29.000000000 +0100
419 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/Kconfig      2009-03-24 14:48:21.000000000 +0100
420 @@ -2142,6 +2142,8 @@ source "fs/Kconfig"
421  
422  source "arch/mips/Kconfig.debug"
423  
424 +source "kernel/vserver/Kconfig"
425 +
426  source "security/Kconfig"
427  
428  source "crypto/Kconfig"
429 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/ptrace.c
430 --- linux-2.6.29.2/arch/mips/kernel/ptrace.c    2008-12-25 00:26:37.000000000 +0100
431 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/ptrace.c      2009-02-22 22:54:24.000000000 +0100
432 @@ -25,6 +25,7 @@
433  #include <linux/security.h>
434  #include <linux/audit.h>
435  #include <linux/seccomp.h>
436 +#include <linux/vs_base.h>
437  
438  #include <asm/byteorder.h>
439  #include <asm/cpu.h>
440 @@ -259,6 +260,9 @@ long arch_ptrace(struct task_struct *chi
441  {
442         int ret;
443  
444 +       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
445 +               goto out;
446 +
447         switch (request) {
448         /* when I and D space are separate, these will need to be fixed. */
449         case PTRACE_PEEKTEXT: /* read word at location addr. */
450 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/scall32-o32.S linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall32-o32.S
451 --- linux-2.6.29.2/arch/mips/kernel/scall32-o32.S       2009-03-24 14:18:31.000000000 +0100
452 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall32-o32.S 2009-03-24 14:48:21.000000000 +0100
453 @@ -597,7 +597,7 @@ einval:     li      v0, -ENOSYS
454         sys     sys_mq_timedreceive     5
455         sys     sys_mq_notify           2       /* 4275 */
456         sys     sys_mq_getsetattr       3
457 -       sys     sys_ni_syscall          0       /* sys_vserver */
458 +       sys     sys_vserver             3
459         sys     sys_waitid              5
460         sys     sys_ni_syscall          0       /* available, was setaltroot */
461         sys     sys_add_key             5       /* 4280 */
462 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/scall64-64.S linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-64.S
463 --- linux-2.6.29.2/arch/mips/kernel/scall64-64.S        2009-03-24 14:18:31.000000000 +0100
464 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-64.S  2009-03-24 14:48:21.000000000 +0100
465 @@ -434,7 +434,7 @@ sys_call_table:
466         PTR     sys_mq_timedreceive
467         PTR     sys_mq_notify
468         PTR     sys_mq_getsetattr               /* 5235 */
469 -       PTR     sys_ni_syscall                  /* sys_vserver */
470 +       PTR     sys_vserver
471         PTR     sys_waitid
472         PTR     sys_ni_syscall                  /* available, was setaltroot */
473         PTR     sys_add_key
474 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/scall64-n32.S linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-n32.S
475 --- linux-2.6.29.2/arch/mips/kernel/scall64-n32.S       2009-03-24 14:18:31.000000000 +0100
476 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-n32.S 2009-03-24 14:48:21.000000000 +0100
477 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
478         PTR     compat_sys_mq_timedreceive
479         PTR     compat_sys_mq_notify
480         PTR     compat_sys_mq_getsetattr
481 -       PTR     sys_ni_syscall                  /* 6240, sys_vserver */
482 +       PTR     sys32_vserver                   /* 6240 */
483         PTR     compat_sys_waitid
484         PTR     sys_ni_syscall                  /* available, was setaltroot */
485         PTR     sys_add_key
486 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/scall64-o32.S linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-o32.S
487 --- linux-2.6.29.2/arch/mips/kernel/scall64-o32.S       2009-03-24 14:18:31.000000000 +0100
488 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/scall64-o32.S 2009-03-24 14:59:48.000000000 +0100
489 @@ -480,7 +480,7 @@ sys_call_table:
490         PTR     compat_sys_mq_timedreceive
491         PTR     compat_sys_mq_notify            /* 4275 */
492         PTR     compat_sys_mq_getsetattr
493 -       PTR     sys_ni_syscall                  /* sys_vserver */
494 +       PTR     sys32_vserver
495         PTR     sys_32_waitid
496         PTR     sys_ni_syscall                  /* available, was setaltroot */
497         PTR     sys_add_key                     /* 4280 */
498 diff -NurpP --minimal linux-2.6.29.2/arch/mips/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/traps.c
499 --- linux-2.6.29.2/arch/mips/kernel/traps.c     2009-03-24 14:18:31.000000000 +0100
500 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/mips/kernel/traps.c       2009-03-24 14:48:21.000000000 +0100
501 @@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
502  
503         __show_regs(regs);
504         print_modules();
505 -       printk("Process %s (pid: %d, threadinfo=%p, task=%p, tls=%0*lx)\n",
506 -              current->comm, current->pid, current_thread_info(), current,
507 -             field, current_thread_info()->tp_value);
508 +       printk("Process %s (pid: %d:#%u, threadinfo=%p, task=%p, tls=%0*lx)\n",
509 +               current->comm, task_pid_nr(current), current->xid,
510 +               current_thread_info(), current,
511 +               field, current_thread_info()->tp_value);
512         if (cpu_has_userlocal) {
513                 unsigned long tls;
514  
515 diff -NurpP --minimal linux-2.6.29.2/arch/parisc/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/Kconfig
516 --- linux-2.6.29.2/arch/parisc/Kconfig  2009-03-24 14:18:32.000000000 +0100
517 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/Kconfig    2009-03-24 14:48:21.000000000 +0100
518 @@ -281,6 +281,8 @@ source "fs/Kconfig"
519  
520  source "arch/parisc/Kconfig.debug"
521  
522 +source "kernel/vserver/Kconfig"
523 +
524  source "security/Kconfig"
525  
526  source "crypto/Kconfig"
527 diff -NurpP --minimal linux-2.6.29.2/arch/parisc/kernel/syscall_table.S linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/kernel/syscall_table.S
528 --- linux-2.6.29.2/arch/parisc/kernel/syscall_table.S   2008-12-25 00:26:37.000000000 +0100
529 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/kernel/syscall_table.S     2009-02-22 22:54:24.000000000 +0100
530 @@ -361,7 +361,7 @@
531         ENTRY_COMP(mbind)               /* 260 */
532         ENTRY_COMP(get_mempolicy)
533         ENTRY_COMP(set_mempolicy)
534 -       ENTRY_SAME(ni_syscall)  /* 263: reserved for vserver */
535 +       ENTRY_DIFF(vserver)
536         ENTRY_SAME(add_key)
537         ENTRY_SAME(request_key)         /* 265 */
538         ENTRY_SAME(keyctl)
539 diff -NurpP --minimal linux-2.6.29.2/arch/parisc/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/kernel/traps.c
540 --- linux-2.6.29.2/arch/parisc/kernel/traps.c   2009-03-24 14:18:32.000000000 +0100
541 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/kernel/traps.c     2009-03-24 14:48:21.000000000 +0100
542 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
543                 if (err == 0)
544                         return; /* STFU */
545  
546 -               printk(KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n",
547 -                       current->comm, task_pid_nr(current), str, err, regs->iaoq[0]);
548 +               printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n",
549 +                       current->comm, task_pid_nr(current), current->xid,
550 +                       str, err, regs->iaoq[0]);
551  #ifdef PRINT_USER_FAULTS
552                 /* XXX for debugging only */
553                 show_regs(regs);
554 @@ -269,8 +270,8 @@ KERN_CRIT "                     ||     |
555                 pdc_console_restart();
556         
557         if (err)
558 -               printk(KERN_CRIT "%s (pid %d): %s (code %ld)\n",
559 -                       current->comm, task_pid_nr(current), str, err);
560 +               printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld)\n",
561 +                       current->comm, task_pid_nr(current), current->xid, str, err);
562  
563         /* Wot's wrong wif bein' racy? */
564         if (current->thread.flags & PARISC_KERNEL_DEATH) {
565 diff -NurpP --minimal linux-2.6.29.2/arch/parisc/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/mm/fault.c
566 --- linux-2.6.29.2/arch/parisc/mm/fault.c       2009-03-24 14:18:33.000000000 +0100
567 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/parisc/mm/fault.c 2009-03-24 14:48:21.000000000 +0100
568 @@ -238,8 +238,9 @@ bad_area:
569  
570  #ifdef PRINT_USER_FAULTS
571                 printk(KERN_DEBUG "\n");
572 -               printk(KERN_DEBUG "do_page_fault() pid=%d command='%s' type=%lu address=0x%08lx\n",
573 -                   task_pid_nr(tsk), tsk->comm, code, address);
574 +               printk(KERN_DEBUG "do_page_fault() pid=%d:#%u "
575 +                   "command='%s' type=%lu address=0x%08lx\n",
576 +                   task_pid_nr(tsk), tsk->xid, tsk->comm, code, address);
577                 if (vma) {
578                         printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
579                                         vma->vm_start, vma->vm_end);
580 @@ -265,7 +266,8 @@ no_context:
581  
582    out_of_memory:
583         up_read(&mm->mmap_sem);
584 -       printk(KERN_CRIT "VM: killing process %s\n", current->comm);
585 +       printk(KERN_CRIT "VM: killing process %s(%d:#%u)\n",
586 +               current->comm, current->pid, current->xid);
587         if (user_mode(regs))
588                 do_group_exit(SIGKILL);
589         goto no_context;
590 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/Kconfig
591 --- linux-2.6.29.2/arch/powerpc/Kconfig 2009-03-24 14:18:33.000000000 +0100
592 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/Kconfig   2009-03-24 14:48:22.000000000 +0100
593 @@ -882,6 +882,8 @@ source "lib/Kconfig"
594  
595  source "arch/powerpc/Kconfig.debug"
596  
597 +source "kernel/vserver/Kconfig"
598 +
599  source "security/Kconfig"
600  
601  config KEYS_COMPAT
602 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/kernel/irq.c linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/irq.c
603 --- linux-2.6.29.2/arch/powerpc/kernel/irq.c    2009-03-24 14:18:35.000000000 +0100
604 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/irq.c      2009-03-24 14:48:22.000000000 +0100
605 @@ -53,6 +53,7 @@
606  #include <linux/bootmem.h>
607  #include <linux/pci.h>
608  #include <linux/debugfs.h>
609 +#include <linux/vs_context.h>
610  
611  #include <asm/uaccess.h>
612  #include <asm/system.h>
613 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/kernel/process.c linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/process.c
614 --- linux-2.6.29.2/arch/powerpc/kernel/process.c        2009-03-24 14:18:35.000000000 +0100
615 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/process.c  2009-03-24 14:48:22.000000000 +0100
616 @@ -516,8 +516,9 @@ void show_regs(struct pt_regs * regs)
617  #else
618                 printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
619  #endif
620 -       printk("TASK = %p[%d] '%s' THREAD: %p",
621 -              current, task_pid_nr(current), current->comm, task_thread_info(current));
622 +       printk("TASK = %p[%d,#%u] '%s' THREAD: %p",
623 +              current, task_pid_nr(current), current->xid,
624 +              current->comm, task_thread_info(current));
625  
626  #ifdef CONFIG_SMP
627         printk(" CPU: %d", raw_smp_processor_id());
628 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/kernel/traps.c linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/traps.c
629 --- linux-2.6.29.2/arch/powerpc/kernel/traps.c  2009-03-24 14:18:35.000000000 +0100
630 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/traps.c    2009-03-24 14:48:22.000000000 +0100
631 @@ -940,8 +940,9 @@ void nonrecoverable_exception(struct pt_
632  
633  void trace_syscall(struct pt_regs *regs)
634  {
635 -       printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
636 -              current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
637 +       printk("Task: %p(%d[#%u]), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
638 +              current, task_pid_nr(current), current->xid,
639 +              regs->nip, regs->link, regs->gpr[0],
640                regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
641  }
642  
643 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/kernel/vdso.c linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/vdso.c
644 --- linux-2.6.29.2/arch/powerpc/kernel/vdso.c   2009-03-24 14:18:35.000000000 +0100
645 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/kernel/vdso.c     2009-03-24 14:48:22.000000000 +0100
646 @@ -22,6 +22,7 @@
647  #include <linux/security.h>
648  #include <linux/bootmem.h>
649  #include <linux/lmb.h>
650 +#include <linux/vs_memory.h>
651  
652  #include <asm/pgtable.h>
653  #include <asm/system.h>
654 diff -NurpP --minimal linux-2.6.29.2/arch/powerpc/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/mm/fault.c
655 --- linux-2.6.29.2/arch/powerpc/mm/fault.c      2009-03-24 14:18:36.000000000 +0100
656 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/powerpc/mm/fault.c        2009-03-24 14:48:22.000000000 +0100
657 @@ -362,7 +362,8 @@ out_of_memory:
658                 down_read(&mm->mmap_sem);
659                 goto survive;
660         }
661 -       printk("VM: killing process %s\n", current->comm);
662 +       printk("VM: killing process %s(%d:#%u)\n",
663 +               current->comm, current->pid, current->xid);
664         if (user_mode(regs))
665                 do_group_exit(SIGKILL);
666         return SIGKILL;
667 diff -NurpP --minimal linux-2.6.29.2/arch/s390/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/s390/Kconfig
668 --- linux-2.6.29.2/arch/s390/Kconfig    2009-03-24 14:18:38.000000000 +0100
669 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/s390/Kconfig      2009-03-24 14:48:22.000000000 +0100
670 @@ -586,6 +586,8 @@ source "fs/Kconfig"
671  
672  source "arch/s390/Kconfig.debug"
673  
674 +source "kernel/vserver/Kconfig"
675 +
676  source "security/Kconfig"
677  
678  source "crypto/Kconfig"
679 diff -NurpP --minimal linux-2.6.29.2/arch/s390/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/arch/s390/kernel/ptrace.c
680 --- linux-2.6.29.2/arch/s390/kernel/ptrace.c    2009-03-24 14:18:40.000000000 +0100
681 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/s390/kernel/ptrace.c      2009-03-24 14:48:22.000000000 +0100
682 @@ -36,6 +36,7 @@
683  #include <linux/elf.h>
684  #include <linux/regset.h>
685  #include <linux/tracehook.h>
686 +#include <linux/vs_base.h>
687  
688  #include <asm/segment.h>
689  #include <asm/page.h>
690 diff -NurpP --minimal linux-2.6.29.2/arch/s390/kernel/syscalls.S linux-2.6.29.2-vs2.3.0.36.12/arch/s390/kernel/syscalls.S
691 --- linux-2.6.29.2/arch/s390/kernel/syscalls.S  2009-03-24 14:18:40.000000000 +0100
692 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/s390/kernel/syscalls.S    2009-03-24 14:48:22.000000000 +0100
693 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
694  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)       /* 260 */
695  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
696  SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper)
697 -NI_SYSCALL                                                     /* reserved for vserver */
698 +SYSCALL(sys_vserver,sys_vserver,sys32_vserver)
699  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
700  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
701  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
702 diff -NurpP --minimal linux-2.6.29.2/arch/s390/mm/fault.c linux-2.6.29.2-vs2.3.0.36.12/arch/s390/mm/fault.c
703 --- linux-2.6.29.2/arch/s390/mm/fault.c 2008-12-25 00:26:37.000000000 +0100
704 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/s390/mm/fault.c   2009-02-22 22:54:24.000000000 +0100
705 @@ -216,7 +216,8 @@ static int do_out_of_memory(struct pt_re
706                 down_read(&mm->mmap_sem);
707                 return 1;
708         }
709 -       printk("VM: killing process %s\n", tsk->comm);
710 +       printk("VM: killing process %s(%d:#%u)\n",
711 +               tsk->comm, tsk->pid, tsk->xid);
712         if (regs->psw.mask & PSW_MASK_PSTATE)
713                 do_group_exit(SIGKILL);
714         do_no_context(regs, error_code, address);
715 diff -NurpP --minimal linux-2.6.29.2/arch/sh/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/sh/Kconfig
716 --- linux-2.6.29.2/arch/sh/Kconfig      2009-03-24 14:18:40.000000000 +0100
717 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sh/Kconfig        2009-03-24 14:48:22.000000000 +0100
718 @@ -694,6 +694,8 @@ source "fs/Kconfig"
719  
720  source "arch/sh/Kconfig.debug"
721  
722 +source "kernel/vserver/Kconfig"
723 +
724  source "security/Kconfig"
725  
726  source "crypto/Kconfig"
727 diff -NurpP --minimal linux-2.6.29.2/arch/sh/kernel/irq.c linux-2.6.29.2-vs2.3.0.36.12/arch/sh/kernel/irq.c
728 --- linux-2.6.29.2/arch/sh/kernel/irq.c 2008-12-25 00:26:37.000000000 +0100
729 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sh/kernel/irq.c   2009-02-22 22:54:24.000000000 +0100
730 @@ -11,6 +11,7 @@
731  #include <linux/module.h>
732  #include <linux/kernel_stat.h>
733  #include <linux/seq_file.h>
734 +#include <linux/vs_context.h>
735  #include <asm/processor.h>
736  #include <asm/machvec.h>
737  #include <asm/uaccess.h>
738 diff -NurpP --minimal linux-2.6.29.2/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.29.2-vs2.3.0.36.12/arch/sh/kernel/vsyscall/vsyscall.c
739 --- linux-2.6.29.2/arch/sh/kernel/vsyscall/vsyscall.c   2009-03-24 14:18:42.000000000 +0100
740 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sh/kernel/vsyscall/vsyscall.c     2009-03-24 14:48:22.000000000 +0100
741 @@ -19,6 +19,7 @@
742  #include <linux/elf.h>
743  #include <linux/sched.h>
744  #include <linux/err.h>
745 +#include <linux/vs_memory.h>
746  
747  /*
748   * Should the kernel map a VDSO page into processes and pass its
749 diff -NurpP --minimal linux-2.6.29.2/arch/sparc/include/asm/tlb_64.h linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/include/asm/tlb_64.h
750 --- linux-2.6.29.2/arch/sparc/include/asm/tlb_64.h      2009-04-30 10:50:33.000000000 +0200
751 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/include/asm/tlb_64.h        2009-04-30 12:14:53.000000000 +0200
752 @@ -3,6 +3,7 @@
753  
754  #include <linux/swap.h>
755  #include <linux/pagemap.h>
756 +#include <linux/vs_memory.h>
757  #include <asm/pgalloc.h>
758  #include <asm/tlbflush.h>
759  #include <asm/mmu_context.h>
760 diff -NurpP --minimal linux-2.6.29.2/arch/sparc/include/asm/unistd.h linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/include/asm/unistd.h
761 --- linux-2.6.29.2/arch/sparc/include/asm/unistd.h      2009-03-24 14:18:44.000000000 +0100
762 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/include/asm/unistd.h        2009-04-08 15:52:53.000000000 +0200
763 @@ -335,7 +335,7 @@
764  #define __NR_timer_getoverrun  264
765  #define __NR_timer_delete      265
766  #define __NR_timer_create      266
767 -/* #define __NR_vserver                267 Reserved for VSERVER */
768 +#define __NR_vserver           267
769  #define __NR_io_setup          268
770  #define __NR_io_destroy                269
771  #define __NR_io_submit         270
772 diff -NurpP --minimal linux-2.6.29.2/arch/sparc/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/Kconfig
773 --- linux-2.6.29.2/arch/sparc/Kconfig   2009-03-24 14:18:43.000000000 +0100
774 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/Kconfig     2009-03-24 14:48:22.000000000 +0100
775 @@ -522,6 +522,8 @@ source "fs/Kconfig"
776  
777  source "arch/sparc/Kconfig.debug"
778  
779 +source "kernel/vserver/Kconfig"
780 +
781  source "security/Kconfig"
782  
783  source "crypto/Kconfig"
784 diff -NurpP --minimal linux-2.6.29.2/arch/sparc/kernel/systbls_32.S linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/kernel/systbls_32.S
785 --- linux-2.6.29.2/arch/sparc/kernel/systbls_32.S       2009-03-24 14:18:45.000000000 +0100
786 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/kernel/systbls_32.S 2009-04-08 15:57:59.000000000 +0200
787 @@ -70,7 +70,7 @@ sys_call_table:
788  /*250*/        .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
789  /*255*/        .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
790  /*260*/        .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
791 -/*265*/        .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy
792 +/*265*/        .long sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
793  /*270*/        .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
794  /*275*/        .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
795  /*280*/        .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
796 diff -NurpP --minimal linux-2.6.29.2/arch/sparc/kernel/systbls_64.S linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/kernel/systbls_64.S
797 --- linux-2.6.29.2/arch/sparc/kernel/systbls_64.S       2009-03-24 14:18:45.000000000 +0100
798 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/sparc/kernel/systbls_64.S 2009-04-08 15:56:23.000000000 +0200
799 @@ -71,7 +71,7 @@ sys_call_table32:
800  /*250*/        .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
801         .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
802  /*260*/        .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun
803 -       .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy
804 +       .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
805  /*270*/        .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
806         .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
807  /*280*/        .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat
808 @@ -145,7 +145,7 @@ sys_call_table:
809  /*250*/        .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
810         .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
811  /*260*/        .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
812 -       .word sys_timer_delete, sys_timer_create, sys_ni_syscall, sys_io_setup, sys_io_destroy
813 +       .word sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
814  /*270*/        .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
815         .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
816  /*280*/        .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
817 diff -NurpP --minimal linux-2.6.29.2/arch/x86/ia32/ia32entry.S linux-2.6.29.2-vs2.3.0.36.12/arch/x86/ia32/ia32entry.S
818 --- linux-2.6.29.2/arch/x86/ia32/ia32entry.S    2009-03-24 14:18:48.000000000 +0100
819 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/x86/ia32/ia32entry.S      2009-03-22 23:29:11.000000000 +0100
820 @@ -768,7 +768,7 @@ ia32_sys_call_table:
821         .quad sys_tgkill                /* 270 */
822         .quad compat_sys_utimes
823         .quad sys32_fadvise64_64
824 -       .quad quiet_ni_syscall  /* sys_vserver */
825 +       .quad sys32_vserver
826         .quad sys_mbind
827         .quad compat_sys_get_mempolicy  /* 275 */
828         .quad sys_set_mempolicy
829 diff -NurpP --minimal linux-2.6.29.2/arch/x86/include/asm/unistd_64.h linux-2.6.29.2-vs2.3.0.36.12/arch/x86/include/asm/unistd_64.h
830 --- linux-2.6.29.2/arch/x86/include/asm/unistd_64.h     2008-12-25 00:26:37.000000000 +0100
831 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/x86/include/asm/unistd_64.h       2009-02-22 22:54:24.000000000 +0100
832 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
833  #define __NR_utimes                            235
834  __SYSCALL(__NR_utimes, sys_utimes)
835  #define __NR_vserver                           236
836 -__SYSCALL(__NR_vserver, sys_ni_syscall)
837 +__SYSCALL(__NR_vserver, sys_vserver)
838  #define __NR_mbind                             237
839  __SYSCALL(__NR_mbind, sys_mbind)
840  #define __NR_set_mempolicy                     238
841 diff -NurpP --minimal linux-2.6.29.2/arch/x86/Kconfig linux-2.6.29.2-vs2.3.0.36.12/arch/x86/Kconfig
842 --- linux-2.6.29.2/arch/x86/Kconfig     2009-03-24 14:18:47.000000000 +0100
843 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/x86/Kconfig       2009-03-24 14:48:23.000000000 +0100
844 @@ -1990,6 +1990,8 @@ source "fs/Kconfig"
845  
846  source "arch/x86/Kconfig.debug"
847  
848 +source "kernel/vserver/Kconfig"
849 +
850  source "security/Kconfig"
851  
852  source "crypto/Kconfig"
853 diff -NurpP --minimal linux-2.6.29.2/arch/x86/kernel/syscall_table_32.S linux-2.6.29.2-vs2.3.0.36.12/arch/x86/kernel/syscall_table_32.S
854 --- linux-2.6.29.2/arch/x86/kernel/syscall_table_32.S   2009-03-24 14:18:51.000000000 +0100
855 +++ linux-2.6.29.2-vs2.3.0.36.12/arch/x86/kernel/syscall_table_32.S     2009-02-22 22:54:24.000000000 +0100
856 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
857         .long sys_tgkill        /* 270 */
858         .long sys_utimes
859         .long sys_fadvise64_64
860 -       .long sys_ni_syscall    /* sys_vserver */
861 +       .long sys_vserver
862         .long sys_mbind
863         .long sys_get_mempolicy
864         .long sys_set_mempolicy
865 diff -NurpP --minimal linux-2.6.29.2/Documentation/vserver/debug.txt linux-2.6.29.2-vs2.3.0.36.12/Documentation/vserver/debug.txt
866 --- linux-2.6.29.2/Documentation/vserver/debug.txt      1970-01-01 01:00:00.000000000 +0100
867 +++ linux-2.6.29.2-vs2.3.0.36.12/Documentation/vserver/debug.txt        2009-02-22 22:54:24.000000000 +0100
868 @@ -0,0 +1,154 @@
869 +
870 +debug_cvirt:
871 +
872 + 2   4 "vx_map_tgid: %p/%llx: %d -> %d"
873 +       "vx_rmap_tgid: %p/%llx: %d -> %d"
874 +
875 +debug_dlim:
876 +
877 + 0   1 "ALLOC (%p,#%d)%c inode (%d)"
878 +       "FREE  (%p,#%d)%c inode"
879 + 1   2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
880 +       "FREE  (%p,#%d)%c %lld bytes"
881 + 2   4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
882 + 3   8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
883 +       "ext3_has_free_blocks(%p): free=%lu, root=%lu"
884 +       "rcu_free_dl_info(%p)"
885 + 4  10 "alloc_dl_info(%p,%d) = %p"
886 +       "dealloc_dl_info(%p)"
887 +       "get_dl_info(%p[#%d.%d])"
888 +       "put_dl_info(%p[#%d.%d])"
889 + 5  20 "alloc_dl_info(%p,%d)*"
890 + 6  40 "__hash_dl_info: %p[#%d]"
891 +       "__unhash_dl_info: %p[#%d]"
892 + 7  80 "locate_dl_info(%p,#%d) = %p"
893 +
894 +debug_misc:
895 +
896 + 0   1 "destroy_dqhash: %p [#0x%08x] c=%d"
897 +       "new_dqhash: %p [#0x%08x]"
898 +       "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
899 +       "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
900 +       "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
901 +       "vroot_get_real_bdev not set"
902 + 1   2 "cow_break_link(»%s«)"
903 +       "temp copy Â»%s«"
904 + 2   4 "dentry_open(new): %p"
905 +       "dentry_open(old): %p"
906 +       "lookup_create(new): %p"
907 +       "old path Â»%s«"
908 +       "path_lookup(old): %d"
909 +       "vfs_create(new): %d"
910 +       "vfs_rename: %d"
911 +       "vfs_sendfile: %d"
912 + 3   8 "fput(new_file=%p[#%d])"
913 +       "fput(old_file=%p[#%d])"
914 + 4  10 "vx_info_kill(%p[#%d],%d,%d) = %d"
915 +       "vx_info_kill(%p[#%d],%d,%d)*"
916 + 5  20 "vs_reboot(%p[#%d],%d)"
917 + 6  40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
918 +
919 +debug_net:
920 +
921 + 2   4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
922 + 3   8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
923 +       "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
924 + 4  10 "ip_route_connect(%p) %p,%p;%lx"
925 + 5  20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
926 + 6  40 "sk,egf: %p [#%d] (from %d)"
927 +       "sk,egn: %p [#%d] (from %d)"
928 +       "sk,req: %p [#%d] (from %d)"
929 +       "sk: %p [#%d] (from %d)"
930 +       "tw: %p [#%d] (from %d)"
931 + 7  80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
932 +       "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
933 +
934 +debug_nid:
935 +
936 + 0   1 "__lookup_nx_info(#%u): %p[#%u]"
937 +       "alloc_nx_info(%d) = %p"
938 +       "create_nx_info(%d) (dynamic rejected)"
939 +       "create_nx_info(%d) = %p (already there)"
940 +       "create_nx_info(%d) = %p (new)"
941 +       "dealloc_nx_info(%p)"
942 + 1   2 "alloc_nx_info(%d)*"
943 +       "create_nx_info(%d)*"
944 + 2   4 "get_nx_info(%p[#%d.%d])"
945 +       "put_nx_info(%p[#%d.%d])"
946 + 3   8 "claim_nx_info(%p[#%d.%d.%d]) %p"
947 +       "clr_nx_info(%p[#%d.%d])"
948 +       "init_nx_info(%p[#%d.%d])"
949 +       "release_nx_info(%p[#%d.%d.%d]) %p"
950 +       "set_nx_info(%p[#%d.%d])"
951 + 4  10 "__hash_nx_info: %p[#%d]"
952 +       "__nx_dynamic_id: [#%d]"
953 +       "__unhash_nx_info: %p[#%d.%d.%d]"
954 + 5  20 "moved task %p into nxi:%p[#%d]"
955 +       "nx_migrate_task(%p,%p[#%d.%d.%d])"
956 +       "task_get_nx_info(%p)"
957 + 6  40 "nx_clear_persistent(%p[#%d])"
958 +
959 +debug_quota:
960 +
961 + 0   1 "quota_sync_dqh(%p,%d) discard inode %p"
962 + 1   2 "quota_sync_dqh(%p,%d)"
963 +       "sync_dquots(%p,%d)"
964 +       "sync_dquots_dqh(%p,%d)"
965 + 3   8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
966 +
967 +debug_switch:
968 +
969 + 0   1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
970 + 1   2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
971 + 4  10 "%s: (%s %s) returned %s with %d"
972 +
973 +debug_tag:
974 +
975 + 7  80 "dx_parse_tag(»%s«): %d:#%d"
976 +       "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
977 +
978 +debug_xid:
979 +
980 + 0   1 "__lookup_vx_info(#%u): %p[#%u]"
981 +       "alloc_vx_info(%d) = %p"
982 +       "alloc_vx_info(%d)*"
983 +       "create_vx_info(%d) (dynamic rejected)"
984 +       "create_vx_info(%d) = %p (already there)"
985 +       "create_vx_info(%d) = %p (new)"
986 +       "dealloc_vx_info(%p)"
987 +       "loc_vx_info(%d) = %p (found)"
988 +       "loc_vx_info(%d) = %p (new)"
989 +       "loc_vx_info(%d) = %p (not available)"
990 + 1   2 "create_vx_info(%d)*"
991 +       "loc_vx_info(%d)*"
992 + 2   4 "get_vx_info(%p[#%d.%d])"
993 +       "put_vx_info(%p[#%d.%d])"
994 + 3   8 "claim_vx_info(%p[#%d.%d.%d]) %p"
995 +       "clr_vx_info(%p[#%d.%d])"
996 +       "init_vx_info(%p[#%d.%d])"
997 +       "release_vx_info(%p[#%d.%d.%d]) %p"
998 +       "set_vx_info(%p[#%d.%d])"
999 + 4  10 "__hash_vx_info: %p[#%d]"
1000 +       "__unhash_vx_info: %p[#%d.%d.%d]"
1001 +       "__vx_dynamic_id: [#%d]"
1002 + 5  20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
1003 +       "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
1004 +       "moved task %p into vxi:%p[#%d]"
1005 +       "task_get_vx_info(%p)"
1006 +       "vx_migrate_task(%p,%p[#%d.%d])"
1007 + 6  40 "vx_clear_persistent(%p[#%d])"
1008 +       "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
1009 +       "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
1010 +       "vx_set_persistent(%p[#%d])"
1011 +       "vx_set_reaper(%p[#%d],%p[#%d,%d])"
1012 + 7  80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
1013 +
1014 +
1015 +debug_limit:
1016 +
1017 + n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
1018 +       "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
1019 +
1020 + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
1021 +       "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
1022 +       "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
1023 diff -NurpP --minimal linux-2.6.29.2/drivers/block/Kconfig linux-2.6.29.2-vs2.3.0.36.12/drivers/block/Kconfig
1024 --- linux-2.6.29.2/drivers/block/Kconfig        2008-12-25 00:26:37.000000000 +0100
1025 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/block/Kconfig  2009-02-22 22:54:24.000000000 +0100
1026 @@ -264,6 +264,13 @@ config BLK_DEV_CRYPTOLOOP
1027           instead, which can be configured to be on-disk compatible with the
1028           cryptoloop device.
1029  
1030 +config BLK_DEV_VROOT
1031 +       tristate "Virtual Root device support"
1032 +       depends on QUOTACTL
1033 +       ---help---
1034 +         Saying Y here will allow you to use quota/fs ioctls on a shared
1035 +         partition within a virtual server without compromising security.
1036 +
1037  config BLK_DEV_NBD
1038         tristate "Network block device support"
1039         depends on NET
1040 diff -NurpP --minimal linux-2.6.29.2/drivers/block/loop.c linux-2.6.29.2-vs2.3.0.36.12/drivers/block/loop.c
1041 --- linux-2.6.29.2/drivers/block/loop.c 2009-03-24 14:18:56.000000000 +0100
1042 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/block/loop.c   2009-03-24 15:09:29.000000000 +0100
1043 @@ -75,6 +75,7 @@
1044  #include <linux/gfp.h>
1045  #include <linux/kthread.h>
1046  #include <linux/splice.h>
1047 +#include <linux/vs_context.h>
1048  
1049  #include <asm/uaccess.h>
1050  
1051 @@ -809,6 +810,7 @@ static int loop_set_fd(struct loop_devic
1052         lo->lo_blocksize = lo_blocksize;
1053         lo->lo_device = bdev;
1054         lo->lo_flags = lo_flags;
1055 +       lo->lo_xid = vx_current_xid();
1056         lo->lo_backing_file = file;
1057         lo->transfer = transfer_none;
1058         lo->ioctl = NULL;
1059 @@ -931,6 +933,7 @@ static int loop_clr_fd(struct loop_devic
1060         lo->lo_encrypt_key_size = 0;
1061         lo->lo_flags = 0;
1062         lo->lo_thread = NULL;
1063 +       lo->lo_xid = 0;
1064         memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
1065         memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
1066         memset(lo->lo_file_name, 0, LO_NAME_SIZE);
1067 @@ -958,7 +961,7 @@ loop_set_status(struct loop_device *lo, 
1068  
1069         if (lo->lo_encrypt_key_size &&
1070             lo->lo_key_owner != uid &&
1071 -           !capable(CAP_SYS_ADMIN))
1072 +           !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
1073                 return -EPERM;
1074         if (lo->lo_state != Lo_bound)
1075                 return -ENXIO;
1076 @@ -1042,7 +1045,8 @@ loop_get_status(struct loop_device *lo, 
1077         memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
1078         info->lo_encrypt_type =
1079                 lo->lo_encryption ? lo->lo_encryption->number : 0;
1080 -       if (lo->lo_encrypt_key_size && capable(CAP_SYS_ADMIN)) {
1081 +       if (lo->lo_encrypt_key_size &&
1082 +               vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) {
1083                 info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
1084                 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
1085                        lo->lo_encrypt_key_size);
1086 @@ -1351,6 +1355,9 @@ static int lo_open(struct block_device *
1087  {
1088         struct loop_device *lo = bdev->bd_disk->private_data;
1089  
1090 +       if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P))
1091 +               return -EACCES;
1092 +
1093         mutex_lock(&lo->lo_ctl_mutex);
1094         lo->lo_refcnt++;
1095         mutex_unlock(&lo->lo_ctl_mutex);
1096 diff -NurpP --minimal linux-2.6.29.2/drivers/block/Makefile linux-2.6.29.2-vs2.3.0.36.12/drivers/block/Makefile
1097 --- linux-2.6.29.2/drivers/block/Makefile       2009-03-24 14:18:55.000000000 +0100
1098 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/block/Makefile 2009-03-24 14:48:25.000000000 +0100
1099 @@ -31,5 +31,6 @@ obj-$(CONFIG_VIODASD)         += viodasd.o
1100  obj-$(CONFIG_BLK_DEV_SX8)      += sx8.o
1101  obj-$(CONFIG_BLK_DEV_UB)       += ub.o
1102  obj-$(CONFIG_BLK_DEV_HD)       += hd.o
1103 +obj-$(CONFIG_BLK_DEV_VROOT)    += vroot.o
1104  
1105  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)      += xen-blkfront.o
1106 diff -NurpP --minimal linux-2.6.29.2/drivers/block/vroot.c linux-2.6.29.2-vs2.3.0.36.12/drivers/block/vroot.c
1107 --- linux-2.6.29.2/drivers/block/vroot.c        1970-01-01 01:00:00.000000000 +0100
1108 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/block/vroot.c  2009-02-22 22:54:24.000000000 +0100
1109 @@ -0,0 +1,281 @@
1110 +/*
1111 + *  linux/drivers/block/vroot.c
1112 + *
1113 + *  written by Herbert Pötzl, 9/11/2002
1114 + *  ported to 2.6.10 by Herbert Pötzl, 30/12/2004
1115 + *
1116 + *  based on the loop.c code by Theodore Ts'o.
1117 + *
1118 + * Copyright (C) 2002-2007 by Herbert Pötzl.
1119 + * Redistribution of this file is permitted under the
1120 + * GNU General Public License.
1121 + *
1122 + */
1123 +
1124 +#include <linux/module.h>
1125 +#include <linux/moduleparam.h>
1126 +#include <linux/file.h>
1127 +#include <linux/major.h>
1128 +#include <linux/blkdev.h>
1129 +
1130 +#include <linux/vroot.h>
1131 +#include <linux/vs_context.h>
1132 +
1133 +
1134 +static int max_vroot = 8;
1135 +
1136 +static struct vroot_device *vroot_dev;
1137 +static struct gendisk **disks;
1138 +
1139 +
1140 +static int vroot_set_dev(
1141 +       struct vroot_device *vr,
1142 +       struct block_device *bdev,
1143 +       unsigned int arg)
1144 +{
1145 +       struct block_device *real_bdev;
1146 +       struct file *file;
1147 +       struct inode *inode;
1148 +       int error;
1149 +
1150 +       error = -EBUSY;
1151 +       if (vr->vr_state != Vr_unbound)
1152 +               goto out;
1153 +
1154 +       error = -EBADF;
1155 +       file = fget(arg);
1156 +       if (!file)
1157 +               goto out;
1158 +
1159 +       error = -EINVAL;
1160 +       inode = file->f_dentry->d_inode;
1161 +
1162 +
1163 +       if (S_ISBLK(inode->i_mode)) {
1164 +               real_bdev = inode->i_bdev;
1165 +               vr->vr_device = real_bdev;
1166 +               __iget(real_bdev->bd_inode);
1167 +       } else
1168 +               goto out_fput;
1169 +
1170 +       vxdprintk(VXD_CBIT(misc, 0),
1171 +               "vroot[%d]_set_dev: dev=" VXF_DEV,
1172 +               vr->vr_number, VXD_DEV(real_bdev));
1173 +
1174 +       vr->vr_state = Vr_bound;
1175 +       error = 0;
1176 +
1177 + out_fput:
1178 +       fput(file);
1179 + out:
1180 +       return error;
1181 +}
1182 +
1183 +static int vroot_clr_dev(
1184 +       struct vroot_device *vr,
1185 +       struct block_device *bdev)
1186 +{
1187 +       struct block_device *real_bdev;
1188 +
1189 +       if (vr->vr_state != Vr_bound)
1190 +               return -ENXIO;
1191 +       if (vr->vr_refcnt > 1)  /* we needed one fd for the ioctl */
1192 +               return -EBUSY;
1193 +
1194 +       real_bdev = vr->vr_device;
1195 +
1196 +       vxdprintk(VXD_CBIT(misc, 0),
1197 +               "vroot[%d]_clr_dev: dev=" VXF_DEV,
1198 +               vr->vr_number, VXD_DEV(real_bdev));
1199 +
1200 +       bdput(real_bdev);
1201 +       vr->vr_state = Vr_unbound;
1202 +       vr->vr_device = NULL;
1203 +       return 0;
1204 +}
1205 +
1206 +
1207 +static int vr_ioctl(struct block_device *bdev, fmode_t mode,
1208 +       unsigned int cmd, unsigned long arg)
1209 +{
1210 +       struct vroot_device *vr = bdev->bd_disk->private_data;
1211 +       int err;
1212 +
1213 +       down(&vr->vr_ctl_mutex);
1214 +       switch (cmd) {
1215 +       case VROOT_SET_DEV:
1216 +               err = vroot_set_dev(vr, bdev, arg);
1217 +               break;
1218 +       case VROOT_CLR_DEV:
1219 +               err = vroot_clr_dev(vr, bdev);
1220 +               break;
1221 +       default:
1222 +               err = -EINVAL;
1223 +               break;
1224 +       }
1225 +       up(&vr->vr_ctl_mutex);
1226 +       return err;
1227 +}
1228 +
1229 +static int vr_open(struct block_device *bdev, fmode_t mode)
1230 +{
1231 +       struct vroot_device *vr = bdev->bd_disk->private_data;
1232 +
1233 +       down(&vr->vr_ctl_mutex);
1234 +       vr->vr_refcnt++;
1235 +       up(&vr->vr_ctl_mutex);
1236 +       return 0;
1237 +}
1238 +
1239 +static int vr_release(struct gendisk *disk, fmode_t mode)
1240 +{
1241 +       struct vroot_device *vr = disk->private_data;
1242 +
1243 +       down(&vr->vr_ctl_mutex);
1244 +       --vr->vr_refcnt;
1245 +       up(&vr->vr_ctl_mutex);
1246 +       return 0;
1247 +}
1248 +
1249 +static struct block_device_operations vr_fops = {
1250 +       .owner =        THIS_MODULE,
1251 +       .open =         vr_open,
1252 +       .release =      vr_release,
1253 +       .ioctl =        vr_ioctl,
1254 +};
1255 +
1256 +struct block_device *__vroot_get_real_bdev(struct block_device *bdev)
1257 +{
1258 +       struct inode *inode = bdev->bd_inode;
1259 +       struct vroot_device *vr;
1260 +       struct block_device *real_bdev;
1261 +       int minor = iminor(inode);
1262 +
1263 +       vr = &vroot_dev[minor];
1264 +       real_bdev = vr->vr_device;
1265 +
1266 +       vxdprintk(VXD_CBIT(misc, 0),
1267 +               "vroot[%d]_get_real_bdev: dev=" VXF_DEV,
1268 +               vr->vr_number, VXD_DEV(real_bdev));
1269 +
1270 +       if (vr->vr_state != Vr_bound)
1271 +               return ERR_PTR(-ENXIO);
1272 +
1273 +       __iget(real_bdev->bd_inode);
1274 +       return real_bdev;
1275 +}
1276 +
1277 +/*
1278 + * And now the modules code and kernel interface.
1279 + */
1280 +
1281 +module_param(max_vroot, int, 0);
1282 +
1283 +MODULE_PARM_DESC(max_vroot, "Maximum number of vroot devices (1-256)");
1284 +MODULE_LICENSE("GPL");
1285 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
1286 +
1287 +MODULE_AUTHOR ("Herbert Pötzl");
1288 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
1289 +
1290 +
1291 +int __init vroot_init(void)
1292 +{
1293 +       int err, i;
1294 +
1295 +       if (max_vroot < 1 || max_vroot > 256) {
1296 +               max_vroot = MAX_VROOT_DEFAULT;
1297 +               printk(KERN_WARNING "vroot: invalid max_vroot "
1298 +                       "(must be between 1 and 256), "
1299 +                       "using default (%d)\n", max_vroot);
1300 +       }
1301 +
1302 +       if (register_blkdev(VROOT_MAJOR, "vroot"))
1303 +               return -EIO;
1304 +
1305 +       err = -ENOMEM;
1306 +       vroot_dev = kmalloc(max_vroot * sizeof(struct vroot_device), GFP_KERNEL);
1307 +       if (!vroot_dev)
1308 +               goto out_mem1;
1309 +       memset(vroot_dev, 0, max_vroot * sizeof(struct vroot_device));
1310 +
1311 +       disks = kmalloc(max_vroot * sizeof(struct gendisk *), GFP_KERNEL);
1312 +       if (!disks)
1313 +               goto out_mem2;
1314 +
1315 +       for (i = 0; i < max_vroot; i++) {
1316 +               disks[i] = alloc_disk(1);
1317 +               if (!disks[i])
1318 +                       goto out_mem3;
1319 +               disks[i]->queue = blk_alloc_queue(GFP_KERNEL);
1320 +               if (!disks[i]->queue)
1321 +                       goto out_mem3;
1322 +       }
1323 +
1324 +       for (i = 0; i < max_vroot; i++) {
1325 +               struct vroot_device *vr = &vroot_dev[i];
1326 +               struct gendisk *disk = disks[i];
1327 +
1328 +               memset(vr, 0, sizeof(*vr));
1329 +               init_MUTEX(&vr->vr_ctl_mutex);
1330 +               vr->vr_number = i;
1331 +               disk->major = VROOT_MAJOR;
1332 +               disk->first_minor = i;
1333 +               disk->fops = &vr_fops;
1334 +               sprintf(disk->disk_name, "vroot%d", i);
1335 +               disk->private_data = vr;
1336 +       }
1337 +
1338 +       err = register_vroot_grb(&__vroot_get_real_bdev);
1339 +       if (err)
1340 +               goto out_mem3;
1341 +
1342 +       for (i = 0; i < max_vroot; i++)
1343 +               add_disk(disks[i]);
1344 +       printk(KERN_INFO "vroot: loaded (max %d devices)\n", max_vroot);
1345 +       return 0;
1346 +
1347 +out_mem3:
1348 +       while (i--)
1349 +               put_disk(disks[i]);
1350 +       kfree(disks);
1351 +out_mem2:
1352 +       kfree(vroot_dev);
1353 +out_mem1:
1354 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1355 +       printk(KERN_ERR "vroot: ran out of memory\n");
1356 +       return err;
1357 +}
1358 +
1359 +void vroot_exit(void)
1360 +{
1361 +       int i;
1362 +
1363 +       if (unregister_vroot_grb(&__vroot_get_real_bdev))
1364 +               printk(KERN_WARNING "vroot: cannot unregister grb\n");
1365 +
1366 +       for (i = 0; i < max_vroot; i++) {
1367 +               del_gendisk(disks[i]);
1368 +               put_disk(disks[i]);
1369 +       }
1370 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1371 +
1372 +       kfree(disks);
1373 +       kfree(vroot_dev);
1374 +}
1375 +
1376 +module_init(vroot_init);
1377 +module_exit(vroot_exit);
1378 +
1379 +#ifndef MODULE
1380 +
1381 +static int __init max_vroot_setup(char *str)
1382 +{
1383 +       max_vroot = simple_strtol(str, NULL, 0);
1384 +       return 1;
1385 +}
1386 +
1387 +__setup("max_vroot=", max_vroot_setup);
1388 +
1389 +#endif
1390 +
1391 diff -NurpP --minimal linux-2.6.29.2/drivers/char/sysrq.c linux-2.6.29.2-vs2.3.0.36.12/drivers/char/sysrq.c
1392 --- linux-2.6.29.2/drivers/char/sysrq.c 2009-03-24 14:18:57.000000000 +0100
1393 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/char/sysrq.c   2009-03-24 15:15:27.000000000 +0100
1394 @@ -38,6 +38,7 @@
1395  #include <linux/irq.h>
1396  #include <linux/hrtimer.h>
1397  #include <linux/oom.h>
1398 +#include <linux/vserver/debug.h>
1399  
1400  #include <asm/ptrace.h>
1401  #include <asm/irq_regs.h>
1402 @@ -369,6 +370,21 @@ static struct sysrq_key_op sysrq_unrt_op
1403         .enable_mask    = SYSRQ_ENABLE_RTNICE,
1404  };
1405  
1406 +
1407 +#ifdef CONFIG_VSERVER_DEBUG
1408 +static void sysrq_handle_vxinfo(int key, struct tty_struct *tty)
1409 +{
1410 +       dump_vx_info_inactive((key == 'x')?0:1);
1411 +}
1412 +
1413 +static struct sysrq_key_op sysrq_showvxinfo_op = {
1414 +       .handler        = sysrq_handle_vxinfo,
1415 +       .help_msg       = "conteXt",
1416 +       .action_msg     = "Show Context Info",
1417 +       .enable_mask    = SYSRQ_ENABLE_DUMP,
1418 +};
1419 +#endif
1420 +
1421  /* Key Operations table and lock */
1422  static DEFINE_SPINLOCK(sysrq_key_table_lock);
1423  
1424 @@ -419,7 +435,11 @@ static struct sysrq_key_op *sysrq_key_ta
1425         NULL,                           /* v */
1426         &sysrq_showstate_blocked_op,    /* w */
1427         /* x: May be registered on ppc/powerpc for xmon */
1428 +#ifdef CONFIG_VSERVER_DEBUG
1429 +       &sysrq_showvxinfo_op,           /* x */
1430 +#else
1431         NULL,                           /* x */
1432 +#endif
1433         /* y: May be registered on sparc64 for global register dump */
1434         NULL,                           /* y */
1435         &sysrq_ftrace_dump_op,          /* z */
1436 @@ -434,6 +454,8 @@ static int sysrq_key_table_key2index(int
1437                 retval = key - '0';
1438         else if ((key >= 'a') && (key <= 'z'))
1439                 retval = key + 10 - 'a';
1440 +       else if ((key >= 'A') && (key <= 'Z'))
1441 +               retval = key + 10 - 'A';
1442         else
1443                 retval = -1;
1444         return retval;
1445 diff -NurpP --minimal linux-2.6.29.2/drivers/char/tty_io.c linux-2.6.29.2-vs2.3.0.36.12/drivers/char/tty_io.c
1446 --- linux-2.6.29.2/drivers/char/tty_io.c        2009-03-24 14:18:57.000000000 +0100
1447 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/char/tty_io.c  2009-03-24 14:48:25.000000000 +0100
1448 @@ -106,6 +106,7 @@
1449  
1450  #include <linux/kmod.h>
1451  #include <linux/nsproxy.h>
1452 +#include <linux/vs_pid.h>
1453  
1454  #undef TTY_DEBUG_HANGUP
1455  
1456 @@ -2303,6 +2304,7 @@ static int tiocspgrp(struct tty_struct *
1457                 return -ENOTTY;
1458         if (get_user(pgrp_nr, p))
1459                 return -EFAULT;
1460 +       pgrp_nr = vx_rmap_pid(pgrp_nr);
1461         if (pgrp_nr < 0)
1462                 return -EINVAL;
1463         rcu_read_lock();
1464 diff -NurpP --minimal linux-2.6.29.2/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.29.2-vs2.3.0.36.12/drivers/infiniband/hw/ipath/ipath_user_pages.c
1465 --- linux-2.6.29.2/drivers/infiniband/hw/ipath/ipath_user_pages.c       2008-12-25 00:26:37.000000000 +0100
1466 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/infiniband/hw/ipath/ipath_user_pages.c 2009-02-22 22:54:24.000000000 +0100
1467 @@ -33,6 +33,7 @@
1468  
1469  #include <linux/mm.h>
1470  #include <linux/device.h>
1471 +#include <linux/vs_memory.h>
1472  
1473  #include "ipath_kernel.h"
1474  
1475 @@ -61,7 +62,8 @@ static int __get_user_pages(unsigned lon
1476         lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur >>
1477                 PAGE_SHIFT;
1478  
1479 -       if (num_pages > lock_limit) {
1480 +       if (num_pages > lock_limit ||
1481 +               !vx_vmlocked_avail(current->mm, num_pages)) {
1482                 ret = -ENOMEM;
1483                 goto bail;
1484         }
1485 @@ -78,7 +80,7 @@ static int __get_user_pages(unsigned lon
1486                         goto bail_release;
1487         }
1488  
1489 -       current->mm->locked_vm += num_pages;
1490 +       vx_vmlocked_add(current->mm, num_pages);
1491  
1492         ret = 0;
1493         goto bail;
1494 @@ -177,7 +179,7 @@ void ipath_release_user_pages(struct pag
1495  
1496         __ipath_release_user_pages(p, num_pages, 1);
1497  
1498 -       current->mm->locked_vm -= num_pages;
1499 +       vx_vmlocked_sub(current->mm, num_pages);
1500  
1501         up_write(&current->mm->mmap_sem);
1502  }
1503 @@ -194,7 +196,7 @@ static void user_pages_account(struct wo
1504                 container_of(_work, struct ipath_user_pages_work, work);
1505  
1506         down_write(&work->mm->mmap_sem);
1507 -       work->mm->locked_vm -= work->num_pages;
1508 +       vx_vmlocked_sub(work->mm, work->num_pages);
1509         up_write(&work->mm->mmap_sem);
1510         mmput(work->mm);
1511         kfree(work);
1512 diff -NurpP --minimal linux-2.6.29.2/drivers/md/dm.c linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm.c
1513 --- linux-2.6.29.2/drivers/md/dm.c      2009-03-24 14:19:05.000000000 +0100
1514 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm.c        2009-03-24 15:15:57.000000000 +0100
1515 @@ -22,6 +22,7 @@
1516  #include <linux/hdreg.h>
1517  #include <linux/blktrace_api.h>
1518  #include <trace/block.h>
1519 +#include <linux/vs_base.h>
1520  
1521  #define DM_MSG_PREFIX "core"
1522  
1523 @@ -115,6 +116,7 @@ struct mapped_device {
1524         rwlock_t map_lock;
1525         atomic_t holders;
1526         atomic_t open_count;
1527 +       xid_t xid;
1528  
1529         unsigned long flags;
1530  
1531 @@ -295,6 +297,7 @@ static void __exit dm_exit(void)
1532  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
1533  {
1534         struct mapped_device *md;
1535 +       int ret = -ENXIO;
1536  
1537         spin_lock(&_minor_lock);
1538  
1539 @@ -303,18 +306,19 @@ static int dm_blk_open(struct block_devi
1540                 goto out;
1541  
1542         if (test_bit(DMF_FREEING, &md->flags) ||
1543 -           test_bit(DMF_DELETING, &md->flags)) {
1544 -               md = NULL;
1545 +           test_bit(DMF_DELETING, &md->flags))
1546 +               goto out;
1547 +
1548 +       ret = -EACCES;
1549 +       if (!vx_check(md->xid, VS_IDENT|VS_HOSTID))
1550                 goto out;
1551 -       }
1552  
1553         dm_get(md);
1554         atomic_inc(&md->open_count);
1555 -
1556 +       ret = 0;
1557  out:
1558         spin_unlock(&_minor_lock);
1559 -
1560 -       return md ? 0 : -ENXIO;
1561 +       return ret;
1562  }
1563  
1564  static int dm_blk_close(struct gendisk *disk, fmode_t mode)
1565 @@ -504,6 +508,14 @@ int dm_set_geometry(struct mapped_device
1566         return 0;
1567  }
1568  
1569 +/*
1570 + * Get the xid associated with a dm device
1571 + */
1572 +xid_t dm_get_xid(struct mapped_device *md)
1573 +{
1574 +       return md->xid;
1575 +}
1576 +
1577  /*-----------------------------------------------------------------
1578   * CRUD START:
1579   *   A more elegant soln is in the works that uses the queue
1580 @@ -1110,6 +1122,7 @@ static struct mapped_device *alloc_dev(i
1581         INIT_LIST_HEAD(&md->uevent_list);
1582         spin_lock_init(&md->uevent_lock);
1583  
1584 +       md->xid = vx_current_xid();
1585         md->queue = blk_alloc_queue(GFP_KERNEL);
1586         if (!md->queue)
1587                 goto bad_queue;
1588 diff -NurpP --minimal linux-2.6.29.2/drivers/md/dm.h linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm.h
1589 --- linux-2.6.29.2/drivers/md/dm.h      2009-03-24 14:19:05.000000000 +0100
1590 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm.h        2009-03-24 14:48:26.000000000 +0100
1591 @@ -54,6 +54,8 @@ int dm_table_any_congested(struct dm_tab
1592  #define dm_target_is_valid(t) ((t)->table)
1593  int dm_table_barrier_ok(struct dm_table *t);
1594  
1595 +xid_t dm_get_xid(struct mapped_device *md);
1596 +
1597  /*-----------------------------------------------------------------
1598   * A registry of target types.
1599   *---------------------------------------------------------------*/
1600 diff -NurpP --minimal linux-2.6.29.2/drivers/md/dm-ioctl.c linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm-ioctl.c
1601 --- linux-2.6.29.2/drivers/md/dm-ioctl.c        2009-03-24 14:19:05.000000000 +0100
1602 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/md/dm-ioctl.c  2009-03-24 14:48:26.000000000 +0100
1603 @@ -16,6 +16,7 @@
1604  #include <linux/dm-ioctl.h>
1605  #include <linux/hdreg.h>
1606  #include <linux/compat.h>
1607 +#include <linux/vs_context.h>
1608  
1609  #include <asm/uaccess.h>
1610  
1611 @@ -101,7 +102,8 @@ static struct hash_cell *__get_name_cell
1612         unsigned int h = hash_str(str);
1613  
1614         list_for_each_entry (hc, _name_buckets + h, name_list)
1615 -               if (!strcmp(hc->name, str)) {
1616 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1617 +                       !strcmp(hc->name, str)) {
1618                         dm_get(hc->md);
1619                         return hc;
1620                 }
1621 @@ -115,7 +117,8 @@ static struct hash_cell *__get_uuid_cell
1622         unsigned int h = hash_str(str);
1623  
1624         list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
1625 -               if (!strcmp(hc->uuid, str)) {
1626 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1627 +                       !strcmp(hc->uuid, str)) {
1628                         dm_get(hc->md);
1629                         return hc;
1630                 }
1631 @@ -352,6 +355,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl 
1632  
1633  static int remove_all(struct dm_ioctl *param, size_t param_size)
1634  {
1635 +       if (!vx_check(0, VS_ADMIN))
1636 +               return -EPERM;
1637 +
1638         dm_hash_remove_all(1);
1639         param->data_size = 0;
1640         return 0;
1641 @@ -399,6 +405,8 @@ static int list_devices(struct dm_ioctl 
1642          */
1643         for (i = 0; i < NUM_BUCKETS; i++) {
1644                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1645 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1646 +                               continue;
1647                         needed += sizeof(struct dm_name_list);
1648                         needed += strlen(hc->name) + 1;
1649                         needed += ALIGN_MASK;
1650 @@ -422,6 +430,8 @@ static int list_devices(struct dm_ioctl 
1651          */
1652         for (i = 0; i < NUM_BUCKETS; i++) {
1653                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1654 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1655 +                               continue;
1656                         if (old_nl)
1657                                 old_nl->next = (uint32_t) ((void *) nl -
1658                                                            (void *) old_nl);
1659 @@ -612,10 +622,11 @@ static struct hash_cell *__find_device_h
1660         if (!md)
1661                 goto out;
1662  
1663 -       mdptr = dm_get_mdptr(md);
1664 +       if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
1665 +               mdptr = dm_get_mdptr(md);
1666 +
1667         if (!mdptr)
1668                 dm_put(md);
1669 -
1670  out:
1671         return mdptr;
1672  }
1673 @@ -1405,8 +1416,8 @@ static int ctl_ioctl(uint command, struc
1674         ioctl_fn fn = NULL;
1675         size_t param_size;
1676  
1677 -       /* only root can play with this */
1678 -       if (!capable(CAP_SYS_ADMIN))
1679 +       /* only root and certain contexts can play with this */
1680 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
1681                 return -EACCES;
1682  
1683         if (_IOC_TYPE(command) != DM_IOCTL)
1684 diff -NurpP --minimal linux-2.6.29.2/drivers/net/tun.c linux-2.6.29.2-vs2.3.0.36.12/drivers/net/tun.c
1685 --- linux-2.6.29.2/drivers/net/tun.c    2009-03-24 14:19:23.000000000 +0100
1686 +++ linux-2.6.29.2-vs2.3.0.36.12/drivers/net/tun.c      2009-03-25 01:51:59.000000000 +0100
1687 @@ -61,6 +61,7 @@
1688  #include <linux/crc32.h>
1689  #include <linux/nsproxy.h>
1690  #include <linux/virtio_net.h>
1691 +#include <linux/vs_network.h>
1692  #include <net/net_namespace.h>
1693  #include <net/netns/generic.h>
1694  
1695 @@ -93,6 +94,7 @@ struct tun_struct {
1696         int                     attached;
1697         uid_t                   owner;
1698         gid_t                   group;
1699 +       nid_t                   nid;
1700  
1701         wait_queue_head_t       read_wait;
1702         struct sk_buff_head     readq;
1703 @@ -697,6 +699,7 @@ static void tun_setup(struct net_device 
1704  
1705         tun->owner = -1;
1706         tun->group = -1;
1707 +       tun->nid = current->nid;
1708  
1709         dev->ethtool_ops = &tun_ethtool_ops;
1710         dev->destructor = free_netdev;
1711 @@ -727,6 +730,9 @@ static int tun_set_iff(struct net *net, 
1712         tn = net_generic(net, tun_net_id);
1713         tun = tun_get_by_name(tn, ifr->ifr_name);
1714         if (tun) {
1715 +               if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P))
1716 +                       return -EPERM;
1717 +
1718                 if (tun->attached)
1719                         return -EBUSY;
1720  
1721 @@ -735,7 +741,7 @@ static int tun_set_iff(struct net *net, 
1722                       cred->euid != tun->owner) ||
1723                      (tun->group != -1 &&
1724                       cred->egid != tun->group)) &&
1725 -                   !capable(CAP_NET_ADMIN)) {
1726 +                    !cap_raised(current_cap(), CAP_NET_ADMIN)) {
1727                         return -EPERM;
1728                 }
1729         }
1730 @@ -747,7 +753,7 @@ static int tun_set_iff(struct net *net, 
1731  
1732                 err = -EINVAL;
1733  
1734 -               if (!capable(CAP_NET_ADMIN))
1735 +               if (!nx_capable(CAP_NET_ADMIN, NXC_TUN_CREATE))
1736                         return -EPERM;
1737  
1738                 /* Set dev type */
1739 @@ -987,6 +993,16 @@ static int tun_chr_ioctl(struct inode *i
1740                 DBG(KERN_INFO "%s: group set to %d\n", tun->dev->name, tun->group);
1741                 break;
1742  
1743 +       case TUNSETNID:
1744 +               if (!capable(CAP_CONTEXT))
1745 +                       return -EPERM;
1746 +
1747 +               /* Set nid owner of the device */
1748 +               tun->nid = (nid_t) arg;
1749 +
1750 +               DBG(KERN_INFO "%s: nid owner set to %u\n", tun->dev->name, tun->nid);
1751 +               break;
1752 +
1753         case TUNSETLINK:
1754                 /* Only allow setting the type when the interface is down */
1755                 rtnl_lock();
1756 diff -NurpP --minimal linux-2.6.29.2/fs/attr.c linux-2.6.29.2-vs2.3.0.36.12/fs/attr.c
1757 --- linux-2.6.29.2/fs/attr.c    2009-03-24 14:22:24.000000000 +0100
1758 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/attr.c      2009-03-24 14:48:34.000000000 +0100
1759 @@ -14,6 +14,9 @@
1760  #include <linux/fcntl.h>
1761  #include <linux/quotaops.h>
1762  #include <linux/security.h>
1763 +#include <linux/proc_fs.h>
1764 +#include <linux/devpts_fs.h>
1765 +#include <linux/vs_tag.h>
1766  
1767  /* Taken over from the old code... */
1768  
1769 @@ -55,6 +58,10 @@ int inode_change_ok(struct inode *inode,
1770                 if (!is_owner_or_cap(inode))
1771                         goto error;
1772         }
1773 +
1774 +       if (dx_permission(inode, MAY_WRITE))
1775 +               goto error;
1776 +
1777  fine:
1778         retval = 0;
1779  error:
1780 @@ -78,6 +85,8 @@ int inode_setattr(struct inode * inode, 
1781                 inode->i_uid = attr->ia_uid;
1782         if (ia_valid & ATTR_GID)
1783                 inode->i_gid = attr->ia_gid;
1784 +       if ((ia_valid & ATTR_TAG) && IS_TAGGED(inode))
1785 +               inode->i_tag = attr->ia_tag;
1786         if (ia_valid & ATTR_ATIME)
1787                 inode->i_atime = timespec_trunc(attr->ia_atime,
1788                                                 inode->i_sb->s_time_gran);
1789 @@ -172,7 +181,8 @@ int notify_change(struct dentry * dentry
1790                 error = inode_change_ok(inode, attr);
1791                 if (!error) {
1792                         if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
1793 -                           (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
1794 +                           (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
1795 +                           (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag))
1796                                 error = DQUOT_TRANSFER(inode, attr) ? -EDQUOT : 0;
1797                         if (!error)
1798                                 error = inode_setattr(inode, attr);
1799 diff -NurpP --minimal linux-2.6.29.2/fs/binfmt_aout.c linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_aout.c
1800 --- linux-2.6.29.2/fs/binfmt_aout.c     2009-03-24 14:22:24.000000000 +0100
1801 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_aout.c       2009-03-24 14:48:34.000000000 +0100
1802 @@ -24,6 +24,7 @@
1803  #include <linux/binfmts.h>
1804  #include <linux/personality.h>
1805  #include <linux/init.h>
1806 +#include <linux/vs_memory.h>
1807  
1808  #include <asm/system.h>
1809  #include <asm/uaccess.h>
1810 diff -NurpP --minimal linux-2.6.29.2/fs/binfmt_elf.c linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_elf.c
1811 --- linux-2.6.29.2/fs/binfmt_elf.c      2009-03-24 14:22:24.000000000 +0100
1812 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_elf.c        2009-03-24 14:48:34.000000000 +0100
1813 @@ -38,6 +38,7 @@
1814  #include <linux/random.h>
1815  #include <linux/elf.h>
1816  #include <linux/utsname.h>
1817 +#include <linux/vs_memory.h>
1818  #include <asm/uaccess.h>
1819  #include <asm/param.h>
1820  #include <asm/page.h>
1821 diff -NurpP --minimal linux-2.6.29.2/fs/binfmt_flat.c linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_flat.c
1822 --- linux-2.6.29.2/fs/binfmt_flat.c     2009-03-24 14:22:24.000000000 +0100
1823 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_flat.c       2009-03-24 14:48:34.000000000 +0100
1824 @@ -35,6 +35,7 @@
1825  #include <linux/init.h>
1826  #include <linux/flat.h>
1827  #include <linux/syscalls.h>
1828 +#include <linux/vs_memory.h>
1829  
1830  #include <asm/byteorder.h>
1831  #include <asm/system.h>
1832 diff -NurpP --minimal linux-2.6.29.2/fs/binfmt_som.c linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_som.c
1833 --- linux-2.6.29.2/fs/binfmt_som.c      2009-03-24 14:22:24.000000000 +0100
1834 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/binfmt_som.c        2009-03-24 14:48:34.000000000 +0100
1835 @@ -28,6 +28,7 @@
1836  #include <linux/shm.h>
1837  #include <linux/personality.h>
1838  #include <linux/init.h>
1839 +#include <linux/vs_memory.h>
1840  
1841  #include <asm/uaccess.h>
1842  #include <asm/pgtable.h>
1843 diff -NurpP --minimal linux-2.6.29.2/fs/block_dev.c linux-2.6.29.2-vs2.3.0.36.12/fs/block_dev.c
1844 --- linux-2.6.29.2/fs/block_dev.c       2009-03-24 14:22:24.000000000 +0100
1845 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/block_dev.c 2009-03-24 14:48:34.000000000 +0100
1846 @@ -24,6 +24,7 @@
1847  #include <linux/uio.h>
1848  #include <linux/namei.h>
1849  #include <linux/log2.h>
1850 +#include <linux/vs_device.h>
1851  #include <asm/uaccess.h>
1852  #include "internal.h"
1853  
1854 @@ -392,6 +393,7 @@ struct block_device *bdget(dev_t dev)
1855                 bdev->bd_invalidated = 0;
1856                 inode->i_mode = S_IFBLK;
1857                 inode->i_rdev = dev;
1858 +               inode->i_mdev = dev;
1859                 inode->i_bdev = bdev;
1860                 inode->i_data.a_ops = &def_blk_aops;
1861                 mapping_set_gfp_mask(&inode->i_data, GFP_USER);
1862 @@ -428,6 +430,11 @@ EXPORT_SYMBOL(bdput);
1863  static struct block_device *bd_acquire(struct inode *inode)
1864  {
1865         struct block_device *bdev;
1866 +       dev_t mdev;
1867 +
1868 +       if (!vs_map_blkdev(inode->i_rdev, &mdev, DATTR_OPEN))
1869 +               return NULL;
1870 +       inode->i_mdev = mdev;
1871  
1872         spin_lock(&bdev_lock);
1873         bdev = inode->i_bdev;
1874 @@ -438,7 +445,7 @@ static struct block_device *bd_acquire(s
1875         }
1876         spin_unlock(&bdev_lock);
1877  
1878 -       bdev = bdget(inode->i_rdev);
1879 +       bdev = bdget(mdev);
1880         if (bdev) {
1881                 spin_lock(&bdev_lock);
1882                 if (!inode->i_bdev) {
1883 diff -NurpP --minimal linux-2.6.29.2/fs/char_dev.c linux-2.6.29.2-vs2.3.0.36.12/fs/char_dev.c
1884 --- linux-2.6.29.2/fs/char_dev.c        2009-03-24 14:22:25.000000000 +0100
1885 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/char_dev.c  2009-03-24 14:48:35.000000000 +0100
1886 @@ -21,6 +21,8 @@
1887  #include <linux/cdev.h>
1888  #include <linux/mutex.h>
1889  #include <linux/backing-dev.h>
1890 +#include <linux/vs_context.h>
1891 +#include <linux/vs_device.h>
1892  
1893  #include "internal.h"
1894  
1895 @@ -358,14 +360,21 @@ static int chrdev_open(struct inode *ino
1896         struct cdev *p;
1897         struct cdev *new = NULL;
1898         int ret = 0;
1899 +       dev_t mdev;
1900 +
1901 +       if (!vs_map_chrdev(inode->i_rdev, &mdev, DATTR_OPEN))
1902 +               return -EPERM;
1903 +       inode->i_mdev = mdev;
1904  
1905         spin_lock(&cdev_lock);
1906         p = inode->i_cdev;
1907         if (!p) {
1908                 struct kobject *kobj;
1909                 int idx;
1910 +
1911                 spin_unlock(&cdev_lock);
1912 -               kobj = kobj_lookup(cdev_map, inode->i_rdev, &idx);
1913 +
1914 +               kobj = kobj_lookup(cdev_map, mdev, &idx);
1915                 if (!kobj)
1916                         return -ENXIO;
1917                 new = container_of(kobj, struct cdev, kobj);
1918 diff -NurpP --minimal linux-2.6.29.2/fs/dcache.c linux-2.6.29.2-vs2.3.0.36.12/fs/dcache.c
1919 --- linux-2.6.29.2/fs/dcache.c  2009-03-24 14:22:25.000000000 +0100
1920 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/dcache.c    2009-03-24 14:48:35.000000000 +0100
1921 @@ -32,6 +32,7 @@
1922  #include <linux/seqlock.h>
1923  #include <linux/swap.h>
1924  #include <linux/bootmem.h>
1925 +#include <linux/vs_limit.h>
1926  #include "internal.h"
1927  
1928  int sysctl_vfs_cache_pressure __read_mostly = 100;
1929 @@ -229,6 +230,8 @@ repeat:
1930                 return;
1931         }
1932  
1933 +       vx_dentry_dec(dentry);
1934 +
1935         /*
1936          * AV: ->d_delete() is _NOT_ allowed to block now.
1937          */
1938 @@ -320,6 +323,7 @@ static inline struct dentry * __dget_loc
1939  {
1940         atomic_inc(&dentry->d_count);
1941         dentry_lru_del_init(dentry);
1942 +       vx_dentry_inc(dentry);
1943         return dentry;
1944  }
1945  
1946 @@ -918,6 +922,9 @@ struct dentry *d_alloc(struct dentry * p
1947         struct dentry *dentry;
1948         char *dname;
1949  
1950 +       if (!vx_dentry_avail(1))
1951 +               return NULL;
1952 +
1953         dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
1954         if (!dentry)
1955                 return NULL;
1956 @@ -963,6 +970,7 @@ struct dentry *d_alloc(struct dentry * p
1957         if (parent)
1958                 list_add(&dentry->d_u.d_child, &parent->d_subdirs);
1959         dentry_stat.nr_dentry++;
1960 +       vx_dentry_inc(dentry);
1961         spin_unlock(&dcache_lock);
1962  
1963         return dentry;
1964 @@ -1418,6 +1426,7 @@ struct dentry * __d_lookup(struct dentry
1965                 }
1966  
1967                 atomic_inc(&dentry->d_count);
1968 +               vx_dentry_inc(dentry);
1969                 found = dentry;
1970                 spin_unlock(&dentry->d_lock);
1971                 break;
1972 diff -NurpP --minimal linux-2.6.29.2/fs/devpts/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/devpts/inode.c
1973 --- linux-2.6.29.2/fs/devpts/inode.c    2009-03-24 14:22:25.000000000 +0100
1974 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/devpts/inode.c      2009-03-24 15:32:47.000000000 +0100
1975 @@ -19,12 +19,12 @@
1976  #include <linux/tty.h>
1977  #include <linux/mutex.h>
1978  #include <linux/idr.h>
1979 +#include <linux/magic.h>
1980  #include <linux/devpts_fs.h>
1981  #include <linux/parser.h>
1982  #include <linux/fsnotify.h>
1983  #include <linux/seq_file.h>
1984 -
1985 -#define DEVPTS_SUPER_MAGIC 0x1cd1
1986 +#include <linux/vs_base.h>
1987  
1988  #define DEVPTS_DEFAULT_MODE 0600
1989  /*
1990 @@ -36,6 +36,20 @@
1991  #define DEVPTS_DEFAULT_PTMX_MODE 0000
1992  #define PTMX_MINOR     2
1993  
1994 +static int devpts_permission(struct inode *inode, int mask)
1995 +{
1996 +       int ret = -EACCES;
1997 +
1998 +       /* devpts is xid tagged */
1999 +       if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT))
2000 +               ret = generic_permission(inode, mask, NULL);
2001 +       return ret;
2002 +}
2003 +
2004 +static struct inode_operations devpts_file_inode_operations = {
2005 +       .permission     = devpts_permission,
2006 +};
2007 +
2008  extern int pty_limit;                  /* Config limit on Unix98 ptys */
2009  static DEFINE_MUTEX(allocated_ptys_lock);
2010  
2011 @@ -254,6 +268,25 @@ static int devpts_show_options(struct se
2012         return 0;
2013  }
2014  
2015 +static int devpts_filter(struct dentry *de)
2016 +{
2017 +       /* devpts is xid tagged */
2018 +       return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P | VS_IDENT);
2019 +}
2020 +
2021 +static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir)
2022 +{
2023 +       return dcache_readdir_filter(filp, dirent, filldir, devpts_filter);
2024 +}
2025 +
2026 +static struct file_operations devpts_dir_operations = {
2027 +       .open           = dcache_dir_open,
2028 +       .release        = dcache_dir_close,
2029 +       .llseek         = dcache_dir_lseek,
2030 +       .read           = generic_read_dir,
2031 +       .readdir        = devpts_readdir,
2032 +};
2033 +
2034  static const struct super_operations devpts_sops = {
2035         .statfs         = simple_statfs,
2036         .remount_fs     = devpts_remount,
2037 @@ -293,12 +326,15 @@ devpts_fill_super(struct super_block *s,
2038         inode = new_inode(s);
2039         if (!inode)
2040                 goto free_fsi;
2041 +
2042         inode->i_ino = 1;
2043         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2044         inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
2045         inode->i_op = &simple_dir_inode_operations;
2046 -       inode->i_fop = &simple_dir_operations;
2047 +       inode->i_fop = &devpts_dir_operations;
2048         inode->i_nlink = 2;
2049 +       /* devpts is xid tagged */
2050 +       inode->i_tag = (tag_t)vx_current_xid();
2051  
2052         s->s_root = d_alloc_root(inode);
2053         if (s->s_root)
2054 @@ -479,6 +515,7 @@ static int init_pts_mount(struct file_sy
2055         return err;
2056  }
2057  
2058 +
2059  static int devpts_get_sb(struct file_system_type *fs_type,
2060         int flags, const char *dev_name, void *data, struct vfsmount *mnt)
2061  {
2062 @@ -590,6 +627,9 @@ int devpts_pty_new(struct inode *ptmx_in
2063         inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
2064         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2065         init_special_inode(inode, S_IFCHR|opts->mode, device);
2066 +       /* devpts is xid tagged */
2067 +       inode->i_tag = (tag_t)vx_current_xid();
2068 +       inode->i_op = &devpts_file_inode_operations;
2069         inode->i_private = tty;
2070         tty->driver_data = inode;
2071  
2072 diff -NurpP --minimal linux-2.6.29.2/fs/exec.c linux-2.6.29.2-vs2.3.0.36.12/fs/exec.c
2073 --- linux-2.6.29.2/fs/exec.c    2009-03-24 14:22:25.000000000 +0100
2074 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/exec.c      2009-03-24 15:34:21.000000000 +0100
2075 @@ -257,7 +257,9 @@ static int __bprm_mm_init(struct linux_b
2076         if (err)
2077                 goto err;
2078  
2079 -       mm->stack_vm = mm->total_vm = 1;
2080 +       mm->total_vm = 0;
2081 +       vx_vmpages_inc(mm);
2082 +       mm->stack_vm = 1;
2083         up_write(&mm->mmap_sem);
2084         bprm->p = vma->vm_end - sizeof(void *);
2085         return 0;
2086 @@ -1450,7 +1452,7 @@ static int format_corename(char *corenam
2087                         /* UNIX time of coredump */
2088                         case 't': {
2089                                 struct timeval tv;
2090 -                               do_gettimeofday(&tv);
2091 +                               vx_gettimeofday(&tv);
2092                                 rc = snprintf(out_ptr, out_end - out_ptr,
2093                                               "%lu", tv.tv_sec);
2094                                 if (rc > out_end - out_ptr)
2095 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/balloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/balloc.c
2096 --- linux-2.6.29.2/fs/ext2/balloc.c     2009-03-24 14:22:25.000000000 +0100
2097 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/balloc.c       2009-03-24 14:48:35.000000000 +0100
2098 @@ -16,6 +16,8 @@
2099  #include <linux/sched.h>
2100  #include <linux/buffer_head.h>
2101  #include <linux/capability.h>
2102 +#include <linux/vs_dlimit.h>
2103 +#include <linux/vs_tag.h>
2104  
2105  /*
2106   * balloc.c contains the blocks allocation and deallocation routines
2107 @@ -569,6 +571,7 @@ do_more:
2108         }
2109  error_return:
2110         brelse(bitmap_bh);
2111 +       DLIMIT_FREE_BLOCK(inode, freed);
2112         release_blocks(sb, freed);
2113         DQUOT_FREE_BLOCK(inode, freed);
2114  }
2115 @@ -701,7 +704,6 @@ ext2_try_to_allocate(struct super_block 
2116                         start = 0;
2117                 end = EXT2_BLOCKS_PER_GROUP(sb);
2118         }
2119 -
2120         BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2121  
2122  repeat:
2123 @@ -1251,6 +1253,11 @@ ext2_fsblk_t ext2_new_blocks(struct inod
2124                 *errp = -EDQUOT;
2125                 return 0;
2126         }
2127 +       if (DLIMIT_ALLOC_BLOCK(inode, num)) {
2128 +               *errp = -ENOSPC;
2129 +               DQUOT_FREE_BLOCK(inode, num);
2130 +               return 0;
2131 +       }
2132  
2133         sbi = EXT2_SB(sb);
2134         es = EXT2_SB(sb)->s_es;
2135 @@ -1409,6 +1416,7 @@ allocated:
2136  
2137         *errp = 0;
2138         brelse(bitmap_bh);
2139 +       DLIMIT_FREE_BLOCK(inode, *count-num);
2140         DQUOT_FREE_BLOCK(inode, *count-num);
2141         *count = num;
2142         return ret_block;
2143 @@ -1419,8 +1427,10 @@ out:
2144         /*
2145          * Undo the block allocation
2146          */
2147 -       if (!performed_allocation)
2148 +       if (!performed_allocation) {
2149 +               DLIMIT_FREE_BLOCK(inode, *count);
2150                 DQUOT_FREE_BLOCK(inode, *count);
2151 +       }
2152         brelse(bitmap_bh);
2153         return 0;
2154  }
2155 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/ext2.h linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ext2.h
2156 --- linux-2.6.29.2/fs/ext2/ext2.h       2008-12-25 00:26:37.000000000 +0100
2157 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ext2.h 2009-02-22 22:54:25.000000000 +0100
2158 @@ -170,6 +170,7 @@ extern const struct file_operations ext2
2159  extern const struct address_space_operations ext2_aops;
2160  extern const struct address_space_operations ext2_aops_xip;
2161  extern const struct address_space_operations ext2_nobh_aops;
2162 +extern int ext2_sync_flags(struct inode *inode);
2163  
2164  /* namei.c */
2165  extern const struct inode_operations ext2_dir_inode_operations;
2166 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/file.c
2167 --- linux-2.6.29.2/fs/ext2/file.c       2008-12-25 00:26:37.000000000 +0100
2168 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/file.c 2009-02-22 22:54:25.000000000 +0100
2169 @@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
2170         .setattr        = ext2_setattr,
2171         .permission     = ext2_permission,
2172         .fiemap         = ext2_fiemap,
2173 +       .sync_flags     = ext2_sync_flags,
2174  };
2175 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/ialloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ialloc.c
2176 --- linux-2.6.29.2/fs/ext2/ialloc.c     2009-03-24 14:22:25.000000000 +0100
2177 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ialloc.c       2009-03-24 15:36:12.000000000 +0100
2178 @@ -17,6 +17,8 @@
2179  #include <linux/backing-dev.h>
2180  #include <linux/buffer_head.h>
2181  #include <linux/random.h>
2182 +#include <linux/vs_dlimit.h>
2183 +#include <linux/vs_tag.h>
2184  #include "ext2.h"
2185  #include "xattr.h"
2186  #include "acl.h"
2187 @@ -123,6 +125,7 @@ void ext2_free_inode (struct inode * ino
2188                 ext2_xattr_delete_inode(inode);
2189                 DQUOT_FREE_INODE(inode);
2190                 DQUOT_DROP(inode);
2191 +               DLIMIT_FREE_INODE(inode);
2192         }
2193  
2194         es = EXT2_SB(sb)->s_es;
2195 @@ -454,6 +457,11 @@ struct inode *ext2_new_inode(struct inod
2196         if (!inode)
2197                 return ERR_PTR(-ENOMEM);
2198  
2199 +       inode->i_tag = dx_current_fstag(sb);
2200 +       if (DLIMIT_ALLOC_INODE(inode)) {
2201 +               err = -ENOSPC;
2202 +               goto fail_dlim;
2203 +       }
2204         ei = EXT2_I(inode);
2205         sbi = EXT2_SB(sb);
2206         es = sbi->s_es;
2207 @@ -609,6 +617,7 @@ fail_free_drop:
2208  
2209  fail_drop:
2210         DQUOT_DROP(inode);
2211 +       DLIMIT_FREE_INODE(inode);
2212         inode->i_flags |= S_NOQUOTA;
2213         inode->i_nlink = 0;
2214         unlock_new_inode(inode);
2215 @@ -616,6 +625,8 @@ fail_drop:
2216         return ERR_PTR(err);
2217  
2218  fail:
2219 +       DLIMIT_FREE_INODE(inode);
2220 +fail_dlim:
2221         make_bad_inode(inode);
2222         iput(inode);
2223         return ERR_PTR(err);
2224 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/inode.c
2225 --- linux-2.6.29.2/fs/ext2/inode.c      2009-03-24 14:22:25.000000000 +0100
2226 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/inode.c        2009-03-24 15:41:38.000000000 +0100
2227 @@ -33,6 +33,7 @@
2228  #include <linux/mpage.h>
2229  #include <linux/fiemap.h>
2230  #include <linux/namei.h>
2231 +#include <linux/vs_tag.h>
2232  #include "ext2.h"
2233  #include "acl.h"
2234  #include "xip.h"
2235 @@ -1018,7 +1019,7 @@ void ext2_truncate(struct inode *inode)
2236                 return;
2237         if (ext2_inode_is_fast_symlink(inode))
2238                 return;
2239 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
2240 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
2241                 return;
2242  
2243         blocksize = inode->i_sb->s_blocksize;
2244 @@ -1156,38 +1157,72 @@ void ext2_set_inode_flags(struct inode *
2245  {
2246         unsigned int flags = EXT2_I(inode)->i_flags;
2247  
2248 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
2249 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
2250 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2251 +
2252 +
2253 +       if (flags & EXT2_IMMUTABLE_FL)
2254 +               inode->i_flags |= S_IMMUTABLE;
2255 +       if (flags & EXT2_IXUNLINK_FL)
2256 +               inode->i_flags |= S_IXUNLINK;
2257 +
2258         if (flags & EXT2_SYNC_FL)
2259                 inode->i_flags |= S_SYNC;
2260         if (flags & EXT2_APPEND_FL)
2261                 inode->i_flags |= S_APPEND;
2262 -       if (flags & EXT2_IMMUTABLE_FL)
2263 -               inode->i_flags |= S_IMMUTABLE;
2264         if (flags & EXT2_NOATIME_FL)
2265                 inode->i_flags |= S_NOATIME;
2266         if (flags & EXT2_DIRSYNC_FL)
2267                 inode->i_flags |= S_DIRSYNC;
2268 +
2269 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2270 +
2271 +       if (flags & EXT2_BARRIER_FL)
2272 +               inode->i_vflags |= V_BARRIER;
2273 +       if (flags & EXT2_COW_FL)
2274 +               inode->i_vflags |= V_COW;
2275  }
2276  
2277  /* Propagate flags from i_flags to EXT2_I(inode)->i_flags */
2278  void ext2_get_inode_flags(struct ext2_inode_info *ei)
2279  {
2280         unsigned int flags = ei->vfs_inode.i_flags;
2281 +       unsigned int vflags = ei->vfs_inode.i_vflags;
2282 +
2283 +       ei->i_flags &= ~(EXT2_SYNC_FL | EXT2_APPEND_FL |
2284 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL |
2285 +                       EXT2_NOATIME_FL | EXT2_DIRSYNC_FL |
2286 +                       EXT2_BARRIER_FL | EXT2_COW_FL);
2287 +
2288 +       if (flags & S_IMMUTABLE)
2289 +               ei->i_flags |= EXT2_IMMUTABLE_FL;
2290 +       if (flags & S_IXUNLINK)
2291 +               ei->i_flags |= EXT2_IXUNLINK_FL;
2292  
2293 -       ei->i_flags &= ~(EXT2_SYNC_FL|EXT2_APPEND_FL|
2294 -                       EXT2_IMMUTABLE_FL|EXT2_NOATIME_FL|EXT2_DIRSYNC_FL);
2295         if (flags & S_SYNC)
2296                 ei->i_flags |= EXT2_SYNC_FL;
2297         if (flags & S_APPEND)
2298                 ei->i_flags |= EXT2_APPEND_FL;
2299 -       if (flags & S_IMMUTABLE)
2300 -               ei->i_flags |= EXT2_IMMUTABLE_FL;
2301         if (flags & S_NOATIME)
2302                 ei->i_flags |= EXT2_NOATIME_FL;
2303         if (flags & S_DIRSYNC)
2304                 ei->i_flags |= EXT2_DIRSYNC_FL;
2305 +
2306 +       if (vflags & V_BARRIER)
2307 +               ei->i_flags |= EXT2_BARRIER_FL;
2308 +       if (vflags & V_COW)
2309 +               ei->i_flags |= EXT2_COW_FL;
2310  }
2311  
2312 +int ext2_sync_flags(struct inode *inode)
2313 +{
2314 +       ext2_get_inode_flags(EXT2_I(inode));
2315 +       inode->i_ctime = CURRENT_TIME;
2316 +       mark_inode_dirty(inode);
2317 +       return 0;
2318 +}
2319 +
2320 +
2321  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
2322  {
2323         struct ext2_inode_info *ei;
2324 @@ -1195,6 +1230,8 @@ struct inode *ext2_iget (struct super_bl
2325         struct ext2_inode *raw_inode;
2326         struct inode *inode;
2327         long ret = -EIO;
2328 +       uid_t uid;
2329 +       gid_t gid;
2330         int n;
2331  
2332         inode = iget_locked(sb, ino);
2333 @@ -1217,12 +1254,17 @@ struct inode *ext2_iget (struct super_bl
2334         }
2335  
2336         inode->i_mode = le16_to_cpu(raw_inode->i_mode);
2337 -       inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
2338 -       inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
2339 +       uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
2340 +       gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
2341         if (!(test_opt (inode->i_sb, NO_UID32))) {
2342 -               inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2343 -               inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2344 +               uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2345 +               gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2346         }
2347 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
2348 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
2349 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
2350 +               le16_to_cpu(raw_inode->i_raw_tag));
2351 +
2352         inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
2353         inode->i_size = le32_to_cpu(raw_inode->i_size);
2354         inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2355 @@ -1320,8 +1362,8 @@ static int ext2_update_inode(struct inod
2356         struct ext2_inode_info *ei = EXT2_I(inode);
2357         struct super_block *sb = inode->i_sb;
2358         ino_t ino = inode->i_ino;
2359 -       uid_t uid = inode->i_uid;
2360 -       gid_t gid = inode->i_gid;
2361 +       uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
2362 +       gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
2363         struct buffer_head * bh;
2364         struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
2365         int n;
2366 @@ -1357,6 +1399,9 @@ static int ext2_update_inode(struct inod
2367                 raw_inode->i_uid_high = 0;
2368                 raw_inode->i_gid_high = 0;
2369         }
2370 +#ifdef CONFIG_TAGGING_INTERN
2371 +       raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
2372 +#endif
2373         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2374         raw_inode->i_size = cpu_to_le32(inode->i_size);
2375         raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2376 @@ -1443,7 +1488,8 @@ int ext2_setattr(struct dentry *dentry, 
2377         if (error)
2378                 return error;
2379         if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
2380 -           (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
2381 +           (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
2382 +           (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
2383                 error = DQUOT_TRANSFER(inode, iattr) ? -EDQUOT : 0;
2384                 if (error)
2385                         return error;
2386 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ioctl.c
2387 --- linux-2.6.29.2/fs/ext2/ioctl.c      2009-03-24 14:22:25.000000000 +0100
2388 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/ioctl.c        2009-03-24 14:48:35.000000000 +0100
2389 @@ -14,6 +14,7 @@
2390  #include <linux/compat.h>
2391  #include <linux/mount.h>
2392  #include <linux/smp_lock.h>
2393 +#include <linux/mount.h>
2394  #include <asm/current.h>
2395  #include <asm/uaccess.h>
2396  
2397 @@ -52,6 +53,11 @@ long ext2_ioctl(struct file *filp, unsig
2398  
2399                 flags = ext2_mask_flags(inode->i_mode, flags);
2400  
2401 +               if (IS_BARRIER(inode)) {
2402 +                       vxwprintk_task(1, "messing with the barrier.");
2403 +                       return -EACCES;
2404 +               }
2405 +
2406                 mutex_lock(&inode->i_mutex);
2407                 /* Is it quota file? Do not allow user to mess with it */
2408                 if (IS_NOQUOTA(inode)) {
2409 @@ -67,7 +73,9 @@ long ext2_ioctl(struct file *filp, unsig
2410                  *
2411                  * This test looks nicer. Thanks to Pauline Middelink
2412                  */
2413 -               if ((flags ^ oldflags) & (EXT2_APPEND_FL | EXT2_IMMUTABLE_FL)) {
2414 +               if ((oldflags & EXT2_IMMUTABLE_FL) ||
2415 +                       ((flags ^ oldflags) & (EXT2_APPEND_FL |
2416 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL))) {
2417                         if (!capable(CAP_LINUX_IMMUTABLE)) {
2418                                 mutex_unlock(&inode->i_mutex);
2419                                 ret = -EPERM;
2420 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/namei.c
2421 --- linux-2.6.29.2/fs/ext2/namei.c      2009-03-24 14:22:25.000000000 +0100
2422 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/namei.c        2009-03-24 14:48:35.000000000 +0100
2423 @@ -31,6 +31,7 @@
2424   */
2425  
2426  #include <linux/pagemap.h>
2427 +#include <linux/vs_tag.h>
2428  #include "ext2.h"
2429  #include "xattr.h"
2430  #include "acl.h"
2431 @@ -68,6 +69,7 @@ static struct dentry *ext2_lookup(struct
2432                 inode = ext2_iget(dir->i_sb, ino);
2433                 if (IS_ERR(inode))
2434                         return ERR_CAST(inode);
2435 +               dx_propagate_tag(nd, inode);
2436         }
2437         return d_splice_alias(inode, dentry);
2438  }
2439 @@ -388,6 +390,7 @@ const struct inode_operations ext2_dir_i
2440  #endif
2441         .setattr        = ext2_setattr,
2442         .permission     = ext2_permission,
2443 +       .sync_flags     = ext2_sync_flags,
2444  };
2445  
2446  const struct inode_operations ext2_special_inode_operations = {
2447 @@ -399,4 +402,5 @@ const struct inode_operations ext2_speci
2448  #endif
2449         .setattr        = ext2_setattr,
2450         .permission     = ext2_permission,
2451 +       .sync_flags     = ext2_sync_flags,
2452  };
2453 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/super.c
2454 --- linux-2.6.29.2/fs/ext2/super.c      2009-03-24 14:22:25.000000000 +0100
2455 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/super.c        2009-03-24 14:48:35.000000000 +0100
2456 @@ -391,7 +391,8 @@ enum {
2457         Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2458         Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
2459         Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
2460 -       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation
2461 +       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation,
2462 +       Opt_tag, Opt_notag, Opt_tagid
2463  };
2464  
2465  static const match_table_t tokens = {
2466 @@ -419,6 +420,9 @@ static const match_table_t tokens = {
2467         {Opt_acl, "acl"},
2468         {Opt_noacl, "noacl"},
2469         {Opt_xip, "xip"},
2470 +       {Opt_tag, "tag"},
2471 +       {Opt_notag, "notag"},
2472 +       {Opt_tagid, "tagid=%u"},
2473         {Opt_grpquota, "grpquota"},
2474         {Opt_ignore, "noquota"},
2475         {Opt_quota, "quota"},
2476 @@ -489,6 +493,20 @@ static int parse_options (char * options
2477                 case Opt_nouid32:
2478                         set_opt (sbi->s_mount_opt, NO_UID32);
2479                         break;
2480 +#ifndef CONFIG_TAGGING_NONE
2481 +               case Opt_tag:
2482 +                       set_opt (sbi->s_mount_opt, TAGGED);
2483 +                       break;
2484 +               case Opt_notag:
2485 +                       clear_opt (sbi->s_mount_opt, TAGGED);
2486 +                       break;
2487 +#endif
2488 +#ifdef CONFIG_PROPAGATE
2489 +               case Opt_tagid:
2490 +                       /* use args[0] */
2491 +                       set_opt (sbi->s_mount_opt, TAGGED);
2492 +                       break;
2493 +#endif
2494                 case Opt_nocheck:
2495                         clear_opt (sbi->s_mount_opt, CHECK);
2496                         break;
2497 @@ -838,6 +856,8 @@ static int ext2_fill_super(struct super_
2498         if (!parse_options ((char *) data, sbi))
2499                 goto failed_mount;
2500  
2501 +       if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGGED)
2502 +               sb->s_flags |= MS_TAGGED;
2503         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2504                 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
2505                  MS_POSIXACL : 0);
2506 @@ -1170,6 +1190,13 @@ static int ext2_remount (struct super_bl
2507                 goto restore_opts;
2508         }
2509  
2510 +       if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
2511 +               !(sb->s_flags & MS_TAGGED)) {
2512 +               printk("EXT2-fs: %s: tagging not permitted on remount.\n",
2513 +                      sb->s_id);
2514 +               return -EINVAL;
2515 +       }
2516 +
2517         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2518                 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2519  
2520 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/symlink.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/symlink.c
2521 --- linux-2.6.29.2/fs/ext2/symlink.c    2008-12-25 00:26:37.000000000 +0100
2522 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/symlink.c      2009-02-22 22:54:25.000000000 +0100
2523 @@ -38,6 +38,7 @@ const struct inode_operations ext2_symli
2524         .listxattr      = ext2_listxattr,
2525         .removexattr    = generic_removexattr,
2526  #endif
2527 +       .sync_flags     = ext2_sync_flags,
2528  };
2529   
2530  const struct inode_operations ext2_fast_symlink_inode_operations = {
2531 @@ -49,4 +50,5 @@ const struct inode_operations ext2_fast_
2532         .listxattr      = ext2_listxattr,
2533         .removexattr    = generic_removexattr,
2534  #endif
2535 +       .sync_flags     = ext2_sync_flags,
2536  };
2537 diff -NurpP --minimal linux-2.6.29.2/fs/ext2/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/xattr.c
2538 --- linux-2.6.29.2/fs/ext2/xattr.c      2008-12-25 00:26:37.000000000 +0100
2539 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext2/xattr.c        2009-02-22 22:54:25.000000000 +0100
2540 @@ -60,6 +60,7 @@
2541  #include <linux/mbcache.h>
2542  #include <linux/quotaops.h>
2543  #include <linux/rwsem.h>
2544 +#include <linux/vs_dlimit.h>
2545  #include "ext2.h"
2546  #include "xattr.h"
2547  #include "acl.h"
2548 @@ -641,8 +642,12 @@ ext2_xattr_set2(struct inode *inode, str
2549                                    the inode.  */
2550                                 ea_bdebug(new_bh, "reusing block");
2551  
2552 +                               error = -ENOSPC;
2553 +                               if (DLIMIT_ALLOC_BLOCK(inode, 1))
2554 +                                       goto cleanup;
2555                                 error = -EDQUOT;
2556                                 if (DQUOT_ALLOC_BLOCK(inode, 1)) {
2557 +                                       DLIMIT_FREE_BLOCK(inode, 1);
2558                                         unlock_buffer(new_bh);
2559                                         goto cleanup;
2560                                 }
2561 @@ -731,6 +736,7 @@ ext2_xattr_set2(struct inode *inode, str
2562                         le32_add_cpu(&HDR(old_bh)->h_refcount, -1);
2563                         if (ce)
2564                                 mb_cache_entry_release(ce);
2565 +                       DLIMIT_FREE_BLOCK(inode, 1);
2566                         DQUOT_FREE_BLOCK(inode, 1);
2567                         mark_buffer_dirty(old_bh);
2568                         ea_bdebug(old_bh, "refcount now=%d",
2569 @@ -794,6 +800,7 @@ ext2_xattr_delete_inode(struct inode *in
2570                 mark_buffer_dirty(bh);
2571                 if (IS_SYNC(inode))
2572                         sync_dirty_buffer(bh);
2573 +               DLIMIT_FREE_BLOCK(inode, 1);
2574                 DQUOT_FREE_BLOCK(inode, 1);
2575         }
2576         EXT2_I(inode)->i_file_acl = 0;
2577 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/balloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/balloc.c
2578 --- linux-2.6.29.2/fs/ext3/balloc.c     2009-03-24 14:22:25.000000000 +0100
2579 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/balloc.c       2009-03-25 00:53:20.000000000 +0100
2580 @@ -19,6 +19,8 @@
2581  #include <linux/ext3_jbd.h>
2582  #include <linux/quotaops.h>
2583  #include <linux/buffer_head.h>
2584 +#include <linux/vs_dlimit.h>
2585 +#include <linux/vs_tag.h>
2586  
2587  /*
2588   * balloc.c contains the blocks allocation and deallocation routines
2589 @@ -675,8 +677,10 @@ void ext3_free_blocks(handle_t *handle, 
2590                 return;
2591         }
2592         ext3_free_blocks_sb(handle, sb, block, count, &dquot_freed_blocks);
2593 -       if (dquot_freed_blocks)
2594 +       if (dquot_freed_blocks) {
2595 +               DLIMIT_FREE_BLOCK(inode, dquot_freed_blocks);
2596                 DQUOT_FREE_BLOCK(inode, dquot_freed_blocks);
2597 +       }
2598         return;
2599  }
2600  
2601 @@ -1415,18 +1419,33 @@ out:
2602   *
2603   * Check if filesystem has at least 1 free block available for allocation.
2604   */
2605 -static int ext3_has_free_blocks(struct ext3_sb_info *sbi)
2606 +static int ext3_has_free_blocks(struct super_block *sb)
2607  {
2608 -       ext3_fsblk_t free_blocks, root_blocks;
2609 +       struct ext3_sb_info *sbi = EXT3_SB(sb);
2610 +       unsigned long long free_blocks, root_blocks;
2611 +       int cond;
2612  
2613         free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
2614         root_blocks = le32_to_cpu(sbi->s_es->s_r_blocks_count);
2615 -       if (free_blocks < root_blocks + 1 && !capable(CAP_SYS_RESOURCE) &&
2616 +
2617 +       vxdprintk(VXD_CBIT(dlim, 3),
2618 +               "ext3_has_free_blocks(%p): free=%llu, root=%llu",
2619 +               sb, free_blocks, root_blocks);
2620 +
2621 +       DLIMIT_ADJUST_BLOCK(sb, dx_current_tag(), &free_blocks, &root_blocks);
2622 +
2623 +       cond = (free_blocks < root_blocks + 1 &&
2624 +               !capable(CAP_SYS_RESOURCE) &&
2625                 sbi->s_resuid != current_fsuid() &&
2626 -               (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
2627 -               return 0;
2628 -       }
2629 -       return 1;
2630 +               (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid)));
2631 +
2632 +       vxdprintk(VXD_CBIT(dlim, 3),
2633 +               "ext3_has_free_blocks(%p): %llu<%llu+1, %c, %u!=%u r=%d",
2634 +               sb, free_blocks, root_blocks,
2635 +               !capable(CAP_SYS_RESOURCE)?'1':'0',
2636 +               sbi->s_resuid, current_fsuid(), cond?0:1);
2637 +
2638 +       return (cond ? 0 : 1);
2639  }
2640  
2641  /**
2642 @@ -1443,7 +1462,7 @@ static int ext3_has_free_blocks(struct e
2643   */
2644  int ext3_should_retry_alloc(struct super_block *sb, int *retries)
2645  {
2646 -       if (!ext3_has_free_blocks(EXT3_SB(sb)) || (*retries)++ > 3)
2647 +       if (!ext3_has_free_blocks(sb) || (*retries)++ > 3)
2648                 return 0;
2649  
2650         jbd_debug(1, "%s: retrying operation after ENOSPC\n", sb->s_id);
2651 @@ -1506,6 +1525,8 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h
2652                 *errp = -EDQUOT;
2653                 return 0;
2654         }
2655 +       if (DLIMIT_ALLOC_BLOCK(inode, num))
2656 +           goto out_dlimit;
2657  
2658         sbi = EXT3_SB(sb);
2659         es = EXT3_SB(sb)->s_es;
2660 @@ -1522,7 +1543,7 @@ ext3_fsblk_t ext3_new_blocks(handle_t *h
2661         if (block_i && ((windowsz = block_i->rsv_window_node.rsv_goal_size) > 0))
2662                 my_rsv = &block_i->rsv_window_node;
2663  
2664 -       if (!ext3_has_free_blocks(sbi)) {
2665 +       if (!ext3_has_free_blocks(sb)) {
2666                 *errp = -ENOSPC;
2667                 goto out;
2668         }
2669 @@ -1715,12 +1736,16 @@ allocated:
2670         *errp = 0;
2671         brelse(bitmap_bh);
2672         DQUOT_FREE_BLOCK(inode, *count-num);
2673 +       DLIMIT_FREE_BLOCK(inode, *count-num);
2674         *count = num;
2675         return ret_block;
2676  
2677  io_error:
2678         *errp = -EIO;
2679  out:
2680 +       if (!performed_allocation)
2681 +               DLIMIT_FREE_BLOCK(inode, *count);
2682 +out_dlimit:
2683         if (fatal) {
2684                 *errp = fatal;
2685                 ext3_std_error(sb, fatal);
2686 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/file.c
2687 --- linux-2.6.29.2/fs/ext3/file.c       2008-12-25 00:26:37.000000000 +0100
2688 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/file.c 2009-02-22 22:54:25.000000000 +0100
2689 @@ -135,5 +135,6 @@ const struct inode_operations ext3_file_
2690  #endif
2691         .permission     = ext3_permission,
2692         .fiemap         = ext3_fiemap,
2693 +       .sync_flags     = ext3_sync_flags,
2694  };
2695  
2696 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/ialloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/ialloc.c
2697 --- linux-2.6.29.2/fs/ext3/ialloc.c     2009-03-24 14:22:25.000000000 +0100
2698 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/ialloc.c       2009-03-24 15:44:06.000000000 +0100
2699 @@ -23,6 +23,8 @@
2700  #include <linux/buffer_head.h>
2701  #include <linux/random.h>
2702  #include <linux/bitops.h>
2703 +#include <linux/vs_dlimit.h>
2704 +#include <linux/vs_tag.h>
2705  
2706  #include <asm/byteorder.h>
2707  
2708 @@ -127,6 +129,7 @@ void ext3_free_inode (handle_t *handle, 
2709         ext3_xattr_delete_inode(handle, inode);
2710         DQUOT_FREE_INODE(inode);
2711         DQUOT_DROP(inode);
2712 +       DLIMIT_FREE_INODE(inode);
2713  
2714         is_directory = S_ISDIR(inode->i_mode);
2715  
2716 @@ -440,6 +443,12 @@ struct inode *ext3_new_inode(handle_t *h
2717         inode = new_inode(sb);
2718         if (!inode)
2719                 return ERR_PTR(-ENOMEM);
2720 +
2721 +       inode->i_tag = dx_current_fstag(sb);
2722 +       if (DLIMIT_ALLOC_INODE(inode)) {
2723 +               err = -ENOSPC;
2724 +               goto out_dlimit;
2725 +       }
2726         ei = EXT3_I(inode);
2727  
2728         sbi = EXT3_SB(sb);
2729 @@ -613,6 +622,8 @@ got:
2730  fail:
2731         ext3_std_error(sb, err);
2732  out:
2733 +       DLIMIT_FREE_INODE(inode);
2734 +out_dlimit:
2735         iput(inode);
2736         ret = ERR_PTR(err);
2737  really_out:
2738 @@ -624,6 +635,7 @@ fail_free_drop:
2739  
2740  fail_drop:
2741         DQUOT_DROP(inode);
2742 +       DLIMIT_FREE_INODE(inode);
2743         inode->i_flags |= S_NOQUOTA;
2744         inode->i_nlink = 0;
2745         unlock_new_inode(inode);
2746 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/inode.c
2747 --- linux-2.6.29.2/fs/ext3/inode.c      2009-03-24 14:22:25.000000000 +0100
2748 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/inode.c        2009-03-24 15:44:29.000000000 +0100
2749 @@ -38,6 +38,7 @@
2750  #include <linux/bio.h>
2751  #include <linux/fiemap.h>
2752  #include <linux/namei.h>
2753 +#include <linux/vs_tag.h>
2754  #include "xattr.h"
2755  #include "acl.h"
2756  
2757 @@ -2288,7 +2289,7 @@ static void ext3_free_branches(handle_t 
2758  
2759  int ext3_can_truncate(struct inode *inode)
2760  {
2761 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
2762 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
2763                 return 0;
2764         if (S_ISREG(inode->i_mode))
2765                 return 1;
2766 @@ -2662,36 +2663,84 @@ void ext3_set_inode_flags(struct inode *
2767  {
2768         unsigned int flags = EXT3_I(inode)->i_flags;
2769  
2770 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
2771 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
2772 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2773 +
2774 +       if (flags & EXT3_IMMUTABLE_FL)
2775 +               inode->i_flags |= S_IMMUTABLE;
2776 +       if (flags & EXT3_IXUNLINK_FL)
2777 +               inode->i_flags |= S_IXUNLINK;
2778 +
2779         if (flags & EXT3_SYNC_FL)
2780                 inode->i_flags |= S_SYNC;
2781         if (flags & EXT3_APPEND_FL)
2782                 inode->i_flags |= S_APPEND;
2783 -       if (flags & EXT3_IMMUTABLE_FL)
2784 -               inode->i_flags |= S_IMMUTABLE;
2785         if (flags & EXT3_NOATIME_FL)
2786                 inode->i_flags |= S_NOATIME;
2787         if (flags & EXT3_DIRSYNC_FL)
2788                 inode->i_flags |= S_DIRSYNC;
2789 +
2790 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2791 +
2792 +       if (flags & EXT3_BARRIER_FL)
2793 +               inode->i_vflags |= V_BARRIER;
2794 +       if (flags & EXT3_COW_FL)
2795 +               inode->i_vflags |= V_COW;
2796  }
2797  
2798  /* Propagate flags from i_flags to EXT3_I(inode)->i_flags */
2799  void ext3_get_inode_flags(struct ext3_inode_info *ei)
2800  {
2801         unsigned int flags = ei->vfs_inode.i_flags;
2802 +       unsigned int vflags = ei->vfs_inode.i_vflags;
2803 +
2804 +       ei->i_flags &= ~(EXT3_SYNC_FL | EXT3_APPEND_FL |
2805 +                       EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL |
2806 +                       EXT3_NOATIME_FL | EXT3_DIRSYNC_FL |
2807 +                       EXT3_BARRIER_FL | EXT3_COW_FL);
2808 +
2809 +       if (flags & S_IMMUTABLE)
2810 +               ei->i_flags |= EXT3_IMMUTABLE_FL;
2811 +       if (flags & S_IXUNLINK)
2812 +               ei->i_flags |= EXT3_IXUNLINK_FL;
2813  
2814 -       ei->i_flags &= ~(EXT3_SYNC_FL|EXT3_APPEND_FL|
2815 -                       EXT3_IMMUTABLE_FL|EXT3_NOATIME_FL|EXT3_DIRSYNC_FL);
2816         if (flags & S_SYNC)
2817                 ei->i_flags |= EXT3_SYNC_FL;
2818         if (flags & S_APPEND)
2819                 ei->i_flags |= EXT3_APPEND_FL;
2820 -       if (flags & S_IMMUTABLE)
2821 -               ei->i_flags |= EXT3_IMMUTABLE_FL;
2822         if (flags & S_NOATIME)
2823                 ei->i_flags |= EXT3_NOATIME_FL;
2824         if (flags & S_DIRSYNC)
2825                 ei->i_flags |= EXT3_DIRSYNC_FL;
2826 +
2827 +       if (vflags & V_BARRIER)
2828 +               ei->i_flags |= EXT3_BARRIER_FL;
2829 +       if (vflags & V_COW)
2830 +               ei->i_flags |= EXT3_COW_FL;
2831 +}
2832 +
2833 +int ext3_sync_flags(struct inode *inode)
2834 +{
2835 +       struct ext3_iloc iloc;
2836 +       handle_t *handle;
2837 +       int err;
2838 +
2839 +       handle = ext3_journal_start(inode, 1);
2840 +       if (IS_ERR(handle))
2841 +               return PTR_ERR(handle);
2842 +       if (IS_SYNC(inode))
2843 +               handle->h_sync = 1;
2844 +       err = ext3_reserve_inode_write(handle, inode, &iloc);
2845 +       if (err)
2846 +               goto flags_err;
2847 +
2848 +       ext3_get_inode_flags(EXT3_I(inode));
2849 +       inode->i_ctime = CURRENT_TIME;
2850 +
2851 +       err = ext3_mark_iloc_dirty(handle, inode, &iloc);
2852 +flags_err:
2853 +       ext3_journal_stop(handle);
2854 +       return err;
2855  }
2856  
2857  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
2858 @@ -2703,6 +2752,8 @@ struct inode *ext3_iget(struct super_blo
2859         struct inode *inode;
2860         long ret;
2861         int block;
2862 +       uid_t uid;
2863 +       gid_t gid;
2864  
2865         inode = iget_locked(sb, ino);
2866         if (!inode)
2867 @@ -2723,12 +2774,17 @@ struct inode *ext3_iget(struct super_blo
2868         bh = iloc.bh;
2869         raw_inode = ext3_raw_inode(&iloc);
2870         inode->i_mode = le16_to_cpu(raw_inode->i_mode);
2871 -       inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
2872 -       inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
2873 +       uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
2874 +       gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
2875         if(!(test_opt (inode->i_sb, NO_UID32))) {
2876 -               inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2877 -               inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2878 +               uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2879 +               gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2880         }
2881 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
2882 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
2883 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
2884 +               le16_to_cpu(raw_inode->i_raw_tag));
2885 +
2886         inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
2887         inode->i_size = le32_to_cpu(raw_inode->i_size);
2888         inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2889 @@ -2859,6 +2915,8 @@ static int ext3_do_update_inode(handle_t
2890         struct ext3_inode *raw_inode = ext3_raw_inode(iloc);
2891         struct ext3_inode_info *ei = EXT3_I(inode);
2892         struct buffer_head *bh = iloc->bh;
2893 +       uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
2894 +       gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
2895         int err = 0, rc, block;
2896  
2897         /* For fields not not tracking in the in-memory inode,
2898 @@ -2869,29 +2927,32 @@ static int ext3_do_update_inode(handle_t
2899         ext3_get_inode_flags(ei);
2900         raw_inode->i_mode = cpu_to_le16(inode->i_mode);
2901         if(!(test_opt(inode->i_sb, NO_UID32))) {
2902 -               raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid));
2903 -               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid));
2904 +               raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid));
2905 +               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid));
2906  /*
2907   * Fix up interoperability with old kernels. Otherwise, old inodes get
2908   * re-used with the upper 16 bits of the uid/gid intact
2909   */
2910                 if(!ei->i_dtime) {
2911                         raw_inode->i_uid_high =
2912 -                               cpu_to_le16(high_16_bits(inode->i_uid));
2913 +                               cpu_to_le16(high_16_bits(uid));
2914                         raw_inode->i_gid_high =
2915 -                               cpu_to_le16(high_16_bits(inode->i_gid));
2916 +                               cpu_to_le16(high_16_bits(gid));
2917                 } else {
2918                         raw_inode->i_uid_high = 0;
2919                         raw_inode->i_gid_high = 0;
2920                 }
2921         } else {
2922                 raw_inode->i_uid_low =
2923 -                       cpu_to_le16(fs_high2lowuid(inode->i_uid));
2924 +                       cpu_to_le16(fs_high2lowuid(uid));
2925                 raw_inode->i_gid_low =
2926 -                       cpu_to_le16(fs_high2lowgid(inode->i_gid));
2927 +                       cpu_to_le16(fs_high2lowgid(gid));
2928                 raw_inode->i_uid_high = 0;
2929                 raw_inode->i_gid_high = 0;
2930         }
2931 +#ifdef CONFIG_TAGGING_INTERN
2932 +       raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
2933 +#endif
2934         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2935         raw_inode->i_size = cpu_to_le32(ei->i_disksize);
2936         raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2937 @@ -3044,7 +3105,8 @@ int ext3_setattr(struct dentry *dentry, 
2938                 return error;
2939  
2940         if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
2941 -               (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
2942 +               (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
2943 +               (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
2944                 handle_t *handle;
2945  
2946                 /* (user+group)*(old+new) structure, inode write (sb,
2947 @@ -3066,6 +3128,8 @@ int ext3_setattr(struct dentry *dentry, 
2948                         inode->i_uid = attr->ia_uid;
2949                 if (attr->ia_valid & ATTR_GID)
2950                         inode->i_gid = attr->ia_gid;
2951 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
2952 +                       inode->i_tag = attr->ia_tag;
2953                 error = ext3_mark_inode_dirty(handle, inode);
2954                 ext3_journal_stop(handle);
2955         }
2956 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/ioctl.c
2957 --- linux-2.6.29.2/fs/ext3/ioctl.c      2009-03-24 14:22:25.000000000 +0100
2958 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/ioctl.c        2009-03-24 14:48:35.000000000 +0100
2959 @@ -8,6 +8,7 @@
2960   */
2961  
2962  #include <linux/fs.h>
2963 +#include <linux/mount.h>
2964  #include <linux/jbd.h>
2965  #include <linux/capability.h>
2966  #include <linux/ext3_fs.h>
2967 @@ -16,6 +17,7 @@
2968  #include <linux/time.h>
2969  #include <linux/compat.h>
2970  #include <linux/smp_lock.h>
2971 +#include <linux/vs_tag.h>
2972  #include <asm/uaccess.h>
2973  
2974  int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd,
2975 @@ -55,6 +57,11 @@ int ext3_ioctl (struct inode * inode, st
2976  
2977                 flags = ext3_mask_flags(inode->i_mode, flags);
2978  
2979 +               if (IS_BARRIER(inode)) {
2980 +                       vxwprintk_task(1, "messing with the barrier.");
2981 +                       return -EACCES;
2982 +               }
2983 +
2984                 mutex_lock(&inode->i_mutex);
2985                 /* Is it quota file? Do not allow user to mess with it */
2986                 if (IS_NOQUOTA(inode)) {
2987 @@ -73,7 +80,9 @@ int ext3_ioctl (struct inode * inode, st
2988                  *
2989                  * This test looks nicer. Thanks to Pauline Middelink
2990                  */
2991 -               if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) {
2992 +               if ((oldflags & EXT3_IMMUTABLE_FL) ||
2993 +                       ((flags ^ oldflags) & (EXT3_APPEND_FL |
2994 +                       EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) {
2995                         if (!capable(CAP_LINUX_IMMUTABLE)) {
2996                                 mutex_unlock(&inode->i_mutex);
2997                                 err = -EPERM;
2998 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/namei.c
2999 --- linux-2.6.29.2/fs/ext3/namei.c      2009-03-24 14:22:25.000000000 +0100
3000 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/namei.c        2009-03-24 14:48:35.000000000 +0100
3001 @@ -36,6 +36,7 @@
3002  #include <linux/quotaops.h>
3003  #include <linux/buffer_head.h>
3004  #include <linux/bio.h>
3005 +#include <linux/vs_tag.h>
3006  
3007  #include "namei.h"
3008  #include "xattr.h"
3009 @@ -912,6 +913,7 @@ restart:
3010                                 if (bh)
3011                                         ll_rw_block(READ_META, 1, &bh);
3012                         }
3013 +               dx_propagate_tag(nd, inode);
3014                 }
3015                 if ((bh = bh_use[ra_ptr++]) == NULL)
3016                         goto next;
3017 @@ -2433,6 +2435,7 @@ const struct inode_operations ext3_dir_i
3018         .removexattr    = generic_removexattr,
3019  #endif
3020         .permission     = ext3_permission,
3021 +       .sync_flags     = ext3_sync_flags,
3022  };
3023  
3024  const struct inode_operations ext3_special_inode_operations = {
3025 @@ -2444,4 +2447,5 @@ const struct inode_operations ext3_speci
3026         .removexattr    = generic_removexattr,
3027  #endif
3028         .permission     = ext3_permission,
3029 +       .sync_flags     = ext3_sync_flags,
3030  };
3031 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/super.c
3032 --- linux-2.6.29.2/fs/ext3/super.c      2009-03-24 14:22:25.000000000 +0100
3033 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/super.c        2009-03-24 14:48:35.000000000 +0100
3034 @@ -790,7 +790,7 @@ enum {
3035         Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
3036         Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
3037         Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
3038 -       Opt_grpquota
3039 +       Opt_grpquota, Opt_tag, Opt_notag, Opt_tagid
3040  };
3041  
3042  static const match_table_t tokens = {
3043 @@ -843,6 +843,9 @@ static const match_table_t tokens = {
3044         {Opt_usrquota, "usrquota"},
3045         {Opt_barrier, "barrier=%u"},
3046         {Opt_resize, "resize"},
3047 +       {Opt_tag, "tag"},
3048 +       {Opt_notag, "notag"},
3049 +       {Opt_tagid, "tagid=%u"},
3050         {Opt_err, NULL},
3051  };
3052  
3053 @@ -935,6 +938,20 @@ static int parse_options (char *options,
3054                 case Opt_nouid32:
3055                         set_opt (sbi->s_mount_opt, NO_UID32);
3056                         break;
3057 +#ifndef CONFIG_TAGGING_NONE
3058 +               case Opt_tag:
3059 +                       set_opt (sbi->s_mount_opt, TAGGED);
3060 +                       break;
3061 +               case Opt_notag:
3062 +                       clear_opt (sbi->s_mount_opt, TAGGED);
3063 +                       break;
3064 +#endif
3065 +#ifdef CONFIG_PROPAGATE
3066 +               case Opt_tagid:
3067 +                       /* use args[0] */
3068 +                       set_opt (sbi->s_mount_opt, TAGGED);
3069 +                       break;
3070 +#endif
3071                 case Opt_nocheck:
3072                         clear_opt (sbi->s_mount_opt, CHECK);
3073                         break;
3074 @@ -1653,6 +1670,9 @@ static int ext3_fill_super (struct super
3075                             NULL, 0))
3076                 goto failed_mount;
3077  
3078 +       if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGGED)
3079 +               sb->s_flags |= MS_TAGGED;
3080 +
3081         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3082                 ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
3083  
3084 @@ -2527,6 +2547,13 @@ static int ext3_remount (struct super_bl
3085         if (sbi->s_mount_opt & EXT3_MOUNT_ABORT)
3086                 ext3_abort(sb, __func__, "Abort forced by user");
3087  
3088 +       if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) &&
3089 +               !(sb->s_flags & MS_TAGGED)) {
3090 +               printk("EXT3-fs: %s: tagging not permitted on remount.\n",
3091 +                       sb->s_id);
3092 +               return -EINVAL;
3093 +       }
3094 +
3095         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3096                 ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
3097  
3098 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/symlink.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/symlink.c
3099 --- linux-2.6.29.2/fs/ext3/symlink.c    2008-12-25 00:26:37.000000000 +0100
3100 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/symlink.c      2009-02-22 22:54:25.000000000 +0100
3101 @@ -40,6 +40,7 @@ const struct inode_operations ext3_symli
3102         .listxattr      = ext3_listxattr,
3103         .removexattr    = generic_removexattr,
3104  #endif
3105 +       .sync_flags     = ext3_sync_flags,
3106  };
3107  
3108  const struct inode_operations ext3_fast_symlink_inode_operations = {
3109 @@ -51,4 +52,5 @@ const struct inode_operations ext3_fast_
3110         .listxattr      = ext3_listxattr,
3111         .removexattr    = generic_removexattr,
3112  #endif
3113 +       .sync_flags     = ext3_sync_flags,
3114  };
3115 diff -NurpP --minimal linux-2.6.29.2/fs/ext3/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/xattr.c
3116 --- linux-2.6.29.2/fs/ext3/xattr.c      2008-12-25 00:26:37.000000000 +0100
3117 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext3/xattr.c        2009-02-22 22:54:25.000000000 +0100
3118 @@ -58,6 +58,7 @@
3119  #include <linux/mbcache.h>
3120  #include <linux/quotaops.h>
3121  #include <linux/rwsem.h>
3122 +#include <linux/vs_dlimit.h>
3123  #include "xattr.h"
3124  #include "acl.h"
3125  
3126 @@ -498,6 +499,7 @@ ext3_xattr_release_block(handle_t *handl
3127                 error = ext3_journal_dirty_metadata(handle, bh);
3128                 if (IS_SYNC(inode))
3129                         handle->h_sync = 1;
3130 +                       DLIMIT_FREE_BLOCK(inode, 1);
3131                 DQUOT_FREE_BLOCK(inode, 1);
3132                 ea_bdebug(bh, "refcount now=%d; releasing",
3133                           le32_to_cpu(BHDR(bh)->h_refcount));
3134 @@ -771,11 +773,14 @@ inserted:
3135                         if (new_bh == bs->bh)
3136                                 ea_bdebug(new_bh, "keeping");
3137                         else {
3138 +                               error = -ENOSPC;
3139 +                               if (DLIMIT_ALLOC_BLOCK(inode, 1))
3140 +                                       goto cleanup;
3141                                 /* The old block is released after updating
3142                                    the inode. */
3143                                 error = -EDQUOT;
3144                                 if (DQUOT_ALLOC_BLOCK(inode, 1))
3145 -                                       goto cleanup;
3146 +                                       goto cleanup_dlimit;
3147                                 error = ext3_journal_get_write_access(handle,
3148                                                                       new_bh);
3149                                 if (error)
3150 @@ -849,6 +854,8 @@ cleanup:
3151  
3152  cleanup_dquot:
3153         DQUOT_FREE_BLOCK(inode, 1);
3154 +cleanup_dlimit:
3155 +       DLIMIT_FREE_BLOCK(inode, 1);
3156         goto cleanup;
3157  
3158  bad_block:
3159 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/balloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/balloc.c
3160 --- linux-2.6.29.2/fs/ext4/balloc.c     2009-03-24 14:22:25.000000000 +0100
3161 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/balloc.c       2009-03-24 14:48:35.000000000 +0100
3162 @@ -17,6 +17,8 @@
3163  #include <linux/jbd2.h>
3164  #include <linux/quotaops.h>
3165  #include <linux/buffer_head.h>
3166 +#include <linux/vs_dlimit.h>
3167 +#include <linux/vs_tag.h>
3168  #include "ext4.h"
3169  #include "ext4_jbd2.h"
3170  #include "group.h"
3171 @@ -535,8 +537,10 @@ void ext4_free_blocks(handle_t *handle, 
3172  
3173         ext4_mb_free_blocks(handle, inode, block, count,
3174                             metadata, &dquot_freed_blocks);
3175 -       if (dquot_freed_blocks)
3176 +       if (dquot_freed_blocks) {
3177 +               DLIMIT_FREE_BLOCK(inode, dquot_freed_blocks);
3178                 DQUOT_FREE_BLOCK(inode, dquot_freed_blocks);
3179 +       }
3180         return;
3181  }
3182  
3183 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/ext4.h linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ext4.h
3184 --- linux-2.6.29.2/fs/ext4/ext4.h       2009-03-24 14:22:25.000000000 +0100
3185 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ext4.h 2009-03-24 15:44:56.000000000 +0100
3186 @@ -243,8 +243,12 @@ struct flex_groups {
3187  #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
3188  #define EXT4_EXTENTS_FL                        0x00080000 /* Inode uses extents */
3189  #define EXT4_EXT_MIGRATE               0x00100000 /* Inode is migrating */
3190 +#define EXT4_IXUNLINK_FL               0x08000000 /* Immutable invert on unlink */
3191  #define EXT4_RESERVED_FL               0x80000000 /* reserved for ext4 lib */
3192  
3193 +#define EXT4_BARRIER_FL                        0x04000000 /* Barrier for chroot() */
3194 +#define EXT4_COW_FL                    0x20000000 /* Copy on Write marker */
3195 +
3196  #define EXT4_FL_USER_VISIBLE           0x000BDFFF /* User visible flags */
3197  #define EXT4_FL_USER_MODIFIABLE                0x000B80FF /* User modifiable flags */
3198  
3199 @@ -541,6 +545,7 @@ do {                                                                               \
3200  #define EXT4_MOUNT_I_VERSION            0x2000000 /* i_version support */
3201  #define EXT4_MOUNT_DELALLOC            0x8000000 /* Delalloc support */
3202  #define EXT4_MOUNT_DATA_ERR_ABORT      0x10000000 /* Abort on file data write */
3203 +#define EXT4_MOUNT_TAGGED              (1<<24) /* Enable Context Tags */
3204  
3205  /* Compatibility, for having both ext2_fs.h and ext4_fs.h included at once */
3206  #ifndef _LINUX_EXT2_FS_H
3207 @@ -1076,6 +1081,7 @@ struct buffer_head *ext4_bread(handle_t 
3208                                                 ext4_lblk_t, int, int *);
3209  int ext4_get_block(struct inode *inode, sector_t iblock,
3210                                 struct buffer_head *bh_result, int create);
3211 +extern int ext4_sync_flags(struct inode *inode);
3212  
3213  extern struct inode *ext4_iget(struct super_block *, unsigned long);
3214  extern int  ext4_write_inode(struct inode *, int);
3215 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/file.c
3216 --- linux-2.6.29.2/fs/ext4/file.c       2009-03-24 14:22:25.000000000 +0100
3217 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/file.c 2009-03-24 14:48:35.000000000 +0100
3218 @@ -171,5 +171,6 @@ const struct inode_operations ext4_file_
3219         .permission     = ext4_permission,
3220         .fallocate      = ext4_fallocate,
3221         .fiemap         = ext4_fiemap,
3222 +       .sync_flags     = ext4_sync_flags,
3223  };
3224  
3225 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/ialloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ialloc.c
3226 --- linux-2.6.29.2/fs/ext4/ialloc.c     2009-03-24 14:22:25.000000000 +0100
3227 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ialloc.c       2009-03-24 14:48:35.000000000 +0100
3228 @@ -22,6 +22,8 @@
3229  #include <linux/random.h>
3230  #include <linux/bitops.h>
3231  #include <linux/blkdev.h>
3232 +#include <linux/vs_dlimit.h>
3233 +#include <linux/vs_tag.h>
3234  #include <asm/byteorder.h>
3235  #include "ext4.h"
3236  #include "ext4_jbd2.h"
3237 @@ -224,6 +226,7 @@ void ext4_free_inode(handle_t *handle, s
3238         ext4_xattr_delete_inode(handle, inode);
3239         DQUOT_FREE_INODE(inode);
3240         DQUOT_DROP(inode);
3241 +       DLIMIT_FREE_INODE(inode);
3242  
3243         is_directory = S_ISDIR(inode->i_mode);
3244  
3245 @@ -711,6 +714,12 @@ struct inode *ext4_new_inode(handle_t *h
3246         inode = new_inode(sb);
3247         if (!inode)
3248                 return ERR_PTR(-ENOMEM);
3249 +
3250 +       inode->i_tag = dx_current_fstag(sb);
3251 +       if (DLIMIT_ALLOC_INODE(inode)) {
3252 +               err = -ENOSPC;
3253 +               goto out_dlimit;
3254 +       }
3255         ei = EXT4_I(inode);
3256  
3257         sbi = EXT4_SB(sb);
3258 @@ -889,7 +898,8 @@ got:
3259          * newly created directory and file only if -o extent mount option is
3260          * specified
3261          */
3262 -       ei->i_flags = EXT4_I(dir)->i_flags & ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL);
3263 +       ei->i_flags = EXT4_I(dir)->i_flags &
3264 +               ~(EXT4_INDEX_FL|EXT4_EXTENTS_FL|EXT4_IXUNLINK_FL|EXT4_BARRIER_FL);
3265         if (S_ISLNK(mode))
3266                 ei->i_flags &= ~(EXT4_IMMUTABLE_FL|EXT4_APPEND_FL);
3267         /* dirsync only applies to directories */
3268 @@ -949,6 +959,8 @@ got:
3269  fail:
3270         ext4_std_error(sb, err);
3271  out:
3272 +       DLIMIT_FREE_INODE(inode);
3273 +out_dlimit:
3274         iput(inode);
3275         ret = ERR_PTR(err);
3276  really_out:
3277 @@ -960,6 +972,7 @@ fail_free_drop:
3278  
3279  fail_drop:
3280         DQUOT_DROP(inode);
3281 +       DLIMIT_FREE_INODE(inode);
3282         inode->i_flags |= S_NOQUOTA;
3283         inode->i_nlink = 0;
3284         unlock_new_inode(inode);
3285 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/inode.c
3286 --- linux-2.6.29.2/fs/ext4/inode.c      2009-03-24 14:22:25.000000000 +0100
3287 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/inode.c        2009-03-24 14:48:35.000000000 +0100
3288 @@ -37,6 +37,7 @@
3289  #include <linux/namei.h>
3290  #include <linux/uio.h>
3291  #include <linux/bio.h>
3292 +#include <linux/vs_tag.h>
3293  #include "ext4_jbd2.h"
3294  #include "xattr.h"
3295  #include "acl.h"
3296 @@ -3781,7 +3782,7 @@ static void ext4_free_branches(handle_t 
3297  
3298  int ext4_can_truncate(struct inode *inode)
3299  {
3300 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
3301 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
3302                 return 0;
3303         if (S_ISREG(inode->i_mode))
3304                 return 1;
3305 @@ -4134,37 +4135,86 @@ void ext4_set_inode_flags(struct inode *
3306  {
3307         unsigned int flags = EXT4_I(inode)->i_flags;
3308  
3309 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
3310 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
3311 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
3312 +
3313 +       if (flags & EXT4_IMMUTABLE_FL)
3314 +               inode->i_flags |= S_IMMUTABLE;
3315 +       if (flags & EXT4_IXUNLINK_FL)
3316 +               inode->i_flags |= S_IXUNLINK;
3317 +
3318         if (flags & EXT4_SYNC_FL)
3319                 inode->i_flags |= S_SYNC;
3320         if (flags & EXT4_APPEND_FL)
3321                 inode->i_flags |= S_APPEND;
3322 -       if (flags & EXT4_IMMUTABLE_FL)
3323 -               inode->i_flags |= S_IMMUTABLE;
3324         if (flags & EXT4_NOATIME_FL)
3325                 inode->i_flags |= S_NOATIME;
3326         if (flags & EXT4_DIRSYNC_FL)
3327                 inode->i_flags |= S_DIRSYNC;
3328 +
3329 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
3330 +
3331 +       if (flags & EXT4_BARRIER_FL)
3332 +               inode->i_vflags |= V_BARRIER;
3333 +       if (flags & EXT4_COW_FL)
3334 +               inode->i_vflags |= V_COW;
3335  }
3336  
3337  /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */
3338  void ext4_get_inode_flags(struct ext4_inode_info *ei)
3339  {
3340         unsigned int flags = ei->vfs_inode.i_flags;
3341 +       unsigned int vflags = ei->vfs_inode.i_vflags;
3342 +
3343 +       ei->i_flags &= ~(EXT4_SYNC_FL | EXT4_APPEND_FL |
3344 +                       EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL |
3345 +                       EXT4_NOATIME_FL | EXT4_DIRSYNC_FL |
3346 +                       EXT4_BARRIER_FL | EXT4_COW_FL);
3347 +
3348 +       if (flags & S_IMMUTABLE)
3349 +               ei->i_flags |= EXT4_IMMUTABLE_FL;
3350 +       if (flags & S_IXUNLINK)
3351 +               ei->i_flags |= EXT4_IXUNLINK_FL;
3352  
3353 -       ei->i_flags &= ~(EXT4_SYNC_FL|EXT4_APPEND_FL|
3354 -                       EXT4_IMMUTABLE_FL|EXT4_NOATIME_FL|EXT4_DIRSYNC_FL);
3355         if (flags & S_SYNC)
3356                 ei->i_flags |= EXT4_SYNC_FL;
3357         if (flags & S_APPEND)
3358                 ei->i_flags |= EXT4_APPEND_FL;
3359 -       if (flags & S_IMMUTABLE)
3360 -               ei->i_flags |= EXT4_IMMUTABLE_FL;
3361         if (flags & S_NOATIME)
3362                 ei->i_flags |= EXT4_NOATIME_FL;
3363         if (flags & S_DIRSYNC)
3364                 ei->i_flags |= EXT4_DIRSYNC_FL;
3365 +
3366 +       if (vflags & V_BARRIER)
3367 +               ei->i_flags |= EXT4_BARRIER_FL;
3368 +       if (vflags & V_COW)
3369 +               ei->i_flags |= EXT4_COW_FL;
3370 +}
3371 +
3372 +int ext4_sync_flags(struct inode *inode)
3373 +{
3374 +       struct ext4_iloc iloc;
3375 +       handle_t *handle;
3376 +       int err;
3377 +
3378 +       handle = ext4_journal_start(inode, 1);
3379 +       if (IS_ERR(handle))
3380 +               return PTR_ERR(handle);
3381 +       if (IS_SYNC(inode))
3382 +               handle->h_sync = 1;
3383 +       err = ext4_reserve_inode_write(handle, inode, &iloc);
3384 +       if (err)
3385 +               goto flags_err;
3386 +
3387 +       ext4_get_inode_flags(EXT4_I(inode));
3388 +       inode->i_ctime = CURRENT_TIME;
3389 +
3390 +       err = ext4_mark_iloc_dirty(handle, inode, &iloc);
3391 +flags_err:
3392 +       ext4_journal_stop(handle);
3393 +       return err;
3394  }
3395 +
3396  static blkcnt_t ext4_inode_blocks(struct ext4_inode *raw_inode,
3397                                         struct ext4_inode_info *ei)
3398  {
3399 @@ -4197,6 +4247,8 @@ struct inode *ext4_iget(struct super_blo
3400         struct inode *inode;
3401         long ret;
3402         int block;
3403 +       uid_t uid;
3404 +       gid_t gid;
3405  
3406         inode = iget_locked(sb, ino);
3407         if (!inode)
3408 @@ -4216,12 +4268,16 @@ struct inode *ext4_iget(struct super_blo
3409         bh = iloc.bh;
3410         raw_inode = ext4_raw_inode(&iloc);
3411         inode->i_mode = le16_to_cpu(raw_inode->i_mode);
3412 -       inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
3413 -       inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
3414 +       uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low);
3415 +       gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low);
3416         if (!(test_opt(inode->i_sb, NO_UID32))) {
3417 -               inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
3418 -               inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
3419 +               uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
3420 +               gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
3421         }
3422 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
3423 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
3424 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
3425 +               le16_to_cpu(raw_inode->i_raw_tag));
3426         inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
3427  
3428         ei->i_state = 0;
3429 @@ -4387,6 +4443,8 @@ static int ext4_do_update_inode(handle_t
3430         struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
3431         struct ext4_inode_info *ei = EXT4_I(inode);
3432         struct buffer_head *bh = iloc->bh;
3433 +       uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
3434 +       gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
3435         int err = 0, rc, block;
3436  
3437         /* For fields not not tracking in the in-memory inode,
3438 @@ -4397,29 +4455,32 @@ static int ext4_do_update_inode(handle_t
3439         ext4_get_inode_flags(ei);
3440         raw_inode->i_mode = cpu_to_le16(inode->i_mode);
3441         if (!(test_opt(inode->i_sb, NO_UID32))) {
3442 -               raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid));
3443 -               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid));
3444 +               raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid));
3445 +               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid));
3446  /*
3447   * Fix up interoperability with old kernels. Otherwise, old inodes get
3448   * re-used with the upper 16 bits of the uid/gid intact
3449   */
3450                 if (!ei->i_dtime) {
3451                         raw_inode->i_uid_high =
3452 -                               cpu_to_le16(high_16_bits(inode->i_uid));
3453 +                               cpu_to_le16(high_16_bits(uid));
3454                         raw_inode->i_gid_high =
3455 -                               cpu_to_le16(high_16_bits(inode->i_gid));
3456 +                               cpu_to_le16(high_16_bits(gid));
3457                 } else {
3458                         raw_inode->i_uid_high = 0;
3459                         raw_inode->i_gid_high = 0;
3460                 }
3461         } else {
3462                 raw_inode->i_uid_low =
3463 -                       cpu_to_le16(fs_high2lowuid(inode->i_uid));
3464 +                       cpu_to_le16(fs_high2lowuid(uid));
3465                 raw_inode->i_gid_low =
3466 -                       cpu_to_le16(fs_high2lowgid(inode->i_gid));
3467 +                       cpu_to_le16(fs_high2lowgid(gid));
3468                 raw_inode->i_uid_high = 0;
3469                 raw_inode->i_gid_high = 0;
3470         }
3471 +#ifdef CONFIG_TAGGING_INTERN
3472 +       raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag);
3473 +#endif
3474         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
3475  
3476         EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
3477 @@ -4601,7 +4662,8 @@ int ext4_setattr(struct dentry *dentry, 
3478                 return error;
3479  
3480         if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
3481 -               (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
3482 +               (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
3483 +               (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
3484                 handle_t *handle;
3485  
3486                 /* (user+group)*(old+new) structure, inode write (sb,
3487 @@ -4623,6 +4685,8 @@ int ext4_setattr(struct dentry *dentry, 
3488                         inode->i_uid = attr->ia_uid;
3489                 if (attr->ia_valid & ATTR_GID)
3490                         inode->i_gid = attr->ia_gid;
3491 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
3492 +                       inode->i_tag = attr->ia_tag;
3493                 error = ext4_mark_inode_dirty(handle, inode);
3494                 ext4_journal_stop(handle);
3495         }
3496 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ioctl.c
3497 --- linux-2.6.29.2/fs/ext4/ioctl.c      2009-03-24 14:22:25.000000000 +0100
3498 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/ioctl.c        2009-03-24 14:48:35.000000000 +0100
3499 @@ -8,12 +8,14 @@
3500   */
3501  
3502  #include <linux/fs.h>
3503 +#include <linux/mount.h>
3504  #include <linux/jbd2.h>
3505  #include <linux/capability.h>
3506  #include <linux/time.h>
3507  #include <linux/compat.h>
3508  #include <linux/smp_lock.h>
3509  #include <linux/mount.h>
3510 +#include <linux/vs_tag.h>
3511  #include <asm/uaccess.h>
3512  #include "ext4_jbd2.h"
3513  #include "ext4.h"
3514 @@ -51,6 +53,11 @@ long ext4_ioctl(struct file *filp, unsig
3515                 if (!S_ISDIR(inode->i_mode))
3516                         flags &= ~EXT4_DIRSYNC_FL;
3517  
3518 +               if (IS_BARRIER(inode)) {
3519 +                       vxwprintk_task(1, "messing with the barrier.");
3520 +                       return -EACCES;
3521 +               }
3522 +
3523                 err = -EPERM;
3524                 mutex_lock(&inode->i_mutex);
3525                 /* Is it quota file? Do not allow user to mess with it */
3526 @@ -68,7 +75,9 @@ long ext4_ioctl(struct file *filp, unsig
3527                  *
3528                  * This test looks nicer. Thanks to Pauline Middelink
3529                  */
3530 -               if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) {
3531 +               if ((oldflags & EXT4_IMMUTABLE_FL) ||
3532 +                       ((flags ^ oldflags) & (EXT4_APPEND_FL |
3533 +                       EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) {
3534                         if (!capable(CAP_LINUX_IMMUTABLE))
3535                                 goto flags_out;
3536                 }
3537 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/namei.c
3538 --- linux-2.6.29.2/fs/ext4/namei.c      2009-03-24 14:22:25.000000000 +0100
3539 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/namei.c        2009-03-24 14:48:35.000000000 +0100
3540 @@ -34,6 +34,7 @@
3541  #include <linux/quotaops.h>
3542  #include <linux/buffer_head.h>
3543  #include <linux/bio.h>
3544 +#include <linux/vs_tag.h>
3545  #include "ext4.h"
3546  #include "ext4_jbd2.h"
3547  
3548 @@ -917,6 +918,7 @@ restart:
3549                                 if (bh)
3550                                         ll_rw_block(READ_META, 1, &bh);
3551                         }
3552 +               dx_propagate_tag(nd, inode);
3553                 }
3554                 if ((bh = bh_use[ra_ptr++]) == NULL)
3555                         goto next;
3556 @@ -2481,6 +2483,7 @@ const struct inode_operations ext4_dir_i
3557         .removexattr    = generic_removexattr,
3558  #endif
3559         .permission     = ext4_permission,
3560 +       .sync_flags     = ext4_sync_flags,
3561  };
3562  
3563  const struct inode_operations ext4_special_inode_operations = {
3564 @@ -2492,4 +2495,5 @@ const struct inode_operations ext4_speci
3565         .removexattr    = generic_removexattr,
3566  #endif
3567         .permission     = ext4_permission,
3568 +       .sync_flags     = ext4_sync_flags,
3569  };
3570 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/super.c
3571 --- linux-2.6.29.2/fs/ext4/super.c      2009-03-24 14:22:25.000000000 +0100
3572 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/super.c        2009-03-24 15:46:48.000000000 +0100
3573 @@ -1013,7 +1013,8 @@ enum {
3574         Opt_ignore, Opt_barrier, Opt_err, Opt_resize, Opt_usrquota,
3575         Opt_grpquota, Opt_i_version,
3576         Opt_stripe, Opt_delalloc, Opt_nodelalloc,
3577 -       Opt_inode_readahead_blks, Opt_journal_ioprio
3578 +       Opt_inode_readahead_blks, Opt_journal_ioprio,
3579 +       Opt_tag, Opt_notag, Opt_tagid
3580  };
3581  
3582  static const match_table_t tokens = {
3583 @@ -1073,6 +1074,9 @@ static const match_table_t tokens = {
3584         {Opt_nodelalloc, "nodelalloc"},
3585         {Opt_inode_readahead_blks, "inode_readahead_blks=%u"},
3586         {Opt_journal_ioprio, "journal_ioprio=%u"},
3587 +       {Opt_tag, "tag"},
3588 +       {Opt_notag, "notag"},
3589 +       {Opt_tagid, "tagid=%u"},
3590         {Opt_err, NULL},
3591  };
3592  
3593 @@ -1168,6 +1172,20 @@ static int parse_options(char *options, 
3594                 case Opt_nouid32:
3595                         set_opt(sbi->s_mount_opt, NO_UID32);
3596                         break;
3597 +#ifndef CONFIG_TAGGING_NONE
3598 +               case Opt_tag:
3599 +                       set_opt (sbi->s_mount_opt, TAGGED);
3600 +                       break;
3601 +               case Opt_notag:
3602 +                       clear_opt (sbi->s_mount_opt, TAGGED);
3603 +                       break;
3604 +#endif
3605 +#ifdef CONFIG_PROPAGATE
3606 +               case Opt_tagid:
3607 +                       /* use args[0] */
3608 +                       set_opt (sbi->s_mount_opt, TAGGED);
3609 +                       break;
3610 +#endif
3611                 case Opt_debug:
3612                         set_opt(sbi->s_mount_opt, DEBUG);
3613                         break;
3614 @@ -2113,6 +2131,9 @@ static int ext4_fill_super(struct super_
3615                            &journal_ioprio, NULL, 0))
3616                 goto failed_mount;
3617  
3618 +       if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
3619 +               sb->s_flags |= MS_TAGGED;
3620 +
3621         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3622                 ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
3623  
3624 @@ -3160,6 +3181,13 @@ static int ext4_remount(struct super_blo
3625         if (sbi->s_mount_opt & EXT4_MOUNT_ABORT)
3626                 ext4_abort(sb, __func__, "Abort forced by user");
3627  
3628 +       if ((sbi->s_mount_opt & EXT4_MOUNT_TAGGED) &&
3629 +               !(sb->s_flags & MS_TAGGED)) {
3630 +               printk("EXT4-fs: %s: tagging not permitted on remount.\n",
3631 +                       sb->s_id);
3632 +               return -EINVAL;
3633 +       }
3634 +
3635         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3636                 ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
3637  
3638 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/symlink.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/symlink.c
3639 --- linux-2.6.29.2/fs/ext4/symlink.c    2008-12-25 00:26:37.000000000 +0100
3640 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/symlink.c      2009-02-22 22:54:25.000000000 +0100
3641 @@ -40,6 +40,7 @@ const struct inode_operations ext4_symli
3642         .listxattr      = ext4_listxattr,
3643         .removexattr    = generic_removexattr,
3644  #endif
3645 +       .sync_flags     = ext4_sync_flags,
3646  };
3647  
3648  const struct inode_operations ext4_fast_symlink_inode_operations = {
3649 @@ -51,4 +52,5 @@ const struct inode_operations ext4_fast_
3650         .listxattr      = ext4_listxattr,
3651         .removexattr    = generic_removexattr,
3652  #endif
3653 +       .sync_flags     = ext4_sync_flags,
3654  };
3655 diff -NurpP --minimal linux-2.6.29.2/fs/ext4/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/xattr.c
3656 --- linux-2.6.29.2/fs/ext4/xattr.c      2009-03-24 14:22:25.000000000 +0100
3657 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ext4/xattr.c        2009-03-24 15:47:44.000000000 +0100
3658 @@ -56,6 +56,7 @@
3659  #include <linux/mbcache.h>
3660  #include <linux/quotaops.h>
3661  #include <linux/rwsem.h>
3662 +#include <linux/vs_dlimit.h>
3663  #include "ext4_jbd2.h"
3664  #include "ext4.h"
3665  #include "xattr.h"
3666 @@ -490,6 +491,7 @@ ext4_xattr_release_block(handle_t *handl
3667                 error = ext4_handle_dirty_metadata(handle, inode, bh);
3668                 if (IS_SYNC(inode))
3669                         ext4_handle_sync(handle);
3670 +               DLIMIT_FREE_BLOCK(inode, 1);
3671                 DQUOT_FREE_BLOCK(inode, 1);
3672                 ea_bdebug(bh, "refcount now=%d; releasing",
3673                           le32_to_cpu(BHDR(bh)->h_refcount));
3674 @@ -781,11 +783,14 @@ inserted:
3675                         if (new_bh == bs->bh)
3676                                 ea_bdebug(new_bh, "keeping");
3677                         else {
3678 +                               error = -ENOSPC;
3679 +                               if (DLIMIT_ALLOC_BLOCK(inode, 1))
3680 +                                       goto cleanup;
3681                                 /* The old block is released after updating
3682                                    the inode. */
3683                                 error = -EDQUOT;
3684                                 if (DQUOT_ALLOC_BLOCK(inode, 1))
3685 -                                       goto cleanup;
3686 +                                       goto cleanup_dlimit;
3687                                 error = ext4_journal_get_write_access(handle,
3688                                                                       new_bh);
3689                                 if (error)
3690 @@ -861,6 +866,8 @@ cleanup:
3691  
3692  cleanup_dquot:
3693         DQUOT_FREE_BLOCK(inode, 1);
3694 +cleanup_dlimit:
3695 +       DLIMIT_FREE_BLOCK(inode, 1);
3696         goto cleanup;
3697  
3698  bad_block:
3699 diff -NurpP --minimal linux-2.6.29.2/fs/fcntl.c linux-2.6.29.2-vs2.3.0.36.12/fs/fcntl.c
3700 --- linux-2.6.29.2/fs/fcntl.c   2009-03-24 14:22:25.000000000 +0100
3701 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/fcntl.c     2009-03-24 14:48:35.000000000 +0100
3702 @@ -20,6 +20,7 @@
3703  #include <linux/rcupdate.h>
3704  #include <linux/pid_namespace.h>
3705  #include <linux/smp_lock.h>
3706 +#include <linux/vs_limit.h>
3707  
3708  #include <asm/poll.h>
3709  #include <asm/siginfo.h>
3710 @@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldf
3711  
3712         if (tofree)
3713                 filp_close(tofree, files);
3714 +       else
3715 +               vx_openfd_inc(newfd);   /* fd was unused */
3716  
3717         return newfd;
3718  
3719 @@ -343,6 +346,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
3720         filp = fget(fd);
3721         if (!filp)
3722                 goto out;
3723 +       if (!vx_files_avail(1))
3724 +               goto out;
3725  
3726         err = security_file_fcntl(filp, cmd, arg);
3727         if (err) {
3728 diff -NurpP --minimal linux-2.6.29.2/fs/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/file.c
3729 --- linux-2.6.29.2/fs/file.c    2008-12-25 00:26:37.000000000 +0100
3730 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/file.c      2009-02-22 22:54:25.000000000 +0100
3731 @@ -19,6 +19,7 @@
3732  #include <linux/spinlock.h>
3733  #include <linux/rcupdate.h>
3734  #include <linux/workqueue.h>
3735 +#include <linux/vs_limit.h>
3736  
3737  struct fdtable_defer {
3738         spinlock_t lock;
3739 @@ -367,6 +368,8 @@ struct files_struct *dup_fd(struct files
3740                 struct file *f = *old_fds++;
3741                 if (f) {
3742                         get_file(f);
3743 +                       /* TODO: sum it first for check and performance */
3744 +                       vx_openfd_inc(open_files - i);
3745                 } else {
3746                         /*
3747                          * The fd may be claimed in the fd bitmap but not yet
3748 @@ -475,6 +478,7 @@ repeat:
3749         else
3750                 FD_CLR(fd, fdt->close_on_exec);
3751         error = fd;
3752 +       vx_openfd_inc(fd);
3753  #if 1
3754         /* Sanity check */
3755         if (rcu_dereference(fdt->fd[fd]) != NULL) {
3756 diff -NurpP --minimal linux-2.6.29.2/fs/file_table.c linux-2.6.29.2-vs2.3.0.36.12/fs/file_table.c
3757 --- linux-2.6.29.2/fs/file_table.c      2009-03-24 14:22:25.000000000 +0100
3758 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/file_table.c        2009-03-24 14:48:35.000000000 +0100
3759 @@ -21,6 +21,8 @@
3760  #include <linux/fsnotify.h>
3761  #include <linux/sysctl.h>
3762  #include <linux/percpu_counter.h>
3763 +#include <linux/vs_limit.h>
3764 +#include <linux/vs_context.h>
3765  
3766  #include <asm/atomic.h>
3767  
3768 @@ -129,6 +131,8 @@ struct file *get_empty_filp(void)
3769         f->f_cred = get_cred(cred);
3770         eventpoll_init_file(f);
3771         /* f->f_version: 0 */
3772 +       f->f_xid = vx_current_xid();
3773 +       vx_files_inc(f);
3774         return f;
3775  
3776  over:
3777 @@ -283,6 +287,8 @@ void __fput(struct file *file)
3778                 cdev_put(inode->i_cdev);
3779         fops_put(file->f_op);
3780         put_pid(file->f_owner.pid);
3781 +       vx_files_dec(file);
3782 +       file->f_xid = 0;
3783         file_kill(file);
3784         if (file->f_mode & FMODE_WRITE)
3785                 drop_file_write_access(file);
3786 @@ -350,6 +356,8 @@ void put_filp(struct file *file)
3787  {
3788         if (atomic_long_dec_and_test(&file->f_count)) {
3789                 security_file_free(file);
3790 +               vx_files_dec(file);
3791 +               file->f_xid = 0;
3792                 file_kill(file);
3793                 file_free(file);
3794         }
3795 diff -NurpP --minimal linux-2.6.29.2/fs/hfsplus/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/hfsplus/ioctl.c
3796 --- linux-2.6.29.2/fs/hfsplus/ioctl.c   2008-12-25 00:26:37.000000000 +0100
3797 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/hfsplus/ioctl.c     2009-02-22 22:54:25.000000000 +0100
3798 @@ -17,6 +17,7 @@
3799  #include <linux/mount.h>
3800  #include <linux/sched.h>
3801  #include <linux/xattr.h>
3802 +#include <linux/mount.h>
3803  #include <asm/uaccess.h>
3804  #include "hfsplus_fs.h"
3805  
3806 diff -NurpP --minimal linux-2.6.29.2/fs/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/inode.c
3807 --- linux-2.6.29.2/fs/inode.c   2009-03-24 14:22:26.000000000 +0100
3808 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/inode.c     2009-03-25 00:51:55.000000000 +0100
3809 @@ -126,6 +126,9 @@ struct inode *inode_init_always(struct s
3810         struct address_space * const mapping = &inode->i_data;
3811  
3812         inode->i_sb = sb;
3813 +
3814 +       /* essential because of inode slab reuse */
3815 +       inode->i_tag = 0;
3816         inode->i_blkbits = sb->s_blocksize_bits;
3817         inode->i_flags = 0;
3818         atomic_set(&inode->i_count, 1);
3819 @@ -146,6 +149,7 @@ struct inode *inode_init_always(struct s
3820         inode->i_bdev = NULL;
3821         inode->i_cdev = NULL;
3822         inode->i_rdev = 0;
3823 +       inode->i_mdev = 0;
3824         inode->dirtied_when = 0;
3825         if (security_inode_alloc(inode)) {
3826                 if (inode->i_sb->s_op->destroy_inode)
3827 @@ -267,6 +271,8 @@ void __iget(struct inode * inode)
3828         inodes_stat.nr_unused--;
3829  }
3830  
3831 +EXPORT_SYMBOL_GPL(__iget);
3832 +
3833  /**
3834   * clear_inode - clear an inode
3835   * @inode: inode to clear
3836 @@ -1539,9 +1545,11 @@ void init_special_inode(struct inode *in
3837         if (S_ISCHR(mode)) {
3838                 inode->i_fop = &def_chr_fops;
3839                 inode->i_rdev = rdev;
3840 +               inode->i_mdev = rdev;
3841         } else if (S_ISBLK(mode)) {
3842                 inode->i_fop = &def_blk_fops;
3843                 inode->i_rdev = rdev;
3844 +               inode->i_mdev = rdev;
3845         } else if (S_ISFIFO(mode))
3846                 inode->i_fop = &def_fifo_fops;
3847         else if (S_ISSOCK(mode))
3848 diff -NurpP --minimal linux-2.6.29.2/fs/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/ioctl.c
3849 --- linux-2.6.29.2/fs/ioctl.c   2009-03-24 14:22:26.000000000 +0100
3850 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ioctl.c     2009-03-24 14:48:35.000000000 +0100
3851 @@ -15,6 +15,9 @@
3852  #include <linux/uaccess.h>
3853  #include <linux/writeback.h>
3854  #include <linux/buffer_head.h>
3855 +#include <linux/proc_fs.h>
3856 +#include <linux/vserver/inode.h>
3857 +#include <linux/vs_tag.h>
3858  
3859  #include <asm/ioctls.h>
3860  
3861 diff -NurpP --minimal linux-2.6.29.2/fs/ioprio.c linux-2.6.29.2-vs2.3.0.36.12/fs/ioprio.c
3862 --- linux-2.6.29.2/fs/ioprio.c  2009-03-24 14:22:26.000000000 +0100
3863 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ioprio.c    2009-03-24 14:48:35.000000000 +0100
3864 @@ -26,6 +26,7 @@
3865  #include <linux/syscalls.h>
3866  #include <linux/security.h>
3867  #include <linux/pid_namespace.h>
3868 +#include <linux/vs_base.h>
3869  
3870  int set_task_ioprio(struct task_struct *task, int ioprio)
3871  {
3872 @@ -123,6 +124,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, 
3873                         else
3874                                 pgrp = find_vpid(who);
3875                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
3876 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
3877 +                                       continue;
3878                                 ret = set_task_ioprio(p, ioprio);
3879                                 if (ret)
3880                                         break;
3881 @@ -212,6 +215,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, 
3882                         else
3883                                 pgrp = find_vpid(who);
3884                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
3885 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
3886 +                                       continue;
3887                                 tmpio = get_task_ioprio(p);
3888                                 if (tmpio < 0)
3889                                         continue;
3890 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/acl.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/acl.c
3891 --- linux-2.6.29.2/fs/jfs/acl.c 2008-12-25 00:26:37.000000000 +0100
3892 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/acl.c   2009-02-22 22:54:25.000000000 +0100
3893 @@ -232,7 +232,8 @@ int jfs_setattr(struct dentry *dentry, s
3894                 return rc;
3895  
3896         if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) ||
3897 -           (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) {
3898 +           (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) ||
3899 +           (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) {
3900                 if (DQUOT_TRANSFER(inode, iattr))
3901                         return -EDQUOT;
3902         }
3903 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/file.c
3904 --- linux-2.6.29.2/fs/jfs/file.c        2008-12-25 00:26:37.000000000 +0100
3905 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/file.c  2009-02-22 22:54:25.000000000 +0100
3906 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
3907         .setattr        = jfs_setattr,
3908         .permission     = jfs_permission,
3909  #endif
3910 +       .sync_flags     = jfs_sync_flags,
3911  };
3912  
3913  const struct file_operations jfs_file_operations = {
3914 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/inode.c
3915 --- linux-2.6.29.2/fs/jfs/inode.c       2009-03-24 14:22:26.000000000 +0100
3916 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/inode.c 2009-03-24 14:48:35.000000000 +0100
3917 @@ -22,6 +22,7 @@
3918  #include <linux/buffer_head.h>
3919  #include <linux/pagemap.h>
3920  #include <linux/quotaops.h>
3921 +#include <linux/vs_dlimit.h>
3922  #include "jfs_incore.h"
3923  #include "jfs_inode.h"
3924  #include "jfs_filsys.h"
3925 @@ -161,6 +162,7 @@ void jfs_delete_inode(struct inode *inod
3926                 DQUOT_INIT(inode);
3927                 DQUOT_FREE_INODE(inode);
3928                 DQUOT_DROP(inode);
3929 +               DLIMIT_FREE_INODE(inode);
3930         }
3931  
3932         clear_inode(inode);
3933 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/ioctl.c
3934 --- linux-2.6.29.2/fs/jfs/ioctl.c       2008-12-25 00:26:37.000000000 +0100
3935 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/ioctl.c 2009-02-22 22:54:25.000000000 +0100
3936 @@ -11,6 +11,7 @@
3937  #include <linux/mount.h>
3938  #include <linux/time.h>
3939  #include <linux/sched.h>
3940 +#include <linux/mount.h>
3941  #include <asm/current.h>
3942  #include <asm/uaccess.h>
3943  
3944 @@ -85,6 +86,11 @@ long jfs_ioctl(struct file *filp, unsign
3945                 if (!S_ISDIR(inode->i_mode))
3946                         flags &= ~JFS_DIRSYNC_FL;
3947  
3948 +               if (IS_BARRIER(inode)) {
3949 +                       vxwprintk_task(1, "messing with the barrier.");
3950 +                       return -EACCES;
3951 +               }
3952 +
3953                 /* Is it quota file? Do not allow user to mess with it */
3954                 if (IS_NOQUOTA(inode)) {
3955                         err = -EPERM;
3956 @@ -102,8 +108,8 @@ long jfs_ioctl(struct file *filp, unsign
3957                  * the relevant capability.
3958                  */
3959                 if ((oldflags & JFS_IMMUTABLE_FL) ||
3960 -                       ((flags ^ oldflags) &
3961 -                       (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) {
3962 +                       ((flags ^ oldflags) & (JFS_APPEND_FL |
3963 +                       JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) {
3964                         if (!capable(CAP_LINUX_IMMUTABLE)) {
3965                                 mutex_unlock(&inode->i_mutex);
3966                                 err = -EPERM;
3967 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_dinode.h linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_dinode.h
3968 --- linux-2.6.29.2/fs/jfs/jfs_dinode.h  2008-12-25 00:26:37.000000000 +0100
3969 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_dinode.h    2009-02-22 22:54:25.000000000 +0100
3970 @@ -161,9 +161,13 @@ struct dinode {
3971  
3972  #define JFS_APPEND_FL          0x01000000 /* writes to file may only append */
3973  #define JFS_IMMUTABLE_FL       0x02000000 /* Immutable file */
3974 +#define JFS_IXUNLINK_FL                0x08000000 /* Immutable invert on unlink */
3975  
3976 -#define JFS_FL_USER_VISIBLE    0x03F80000
3977 -#define JFS_FL_USER_MODIFIABLE 0x03F80000
3978 +#define JFS_BARRIER_FL         0x04000000 /* Barrier for chroot() */
3979 +#define JFS_COW_FL             0x20000000 /* Copy on Write marker */
3980 +
3981 +#define JFS_FL_USER_VISIBLE    0x07F80000
3982 +#define JFS_FL_USER_MODIFIABLE 0x07F80000
3983  #define JFS_FL_INHERIT         0x03C80000
3984  
3985  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3986 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_dtree.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_dtree.c
3987 --- linux-2.6.29.2/fs/jfs/jfs_dtree.c   2008-12-25 00:26:37.000000000 +0100
3988 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_dtree.c     2009-02-22 22:54:25.000000000 +0100
3989 @@ -102,6 +102,7 @@
3990  
3991  #include <linux/fs.h>
3992  #include <linux/quotaops.h>
3993 +#include <linux/vs_dlimit.h>
3994  #include "jfs_incore.h"
3995  #include "jfs_superblock.h"
3996  #include "jfs_filsys.h"
3997 @@ -383,10 +384,10 @@ static u32 add_index(tid_t tid, struct i
3998                  */
3999                 if (DQUOT_ALLOC_BLOCK(ip, sbi->nbperpage))
4000                         goto clean_up;
4001 -               if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr)) {
4002 -                       DQUOT_FREE_BLOCK(ip, sbi->nbperpage);
4003 -                       goto clean_up;
4004 -               }
4005 +               if (DLIMIT_ALLOC_BLOCK(ip, sbi->nbperpage))
4006 +                       goto clean_up_dquot;
4007 +               if (dbAlloc(ip, 0, sbi->nbperpage, &xaddr))
4008 +                       goto clean_up_dlimit;
4009  
4010                 /*
4011                  * Save the table, we're going to overwrite it with the
4012 @@ -480,6 +481,12 @@ static u32 add_index(tid_t tid, struct i
4013  
4014         return index;
4015  
4016 +      clean_up_dlimit:
4017 +       DLIMIT_FREE_BLOCK(ip, sbi->nbperpage);
4018 +
4019 +      clean_up_dquot:
4020 +       DQUOT_FREE_BLOCK(ip, sbi->nbperpage);
4021 +
4022        clean_up:
4023  
4024         jfs_ip->next_index--;
4025 @@ -951,6 +958,7 @@ static int dtSplitUp(tid_t tid,
4026         struct tlock *tlck;
4027         struct lv *lv;
4028         int quota_allocation = 0;
4029 +       int dlimit_allocation = 0;
4030  
4031         /* get split page */
4032         smp = split->mp;
4033 @@ -1033,6 +1041,12 @@ static int dtSplitUp(tid_t tid,
4034                 }
4035                 quota_allocation += n;
4036  
4037 +               if (DLIMIT_ALLOC_BLOCK(ip, n)) {
4038 +                       rc = -ENOSPC;
4039 +                       goto extendOut;
4040 +               }
4041 +               dlimit_allocation += n;
4042 +
4043                 if ((rc = dbReAlloc(sbi->ipbmap, xaddr, (s64) xlen,
4044                                     (s64) n, &nxaddr)))
4045                         goto extendOut;
4046 @@ -1306,6 +1320,9 @@ static int dtSplitUp(tid_t tid,
4047        freeKeyName:
4048         kfree(key.name);
4049  
4050 +       /* Rollback dlimit allocation */
4051 +       if (rc && dlimit_allocation)
4052 +               DLIMIT_FREE_BLOCK(ip, dlimit_allocation);
4053         /* Rollback quota allocation */
4054         if (rc && quota_allocation)
4055                 DQUOT_FREE_BLOCK(ip, quota_allocation);
4056 @@ -1373,6 +1390,12 @@ static int dtSplitPage(tid_t tid, struct
4057                 release_metapage(rmp);
4058                 return -EDQUOT;
4059         }
4060 +       /* Allocate blocks to dlimit. */
4061 +       if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
4062 +               DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
4063 +               release_metapage(rmp);
4064 +               return -ENOSPC;
4065 +       }
4066  
4067         jfs_info("dtSplitPage: ip:0x%p smp:0x%p rmp:0x%p", ip, smp, rmp);
4068  
4069 @@ -1920,6 +1943,12 @@ static int dtSplitRoot(tid_t tid,
4070                 release_metapage(rmp);
4071                 return -EDQUOT;
4072         }
4073 +       /* Allocate blocks to dlimit. */
4074 +       if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
4075 +               DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
4076 +               release_metapage(rmp);
4077 +               return -ENOSPC;
4078 +       }
4079  
4080         BT_MARK_DIRTY(rmp, ip);
4081         /*
4082 @@ -2286,6 +2315,8 @@ static int dtDeleteUp(tid_t tid, struct 
4083  
4084         xlen = lengthPXD(&fp->header.self);
4085  
4086 +       /* Free dlimit allocation. */
4087 +       DLIMIT_FREE_BLOCK(ip, xlen);
4088         /* Free quota allocation. */
4089         DQUOT_FREE_BLOCK(ip, xlen);
4090  
4091 @@ -2362,6 +2393,8 @@ static int dtDeleteUp(tid_t tid, struct 
4092  
4093                                 xlen = lengthPXD(&p->header.self);
4094  
4095 +                               /* Free dlimit allocation */
4096 +                               DLIMIT_FREE_BLOCK(ip, xlen);
4097                                 /* Free quota allocation */
4098                                 DQUOT_FREE_BLOCK(ip, xlen);
4099  
4100 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_extent.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_extent.c
4101 --- linux-2.6.29.2/fs/jfs/jfs_extent.c  2008-12-25 00:26:37.000000000 +0100
4102 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_extent.c    2009-02-22 22:54:25.000000000 +0100
4103 @@ -18,6 +18,7 @@
4104  
4105  #include <linux/fs.h>
4106  #include <linux/quotaops.h>
4107 +#include <linux/vs_dlimit.h>
4108  #include "jfs_incore.h"
4109  #include "jfs_inode.h"
4110  #include "jfs_superblock.h"
4111 @@ -147,6 +148,14 @@ extAlloc(struct inode *ip, s64 xlen, s64
4112                 return -EDQUOT;
4113         }
4114  
4115 +       /* Allocate blocks to dlimit. */
4116 +       if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) {
4117 +               DQUOT_FREE_BLOCK(ip, nxlen);
4118 +               dbFree(ip, nxaddr, (s64) nxlen);
4119 +               mutex_unlock(&JFS_IP(ip)->commit_mutex);
4120 +               return -ENOSPC;
4121 +       }
4122 +
4123         /* determine the value of the extent flag */
4124         xflag = abnr ? XAD_NOTRECORDED : 0;
4125  
4126 @@ -164,6 +173,7 @@ extAlloc(struct inode *ip, s64 xlen, s64
4127          */
4128         if (rc) {
4129                 dbFree(ip, nxaddr, nxlen);
4130 +               DLIMIT_FREE_BLOCK(ip, nxlen);
4131                 DQUOT_FREE_BLOCK(ip, nxlen);
4132                 mutex_unlock(&JFS_IP(ip)->commit_mutex);
4133                 return (rc);
4134 @@ -261,6 +271,13 @@ int extRealloc(struct inode *ip, s64 nxl
4135                 mutex_unlock(&JFS_IP(ip)->commit_mutex);
4136                 return -EDQUOT;
4137         }
4138 +       /* Allocate blocks to dlimit. */
4139 +       if (DLIMIT_ALLOC_BLOCK(ip, nxlen)) {
4140 +               DQUOT_FREE_BLOCK(ip, nxlen);
4141 +               dbFree(ip, nxaddr, (s64) nxlen);
4142 +               up(&JFS_IP(ip)->commit_sem);
4143 +               return -ENOSPC;
4144 +       }
4145  
4146         delta = nxlen - xlen;
4147  
4148 @@ -297,6 +314,7 @@ int extRealloc(struct inode *ip, s64 nxl
4149                 /* extend the extent */
4150                 if ((rc = xtExtend(0, ip, xoff + xlen, (int) nextend, 0))) {
4151                         dbFree(ip, xaddr + xlen, delta);
4152 +                       DLIMIT_FREE_BLOCK(ip, nxlen);
4153                         DQUOT_FREE_BLOCK(ip, nxlen);
4154                         goto exit;
4155                 }
4156 @@ -308,6 +326,7 @@ int extRealloc(struct inode *ip, s64 nxl
4157                  */
4158                 if ((rc = xtTailgate(0, ip, xoff, (int) ntail, nxaddr, 0))) {
4159                         dbFree(ip, nxaddr, nxlen);
4160 +                       DLIMIT_FREE_BLOCK(ip, nxlen);
4161                         DQUOT_FREE_BLOCK(ip, nxlen);
4162                         goto exit;
4163                 }
4164 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_filsys.h linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_filsys.h
4165 --- linux-2.6.29.2/fs/jfs/jfs_filsys.h  2008-12-25 00:26:37.000000000 +0100
4166 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_filsys.h    2009-02-22 22:54:25.000000000 +0100
4167 @@ -263,6 +263,7 @@
4168  #define JFS_NAME_MAX   255
4169  #define JFS_PATH_MAX   BPSIZE
4170  
4171 +#define JFS_TAGGED             0x00800000      /* Context Tagging */
4172  
4173  /*
4174   *     file system state (superblock state)
4175 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_imap.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_imap.c
4176 --- linux-2.6.29.2/fs/jfs/jfs_imap.c    2009-03-24 14:22:26.000000000 +0100
4177 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_imap.c      2009-03-24 14:48:35.000000000 +0100
4178 @@ -45,6 +45,7 @@
4179  #include <linux/buffer_head.h>
4180  #include <linux/pagemap.h>
4181  #include <linux/quotaops.h>
4182 +#include <linux/vs_tag.h>
4183  
4184  #include "jfs_incore.h"
4185  #include "jfs_inode.h"
4186 @@ -3062,6 +3063,8 @@ static int copy_from_dinode(struct dinod
4187  {
4188         struct jfs_inode_info *jfs_ip = JFS_IP(ip);
4189         struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
4190 +       uid_t uid;
4191 +       gid_t gid;
4192  
4193         jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
4194         jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
4195 @@ -3082,14 +3085,18 @@ static int copy_from_dinode(struct dinod
4196         }
4197         ip->i_nlink = le32_to_cpu(dip->di_nlink);
4198  
4199 -       jfs_ip->saved_uid = le32_to_cpu(dip->di_uid);
4200 +       uid = le32_to_cpu(dip->di_uid);
4201 +       gid = le32_to_cpu(dip->di_gid);
4202 +       ip->i_tag = INOTAG_TAG(DX_TAG(ip), uid, gid, 0);
4203 +
4204 +       jfs_ip->saved_uid = INOTAG_UID(DX_TAG(ip), uid, gid);
4205         if (sbi->uid == -1)
4206                 ip->i_uid = jfs_ip->saved_uid;
4207         else {
4208                 ip->i_uid = sbi->uid;
4209         }
4210  
4211 -       jfs_ip->saved_gid = le32_to_cpu(dip->di_gid);
4212 +       jfs_ip->saved_gid = INOTAG_GID(DX_TAG(ip), uid, gid);
4213         if (sbi->gid == -1)
4214                 ip->i_gid = jfs_ip->saved_gid;
4215         else {
4216 @@ -3154,14 +3161,12 @@ static void copy_to_dinode(struct dinode
4217         dip->di_size = cpu_to_le64(ip->i_size);
4218         dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
4219         dip->di_nlink = cpu_to_le32(ip->i_nlink);
4220 -       if (sbi->uid == -1)
4221 -               dip->di_uid = cpu_to_le32(ip->i_uid);
4222 -       else
4223 -               dip->di_uid = cpu_to_le32(jfs_ip->saved_uid);
4224 -       if (sbi->gid == -1)
4225 -               dip->di_gid = cpu_to_le32(ip->i_gid);
4226 -       else
4227 -               dip->di_gid = cpu_to_le32(jfs_ip->saved_gid);
4228 +
4229 +       dip->di_uid = cpu_to_le32(TAGINO_UID(DX_TAG(ip),
4230 +               (sbi->uid == -1) ? ip->i_uid : jfs_ip->saved_uid, ip->i_tag));
4231 +       dip->di_gid = cpu_to_le32(TAGINO_GID(DX_TAG(ip),
4232 +               (sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_tag));
4233 +
4234         jfs_get_inode_flags(jfs_ip);
4235         /*
4236          * mode2 is only needed for storing the higher order bits.
4237 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_inode.c
4238 --- linux-2.6.29.2/fs/jfs/jfs_inode.c   2009-03-24 14:22:26.000000000 +0100
4239 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_inode.c     2009-03-24 15:58:01.000000000 +0100
4240 @@ -18,6 +18,8 @@
4241  
4242  #include <linux/fs.h>
4243  #include <linux/quotaops.h>
4244 +#include <linux/vs_dlimit.h>
4245 +#include <linux/vs_tag.h>
4246  #include "jfs_incore.h"
4247  #include "jfs_inode.h"
4248  #include "jfs_filsys.h"
4249 @@ -30,29 +32,46 @@ void jfs_set_inode_flags(struct inode *i
4250  {
4251         unsigned int flags = JFS_IP(inode)->mode2;
4252  
4253 -       inode->i_flags &= ~(S_IMMUTABLE | S_APPEND |
4254 -               S_NOATIME | S_DIRSYNC | S_SYNC);
4255 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
4256 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
4257  
4258         if (flags & JFS_IMMUTABLE_FL)
4259                 inode->i_flags |= S_IMMUTABLE;
4260 +       if (flags & JFS_IXUNLINK_FL)
4261 +               inode->i_flags |= S_IXUNLINK;
4262 +
4263 +       if (flags & JFS_SYNC_FL)
4264 +               inode->i_flags |= S_SYNC;
4265         if (flags & JFS_APPEND_FL)
4266                 inode->i_flags |= S_APPEND;
4267         if (flags & JFS_NOATIME_FL)
4268                 inode->i_flags |= S_NOATIME;
4269         if (flags & JFS_DIRSYNC_FL)
4270                 inode->i_flags |= S_DIRSYNC;
4271 -       if (flags & JFS_SYNC_FL)
4272 -               inode->i_flags |= S_SYNC;
4273 +
4274 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
4275 +
4276 +       if (flags & JFS_BARRIER_FL)
4277 +               inode->i_vflags |= V_BARRIER;
4278 +       if (flags & JFS_COW_FL)
4279 +               inode->i_vflags |= V_COW;
4280  }
4281  
4282  void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip)
4283  {
4284         unsigned int flags = jfs_ip->vfs_inode.i_flags;
4285 +       unsigned int vflags = jfs_ip->vfs_inode.i_vflags;
4286 +
4287 +       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL |
4288 +                          JFS_APPEND_FL | JFS_NOATIME_FL |
4289 +                          JFS_DIRSYNC_FL | JFS_SYNC_FL |
4290 +                          JFS_BARRIER_FL | JFS_COW_FL);
4291  
4292 -       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_APPEND_FL | JFS_NOATIME_FL |
4293 -                          JFS_DIRSYNC_FL | JFS_SYNC_FL);
4294         if (flags & S_IMMUTABLE)
4295                 jfs_ip->mode2 |= JFS_IMMUTABLE_FL;
4296 +       if (flags & S_IXUNLINK)
4297 +               jfs_ip->mode2 |= JFS_IXUNLINK_FL;
4298 +
4299         if (flags & S_APPEND)
4300                 jfs_ip->mode2 |= JFS_APPEND_FL;
4301         if (flags & S_NOATIME)
4302 @@ -61,6 +80,19 @@ void jfs_get_inode_flags(struct jfs_inod
4303                 jfs_ip->mode2 |= JFS_DIRSYNC_FL;
4304         if (flags & S_SYNC)
4305                 jfs_ip->mode2 |= JFS_SYNC_FL;
4306 +
4307 +       if (vflags & V_BARRIER)
4308 +               jfs_ip->mode2 |= JFS_BARRIER_FL;
4309 +       if (vflags & V_COW)
4310 +               jfs_ip->mode2 |= JFS_COW_FL;
4311 +}
4312 +
4313 +int jfs_sync_flags(struct inode *inode)
4314 +{
4315 +       jfs_get_inode_flags(JFS_IP(inode));
4316 +       inode->i_ctime = CURRENT_TIME;
4317 +       mark_inode_dirty(inode);
4318 +       return 0;
4319  }
4320  
4321  /*
4322 @@ -113,6 +145,12 @@ struct inode *ialloc(struct inode *paren
4323         jfs_inode->saved_uid = inode->i_uid;
4324         jfs_inode->saved_gid = inode->i_gid;
4325  
4326 +       inode->i_tag = dx_current_fstag(sb);
4327 +       if (DLIMIT_ALLOC_INODE(inode)) {
4328 +               rc = -ENOSPC;
4329 +               goto fail_drop2;
4330 +       }
4331 +
4332         /*
4333          * Allocate inode to quota.
4334          */
4335 @@ -162,6 +200,8 @@ struct inode *ialloc(struct inode *paren
4336         return inode;
4337  
4338  fail_drop:
4339 +       DLIMIT_FREE_INODE(inode);
4340 +fail_drop2:
4341         DQUOT_DROP(inode);
4342         inode->i_flags |= S_NOQUOTA;
4343  fail_unlock:
4344 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_inode.h linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_inode.h
4345 --- linux-2.6.29.2/fs/jfs/jfs_inode.h   2008-12-25 00:26:37.000000000 +0100
4346 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_inode.h     2009-02-22 22:54:25.000000000 +0100
4347 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
4348  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
4349         int fh_len, int fh_type);
4350  extern void jfs_set_inode_flags(struct inode *);
4351 +extern int jfs_sync_flags(struct inode *);
4352  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
4353  
4354  extern const struct address_space_operations jfs_aops;
4355 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/jfs_xtree.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_xtree.c
4356 --- linux-2.6.29.2/fs/jfs/jfs_xtree.c   2008-12-25 00:26:37.000000000 +0100
4357 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/jfs_xtree.c     2009-02-22 22:54:25.000000000 +0100
4358 @@ -23,6 +23,7 @@
4359  #include <linux/module.h>
4360  #include <linux/quotaops.h>
4361  #include <linux/seq_file.h>
4362 +#include <linux/vs_dlimit.h>
4363  #include "jfs_incore.h"
4364  #include "jfs_filsys.h"
4365  #include "jfs_metapage.h"
4366 @@ -848,7 +849,12 @@ int xtInsert(tid_t tid,            /* transaction 
4367                         hint = 0;
4368                 if ((rc = DQUOT_ALLOC_BLOCK(ip, xlen)))
4369                         goto out;
4370 +               if ((rc = DLIMIT_ALLOC_BLOCK(ip, xlen))) {
4371 +                       DQUOT_FREE_BLOCK(ip, xlen);
4372 +                       goto out;
4373 +               }
4374                 if ((rc = dbAlloc(ip, hint, (s64) xlen, &xaddr))) {
4375 +                       DLIMIT_FREE_BLOCK(ip, xlen);
4376                         DQUOT_FREE_BLOCK(ip, xlen);
4377                         goto out;
4378                 }
4379 @@ -878,6 +884,7 @@ int xtInsert(tid_t tid,             /* transaction 
4380                         /* undo data extent allocation */
4381                         if (*xaddrp == 0) {
4382                                 dbFree(ip, xaddr, (s64) xlen);
4383 +                               DLIMIT_FREE_BLOCK(ip, xlen);
4384                                 DQUOT_FREE_BLOCK(ip, xlen);
4385                         }
4386                         return rc;
4387 @@ -1234,6 +1241,7 @@ xtSplitPage(tid_t tid, struct inode *ip,
4388         struct tlock *tlck;
4389         struct xtlock *sxtlck = NULL, *rxtlck = NULL;
4390         int quota_allocation = 0;
4391 +       int dlimit_allocation = 0;
4392  
4393         smp = split->mp;
4394         sp = XT_PAGE(ip, smp);
4395 @@ -1253,6 +1261,13 @@ xtSplitPage(tid_t tid, struct inode *ip,
4396  
4397         quota_allocation += lengthPXD(pxd);
4398  
4399 +       /* Allocate blocks to dlimit. */
4400 +       if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
4401 +              rc = -ENOSPC;
4402 +              goto clean_up;
4403 +       }
4404 +       dlimit_allocation += lengthPXD(pxd);
4405 +
4406         /*
4407          * allocate the new right page for the split
4408          */
4409 @@ -1454,6 +1469,9 @@ xtSplitPage(tid_t tid, struct inode *ip,
4410  
4411        clean_up:
4412  
4413 +       /* Rollback dlimit allocation. */
4414 +       if (dlimit_allocation)
4415 +               DLIMIT_FREE_BLOCK(ip, dlimit_allocation);
4416         /* Rollback quota allocation. */
4417         if (quota_allocation)
4418                 DQUOT_FREE_BLOCK(ip, quota_allocation);
4419 @@ -1517,6 +1535,12 @@ xtSplitRoot(tid_t tid,
4420                 release_metapage(rmp);
4421                 return -EDQUOT;
4422         }
4423 +       /* Allocate blocks to dlimit. */
4424 +       if (DLIMIT_ALLOC_BLOCK(ip, lengthPXD(pxd))) {
4425 +               DQUOT_FREE_BLOCK(ip, lengthPXD(pxd));
4426 +               release_metapage(rmp);
4427 +               return -ENOSPC;
4428 +       }
4429  
4430         jfs_info("xtSplitRoot: ip:0x%p rmp:0x%p", ip, rmp);
4431  
4432 @@ -3940,6 +3964,8 @@ s64 xtTruncate(tid_t tid, struct inode *
4433         else
4434                 ip->i_size = newsize;
4435  
4436 +       /* update dlimit allocation to reflect freed blocks */
4437 +       DLIMIT_FREE_BLOCK(ip, nfreed);
4438         /* update quota allocation to reflect freed blocks */
4439         DQUOT_FREE_BLOCK(ip, nfreed);
4440  
4441 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/namei.c
4442 --- linux-2.6.29.2/fs/jfs/namei.c       2009-03-24 14:22:26.000000000 +0100
4443 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/namei.c 2009-03-24 14:48:35.000000000 +0100
4444 @@ -21,6 +21,7 @@
4445  #include <linux/ctype.h>
4446  #include <linux/quotaops.h>
4447  #include <linux/exportfs.h>
4448 +#include <linux/vs_tag.h>
4449  #include "jfs_incore.h"
4450  #include "jfs_superblock.h"
4451  #include "jfs_inode.h"
4452 @@ -1476,6 +1477,7 @@ static struct dentry *jfs_lookup(struct 
4453                 return ERR_CAST(ip);
4454         }
4455  
4456 +       dx_propagate_tag(nd, ip);
4457         dentry = d_splice_alias(ip, dentry);
4458  
4459         if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2))
4460 @@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in
4461         .setattr        = jfs_setattr,
4462         .permission     = jfs_permission,
4463  #endif
4464 +       .sync_flags     = jfs_sync_flags,
4465  };
4466  
4467  const struct file_operations jfs_dir_operations = {
4468 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/super.c
4469 --- linux-2.6.29.2/fs/jfs/super.c       2009-03-24 14:22:26.000000000 +0100
4470 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/super.c 2009-03-24 14:48:35.000000000 +0100
4471 @@ -196,7 +196,8 @@ static void jfs_put_super(struct super_b
4472  enum {
4473         Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
4474         Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
4475 -       Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask
4476 +       Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
4477 +       Opt_tag, Opt_notag, Opt_tagid
4478  };
4479  
4480  static const match_table_t tokens = {
4481 @@ -206,6 +207,10 @@ static const match_table_t tokens = {
4482         {Opt_resize, "resize=%u"},
4483         {Opt_resize_nosize, "resize"},
4484         {Opt_errors, "errors=%s"},
4485 +       {Opt_tag, "tag"},
4486 +       {Opt_notag, "notag"},
4487 +       {Opt_tagid, "tagid=%u"},
4488 +       {Opt_tag, "tagxid"},
4489         {Opt_ignore, "noquota"},
4490         {Opt_ignore, "quota"},
4491         {Opt_usrquota, "usrquota"},
4492 @@ -340,6 +345,20 @@ static int parse_options(char *options, 
4493                         }
4494                         break;
4495                 }
4496 +#ifndef CONFIG_TAGGING_NONE
4497 +               case Opt_tag:
4498 +                       *flag |= JFS_TAGGED;
4499 +                       break;
4500 +               case Opt_notag:
4501 +                       *flag &= JFS_TAGGED;
4502 +                       break;
4503 +#endif
4504 +#ifdef CONFIG_PROPAGATE
4505 +               case Opt_tagid:
4506 +                       /* use args[0] */
4507 +                       *flag |= JFS_TAGGED;
4508 +                       break;
4509 +#endif
4510                 default:
4511                         printk("jfs: Unrecognized mount option \"%s\" "
4512                                         " or missing value\n", p);
4513 @@ -370,6 +389,13 @@ static int jfs_remount(struct super_bloc
4514         if (!parse_options(data, sb, &newLVSize, &flag)) {
4515                 return -EINVAL;
4516         }
4517 +
4518 +       if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) {
4519 +               printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n",
4520 +                       sb->s_id);
4521 +               return -EINVAL;
4522 +       }
4523 +
4524         if (newLVSize) {
4525                 if (sb->s_flags & MS_RDONLY) {
4526                         printk(KERN_ERR
4527 @@ -441,6 +467,9 @@ static int jfs_fill_super(struct super_b
4528  #ifdef CONFIG_JFS_POSIX_ACL
4529         sb->s_flags |= MS_POSIXACL;
4530  #endif
4531 +       /* map mount option tagxid */
4532 +       if (sbi->flag & JFS_TAGGED)
4533 +               sb->s_flags |= MS_TAGGED;
4534  
4535         if (newLVSize) {
4536                 printk(KERN_ERR "resize option for remount only\n");
4537 diff -NurpP --minimal linux-2.6.29.2/fs/jfs/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/xattr.c
4538 --- linux-2.6.29.2/fs/jfs/xattr.c       2008-12-25 00:26:37.000000000 +0100
4539 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/jfs/xattr.c 2009-02-22 22:54:25.000000000 +0100
4540 @@ -23,6 +23,7 @@
4541  #include <linux/posix_acl_xattr.h>
4542  #include <linux/quotaops.h>
4543  #include <linux/security.h>
4544 +#include <linux/vs_dlimit.h>
4545  #include "jfs_incore.h"
4546  #include "jfs_superblock.h"
4547  #include "jfs_dmap.h"
4548 @@ -263,9 +264,16 @@ static int ea_write(struct inode *ip, st
4549         if (DQUOT_ALLOC_BLOCK(ip, nblocks)) {
4550                 return -EDQUOT;
4551         }
4552 +       /* Allocate new blocks to dlimit. */
4553 +       if (DLIMIT_ALLOC_BLOCK(ip, nblocks)) {
4554 +               DQUOT_FREE_BLOCK(ip, nblocks);
4555 +               return -ENOSPC;
4556 +       }
4557  
4558         rc = dbAlloc(ip, INOHINT(ip), nblocks, &blkno);
4559         if (rc) {
4560 +               /*Rollback dlimit allocation. */
4561 +               DLIMIT_FREE_BLOCK(ip, nblocks);
4562                 /*Rollback quota allocation. */
4563                 DQUOT_FREE_BLOCK(ip, nblocks);
4564                 return rc;
4565 @@ -332,6 +340,8 @@ static int ea_write(struct inode *ip, st
4566  
4567        failed:
4568         /* Rollback quota allocation. */
4569 +       DLIMIT_FREE_BLOCK(ip, nblocks);
4570 +       /* Rollback quota allocation. */
4571         DQUOT_FREE_BLOCK(ip, nblocks);
4572  
4573         dbFree(ip, blkno, nblocks);
4574 @@ -468,6 +478,7 @@ static int ea_get(struct inode *inode, s
4575         s64 blkno;
4576         int rc;
4577         int quota_allocation = 0;
4578 +       int dlimit_allocation = 0;
4579  
4580         /* When fsck.jfs clears a bad ea, it doesn't clear the size */
4581         if (ji->ea.flag == 0)
4582 @@ -543,6 +554,12 @@ static int ea_get(struct inode *inode, s
4583  
4584                 quota_allocation = blocks_needed;
4585  
4586 +               /* Allocate new blocks to dlimit. */
4587 +               rc = -ENOSPC;
4588 +               if (DLIMIT_ALLOC_BLOCK(inode, blocks_needed))
4589 +                       goto clean_up;
4590 +               dlimit_allocation = blocks_needed;
4591 +
4592                 rc = dbAlloc(inode, INOHINT(inode), (s64) blocks_needed,
4593                              &blkno);
4594                 if (rc)
4595 @@ -600,6 +617,9 @@ static int ea_get(struct inode *inode, s
4596         return ea_size;
4597  
4598        clean_up:
4599 +       /* Rollback dlimit allocation */
4600 +       if (dlimit_allocation)
4601 +               DLIMIT_FREE_BLOCK(inode, dlimit_allocation);
4602         /* Rollback quota allocation */
4603         if (quota_allocation)
4604                 DQUOT_FREE_BLOCK(inode, quota_allocation);
4605 @@ -676,8 +696,10 @@ static int ea_put(tid_t tid, struct inod
4606         }
4607  
4608         /* If old blocks exist, they must be removed from quota allocation. */
4609 -       if (old_blocks)
4610 +       if (old_blocks) {
4611 +               DLIMIT_FREE_BLOCK(inode, old_blocks);
4612                 DQUOT_FREE_BLOCK(inode, old_blocks);
4613 +       }
4614  
4615         inode->i_ctime = CURRENT_TIME;
4616  
4617 diff -NurpP --minimal linux-2.6.29.2/fs/libfs.c linux-2.6.29.2-vs2.3.0.36.12/fs/libfs.c
4618 --- linux-2.6.29.2/fs/libfs.c   2009-03-24 14:22:26.000000000 +0100
4619 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/libfs.c     2009-03-24 14:48:35.000000000 +0100
4620 @@ -125,7 +125,8 @@ static inline unsigned char dt_type(stru
4621   * both impossible due to the lock on directory.
4622   */
4623  
4624 -int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
4625 +static inline int do_dcache_readdir_filter(struct file *filp,
4626 +       void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
4627  {
4628         struct dentry *dentry = filp->f_path.dentry;
4629         struct dentry *cursor = filp->private_data;
4630 @@ -158,6 +159,8 @@ int dcache_readdir(struct file * filp, v
4631                                 next = list_entry(p, struct dentry, d_u.d_child);
4632                                 if (d_unhashed(next) || !next->d_inode)
4633                                         continue;
4634 +                               if (filter && !filter(next))
4635 +                                       continue;
4636  
4637                                 spin_unlock(&dcache_lock);
4638                                 if (filldir(dirent, next->d_name.name, 
4639 @@ -176,6 +179,18 @@ int dcache_readdir(struct file * filp, v
4640         return 0;
4641  }
4642  
4643 +int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir)
4644 +{
4645 +       return do_dcache_readdir_filter(filp, dirent, filldir, NULL);
4646 +}
4647 +
4648 +int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir,
4649 +       int (*filter)(struct dentry *))
4650 +{
4651 +       return do_dcache_readdir_filter(filp, dirent, filldir, filter);
4652 +}
4653 +
4654 +
4655  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
4656  {
4657         return -EISDIR;
4658 @@ -796,6 +811,7 @@ EXPORT_SYMBOL(dcache_dir_close);
4659  EXPORT_SYMBOL(dcache_dir_lseek);
4660  EXPORT_SYMBOL(dcache_dir_open);
4661  EXPORT_SYMBOL(dcache_readdir);
4662 +EXPORT_SYMBOL(dcache_readdir_filter);
4663  EXPORT_SYMBOL(generic_read_dir);
4664  EXPORT_SYMBOL(get_sb_pseudo);
4665  EXPORT_SYMBOL(simple_write_begin);
4666 diff -NurpP --minimal linux-2.6.29.2/fs/locks.c linux-2.6.29.2-vs2.3.0.36.12/fs/locks.c
4667 --- linux-2.6.29.2/fs/locks.c   2009-03-24 14:22:26.000000000 +0100
4668 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/locks.c     2009-03-24 14:48:35.000000000 +0100
4669 @@ -127,6 +127,8 @@
4670  #include <linux/time.h>
4671  #include <linux/rcupdate.h>
4672  #include <linux/pid_namespace.h>
4673 +#include <linux/vs_base.h>
4674 +#include <linux/vs_limit.h>
4675  
4676  #include <asm/uaccess.h>
4677  
4678 @@ -148,6 +150,8 @@ static struct kmem_cache *filelock_cache
4679  /* Allocate an empty lock structure. */
4680  static struct file_lock *locks_alloc_lock(void)
4681  {
4682 +       if (!vx_locks_avail(1))
4683 +               return NULL;
4684         return kmem_cache_alloc(filelock_cache, GFP_KERNEL);
4685  }
4686  
4687 @@ -173,6 +177,7 @@ static void locks_free_lock(struct file_
4688         BUG_ON(!list_empty(&fl->fl_block));
4689         BUG_ON(!list_empty(&fl->fl_link));
4690  
4691 +       vx_locks_dec(fl);
4692         locks_release_private(fl);
4693         kmem_cache_free(filelock_cache, fl);
4694  }
4695 @@ -193,6 +198,7 @@ void locks_init_lock(struct file_lock *f
4696         fl->fl_start = fl->fl_end = 0;
4697         fl->fl_ops = NULL;
4698         fl->fl_lmops = NULL;
4699 +       fl->fl_xid = -1;
4700  }
4701  
4702  EXPORT_SYMBOL(locks_init_lock);
4703 @@ -247,6 +253,7 @@ void locks_copy_lock(struct file_lock *n
4704         new->fl_file = fl->fl_file;
4705         new->fl_ops = fl->fl_ops;
4706         new->fl_lmops = fl->fl_lmops;
4707 +       new->fl_xid = fl->fl_xid;
4708  
4709         locks_copy_private(new, fl);
4710  }
4711 @@ -285,6 +292,11 @@ static int flock_make_lock(struct file *
4712         fl->fl_flags = FL_FLOCK;
4713         fl->fl_type = type;
4714         fl->fl_end = OFFSET_MAX;
4715 +
4716 +       vxd_assert(filp->f_xid == vx_current_xid(),
4717 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4718 +       fl->fl_xid = filp->f_xid;
4719 +       vx_locks_inc(fl);
4720         
4721         *lock = fl;
4722         return 0;
4723 @@ -450,6 +462,7 @@ static int lease_init(struct file *filp,
4724  
4725         fl->fl_owner = current->files;
4726         fl->fl_pid = current->tgid;
4727 +       fl->fl_xid = vx_current_xid();
4728  
4729         fl->fl_file = filp;
4730         fl->fl_flags = FL_LEASE;
4731 @@ -469,6 +482,11 @@ static struct file_lock *lease_alloc(str
4732         if (fl == NULL)
4733                 return ERR_PTR(error);
4734  
4735 +       fl->fl_xid = vx_current_xid();
4736 +       if (filp)
4737 +               vxd_assert(filp->f_xid == fl->fl_xid,
4738 +                       "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid);
4739 +       vx_locks_inc(fl);
4740         error = lease_init(filp, type, fl);
4741         if (error) {
4742                 locks_free_lock(fl);
4743 @@ -769,6 +787,7 @@ static int flock_lock_file(struct file *
4744         if (found)
4745                 cond_resched_bkl();
4746  
4747 +       new_fl->fl_xid = -1;
4748  find_conflict:
4749         for_each_lock(inode, before) {
4750                 struct file_lock *fl = *before;
4751 @@ -789,6 +808,7 @@ find_conflict:
4752                 goto out;
4753         locks_copy_lock(new_fl, request);
4754         locks_insert_lock(before, new_fl);
4755 +       vx_locks_inc(new_fl);
4756         new_fl = NULL;
4757         error = 0;
4758  
4759 @@ -799,7 +819,8 @@ out:
4760         return error;
4761  }
4762  
4763 -static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
4764 +static int __posix_lock_file(struct inode *inode, struct file_lock *request,
4765 +       struct file_lock *conflock, xid_t xid)
4766  {
4767         struct file_lock *fl;
4768         struct file_lock *new_fl = NULL;
4769 @@ -809,6 +830,8 @@ static int __posix_lock_file(struct inod
4770         struct file_lock **before;
4771         int error, added = 0;
4772  
4773 +       vxd_assert(xid == vx_current_xid(),
4774 +               "xid(%d) == current(%d)", xid, vx_current_xid());
4775         /*
4776          * We may need two file_lock structures for this operation,
4777          * so we get them in advance to avoid races.
4778 @@ -819,7 +842,11 @@ static int __posix_lock_file(struct inod
4779             (request->fl_type != F_UNLCK ||
4780              request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
4781                 new_fl = locks_alloc_lock();
4782 +               new_fl->fl_xid = xid;
4783 +               vx_locks_inc(new_fl);
4784                 new_fl2 = locks_alloc_lock();
4785 +               new_fl2->fl_xid = xid;
4786 +               vx_locks_inc(new_fl2);
4787         }
4788  
4789         lock_kernel();
4790 @@ -1018,7 +1045,8 @@ static int __posix_lock_file(struct inod
4791  int posix_lock_file(struct file *filp, struct file_lock *fl,
4792                         struct file_lock *conflock)
4793  {
4794 -       return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock);
4795 +       return __posix_lock_file(filp->f_path.dentry->d_inode,
4796 +               fl, conflock, filp->f_xid);
4797  }
4798  EXPORT_SYMBOL(posix_lock_file);
4799  
4800 @@ -1108,7 +1136,7 @@ int locks_mandatory_area(int read_write,
4801         fl.fl_end = offset + count - 1;
4802  
4803         for (;;) {
4804 -               error = __posix_lock_file(inode, &fl, NULL);
4805 +               error = __posix_lock_file(inode, &fl, NULL, filp->f_xid);
4806                 if (error != FILE_LOCK_DEFERRED)
4807                         break;
4808                 error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
4809 @@ -1423,6 +1451,7 @@ int generic_setlease(struct file *filp, 
4810  
4811         locks_copy_lock(new_fl, lease);
4812         locks_insert_lock(before, new_fl);
4813 +       vx_locks_inc(new_fl);
4814  
4815         *flp = new_fl;
4816         return 0;
4817 @@ -1778,6 +1807,11 @@ int fcntl_setlk(unsigned int fd, struct 
4818         if (file_lock == NULL)
4819                 return -ENOLCK;
4820  
4821 +       vxd_assert(filp->f_xid == vx_current_xid(),
4822 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4823 +       file_lock->fl_xid = filp->f_xid;
4824 +       vx_locks_inc(file_lock);
4825 +
4826         /*
4827          * This might block, so we do it before checking the inode.
4828          */
4829 @@ -1896,6 +1930,11 @@ int fcntl_setlk64(unsigned int fd, struc
4830         if (file_lock == NULL)
4831                 return -ENOLCK;
4832  
4833 +       vxd_assert(filp->f_xid == vx_current_xid(),
4834 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4835 +       file_lock->fl_xid = filp->f_xid;
4836 +       vx_locks_inc(file_lock);
4837 +
4838         /*
4839          * This might block, so we do it before checking the inode.
4840          */
4841 @@ -2161,8 +2200,11 @@ static int locks_show(struct seq_file *f
4842  
4843         lock_get_status(f, fl, (long)f->private, "");
4844  
4845 -       list_for_each_entry(bfl, &fl->fl_block, fl_block)
4846 +       list_for_each_entry(bfl, &fl->fl_block, fl_block) {
4847 +               if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
4848 +                       continue;
4849                 lock_get_status(f, bfl, (long)f->private, " ->");
4850 +       }
4851  
4852         f->private++;
4853         return 0;
4854 diff -NurpP --minimal linux-2.6.29.2/fs/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/namei.c
4855 --- linux-2.6.29.2/fs/namei.c   2009-03-24 14:22:26.000000000 +0100
4856 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/namei.c     2009-03-25 00:50:11.000000000 +0100
4857 @@ -31,6 +31,14 @@
4858  #include <linux/file.h>
4859  #include <linux/fcntl.h>
4860  #include <linux/device_cgroup.h>
4861 +#include <linux/proc_fs.h>
4862 +#include <linux/vserver/inode.h>
4863 +#include <linux/vs_base.h>
4864 +#include <linux/vs_tag.h>
4865 +#include <linux/vs_cowbl.h>
4866 +#include <linux/vs_device.h>
4867 +#include <linux/vs_context.h>
4868 +#include <linux/pid_namespace.h>
4869  #include <asm/uaccess.h>
4870  
4871  #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
4872 @@ -167,6 +175,77 @@ void putname(const char *name)
4873  EXPORT_SYMBOL(putname);
4874  #endif
4875  
4876 +static inline int dx_barrier(struct inode *inode)
4877 +{
4878 +       if (IS_BARRIER(inode) && !vx_check(0, VS_ADMIN | VS_WATCH)) {
4879 +               vxwprintk_task(1, "did hit the barrier.");
4880 +               return 1;
4881 +       }
4882 +       return 0;
4883 +}
4884 +
4885 +static int __dx_permission(struct inode *inode, int mask)
4886 +{
4887 +       if (dx_barrier(inode))
4888 +               return -EACCES;
4889 +
4890 +       if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) {
4891 +               /* devpts is xid tagged */
4892 +               if (S_ISDIR(inode->i_mode) ||
4893 +                   vx_check((xid_t)inode->i_tag, VS_IDENT | VS_WATCH_P))
4894 +                       return 0;
4895 +       }
4896 +       else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) {
4897 +               struct proc_dir_entry *de = PDE(inode);
4898 +
4899 +               if (de && !vx_hide_check(0, de->vx_flags))
4900 +                       goto out;
4901 +
4902 +               if ((mask & (MAY_WRITE | MAY_APPEND))) {
4903 +                       struct pid *pid;
4904 +                       struct task_struct *tsk;
4905 +
4906 +                       if (vx_check(0, VS_ADMIN | VS_WATCH_P) ||
4907 +                           vx_flags(VXF_STATE_SETUP, 0))
4908 +                               return 0;
4909 +
4910 +                       pid = PROC_I(inode)->pid;
4911 +                       if (!pid)
4912 +                               goto out;
4913 +
4914 +                       tsk = pid_task(pid, PIDTYPE_PID);
4915 +                       vxdprintk(VXD_CBIT(tag, 0), "accessing %p[#%u]",
4916 +                                 tsk, (tsk ? vx_task_xid(tsk) : 0));
4917 +                       if (tsk && vx_check(vx_task_xid(tsk), VS_IDENT | VS_WATCH_P))
4918 +                               return 0;
4919 +               }
4920 +               else {
4921 +                       /* FIXME: Should we block some entries here? */
4922 +                       return 0;
4923 +               }
4924 +       }
4925 +       else {
4926 +               if (dx_notagcheck(inode->i_sb) ||
4927 +                   dx_check(inode->i_tag, DX_HOSTID | DX_ADMIN | DX_WATCH |
4928 +                            DX_IDENT))
4929 +                       return 0;
4930 +       }
4931 +
4932 +out:
4933 +       return -EACCES;
4934 +}
4935 +
4936 +int dx_permission(struct inode *inode, int mask)
4937 +{
4938 +       int ret = __dx_permission(inode, mask);
4939 +       if (unlikely(ret)) {
4940 +               vxwprintk_task(1, "denied %x access to %s:%p[#%d,%lu]",
4941 +                       mask, inode->i_sb->s_id, inode, inode->i_tag,
4942 +                       inode->i_ino);
4943 +       }
4944 +       return ret;
4945 +}
4946 +
4947  
4948  /**
4949   * generic_permission  -  check for access rights on a Posix-like filesystem
4950 @@ -253,10 +332,14 @@ int inode_permission(struct inode *inode
4951                 /*
4952                  * Nobody gets write access to an immutable file.
4953                  */
4954 -               if (IS_IMMUTABLE(inode))
4955 +               if (IS_IMMUTABLE(inode) && !IS_COW(inode))
4956                         return -EACCES;
4957         }
4958  
4959 +       retval = dx_permission(inode, mask);
4960 +       if (retval)
4961 +               return retval;
4962 +
4963         if (inode->i_op->permission)
4964                 retval = inode->i_op->permission(inode, mask);
4965         else
4966 @@ -432,6 +515,8 @@ static int exec_permission_lite(struct i
4967  {
4968         umode_t mode = inode->i_mode;
4969  
4970 +       if (dx_barrier(inode))
4971 +               return -EACCES;
4972         if (inode->i_op->permission)
4973                 return -EAGAIN;
4974  
4975 @@ -749,7 +834,8 @@ static __always_inline void follow_dotdo
4976                 if (nd->path.dentry == fs->root.dentry &&
4977                     nd->path.mnt == fs->root.mnt) {
4978                          read_unlock(&fs->lock);
4979 -                       break;
4980 +                       /* for sane '/' avoid follow_mount() */
4981 +                       return;
4982                 }
4983                  read_unlock(&fs->lock);
4984                 spin_lock(&dcache_lock);
4985 @@ -786,16 +872,30 @@ static int do_lookup(struct nameidata *n
4986  {
4987         struct vfsmount *mnt = nd->path.mnt;
4988         struct dentry *dentry = __d_lookup(nd->path.dentry, name);
4989 +       struct inode *inode;
4990  
4991         if (!dentry)
4992                 goto need_lookup;
4993         if (dentry->d_op && dentry->d_op->d_revalidate)
4994                 goto need_revalidate;
4995 +       inode = dentry->d_inode;
4996 +       if (!inode)
4997 +               goto done;
4998 +
4999 +       if (__dx_permission(inode, MAY_ACCESS))
5000 +               goto hidden;
5001 +
5002  done:
5003         path->mnt = mnt;
5004         path->dentry = dentry;
5005         __follow_mount(path);
5006         return 0;
5007 +hidden:
5008 +       vxwprintk_task(1, "did lookup hidden %s:%p[#%d,%lu] Â»%s«.",
5009 +               inode->i_sb->s_id, inode, inode->i_tag, inode->i_ino,
5010 +               vxd_path(&nd->path));
5011 +       dput(dentry);
5012 +       return -ENOENT;
5013  
5014  need_lookup:
5015         dentry = real_lookup(nd->path.dentry, name, nd);
5016 @@ -1364,7 +1464,7 @@ static int may_delete(struct inode *dir,
5017         if (IS_APPEND(dir))
5018                 return -EPERM;
5019         if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
5020 -           IS_IMMUTABLE(victim->d_inode) || IS_SWAPFILE(victim->d_inode))
5021 +               IS_IXORUNLINK(victim->d_inode) || IS_SWAPFILE(victim->d_inode))
5022                 return -EPERM;
5023         if (isdir) {
5024                 if (!S_ISDIR(victim->d_inode->i_mode))
5025 @@ -1506,6 +1606,14 @@ int may_open(struct path *path, int acc_
5026                 flag &= ~O_TRUNC;
5027         }
5028  
5029 +#ifdef CONFIG_VSERVER_COWBL
5030 +       if (IS_COW(inode) && (flag & FMODE_WRITE)) {
5031 +               if (IS_COW_LINK(inode))
5032 +                       return -EMLINK;
5033 +               inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE);
5034 +               mark_inode_dirty(inode);
5035 +       }
5036 +#endif
5037         error = inode_permission(inode, acc_mode);
5038         if (error)
5039                 return error;
5040 @@ -1639,6 +1747,11 @@ struct file *do_filp_open(int dfd, const
5041         int will_write;
5042         int flag = open_to_namei_flags(open_flag);
5043  
5044 +#ifdef CONFIG_VSERVER_COWBL
5045 +       int rflag = flag;
5046 +       int rmode = mode;
5047 +restart:
5048 +#endif
5049         acc_mode = MAY_OPEN | ACC_MODE(flag);
5050  
5051         /* O_TRUNC implies we need access checks for write permissions */
5052 @@ -1771,6 +1884,25 @@ ok:
5053                         goto exit;
5054         }
5055         error = may_open(&nd.path, acc_mode, flag);
5056 +#ifdef CONFIG_VSERVER_COWBL
5057 +       if (error == -EMLINK) {
5058 +               struct dentry *dentry;
5059 +               dentry = cow_break_link(pathname);
5060 +               if (IS_ERR(dentry)) {
5061 +                       error = PTR_ERR(dentry);
5062 +                       goto exit_cow;
5063 +               }
5064 +               dput(dentry);
5065 +               if (will_write)
5066 +                       mnt_drop_write(nd.path.mnt);
5067 +               release_open_intent(&nd);
5068 +               path_put(&nd.path);
5069 +               flag = rflag;
5070 +               mode = rmode;
5071 +               goto restart;
5072 +       }
5073 +exit_cow:
5074 +#endif
5075         if (error) {
5076                 if (will_write)
5077                         mnt_drop_write(nd.path.mnt);
5078 @@ -1924,9 +2056,17 @@ int vfs_mknod(struct inode *dir, struct 
5079         if (error)
5080                 return error;
5081  
5082 -       if ((S_ISCHR(mode) || S_ISBLK(mode)) && !capable(CAP_MKNOD))
5083 +       if (!(S_ISCHR(mode) || S_ISBLK(mode)))
5084 +               goto okay;
5085 +
5086 +       if (!capable(CAP_MKNOD))
5087                 return -EPERM;
5088  
5089 +       if (S_ISCHR(mode) && !vs_chrdev_perm(dev, DATTR_CREATE))
5090 +               return -EPERM;
5091 +       if (S_ISBLK(mode) && !vs_blkdev_perm(dev, DATTR_CREATE))
5092 +               return -EPERM;
5093 +okay:
5094         if (!dir->i_op->mknod)
5095                 return -EPERM;
5096  
5097 @@ -2393,7 +2533,7 @@ int vfs_link(struct dentry *old_dentry, 
5098         /*
5099          * A link to an append-only or immutable file cannot be created.
5100          */
5101 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
5102 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
5103                 return -EPERM;
5104         if (!dir->i_op->link)
5105                 return -EPERM;
5106 @@ -2766,6 +2906,219 @@ int vfs_follow_link(struct nameidata *nd
5107         return __vfs_follow_link(nd, link);
5108  }
5109  
5110 +
5111 +#ifdef CONFIG_VSERVER_COWBL
5112 +
5113 +#include <linux/file.h>
5114 +
5115 +static inline
5116 +long do_cow_splice(struct file *in, struct file *out, size_t len)
5117 +{
5118 +       loff_t ppos = 0;
5119 +
5120 +       return do_splice_direct(in, &ppos, out, len, 0);
5121 +}
5122 +
5123 +struct dentry *cow_break_link(const char *pathname)
5124 +{
5125 +       int ret, mode, pathlen, redo = 0;
5126 +       struct nameidata old_nd, dir_nd;
5127 +       struct path old_path, new_path;
5128 +       struct dentry *dir, *res = NULL;
5129 +       struct file *old_file;
5130 +       struct file *new_file;
5131 +       char *to, *path, pad='\251';
5132 +       loff_t size;
5133 +
5134 +       vxdprintk(VXD_CBIT(misc, 1), "cow_break_link(»%s«)", pathname);
5135 +       path = kmalloc(PATH_MAX, GFP_KERNEL);
5136 +       ret = -ENOMEM;
5137 +       if (!path)
5138 +               goto out;
5139 +
5140 +       /* old_nd will have refs to dentry and mnt */
5141 +       ret = path_lookup(pathname, LOOKUP_FOLLOW, &old_nd);
5142 +       vxdprintk(VXD_CBIT(misc, 2), "path_lookup(old): %d", ret);
5143 +       if (ret < 0)
5144 +               goto out_free_path;
5145 +
5146 +       old_path = old_nd.path;
5147 +       mode = old_path.dentry->d_inode->i_mode;
5148 +
5149 +       to = d_path(&old_path, path, PATH_MAX-2);
5150 +       pathlen = strlen(to);
5151 +       vxdprintk(VXD_CBIT(misc, 2), "old path Â»%s« [»%.*s«:%d]", to,
5152 +               old_path.dentry->d_name.len, old_path.dentry->d_name.name,
5153 +               old_path.dentry->d_name.len);
5154 +
5155 +       to[pathlen + 1] = 0;
5156 +retry:
5157 +       to[pathlen] = pad--;
5158 +       ret = -EMLINK;
5159 +       if (pad <= '\240')
5160 +               goto out_rel_old;
5161 +
5162 +       vxdprintk(VXD_CBIT(misc, 1), "temp copy Â»%s«", to);
5163 +       /* dir_nd will have refs to dentry and mnt */
5164 +       ret = path_lookup(to,
5165 +               LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd);
5166 +       vxdprintk(VXD_CBIT(misc, 2),
5167 +               "path_lookup(new): %d", ret);
5168 +       if (ret < 0)
5169 +               goto retry;
5170 +
5171 +       /* this puppy downs the inode mutex */
5172 +       new_path.dentry = lookup_create(&dir_nd, 0);
5173 +       if (!new_path.dentry || IS_ERR(new_path.dentry)) {
5174 +               vxdprintk(VXD_CBIT(misc, 2),
5175 +                       "lookup_create(new): %p", new_path.dentry);
5176 +               mutex_unlock(&dir_nd.path.dentry->d_inode->i_mutex);
5177 +               path_put(&dir_nd.path);
5178 +               goto retry;
5179 +       }
5180 +       vxdprintk(VXD_CBIT(misc, 2),
5181 +               "lookup_create(new): %p [»%.*s«:%d]", new_path.dentry,
5182 +               new_path.dentry->d_name.len, new_path.dentry->d_name.name,
5183 +               new_path.dentry->d_name.len);
5184 +       dir = dir_nd.path.dentry;
5185 +
5186 +       ret = vfs_create(dir_nd.path.dentry->d_inode, new_path.dentry, mode, &dir_nd);
5187 +       vxdprintk(VXD_CBIT(misc, 2),
5188 +               "vfs_create(new): %d", ret);
5189 +       if (ret == -EEXIST) {
5190 +               mutex_unlock(&dir->d_inode->i_mutex);
5191 +               dput(new_path.dentry);
5192 +               path_put(&dir_nd.path);
5193 +               goto retry;
5194 +       }
5195 +       else if (ret < 0)
5196 +               goto out_unlock_new;
5197 +
5198 +       /* drop out early, ret passes ENOENT */
5199 +       ret = -ENOENT;
5200 +       if ((redo = d_unhashed(old_path.dentry)))
5201 +               goto out_unlock_new;
5202 +
5203 +       new_path.mnt = dir_nd.path.mnt;
5204 +       dget(old_path.dentry);
5205 +       mntget(old_path.mnt);
5206 +       /* this one cleans up the dentry/mnt in case of failure */
5207 +       old_file = dentry_open(old_path.dentry, old_path.mnt,
5208 +               O_RDONLY, current_cred());
5209 +       vxdprintk(VXD_CBIT(misc, 2),
5210 +               "dentry_open(old): %p", old_file);
5211 +       if (!old_file || IS_ERR(old_file)) {
5212 +               res = IS_ERR(old_file) ? (void *) old_file : res;
5213 +               goto out_unlock_new;
5214 +       }
5215 +
5216 +       dget(new_path.dentry);
5217 +       mntget(new_path.mnt);
5218 +       /* this one cleans up the dentry/mnt in case of failure */
5219 +       new_file = dentry_open(new_path.dentry, new_path.mnt,
5220 +               O_WRONLY, current_cred());
5221 +       vxdprintk(VXD_CBIT(misc, 2),
5222 +               "dentry_open(new): %p", new_file);
5223 +
5224 +       ret = IS_ERR(new_file) ? PTR_ERR(new_file) : -ENOENT;
5225 +       if (!new_file || IS_ERR(new_file))
5226 +               goto out_fput_old;
5227 +
5228 +       size = i_size_read(old_file->f_dentry->d_inode);
5229 +       ret = do_cow_splice(old_file, new_file, size);
5230 +       vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
5231 +       if (ret < 0) {
5232 +               goto out_fput_both;
5233 +       } else if (ret < size) {
5234 +               ret = -ENOSPC;
5235 +               goto out_fput_both;
5236 +       } else {
5237 +               struct inode *old_inode = old_path.dentry->d_inode;
5238 +               struct inode *new_inode = new_path.dentry->d_inode;
5239 +               struct iattr attr = {
5240 +                       .ia_uid = old_inode->i_uid,
5241 +                       .ia_gid = old_inode->i_gid,
5242 +                       .ia_valid = ATTR_UID | ATTR_GID
5243 +                       };
5244 +
5245 +               ret = inode_setattr(new_inode, &attr);
5246 +               if (ret)
5247 +                       goto out_fput_both;
5248 +       }
5249 +
5250 +       mutex_lock(&old_path.dentry->d_inode->i_sb->s_vfs_rename_mutex);
5251 +
5252 +       /* drop out late */
5253 +       ret = -ENOENT;
5254 +       if ((redo = d_unhashed(old_path.dentry)))
5255 +               goto out_unlock;
5256 +
5257 +       vxdprintk(VXD_CBIT(misc, 2),
5258 +               "vfs_rename: [»%*s«:%d] -> [»%*s«:%d]",
5259 +               new_path.dentry->d_name.len, new_path.dentry->d_name.name,
5260 +               new_path.dentry->d_name.len,
5261 +               old_path.dentry->d_name.len, old_path.dentry->d_name.name,
5262 +               old_path.dentry->d_name.len);
5263 +       ret = vfs_rename(dir_nd.path.dentry->d_inode, new_path.dentry,
5264 +               old_nd.path.dentry->d_parent->d_inode, old_path.dentry);
5265 +       vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret);
5266 +       res = new_path.dentry;
5267 +
5268 +out_unlock:
5269 +       mutex_unlock(&old_path.dentry->d_inode->i_sb->s_vfs_rename_mutex);
5270 +
5271 +out_fput_both:
5272 +       vxdprintk(VXD_CBIT(misc, 3),
5273 +               "fput(new_file=%p[#%ld])", new_file,
5274 +               atomic_read(&new_file->f_count));
5275 +       fput(new_file);
5276 +
5277 +out_fput_old:
5278 +       vxdprintk(VXD_CBIT(misc, 3),
5279 +               "fput(old_file=%p[#%ld])", old_file,
5280 +               atomic_read(&old_file->f_count));
5281 +       fput(old_file);
5282 +
5283 +out_unlock_new:
5284 +       mutex_unlock(&dir->d_inode->i_mutex);
5285 +       if (!ret)
5286 +               goto out_redo;
5287 +
5288 +       /* error path cleanup */
5289 +       vfs_unlink(dir->d_inode, new_path.dentry);
5290 +       dput(new_path.dentry);
5291 +
5292 +out_redo:
5293 +       if (!redo)
5294 +               goto out_rel_both;
5295 +       /* lookup dentry once again */
5296 +       path_put(&old_nd.path);
5297 +       ret = path_lookup(pathname, LOOKUP_FOLLOW, &old_nd);
5298 +       if (ret)
5299 +               goto out_rel_both;
5300 +
5301 +       new_path.dentry = old_nd.path.dentry;
5302 +       vxdprintk(VXD_CBIT(misc, 2),
5303 +               "path_lookup(redo): %p [»%.*s«:%d]", new_path.dentry,
5304 +               new_path.dentry->d_name.len, new_path.dentry->d_name.name,
5305 +               new_path.dentry->d_name.len);
5306 +       dget(new_path.dentry);
5307 +       res = new_path.dentry;
5308 +
5309 +out_rel_both:
5310 +       path_put(&dir_nd.path);
5311 +out_rel_old:
5312 +       path_put(&old_nd.path);
5313 +out_free_path:
5314 +       kfree(path);
5315 +out:
5316 +       if (ret)
5317 +               res = ERR_PTR(ret);
5318 +       return res;
5319 +}
5320 +
5321 +#endif
5322 +
5323  /* get the link contents into pagecache */
5324  static char *page_getlink(struct dentry * dentry, struct page **ppage)
5325  {
5326 diff -NurpP --minimal linux-2.6.29.2/fs/namespace.c linux-2.6.29.2-vs2.3.0.36.12/fs/namespace.c
5327 --- linux-2.6.29.2/fs/namespace.c       2009-03-24 14:22:26.000000000 +0100
5328 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/namespace.c 2009-04-10 23:15:11.000000000 +0200
5329 @@ -27,6 +27,11 @@
5330  #include <linux/ramfs.h>
5331  #include <linux/log2.h>
5332  #include <linux/idr.h>
5333 +#include <linux/vs_base.h>
5334 +#include <linux/vs_context.h>
5335 +#include <linux/vs_tag.h>
5336 +#include <linux/vserver/space.h>
5337 +#include <linux/vserver/global.h>
5338  #include <asm/uaccess.h>
5339  #include <asm/unistd.h>
5340  #include "pnode.h"
5341 @@ -573,6 +578,7 @@ static struct vfsmount *clone_mnt(struct
5342                 mnt->mnt_root = dget(root);
5343                 mnt->mnt_mountpoint = mnt->mnt_root;
5344                 mnt->mnt_parent = mnt;
5345 +               mnt->mnt_tag = old->mnt_tag;
5346  
5347                 if (flag & CL_SLAVE) {
5348                         list_add(&mnt->mnt_slave, &old->mnt_slave_list);
5349 @@ -687,6 +693,31 @@ static inline void mangle(struct seq_fil
5350         seq_escape(m, s, " \t\n\\");
5351  }
5352  
5353 +static int mnt_is_reachable(struct vfsmount *mnt)
5354 +{
5355 +       struct path root;
5356 +       struct dentry *point;
5357 +       int ret;
5358 +
5359 +       if (mnt == mnt->mnt_ns->root)
5360 +               return 1;
5361 +
5362 +       spin_lock(&vfsmount_lock);
5363 +       root = current->fs->root;
5364 +       point = root.dentry;
5365 +
5366 +       while ((mnt != mnt->mnt_parent) && (mnt != root.mnt)) {
5367 +               point = mnt->mnt_mountpoint;
5368 +               mnt = mnt->mnt_parent;
5369 +       }
5370 +
5371 +       ret = (mnt == root.mnt) && is_subdir(point, root.dentry);
5372 +
5373 +       spin_unlock(&vfsmount_lock);
5374 +
5375 +       return ret;
5376 +}
5377 +
5378  /*
5379   * Simple .show_options callback for filesystems which don't want to
5380   * implement more complex mount option showing.
5381 @@ -759,6 +790,8 @@ static int show_sb_opts(struct seq_file 
5382                 { MS_SYNCHRONOUS, ",sync" },
5383                 { MS_DIRSYNC, ",dirsync" },
5384                 { MS_MANDLOCK, ",mand" },
5385 +               { MS_TAGGED, ",tag" },
5386 +               { MS_NOTAGCHECK, ",notagcheck" },
5387                 { 0, NULL }
5388         };
5389         const struct proc_fs_info *fs_infop;
5390 @@ -805,10 +838,20 @@ static int show_vfsmnt(struct seq_file *
5391         int err = 0;
5392         struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
5393  
5394 -       mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none");
5395 -       seq_putc(m, ' ');
5396 -       seq_path(m, &mnt_path, " \t\n\\");
5397 -       seq_putc(m, ' ');
5398 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
5399 +               return SEQ_SKIP;
5400 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
5401 +               return SEQ_SKIP;
5402 +
5403 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
5404 +               mnt == current->fs->root.mnt) {
5405 +               seq_puts(m, "/dev/root / ");
5406 +       } else {
5407 +               mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none");
5408 +               seq_putc(m, ' ');
5409 +               seq_path(m, &mnt_path, " \t\n\\");
5410 +               seq_putc(m, ' ');
5411 +       }
5412         show_type(m, mnt->mnt_sb);
5413         seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
5414         err = show_sb_opts(m, mnt->mnt_sb);
5415 @@ -838,6 +881,11 @@ static int show_mountinfo(struct seq_fil
5416         struct path root = p->root;
5417         int err = 0;
5418  
5419 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
5420 +               return SEQ_SKIP;
5421 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
5422 +               return SEQ_SKIP;
5423 +
5424         seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id,
5425                    MAJOR(sb->s_dev), MINOR(sb->s_dev));
5426         seq_dentry(m, mnt->mnt_root, " \t\n\\");
5427 @@ -896,17 +944,27 @@ static int show_vfsstat(struct seq_file 
5428         struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
5429         int err = 0;
5430  
5431 -       /* device */
5432 -       if (mnt->mnt_devname) {
5433 -               seq_puts(m, "device ");
5434 -               mangle(m, mnt->mnt_devname);
5435 -       } else
5436 -               seq_puts(m, "no device");
5437 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
5438 +               return SEQ_SKIP;
5439 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
5440 +               return SEQ_SKIP;
5441  
5442 -       /* mount point */
5443 -       seq_puts(m, " mounted on ");
5444 -       seq_path(m, &mnt_path, " \t\n\\");
5445 -       seq_putc(m, ' ');
5446 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
5447 +               mnt == current->fs->root.mnt) {
5448 +               seq_puts(m, "device /dev/root mounted on / ");
5449 +       } else {
5450 +               /* device */
5451 +               if (mnt->mnt_devname) {
5452 +                       seq_puts(m, "device ");
5453 +                       mangle(m, mnt->mnt_devname);
5454 +               } else
5455 +                       seq_puts(m, "no device");
5456 +
5457 +               /* mount point */
5458 +               seq_puts(m, " mounted on ");
5459 +               seq_path(m, &mnt_path, " \t\n\\");
5460 +               seq_putc(m, ' ');
5461 +       }
5462  
5463         /* file system type */
5464         seq_puts(m, "with fstype ");
5465 @@ -1145,7 +1203,7 @@ SYSCALL_DEFINE2(umount, char __user *, n
5466                 goto dput_and_out;
5467  
5468         retval = -EPERM;
5469 -       if (!capable(CAP_SYS_ADMIN))
5470 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
5471                 goto dput_and_out;
5472  
5473         retval = do_umount(path.mnt, flags);
5474 @@ -1171,7 +1229,7 @@ SYSCALL_DEFINE1(oldumount, char __user *
5475  
5476  static int mount_is_safe(struct path *path)
5477  {
5478 -       if (capable(CAP_SYS_ADMIN))
5479 +       if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
5480                 return 0;
5481         return -EPERM;
5482  #ifdef notyet
5483 @@ -1462,11 +1520,13 @@ static int do_change_type(struct path *p
5484   * do loopback mount.
5485   */
5486  static int do_loopback(struct path *path, char *old_name,
5487 -                               int recurse)
5488 +       tag_t tag, unsigned long flags, int mnt_flags)
5489  {
5490         struct path old_path;
5491         struct vfsmount *mnt = NULL;
5492         int err = mount_is_safe(path);
5493 +       int recurse = flags & MS_REC;
5494 +
5495         if (err)
5496                 return err;
5497         if (!old_name || !*old_name)
5498 @@ -1500,6 +1560,7 @@ static int do_loopback(struct path *path
5499                 spin_unlock(&vfsmount_lock);
5500                 release_mounts(&umount_list);
5501         }
5502 +       mnt->mnt_flags = mnt_flags;
5503  
5504  out:
5505         up_write(&namespace_sem);
5506 @@ -1530,12 +1591,12 @@ static int change_mount_flags(struct vfs
5507   * on it - tough luck.
5508   */
5509  static int do_remount(struct path *path, int flags, int mnt_flags,
5510 -                     void *data)
5511 +       void *data, xid_t xid)
5512  {
5513         int err;
5514         struct super_block *sb = path->mnt->mnt_sb;
5515  
5516 -       if (!capable(CAP_SYS_ADMIN))
5517 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT))
5518                 return -EPERM;
5519  
5520         if (!check_mnt(path->mnt))
5521 @@ -1577,7 +1638,7 @@ static int do_move_mount(struct path *pa
5522         struct path old_path, parent_path;
5523         struct vfsmount *p;
5524         int err = 0;
5525 -       if (!capable(CAP_SYS_ADMIN))
5526 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
5527                 return -EPERM;
5528         if (!old_name || !*old_name)
5529                 return -EINVAL;
5530 @@ -1659,7 +1720,7 @@ static int do_new_mount(struct path *pat
5531                 return -EINVAL;
5532  
5533         /* we need capabilities... */
5534 -       if (!capable(CAP_SYS_ADMIN))
5535 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
5536                 return -EPERM;
5537  
5538         mnt = do_kern_mount(type, flags, name, data);
5539 @@ -1904,6 +1965,7 @@ long do_mount(char *dev_name, char *dir_
5540         struct path path;
5541         int retval = 0;
5542         int mnt_flags = 0;
5543 +       tag_t tag = 0;
5544  
5545         /* Discard magic */
5546         if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
5547 @@ -1919,6 +1981,12 @@ long do_mount(char *dev_name, char *dir_
5548         if (data_page)
5549                 ((char *)data_page)[PAGE_SIZE - 1] = 0;
5550  
5551 +       if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) {
5552 +               /* FIXME: bind and re-mounts get the tag flag? */
5553 +               if (flags & (MS_BIND|MS_REMOUNT))
5554 +                       flags |= MS_TAGID;
5555 +       }
5556 +
5557         /* Separate the per-mountpoint flags */
5558         if (flags & MS_NOSUID)
5559                 mnt_flags |= MNT_NOSUID;
5560 @@ -1935,6 +2003,8 @@ long do_mount(char *dev_name, char *dir_
5561         if (flags & MS_RDONLY)
5562                 mnt_flags |= MNT_READONLY;
5563  
5564 +       if (!capable(CAP_SYS_ADMIN))
5565 +               mnt_flags |= MNT_NODEV;
5566         flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE |
5567                    MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT);
5568  
5569 @@ -1950,9 +2020,9 @@ long do_mount(char *dev_name, char *dir_
5570  
5571         if (flags & MS_REMOUNT)
5572                 retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
5573 -                                   data_page);
5574 +                                   data_page, tag);
5575         else if (flags & MS_BIND)
5576 -               retval = do_loopback(&path, dev_name, flags & MS_REC);
5577 +               retval = do_loopback(&path, dev_name, tag, flags, mnt_flags);
5578         else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
5579                 retval = do_change_type(&path, flags);
5580         else if (flags & MS_MOVE)
5581 @@ -2021,6 +2091,7 @@ static struct mnt_namespace *dup_mnt_ns(
5582                 q = next_mnt(q, new_ns->root);
5583         }
5584         up_write(&namespace_sem);
5585 +       atomic_inc(&vs_global_mnt_ns);
5586  
5587         if (rootmnt)
5588                 mntput(rootmnt);
5589 @@ -2207,9 +2278,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
5590         down_write(&namespace_sem);
5591         mutex_lock(&old.dentry->d_inode->i_mutex);
5592         error = -EINVAL;
5593 -       if (IS_MNT_SHARED(old.mnt) ||
5594 +       if ((IS_MNT_SHARED(old.mnt) ||
5595                 IS_MNT_SHARED(new.mnt->mnt_parent) ||
5596 -               IS_MNT_SHARED(root.mnt->mnt_parent))
5597 +               IS_MNT_SHARED(root.mnt->mnt_parent)) &&
5598 +               !vx_flags(VXF_STATE_SETUP, 0))
5599                 goto out2;
5600         if (!check_mnt(root.mnt))
5601                 goto out2;
5602 @@ -2348,5 +2420,6 @@ void __put_mnt_ns(struct mnt_namespace *
5603         spin_unlock(&vfsmount_lock);
5604         up_write(&namespace_sem);
5605         release_mounts(&umount_list);
5606 +       atomic_dec(&vs_global_mnt_ns);
5607         kfree(ns);
5608  }
5609 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/client.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/client.c
5610 --- linux-2.6.29.2/fs/nfs/client.c      2009-03-24 14:22:26.000000000 +0100
5611 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/client.c        2009-03-24 14:48:35.000000000 +0100
5612 @@ -696,6 +696,9 @@ static int nfs_init_server_rpcclient(str
5613         if (server->flags & NFS_MOUNT_SOFT)
5614                 server->client->cl_softrtry = 1;
5615  
5616 +       server->client->cl_tag = 0;
5617 +       if (server->flags & NFS_MOUNT_TAGGED)
5618 +               server->client->cl_tag = 1;
5619         return 0;
5620  }
5621  
5622 @@ -862,6 +865,10 @@ static void nfs_server_set_fsinfo(struct
5623                 server->acdirmin = server->acdirmax = 0;
5624         }
5625  
5626 +       /* FIXME: needs fsinfo
5627 +       if (server->flags & NFS_MOUNT_TAGGED)
5628 +               sb->s_flags |= MS_TAGGED;       */
5629 +
5630         server->maxfilesize = fsinfo->maxfilesize;
5631  
5632         /* We're airborne Set socket buffersize */
5633 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/dir.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/dir.c
5634 --- linux-2.6.29.2/fs/nfs/dir.c 2009-03-24 14:22:26.000000000 +0100
5635 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/dir.c   2009-03-24 14:48:35.000000000 +0100
5636 @@ -34,6 +34,7 @@
5637  #include <linux/namei.h>
5638  #include <linux/mount.h>
5639  #include <linux/sched.h>
5640 +#include <linux/vs_tag.h>
5641  
5642  #include "nfs4_fs.h"
5643  #include "delegation.h"
5644 @@ -950,6 +951,7 @@ static struct dentry *nfs_lookup(struct 
5645         if (IS_ERR(res))
5646                 goto out_unblock_sillyrename;
5647  
5648 +       dx_propagate_tag(nd, inode);
5649  no_entry:
5650         res = d_materialise_unique(dentry, inode);
5651         if (res != NULL) {
5652 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/inode.c
5653 --- linux-2.6.29.2/fs/nfs/inode.c       2009-03-24 14:22:26.000000000 +0100
5654 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/inode.c 2009-03-24 14:48:35.000000000 +0100
5655 @@ -37,6 +37,7 @@
5656  #include <linux/vfs.h>
5657  #include <linux/inet.h>
5658  #include <linux/nfs_xdr.h>
5659 +#include <linux/vs_tag.h>
5660  
5661  #include <asm/system.h>
5662  #include <asm/uaccess.h>
5663 @@ -313,8 +314,10 @@ nfs_fhget(struct super_block *sb, struct
5664                         nfsi->change_attr = fattr->change_attr;
5665                 inode->i_size = nfs_size_to_loff_t(fattr->size);
5666                 inode->i_nlink = fattr->nlink;
5667 -               inode->i_uid = fattr->uid;
5668 -               inode->i_gid = fattr->gid;
5669 +               inode->i_uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
5670 +               inode->i_gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
5671 +               inode->i_tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
5672 +                                        /* maybe fattr->xid someday */
5673                 if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
5674                         /*
5675                          * report the blocks in 512byte units
5676 @@ -462,6 +465,8 @@ void nfs_setattr_update_inode(struct ino
5677                         inode->i_uid = attr->ia_uid;
5678                 if ((attr->ia_valid & ATTR_GID) != 0)
5679                         inode->i_gid = attr->ia_gid;
5680 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
5681 +                       inode->i_tag = attr->ia_tag;
5682                 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
5683                 spin_unlock(&inode->i_lock);
5684         }
5685 @@ -850,6 +855,9 @@ static int nfs_check_inode_attributes(st
5686         struct nfs_inode *nfsi = NFS_I(inode);
5687         loff_t cur_size, new_isize;
5688         unsigned long invalid = 0;
5689 +       uid_t uid;
5690 +       gid_t gid;
5691 +       tag_t tag;
5692  
5693  
5694         /* Has the inode gone and changed behind our back? */
5695 @@ -871,10 +879,15 @@ static int nfs_check_inode_attributes(st
5696         if (cur_size != new_isize && nfsi->npages == 0)
5697                 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
5698  
5699 +       uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
5700 +       gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
5701 +       tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
5702 +
5703         /* Have any file permissions changed? */
5704         if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO)
5705 -                       || inode->i_uid != fattr->uid
5706 -                       || inode->i_gid != fattr->gid)
5707 +                       || inode->i_uid != uid
5708 +                       || inode->i_gid != gid
5709 +                       || inode->i_tag != tag)
5710                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
5711  
5712         /* Has the link count changed? */
5713 @@ -1073,6 +1086,9 @@ static int nfs_update_inode(struct inode
5714         loff_t cur_isize, new_isize;
5715         unsigned long invalid = 0;
5716         unsigned long now = jiffies;
5717 +       uid_t uid;
5718 +       gid_t gid;
5719 +       tag_t tag;
5720  
5721         dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n",
5722                         __func__, inode->i_sb->s_id, inode->i_ino,
5723 @@ -1146,9 +1162,14 @@ static int nfs_update_inode(struct inode
5724         memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
5725         nfsi->change_attr = fattr->change_attr;
5726  
5727 +       uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid);
5728 +       gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid);
5729 +       tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0);
5730 +
5731         if ((inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO) ||
5732 -           inode->i_uid != fattr->uid ||
5733 -           inode->i_gid != fattr->gid)
5734 +           inode->i_uid != uid ||
5735 +           inode->i_gid != gid ||
5736 +           inode->i_tag != tag)
5737                 invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
5738  
5739         if (inode->i_nlink != fattr->nlink)
5740 @@ -1156,8 +1177,9 @@ static int nfs_update_inode(struct inode
5741  
5742         inode->i_mode = fattr->mode;
5743         inode->i_nlink = fattr->nlink;
5744 -       inode->i_uid = fattr->uid;
5745 -       inode->i_gid = fattr->gid;
5746 +       inode->i_uid = uid;
5747 +       inode->i_gid = gid;
5748 +       inode->i_tag = tag;
5749  
5750         if (fattr->valid & (NFS_ATTR_FATTR_V3 | NFS_ATTR_FATTR_V4)) {
5751                 /*
5752 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/nfs3xdr.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/nfs3xdr.c
5753 --- linux-2.6.29.2/fs/nfs/nfs3xdr.c     2009-04-30 10:50:35.000000000 +0200
5754 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/nfs3xdr.c       2009-04-30 12:14:53.000000000 +0200
5755 @@ -22,6 +22,7 @@
5756  #include <linux/nfs3.h>
5757  #include <linux/nfs_fs.h>
5758  #include <linux/nfsacl.h>
5759 +#include <linux/vs_tag.h>
5760  #include "internal.h"
5761  
5762  #define NFSDBG_FACILITY                NFSDBG_XDR
5763 @@ -182,7 +183,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f
5764  }
5765  
5766  static inline __be32 *
5767 -xdr_encode_sattr(__be32 *p, struct iattr *attr)
5768 +xdr_encode_sattr(__be32 *p, struct iattr *attr, int tag)
5769  {
5770         if (attr->ia_valid & ATTR_MODE) {
5771                 *p++ = xdr_one;
5772 @@ -190,15 +191,17 @@ xdr_encode_sattr(__be32 *p, struct iattr
5773         } else {
5774                 *p++ = xdr_zero;
5775         }
5776 -       if (attr->ia_valid & ATTR_UID) {
5777 +       if (attr->ia_valid & ATTR_UID ||
5778 +               (tag && (attr->ia_valid & ATTR_TAG))) {
5779                 *p++ = xdr_one;
5780 -               *p++ = htonl(attr->ia_uid);
5781 +               *p++ = htonl(TAGINO_UID(tag, attr->ia_uid, attr->ia_tag));
5782         } else {
5783                 *p++ = xdr_zero;
5784         }
5785 -       if (attr->ia_valid & ATTR_GID) {
5786 +       if (attr->ia_valid & ATTR_GID ||
5787 +               (tag && (attr->ia_valid & ATTR_TAG))) {
5788                 *p++ = xdr_one;
5789 -               *p++ = htonl(attr->ia_gid);
5790 +               *p++ = htonl(TAGINO_GID(tag, attr->ia_gid, attr->ia_tag));
5791         } else {
5792                 *p++ = xdr_zero;
5793         }
5794 @@ -283,7 +286,8 @@ static int
5795  nfs3_xdr_sattrargs(struct rpc_rqst *req, __be32 *p, struct nfs3_sattrargs *args)
5796  {
5797         p = xdr_encode_fhandle(p, args->fh);
5798 -       p = xdr_encode_sattr(p, args->sattr);
5799 +       p = xdr_encode_sattr(p, args->sattr,
5800 +               req->rq_task->tk_client->cl_tag);
5801         *p++ = htonl(args->guard);
5802         if (args->guard)
5803                 p = xdr_encode_time3(p, &args->guardtime);
5804 @@ -388,7 +392,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req
5805                 *p++ = args->verifier[0];
5806                 *p++ = args->verifier[1];
5807         } else
5808 -               p = xdr_encode_sattr(p, args->sattr);
5809 +               p = xdr_encode_sattr(p, args->sattr,
5810 +                       req->rq_task->tk_client->cl_tag);
5811  
5812         req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
5813         return 0;
5814 @@ -402,7 +407,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req,
5815  {
5816         p = xdr_encode_fhandle(p, args->fh);
5817         p = xdr_encode_array(p, args->name, args->len);
5818 -       p = xdr_encode_sattr(p, args->sattr);
5819 +       p = xdr_encode_sattr(p, args->sattr,
5820 +               req->rq_task->tk_client->cl_tag);
5821         req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
5822         return 0;
5823  }
5824 @@ -415,7 +421,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re
5825  {
5826         p = xdr_encode_fhandle(p, args->fromfh);
5827         p = xdr_encode_array(p, args->fromname, args->fromlen);
5828 -       p = xdr_encode_sattr(p, args->sattr);
5829 +       p = xdr_encode_sattr(p, args->sattr,
5830 +               req->rq_task->tk_client->cl_tag);
5831         *p++ = htonl(args->pathlen);
5832         req->rq_slen = xdr_adjust_iovec(req->rq_svec, p);
5833  
5834 @@ -433,7 +440,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req,
5835         p = xdr_encode_fhandle(p, args->fh);
5836         p = xdr_encode_array(p, args->name, args->len);
5837         *p++ = htonl(args->type);
5838 -       p = xdr_encode_sattr(p, args->sattr);
5839 +       p = xdr_encode_sattr(p, args->sattr,
5840 +               req->rq_task->tk_client->cl_tag);
5841         if (args->type == NF3CHR || args->type == NF3BLK) {
5842                 *p++ = htonl(MAJOR(args->rdev));
5843                 *p++ = htonl(MINOR(args->rdev));
5844 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/nfsroot.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/nfsroot.c
5845 --- linux-2.6.29.2/fs/nfs/nfsroot.c     2009-03-24 14:22:26.000000000 +0100
5846 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/nfsroot.c       2009-03-24 14:48:35.000000000 +0100
5847 @@ -119,12 +119,12 @@ static int mount_port __initdata = 0;             /
5848  enum {
5849         /* Options that take integer arguments */
5850         Opt_port, Opt_rsize, Opt_wsize, Opt_timeo, Opt_retrans, Opt_acregmin,
5851 -       Opt_acregmax, Opt_acdirmin, Opt_acdirmax,
5852 +       Opt_acregmax, Opt_acdirmin, Opt_acdirmax, Opt_tagid,
5853         /* Options that take no arguments */
5854         Opt_soft, Opt_hard, Opt_intr,
5855         Opt_nointr, Opt_posix, Opt_noposix, Opt_cto, Opt_nocto, Opt_ac, 
5856         Opt_noac, Opt_lock, Opt_nolock, Opt_v2, Opt_v3, Opt_udp, Opt_tcp,
5857 -       Opt_acl, Opt_noacl,
5858 +       Opt_acl, Opt_noacl, Opt_tag, Opt_notag,
5859         /* Error token */
5860         Opt_err
5861  };
5862 @@ -161,6 +161,9 @@ static match_table_t __initconst tokens 
5863         {Opt_tcp, "tcp"},
5864         {Opt_acl, "acl"},
5865         {Opt_noacl, "noacl"},
5866 +       {Opt_tag, "tag"},
5867 +       {Opt_notag, "notag"},
5868 +       {Opt_tagid, "tagid=%u"},
5869         {Opt_err, NULL}
5870         
5871  };
5872 @@ -272,6 +275,20 @@ static int __init root_nfs_parse(char *n
5873                         case Opt_noacl:
5874                                 nfs_data.flags |= NFS_MOUNT_NOACL;
5875                                 break;
5876 +#ifndef CONFIG_TAGGING_NONE
5877 +                       case Opt_tag:
5878 +                               nfs_data.flags |= NFS_MOUNT_TAGGED;
5879 +                               break;
5880 +                       case Opt_notag:
5881 +                               nfs_data.flags &= ~NFS_MOUNT_TAGGED;
5882 +                               break;
5883 +#endif
5884 +#ifdef CONFIG_PROPAGATE
5885 +                       case Opt_tagid:
5886 +                               /* use args[0] */
5887 +                               nfs_data.flags |= NFS_MOUNT_TAGGED;
5888 +                               break;
5889 +#endif
5890                         default:
5891                                 printk(KERN_WARNING "Root-NFS: unknown "
5892                                         "option: %s\n", p);
5893 diff -NurpP --minimal linux-2.6.29.2/fs/nfs/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/super.c
5894 --- linux-2.6.29.2/fs/nfs/super.c       2009-03-24 14:22:26.000000000 +0100
5895 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfs/super.c 2009-03-24 16:02:06.000000000 +0100
5896 @@ -51,6 +51,7 @@
5897  #include <linux/nfs_xdr.h>
5898  #include <linux/magic.h>
5899  #include <linux/parser.h>
5900 +#include <linux/vs_tag.h>
5901  
5902  #include <asm/system.h>
5903  #include <asm/uaccess.h>
5904 @@ -517,6 +518,7 @@ static void nfs_show_mount_options(struc
5905                 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
5906                 { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
5907                 { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
5908 +               { NFS_MOUNT_TAGGED, ",tag", "" },
5909                 { 0, NULL, NULL }
5910         };
5911         const struct proc_nfs_info *nfs_infop;
5912 diff -NurpP --minimal linux-2.6.29.2/fs/nfsd/auth.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/auth.c
5913 --- linux-2.6.29.2/fs/nfsd/auth.c       2009-03-24 14:22:26.000000000 +0100
5914 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/auth.c 2009-03-24 16:09:39.000000000 +0100
5915 @@ -10,6 +10,7 @@
5916  #include <linux/sunrpc/svcauth.h>
5917  #include <linux/nfsd/nfsd.h>
5918  #include <linux/nfsd/export.h>
5919 +#include <linux/vs_tag.h>
5920  #include "auth.h"
5921  
5922  int nfsexp_flags(struct svc_rqst *rqstp, struct svc_export *exp)
5923 @@ -42,6 +43,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
5924  
5925         new->fsuid = rqstp->rq_cred.cr_uid;
5926         new->fsgid = rqstp->rq_cred.cr_gid;
5927 +       /* FIXME: this desperately needs a tag :)
5928 +       new->xid = (xid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
5929 +                       */
5930  
5931         rqgi = rqstp->rq_cred.cr_group_info;
5932  
5933 @@ -69,7 +73,7 @@ int nfsd_setuser(struct svc_rqst *rqstp,
5934                 }
5935         } else {
5936                 gi = get_group_info(rqgi);
5937 -       }
5938 +       }
5939  
5940         if (new->fsuid == (uid_t) -1)
5941                 new->fsuid = exp->ex_anon_uid;
5942 @@ -94,6 +98,6 @@ oom:
5943         ret = -ENOMEM;
5944  error:
5945         abort_creds(new);
5946 -       return ret;
5947 +       return ret;
5948  }
5949  
5950 diff -NurpP --minimal linux-2.6.29.2/fs/nfsd/nfs3xdr.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfs3xdr.c
5951 --- linux-2.6.29.2/fs/nfsd/nfs3xdr.c    2008-12-25 00:26:37.000000000 +0100
5952 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfs3xdr.c      2009-02-22 22:54:25.000000000 +0100
5953 @@ -21,6 +21,7 @@
5954  #include <linux/sunrpc/svc.h>
5955  #include <linux/nfsd/nfsd.h>
5956  #include <linux/nfsd/xdr3.h>
5957 +#include <linux/vs_tag.h>
5958  #include "auth.h"
5959  
5960  #define NFSDDBG_FACILITY               NFSDDBG_XDR
5961 @@ -108,6 +109,8 @@ static __be32 *
5962  decode_sattr3(__be32 *p, struct iattr *iap)
5963  {
5964         u32     tmp;
5965 +       uid_t   uid = 0;
5966 +       gid_t   gid = 0;
5967  
5968         iap->ia_valid = 0;
5969  
5970 @@ -117,12 +120,15 @@ decode_sattr3(__be32 *p, struct iattr *i
5971         }
5972         if (*p++) {
5973                 iap->ia_valid |= ATTR_UID;
5974 -               iap->ia_uid = ntohl(*p++);
5975 +               uid = ntohl(*p++);
5976         }
5977         if (*p++) {
5978                 iap->ia_valid |= ATTR_GID;
5979 -               iap->ia_gid = ntohl(*p++);
5980 +               gid = ntohl(*p++);
5981         }
5982 +       iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
5983 +       iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
5984 +       iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0);
5985         if (*p++) {
5986                 u64     newsize;
5987  
5988 @@ -178,8 +184,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
5989         *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
5990         *p++ = htonl((u32) stat->mode);
5991         *p++ = htonl((u32) stat->nlink);
5992 -       *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
5993 -       *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
5994 +       *p++ = htonl((u32) nfsd_ruid(rqstp,
5995 +               TAGINO_UID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5996 +               stat->uid, stat->tag)));
5997 +       *p++ = htonl((u32) nfsd_rgid(rqstp,
5998 +               TAGINO_GID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5999 +               stat->gid, stat->tag)));
6000         if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
6001                 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
6002         } else {
6003 diff -NurpP --minimal linux-2.6.29.2/fs/nfsd/nfs4xdr.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfs4xdr.c
6004 --- linux-2.6.29.2/fs/nfsd/nfs4xdr.c    2009-03-24 14:22:26.000000000 +0100
6005 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfs4xdr.c      2009-03-24 14:48:35.000000000 +0100
6006 @@ -56,6 +56,7 @@
6007  #include <linux/nfs4_acl.h>
6008  #include <linux/sunrpc/gss_api.h>
6009  #include <linux/sunrpc/svcauth_gss.h>
6010 +#include <linux/vs_tag.h>
6011  
6012  #define NFSDDBG_FACILITY               NFSDDBG_XDR
6013  
6014 @@ -1714,14 +1715,18 @@ out_acl:
6015                 WRITE32(stat.nlink);
6016         }
6017         if (bmval1 & FATTR4_WORD1_OWNER) {
6018 -               status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen);
6019 +               status = nfsd4_encode_user(rqstp,
6020 +                       TAGINO_UID(DX_TAG(dentry->d_inode),
6021 +                       stat.uid, stat.tag), &p, &buflen);
6022                 if (status == nfserr_resource)
6023                         goto out_resource;
6024                 if (status)
6025                         goto out;
6026         }
6027         if (bmval1 & FATTR4_WORD1_OWNER_GROUP) {
6028 -               status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen);
6029 +               status = nfsd4_encode_group(rqstp,
6030 +                       TAGINO_GID(DX_TAG(dentry->d_inode),
6031 +                       stat.gid, stat.tag), &p, &buflen);
6032                 if (status == nfserr_resource)
6033                         goto out_resource;
6034                 if (status)
6035 diff -NurpP --minimal linux-2.6.29.2/fs/nfsd/nfsxdr.c linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfsxdr.c
6036 --- linux-2.6.29.2/fs/nfsd/nfsxdr.c     2008-12-25 00:26:37.000000000 +0100
6037 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/nfsd/nfsxdr.c       2009-02-22 22:54:25.000000000 +0100
6038 @@ -15,6 +15,7 @@
6039  #include <linux/nfsd/nfsd.h>
6040  #include <linux/nfsd/xdr.h>
6041  #include <linux/mm.h>
6042 +#include <linux/vs_tag.h>
6043  #include "auth.h"
6044  
6045  #define NFSDDBG_FACILITY               NFSDDBG_XDR
6046 @@ -98,6 +99,8 @@ static __be32 *
6047  decode_sattr(__be32 *p, struct iattr *iap)
6048  {
6049         u32     tmp, tmp1;
6050 +       uid_t   uid = 0;
6051 +       gid_t   gid = 0;
6052  
6053         iap->ia_valid = 0;
6054  
6055 @@ -111,12 +114,15 @@ decode_sattr(__be32 *p, struct iattr *ia
6056         }
6057         if ((tmp = ntohl(*p++)) != (u32)-1) {
6058                 iap->ia_valid |= ATTR_UID;
6059 -               iap->ia_uid = tmp;
6060 +               uid = tmp;
6061         }
6062         if ((tmp = ntohl(*p++)) != (u32)-1) {
6063                 iap->ia_valid |= ATTR_GID;
6064 -               iap->ia_gid = tmp;
6065 +               gid = tmp;
6066         }
6067 +       iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid);
6068 +       iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid);
6069 +       iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0);
6070         if ((tmp = ntohl(*p++)) != (u32)-1) {
6071                 iap->ia_valid |= ATTR_SIZE;
6072                 iap->ia_size = tmp;
6073 @@ -161,8 +167,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
6074         *p++ = htonl(nfs_ftypes[type >> 12]);
6075         *p++ = htonl((u32) stat->mode);
6076         *p++ = htonl((u32) stat->nlink);
6077 -       *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid));
6078 -       *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid));
6079 +       *p++ = htonl((u32) nfsd_ruid(rqstp,
6080 +               TAGINO_UID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
6081 +       *p++ = htonl((u32) nfsd_rgid(rqstp,
6082 +               TAGINO_GID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
6083  
6084         if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
6085                 *p++ = htonl(NFS_MAXPATHLEN);
6086 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/dlm/dlmfs.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlm/dlmfs.c
6087 --- linux-2.6.29.2/fs/ocfs2/dlm/dlmfs.c 2009-03-24 14:22:27.000000000 +0100
6088 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlm/dlmfs.c   2009-03-24 16:10:48.000000000 +0100
6089 @@ -43,6 +43,7 @@
6090  #include <linux/init.h>
6091  #include <linux/string.h>
6092  #include <linux/backing-dev.h>
6093 +#include <linux/vs_tag.h>
6094  
6095  #include <asm/uaccess.h>
6096  
6097 @@ -341,6 +342,7 @@ static struct inode *dlmfs_get_root_inod
6098                 inode->i_mode = mode;
6099                 inode->i_uid = current_fsuid();
6100                 inode->i_gid = current_fsgid();
6101 +               inode->i_tag = dx_current_fstag(sb);
6102                 inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
6103                 inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
6104                 inc_nlink(inode);
6105 @@ -366,6 +368,7 @@ static struct inode *dlmfs_get_inode(str
6106         inode->i_mode = mode;
6107         inode->i_uid = current_fsuid();
6108         inode->i_gid = current_fsgid();
6109 +       inode->i_tag = dx_current_fstag(sb);
6110         inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
6111         inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
6112  
6113 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/dlmglue.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlmglue.c
6114 --- linux-2.6.29.2/fs/ocfs2/dlmglue.c   2009-03-24 14:22:27.000000000 +0100
6115 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlmglue.c     2009-03-24 14:48:35.000000000 +0100
6116 @@ -1885,6 +1885,7 @@ static void __ocfs2_stuff_meta_lvb(struc
6117         lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
6118         lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
6119         lvb->lvb_igid      = cpu_to_be32(inode->i_gid);
6120 +       lvb->lvb_itag      = cpu_to_be16(inode->i_tag);
6121         lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
6122         lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
6123         lvb->lvb_iatime_packed  =
6124 @@ -1939,6 +1940,7 @@ static void ocfs2_refresh_inode_from_lvb
6125  
6126         inode->i_uid     = be32_to_cpu(lvb->lvb_iuid);
6127         inode->i_gid     = be32_to_cpu(lvb->lvb_igid);
6128 +       inode->i_tag     = be16_to_cpu(lvb->lvb_itag);
6129         inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
6130         inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
6131         ocfs2_unpack_timespec(&inode->i_atime,
6132 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/dlmglue.h linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlmglue.h
6133 --- linux-2.6.29.2/fs/ocfs2/dlmglue.h   2009-03-24 14:22:27.000000000 +0100
6134 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/dlmglue.h     2009-03-24 14:48:35.000000000 +0100
6135 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
6136         __be16       lvb_inlink;
6137         __be32       lvb_iattr;
6138         __be32       lvb_igeneration;
6139 -       __be32       lvb_reserved2;
6140 +       __be16       lvb_itag;
6141 +       __be16       lvb_reserved2;
6142  };
6143  
6144  #define OCFS2_QINFO_LVB_VERSION 1
6145 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/file.c
6146 --- linux-2.6.29.2/fs/ocfs2/file.c      2009-04-30 10:50:35.000000000 +0200
6147 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/file.c        2009-04-30 12:14:53.000000000 +0200
6148 @@ -911,13 +911,15 @@ int ocfs2_setattr(struct dentry *dentry,
6149                 mlog(0, "uid change: %d\n", attr->ia_uid);
6150         if (attr->ia_valid & ATTR_GID)
6151                 mlog(0, "gid change: %d\n", attr->ia_gid);
6152 +       if (attr->ia_valid & ATTR_TAG)
6153 +               mlog(0, "tag change: %d\n", attr->ia_tag);
6154         if (attr->ia_valid & ATTR_SIZE)
6155                 mlog(0, "size change...\n");
6156         if (attr->ia_valid & (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME))
6157                 mlog(0, "time change...\n");
6158  
6159  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
6160 -                          | ATTR_GID | ATTR_UID | ATTR_MODE)
6161 +                          | ATTR_GID | ATTR_UID | ATTR_TAG | ATTR_MODE)
6162         if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
6163                 mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
6164                 return 0;
6165 @@ -2074,6 +2076,7 @@ const struct inode_operations ocfs2_file
6166         .removexattr    = generic_removexattr,
6167         .fallocate      = ocfs2_fallocate,
6168         .fiemap         = ocfs2_fiemap,
6169 +       .sync_flags     = ocfs2_sync_flags,
6170  };
6171  
6172  const struct inode_operations ocfs2_special_file_iops = {
6173 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/inode.c
6174 --- linux-2.6.29.2/fs/ocfs2/inode.c     2009-03-24 14:22:27.000000000 +0100
6175 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/inode.c       2009-03-24 16:11:11.000000000 +0100
6176 @@ -29,6 +29,7 @@
6177  #include <linux/highmem.h>
6178  #include <linux/pagemap.h>
6179  #include <linux/quotaops.h>
6180 +#include <linux/vs_tag.h>
6181  
6182  #include <asm/byteorder.h>
6183  
6184 @@ -44,6 +45,7 @@
6185  #include "file.h"
6186  #include "heartbeat.h"
6187  #include "inode.h"
6188 +#include "ioctl.h"
6189  #include "journal.h"
6190  #include "namei.h"
6191  #include "suballoc.h"
6192 @@ -77,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode 
6193  {
6194         unsigned int flags = OCFS2_I(inode)->ip_attr;
6195  
6196 -       inode->i_flags &= ~(S_IMMUTABLE |
6197 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
6198                 S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
6199  
6200         if (flags & OCFS2_IMMUTABLE_FL)
6201                 inode->i_flags |= S_IMMUTABLE;
6202 +       if (flags & OCFS2_IXUNLINK_FL)
6203 +               inode->i_flags |= S_IXUNLINK;
6204  
6205         if (flags & OCFS2_SYNC_FL)
6206                 inode->i_flags |= S_SYNC;
6207 @@ -91,25 +95,85 @@ void ocfs2_set_inode_flags(struct inode 
6208                 inode->i_flags |= S_NOATIME;
6209         if (flags & OCFS2_DIRSYNC_FL)
6210                 inode->i_flags |= S_DIRSYNC;
6211 +
6212 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
6213 +
6214 +       if (flags & OCFS2_BARRIER_FL)
6215 +               inode->i_vflags |= V_BARRIER;
6216 +       if (flags & OCFS2_COW_FL)
6217 +               inode->i_vflags |= V_COW;
6218  }
6219  
6220  /* Propagate flags from i_flags to OCFS2_I(inode)->ip_attr */
6221  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi)
6222  {
6223         unsigned int flags = oi->vfs_inode.i_flags;
6224 +       unsigned int vflags = oi->vfs_inode.i_vflags;
6225 +
6226 +       oi->ip_attr &= ~(OCFS2_SYNC_FL | OCFS2_APPEND_FL |
6227 +                       OCFS2_IMMUTABLE_FL | OCFS2_IXUNLINK_FL |
6228 +                       OCFS2_NOATIME_FL | OCFS2_DIRSYNC_FL |
6229 +                       OCFS2_BARRIER_FL | OCFS2_COW_FL);
6230 +
6231 +       if (flags & S_IMMUTABLE)
6232 +               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
6233 +       if (flags & S_IXUNLINK)
6234 +               oi->ip_attr |= OCFS2_IXUNLINK_FL;
6235  
6236 -       oi->ip_attr &= ~(OCFS2_SYNC_FL|OCFS2_APPEND_FL|
6237 -                       OCFS2_IMMUTABLE_FL|OCFS2_NOATIME_FL|OCFS2_DIRSYNC_FL);
6238         if (flags & S_SYNC)
6239                 oi->ip_attr |= OCFS2_SYNC_FL;
6240         if (flags & S_APPEND)
6241                 oi->ip_attr |= OCFS2_APPEND_FL;
6242 -       if (flags & S_IMMUTABLE)
6243 -               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
6244         if (flags & S_NOATIME)
6245                 oi->ip_attr |= OCFS2_NOATIME_FL;
6246         if (flags & S_DIRSYNC)
6247                 oi->ip_attr |= OCFS2_DIRSYNC_FL;
6248 +
6249 +       if (vflags & V_BARRIER)
6250 +               oi->ip_attr |= OCFS2_BARRIER_FL;
6251 +       if (vflags & V_COW)
6252 +               oi->ip_attr |= OCFS2_COW_FL;
6253 +}
6254 +
6255 +int ocfs2_sync_flags(struct inode *inode)
6256 +{
6257 +       struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
6258 +       struct ocfs2_super *osb = OCFS2_SB(inode->i_sb);
6259 +       handle_t *handle = NULL;
6260 +       struct buffer_head *bh = NULL;
6261 +       int status;
6262 +
6263 +       status = ocfs2_inode_lock(inode, &bh, 1);
6264 +       if (status < 0) {
6265 +               mlog_errno(status);
6266 +               goto bail;
6267 +       }
6268 +
6269 +       status = -EROFS;
6270 +       if (IS_RDONLY(inode))
6271 +               goto bail_unlock;
6272 +
6273 +       handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
6274 +       if (IS_ERR(handle)) {
6275 +               status = PTR_ERR(handle);
6276 +               mlog_errno(status);
6277 +               goto bail_unlock;
6278 +       }
6279 +
6280 +       ocfs2_get_inode_flags(ocfs2_inode);
6281 +       status = ocfs2_mark_inode_dirty(handle, inode, bh);
6282 +       if (status < 0)
6283 +               mlog_errno(status);
6284 +
6285 +       ocfs2_commit_trans(osb, handle);
6286 +bail_unlock:
6287 +       ocfs2_inode_unlock(inode, 1);
6288 +bail:
6289 +       if (bh)
6290 +               brelse(bh);
6291 +
6292 +       mlog_exit(status);
6293 +       return status;
6294  }
6295  
6296  struct inode *ocfs2_iget(struct ocfs2_super *osb, u64 blkno, unsigned flags,
6297 @@ -222,6 +286,8 @@ void ocfs2_populate_inode(struct inode *
6298         struct super_block *sb;
6299         struct ocfs2_super *osb;
6300         int use_plocks = 1;
6301 +       uid_t uid;
6302 +       gid_t gid;
6303  
6304         mlog_entry("(0x%p, size:%llu)\n", inode,
6305                    (unsigned long long)le64_to_cpu(fe->i_size));
6306 @@ -253,8 +319,12 @@ void ocfs2_populate_inode(struct inode *
6307         inode->i_generation = le32_to_cpu(fe->i_generation);
6308         inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
6309         inode->i_mode = le16_to_cpu(fe->i_mode);
6310 -       inode->i_uid = le32_to_cpu(fe->i_uid);
6311 -       inode->i_gid = le32_to_cpu(fe->i_gid);
6312 +       uid = le32_to_cpu(fe->i_uid);
6313 +       gid = le32_to_cpu(fe->i_gid);
6314 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
6315 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
6316 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
6317 +               /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0);
6318  
6319         /* Fast symlinks will have i_size but no allocated clusters. */
6320         if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
6321 @@ -1206,8 +1276,11 @@ int ocfs2_mark_inode_dirty(handle_t *han
6322  
6323         fe->i_size = cpu_to_le64(i_size_read(inode));
6324         fe->i_links_count = cpu_to_le16(inode->i_nlink);
6325 -       fe->i_uid = cpu_to_le32(inode->i_uid);
6326 -       fe->i_gid = cpu_to_le32(inode->i_gid);
6327 +       fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode),
6328 +               inode->i_uid, inode->i_tag));
6329 +       fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode),
6330 +               inode->i_gid, inode->i_tag));
6331 +       /* i_tag = = cpu_to_le16(inode->i_tag); */
6332         fe->i_mode = cpu_to_le16(inode->i_mode);
6333         fe->i_atime = cpu_to_le64(inode->i_atime.tv_sec);
6334         fe->i_atime_nsec = cpu_to_le32(inode->i_atime.tv_nsec);
6335 @@ -1235,16 +1308,25 @@ leave:
6336  void ocfs2_refresh_inode(struct inode *inode,
6337                          struct ocfs2_dinode *fe)
6338  {
6339 +       uid_t uid;
6340 +       gid_t gid;
6341 +
6342         spin_lock(&OCFS2_I(inode)->ip_lock);
6343  
6344         OCFS2_I(inode)->ip_clusters = le32_to_cpu(fe->i_clusters);
6345         OCFS2_I(inode)->ip_attr = le32_to_cpu(fe->i_attr);
6346 +       /* OCFS2_I(inode)->ip_flags &= ~OCFS2_FL_MASK;
6347 +          OCFS2_I(inode)->ip_flags |= le32_to_cpu(fe->i_flags) & OCFS2_FL_MASK; */
6348         OCFS2_I(inode)->ip_dyn_features = le16_to_cpu(fe->i_dyn_features);
6349         ocfs2_set_inode_flags(inode);
6350         i_size_write(inode, le64_to_cpu(fe->i_size));
6351         inode->i_nlink = le16_to_cpu(fe->i_links_count);
6352 -       inode->i_uid = le32_to_cpu(fe->i_uid);
6353 -       inode->i_gid = le32_to_cpu(fe->i_gid);
6354 +       uid = le32_to_cpu(fe->i_uid);
6355 +       gid = le32_to_cpu(fe->i_gid);
6356 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
6357 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
6358 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid,
6359 +               /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0);
6360         inode->i_mode = le16_to_cpu(fe->i_mode);
6361         if (S_ISLNK(inode->i_mode) && le32_to_cpu(fe->i_clusters) == 0)
6362                 inode->i_blocks = 0;
6363 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/inode.h linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/inode.h
6364 --- linux-2.6.29.2/fs/ocfs2/inode.h     2009-03-24 14:22:27.000000000 +0100
6365 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/inode.h       2009-03-24 14:48:35.000000000 +0100
6366 @@ -147,6 +147,7 @@ struct buffer_head *ocfs2_bread(struct i
6367  
6368  void ocfs2_set_inode_flags(struct inode *inode);
6369  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
6370 +int ocfs2_sync_flags(struct inode *inode);
6371  
6372  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
6373  {
6374 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ioctl.c
6375 --- linux-2.6.29.2/fs/ocfs2/ioctl.c     2008-12-25 00:26:37.000000000 +0100
6376 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ioctl.c       2009-02-22 22:54:25.000000000 +0100
6377 @@ -42,7 +42,7 @@ static int ocfs2_get_inode_attr(struct i
6378         return status;
6379  }
6380  
6381 -static int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
6382 +int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
6383                                 unsigned mask)
6384  {
6385         struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
6386 @@ -67,6 +67,11 @@ static int ocfs2_set_inode_attr(struct i
6387         if (!S_ISDIR(inode->i_mode))
6388                 flags &= ~OCFS2_DIRSYNC_FL;
6389  
6390 +       if (IS_BARRIER(inode)) {
6391 +               vxwprintk_task(1, "messing with the barrier.");
6392 +               goto bail_unlock;
6393 +       }
6394 +
6395         handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
6396         if (IS_ERR(handle)) {
6397                 status = PTR_ERR(handle);
6398 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/ioctl.h linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ioctl.h
6399 --- linux-2.6.29.2/fs/ocfs2/ioctl.h     2008-12-25 00:26:37.000000000 +0100
6400 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ioctl.h       2009-02-22 22:54:25.000000000 +0100
6401 @@ -10,6 +10,9 @@
6402  #ifndef OCFS2_IOCTL_H
6403  #define OCFS2_IOCTL_H
6404  
6405 +int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
6406 +                               unsigned mask);
6407 +
6408  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg);
6409  long ocfs2_compat_ioctl(struct file *file, unsigned cmd, unsigned long arg);
6410  
6411 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/namei.c
6412 --- linux-2.6.29.2/fs/ocfs2/namei.c     2009-03-24 14:22:27.000000000 +0100
6413 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/namei.c       2009-03-25 01:04:31.000000000 +0100
6414 @@ -41,6 +41,7 @@
6415  #include <linux/slab.h>
6416  #include <linux/highmem.h>
6417  #include <linux/quotaops.h>
6418 +#include <linux/vs_tag.h>
6419  
6420  #define MLOG_MASK_PREFIX ML_NAMEI
6421  #include <cluster/masklog.h>
6422 @@ -462,6 +463,7 @@ static int ocfs2_mknod_locked(struct ocf
6423         struct ocfs2_extent_list *fel;
6424         u64 fe_blkno = 0;
6425         u16 suballoc_bit;
6426 +       tag_t tag;
6427  
6428         mlog_entry("(0x%p, 0x%p, %d, %lu, '%.*s')\n", dir, dentry,
6429                    inode->i_mode, (unsigned long)dev, dentry->d_name.len,
6430 @@ -508,8 +510,11 @@ static int ocfs2_mknod_locked(struct ocf
6431         fe->i_blkno = cpu_to_le64(fe_blkno);
6432         fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
6433         fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
6434 -       fe->i_uid = cpu_to_le32(inode->i_uid);
6435 -       fe->i_gid = cpu_to_le32(inode->i_gid);
6436 +
6437 +       tag = dx_current_fstag(osb->sb);
6438 +       fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), inode->i_uid, tag));
6439 +       fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), inode->i_gid, tag));
6440 +       inode->i_tag = tag;
6441         fe->i_mode = cpu_to_le16(inode->i_mode);
6442         if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
6443                 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
6444 @@ -2025,6 +2030,7 @@ const struct inode_operations ocfs2_dir_
6445         .rename         = ocfs2_rename,
6446         .setattr        = ocfs2_setattr,
6447         .getattr        = ocfs2_getattr,
6448 +       .sync_flags     = ocfs2_sync_flags,
6449         .permission     = ocfs2_permission,
6450         .setxattr       = generic_setxattr,
6451         .getxattr       = generic_getxattr,
6452 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/ocfs2_fs.h linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ocfs2_fs.h
6453 --- linux-2.6.29.2/fs/ocfs2/ocfs2_fs.h  2009-03-24 14:22:27.000000000 +0100
6454 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ocfs2_fs.h    2009-03-24 14:48:35.000000000 +0100
6455 @@ -219,18 +219,23 @@
6456  #define OCFS2_INDEXED_DIR_FL   (0x0008)
6457  
6458  /* Inode attributes, keep in sync with EXT2 */
6459 -#define OCFS2_SECRM_FL         (0x00000001)    /* Secure deletion */
6460 -#define OCFS2_UNRM_FL          (0x00000002)    /* Undelete */
6461 -#define OCFS2_COMPR_FL         (0x00000004)    /* Compress file */
6462 -#define OCFS2_SYNC_FL          (0x00000008)    /* Synchronous updates */
6463 -#define OCFS2_IMMUTABLE_FL     (0x00000010)    /* Immutable file */
6464 -#define OCFS2_APPEND_FL                (0x00000020)    /* writes to file may only append */
6465 -#define OCFS2_NODUMP_FL                (0x00000040)    /* do not dump file */
6466 -#define OCFS2_NOATIME_FL       (0x00000080)    /* do not update atime */
6467 -#define OCFS2_DIRSYNC_FL       (0x00010000)    /* dirsync behaviour (directories only) */
6468 +#define OCFS2_SECRM_FL         FS_SECRM_FL     /* Secure deletion */
6469 +#define OCFS2_UNRM_FL          FS_UNRM_FL      /* Undelete */
6470 +#define OCFS2_COMPR_FL         FS_COMPR_FL     /* Compress file */
6471 +#define OCFS2_SYNC_FL          FS_SYNC_FL      /* Synchronous updates */
6472 +#define OCFS2_IMMUTABLE_FL     FS_IMMUTABLE_FL /* Immutable file */
6473 +#define OCFS2_APPEND_FL                FS_APPEND_FL    /* writes to file may only append */
6474 +#define OCFS2_NODUMP_FL                FS_NODUMP_FL    /* do not dump file */
6475 +#define OCFS2_NOATIME_FL       FS_NOATIME_FL   /* do not update atime */
6476  
6477 -#define OCFS2_FL_VISIBLE       (0x000100FF)    /* User visible flags */
6478 -#define OCFS2_FL_MODIFIABLE    (0x000100FF)    /* User modifiable flags */
6479 +#define OCFS2_DIRSYNC_FL       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
6480 +#define OCFS2_IXUNLINK_FL      FS_IXUNLINK_FL  /* Immutable invert on unlink */
6481 +
6482 +#define OCFS2_BARRIER_FL       FS_BARRIER_FL   /* Barrier for chroot() */
6483 +#define OCFS2_COW_FL           FS_COW_FL       /* Copy on Write marker */
6484 +
6485 +#define OCFS2_FL_VISIBLE       (0x010300FF)    /* User visible flags */
6486 +#define OCFS2_FL_MODIFIABLE    (0x010300FF)    /* User modifiable flags */
6487  
6488  /*
6489   * Extent record flags (e_node.leaf.flags)
6490 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/ocfs2.h linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ocfs2.h
6491 --- linux-2.6.29.2/fs/ocfs2/ocfs2.h     2009-03-24 14:22:27.000000000 +0100
6492 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/ocfs2.h       2009-03-24 16:18:22.000000000 +0100
6493 @@ -199,6 +199,7 @@ enum ocfs2_mount_options
6494         OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
6495         OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
6496         OCFS2_MOUNT_GRPQUOTA = 1 << 10, /* We support group quotas */
6497 +       OCFS2_MOUNT_TAGGED = 1 << 11, /* use tagging */
6498  };
6499  
6500  #define OCFS2_OSB_SOFT_RO      0x0001
6501 diff -NurpP --minimal linux-2.6.29.2/fs/ocfs2/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/super.c
6502 --- linux-2.6.29.2/fs/ocfs2/super.c     2009-03-24 14:22:27.000000000 +0100
6503 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/ocfs2/super.c       2009-03-24 16:19:44.000000000 +0100
6504 @@ -172,6 +172,7 @@ enum {
6505         Opt_noacl,
6506         Opt_usrquota,
6507         Opt_grpquota,
6508 +       Opt_tag, Opt_notag, Opt_tagid,
6509         Opt_err,
6510  };
6511  
6512 @@ -198,6 +199,9 @@ static const match_table_t tokens = {
6513         {Opt_noacl, "noacl"},
6514         {Opt_usrquota, "usrquota"},
6515         {Opt_grpquota, "grpquota"},
6516 +       {Opt_tag, "tag"},
6517 +       {Opt_notag, "notag"},
6518 +       {Opt_tagid, "tagid=%u"},
6519         {Opt_err, NULL}
6520  };
6521  
6522 @@ -436,6 +440,13 @@ static int ocfs2_remount(struct super_bl
6523                 goto out;
6524         }
6525  
6526 +       if ((parsed_options.mount_opt & OCFS2_MOUNT_TAGGED) &&
6527 +               !(sb->s_flags & MS_TAGGED)) {
6528 +               ret = -EINVAL;
6529 +               mlog(ML_ERROR, "Cannot change tagging on remount\n");
6530 +               goto out;
6531 +       }
6532 +
6533         if ((osb->s_mount_opt & OCFS2_MOUNT_HB_LOCAL) !=
6534             (parsed_options.mount_opt & OCFS2_MOUNT_HB_LOCAL)) {
6535                 ret = -EINVAL;
6536 @@ -950,6 +961,9 @@ static int ocfs2_fill_super(struct super
6537  
6538         ocfs2_complete_mount_recovery(osb);
6539  
6540 +       if (osb->s_mount_opt & OCFS2_MOUNT_TAGGED)
6541 +               sb->s_flags |= MS_TAGGED;
6542 +
6543         if (ocfs2_mount_local(osb))
6544                 snprintf(nodestr, sizeof(nodestr), "local");
6545         else
6546 @@ -1208,6 +1222,20 @@ static int ocfs2_parse_options(struct su
6547                         printk(KERN_INFO "ocfs2 (no)acl options not supported\n");
6548                         break;
6549  #endif
6550 +#ifndef CONFIG_TAGGING_NONE
6551 +               case Opt_tag:
6552 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
6553 +                       break;
6554 +               case Opt_notag:
6555 +                       mopt->mount_opt &= ~OCFS2_MOUNT_TAGGED;
6556 +                       break;
6557 +#endif
6558 +#ifdef CONFIG_PROPAGATE
6559 +               case Opt_tagid:
6560 +                       /* use args[0] */
6561 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
6562 +                       break;
6563 +#endif
6564                 default:
6565                         mlog(ML_ERROR,
6566                              "Unrecognized mount option \"%s\" "
6567 diff -NurpP --minimal linux-2.6.29.2/fs/open.c linux-2.6.29.2-vs2.3.0.36.12/fs/open.c
6568 --- linux-2.6.29.2/fs/open.c    2009-03-24 14:22:27.000000000 +0100
6569 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/open.c      2009-03-24 14:48:35.000000000 +0100
6570 @@ -29,22 +29,31 @@
6571  #include <linux/rcupdate.h>
6572  #include <linux/audit.h>
6573  #include <linux/falloc.h>
6574 +#include <linux/vs_base.h>
6575 +#include <linux/vs_limit.h>
6576 +#include <linux/vs_dlimit.h>
6577 +#include <linux/vs_tag.h>
6578 +#include <linux/vs_cowbl.h>
6579  
6580  int vfs_statfs(struct dentry *dentry, struct kstatfs *buf)
6581  {
6582         int retval = -ENODEV;
6583  
6584         if (dentry) {
6585 +               struct super_block *sb = dentry->d_sb;
6586 +
6587                 retval = -ENOSYS;
6588 -               if (dentry->d_sb->s_op->statfs) {
6589 +               if (sb->s_op->statfs) {
6590                         memset(buf, 0, sizeof(*buf));
6591                         retval = security_sb_statfs(dentry);
6592                         if (retval)
6593                                 return retval;
6594 -                       retval = dentry->d_sb->s_op->statfs(dentry, buf);
6595 +                       retval = sb->s_op->statfs(dentry, buf);
6596                         if (retval == 0 && buf->f_frsize == 0)
6597                                 buf->f_frsize = buf->f_bsize;
6598                 }
6599 +               if (!vx_check(0, VS_ADMIN|VS_WATCH))
6600 +                       vx_vsi_statfs(sb, buf);
6601         }
6602         return retval;
6603  }
6604 @@ -638,6 +647,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
6605         error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path);
6606         if (error)
6607                 goto out;
6608 +
6609 +       error = cow_check_and_break(&path);
6610 +       if (error)
6611 +               goto dput_and_out;
6612         inode = path.dentry->d_inode;
6613  
6614         error = mnt_want_write(path.mnt);
6615 @@ -671,11 +684,11 @@ static int chown_common(struct dentry * 
6616         newattrs.ia_valid =  ATTR_CTIME;
6617         if (user != (uid_t) -1) {
6618                 newattrs.ia_valid |= ATTR_UID;
6619 -               newattrs.ia_uid = user;
6620 +               newattrs.ia_uid = dx_map_uid(user);
6621         }
6622         if (group != (gid_t) -1) {
6623                 newattrs.ia_valid |= ATTR_GID;
6624 -               newattrs.ia_gid = group;
6625 +               newattrs.ia_gid = dx_map_gid(group);
6626         }
6627         if (!S_ISDIR(inode->i_mode))
6628                 newattrs.ia_valid |=
6629 @@ -698,7 +711,11 @@ SYSCALL_DEFINE3(chown, const char __user
6630         error = mnt_want_write(path.mnt);
6631         if (error)
6632                 goto out_release;
6633 -       error = chown_common(path.dentry, user, group);
6634 +#ifdef CONFIG_VSERVER_COWBL
6635 +       error = cow_check_and_break(&path);
6636 +       if (!error)
6637 +#endif
6638 +               error = chown_common(path.dentry, user, group);
6639         mnt_drop_write(path.mnt);
6640  out_release:
6641         path_put(&path);
6642 @@ -723,7 +740,11 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
6643         error = mnt_want_write(path.mnt);
6644         if (error)
6645                 goto out_release;
6646 -       error = chown_common(path.dentry, user, group);
6647 +#ifdef CONFIG_VSERVER_COWBL
6648 +       error = cow_check_and_break(&path);
6649 +       if (!error)
6650 +#endif
6651 +               error = chown_common(path.dentry, user, group);
6652         mnt_drop_write(path.mnt);
6653  out_release:
6654         path_put(&path);
6655 @@ -742,7 +763,11 @@ SYSCALL_DEFINE3(lchown, const char __use
6656         error = mnt_want_write(path.mnt);
6657         if (error)
6658                 goto out_release;
6659 -       error = chown_common(path.dentry, user, group);
6660 +#ifdef CONFIG_VSERVER_COWBL
6661 +       error = cow_check_and_break(&path);
6662 +       if (!error)
6663 +#endif
6664 +               error = chown_common(path.dentry, user, group);
6665         mnt_drop_write(path.mnt);
6666  out_release:
6667         path_put(&path);
6668 @@ -986,6 +1011,7 @@ static void __put_unused_fd(struct files
6669         __FD_CLR(fd, fdt->open_fds);
6670         if (fd < files->next_fd)
6671                 files->next_fd = fd;
6672 +       vx_openfd_dec(fd);
6673  }
6674  
6675  void put_unused_fd(unsigned int fd)
6676 diff -NurpP --minimal linux-2.6.29.2/fs/proc/array.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/array.c
6677 --- linux-2.6.29.2/fs/proc/array.c      2009-03-24 14:22:27.000000000 +0100
6678 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/array.c        2009-03-25 01:07:51.000000000 +0100
6679 @@ -81,6 +81,8 @@
6680  #include <linux/seq_file.h>
6681  #include <linux/pid_namespace.h>
6682  #include <linux/tracehook.h>
6683 +#include <linux/vs_context.h>
6684 +#include <linux/vs_network.h>
6685  
6686  #include <asm/pgtable.h>
6687  #include <asm/processor.h>
6688 @@ -137,8 +139,9 @@ static const char *task_state_array[] = 
6689         "D (disk sleep)",       /*  2 */
6690         "T (stopped)",          /*  4 */
6691         "T (tracing stop)",     /*  8 */
6692 -       "Z (zombie)",           /* 16 */
6693 -       "X (dead)"              /* 32 */
6694 +       "H (on hold)",          /* 16 */
6695 +       "Z (zombie)",           /* 32 */
6696 +       "X (dead)",             /* 64 */
6697  };
6698  
6699  static inline const char *get_task_state(struct task_struct *tsk)
6700 @@ -165,6 +168,9 @@ static inline void task_state(struct seq
6701         rcu_read_lock();
6702         ppid = pid_alive(p) ?
6703                 task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
6704 +       if (unlikely(vx_current_initpid(p->pid)))
6705 +               ppid = 0;
6706 +
6707         tpid = 0;
6708         if (pid_alive(p)) {
6709                 struct task_struct *tracer = tracehook_tracer_task(p);
6710 @@ -280,7 +286,7 @@ static inline void task_sig(struct seq_f
6711  }
6712  
6713  static void render_cap_t(struct seq_file *m, const char *header,
6714 -                       kernel_cap_t *a)
6715 +                       struct vx_info *vxi, kernel_cap_t *a)
6716  {
6717         unsigned __capi;
6718  
6719 @@ -305,10 +311,11 @@ static inline void task_cap(struct seq_f
6720         cap_bset        = cred->cap_bset;
6721         rcu_read_unlock();
6722  
6723 -       render_cap_t(m, "CapInh:\t", &cap_inheritable);
6724 -       render_cap_t(m, "CapPrm:\t", &cap_permitted);
6725 -       render_cap_t(m, "CapEff:\t", &cap_effective);
6726 -       render_cap_t(m, "CapBnd:\t", &cap_bset);
6727 +       /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */
6728 +       render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable);
6729 +       render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted);
6730 +       render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective);
6731 +       render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
6732  }
6733  
6734  static inline void task_context_switch_counts(struct seq_file *m,
6735 @@ -320,6 +327,42 @@ static inline void task_context_switch_c
6736                         p->nivcsw);
6737  }
6738  
6739 +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
6740 +                       struct pid *pid, struct task_struct *task)
6741 +{
6742 +       seq_printf(m,   "Proxy:\t%p(%c)\n"
6743 +                       "Count:\t%u\n"
6744 +                       "uts:\t%p(%c)\n"
6745 +                       "ipc:\t%p(%c)\n"
6746 +                       "mnt:\t%p(%c)\n"
6747 +                       "pid:\t%p(%c)\n"
6748 +                       "net:\t%p(%c)\n",
6749 +                       task->nsproxy,
6750 +                       (task->nsproxy == init_task.nsproxy ? 'I' : '-'),
6751 +                       atomic_read(&task->nsproxy->count),
6752 +                       task->nsproxy->uts_ns,
6753 +                       (task->nsproxy->uts_ns == init_task.nsproxy->uts_ns ? 'I' : '-'),
6754 +                       task->nsproxy->ipc_ns,
6755 +                       (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'),
6756 +                       task->nsproxy->mnt_ns,
6757 +                       (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'),
6758 +                       task->nsproxy->pid_ns,
6759 +                       (task->nsproxy->pid_ns == init_task.nsproxy->pid_ns ? 'I' : '-'),
6760 +                       task->nsproxy->net_ns,
6761 +                       (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-'));
6762 +       return 0;
6763 +}
6764 +
6765 +void task_vs_id(struct seq_file *m, struct task_struct *task)
6766 +{
6767 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0))
6768 +               return;
6769 +
6770 +       seq_printf(m, "VxID: %d\n", vx_task_xid(task));
6771 +       seq_printf(m, "NxID: %d\n", nx_task_nid(task));
6772 +}
6773 +
6774 +
6775  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
6776                         struct pid *pid, struct task_struct *task)
6777  {
6778 @@ -335,6 +378,7 @@ int proc_pid_status(struct seq_file *m, 
6779         task_sig(m, task);
6780         task_cap(m, task);
6781         cpuset_task_status_allowed(m, task);
6782 +       task_vs_id(m, task);
6783  #if defined(CONFIG_S390)
6784         task_show_regs(m, task);
6785  #endif
6786 @@ -447,6 +491,17 @@ static int do_task_stat(struct seq_file 
6787         /* convert nsec -> ticks */
6788         start_time = nsec_to_clock_t(start_time);
6789  
6790 +       /* fixup start time for virt uptime */
6791 +       if (vx_flags(VXF_VIRT_UPTIME, 0)) {
6792 +               unsigned long long bias =
6793 +                       current->vx_info->cvirt.bias_clock;
6794 +
6795 +               if (start_time > bias)
6796 +                       start_time -= bias;
6797 +               else
6798 +                       start_time = 0;
6799 +       }
6800 +
6801         seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
6802  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
6803  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
6804 diff -NurpP --minimal linux-2.6.29.2/fs/proc/base.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/base.c
6805 --- linux-2.6.29.2/fs/proc/base.c       2009-03-24 14:22:27.000000000 +0100
6806 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/base.c 2009-03-24 16:29:35.000000000 +0100
6807 @@ -80,6 +80,8 @@
6808  #include <linux/oom.h>
6809  #include <linux/elf.h>
6810  #include <linux/pid_namespace.h>
6811 +#include <linux/vs_context.h>
6812 +#include <linux/vs_network.h>
6813  #include "internal.h"
6814  
6815  /* NOTE:
6816 @@ -1458,6 +1460,8 @@ static struct inode *proc_pid_make_inode
6817                 inode->i_gid = cred->egid;
6818                 rcu_read_unlock();
6819         }
6820 +       /* procfs is xid tagged */
6821 +       inode->i_tag = (tag_t)vx_task_xid(task);
6822         security_task_to_inode(task, inode);
6823  
6824  out:
6825 @@ -2008,6 +2012,13 @@ static struct dentry *proc_pident_lookup
6826         if (!task)
6827                 goto out_no_task;
6828  
6829 +       /* TODO: maybe we can come up with a generic approach? */
6830 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0) &&
6831 +               (dentry->d_name.len == 5) &&
6832 +               (!memcmp(dentry->d_name.name, "vinfo", 5) ||
6833 +               !memcmp(dentry->d_name.name, "ninfo", 5)))
6834 +               goto out;
6835 +
6836         /*
6837          * Yes, it does not scale. And it should not. Don't add
6838          * new entries into /proc/<tgid>/ without very good reasons.
6839 @@ -2393,7 +2404,7 @@ out_iput:
6840  static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
6841  {
6842         struct dentry *error;
6843 -       struct task_struct *task = get_proc_task(dir);
6844 +       struct task_struct *task = get_proc_task_real(dir);
6845         const struct pid_entry *p, *last;
6846  
6847         error = ERR_PTR(-ENOENT);
6848 @@ -2483,6 +2494,9 @@ static int proc_pid_personality(struct s
6849  static const struct file_operations proc_task_operations;
6850  static const struct inode_operations proc_task_inode_operations;
6851  
6852 +extern int proc_pid_vx_info(struct task_struct *, char *);
6853 +extern int proc_pid_nx_info(struct task_struct *, char *);
6854 +
6855  static const struct pid_entry tgid_base_stuff[] = {
6856         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
6857         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
6858 @@ -2541,6 +2555,8 @@ static const struct pid_entry tgid_base_
6859  #ifdef CONFIG_CGROUPS
6860         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
6861  #endif
6862 +       INF("vinfo",      S_IRUGO, proc_pid_vx_info),
6863 +       INF("ninfo",      S_IRUGO, proc_pid_nx_info),
6864         INF("oom_score",  S_IRUGO, proc_oom_score),
6865         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
6866  #ifdef CONFIG_AUDITSYSCALL
6867 @@ -2556,6 +2572,7 @@ static const struct pid_entry tgid_base_
6868  #ifdef CONFIG_TASK_IO_ACCOUNTING
6869         INF("io",       S_IRUGO, proc_tgid_io_accounting),
6870  #endif
6871 +       ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
6872  };
6873  
6874  static int proc_tgid_base_readdir(struct file * filp,
6875 @@ -2752,7 +2769,7 @@ retry:
6876         iter.task = NULL;
6877         pid = find_ge_pid(iter.tgid, ns);
6878         if (pid) {
6879 -               iter.tgid = pid_nr_ns(pid, ns);
6880 +               iter.tgid = pid_unmapped_nr_ns(pid, ns);
6881                 iter.task = pid_task(pid, PIDTYPE_PID);
6882                 /* What we to know is if the pid we have find is the
6883                  * pid of a thread_group_leader.  Testing for task
6884 @@ -2782,7 +2799,7 @@ static int proc_pid_fill_cache(struct fi
6885         struct tgid_iter iter)
6886  {
6887         char name[PROC_NUMBUF];
6888 -       int len = snprintf(name, sizeof(name), "%d", iter.tgid);
6889 +       int len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid));
6890         return proc_fill_cache(filp, dirent, filldir, name, len,
6891                                 proc_pid_instantiate, iter.task, NULL);
6892  }
6893 @@ -2791,7 +2808,7 @@ static int proc_pid_fill_cache(struct fi
6894  int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
6895  {
6896         unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
6897 -       struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode);
6898 +       struct task_struct *reaper = get_proc_task_real(filp->f_path.dentry->d_inode);
6899         struct tgid_iter iter;
6900         struct pid_namespace *ns;
6901  
6902 @@ -2811,6 +2828,8 @@ int proc_pid_readdir(struct file * filp,
6903              iter.task;
6904              iter.tgid += 1, iter = next_tgid(ns, iter)) {
6905                 filp->f_pos = iter.tgid + TGID_OFFSET;
6906 +               if (!vx_proc_task_visible(iter.task))
6907 +                       continue;
6908                 if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
6909                         put_task_struct(iter.task);
6910                         goto out;
6911 @@ -2957,6 +2976,8 @@ static struct dentry *proc_task_lookup(s
6912         tid = name_to_int(dentry);
6913         if (tid == ~0U)
6914                 goto out;
6915 +       if (vx_current_initpid(tid))
6916 +               goto out;
6917  
6918         ns = dentry->d_sb->s_fs_info;
6919         rcu_read_lock();
6920 diff -NurpP --minimal linux-2.6.29.2/fs/proc/generic.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/generic.c
6921 --- linux-2.6.29.2/fs/proc/generic.c    2009-03-24 14:22:27.000000000 +0100
6922 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/generic.c      2009-03-24 14:48:35.000000000 +0100
6923 @@ -20,6 +20,7 @@
6924  #include <linux/bitops.h>
6925  #include <linux/spinlock.h>
6926  #include <linux/completion.h>
6927 +#include <linux/vserver/inode.h>
6928  #include <asm/uaccess.h>
6929  
6930  #include "internal.h"
6931 @@ -382,6 +383,8 @@ struct dentry *proc_lookup_de(struct pro
6932         for (de = de->subdir; de ; de = de->next) {
6933                 if (de->namelen != dentry->d_name.len)
6934                         continue;
6935 +                       if (!vx_hide_check(0, de->vx_flags))
6936 +                               continue;
6937                 if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
6938                         unsigned int ino;
6939  
6940 @@ -390,6 +393,8 @@ struct dentry *proc_lookup_de(struct pro
6941                         spin_unlock(&proc_subdir_lock);
6942                         error = -EINVAL;
6943                         inode = proc_get_inode(dir->i_sb, ino, de);
6944 +                               /* generic proc entries belong to the host */
6945 +                               inode->i_tag = 0;
6946                         goto out_unlock;
6947                 }
6948         }
6949 @@ -467,6 +472,8 @@ int proc_readdir_de(struct proc_dir_entr
6950  
6951                                 /* filldir passes info to user space */
6952                                 de_get(de);
6953 +                               if (!vx_hide_check(0, de->vx_flags))
6954 +                                       goto skip;
6955                                 spin_unlock(&proc_subdir_lock);
6956                                 if (filldir(dirent, de->name, de->namelen, filp->f_pos,
6957                                             de->low_ino, de->mode >> 12) < 0) {
6958 @@ -474,6 +481,7 @@ int proc_readdir_de(struct proc_dir_entr
6959                                         goto out;
6960                                 }
6961                                 spin_lock(&proc_subdir_lock);
6962 +                       skip:
6963                                 filp->f_pos++;
6964                                 next = de->next;
6965                                 de_put(de);
6966 @@ -588,6 +596,7 @@ static struct proc_dir_entry *__proc_cre
6967         ent->nlink = nlink;
6968         atomic_set(&ent->count, 1);
6969         ent->pde_users = 0;
6970 +       ent->vx_flags = IATTR_PROC_DEFAULT;
6971         spin_lock_init(&ent->pde_unload_lock);
6972         ent->pde_unload_completion = NULL;
6973         INIT_LIST_HEAD(&ent->pde_openers);
6974 @@ -611,7 +620,8 @@ struct proc_dir_entry *proc_symlink(cons
6975                                 kfree(ent->data);
6976                                 kfree(ent);
6977                                 ent = NULL;
6978 -                       }
6979 +                       } else
6980 +                               ent->vx_flags = IATTR_PROC_SYMLINK;
6981                 } else {
6982                         kfree(ent);
6983                         ent = NULL;
6984 diff -NurpP --minimal linux-2.6.29.2/fs/proc/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/inode.c
6985 --- linux-2.6.29.2/fs/proc/inode.c      2009-03-24 14:22:27.000000000 +0100
6986 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/inode.c        2009-03-24 14:48:35.000000000 +0100
6987 @@ -465,6 +465,8 @@ struct inode *proc_get_inode(struct supe
6988                         inode->i_uid = de->uid;
6989                         inode->i_gid = de->gid;
6990                 }
6991 +               if (de->vx_flags)
6992 +                       PROC_I(inode)->vx_flags = de->vx_flags;
6993                 if (de->size)
6994                         inode->i_size = de->size;
6995                 if (de->nlink)
6996 diff -NurpP --minimal linux-2.6.29.2/fs/proc/internal.h linux-2.6.29.2-vs2.3.0.36.12/fs/proc/internal.h
6997 --- linux-2.6.29.2/fs/proc/internal.h   2009-03-24 14:22:27.000000000 +0100
6998 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/internal.h     2009-03-24 14:48:35.000000000 +0100
6999 @@ -10,6 +10,7 @@
7000   */
7001  
7002  #include <linux/proc_fs.h>
7003 +#include <linux/vs_pid.h>
7004  
7005  extern struct proc_dir_entry proc_root;
7006  #ifdef CONFIG_PROC_SYSCTL
7007 @@ -51,6 +52,9 @@ extern int proc_pid_status(struct seq_fi
7008                                 struct pid *pid, struct task_struct *task);
7009  extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
7010                                 struct pid *pid, struct task_struct *task);
7011 +extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
7012 +                               struct pid *pid, struct task_struct *task);
7013 +
7014  extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
7015  
7016  extern const struct file_operations proc_maps_operations;
7017 @@ -70,11 +74,16 @@ static inline struct pid *proc_pid(struc
7018         return PROC_I(inode)->pid;
7019  }
7020  
7021 -static inline struct task_struct *get_proc_task(struct inode *inode)
7022 +static inline struct task_struct *get_proc_task_real(struct inode *inode)
7023  {
7024         return get_pid_task(proc_pid(inode), PIDTYPE_PID);
7025  }
7026  
7027 +static inline struct task_struct *get_proc_task(struct inode *inode)
7028 +{
7029 +       return vx_get_proc_task(inode, proc_pid(inode));
7030 +}
7031 +
7032  static inline int proc_fd(struct inode *inode)
7033  {
7034         return PROC_I(inode)->fd;
7035 diff -NurpP --minimal linux-2.6.29.2/fs/proc/meminfo.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/meminfo.c
7036 --- linux-2.6.29.2/fs/proc/meminfo.c    2009-03-24 14:22:27.000000000 +0100
7037 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/meminfo.c      2009-03-24 14:48:35.000000000 +0100
7038 @@ -41,7 +41,7 @@ static int meminfo_proc_show(struct seq_
7039  
7040         cached = global_page_state(NR_FILE_PAGES) -
7041                         total_swapcache_pages - i.bufferram;
7042 -       if (cached < 0)
7043 +       if (cached < 0 || vx_flags(VXF_VIRT_MEM, 0))
7044                 cached = 0;
7045  
7046         get_vmalloc_info(&vmi);
7047 diff -NurpP --minimal linux-2.6.29.2/fs/proc/root.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/root.c
7048 --- linux-2.6.29.2/fs/proc/root.c       2009-03-24 14:22:27.000000000 +0100
7049 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/root.c 2009-03-24 14:48:35.000000000 +0100
7050 @@ -18,9 +18,14 @@
7051  #include <linux/bitops.h>
7052  #include <linux/mount.h>
7053  #include <linux/pid_namespace.h>
7054 +#include <linux/vserver/inode.h>
7055  
7056  #include "internal.h"
7057  
7058 +struct proc_dir_entry *proc_virtual;
7059 +
7060 +extern void proc_vx_init(void);
7061 +
7062  static int proc_test_super(struct super_block *sb, void *data)
7063  {
7064         return sb->s_fs_info == data;
7065 @@ -136,6 +141,7 @@ void __init proc_root_init(void)
7066  #endif
7067         proc_mkdir("bus", NULL);
7068         proc_sys_init();
7069 +       proc_vx_init();
7070  }
7071  
7072  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
7073 @@ -203,6 +209,7 @@ struct proc_dir_entry proc_root = {
7074         .proc_iops      = &proc_root_inode_operations, 
7075         .proc_fops      = &proc_root_operations,
7076         .parent         = &proc_root,
7077 +       .vx_flags       = IATTR_ADMIN | IATTR_WATCH,
7078  };
7079  
7080  int pid_ns_prepare_proc(struct pid_namespace *ns)
7081 diff -NurpP --minimal linux-2.6.29.2/fs/proc/uptime.c linux-2.6.29.2-vs2.3.0.36.12/fs/proc/uptime.c
7082 --- linux-2.6.29.2/fs/proc/uptime.c     2008-12-25 00:26:37.000000000 +0100
7083 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/proc/uptime.c       2009-02-22 22:54:25.000000000 +0100
7084 @@ -2,6 +2,7 @@
7085  #include <linux/proc_fs.h>
7086  #include <linux/sched.h>
7087  #include <linux/time.h>
7088 +#include <linux/vserver/cvirt.h>
7089  #include <asm/cputime.h>
7090  
7091  static int proc_calc_metrics(char *page, char **start, off_t off,
7092 @@ -29,6 +30,10 @@ static int uptime_read_proc(char *page, 
7093         do_posix_clock_monotonic_gettime(&uptime);
7094         monotonic_to_bootbased(&uptime);
7095         cputime_to_timespec(idletime, &idle);
7096 +
7097 +       if (vx_flags(VXF_VIRT_UPTIME, 0))
7098 +               vx_vsi_uptime(&uptime, &idle);
7099 +
7100         len = sprintf(page, "%lu.%02lu %lu.%02lu\n",
7101                         (unsigned long) uptime.tv_sec,
7102                         (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
7103 diff -NurpP --minimal linux-2.6.29.2/fs/quota.c linux-2.6.29.2-vs2.3.0.36.12/fs/quota.c
7104 --- linux-2.6.29.2/fs/quota.c   2009-03-24 14:22:27.000000000 +0100
7105 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/quota.c     2009-03-24 14:48:35.000000000 +0100
7106 @@ -18,6 +18,7 @@
7107  #include <linux/capability.h>
7108  #include <linux/quotaops.h>
7109  #include <linux/types.h>
7110 +#include <linux/vs_context.h>
7111  
7112  /* Check validity of generic quotactl commands */
7113  static int generic_quotactl_valid(struct super_block *sb, int type, int cmd, qid_t id)
7114 @@ -81,11 +82,11 @@ static int generic_quotactl_valid(struct
7115         if (cmd == Q_GETQUOTA) {
7116                 if (((type == USRQUOTA && current_euid() != id) ||
7117                      (type == GRPQUOTA && !in_egroup_p(id))) &&
7118 -                   !capable(CAP_SYS_ADMIN))
7119 +                   !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
7120                         return -EPERM;
7121         }
7122         else if (cmd != Q_GETFMT && cmd != Q_SYNC && cmd != Q_GETINFO)
7123 -               if (!capable(CAP_SYS_ADMIN))
7124 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
7125                         return -EPERM;
7126  
7127         return 0;
7128 @@ -132,10 +133,10 @@ static int xqm_quotactl_valid(struct sup
7129         if (cmd == Q_XGETQUOTA) {
7130                 if (((type == XQM_USRQUOTA && current_euid() != id) ||
7131                      (type == XQM_GRPQUOTA && !in_egroup_p(id))) &&
7132 -                    !capable(CAP_SYS_ADMIN))
7133 +                    !vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
7134                         return -EPERM;
7135         } else if (cmd != Q_XGETQSTAT && cmd != Q_XQUOTASYNC) {
7136 -               if (!capable(CAP_SYS_ADMIN))
7137 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
7138                         return -EPERM;
7139         }
7140  
7141 @@ -337,6 +338,46 @@ static int do_quotactl(struct super_bloc
7142         return 0;
7143  }
7144  
7145 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
7146 +
7147 +#include <linux/vroot.h>
7148 +#include <linux/major.h>
7149 +#include <linux/module.h>
7150 +#include <linux/kallsyms.h>
7151 +#include <linux/vserver/debug.h>
7152 +
7153 +static vroot_grb_func *vroot_get_real_bdev = NULL;
7154 +
7155 +static spinlock_t vroot_grb_lock = SPIN_LOCK_UNLOCKED;
7156 +
7157 +int register_vroot_grb(vroot_grb_func *func) {
7158 +       int ret = -EBUSY;
7159 +
7160 +       spin_lock(&vroot_grb_lock);
7161 +       if (!vroot_get_real_bdev) {
7162 +               vroot_get_real_bdev = func;
7163 +               ret = 0;
7164 +       }
7165 +       spin_unlock(&vroot_grb_lock);
7166 +       return ret;
7167 +}
7168 +EXPORT_SYMBOL(register_vroot_grb);
7169 +
7170 +int unregister_vroot_grb(vroot_grb_func *func) {
7171 +       int ret = -EINVAL;
7172 +
7173 +       spin_lock(&vroot_grb_lock);
7174 +       if (vroot_get_real_bdev) {
7175 +               vroot_get_real_bdev = NULL;
7176 +               ret = 0;
7177 +       }
7178 +       spin_unlock(&vroot_grb_lock);
7179 +       return ret;
7180 +}
7181 +EXPORT_SYMBOL(unregister_vroot_grb);
7182 +
7183 +#endif
7184 +
7185  /*
7186   * look up a superblock on which quota ops will be performed
7187   * - use the name of a block device to find the superblock thereon
7188 @@ -354,6 +395,22 @@ static inline struct super_block *quotac
7189         putname(tmp);
7190         if (IS_ERR(bdev))
7191                 return ERR_CAST(bdev);
7192 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
7193 +       if (bdev && bdev->bd_inode &&
7194 +                       imajor(bdev->bd_inode) == VROOT_MAJOR) {
7195 +               struct block_device *bdnew = (void *)-EINVAL;
7196 +
7197 +               if (vroot_get_real_bdev)
7198 +                       bdnew = vroot_get_real_bdev(bdev);
7199 +               else
7200 +                       vxdprintk(VXD_CBIT(misc, 0),
7201 +                                       "vroot_get_real_bdev not set");
7202 +               bdput(bdev);
7203 +               if (IS_ERR(bdnew))
7204 +                       return ERR_PTR(PTR_ERR(bdnew));
7205 +               bdev = bdnew;
7206 +       }
7207 +#endif
7208         sb = get_super(bdev);
7209         bdput(bdev);
7210         if (!sb)
7211 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/bitmap.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/bitmap.c
7212 --- linux-2.6.29.2/fs/reiserfs/bitmap.c 2008-12-25 00:26:37.000000000 +0100
7213 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/bitmap.c   2009-02-22 22:54:25.000000000 +0100
7214 @@ -13,6 +13,7 @@
7215  #include <linux/reiserfs_fs_sb.h>
7216  #include <linux/reiserfs_fs_i.h>
7217  #include <linux/quotaops.h>
7218 +#include <linux/vs_dlimit.h>
7219  
7220  #define PREALLOCATION_SIZE 9
7221  
7222 @@ -429,8 +430,10 @@ static void _reiserfs_free_block(struct 
7223         set_sb_free_blocks(rs, sb_free_blocks(rs) + 1);
7224  
7225         journal_mark_dirty(th, s, sbh);
7226 -       if (for_unformatted)
7227 +       if (for_unformatted) {
7228 +               DLIMIT_FREE_BLOCK(inode, 1);
7229                 DQUOT_FREE_BLOCK_NODIRTY(inode, 1);
7230 +       }
7231  }
7232  
7233  void reiserfs_free_block(struct reiserfs_transaction_handle *th,
7234 @@ -1045,6 +1048,7 @@ static inline int blocknrs_and_prealloc_
7235         b_blocknr_t finish = SB_BLOCK_COUNT(s) - 1;
7236         int passno = 0;
7237         int nr_allocated = 0;
7238 +       int blocks;
7239  
7240         determine_prealloc_size(hint);
7241         if (!hint->formatted_node) {
7242 @@ -1054,19 +1058,30 @@ static inline int blocknrs_and_prealloc_
7243                                "reiserquota: allocating %d blocks id=%u",
7244                                amount_needed, hint->inode->i_uid);
7245  #endif
7246 -               quota_ret =
7247 -                   DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode, amount_needed);
7248 -               if (quota_ret)  /* Quota exceeded? */
7249 +               quota_ret = DQUOT_ALLOC_BLOCK_NODIRTY(hint->inode,
7250 +                       amount_needed);
7251 +               if (quota_ret)
7252                         return QUOTA_EXCEEDED;
7253 +               if (DLIMIT_ALLOC_BLOCK(hint->inode, amount_needed)) {
7254 +                       DQUOT_FREE_BLOCK_NODIRTY(hint->inode,
7255 +                               amount_needed);
7256 +                       return NO_DISK_SPACE;
7257 +               }
7258 +
7259                 if (hint->preallocate && hint->prealloc_size) {
7260  #ifdef REISERQUOTA_DEBUG
7261                         reiserfs_debug(s, REISERFS_DEBUG_CODE,
7262                                        "reiserquota: allocating (prealloc) %d blocks id=%u",
7263                                        hint->prealloc_size, hint->inode->i_uid);
7264  #endif
7265 -                       quota_ret =
7266 -                           DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode,
7267 -                                                        hint->prealloc_size);
7268 +                       quota_ret = DQUOT_PREALLOC_BLOCK_NODIRTY(hint->inode,
7269 +                               hint->prealloc_size);
7270 +                       if (!quota_ret &&
7271 +                               DLIMIT_ALLOC_BLOCK(hint->inode, hint->prealloc_size)) {
7272 +                               DQUOT_FREE_BLOCK_NODIRTY(hint->inode,
7273 +                                       hint->prealloc_size);
7274 +                               quota_ret = 1;
7275 +                       }
7276                         if (quota_ret)
7277                                 hint->preallocate = hint->prealloc_size = 0;
7278                 }
7279 @@ -1098,7 +1113,10 @@ static inline int blocknrs_and_prealloc_
7280                                                nr_allocated,
7281                                                hint->inode->i_uid);
7282  #endif
7283 -                               DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed + hint->prealloc_size - nr_allocated);      /* Free not allocated blocks */
7284 +                               /* Free not allocated blocks */
7285 +                               blocks = amount_needed + hint->prealloc_size - nr_allocated;
7286 +                               DLIMIT_FREE_BLOCK(hint->inode, blocks);
7287 +                               DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks);
7288                         }
7289                         while (nr_allocated--)
7290                                 reiserfs_free_block(hint->th, hint->inode,
7291 @@ -1129,10 +1147,10 @@ static inline int blocknrs_and_prealloc_
7292                                REISERFS_I(hint->inode)->i_prealloc_count,
7293                                hint->inode->i_uid);
7294  #endif
7295 -               DQUOT_FREE_BLOCK_NODIRTY(hint->inode, amount_needed +
7296 -                                        hint->prealloc_size - nr_allocated -
7297 -                                        REISERFS_I(hint->inode)->
7298 -                                        i_prealloc_count);
7299 +               blocks = amount_needed + hint->prealloc_size - nr_allocated -
7300 +                       REISERFS_I(hint->inode)->i_prealloc_count;
7301 +               DLIMIT_FREE_BLOCK(hint->inode, blocks);
7302 +               DQUOT_FREE_BLOCK_NODIRTY(hint->inode, blocks);
7303         }
7304  
7305         return CARRY_ON;
7306 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/file.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/file.c
7307 --- linux-2.6.29.2/fs/reiserfs/file.c   2008-12-25 00:26:37.000000000 +0100
7308 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/file.c     2009-02-22 22:54:25.000000000 +0100
7309 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
7310         .listxattr = reiserfs_listxattr,
7311         .removexattr = reiserfs_removexattr,
7312         .permission = reiserfs_permission,
7313 +       .sync_flags = reiserfs_sync_flags,
7314  };
7315 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/inode.c
7316 --- linux-2.6.29.2/fs/reiserfs/inode.c  2009-03-24 14:22:27.000000000 +0100
7317 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/inode.c    2009-03-24 14:48:35.000000000 +0100
7318 @@ -18,6 +18,8 @@
7319  #include <linux/writeback.h>
7320  #include <linux/quotaops.h>
7321  #include <linux/swap.h>
7322 +#include <linux/vs_dlimit.h>
7323 +#include <linux/vs_tag.h>
7324  
7325  int reiserfs_commit_write(struct file *f, struct page *page,
7326                           unsigned from, unsigned to);
7327 @@ -54,6 +56,7 @@ void reiserfs_delete_inode(struct inode 
7328                  * stat data deletion */
7329                 if (!err) 
7330                         DQUOT_FREE_INODE(inode);
7331 +               DLIMIT_FREE_INODE(inode);
7332  
7333                 if (journal_end(&th, inode->i_sb, jbegin_count))
7334                         goto out;
7335 @@ -1116,6 +1119,8 @@ static void init_inode(struct inode *ino
7336         struct buffer_head *bh;
7337         struct item_head *ih;
7338         __u32 rdev;
7339 +       uid_t uid;
7340 +       gid_t gid;
7341         //int version = ITEM_VERSION_1;
7342  
7343         bh = PATH_PLAST_BUFFER(path);
7344 @@ -1139,12 +1144,13 @@ static void init_inode(struct inode *ino
7345                     (struct stat_data_v1 *)B_I_PITEM(bh, ih);
7346                 unsigned long blocks;
7347  
7348 +               uid = sd_v1_uid(sd);
7349 +               gid = sd_v1_gid(sd);
7350 +
7351                 set_inode_item_key_version(inode, KEY_FORMAT_3_5);
7352                 set_inode_sd_version(inode, STAT_DATA_V1);
7353                 inode->i_mode = sd_v1_mode(sd);
7354                 inode->i_nlink = sd_v1_nlink(sd);
7355 -               inode->i_uid = sd_v1_uid(sd);
7356 -               inode->i_gid = sd_v1_gid(sd);
7357                 inode->i_size = sd_v1_size(sd);
7358                 inode->i_atime.tv_sec = sd_v1_atime(sd);
7359                 inode->i_mtime.tv_sec = sd_v1_mtime(sd);
7360 @@ -1186,11 +1192,12 @@ static void init_inode(struct inode *ino
7361                 // (directories and symlinks)
7362                 struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih);
7363  
7364 +               uid    = sd_v2_uid(sd);
7365 +               gid    = sd_v2_gid(sd);
7366 +
7367                 inode->i_mode = sd_v2_mode(sd);
7368                 inode->i_nlink = sd_v2_nlink(sd);
7369 -               inode->i_uid = sd_v2_uid(sd);
7370                 inode->i_size = sd_v2_size(sd);
7371 -               inode->i_gid = sd_v2_gid(sd);
7372                 inode->i_mtime.tv_sec = sd_v2_mtime(sd);
7373                 inode->i_atime.tv_sec = sd_v2_atime(sd);
7374                 inode->i_ctime.tv_sec = sd_v2_ctime(sd);
7375 @@ -1220,6 +1227,10 @@ static void init_inode(struct inode *ino
7376                 sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode);
7377         }
7378  
7379 +       inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid);
7380 +       inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid);
7381 +       inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0);
7382 +
7383         pathrelse(path);
7384         if (S_ISREG(inode->i_mode)) {
7385                 inode->i_op = &reiserfs_file_inode_operations;
7386 @@ -1242,13 +1253,15 @@ static void init_inode(struct inode *ino
7387  static void inode2sd(void *sd, struct inode *inode, loff_t size)
7388  {
7389         struct stat_data *sd_v2 = (struct stat_data *)sd;
7390 +       uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag);
7391 +       gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag);
7392         __u16 flags;
7393  
7394 +       set_sd_v2_uid(sd_v2, uid);
7395 +       set_sd_v2_gid(sd_v2, gid);
7396         set_sd_v2_mode(sd_v2, inode->i_mode);
7397         set_sd_v2_nlink(sd_v2, inode->i_nlink);
7398 -       set_sd_v2_uid(sd_v2, inode->i_uid);
7399         set_sd_v2_size(sd_v2, size);
7400 -       set_sd_v2_gid(sd_v2, inode->i_gid);
7401         set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
7402         set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
7403         set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
7404 @@ -1763,6 +1776,10 @@ int reiserfs_new_inode(struct reiserfs_t
7405  
7406         BUG_ON(!th->t_trans_id);
7407  
7408 +       if (DLIMIT_ALLOC_INODE(inode)) {
7409 +               err = -ENOSPC;
7410 +               goto out_bad_dlimit;
7411 +       }
7412         if (DQUOT_ALLOC_INODE(inode)) {
7413                 err = -EDQUOT;
7414                 goto out_end_trans;
7415 @@ -1950,6 +1967,9 @@ int reiserfs_new_inode(struct reiserfs_t
7416         DQUOT_FREE_INODE(inode);
7417  
7418        out_end_trans:
7419 +       DLIMIT_FREE_INODE(inode);
7420 +
7421 +      out_bad_dlimit:
7422         journal_end(th, th->t_super, th->t_blocks_allocated);
7423         /* Drop can be outside and it needs more credits so it's better to have it outside */
7424         DQUOT_DROP(inode);
7425 @@ -2837,14 +2857,19 @@ int reiserfs_commit_write(struct file *f
7426  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
7427  {
7428         if (reiserfs_attrs(inode->i_sb)) {
7429 -               if (sd_attrs & REISERFS_SYNC_FL)
7430 -                       inode->i_flags |= S_SYNC;
7431 -               else
7432 -                       inode->i_flags &= ~S_SYNC;
7433                 if (sd_attrs & REISERFS_IMMUTABLE_FL)
7434                         inode->i_flags |= S_IMMUTABLE;
7435                 else
7436                         inode->i_flags &= ~S_IMMUTABLE;
7437 +               if (sd_attrs & REISERFS_IXUNLINK_FL)
7438 +                       inode->i_flags |= S_IXUNLINK;
7439 +               else
7440 +                       inode->i_flags &= ~S_IXUNLINK;
7441 +
7442 +               if (sd_attrs & REISERFS_SYNC_FL)
7443 +                       inode->i_flags |= S_SYNC;
7444 +               else
7445 +                       inode->i_flags &= ~S_SYNC;
7446                 if (sd_attrs & REISERFS_APPEND_FL)
7447                         inode->i_flags |= S_APPEND;
7448                 else
7449 @@ -2857,6 +2882,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
7450                         REISERFS_I(inode)->i_flags |= i_nopack_mask;
7451                 else
7452                         REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
7453 +
7454 +               if (sd_attrs & REISERFS_BARRIER_FL)
7455 +                       inode->i_vflags |= V_BARRIER;
7456 +               else
7457 +                       inode->i_vflags &= ~V_BARRIER;
7458 +               if (sd_attrs & REISERFS_COW_FL)
7459 +                       inode->i_vflags |= V_COW;
7460 +               else
7461 +                       inode->i_vflags &= ~V_COW;
7462         }
7463  }
7464  
7465 @@ -2867,6 +2901,11 @@ void i_attrs_to_sd_attrs(struct inode *i
7466                         *sd_attrs |= REISERFS_IMMUTABLE_FL;
7467                 else
7468                         *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
7469 +               if (inode->i_flags & S_IXUNLINK)
7470 +                       *sd_attrs |= REISERFS_IXUNLINK_FL;
7471 +               else
7472 +                       *sd_attrs &= ~REISERFS_IXUNLINK_FL;
7473 +
7474                 if (inode->i_flags & S_SYNC)
7475                         *sd_attrs |= REISERFS_SYNC_FL;
7476                 else
7477 @@ -2879,6 +2918,15 @@ void i_attrs_to_sd_attrs(struct inode *i
7478                         *sd_attrs |= REISERFS_NOTAIL_FL;
7479                 else
7480                         *sd_attrs &= ~REISERFS_NOTAIL_FL;
7481 +
7482 +               if (inode->i_vflags & V_BARRIER)
7483 +                       *sd_attrs |= REISERFS_BARRIER_FL;
7484 +               else
7485 +                       *sd_attrs &= ~REISERFS_BARRIER_FL;
7486 +               if (inode->i_vflags & V_COW)
7487 +                       *sd_attrs |= REISERFS_COW_FL;
7488 +               else
7489 +                       *sd_attrs &= ~REISERFS_COW_FL;
7490         }
7491  }
7492  
7493 @@ -3046,6 +3094,22 @@ static ssize_t reiserfs_direct_IO(int rw
7494                                   reiserfs_get_blocks_direct_io, NULL);
7495  }
7496  
7497 +int reiserfs_sync_flags(struct inode *inode)
7498 +{
7499 +       u16 oldflags, newflags;
7500 +
7501 +       oldflags = REISERFS_I(inode)->i_attrs;
7502 +       newflags = oldflags;
7503 +       i_attrs_to_sd_attrs(inode, &newflags);
7504 +
7505 +       if (oldflags ^ newflags) {
7506 +               REISERFS_I(inode)->i_attrs = newflags;
7507 +               inode->i_ctime = CURRENT_TIME_SEC;
7508 +               mark_inode_dirty(inode);
7509 +       }
7510 +       return 0;
7511 +}
7512 +
7513  int reiserfs_setattr(struct dentry *dentry, struct iattr *attr)
7514  {
7515         struct inode *inode = dentry->d_inode;
7516 @@ -3099,9 +3163,11 @@ int reiserfs_setattr(struct dentry *dent
7517         }
7518  
7519         error = inode_change_ok(inode, attr);
7520 +
7521         if (!error) {
7522                 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
7523 -                   (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) {
7524 +                   (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) ||
7525 +                   (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) {
7526                         error = reiserfs_chown_xattrs(inode, attr);
7527  
7528                         if (!error) {
7529 @@ -3131,6 +3197,9 @@ int reiserfs_setattr(struct dentry *dent
7530                                         inode->i_uid = attr->ia_uid;
7531                                 if (attr->ia_valid & ATTR_GID)
7532                                         inode->i_gid = attr->ia_gid;
7533 +                               if ((attr->ia_valid & ATTR_TAG) &&
7534 +                                       IS_TAGGED(inode))
7535 +                                       inode->i_tag = attr->ia_tag;
7536                                 mark_inode_dirty(inode);
7537                                 error =
7538                                     journal_end(&th, inode->i_sb, jbegin_count);
7539 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/ioctl.c
7540 --- linux-2.6.29.2/fs/reiserfs/ioctl.c  2008-12-25 00:26:37.000000000 +0100
7541 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/ioctl.c    2009-02-22 22:54:25.000000000 +0100
7542 @@ -7,6 +7,7 @@
7543  #include <linux/mount.h>
7544  #include <linux/reiserfs_fs.h>
7545  #include <linux/time.h>
7546 +#include <linux/mount.h>
7547  #include <asm/uaccess.h>
7548  #include <linux/pagemap.h>
7549  #include <linux/smp_lock.h>
7550 @@ -23,7 +24,7 @@
7551  int reiserfs_ioctl(struct inode *inode, struct file *filp, unsigned int cmd,
7552                    unsigned long arg)
7553  {
7554 -       unsigned int flags;
7555 +       unsigned int flags, oldflags;
7556         int err = 0;
7557  
7558         switch (cmd) {
7559 @@ -43,6 +44,7 @@ int reiserfs_ioctl(struct inode *inode, 
7560  
7561                 flags = REISERFS_I(inode)->i_attrs;
7562                 i_attrs_to_sd_attrs(inode, (__u16 *) & flags);
7563 +               flags &= REISERFS_FL_USER_VISIBLE;
7564                 return put_user(flags, (int __user *)arg);
7565         case REISERFS_IOC_SETFLAGS:{
7566                         if (!reiserfs_attrs(inode->i_sb))
7567 @@ -60,6 +62,10 @@ int reiserfs_ioctl(struct inode *inode, 
7568                                 err = -EFAULT;
7569                                 goto setflags_out;
7570                         }
7571 +                       if (IS_BARRIER(inode)) {
7572 +                               vxwprintk_task(1, "messing with the barrier.");
7573 +                               return -EACCES;
7574 +                       }
7575                         /*
7576                          * Is it quota file? Do not allow user to mess with it
7577                          */
7578 @@ -84,6 +90,10 @@ int reiserfs_ioctl(struct inode *inode, 
7579                                         goto setflags_out;
7580                                 }
7581                         }
7582 +
7583 +                       oldflags = REISERFS_I(inode)->i_attrs;
7584 +                       flags = flags & REISERFS_FL_USER_MODIFIABLE;
7585 +                       flags |= oldflags & ~REISERFS_FL_USER_MODIFIABLE;
7586                         sd_attrs_to_i_attrs(flags, inode);
7587                         REISERFS_I(inode)->i_attrs = flags;
7588                         inode->i_ctime = CURRENT_TIME_SEC;
7589 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/namei.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/namei.c
7590 --- linux-2.6.29.2/fs/reiserfs/namei.c  2009-03-24 14:22:27.000000000 +0100
7591 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/namei.c    2009-03-24 14:48:35.000000000 +0100
7592 @@ -17,6 +17,7 @@
7593  #include <linux/reiserfs_acl.h>
7594  #include <linux/reiserfs_xattr.h>
7595  #include <linux/quotaops.h>
7596 +#include <linux/vs_tag.h>
7597  
7598  #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; }
7599  #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i);
7600 @@ -360,6 +361,7 @@ static struct dentry *reiserfs_lookup(st
7601                         reiserfs_write_unlock(dir->i_sb);
7602                         return ERR_PTR(-EACCES);
7603                 }
7604 +               dx_propagate_tag(nd, inode);
7605  
7606                 /* Propogate the priv_object flag so we know we're in the priv tree */
7607                 if (is_reiserfs_priv_object(dir))
7608 @@ -586,6 +588,7 @@ static int new_inode_init(struct inode *
7609         } else {
7610                 inode->i_gid = current_fsgid();
7611         }
7612 +       inode->i_tag = dx_current_fstag(inode->i_sb);
7613         DQUOT_INIT(inode);
7614         return 0;
7615  }
7616 @@ -1540,6 +1543,7 @@ const struct inode_operations reiserfs_d
7617         .listxattr = reiserfs_listxattr,
7618         .removexattr = reiserfs_removexattr,
7619         .permission = reiserfs_permission,
7620 +       .sync_flags = reiserfs_sync_flags,
7621  };
7622  
7623  /*
7624 @@ -1556,6 +1560,7 @@ const struct inode_operations reiserfs_s
7625         .listxattr = reiserfs_listxattr,
7626         .removexattr = reiserfs_removexattr,
7627         .permission = reiserfs_permission,
7628 +       .sync_flags = reiserfs_sync_flags,
7629  
7630  };
7631  
7632 @@ -1569,5 +1574,6 @@ const struct inode_operations reiserfs_s
7633         .listxattr = reiserfs_listxattr,
7634         .removexattr = reiserfs_removexattr,
7635         .permission = reiserfs_permission,
7636 +       .sync_flags = reiserfs_sync_flags,
7637  
7638  };
7639 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/stree.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/stree.c
7640 --- linux-2.6.29.2/fs/reiserfs/stree.c  2008-12-25 00:26:37.000000000 +0100
7641 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/stree.c    2009-02-22 22:54:25.000000000 +0100
7642 @@ -55,6 +55,7 @@
7643  #include <linux/reiserfs_fs.h>
7644  #include <linux/buffer_head.h>
7645  #include <linux/quotaops.h>
7646 +#include <linux/vs_dlimit.h>
7647  
7648  /* Does the buffer contain a disk block which is in the tree. */
7649  inline int B_IS_IN_TREE(const struct buffer_head *p_s_bh)
7650 @@ -1297,6 +1298,7 @@ int reiserfs_delete_item(struct reiserfs
7651                        "reiserquota delete_item(): freeing %u, id=%u type=%c",
7652                        quota_cut_bytes, p_s_inode->i_uid, head2type(&s_ih));
7653  #endif
7654 +       DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes);
7655         DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
7656  
7657         /* Return deleted body length */
7658 @@ -1385,6 +1387,7 @@ void reiserfs_delete_solid_item(struct r
7659  #endif
7660                                 DQUOT_FREE_SPACE_NODIRTY(inode,
7661                                                          quota_cut_bytes);
7662 +                               DLIMIT_FREE_SPACE(inode, quota_cut_bytes);
7663                         }
7664                         break;
7665                 }
7666 @@ -1734,6 +1737,7 @@ int reiserfs_cut_from_item(struct reiser
7667                        "reiserquota cut_from_item(): freeing %u id=%u type=%c",
7668                        quota_cut_bytes, p_s_inode->i_uid, '?');
7669  #endif
7670 +       DLIMIT_FREE_SPACE(p_s_inode, quota_cut_bytes);
7671         DQUOT_FREE_SPACE_NODIRTY(p_s_inode, quota_cut_bytes);
7672         return n_ret_value;
7673  }
7674 @@ -1975,6 +1979,11 @@ int reiserfs_paste_into_item(struct reis
7675                 pathrelse(p_s_search_path);
7676                 return -EDQUOT;
7677         }
7678 +       if (DLIMIT_ALLOC_SPACE(inode, n_pasted_size)) {
7679 +               DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size);
7680 +               pathrelse(p_s_search_path);
7681 +               return -ENOSPC;
7682 +       }
7683         init_tb_struct(th, &s_paste_balance, th->t_super, p_s_search_path,
7684                        n_pasted_size);
7685  #ifdef DISPLACE_NEW_PACKING_LOCALITIES
7686 @@ -2027,6 +2036,7 @@ int reiserfs_paste_into_item(struct reis
7687                        n_pasted_size, inode->i_uid,
7688                        key2type(&(p_s_key->on_disk_key)));
7689  #endif
7690 +       DLIMIT_FREE_SPACE(inode, n_pasted_size);
7691         DQUOT_FREE_SPACE_NODIRTY(inode, n_pasted_size);
7692         return retval;
7693  }
7694 @@ -2064,6 +2074,11 @@ int reiserfs_insert_item(struct reiserfs
7695                         pathrelse(p_s_path);
7696                         return -EDQUOT;
7697                 }
7698 +               if (DLIMIT_ALLOC_SPACE(inode, quota_bytes)) {
7699 +                       DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes);
7700 +                       pathrelse(p_s_path);
7701 +                       return -ENOSPC;
7702 +               }
7703         }
7704         init_tb_struct(th, &s_ins_balance, th->t_super, p_s_path,
7705                        IH_SIZE + ih_item_len(p_s_ih));
7706 @@ -2111,7 +2126,9 @@ int reiserfs_insert_item(struct reiserfs
7707                        "reiserquota insert_item(): freeing %u id=%u type=%c",
7708                        quota_bytes, inode->i_uid, head2type(p_s_ih));
7709  #endif
7710 -       if (inode)
7711 +       if (inode) {
7712 +               DLIMIT_FREE_SPACE(inode, quota_bytes);
7713                 DQUOT_FREE_SPACE_NODIRTY(inode, quota_bytes);
7714 +       }
7715         return retval;
7716  }
7717 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/super.c
7718 --- linux-2.6.29.2/fs/reiserfs/super.c  2009-03-24 14:22:27.000000000 +0100
7719 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/super.c    2009-03-24 14:48:35.000000000 +0100
7720 @@ -902,6 +902,14 @@ static int reiserfs_parse_options(struct
7721                 {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
7722                 {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
7723  #endif
7724 +#ifndef CONFIG_TAGGING_NONE
7725 +               {"tagxid",.setmask = 1 << REISERFS_TAGGED},
7726 +               {"tag",.setmask = 1 << REISERFS_TAGGED},
7727 +               {"notag",.clrmask = 1 << REISERFS_TAGGED},
7728 +#endif
7729 +#ifdef CONFIG_PROPAGATE
7730 +               {"tag",.arg_required = 'T',.values = NULL},
7731 +#endif
7732  #ifdef CONFIG_REISERFS_FS_POSIX_ACL
7733                 {"acl",.setmask = 1 << REISERFS_POSIXACL},
7734                 {"noacl",.clrmask = 1 << REISERFS_POSIXACL},
7735 @@ -1195,6 +1203,12 @@ static int reiserfs_remount(struct super
7736         handle_quota_files(s, qf_names, &qfmt);
7737  #endif
7738  
7739 +       if ((mount_options & (1 << REISERFS_TAGGED)) &&
7740 +               !(s->s_flags & MS_TAGGED)) {
7741 +               reiserfs_warning(s, "reiserfs: tagging not permitted on remount.");
7742 +               return -EINVAL;
7743 +       }
7744 +
7745         handle_attrs(s);
7746  
7747         /* Add options that are safe here */
7748 @@ -1659,6 +1673,10 @@ static int reiserfs_fill_super(struct su
7749                 goto error;
7750         }
7751  
7752 +       /* map mount option tagxid */
7753 +       if (REISERFS_SB(s)->s_mount_opt & (1 << REISERFS_TAGGED))
7754 +               s->s_flags |= MS_TAGGED;
7755 +
7756         rs = SB_DISK_SUPER_BLOCK(s);
7757         /* Let's do basic sanity check to verify that underlying device is not
7758            smaller than the filesystem. If the check fails then abort and scream,
7759 diff -NurpP --minimal linux-2.6.29.2/fs/reiserfs/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/xattr.c
7760 --- linux-2.6.29.2/fs/reiserfs/xattr.c  2008-12-25 00:26:37.000000000 +0100
7761 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/reiserfs/xattr.c    2009-02-22 22:54:25.000000000 +0100
7762 @@ -35,6 +35,7 @@
7763  #include <linux/namei.h>
7764  #include <linux/errno.h>
7765  #include <linux/fs.h>
7766 +#include <linux/mount.h>
7767  #include <linux/file.h>
7768  #include <linux/pagemap.h>
7769  #include <linux/xattr.h>
7770 diff -NurpP --minimal linux-2.6.29.2/fs/stat.c linux-2.6.29.2-vs2.3.0.36.12/fs/stat.c
7771 --- linux-2.6.29.2/fs/stat.c    2009-03-24 14:22:36.000000000 +0100
7772 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/stat.c      2009-03-24 14:48:35.000000000 +0100
7773 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
7774         stat->nlink = inode->i_nlink;
7775         stat->uid = inode->i_uid;
7776         stat->gid = inode->i_gid;
7777 +       stat->tag = inode->i_tag;
7778         stat->rdev = inode->i_rdev;
7779         stat->atime = inode->i_atime;
7780         stat->mtime = inode->i_mtime;
7781 diff -NurpP --minimal linux-2.6.29.2/fs/super.c linux-2.6.29.2-vs2.3.0.36.12/fs/super.c
7782 --- linux-2.6.29.2/fs/super.c   2009-03-24 14:22:36.000000000 +0100
7783 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/super.c     2009-03-24 16:32:06.000000000 +0100
7784 @@ -39,6 +39,9 @@
7785  #include <linux/mutex.h>
7786  #include <linux/file.h>
7787  #include <linux/async.h>
7788 +#include <linux/devpts_fs.h>
7789 +#include <linux/proc_fs.h>
7790 +#include <linux/vs_context.h>
7791  #include <asm/uaccess.h>
7792  #include "internal.h"
7793  
7794 @@ -918,12 +921,18 @@ struct vfsmount *
7795  vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data)
7796  {
7797         struct vfsmount *mnt;
7798 +       struct super_block *sb;
7799         char *secdata = NULL;
7800         int error;
7801  
7802         if (!type)
7803                 return ERR_PTR(-ENODEV);
7804  
7805 +       error = -EPERM;
7806 +       if ((type->fs_flags & FS_BINARY_MOUNTDATA) &&
7807 +               !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT))
7808 +               goto out;
7809 +
7810         error = -ENOMEM;
7811         mnt = alloc_vfsmnt(name);
7812         if (!mnt)
7813 @@ -942,9 +951,17 @@ vfs_kern_mount(struct file_system_type *
7814         error = type->get_sb(type, flags, name, data, mnt);
7815         if (error < 0)
7816                 goto out_free_secdata;
7817 -       BUG_ON(!mnt->mnt_sb);
7818  
7819 -       error = security_sb_kern_mount(mnt->mnt_sb, flags, secdata);
7820 +       sb = mnt->mnt_sb;
7821 +       BUG_ON(!sb);
7822 +
7823 +       error = -EPERM;
7824 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) && !sb->s_bdev &&
7825 +               (sb->s_magic != PROC_SUPER_MAGIC) &&
7826 +               (sb->s_magic != DEVPTS_SUPER_MAGIC))
7827 +               goto out_sb;
7828 +
7829 +       error = security_sb_kern_mount(sb, flags, secdata);
7830         if (error)
7831                 goto out_sb;
7832  
7833 diff -NurpP --minimal linux-2.6.29.2/fs/sysfs/mount.c linux-2.6.29.2-vs2.3.0.36.12/fs/sysfs/mount.c
7834 --- linux-2.6.29.2/fs/sysfs/mount.c     2008-12-25 00:26:37.000000000 +0100
7835 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/sysfs/mount.c       2009-02-22 22:54:25.000000000 +0100
7836 @@ -20,8 +20,6 @@
7837  
7838  #include "sysfs.h"
7839  
7840 -/* Random magic number */
7841 -#define SYSFS_MAGIC 0x62656572
7842  
7843  static struct vfsmount *sysfs_mount;
7844  struct super_block * sysfs_sb = NULL;
7845 @@ -47,7 +45,7 @@ static int sysfs_fill_super(struct super
7846  
7847         sb->s_blocksize = PAGE_CACHE_SIZE;
7848         sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
7849 -       sb->s_magic = SYSFS_MAGIC;
7850 +       sb->s_magic = SYSFS_SUPER_MAGIC;
7851         sb->s_op = &sysfs_ops;
7852         sb->s_time_gran = 1;
7853         sysfs_sb = sb;
7854 diff -NurpP --minimal linux-2.6.29.2/fs/utimes.c linux-2.6.29.2-vs2.3.0.36.12/fs/utimes.c
7855 --- linux-2.6.29.2/fs/utimes.c  2009-03-24 14:22:37.000000000 +0100
7856 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/utimes.c    2009-02-22 22:54:25.000000000 +0100
7857 @@ -8,6 +8,8 @@
7858  #include <linux/stat.h>
7859  #include <linux/utime.h>
7860  #include <linux/syscalls.h>
7861 +#include <linux/mount.h>
7862 +#include <linux/vs_cowbl.h>
7863  #include <asm/uaccess.h>
7864  #include <asm/unistd.h>
7865  
7866 diff -NurpP --minimal linux-2.6.29.2/fs/xattr.c linux-2.6.29.2-vs2.3.0.36.12/fs/xattr.c
7867 --- linux-2.6.29.2/fs/xattr.c   2009-03-24 14:22:37.000000000 +0100
7868 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xattr.c     2009-03-24 14:48:35.000000000 +0100
7869 @@ -18,6 +18,7 @@
7870  #include <linux/module.h>
7871  #include <linux/fsnotify.h>
7872  #include <linux/audit.h>
7873 +#include <linux/mount.h>
7874  #include <asm/uaccess.h>
7875  
7876  
7877 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_ioctl.c
7878 --- linux-2.6.29.2/fs/xfs/linux-2.6/xfs_ioctl.c 2009-03-24 14:22:37.000000000 +0100
7879 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_ioctl.c   2009-03-24 14:48:35.000000000 +0100
7880 @@ -769,6 +769,10 @@ xfs_merge_ioc_xflags(
7881                 xflags |= XFS_XFLAG_IMMUTABLE;
7882         else
7883                 xflags &= ~XFS_XFLAG_IMMUTABLE;
7884 +       if (flags & FS_IXUNLINK_FL)
7885 +               xflags |= XFS_XFLAG_IXUNLINK;
7886 +       else
7887 +               xflags &= ~XFS_XFLAG_IXUNLINK;
7888         if (flags & FS_APPEND_FL)
7889                 xflags |= XFS_XFLAG_APPEND;
7890         else
7891 @@ -797,6 +801,8 @@ xfs_di2lxflags(
7892  
7893         if (di_flags & XFS_DIFLAG_IMMUTABLE)
7894                 flags |= FS_IMMUTABLE_FL;
7895 +       if (di_flags & XFS_DIFLAG_IXUNLINK)
7896 +               flags |= FS_IXUNLINK_FL;
7897         if (di_flags & XFS_DIFLAG_APPEND)
7898                 flags |= FS_APPEND_FL;
7899         if (di_flags & XFS_DIFLAG_SYNC)
7900 @@ -855,6 +861,8 @@ xfs_set_diflags(
7901         di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
7902         if (xflags & XFS_XFLAG_IMMUTABLE)
7903                 di_flags |= XFS_DIFLAG_IMMUTABLE;
7904 +       if (xflags & XFS_XFLAG_IXUNLINK)
7905 +               di_flags |= XFS_DIFLAG_IXUNLINK;
7906         if (xflags & XFS_XFLAG_APPEND)
7907                 di_flags |= XFS_DIFLAG_APPEND;
7908         if (xflags & XFS_XFLAG_SYNC)
7909 @@ -897,6 +905,10 @@ xfs_diflags_to_linux(
7910                 inode->i_flags |= S_IMMUTABLE;
7911         else
7912                 inode->i_flags &= ~S_IMMUTABLE;
7913 +       if (xflags & XFS_XFLAG_IXUNLINK)
7914 +               inode->i_flags |= S_IXUNLINK;
7915 +       else
7916 +               inode->i_flags &= ~S_IXUNLINK;
7917         if (xflags & XFS_XFLAG_APPEND)
7918                 inode->i_flags |= S_APPEND;
7919         else
7920 @@ -1371,10 +1383,18 @@ xfs_file_ioctl(
7921         case XFS_IOC_FSGETXATTRA:
7922                 return xfs_ioc_fsgetxattr(ip, 1, arg);
7923         case XFS_IOC_FSSETXATTR:
7924 +               if (IS_BARRIER(inode)) {
7925 +                       vxwprintk_task(1, "messing with the barrier.");
7926 +                       return -XFS_ERROR(EACCES);
7927 +               }
7928                 return xfs_ioc_fssetxattr(ip, filp, arg);
7929         case XFS_IOC_GETXFLAGS:
7930                 return xfs_ioc_getxflags(ip, arg);
7931         case XFS_IOC_SETXFLAGS:
7932 +               if (IS_BARRIER(inode)) {
7933 +                       vxwprintk_task(1, "messing with the barrier.");
7934 +                       return -XFS_ERROR(EACCES);
7935 +               }
7936                 return xfs_ioc_setxflags(ip, filp, arg);
7937  
7938         case XFS_IOC_FSSETDM: {
7939 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_iops.c
7940 --- linux-2.6.29.2/fs/xfs/linux-2.6/xfs_iops.c  2009-03-24 14:22:37.000000000 +0100
7941 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_iops.c    2009-03-24 16:33:10.000000000 +0100
7942 @@ -54,6 +54,7 @@
7943  #include <linux/security.h>
7944  #include <linux/falloc.h>
7945  #include <linux/fiemap.h>
7946 +#include <linux/vs_tag.h>
7947  
7948  /*
7949   * Bring the atime in the XFS inode uptodate.
7950 @@ -552,6 +553,7 @@ xfs_vn_getattr(
7951         stat->nlink = ip->i_d.di_nlink;
7952         stat->uid = ip->i_d.di_uid;
7953         stat->gid = ip->i_d.di_gid;
7954 +       stat->tag = ip->i_d.di_tag;
7955         stat->ino = ip->i_ino;
7956  #if XFS_BIG_INUMS
7957         stat->ino += mp->m_inoadd;
7958 @@ -591,6 +593,12 @@ xfs_vn_getattr(
7959  }
7960  
7961  STATIC int
7962 +xfs_vn_sync_xflags(struct inode *inode)
7963 +{
7964 +       return -xfs_sync_xflags(XFS_I(inode));
7965 +}
7966 +
7967 +STATIC int
7968  xfs_vn_setattr(
7969         struct dentry   *dentry,
7970         struct iattr    *iattr)
7971 @@ -748,6 +756,7 @@ static const struct inode_operations xfs
7972         .listxattr              = xfs_vn_listxattr,
7973         .fallocate              = xfs_vn_fallocate,
7974         .fiemap                 = xfs_vn_fiemap,
7975 +       .sync_flags             = xfs_vn_sync_xflags,
7976  };
7977  
7978  static const struct inode_operations xfs_dir_inode_operations = {
7979 @@ -773,6 +782,7 @@ static const struct inode_operations xfs
7980         .getxattr               = generic_getxattr,
7981         .removexattr            = generic_removexattr,
7982         .listxattr              = xfs_vn_listxattr,
7983 +       .sync_flags             = xfs_vn_sync_xflags,
7984  };
7985  
7986  static const struct inode_operations xfs_dir_ci_inode_operations = {
7987 @@ -822,6 +832,10 @@ xfs_diflags_to_iflags(
7988                 inode->i_flags |= S_IMMUTABLE;
7989         else
7990                 inode->i_flags &= ~S_IMMUTABLE;
7991 +       if (ip->i_d.di_flags & XFS_DIFLAG_IXUNLINK)
7992 +               inode->i_flags |= S_IXUNLINK;
7993 +       else
7994 +               inode->i_flags &= ~S_IXUNLINK;
7995         if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
7996                 inode->i_flags |= S_APPEND;
7997         else
7998 @@ -834,6 +848,15 @@ xfs_diflags_to_iflags(
7999                 inode->i_flags |= S_NOATIME;
8000         else
8001                 inode->i_flags &= ~S_NOATIME;
8002 +
8003 +       if (ip->i_d.di_vflags & XFS_DIVFLAG_BARRIER)
8004 +               inode->i_vflags |= V_BARRIER;
8005 +       else
8006 +               inode->i_vflags &= ~V_BARRIER;
8007 +       if (ip->i_d.di_vflags & XFS_DIVFLAG_COW)
8008 +               inode->i_vflags |= V_COW;
8009 +       else
8010 +               inode->i_vflags &= ~V_COW;
8011  }
8012  
8013  /*
8014 @@ -862,6 +885,7 @@ xfs_setup_inode(
8015         inode->i_nlink  = ip->i_d.di_nlink;
8016         inode->i_uid    = ip->i_d.di_uid;
8017         inode->i_gid    = ip->i_d.di_gid;
8018 +       inode->i_tag    = ip->i_d.di_tag;
8019  
8020         switch (inode->i_mode & S_IFMT) {
8021         case S_IFBLK:
8022 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_linux.h
8023 --- linux-2.6.29.2/fs/xfs/linux-2.6/xfs_linux.h 2009-03-24 14:22:37.000000000 +0100
8024 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_linux.h   2009-03-25 01:26:04.000000000 +0100
8025 @@ -119,6 +119,7 @@
8026  
8027  #define current_cpu()          (raw_smp_processor_id())
8028  #define current_pid()          (current->pid)
8029 +#define current_fstag(cred,vp) (dx_current_fstag((vp)->i_sb))
8030  #define current_test_flags(f)  (current->flags & (f))
8031  #define current_set_flags_nested(sp, f)                \
8032                 (*(sp) = current->flags, current->flags |= (f))
8033 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_super.c
8034 --- linux-2.6.29.2/fs/xfs/linux-2.6/xfs_super.c 2009-03-24 14:22:37.000000000 +0100
8035 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/linux-2.6/xfs_super.c   2009-03-25 01:48:51.000000000 +0100
8036 @@ -120,6 +120,9 @@ mempool_t *xfs_ioend_pool;
8037  #define MNTOPT_DMAPI   "dmapi"         /* DMI enabled (DMAPI / XDSM) */
8038  #define MNTOPT_XDSM    "xdsm"          /* DMI enabled (DMAPI / XDSM) */
8039  #define MNTOPT_DMI     "dmi"           /* DMI enabled (DMAPI / XDSM) */
8040 +#define MNTOPT_TAGXID  "tagxid"        /* context tagging for inodes */
8041 +#define MNTOPT_TAGGED  "tag"           /* context tagging for inodes */
8042 +#define MNTOPT_NOTAGTAG        "notag"         /* do not use context tagging */
8043  
8044  /*
8045   * Table driven mount option parser.
8046 @@ -128,10 +131,14 @@ mempool_t *xfs_ioend_pool;
8047   * in the future, too.
8048   */
8049  enum {
8050 +       Opt_tag, Opt_notag,
8051         Opt_barrier, Opt_nobarrier, Opt_err
8052  };
8053  
8054  static const match_table_t tokens = {
8055 +       {Opt_tag, "tagxid"},
8056 +       {Opt_tag, "tag"},
8057 +       {Opt_notag, "notag"},
8058         {Opt_barrier, "barrier"},
8059         {Opt_nobarrier, "nobarrier"},
8060         {Opt_err, NULL}
8061 @@ -395,6 +402,19 @@ xfs_parseargs(
8062                 } else if (!strcmp(this_char, "irixsgid")) {
8063                         cmn_err(CE_WARN,
8064         "XFS: irixsgid is now a sysctl(2) variable, option is deprecated.");
8065 +#ifndef CONFIG_TAGGING_NONE
8066 +               } else if (!strcmp(this_char, MNTOPT_TAGGED)) {
8067 +                       mp->m_flags |= XFS_MOUNT_TAGGED;
8068 +               } else if (!strcmp(this_char, MNTOPT_NOTAGTAG)) {
8069 +                       mp->m_flags &= ~XFS_MOUNT_TAGGED;
8070 +               } else if (!strcmp(this_char, MNTOPT_TAGXID)) {
8071 +                       mp->m_flags |= XFS_MOUNT_TAGGED;
8072 +#endif
8073 +#ifdef CONFIG_PROPAGATE
8074 +               } else if (!strcmp(this_char, MNTOPT_TAGGED)) {
8075 +                       /* use value */
8076 +                       mp->m_flags |= XFS_MOUNT_TAGGED;
8077 +#endif
8078                 } else {
8079                         cmn_err(CE_WARN,
8080                                 "XFS: unknown mount option [%s].", this_char);
8081 @@ -1221,6 +1241,16 @@ xfs_fs_remount(
8082                 case Opt_nobarrier:
8083                         mp->m_flags &= ~XFS_MOUNT_BARRIER;
8084                         break;
8085 +               case Opt_tag:
8086 +                       if (!(sb->s_flags & MS_TAGGED)) {
8087 +                               printk(KERN_INFO
8088 +                                       "XFS: %s: tagging not permitted on remount.\n",
8089 +                                       sb->s_id);
8090 +                               return -EINVAL;
8091 +                       }
8092 +                       break;
8093 +               case Opt_notag:
8094 +                       break;
8095                 default:
8096                         /*
8097                          * Logically we would return an error here to prevent
8098 @@ -1480,6 +1510,9 @@ xfs_fs_fill_super(
8099  
8100         XFS_SEND_MOUNT(mp, DM_RIGHT_NULL, mtpt, mp->m_fsname);
8101  
8102 +       if (mp->m_flags & XFS_MOUNT_TAGGED)
8103 +               sb->s_flags |= MS_TAGGED;
8104 +
8105         sb->s_dirt = 1;
8106         sb->s_magic = XFS_SB_MAGIC;
8107         sb->s_blocksize = mp->m_sb.sb_blocksize;
8108 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/quota/xfs_qm_syscalls.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/quota/xfs_qm_syscalls.c
8109 --- linux-2.6.29.2/fs/xfs/quota/xfs_qm_syscalls.c       2009-03-24 14:22:37.000000000 +0100
8110 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/quota/xfs_qm_syscalls.c 2009-03-24 14:48:35.000000000 +0100
8111 @@ -426,7 +426,7 @@ xfs_qm_scall_quotaon(
8112         uint            accflags;
8113         __int64_t       sbflags;
8114  
8115 -       if (!capable(CAP_SYS_ADMIN))
8116 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
8117                 return XFS_ERROR(EPERM);
8118  
8119         flags &= (XFS_ALL_QUOTA_ACCT | XFS_ALL_QUOTA_ENFD);
8120 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_dinode.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_dinode.h
8121 --- linux-2.6.29.2/fs/xfs/xfs_dinode.h  2009-03-24 14:22:37.000000000 +0100
8122 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_dinode.h    2009-03-24 16:38:27.000000000 +0100
8123 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
8124         __be32          di_gid;         /* owner's group id */
8125         __be32          di_nlink;       /* number of links to file */
8126         __be16          di_projid;      /* owner's project id */
8127 -       __u8            di_pad[8];      /* unused, zeroed space */
8128 +       __be16          di_tag;         /* context tagging */
8129 +       __be16          di_vflags;      /* vserver specific flags */
8130 +       __u8            di_pad[4];      /* unused, zeroed space */
8131         __be16          di_flushiter;   /* incremented on flush */
8132         xfs_timestamp_t di_atime;       /* time last accessed */
8133         xfs_timestamp_t di_mtime;       /* time last modified */
8134 @@ -181,6 +183,8 @@ static inline void xfs_dinode_put_rdev(s
8135  #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */
8136  #define XFS_DIFLAG_NODEFRAG_BIT     13 /* do not reorganize/defragment */
8137  #define XFS_DIFLAG_FILESTREAM_BIT   14  /* use filestream allocator */
8138 +#define XFS_DIFLAG_IXUNLINK_BIT     15 /* Immutable inver on unlink */
8139 +
8140  #define XFS_DIFLAG_REALTIME      (1 << XFS_DIFLAG_REALTIME_BIT)
8141  #define XFS_DIFLAG_PREALLOC      (1 << XFS_DIFLAG_PREALLOC_BIT)
8142  #define XFS_DIFLAG_NEWRTBM       (1 << XFS_DIFLAG_NEWRTBM_BIT)
8143 @@ -196,6 +200,7 @@ static inline void xfs_dinode_put_rdev(s
8144  #define XFS_DIFLAG_EXTSZINHERIT  (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
8145  #define XFS_DIFLAG_NODEFRAG      (1 << XFS_DIFLAG_NODEFRAG_BIT)
8146  #define XFS_DIFLAG_FILESTREAM    (1 << XFS_DIFLAG_FILESTREAM_BIT)
8147 +#define XFS_DIFLAG_IXUNLINK      (1 << XFS_DIFLAG_IXUNLINK_BIT)
8148  
8149  #ifdef CONFIG_XFS_RT
8150  #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
8151 @@ -208,6 +213,10 @@ static inline void xfs_dinode_put_rdev(s
8152          XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
8153          XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
8154          XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
8155 -        XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM)
8156 +        XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM | \
8157 +        XFS_DIFLAG_IXUNLINK)
8158 +
8159 +#define XFS_DIVFLAG_BARRIER    0x01
8160 +#define XFS_DIVFLAG_COW                0x02
8161  
8162  #endif /* __XFS_DINODE_H__ */
8163 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_fs.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_fs.h
8164 --- linux-2.6.29.2/fs/xfs/xfs_fs.h      2009-03-24 14:22:37.000000000 +0100
8165 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_fs.h        2009-03-24 14:48:35.000000000 +0100
8166 @@ -67,6 +67,9 @@ struct fsxattr {
8167  #define XFS_XFLAG_EXTSZINHERIT 0x00001000      /* inherit inode extent size */
8168  #define XFS_XFLAG_NODEFRAG     0x00002000      /* do not defragment */
8169  #define XFS_XFLAG_FILESTREAM   0x00004000      /* use filestream allocator */
8170 +#define XFS_XFLAG_IXUNLINK     0x00008000      /* immutable invert on unlink */
8171 +#define XFS_XFLAG_BARRIER      0x10000000      /* chroot() barrier */
8172 +#define XFS_XFLAG_COW          0x20000000      /* copy on write mark */
8173  #define XFS_XFLAG_HASATTR      0x80000000      /* no DIFLAG for this   */
8174  
8175  /*
8176 @@ -289,7 +292,8 @@ typedef struct xfs_bstat {
8177         __s32           bs_extents;     /* number of extents            */
8178         __u32           bs_gen;         /* generation count             */
8179         __u16           bs_projid;      /* project id                   */
8180 -       unsigned char   bs_pad[14];     /* pad space, unused            */
8181 +       __u16           bs_tag;         /* context tagging              */
8182 +       unsigned char   bs_pad[12];     /* pad space, unused            */
8183         __u32           bs_dmevmask;    /* DMIG event mask              */
8184         __u16           bs_dmstate;     /* DMIG state info              */
8185         __u16           bs_aextents;    /* attribute number of extents  */
8186 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_ialloc.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_ialloc.c
8187 --- linux-2.6.29.2/fs/xfs/xfs_ialloc.c  2009-03-24 14:22:37.000000000 +0100
8188 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_ialloc.c    2009-03-24 17:03:17.000000000 +0100
8189 @@ -41,7 +41,6 @@
8190  #include "xfs_error.h"
8191  #include "xfs_bmap.h"
8192  
8193 -
8194  /*
8195   * Allocation group level functions.
8196   */
8197 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_inode.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_inode.c
8198 --- linux-2.6.29.2/fs/xfs/xfs_inode.c   2009-03-24 14:22:37.000000000 +0100
8199 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_inode.c     2009-03-25 01:42:50.000000000 +0100
8200 @@ -250,6 +250,7 @@ xfs_inotobp(
8201         return 0;
8202  }
8203  
8204 +#include <linux/vs_tag.h>
8205  
8206  /*
8207   * This routine is called to map an inode to the buffer containing
8208 @@ -645,15 +646,25 @@ xfs_iformat_btree(
8209  void
8210  xfs_dinode_from_disk(
8211         xfs_icdinode_t          *to,
8212 -       xfs_dinode_t            *from)
8213 +       xfs_dinode_t            *from,
8214 +       int tagged)
8215  {
8216 +       uint32_t uid, gid, tag;
8217 +
8218         to->di_magic = be16_to_cpu(from->di_magic);
8219         to->di_mode = be16_to_cpu(from->di_mode);
8220         to->di_version = from ->di_version;
8221         to->di_format = from->di_format;
8222         to->di_onlink = be16_to_cpu(from->di_onlink);
8223 -       to->di_uid = be32_to_cpu(from->di_uid);
8224 -       to->di_gid = be32_to_cpu(from->di_gid);
8225 +
8226 +       uid = be32_to_cpu(from->di_uid);
8227 +       gid = be32_to_cpu(from->di_gid);
8228 +       tag = be16_to_cpu(from->di_tag);
8229 +
8230 +       to->di_uid = INOTAG_UID(tagged, uid, gid);
8231 +       to->di_gid = INOTAG_GID(tagged, uid, gid);
8232 +       to->di_tag = INOTAG_TAG(tagged, uid, gid, tag);
8233 +
8234         to->di_nlink = be32_to_cpu(from->di_nlink);
8235         to->di_projid = be16_to_cpu(from->di_projid);
8236         memcpy(to->di_pad, from->di_pad, sizeof(to->di_pad));
8237 @@ -674,21 +685,26 @@ xfs_dinode_from_disk(
8238         to->di_dmevmask = be32_to_cpu(from->di_dmevmask);
8239         to->di_dmstate  = be16_to_cpu(from->di_dmstate);
8240         to->di_flags    = be16_to_cpu(from->di_flags);
8241 +       to->di_vflags   = be16_to_cpu(from->di_vflags);
8242         to->di_gen      = be32_to_cpu(from->di_gen);
8243  }
8244  
8245  void
8246  xfs_dinode_to_disk(
8247         xfs_dinode_t            *to,
8248 -       xfs_icdinode_t          *from)
8249 +       xfs_icdinode_t          *from,
8250 +       int tagged)
8251  {
8252         to->di_magic = cpu_to_be16(from->di_magic);
8253         to->di_mode = cpu_to_be16(from->di_mode);
8254         to->di_version = from ->di_version;
8255         to->di_format = from->di_format;
8256         to->di_onlink = cpu_to_be16(from->di_onlink);
8257 -       to->di_uid = cpu_to_be32(from->di_uid);
8258 -       to->di_gid = cpu_to_be32(from->di_gid);
8259 +
8260 +       to->di_uid = cpu_to_be32(TAGINO_UID(tagged, from->di_uid, from->di_tag));
8261 +       to->di_gid = cpu_to_be32(TAGINO_GID(tagged, from->di_gid, from->di_tag));
8262 +       to->di_tag = cpu_to_be16(TAGINO_TAG(tagged, from->di_tag));
8263 +
8264         to->di_nlink = cpu_to_be32(from->di_nlink);
8265         to->di_projid = cpu_to_be16(from->di_projid);
8266         memcpy(to->di_pad, from->di_pad, sizeof(to->di_pad));
8267 @@ -709,12 +725,14 @@ xfs_dinode_to_disk(
8268         to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
8269         to->di_dmstate = cpu_to_be16(from->di_dmstate);
8270         to->di_flags = cpu_to_be16(from->di_flags);
8271 +       to->di_vflags = cpu_to_be16(from->di_vflags);
8272         to->di_gen = cpu_to_be32(from->di_gen);
8273  }
8274  
8275  STATIC uint
8276  _xfs_dic2xflags(
8277 -       __uint16_t              di_flags)
8278 +       __uint16_t              di_flags,
8279 +       __uint16_t              di_vflags)
8280  {
8281         uint                    flags = 0;
8282  
8283 @@ -725,6 +743,8 @@ _xfs_dic2xflags(
8284                         flags |= XFS_XFLAG_PREALLOC;
8285                 if (di_flags & XFS_DIFLAG_IMMUTABLE)
8286                         flags |= XFS_XFLAG_IMMUTABLE;
8287 +               if (di_flags & XFS_DIFLAG_IXUNLINK)
8288 +                       flags |= XFS_XFLAG_IXUNLINK;
8289                 if (di_flags & XFS_DIFLAG_APPEND)
8290                         flags |= XFS_XFLAG_APPEND;
8291                 if (di_flags & XFS_DIFLAG_SYNC)
8292 @@ -749,6 +769,10 @@ _xfs_dic2xflags(
8293                         flags |= XFS_XFLAG_FILESTREAM;
8294         }
8295  
8296 +       if (di_vflags & XFS_DIVFLAG_BARRIER)
8297 +               flags |= FS_BARRIER_FL;
8298 +       if (di_vflags & XFS_DIVFLAG_COW)
8299 +               flags |= FS_COW_FL;
8300         return flags;
8301  }
8302  
8303 @@ -758,7 +782,7 @@ xfs_ip2xflags(
8304  {
8305         xfs_icdinode_t          *dic = &ip->i_d;
8306  
8307 -       return _xfs_dic2xflags(dic->di_flags) |
8308 +       return _xfs_dic2xflags(dic->di_flags, dic->di_vflags) |
8309                                 (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
8310  }
8311  
8312 @@ -766,7 +790,8 @@ uint
8313  xfs_dic2xflags(
8314         xfs_dinode_t            *dip)
8315  {
8316 -       return _xfs_dic2xflags(be16_to_cpu(dip->di_flags)) |
8317 +       return _xfs_dic2xflags(be16_to_cpu(dip->di_flags),
8318 +                               be16_to_cpu(dip->di_vflags)) |
8319                                 (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
8320  }
8321  
8322 @@ -802,7 +827,6 @@ xfs_iread(
8323         if (error)
8324                 return error;
8325         dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset);
8326 -
8327         /*
8328          * If we got something that isn't an inode it means someone
8329          * (nfs or dmi) has a stale handle.
8330 @@ -827,7 +851,8 @@ xfs_iread(
8331          * Otherwise, just get the truly permanent information.
8332          */
8333         if (dip->di_mode) {
8334 -               xfs_dinode_from_disk(&ip->i_d, dip);
8335 +               xfs_dinode_from_disk(&ip->i_d, dip,
8336 +                       mp->m_flags & XFS_MOUNT_TAGGED);
8337                 error = xfs_iformat(ip, dip);
8338                 if (error)  {
8339  #ifdef DEBUG
8340 @@ -1027,6 +1052,7 @@ xfs_ialloc(
8341         ASSERT(ip->i_d.di_nlink == nlink);
8342         ip->i_d.di_uid = current_fsuid();
8343         ip->i_d.di_gid = current_fsgid();
8344 +       ip->i_d.di_tag = current_fstag(cr, &ip->i_vnode);
8345         ip->i_d.di_projid = prid;
8346         memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
8347  
8348 @@ -1087,6 +1113,7 @@ xfs_ialloc(
8349         ip->i_d.di_dmevmask = 0;
8350         ip->i_d.di_dmstate = 0;
8351         ip->i_d.di_flags = 0;
8352 +       ip->i_d.di_vflags = 0;
8353         flags = XFS_ILOG_CORE;
8354         switch (mode & S_IFMT) {
8355         case S_IFIFO:
8356 @@ -2161,6 +2188,7 @@ xfs_ifree(
8357         }
8358         ip->i_d.di_mode = 0;            /* mark incore inode as free */
8359         ip->i_d.di_flags = 0;
8360 +       ip->i_d.di_vflags = 0;
8361         ip->i_d.di_dmevmask = 0;
8362         ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
8363         ip->i_df.if_ext_max =
8364 @@ -3128,7 +3156,8 @@ xfs_iflush_int(
8365          * because if the inode is dirty at all the core must
8366          * be.
8367          */
8368 -       xfs_dinode_to_disk(dip, &ip->i_d);
8369 +       xfs_dinode_to_disk(dip, &ip->i_d,
8370 +               mp->m_flags & XFS_MOUNT_TAGGED);
8371  
8372         /* Wrap, we never let the log put out DI_MAX_FLUSH */
8373         if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
8374 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_inode.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_inode.h
8375 --- linux-2.6.29.2/fs/xfs/xfs_inode.h   2009-03-24 14:22:37.000000000 +0100
8376 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_inode.h     2009-03-25 01:10:35.000000000 +0100
8377 @@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
8378         __uint32_t      di_gid;         /* owner's group id */
8379         __uint32_t      di_nlink;       /* number of links to file */
8380         __uint16_t      di_projid;      /* owner's project id */
8381 -       __uint8_t       di_pad[8];      /* unused, zeroed space */
8382 +       __uint16_t      di_tag;         /* context tagging */
8383 +       __uint16_t      di_vflags;      /* vserver specific flags */
8384 +       __uint8_t       di_pad[4];      /* unused, zeroed space */
8385         __uint16_t      di_flushiter;   /* incremented on flush */
8386         xfs_ictimestamp_t di_atime;     /* time last accessed */
8387         xfs_ictimestamp_t di_mtime;     /* time last modified */
8388 @@ -589,9 +591,9 @@ int         xfs_itobp(struct xfs_mount *, struc
8389  int            xfs_iread(struct xfs_mount *, struct xfs_trans *,
8390                           struct xfs_inode *, xfs_daddr_t, uint);
8391  void           xfs_dinode_from_disk(struct xfs_icdinode *,
8392 -                                    struct xfs_dinode *);
8393 +                                    struct xfs_dinode *, int);
8394  void           xfs_dinode_to_disk(struct xfs_dinode *,
8395 -                                  struct xfs_icdinode *);
8396 +                                  struct xfs_icdinode *, int);
8397  void           xfs_idestroy_fork(struct xfs_inode *, int);
8398  void           xfs_idata_realloc(struct xfs_inode *, int, int);
8399  void           xfs_iroot_realloc(struct xfs_inode *, int, int);
8400 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_itable.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_itable.c
8401 --- linux-2.6.29.2/fs/xfs/xfs_itable.c  2009-03-24 14:22:37.000000000 +0100
8402 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_itable.c    2009-03-24 14:48:35.000000000 +0100
8403 @@ -82,6 +82,7 @@ xfs_bulkstat_one_iget(
8404         buf->bs_mode = dic->di_mode;
8405         buf->bs_uid = dic->di_uid;
8406         buf->bs_gid = dic->di_gid;
8407 +       buf->bs_tag = dic->di_tag;
8408         buf->bs_size = dic->di_size;
8409         vn_atime_to_bstime(VFS_I(ip), &buf->bs_atime);
8410         buf->bs_mtime.tv_sec = dic->di_mtime.t_sec;
8411 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_log_recover.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_log_recover.c
8412 --- linux-2.6.29.2/fs/xfs/xfs_log_recover.c     2009-03-24 14:22:37.000000000 +0100
8413 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_log_recover.c       2009-03-24 17:17:15.000000000 +0100
8414 @@ -2421,7 +2421,8 @@ xlog_recover_do_inode_trans(
8415         }
8416  
8417         /* The core is in in-core format */
8418 -       xfs_dinode_to_disk(dip, (xfs_icdinode_t *)item->ri_buf[1].i_addr);
8419 +       xfs_dinode_to_disk(dip, (xfs_icdinode_t *)item->ri_buf[1].i_addr,
8420 +               mp->m_flags & XFS_MOUNT_TAGGED);
8421  
8422         /* the rest is in on-disk format */
8423         if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
8424 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_mount.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_mount.h
8425 --- linux-2.6.29.2/fs/xfs/xfs_mount.h   2009-03-24 14:22:37.000000000 +0100
8426 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_mount.h     2009-03-24 14:48:35.000000000 +0100
8427 @@ -371,6 +371,7 @@ typedef struct xfs_mount {
8428                                                    allocator */
8429  #define XFS_MOUNT_NOATTR2      (1ULL << 25)    /* disable use of attr2 format */
8430  
8431 +#define XFS_MOUNT_TAGGED       (1ULL << 31)    /* context tagging */
8432  
8433  /*
8434   * Default minimum read and write sizes.
8435 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_vnodeops.c linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_vnodeops.c
8436 --- linux-2.6.29.2/fs/xfs/xfs_vnodeops.c        2009-03-24 14:22:37.000000000 +0100
8437 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_vnodeops.c  2009-03-24 17:18:40.000000000 +0100
8438 @@ -53,6 +53,90 @@
8439  #include "xfs_filestream.h"
8440  #include "xfs_vnodeops.h"
8441  
8442 +
8443 +STATIC void
8444 +xfs_get_inode_flags(
8445 +       xfs_inode_t     *ip)
8446 +{
8447 +       struct inode    *inode = VFS_I(ip);
8448 +       unsigned int    flags = inode->i_flags;
8449 +       unsigned int    vflags = inode->i_vflags;
8450 +
8451 +       if (flags & S_IMMUTABLE)
8452 +               ip->i_d.di_flags |= XFS_DIFLAG_IMMUTABLE;
8453 +       else
8454 +               ip->i_d.di_flags &= ~XFS_DIFLAG_IMMUTABLE;
8455 +       if (flags & S_IXUNLINK)
8456 +               ip->i_d.di_flags |= XFS_DIFLAG_IXUNLINK;
8457 +       else
8458 +               ip->i_d.di_flags &= ~XFS_DIFLAG_IXUNLINK;
8459 +
8460 +       if (vflags & V_BARRIER)
8461 +               ip->i_d.di_vflags |= XFS_DIVFLAG_BARRIER;
8462 +       else
8463 +               ip->i_d.di_vflags &= ~XFS_DIVFLAG_BARRIER;
8464 +       if (vflags & V_COW)
8465 +               ip->i_d.di_vflags |= XFS_DIVFLAG_COW;
8466 +       else
8467 +               ip->i_d.di_vflags &= ~XFS_DIVFLAG_COW;
8468 +}
8469 +
8470 +int
8471 +xfs_sync_xflags(
8472 +       xfs_inode_t             *ip)
8473 +{
8474 +       struct xfs_mount        *mp = ip->i_mount;
8475 +       struct xfs_trans        *tp;
8476 +       unsigned int            lock_flags = 0;
8477 +       int                     code;
8478 +
8479 +       xfs_itrace_entry(ip);
8480 +
8481 +       if (mp->m_flags & XFS_MOUNT_RDONLY)
8482 +               return XFS_ERROR(EROFS);
8483 +
8484 +       /*
8485 +        * we acquire the inode lock and do an error checking pass.
8486 +        */
8487 +       tp = xfs_trans_alloc(mp, XFS_TRANS_SETATTR_NOT_SIZE);
8488 +       code = xfs_trans_reserve(tp, 0, XFS_ICHANGE_LOG_RES(mp), 0, 0, 0);
8489 +       if (code)
8490 +               goto error_return;
8491 +
8492 +       lock_flags = XFS_ILOCK_EXCL;
8493 +       xfs_ilock(ip, lock_flags);
8494 +
8495 +       xfs_trans_ijoin(tp, ip, lock_flags);
8496 +       xfs_trans_ihold(tp, ip);
8497 +
8498 +       xfs_get_inode_flags(ip);
8499 +       // xfs_diflags_to_linux(ip);
8500 +
8501 +       xfs_trans_log_inode(tp, ip, XFS_ILOG_CORE);
8502 +       xfs_ichgtime(ip, XFS_ICHGTIME_CHG);
8503 +
8504 +       XFS_STATS_INC(xs_ig_attrchg);
8505 +
8506 +       /*
8507 +        * If this is a synchronous mount, make sure that the
8508 +        * transaction goes to disk before returning to the user.
8509 +        */
8510 +       if (mp->m_flags & XFS_MOUNT_WSYNC)
8511 +               xfs_trans_set_sync(tp);
8512 +       code = xfs_trans_commit(tp, 0);
8513 +       xfs_iunlock(ip, lock_flags);
8514 +
8515 +       if (code)
8516 +               return code;
8517 +       return 0;
8518 +
8519 + error_return:
8520 +       xfs_trans_cancel(tp, 0);
8521 +       if (lock_flags)
8522 +               xfs_iunlock(ip, lock_flags);
8523 +       return code;
8524 +}
8525 +
8526  int
8527  xfs_setattr(
8528         struct xfs_inode        *ip,
8529 @@ -68,6 +152,7 @@ xfs_setattr(
8530         uint                    commit_flags=0;
8531         uid_t                   uid=0, iuid=0;
8532         gid_t                   gid=0, igid=0;
8533 +       tag_t                   tag=0, itag=0;
8534         int                     timeflags = 0;
8535         struct xfs_dquot        *udqp, *gdqp, *olddquot1, *olddquot2;
8536         int                     need_iolock = 1;
8537 @@ -164,7 +249,7 @@ xfs_setattr(
8538         /*
8539          * Change file ownership.  Must be the owner or privileged.
8540          */
8541 -       if (mask & (ATTR_UID|ATTR_GID)) {
8542 +       if (mask & (ATTR_UID|ATTR_GID|ATTR_TAG)) {
8543                 /*
8544                  * These IDs could have changed since we last looked at them.
8545                  * But, we're assured that if the ownership did change
8546 @@ -173,15 +258,19 @@ xfs_setattr(
8547                  */
8548                 iuid = ip->i_d.di_uid;
8549                 igid = ip->i_d.di_gid;
8550 +               itag = ip->i_d.di_tag;
8551                 gid = (mask & ATTR_GID) ? iattr->ia_gid : igid;
8552                 uid = (mask & ATTR_UID) ? iattr->ia_uid : iuid;
8553 +               tag = (mask & ATTR_TAG) ? iattr->ia_tag : itag;
8554  
8555                 /*
8556                  * Do a quota reservation only if uid/gid is actually
8557                  * going to change.
8558                  */
8559                 if ((XFS_IS_UQUOTA_ON(mp) && iuid != uid) ||
8560 -                   (XFS_IS_GQUOTA_ON(mp) && igid != gid)) {
8561 +                   (XFS_IS_GQUOTA_ON(mp) && igid != gid) ||
8562 +                   (XFS_IS_GQUOTA_ON(mp) && itag != tag)) {
8563 +                       /* TODO: handle tagging? */
8564                         ASSERT(tp);
8565                         code = XFS_QM_DQVOPCHOWNRESV(mp, tp, ip, udqp, gdqp,
8566                                                 capable(CAP_FOWNER) ?
8567 @@ -334,7 +423,7 @@ xfs_setattr(
8568         /*
8569          * Change file ownership.  Must be the owner or privileged.
8570          */
8571 -       if (mask & (ATTR_UID|ATTR_GID)) {
8572 +       if (mask & (ATTR_UID|ATTR_GID|ATTR_TAG)) {
8573                 /*
8574                  * CAP_FSETID overrides the following restrictions:
8575                  *
8576 @@ -350,6 +439,10 @@ xfs_setattr(
8577                  * Change the ownerships and register quota modifications
8578                  * in the transaction.
8579                  */
8580 +               if (itag != tag) {
8581 +                       ip->i_d.di_tag = tag;
8582 +                       inode->i_tag = tag;
8583 +               }
8584                 if (iuid != uid) {
8585                         if (XFS_IS_UQUOTA_ON(mp)) {
8586                                 ASSERT(mask & ATTR_UID);
8587 diff -NurpP --minimal linux-2.6.29.2/fs/xfs/xfs_vnodeops.h linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_vnodeops.h
8588 --- linux-2.6.29.2/fs/xfs/xfs_vnodeops.h        2009-03-24 14:22:37.000000000 +0100
8589 +++ linux-2.6.29.2-vs2.3.0.36.12/fs/xfs/xfs_vnodeops.h  2009-03-24 17:19:30.000000000 +0100
8590 @@ -14,6 +14,7 @@ struct xfs_inode;
8591  struct xfs_iomap;
8592  
8593  
8594 +int xfs_sync_xflags(struct xfs_inode *ip);
8595  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
8596  #define        XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
8597  #define        XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
8598 diff -NurpP --minimal linux-2.6.29.2/include/asm-generic/tlb.h linux-2.6.29.2-vs2.3.0.36.12/include/asm-generic/tlb.h
8599 --- linux-2.6.29.2/include/asm-generic/tlb.h    2008-12-25 00:26:37.000000000 +0100
8600 +++ linux-2.6.29.2-vs2.3.0.36.12/include/asm-generic/tlb.h      2009-04-08 15:50:06.000000000 +0200
8601 @@ -14,6 +14,7 @@
8602  #define _ASM_GENERIC__TLB_H
8603  
8604  #include <linux/swap.h>
8605 +#include <linux/vs_memory.h>
8606  #include <asm/pgalloc.h>
8607  #include <asm/tlbflush.h>
8608  
8609 diff -NurpP --minimal linux-2.6.29.2/include/linux/capability.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/capability.h
8610 --- linux-2.6.29.2/include/linux/capability.h   2009-04-30 10:50:35.000000000 +0200
8611 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/capability.h     2009-04-30 12:14:53.000000000 +0200
8612 @@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
8613     arbitrary SCSI commands */
8614  /* Allow setting encryption key on loopback filesystem */
8615  /* Allow setting zone reclaim policy */
8616 +/* Allow the selection of a security context */
8617  
8618  #define CAP_SYS_ADMIN        21
8619  
8620 @@ -357,7 +358,13 @@ struct cpu_vfs_cap_data {
8621  
8622  #define CAP_MAC_ADMIN        33
8623  
8624 -#define CAP_LAST_CAP         CAP_MAC_ADMIN
8625 +/* Allow context manipulations */
8626 +/* Allow changing context info on files */
8627 +
8628 +#define CAP_CONTEXT         34
8629 +
8630 +
8631 +#define CAP_LAST_CAP         CAP_CONTEXT
8632  
8633  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
8634  
8635 diff -NurpP --minimal linux-2.6.29.2/include/linux/devpts_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/devpts_fs.h
8636 --- linux-2.6.29.2/include/linux/devpts_fs.h    2008-12-25 00:26:37.000000000 +0100
8637 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/devpts_fs.h      2009-02-22 22:54:26.000000000 +0100
8638 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
8639  
8640  #endif
8641  
8642 -
8643  #endif /* _LINUX_DEVPTS_FS_H */
8644 diff -NurpP --minimal linux-2.6.29.2/include/linux/ext2_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/ext2_fs.h
8645 --- linux-2.6.29.2/include/linux/ext2_fs.h      2009-03-24 14:22:41.000000000 +0100
8646 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/ext2_fs.h        2009-03-24 15:39:54.000000000 +0100
8647 @@ -189,8 +189,12 @@ struct ext2_group_desc
8648  #define EXT2_NOTAIL_FL                 FS_NOTAIL_FL    /* file tail should not be merged */
8649  #define EXT2_DIRSYNC_FL                        FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
8650  #define EXT2_TOPDIR_FL                 FS_TOPDIR_FL    /* Top of directory hierarchies*/
8651 +#define EXT2_IXUNLINK_FL               FS_IXUNLINK_FL  /* Immutable invert on unlink */
8652  #define EXT2_RESERVED_FL               FS_RESERVED_FL  /* reserved for ext2 lib */
8653  
8654 +#define EXT2_BARRIER_FL                        FS_BARRIER_FL   /* Barrier for chroot() */
8655 +#define EXT2_COW_FL                    FS_COW_FL       /* Copy on Write marker */
8656 +
8657  #define EXT2_FL_USER_VISIBLE           FS_FL_USER_VISIBLE      /* User visible flags */
8658  #define EXT2_FL_USER_MODIFIABLE                FS_FL_USER_MODIFIABLE   /* User modifiable flags */
8659  
8660 @@ -271,7 +275,7 @@ struct ext2_inode {
8661                 struct {
8662                         __u8    l_i_frag;       /* Fragment number */
8663                         __u8    l_i_fsize;      /* Fragment size */
8664 -                       __u16   i_pad1;
8665 +                       __u16   l_i_tag;        /* Context Tag */
8666                         __le16  l_i_uid_high;   /* these 2 fields    */
8667                         __le16  l_i_gid_high;   /* were reserved2[0] */
8668                         __u32   l_i_reserved2;
8669 @@ -303,6 +307,7 @@ struct ext2_inode {
8670  #define i_gid_low      i_gid
8671  #define i_uid_high     osd2.linux2.l_i_uid_high
8672  #define i_gid_high     osd2.linux2.l_i_gid_high
8673 +#define i_raw_tag      osd2.linux2.l_i_tag
8674  #define i_reserved2    osd2.linux2.l_i_reserved2
8675  #endif
8676  
8677 @@ -347,6 +352,7 @@ struct ext2_inode {
8678  #define EXT2_MOUNT_USRQUOTA            0x020000  /* user quota */
8679  #define EXT2_MOUNT_GRPQUOTA            0x040000  /* group quota */
8680  #define EXT2_MOUNT_RESERVATION         0x080000  /* Preallocation */
8681 +#define EXT2_MOUNT_TAGGED              (1<<24)   /* Enable Context Tags */
8682  
8683  
8684  #define clear_opt(o, opt)              o &= ~EXT2_MOUNT_##opt
8685 diff -NurpP --minimal linux-2.6.29.2/include/linux/ext3_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/ext3_fs.h
8686 --- linux-2.6.29.2/include/linux/ext3_fs.h      2009-03-24 14:22:41.000000000 +0100
8687 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/ext3_fs.h        2009-03-24 14:48:36.000000000 +0100
8688 @@ -173,10 +173,14 @@ struct ext3_group_desc
8689  #define EXT3_NOTAIL_FL                 0x00008000 /* file tail should not be merged */
8690  #define EXT3_DIRSYNC_FL                        0x00010000 /* dirsync behaviour (directories only) */
8691  #define EXT3_TOPDIR_FL                 0x00020000 /* Top of directory hierarchies*/
8692 +#define EXT3_IXUNLINK_FL               0x08000000 /* Immutable invert on unlink */
8693  #define EXT3_RESERVED_FL               0x80000000 /* reserved for ext3 lib */
8694  
8695 -#define EXT3_FL_USER_VISIBLE           0x0003DFFF /* User visible flags */
8696 -#define EXT3_FL_USER_MODIFIABLE                0x000380FF /* User modifiable flags */
8697 +#define EXT3_BARRIER_FL                        0x04000000 /* Barrier for chroot() */
8698 +#define EXT3_COW_FL                    0x20000000 /* Copy on Write marker */
8699 +
8700 +#define EXT3_FL_USER_VISIBLE           0x0103DFFF /* User visible flags */
8701 +#define EXT3_FL_USER_MODIFIABLE                0x010380FF /* User modifiable flags */
8702  
8703  /* Flags that should be inherited by new inodes from their parent. */
8704  #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
8705 @@ -316,7 +320,7 @@ struct ext3_inode {
8706                 struct {
8707                         __u8    l_i_frag;       /* Fragment number */
8708                         __u8    l_i_fsize;      /* Fragment size */
8709 -                       __u16   i_pad1;
8710 +                       __u16   l_i_tag;        /* Context Tag */
8711                         __le16  l_i_uid_high;   /* these 2 fields    */
8712                         __le16  l_i_gid_high;   /* were reserved2[0] */
8713                         __u32   l_i_reserved2;
8714 @@ -350,6 +354,7 @@ struct ext3_inode {
8715  #define i_gid_low      i_gid
8716  #define i_uid_high     osd2.linux2.l_i_uid_high
8717  #define i_gid_high     osd2.linux2.l_i_gid_high
8718 +#define i_raw_tag      osd2.linux2.l_i_tag
8719  #define i_reserved2    osd2.linux2.l_i_reserved2
8720  
8721  #elif defined(__GNU__)
8722 @@ -413,6 +418,7 @@ struct ext3_inode {
8723  #define EXT3_MOUNT_GRPQUOTA            0x200000 /* "old" group quota */
8724  #define EXT3_MOUNT_DATA_ERR_ABORT      0x400000 /* Abort on file data write
8725                                                   * error in ordered mode */
8726 +#define EXT3_MOUNT_TAGGED              (1<<24) /* Enable Context Tags */
8727  
8728  /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
8729  #ifndef _LINUX_EXT2_FS_H
8730 @@ -874,6 +880,7 @@ struct buffer_head * ext3_bread (handle_
8731  int ext3_get_blocks_handle(handle_t *handle, struct inode *inode,
8732         sector_t iblock, unsigned long maxblocks, struct buffer_head *bh_result,
8733         int create, int extend_disksize);
8734 +extern int ext3_sync_flags(struct inode *inode);
8735  
8736  extern struct inode *ext3_iget(struct super_block *, unsigned long);
8737  extern int  ext3_write_inode (struct inode *, int);
8738 diff -NurpP --minimal linux-2.6.29.2/include/linux/fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/fs.h
8739 --- linux-2.6.29.2/include/linux/fs.h   2009-03-24 14:22:41.000000000 +0100
8740 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/fs.h     2009-03-24 17:21:20.000000000 +0100
8741 @@ -141,6 +141,9 @@ struct inodes_stat_t {
8742  #define MS_RELATIME    (1<<21) /* Update atime relative to mtime/ctime. */
8743  #define MS_KERNMOUNT   (1<<22) /* this is a kern_mount call */
8744  #define MS_I_VERSION   (1<<23) /* Update inode I_version field */
8745 +#define MS_TAGGED      (1<<24) /* use generic inode tagging */
8746 +#define MS_TAGID       (1<<25) /* use specific tag for this mount */
8747 +#define MS_NOTAGCHECK  (1<<26) /* don't check tags */
8748  #define MS_ACTIVE      (1<<30)
8749  #define MS_NOUSER      (1<<31)
8750  
8751 @@ -167,6 +170,14 @@ struct inodes_stat_t {
8752  #define S_PRIVATE      512     /* Inode is fs-internal */
8753  #define S_ATOMIC_COPY  1024    /* Pages mapped with this inode need to be
8754                                    atomically copied (gem) */
8755 +#define S_IXUNLINK     2048    /* Immutable Invert on unlink */
8756 +
8757 +/* Linux-VServer related Inode flags */
8758 +
8759 +#define V_VALID                1
8760 +#define V_XATTR                2
8761 +#define V_BARRIER      4       /* Barrier for chroot() */
8762 +#define V_COW          8       /* Copy on Write */
8763  
8764  /*
8765   * Note that nosuid etc flags are inode-specific: setting some file-system
8766 @@ -189,12 +200,15 @@ struct inodes_stat_t {
8767  #define IS_DIRSYNC(inode)      (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \
8768                                         ((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
8769  #define IS_MANDLOCK(inode)     __IS_FLG(inode, MS_MANDLOCK)
8770 -#define IS_NOATIME(inode)   __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
8771 -#define IS_I_VERSION(inode)   __IS_FLG(inode, MS_I_VERSION)
8772 +#define IS_NOATIME(inode)      __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
8773 +#define IS_I_VERSION(inode)    __IS_FLG(inode, MS_I_VERSION)
8774 +#define IS_TAGGED(inode)       __IS_FLG(inode, MS_TAGGED)
8775  
8776  #define IS_NOQUOTA(inode)      ((inode)->i_flags & S_NOQUOTA)
8777  #define IS_APPEND(inode)       ((inode)->i_flags & S_APPEND)
8778  #define IS_IMMUTABLE(inode)    ((inode)->i_flags & S_IMMUTABLE)
8779 +#define IS_IXUNLINK(inode)     ((inode)->i_flags & S_IXUNLINK)
8780 +#define IS_IXORUNLINK(inode)   ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode))
8781  #define IS_POSIXACL(inode)     __IS_FLG(inode, MS_POSIXACL)
8782  
8783  #define IS_DEADDIR(inode)      ((inode)->i_flags & S_DEAD)
8784 @@ -202,6 +216,16 @@ struct inodes_stat_t {
8785  #define IS_SWAPFILE(inode)     ((inode)->i_flags & S_SWAPFILE)
8786  #define IS_PRIVATE(inode)      ((inode)->i_flags & S_PRIVATE)
8787  
8788 +#define IS_BARRIER(inode)      (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
8789 +
8790 +#ifdef CONFIG_VSERVER_COWBL
8791 +#  define IS_COW(inode)                (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode))
8792 +#  define IS_COW_LINK(inode)   (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1))
8793 +#else
8794 +#  define IS_COW(inode)                (0)
8795 +#  define IS_COW_LINK(inode)   (0)
8796 +#endif
8797 +
8798  /* the read-only stuff doesn't really belong here, but any other place is
8799     probably as bad and I don't want to create yet another include file. */
8800  
8801 @@ -279,11 +303,14 @@ struct inodes_stat_t {
8802  #define FS_TOPDIR_FL                   0x00020000 /* Top of directory hierarchies*/
8803  #define FS_EXTENT_FL                   0x00080000 /* Extents */
8804  #define FS_DIRECTIO_FL                 0x00100000 /* Use direct i/o */
8805 +#define FS_IXUNLINK_FL                 0x08000000 /* Immutable invert on unlink */
8806  #define FS_RESERVED_FL                 0x80000000 /* reserved for ext2 lib */
8807  
8808 -#define FS_FL_USER_VISIBLE             0x0003DFFF /* User visible flags */
8809 -#define FS_FL_USER_MODIFIABLE          0x000380FF /* User modifiable flags */
8810 +#define FS_BARRIER_FL                  0x04000000 /* Barrier for chroot() */
8811 +#define FS_COW_FL                      0x20000000 /* Copy on Write marker */
8812  
8813 +#define FS_FL_USER_VISIBLE             0x0103DFFF /* User visible flags */
8814 +#define FS_FL_USER_MODIFIABLE          0x010380FF /* User modifiable flags */
8815  
8816  #define SYNC_FILE_RANGE_WAIT_BEFORE    1
8817  #define SYNC_FILE_RANGE_WRITE          2
8818 @@ -365,6 +392,7 @@ typedef void (dio_iodone_t)(struct kiocb
8819  #define ATTR_KILL_PRIV (1 << 14)
8820  #define ATTR_OPEN      (1 << 15) /* Truncating from open(O_TRUNC) */
8821  #define ATTR_TIMES_SET (1 << 16)
8822 +#define ATTR_TAG       (1 << 17)
8823  
8824  /*
8825   * This is the Inode Attributes structure, used for notify_change().  It
8826 @@ -380,6 +408,7 @@ struct iattr {
8827         umode_t         ia_mode;
8828         uid_t           ia_uid;
8829         gid_t           ia_gid;
8830 +       tag_t           ia_tag;
8831         loff_t          ia_size;
8832         struct timespec ia_atime;
8833         struct timespec ia_mtime;
8834 @@ -393,6 +422,9 @@ struct iattr {
8835         struct file     *ia_file;
8836  };
8837  
8838 +#define ATTR_FLAG_BARRIER      512     /* Barrier for chroot() */
8839 +#define ATTR_FLAG_IXUNLINK     1024    /* Immutable invert on unlink */
8840 +
8841  /*
8842   * Includes for diskquotas.
8843   */
8844 @@ -656,7 +688,9 @@ struct inode {
8845         unsigned int            i_nlink;
8846         uid_t                   i_uid;
8847         gid_t                   i_gid;
8848 +       tag_t                   i_tag;
8849         dev_t                   i_rdev;
8850 +       dev_t                   i_mdev;
8851         u64                     i_version;
8852         loff_t                  i_size;
8853  #ifdef __NEED_I_SIZE_ORDERED
8854 @@ -704,7 +738,8 @@ struct inode {
8855         unsigned long           i_state;
8856         unsigned long           dirtied_when;   /* jiffies of first dirtying */
8857  
8858 -       unsigned int            i_flags;
8859 +       unsigned short          i_flags;
8860 +       unsigned short          i_vflags;
8861  
8862         atomic_t                i_writecount;
8863  #ifdef CONFIG_SECURITY
8864 @@ -791,12 +826,12 @@ static inline void i_size_write(struct i
8865  
8866  static inline unsigned iminor(const struct inode *inode)
8867  {
8868 -       return MINOR(inode->i_rdev);
8869 +       return MINOR(inode->i_mdev);
8870  }
8871  
8872  static inline unsigned imajor(const struct inode *inode)
8873  {
8874 -       return MAJOR(inode->i_rdev);
8875 +       return MAJOR(inode->i_mdev);
8876  }
8877  
8878  extern struct block_device *I_BDEV(struct inode *inode);
8879 @@ -854,6 +889,7 @@ struct file {
8880         loff_t                  f_pos;
8881         struct fown_struct      f_owner;
8882         const struct cred       *f_cred;
8883 +       xid_t                   f_xid;
8884         struct file_ra_state    f_ra;
8885  
8886         u64                     f_version;
8887 @@ -996,6 +1032,7 @@ struct file_lock {
8888         struct file *fl_file;
8889         loff_t fl_start;
8890         loff_t fl_end;
8891 +       xid_t fl_xid;
8892  
8893         struct fasync_struct *  fl_fasync; /* for lease break notifications */
8894         unsigned long fl_break_time;    /* for nonblocking lease breaks */
8895 @@ -1363,6 +1400,7 @@ struct inode_operations {
8896                           loff_t len);
8897         int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
8898                       u64 len);
8899 +       int (*sync_flags) (struct inode *);
8900  };
8901  
8902  struct seq_file;
8903 @@ -1378,6 +1416,7 @@ extern ssize_t vfs_readv(struct file *, 
8904                 unsigned long, loff_t *);
8905  extern ssize_t vfs_writev(struct file *, const struct iovec __user *,
8906                 unsigned long, loff_t *);
8907 +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
8908  
8909  struct super_operations {
8910         struct inode *(*alloc_inode)(struct super_block *sb);
8911 @@ -2096,6 +2135,7 @@ extern int dcache_dir_open(struct inode 
8912  extern int dcache_dir_close(struct inode *, struct file *);
8913  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
8914  extern int dcache_readdir(struct file *, void *, filldir_t);
8915 +extern int dcache_readdir_filter(struct file *, void *, filldir_t, int (*)(struct dentry *));
8916  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
8917  extern int simple_statfs(struct dentry *, struct kstatfs *);
8918  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
8919 diff -NurpP --minimal linux-2.6.29.2/include/linux/if_tun.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/if_tun.h
8920 --- linux-2.6.29.2/include/linux/if_tun.h       2008-12-25 00:26:37.000000000 +0100
8921 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/if_tun.h 2009-02-22 22:54:26.000000000 +0100
8922 @@ -46,6 +46,7 @@
8923  #define TUNSETOFFLOAD  _IOW('T', 208, unsigned int)
8924  #define TUNSETTXFILTER _IOW('T', 209, unsigned int)
8925  #define TUNGETIFF      _IOR('T', 210, unsigned int)
8926 +#define TUNSETNID     _IOW('T', 215, int)
8927  
8928  /* TUNSETIFF ifr flags */
8929  #define IFF_TUN                0x0001
8930 diff -NurpP --minimal linux-2.6.29.2/include/linux/init_task.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/init_task.h
8931 --- linux-2.6.29.2/include/linux/init_task.h    2009-03-24 14:22:41.000000000 +0100
8932 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/init_task.h      2009-03-24 14:48:36.000000000 +0100
8933 @@ -184,6 +184,10 @@ extern struct cred init_cred;
8934         INIT_IDS                                                        \
8935         INIT_TRACE_IRQFLAGS                                             \
8936         INIT_LOCKDEP                                                    \
8937 +       .xid            = 0,                                            \
8938 +       .vx_info        = NULL,                                         \
8939 +       .nid            = 0,                                            \
8940 +       .nx_info        = NULL,                                         \
8941  }
8942  
8943  
8944 diff -NurpP --minimal linux-2.6.29.2/include/linux/interrupt.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/interrupt.h
8945 --- linux-2.6.29.2/include/linux/interrupt.h    2009-04-30 10:50:35.000000000 +0200
8946 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/interrupt.h      2009-04-30 12:14:53.000000000 +0200
8947 @@ -9,8 +9,8 @@
8948  #include <linux/cpumask.h>
8949  #include <linux/irqreturn.h>
8950  #include <linux/irqnr.h>
8951 -#include <linux/hardirq.h>
8952  #include <linux/sched.h>
8953 +#include <linux/hardirq.h>
8954  #include <linux/irqflags.h>
8955  #include <linux/smp.h>
8956  #include <linux/percpu.h>
8957 diff -NurpP --minimal linux-2.6.29.2/include/linux/ipc.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/ipc.h
8958 --- linux-2.6.29.2/include/linux/ipc.h  2008-12-25 00:26:37.000000000 +0100
8959 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/ipc.h    2009-02-22 22:54:26.000000000 +0100
8960 @@ -93,6 +93,7 @@ struct kern_ipc_perm
8961         key_t           key;
8962         uid_t           uid;
8963         gid_t           gid;
8964 +       xid_t           xid;
8965         uid_t           cuid;
8966         gid_t           cgid;
8967         mode_t          mode; 
8968 diff -NurpP --minimal linux-2.6.29.2/include/linux/Kbuild linux-2.6.29.2-vs2.3.0.36.12/include/linux/Kbuild
8969 --- linux-2.6.29.2/include/linux/Kbuild 2009-03-24 14:22:40.000000000 +0100
8970 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/Kbuild   2009-03-24 17:22:07.000000000 +0100
8971 @@ -373,5 +373,8 @@ unifdef-y += xattr.h
8972  unifdef-y += xfrm.h
8973  
8974  objhdr-y += version.h
8975 +
8976 +header-y += vserver/
8977  header-y += wimax.h
8978  header-y += wimax/
8979 +
8980 diff -NurpP --minimal linux-2.6.29.2/include/linux/loop.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/loop.h
8981 --- linux-2.6.29.2/include/linux/loop.h 2009-03-24 14:22:42.000000000 +0100
8982 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/loop.h   2009-03-24 14:48:36.000000000 +0100
8983 @@ -45,6 +45,7 @@ struct loop_device {
8984         struct loop_func_table *lo_encryption;
8985         __u32           lo_init[2];
8986         uid_t           lo_key_owner;   /* Who set the key */
8987 +       xid_t           lo_xid;
8988         int             (*ioctl)(struct loop_device *, int cmd, 
8989                                  unsigned long arg); 
8990  
8991 diff -NurpP --minimal linux-2.6.29.2/include/linux/magic.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/magic.h
8992 --- linux-2.6.29.2/include/linux/magic.h        2009-03-24 14:22:42.000000000 +0100
8993 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/magic.h  2009-03-24 14:48:36.000000000 +0100
8994 @@ -3,7 +3,7 @@
8995  
8996  #define ADFS_SUPER_MAGIC       0xadf5
8997  #define AFFS_SUPER_MAGIC       0xadff
8998 -#define AFS_SUPER_MAGIC                0x5346414F
8999 +#define AFS_SUPER_MAGIC                0x5346414F
9000  #define AUTOFS_SUPER_MAGIC     0x0187
9001  #define CODA_SUPER_MAGIC       0x73757245
9002  #define DEBUGFS_MAGIC          0x64626720
9003 @@ -33,6 +33,7 @@
9004  #define NFS_SUPER_MAGIC                0x6969
9005  #define OPENPROM_SUPER_MAGIC   0x9fa1
9006  #define PROC_SUPER_MAGIC       0x9fa0
9007 +#define DEVPTS_SUPER_MAGIC     0x1cd1
9008  #define QNX4_SUPER_MAGIC       0x002f          /* qnx4 fs detection */
9009  
9010  #define REISERFS_SUPER_MAGIC   0x52654973      /* used by gcc */
9011 diff -NurpP --minimal linux-2.6.29.2/include/linux/major.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/major.h
9012 --- linux-2.6.29.2/include/linux/major.h        2008-12-25 00:26:37.000000000 +0100
9013 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/major.h  2009-02-22 22:54:26.000000000 +0100
9014 @@ -15,6 +15,7 @@
9015  #define HD_MAJOR               IDE0_MAJOR
9016  #define PTY_SLAVE_MAJOR                3
9017  #define TTY_MAJOR              4
9018 +#define VROOT_MAJOR            4
9019  #define TTYAUX_MAJOR           5
9020  #define LP_MAJOR               6
9021  #define VCS_MAJOR              7
9022 diff -NurpP --minimal linux-2.6.29.2/include/linux/mm_types.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/mm_types.h
9023 --- linux-2.6.29.2/include/linux/mm_types.h     2009-03-24 14:22:42.000000000 +0100
9024 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/mm_types.h       2009-03-24 14:48:36.000000000 +0100
9025 @@ -232,6 +232,7 @@ struct mm_struct {
9026  
9027         /* Architecture-specific MM context */
9028         mm_context_t context;
9029 +       struct vx_info *mm_vx_info;
9030  
9031         /* Swap token stuff */
9032         /*
9033 diff -NurpP --minimal linux-2.6.29.2/include/linux/mount.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/mount.h
9034 --- linux-2.6.29.2/include/linux/mount.h        2008-12-25 00:26:37.000000000 +0100
9035 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/mount.h  2009-02-22 22:54:26.000000000 +0100
9036 @@ -35,6 +35,9 @@ struct mnt_namespace;
9037  #define MNT_UNBINDABLE 0x2000  /* if the vfsmount is a unbindable mount */
9038  #define MNT_PNODE_MASK 0x3000  /* propagation flag mask */
9039  
9040 +#define MNT_TAGID      0x10000
9041 +#define MNT_NOTAG      0x20000
9042 +
9043  struct vfsmount {
9044         struct list_head mnt_hash;
9045         struct vfsmount *mnt_parent;    /* fs we are mounted on */
9046 @@ -69,6 +72,7 @@ struct vfsmount {
9047          * are held, and all mnt_writer[]s on this mount have 0 as their ->count
9048          */
9049         atomic_t __mnt_writers;
9050 +       tag_t mnt_tag;                  /* tagging used for vfsmount */
9051  };
9052  
9053  static inline struct vfsmount *mntget(struct vfsmount *mnt)
9054 diff -NurpP --minimal linux-2.6.29.2/include/linux/net.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/net.h
9055 --- linux-2.6.29.2/include/linux/net.h  2008-12-25 00:26:37.000000000 +0100
9056 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/net.h    2009-02-22 22:54:26.000000000 +0100
9057 @@ -68,6 +68,7 @@ struct net;
9058  #define SOCK_NOSPACE           2
9059  #define SOCK_PASSCRED          3
9060  #define SOCK_PASSSEC           4
9061 +#define SOCK_USER_SOCKET       5
9062  
9063  #ifndef ARCH_HAS_SOCKET_TYPES
9064  /**
9065 diff -NurpP --minimal linux-2.6.29.2/include/linux/nfs_mount.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/nfs_mount.h
9066 --- linux-2.6.29.2/include/linux/nfs_mount.h    2009-03-24 14:22:43.000000000 +0100
9067 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/nfs_mount.h      2009-03-24 14:48:36.000000000 +0100
9068 @@ -63,7 +63,8 @@ struct nfs_mount_data {
9069  #define NFS_MOUNT_SECFLAVOUR   0x2000  /* 5 */
9070  #define NFS_MOUNT_NORDIRPLUS   0x4000  /* 5 */
9071  #define NFS_MOUNT_UNSHARED     0x8000  /* 5 */
9072 -#define NFS_MOUNT_FLAGMASK     0xFFFF
9073 +#define NFS_MOUNT_TAGGED       0x10000 /* context tagging */
9074 +#define NFS_MOUNT_FLAGMASK     0x1FFFF
9075  
9076  /* The following are for internal use only */
9077  #define NFS_MOUNT_LOOKUP_CACHE_NONEG   0x10000
9078 diff -NurpP --minimal linux-2.6.29.2/include/linux/nsproxy.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/nsproxy.h
9079 --- linux-2.6.29.2/include/linux/nsproxy.h      2009-03-24 14:22:43.000000000 +0100
9080 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/nsproxy.h        2009-03-24 14:48:36.000000000 +0100
9081 @@ -3,6 +3,7 @@
9082  
9083  #include <linux/spinlock.h>
9084  #include <linux/sched.h>
9085 +#include <linux/vserver/debug.h>
9086  
9087  struct mnt_namespace;
9088  struct uts_namespace;
9089 @@ -62,22 +63,33 @@ static inline struct nsproxy *task_nspro
9090  }
9091  
9092  int copy_namespaces(unsigned long flags, struct task_struct *tsk);
9093 +struct nsproxy *copy_nsproxy(struct nsproxy *orig);
9094  void exit_task_namespaces(struct task_struct *tsk);
9095  void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
9096  void free_nsproxy(struct nsproxy *ns);
9097  int unshare_nsproxy_namespaces(unsigned long, struct nsproxy **,
9098         struct fs_struct *);
9099  
9100 -static inline void put_nsproxy(struct nsproxy *ns)
9101 +#define        get_nsproxy(n)  __get_nsproxy(n, __FILE__, __LINE__)
9102 +
9103 +static inline void __get_nsproxy(struct nsproxy *ns,
9104 +       const char *_file, int _line)
9105  {
9106 -       if (atomic_dec_and_test(&ns->count)) {
9107 -               free_nsproxy(ns);
9108 -       }
9109 +       vxlprintk(VXD_CBIT(space, 0), "get_nsproxy(%p[%u])",
9110 +               ns, atomic_read(&ns->count), _file, _line);
9111 +       atomic_inc(&ns->count);
9112  }
9113  
9114 -static inline void get_nsproxy(struct nsproxy *ns)
9115 +#define        put_nsproxy(n)  __put_nsproxy(n, __FILE__, __LINE__)
9116 +
9117 +static inline void __put_nsproxy(struct nsproxy *ns,
9118 +       const char *_file, int _line)
9119  {
9120 -       atomic_inc(&ns->count);
9121 +       vxlprintk(VXD_CBIT(space, 0), "put_nsproxy(%p[%u])",
9122 +               ns, atomic_read(&ns->count), _file, _line);
9123 +       if (atomic_dec_and_test(&ns->count)) {
9124 +               free_nsproxy(ns);
9125 +       }
9126  }
9127  
9128  #ifdef CONFIG_CGROUP_NS
9129 diff -NurpP --minimal linux-2.6.29.2/include/linux/pid.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/pid.h
9130 --- linux-2.6.29.2/include/linux/pid.h  2009-03-24 14:22:43.000000000 +0100
9131 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/pid.h    2009-03-24 14:48:36.000000000 +0100
9132 @@ -8,7 +8,8 @@ enum pid_type
9133         PIDTYPE_PID,
9134         PIDTYPE_PGID,
9135         PIDTYPE_SID,
9136 -       PIDTYPE_MAX
9137 +       PIDTYPE_MAX,
9138 +       PIDTYPE_REALPID
9139  };
9140  
9141  /*
9142 @@ -160,6 +161,7 @@ static inline pid_t pid_nr(struct pid *p
9143  }
9144  
9145  pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns);
9146 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns);
9147  pid_t pid_vnr(struct pid *pid);
9148  
9149  #define do_each_pid_task(pid, type, task)                              \
9150 diff -NurpP --minimal linux-2.6.29.2/include/linux/proc_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/proc_fs.h
9151 --- linux-2.6.29.2/include/linux/proc_fs.h      2008-12-25 00:26:37.000000000 +0100
9152 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/proc_fs.h        2009-02-22 22:54:26.000000000 +0100
9153 @@ -59,6 +59,7 @@ struct proc_dir_entry {
9154         nlink_t nlink;
9155         uid_t uid;
9156         gid_t gid;
9157 +       int vx_flags;
9158         loff_t size;
9159         const struct inode_operations *proc_iops;
9160         /*
9161 @@ -268,12 +269,18 @@ static inline void kclist_add(struct kco
9162  extern void kclist_add(struct kcore_list *, void *, size_t);
9163  #endif
9164  
9165 +struct vx_info;
9166 +struct nx_info;
9167 +
9168  union proc_op {
9169         int (*proc_get_link)(struct inode *, struct path *);
9170         int (*proc_read)(struct task_struct *task, char *page);
9171         int (*proc_show)(struct seq_file *m,
9172                 struct pid_namespace *ns, struct pid *pid,
9173                 struct task_struct *task);
9174 +       int (*proc_vs_read)(char *page);
9175 +       int (*proc_vxi_read)(struct vx_info *vxi, char *page);
9176 +       int (*proc_nxi_read)(struct nx_info *nxi, char *page);
9177  };
9178  
9179  struct ctl_table_header;
9180 @@ -281,6 +288,7 @@ struct ctl_table;
9181  
9182  struct proc_inode {
9183         struct pid *pid;
9184 +       int vx_flags;
9185         int fd;
9186         union proc_op op;
9187         struct proc_dir_entry *pde;
9188 diff -NurpP --minimal linux-2.6.29.2/include/linux/reiserfs_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/reiserfs_fs.h
9189 --- linux-2.6.29.2/include/linux/reiserfs_fs.h  2008-12-25 00:26:37.000000000 +0100
9190 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/reiserfs_fs.h    2009-02-22 22:54:26.000000000 +0100
9191 @@ -837,6 +837,11 @@ struct stat_data_v1 {
9192  #define REISERFS_COMPR_FL     FS_COMPR_FL
9193  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
9194  
9195 +/* unfortunately reiserfs sdattr is only 16 bit */
9196 +#define REISERFS_IXUNLINK_FL  (FS_IXUNLINK_FL >> 16)
9197 +#define REISERFS_BARRIER_FL   (FS_BARRIER_FL >> 16)
9198 +#define REISERFS_COW_FL       (FS_COW_FL >> 16)
9199 +
9200  /* persistent flags that file inherits from the parent directory */
9201  #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL |        \
9202                                 REISERFS_SYNC_FL |      \
9203 @@ -846,6 +851,9 @@ struct stat_data_v1 {
9204                                 REISERFS_COMPR_FL |     \
9205                                 REISERFS_NOTAIL_FL )
9206  
9207 +#define REISERFS_FL_USER_VISIBLE       0x80FF
9208 +#define REISERFS_FL_USER_MODIFIABLE    0x80FF
9209 +
9210  /* Stat Data on disk (reiserfs version of UFS disk inode minus the
9211     address blocks) */
9212  struct stat_data {
9213 @@ -1911,6 +1919,7 @@ static inline void reiserfs_update_sd(st
9214  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode);
9215  void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs);
9216  int reiserfs_setattr(struct dentry *dentry, struct iattr *attr);
9217 +int reiserfs_sync_flags(struct inode *inode);
9218  
9219  /* namei.c */
9220  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
9221 diff -NurpP --minimal linux-2.6.29.2/include/linux/reiserfs_fs_sb.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/reiserfs_fs_sb.h
9222 --- linux-2.6.29.2/include/linux/reiserfs_fs_sb.h       2008-12-25 00:26:37.000000000 +0100
9223 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/reiserfs_fs_sb.h 2009-02-22 22:54:26.000000000 +0100
9224 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
9225         REISERFS_POSIXACL,
9226         REISERFS_BARRIER_NONE,
9227         REISERFS_BARRIER_FLUSH,
9228 +       REISERFS_TAGGED,
9229  
9230         /* Actions on error */
9231         REISERFS_ERROR_PANIC,
9232 diff -NurpP --minimal linux-2.6.29.2/include/linux/sched.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/sched.h
9233 --- linux-2.6.29.2/include/linux/sched.h        2009-04-30 10:50:35.000000000 +0200
9234 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/sched.h  2009-04-30 12:14:53.000000000 +0200
9235 @@ -71,7 +71,6 @@ struct sched_param {
9236  #include <linux/fs_struct.h>
9237  #include <linux/compiler.h>
9238  #include <linux/completion.h>
9239 -#include <linux/pid.h>
9240  #include <linux/percpu.h>
9241  #include <linux/topology.h>
9242  #include <linux/proportions.h>
9243 @@ -88,6 +87,7 @@ struct sched_param {
9244  #include <linux/kobject.h>
9245  #include <linux/latencytop.h>
9246  #include <linux/cred.h>
9247 +#include <linux/pid.h>
9248  
9249  #include <asm/processor.h>
9250  
9251 @@ -176,12 +176,13 @@ extern unsigned long long time_sync_thre
9252  #define TASK_UNINTERRUPTIBLE   2
9253  #define __TASK_STOPPED         4
9254  #define __TASK_TRACED          8
9255 +#define TASK_ONHOLD            16
9256  /* in tsk->exit_state */
9257 -#define EXIT_ZOMBIE            16
9258 -#define EXIT_DEAD              32
9259 +#define EXIT_ZOMBIE            32
9260 +#define EXIT_DEAD              64
9261  /* in tsk->state again */
9262 -#define TASK_DEAD              64
9263 -#define TASK_WAKEKILL          128
9264 +#define TASK_DEAD              128
9265 +#define TASK_WAKEKILL          256
9266  
9267  /* Convenience macros for the sake of set_task_state */
9268  #define TASK_KILLABLE          (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
9269 @@ -359,25 +360,28 @@ extern void arch_unmap_area_topdown(stru
9270   * The mm counters are not protected by its page_table_lock,
9271   * so must be incremented atomically.
9272   */
9273 -#define set_mm_counter(mm, member, value) atomic_long_set(&(mm)->_##member, value)
9274 -#define get_mm_counter(mm, member) ((unsigned long)atomic_long_read(&(mm)->_##member))
9275 -#define add_mm_counter(mm, member, value) atomic_long_add(value, &(mm)->_##member)
9276 -#define inc_mm_counter(mm, member) atomic_long_inc(&(mm)->_##member)
9277 -#define dec_mm_counter(mm, member) atomic_long_dec(&(mm)->_##member)
9278 +#define __set_mm_counter(mm, member, value) \
9279 +       atomic_long_set(&(mm)->_##member, value)
9280 +#define get_mm_counter(mm, member) \
9281 +       ((unsigned long)atomic_long_read(&(mm)->_##member))
9282  
9283  #else  /* !USE_SPLIT_PTLOCKS */
9284  /*
9285   * The mm counters are protected by its page_table_lock,
9286   * so can be incremented directly.
9287   */
9288 -#define set_mm_counter(mm, member, value) (mm)->_##member = (value)
9289 +#define __set_mm_counter(mm, member, value) (mm)->_##member = (value)
9290  #define get_mm_counter(mm, member) ((mm)->_##member)
9291 -#define add_mm_counter(mm, member, value) (mm)->_##member += (value)
9292 -#define inc_mm_counter(mm, member) (mm)->_##member++
9293 -#define dec_mm_counter(mm, member) (mm)->_##member--
9294  
9295  #endif /* !USE_SPLIT_PTLOCKS */
9296  
9297 +#define set_mm_counter(mm, member, value) \
9298 +       vx_ ## member ## pages_sub((mm), (get_mm_counter(mm, member) - value))
9299 +#define add_mm_counter(mm, member, value) \
9300 +       vx_ ## member ## pages_add((mm), (value))
9301 +#define inc_mm_counter(mm, member) vx_ ## member ## pages_inc((mm))
9302 +#define dec_mm_counter(mm, member) vx_ ## member ## pages_dec((mm))
9303 +
9304  #define get_mm_rss(mm)                                 \
9305         (get_mm_counter(mm, file_rss) + get_mm_counter(mm, anon_rss))
9306  #define update_hiwater_rss(mm) do {                    \
9307 @@ -1132,7 +1136,9 @@ struct task_struct {
9308         const struct sched_class *sched_class;
9309         struct sched_entity se;
9310         struct sched_rt_entity rt;
9311 -
9312 +#ifdef CONFIG_VSERVER_HARDCPU
9313 +       struct list_head hq;
9314 +#endif
9315  #ifdef CONFIG_PREEMPT_NOTIFIERS
9316         /* list of struct preempt_notifier: */
9317         struct hlist_head preempt_notifiers;
9318 @@ -1288,6 +1294,14 @@ struct task_struct {
9319  #endif
9320         seccomp_t seccomp;
9321  
9322 +/* vserver context data */
9323 +       struct vx_info *vx_info;
9324 +       struct nx_info *nx_info;
9325 +
9326 +       xid_t xid;
9327 +       nid_t nid;
9328 +       tag_t tag;
9329 +
9330  /* Thread group tracking */
9331         u32 parent_exec_id;
9332         u32 self_exec_id;
9333 @@ -1500,6 +1514,11 @@ struct pid_namespace;
9334   * see also pid_nr() etc in include/linux/pid.h
9335   */
9336  
9337 +#include <linux/vserver/base.h>
9338 +#include <linux/vserver/context.h>
9339 +#include <linux/vserver/debug.h>
9340 +#include <linux/vserver/pid.h>
9341 +
9342  static inline pid_t task_pid_nr(struct task_struct *tsk)
9343  {
9344         return tsk->pid;
9345 @@ -1509,7 +1528,7 @@ pid_t task_pid_nr_ns(struct task_struct 
9346  
9347  static inline pid_t task_pid_vnr(struct task_struct *tsk)
9348  {
9349 -       return pid_vnr(task_pid(tsk));
9350 +       return vx_map_pid(pid_vnr(task_pid(tsk)));
9351  }
9352  
9353  
9354 @@ -1522,7 +1541,7 @@ pid_t task_tgid_nr_ns(struct task_struct
9355  
9356  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
9357  {
9358 -       return pid_vnr(task_tgid(tsk));
9359 +       return vx_map_tgid(pid_vnr(task_tgid(tsk)));
9360  }
9361  
9362  
9363 diff -NurpP --minimal linux-2.6.29.2/include/linux/shmem_fs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/shmem_fs.h
9364 --- linux-2.6.29.2/include/linux/shmem_fs.h     2008-12-25 00:26:37.000000000 +0100
9365 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/shmem_fs.h       2009-02-22 22:54:26.000000000 +0100
9366 @@ -8,6 +8,9 @@
9367  
9368  #define SHMEM_NR_DIRECT 16
9369  
9370 +#define TMPFS_SUPER_MAGIC      0x01021994
9371 +
9372 +
9373  struct shmem_inode_info {
9374         spinlock_t              lock;
9375         unsigned long           flags;
9376 diff -NurpP --minimal linux-2.6.29.2/include/linux/stat.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/stat.h
9377 --- linux-2.6.29.2/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100
9378 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/stat.h   2009-02-22 22:54:26.000000000 +0100
9379 @@ -66,6 +66,7 @@ struct kstat {
9380         unsigned int    nlink;
9381         uid_t           uid;
9382         gid_t           gid;
9383 +       tag_t           tag;
9384         dev_t           rdev;
9385         loff_t          size;
9386         struct timespec  atime;
9387 diff -NurpP --minimal linux-2.6.29.2/include/linux/sunrpc/auth.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/sunrpc/auth.h
9388 --- linux-2.6.29.2/include/linux/sunrpc/auth.h  2008-12-25 00:26:37.000000000 +0100
9389 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/sunrpc/auth.h    2009-02-22 22:54:26.000000000 +0100
9390 @@ -25,6 +25,7 @@
9391  struct auth_cred {
9392         uid_t   uid;
9393         gid_t   gid;
9394 +       tag_t   tag;
9395         struct group_info *group_info;
9396         unsigned char machine_cred : 1;
9397  };
9398 diff -NurpP --minimal linux-2.6.29.2/include/linux/sunrpc/clnt.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/sunrpc/clnt.h
9399 --- linux-2.6.29.2/include/linux/sunrpc/clnt.h  2009-03-24 14:22:43.000000000 +0100
9400 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/sunrpc/clnt.h    2009-03-24 14:48:36.000000000 +0100
9401 @@ -43,7 +43,8 @@ struct rpc_clnt {
9402         unsigned int            cl_softrtry : 1,/* soft timeouts */
9403                                 cl_discrtry : 1,/* disconnect before retry */
9404                                 cl_autobind : 1,/* use getport() */
9405 -                               cl_chatty   : 1;/* be verbose */
9406 +                               cl_chatty   : 1,/* be verbose */
9407 +                               cl_tag      : 1;/* context tagging */
9408  
9409         struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
9410         const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
9411 diff -NurpP --minimal linux-2.6.29.2/include/linux/syscalls.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/syscalls.h
9412 --- linux-2.6.29.2/include/linux/syscalls.h     2009-03-24 14:22:43.000000000 +0100
9413 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/syscalls.h       2009-03-24 14:48:36.000000000 +0100
9414 @@ -369,6 +369,8 @@ asmlinkage long sys_symlink(const char _
9415  asmlinkage long sys_unlink(const char __user *pathname);
9416  asmlinkage long sys_rename(const char __user *oldname,
9417                                 const char __user *newname);
9418 +asmlinkage long sys_copyfile(const char __user *from, const char __user *to,
9419 +                               umode_t mode);
9420  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
9421  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
9422  
9423 diff -NurpP --minimal linux-2.6.29.2/include/linux/sysctl.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/sysctl.h
9424 --- linux-2.6.29.2/include/linux/sysctl.h       2008-12-25 00:26:37.000000000 +0100
9425 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/sysctl.h 2009-02-22 22:54:26.000000000 +0100
9426 @@ -70,6 +70,7 @@ enum
9427         CTL_ABI=9,              /* Binary emulation */
9428         CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
9429         CTL_ARLAN=254,          /* arlan wireless driver */
9430 +       CTL_VSERVER=4242,       /* Linux-VServer debug */
9431         CTL_S390DBF=5677,       /* s390 debug */
9432         CTL_SUNRPC=7249,        /* sunrpc debug */
9433         CTL_PM=9899,            /* frv power management */
9434 @@ -104,6 +105,7 @@ enum
9435  
9436         KERN_PANIC=15,          /* int: panic timeout */
9437         KERN_REALROOTDEV=16,    /* real root device to mount after initrd */
9438 +       KERN_VSHELPER=17,       /* string: path to vshelper policy agent */
9439  
9440         KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
9441         KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
9442 diff -NurpP --minimal linux-2.6.29.2/include/linux/sysfs.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/sysfs.h
9443 --- linux-2.6.29.2/include/linux/sysfs.h        2008-12-25 00:26:37.000000000 +0100
9444 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/sysfs.h  2009-02-22 22:54:26.000000000 +0100
9445 @@ -17,6 +17,8 @@
9446  #include <linux/list.h>
9447  #include <asm/atomic.h>
9448  
9449 +#define SYSFS_SUPER_MAGIC      0x62656572
9450 +
9451  struct kobject;
9452  struct module;
9453  
9454 diff -NurpP --minimal linux-2.6.29.2/include/linux/time.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/time.h
9455 --- linux-2.6.29.2/include/linux/time.h 2009-03-24 14:22:43.000000000 +0100
9456 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/time.h   2009-02-22 22:54:26.000000000 +0100
9457 @@ -190,6 +190,9 @@ static __always_inline void timespec_add
9458         a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
9459         a->tv_nsec = ns;
9460  }
9461 +
9462 +#include <linux/vs_time.h>
9463 +
9464  #endif /* __KERNEL__ */
9465  
9466  #define NFDBITS                        __NFDBITS
9467 diff -NurpP --minimal linux-2.6.29.2/include/linux/types.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/types.h
9468 --- linux-2.6.29.2/include/linux/types.h        2009-03-24 14:22:43.000000000 +0100
9469 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/types.h  2009-03-24 14:48:36.000000000 +0100
9470 @@ -36,6 +36,9 @@ typedef __kernel_uid32_t      uid_t;
9471  typedef __kernel_gid32_t       gid_t;
9472  typedef __kernel_uid16_t        uid16_t;
9473  typedef __kernel_gid16_t        gid16_t;
9474 +typedef unsigned int           xid_t;
9475 +typedef unsigned int           nid_t;
9476 +typedef unsigned int           tag_t;
9477  
9478  typedef unsigned long          uintptr_t;
9479  
9480 diff -NurpP --minimal linux-2.6.29.2/include/linux/vroot.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vroot.h
9481 --- linux-2.6.29.2/include/linux/vroot.h        1970-01-01 01:00:00.000000000 +0100
9482 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vroot.h  2009-02-22 22:54:26.000000000 +0100
9483 @@ -0,0 +1,51 @@
9484 +
9485 +/*
9486 + * include/linux/vroot.h
9487 + *
9488 + * written by Herbert Pötzl, 9/11/2002
9489 + * ported to 2.6 by Herbert Pötzl, 30/12/2004
9490 + *
9491 + * Copyright (C) 2002-2007 by Herbert Pötzl.
9492 + * Redistribution of this file is permitted under the
9493 + * GNU General Public License.
9494 + */
9495 +
9496 +#ifndef _LINUX_VROOT_H
9497 +#define _LINUX_VROOT_H
9498 +
9499 +
9500 +#ifdef __KERNEL__
9501 +
9502 +/* Possible states of device */
9503 +enum {
9504 +       Vr_unbound,
9505 +       Vr_bound,
9506 +};
9507 +
9508 +struct vroot_device {
9509 +       int             vr_number;
9510 +       int             vr_refcnt;
9511 +
9512 +       struct semaphore        vr_ctl_mutex;
9513 +       struct block_device    *vr_device;
9514 +       int                     vr_state;
9515 +};
9516 +
9517 +
9518 +typedef struct block_device *(vroot_grb_func)(struct block_device *);
9519 +
9520 +extern int register_vroot_grb(vroot_grb_func *);
9521 +extern int unregister_vroot_grb(vroot_grb_func *);
9522 +
9523 +#endif /* __KERNEL__ */
9524 +
9525 +#define MAX_VROOT_DEFAULT      8
9526 +
9527 +/*
9528 + * IOCTL commands --- we will commandeer 0x56 ('V')
9529 + */
9530 +
9531 +#define VROOT_SET_DEV          0x5600
9532 +#define VROOT_CLR_DEV          0x5601
9533 +
9534 +#endif /* _LINUX_VROOT_H */
9535 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_base.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_base.h
9536 --- linux-2.6.29.2/include/linux/vs_base.h      1970-01-01 01:00:00.000000000 +0100
9537 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_base.h        2009-02-22 22:54:26.000000000 +0100
9538 @@ -0,0 +1,10 @@
9539 +#ifndef _VS_BASE_H
9540 +#define _VS_BASE_H
9541 +
9542 +#include "vserver/base.h"
9543 +#include "vserver/check.h"
9544 +#include "vserver/debug.h"
9545 +
9546 +#else
9547 +#warning duplicate inclusion
9548 +#endif
9549 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_context.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_context.h
9550 --- linux-2.6.29.2/include/linux/vs_context.h   1970-01-01 01:00:00.000000000 +0100
9551 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_context.h     2009-02-22 22:54:26.000000000 +0100
9552 @@ -0,0 +1,227 @@
9553 +#ifndef _VS_CONTEXT_H
9554 +#define _VS_CONTEXT_H
9555 +
9556 +#include "vserver/base.h"
9557 +#include "vserver/check.h"
9558 +#include "vserver/context.h"
9559 +#include "vserver/history.h"
9560 +#include "vserver/debug.h"
9561 +
9562 +#include <linux/sched.h>
9563 +
9564 +
9565 +#define get_vx_info(i) __get_vx_info(i, __FILE__, __LINE__, __HERE__)
9566 +
9567 +static inline struct vx_info *__get_vx_info(struct vx_info *vxi,
9568 +       const char *_file, int _line, void *_here)
9569 +{
9570 +       if (!vxi)
9571 +               return NULL;
9572 +
9573 +       vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])",
9574 +               vxi, vxi ? vxi->vx_id : 0,
9575 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9576 +               _file, _line);
9577 +       __vxh_get_vx_info(vxi, _here);
9578 +
9579 +       atomic_inc(&vxi->vx_usecnt);
9580 +       return vxi;
9581 +}
9582 +
9583 +
9584 +extern void free_vx_info(struct vx_info *);
9585 +
9586 +#define put_vx_info(i) __put_vx_info(i, __FILE__, __LINE__, __HERE__)
9587 +
9588 +static inline void __put_vx_info(struct vx_info *vxi,
9589 +       const char *_file, int _line, void *_here)
9590 +{
9591 +       if (!vxi)
9592 +               return;
9593 +
9594 +       vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])",
9595 +               vxi, vxi ? vxi->vx_id : 0,
9596 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9597 +               _file, _line);
9598 +       __vxh_put_vx_info(vxi, _here);
9599 +
9600 +       if (atomic_dec_and_test(&vxi->vx_usecnt))
9601 +               free_vx_info(vxi);
9602 +}
9603 +
9604 +
9605 +#define init_vx_info(p, i) \
9606 +       __init_vx_info(p, i, __FILE__, __LINE__, __HERE__)
9607 +
9608 +static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi,
9609 +       const char *_file, int _line, void *_here)
9610 +{
9611 +       if (vxi) {
9612 +               vxlprintk(VXD_CBIT(xid, 3),
9613 +                       "init_vx_info(%p[#%d.%d])",
9614 +                       vxi, vxi ? vxi->vx_id : 0,
9615 +                       vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9616 +                       _file, _line);
9617 +               __vxh_init_vx_info(vxi, vxp, _here);
9618 +
9619 +               atomic_inc(&vxi->vx_usecnt);
9620 +       }
9621 +       *vxp = vxi;
9622 +}
9623 +
9624 +
9625 +#define set_vx_info(p, i) \
9626 +       __set_vx_info(p, i, __FILE__, __LINE__, __HERE__)
9627 +
9628 +static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi,
9629 +       const char *_file, int _line, void *_here)
9630 +{
9631 +       struct vx_info *vxo;
9632 +
9633 +       if (!vxi)
9634 +               return;
9635 +
9636 +       vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])",
9637 +               vxi, vxi ? vxi->vx_id : 0,
9638 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9639 +               _file, _line);
9640 +       __vxh_set_vx_info(vxi, vxp, _here);
9641 +
9642 +       atomic_inc(&vxi->vx_usecnt);
9643 +       vxo = xchg(vxp, vxi);
9644 +       BUG_ON(vxo);
9645 +}
9646 +
9647 +
9648 +#define clr_vx_info(p) __clr_vx_info(p, __FILE__, __LINE__, __HERE__)
9649 +
9650 +static inline void __clr_vx_info(struct vx_info **vxp,
9651 +       const char *_file, int _line, void *_here)
9652 +{
9653 +       struct vx_info *vxo;
9654 +
9655 +       vxo = xchg(vxp, NULL);
9656 +       if (!vxo)
9657 +               return;
9658 +
9659 +       vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])",
9660 +               vxo, vxo ? vxo->vx_id : 0,
9661 +               vxo ? atomic_read(&vxo->vx_usecnt) : 0,
9662 +               _file, _line);
9663 +       __vxh_clr_vx_info(vxo, vxp, _here);
9664 +
9665 +       if (atomic_dec_and_test(&vxo->vx_usecnt))
9666 +               free_vx_info(vxo);
9667 +}
9668 +
9669 +
9670 +#define claim_vx_info(v, p) \
9671 +       __claim_vx_info(v, p, __FILE__, __LINE__, __HERE__)
9672 +
9673 +static inline void __claim_vx_info(struct vx_info *vxi,
9674 +       struct task_struct *task,
9675 +       const char *_file, int _line, void *_here)
9676 +{
9677 +       vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p",
9678 +               vxi, vxi ? vxi->vx_id : 0,
9679 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9680 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
9681 +               task, _file, _line);
9682 +       __vxh_claim_vx_info(vxi, task, _here);
9683 +
9684 +       atomic_inc(&vxi->vx_tasks);
9685 +}
9686 +
9687 +
9688 +extern void unhash_vx_info(struct vx_info *);
9689 +
9690 +#define release_vx_info(v, p) \
9691 +       __release_vx_info(v, p, __FILE__, __LINE__, __HERE__)
9692 +
9693 +static inline void __release_vx_info(struct vx_info *vxi,
9694 +       struct task_struct *task,
9695 +       const char *_file, int _line, void *_here)
9696 +{
9697 +       vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p",
9698 +               vxi, vxi ? vxi->vx_id : 0,
9699 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
9700 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
9701 +               task, _file, _line);
9702 +       __vxh_release_vx_info(vxi, task, _here);
9703 +
9704 +       might_sleep();
9705 +
9706 +       if (atomic_dec_and_test(&vxi->vx_tasks))
9707 +               unhash_vx_info(vxi);
9708 +}
9709 +
9710 +
9711 +#define task_get_vx_info(p) \
9712 +       __task_get_vx_info(p, __FILE__, __LINE__, __HERE__)
9713 +
9714 +static inline struct vx_info *__task_get_vx_info(struct task_struct *p,
9715 +       const char *_file, int _line, void *_here)
9716 +{
9717 +       struct vx_info *vxi;
9718 +
9719 +       task_lock(p);
9720 +       vxlprintk(VXD_CBIT(xid, 5), "task_get_vx_info(%p)",
9721 +               p, _file, _line);
9722 +       vxi = __get_vx_info(p->vx_info, _file, _line, _here);
9723 +       task_unlock(p);
9724 +       return vxi;
9725 +}
9726 +
9727 +
9728 +static inline void __wakeup_vx_info(struct vx_info *vxi)
9729 +{
9730 +       if (waitqueue_active(&vxi->vx_wait))
9731 +               wake_up_interruptible(&vxi->vx_wait);
9732 +}
9733 +
9734 +
9735 +#define enter_vx_info(v, s) __enter_vx_info(v, s, __FILE__, __LINE__)
9736 +
9737 +static inline void __enter_vx_info(struct vx_info *vxi,
9738 +       struct vx_info_save *vxis, const char *_file, int _line)
9739 +{
9740 +       vxlprintk(VXD_CBIT(xid, 5), "enter_vx_info(%p[#%d],%p) %p[#%d,%p]",
9741 +               vxi, vxi ? vxi->vx_id : 0, vxis, current,
9742 +               current->xid, current->vx_info, _file, _line);
9743 +       vxis->vxi = xchg(&current->vx_info, vxi);
9744 +       vxis->xid = current->xid;
9745 +       current->xid = vxi ? vxi->vx_id : 0;
9746 +}
9747 +
9748 +#define leave_vx_info(s) __leave_vx_info(s, __FILE__, __LINE__)
9749 +
9750 +static inline void __leave_vx_info(struct vx_info_save *vxis,
9751 +       const char *_file, int _line)
9752 +{
9753 +       vxlprintk(VXD_CBIT(xid, 5), "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]",
9754 +               vxis, vxis->xid, vxis->vxi, current,
9755 +               current->xid, current->vx_info, _file, _line);
9756 +       (void)xchg(&current->vx_info, vxis->vxi);
9757 +       current->xid = vxis->xid;
9758 +}
9759 +
9760 +
9761 +static inline void __enter_vx_admin(struct vx_info_save *vxis)
9762 +{
9763 +       vxis->vxi = xchg(&current->vx_info, NULL);
9764 +       vxis->xid = xchg(&current->xid, (xid_t)0);
9765 +}
9766 +
9767 +static inline void __leave_vx_admin(struct vx_info_save *vxis)
9768 +{
9769 +       (void)xchg(&current->xid, vxis->xid);
9770 +       (void)xchg(&current->vx_info, vxis->vxi);
9771 +}
9772 +
9773 +extern void exit_vx_info(struct task_struct *, int);
9774 +extern void exit_vx_info_early(struct task_struct *, int);
9775 +
9776 +
9777 +#else
9778 +#warning duplicate inclusion
9779 +#endif
9780 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_cowbl.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_cowbl.h
9781 --- linux-2.6.29.2/include/linux/vs_cowbl.h     1970-01-01 01:00:00.000000000 +0100
9782 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_cowbl.h       2009-02-22 22:54:26.000000000 +0100
9783 @@ -0,0 +1,47 @@
9784 +#ifndef _VS_COWBL_H
9785 +#define _VS_COWBL_H
9786 +
9787 +#include <linux/fs.h>
9788 +#include <linux/dcache.h>
9789 +#include <linux/namei.h>
9790 +
9791 +extern struct dentry *cow_break_link(const char *pathname);
9792 +
9793 +static inline int cow_check_and_break(struct path *path)
9794 +{
9795 +       struct inode *inode = path->dentry->d_inode;
9796 +       int error = 0;
9797 +
9798 +       /* do we need this check? */
9799 +       if (IS_RDONLY(inode))
9800 +               return -EROFS;
9801 +
9802 +       if (IS_COW(inode)) {
9803 +               if (IS_COW_LINK(inode)) {
9804 +                       struct dentry *new_dentry, *old_dentry = path->dentry;
9805 +                       char *pp, *buf;
9806 +
9807 +                       buf = kmalloc(PATH_MAX, GFP_KERNEL);
9808 +                       if (!buf) {
9809 +                               return -ENOMEM;
9810 +                       }
9811 +                       pp = d_path(path, buf, PATH_MAX);
9812 +                       new_dentry = cow_break_link(pp);
9813 +                       kfree(buf);
9814 +                       if (!IS_ERR(new_dentry)) {
9815 +                               path->dentry = new_dentry;
9816 +                               dput(old_dentry);
9817 +                       } else
9818 +                               error = PTR_ERR(new_dentry);
9819 +               } else {
9820 +                       inode->i_flags &= ~(S_IXUNLINK | S_IMMUTABLE);
9821 +                       inode->i_ctime = CURRENT_TIME;
9822 +                       mark_inode_dirty(inode);
9823 +               }
9824 +       }
9825 +       return error;
9826 +}
9827 +
9828 +#else
9829 +#warning duplicate inclusion
9830 +#endif
9831 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_cvirt.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_cvirt.h
9832 --- linux-2.6.29.2/include/linux/vs_cvirt.h     1970-01-01 01:00:00.000000000 +0100
9833 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_cvirt.h       2009-02-22 22:54:26.000000000 +0100
9834 @@ -0,0 +1,50 @@
9835 +#ifndef _VS_CVIRT_H
9836 +#define _VS_CVIRT_H
9837 +
9838 +#include "vserver/cvirt.h"
9839 +#include "vserver/context.h"
9840 +#include "vserver/base.h"
9841 +#include "vserver/check.h"
9842 +#include "vserver/debug.h"
9843 +
9844 +
9845 +static inline void vx_activate_task(struct task_struct *p)
9846 +{
9847 +       struct vx_info *vxi;
9848 +
9849 +       if ((vxi = p->vx_info)) {
9850 +               vx_update_load(vxi);
9851 +               atomic_inc(&vxi->cvirt.nr_running);
9852 +       }
9853 +}
9854 +
9855 +static inline void vx_deactivate_task(struct task_struct *p)
9856 +{
9857 +       struct vx_info *vxi;
9858 +
9859 +       if ((vxi = p->vx_info)) {
9860 +               vx_update_load(vxi);
9861 +               atomic_dec(&vxi->cvirt.nr_running);
9862 +       }
9863 +}
9864 +
9865 +static inline void vx_uninterruptible_inc(struct task_struct *p)
9866 +{
9867 +       struct vx_info *vxi;
9868 +
9869 +       if ((vxi = p->vx_info))
9870 +               atomic_inc(&vxi->cvirt.nr_uninterruptible);
9871 +}
9872 +
9873 +static inline void vx_uninterruptible_dec(struct task_struct *p)
9874 +{
9875 +       struct vx_info *vxi;
9876 +
9877 +       if ((vxi = p->vx_info))
9878 +               atomic_dec(&vxi->cvirt.nr_uninterruptible);
9879 +}
9880 +
9881 +
9882 +#else
9883 +#warning duplicate inclusion
9884 +#endif
9885 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_device.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_device.h
9886 --- linux-2.6.29.2/include/linux/vs_device.h    1970-01-01 01:00:00.000000000 +0100
9887 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_device.h      2009-02-22 22:54:26.000000000 +0100
9888 @@ -0,0 +1,45 @@
9889 +#ifndef _VS_DEVICE_H
9890 +#define _VS_DEVICE_H
9891 +
9892 +#include "vserver/base.h"
9893 +#include "vserver/device.h"
9894 +#include "vserver/debug.h"
9895 +
9896 +
9897 +#ifdef CONFIG_VSERVER_DEVICE
9898 +
9899 +int vs_map_device(struct vx_info *, dev_t, dev_t *, umode_t);
9900 +
9901 +#define vs_device_perm(v, d, m, p) \
9902 +       ((vs_map_device(current_vx_info(), d, NULL, m) & (p)) == (p))
9903 +
9904 +#else
9905 +
9906 +static inline
9907 +int vs_map_device(struct vx_info *vxi,
9908 +       dev_t device, dev_t *target, umode_t mode)
9909 +{
9910 +       if (target)
9911 +               *target = device;
9912 +       return ~0;
9913 +}
9914 +
9915 +#define vs_device_perm(v, d, m, p) ((p) == (p))
9916 +
9917 +#endif
9918 +
9919 +
9920 +#define vs_map_chrdev(d, t, p) \
9921 +       ((vs_map_device(current_vx_info(), d, t, S_IFCHR) & (p)) == (p))
9922 +#define vs_map_blkdev(d, t, p) \
9923 +       ((vs_map_device(current_vx_info(), d, t, S_IFBLK) & (p)) == (p))
9924 +
9925 +#define vs_chrdev_perm(d, p) \
9926 +       vs_device_perm(current_vx_info(), d, S_IFCHR, p)
9927 +#define vs_blkdev_perm(d, p) \
9928 +       vs_device_perm(current_vx_info(), d, S_IFBLK, p)
9929 +
9930 +
9931 +#else
9932 +#warning duplicate inclusion
9933 +#endif
9934 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_dlimit.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_dlimit.h
9935 --- linux-2.6.29.2/include/linux/vs_dlimit.h    1970-01-01 01:00:00.000000000 +0100
9936 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_dlimit.h      2009-02-22 22:54:26.000000000 +0100
9937 @@ -0,0 +1,211 @@
9938 +#ifndef _VS_DLIMIT_H
9939 +#define _VS_DLIMIT_H
9940 +
9941 +#include <linux/fs.h>
9942 +
9943 +#include "vserver/dlimit.h"
9944 +#include "vserver/base.h"
9945 +#include "vserver/debug.h"
9946 +
9947 +
9948 +#define get_dl_info(i) __get_dl_info(i, __FILE__, __LINE__)
9949 +
9950 +static inline struct dl_info *__get_dl_info(struct dl_info *dli,
9951 +       const char *_file, int _line)
9952 +{
9953 +       if (!dli)
9954 +               return NULL;
9955 +       vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])",
9956 +               dli, dli ? dli->dl_tag : 0,
9957 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
9958 +               _file, _line);
9959 +       atomic_inc(&dli->dl_usecnt);
9960 +       return dli;
9961 +}
9962 +
9963 +
9964 +#define free_dl_info(i) \
9965 +       call_rcu(&(i)->dl_rcu, rcu_free_dl_info)
9966 +
9967 +#define put_dl_info(i) __put_dl_info(i, __FILE__, __LINE__)
9968 +
9969 +static inline void __put_dl_info(struct dl_info *dli,
9970 +       const char *_file, int _line)
9971 +{
9972 +       if (!dli)
9973 +               return;
9974 +       vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])",
9975 +               dli, dli ? dli->dl_tag : 0,
9976 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
9977 +               _file, _line);
9978 +       if (atomic_dec_and_test(&dli->dl_usecnt))
9979 +               free_dl_info(dli);
9980 +}
9981 +
9982 +
9983 +#define __dlimit_char(d)       ((d) ? '*' : ' ')
9984 +
9985 +static inline int __dl_alloc_space(struct super_block *sb,
9986 +       tag_t tag, dlsize_t nr, const char *file, int line)
9987 +{
9988 +       struct dl_info *dli = NULL;
9989 +       int ret = 0;
9990 +
9991 +       if (nr == 0)
9992 +               goto out;
9993 +       dli = locate_dl_info(sb, tag);
9994 +       if (!dli)
9995 +               goto out;
9996 +
9997 +       spin_lock(&dli->dl_lock);
9998 +       ret = (dli->dl_space_used + nr > dli->dl_space_total);
9999 +       if (!ret)
10000 +               dli->dl_space_used += nr;
10001 +       spin_unlock(&dli->dl_lock);
10002 +       put_dl_info(dli);
10003 +out:
10004 +       vxlprintk(VXD_CBIT(dlim, 1),
10005 +               "ALLOC (%p,#%d)%c %lld bytes (%d)",
10006 +               sb, tag, __dlimit_char(dli), (long long)nr,
10007 +               ret, file, line);
10008 +       return ret;
10009 +}
10010 +
10011 +static inline void __dl_free_space(struct super_block *sb,
10012 +       tag_t tag, dlsize_t nr, const char *_file, int _line)
10013 +{
10014 +       struct dl_info *dli = NULL;
10015 +
10016 +       if (nr == 0)
10017 +               goto out;
10018 +       dli = locate_dl_info(sb, tag);
10019 +       if (!dli)
10020 +               goto out;
10021 +
10022 +       spin_lock(&dli->dl_lock);
10023 +       if (dli->dl_space_used > nr)
10024 +               dli->dl_space_used -= nr;
10025 +       else
10026 +               dli->dl_space_used = 0;
10027 +       spin_unlock(&dli->dl_lock);
10028 +       put_dl_info(dli);
10029 +out:
10030 +       vxlprintk(VXD_CBIT(dlim, 1),
10031 +               "FREE  (%p,#%d)%c %lld bytes",
10032 +               sb, tag, __dlimit_char(dli), (long long)nr,
10033 +               _file, _line);
10034 +}
10035 +
10036 +static inline int __dl_alloc_inode(struct super_block *sb,
10037 +       tag_t tag, const char *_file, int _line)
10038 +{
10039 +       struct dl_info *dli;
10040 +       int ret = 0;
10041 +
10042 +       dli = locate_dl_info(sb, tag);
10043 +       if (!dli)
10044 +               goto out;
10045 +
10046 +       spin_lock(&dli->dl_lock);
10047 +       ret = (dli->dl_inodes_used >= dli->dl_inodes_total);
10048 +       if (!ret)
10049 +               dli->dl_inodes_used++;
10050 +       spin_unlock(&dli->dl_lock);
10051 +       put_dl_info(dli);
10052 +out:
10053 +       vxlprintk(VXD_CBIT(dlim, 0),
10054 +               "ALLOC (%p,#%d)%c inode (%d)",
10055 +               sb, tag, __dlimit_char(dli), ret, _file, _line);
10056 +       return ret;
10057 +}
10058 +
10059 +static inline void __dl_free_inode(struct super_block *sb,
10060 +       tag_t tag, const char *_file, int _line)
10061 +{
10062 +       struct dl_info *dli;
10063 +
10064 +       dli = locate_dl_info(sb, tag);
10065 +       if (!dli)
10066 +               goto out;
10067 +
10068 +       spin_lock(&dli->dl_lock);
10069 +       if (dli->dl_inodes_used > 1)
10070 +               dli->dl_inodes_used--;
10071 +       else
10072 +               dli->dl_inodes_used = 0;
10073 +       spin_unlock(&dli->dl_lock);
10074 +       put_dl_info(dli);
10075 +out:
10076 +       vxlprintk(VXD_CBIT(dlim, 0),
10077 +               "FREE  (%p,#%d)%c inode",
10078 +               sb, tag, __dlimit_char(dli), _file, _line);
10079 +}
10080 +
10081 +static inline void __dl_adjust_block(struct super_block *sb, tag_t tag,
10082 +       unsigned long long *free_blocks, unsigned long long *root_blocks,
10083 +       const char *_file, int _line)
10084 +{
10085 +       struct dl_info *dli;
10086 +       uint64_t broot, bfree;
10087 +
10088 +       dli = locate_dl_info(sb, tag);
10089 +       if (!dli)
10090 +               return;
10091 +
10092 +       spin_lock(&dli->dl_lock);
10093 +       broot = (dli->dl_space_total -
10094 +               (dli->dl_space_total >> 10) * dli->dl_nrlmult)
10095 +               >> sb->s_blocksize_bits;
10096 +       bfree = (dli->dl_space_total - dli->dl_space_used)
10097 +                       >> sb->s_blocksize_bits;
10098 +       spin_unlock(&dli->dl_lock);
10099 +
10100 +       vxlprintk(VXD_CBIT(dlim, 2),
10101 +               "ADJUST: %lld,%lld on %lld,%lld [mult=%d]",
10102 +               (long long)bfree, (long long)broot,
10103 +               *free_blocks, *root_blocks, dli->dl_nrlmult,
10104 +               _file, _line);
10105 +       if (free_blocks) {
10106 +               if (*free_blocks > bfree)
10107 +                       *free_blocks = bfree;
10108 +       }
10109 +       if (root_blocks) {
10110 +               if (*root_blocks > broot)
10111 +                       *root_blocks = broot;
10112 +       }
10113 +       put_dl_info(dli);
10114 +}
10115 +
10116 +#define DLIMIT_ALLOC_SPACE(in, bytes) \
10117 +       __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
10118 +               __FILE__, __LINE__ )
10119 +
10120 +#define DLIMIT_FREE_SPACE(in, bytes) \
10121 +       __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \
10122 +               __FILE__, __LINE__ )
10123 +
10124 +#define DLIMIT_ALLOC_BLOCK(in, nr) \
10125 +       __dl_alloc_space((in)->i_sb, (in)->i_tag, \
10126 +               ((dlsize_t)(nr)) << (in)->i_sb->s_blocksize_bits, \
10127 +               __FILE__, __LINE__ )
10128 +
10129 +#define DLIMIT_FREE_BLOCK(in, nr) \
10130 +       __dl_free_space((in)->i_sb, (in)->i_tag, \
10131 +               ((dlsize_t)(nr)) << (in)->i_sb->s_blocksize_bits, \
10132 +               __FILE__, __LINE__ )
10133 +
10134 +
10135 +#define DLIMIT_ALLOC_INODE(in) \
10136 +       __dl_alloc_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ )
10137 +
10138 +#define DLIMIT_FREE_INODE(in) \
10139 +       __dl_free_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ )
10140 +
10141 +
10142 +#define DLIMIT_ADJUST_BLOCK(sb, tag, fb, rb) \
10143 +       __dl_adjust_block(sb, tag, fb, rb, __FILE__, __LINE__ )
10144 +
10145 +
10146 +#else
10147 +#warning duplicate inclusion
10148 +#endif
10149 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/base.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/base.h
10150 --- linux-2.6.29.2/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100
10151 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/base.h   2009-03-25 00:36:15.000000000 +0100
10152 @@ -0,0 +1,157 @@
10153 +#ifndef _VX_BASE_H
10154 +#define _VX_BASE_H
10155 +
10156 +
10157 +/* context state changes */
10158 +
10159 +enum {
10160 +       VSC_STARTUP = 1,
10161 +       VSC_SHUTDOWN,
10162 +
10163 +       VSC_NETUP,
10164 +       VSC_NETDOWN,
10165 +};
10166 +
10167 +
10168 +
10169 +#define vx_task_xid(t) ((t)->xid)
10170 +
10171 +#define vx_current_xid() vx_task_xid(current)
10172 +
10173 +#define current_vx_info() (current->vx_info)
10174 +
10175 +
10176 +#define nx_task_nid(t) ((t)->nid)
10177 +
10178 +#define nx_current_nid() nx_task_nid(current)
10179 +
10180 +#define current_nx_info() (current->nx_info)
10181 +
10182 +
10183 +/* generic flag merging */
10184 +
10185 +#define vs_check_flags(v, m, f)        (((v) & (m)) ^ (f))
10186 +
10187 +#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m)))
10188 +
10189 +#define vs_mask_mask(v, f, m)  (((v) & ~(m)) | ((v) & (f) & (m)))
10190 +
10191 +#define vs_check_bit(v, n)     ((v) & (1LL << (n)))
10192 +
10193 +
10194 +/* context flags */
10195 +
10196 +#define __vx_flags(v)  ((v) ? (v)->vx_flags : 0)
10197 +
10198 +#define vx_current_flags()     __vx_flags(current->vx_info)
10199 +
10200 +#define vx_info_flags(v, m, f) \
10201 +       vs_check_flags(__vx_flags(v), m, f)
10202 +
10203 +#define task_vx_flags(t, m, f) \
10204 +       ((t) && vx_info_flags((t)->vx_info, m, f))
10205 +
10206 +#define vx_flags(m, f) vx_info_flags(current->vx_info, m, f)
10207 +
10208 +
10209 +/* context caps */
10210 +
10211 +#define __vx_ccaps(v)  ((v) ? (v)->vx_ccaps : 0)
10212 +
10213 +#define vx_current_ccaps()     __vx_ccaps(current->vx_info)
10214 +
10215 +#define vx_info_ccaps(v, c)    (__vx_ccaps(v) & (c))
10216 +
10217 +#define vx_ccaps(c)    vx_info_ccaps(current->vx_info, (c))
10218 +
10219 +
10220 +
10221 +/* network flags */
10222 +
10223 +#define __nx_flags(n)  ((n) ? (n)->nx_flags : 0)
10224 +
10225 +#define nx_current_flags()     __nx_flags(current->nx_info)
10226 +
10227 +#define nx_info_flags(n, m, f) \
10228 +       vs_check_flags(__nx_flags(n), m, f)
10229 +
10230 +#define task_nx_flags(t, m, f) \
10231 +       ((t) && nx_info_flags((t)->nx_info, m, f))
10232 +
10233 +#define nx_flags(m, f) nx_info_flags(current->nx_info, m, f)
10234 +
10235 +
10236 +/* network caps */
10237 +
10238 +#define __nx_ncaps(n)  ((n) ? (n)->nx_ncaps : 0)
10239 +
10240 +#define nx_current_ncaps()     __nx_ncaps(current->nx_info)
10241 +
10242 +#define nx_info_ncaps(n, c)    (__nx_ncaps(n) & (c))
10243 +
10244 +#define nx_ncaps(c)    nx_info_ncaps(current->nx_info, c)
10245 +
10246 +
10247 +/* context mask capabilities */
10248 +
10249 +#define __vx_mcaps(v)  ((v) ? (v)->vx_ccaps >> 32UL : ~0 )
10250 +
10251 +#define vx_info_mcaps(v, c)    (__vx_mcaps(v) & (c))
10252 +
10253 +#define vx_mcaps(c)    vx_info_mcaps(current->vx_info, c)
10254 +
10255 +
10256 +/* context bcap mask */
10257 +
10258 +#define __vx_bcaps(v)          ((v)->vx_bcaps)
10259 +
10260 +#define vx_current_bcaps()     __vx_bcaps(current->vx_info)
10261 +
10262 +
10263 +/* mask given bcaps */
10264 +
10265 +#define vx_info_mbcaps(v, c)   ((v) ? cap_intersect(__vx_bcaps(v), c) : c)
10266 +
10267 +#define vx_mbcaps(c)           vx_info_mbcaps(current->vx_info, c)
10268 +
10269 +
10270 +/* masked cap_bset */
10271 +
10272 +#define vx_info_cap_bset(v)    vx_info_mbcaps(v, current->cap_bset)
10273 +
10274 +#define vx_current_cap_bset()  vx_info_cap_bset(current->vx_info)
10275 +
10276 +#if 0
10277 +#define vx_info_mbcap(v, b) \
10278 +       (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
10279 +       vx_info_bcaps(v, b) : (b))
10280 +
10281 +#define task_vx_mbcap(t, b) \
10282 +       vx_info_mbcap((t)->vx_info, (t)->b)
10283 +
10284 +#define vx_mbcap(b)    task_vx_mbcap(current, b)
10285 +#endif
10286 +
10287 +#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f)
10288 +
10289 +#define vx_capable(b, c) (capable(b) || \
10290 +       (cap_raised(current_cap(), b) && vx_ccaps(c)))
10291 +
10292 +#define nx_capable(b, c) (capable(b) || \
10293 +       (cap_raised(current_cap(), b) && nx_ncaps(c)))
10294 +
10295 +#define vx_current_initpid(n) \
10296 +       (current->vx_info && \
10297 +       (current->vx_info->vx_initpid == (n)))
10298 +
10299 +
10300 +#define __vx_state(v)  ((v) ? ((v)->vx_state) : 0)
10301 +
10302 +#define vx_info_state(v, m)    (__vx_state(v) & (m))
10303 +
10304 +
10305 +#define __nx_state(n)  ((n) ? ((n)->nx_state) : 0)
10306 +
10307 +#define nx_info_state(n, m)    (__nx_state(n) & (m))
10308 +
10309 +#endif
10310 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cacct_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_cmd.h
10311 --- linux-2.6.29.2/include/linux/vserver/cacct_cmd.h    1970-01-01 01:00:00.000000000 +0100
10312 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_cmd.h      2009-02-22 22:54:26.000000000 +0100
10313 @@ -0,0 +1,23 @@
10314 +#ifndef _VX_CACCT_CMD_H
10315 +#define _VX_CACCT_CMD_H
10316 +
10317 +
10318 +/* virtual host info name commands */
10319 +
10320 +#define VCMD_sock_stat         VC_CMD(VSTAT, 5, 0)
10321 +
10322 +struct vcmd_sock_stat_v0 {
10323 +       uint32_t field;
10324 +       uint32_t count[3];
10325 +       uint64_t total[3];
10326 +};
10327 +
10328 +
10329 +#ifdef __KERNEL__
10330 +
10331 +#include <linux/compiler.h>
10332 +
10333 +extern int vc_sock_stat(struct vx_info *, void __user *);
10334 +
10335 +#endif /* __KERNEL__ */
10336 +#endif /* _VX_CACCT_CMD_H */
10337 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cacct_def.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_def.h
10338 --- linux-2.6.29.2/include/linux/vserver/cacct_def.h    1970-01-01 01:00:00.000000000 +0100
10339 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_def.h      2009-02-22 22:54:26.000000000 +0100
10340 @@ -0,0 +1,43 @@
10341 +#ifndef _VX_CACCT_DEF_H
10342 +#define _VX_CACCT_DEF_H
10343 +
10344 +#include <asm/atomic.h>
10345 +#include <linux/vserver/cacct.h>
10346 +
10347 +
10348 +struct _vx_sock_acc {
10349 +       atomic_long_t count;
10350 +       atomic_long_t total;
10351 +};
10352 +
10353 +/* context sub struct */
10354 +
10355 +struct _vx_cacct {
10356 +       struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
10357 +       atomic_t slab[8];
10358 +       atomic_t page[6][8];
10359 +};
10360 +
10361 +#ifdef CONFIG_VSERVER_DEBUG
10362 +
10363 +static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
10364 +{
10365 +       int i, j;
10366 +
10367 +       printk("\t_vx_cacct:");
10368 +       for (i = 0; i < 6; i++) {
10369 +               struct _vx_sock_acc *ptr = cacct->sock[i];
10370 +
10371 +               printk("\t [%d] =", i);
10372 +               for (j = 0; j < 3; j++) {
10373 +                       printk(" [%d] = %8lu, %8lu", j,
10374 +                               atomic_long_read(&ptr[j].count),
10375 +                               atomic_long_read(&ptr[j].total));
10376 +               }
10377 +               printk("\n");
10378 +       }
10379 +}
10380 +
10381 +#endif
10382 +
10383 +#endif /* _VX_CACCT_DEF_H */
10384 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cacct.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct.h
10385 --- linux-2.6.29.2/include/linux/vserver/cacct.h        1970-01-01 01:00:00.000000000 +0100
10386 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct.h  2009-02-22 22:54:26.000000000 +0100
10387 @@ -0,0 +1,15 @@
10388 +#ifndef _VX_CACCT_H
10389 +#define _VX_CACCT_H
10390 +
10391 +
10392 +enum sock_acc_field {
10393 +       VXA_SOCK_UNSPEC = 0,
10394 +       VXA_SOCK_UNIX,
10395 +       VXA_SOCK_INET,
10396 +       VXA_SOCK_INET6,
10397 +       VXA_SOCK_PACKET,
10398 +       VXA_SOCK_OTHER,
10399 +       VXA_SOCK_SIZE   /* array size */
10400 +};
10401 +
10402 +#endif /* _VX_CACCT_H */
10403 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cacct_int.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_int.h
10404 --- linux-2.6.29.2/include/linux/vserver/cacct_int.h    1970-01-01 01:00:00.000000000 +0100
10405 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cacct_int.h      2009-02-22 22:54:26.000000000 +0100
10406 @@ -0,0 +1,21 @@
10407 +#ifndef _VX_CACCT_INT_H
10408 +#define _VX_CACCT_INT_H
10409 +
10410 +
10411 +#ifdef __KERNEL__
10412 +
10413 +static inline
10414 +unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
10415 +{
10416 +       return atomic_long_read(&cacct->sock[type][pos].count);
10417 +}
10418 +
10419 +
10420 +static inline
10421 +unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos)
10422 +{
10423 +       return atomic_long_read(&cacct->sock[type][pos].total);
10424 +}
10425 +
10426 +#endif /* __KERNEL__ */
10427 +#endif /* _VX_CACCT_INT_H */
10428 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/check.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/check.h
10429 --- linux-2.6.29.2/include/linux/vserver/check.h        1970-01-01 01:00:00.000000000 +0100
10430 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/check.h  2009-02-22 22:54:26.000000000 +0100
10431 @@ -0,0 +1,89 @@
10432 +#ifndef _VS_CHECK_H
10433 +#define _VS_CHECK_H
10434 +
10435 +
10436 +#define MAX_S_CONTEXT  65535   /* Arbitrary limit */
10437 +
10438 +#ifdef CONFIG_VSERVER_DYNAMIC_IDS
10439 +#define MIN_D_CONTEXT  49152   /* dynamic contexts start here */
10440 +#else
10441 +#define MIN_D_CONTEXT  65536
10442 +#endif
10443 +
10444 +/* check conditions */
10445 +
10446 +#define VS_ADMIN       0x0001
10447 +#define VS_WATCH       0x0002
10448 +#define VS_HIDE                0x0004
10449 +#define VS_HOSTID      0x0008
10450 +
10451 +#define VS_IDENT       0x0010
10452 +#define VS_EQUIV       0x0020
10453 +#define VS_PARENT      0x0040
10454 +#define VS_CHILD       0x0080
10455 +
10456 +#define VS_ARG_MASK    0x00F0
10457 +
10458 +#define VS_DYNAMIC     0x0100
10459 +#define VS_STATIC      0x0200
10460 +
10461 +#define VS_ATR_MASK    0x0F00
10462 +
10463 +#ifdef CONFIG_VSERVER_PRIVACY
10464 +#define VS_ADMIN_P     (0)
10465 +#define VS_WATCH_P     (0)
10466 +#else
10467 +#define VS_ADMIN_P     VS_ADMIN
10468 +#define VS_WATCH_P     VS_WATCH
10469 +#endif
10470 +
10471 +#define VS_HARDIRQ     0x1000
10472 +#define VS_SOFTIRQ     0x2000
10473 +#define VS_IRQ         0x4000
10474 +
10475 +#define VS_IRQ_MASK    0xF000
10476 +
10477 +#include <linux/hardirq.h>
10478 +
10479 +/*
10480 + * check current context for ADMIN/WATCH and
10481 + * optionally against supplied argument
10482 + */
10483 +static inline int __vs_check(int cid, int id, unsigned int mode)
10484 +{
10485 +       if (mode & VS_ARG_MASK) {
10486 +               if ((mode & VS_IDENT) && (id == cid))
10487 +                       return 1;
10488 +       }
10489 +       if (mode & VS_ATR_MASK) {
10490 +               if ((mode & VS_DYNAMIC) &&
10491 +                       (id >= MIN_D_CONTEXT) &&
10492 +                       (id <= MAX_S_CONTEXT))
10493 +                       return 1;
10494 +               if ((mode & VS_STATIC) &&
10495 +                       (id > 1) && (id < MIN_D_CONTEXT))
10496 +                       return 1;
10497 +       }
10498 +       if (mode & VS_IRQ_MASK) {
10499 +               if ((mode & VS_IRQ) && unlikely(in_interrupt()))
10500 +                       return 1;
10501 +               if ((mode & VS_HARDIRQ) && unlikely(in_irq()))
10502 +                       return 1;
10503 +               if ((mode & VS_SOFTIRQ) && unlikely(in_softirq()))
10504 +                       return 1;
10505 +       }
10506 +       return (((mode & VS_ADMIN) && (cid == 0)) ||
10507 +               ((mode & VS_WATCH) && (cid == 1)) ||
10508 +               ((mode & VS_HOSTID) && (id == 0)));
10509 +}
10510 +
10511 +#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ)
10512 +
10513 +#define vx_weak_check(c, m)    ((m) ? vx_check(c, m) : 1)
10514 +
10515 +
10516 +#define nx_check(c, m) __vs_check(nx_current_nid(), c, m)
10517 +
10518 +#define nx_weak_check(c, m)    ((m) ? nx_check(c, m) : 1)
10519 +
10520 +#endif
10521 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/context_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/context_cmd.h
10522 --- linux-2.6.29.2/include/linux/vserver/context_cmd.h  1970-01-01 01:00:00.000000000 +0100
10523 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/context_cmd.h    2009-02-22 22:54:26.000000000 +0100
10524 @@ -0,0 +1,128 @@
10525 +#ifndef _VX_CONTEXT_CMD_H
10526 +#define _VX_CONTEXT_CMD_H
10527 +
10528 +
10529 +/* vinfo commands */
10530 +
10531 +#define VCMD_task_xid          VC_CMD(VINFO, 1, 0)
10532 +
10533 +#ifdef __KERNEL__
10534 +extern int vc_task_xid(uint32_t);
10535 +
10536 +#endif /* __KERNEL__ */
10537 +
10538 +#define VCMD_vx_info           VC_CMD(VINFO, 5, 0)
10539 +
10540 +struct vcmd_vx_info_v0 {
10541 +       uint32_t xid;
10542 +       uint32_t initpid;
10543 +       /* more to come */
10544 +};
10545 +
10546 +#ifdef __KERNEL__
10547 +extern int vc_vx_info(struct vx_info *, void __user *);
10548 +
10549 +#endif /* __KERNEL__ */
10550 +
10551 +#define VCMD_ctx_stat          VC_CMD(VSTAT, 0, 0)
10552 +
10553 +struct vcmd_ctx_stat_v0 {
10554 +       uint32_t usecnt;
10555 +       uint32_t tasks;
10556 +       /* more to come */
10557 +};
10558 +
10559 +#ifdef __KERNEL__
10560 +extern int vc_ctx_stat(struct vx_info *, void __user *);
10561 +
10562 +#endif /* __KERNEL__ */
10563 +
10564 +/* context commands */
10565 +
10566 +#define VCMD_ctx_create_v0     VC_CMD(VPROC, 1, 0)
10567 +#define VCMD_ctx_create                VC_CMD(VPROC, 1, 1)
10568 +
10569 +struct vcmd_ctx_create {
10570 +       uint64_t flagword;
10571 +};
10572 +
10573 +#define VCMD_ctx_migrate_v0    VC_CMD(PROCMIG, 1, 0)
10574 +#define VCMD_ctx_migrate       VC_CMD(PROCMIG, 1, 1)
10575 +
10576 +struct vcmd_ctx_migrate {
10577 +       uint64_t flagword;
10578 +};
10579 +
10580 +#ifdef __KERNEL__
10581 +extern int vc_ctx_create(uint32_t, void __user *);
10582 +extern int vc_ctx_migrate(struct vx_info *, void __user *);
10583 +
10584 +#endif /* __KERNEL__ */
10585 +
10586 +
10587 +/* flag commands */
10588 +
10589 +#define VCMD_get_cflags                VC_CMD(FLAGS, 1, 0)
10590 +#define VCMD_set_cflags                VC_CMD(FLAGS, 2, 0)
10591 +
10592 +struct vcmd_ctx_flags_v0 {
10593 +       uint64_t flagword;
10594 +       uint64_t mask;
10595 +};
10596 +
10597 +#ifdef __KERNEL__
10598 +extern int vc_get_cflags(struct vx_info *, void __user *);
10599 +extern int vc_set_cflags(struct vx_info *, void __user *);
10600 +
10601 +#endif /* __KERNEL__ */
10602 +
10603 +
10604 +/* context caps commands */
10605 +
10606 +#define VCMD_get_ccaps         VC_CMD(FLAGS, 3, 1)
10607 +#define VCMD_set_ccaps         VC_CMD(FLAGS, 4, 1)
10608 +
10609 +struct vcmd_ctx_caps_v1 {
10610 +       uint64_t ccaps;
10611 +       uint64_t cmask;
10612 +};
10613 +
10614 +#ifdef __KERNEL__
10615 +extern int vc_get_ccaps(struct vx_info *, void __user *);
10616 +extern int vc_set_ccaps(struct vx_info *, void __user *);
10617 +
10618 +#endif /* __KERNEL__ */
10619 +
10620 +
10621 +/* bcaps commands */
10622 +
10623 +#define VCMD_get_bcaps         VC_CMD(FLAGS, 9, 0)
10624 +#define VCMD_set_bcaps         VC_CMD(FLAGS, 10, 0)
10625 +
10626 +struct vcmd_bcaps {
10627 +       uint64_t bcaps;
10628 +       uint64_t bmask;
10629 +};
10630 +
10631 +#ifdef __KERNEL__
10632 +extern int vc_get_bcaps(struct vx_info *, void __user *);
10633 +extern int vc_set_bcaps(struct vx_info *, void __user *);
10634 +
10635 +#endif /* __KERNEL__ */
10636 +
10637 +
10638 +/* OOM badness */
10639 +
10640 +#define VCMD_get_badness       VC_CMD(MEMCTRL, 5, 0)
10641 +#define VCMD_set_badness       VC_CMD(MEMCTRL, 6, 0)
10642 +
10643 +struct vcmd_badness_v0 {
10644 +       int64_t bias;
10645 +};
10646 +
10647 +#ifdef __KERNEL__
10648 +extern int vc_get_badness(struct vx_info *, void __user *);
10649 +extern int vc_set_badness(struct vx_info *, void __user *);
10650 +
10651 +#endif /* __KERNEL__ */
10652 +#endif /* _VX_CONTEXT_CMD_H */
10653 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/context.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/context.h
10654 --- linux-2.6.29.2/include/linux/vserver/context.h      1970-01-01 01:00:00.000000000 +0100
10655 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/context.h        2009-02-22 22:54:26.000000000 +0100
10656 @@ -0,0 +1,179 @@
10657 +#ifndef _VX_CONTEXT_H
10658 +#define _VX_CONTEXT_H
10659 +
10660 +#include <linux/types.h>
10661 +#include <linux/capability.h>
10662 +
10663 +
10664 +/* context flags */
10665 +
10666 +#define VXF_INFO_SCHED         0x00000002
10667 +#define VXF_INFO_NPROC         0x00000004
10668 +#define VXF_INFO_PRIVATE       0x00000008
10669 +
10670 +#define VXF_INFO_INIT          0x00000010
10671 +#define VXF_INFO_HIDE          0x00000020
10672 +#define VXF_INFO_ULIMIT                0x00000040
10673 +#define VXF_INFO_NSPACE                0x00000080
10674 +
10675 +#define VXF_SCHED_HARD         0x00000100
10676 +#define VXF_SCHED_PRIO         0x00000200
10677 +#define VXF_SCHED_PAUSE                0x00000400
10678 +
10679 +#define VXF_VIRT_MEM           0x00010000
10680 +#define VXF_VIRT_UPTIME                0x00020000
10681 +#define VXF_VIRT_CPU           0x00040000
10682 +#define VXF_VIRT_LOAD          0x00080000
10683 +#define VXF_VIRT_TIME          0x00100000
10684 +
10685 +#define VXF_HIDE_MOUNT         0x01000000
10686 +/* was VXF_HIDE_NETIF          0x02000000 */
10687 +#define VXF_HIDE_VINFO         0x04000000
10688 +
10689 +#define VXF_STATE_SETUP                (1ULL << 32)
10690 +#define VXF_STATE_INIT         (1ULL << 33)
10691 +#define VXF_STATE_ADMIN                (1ULL << 34)
10692 +
10693 +#define VXF_SC_HELPER          (1ULL << 36)
10694 +#define VXF_REBOOT_KILL                (1ULL << 37)
10695 +#define VXF_PERSISTENT         (1ULL << 38)
10696 +
10697 +#define VXF_FORK_RSS           (1ULL << 48)
10698 +#define VXF_PROLIFIC           (1ULL << 49)
10699 +
10700 +#define VXF_IGNEG_NICE         (1ULL << 52)
10701 +
10702 +#define VXF_ONE_TIME           (0x0007ULL << 32)
10703 +
10704 +#define VXF_INIT_SET           (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
10705 +
10706 +
10707 +/* context migration */
10708 +
10709 +#define VXM_SET_INIT           0x00000001
10710 +#define VXM_SET_REAPER         0x00000002
10711 +
10712 +/* context caps */
10713 +
10714 +#define VXC_CAP_MASK           0x00000000
10715 +
10716 +#define VXC_SET_UTSNAME                0x00000001
10717 +#define VXC_SET_RLIMIT         0x00000002
10718 +#define VXC_FS_SECURITY                0x00000004
10719 +
10720 +/* was VXC_RAW_ICMP            0x00000100 */
10721 +#define VXC_SYSLOG             0x00001000
10722 +
10723 +#define VXC_SECURE_MOUNT       0x00010000
10724 +#define VXC_SECURE_REMOUNT     0x00020000
10725 +#define VXC_BINARY_MOUNT       0x00040000
10726 +
10727 +#define VXC_QUOTA_CTL          0x00100000
10728 +#define VXC_ADMIN_MAPPER       0x00200000
10729 +#define VXC_ADMIN_CLOOP                0x00400000
10730 +
10731 +#define VXC_KTHREAD            0x01000000
10732 +
10733 +
10734 +#ifdef __KERNEL__
10735 +
10736 +#include <linux/list.h>
10737 +#include <linux/spinlock.h>
10738 +#include <linux/rcupdate.h>
10739 +
10740 +#include "limit_def.h"
10741 +#include "sched_def.h"
10742 +#include "cvirt_def.h"
10743 +#include "cacct_def.h"
10744 +#include "device_def.h"
10745 +
10746 +#define VX_SPACES      2
10747 +
10748 +struct _vx_info_pc {
10749 +       struct _vx_sched_pc sched_pc;
10750 +       struct _vx_cvirt_pc cvirt_pc;
10751 +};
10752 +
10753 +struct vx_info {
10754 +       struct hlist_node vx_hlist;             /* linked list of contexts */
10755 +       xid_t vx_id;                            /* context id */
10756 +       atomic_t vx_usecnt;                     /* usage count */
10757 +       atomic_t vx_tasks;                      /* tasks count */
10758 +       struct vx_info *vx_parent;              /* parent context */
10759 +       int vx_state;                           /* context state */
10760 +
10761 +       unsigned long vx_nsmask[VX_SPACES];     /* assignment mask */
10762 +       struct nsproxy *vx_nsproxy[VX_SPACES];  /* private namespaces */
10763 +       struct fs_struct *vx_fs[VX_SPACES];     /* private namespace fs */
10764 +
10765 +       uint64_t vx_flags;                      /* context flags */
10766 +       uint64_t vx_ccaps;                      /* context caps (vserver) */
10767 +       kernel_cap_t vx_bcaps;                  /* bounding caps (system) */
10768 +       // kernel_cap_t vx_cap_bset;            /* the guest's bset */
10769 +
10770 +       struct task_struct *vx_reaper;          /* guest reaper process */
10771 +       pid_t vx_initpid;                       /* PID of guest init */
10772 +       int64_t vx_badness_bias;                /* OOM points bias */
10773 +
10774 +       struct _vx_limit limit;                 /* vserver limits */
10775 +       struct _vx_sched sched;                 /* vserver scheduler */
10776 +       struct _vx_cvirt cvirt;                 /* virtual/bias stuff */
10777 +       struct _vx_cacct cacct;                 /* context accounting */
10778 +
10779 +       struct _vx_device dmap;                 /* default device map targets */
10780 +
10781 +#ifndef CONFIG_SMP
10782 +       struct _vx_info_pc info_pc;             /* per cpu data */
10783 +#else
10784 +       struct _vx_info_pc *ptr_pc;             /* per cpu array */
10785 +#endif
10786 +
10787 +       wait_queue_head_t vx_wait;              /* context exit waitqueue */
10788 +       int reboot_cmd;                         /* last sys_reboot() cmd */
10789 +       int exit_code;                          /* last process exit code */
10790 +
10791 +       char vx_name[65];                       /* vserver name */
10792 +};
10793 +
10794 +#ifndef CONFIG_SMP
10795 +#define        vx_ptr_pc(vxi)          (&(vxi)->info_pc)
10796 +#define        vx_per_cpu(vxi, v, id)  vx_ptr_pc(vxi)->v
10797 +#else
10798 +#define        vx_ptr_pc(vxi)          ((vxi)->ptr_pc)
10799 +#define        vx_per_cpu(vxi, v, id)  per_cpu_ptr(vx_ptr_pc(vxi), id)->v
10800 +#endif
10801 +
10802 +#define        vx_cpu(vxi, v)          vx_per_cpu(vxi, v, smp_processor_id())
10803 +
10804 +
10805 +struct vx_info_save {
10806 +       struct vx_info *vxi;
10807 +       xid_t xid;
10808 +};
10809 +
10810 +
10811 +/* status flags */
10812 +
10813 +#define VXS_HASHED     0x0001
10814 +#define VXS_PAUSED     0x0010
10815 +#define VXS_SHUTDOWN   0x0100
10816 +#define VXS_HELPER     0x1000
10817 +#define VXS_RELEASED   0x8000
10818 +
10819 +
10820 +extern void claim_vx_info(struct vx_info *, struct task_struct *);
10821 +extern void release_vx_info(struct vx_info *, struct task_struct *);
10822 +
10823 +extern struct vx_info *lookup_vx_info(int);
10824 +extern struct vx_info *lookup_or_create_vx_info(int);
10825 +
10826 +extern int get_xid_list(int, unsigned int *, int);
10827 +extern int xid_is_hashed(xid_t);
10828 +
10829 +extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
10830 +
10831 +extern long vs_state_change(struct vx_info *, unsigned int);
10832 +
10833 +
10834 +#endif /* __KERNEL__ */
10835 +#endif /* _VX_CONTEXT_H */
10836 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cvirt_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt_cmd.h
10837 --- linux-2.6.29.2/include/linux/vserver/cvirt_cmd.h    1970-01-01 01:00:00.000000000 +0100
10838 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt_cmd.h      2009-02-22 22:54:26.000000000 +0100
10839 @@ -0,0 +1,53 @@
10840 +#ifndef _VX_CVIRT_CMD_H
10841 +#define _VX_CVIRT_CMD_H
10842 +
10843 +
10844 +/* virtual host info name commands */
10845 +
10846 +#define VCMD_set_vhi_name      VC_CMD(VHOST, 1, 0)
10847 +#define VCMD_get_vhi_name      VC_CMD(VHOST, 2, 0)
10848 +
10849 +struct vcmd_vhi_name_v0 {
10850 +       uint32_t field;
10851 +       char name[65];
10852 +};
10853 +
10854 +
10855 +enum vhi_name_field {
10856 +       VHIN_CONTEXT = 0,
10857 +       VHIN_SYSNAME,
10858 +       VHIN_NODENAME,
10859 +       VHIN_RELEASE,
10860 +       VHIN_VERSION,
10861 +       VHIN_MACHINE,
10862 +       VHIN_DOMAINNAME,
10863 +};
10864 +
10865 +
10866 +#ifdef __KERNEL__
10867 +
10868 +#include <linux/compiler.h>
10869 +
10870 +extern int vc_set_vhi_name(struct vx_info *, void __user *);
10871 +extern int vc_get_vhi_name(struct vx_info *, void __user *);
10872 +
10873 +#endif /* __KERNEL__ */
10874 +
10875 +#define VCMD_virt_stat         VC_CMD(VSTAT, 3, 0)
10876 +
10877 +struct vcmd_virt_stat_v0 {
10878 +       uint64_t offset;
10879 +       uint64_t uptime;
10880 +       uint32_t nr_threads;
10881 +       uint32_t nr_running;
10882 +       uint32_t nr_uninterruptible;
10883 +       uint32_t nr_onhold;
10884 +       uint32_t nr_forks;
10885 +       uint32_t load[3];
10886 +};
10887 +
10888 +#ifdef __KERNEL__
10889 +extern int vc_virt_stat(struct vx_info *, void __user *);
10890 +
10891 +#endif /* __KERNEL__ */
10892 +#endif /* _VX_CVIRT_CMD_H */
10893 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cvirt_def.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt_def.h
10894 --- linux-2.6.29.2/include/linux/vserver/cvirt_def.h    1970-01-01 01:00:00.000000000 +0100
10895 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt_def.h      2009-02-22 22:54:26.000000000 +0100
10896 @@ -0,0 +1,80 @@
10897 +#ifndef _VX_CVIRT_DEF_H
10898 +#define _VX_CVIRT_DEF_H
10899 +
10900 +#include <linux/jiffies.h>
10901 +#include <linux/spinlock.h>
10902 +#include <linux/wait.h>
10903 +#include <linux/time.h>
10904 +#include <asm/atomic.h>
10905 +
10906 +
10907 +struct _vx_usage_stat {
10908 +       uint64_t user;
10909 +       uint64_t nice;
10910 +       uint64_t system;
10911 +       uint64_t softirq;
10912 +       uint64_t irq;
10913 +       uint64_t idle;
10914 +       uint64_t iowait;
10915 +};
10916 +
10917 +struct _vx_syslog {
10918 +       wait_queue_head_t log_wait;
10919 +       spinlock_t logbuf_lock;         /* lock for the log buffer */
10920 +
10921 +       unsigned long log_start;        /* next char to be read by syslog() */
10922 +       unsigned long con_start;        /* next char to be sent to consoles */
10923 +       unsigned long log_end;  /* most-recently-written-char + 1 */
10924 +       unsigned long logged_chars;     /* #chars since last read+clear operation */
10925 +
10926 +       char log_buf[1024];
10927 +};
10928 +
10929 +
10930 +/* context sub struct */
10931 +
10932 +struct _vx_cvirt {
10933 +       atomic_t nr_threads;            /* number of current threads */
10934 +       atomic_t nr_running;            /* number of running threads */
10935 +       atomic_t nr_uninterruptible;    /* number of uninterruptible threads */
10936 +
10937 +       atomic_t nr_onhold;             /* processes on hold */
10938 +       uint32_t onhold_last;           /* jiffies when put on hold */
10939 +
10940 +       struct timeval bias_tv;         /* time offset to the host */
10941 +       struct timespec bias_idle;
10942 +       struct timespec bias_uptime;    /* context creation point */
10943 +       uint64_t bias_clock;            /* offset in clock_t */
10944 +
10945 +       spinlock_t load_lock;           /* lock for the load averages */
10946 +       atomic_t load_updates;          /* nr of load updates done so far */
10947 +       uint32_t load_last;             /* last time load was calculated */
10948 +       uint32_t load[3];               /* load averages 1,5,15 */
10949 +
10950 +       atomic_t total_forks;           /* number of forks so far */
10951 +
10952 +       struct _vx_syslog syslog;
10953 +};
10954 +
10955 +struct _vx_cvirt_pc {
10956 +       struct _vx_usage_stat cpustat;
10957 +};
10958 +
10959 +
10960 +#ifdef CONFIG_VSERVER_DEBUG
10961 +
10962 +static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt)
10963 +{
10964 +       printk("\t_vx_cvirt:\n");
10965 +       printk("\t threads: %4d, %4d, %4d, %4d\n",
10966 +               atomic_read(&cvirt->nr_threads),
10967 +               atomic_read(&cvirt->nr_running),
10968 +               atomic_read(&cvirt->nr_uninterruptible),
10969 +               atomic_read(&cvirt->nr_onhold));
10970 +       /* add rest here */
10971 +       printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks));
10972 +}
10973 +
10974 +#endif
10975 +
10976 +#endif /* _VX_CVIRT_DEF_H */
10977 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/cvirt.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt.h
10978 --- linux-2.6.29.2/include/linux/vserver/cvirt.h        1970-01-01 01:00:00.000000000 +0100
10979 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/cvirt.h  2009-02-22 22:54:26.000000000 +0100
10980 @@ -0,0 +1,20 @@
10981 +#ifndef _VX_CVIRT_H
10982 +#define _VX_CVIRT_H
10983 +
10984 +
10985 +#ifdef __KERNEL__
10986 +
10987 +struct timespec;
10988 +
10989 +void vx_vsi_uptime(struct timespec *, struct timespec *);
10990 +
10991 +
10992 +struct vx_info;
10993 +
10994 +void vx_update_load(struct vx_info *);
10995 +
10996 +
10997 +int vx_do_syslog(int, char __user *, int);
10998 +
10999 +#endif /* __KERNEL__ */
11000 +#endif /* _VX_CVIRT_H */
11001 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/debug_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/debug_cmd.h
11002 --- linux-2.6.29.2/include/linux/vserver/debug_cmd.h    1970-01-01 01:00:00.000000000 +0100
11003 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/debug_cmd.h      2009-02-22 22:54:26.000000000 +0100
11004 @@ -0,0 +1,58 @@
11005 +#ifndef _VX_DEBUG_CMD_H
11006 +#define _VX_DEBUG_CMD_H
11007 +
11008 +
11009 +/* debug commands */
11010 +
11011 +#define VCMD_dump_history      VC_CMD(DEBUG, 1, 0)
11012 +
11013 +#define VCMD_read_history      VC_CMD(DEBUG, 5, 0)
11014 +#define VCMD_read_monitor      VC_CMD(DEBUG, 6, 0)
11015 +
11016 +struct  vcmd_read_history_v0 {
11017 +       uint32_t index;
11018 +       uint32_t count;
11019 +       char __user *data;
11020 +};
11021 +
11022 +struct  vcmd_read_monitor_v0 {
11023 +       uint32_t index;
11024 +       uint32_t count;
11025 +       char __user *data;
11026 +};
11027 +
11028 +
11029 +#ifdef __KERNEL__
11030 +
11031 +#ifdef CONFIG_COMPAT
11032 +
11033 +#include <asm/compat.h>
11034 +
11035 +struct vcmd_read_history_v0_x32 {
11036 +       uint32_t index;
11037 +       uint32_t count;
11038 +       compat_uptr_t data_ptr;
11039 +};
11040 +
11041 +struct vcmd_read_monitor_v0_x32 {
11042 +       uint32_t index;
11043 +       uint32_t count;
11044 +       compat_uptr_t data_ptr;
11045 +};
11046 +
11047 +#endif  /* CONFIG_COMPAT */
11048 +
11049 +extern int vc_dump_history(uint32_t);
11050 +
11051 +extern int vc_read_history(uint32_t, void __user *);
11052 +extern int vc_read_monitor(uint32_t, void __user *);
11053 +
11054 +#ifdef CONFIG_COMPAT
11055 +
11056 +extern int vc_read_history_x32(uint32_t, void __user *);
11057 +extern int vc_read_monitor_x32(uint32_t, void __user *);
11058 +
11059 +#endif  /* CONFIG_COMPAT */
11060 +
11061 +#endif /* __KERNEL__ */
11062 +#endif /* _VX_DEBUG_CMD_H */
11063 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/debug.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/debug.h
11064 --- linux-2.6.29.2/include/linux/vserver/debug.h        1970-01-01 01:00:00.000000000 +0100
11065 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/debug.h  2009-02-22 22:54:26.000000000 +0100
11066 @@ -0,0 +1,127 @@
11067 +#ifndef _VX_DEBUG_H
11068 +#define _VX_DEBUG_H
11069 +
11070 +
11071 +#define VXD_CBIT(n, m) (vx_debug_ ## n & (1 << (m)))
11072 +#define VXD_CMIN(n, m) (vx_debug_ ## n > (m))
11073 +#define VXD_MASK(n, m) (vx_debug_ ## n & (m))
11074 +
11075 +#define VXD_DEV(d)     (d), (d)->bd_inode->i_ino,              \
11076 +                       imajor((d)->bd_inode), iminor((d)->bd_inode)
11077 +#define VXF_DEV                "%p[%lu,%d:%d]"
11078 +
11079 +
11080 +#define vxd_path(p)                                            \
11081 +       ({ static char _buffer[PATH_MAX];                       \
11082 +          d_path(p, _buffer, sizeof(_buffer)); })
11083 +
11084 +#define vxd_cond_path(n)                                       \
11085 +       ((n) ? vxd_path(&(n)->path) : "<null>" )
11086 +
11087 +
11088 +#ifdef CONFIG_VSERVER_DEBUG
11089 +
11090 +extern unsigned int vx_debug_switch;
11091 +extern unsigned int vx_debug_xid;
11092 +extern unsigned int vx_debug_nid;
11093 +extern unsigned int vx_debug_tag;
11094 +extern unsigned int vx_debug_net;
11095 +extern unsigned int vx_debug_limit;
11096 +extern unsigned int vx_debug_cres;
11097 +extern unsigned int vx_debug_dlim;
11098 +extern unsigned int vx_debug_quota;
11099 +extern unsigned int vx_debug_cvirt;
11100 +extern unsigned int vx_debug_space;
11101 +extern unsigned int vx_debug_misc;
11102 +
11103 +
11104 +#define VX_LOGLEVEL    "vxD: "
11105 +#define VX_PROC_FMT    "%p: "
11106 +#define VX_PROCESS     current
11107 +
11108 +#define vxdprintk(c, f, x...)                                  \
11109 +       do {                                                    \
11110 +               if (c)                                          \
11111 +                       printk(VX_LOGLEVEL VX_PROC_FMT f "\n",  \
11112 +                               VX_PROCESS , ##x);              \
11113 +       } while (0)
11114 +
11115 +#define vxlprintk(c, f, x...)                                  \
11116 +       do {                                                    \
11117 +               if (c)                                          \
11118 +                       printk(VX_LOGLEVEL f " @%s:%d\n", x);   \
11119 +       } while (0)
11120 +
11121 +#define vxfprintk(c, f, x...)                                  \
11122 +       do {                                                    \
11123 +               if (c)                                          \
11124 +                       printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
11125 +       } while (0)
11126 +
11127 +
11128 +struct vx_info;
11129 +
11130 +void dump_vx_info(struct vx_info *, int);
11131 +void dump_vx_info_inactive(int);
11132 +
11133 +#else  /* CONFIG_VSERVER_DEBUG */
11134 +
11135 +#define vx_debug_switch 0
11136 +#define vx_debug_xid   0
11137 +#define vx_debug_nid   0
11138 +#define vx_debug_tag   0
11139 +#define vx_debug_net   0
11140 +#define vx_debug_limit 0
11141 +#define vx_debug_cres  0
11142 +#define vx_debug_dlim  0
11143 +#define vx_debug_cvirt 0
11144 +
11145 +#define vxdprintk(x...) do { } while (0)
11146 +#define vxlprintk(x...) do { } while (0)
11147 +#define vxfprintk(x...) do { } while (0)
11148 +
11149 +#endif /* CONFIG_VSERVER_DEBUG */
11150 +
11151 +
11152 +#ifdef CONFIG_VSERVER_WARN
11153 +
11154 +#define VX_WARNLEVEL   KERN_WARNING "vxW: "
11155 +#define VX_WARN_TASK   "[»%s«,%u:#%u|%u|%u] "
11156 +#define VX_WARN_XID    "[xid #%u] "
11157 +#define VX_WARN_NID    "[nid #%u] "
11158 +#define VX_WARN_TAG    "[tag #%u] "
11159 +
11160 +#define vxwprintk(c, f, x...)                                  \
11161 +       do {                                                    \
11162 +               if (c)                                          \
11163 +                       printk(VX_WARNLEVEL f "\n", ##x);       \
11164 +       } while (0)
11165 +
11166 +#else  /* CONFIG_VSERVER_WARN */
11167 +
11168 +#define vxwprintk(x...) do { } while (0)
11169 +
11170 +#endif /* CONFIG_VSERVER_WARN */
11171 +
11172 +#define vxwprintk_task(c, f, x...)                             \
11173 +       vxwprintk(c, VX_WARN_TASK f,                            \
11174 +               current->comm, current->pid,                    \
11175 +               current->xid, current->nid, current->tag, ##x)
11176 +#define vxwprintk_xid(c, f, x...)                              \
11177 +       vxwprintk(c, VX_WARN_XID f, current->xid, x)
11178 +#define vxwprintk_nid(c, f, x...)                              \
11179 +       vxwprintk(c, VX_WARN_NID f, current->nid, x)
11180 +#define vxwprintk_tag(c, f, x...)                              \
11181 +       vxwprintk(c, VX_WARN_TAG f, current->tag, x)
11182 +
11183 +#ifdef CONFIG_VSERVER_DEBUG
11184 +#define vxd_assert_lock(l)     assert_spin_locked(l)
11185 +#define vxd_assert(c, f, x...) vxlprintk(!(c), \
11186 +       "assertion [" f "] failed.", ##x, __FILE__, __LINE__)
11187 +#else
11188 +#define vxd_assert_lock(l)     do { } while (0)
11189 +#define vxd_assert(c, f, x...) do { } while (0)
11190 +#endif
11191 +
11192 +
11193 +#endif /* _VX_DEBUG_H */
11194 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/device_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device_cmd.h
11195 --- linux-2.6.29.2/include/linux/vserver/device_cmd.h   1970-01-01 01:00:00.000000000 +0100
11196 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device_cmd.h     2009-02-22 22:54:26.000000000 +0100
11197 @@ -0,0 +1,44 @@
11198 +#ifndef _VX_DEVICE_CMD_H
11199 +#define _VX_DEVICE_CMD_H
11200 +
11201 +
11202 +/*  device vserver commands */
11203 +
11204 +#define VCMD_set_mapping       VC_CMD(DEVICE, 1, 0)
11205 +#define VCMD_unset_mapping     VC_CMD(DEVICE, 2, 0)
11206 +
11207 +struct vcmd_set_mapping_v0 {
11208 +       const char __user *device;
11209 +       const char __user *target;
11210 +       uint32_t flags;
11211 +};
11212 +
11213 +
11214 +#ifdef __KERNEL__
11215 +
11216 +#ifdef CONFIG_COMPAT
11217 +
11218 +#include <asm/compat.h>
11219 +
11220 +struct vcmd_set_mapping_v0_x32 {
11221 +       compat_uptr_t device_ptr;
11222 +       compat_uptr_t target_ptr;
11223 +       uint32_t flags;
11224 +};
11225 +
11226 +#endif /* CONFIG_COMPAT */
11227 +
11228 +#include <linux/compiler.h>
11229 +
11230 +extern int vc_set_mapping(struct vx_info *, void __user *);
11231 +extern int vc_unset_mapping(struct vx_info *, void __user *);
11232 +
11233 +#ifdef CONFIG_COMPAT
11234 +
11235 +extern int vc_set_mapping_x32(struct vx_info *, void __user *);
11236 +extern int vc_unset_mapping_x32(struct vx_info *, void __user *);
11237 +
11238 +#endif /* CONFIG_COMPAT */
11239 +
11240 +#endif /* __KERNEL__ */
11241 +#endif /* _VX_DEVICE_CMD_H */
11242 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/device_def.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device_def.h
11243 --- linux-2.6.29.2/include/linux/vserver/device_def.h   1970-01-01 01:00:00.000000000 +0100
11244 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device_def.h     2009-02-22 22:54:26.000000000 +0100
11245 @@ -0,0 +1,17 @@
11246 +#ifndef _VX_DEVICE_DEF_H
11247 +#define _VX_DEVICE_DEF_H
11248 +
11249 +#include <linux/types.h>
11250 +
11251 +struct vx_dmap_target {
11252 +       dev_t target;
11253 +       uint32_t flags;
11254 +};
11255 +
11256 +struct _vx_device {
11257 +#ifdef CONFIG_VSERVER_DEVICE
11258 +       struct vx_dmap_target targets[2];
11259 +#endif
11260 +};
11261 +
11262 +#endif /* _VX_DEVICE_DEF_H */
11263 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/device.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device.h
11264 --- linux-2.6.29.2/include/linux/vserver/device.h       1970-01-01 01:00:00.000000000 +0100
11265 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/device.h 2009-02-22 22:54:26.000000000 +0100
11266 @@ -0,0 +1,15 @@
11267 +#ifndef _VX_DEVICE_H
11268 +#define _VX_DEVICE_H
11269 +
11270 +
11271 +#define DATTR_CREATE   0x00000001
11272 +#define DATTR_OPEN     0x00000002
11273 +
11274 +#define DATTR_REMAP    0x00000010
11275 +
11276 +#define DATTR_MASK     0x00000013
11277 +
11278 +
11279 +#else  /* _VX_DEVICE_H */
11280 +#warning duplicate inclusion
11281 +#endif /* _VX_DEVICE_H */
11282 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/dlimit_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/dlimit_cmd.h
11283 --- linux-2.6.29.2/include/linux/vserver/dlimit_cmd.h   1970-01-01 01:00:00.000000000 +0100
11284 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/dlimit_cmd.h     2009-02-22 22:54:26.000000000 +0100
11285 @@ -0,0 +1,74 @@
11286 +#ifndef _VX_DLIMIT_CMD_H
11287 +#define _VX_DLIMIT_CMD_H
11288 +
11289 +
11290 +/*  dlimit vserver commands */
11291 +
11292 +#define VCMD_add_dlimit                VC_CMD(DLIMIT, 1, 0)
11293 +#define VCMD_rem_dlimit                VC_CMD(DLIMIT, 2, 0)
11294 +
11295 +#define VCMD_set_dlimit                VC_CMD(DLIMIT, 5, 0)
11296 +#define VCMD_get_dlimit                VC_CMD(DLIMIT, 6, 0)
11297 +
11298 +struct vcmd_ctx_dlimit_base_v0 {
11299 +       const char __user *name;
11300 +       uint32_t flags;
11301 +};
11302 +
11303 +struct vcmd_ctx_dlimit_v0 {
11304 +       const char __user *name;
11305 +       uint32_t space_used;                    /* used space in kbytes */
11306 +       uint32_t space_total;                   /* maximum space in kbytes */
11307 +       uint32_t inodes_used;                   /* used inodes */
11308 +       uint32_t inodes_total;                  /* maximum inodes */
11309 +       uint32_t reserved;                      /* reserved for root in % */
11310 +       uint32_t flags;
11311 +};
11312 +
11313 +#define CDLIM_UNSET            ((uint32_t)0UL)
11314 +#define CDLIM_INFINITY         ((uint32_t)~0UL)
11315 +#define CDLIM_KEEP             ((uint32_t)~1UL)
11316 +
11317 +#ifdef __KERNEL__
11318 +
11319 +#ifdef CONFIG_COMPAT
11320 +
11321 +#include <asm/compat.h>
11322 +
11323 +struct vcmd_ctx_dlimit_base_v0_x32 {
11324 +       compat_uptr_t name_ptr;
11325 +       uint32_t flags;
11326 +};
11327 +
11328 +struct vcmd_ctx_dlimit_v0_x32 {
11329 +       compat_uptr_t name_ptr;
11330 +       uint32_t space_used;                    /* used space in kbytes */
11331 +       uint32_t space_total;                   /* maximum space in kbytes */
11332 +       uint32_t inodes_used;                   /* used inodes */
11333 +       uint32_t inodes_total;                  /* maximum inodes */
11334 +       uint32_t reserved;                      /* reserved for root in % */
11335 +       uint32_t flags;
11336 +};
11337 +
11338 +#endif /* CONFIG_COMPAT */
11339 +
11340 +#include <linux/compiler.h>
11341 +
11342 +extern int vc_add_dlimit(uint32_t, void __user *);
11343 +extern int vc_rem_dlimit(uint32_t, void __user *);
11344 +
11345 +extern int vc_set_dlimit(uint32_t, void __user *);
11346 +extern int vc_get_dlimit(uint32_t, void __user *);
11347 +
11348 +#ifdef CONFIG_COMPAT
11349 +
11350 +extern int vc_add_dlimit_x32(uint32_t, void __user *);
11351 +extern int vc_rem_dlimit_x32(uint32_t, void __user *);
11352 +
11353 +extern int vc_set_dlimit_x32(uint32_t, void __user *);
11354 +extern int vc_get_dlimit_x32(uint32_t, void __user *);
11355 +
11356 +#endif /* CONFIG_COMPAT */
11357 +
11358 +#endif /* __KERNEL__ */
11359 +#endif /* _VX_DLIMIT_CMD_H */
11360 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/dlimit.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/dlimit.h
11361 --- linux-2.6.29.2/include/linux/vserver/dlimit.h       1970-01-01 01:00:00.000000000 +0100
11362 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/dlimit.h 2009-02-22 22:54:26.000000000 +0100
11363 @@ -0,0 +1,54 @@
11364 +#ifndef _VX_DLIMIT_H
11365 +#define _VX_DLIMIT_H
11366 +
11367 +#include "switch.h"
11368 +
11369 +
11370 +#ifdef __KERNEL__
11371 +
11372 +/*      keep in sync with CDLIM_INFINITY       */
11373 +
11374 +#define DLIM_INFINITY          (~0ULL)
11375 +
11376 +#include <linux/spinlock.h>
11377 +#include <linux/rcupdate.h>
11378 +
11379 +struct super_block;
11380 +
11381 +struct dl_info {
11382 +       struct hlist_node dl_hlist;             /* linked list of contexts */
11383 +       struct rcu_head dl_rcu;                 /* the rcu head */
11384 +       tag_t dl_tag;                           /* context tag */
11385 +       atomic_t dl_usecnt;                     /* usage count */
11386 +       atomic_t dl_refcnt;                     /* reference count */
11387 +
11388 +       struct super_block *dl_sb;              /* associated superblock */
11389 +
11390 +       spinlock_t dl_lock;                     /* protect the values */
11391 +
11392 +       unsigned long long dl_space_used;       /* used space in bytes */
11393 +       unsigned long long dl_space_total;      /* maximum space in bytes */
11394 +       unsigned long dl_inodes_used;           /* used inodes */
11395 +       unsigned long dl_inodes_total;          /* maximum inodes */
11396 +
11397 +       unsigned int dl_nrlmult;                /* non root limit mult */
11398 +};
11399 +
11400 +struct rcu_head;
11401 +
11402 +extern void rcu_free_dl_info(struct rcu_head *);
11403 +extern void unhash_dl_info(struct dl_info *);
11404 +
11405 +extern struct dl_info *locate_dl_info(struct super_block *, tag_t);
11406 +
11407 +
11408 +struct kstatfs;
11409 +
11410 +extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
11411 +
11412 +typedef uint64_t dlsize_t;
11413 +
11414 +#endif /* __KERNEL__ */
11415 +#else  /* _VX_DLIMIT_H */
11416 +#warning duplicate inclusion
11417 +#endif /* _VX_DLIMIT_H */
11418 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/global.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/global.h
11419 --- linux-2.6.29.2/include/linux/vserver/global.h       1970-01-01 01:00:00.000000000 +0100
11420 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/global.h 2009-02-22 22:54:26.000000000 +0100
11421 @@ -0,0 +1,20 @@
11422 +#ifndef _VX_GLOBAL_H
11423 +#define _VX_GLOBAL_H
11424 +
11425 +
11426 +extern atomic_t vx_global_ctotal;
11427 +extern atomic_t vx_global_cactive;
11428 +
11429 +extern atomic_t nx_global_ctotal;
11430 +extern atomic_t nx_global_cactive;
11431 +
11432 +extern atomic_t vs_global_nsproxy;
11433 +extern atomic_t vs_global_fs;
11434 +extern atomic_t vs_global_mnt_ns;
11435 +extern atomic_t vs_global_uts_ns;
11436 +extern atomic_t vs_global_ipc_ns;
11437 +extern atomic_t vs_global_user_ns;
11438 +extern atomic_t vs_global_pid_ns;
11439 +
11440 +
11441 +#endif /* _VX_GLOBAL_H */
11442 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/history.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/history.h
11443 --- linux-2.6.29.2/include/linux/vserver/history.h      1970-01-01 01:00:00.000000000 +0100
11444 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/history.h        2009-02-22 22:54:26.000000000 +0100
11445 @@ -0,0 +1,197 @@
11446 +#ifndef _VX_HISTORY_H
11447 +#define _VX_HISTORY_H
11448 +
11449 +
11450 +enum {
11451 +       VXH_UNUSED = 0,
11452 +       VXH_THROW_OOPS = 1,
11453 +
11454 +       VXH_GET_VX_INFO,
11455 +       VXH_PUT_VX_INFO,
11456 +       VXH_INIT_VX_INFO,
11457 +       VXH_SET_VX_INFO,
11458 +       VXH_CLR_VX_INFO,
11459 +       VXH_CLAIM_VX_INFO,
11460 +       VXH_RELEASE_VX_INFO,
11461 +       VXH_ALLOC_VX_INFO,
11462 +       VXH_DEALLOC_VX_INFO,
11463 +       VXH_HASH_VX_INFO,
11464 +       VXH_UNHASH_VX_INFO,
11465 +       VXH_LOC_VX_INFO,
11466 +       VXH_LOOKUP_VX_INFO,
11467 +       VXH_CREATE_VX_INFO,
11468 +};
11469 +
11470 +struct _vxhe_vxi {
11471 +       struct vx_info *ptr;
11472 +       unsigned xid;
11473 +       unsigned usecnt;
11474 +       unsigned tasks;
11475 +};
11476 +
11477 +struct _vxhe_set_clr {
11478 +       void *data;
11479 +};
11480 +
11481 +struct _vxhe_loc_lookup {
11482 +       unsigned arg;
11483 +};
11484 +
11485 +struct _vx_hist_entry {
11486 +       void *loc;
11487 +       unsigned short seq;
11488 +       unsigned short type;
11489 +       struct _vxhe_vxi vxi;
11490 +       union {
11491 +               struct _vxhe_set_clr sc;
11492 +               struct _vxhe_loc_lookup ll;
11493 +       };
11494 +};
11495 +
11496 +#ifdef CONFIG_VSERVER_HISTORY
11497 +
11498 +extern unsigned volatile int vxh_active;
11499 +
11500 +struct _vx_hist_entry *vxh_advance(void *loc);
11501 +
11502 +
11503 +static inline
11504 +void   __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi)
11505 +{
11506 +       entry->vxi.ptr = vxi;
11507 +       if (vxi) {
11508 +               entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt);
11509 +               entry->vxi.tasks = atomic_read(&vxi->vx_tasks);
11510 +               entry->vxi.xid = vxi->vx_id;
11511 +       }
11512 +}
11513 +
11514 +
11515 +#define        __HERE__ current_text_addr()
11516 +
11517 +#define __VXH_BODY(__type, __data, __here)     \
11518 +       struct _vx_hist_entry *entry;           \
11519 +                                               \
11520 +       preempt_disable();                      \
11521 +       entry = vxh_advance(__here);            \
11522 +       __data;                                 \
11523 +       entry->type = __type;                   \
11524 +       preempt_enable();
11525 +
11526 +
11527 +       /* pass vxi only */
11528 +
11529 +#define __VXH_SMPL                             \
11530 +       __vxh_copy_vxi(entry, vxi)
11531 +
11532 +static inline
11533 +void   __vxh_smpl(struct vx_info *vxi, int __type, void *__here)
11534 +{
11535 +       __VXH_BODY(__type, __VXH_SMPL, __here)
11536 +}
11537 +
11538 +       /* pass vxi and data (void *) */
11539 +
11540 +#define __VXH_DATA                             \
11541 +       __vxh_copy_vxi(entry, vxi);             \
11542 +       entry->sc.data = data
11543 +
11544 +static inline
11545 +void   __vxh_data(struct vx_info *vxi, void *data,
11546 +                       int __type, void *__here)
11547 +{
11548 +       __VXH_BODY(__type, __VXH_DATA, __here)
11549 +}
11550 +
11551 +       /* pass vxi and arg (long) */
11552 +
11553 +#define __VXH_LONG                             \
11554 +       __vxh_copy_vxi(entry, vxi);             \
11555 +       entry->ll.arg = arg
11556 +
11557 +static inline
11558 +void   __vxh_long(struct vx_info *vxi, long arg,
11559 +                       int __type, void *__here)
11560 +{
11561 +       __VXH_BODY(__type, __VXH_LONG, __here)
11562 +}
11563 +
11564 +
11565 +static inline
11566 +void   __vxh_throw_oops(void *__here)
11567 +{
11568 +       __VXH_BODY(VXH_THROW_OOPS, {}, __here);
11569 +       /* prevent further acquisition */
11570 +       vxh_active = 0;
11571 +}
11572 +
11573 +
11574 +#define vxh_throw_oops()       __vxh_throw_oops(__HERE__);
11575 +
11576 +#define __vxh_get_vx_info(v, h)        __vxh_smpl(v, VXH_GET_VX_INFO, h);
11577 +#define __vxh_put_vx_info(v, h)        __vxh_smpl(v, VXH_PUT_VX_INFO, h);
11578 +
11579 +#define __vxh_init_vx_info(v, d, h) \
11580 +       __vxh_data(v, d, VXH_INIT_VX_INFO, h);
11581 +#define __vxh_set_vx_info(v, d, h) \
11582 +       __vxh_data(v, d, VXH_SET_VX_INFO, h);
11583 +#define __vxh_clr_vx_info(v, d, h) \
11584 +       __vxh_data(v, d, VXH_CLR_VX_INFO, h);
11585 +
11586 +#define __vxh_claim_vx_info(v, d, h) \
11587 +       __vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
11588 +#define __vxh_release_vx_info(v, d, h) \
11589 +       __vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
11590 +
11591 +#define vxh_alloc_vx_info(v) \
11592 +       __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
11593 +#define vxh_dealloc_vx_info(v) \
11594 +       __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__);
11595 +
11596 +#define vxh_hash_vx_info(v) \
11597 +       __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__);
11598 +#define vxh_unhash_vx_info(v) \
11599 +       __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
11600 +
11601 +#define vxh_loc_vx_info(v, l) \
11602 +       __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
11603 +#define vxh_lookup_vx_info(v, l) \
11604 +       __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
11605 +#define vxh_create_vx_info(v, l) \
11606 +       __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
11607 +
11608 +extern void vxh_dump_history(void);
11609 +
11610 +
11611 +#else  /* CONFIG_VSERVER_HISTORY */
11612 +
11613 +#define        __HERE__        0
11614 +
11615 +#define vxh_throw_oops()               do { } while (0)
11616 +
11617 +#define __vxh_get_vx_info(v, h)                do { } while (0)
11618 +#define __vxh_put_vx_info(v, h)                do { } while (0)
11619 +
11620 +#define __vxh_init_vx_info(v, d, h)    do { } while (0)
11621 +#define __vxh_set_vx_info(v, d, h)     do { } while (0)
11622 +#define __vxh_clr_vx_info(v, d, h)     do { } while (0)
11623 +
11624 +#define __vxh_claim_vx_info(v, d, h)   do { } while (0)
11625 +#define __vxh_release_vx_info(v, d, h) do { } while (0)
11626 +
11627 +#define vxh_alloc_vx_info(v)           do { } while (0)
11628 +#define vxh_dealloc_vx_info(v)         do { } while (0)
11629 +
11630 +#define vxh_hash_vx_info(v)            do { } while (0)
11631 +#define vxh_unhash_vx_info(v)          do { } while (0)
11632 +
11633 +#define vxh_loc_vx_info(v, l)          do { } while (0)
11634 +#define vxh_lookup_vx_info(v, l)       do { } while (0)
11635 +#define vxh_create_vx_info(v, l)       do { } while (0)
11636 +
11637 +#define vxh_dump_history()             do { } while (0)
11638 +
11639 +
11640 +#endif /* CONFIG_VSERVER_HISTORY */
11641 +
11642 +#endif /* _VX_HISTORY_H */
11643 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/inode_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/inode_cmd.h
11644 --- linux-2.6.29.2/include/linux/vserver/inode_cmd.h    1970-01-01 01:00:00.000000000 +0100
11645 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/inode_cmd.h      2009-02-22 22:54:26.000000000 +0100
11646 @@ -0,0 +1,59 @@
11647 +#ifndef _VX_INODE_CMD_H
11648 +#define _VX_INODE_CMD_H
11649 +
11650 +
11651 +/*  inode vserver commands */
11652 +
11653 +#define VCMD_get_iattr         VC_CMD(INODE, 1, 1)
11654 +#define VCMD_set_iattr         VC_CMD(INODE, 2, 1)
11655 +
11656 +#define VCMD_fget_iattr                VC_CMD(INODE, 3, 0)
11657 +#define VCMD_fset_iattr                VC_CMD(INODE, 4, 0)
11658 +
11659 +struct vcmd_ctx_iattr_v1 {
11660 +       const char __user *name;
11661 +       uint32_t tag;
11662 +       uint32_t flags;
11663 +       uint32_t mask;
11664 +};
11665 +
11666 +struct vcmd_ctx_fiattr_v0 {
11667 +       uint32_t tag;
11668 +       uint32_t flags;
11669 +       uint32_t mask;
11670 +};
11671 +
11672 +
11673 +#ifdef __KERNEL__
11674 +
11675 +
11676 +#ifdef CONFIG_COMPAT
11677 +
11678 +#include <asm/compat.h>
11679 +
11680 +struct vcmd_ctx_iattr_v1_x32 {
11681 +       compat_uptr_t name_ptr;
11682 +       uint32_t tag;
11683 +       uint32_t flags;
11684 +       uint32_t mask;
11685 +};
11686 +
11687 +#endif /* CONFIG_COMPAT */
11688 +
11689 +#include <linux/compiler.h>
11690 +
11691 +extern int vc_get_iattr(void __user *);
11692 +extern int vc_set_iattr(void __user *);
11693 +
11694 +extern int vc_fget_iattr(uint32_t, void __user *);
11695 +extern int vc_fset_iattr(uint32_t, void __user *);
11696 +
11697 +#ifdef CONFIG_COMPAT
11698 +
11699 +extern int vc_get_iattr_x32(void __user *);
11700 +extern int vc_set_iattr_x32(void __user *);
11701 +
11702 +#endif /* CONFIG_COMPAT */
11703 +
11704 +#endif /* __KERNEL__ */
11705 +#endif /* _VX_INODE_CMD_H */
11706 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/inode.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/inode.h
11707 --- linux-2.6.29.2/include/linux/vserver/inode.h        1970-01-01 01:00:00.000000000 +0100
11708 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/inode.h  2009-02-22 22:54:26.000000000 +0100
11709 @@ -0,0 +1,38 @@
11710 +#ifndef _VX_INODE_H
11711 +#define _VX_INODE_H
11712 +
11713 +
11714 +#define IATTR_TAG      0x01000000
11715 +
11716 +#define IATTR_ADMIN    0x00000001
11717 +#define IATTR_WATCH    0x00000002
11718 +#define IATTR_HIDE     0x00000004
11719 +#define IATTR_FLAGS    0x00000007
11720 +
11721 +#define IATTR_BARRIER  0x00010000
11722 +#define IATTR_IXUNLINK 0x00020000
11723 +#define IATTR_IMMUTABLE 0x00040000
11724 +
11725 +#ifdef __KERNEL__
11726 +
11727 +
11728 +#ifdef CONFIG_VSERVER_PROC_SECURE
11729 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN | IATTR_HIDE )
11730 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
11731 +#else
11732 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN )
11733 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
11734 +#endif
11735 +
11736 +#define vx_hide_check(c, m)    (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
11737 +
11738 +#endif /* __KERNEL__ */
11739 +
11740 +/* inode ioctls */
11741 +
11742 +#define FIOC_GETXFLG   _IOR('x', 5, long)
11743 +#define FIOC_SETXFLG   _IOW('x', 6, long)
11744 +
11745 +#else  /* _VX_INODE_H */
11746 +#warning duplicate inclusion
11747 +#endif /* _VX_INODE_H */
11748 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/Kbuild linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/Kbuild
11749 --- linux-2.6.29.2/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100
11750 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/Kbuild   2009-02-22 22:54:26.000000000 +0100
11751 @@ -0,0 +1,8 @@
11752 +
11753 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
11754 +       cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
11755 +       inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
11756 +       debug_cmd.h device_cmd.h
11757 +
11758 +unifdef-y += switch.h network.h monitor.h inode.h device.h
11759 +
11760 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/limit_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_cmd.h
11761 --- linux-2.6.29.2/include/linux/vserver/limit_cmd.h    1970-01-01 01:00:00.000000000 +0100
11762 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_cmd.h      2009-02-22 22:54:26.000000000 +0100
11763 @@ -0,0 +1,69 @@
11764 +#ifndef _VX_LIMIT_CMD_H
11765 +#define _VX_LIMIT_CMD_H
11766 +
11767 +
11768 +/*  rlimit vserver commands */
11769 +
11770 +#define VCMD_get_rlimit                VC_CMD(RLIMIT, 1, 0)
11771 +#define VCMD_set_rlimit                VC_CMD(RLIMIT, 2, 0)
11772 +#define VCMD_get_rlimit_mask   VC_CMD(RLIMIT, 3, 0)
11773 +#define VCMD_reset_minmax      VC_CMD(RLIMIT, 9, 0)
11774 +
11775 +struct vcmd_ctx_rlimit_v0 {
11776 +       uint32_t id;
11777 +       uint64_t minimum;
11778 +       uint64_t softlimit;
11779 +       uint64_t maximum;
11780 +};
11781 +
11782 +struct vcmd_ctx_rlimit_mask_v0 {
11783 +       uint32_t minimum;
11784 +       uint32_t softlimit;
11785 +       uint32_t maximum;
11786 +};
11787 +
11788 +#define VCMD_rlimit_stat       VC_CMD(VSTAT, 1, 0)
11789 +
11790 +struct vcmd_rlimit_stat_v0 {
11791 +       uint32_t id;
11792 +       uint32_t hits;
11793 +       uint64_t value;
11794 +       uint64_t minimum;
11795 +       uint64_t maximum;
11796 +};
11797 +
11798 +#define CRLIM_UNSET            (0ULL)
11799 +#define CRLIM_INFINITY         (~0ULL)
11800 +#define CRLIM_KEEP             (~1ULL)
11801 +
11802 +#ifdef __KERNEL__
11803 +
11804 +#ifdef CONFIG_IA32_EMULATION
11805 +
11806 +struct vcmd_ctx_rlimit_v0_x32 {
11807 +       uint32_t id;
11808 +       uint64_t minimum;
11809 +       uint64_t softlimit;
11810 +       uint64_t maximum;
11811 +} __attribute__ ((packed));
11812 +
11813 +#endif /* CONFIG_IA32_EMULATION */
11814 +
11815 +#include <linux/compiler.h>
11816 +
11817 +extern int vc_get_rlimit_mask(uint32_t, void __user *);
11818 +extern int vc_get_rlimit(struct vx_info *, void __user *);
11819 +extern int vc_set_rlimit(struct vx_info *, void __user *);
11820 +extern int vc_reset_minmax(struct vx_info *, void __user *);
11821 +
11822 +extern int vc_rlimit_stat(struct vx_info *, void __user *);
11823 +
11824 +#ifdef CONFIG_IA32_EMULATION
11825 +
11826 +extern int vc_get_rlimit_x32(struct vx_info *, void __user *);
11827 +extern int vc_set_rlimit_x32(struct vx_info *, void __user *);
11828 +
11829 +#endif /* CONFIG_IA32_EMULATION */
11830 +
11831 +#endif /* __KERNEL__ */
11832 +#endif /* _VX_LIMIT_CMD_H */
11833 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/limit_def.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_def.h
11834 --- linux-2.6.29.2/include/linux/vserver/limit_def.h    1970-01-01 01:00:00.000000000 +0100
11835 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_def.h      2009-02-22 22:54:26.000000000 +0100
11836 @@ -0,0 +1,47 @@
11837 +#ifndef _VX_LIMIT_DEF_H
11838 +#define _VX_LIMIT_DEF_H
11839 +
11840 +#include <asm/atomic.h>
11841 +#include <asm/resource.h>
11842 +
11843 +#include "limit.h"
11844 +
11845 +
11846 +struct _vx_res_limit {
11847 +       rlim_t soft;            /* Context soft limit */
11848 +       rlim_t hard;            /* Context hard limit */
11849 +
11850 +       rlim_atomic_t rcur;     /* Current value */
11851 +       rlim_t rmin;            /* Context minimum */
11852 +       rlim_t rmax;            /* Context maximum */
11853 +
11854 +       atomic_t lhit;          /* Limit hits */
11855 +};
11856 +
11857 +/* context sub struct */
11858 +
11859 +struct _vx_limit {
11860 +       struct _vx_res_limit res[NUM_LIMITS];
11861 +};
11862 +
11863 +#ifdef CONFIG_VSERVER_DEBUG
11864 +
11865 +static inline void __dump_vx_limit(struct _vx_limit *limit)
11866 +{
11867 +       int i;
11868 +
11869 +       printk("\t_vx_limit:");
11870 +       for (i = 0; i < NUM_LIMITS; i++) {
11871 +               printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
11872 +                       i, (unsigned long)__rlim_get(limit, i),
11873 +                       (unsigned long)__rlim_rmin(limit, i),
11874 +                       (unsigned long)__rlim_rmax(limit, i),
11875 +                       (long)__rlim_soft(limit, i),
11876 +                       (long)__rlim_hard(limit, i),
11877 +                       atomic_read(&__rlim_lhit(limit, i)));
11878 +       }
11879 +}
11880 +
11881 +#endif
11882 +
11883 +#endif /* _VX_LIMIT_DEF_H */
11884 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/limit.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit.h
11885 --- linux-2.6.29.2/include/linux/vserver/limit.h        1970-01-01 01:00:00.000000000 +0100
11886 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit.h  2009-02-22 22:54:26.000000000 +0100
11887 @@ -0,0 +1,70 @@
11888 +#ifndef _VX_LIMIT_H
11889 +#define _VX_LIMIT_H
11890 +
11891 +#define VLIMIT_NSOCK   16
11892 +#define VLIMIT_OPENFD  17
11893 +#define VLIMIT_ANON    18
11894 +#define VLIMIT_SHMEM   19
11895 +#define VLIMIT_SEMARY  20
11896 +#define VLIMIT_NSEMS   21
11897 +#define VLIMIT_DENTRY  22
11898 +#define VLIMIT_MAPPED  23
11899 +
11900 +
11901 +#ifdef __KERNEL__
11902 +
11903 +#define        VLIM_NOCHECK    ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
11904 +
11905 +/*     keep in sync with CRLIM_INFINITY */
11906 +
11907 +#define        VLIM_INFINITY   (~0ULL)
11908 +
11909 +#include <asm/atomic.h>
11910 +#include <asm/resource.h>
11911 +
11912 +#ifndef RLIM_INFINITY
11913 +#warning RLIM_INFINITY is undefined
11914 +#endif
11915 +
11916 +#define __rlim_val(l, r, v)    ((l)->res[r].v)
11917 +
11918 +#define __rlim_soft(l, r)      __rlim_val(l, r, soft)
11919 +#define __rlim_hard(l, r)      __rlim_val(l, r, hard)
11920 +
11921 +#define __rlim_rcur(l, r)      __rlim_val(l, r, rcur)
11922 +#define __rlim_rmin(l, r)      __rlim_val(l, r, rmin)
11923 +#define __rlim_rmax(l, r)      __rlim_val(l, r, rmax)
11924 +
11925 +#define __rlim_lhit(l, r)      __rlim_val(l, r, lhit)
11926 +#define __rlim_hit(l, r)       atomic_inc(&__rlim_lhit(l, r))
11927 +
11928 +typedef atomic_long_t rlim_atomic_t;
11929 +typedef unsigned long rlim_t;
11930 +
11931 +#define __rlim_get(l, r)       atomic_long_read(&__rlim_rcur(l, r))
11932 +#define __rlim_set(l, r, v)    atomic_long_set(&__rlim_rcur(l, r), v)
11933 +#define __rlim_inc(l, r)       atomic_long_inc(&__rlim_rcur(l, r))
11934 +#define __rlim_dec(l, r)       atomic_long_dec(&__rlim_rcur(l, r))
11935 +#define __rlim_add(l, r, v)    atomic_long_add(v, &__rlim_rcur(l, r))
11936 +#define __rlim_sub(l, r, v)    atomic_long_sub(v, &__rlim_rcur(l, r))
11937 +
11938 +
11939 +#if    (RLIM_INFINITY == VLIM_INFINITY)
11940 +#define        VX_VLIM(r) ((long long)(long)(r))
11941 +#define        VX_RLIM(v) ((rlim_t)(v))
11942 +#else
11943 +#define        VX_VLIM(r) (((r) == RLIM_INFINITY) \
11944 +               ? VLIM_INFINITY : (long long)(r))
11945 +#define        VX_RLIM(v) (((v) == VLIM_INFINITY) \
11946 +               ? RLIM_INFINITY : (rlim_t)(v))
11947 +#endif
11948 +
11949 +struct sysinfo;
11950 +
11951 +void vx_vsi_meminfo(struct sysinfo *);
11952 +void vx_vsi_swapinfo(struct sysinfo *);
11953 +
11954 +#define NUM_LIMITS     24
11955 +
11956 +#endif /* __KERNEL__ */
11957 +#endif /* _VX_LIMIT_H */
11958 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/limit_int.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_int.h
11959 --- linux-2.6.29.2/include/linux/vserver/limit_int.h    1970-01-01 01:00:00.000000000 +0100
11960 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/limit_int.h      2009-02-22 22:54:26.000000000 +0100
11961 @@ -0,0 +1,198 @@
11962 +#ifndef _VX_LIMIT_INT_H
11963 +#define _VX_LIMIT_INT_H
11964 +
11965 +#include "context.h"
11966 +
11967 +#ifdef __KERNEL__
11968 +
11969 +#define VXD_RCRES_COND(r)      VXD_CBIT(cres, r)
11970 +#define VXD_RLIMIT_COND(r)     VXD_CBIT(limit, r)
11971 +
11972 +extern const char *vlimit_name[NUM_LIMITS];
11973 +
11974 +static inline void __vx_acc_cres(struct vx_info *vxi,
11975 +       int res, int dir, void *_data, char *_file, int _line)
11976 +{
11977 +       if (VXD_RCRES_COND(res))
11978 +               vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)",
11979 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
11980 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
11981 +                       (dir > 0) ? "++" : "--", _data, _file, _line);
11982 +       if (!vxi)
11983 +               return;
11984 +
11985 +       if (dir > 0)
11986 +               __rlim_inc(&vxi->limit, res);
11987 +       else
11988 +               __rlim_dec(&vxi->limit, res);
11989 +}
11990 +
11991 +static inline void __vx_add_cres(struct vx_info *vxi,
11992 +       int res, int amount, void *_data, char *_file, int _line)
11993 +{
11994 +       if (VXD_RCRES_COND(res))
11995 +               vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)",
11996 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
11997 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
11998 +                       amount, _data, _file, _line);
11999 +       if (amount == 0)
12000 +               return;
12001 +       if (!vxi)
12002 +               return;
12003 +       __rlim_add(&vxi->limit, res, amount);
12004 +}
12005 +
12006 +static inline
12007 +int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value)
12008 +{
12009 +       int cond = (value > __rlim_rmax(limit, res));
12010 +
12011 +       if (cond)
12012 +               __rlim_rmax(limit, res) = value;
12013 +       return cond;
12014 +}
12015 +
12016 +static inline
12017 +int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value)
12018 +{
12019 +       int cond = (value < __rlim_rmin(limit, res));
12020 +
12021 +       if (cond)
12022 +               __rlim_rmin(limit, res) = value;
12023 +       return cond;
12024 +}
12025 +
12026 +static inline
12027 +void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value)
12028 +{
12029 +       if (!__vx_cres_adjust_max(limit, res, value))
12030 +               __vx_cres_adjust_min(limit, res, value);
12031 +}
12032 +
12033 +
12034 +/*     return values:
12035 +        +1 ... no limit hit
12036 +        -1 ... over soft limit
12037 +         0 ... over hard limit         */
12038 +
12039 +static inline int __vx_cres_avail(struct vx_info *vxi,
12040 +       int res, int num, char *_file, int _line)
12041 +{
12042 +       struct _vx_limit *limit;
12043 +       rlim_t value;
12044 +
12045 +       if (VXD_RLIMIT_COND(res))
12046 +               vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d",
12047 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
12048 +                       (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1),
12049 +                       (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1),
12050 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
12051 +                       num, _file, _line);
12052 +       if (!vxi)
12053 +               return 1;
12054 +
12055 +       limit = &vxi->limit;
12056 +       value = __rlim_get(limit, res);
12057 +
12058 +       if (!__vx_cres_adjust_max(limit, res, value))
12059 +               __vx_cres_adjust_min(limit, res, value);
12060 +
12061 +       if (num == 0)
12062 +               return 1;
12063 +
12064 +       if (__rlim_soft(limit, res) == RLIM_INFINITY)
12065 +               return -1;
12066 +       if (value + num <= __rlim_soft(limit, res))
12067 +               return -1;
12068 +
12069 +       if (__rlim_hard(limit, res) == RLIM_INFINITY)
12070 +               return 1;
12071 +       if (value + num <= __rlim_hard(limit, res))
12072 +               return 1;
12073 +
12074 +       __rlim_hit(limit, res);
12075 +       return 0;
12076 +}
12077 +
12078 +
12079 +static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 };
12080 +
12081 +static inline
12082 +rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array)
12083 +{
12084 +       rlim_t value, sum = 0;
12085 +       int res;
12086 +
12087 +       while ((res = *array++)) {
12088 +               value = __rlim_get(limit, res);
12089 +               __vx_cres_fixup(limit, res, value);
12090 +               sum += value;
12091 +       }
12092 +       return sum;
12093 +}
12094 +
12095 +static inline
12096 +rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array)
12097 +{
12098 +       rlim_t value = __vx_cres_array_sum(limit, array + 1);
12099 +       int res = *array;
12100 +
12101 +       if (value == __rlim_get(limit, res))
12102 +               return value;
12103 +
12104 +       __rlim_set(limit, res, value);
12105 +       /* now adjust min/max */
12106 +       if (!__vx_cres_adjust_max(limit, res, value))
12107 +               __vx_cres_adjust_min(limit, res, value);
12108 +
12109 +       return value;
12110 +}
12111 +
12112 +static inline int __vx_cres_array_avail(struct vx_info *vxi,
12113 +       const int *array, int num, char *_file, int _line)
12114 +{
12115 +       struct _vx_limit *limit;
12116 +       rlim_t value = 0;
12117 +       int res;
12118 +
12119 +       if (num == 0)
12120 +               return 1;
12121 +       if (!vxi)
12122 +               return 1;
12123 +
12124 +       limit = &vxi->limit;
12125 +       res = *array;
12126 +       value = __vx_cres_array_sum(limit, array + 1);
12127 +
12128 +       __rlim_set(limit, res, value);
12129 +       __vx_cres_fixup(limit, res, value);
12130 +
12131 +       return __vx_cres_avail(vxi, res, num, _file, _line);
12132 +}
12133 +
12134 +
12135 +static inline void vx_limit_fixup(struct _vx_limit *limit, int id)
12136 +{
12137 +       rlim_t value;
12138 +       int res;
12139 +
12140 +       /* complex resources first */
12141 +       if ((id < 0) || (id == RLIMIT_RSS))
12142 +               __vx_cres_array_fixup(limit, VLA_RSS);
12143 +
12144 +       for (res = 0; res < NUM_LIMITS; res++) {
12145 +               if ((id > 0) && (res != id))
12146 +                       continue;
12147 +
12148 +               value = __rlim_get(limit, res);
12149 +               __vx_cres_fixup(limit, res, value);
12150 +
12151 +               /* not supposed to happen, maybe warn? */
12152 +               if (__rlim_rmax(limit, res) > __rlim_hard(limit, res))
12153 +                       __rlim_rmax(limit, res) = __rlim_hard(limit, res);
12154 +       }
12155 +}
12156 +
12157 +
12158 +#endif /* __KERNEL__ */
12159 +#endif /* _VX_LIMIT_INT_H */
12160 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/monitor.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/monitor.h
12161 --- linux-2.6.29.2/include/linux/vserver/monitor.h      1970-01-01 01:00:00.000000000 +0100
12162 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/monitor.h        2009-02-22 22:54:26.000000000 +0100
12163 @@ -0,0 +1,96 @@
12164 +#ifndef _VX_MONITOR_H
12165 +#define _VX_MONITOR_H
12166 +
12167 +#include <linux/types.h>
12168 +
12169 +enum {
12170 +       VXM_UNUSED = 0,
12171 +
12172 +       VXM_SYNC = 0x10,
12173 +
12174 +       VXM_UPDATE = 0x20,
12175 +       VXM_UPDATE_1,
12176 +       VXM_UPDATE_2,
12177 +
12178 +       VXM_RQINFO_1 = 0x24,
12179 +       VXM_RQINFO_2,
12180 +
12181 +       VXM_ACTIVATE = 0x40,
12182 +       VXM_DEACTIVATE,
12183 +       VXM_IDLE,
12184 +
12185 +       VXM_HOLD = 0x44,
12186 +       VXM_UNHOLD,
12187 +
12188 +       VXM_MIGRATE = 0x48,
12189 +       VXM_RESCHED,
12190 +
12191 +       /* all other bits are flags */
12192 +       VXM_SCHED = 0x80,
12193 +};
12194 +
12195 +struct _vxm_update_1 {
12196 +       uint32_t tokens_max;
12197 +       uint32_t fill_rate;
12198 +       uint32_t interval;
12199 +};
12200 +
12201 +struct _vxm_update_2 {
12202 +       uint32_t tokens_min;
12203 +       uint32_t fill_rate;
12204 +       uint32_t interval;
12205 +};
12206 +
12207 +struct _vxm_rqinfo_1 {
12208 +       uint16_t running;
12209 +       uint16_t onhold;
12210 +       uint16_t iowait;
12211 +       uint16_t uintr;
12212 +       uint32_t idle_tokens;
12213 +};
12214 +
12215 +struct _vxm_rqinfo_2 {
12216 +       uint32_t norm_time;
12217 +       uint32_t idle_time;
12218 +       uint32_t idle_skip;
12219 +};
12220 +
12221 +struct _vxm_sched {
12222 +       uint32_t tokens;
12223 +       uint32_t norm_time;
12224 +       uint32_t idle_time;
12225 +};
12226 +
12227 +struct _vxm_task {
12228 +       uint16_t pid;
12229 +       uint16_t state;
12230 +};
12231 +
12232 +struct _vxm_event {
12233 +       uint32_t jif;
12234 +       union {
12235 +               uint32_t seq;
12236 +               uint32_t sec;
12237 +       };
12238 +       union {
12239 +               uint32_t tokens;
12240 +               uint32_t nsec;
12241 +               struct _vxm_task tsk;
12242 +       };
12243 +};
12244 +
12245 +struct _vx_mon_entry {
12246 +       uint16_t type;
12247 +       uint16_t xid;
12248 +       union {
12249 +               struct _vxm_event ev;
12250 +               struct _vxm_sched sd;
12251 +               struct _vxm_update_1 u1;
12252 +               struct _vxm_update_2 u2;
12253 +               struct _vxm_rqinfo_1 q1;
12254 +               struct _vxm_rqinfo_2 q2;
12255 +       };
12256 +};
12257 +
12258 +
12259 +#endif /* _VX_MONITOR_H */
12260 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/network_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/network_cmd.h
12261 --- linux-2.6.29.2/include/linux/vserver/network_cmd.h  1970-01-01 01:00:00.000000000 +0100
12262 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/network_cmd.h    2009-02-22 22:54:26.000000000 +0100
12263 @@ -0,0 +1,150 @@
12264 +#ifndef _VX_NETWORK_CMD_H
12265 +#define _VX_NETWORK_CMD_H
12266 +
12267 +
12268 +/* vinfo commands */
12269 +
12270 +#define VCMD_task_nid          VC_CMD(VINFO, 2, 0)
12271 +
12272 +#ifdef __KERNEL__
12273 +extern int vc_task_nid(uint32_t);
12274 +
12275 +#endif /* __KERNEL__ */
12276 +
12277 +#define VCMD_nx_info           VC_CMD(VINFO, 6, 0)
12278 +
12279 +struct vcmd_nx_info_v0 {
12280 +       uint32_t nid;
12281 +       /* more to come */
12282 +};
12283 +
12284 +#ifdef __KERNEL__
12285 +extern int vc_nx_info(struct nx_info *, void __user *);
12286 +
12287 +#endif /* __KERNEL__ */
12288 +
12289 +#include <linux/in.h>
12290 +#include <linux/in6.h>
12291 +
12292 +#define VCMD_net_create_v0     VC_CMD(VNET, 1, 0)
12293 +#define VCMD_net_create                VC_CMD(VNET, 1, 1)
12294 +
12295 +struct  vcmd_net_create {
12296 +       uint64_t flagword;
12297 +};
12298 +
12299 +#define VCMD_net_migrate       VC_CMD(NETMIG, 1, 0)
12300 +
12301 +#define VCMD_net_add           VC_CMD(NETALT, 1, 0)
12302 +#define VCMD_net_remove                VC_CMD(NETALT, 2, 0)
12303 +
12304 +struct vcmd_net_addr_v0 {
12305 +       uint16_t type;
12306 +       uint16_t count;
12307 +       struct in_addr ip[4];
12308 +       struct in_addr mask[4];
12309 +};
12310 +
12311 +#define VCMD_net_add_ipv4      VC_CMD(NETALT, 1, 1)
12312 +#define VCMD_net_remove_ipv4   VC_CMD(NETALT, 2, 1)
12313 +
12314 +struct vcmd_net_addr_ipv4_v1 {
12315 +       uint16_t type;
12316 +       uint16_t flags;
12317 +       struct in_addr ip;
12318 +       struct in_addr mask;
12319 +};
12320 +
12321 +#define VCMD_net_add_ipv6      VC_CMD(NETALT, 3, 1)
12322 +#define VCMD_net_remove_ipv6   VC_CMD(NETALT, 4, 1)
12323 +
12324 +struct vcmd_net_addr_ipv6_v1 {
12325 +       uint16_t type;
12326 +       uint16_t flags;
12327 +       uint32_t prefix;
12328 +       struct in6_addr ip;
12329 +       struct in6_addr mask;
12330 +};
12331 +
12332 +#define VCMD_add_match_ipv4    VC_CMD(NETALT, 5, 0)
12333 +#define VCMD_get_match_ipv4    VC_CMD(NETALT, 6, 0)
12334 +
12335 +struct vcmd_match_ipv4_v0 {
12336 +       uint16_t type;
12337 +       uint16_t flags;
12338 +       uint16_t parent;
12339 +       uint16_t prefix;
12340 +       struct in_addr ip;
12341 +       struct in_addr ip2;
12342 +       struct in_addr mask;
12343 +};
12344 +
12345 +#define VCMD_add_match_ipv6    VC_CMD(NETALT, 7, 0)
12346 +#define VCMD_get_match_ipv6    VC_CMD(NETALT, 8, 0)
12347 +
12348 +struct vcmd_match_ipv6_v0 {
12349 +       uint16_t type;
12350 +       uint16_t flags;
12351 +       uint16_t parent;
12352 +       uint16_t prefix;
12353 +       struct in6_addr ip;
12354 +       struct in6_addr ip2;
12355 +       struct in6_addr mask;
12356 +};
12357 +
12358 +
12359 +#ifdef __KERNEL__
12360 +extern int vc_net_create(uint32_t, void __user *);
12361 +extern int vc_net_migrate(struct nx_info *, void __user *);
12362 +
12363 +extern int vc_net_add(struct nx_info *, void __user *);
12364 +extern int vc_net_remove(struct nx_info *, void __user *);
12365 +
12366 +extern int vc_net_add_ipv4(struct nx_info *, void __user *);
12367 +extern int vc_net_remove_ipv4(struct nx_info *, void __user *);
12368 +
12369 +extern int vc_net_add_ipv6(struct nx_info *, void __user *);
12370 +extern int vc_net_remove_ipv6(struct nx_info *, void __user *);
12371 +
12372 +extern int vc_add_match_ipv4(struct nx_info *, void __user *);
12373 +extern int vc_get_match_ipv4(struct nx_info *, void __user *);
12374 +
12375 +extern int vc_add_match_ipv6(struct nx_info *, void __user *);
12376 +extern int vc_get_match_ipv6(struct nx_info *, void __user *);
12377 +
12378 +#endif /* __KERNEL__ */
12379 +
12380 +
12381 +/* flag commands */
12382 +
12383 +#define VCMD_get_nflags                VC_CMD(FLAGS, 5, 0)
12384 +#define VCMD_set_nflags                VC_CMD(FLAGS, 6, 0)
12385 +
12386 +struct vcmd_net_flags_v0 {
12387 +       uint64_t flagword;
12388 +       uint64_t mask;
12389 +};
12390 +
12391 +#ifdef __KERNEL__
12392 +extern int vc_get_nflags(struct nx_info *, void __user *);
12393 +extern int vc_set_nflags(struct nx_info *, void __user *);
12394 +
12395 +#endif /* __KERNEL__ */
12396 +
12397 +
12398 +/* network caps commands */
12399 +
12400 +#define VCMD_get_ncaps         VC_CMD(FLAGS, 7, 0)
12401 +#define VCMD_set_ncaps         VC_CMD(FLAGS, 8, 0)
12402 +
12403 +struct vcmd_net_caps_v0 {
12404 +       uint64_t ncaps;
12405 +       uint64_t cmask;
12406 +};
12407 +
12408 +#ifdef __KERNEL__
12409 +extern int vc_get_ncaps(struct nx_info *, void __user *);
12410 +extern int vc_set_ncaps(struct nx_info *, void __user *);
12411 +
12412 +#endif /* __KERNEL__ */
12413 +#endif /* _VX_CONTEXT_CMD_H */
12414 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/network.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/network.h
12415 --- linux-2.6.29.2/include/linux/vserver/network.h      1970-01-01 01:00:00.000000000 +0100
12416 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/network.h        2009-02-22 22:54:26.000000000 +0100
12417 @@ -0,0 +1,146 @@
12418 +#ifndef _VX_NETWORK_H
12419 +#define _VX_NETWORK_H
12420 +
12421 +#include <linux/types.h>
12422 +
12423 +
12424 +#define MAX_N_CONTEXT  65535   /* Arbitrary limit */
12425 +
12426 +
12427 +/* network flags */
12428 +
12429 +#define NXF_INFO_PRIVATE       0x00000008
12430 +
12431 +#define NXF_SINGLE_IP          0x00000100
12432 +#define NXF_LBACK_REMAP                0x00000200
12433 +#define NXF_LBACK_ALLOW                0x00000400
12434 +
12435 +#define NXF_HIDE_NETIF         0x02000000
12436 +#define NXF_HIDE_LBACK         0x04000000
12437 +
12438 +#define NXF_STATE_SETUP                (1ULL << 32)
12439 +#define NXF_STATE_ADMIN                (1ULL << 34)
12440 +
12441 +#define NXF_SC_HELPER          (1ULL << 36)
12442 +#define NXF_PERSISTENT         (1ULL << 38)
12443 +
12444 +#define NXF_ONE_TIME           (0x0005ULL << 32)
12445 +
12446 +
12447 +#define        NXF_INIT_SET            (__nxf_init_set())
12448 +
12449 +static inline uint64_t __nxf_init_set(void) {
12450 +       return    NXF_STATE_ADMIN
12451 +#ifdef CONFIG_VSERVER_AUTO_LBACK
12452 +               | NXF_LBACK_REMAP
12453 +               | NXF_HIDE_LBACK
12454 +#endif
12455 +#ifdef CONFIG_VSERVER_AUTO_SINGLE
12456 +               | NXF_SINGLE_IP
12457 +#endif
12458 +               | NXF_HIDE_NETIF;
12459 +}
12460 +
12461 +
12462 +/* network caps */
12463 +
12464 +#define NXC_TUN_CREATE         0x00000001
12465 +
12466 +#define NXC_RAW_ICMP           0x00000100
12467 +
12468 +
12469 +/* address types */
12470 +
12471 +#define NXA_TYPE_IPV4          0x0001
12472 +#define NXA_TYPE_IPV6          0x0002
12473 +
12474 +#define NXA_TYPE_NONE          0x0000
12475 +#define NXA_TYPE_ANY           0x00FF
12476 +
12477 +#define NXA_TYPE_ADDR          0x0010
12478 +#define NXA_TYPE_MASK          0x0020
12479 +#define NXA_TYPE_RANGE         0x0040
12480 +
12481 +#define NXA_MASK_ALL           (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
12482 +
12483 +#define NXA_MOD_BCAST          0x0100
12484 +#define NXA_MOD_LBACK          0x0200
12485 +
12486 +#define NXA_LOOPBACK           0x1000
12487 +
12488 +#define NXA_MASK_BIND          (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
12489 +#define NXA_MASK_SHOW          (NXA_MASK_ALL | NXA_LOOPBACK)
12490 +
12491 +#ifdef __KERNEL__
12492 +
12493 +#include <linux/list.h>
12494 +#include <linux/spinlock.h>
12495 +#include <linux/rcupdate.h>
12496 +#include <linux/in.h>
12497 +#include <linux/in6.h>
12498 +#include <asm/atomic.h>
12499 +
12500 +struct nx_addr_v4 {
12501 +       struct nx_addr_v4 *next;
12502 +       struct in_addr ip[2];
12503 +       struct in_addr mask;
12504 +       uint16_t type;
12505 +       uint16_t flags;
12506 +};
12507 +
12508 +struct nx_addr_v6 {
12509 +       struct nx_addr_v6 *next;
12510 +       struct in6_addr ip;
12511 +       struct in6_addr mask;
12512 +       uint32_t prefix;
12513 +       uint16_t type;
12514 +       uint16_t flags;
12515 +};
12516 +
12517 +struct nx_info {
12518 +       struct hlist_node nx_hlist;     /* linked list of nxinfos */
12519 +       nid_t nx_id;                    /* vnet id */
12520 +       atomic_t nx_usecnt;             /* usage count */
12521 +       atomic_t nx_tasks;              /* tasks count */
12522 +       int nx_state;                   /* context state */
12523 +
12524 +       uint64_t nx_flags;              /* network flag word */
12525 +       uint64_t nx_ncaps;              /* network capabilities */
12526 +
12527 +       struct in_addr v4_lback;        /* Loopback address */
12528 +       struct in_addr v4_bcast;        /* Broadcast address */
12529 +       struct nx_addr_v4 v4;           /* First/Single ipv4 address */
12530 +#ifdef CONFIG_IPV6
12531 +       struct nx_addr_v6 v6;           /* First/Single ipv6 address */
12532 +#endif
12533 +       char nx_name[65];               /* network context name */
12534 +};
12535 +
12536 +
12537 +/* status flags */
12538 +
12539 +#define NXS_HASHED      0x0001
12540 +#define NXS_SHUTDOWN    0x0100
12541 +#define NXS_RELEASED    0x8000
12542 +
12543 +extern struct nx_info *lookup_nx_info(int);
12544 +
12545 +extern int get_nid_list(int, unsigned int *, int);
12546 +extern int nid_is_hashed(nid_t);
12547 +
12548 +extern int nx_migrate_task(struct task_struct *, struct nx_info *);
12549 +
12550 +extern long vs_net_change(struct nx_info *, unsigned int);
12551 +
12552 +struct sock;
12553 +
12554 +
12555 +#define NX_IPV4(n)     ((n)->v4.type != NXA_TYPE_NONE)
12556 +#ifdef  CONFIG_IPV6
12557 +#define NX_IPV6(n)     ((n)->v6.type != NXA_TYPE_NONE)
12558 +#else
12559 +#define NX_IPV6(n)     (0)
12560 +#endif
12561 +
12562 +#endif /* __KERNEL__ */
12563 +#endif /* _VX_NETWORK_H */
12564 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/percpu.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/percpu.h
12565 --- linux-2.6.29.2/include/linux/vserver/percpu.h       1970-01-01 01:00:00.000000000 +0100
12566 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/percpu.h 2009-02-22 22:54:26.000000000 +0100
12567 @@ -0,0 +1,14 @@
12568 +#ifndef _VX_PERCPU_H
12569 +#define _VX_PERCPU_H
12570 +
12571 +#include "cvirt_def.h"
12572 +#include "sched_def.h"
12573 +
12574 +struct _vx_percpu {
12575 +       struct _vx_cvirt_pc cvirt;
12576 +       struct _vx_sched_pc sched;
12577 +};
12578 +
12579 +#define        PERCPU_PERCTX   (sizeof(struct _vx_percpu))
12580 +
12581 +#endif /* _VX_PERCPU_H */
12582 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/pid.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/pid.h
12583 --- linux-2.6.29.2/include/linux/vserver/pid.h  1970-01-01 01:00:00.000000000 +0100
12584 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/pid.h    2009-02-22 22:54:26.000000000 +0100
12585 @@ -0,0 +1,51 @@
12586 +#ifndef _VSERVER_PID_H
12587 +#define _VSERVER_PID_H
12588 +
12589 +/* pid faking stuff */
12590 +
12591 +#define vx_info_map_pid(v, p) \
12592 +       __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__)
12593 +#define vx_info_map_tgid(v,p)  vx_info_map_pid(v,p)
12594 +#define vx_map_pid(p) vx_info_map_pid(current->vx_info, p)
12595 +#define vx_map_tgid(p) vx_map_pid(p)
12596 +
12597 +static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
12598 +       const char *func, const char *file, int line)
12599 +{
12600 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
12601 +               vxfprintk(VXD_CBIT(cvirt, 2),
12602 +                       "vx_map_tgid: %p/%llx: %d -> %d",
12603 +                       vxi, (long long)vxi->vx_flags, pid,
12604 +                       (pid && pid == vxi->vx_initpid) ? 1 : pid,
12605 +                       func, file, line);
12606 +               if (pid == 0)
12607 +                       return 0;
12608 +               if (pid == vxi->vx_initpid)
12609 +                       return 1;
12610 +       }
12611 +       return pid;
12612 +}
12613 +
12614 +#define vx_info_rmap_pid(v, p) \
12615 +       __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__)
12616 +#define vx_rmap_pid(p) vx_info_rmap_pid(current->vx_info, p)
12617 +#define vx_rmap_tgid(p) vx_rmap_pid(p)
12618 +
12619 +static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
12620 +       const char *func, const char *file, int line)
12621 +{
12622 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
12623 +               vxfprintk(VXD_CBIT(cvirt, 2),
12624 +                       "vx_rmap_tgid: %p/%llx: %d -> %d",
12625 +                       vxi, (long long)vxi->vx_flags, pid,
12626 +                       (pid == 1) ? vxi->vx_initpid : pid,
12627 +                       func, file, line);
12628 +               if ((pid == 1) && vxi->vx_initpid)
12629 +                       return vxi->vx_initpid;
12630 +               if (pid == vxi->vx_initpid)
12631 +                       return ~0U;
12632 +       }
12633 +       return pid;
12634 +}
12635 +
12636 +#endif
12637 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/sched_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched_cmd.h
12638 --- linux-2.6.29.2/include/linux/vserver/sched_cmd.h    1970-01-01 01:00:00.000000000 +0100
12639 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched_cmd.h      2009-02-22 22:54:26.000000000 +0100
12640 @@ -0,0 +1,108 @@
12641 +#ifndef _VX_SCHED_CMD_H
12642 +#define _VX_SCHED_CMD_H
12643 +
12644 +
12645 +/*  sched vserver commands */
12646 +
12647 +#define VCMD_set_sched_v2      VC_CMD(SCHED, 1, 2)
12648 +#define VCMD_set_sched_v3      VC_CMD(SCHED, 1, 3)
12649 +#define VCMD_set_sched_v4      VC_CMD(SCHED, 1, 4)
12650 +
12651 +struct vcmd_set_sched_v2 {
12652 +       int32_t fill_rate;
12653 +       int32_t interval;
12654 +       int32_t tokens;
12655 +       int32_t tokens_min;
12656 +       int32_t tokens_max;
12657 +       uint64_t cpu_mask;
12658 +};
12659 +
12660 +struct vcmd_set_sched_v3 {
12661 +       uint32_t set_mask;
12662 +       int32_t fill_rate;
12663 +       int32_t interval;
12664 +       int32_t tokens;
12665 +       int32_t tokens_min;
12666 +       int32_t tokens_max;
12667 +       int32_t priority_bias;
12668 +};
12669 +
12670 +struct vcmd_set_sched_v4 {
12671 +       uint32_t set_mask;
12672 +       int32_t fill_rate;
12673 +       int32_t interval;
12674 +       int32_t tokens;
12675 +       int32_t tokens_min;
12676 +       int32_t tokens_max;
12677 +       int32_t prio_bias;
12678 +       int32_t cpu_id;
12679 +       int32_t bucket_id;
12680 +};
12681 +
12682 +#define VCMD_set_sched         VC_CMD(SCHED, 1, 5)
12683 +#define VCMD_get_sched         VC_CMD(SCHED, 2, 5)
12684 +
12685 +struct vcmd_sched_v5 {
12686 +       uint32_t mask;
12687 +       int32_t cpu_id;
12688 +       int32_t bucket_id;
12689 +       int32_t fill_rate[2];
12690 +       int32_t interval[2];
12691 +       int32_t tokens;
12692 +       int32_t tokens_min;
12693 +       int32_t tokens_max;
12694 +       int32_t prio_bias;
12695 +};
12696 +
12697 +#define VXSM_FILL_RATE         0x0001
12698 +#define VXSM_INTERVAL          0x0002
12699 +#define VXSM_FILL_RATE2                0x0004
12700 +#define VXSM_INTERVAL2         0x0008
12701 +#define VXSM_TOKENS            0x0010
12702 +#define VXSM_TOKENS_MIN                0x0020
12703 +#define VXSM_TOKENS_MAX                0x0040
12704 +#define VXSM_PRIO_BIAS         0x0100
12705 +
12706 +#define VXSM_IDLE_TIME         0x0200
12707 +#define VXSM_FORCE             0x0400
12708 +
12709 +#define        VXSM_V3_MASK            0x0173
12710 +#define        VXSM_SET_MASK           0x01FF
12711 +
12712 +#define VXSM_CPU_ID            0x1000
12713 +#define VXSM_BUCKET_ID         0x2000
12714 +
12715 +#define VXSM_MSEC              0x4000
12716 +
12717 +#define SCHED_KEEP             (-2)    /* only for v2 */
12718 +
12719 +#ifdef __KERNEL__
12720 +
12721 +#include <linux/compiler.h>
12722 +
12723 +extern int vc_set_sched_v2(struct vx_info *, void __user *);
12724 +extern int vc_set_sched_v3(struct vx_info *, void __user *);
12725 +extern int vc_set_sched_v4(struct vx_info *, void __user *);
12726 +extern int vc_set_sched(struct vx_info *, void __user *);
12727 +extern int vc_get_sched(struct vx_info *, void __user *);
12728 +
12729 +#endif /* __KERNEL__ */
12730 +
12731 +#define VCMD_sched_info                VC_CMD(SCHED, 3, 0)
12732 +
12733 +struct vcmd_sched_info {
12734 +       int32_t cpu_id;
12735 +       int32_t bucket_id;
12736 +       uint64_t user_msec;
12737 +       uint64_t sys_msec;
12738 +       uint64_t hold_msec;
12739 +       uint32_t token_usec;
12740 +       int32_t vavavoom;
12741 +};
12742 +
12743 +#ifdef __KERNEL__
12744 +
12745 +extern int vc_sched_info(struct vx_info *, void __user *);
12746 +
12747 +#endif /* __KERNEL__ */
12748 +#endif /* _VX_SCHED_CMD_H */
12749 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/sched_def.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched_def.h
12750 --- linux-2.6.29.2/include/linux/vserver/sched_def.h    1970-01-01 01:00:00.000000000 +0100
12751 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched_def.h      2009-02-22 22:54:26.000000000 +0100
12752 @@ -0,0 +1,68 @@
12753 +#ifndef _VX_SCHED_DEF_H
12754 +#define _VX_SCHED_DEF_H
12755 +
12756 +#include <linux/spinlock.h>
12757 +#include <linux/jiffies.h>
12758 +#include <linux/cpumask.h>
12759 +#include <asm/atomic.h>
12760 +#include <asm/param.h>
12761 +
12762 +
12763 +/* context sub struct */
12764 +
12765 +struct _vx_sched {
12766 +       spinlock_t tokens_lock;         /* lock for token bucket */
12767 +
12768 +       int tokens;                     /* number of CPU tokens */
12769 +       int fill_rate[2];               /* Fill rate: add X tokens... */
12770 +       int interval[2];                /* Divisor:   per Y jiffies   */
12771 +       int tokens_min;                 /* Limit:     minimum for unhold */
12772 +       int tokens_max;                 /* Limit:     no more than N tokens */
12773 +
12774 +       int prio_bias;                  /* bias offset for priority */
12775 +
12776 +       unsigned update_mask;           /* which features should be updated */
12777 +       cpumask_t update;               /* CPUs which should update */
12778 +};
12779 +
12780 +struct _vx_sched_pc {
12781 +       int tokens;                     /* number of CPU tokens */
12782 +       int flags;                      /* bucket flags */
12783 +
12784 +       int fill_rate[2];               /* Fill rate: add X tokens... */
12785 +       int interval[2];                /* Divisor:   per Y jiffies   */
12786 +       int tokens_min;                 /* Limit:     minimum for unhold */
12787 +       int tokens_max;                 /* Limit:     no more than N tokens */
12788 +
12789 +       int prio_bias;                  /* bias offset for priority */
12790 +       int vavavoom;                   /* last calculated vavavoom */
12791 +
12792 +       unsigned long norm_time;        /* last time accounted */
12793 +       unsigned long idle_time;        /* non linear time for fair sched */
12794 +       unsigned long token_time;       /* token time for accounting */
12795 +       unsigned long onhold;           /* jiffies when put on hold */
12796 +
12797 +       uint64_t user_ticks;            /* token tick events */
12798 +       uint64_t sys_ticks;             /* token tick events */
12799 +       uint64_t hold_ticks;            /* token ticks paused */
12800 +};
12801 +
12802 +
12803 +#define VXSF_ONHOLD    0x0001
12804 +#define VXSF_IDLE_TIME 0x0100
12805 +
12806 +#ifdef CONFIG_VSERVER_DEBUG
12807 +
12808 +static inline void __dump_vx_sched(struct _vx_sched *sched)
12809 +{
12810 +       printk("\t_vx_sched:\n");
12811 +       printk("\t tokens: %4d/%4d, %4d/%4d, %4d, %4d\n",
12812 +               sched->fill_rate[0], sched->interval[0],
12813 +               sched->fill_rate[1], sched->interval[1],
12814 +               sched->tokens_min, sched->tokens_max);
12815 +       printk("\t priority = %4d\n", sched->prio_bias);
12816 +}
12817 +
12818 +#endif
12819 +
12820 +#endif /* _VX_SCHED_DEF_H */
12821 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/sched.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched.h
12822 --- linux-2.6.29.2/include/linux/vserver/sched.h        1970-01-01 01:00:00.000000000 +0100
12823 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/sched.h  2009-02-22 22:54:26.000000000 +0100
12824 @@ -0,0 +1,26 @@
12825 +#ifndef _VX_SCHED_H
12826 +#define _VX_SCHED_H
12827 +
12828 +
12829 +#ifdef __KERNEL__
12830 +
12831 +struct timespec;
12832 +
12833 +void vx_vsi_uptime(struct timespec *, struct timespec *);
12834 +
12835 +
12836 +struct vx_info;
12837 +
12838 +void vx_update_load(struct vx_info *);
12839 +
12840 +
12841 +int vx_tokens_recalc(struct _vx_sched_pc *,
12842 +       unsigned long *, unsigned long *, int [2]);
12843 +
12844 +void vx_update_sched_param(struct _vx_sched *sched,
12845 +       struct _vx_sched_pc *sched_pc);
12846 +
12847 +#endif /* __KERNEL__ */
12848 +#else  /* _VX_SCHED_H */
12849 +#warning duplicate inclusion
12850 +#endif /* _VX_SCHED_H */
12851 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/signal_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/signal_cmd.h
12852 --- linux-2.6.29.2/include/linux/vserver/signal_cmd.h   1970-01-01 01:00:00.000000000 +0100
12853 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/signal_cmd.h     2009-02-22 22:54:26.000000000 +0100
12854 @@ -0,0 +1,43 @@
12855 +#ifndef _VX_SIGNAL_CMD_H
12856 +#define _VX_SIGNAL_CMD_H
12857 +
12858 +
12859 +/*  signalling vserver commands */
12860 +
12861 +#define VCMD_ctx_kill          VC_CMD(PROCTRL, 1, 0)
12862 +#define VCMD_wait_exit         VC_CMD(EVENT, 99, 0)
12863 +
12864 +struct vcmd_ctx_kill_v0 {
12865 +       int32_t pid;
12866 +       int32_t sig;
12867 +};
12868 +
12869 +struct vcmd_wait_exit_v0 {
12870 +       int32_t reboot_cmd;
12871 +       int32_t exit_code;
12872 +};
12873 +
12874 +#ifdef __KERNEL__
12875 +
12876 +extern int vc_ctx_kill(struct vx_info *, void __user *);
12877 +extern int vc_wait_exit(struct vx_info *, void __user *);
12878 +
12879 +#endif /* __KERNEL__ */
12880 +
12881 +/*  process alteration commands */
12882 +
12883 +#define VCMD_get_pflags                VC_CMD(PROCALT, 5, 0)
12884 +#define VCMD_set_pflags                VC_CMD(PROCALT, 6, 0)
12885 +
12886 +struct vcmd_pflags_v0 {
12887 +       uint32_t flagword;
12888 +       uint32_t mask;
12889 +};
12890 +
12891 +#ifdef __KERNEL__
12892 +
12893 +extern int vc_get_pflags(uint32_t pid, void __user *);
12894 +extern int vc_set_pflags(uint32_t pid, void __user *);
12895 +
12896 +#endif /* __KERNEL__ */
12897 +#endif /* _VX_SIGNAL_CMD_H */
12898 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/signal.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/signal.h
12899 --- linux-2.6.29.2/include/linux/vserver/signal.h       1970-01-01 01:00:00.000000000 +0100
12900 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/signal.h 2009-02-22 22:54:26.000000000 +0100
12901 @@ -0,0 +1,14 @@
12902 +#ifndef _VX_SIGNAL_H
12903 +#define _VX_SIGNAL_H
12904 +
12905 +
12906 +#ifdef __KERNEL__
12907 +
12908 +struct vx_info;
12909 +
12910 +int vx_info_kill(struct vx_info *, int, int);
12911 +
12912 +#endif /* __KERNEL__ */
12913 +#else  /* _VX_SIGNAL_H */
12914 +#warning duplicate inclusion
12915 +#endif /* _VX_SIGNAL_H */
12916 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/space_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/space_cmd.h
12917 --- linux-2.6.29.2/include/linux/vserver/space_cmd.h    1970-01-01 01:00:00.000000000 +0100
12918 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/space_cmd.h      2009-02-22 22:54:26.000000000 +0100
12919 @@ -0,0 +1,38 @@
12920 +#ifndef _VX_SPACE_CMD_H
12921 +#define _VX_SPACE_CMD_H
12922 +
12923 +
12924 +#define VCMD_enter_space_v0    VC_CMD(PROCALT, 1, 0)
12925 +#define VCMD_enter_space_v1    VC_CMD(PROCALT, 1, 1)
12926 +#define VCMD_enter_space       VC_CMD(PROCALT, 1, 2)
12927 +
12928 +#define VCMD_set_space_v0      VC_CMD(PROCALT, 3, 0)
12929 +#define VCMD_set_space_v1      VC_CMD(PROCALT, 3, 1)
12930 +#define VCMD_set_space         VC_CMD(PROCALT, 3, 2)
12931 +
12932 +#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
12933 +
12934 +#define VCMD_get_space_mask    VC_CMD(VSPACE, 0, 1)
12935 +#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
12936 +
12937 +
12938 +struct vcmd_space_mask_v1 {
12939 +       uint64_t mask;
12940 +};
12941 +
12942 +struct vcmd_space_mask_v2 {
12943 +       uint64_t mask;
12944 +       uint32_t index;
12945 +};
12946 +
12947 +
12948 +#ifdef __KERNEL__
12949 +
12950 +extern int vc_enter_space_v1(struct vx_info *, void __user *);
12951 +extern int vc_set_space_v1(struct vx_info *, void __user *);
12952 +extern int vc_enter_space(struct vx_info *, void __user *);
12953 +extern int vc_set_space(struct vx_info *, void __user *);
12954 +extern int vc_get_space_mask(void __user *, int);
12955 +
12956 +#endif /* __KERNEL__ */
12957 +#endif /* _VX_SPACE_CMD_H */
12958 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/space.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/space.h
12959 --- linux-2.6.29.2/include/linux/vserver/space.h        1970-01-01 01:00:00.000000000 +0100
12960 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/space.h  2009-02-22 22:54:26.000000000 +0100
12961 @@ -0,0 +1,12 @@
12962 +#ifndef _VX_SPACE_H
12963 +#define _VX_SPACE_H
12964 +
12965 +#include <linux/types.h>
12966 +
12967 +struct vx_info;
12968 +
12969 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
12970 +
12971 +#else  /* _VX_SPACE_H */
12972 +#warning duplicate inclusion
12973 +#endif /* _VX_SPACE_H */
12974 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/switch.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/switch.h
12975 --- linux-2.6.29.2/include/linux/vserver/switch.h       1970-01-01 01:00:00.000000000 +0100
12976 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/switch.h 2009-02-22 22:54:26.000000000 +0100
12977 @@ -0,0 +1,98 @@
12978 +#ifndef _VX_SWITCH_H
12979 +#define _VX_SWITCH_H
12980 +
12981 +#include <linux/types.h>
12982 +
12983 +
12984 +#define VC_CATEGORY(c)         (((c) >> 24) & 0x3F)
12985 +#define VC_COMMAND(c)          (((c) >> 16) & 0xFF)
12986 +#define VC_VERSION(c)          ((c) & 0xFFF)
12987 +
12988 +#define VC_CMD(c, i, v)                ((((VC_CAT_ ## c) & 0x3F) << 24) \
12989 +                               | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
12990 +
12991 +/*
12992 +
12993 +  Syscall Matrix V2.8
12994 +
12995 +        |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
12996 +        |STATS  |DESTROY|ALTER  |CHANGE |LIMIT  |TEST   | |       |       |
12997 +        |INFO   |SETUP  |       |MOVE   |       |       | |       |       |
12998 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12999 +  SYSTEM |VERSION|VSETUP |VHOST  |       |       |       | |DEVICE |       |
13000 +  HOST   |     00|     01|     02|     03|     04|     05| |     06|     07|
13001 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13002 +  CPU    |       |VPROC  |PROCALT|PROCMIG|PROCTRL|       | |SCHED. |       |
13003 +  PROCESS|     08|     09|     10|     11|     12|     13| |     14|     15|
13004 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13005 +  MEMORY |       |       |       |       |MEMCTRL|       | |SWAP   |       |
13006 +        |     16|     17|     18|     19|     20|     21| |     22|     23|
13007 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13008 +  NETWORK|       |VNET   |NETALT |NETMIG |NETCTL |       | |SERIAL |       |
13009 +        |     24|     25|     26|     27|     28|     29| |     30|     31|
13010 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13011 +  DISK   |       |       |       |TAGMIG |DLIMIT |       | |INODE  |       |
13012 +  VFS    |     32|     33|     34|     35|     36|     37| |     38|     39|
13013 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13014 +  OTHER  |VSTAT  |       |       |       |       |       | |VINFO  |       |
13015 +        |     40|     41|     42|     43|     44|     45| |     46|     47|
13016 +  =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
13017 +  SPECIAL|EVENT  |       |       |       |FLAGS  |       | |VSPACE |       |
13018 +        |     48|     49|     50|     51|     52|     53| |     54|     55|
13019 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13020 +  SPECIAL|DEBUG  |       |       |       |RLIMIT |SYSCALL| |       |COMPAT |
13021 +        |     56|     57|     58|     59|     60|TEST 61| |     62|     63|
13022 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
13023 +
13024 +*/
13025 +
13026 +#define VC_CAT_VERSION         0
13027 +
13028 +#define VC_CAT_VSETUP          1
13029 +#define VC_CAT_VHOST           2
13030 +
13031 +#define VC_CAT_DEVICE          6
13032 +
13033 +#define VC_CAT_VPROC           9
13034 +#define VC_CAT_PROCALT         10
13035 +#define VC_CAT_PROCMIG         11
13036 +#define VC_CAT_PROCTRL         12
13037 +
13038 +#define VC_CAT_SCHED           14
13039 +#define VC_CAT_MEMCTRL         20
13040 +
13041 +#define VC_CAT_VNET            25
13042 +#define VC_CAT_NETALT          26
13043 +#define VC_CAT_NETMIG          27
13044 +#define VC_CAT_NETCTRL         28
13045 +
13046 +#define VC_CAT_TAGMIG          35
13047 +#define VC_CAT_DLIMIT          36
13048 +#define VC_CAT_INODE           38
13049 +
13050 +#define VC_CAT_VSTAT           40
13051 +#define VC_CAT_VINFO           46
13052 +#define VC_CAT_EVENT           48
13053 +
13054 +#define VC_CAT_FLAGS           52
13055 +#define VC_CAT_VSPACE          54
13056 +#define VC_CAT_DEBUG           56
13057 +#define VC_CAT_RLIMIT          60
13058 +
13059 +#define VC_CAT_SYSTEST         61
13060 +#define VC_CAT_COMPAT          63
13061 +
13062 +/*  query version */
13063 +
13064 +#define VCMD_get_version       VC_CMD(VERSION, 0, 0)
13065 +#define VCMD_get_vci           VC_CMD(VERSION, 1, 0)
13066 +
13067 +
13068 +#ifdef __KERNEL__
13069 +
13070 +#include <linux/errno.h>
13071 +
13072 +#endif /* __KERNEL__ */
13073 +
13074 +#endif /* _VX_SWITCH_H */
13075 +
13076 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/tag_cmd.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/tag_cmd.h
13077 --- linux-2.6.29.2/include/linux/vserver/tag_cmd.h      1970-01-01 01:00:00.000000000 +0100
13078 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/tag_cmd.h        2009-02-22 22:54:26.000000000 +0100
13079 @@ -0,0 +1,22 @@
13080 +#ifndef _VX_TAG_CMD_H
13081 +#define _VX_TAG_CMD_H
13082 +
13083 +
13084 +/* vinfo commands */
13085 +
13086 +#define VCMD_task_tag          VC_CMD(VINFO, 3, 0)
13087 +
13088 +#ifdef __KERNEL__
13089 +extern int vc_task_tag(uint32_t);
13090 +
13091 +#endif /* __KERNEL__ */
13092 +
13093 +/* context commands */
13094 +
13095 +#define VCMD_tag_migrate       VC_CMD(TAGMIG, 1, 0)
13096 +
13097 +#ifdef __KERNEL__
13098 +extern int vc_tag_migrate(uint32_t);
13099 +
13100 +#endif /* __KERNEL__ */
13101 +#endif /* _VX_TAG_CMD_H */
13102 diff -NurpP --minimal linux-2.6.29.2/include/linux/vserver/tag.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/tag.h
13103 --- linux-2.6.29.2/include/linux/vserver/tag.h  1970-01-01 01:00:00.000000000 +0100
13104 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vserver/tag.h    2009-02-22 22:54:26.000000000 +0100
13105 @@ -0,0 +1,143 @@
13106 +#ifndef _DX_TAG_H
13107 +#define _DX_TAG_H
13108 +
13109 +#include <linux/types.h>
13110 +
13111 +
13112 +#define DX_TAG(in)     (IS_TAGGED(in))
13113 +
13114 +
13115 +#ifdef CONFIG_TAG_NFSD
13116 +#define DX_TAG_NFSD    1
13117 +#else
13118 +#define DX_TAG_NFSD    0
13119 +#endif
13120 +
13121 +
13122 +#ifdef CONFIG_TAGGING_NONE
13123 +
13124 +#define MAX_UID                0xFFFFFFFF
13125 +#define MAX_GID                0xFFFFFFFF
13126 +
13127 +#define INOTAG_TAG(cond, uid, gid, tag)        (0)
13128 +
13129 +#define TAGINO_UID(cond, uid, tag)     (uid)
13130 +#define TAGINO_GID(cond, gid, tag)     (gid)
13131 +
13132 +#endif
13133 +
13134 +
13135 +#ifdef CONFIG_TAGGING_GID16
13136 +
13137 +#define MAX_UID                0xFFFFFFFF
13138 +#define MAX_GID                0x0000FFFF
13139 +
13140 +#define INOTAG_TAG(cond, uid, gid, tag)        \
13141 +       ((cond) ? (((gid) >> 16) & 0xFFFF) : 0)
13142 +
13143 +#define TAGINO_UID(cond, uid, tag)     (uid)
13144 +#define TAGINO_GID(cond, gid, tag)     \
13145 +       ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid))
13146 +
13147 +#endif
13148 +
13149 +
13150 +#ifdef CONFIG_TAGGING_ID24
13151 +
13152 +#define MAX_UID                0x00FFFFFF
13153 +#define MAX_GID                0x00FFFFFF
13154 +
13155 +#define INOTAG_TAG(cond, uid, gid, tag)        \
13156 +       ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0)
13157 +
13158 +#define TAGINO_UID(cond, uid, tag)     \
13159 +       ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid))
13160 +#define TAGINO_GID(cond, gid, tag)     \
13161 +       ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid))
13162 +
13163 +#endif
13164 +
13165 +
13166 +#ifdef CONFIG_TAGGING_UID16
13167 +
13168 +#define MAX_UID                0x0000FFFF
13169 +#define MAX_GID                0xFFFFFFFF
13170 +
13171 +#define INOTAG_TAG(cond, uid, gid, tag)        \
13172 +       ((cond) ? (((uid) >> 16) & 0xFFFF) : 0)
13173 +
13174 +#define TAGINO_UID(cond, uid, tag)     \
13175 +       ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid))
13176 +#define TAGINO_GID(cond, gid, tag)     (gid)
13177 +
13178 +#endif
13179 +
13180 +
13181 +#ifdef CONFIG_TAGGING_INTERN
13182 +
13183 +#define MAX_UID                0xFFFFFFFF
13184 +#define MAX_GID                0xFFFFFFFF
13185 +
13186 +#define INOTAG_TAG(cond, uid, gid, tag)        \
13187 +       ((cond) ? (tag) : 0)
13188 +
13189 +#define TAGINO_UID(cond, uid, tag)     (uid)
13190 +#define TAGINO_GID(cond, gid, tag)     (gid)
13191 +
13192 +#endif
13193 +
13194 +
13195 +#ifndef CONFIG_TAGGING_NONE
13196 +#define dx_current_fstag(sb)   \
13197 +       ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
13198 +#else
13199 +#define dx_current_fstag(sb)   (0)
13200 +#endif
13201 +
13202 +#ifndef CONFIG_TAGGING_INTERN
13203 +#define TAGINO_TAG(cond, tag)  (0)
13204 +#else
13205 +#define TAGINO_TAG(cond, tag)  ((cond) ? (tag) : 0)
13206 +#endif
13207 +
13208 +#define INOTAG_UID(cond, uid, gid)     \
13209 +       ((cond) ? ((uid) & MAX_UID) : (uid))
13210 +#define INOTAG_GID(cond, uid, gid)     \
13211 +       ((cond) ? ((gid) & MAX_GID) : (gid))
13212 +
13213 +
13214 +static inline uid_t dx_map_uid(uid_t uid)
13215 +{
13216 +       if ((uid > MAX_UID) && (uid != -1))
13217 +               uid = -2;
13218 +       return (uid & MAX_UID);
13219 +}
13220 +
13221 +static inline gid_t dx_map_gid(gid_t gid)
13222 +{
13223 +       if ((gid > MAX_GID) && (gid != -1))
13224 +               gid = -2;
13225 +       return (gid & MAX_GID);
13226 +}
13227 +
13228 +struct peer_tag {
13229 +       int32_t xid;
13230 +       int32_t nid;
13231 +};
13232 +
13233 +#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
13234 +
13235 +int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
13236 +                unsigned long *flags);
13237 +
13238 +#ifdef CONFIG_PROPAGATE
13239 +
13240 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
13241 +
13242 +#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i)
13243 +
13244 +#else
13245 +#define dx_propagate_tag(n, i) do { } while (0)
13246 +#endif
13247 +
13248 +#endif /* _DX_TAG_H */
13249 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_inet6.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_inet6.h
13250 --- linux-2.6.29.2/include/linux/vs_inet6.h     1970-01-01 01:00:00.000000000 +0100
13251 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_inet6.h       2009-03-25 00:46:50.000000000 +0100
13252 @@ -0,0 +1,246 @@
13253 +#ifndef _VS_INET6_H
13254 +#define _VS_INET6_H
13255 +
13256 +#include "vserver/base.h"
13257 +#include "vserver/network.h"
13258 +#include "vserver/debug.h"
13259 +
13260 +#include <net/ipv6.h>
13261 +
13262 +#define NXAV6(a)       &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
13263 +#define NXAV6_FMT      "[%pI6/%pI6/%d:%04x]"
13264 +
13265 +
13266 +#ifdef CONFIG_IPV6
13267 +
13268 +static inline
13269 +int v6_addr_match(struct nx_addr_v6 *nxa,
13270 +       const struct in6_addr *addr, uint16_t mask)
13271 +{
13272 +       int ret = 0;
13273 +
13274 +       switch (nxa->type & mask) {
13275 +       case NXA_TYPE_MASK:
13276 +               ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
13277 +               break;
13278 +       case NXA_TYPE_ADDR:
13279 +               ret = ipv6_addr_equal(&nxa->ip, addr);
13280 +               break;
13281 +       case NXA_TYPE_ANY:
13282 +               ret = 1;
13283 +               break;
13284 +       }
13285 +       vxdprintk(VXD_CBIT(net, 0),
13286 +               "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
13287 +               nxa, NXAV6(nxa), addr, mask, ret);
13288 +       return ret;
13289 +}
13290 +
13291 +static inline
13292 +int v6_addr_in_nx_info(struct nx_info *nxi,
13293 +       const struct in6_addr *addr, uint16_t mask)
13294 +{
13295 +       struct nx_addr_v6 *nxa;
13296 +       int ret = 1;
13297 +
13298 +       if (!nxi)
13299 +               goto out;
13300 +       for (nxa = &nxi->v6; nxa; nxa = nxa->next)
13301 +               if (v6_addr_match(nxa, addr, mask))
13302 +                       goto out;
13303 +       ret = 0;
13304 +out:
13305 +       vxdprintk(VXD_CBIT(net, 0),
13306 +               "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
13307 +               nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
13308 +       return ret;
13309 +}
13310 +
13311 +static inline
13312 +int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
13313 +{
13314 +       /* FIXME: needs full range checks */
13315 +       return v6_addr_match(nxa, &addr->ip, mask);
13316 +}
13317 +
13318 +static inline
13319 +int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
13320 +{
13321 +       struct nx_addr_v6 *ptr;
13322 +
13323 +       for (ptr = &nxi->v6; ptr; ptr = ptr->next)
13324 +               if (v6_nx_addr_match(ptr, nxa, mask))
13325 +                       return 1;
13326 +       return 0;
13327 +}
13328 +
13329 +
13330 +/*
13331 + *     Check if a given address matches for a socket
13332 + *
13333 + *     nxi:            the socket's nx_info if any
13334 + *     addr:           to be verified address
13335 + */
13336 +static inline
13337 +int v6_sock_addr_match (
13338 +       struct nx_info *nxi,
13339 +       struct inet_sock *inet,
13340 +       struct in6_addr *addr)
13341 +{
13342 +       struct sock *sk = &inet->sk;
13343 +       struct in6_addr *saddr = inet6_rcv_saddr(sk);
13344 +
13345 +       if (!ipv6_addr_any(addr) &&
13346 +               ipv6_addr_equal(saddr, addr))
13347 +               return 1;
13348 +       if (ipv6_addr_any(saddr))
13349 +               return v6_addr_in_nx_info(nxi, addr, -1);
13350 +       return 0;
13351 +}
13352 +
13353 +/*
13354 + *     check if address is covered by socket
13355 + *
13356 + *     sk:     the socket to check against
13357 + *     addr:   the address in question (must be != 0)
13358 + */
13359 +
13360 +static inline
13361 +int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
13362 +{
13363 +       struct nx_info *nxi = sk->sk_nx_info;
13364 +       struct in6_addr *saddr = inet6_rcv_saddr(sk);
13365 +
13366 +       vxdprintk(VXD_CBIT(net, 5),
13367 +               "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
13368 +               sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
13369 +               (sk->sk_socket?sk->sk_socket->flags:0));
13370 +
13371 +       if (!ipv6_addr_any(saddr)) {    /* direct address match */
13372 +               return v6_addr_match(nxa, saddr, -1);
13373 +       } else if (nxi) {               /* match against nx_info */
13374 +               return v6_nx_addr_in_nx_info(nxi, nxa, -1);
13375 +       } else {                        /* unrestricted any socket */
13376 +               return 1;
13377 +       }
13378 +}
13379 +
13380 +
13381 +/* inet related checks and helpers */
13382 +
13383 +
13384 +struct in_ifaddr;
13385 +struct net_device;
13386 +struct sock;
13387 +
13388 +
13389 +#include <linux/netdevice.h>
13390 +#include <linux/inetdevice.h>
13391 +#include <net/inet_timewait_sock.h>
13392 +
13393 +
13394 +int dev_in_nx_info(struct net_device *, struct nx_info *);
13395 +int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
13396 +int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
13397 +
13398 +
13399 +
13400 +static inline
13401 +int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
13402 +{
13403 +       if (!nxi)
13404 +               return 1;
13405 +       if (!ifa)
13406 +               return 0;
13407 +       return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
13408 +}
13409 +
13410 +static inline
13411 +int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
13412 +{
13413 +       vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
13414 +               nxi, nxi ? nxi->nx_id : 0, ifa,
13415 +               nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
13416 +
13417 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
13418 +               return 1;
13419 +       if (v6_ifa_in_nx_info(ifa, nxi))
13420 +               return 1;
13421 +       return 0;
13422 +}
13423 +
13424 +
13425 +struct nx_v6_sock_addr {
13426 +       struct in6_addr saddr;  /* Address used for validation */
13427 +       struct in6_addr baddr;  /* Address used for socket bind */
13428 +};
13429 +
13430 +static inline
13431 +int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
13432 +       struct nx_v6_sock_addr *nsa)
13433 +{
13434 +       // struct sock *sk = &inet->sk;
13435 +       // struct nx_info *nxi = sk->sk_nx_info;
13436 +       struct in6_addr saddr = addr->sin6_addr;
13437 +       struct in6_addr baddr = saddr;
13438 +
13439 +       nsa->saddr = saddr;
13440 +       nsa->baddr = baddr;
13441 +       return 0;
13442 +}
13443 +
13444 +static inline
13445 +void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
13446 +{
13447 +       // struct sock *sk = &inet->sk;
13448 +       // struct in6_addr *saddr = inet6_rcv_saddr(sk);
13449 +
13450 +       // *saddr = nsa->baddr;
13451 +       // inet->saddr = nsa->baddr;
13452 +}
13453 +
13454 +static inline
13455 +int nx_info_has_v6(struct nx_info *nxi)
13456 +{
13457 +       if (!nxi)
13458 +               return 1;
13459 +       if (NX_IPV6(nxi))
13460 +               return 1;
13461 +       return 0;
13462 +}
13463 +
13464 +#else /* CONFIG_IPV6 */
13465 +
13466 +static inline
13467 +int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
13468 +{
13469 +       return 1;
13470 +}
13471 +
13472 +
13473 +static inline
13474 +int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
13475 +{
13476 +       return 1;
13477 +}
13478 +
13479 +static inline
13480 +int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
13481 +{
13482 +       return 1;
13483 +}
13484 +
13485 +static inline
13486 +int nx_info_has_v6(struct nx_info *nxi)
13487 +{
13488 +       return 0;
13489 +}
13490 +
13491 +#endif /* CONFIG_IPV6 */
13492 +
13493 +#define current_nx_info_has_v6() \
13494 +       nx_info_has_v6(current_nx_info())
13495 +
13496 +#else
13497 +#warning duplicate inclusion
13498 +#endif
13499 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_inet.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_inet.h
13500 --- linux-2.6.29.2/include/linux/vs_inet.h      1970-01-01 01:00:00.000000000 +0100
13501 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_inet.h        2009-02-22 22:54:26.000000000 +0100
13502 @@ -0,0 +1,342 @@
13503 +#ifndef _VS_INET_H
13504 +#define _VS_INET_H
13505 +
13506 +#include "vserver/base.h"
13507 +#include "vserver/network.h"
13508 +#include "vserver/debug.h"
13509 +
13510 +#define IPI_LOOPBACK   htonl(INADDR_LOOPBACK)
13511 +
13512 +#define NXAV4(a)       NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
13513 +                       NIPQUAD((a)->mask), (a)->type
13514 +#define NXAV4_FMT      "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
13515 +
13516 +
13517 +static inline
13518 +int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
13519 +{
13520 +       __be32 ip = nxa->ip[0].s_addr;
13521 +       __be32 mask = nxa->mask.s_addr;
13522 +       __be32 bcast = ip | ~mask;
13523 +       int ret = 0;
13524 +
13525 +       switch (nxa->type & tmask) {
13526 +       case NXA_TYPE_MASK:
13527 +               ret = (ip == (addr & mask));
13528 +               break;
13529 +       case NXA_TYPE_ADDR:
13530 +               ret = 3;
13531 +               if (addr == ip)
13532 +                       break;
13533 +               /* fall through to broadcast */
13534 +       case NXA_MOD_BCAST:
13535 +               ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
13536 +               break;
13537 +       case NXA_TYPE_RANGE:
13538 +               ret = ((nxa->ip[0].s_addr <= addr) &&
13539 +                       (nxa->ip[1].s_addr > addr));
13540 +               break;
13541 +       case NXA_TYPE_ANY:
13542 +               ret = 2;
13543 +               break;
13544 +       }
13545 +
13546 +       vxdprintk(VXD_CBIT(net, 0),
13547 +               "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
13548 +               nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
13549 +       return ret;
13550 +}
13551 +
13552 +static inline
13553 +int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
13554 +{
13555 +       struct nx_addr_v4 *nxa;
13556 +       int ret = 1;
13557 +
13558 +       if (!nxi)
13559 +               goto out;
13560 +
13561 +       ret = 2;
13562 +       /* allow 127.0.0.1 when remapping lback */
13563 +       if ((tmask & NXA_LOOPBACK) &&
13564 +               (addr == IPI_LOOPBACK) &&
13565 +               nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
13566 +               goto out;
13567 +       ret = 3;
13568 +       /* check for lback address */
13569 +       if ((tmask & NXA_MOD_LBACK) &&
13570 +               (nxi->v4_lback.s_addr == addr))
13571 +               goto out;
13572 +       ret = 4;
13573 +       /* check for broadcast address */
13574 +       if ((tmask & NXA_MOD_BCAST) &&
13575 +               (nxi->v4_bcast.s_addr == addr))
13576 +               goto out;
13577 +       ret = 5;
13578 +       /* check for v4 addresses */
13579 +       for (nxa = &nxi->v4; nxa; nxa = nxa->next)
13580 +               if (v4_addr_match(nxa, addr, tmask))
13581 +                       goto out;
13582 +       ret = 0;
13583 +out:
13584 +       vxdprintk(VXD_CBIT(net, 0),
13585 +               "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
13586 +               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
13587 +       return ret;
13588 +}
13589 +
13590 +static inline
13591 +int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
13592 +{
13593 +       /* FIXME: needs full range checks */
13594 +       return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
13595 +}
13596 +
13597 +static inline
13598 +int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
13599 +{
13600 +       struct nx_addr_v4 *ptr;
13601 +
13602 +       for (ptr = &nxi->v4; ptr; ptr = ptr->next)
13603 +               if (v4_nx_addr_match(ptr, nxa, mask))
13604 +                       return 1;
13605 +       return 0;
13606 +}
13607 +
13608 +#include <net/inet_sock.h>
13609 +
13610 +/*
13611 + *     Check if a given address matches for a socket
13612 + *
13613 + *     nxi:            the socket's nx_info if any
13614 + *     addr:           to be verified address
13615 + */
13616 +static inline
13617 +int v4_sock_addr_match (
13618 +       struct nx_info *nxi,
13619 +       struct inet_sock *inet,
13620 +       __be32 addr)
13621 +{
13622 +       __be32 saddr = inet->rcv_saddr;
13623 +       __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
13624 +
13625 +       if (addr && (saddr == addr || bcast == addr))
13626 +               return 1;
13627 +       if (!saddr)
13628 +               return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
13629 +       return 0;
13630 +}
13631 +
13632 +
13633 +/* inet related checks and helpers */
13634 +
13635 +
13636 +struct in_ifaddr;
13637 +struct net_device;
13638 +struct sock;
13639 +
13640 +#ifdef CONFIG_INET
13641 +
13642 +#include <linux/netdevice.h>
13643 +#include <linux/inetdevice.h>
13644 +#include <net/inet_sock.h>
13645 +#include <net/inet_timewait_sock.h>
13646 +
13647 +
13648 +int dev_in_nx_info(struct net_device *, struct nx_info *);
13649 +int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
13650 +int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
13651 +
13652 +
13653 +/*
13654 + *     check if address is covered by socket
13655 + *
13656 + *     sk:     the socket to check against
13657 + *     addr:   the address in question (must be != 0)
13658 + */
13659 +
13660 +static inline
13661 +int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
13662 +{
13663 +       struct nx_info *nxi = sk->sk_nx_info;
13664 +       __be32 saddr = inet_rcv_saddr(sk);
13665 +
13666 +       vxdprintk(VXD_CBIT(net, 5),
13667 +               "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
13668 +               sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
13669 +               (sk->sk_socket?sk->sk_socket->flags:0));
13670 +
13671 +       if (saddr) {            /* direct address match */
13672 +               return v4_addr_match(nxa, saddr, -1);
13673 +       } else if (nxi) {       /* match against nx_info */
13674 +               return v4_nx_addr_in_nx_info(nxi, nxa, -1);
13675 +       } else {                /* unrestricted any socket */
13676 +               return 1;
13677 +       }
13678 +}
13679 +
13680 +
13681 +
13682 +static inline
13683 +int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
13684 +{
13685 +       vxdprintk(VXD_CBIT(net, 1), "nx_dev_visible(%p[#%u],%p Â»%s«) %d",
13686 +               nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
13687 +               nxi ? dev_in_nx_info(dev, nxi) : 0);
13688 +
13689 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
13690 +               return 1;
13691 +       if (dev_in_nx_info(dev, nxi))
13692 +               return 1;
13693 +       return 0;
13694 +}
13695 +
13696 +
13697 +static inline
13698 +int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
13699 +{
13700 +       if (!nxi)
13701 +               return 1;
13702 +       if (!ifa)
13703 +               return 0;
13704 +       return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
13705 +}
13706 +
13707 +static inline
13708 +int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
13709 +{
13710 +       vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
13711 +               nxi, nxi ? nxi->nx_id : 0, ifa,
13712 +               nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
13713 +
13714 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
13715 +               return 1;
13716 +       if (v4_ifa_in_nx_info(ifa, nxi))
13717 +               return 1;
13718 +       return 0;
13719 +}
13720 +
13721 +
13722 +struct nx_v4_sock_addr {
13723 +       __be32 saddr;   /* Address used for validation */
13724 +       __be32 baddr;   /* Address used for socket bind */
13725 +};
13726 +
13727 +static inline
13728 +int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
13729 +       struct nx_v4_sock_addr *nsa)
13730 +{
13731 +       struct sock *sk = &inet->sk;
13732 +       struct nx_info *nxi = sk->sk_nx_info;
13733 +       __be32 saddr = addr->sin_addr.s_addr;
13734 +       __be32 baddr = saddr;
13735 +
13736 +       vxdprintk(VXD_CBIT(net, 3),
13737 +               "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
13738 +               sk, sk->sk_nx_info, sk->sk_socket,
13739 +               (sk->sk_socket ? sk->sk_socket->flags : 0),
13740 +               NIPQUAD(saddr));
13741 +
13742 +       if (nxi) {
13743 +               if (saddr == INADDR_ANY) {
13744 +                       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
13745 +                               baddr = nxi->v4.ip[0].s_addr;
13746 +               } else if (saddr == IPI_LOOPBACK) {
13747 +                       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
13748 +                               baddr = nxi->v4_lback.s_addr;
13749 +               } else {        /* normal address bind */
13750 +                       if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
13751 +                               return -EADDRNOTAVAIL;
13752 +               }
13753 +       }
13754 +
13755 +       vxdprintk(VXD_CBIT(net, 3),
13756 +               "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
13757 +               sk, NIPQUAD(saddr), NIPQUAD(baddr));
13758 +
13759 +       nsa->saddr = saddr;
13760 +       nsa->baddr = baddr;
13761 +       return 0;
13762 +}
13763 +
13764 +static inline
13765 +void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
13766 +{
13767 +       inet->saddr = nsa->baddr;
13768 +       inet->rcv_saddr = nsa->baddr;
13769 +}
13770 +
13771 +
13772 +/*
13773 + *      helper to simplify inet_lookup_listener
13774 + *
13775 + *      nxi:   the socket's nx_info if any
13776 + *      addr:  to be verified address
13777 + *      saddr: socket address
13778 + */
13779 +static inline int v4_inet_addr_match (
13780 +       struct nx_info *nxi,
13781 +       __be32 addr,
13782 +       __be32 saddr)
13783 +{
13784 +       if (addr && (saddr == addr))
13785 +               return 1;
13786 +       if (!saddr)
13787 +               return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
13788 +       return 0;
13789 +}
13790 +
13791 +static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
13792 +{
13793 +       if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
13794 +               (addr == nxi->v4_lback.s_addr))
13795 +               return IPI_LOOPBACK;
13796 +       return addr;
13797 +}
13798 +
13799 +static inline
13800 +int nx_info_has_v4(struct nx_info *nxi)
13801 +{
13802 +       if (!nxi)
13803 +               return 1;
13804 +       if (NX_IPV4(nxi))
13805 +               return 1;
13806 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
13807 +               return 1;
13808 +       return 0;
13809 +}
13810 +
13811 +#else /* CONFIG_INET */
13812 +
13813 +static inline
13814 +int nx_dev_visible(struct nx_info *n, struct net_device *d)
13815 +{
13816 +       return 1;
13817 +}
13818 +
13819 +static inline
13820 +int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
13821 +{
13822 +       return 1;
13823 +}
13824 +
13825 +static inline
13826 +int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
13827 +{
13828 +       return 1;
13829 +}
13830 +
13831 +static inline
13832 +int nx_info_has_v4(struct nx_info *nxi)
13833 +{
13834 +       return 0;
13835 +}
13836 +
13837 +#endif /* CONFIG_INET */
13838 +
13839 +#define current_nx_info_has_v4() \
13840 +       nx_info_has_v4(current_nx_info())
13841 +
13842 +#else
13843 +// #warning duplicate inclusion
13844 +#endif
13845 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_limit.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_limit.h
13846 --- linux-2.6.29.2/include/linux/vs_limit.h     1970-01-01 01:00:00.000000000 +0100
13847 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_limit.h       2009-02-22 22:54:26.000000000 +0100
13848 @@ -0,0 +1,140 @@
13849 +#ifndef _VS_LIMIT_H
13850 +#define _VS_LIMIT_H
13851 +
13852 +#include "vserver/limit.h"
13853 +#include "vserver/base.h"
13854 +#include "vserver/context.h"
13855 +#include "vserver/debug.h"
13856 +#include "vserver/context.h"
13857 +#include "vserver/limit_int.h"
13858 +
13859 +
13860 +#define vx_acc_cres(v, d, p, r) \
13861 +       __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
13862 +
13863 +#define vx_acc_cres_cond(x, d, p, r) \
13864 +       __vx_acc_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
13865 +       r, d, p, __FILE__, __LINE__)
13866 +
13867 +
13868 +#define vx_add_cres(v, a, p, r) \
13869 +       __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
13870 +#define vx_sub_cres(v, a, p, r)                vx_add_cres(v, -(a), p, r)
13871 +
13872 +#define vx_add_cres_cond(x, a, p, r) \
13873 +       __vx_add_cres(((x) == vx_current_xid()) ? current->vx_info : 0, \
13874 +       r, a, p, __FILE__, __LINE__)
13875 +#define vx_sub_cres_cond(x, a, p, r)   vx_add_cres_cond(x, -(a), p, r)
13876 +
13877 +
13878 +/* process and file limits */
13879 +
13880 +#define vx_nproc_inc(p) \
13881 +       vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
13882 +
13883 +#define vx_nproc_dec(p) \
13884 +       vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
13885 +
13886 +#define vx_files_inc(f) \
13887 +       vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
13888 +
13889 +#define vx_files_dec(f) \
13890 +       vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
13891 +
13892 +#define vx_locks_inc(l) \
13893 +       vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
13894 +
13895 +#define vx_locks_dec(l) \
13896 +       vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
13897 +
13898 +#define vx_openfd_inc(f) \
13899 +       vx_acc_cres(current->vx_info, 1, (void *)(long)(f), VLIMIT_OPENFD)
13900 +
13901 +#define vx_openfd_dec(f) \
13902 +       vx_acc_cres(current->vx_info,-1, (void *)(long)(f), VLIMIT_OPENFD)
13903 +
13904 +
13905 +#define vx_cres_avail(v, n, r) \
13906 +       __vx_cres_avail(v, r, n, __FILE__, __LINE__)
13907 +
13908 +
13909 +#define vx_nproc_avail(n) \
13910 +       vx_cres_avail(current->vx_info, n, RLIMIT_NPROC)
13911 +
13912 +#define vx_files_avail(n) \
13913 +       vx_cres_avail(current->vx_info, n, RLIMIT_NOFILE)
13914 +
13915 +#define vx_locks_avail(n) \
13916 +       vx_cres_avail(current->vx_info, n, RLIMIT_LOCKS)
13917 +
13918 +#define vx_openfd_avail(n) \
13919 +       vx_cres_avail(current->vx_info, n, VLIMIT_OPENFD)
13920 +
13921 +
13922 +/* dentry limits */
13923 +
13924 +#define vx_dentry_inc(d) do {                                          \
13925 +       if (atomic_read(&d->d_count) == 1)                              \
13926 +               vx_acc_cres(current->vx_info, 1, d, VLIMIT_DENTRY);     \
13927 +       } while (0)
13928 +
13929 +#define vx_dentry_dec(d) do {                                          \
13930 +       if (atomic_read(&d->d_count) == 0)                              \
13931 +               vx_acc_cres(current->vx_info,-1, d, VLIMIT_DENTRY);     \
13932 +       } while (0)
13933 +
13934 +#define vx_dentry_avail(n) \
13935 +       vx_cres_avail(current->vx_info, n, VLIMIT_DENTRY)
13936 +
13937 +
13938 +/* socket limits */
13939 +
13940 +#define vx_sock_inc(s) \
13941 +       vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
13942 +
13943 +#define vx_sock_dec(s) \
13944 +       vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
13945 +
13946 +#define vx_sock_avail(n) \
13947 +       vx_cres_avail(current->vx_info, n, VLIMIT_NSOCK)
13948 +
13949 +
13950 +/* ipc resource limits */
13951 +
13952 +#define vx_ipcmsg_add(v, u, a) \
13953 +       vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
13954 +
13955 +#define vx_ipcmsg_sub(v, u, a) \
13956 +       vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
13957 +
13958 +#define vx_ipcmsg_avail(v, a) \
13959 +       vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
13960 +
13961 +
13962 +#define vx_ipcshm_add(v, k, a) \
13963 +       vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
13964 +
13965 +#define vx_ipcshm_sub(v, k, a) \
13966 +       vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
13967 +
13968 +#define vx_ipcshm_avail(v, a) \
13969 +       vx_cres_avail(v, a, VLIMIT_SHMEM)
13970 +
13971 +
13972 +#define vx_semary_inc(a) \
13973 +       vx_acc_cres(current->vx_info, 1, a, VLIMIT_SEMARY)
13974 +
13975 +#define vx_semary_dec(a) \
13976 +       vx_acc_cres(current->vx_info, -1, a, VLIMIT_SEMARY)
13977 +
13978 +
13979 +#define vx_nsems_add(a,n) \
13980 +       vx_add_cres(current->vx_info, n, a, VLIMIT_NSEMS)
13981 +
13982 +#define vx_nsems_sub(a,n) \
13983 +       vx_sub_cres(current->vx_info, n, a, VLIMIT_NSEMS)
13984 +
13985 +
13986 +#else
13987 +#warning duplicate inclusion
13988 +#endif
13989 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_memory.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_memory.h
13990 --- linux-2.6.29.2/include/linux/vs_memory.h    1970-01-01 01:00:00.000000000 +0100
13991 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_memory.h      2009-02-22 22:54:26.000000000 +0100
13992 @@ -0,0 +1,159 @@
13993 +#ifndef _VS_MEMORY_H
13994 +#define _VS_MEMORY_H
13995 +
13996 +#include "vserver/limit.h"
13997 +#include "vserver/base.h"
13998 +#include "vserver/context.h"
13999 +#include "vserver/debug.h"
14000 +#include "vserver/context.h"
14001 +#include "vserver/limit_int.h"
14002 +
14003 +
14004 +#define __acc_add_long(a, v)   (*(v) += (a))
14005 +#define __acc_inc_long(v)      (++*(v))
14006 +#define __acc_dec_long(v)      (--*(v))
14007 +
14008 +#if    NR_CPUS >= CONFIG_SPLIT_PTLOCK_CPUS
14009 +#define __acc_add_atomic(a, v) atomic_long_add(a, v)
14010 +#define __acc_inc_atomic(v)    atomic_long_inc(v)
14011 +#define __acc_dec_atomic(v)    atomic_long_dec(v)
14012 +#else  /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
14013 +#define __acc_add_atomic(a, v) __acc_add_long(a, v)
14014 +#define __acc_inc_atomic(v)    __acc_inc_long(v)
14015 +#define __acc_dec_atomic(v)    __acc_dec_long(v)
14016 +#endif /* NR_CPUS < CONFIG_SPLIT_PTLOCK_CPUS */
14017 +
14018 +
14019 +#define vx_acc_page(m, d, v, r) do {                                   \
14020 +       if ((d) > 0)                                                    \
14021 +               __acc_inc_long(&(m)->v);                                \
14022 +       else                                                            \
14023 +               __acc_dec_long(&(m)->v);                                \
14024 +       __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);      \
14025 +} while (0)
14026 +
14027 +#define vx_acc_page_atomic(m, d, v, r) do {                            \
14028 +       if ((d) > 0)                                                    \
14029 +               __acc_inc_atomic(&(m)->v);                              \
14030 +       else                                                            \
14031 +               __acc_dec_atomic(&(m)->v);                              \
14032 +       __vx_acc_cres(m->mm_vx_info, r, d, m, __FILE__, __LINE__);      \
14033 +} while (0)
14034 +
14035 +
14036 +#define vx_acc_pages(m, p, v, r) do {                                  \
14037 +       unsigned long __p = (p);                                        \
14038 +       __acc_add_long(__p, &(m)->v);                                   \
14039 +       __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);    \
14040 +} while (0)
14041 +
14042 +#define vx_acc_pages_atomic(m, p, v, r) do {                           \
14043 +       unsigned long __p = (p);                                        \
14044 +       __acc_add_atomic(__p, &(m)->v);                                 \
14045 +       __vx_add_cres(m->mm_vx_info, r, __p, m, __FILE__, __LINE__);    \
14046 +} while (0)
14047 +
14048 +
14049 +
14050 +#define vx_acc_vmpage(m, d) \
14051 +       vx_acc_page(m, d, total_vm,  RLIMIT_AS)
14052 +#define vx_acc_vmlpage(m, d) \
14053 +       vx_acc_page(m, d, locked_vm, RLIMIT_MEMLOCK)
14054 +#define vx_acc_file_rsspage(m, d) \
14055 +       vx_acc_page_atomic(m, d, _file_rss, VLIMIT_MAPPED)
14056 +#define vx_acc_anon_rsspage(m, d) \
14057 +       vx_acc_page_atomic(m, d, _anon_rss, VLIMIT_ANON)
14058 +
14059 +#define vx_acc_vmpages(m, p) \
14060 +       vx_acc_pages(m, p, total_vm,  RLIMIT_AS)
14061 +#define vx_acc_vmlpages(m, p) \
14062 +       vx_acc_pages(m, p, locked_vm, RLIMIT_MEMLOCK)
14063 +#define vx_acc_file_rsspages(m, p) \
14064 +       vx_acc_pages_atomic(m, p, _file_rss, VLIMIT_MAPPED)
14065 +#define vx_acc_anon_rsspages(m, p) \
14066 +       vx_acc_pages_atomic(m, p, _anon_rss, VLIMIT_ANON)
14067 +
14068 +#define vx_pages_add(s, r, p)  __vx_add_cres(s, r, p, 0, __FILE__, __LINE__)
14069 +#define vx_pages_sub(s, r, p)  vx_pages_add(s, r, -(p))
14070 +
14071 +#define vx_vmpages_inc(m)              vx_acc_vmpage(m, 1)
14072 +#define vx_vmpages_dec(m)              vx_acc_vmpage(m, -1)
14073 +#define vx_vmpages_add(m, p)           vx_acc_vmpages(m, p)
14074 +#define vx_vmpages_sub(m, p)           vx_acc_vmpages(m, -(p))
14075 +
14076 +#define vx_vmlocked_inc(m)             vx_acc_vmlpage(m, 1)
14077 +#define vx_vmlocked_dec(m)             vx_acc_vmlpage(m, -1)
14078 +#define vx_vmlocked_add(m, p)          vx_acc_vmlpages(m, p)
14079 +#define vx_vmlocked_sub(m, p)          vx_acc_vmlpages(m, -(p))
14080 +
14081 +#define vx_file_rsspages_inc(m)                vx_acc_file_rsspage(m, 1)
14082 +#define vx_file_rsspages_dec(m)                vx_acc_file_rsspage(m, -1)
14083 +#define vx_file_rsspages_add(m, p)     vx_acc_file_rsspages(m, p)
14084 +#define vx_file_rsspages_sub(m, p)     vx_acc_file_rsspages(m, -(p))
14085 +
14086 +#define vx_anon_rsspages_inc(m)                vx_acc_anon_rsspage(m, 1)
14087 +#define vx_anon_rsspages_dec(m)                vx_acc_anon_rsspage(m, -1)
14088 +#define vx_anon_rsspages_add(m, p)     vx_acc_anon_rsspages(m, p)
14089 +#define vx_anon_rsspages_sub(m, p)     vx_acc_anon_rsspages(m, -(p))
14090 +
14091 +
14092 +#define vx_pages_avail(m, p, r) \
14093 +       __vx_cres_avail((m)->mm_vx_info, r, p, __FILE__, __LINE__)
14094 +
14095 +#define vx_vmpages_avail(m, p) vx_pages_avail(m, p, RLIMIT_AS)
14096 +#define vx_vmlocked_avail(m, p)        vx_pages_avail(m, p, RLIMIT_MEMLOCK)
14097 +#define vx_anon_avail(m, p)    vx_pages_avail(m, p, VLIMIT_ANON)
14098 +#define vx_mapped_avail(m, p)  vx_pages_avail(m, p, VLIMIT_MAPPED)
14099 +
14100 +#define vx_rss_avail(m, p) \
14101 +       __vx_cres_array_avail((m)->mm_vx_info, VLA_RSS, p, __FILE__, __LINE__)
14102 +
14103 +
14104 +enum {
14105 +       VXPT_UNKNOWN = 0,
14106 +       VXPT_ANON,
14107 +       VXPT_NONE,
14108 +       VXPT_FILE,
14109 +       VXPT_SWAP,
14110 +       VXPT_WRITE
14111 +};
14112 +
14113 +#if 0
14114 +#define        vx_page_fault(mm, vma, type, ret)
14115 +#else
14116 +
14117 +static inline
14118 +void __vx_page_fault(struct mm_struct *mm,
14119 +       struct vm_area_struct *vma, int type, int ret)
14120 +{
14121 +       struct vx_info *vxi = mm->mm_vx_info;
14122 +       int what;
14123 +/*
14124 +       static char *page_type[6] =
14125 +               { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" };
14126 +       static char *page_what[4] =
14127 +               { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" };
14128 +*/
14129 +
14130 +       if (!vxi)
14131 +               return;
14132 +
14133 +       what = (ret & 0x3);
14134 +
14135 +/*     printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id,
14136 +               type, what, ret, page_type[type], page_what[what]);
14137 +*/
14138 +       if (ret & VM_FAULT_WRITE)
14139 +               what |= 0x4;
14140 +       atomic_inc(&vxi->cacct.page[type][what]);
14141 +}
14142 +
14143 +#define        vx_page_fault(mm, vma, type, ret)       __vx_page_fault(mm, vma, type, ret)
14144 +#endif
14145 +
14146 +
14147 +extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm);
14148 +
14149 +#else
14150 +#warning duplicate inclusion
14151 +#endif
14152 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_network.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_network.h
14153 --- linux-2.6.29.2/include/linux/vs_network.h   1970-01-01 01:00:00.000000000 +0100
14154 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_network.h     2009-02-22 22:54:26.000000000 +0100
14155 @@ -0,0 +1,169 @@
14156 +#ifndef _NX_VS_NETWORK_H
14157 +#define _NX_VS_NETWORK_H
14158 +
14159 +#include "vserver/context.h"
14160 +#include "vserver/network.h"
14161 +#include "vserver/base.h"
14162 +#include "vserver/check.h"
14163 +#include "vserver/debug.h"
14164 +
14165 +#include <linux/sched.h>
14166 +
14167 +
14168 +#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
14169 +
14170 +static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
14171 +       const char *_file, int _line)
14172 +{
14173 +       if (!nxi)
14174 +               return NULL;
14175 +
14176 +       vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
14177 +               nxi, nxi ? nxi->nx_id : 0,
14178 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
14179 +               _file, _line);
14180 +
14181 +       atomic_inc(&nxi->nx_usecnt);
14182 +       return nxi;
14183 +}
14184 +
14185 +
14186 +extern void free_nx_info(struct nx_info *);
14187 +
14188 +#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
14189 +
14190 +static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
14191 +{
14192 +       if (!nxi)
14193 +               return;
14194 +
14195 +       vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
14196 +               nxi, nxi ? nxi->nx_id : 0,
14197 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
14198 +               _file, _line);
14199 +
14200 +       if (atomic_dec_and_test(&nxi->nx_usecnt))
14201 +               free_nx_info(nxi);
14202 +}
14203 +
14204 +
14205 +#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
14206 +
14207 +static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
14208 +               const char *_file, int _line)
14209 +{
14210 +       if (nxi) {
14211 +               vxlprintk(VXD_CBIT(nid, 3),
14212 +                       "init_nx_info(%p[#%d.%d])",
14213 +                       nxi, nxi ? nxi->nx_id : 0,
14214 +                       nxi ? atomic_read(&nxi->nx_usecnt) : 0,
14215 +                       _file, _line);
14216 +
14217 +               atomic_inc(&nxi->nx_usecnt);
14218 +       }
14219 +       *nxp = nxi;
14220 +}
14221 +
14222 +
14223 +#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
14224 +
14225 +static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
14226 +       const char *_file, int _line)
14227 +{
14228 +       struct nx_info *nxo;
14229 +
14230 +       if (!nxi)
14231 +               return;
14232 +
14233 +       vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
14234 +               nxi, nxi ? nxi->nx_id : 0,
14235 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
14236 +               _file, _line);
14237 +
14238 +       atomic_inc(&nxi->nx_usecnt);
14239 +       nxo = xchg(nxp, nxi);
14240 +       BUG_ON(nxo);
14241 +}
14242 +
14243 +#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
14244 +
14245 +static inline void __clr_nx_info(struct nx_info **nxp,
14246 +       const char *_file, int _line)
14247 +{
14248 +       struct nx_info *nxo;
14249 +
14250 +       nxo = xchg(nxp, NULL);
14251 +       if (!nxo)
14252 +               return;
14253 +
14254 +       vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
14255 +               nxo, nxo ? nxo->nx_id : 0,
14256 +               nxo ? atomic_read(&nxo->nx_usecnt) : 0,
14257 +               _file, _line);
14258 +
14259 +       if (atomic_dec_and_test(&nxo->nx_usecnt))
14260 +               free_nx_info(nxo);
14261 +}
14262 +
14263 +
14264 +#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
14265 +
14266 +static inline void __claim_nx_info(struct nx_info *nxi,
14267 +       struct task_struct *task, const char *_file, int _line)
14268 +{
14269 +       vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
14270 +               nxi, nxi ? nxi->nx_id : 0,
14271 +               nxi?atomic_read(&nxi->nx_usecnt):0,
14272 +               nxi?atomic_read(&nxi->nx_tasks):0,
14273 +               task, _file, _line);
14274 +
14275 +       atomic_inc(&nxi->nx_tasks);
14276 +}
14277 +
14278 +
14279 +extern void unhash_nx_info(struct nx_info *);
14280 +
14281 +#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
14282 +
14283 +static inline void __release_nx_info(struct nx_info *nxi,
14284 +       struct task_struct *task, const char *_file, int _line)
14285 +{
14286 +       vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
14287 +               nxi, nxi ? nxi->nx_id : 0,
14288 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
14289 +               nxi ? atomic_read(&nxi->nx_tasks) : 0,
14290 +               task, _file, _line);
14291 +
14292 +       might_sleep();
14293 +
14294 +       if (atomic_dec_and_test(&nxi->nx_tasks))
14295 +               unhash_nx_info(nxi);
14296 +}
14297 +
14298 +
14299 +#define task_get_nx_info(i)    __task_get_nx_info(i, __FILE__, __LINE__)
14300 +
14301 +static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
14302 +       const char *_file, int _line)
14303 +{
14304 +       struct nx_info *nxi;
14305 +
14306 +       task_lock(p);
14307 +       vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
14308 +               p, _file, _line);
14309 +       nxi = __get_nx_info(p->nx_info, _file, _line);
14310 +       task_unlock(p);
14311 +       return nxi;
14312 +}
14313 +
14314 +
14315 +static inline void exit_nx_info(struct task_struct *p)
14316 +{
14317 +       if (p->nx_info)
14318 +               release_nx_info(p->nx_info, p);
14319 +}
14320 +
14321 +
14322 +#else
14323 +#warning duplicate inclusion
14324 +#endif
14325 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_pid.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_pid.h
14326 --- linux-2.6.29.2/include/linux/vs_pid.h       1970-01-01 01:00:00.000000000 +0100
14327 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_pid.h 2009-02-22 22:54:26.000000000 +0100
14328 @@ -0,0 +1,95 @@
14329 +#ifndef _VS_PID_H
14330 +#define _VS_PID_H
14331 +
14332 +#include "vserver/base.h"
14333 +#include "vserver/check.h"
14334 +#include "vserver/context.h"
14335 +#include "vserver/debug.h"
14336 +#include "vserver/pid.h"
14337 +#include <linux/pid_namespace.h>
14338 +
14339 +
14340 +#define VXF_FAKE_INIT  (VXF_INFO_INIT | VXF_STATE_INIT)
14341 +
14342 +static inline
14343 +int vx_proc_task_visible(struct task_struct *task)
14344 +{
14345 +       if ((task->pid == 1) &&
14346 +               !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
14347 +               /* show a blend through init */
14348 +               goto visible;
14349 +       if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
14350 +               goto visible;
14351 +       return 0;
14352 +visible:
14353 +       return 1;
14354 +}
14355 +
14356 +#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
14357 +
14358 +#if 0
14359 +
14360 +static inline
14361 +struct task_struct *vx_find_proc_task_by_pid(int pid)
14362 +{
14363 +       struct task_struct *task = find_task_by_real_pid(pid);
14364 +
14365 +       if (task && !vx_proc_task_visible(task)) {
14366 +               vxdprintk(VXD_CBIT(misc, 6),
14367 +                       "dropping task (find) %p[#%u,%u] for %p[#%u,%u]",
14368 +                       task, task->xid, task->pid,
14369 +                       current, current->xid, current->pid);
14370 +               task = NULL;
14371 +       }
14372 +       return task;
14373 +}
14374 +
14375 +#endif
14376 +
14377 +static inline
14378 +struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
14379 +{
14380 +       struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
14381 +
14382 +       if (task && !vx_proc_task_visible(task)) {
14383 +               vxdprintk(VXD_CBIT(misc, 6),
14384 +                       "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
14385 +                       task, task->xid, task->pid,
14386 +                       current, current->xid, current->pid);
14387 +               put_task_struct(task);
14388 +               task = NULL;
14389 +       }
14390 +       return task;
14391 +}
14392 +
14393 +#if 0
14394 +
14395 +static inline
14396 +struct task_struct *vx_child_reaper(struct task_struct *p)
14397 +{
14398 +       struct vx_info *vxi = p->vx_info;
14399 +       struct task_struct *reaper = child_reaper(p);
14400 +
14401 +       if (!vxi)
14402 +               goto out;
14403 +
14404 +       BUG_ON(!p->vx_info->vx_reaper);
14405 +
14406 +       /* child reaper for the guest reaper */
14407 +       if (vxi->vx_reaper == p)
14408 +               goto out;
14409 +
14410 +       reaper = vxi->vx_reaper;
14411 +out:
14412 +       vxdprintk(VXD_CBIT(xid, 7),
14413 +               "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]",
14414 +               p, p->xid, p->pid, reaper, reaper->xid, reaper->pid);
14415 +       return reaper;
14416 +}
14417 +
14418 +#endif
14419 +
14420 +
14421 +#else
14422 +#warning duplicate inclusion
14423 +#endif
14424 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_sched.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_sched.h
14425 --- linux-2.6.29.2/include/linux/vs_sched.h     1970-01-01 01:00:00.000000000 +0100
14426 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_sched.h       2009-02-22 22:54:26.000000000 +0100
14427 @@ -0,0 +1,110 @@
14428 +#ifndef _VS_SCHED_H
14429 +#define _VS_SCHED_H
14430 +
14431 +#include "vserver/base.h"
14432 +#include "vserver/context.h"
14433 +#include "vserver/sched.h"
14434 +
14435 +
14436 +#define VAVAVOOM_RATIO          50
14437 +
14438 +#define MAX_PRIO_BIAS           20
14439 +#define MIN_PRIO_BIAS          -20
14440 +
14441 +
14442 +#ifdef CONFIG_VSERVER_HARDCPU
14443 +
14444 +/*
14445 + * effective_prio - return the priority that is based on the static
14446 + * priority but is modified by bonuses/penalties.
14447 + *
14448 + * We scale the actual sleep average [0 .... MAX_SLEEP_AVG]
14449 + * into a -4 ... 0 ... +4 bonus/penalty range.
14450 + *
14451 + * Additionally, we scale another amount based on the number of
14452 + * CPU tokens currently held by the context, if the process is
14453 + * part of a context (and the appropriate SCHED flag is set).
14454 + * This ranges from -5 ... 0 ... +15, quadratically.
14455 + *
14456 + * So, the total bonus is -9 .. 0 .. +19
14457 + * We use ~50% of the full 0...39 priority range so that:
14458 + *
14459 + * 1) nice +19 interactive tasks do not preempt nice 0 CPU hogs.
14460 + * 2) nice -20 CPU hogs do not get preempted by nice 0 tasks.
14461 + *    unless that context is far exceeding its CPU allocation.
14462 + *
14463 + * Both properties are important to certain workloads.
14464 + */
14465 +static inline
14466 +int vx_effective_vavavoom(struct _vx_sched_pc *sched_pc, int max_prio)
14467 +{
14468 +       int vavavoom, max;
14469 +
14470 +       /* lots of tokens = lots of vavavoom
14471 +        *      no tokens = no vavavoom      */
14472 +       if ((vavavoom = sched_pc->tokens) >= 0) {
14473 +               max = sched_pc->tokens_max;
14474 +               vavavoom = max - vavavoom;
14475 +               max = max * max;
14476 +               vavavoom = max_prio * VAVAVOOM_RATIO / 100
14477 +                       * (vavavoom*vavavoom - (max >> 2)) / max;
14478 +               return vavavoom;
14479 +       }
14480 +       return 0;
14481 +}
14482 +
14483 +
14484 +static inline
14485 +int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
14486 +{
14487 +       struct vx_info *vxi = p->vx_info;
14488 +       struct _vx_sched_pc *sched_pc;
14489 +
14490 +       if (!vxi)
14491 +               return prio;
14492 +
14493 +       sched_pc = &vx_cpu(vxi, sched_pc);
14494 +       if (vx_info_flags(vxi, VXF_SCHED_PRIO, 0)) {
14495 +               int vavavoom = vx_effective_vavavoom(sched_pc, max_user);
14496 +
14497 +               sched_pc->vavavoom = vavavoom;
14498 +               prio += vavavoom;
14499 +       }
14500 +       prio += sched_pc->prio_bias;
14501 +       return prio;
14502 +}
14503 +
14504 +#else /* !CONFIG_VSERVER_HARDCPU */
14505 +
14506 +static inline
14507 +int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
14508 +{
14509 +       struct vx_info *vxi = p->vx_info;
14510 +
14511 +       if (vxi)
14512 +               prio += vx_cpu(vxi, sched_pc).prio_bias;
14513 +       return prio;
14514 +}
14515 +
14516 +#endif /* CONFIG_VSERVER_HARDCPU */
14517 +
14518 +
14519 +static inline void vx_account_user(struct vx_info *vxi,
14520 +       cputime_t cputime, int nice)
14521 +{
14522 +       if (!vxi)
14523 +               return;
14524 +       vx_cpu(vxi, sched_pc).user_ticks += cputime;
14525 +}
14526 +
14527 +static inline void vx_account_system(struct vx_info *vxi,
14528 +       cputime_t cputime, int idle)
14529 +{
14530 +       if (!vxi)
14531 +               return;
14532 +       vx_cpu(vxi, sched_pc).sys_ticks += cputime;
14533 +}
14534 +
14535 +#else
14536 +#warning duplicate inclusion
14537 +#endif
14538 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_socket.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_socket.h
14539 --- linux-2.6.29.2/include/linux/vs_socket.h    1970-01-01 01:00:00.000000000 +0100
14540 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_socket.h      2009-02-22 22:54:26.000000000 +0100
14541 @@ -0,0 +1,67 @@
14542 +#ifndef _VS_SOCKET_H
14543 +#define _VS_SOCKET_H
14544 +
14545 +#include "vserver/debug.h"
14546 +#include "vserver/base.h"
14547 +#include "vserver/cacct.h"
14548 +#include "vserver/context.h"
14549 +#include "vserver/tag.h"
14550 +
14551 +
14552 +/* socket accounting */
14553 +
14554 +#include <linux/socket.h>
14555 +
14556 +static inline int vx_sock_type(int family)
14557 +{
14558 +       switch (family) {
14559 +       case PF_UNSPEC:
14560 +               return VXA_SOCK_UNSPEC;
14561 +       case PF_UNIX:
14562 +               return VXA_SOCK_UNIX;
14563 +       case PF_INET:
14564 +               return VXA_SOCK_INET;
14565 +       case PF_INET6:
14566 +               return VXA_SOCK_INET6;
14567 +       case PF_PACKET:
14568 +               return VXA_SOCK_PACKET;
14569 +       default:
14570 +               return VXA_SOCK_OTHER;
14571 +       }
14572 +}
14573 +
14574 +#define vx_acc_sock(v, f, p, s) \
14575 +       __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
14576 +
14577 +static inline void __vx_acc_sock(struct vx_info *vxi,
14578 +       int family, int pos, int size, char *file, int line)
14579 +{
14580 +       if (vxi) {
14581 +               int type = vx_sock_type(family);
14582 +
14583 +               atomic_long_inc(&vxi->cacct.sock[type][pos].count);
14584 +               atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
14585 +       }
14586 +}
14587 +
14588 +#define vx_sock_recv(sk, s) \
14589 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
14590 +#define vx_sock_send(sk, s) \
14591 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
14592 +#define vx_sock_fail(sk, s) \
14593 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
14594 +
14595 +
14596 +#define sock_vx_init(s) do {           \
14597 +       (s)->sk_xid = 0;                \
14598 +       (s)->sk_vx_info = NULL;         \
14599 +       } while (0)
14600 +
14601 +#define sock_nx_init(s) do {           \
14602 +       (s)->sk_nid = 0;                \
14603 +       (s)->sk_nx_info = NULL;         \
14604 +       } while (0)
14605 +
14606 +#else
14607 +#warning duplicate inclusion
14608 +#endif
14609 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_tag.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_tag.h
14610 --- linux-2.6.29.2/include/linux/vs_tag.h       1970-01-01 01:00:00.000000000 +0100
14611 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_tag.h 2009-02-22 22:54:26.000000000 +0100
14612 @@ -0,0 +1,47 @@
14613 +#ifndef _VS_TAG_H
14614 +#define _VS_TAG_H
14615 +
14616 +#include <linux/vserver/tag.h>
14617 +
14618 +/* check conditions */
14619 +
14620 +#define DX_ADMIN       0x0001
14621 +#define DX_WATCH       0x0002
14622 +#define DX_HOSTID      0x0008
14623 +
14624 +#define DX_IDENT       0x0010
14625 +
14626 +#define DX_ARG_MASK    0x0010
14627 +
14628 +
14629 +#define dx_task_tag(t) ((t)->tag)
14630 +
14631 +#define dx_current_tag() dx_task_tag(current)
14632 +
14633 +#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
14634 +
14635 +#define dx_weak_check(c, m)    ((m) ? dx_check(c, m) : 1)
14636 +
14637 +
14638 +/*
14639 + * check current context for ADMIN/WATCH and
14640 + * optionally against supplied argument
14641 + */
14642 +static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode)
14643 +{
14644 +       if (mode & DX_ARG_MASK) {
14645 +               if ((mode & DX_IDENT) && (id == cid))
14646 +                       return 1;
14647 +       }
14648 +       return (((mode & DX_ADMIN) && (cid == 0)) ||
14649 +               ((mode & DX_WATCH) && (cid == 1)) ||
14650 +               ((mode & DX_HOSTID) && (id == 0)));
14651 +}
14652 +
14653 +struct inode;
14654 +int dx_permission(struct inode *inode, int mask);
14655 +
14656 +
14657 +#else
14658 +#warning duplicate inclusion
14659 +#endif
14660 diff -NurpP --minimal linux-2.6.29.2/include/linux/vs_time.h linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_time.h
14661 --- linux-2.6.29.2/include/linux/vs_time.h      1970-01-01 01:00:00.000000000 +0100
14662 +++ linux-2.6.29.2-vs2.3.0.36.12/include/linux/vs_time.h        2009-02-22 22:54:26.000000000 +0100
14663 @@ -0,0 +1,19 @@
14664 +#ifndef _VS_TIME_H
14665 +#define _VS_TIME_H
14666 +
14667 +
14668 +/* time faking stuff */
14669 +
14670 +#ifdef CONFIG_VSERVER_VTIME
14671 +
14672 +extern void vx_gettimeofday(struct timeval *tv);
14673 +extern int vx_settimeofday(struct timespec *ts);
14674 +
14675 +#else
14676 +#define        vx_gettimeofday(t)      do_gettimeofday(t)
14677 +#define        vx_settimeofday(t)      do_settimeofday(t)
14678 +#endif
14679 +
14680 +#else
14681 +#warning duplicate inclusion
14682 +#endif
14683 diff -NurpP --minimal linux-2.6.29.2/include/net/addrconf.h linux-2.6.29.2-vs2.3.0.36.12/include/net/addrconf.h
14684 --- linux-2.6.29.2/include/net/addrconf.h       2008-12-25 00:26:37.000000000 +0100
14685 +++ linux-2.6.29.2-vs2.3.0.36.12/include/net/addrconf.h 2009-02-22 22:54:26.000000000 +0100
14686 @@ -84,7 +84,8 @@ extern int                    ipv6_dev_get_saddr(struct n
14687                                                struct net_device *dev,
14688                                                const struct in6_addr *daddr,
14689                                                unsigned int srcprefs,
14690 -                                              struct in6_addr *saddr);
14691 +                                              struct in6_addr *saddr,
14692 +                                              struct nx_info *nxi);
14693  extern int                     ipv6_get_lladdr(struct net_device *dev,
14694                                                 struct in6_addr *addr,
14695                                                 unsigned char banned_flags);
14696 diff -NurpP --minimal linux-2.6.29.2/include/net/af_unix.h linux-2.6.29.2-vs2.3.0.36.12/include/net/af_unix.h
14697 --- linux-2.6.29.2/include/net/af_unix.h        2008-12-25 00:26:37.000000000 +0100
14698 +++ linux-2.6.29.2-vs2.3.0.36.12/include/net/af_unix.h  2009-02-22 22:54:26.000000000 +0100
14699 @@ -4,6 +4,7 @@
14700  #include <linux/socket.h>
14701  #include <linux/un.h>
14702  #include <linux/mutex.h>
14703 +#include <linux/vs_base.h>
14704  #include <net/sock.h>
14705  
14706  extern void unix_inflight(struct file *fp);
14707 diff -NurpP --minimal linux-2.6.29.2/include/net/inet_timewait_sock.h linux-2.6.29.2-vs2.3.0.36.12/include/net/inet_timewait_sock.h
14708 --- linux-2.6.29.2/include/net/inet_timewait_sock.h     2009-03-24 14:22:44.000000000 +0100
14709 +++ linux-2.6.29.2-vs2.3.0.36.12/include/net/inet_timewait_sock.h       2009-03-24 14:48:36.000000000 +0100
14710 @@ -15,15 +15,14 @@
14711  #ifndef _INET_TIMEWAIT_SOCK_
14712  #define _INET_TIMEWAIT_SOCK_
14713  
14714 +// #include <net/inet_sock.h>
14715 +#include <net/sock.h>
14716  
14717  #include <linux/list.h>
14718  #include <linux/module.h>
14719  #include <linux/timer.h>
14720  #include <linux/types.h>
14721  #include <linux/workqueue.h>
14722 -
14723 -#include <net/inet_sock.h>
14724 -#include <net/sock.h>
14725  #include <net/tcp_states.h>
14726  #include <net/timewait_sock.h>
14727  
14728 @@ -116,6 +115,10 @@ struct inet_timewait_sock {
14729  #define tw_hash                        __tw_common.skc_hash
14730  #define tw_prot                        __tw_common.skc_prot
14731  #define tw_net                 __tw_common.skc_net
14732 +#define tw_xid                 __tw_common.skc_xid
14733 +#define tw_vx_info             __tw_common.skc_vx_info
14734 +#define tw_nid                 __tw_common.skc_nid
14735 +#define tw_nx_info             __tw_common.skc_nx_info
14736         int                     tw_timeout;
14737         volatile unsigned char  tw_substate;
14738         /* 3 bits hole, try to pack */
14739 diff -NurpP --minimal linux-2.6.29.2/include/net/route.h linux-2.6.29.2-vs2.3.0.36.12/include/net/route.h
14740 --- linux-2.6.29.2/include/net/route.h  2008-12-25 00:26:37.000000000 +0100
14741 +++ linux-2.6.29.2-vs2.3.0.36.12/include/net/route.h    2009-02-22 22:54:26.000000000 +0100
14742 @@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
14743                 dst_release(&rt->u.dst);
14744  }
14745  
14746 +#include <linux/vs_base.h>
14747 +#include <linux/vs_inet.h>
14748 +
14749  #define IPTOS_RT_MASK  (IPTOS_TOS_MASK & ~3)
14750  
14751  extern const __u8 ip_tos2prio[16];
14752 @@ -144,6 +147,9 @@ static inline char rt_tos2priority(u8 to
14753         return ip_tos2prio[IPTOS_TOS(tos)>>1];
14754  }
14755  
14756 +extern int ip_v4_find_src(struct net *net, struct nx_info *,
14757 +       struct rtable **, struct flowi *);
14758 +
14759  static inline int ip_route_connect(struct rtable **rp, __be32 dst,
14760                                    __be32 src, u32 tos, int oif, u8 protocol,
14761                                    __be16 sport, __be16 dport, struct sock *sk,
14762 @@ -161,11 +167,24 @@ static inline int ip_route_connect(struc
14763  
14764         int err;
14765         struct net *net = sock_net(sk);
14766 +       struct nx_info *nx_info = current->nx_info;
14767  
14768         if (inet_sk(sk)->transparent)
14769                 fl.flags |= FLOWI_FLAG_ANYSRC;
14770  
14771 -       if (!dst || !src) {
14772 +       if (sk)
14773 +               nx_info = sk->sk_nx_info;
14774 +
14775 +       vxdprintk(VXD_CBIT(net, 4),
14776 +               "ip_route_connect(%p) %p,%p;%lx",
14777 +               sk, nx_info, sk->sk_socket,
14778 +               (sk->sk_socket?sk->sk_socket->flags:0));
14779 +
14780 +       err = ip_v4_find_src(net, nx_info, rp, &fl);
14781 +       if (err)
14782 +               return err;
14783 +
14784 +       if (!fl.fl4_dst || !fl.fl4_src) {
14785                 err = __ip_route_output_key(net, rp, &fl);
14786                 if (err)
14787                         return err;
14788 diff -NurpP --minimal linux-2.6.29.2/include/net/sock.h linux-2.6.29.2-vs2.3.0.36.12/include/net/sock.h
14789 --- linux-2.6.29.2/include/net/sock.h   2009-03-24 14:22:44.000000000 +0100
14790 +++ linux-2.6.29.2-vs2.3.0.36.12/include/net/sock.h     2009-03-24 14:48:36.000000000 +0100
14791 @@ -134,6 +134,10 @@ struct sock_common {
14792  #ifdef CONFIG_NET_NS
14793         struct net              *skc_net;
14794  #endif
14795 +       xid_t                   skc_xid;
14796 +       struct vx_info          *skc_vx_info;
14797 +       nid_t                   skc_nid;
14798 +       struct nx_info          *skc_nx_info;
14799  };
14800  
14801  /**
14802 @@ -218,6 +222,10 @@ struct sock {
14803  #define sk_hash                        __sk_common.skc_hash
14804  #define sk_prot                        __sk_common.skc_prot
14805  #define sk_net                 __sk_common.skc_net
14806 +#define sk_xid                 __sk_common.skc_xid
14807 +#define sk_vx_info             __sk_common.skc_vx_info
14808 +#define sk_nid                 __sk_common.skc_nid
14809 +#define sk_nx_info             __sk_common.skc_nx_info
14810         unsigned char           sk_shutdown : 2,
14811                                 sk_no_check : 2,
14812                                 sk_userlocks : 4;
14813 diff -NurpP --minimal linux-2.6.29.2/init/main.c linux-2.6.29.2-vs2.3.0.36.12/init/main.c
14814 --- linux-2.6.29.2/init/main.c  2009-03-24 14:22:44.000000000 +0100
14815 +++ linux-2.6.29.2-vs2.3.0.36.12/init/main.c    2009-03-24 17:22:37.000000000 +0100
14816 @@ -64,6 +64,7 @@
14817  #include <linux/ftrace.h>
14818  #include <linux/async.h>
14819  #include <trace/boot.h>
14820 +#include <linux/vserver/percpu.h>
14821  
14822  #include <asm/io.h>
14823  #include <asm/bugs.h>
14824 @@ -381,12 +382,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
14825  
14826  static void __init setup_per_cpu_areas(void)
14827  {
14828 -       unsigned long size, i;
14829 +       unsigned long size, vspc, i;
14830         char *ptr;
14831         unsigned long nr_possible_cpus = num_possible_cpus();
14832  
14833 +       vspc = PERCPU_PERCTX * CONFIG_VSERVER_CONTEXTS;
14834 +
14835         /* Copy section for each CPU (we discard the original) */
14836 -       size = ALIGN(PERCPU_ENOUGH_ROOM, PAGE_SIZE);
14837 +       size = ALIGN(PERCPU_ENOUGH_ROOM + vspc, PAGE_SIZE);
14838         ptr = alloc_bootmem_pages(size * nr_possible_cpus);
14839  
14840         for_each_possible_cpu(i) {
14841 diff -NurpP --minimal linux-2.6.29.2/ipc/mqueue.c linux-2.6.29.2-vs2.3.0.36.12/ipc/mqueue.c
14842 --- linux-2.6.29.2/ipc/mqueue.c 2009-03-24 14:22:44.000000000 +0100
14843 +++ linux-2.6.29.2-vs2.3.0.36.12/ipc/mqueue.c   2009-03-24 17:24:19.000000000 +0100
14844 @@ -31,6 +31,8 @@
14845  #include <linux/mutex.h>
14846  #include <linux/nsproxy.h>
14847  #include <linux/pid.h>
14848 +#include <linux/vs_context.h>
14849 +#include <linux/vs_limit.h>
14850  
14851  #include <net/sock.h>
14852  #include "util.h"
14853 @@ -79,6 +81,7 @@ struct mqueue_inode_info {
14854         struct sigevent notify;
14855         struct pid* notify_owner;
14856         struct user_struct *user;       /* user who created, for accounting */
14857 +       struct vx_info *vxi;
14858         struct sock *notify_sock;
14859         struct sk_buff *notify_cookie;
14860  
14861 @@ -126,6 +129,7 @@ static struct inode *mqueue_get_inode(st
14862                 if (S_ISREG(mode)) {
14863                         struct mqueue_inode_info *info;
14864                         struct task_struct *p = current;
14865 +                       struct vx_info *vxi = p->vx_info;
14866                         unsigned long mq_bytes, mq_msg_tblsz;
14867  
14868                         inode->i_fop = &mqueue_file_operations;
14869 @@ -140,6 +144,7 @@ static struct inode *mqueue_get_inode(st
14870                         info->notify_owner = NULL;
14871                         info->qsize = 0;
14872                         info->user = NULL;      /* set when all is ok */
14873 +                       info->vxi = NULL;
14874                         memset(&info->attr, 0, sizeof(info->attr));
14875                         info->attr.mq_maxmsg = msg_max;
14876                         info->attr.mq_msgsize = msgsize_max;
14877 @@ -154,22 +159,26 @@ static struct inode *mqueue_get_inode(st
14878                         spin_lock(&mq_lock);
14879                         if (u->mq_bytes + mq_bytes < u->mq_bytes ||
14880                             u->mq_bytes + mq_bytes >
14881 -                           p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur) {
14882 +                           p->signal->rlim[RLIMIT_MSGQUEUE].rlim_cur ||
14883 +                           !vx_ipcmsg_avail(vxi, mq_bytes)) {
14884                                 spin_unlock(&mq_lock);
14885                                 goto out_inode;
14886                         }
14887                         u->mq_bytes += mq_bytes;
14888 +                       vx_ipcmsg_add(vxi, u, mq_bytes);
14889                         spin_unlock(&mq_lock);
14890  
14891                         info->messages = kmalloc(mq_msg_tblsz, GFP_KERNEL);
14892                         if (!info->messages) {
14893                                 spin_lock(&mq_lock);
14894                                 u->mq_bytes -= mq_bytes;
14895 +                               vx_ipcmsg_sub(vxi, u, mq_bytes);
14896                                 spin_unlock(&mq_lock);
14897                                 goto out_inode;
14898                         }
14899                         /* all is ok */
14900                         info->user = get_uid(u);
14901 +                       info->vxi = get_vx_info(vxi);
14902                 } else if (S_ISDIR(mode)) {
14903                         inc_nlink(inode);
14904                         /* Some things misbehave if size == 0 on a directory */
14905 @@ -260,10 +269,14 @@ static void mqueue_delete_inode(struct i
14906                    (info->attr.mq_maxmsg * info->attr.mq_msgsize));
14907         user = info->user;
14908         if (user) {
14909 +               struct vx_info *vxi = info->vxi;
14910 +
14911                 spin_lock(&mq_lock);
14912                 user->mq_bytes -= mq_bytes;
14913 +               vx_ipcmsg_sub(vxi, user, mq_bytes);
14914                 queues_count--;
14915                 spin_unlock(&mq_lock);
14916 +               put_vx_info(vxi);
14917                 free_uid(user);
14918         }
14919  }
14920 diff -NurpP --minimal linux-2.6.29.2/ipc/msg.c linux-2.6.29.2-vs2.3.0.36.12/ipc/msg.c
14921 --- linux-2.6.29.2/ipc/msg.c    2009-03-24 14:22:44.000000000 +0100
14922 +++ linux-2.6.29.2-vs2.3.0.36.12/ipc/msg.c      2009-02-22 22:54:26.000000000 +0100
14923 @@ -38,6 +38,7 @@
14924  #include <linux/rwsem.h>
14925  #include <linux/nsproxy.h>
14926  #include <linux/ipc_namespace.h>
14927 +#include <linux/vs_base.h>
14928  
14929  #include <asm/current.h>
14930  #include <asm/uaccess.h>
14931 @@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
14932  
14933         msq->q_perm.mode = msgflg & S_IRWXUGO;
14934         msq->q_perm.key = key;
14935 +       msq->q_perm.xid = vx_current_xid();
14936  
14937         msq->q_perm.security = NULL;
14938         retval = security_msg_queue_alloc(msq);
14939 diff -NurpP --minimal linux-2.6.29.2/ipc/namespace.c linux-2.6.29.2-vs2.3.0.36.12/ipc/namespace.c
14940 --- linux-2.6.29.2/ipc/namespace.c      2008-12-25 00:26:37.000000000 +0100
14941 +++ linux-2.6.29.2-vs2.3.0.36.12/ipc/namespace.c        2009-02-22 22:54:26.000000000 +0100
14942 @@ -9,6 +9,8 @@
14943  #include <linux/rcupdate.h>
14944  #include <linux/nsproxy.h>
14945  #include <linux/slab.h>
14946 +#include <linux/vs_base.h>
14947 +#include <linux/vserver/global.h>
14948  
14949  #include "util.h"
14950  
14951 @@ -35,6 +37,7 @@ static struct ipc_namespace *clone_ipc_n
14952         register_ipcns_notifier(ns);
14953  
14954         kref_init(&ns->kref);
14955 +       atomic_inc(&vs_global_ipc_ns);
14956         return ns;
14957  }
14958  
14959 @@ -101,6 +104,7 @@ void free_ipc_ns(struct kref *kref)
14960         sem_exit_ns(ns);
14961         msg_exit_ns(ns);
14962         shm_exit_ns(ns);
14963 +       atomic_dec(&vs_global_ipc_ns);
14964         kfree(ns);
14965         atomic_dec(&nr_ipc_ns);
14966  
14967 diff -NurpP --minimal linux-2.6.29.2/ipc/sem.c linux-2.6.29.2-vs2.3.0.36.12/ipc/sem.c
14968 --- linux-2.6.29.2/ipc/sem.c    2009-03-24 14:22:44.000000000 +0100
14969 +++ linux-2.6.29.2-vs2.3.0.36.12/ipc/sem.c      2009-03-31 23:31:33.000000000 +0200
14970 @@ -83,6 +83,8 @@
14971  #include <linux/rwsem.h>
14972  #include <linux/nsproxy.h>
14973  #include <linux/ipc_namespace.h>
14974 +#include <linux/vs_base.h>
14975 +#include <linux/vs_limit.h>
14976  
14977  #include <asm/uaccess.h>
14978  #include "util.h"
14979 @@ -255,6 +257,7 @@ static int newary(struct ipc_namespace *
14980  
14981         sma->sem_perm.mode = (semflg & S_IRWXUGO);
14982         sma->sem_perm.key = key;
14983 +       sma->sem_perm.xid = vx_current_xid();
14984  
14985         sma->sem_perm.security = NULL;
14986         retval = security_sem_alloc(sma);
14987 @@ -270,6 +273,9 @@ static int newary(struct ipc_namespace *
14988                 return id;
14989         }
14990         ns->used_sems += nsems;
14991 +       /* FIXME: obsoleted? */
14992 +       vx_semary_inc(sma);
14993 +       vx_nsems_add(sma, nsems);
14994  
14995         sma->sem_base = (struct sem *) &sma[1];
14996         INIT_LIST_HEAD(&sma->sem_pending);
14997 @@ -546,6 +552,9 @@ static void freeary(struct ipc_namespace
14998         sem_unlock(sma);
14999  
15000         ns->used_sems -= sma->sem_nsems;
15001 +       /* FIXME: obsoleted? */
15002 +       vx_nsems_sub(sma, sma->sem_nsems);
15003 +       vx_semary_dec(sma);
15004         security_sem_free(sma);
15005         ipc_rcu_putref(sma);
15006  }
15007 diff -NurpP --minimal linux-2.6.29.2/ipc/shm.c linux-2.6.29.2-vs2.3.0.36.12/ipc/shm.c
15008 --- linux-2.6.29.2/ipc/shm.c    2009-03-24 14:22:44.000000000 +0100
15009 +++ linux-2.6.29.2-vs2.3.0.36.12/ipc/shm.c      2009-03-24 14:48:36.000000000 +0100
15010 @@ -39,6 +39,8 @@
15011  #include <linux/nsproxy.h>
15012  #include <linux/mount.h>
15013  #include <linux/ipc_namespace.h>
15014 +#include <linux/vs_context.h>
15015 +#include <linux/vs_limit.h>
15016  
15017  #include <asm/uaccess.h>
15018  
15019 @@ -168,7 +170,12 @@ static void shm_open(struct vm_area_stru
15020   */
15021  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
15022  {
15023 -       ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
15024 +       struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid);
15025 +       int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
15026 +
15027 +       vx_ipcshm_sub(vxi, shp, numpages);
15028 +       ns->shm_tot -= numpages;
15029 +
15030         shm_rmid(ns, shp);
15031         shm_unlock(shp);
15032         if (!is_file_hugepages(shp->shm_file))
15033 @@ -178,6 +185,7 @@ static void shm_destroy(struct ipc_names
15034                                                 shp->mlock_user);
15035         fput (shp->shm_file);
15036         security_shm_free(shp);
15037 +       put_vx_info(vxi);
15038         ipc_rcu_putref(shp);
15039  }
15040  
15041 @@ -348,11 +356,15 @@ static int newseg(struct ipc_namespace *
15042         if (ns->shm_tot + numpages > ns->shm_ctlall)
15043                 return -ENOSPC;
15044  
15045 +       if (!vx_ipcshm_avail(current->vx_info, numpages))
15046 +               return -ENOSPC;
15047 +
15048         shp = ipc_rcu_alloc(sizeof(*shp));
15049         if (!shp)
15050                 return -ENOMEM;
15051  
15052         shp->shm_perm.key = key;
15053 +       shp->shm_perm.xid = vx_current_xid();
15054         shp->shm_perm.mode = (shmflg & S_IRWXUGO);
15055         shp->mlock_user = NULL;
15056  
15057 @@ -406,6 +418,7 @@ static int newseg(struct ipc_namespace *
15058         ns->shm_tot += numpages;
15059         error = shp->shm_perm.id;
15060         shm_unlock(shp);
15061 +       vx_ipcshm_add(current->vx_info, key, numpages);
15062         return error;
15063  
15064  no_id:
15065 diff -NurpP --minimal linux-2.6.29.2/kernel/capability.c linux-2.6.29.2-vs2.3.0.36.12/kernel/capability.c
15066 --- linux-2.6.29.2/kernel/capability.c  2009-03-24 14:22:44.000000000 +0100
15067 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/capability.c    2009-03-24 17:27:28.000000000 +0100
15068 @@ -14,6 +14,7 @@
15069  #include <linux/security.h>
15070  #include <linux/syscalls.h>
15071  #include <linux/pid_namespace.h>
15072 +#include <linux/vs_context.h>
15073  #include <asm/uaccess.h>
15074  #include "cred-internals.h"
15075  
15076 @@ -122,6 +123,7 @@ static int cap_validate_magic(cap_user_h
15077         return 0;
15078  }
15079  
15080 +
15081  /*
15082   * The only thing that can change the capabilities of the current
15083   * process is the current process. As such, we can't be in this code
15084 @@ -289,6 +291,8 @@ error:
15085         return ret;
15086  }
15087  
15088 +#include <linux/vserver/base.h>
15089 +
15090  /**
15091   * capable - Determine if the current task has a superior capability in effect
15092   * @cap: The capability to be tested for
15093 @@ -301,6 +305,9 @@ error:
15094   */
15095  int capable(int cap)
15096  {
15097 +       /* here for now so we don't require task locking */
15098 +       if (vs_check_bit(VXC_CAP_MASK, cap) && !vx_mcaps(1L << cap))
15099 +               return 0;
15100         if (unlikely(!cap_valid(cap))) {
15101                 printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
15102                 BUG();
15103 diff -NurpP --minimal linux-2.6.29.2/kernel/compat.c linux-2.6.29.2-vs2.3.0.36.12/kernel/compat.c
15104 --- linux-2.6.29.2/kernel/compat.c      2009-03-24 14:22:44.000000000 +0100
15105 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/compat.c        2009-03-24 14:48:36.000000000 +0100
15106 @@ -891,7 +891,7 @@ asmlinkage long compat_sys_time(compat_t
15107         compat_time_t i;
15108         struct timeval tv;
15109  
15110 -       do_gettimeofday(&tv);
15111 +       vx_gettimeofday(&tv);
15112         i = tv.tv_sec;
15113  
15114         if (tloc) {
15115 @@ -916,7 +916,7 @@ asmlinkage long compat_sys_stime(compat_
15116         if (err)
15117                 return err;
15118  
15119 -       do_settimeofday(&tv);
15120 +       vx_settimeofday(&tv);
15121         return 0;
15122  }
15123  
15124 diff -NurpP --minimal linux-2.6.29.2/kernel/exit.c linux-2.6.29.2-vs2.3.0.36.12/kernel/exit.c
15125 --- linux-2.6.29.2/kernel/exit.c        2009-03-24 14:22:44.000000000 +0100
15126 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/exit.c  2009-03-24 17:28:40.000000000 +0100
15127 @@ -47,6 +47,11 @@
15128  #include <linux/task_io_accounting_ops.h>
15129  #include <linux/tracehook.h>
15130  #include <linux/init_task.h>
15131 +#include <linux/vs_limit.h>
15132 +#include <linux/vs_context.h>
15133 +#include <linux/vs_network.h>
15134 +#include <linux/vs_pid.h>
15135 +#include <linux/vserver/global.h>
15136  #include <trace/sched.h>
15137  
15138  #include <asm/uaccess.h>
15139 @@ -502,9 +507,11 @@ static void close_files(struct files_str
15140                                         filp_close(file, files);
15141                                         cond_resched();
15142                                 }
15143 +                               vx_openfd_dec(i);
15144                         }
15145                         i++;
15146                         set >>= 1;
15147 +                       cond_resched();
15148                 }
15149         }
15150  }
15151 @@ -571,6 +578,7 @@ void put_fs_struct(struct fs_struct *fs)
15152         if (atomic_dec_and_test(&fs->count)) {
15153                 path_put(&fs->root);
15154                 path_put(&fs->pwd);
15155 +               atomic_dec(&vs_global_fs);
15156                 kmem_cache_free(fs_cachep, fs);
15157         }
15158  }
15159 @@ -1122,10 +1130,15 @@ NORET_TYPE void do_exit(long code)
15160         if (tsk->splice_pipe)
15161                 __free_pipe_info(tsk->splice_pipe);
15162  
15163 +       /* needs to stay after exit_notify() */
15164 +       exit_vx_info(tsk, code);
15165 +       exit_nx_info(tsk);
15166 +
15167         preempt_disable();
15168         /* causes final put_task_struct in finish_task_switch(). */
15169         tsk->state = TASK_DEAD;
15170         schedule();
15171 +       printk("bad task: %p [%lx]\n", current, current->state);
15172         BUG();
15173         /* Avoid "noreturn function does return".  */
15174         for (;;)
15175 diff -NurpP --minimal linux-2.6.29.2/kernel/fork.c linux-2.6.29.2-vs2.3.0.36.12/kernel/fork.c
15176 --- linux-2.6.29.2/kernel/fork.c        2009-04-30 10:50:35.000000000 +0200
15177 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/fork.c  2009-04-30 12:14:53.000000000 +0200
15178 @@ -60,6 +60,11 @@
15179  #include <linux/tty.h>
15180  #include <linux/proc_fs.h>
15181  #include <linux/blkdev.h>
15182 +#include <linux/vs_context.h>
15183 +#include <linux/vs_network.h>
15184 +#include <linux/vs_limit.h>
15185 +#include <linux/vs_memory.h>
15186 +#include <linux/vserver/global.h>
15187  #include <trace/sched.h>
15188  
15189  #include <asm/pgtable.h>
15190 @@ -140,6 +145,8 @@ void free_task(struct task_struct *tsk)
15191         prop_local_destroy_single(&tsk->dirties);
15192         free_thread_info(tsk->stack);
15193         rt_mutex_debug_task_free(tsk);
15194 +       clr_vx_info(&tsk->vx_info);
15195 +       clr_nx_info(&tsk->nx_info);
15196         ftrace_graph_exit_task(tsk);
15197         free_task_struct(tsk);
15198  }
15199 @@ -279,6 +286,8 @@ static int dup_mmap(struct mm_struct *mm
15200         mm->free_area_cache = oldmm->mmap_base;
15201         mm->cached_hole_size = ~0UL;
15202         mm->map_count = 0;
15203 +       __set_mm_counter(mm, file_rss, 0);
15204 +       __set_mm_counter(mm, anon_rss, 0);
15205         cpus_clear(mm->cpu_vm_mask);
15206         mm->mm_rb = RB_ROOT;
15207         rb_link = &mm->mm_rb.rb_node;
15208 @@ -290,7 +299,7 @@ static int dup_mmap(struct mm_struct *mm
15209  
15210                 if (mpnt->vm_flags & VM_DONTCOPY) {
15211                         long pages = vma_pages(mpnt);
15212 -                       mm->total_vm -= pages;
15213 +                       vx_vmpages_sub(mm, pages);
15214                         vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file,
15215                                                                 -pages);
15216                         continue;
15217 @@ -423,8 +432,8 @@ static struct mm_struct * mm_init(struct
15218         mm->flags = (current->mm) ? current->mm->flags : default_dump_filter;
15219         mm->core_state = NULL;
15220         mm->nr_ptes = 0;
15221 -       set_mm_counter(mm, file_rss, 0);
15222 -       set_mm_counter(mm, anon_rss, 0);
15223 +       __set_mm_counter(mm, file_rss, 0);
15224 +       __set_mm_counter(mm, anon_rss, 0);
15225         spin_lock_init(&mm->page_table_lock);
15226         spin_lock_init(&mm->ioctx_lock);
15227         INIT_HLIST_HEAD(&mm->ioctx_list);
15228 @@ -435,6 +444,7 @@ static struct mm_struct * mm_init(struct
15229         if (likely(!mm_alloc_pgd(mm))) {
15230                 mm->def_flags = 0;
15231                 mmu_notifier_mm_init(mm);
15232 +               set_vx_info(&mm->mm_vx_info, p->vx_info);
15233                 return mm;
15234         }
15235  
15236 @@ -468,6 +478,7 @@ void __mmdrop(struct mm_struct *mm)
15237         mm_free_pgd(mm);
15238         destroy_context(mm);
15239         mmu_notifier_mm_destroy(mm);
15240 +       clr_vx_info(&mm->mm_vx_info);
15241         free_mm(mm);
15242  }
15243  EXPORT_SYMBOL_GPL(__mmdrop);
15244 @@ -594,6 +605,7 @@ struct mm_struct *dup_mm(struct task_str
15245                 goto fail_nomem;
15246  
15247         memcpy(mm, oldmm, sizeof(*mm));
15248 +       mm->mm_vx_info = NULL;
15249  
15250         /* Initializing for Swap token stuff */
15251         mm->token_priority = 0;
15252 @@ -627,6 +639,7 @@ fail_nocontext:
15253          * If init_new_context() failed, we cannot use mmput() to free the mm
15254          * because it calls destroy_context()
15255          */
15256 +       clr_vx_info(&mm->mm_vx_info);
15257         mm_free_pgd(mm);
15258         free_mm(mm);
15259         return NULL;
15260 @@ -690,6 +703,7 @@ static struct fs_struct *__copy_fs_struc
15261                 fs->pwd = old->pwd;
15262                 path_get(&old->pwd);
15263                 read_unlock(&old->lock);
15264 +               atomic_inc(&vs_global_fs);
15265         }
15266         return fs;
15267  }
15268 @@ -960,6 +974,8 @@ static struct task_struct *copy_process(
15269         int retval;
15270         struct task_struct *p;
15271         int cgroup_callbacks_done = 0;
15272 +       struct vx_info *vxi;
15273 +       struct nx_info *nxi;
15274  
15275         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
15276                 return ERR_PTR(-EINVAL);
15277 @@ -994,12 +1010,28 @@ static struct task_struct *copy_process(
15278         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
15279         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
15280  #endif
15281 +       init_vx_info(&p->vx_info, current->vx_info);
15282 +       init_nx_info(&p->nx_info, current->nx_info);
15283 +
15284 +       /* check vserver memory */
15285 +       if (p->mm && !(clone_flags & CLONE_VM)) {
15286 +               if (vx_vmpages_avail(p->mm, p->mm->total_vm))
15287 +                       vx_pages_add(p->vx_info, RLIMIT_AS, p->mm->total_vm);
15288 +               else
15289 +                       goto bad_fork_free;
15290 +       }
15291 +       if (p->mm && vx_flags(VXF_FORK_RSS, 0)) {
15292 +               if (!vx_rss_avail(p->mm, get_mm_counter(p->mm, file_rss)))
15293 +                       goto bad_fork_cleanup_vm;
15294 +       }
15295         retval = -EAGAIN;
15296 +       if (!vx_nproc_avail(1))
15297 +               goto bad_fork_cleanup_vm;
15298         if (atomic_read(&p->real_cred->user->processes) >=
15299                         p->signal->rlim[RLIMIT_NPROC].rlim_cur) {
15300                 if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
15301                     p->real_cred->user != INIT_USER)
15302 -                       goto bad_fork_free;
15303 +                       goto bad_fork_cleanup_vm;
15304         }
15305  
15306         retval = copy_creds(p, clone_flags);
15307 @@ -1276,6 +1308,18 @@ static struct task_struct *copy_process(
15308  
15309         total_forks++;
15310         spin_unlock(&current->sighand->siglock);
15311 +
15312 +       /* p is copy of current */
15313 +       vxi = p->vx_info;
15314 +       if (vxi) {
15315 +               claim_vx_info(vxi, p);
15316 +               atomic_inc(&vxi->cvirt.nr_threads);
15317 +               atomic_inc(&vxi->cvirt.total_forks);
15318 +               vx_nproc_inc(p);
15319 +       }
15320 +       nxi = p->nx_info;
15321 +       if (nxi)
15322 +               claim_nx_info(nxi, p);
15323         write_unlock_irq(&tasklist_lock);
15324         proc_fork_connector(p);
15325         cgroup_post_fork(p);
15326 @@ -1320,6 +1364,9 @@ bad_fork_cleanup_count:
15327         atomic_dec(&p->cred->user->processes);
15328         put_cred(p->real_cred);
15329         put_cred(p->cred);
15330 +bad_fork_cleanup_vm:
15331 +       if (p->mm && !(clone_flags & CLONE_VM))
15332 +               vx_pages_sub(p->vx_info, RLIMIT_AS, p->mm->total_vm);
15333  bad_fork_free:
15334         free_task(p);
15335  fork_out:
15336 diff -NurpP --minimal linux-2.6.29.2/kernel/kthread.c linux-2.6.29.2-vs2.3.0.36.12/kernel/kthread.c
15337 --- linux-2.6.29.2/kernel/kthread.c     2009-03-24 14:22:44.000000000 +0100
15338 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/kthread.c       2009-03-24 14:48:36.000000000 +0100
15339 @@ -13,6 +13,7 @@
15340  #include <linux/file.h>
15341  #include <linux/module.h>
15342  #include <linux/mutex.h>
15343 +#include <linux/vs_pid.h>
15344  #include <trace/sched.h>
15345  
15346  #define KTHREAD_NICE_LEVEL (-5)
15347 @@ -102,7 +103,7 @@ static void create_kthread(struct kthrea
15348                 struct sched_param param = { .sched_priority = 0 };
15349                 wait_for_completion(&create->started);
15350                 read_lock(&tasklist_lock);
15351 -               create->result = find_task_by_pid_ns(pid, &init_pid_ns);
15352 +               create->result = find_task_by_real_pid(pid);
15353                 read_unlock(&tasklist_lock);
15354                 /*
15355                  * root may have changed our (kthreadd's) priority or CPU mask.
15356 diff -NurpP --minimal linux-2.6.29.2/kernel/Makefile linux-2.6.29.2-vs2.3.0.36.12/kernel/Makefile
15357 --- linux-2.6.29.2/kernel/Makefile      2009-03-24 14:22:44.000000000 +0100
15358 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/Makefile        2009-03-24 14:48:36.000000000 +0100
15359 @@ -22,6 +22,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
15360  CFLAGS_REMOVE_sched_clock.o = -pg
15361  endif
15362  
15363 +obj-y += vserver/
15364  obj-$(CONFIG_FREEZER) += freezer.o
15365  obj-$(CONFIG_PROFILING) += profile.o
15366  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
15367 diff -NurpP --minimal linux-2.6.29.2/kernel/nsproxy.c linux-2.6.29.2-vs2.3.0.36.12/kernel/nsproxy.c
15368 --- linux-2.6.29.2/kernel/nsproxy.c     2009-03-24 14:22:44.000000000 +0100
15369 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/nsproxy.c       2009-03-25 00:39:02.000000000 +0100
15370 @@ -19,6 +19,8 @@
15371  #include <linux/mnt_namespace.h>
15372  #include <linux/utsname.h>
15373  #include <linux/pid_namespace.h>
15374 +#include <linux/vserver/global.h>
15375 +#include <linux/vserver/debug.h>
15376  #include <net/net_namespace.h>
15377  #include <linux/ipc_namespace.h>
15378  
15379 @@ -37,6 +39,9 @@ static inline struct nsproxy *clone_nspr
15380         if (ns) {
15381                 memcpy(ns, orig, sizeof(struct nsproxy));
15382                 atomic_set(&ns->count, 1);
15383 +               vxdprintk(VXD_CBIT(space, 2), "clone_nsproxy(%p[%u] = %p[1]",
15384 +                       orig, atomic_read(&orig->count), ns);
15385 +               atomic_inc(&vs_global_nsproxy);
15386         }
15387         return ns;
15388  }
15389 @@ -46,41 +51,52 @@ static inline struct nsproxy *clone_nspr
15390   * Return the newly created nsproxy.  Do not attach this to the task,
15391   * leave it to the caller to do proper locking and attach it to task.
15392   */
15393 -static struct nsproxy *create_new_namespaces(unsigned long flags,
15394 -                       struct task_struct *tsk, struct fs_struct *new_fs)
15395 +static struct nsproxy *unshare_namespaces(unsigned long flags,
15396 +                       struct nsproxy *orig, struct fs_struct *new_fs)
15397  {
15398         struct nsproxy *new_nsp;
15399         int err;
15400  
15401 -       new_nsp = clone_nsproxy(tsk->nsproxy);
15402 +       vxdprintk(VXD_CBIT(space, 4),
15403 +               "unshare_namespaces(0x%08lx,%p,%p)",
15404 +               flags, orig, new_fs);
15405 +
15406 +       new_nsp = clone_nsproxy(orig);
15407         if (!new_nsp)
15408                 return ERR_PTR(-ENOMEM);
15409  
15410 -       new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, new_fs);
15411 +       new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_fs);
15412         if (IS_ERR(new_nsp->mnt_ns)) {
15413                 err = PTR_ERR(new_nsp->mnt_ns);
15414                 goto out_ns;
15415         }
15416  
15417 -       new_nsp->uts_ns = copy_utsname(flags, tsk->nsproxy->uts_ns);
15418 +       new_nsp->uts_ns = copy_utsname(flags, orig->uts_ns);
15419         if (IS_ERR(new_nsp->uts_ns)) {
15420                 err = PTR_ERR(new_nsp->uts_ns);
15421                 goto out_uts;
15422         }
15423  
15424 -       new_nsp->ipc_ns = copy_ipcs(flags, tsk->nsproxy->ipc_ns);
15425 +       new_nsp->ipc_ns = copy_ipcs(flags, orig->ipc_ns);
15426         if (IS_ERR(new_nsp->ipc_ns)) {
15427                 err = PTR_ERR(new_nsp->ipc_ns);
15428                 goto out_ipc;
15429         }
15430  
15431 -       new_nsp->pid_ns = copy_pid_ns(flags, task_active_pid_ns(tsk));
15432 +       new_nsp->pid_ns = copy_pid_ns(flags, orig->pid_ns);
15433         if (IS_ERR(new_nsp->pid_ns)) {
15434                 err = PTR_ERR(new_nsp->pid_ns);
15435                 goto out_pid;
15436         }
15437  
15438 -       new_nsp->net_ns = copy_net_ns(flags, tsk->nsproxy->net_ns);
15439 +       /* disabled now?
15440 +       new_nsp->user_ns = copy_user_ns(flags, orig->user_ns);
15441 +       if (IS_ERR(new_nsp->user_ns)) {
15442 +               err = PTR_ERR(new_nsp->user_ns);
15443 +               goto out_user;
15444 +       } */
15445 +
15446 +       new_nsp->net_ns = copy_net_ns(flags, orig->net_ns);
15447         if (IS_ERR(new_nsp->net_ns)) {
15448                 err = PTR_ERR(new_nsp->net_ns);
15449                 goto out_net;
15450 @@ -105,6 +121,35 @@ out_ns:
15451         return ERR_PTR(err);
15452  }
15453  
15454 +static struct nsproxy *create_new_namespaces(int flags, struct task_struct *tsk,
15455 +                       struct fs_struct *new_fs)
15456 +{
15457 +       return unshare_namespaces(flags, tsk->nsproxy, new_fs);
15458 +}
15459 +
15460 +/*
15461 + * copies the nsproxy, setting refcount to 1, and grabbing a
15462 + * reference to all contained namespaces.
15463 + */
15464 +struct nsproxy *copy_nsproxy(struct nsproxy *orig)
15465 +{
15466 +       struct nsproxy *ns = clone_nsproxy(orig);
15467 +
15468 +       if (ns) {
15469 +               if (ns->mnt_ns)
15470 +                       get_mnt_ns(ns->mnt_ns);
15471 +               if (ns->uts_ns)
15472 +                       get_uts_ns(ns->uts_ns);
15473 +               if (ns->ipc_ns)
15474 +                       get_ipc_ns(ns->ipc_ns);
15475 +               if (ns->pid_ns)
15476 +                       get_pid_ns(ns->pid_ns);
15477 +               if (ns->net_ns)
15478 +                       get_net(ns->net_ns);
15479 +       }
15480 +       return ns;
15481 +}
15482 +
15483  /*
15484   * called from clone.  This now handles copy for nsproxy and all
15485   * namespaces therein.
15486 @@ -112,9 +157,12 @@ out_ns:
15487  int copy_namespaces(unsigned long flags, struct task_struct *tsk)
15488  {
15489         struct nsproxy *old_ns = tsk->nsproxy;
15490 -       struct nsproxy *new_ns;
15491 +       struct nsproxy *new_ns = NULL;
15492         int err = 0;
15493  
15494 +       vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])",
15495 +               flags, tsk, old_ns);
15496 +
15497         if (!old_ns)
15498                 return 0;
15499  
15500 @@ -151,6 +199,9 @@ int copy_namespaces(unsigned long flags,
15501  
15502  out:
15503         put_nsproxy(old_ns);
15504 +       vxdprintk(VXD_CBIT(space, 3),
15505 +               "copy_namespaces(0x%08lx,%p[%p]) = %d [%p]",
15506 +               flags, tsk, old_ns, err, new_ns);
15507         return err;
15508  }
15509  
15510 @@ -164,7 +215,9 @@ void free_nsproxy(struct nsproxy *ns)
15511                 put_ipc_ns(ns->ipc_ns);
15512         if (ns->pid_ns)
15513                 put_pid_ns(ns->pid_ns);
15514 -       put_net(ns->net_ns);
15515 +       if (ns->net_ns)
15516 +               put_net(ns->net_ns);
15517 +       atomic_dec(&vs_global_nsproxy);
15518         kmem_cache_free(nsproxy_cachep, ns);
15519  }
15520  
15521 @@ -177,6 +230,10 @@ int unshare_nsproxy_namespaces(unsigned 
15522  {
15523         int err = 0;
15524  
15525 +       vxdprintk(VXD_CBIT(space, 4),
15526 +               "unshare_nsproxy_namespaces(0x%08lx,[%p])",
15527 +               unshare_flags, current->nsproxy);
15528 +
15529         if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
15530                                CLONE_NEWNET)))
15531                 return 0;
15532 diff -NurpP --minimal linux-2.6.29.2/kernel/pid.c linux-2.6.29.2-vs2.3.0.36.12/kernel/pid.c
15533 --- linux-2.6.29.2/kernel/pid.c 2009-03-24 14:22:44.000000000 +0100
15534 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/pid.c   2009-03-24 14:48:36.000000000 +0100
15535 @@ -36,6 +36,8 @@
15536  #include <linux/pid_namespace.h>
15537  #include <linux/init_task.h>
15538  #include <linux/syscalls.h>
15539 +#include <linux/vs_pid.h>
15540 +#include <linux/vserver/global.h>
15541  
15542  #define pid_hashfn(nr, ns)     \
15543         hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
15544 @@ -305,7 +307,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
15545  
15546  struct pid *find_vpid(int nr)
15547  {
15548 -       return find_pid_ns(nr, current->nsproxy->pid_ns);
15549 +       return find_pid_ns(vx_rmap_pid(nr), current->nsproxy->pid_ns);
15550  }
15551  EXPORT_SYMBOL_GPL(find_vpid);
15552  
15553 @@ -365,6 +367,9 @@ void transfer_pid(struct task_struct *ol
15554  struct task_struct *pid_task(struct pid *pid, enum pid_type type)
15555  {
15556         struct task_struct *result = NULL;
15557 +
15558 +       if (type == PIDTYPE_REALPID)
15559 +               type = PIDTYPE_PID;
15560         if (pid) {
15561                 struct hlist_node *first;
15562                 first = rcu_dereference(pid->tasks[type].first);
15563 @@ -388,14 +393,14 @@ EXPORT_SYMBOL(find_task_by_pid_type_ns);
15564  
15565  struct task_struct *find_task_by_vpid(pid_t vnr)
15566  {
15567 -       return find_task_by_pid_type_ns(PIDTYPE_PID, vnr,
15568 +       return find_task_by_pid_type_ns(PIDTYPE_PID, vx_rmap_pid(vnr),
15569                         current->nsproxy->pid_ns);
15570  }
15571  EXPORT_SYMBOL(find_task_by_vpid);
15572  
15573  struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
15574  {
15575 -       return find_task_by_pid_type_ns(PIDTYPE_PID, nr, ns);
15576 +       return find_task_by_pid_type_ns(PIDTYPE_PID, vx_rmap_pid(nr), ns);
15577  }
15578  EXPORT_SYMBOL(find_task_by_pid_ns);
15579  
15580 @@ -431,7 +436,7 @@ struct pid *find_get_pid(pid_t nr)
15581  }
15582  EXPORT_SYMBOL_GPL(find_get_pid);
15583  
15584 -pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
15585 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns)
15586  {
15587         struct upid *upid;
15588         pid_t nr = 0;
15589 @@ -444,6 +449,11 @@ pid_t pid_nr_ns(struct pid *pid, struct 
15590         return nr;
15591  }
15592  
15593 +pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
15594 +{
15595 +       return vx_map_pid(pid_unmapped_nr_ns(pid, ns));
15596 +}
15597 +
15598  pid_t pid_vnr(struct pid *pid)
15599  {
15600         return pid_nr_ns(pid, current->nsproxy->pid_ns);
15601 diff -NurpP --minimal linux-2.6.29.2/kernel/pid_namespace.c linux-2.6.29.2-vs2.3.0.36.12/kernel/pid_namespace.c
15602 --- linux-2.6.29.2/kernel/pid_namespace.c       2008-12-25 00:26:37.000000000 +0100
15603 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/pid_namespace.c 2009-02-22 22:54:26.000000000 +0100
15604 @@ -13,6 +13,7 @@
15605  #include <linux/syscalls.h>
15606  #include <linux/err.h>
15607  #include <linux/acct.h>
15608 +#include <linux/vserver/global.h>
15609  
15610  #define BITS_PER_PAGE          (PAGE_SIZE*8)
15611  
15612 @@ -85,6 +86,7 @@ static struct pid_namespace *create_pid_
15613                 goto out_free_map;
15614  
15615         kref_init(&ns->kref);
15616 +       atomic_inc(&vs_global_pid_ns);
15617         ns->level = level;
15618  
15619         set_bit(0, ns->pidmap[0].page);
15620 @@ -109,6 +111,7 @@ static void destroy_pid_namespace(struct
15621  
15622         for (i = 0; i < PIDMAP_ENTRIES; i++)
15623                 kfree(ns->pidmap[i].page);
15624 +       atomic_dec(&vs_global_pid_ns);
15625         kmem_cache_free(pid_ns_cachep, ns);
15626  }
15627  
15628 diff -NurpP --minimal linux-2.6.29.2/kernel/posix-timers.c linux-2.6.29.2-vs2.3.0.36.12/kernel/posix-timers.c
15629 --- linux-2.6.29.2/kernel/posix-timers.c        2009-03-24 14:22:44.000000000 +0100
15630 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/posix-timers.c  2009-05-06 21:28:16.000000000 +0200
15631 @@ -46,6 +46,7 @@
15632  #include <linux/wait.h>
15633  #include <linux/workqueue.h>
15634  #include <linux/module.h>
15635 +#include <linux/vs_context.h>
15636  
15637  /*
15638   * Management arrays for POSIX timers.  Timers are kept in slab memory
15639 @@ -321,6 +322,7 @@ int posix_timer_event(struct k_itimer *t
15640  {
15641         struct task_struct *task;
15642         int shared, ret = -1;
15643 +
15644         /*
15645          * FIXME: if ->sigq is queued we can race with
15646          * dequeue_signal()->do_schedule_next_timer().
15647 @@ -337,10 +339,18 @@ int posix_timer_event(struct k_itimer *t
15648         rcu_read_lock();
15649         task = pid_task(timr->it_pid, PIDTYPE_PID);
15650         if (task) {
15651 +               struct vx_info_save vxis;
15652 +               struct vx_info *vxi;
15653 +
15654 +               vxi = task_get_vx_info(task);
15655 +               enter_vx_info(vxi, &vxis);
15656                 shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID);
15657                 ret = send_sigqueue(timr->sigq, task, shared);
15658 +               leave_vx_info(&vxis);
15659 +               put_vx_info(vxi);
15660         }
15661         rcu_read_unlock();
15662 +
15663         /* If we failed to send the signal the timer stops. */
15664         return ret > 0;
15665  }
15666 diff -NurpP --minimal linux-2.6.29.2/kernel/printk.c linux-2.6.29.2-vs2.3.0.36.12/kernel/printk.c
15667 --- linux-2.6.29.2/kernel/printk.c      2009-03-24 14:22:44.000000000 +0100
15668 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/printk.c        2009-03-24 14:48:36.000000000 +0100
15669 @@ -32,6 +32,7 @@
15670  #include <linux/security.h>
15671  #include <linux/bootmem.h>
15672  #include <linux/syscalls.h>
15673 +#include <linux/vs_cvirt.h>
15674  
15675  #include <asm/uaccess.h>
15676  
15677 @@ -251,18 +252,13 @@ int do_syslog(int type, char __user *buf
15678         unsigned i, j, limit, count;
15679         int do_clear = 0;
15680         char c;
15681 -       int error = 0;
15682 +       int error;
15683  
15684         error = security_syslog(type);
15685         if (error)
15686                 return error;
15687  
15688 -       switch (type) {
15689 -       case 0:         /* Close log */
15690 -               break;
15691 -       case 1:         /* Open log */
15692 -               break;
15693 -       case 2:         /* Read from log */
15694 +       if ((type >= 2) && (type <= 4)) {
15695                 error = -EINVAL;
15696                 if (!buf || len < 0)
15697                         goto out;
15698 @@ -273,6 +269,16 @@ int do_syslog(int type, char __user *buf
15699                         error = -EFAULT;
15700                         goto out;
15701                 }
15702 +       }
15703 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
15704 +               return vx_do_syslog(type, buf, len);
15705 +
15706 +       switch (type) {
15707 +       case 0:         /* Close log */
15708 +               break;
15709 +       case 1:         /* Open log */
15710 +               break;
15711 +       case 2:         /* Read from log */
15712                 error = wait_event_interruptible(log_wait,
15713                                                         (log_start - log_end));
15714                 if (error)
15715 @@ -297,16 +303,6 @@ int do_syslog(int type, char __user *buf
15716                 do_clear = 1;
15717                 /* FALL THRU */
15718         case 3:         /* Read last kernel messages */
15719 -               error = -EINVAL;
15720 -               if (!buf || len < 0)
15721 -                       goto out;
15722 -               error = 0;
15723 -               if (!len)
15724 -                       goto out;
15725 -               if (!access_ok(VERIFY_WRITE, buf, len)) {
15726 -                       error = -EFAULT;
15727 -                       goto out;
15728 -               }
15729                 count = len;
15730                 if (count > log_buf_len)
15731                         count = log_buf_len;
15732 diff -NurpP --minimal linux-2.6.29.2/kernel/ptrace.c linux-2.6.29.2-vs2.3.0.36.12/kernel/ptrace.c
15733 --- linux-2.6.29.2/kernel/ptrace.c      2009-03-24 14:22:44.000000000 +0100
15734 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/ptrace.c        2009-03-24 14:48:36.000000000 +0100
15735 @@ -21,6 +21,7 @@
15736  #include <linux/audit.h>
15737  #include <linux/pid_namespace.h>
15738  #include <linux/syscalls.h>
15739 +#include <linux/vs_context.h>
15740  
15741  #include <asm/pgtable.h>
15742  #include <asm/uaccess.h>
15743 @@ -159,6 +160,11 @@ int __ptrace_may_access(struct task_stru
15744                 dumpable = get_dumpable(task->mm);
15745         if (!dumpable && !capable(CAP_SYS_PTRACE))
15746                 return -EPERM;
15747 +       if (!vx_check(task->xid, VS_ADMIN_P|VS_IDENT))
15748 +               return -EPERM;
15749 +       if (!vx_check(task->xid, VS_IDENT) &&
15750 +               !task_vx_flags(task, VXF_STATE_ADMIN, 0))
15751 +               return -EACCES;
15752  
15753         return security_ptrace_may_access(task, mode);
15754  }
15755 @@ -596,6 +602,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l
15756                 goto out;
15757         }
15758  
15759 +       ret = -EPERM;
15760 +       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
15761 +               goto out_put_task_struct;
15762 +
15763         if (request == PTRACE_ATTACH) {
15764                 ret = ptrace_attach(child);
15765                 /*
15766 diff -NurpP --minimal linux-2.6.29.2/kernel/sched.c linux-2.6.29.2-vs2.3.0.36.12/kernel/sched.c
15767 --- linux-2.6.29.2/kernel/sched.c       2009-04-30 10:50:35.000000000 +0200
15768 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sched.c 2009-04-30 12:14:53.000000000 +0200
15769 @@ -72,6 +72,8 @@
15770  #include <linux/debugfs.h>
15771  #include <linux/ctype.h>
15772  #include <linux/ftrace.h>
15773 +#include <linux/vs_sched.h>
15774 +#include <linux/vs_cvirt.h>
15775  #include <trace/sched.h>
15776  
15777  #include <asm/tlb.h>
15778 @@ -617,6 +619,16 @@ struct rq {
15779  #endif
15780         struct hrtimer hrtick_timer;
15781  #endif
15782 +       unsigned long norm_time;
15783 +       unsigned long idle_time;
15784 +#ifdef CONFIG_VSERVER_IDLETIME
15785 +       int idle_skip;
15786 +#endif
15787 +#ifdef CONFIG_VSERVER_HARDCPU
15788 +       struct list_head hold_queue;
15789 +       unsigned long nr_onhold;
15790 +       int idle_tokens;
15791 +#endif
15792  
15793  #ifdef CONFIG_SCHEDSTATS
15794         /* latency stats */
15795 @@ -1713,6 +1725,7 @@ static void update_avg(u64 *avg, u64 sam
15796  
15797  static void enqueue_task(struct rq *rq, struct task_struct *p, int wakeup)
15798  {
15799 +       // BUG_ON(p->state & TASK_ONHOLD);
15800         sched_info_queued(p);
15801         p->sched_class->enqueue_task(rq, p, wakeup);
15802         p->se.on_rq = 1;
15803 @@ -1836,6 +1849,8 @@ static inline void check_class_changed(s
15804                 p->sched_class->prio_changed(rq, p, oldprio, running);
15805  }
15806  
15807 +#include "sched_mon.h"
15808 +
15809  #ifdef CONFIG_SMP
15810  
15811  /* Used instead of source_load when we know the type == 0 */
15812 @@ -1923,6 +1938,7 @@ migrate_task(struct task_struct *p, int 
15813  {
15814         struct rq *rq = task_rq(p);
15815  
15816 +       vxm_migrate_task(p, rq, dest_cpu);
15817         /*
15818          * If the task is not on a runqueue (and not running), then
15819          * it is sufficient to simply update the task's cpu field.
15820 @@ -2250,6 +2266,8 @@ static int sched_balance_self(int cpu, i
15821  
15822  #endif /* CONFIG_SMP */
15823  
15824 +#include "sched_hard.h"
15825 +
15826  /***
15827   * try_to_wake_up - wake up a thread
15828   * @p: the to-be-woken-up thread
15829 @@ -2294,6 +2312,13 @@ static int try_to_wake_up(struct task_st
15830         rq = task_rq_lock(p, &flags);
15831         update_rq_clock(rq);
15832         old_state = p->state;
15833 +
15834 +       /* we need to unhold suspended tasks */
15835 +       if (old_state & TASK_ONHOLD) {
15836 +               vx_unhold_task(p, rq);
15837 +               old_state = p->state;
15838 +       }
15839 +
15840         if (!(old_state & state))
15841                 goto out;
15842  
15843 @@ -2315,6 +2340,12 @@ static int try_to_wake_up(struct task_st
15844                 /* might preempt at this point */
15845                 rq = task_rq_lock(p, &flags);
15846                 old_state = p->state;
15847 +
15848 +       /* we need to unhold suspended tasks
15849 +       if (old_state & TASK_ONHOLD) {
15850 +               vx_unhold_task(p, rq);
15851 +               old_state = p->state;
15852 +       } */
15853                 if (!(old_state & state))
15854                         goto out;
15855                 if (p->se.on_rq)
15856 @@ -4226,16 +4257,19 @@ void account_user_time(struct task_struc
15857                        cputime_t cputime_scaled)
15858  {
15859         struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
15860 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
15861         cputime64_t tmp;
15862 +       int nice = (TASK_NICE(p) > 0);
15863  
15864         /* Add user time to process. */
15865         p->utime = cputime_add(p->utime, cputime);
15866         p->utimescaled = cputime_add(p->utimescaled, cputime_scaled);
15867 +       vx_account_user(vxi, cputime, nice);
15868         account_group_user_time(p, cputime);
15869  
15870         /* Add user time to cpustat. */
15871         tmp = cputime_to_cputime64(cputime);
15872 -       if (TASK_NICE(p) > 0)
15873 +       if (nice)
15874                 cpustat->nice = cputime64_add(cpustat->nice, tmp);
15875         else
15876                 cpustat->user = cputime64_add(cpustat->user, tmp);
15877 @@ -4279,6 +4313,7 @@ void account_system_time(struct task_str
15878                          cputime_t cputime, cputime_t cputime_scaled)
15879  {
15880         struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
15881 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
15882         cputime64_t tmp;
15883  
15884         if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
15885 @@ -4289,6 +4324,7 @@ void account_system_time(struct task_str
15886         /* Add system time to process. */
15887         p->stime = cputime_add(p->stime, cputime);
15888         p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
15889 +       vx_account_system(vxi, cputime, 0 /* do we have idle time? */);
15890         account_group_system_time(p, cputime);
15891  
15892         /* Add system time to cpustat. */
15893 @@ -4644,6 +4680,11 @@ need_resched_nonpreemptible:
15894                 idle_balance(cpu, rq);
15895  
15896         prev->sched_class->put_prev_task(rq, prev);
15897 +
15898 +       vx_set_rq_time(rq, jiffies);    /* update time */
15899 +       vx_schedule(prev, rq, cpu);     /* hold if over limit */
15900 +       vx_try_unhold(rq, cpu);         /* unhold if refilled */
15901 +
15902         next = pick_next_task(rq, prev);
15903  
15904         if (likely(prev != next)) {
15905 @@ -5209,7 +5250,7 @@ SYSCALL_DEFINE1(nice, int, increment)
15906                 nice = 19;
15907  
15908         if (increment < 0 && !can_nice(current, nice))
15909 -               return -EPERM;
15910 +               return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
15911  
15912         retval = security_task_setnice(current, nice);
15913         if (retval)
15914 @@ -8485,7 +8526,10 @@ void __init sched_init(void)
15915  
15916  #endif
15917  #endif /* CONFIG_FAIR_GROUP_SCHED */
15918 -
15919 +#ifdef CONFIG_VSERVER_HARDCPU
15920 +               INIT_LIST_HEAD(&rq->hold_queue);
15921 +               rq->nr_onhold = 0;
15922 +#endif
15923                 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime;
15924  #ifdef CONFIG_RT_GROUP_SCHED
15925                 INIT_LIST_HEAD(&rq->leaf_rt_rq_list);
15926 diff -NurpP --minimal linux-2.6.29.2/kernel/sched_fair.c linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_fair.c
15927 --- linux-2.6.29.2/kernel/sched_fair.c  2009-03-24 14:22:45.000000000 +0100
15928 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_fair.c    2009-03-24 14:48:36.000000000 +0100
15929 @@ -717,6 +717,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
15930         check_spread(cfs_rq, se);
15931         if (se != cfs_rq->curr)
15932                 __enqueue_entity(cfs_rq, se);
15933 +
15934 +       if (entity_is_task(se))
15935 +               vx_activate_task(task_of(se));
15936  }
15937  
15938  static void __clear_buddies(struct cfs_rq *cfs_rq, struct sched_entity *se)
15939 @@ -760,6 +763,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
15940  
15941         if (se != cfs_rq->curr)
15942                 __dequeue_entity(cfs_rq, se);
15943 +       if (entity_is_task(se))
15944 +               vx_deactivate_task(task_of(se));
15945         account_entity_dequeue(cfs_rq, se);
15946         update_min_vruntime(cfs_rq);
15947  }
15948 diff -NurpP --minimal linux-2.6.29.2/kernel/sched_hard.h linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_hard.h
15949 --- linux-2.6.29.2/kernel/sched_hard.h  1970-01-01 01:00:00.000000000 +0100
15950 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_hard.h    2009-02-22 22:54:26.000000000 +0100
15951 @@ -0,0 +1,353 @@
15952 +
15953 +#ifdef CONFIG_VSERVER_IDLELIMIT
15954 +
15955 +/*
15956 + * vx_idle_resched - reschedule after maxidle
15957 + */
15958 +static inline
15959 +void vx_idle_resched(struct rq *rq)
15960 +{
15961 +       /* maybe have a better criterion for paused */
15962 +       if (!--rq->idle_tokens && !list_empty(&rq->hold_queue))
15963 +               set_need_resched();
15964 +}
15965 +
15966 +#else /* !CONFIG_VSERVER_IDLELIMIT */
15967 +
15968 +#define vx_idle_resched(rq)
15969 +
15970 +#endif /* CONFIG_VSERVER_IDLELIMIT */
15971 +
15972 +
15973 +
15974 +#ifdef CONFIG_VSERVER_IDLETIME
15975 +
15976 +#define vx_set_rq_min_skip(rq, min)            \
15977 +       (rq)->idle_skip = (min)
15978 +
15979 +#define vx_save_min_skip(ret, min, val)                \
15980 +       __vx_save_min_skip(ret, min, val)
15981 +
15982 +static inline
15983 +void __vx_save_min_skip(int ret, int *min, int val)
15984 +{
15985 +       if (ret > -2)
15986 +               return;
15987 +       if ((*min > val) || !*min)
15988 +               *min = val;
15989 +}
15990 +
15991 +static inline
15992 +int vx_try_skip(struct rq *rq, int cpu)
15993 +{
15994 +       /* artificially advance time */
15995 +       if (rq->idle_skip > 0) {
15996 +               vxdprintk(list_empty(&rq->hold_queue),
15997 +                       "hold queue empty on cpu %d", cpu);
15998 +               rq->idle_time += rq->idle_skip;
15999 +               vxm_idle_skip(rq, cpu);
16000 +               return 1;
16001 +       }
16002 +       return 0;
16003 +}
16004 +
16005 +#else /* !CONFIG_VSERVER_IDLETIME */
16006 +
16007 +#define vx_set_rq_min_skip(rq, min)            \
16008 +       ({ int dummy = (min); dummy; })
16009 +
16010 +#define vx_save_min_skip(ret, min, val)
16011 +
16012 +static inline
16013 +int vx_try_skip(struct rq *rq, int cpu)
16014 +{
16015 +       return 0;
16016 +}
16017 +
16018 +#endif /* CONFIG_VSERVER_IDLETIME */
16019 +
16020 +
16021 +
16022 +#ifdef CONFIG_VSERVER_HARDCPU
16023 +
16024 +#define vx_set_rq_max_idle(rq, max)            \
16025 +       (rq)->idle_tokens = (max)
16026 +
16027 +#define vx_save_max_idle(ret, min, val)                \
16028 +       __vx_save_max_idle(ret, min, val)
16029 +
16030 +static inline
16031 +void __vx_save_max_idle(int ret, int *min, int val)
16032 +{
16033 +       if (*min > val)
16034 +               *min = val;
16035 +}
16036 +
16037 +
16038 +/*
16039 + * vx_hold_task - put a task on the hold queue
16040 + */
16041 +static inline
16042 +void vx_hold_task(struct task_struct *p, struct rq *rq)
16043 +{
16044 +       // printk("@ hold_task(%p[%lx])\n", p, p->state);
16045 +
16046 +       /* ignore dead/killed tasks */
16047 +       if (unlikely(p->state & (TASK_DEAD | TASK_WAKEKILL)))
16048 +               return;
16049 +
16050 +       /* ignore sleeping tasks */
16051 +       if (unlikely(p->state & TASK_NORMAL))
16052 +               return;
16053 +
16054 +       /* remove task from runqueue */
16055 +       if (likely(p->se.on_rq))
16056 +               dequeue_task(rq, p, 0);
16057 +       else
16058 +               printk("@ woops, task %p not on runqueue?\n", p);
16059 +
16060 +       p->state |= TASK_ONHOLD;
16061 +       /* a new one on hold */
16062 +       rq->nr_onhold++;
16063 +       vxm_hold_task(p, rq);
16064 +       list_add_tail(&p->hq, &rq->hold_queue);
16065 +       // list_add_tail(&p->run_list, &rq->hold_queue);
16066 +}
16067 +
16068 +/*
16069 + * vx_unhold_task - put a task back to the runqueue
16070 + */
16071 +static inline
16072 +void vx_unhold_task(struct task_struct *p, struct rq *rq)
16073 +{
16074 +       // printk("@ unhold_task(%p[%lx])\n", p, p->state);
16075 +       list_del_init(&p->hq);
16076 +       // list_del(&p->run_list);
16077 +       /* one less waiting */
16078 +       rq->nr_onhold--;
16079 +       p->state &= ~TASK_ONHOLD;
16080 +       enqueue_task(rq, p, 0);
16081 +       // ? inc_nr_running(p, rq);
16082 +       vxm_unhold_task(p, rq);
16083 +}
16084 +
16085 +/*
16086 + * vx_remove_hold - remove a task from the hold queue
16087 + */
16088 +static inline
16089 +void vx_remove_hold(struct task_struct *p, struct rq *rq)
16090 +{
16091 +       printk("@ remove_hold(%p[%lx])\n", p, p->state);
16092 +       list_del_init(&p->hq);
16093 +       // list_del(&p->run_list);
16094 +       /* one less waiting */
16095 +       rq->nr_onhold--;
16096 +       p->state &= ~TASK_ONHOLD;
16097 +}
16098 +
16099 +unsigned long nr_onhold(void)
16100 +{
16101 +       unsigned long i, sum = 0;
16102 +
16103 +       for_each_online_cpu(i)
16104 +               sum += cpu_rq(i)->nr_onhold;
16105 +
16106 +       return sum;
16107 +}
16108 +
16109 +
16110 +
16111 +static inline
16112 +int __vx_tokens_avail(struct _vx_sched_pc *sched_pc)
16113 +{
16114 +       return sched_pc->tokens;
16115 +}
16116 +
16117 +static inline
16118 +void __vx_consume_token(struct _vx_sched_pc *sched_pc)
16119 +{
16120 +       sched_pc->tokens--;
16121 +}
16122 +
16123 +static inline
16124 +int vx_need_resched(struct task_struct *p, int slice, int cpu)
16125 +{
16126 +       struct vx_info *vxi = p->vx_info;
16127 +
16128 +       if (vx_info_flags(vxi, VXF_SCHED_HARD|VXF_SCHED_PRIO, 0)) {
16129 +               struct _vx_sched_pc *sched_pc =
16130 +                       &vx_per_cpu(vxi, sched_pc, cpu);
16131 +               int tokens;
16132 +
16133 +               /* maybe we can simplify that to decrement
16134 +                  the token counter unconditional? */
16135 +
16136 +               if ((tokens = __vx_tokens_avail(sched_pc)) > 0)
16137 +                       __vx_consume_token(sched_pc);
16138 +
16139 +               /* for tokens > 0, one token was consumed */
16140 +               if (tokens < 2)
16141 +                       slice = 0;
16142 +       }
16143 +       vxm_need_resched(p, slice, cpu);
16144 +       return (slice == 0);
16145 +}
16146 +
16147 +
16148 +#define vx_set_rq_time(rq, time) do {  \
16149 +       rq->norm_time = time;           \
16150 +} while (0)
16151 +
16152 +
16153 +static inline
16154 +void vx_try_unhold(struct rq *rq, int cpu)
16155 +{
16156 +       struct vx_info *vxi = NULL;
16157 +       struct list_head *l, *n;
16158 +       int maxidle = HZ;
16159 +       int minskip = 0;
16160 +
16161 +       /* nothing to do? what about pause? */
16162 +       if (list_empty(&rq->hold_queue))
16163 +               return;
16164 +
16165 +       list_for_each_safe(l, n, &rq->hold_queue) {
16166 +               int ret, delta_min[2];
16167 +               struct _vx_sched_pc *sched_pc;
16168 +               struct task_struct *p;
16169 +
16170 +               p = list_entry(l, struct task_struct, hq);
16171 +               /* don't bother with same context */
16172 +               if (vxi == p->vx_info)
16173 +                       continue;
16174 +
16175 +               vxi = p->vx_info;
16176 +               /* ignore paused contexts */
16177 +               if (vx_info_flags(vxi, VXF_SCHED_PAUSE, 0))
16178 +                       continue;
16179 +
16180 +               sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
16181 +
16182 +               /* recalc tokens */
16183 +               vxm_sched_info(sched_pc, vxi, cpu);
16184 +               ret = vx_tokens_recalc(sched_pc,
16185 +                       &rq->norm_time, &rq->idle_time, delta_min);
16186 +               vxm_tokens_recalc(sched_pc, rq, vxi, cpu);
16187 +
16188 +               if (ret > 0) {
16189 +                       /* we found a runable context */
16190 +                       vx_unhold_task(p, rq);
16191 +                       break;
16192 +               }
16193 +               vx_save_max_idle(ret, &maxidle, delta_min[0]);
16194 +               vx_save_min_skip(ret, &minskip, delta_min[1]);
16195 +       }
16196 +       vx_set_rq_max_idle(rq, maxidle);
16197 +       vx_set_rq_min_skip(rq, minskip);
16198 +       vxm_rq_max_min(rq, cpu);
16199 +}
16200 +
16201 +
16202 +static inline
16203 +int vx_schedule(struct task_struct *next, struct rq *rq, int cpu)
16204 +{
16205 +       struct vx_info *vxi = next->vx_info;
16206 +       struct _vx_sched_pc *sched_pc;
16207 +       int delta_min[2];
16208 +       int flags, ret;
16209 +
16210 +       if (!vxi)
16211 +               return 1;
16212 +
16213 +       flags = vxi->vx_flags;
16214 +
16215 +       if (unlikely(vs_check_flags(flags, VXF_SCHED_PAUSE, 0)))
16216 +               goto put_on_hold;
16217 +       if (!vs_check_flags(flags, VXF_SCHED_HARD | VXF_SCHED_PRIO, 0))
16218 +               return 1;
16219 +
16220 +       sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
16221 +#ifdef CONFIG_SMP
16222 +       /* update scheduler params */
16223 +       if (cpu_isset(cpu, vxi->sched.update)) {
16224 +               vx_update_sched_param(&vxi->sched, sched_pc);
16225 +               vxm_update_sched(sched_pc, vxi, cpu);
16226 +               cpu_clear(cpu, vxi->sched.update);
16227 +       }
16228 +#endif
16229 +       vxm_sched_info(sched_pc, vxi, cpu);
16230 +       ret  = vx_tokens_recalc(sched_pc,
16231 +               &rq->norm_time, &rq->idle_time, delta_min);
16232 +       vxm_tokens_recalc(sched_pc, rq, vxi, cpu);
16233 +
16234 +       if (!vs_check_flags(flags, VXF_SCHED_HARD, 0))
16235 +               return 1;
16236 +
16237 +       if (unlikely(ret < 0)) {
16238 +               vx_save_max_idle(ret, &rq->idle_tokens, delta_min[0]);
16239 +               vx_save_min_skip(ret, &rq->idle_skip, delta_min[1]);
16240 +               vxm_rq_max_min(rq, cpu);
16241 +       put_on_hold:
16242 +               vx_hold_task(next, rq);
16243 +               return 0;
16244 +       }
16245 +       return 1;
16246 +}
16247 +
16248 +
16249 +#else /* CONFIG_VSERVER_HARDCPU */
16250 +
16251 +static inline
16252 +void vx_hold_task(struct task_struct *p, struct rq *rq)
16253 +{
16254 +       return;
16255 +}
16256 +
16257 +static inline
16258 +void vx_unhold_task(struct task_struct *p, struct rq *rq)
16259 +{
16260 +       return;
16261 +}
16262 +
16263 +unsigned long nr_onhold(void)
16264 +{
16265 +       return 0;
16266 +}
16267 +
16268 +
16269 +static inline
16270 +int vx_need_resched(struct task_struct *p, int slice, int cpu)
16271 +{
16272 +       return (slice == 0);
16273 +}
16274 +
16275 +
16276 +#define vx_set_rq_time(rq, time)
16277 +
16278 +static inline
16279 +void vx_try_unhold(struct rq *rq, int cpu)
16280 +{
16281 +       return;
16282 +}
16283 +
16284 +static inline
16285 +int vx_schedule(struct task_struct *next, struct rq *rq, int cpu)
16286 +{
16287 +       struct vx_info *vxi = next->vx_info;
16288 +       struct _vx_sched_pc *sched_pc;
16289 +       int delta_min[2];
16290 +       int ret;
16291 +
16292 +       if (!vx_info_flags(vxi, VXF_SCHED_PRIO, 0))
16293 +               return 1;
16294 +
16295 +       sched_pc = &vx_per_cpu(vxi, sched_pc, cpu);
16296 +       vxm_sched_info(sched_pc, vxi, cpu);
16297 +       ret  = vx_tokens_recalc(sched_pc,
16298 +               &rq->norm_time, &rq->idle_time, delta_min);
16299 +       vxm_tokens_recalc(sched_pc, rq, vxi, cpu);
16300 +       return 1;
16301 +}
16302 +
16303 +#endif /* CONFIG_VSERVER_HARDCPU */
16304 +
16305 diff -NurpP --minimal linux-2.6.29.2/kernel/sched_mon.h linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_mon.h
16306 --- linux-2.6.29.2/kernel/sched_mon.h   1970-01-01 01:00:00.000000000 +0100
16307 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sched_mon.h     2009-02-22 22:54:26.000000000 +0100
16308 @@ -0,0 +1,200 @@
16309 +
16310 +#include <linux/vserver/monitor.h>
16311 +
16312 +#ifdef  CONFIG_VSERVER_MONITOR
16313 +
16314 +#ifdef CONFIG_VSERVER_HARDCPU
16315 +#define HARDCPU(x) (x)
16316 +#else
16317 +#define HARDCPU(x) (0)
16318 +#endif
16319 +
16320 +#ifdef CONFIG_VSERVER_IDLETIME
16321 +#define IDLETIME(x) (x)
16322 +#else
16323 +#define IDLETIME(x) (0)
16324 +#endif
16325 +
16326 +struct _vx_mon_entry *vxm_advance(int cpu);
16327 +
16328 +
16329 +static inline
16330 +void   __vxm_basic(struct _vx_mon_entry *entry, xid_t xid, int type)
16331 +{
16332 +       entry->type = type;
16333 +       entry->xid = xid;
16334 +}
16335 +
16336 +static inline
16337 +void   __vxm_sync(int cpu)
16338 +{
16339 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16340 +
16341 +       __vxm_basic(entry, 0, VXM_SYNC);
16342 +       entry->ev.sec = xtime.tv_sec;
16343 +       entry->ev.nsec = xtime.tv_nsec;
16344 +}
16345 +
16346 +static inline
16347 +void   __vxm_task(struct task_struct *p, int type)
16348 +{
16349 +       struct _vx_mon_entry *entry = vxm_advance(task_cpu(p));
16350 +
16351 +       __vxm_basic(entry, p->xid, type);
16352 +       entry->ev.tsk.pid = p->pid;
16353 +       entry->ev.tsk.state = p->state;
16354 +}
16355 +
16356 +static inline
16357 +void   __vxm_sched(struct _vx_sched_pc *s, struct vx_info *vxi, int cpu)
16358 +{
16359 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16360 +
16361 +       __vxm_basic(entry, vxi->vx_id, (VXM_SCHED | s->flags));
16362 +       entry->sd.tokens = s->tokens;
16363 +       entry->sd.norm_time = s->norm_time;
16364 +       entry->sd.idle_time = s->idle_time;
16365 +}
16366 +
16367 +static inline
16368 +void   __vxm_rqinfo1(struct rq *q, int cpu)
16369 +{
16370 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16371 +
16372 +       entry->type = VXM_RQINFO_1;
16373 +       entry->xid = ((unsigned long)q >> 16) & 0xffff;
16374 +       entry->q1.running = q->nr_running;
16375 +       entry->q1.onhold = HARDCPU(q->nr_onhold);
16376 +       entry->q1.iowait = atomic_read(&q->nr_iowait);
16377 +       entry->q1.uintr = q->nr_uninterruptible;
16378 +       entry->q1.idle_tokens = IDLETIME(q->idle_tokens);
16379 +}
16380 +
16381 +static inline
16382 +void   __vxm_rqinfo2(struct rq *q, int cpu)
16383 +{
16384 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16385 +
16386 +       entry->type = VXM_RQINFO_2;
16387 +       entry->xid = (unsigned long)q & 0xffff;
16388 +       entry->q2.norm_time = q->norm_time;
16389 +       entry->q2.idle_time = q->idle_time;
16390 +       entry->q2.idle_skip = IDLETIME(q->idle_skip);
16391 +}
16392 +
16393 +static inline
16394 +void   __vxm_update(struct _vx_sched_pc *s, struct vx_info *vxi, int cpu)
16395 +{
16396 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16397 +
16398 +       __vxm_basic(entry, vxi->vx_id, VXM_UPDATE);
16399 +       entry->ev.tokens = s->tokens;
16400 +}
16401 +
16402 +static inline
16403 +void   __vxm_update1(struct _vx_sched_pc *s, struct vx_info *vxi, int cpu)
16404 +{
16405 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16406 +
16407 +       __vxm_basic(entry, vxi->vx_id, VXM_UPDATE_1);
16408 +       entry->u1.tokens_max = s->tokens_max;
16409 +       entry->u1.fill_rate = s->fill_rate[0];
16410 +       entry->u1.interval = s->interval[0];
16411 +}
16412 +
16413 +static inline
16414 +void   __vxm_update2(struct _vx_sched_pc *s, struct vx_info *vxi, int cpu)
16415 +{
16416 +       struct _vx_mon_entry *entry = vxm_advance(cpu);
16417 +
16418 +       __vxm_basic(entry, vxi->vx_id, VXM_UPDATE_2);
16419 +       entry->u2.tokens_min = s->tokens_min;
16420 +       entry->u2.fill_rate = s->fill_rate[1];
16421 +       entry->u2.interval = s->interval[1];
16422 +}
16423 +
16424 +
16425 +#define        vxm_activate_task(p,q)          __vxm_task(p, VXM_ACTIVATE)
16426 +#define        vxm_activate_idle(p,q)          __vxm_task(p, VXM_IDLE)
16427 +#define        vxm_deactivate_task(p,q)        __vxm_task(p, VXM_DEACTIVATE)
16428 +#define        vxm_hold_task(p,q)              __vxm_task(p, VXM_HOLD)
16429 +#define        vxm_unhold_task(p,q)            __vxm_task(p, VXM_UNHOLD)
16430 +
16431 +static inline
16432 +void   vxm_migrate_task(struct task_struct *p, struct rq *rq, int dest)
16433 +{
16434 +       __vxm_task(p, VXM_MIGRATE);
16435 +       __vxm_rqinfo1(rq, task_cpu(p));
16436 +       __vxm_rqinfo2(rq, task_cpu(p));
16437 +}
16438 +
16439 +static inline
16440 +void   vxm_idle_skip(struct rq *rq, int cpu)
16441 +{
16442 +       __vxm_rqinfo1(rq, cpu);
16443 +       __vxm_rqinfo2(rq, cpu);
16444 +}
16445 +
16446 +static inline
16447 +void   vxm_need_resched(struct task_struct *p, int slice, int cpu)
16448 +{
16449 +       if (slice)
16450 +               return;
16451 +
16452 +       __vxm_task(p, VXM_RESCHED);
16453 +}
16454 +
16455 +static inline
16456 +void   vxm_sync(unsigned long now, int cpu)
16457 +{
16458 +       if (!CONFIG_VSERVER_MONITOR_SYNC ||
16459 +               (now % CONFIG_VSERVER_MONITOR_SYNC))
16460 +               return;
16461 +
16462 +       __vxm_sync(cpu);
16463 +}
16464 +
16465 +#define        vxm_sched_info(s,v,c)           __vxm_sched(s,v,c)
16466 +
16467 +static inline
16468 +void   vxm_tokens_recalc(struct _vx_sched_pc *s, struct rq *rq,
16469 +       struct vx_info *vxi, int cpu)
16470 +{
16471 +       __vxm_sched(s, vxi, cpu);
16472 +       __vxm_rqinfo2(rq, cpu);
16473 +}
16474 +
16475 +static inline
16476 +void   vxm_update_sched(struct _vx_sched_pc *s, struct vx_info *vxi, int cpu)
16477 +{
16478 +       __vxm_sched(s, vxi, cpu);
16479 +       __vxm_update(s, vxi, cpu);
16480 +       __vxm_update1(s, vxi, cpu);
16481 +       __vxm_update2(s, vxi, cpu);
16482 +}
16483 +
16484 +static inline
16485 +void   vxm_rq_max_min(struct rq *rq, int cpu)
16486 +{
16487 +       __vxm_rqinfo1(rq, cpu);
16488 +       __vxm_rqinfo2(rq, cpu);
16489 +}
16490 +
16491 +#else  /* CONFIG_VSERVER_MONITOR */
16492 +
16493 +#define        vxm_activate_task(t,q)          do { } while (0)
16494 +#define        vxm_activate_idle(t,q)          do { } while (0)
16495 +#define        vxm_deactivate_task(t,q)        do { } while (0)
16496 +#define        vxm_hold_task(t,q)              do { } while (0)
16497 +#define        vxm_unhold_task(t,q)            do { } while (0)
16498 +#define        vxm_migrate_task(t,q,d)         do { } while (0)
16499 +#define        vxm_idle_skip(q,c)              do { } while (0)
16500 +#define        vxm_need_resched(t,s,c)         do { } while (0)
16501 +#define        vxm_sync(s,c)                   do { } while (0)
16502 +#define        vxm_sched_info(s,v,c)           do { } while (0)
16503 +#define        vxm_tokens_recalc(s,q,v,c)      do { } while (0)
16504 +#define        vxm_update_sched(s,v,c)         do { } while (0)
16505 +#define        vxm_rq_max_min(q,c)             do { } while (0)
16506 +
16507 +#endif /* CONFIG_VSERVER_MONITOR */
16508 +
16509 diff -NurpP --minimal linux-2.6.29.2/kernel/signal.c linux-2.6.29.2-vs2.3.0.36.12/kernel/signal.c
16510 --- linux-2.6.29.2/kernel/signal.c      2009-03-24 14:22:45.000000000 +0100
16511 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/signal.c        2009-04-20 23:37:12.000000000 +0200
16512 @@ -27,6 +27,8 @@
16513  #include <linux/freezer.h>
16514  #include <linux/pid_namespace.h>
16515  #include <linux/nsproxy.h>
16516 +#include <linux/vs_context.h>
16517 +#include <linux/vs_pid.h>
16518  #include <trace/sched.h>
16519  
16520  #include <asm/param.h>
16521 @@ -584,6 +586,14 @@ static int check_kill_permission(int sig
16522         if (!valid_signal(sig))
16523                 return -EINVAL;
16524  
16525 +       if ((info != SEND_SIG_NOINFO) &&
16526 +               (is_si_special(info) || !SI_FROMUSER(info)))
16527 +               goto skip;
16528 +
16529 +       vxdprintk(VXD_CBIT(misc, 7),
16530 +               "check_kill_permission(%d,%p,%p[#%u,%u])",
16531 +               sig, info, t, vx_task_xid(t), t->pid);
16532 +
16533         if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
16534                 return 0;
16535  
16536 @@ -611,6 +621,20 @@ static int check_kill_permission(int sig
16537                 }
16538         }
16539  
16540 +       error = -EPERM;
16541 +       if (t->pid == 1 && current->xid)
16542 +               return error;
16543 +
16544 +       error = -ESRCH;
16545 +       /* FIXME: we shouldn't return ESRCH ever, to avoid
16546 +                 loops, maybe ENOENT or EACCES? */
16547 +       if (!vx_check(vx_task_xid(t), VS_WATCH_P | VS_IDENT)) {
16548 +               vxdprintk(current->xid || VXD_CBIT(misc, 7),
16549 +                       "signal %d[%p] xid mismatch %p[#%u,%u] xid=#%u",
16550 +                       sig, info, t, vx_task_xid(t), t->pid, current->xid);
16551 +               return error;
16552 +       }
16553 +skip:
16554         return security_task_kill(t, info, sig, 0);
16555  }
16556  
16557 @@ -1076,7 +1100,7 @@ int kill_pid_info(int sig, struct siginf
16558         rcu_read_lock();
16559  retry:
16560         p = pid_task(pid, PIDTYPE_PID);
16561 -       if (p) {
16562 +       if (p && vx_check(vx_task_xid(p), VS_IDENT)) {
16563                 error = group_send_sig_info(sig, info, p);
16564                 if (unlikely(error == -ESRCH))
16565                         /*
16566 @@ -1115,7 +1139,7 @@ int kill_pid_info_as_uid(int sig, struct
16567  
16568         read_lock(&tasklist_lock);
16569         p = pid_task(pid, PIDTYPE_PID);
16570 -       if (!p) {
16571 +       if (!p || !vx_check(vx_task_xid(p), VS_IDENT)) {
16572                 ret = -ESRCH;
16573                 goto out_unlock;
16574         }
16575 @@ -1169,8 +1193,10 @@ static int kill_something_info(int sig, 
16576                 struct task_struct * p;
16577  
16578                 for_each_process(p) {
16579 -                       if (task_pid_vnr(p) > 1 &&
16580 -                                       !same_thread_group(p, current)) {
16581 +                       if (vx_check(vx_task_xid(p), VS_ADMIN|VS_IDENT) &&
16582 +                               task_pid_vnr(p) > 1 &&
16583 +                               !same_thread_group(p, current) &&
16584 +                               !vx_current_initpid(p->pid)) {
16585                                 int err = group_send_sig_info(sig, info, p);
16586                                 ++count;
16587                                 if (err != -EPERM)
16588 @@ -1849,6 +1875,11 @@ relock:
16589                     !signal_group_exit(signal))
16590                         continue;
16591  
16592 +               /* virtual init is protected against user signals */
16593 +               if ((info->si_code == SI_USER) &&
16594 +                       vx_current_initpid(current->pid))
16595 +                       continue;
16596 +
16597                 if (sig_kernel_stop(signr)) {
16598                         /*
16599                          * The default action is to stop all threads in
16600 diff -NurpP --minimal linux-2.6.29.2/kernel/softirq.c linux-2.6.29.2-vs2.3.0.36.12/kernel/softirq.c
16601 --- linux-2.6.29.2/kernel/softirq.c     2009-04-30 10:50:35.000000000 +0200
16602 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/softirq.c       2009-04-30 12:14:53.000000000 +0200
16603 @@ -23,6 +23,7 @@
16604  #include <linux/rcupdate.h>
16605  #include <linux/smp.h>
16606  #include <linux/tick.h>
16607 +#include <linux/vs_context.h>
16608  
16609  #include <asm/irq.h>
16610  /*
16611 diff -NurpP --minimal linux-2.6.29.2/kernel/sys.c linux-2.6.29.2-vs2.3.0.36.12/kernel/sys.c
16612 --- linux-2.6.29.2/kernel/sys.c 2009-03-24 14:22:45.000000000 +0100
16613 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sys.c   2009-03-24 14:48:36.000000000 +0100
16614 @@ -39,6 +39,7 @@
16615  #include <linux/syscalls.h>
16616  #include <linux/kprobes.h>
16617  #include <linux/user_namespace.h>
16618 +#include <linux/vs_pid.h>
16619  
16620  #include <asm/uaccess.h>
16621  #include <asm/io.h>
16622 @@ -128,7 +129,10 @@ static int set_one_prio(struct task_stru
16623                 goto out;
16624         }
16625         if (niceval < task_nice(p) && !can_nice(p, niceval)) {
16626 -               error = -EACCES;
16627 +               if (vx_flags(VXF_IGNEG_NICE, 0))
16628 +                       error = 0;
16629 +               else
16630 +                       error = -EACCES;
16631                 goto out;
16632         }
16633         no_nice = security_task_setnice(p, niceval);
16634 @@ -177,6 +181,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
16635                         else
16636                                 pgrp = task_pgrp(current);
16637                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
16638 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
16639 +                                       continue;
16640                                 error = set_one_prio(p, niceval, error);
16641                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
16642                         break;
16643 @@ -238,6 +244,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
16644                         else
16645                                 pgrp = task_pgrp(current);
16646                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
16647 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
16648 +                                       continue;
16649                                 niceval = 20 - task_nice(p);
16650                                 if (niceval > retval)
16651                                         retval = niceval;
16652 @@ -347,6 +355,9 @@ void kernel_power_off(void)
16653         machine_power_off();
16654  }
16655  EXPORT_SYMBOL_GPL(kernel_power_off);
16656 +
16657 +long vs_reboot(unsigned int, void __user *);
16658 +
16659  /*
16660   * Reboot system call: for obvious reasons only root may call it,
16661   * and even root needs to set up some magic numbers in the registers
16662 @@ -378,6 +389,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
16663         if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
16664                 cmd = LINUX_REBOOT_CMD_HALT;
16665  
16666 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
16667 +               return vs_reboot(cmd, arg);
16668 +
16669         lock_kernel();
16670         switch (cmd) {
16671         case LINUX_REBOOT_CMD_RESTART:
16672 @@ -1420,7 +1434,7 @@ SYSCALL_DEFINE2(sethostname, char __user
16673         int errno;
16674         char tmp[__NEW_UTS_LEN];
16675  
16676 -       if (!capable(CAP_SYS_ADMIN))
16677 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME))
16678                 return -EPERM;
16679         if (len < 0 || len > __NEW_UTS_LEN)
16680                 return -EINVAL;
16681 @@ -1469,7 +1483,7 @@ SYSCALL_DEFINE2(setdomainname, char __us
16682         int errno;
16683         char tmp[__NEW_UTS_LEN];
16684  
16685 -       if (!capable(CAP_SYS_ADMIN))
16686 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME))
16687                 return -EPERM;
16688         if (len < 0 || len > __NEW_UTS_LEN)
16689                 return -EINVAL;
16690 @@ -1538,7 +1552,7 @@ SYSCALL_DEFINE2(setrlimit, unsigned int,
16691                 return -EINVAL;
16692         old_rlim = current->signal->rlim + resource;
16693         if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
16694 -           !capable(CAP_SYS_RESOURCE))
16695 +           !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
16696                 return -EPERM;
16697         if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
16698                 return -EPERM;
16699 diff -NurpP --minimal linux-2.6.29.2/kernel/sysctl.c linux-2.6.29.2-vs2.3.0.36.12/kernel/sysctl.c
16700 --- linux-2.6.29.2/kernel/sysctl.c      2009-04-30 10:50:35.000000000 +0200
16701 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sysctl.c        2009-04-30 12:14:53.000000000 +0200
16702 @@ -111,6 +111,7 @@ static int ngroups_max = NGROUPS_MAX;
16703  #ifdef CONFIG_MODULES
16704  extern char modprobe_path[];
16705  #endif
16706 +extern char vshelper_path[];
16707  #ifdef CONFIG_CHR_DEV_SG
16708  extern int sg_big_buff;
16709  #endif
16710 @@ -542,6 +543,15 @@ static struct ctl_table kern_table[] = {
16711                 .strategy       = &sysctl_string,
16712         },
16713  #endif
16714 +       {
16715 +               .ctl_name       = KERN_VSHELPER,
16716 +               .procname       = "vshelper",
16717 +               .data           = &vshelper_path,
16718 +               .maxlen         = 256,
16719 +               .mode           = 0644,
16720 +               .proc_handler   = &proc_dostring,
16721 +               .strategy       = &sysctl_string,
16722 +       },
16723  #ifdef CONFIG_CHR_DEV_SG
16724         {
16725                 .ctl_name       = KERN_SG_BIG_BUFF,
16726 diff -NurpP --minimal linux-2.6.29.2/kernel/sysctl_check.c linux-2.6.29.2-vs2.3.0.36.12/kernel/sysctl_check.c
16727 --- linux-2.6.29.2/kernel/sysctl_check.c        2009-03-24 14:22:45.000000000 +0100
16728 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/sysctl_check.c  2009-03-24 14:48:36.000000000 +0100
16729 @@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
16730  
16731         { KERN_PANIC,                   "panic" },
16732         { KERN_REALROOTDEV,             "real-root-dev" },
16733 +       { KERN_VSHELPER,                "vshelper", },
16734  
16735         { KERN_SPARC_REBOOT,            "reboot-cmd" },
16736         { KERN_CTLALTDEL,               "ctrl-alt-del" },
16737 @@ -1216,6 +1217,22 @@ static const struct trans_ctl_table tran
16738         {}
16739  };
16740  
16741 +static struct trans_ctl_table trans_vserver_table[] = {
16742 +       { 1,    "debug_switch" },
16743 +       { 2,    "debug_xid" },
16744 +       { 3,    "debug_nid" },
16745 +       { 4,    "debug_tag" },
16746 +       { 5,    "debug_net" },
16747 +       { 6,    "debug_limit" },
16748 +       { 7,    "debug_cres" },
16749 +       { 8,    "debug_dlim" },
16750 +       { 9,    "debug_quota" },
16751 +       { 10,   "debug_cvirt" },
16752 +       { 11,   "debug_space" },
16753 +       { 12,   "debug_misc" },
16754 +       {}
16755 +};
16756 +
16757  static const struct trans_ctl_table trans_root_table[] = {
16758         { CTL_KERN,     "kernel",       trans_kern_table },
16759         { CTL_VM,       "vm",           trans_vm_table },
16760 @@ -1232,6 +1249,7 @@ static const struct trans_ctl_table tran
16761         { CTL_SUNRPC,   "sunrpc",       trans_sunrpc_table },
16762         { CTL_PM,       "pm",           trans_pm_table },
16763         { CTL_FRV,      "frv",          trans_frv_table },
16764 +       { CTL_VSERVER,  "vserver",      trans_vserver_table },
16765         {}
16766  };
16767  
16768 diff -NurpP --minimal linux-2.6.29.2/kernel/time.c linux-2.6.29.2-vs2.3.0.36.12/kernel/time.c
16769 --- linux-2.6.29.2/kernel/time.c        2009-03-24 14:22:45.000000000 +0100
16770 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/time.c  2009-03-24 14:48:36.000000000 +0100
16771 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
16772  SYSCALL_DEFINE1(time, time_t __user *, tloc)
16773  {
16774         time_t i = get_seconds();
16775 +/*     FIXME: do_gettimeofday(&tv) -> vx_gettimeofday(&tv) */
16776  
16777         if (tloc) {
16778                 if (put_user(i,tloc))
16779 @@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
16780         if (err)
16781                 return err;
16782  
16783 -       do_settimeofday(&tv);
16784 +       vx_settimeofday(&tv);
16785         return 0;
16786  }
16787  
16788 @@ -104,7 +105,7 @@ SYSCALL_DEFINE2(gettimeofday, struct tim
16789  {
16790         if (likely(tv != NULL)) {
16791                 struct timeval ktv;
16792 -               do_gettimeofday(&ktv);
16793 +               vx_gettimeofday(&ktv);
16794                 if (copy_to_user(tv, &ktv, sizeof(ktv)))
16795                         return -EFAULT;
16796         }
16797 @@ -179,7 +180,7 @@ int do_sys_settimeofday(struct timespec 
16798                 /* SMP safe, again the code in arch/foo/time.c should
16799                  * globally block out interrupts when it runs.
16800                  */
16801 -               return do_settimeofday(tv);
16802 +               return vx_settimeofday(tv);
16803         }
16804         return 0;
16805  }
16806 @@ -311,7 +312,7 @@ void getnstimeofday(struct timespec *tv)
16807  {
16808         struct timeval x;
16809  
16810 -       do_gettimeofday(&x);
16811 +       vx_gettimeofday(&x);
16812         tv->tv_sec = x.tv_sec;
16813         tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
16814  }
16815 diff -NurpP --minimal linux-2.6.29.2/kernel/timer.c linux-2.6.29.2-vs2.3.0.36.12/kernel/timer.c
16816 --- linux-2.6.29.2/kernel/timer.c       2009-03-24 14:22:45.000000000 +0100
16817 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/timer.c 2009-03-24 17:41:02.000000000 +0100
16818 @@ -37,6 +37,10 @@
16819  #include <linux/delay.h>
16820  #include <linux/tick.h>
16821  #include <linux/kallsyms.h>
16822 +#include <linux/vs_base.h>
16823 +#include <linux/vs_cvirt.h>
16824 +#include <linux/vs_pid.h>
16825 +#include <linux/vserver/sched.h>
16826  
16827  #include <asm/uaccess.h>
16828  #include <asm/unistd.h>
16829 @@ -1018,6 +1022,25 @@ unsigned long get_next_timer_interrupt(u
16830  }
16831  #endif
16832  
16833 +static inline
16834 +void __vx_consume_token(struct _vx_sched_pc *sched_pc)
16835 +{
16836 +       sched_pc->tokens--;
16837 +}
16838 +
16839 +static inline
16840 +void vx_hard_tick(struct task_struct *p, int cpu)
16841 +{
16842 +       struct vx_info *vxi = p->vx_info;
16843 +
16844 +       if (vx_info_flags(vxi, VXF_SCHED_HARD|VXF_SCHED_PRIO, 0)) {
16845 +               struct _vx_sched_pc *sched_pc =
16846 +                       &vx_per_cpu(vxi, sched_pc, cpu);
16847 +
16848 +               __vx_consume_token(sched_pc);
16849 +       }
16850 +}
16851 +
16852  /*
16853   * Called from the timer interrupt handler to charge one tick to the current
16854   * process.  user_tick is 1 if the tick is user time, 0 for system.
16855 @@ -1034,6 +1057,7 @@ void update_process_times(int user_tick)
16856                 rcu_check_callbacks(cpu, user_tick);
16857         printk_tick();
16858         scheduler_tick();
16859 +       vx_hard_tick(p, cpu);
16860         run_posix_cpu_timers(p);
16861  }
16862  
16863 @@ -1136,12 +1160,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec
16864  
16865  #endif
16866  
16867 -#ifndef __alpha__
16868 -
16869 -/*
16870 - * The Alpha uses getxpid, getxuid, and getxgid instead.  Maybe this
16871 - * should be moved into arch/i386 instead?
16872 - */
16873  
16874  /**
16875   * sys_getpid - return the thread group id of the current process
16876 @@ -1170,10 +1188,23 @@ SYSCALL_DEFINE0(getppid)
16877         rcu_read_lock();
16878         pid = task_tgid_vnr(current->real_parent);
16879         rcu_read_unlock();
16880 +       return vx_map_pid(pid);
16881 +}
16882  
16883 -       return pid;
16884 +#ifdef __alpha__
16885 +
16886 +/*
16887 + * The Alpha uses getxpid, getxuid, and getxgid instead.
16888 + */
16889 +
16890 +asmlinkage long do_getxpid(long *ppid)
16891 +{
16892 +       *ppid = sys_getppid();
16893 +       return sys_getpid();
16894  }
16895  
16896 +#else /* _alpha_ */
16897 +
16898  SYSCALL_DEFINE0(getuid)
16899  {
16900         /* Only we change this so SMP safe */
16901 @@ -1344,6 +1375,8 @@ int do_sysinfo(struct sysinfo *info)
16902                         tp.tv_nsec = tp.tv_nsec - NSEC_PER_SEC;
16903                         tp.tv_sec++;
16904                 }
16905 +               if (vx_flags(VXF_VIRT_UPTIME, 0))
16906 +                       vx_vsi_uptime(&tp, NULL);
16907                 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
16908  
16909                 info->loads[0] = avenrun[0] << (SI_LOAD_SHIFT - FSHIFT);
16910 diff -NurpP --minimal linux-2.6.29.2/kernel/user.c linux-2.6.29.2-vs2.3.0.36.12/kernel/user.c
16911 --- linux-2.6.29.2/kernel/user.c        2009-03-24 14:22:45.000000000 +0100
16912 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/user.c  2009-03-24 17:47:32.000000000 +0100
16913 @@ -249,10 +249,10 @@ static struct kobj_type uids_ktype = {
16914   *
16915   * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
16916   */
16917 -static int uids_user_create(struct user_struct *up)
16918 +static int uids_user_create(struct user_namespace *ns, struct user_struct *up)
16919  {
16920         struct kobject *kobj = &up->kobj;
16921 -       int error;
16922 +       int error = 0;
16923  
16924         memset(kobj, 0, sizeof(struct kobject));
16925         if (up->user_ns != &init_user_ns)
16926 @@ -280,7 +280,7 @@ int __init uids_sysfs_init(void)
16927         if (!uids_kset)
16928                 return -ENOMEM;
16929  
16930 -       return uids_user_create(&root_user);
16931 +       return uids_user_create(NULL, &root_user);
16932  }
16933  
16934  /* work function to remove sysfs directory for a user and free up
16935 @@ -342,7 +342,8 @@ static void free_user(struct user_struct
16936  #else  /* CONFIG_USER_SCHED && CONFIG_SYSFS */
16937  
16938  int uids_sysfs_init(void) { return 0; }
16939 -static inline int uids_user_create(struct user_struct *up) { return 0; }
16940 +static inline int uids_user_create(struct user_namespace *ns,
16941 +       struct user_struct *up) { return 0; }
16942  static inline void uids_mutex_lock(void) { }
16943  static inline void uids_mutex_unlock(void) { }
16944  
16945 @@ -439,7 +440,7 @@ struct user_struct *alloc_uid(struct use
16946  
16947                 new->user_ns = get_user_ns(ns);
16948  
16949 -               if (uids_user_create(new))
16950 +               if (uids_user_create(ns, new))
16951                         goto out_destoy_sched;
16952  
16953                 /*
16954 diff -NurpP --minimal linux-2.6.29.2/kernel/user_namespace.c linux-2.6.29.2-vs2.3.0.36.12/kernel/user_namespace.c
16955 --- linux-2.6.29.2/kernel/user_namespace.c      2009-03-24 14:22:45.000000000 +0100
16956 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/user_namespace.c        2009-03-24 18:05:19.000000000 +0100
16957 @@ -10,6 +10,7 @@
16958  #include <linux/slab.h>
16959  #include <linux/user_namespace.h>
16960  #include <linux/cred.h>
16961 +#include <linux/vserver/global.h>
16962  
16963  /*
16964   * Create a new user namespace, deriving the creator from the user in the
16965 @@ -30,6 +31,7 @@ int create_user_ns(struct cred *new)
16966                 return -ENOMEM;
16967  
16968         kref_init(&ns->kref);
16969 +       atomic_inc(&vs_global_user_ns);
16970  
16971         for (n = 0; n < UIDHASH_SZ; ++n)
16972                 INIT_HLIST_HEAD(ns->uidhash_table + n);
16973 @@ -78,6 +80,8 @@ void free_user_ns(struct kref *kref)
16974         struct user_namespace *ns =
16975                 container_of(kref, struct user_namespace, kref);
16976  
16977 +       /* FIXME: maybe move into destroyer? */
16978 +       atomic_dec(&vs_global_user_ns);
16979         INIT_WORK(&ns->destroyer, free_user_ns_work);
16980         schedule_work(&ns->destroyer);
16981  }
16982 diff -NurpP --minimal linux-2.6.29.2/kernel/utsname.c linux-2.6.29.2-vs2.3.0.36.12/kernel/utsname.c
16983 --- linux-2.6.29.2/kernel/utsname.c     2008-12-25 00:26:37.000000000 +0100
16984 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/utsname.c       2009-02-22 22:54:26.000000000 +0100
16985 @@ -14,6 +14,7 @@
16986  #include <linux/utsname.h>
16987  #include <linux/err.h>
16988  #include <linux/slab.h>
16989 +#include <linux/vserver/global.h>
16990  
16991  /*
16992   * Clone a new ns copying an original utsname, setting refcount to 1
16993 @@ -32,6 +33,7 @@ static struct uts_namespace *clone_uts_n
16994         memcpy(&ns->name, &old_ns->name, sizeof(ns->name));
16995         up_read(&uts_sem);
16996         kref_init(&ns->kref);
16997 +       atomic_inc(&vs_global_uts_ns);
16998         return ns;
16999  }
17000  
17001 @@ -62,5 +64,6 @@ void free_uts_ns(struct kref *kref)
17002         struct uts_namespace *ns;
17003  
17004         ns = container_of(kref, struct uts_namespace, kref);
17005 +       atomic_dec(&vs_global_uts_ns);
17006         kfree(ns);
17007  }
17008 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cacct.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct.c
17009 --- linux-2.6.29.2/kernel/vserver/cacct.c       1970-01-01 01:00:00.000000000 +0100
17010 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct.c 2009-02-22 22:54:26.000000000 +0100
17011 @@ -0,0 +1,42 @@
17012 +/*
17013 + *  linux/kernel/vserver/cacct.c
17014 + *
17015 + *  Virtual Server: Context Accounting
17016 + *
17017 + *  Copyright (C) 2006-2007 Herbert Pötzl
17018 + *
17019 + *  V0.01  added accounting stats
17020 + *
17021 + */
17022 +
17023 +#include <linux/types.h>
17024 +#include <linux/vs_context.h>
17025 +#include <linux/vserver/cacct_cmd.h>
17026 +#include <linux/vserver/cacct_int.h>
17027 +
17028 +#include <asm/errno.h>
17029 +#include <asm/uaccess.h>
17030 +
17031 +
17032 +int vc_sock_stat(struct vx_info *vxi, void __user *data)
17033 +{
17034 +       struct vcmd_sock_stat_v0 vc_data;
17035 +       int j, field;
17036 +
17037 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17038 +               return -EFAULT;
17039 +
17040 +       field = vc_data.field;
17041 +       if ((field < 0) || (field >= VXA_SOCK_SIZE))
17042 +               return -EINVAL;
17043 +
17044 +       for (j = 0; j < 3; j++) {
17045 +               vc_data.count[j] = vx_sock_count(&vxi->cacct, field, j);
17046 +               vc_data.total[j] = vx_sock_total(&vxi->cacct, field, j);
17047 +       }
17048 +
17049 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17050 +               return -EFAULT;
17051 +       return 0;
17052 +}
17053 +
17054 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cacct_init.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct_init.h
17055 --- linux-2.6.29.2/kernel/vserver/cacct_init.h  1970-01-01 01:00:00.000000000 +0100
17056 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct_init.h    2009-02-22 22:54:26.000000000 +0100
17057 @@ -0,0 +1,25 @@
17058 +
17059 +
17060 +static inline void vx_info_init_cacct(struct _vx_cacct *cacct)
17061 +{
17062 +       int i, j;
17063 +
17064 +
17065 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
17066 +               for (j = 0; j < 3; j++) {
17067 +                       atomic_set(&cacct->sock[i][j].count, 0);
17068 +                       atomic_set(&cacct->sock[i][j].total, 0);
17069 +               }
17070 +       }
17071 +       for (i = 0; i < 8; i++)
17072 +               atomic_set(&cacct->slab[i], 0);
17073 +       for (i = 0; i < 5; i++)
17074 +               for (j = 0; j < 4; j++)
17075 +                       atomic_set(&cacct->page[i][j], 0);
17076 +}
17077 +
17078 +static inline void vx_info_exit_cacct(struct _vx_cacct *cacct)
17079 +{
17080 +       return;
17081 +}
17082 +
17083 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cacct_proc.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct_proc.h
17084 --- linux-2.6.29.2/kernel/vserver/cacct_proc.h  1970-01-01 01:00:00.000000000 +0100
17085 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cacct_proc.h    2009-02-22 22:54:26.000000000 +0100
17086 @@ -0,0 +1,53 @@
17087 +#ifndef _VX_CACCT_PROC_H
17088 +#define _VX_CACCT_PROC_H
17089 +
17090 +#include <linux/vserver/cacct_int.h>
17091 +
17092 +
17093 +#define VX_SOCKA_TOP   \
17094 +       "Type\t    recv #/bytes\t\t   send #/bytes\t\t    fail #/bytes\n"
17095 +
17096 +static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer)
17097 +{
17098 +       int i, j, length = 0;
17099 +       static char *type[VXA_SOCK_SIZE] = {
17100 +               "UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER"
17101 +       };
17102 +
17103 +       length += sprintf(buffer + length, VX_SOCKA_TOP);
17104 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
17105 +               length += sprintf(buffer + length, "%s:", type[i]);
17106 +               for (j = 0; j < 3; j++) {
17107 +                       length += sprintf(buffer + length,
17108 +                               "\t%10lu/%-10lu",
17109 +                               vx_sock_count(cacct, i, j),
17110 +                               vx_sock_total(cacct, i, j));
17111 +               }
17112 +               buffer[length++] = '\n';
17113 +       }
17114 +
17115 +       length += sprintf(buffer + length, "\n");
17116 +       length += sprintf(buffer + length,
17117 +               "slab:\t %8u %8u %8u %8u\n",
17118 +               atomic_read(&cacct->slab[1]),
17119 +               atomic_read(&cacct->slab[4]),
17120 +               atomic_read(&cacct->slab[0]),
17121 +               atomic_read(&cacct->slab[2]));
17122 +
17123 +       length += sprintf(buffer + length, "\n");
17124 +       for (i = 0; i < 5; i++) {
17125 +               length += sprintf(buffer + length,
17126 +                       "page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n", i,
17127 +                       atomic_read(&cacct->page[i][0]),
17128 +                       atomic_read(&cacct->page[i][1]),
17129 +                       atomic_read(&cacct->page[i][2]),
17130 +                       atomic_read(&cacct->page[i][3]),
17131 +                       atomic_read(&cacct->page[i][4]),
17132 +                       atomic_read(&cacct->page[i][5]),
17133 +                       atomic_read(&cacct->page[i][6]),
17134 +                       atomic_read(&cacct->page[i][7]));
17135 +       }
17136 +       return length;
17137 +}
17138 +
17139 +#endif /* _VX_CACCT_PROC_H */
17140 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/context.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/context.c
17141 --- linux-2.6.29.2/kernel/vserver/context.c     1970-01-01 01:00:00.000000000 +0100
17142 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/context.c       2009-04-03 21:25:31.000000000 +0200
17143 @@ -0,0 +1,1018 @@
17144 +/*
17145 + *  linux/kernel/vserver/context.c
17146 + *
17147 + *  Virtual Server: Context Support
17148 + *
17149 + *  Copyright (C) 2003-2007  Herbert Pötzl
17150 + *
17151 + *  V0.01  context helper
17152 + *  V0.02  vx_ctx_kill syscall command
17153 + *  V0.03  replaced context_info calls
17154 + *  V0.04  redesign of struct (de)alloc
17155 + *  V0.05  rlimit basic implementation
17156 + *  V0.06  task_xid and info commands
17157 + *  V0.07  context flags and caps
17158 + *  V0.08  switch to RCU based hash
17159 + *  V0.09  revert to non RCU for now
17160 + *  V0.10  and back to working RCU hash
17161 + *  V0.11  and back to locking again
17162 + *  V0.12  referenced context store
17163 + *  V0.13  separate per cpu data
17164 + *  V0.14  changed vcmds to vxi arg
17165 + *  V0.15  added context stat
17166 + *  V0.16  have __create claim() the vxi
17167 + *  V0.17  removed older and legacy stuff
17168 + *
17169 + */
17170 +
17171 +#include <linux/slab.h>
17172 +#include <linux/types.h>
17173 +#include <linux/security.h>
17174 +#include <linux/pid_namespace.h>
17175 +
17176 +#include <linux/vserver/context.h>
17177 +#include <linux/vserver/network.h>
17178 +#include <linux/vserver/debug.h>
17179 +#include <linux/vserver/limit.h>
17180 +#include <linux/vserver/limit_int.h>
17181 +#include <linux/vserver/space.h>
17182 +
17183 +#include <linux/vs_context.h>
17184 +#include <linux/vs_limit.h>
17185 +#include <linux/vs_pid.h>
17186 +#include <linux/vserver/context_cmd.h>
17187 +
17188 +#include "cvirt_init.h"
17189 +#include "cacct_init.h"
17190 +#include "limit_init.h"
17191 +#include "sched_init.h"
17192 +
17193 +
17194 +atomic_t vx_global_ctotal      = ATOMIC_INIT(0);
17195 +atomic_t vx_global_cactive     = ATOMIC_INIT(0);
17196 +
17197 +
17198 +/*     now inactive context structures */
17199 +
17200 +static struct hlist_head vx_info_inactive = HLIST_HEAD_INIT;
17201 +
17202 +static spinlock_t vx_info_inactive_lock = SPIN_LOCK_UNLOCKED;
17203 +
17204 +
17205 +/*     __alloc_vx_info()
17206 +
17207 +       * allocate an initialized vx_info struct
17208 +       * doesn't make it visible (hash)                        */
17209 +
17210 +static struct vx_info *__alloc_vx_info(xid_t xid)
17211 +{
17212 +       struct vx_info *new = NULL;
17213 +       int cpu;
17214 +
17215 +       vxdprintk(VXD_CBIT(xid, 0), "alloc_vx_info(%d)*", xid);
17216 +
17217 +       /* would this benefit from a slab cache? */
17218 +       new = kmalloc(sizeof(struct vx_info), GFP_KERNEL);
17219 +       if (!new)
17220 +               return 0;
17221 +
17222 +       memset(new, 0, sizeof(struct vx_info));
17223 +#ifdef CONFIG_SMP
17224 +       new->ptr_pc = alloc_percpu(struct _vx_info_pc);
17225 +       if (!new->ptr_pc)
17226 +               goto error;
17227 +#endif
17228 +       new->vx_id = xid;
17229 +       INIT_HLIST_NODE(&new->vx_hlist);
17230 +       atomic_set(&new->vx_usecnt, 0);
17231 +       atomic_set(&new->vx_tasks, 0);
17232 +       new->vx_parent = NULL;
17233 +       new->vx_state = 0;
17234 +       init_waitqueue_head(&new->vx_wait);
17235 +
17236 +       /* prepare reaper */
17237 +       get_task_struct(init_pid_ns.child_reaper);
17238 +       new->vx_reaper = init_pid_ns.child_reaper;
17239 +       new->vx_badness_bias = 0;
17240 +
17241 +       /* rest of init goes here */
17242 +       vx_info_init_limit(&new->limit);
17243 +       vx_info_init_sched(&new->sched);
17244 +       vx_info_init_cvirt(&new->cvirt);
17245 +       vx_info_init_cacct(&new->cacct);
17246 +
17247 +       /* per cpu data structures */
17248 +       for_each_possible_cpu(cpu) {
17249 +               vx_info_init_sched_pc(
17250 +                       &vx_per_cpu(new, sched_pc, cpu), cpu);
17251 +               vx_info_init_cvirt_pc(
17252 +                       &vx_per_cpu(new, cvirt_pc, cpu), cpu);
17253 +       }
17254 +
17255 +       new->vx_flags = VXF_INIT_SET;
17256 +       cap_set_init_eff(new->vx_bcaps);
17257 +       new->vx_ccaps = 0;
17258 +       // new->vx_cap_bset = current->cap_bset;
17259 +
17260 +       new->reboot_cmd = 0;
17261 +       new->exit_code = 0;
17262 +
17263 +       vxdprintk(VXD_CBIT(xid, 0),
17264 +               "alloc_vx_info(%d) = %p", xid, new);
17265 +       vxh_alloc_vx_info(new);
17266 +       atomic_inc(&vx_global_ctotal);
17267 +       return new;
17268 +#ifdef CONFIG_SMP
17269 +error:
17270 +       kfree(new);
17271 +       return 0;
17272 +#endif
17273 +}
17274 +
17275 +/*     __dealloc_vx_info()
17276 +
17277 +       * final disposal of vx_info                             */
17278 +
17279 +static void __dealloc_vx_info(struct vx_info *vxi)
17280 +{
17281 +       struct vx_info_save vxis;
17282 +       int cpu;
17283 +
17284 +       vxdprintk(VXD_CBIT(xid, 0),
17285 +               "dealloc_vx_info(%p)", vxi);
17286 +       vxh_dealloc_vx_info(vxi);
17287 +
17288 +#ifdef CONFIG_VSERVER_WARN
17289 +       enter_vx_info(vxi, &vxis);
17290 +       vx_info_exit_limit(&vxi->limit);
17291 +       vx_info_exit_sched(&vxi->sched);
17292 +       vx_info_exit_cvirt(&vxi->cvirt);
17293 +       vx_info_exit_cacct(&vxi->cacct);
17294 +
17295 +       for_each_possible_cpu(cpu) {
17296 +               vx_info_exit_sched_pc(
17297 +                       &vx_per_cpu(vxi, sched_pc, cpu), cpu);
17298 +               vx_info_exit_cvirt_pc(
17299 +                       &vx_per_cpu(vxi, cvirt_pc, cpu), cpu);
17300 +       }
17301 +       leave_vx_info(&vxis);
17302 +#endif
17303 +
17304 +       vxi->vx_id = -1;
17305 +       vxi->vx_state |= VXS_RELEASED;
17306 +
17307 +#ifdef CONFIG_SMP
17308 +       free_percpu(vxi->ptr_pc);
17309 +#endif
17310 +       kfree(vxi);
17311 +       atomic_dec(&vx_global_ctotal);
17312 +}
17313 +
17314 +static void __shutdown_vx_info(struct vx_info *vxi)
17315 +{
17316 +       struct nsproxy *nsproxy;
17317 +       struct fs_struct *fs;
17318 +       int index;
17319 +
17320 +       might_sleep();
17321 +
17322 +       vxi->vx_state |= VXS_SHUTDOWN;
17323 +       vs_state_change(vxi, VSC_SHUTDOWN);
17324 +
17325 +       for (index = 0; index < VX_SPACES; index++) {
17326 +               nsproxy = xchg(&vxi->vx_nsproxy[index], NULL);
17327 +               if (nsproxy)
17328 +                       put_nsproxy(nsproxy);
17329 +
17330 +               fs = xchg(&vxi->vx_fs[index], NULL);
17331 +               if (fs)
17332 +                       put_fs_struct(fs);
17333 +       }
17334 +}
17335 +
17336 +/* exported stuff */
17337 +
17338 +void free_vx_info(struct vx_info *vxi)
17339 +{
17340 +       unsigned long flags;
17341 +       unsigned index;
17342 +
17343 +       /* check for reference counts first */
17344 +       BUG_ON(atomic_read(&vxi->vx_usecnt));
17345 +       BUG_ON(atomic_read(&vxi->vx_tasks));
17346 +
17347 +       /* context must not be hashed */
17348 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
17349 +
17350 +       /* context shutdown is mandatory */
17351 +       BUG_ON(!vx_info_state(vxi, VXS_SHUTDOWN));
17352 +
17353 +       /* nsproxy and fs check */
17354 +       for (index = 0; index < VX_SPACES; index++) {
17355 +               BUG_ON(vxi->vx_nsproxy[index]);
17356 +               BUG_ON(vxi->vx_fs[index]);
17357 +       }
17358 +
17359 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
17360 +       hlist_del(&vxi->vx_hlist);
17361 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
17362 +
17363 +       __dealloc_vx_info(vxi);
17364 +}
17365 +
17366 +
17367 +/*     hash table for vx_info hash */
17368 +
17369 +#define VX_HASH_SIZE   13
17370 +
17371 +static struct hlist_head vx_info_hash[VX_HASH_SIZE] =
17372 +       { [0 ... VX_HASH_SIZE-1] = HLIST_HEAD_INIT };
17373 +
17374 +static spinlock_t vx_info_hash_lock = SPIN_LOCK_UNLOCKED;
17375 +
17376 +
17377 +static inline unsigned int __hashval(xid_t xid)
17378 +{
17379 +       return (xid % VX_HASH_SIZE);
17380 +}
17381 +
17382 +
17383 +
17384 +/*     __hash_vx_info()
17385 +
17386 +       * add the vxi to the global hash table
17387 +       * requires the hash_lock to be held                     */
17388 +
17389 +static inline void __hash_vx_info(struct vx_info *vxi)
17390 +{
17391 +       struct hlist_head *head;
17392 +
17393 +       vxd_assert_lock(&vx_info_hash_lock);
17394 +       vxdprintk(VXD_CBIT(xid, 4),
17395 +               "__hash_vx_info: %p[#%d]", vxi, vxi->vx_id);
17396 +       vxh_hash_vx_info(vxi);
17397 +
17398 +       /* context must not be hashed */
17399 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
17400 +
17401 +       vxi->vx_state |= VXS_HASHED;
17402 +       head = &vx_info_hash[__hashval(vxi->vx_id)];
17403 +       hlist_add_head(&vxi->vx_hlist, head);
17404 +       atomic_inc(&vx_global_cactive);
17405 +}
17406 +
17407 +/*     __unhash_vx_info()
17408 +
17409 +       * remove the vxi from the global hash table
17410 +       * requires the hash_lock to be held                     */
17411 +
17412 +static inline void __unhash_vx_info(struct vx_info *vxi)
17413 +{
17414 +       unsigned long flags;
17415 +
17416 +       vxd_assert_lock(&vx_info_hash_lock);
17417 +       vxdprintk(VXD_CBIT(xid, 4),
17418 +               "__unhash_vx_info: %p[#%d.%d.%d]", vxi, vxi->vx_id,
17419 +               atomic_read(&vxi->vx_usecnt), atomic_read(&vxi->vx_tasks));
17420 +       vxh_unhash_vx_info(vxi);
17421 +
17422 +       /* context must be hashed */
17423 +       BUG_ON(!vx_info_state(vxi, VXS_HASHED));
17424 +       /* but without tasks */
17425 +       BUG_ON(atomic_read(&vxi->vx_tasks));
17426 +
17427 +       vxi->vx_state &= ~VXS_HASHED;
17428 +       hlist_del_init(&vxi->vx_hlist);
17429 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
17430 +       hlist_add_head(&vxi->vx_hlist, &vx_info_inactive);
17431 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
17432 +       atomic_dec(&vx_global_cactive);
17433 +}
17434 +
17435 +
17436 +/*     __lookup_vx_info()
17437 +
17438 +       * requires the hash_lock to be held
17439 +       * doesn't increment the vx_refcnt                       */
17440 +
17441 +static inline struct vx_info *__lookup_vx_info(xid_t xid)
17442 +{
17443 +       struct hlist_head *head = &vx_info_hash[__hashval(xid)];
17444 +       struct hlist_node *pos;
17445 +       struct vx_info *vxi;
17446 +
17447 +       vxd_assert_lock(&vx_info_hash_lock);
17448 +       hlist_for_each(pos, head) {
17449 +               vxi = hlist_entry(pos, struct vx_info, vx_hlist);
17450 +
17451 +               if (vxi->vx_id == xid)
17452 +                       goto found;
17453 +       }
17454 +       vxi = NULL;
17455 +found:
17456 +       vxdprintk(VXD_CBIT(xid, 0),
17457 +               "__lookup_vx_info(#%u): %p[#%u]",
17458 +               xid, vxi, vxi ? vxi->vx_id : 0);
17459 +       vxh_lookup_vx_info(vxi, xid);
17460 +       return vxi;
17461 +}
17462 +
17463 +
17464 +/*     __create_vx_info()
17465 +
17466 +       * create the requested context
17467 +       * get(), claim() and hash it                            */
17468 +
17469 +static struct vx_info *__create_vx_info(int id)
17470 +{
17471 +       struct vx_info *new, *vxi = NULL;
17472 +
17473 +       vxdprintk(VXD_CBIT(xid, 1), "create_vx_info(%d)*", id);
17474 +
17475 +       if (!(new = __alloc_vx_info(id)))
17476 +               return ERR_PTR(-ENOMEM);
17477 +
17478 +       /* required to make dynamic xids unique */
17479 +       spin_lock(&vx_info_hash_lock);
17480 +
17481 +       /* static context requested */
17482 +       if ((vxi = __lookup_vx_info(id))) {
17483 +               vxdprintk(VXD_CBIT(xid, 0),
17484 +                       "create_vx_info(%d) = %p (already there)", id, vxi);
17485 +               if (vx_info_flags(vxi, VXF_STATE_SETUP, 0))
17486 +                       vxi = ERR_PTR(-EBUSY);
17487 +               else
17488 +                       vxi = ERR_PTR(-EEXIST);
17489 +               goto out_unlock;
17490 +       }
17491 +       /* new context */
17492 +       vxdprintk(VXD_CBIT(xid, 0),
17493 +               "create_vx_info(%d) = %p (new)", id, new);
17494 +       claim_vx_info(new, NULL);
17495 +       __hash_vx_info(get_vx_info(new));
17496 +       vxi = new, new = NULL;
17497 +
17498 +out_unlock:
17499 +       spin_unlock(&vx_info_hash_lock);
17500 +       vxh_create_vx_info(IS_ERR(vxi) ? NULL : vxi, id);
17501 +       if (new)
17502 +               __dealloc_vx_info(new);
17503 +       return vxi;
17504 +}
17505 +
17506 +
17507 +/*     exported stuff                                          */
17508 +
17509 +
17510 +void unhash_vx_info(struct vx_info *vxi)
17511 +{
17512 +       __shutdown_vx_info(vxi);
17513 +       spin_lock(&vx_info_hash_lock);
17514 +       __unhash_vx_info(vxi);
17515 +       spin_unlock(&vx_info_hash_lock);
17516 +       __wakeup_vx_info(vxi);
17517 +}
17518 +
17519 +
17520 +/*     lookup_vx_info()
17521 +
17522 +       * search for a vx_info and get() it
17523 +       * negative id means current                             */
17524 +
17525 +struct vx_info *lookup_vx_info(int id)
17526 +{
17527 +       struct vx_info *vxi = NULL;
17528 +
17529 +       if (id < 0) {
17530 +               vxi = get_vx_info(current->vx_info);
17531 +       } else if (id > 1) {
17532 +               spin_lock(&vx_info_hash_lock);
17533 +               vxi = get_vx_info(__lookup_vx_info(id));
17534 +               spin_unlock(&vx_info_hash_lock);
17535 +       }
17536 +       return vxi;
17537 +}
17538 +
17539 +/*     xid_is_hashed()
17540 +
17541 +       * verify that xid is still hashed                       */
17542 +
17543 +int xid_is_hashed(xid_t xid)
17544 +{
17545 +       int hashed;
17546 +
17547 +       spin_lock(&vx_info_hash_lock);
17548 +       hashed = (__lookup_vx_info(xid) != NULL);
17549 +       spin_unlock(&vx_info_hash_lock);
17550 +       return hashed;
17551 +}
17552 +
17553 +#ifdef CONFIG_PROC_FS
17554 +
17555 +/*     get_xid_list()
17556 +
17557 +       * get a subset of hashed xids for proc
17558 +       * assumes size is at least one                          */
17559 +
17560 +int get_xid_list(int index, unsigned int *xids, int size)
17561 +{
17562 +       int hindex, nr_xids = 0;
17563 +
17564 +       /* only show current and children */
17565 +       if (!vx_check(0, VS_ADMIN | VS_WATCH)) {
17566 +               if (index > 0)
17567 +                       return 0;
17568 +               xids[nr_xids] = vx_current_xid();
17569 +               return 1;
17570 +       }
17571 +
17572 +       for (hindex = 0; hindex < VX_HASH_SIZE; hindex++) {
17573 +               struct hlist_head *head = &vx_info_hash[hindex];
17574 +               struct hlist_node *pos;
17575 +
17576 +               spin_lock(&vx_info_hash_lock);
17577 +               hlist_for_each(pos, head) {
17578 +                       struct vx_info *vxi;
17579 +
17580 +                       if (--index > 0)
17581 +                               continue;
17582 +
17583 +                       vxi = hlist_entry(pos, struct vx_info, vx_hlist);
17584 +                       xids[nr_xids] = vxi->vx_id;
17585 +                       if (++nr_xids >= size) {
17586 +                               spin_unlock(&vx_info_hash_lock);
17587 +                               goto out;
17588 +                       }
17589 +               }
17590 +               /* keep the lock time short */
17591 +               spin_unlock(&vx_info_hash_lock);
17592 +       }
17593 +out:
17594 +       return nr_xids;
17595 +}
17596 +#endif
17597 +
17598 +#ifdef CONFIG_VSERVER_DEBUG
17599 +
17600 +void   dump_vx_info_inactive(int level)
17601 +{
17602 +       struct hlist_node *entry, *next;
17603 +
17604 +       hlist_for_each_safe(entry, next, &vx_info_inactive) {
17605 +               struct vx_info *vxi =
17606 +                       list_entry(entry, struct vx_info, vx_hlist);
17607 +
17608 +               dump_vx_info(vxi, level);
17609 +       }
17610 +}
17611 +
17612 +#endif
17613 +
17614 +#if 0
17615 +int vx_migrate_user(struct task_struct *p, struct vx_info *vxi)
17616 +{
17617 +       struct user_struct *new_user, *old_user;
17618 +
17619 +       if (!p || !vxi)
17620 +               BUG();
17621 +
17622 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
17623 +               return -EACCES;
17624 +
17625 +       new_user = alloc_uid(vxi->vx_id, p->uid);
17626 +       if (!new_user)
17627 +               return -ENOMEM;
17628 +
17629 +       old_user = p->user;
17630 +       if (new_user != old_user) {
17631 +               atomic_inc(&new_user->processes);
17632 +               atomic_dec(&old_user->processes);
17633 +               p->user = new_user;
17634 +       }
17635 +       free_uid(old_user);
17636 +       return 0;
17637 +}
17638 +#endif
17639 +
17640 +#if 0
17641 +void vx_mask_cap_bset(struct vx_info *vxi, struct task_struct *p)
17642 +{
17643 +       // p->cap_effective &= vxi->vx_cap_bset;
17644 +       p->cap_effective =
17645 +               cap_intersect(p->cap_effective, vxi->cap_bset);
17646 +       // p->cap_inheritable &= vxi->vx_cap_bset;
17647 +       p->cap_inheritable =
17648 +               cap_intersect(p->cap_inheritable, vxi->cap_bset);
17649 +       // p->cap_permitted &= vxi->vx_cap_bset;
17650 +       p->cap_permitted =
17651 +               cap_intersect(p->cap_permitted, vxi->cap_bset);
17652 +}
17653 +#endif
17654 +
17655 +
17656 +#include <linux/file.h>
17657 +#include <linux/fdtable.h>
17658 +
17659 +static int vx_openfd_task(struct task_struct *tsk)
17660 +{
17661 +       struct files_struct *files = tsk->files;
17662 +       struct fdtable *fdt;
17663 +       const unsigned long *bptr;
17664 +       int count, total;
17665 +
17666 +       /* no rcu_read_lock() because of spin_lock() */
17667 +       spin_lock(&files->file_lock);
17668 +       fdt = files_fdtable(files);
17669 +       bptr = fdt->open_fds->fds_bits;
17670 +       count = fdt->max_fds / (sizeof(unsigned long) * 8);
17671 +       for (total = 0; count > 0; count--) {
17672 +               if (*bptr)
17673 +                       total += hweight_long(*bptr);
17674 +               bptr++;
17675 +       }
17676 +       spin_unlock(&files->file_lock);
17677 +       return total;
17678 +}
17679 +
17680 +
17681 +/*     for *space compatibility */
17682 +
17683 +asmlinkage long sys_unshare(unsigned long);
17684 +
17685 +/*
17686 + *     migrate task to new context
17687 + *     gets vxi, puts old_vxi on change
17688 + *     optionally unshares namespaces (hack)
17689 + */
17690 +
17691 +int vx_migrate_task(struct task_struct *p, struct vx_info *vxi, int unshare)
17692 +{
17693 +       struct vx_info *old_vxi;
17694 +       int ret = 0;
17695 +
17696 +       if (!p || !vxi)
17697 +               BUG();
17698 +
17699 +       vxdprintk(VXD_CBIT(xid, 5),
17700 +               "vx_migrate_task(%p,%p[#%d.%d])", p, vxi,
17701 +               vxi->vx_id, atomic_read(&vxi->vx_usecnt));
17702 +
17703 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0) &&
17704 +               !vx_info_flags(vxi, VXF_STATE_SETUP, 0))
17705 +               return -EACCES;
17706 +
17707 +       if (vx_info_state(vxi, VXS_SHUTDOWN))
17708 +               return -EFAULT;
17709 +
17710 +       old_vxi = task_get_vx_info(p);
17711 +       if (old_vxi == vxi)
17712 +               goto out;
17713 +
17714 +//     if (!(ret = vx_migrate_user(p, vxi))) {
17715 +       {
17716 +               int openfd;
17717 +
17718 +               task_lock(p);
17719 +               openfd = vx_openfd_task(p);
17720 +
17721 +               if (old_vxi) {
17722 +                       atomic_dec(&old_vxi->cvirt.nr_threads);
17723 +                       atomic_dec(&old_vxi->cvirt.nr_running);
17724 +                       __rlim_dec(&old_vxi->limit, RLIMIT_NPROC);
17725 +                       /* FIXME: what about the struct files here? */
17726 +                       __rlim_sub(&old_vxi->limit, VLIMIT_OPENFD, openfd);
17727 +                       /* account for the executable */
17728 +                       __rlim_dec(&old_vxi->limit, VLIMIT_DENTRY);
17729 +               }
17730 +               atomic_inc(&vxi->cvirt.nr_threads);
17731 +               atomic_inc(&vxi->cvirt.nr_running);
17732 +               __rlim_inc(&vxi->limit, RLIMIT_NPROC);
17733 +               /* FIXME: what about the struct files here? */
17734 +               __rlim_add(&vxi->limit, VLIMIT_OPENFD, openfd);
17735 +               /* account for the executable */
17736 +               __rlim_inc(&vxi->limit, VLIMIT_DENTRY);
17737 +
17738 +               if (old_vxi) {
17739 +                       release_vx_info(old_vxi, p);
17740 +                       clr_vx_info(&p->vx_info);
17741 +               }
17742 +               claim_vx_info(vxi, p);
17743 +               set_vx_info(&p->vx_info, vxi);
17744 +               p->xid = vxi->vx_id;
17745 +
17746 +               vxdprintk(VXD_CBIT(xid, 5),
17747 +                       "moved task %p into vxi:%p[#%d]",
17748 +                       p, vxi, vxi->vx_id);
17749 +
17750 +               // vx_mask_cap_bset(vxi, p);
17751 +               task_unlock(p);
17752 +
17753 +               /* hack for *spaces to provide compatibility */
17754 +               if (unshare) {
17755 +                       struct nsproxy *old_nsp, *new_nsp;
17756 +
17757 +                       ret = unshare_nsproxy_namespaces(
17758 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER,
17759 +                               &new_nsp, NULL);
17760 +                       if (ret)
17761 +                               goto out;
17762 +
17763 +                       old_nsp = xchg(&p->nsproxy, new_nsp);
17764 +                       vx_set_space(vxi,
17765 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER, 0);
17766 +                       put_nsproxy(old_nsp);
17767 +               }
17768 +       }
17769 +out:
17770 +       put_vx_info(old_vxi);
17771 +       return ret;
17772 +}
17773 +
17774 +int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
17775 +{
17776 +       struct task_struct *old_reaper;
17777 +
17778 +       if (!vxi)
17779 +               return -EINVAL;
17780 +
17781 +       vxdprintk(VXD_CBIT(xid, 6),
17782 +               "vx_set_reaper(%p[#%d],%p[#%d,%d])",
17783 +               vxi, vxi->vx_id, p, p->xid, p->pid);
17784 +
17785 +       old_reaper = vxi->vx_reaper;
17786 +       if (old_reaper == p)
17787 +               return 0;
17788 +
17789 +       /* set new child reaper */
17790 +       get_task_struct(p);
17791 +       vxi->vx_reaper = p;
17792 +       put_task_struct(old_reaper);
17793 +       return 0;
17794 +}
17795 +
17796 +int vx_set_init(struct vx_info *vxi, struct task_struct *p)
17797 +{
17798 +       if (!vxi)
17799 +               return -EINVAL;
17800 +
17801 +       vxdprintk(VXD_CBIT(xid, 6),
17802 +               "vx_set_init(%p[#%d],%p[#%d,%d,%d])",
17803 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
17804 +
17805 +       vxi->vx_flags &= ~VXF_STATE_INIT;
17806 +       vxi->vx_initpid = p->tgid;
17807 +       return 0;
17808 +}
17809 +
17810 +void vx_exit_init(struct vx_info *vxi, struct task_struct *p, int code)
17811 +{
17812 +       vxdprintk(VXD_CBIT(xid, 6),
17813 +               "vx_exit_init(%p[#%d],%p[#%d,%d,%d])",
17814 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
17815 +
17816 +       vxi->exit_code = code;
17817 +       vxi->vx_initpid = 0;
17818 +}
17819 +
17820 +
17821 +void vx_set_persistent(struct vx_info *vxi)
17822 +{
17823 +       vxdprintk(VXD_CBIT(xid, 6),
17824 +               "vx_set_persistent(%p[#%d])", vxi, vxi->vx_id);
17825 +
17826 +       get_vx_info(vxi);
17827 +       claim_vx_info(vxi, NULL);
17828 +}
17829 +
17830 +void vx_clear_persistent(struct vx_info *vxi)
17831 +{
17832 +       vxdprintk(VXD_CBIT(xid, 6),
17833 +               "vx_clear_persistent(%p[#%d])", vxi, vxi->vx_id);
17834 +
17835 +       release_vx_info(vxi, NULL);
17836 +       put_vx_info(vxi);
17837 +}
17838 +
17839 +void vx_update_persistent(struct vx_info *vxi)
17840 +{
17841 +       if (vx_info_flags(vxi, VXF_PERSISTENT, 0))
17842 +               vx_set_persistent(vxi);
17843 +       else
17844 +               vx_clear_persistent(vxi);
17845 +}
17846 +
17847 +
17848 +/*     task must be current or locked          */
17849 +
17850 +void   exit_vx_info(struct task_struct *p, int code)
17851 +{
17852 +       struct vx_info *vxi = p->vx_info;
17853 +
17854 +       if (vxi) {
17855 +               atomic_dec(&vxi->cvirt.nr_threads);
17856 +               vx_nproc_dec(p);
17857 +
17858 +               vxi->exit_code = code;
17859 +               release_vx_info(vxi, p);
17860 +       }
17861 +}
17862 +
17863 +void   exit_vx_info_early(struct task_struct *p, int code)
17864 +{
17865 +       struct vx_info *vxi = p->vx_info;
17866 +
17867 +       if (vxi) {
17868 +               if (vxi->vx_initpid == p->tgid)
17869 +                       vx_exit_init(vxi, p, code);
17870 +               if (vxi->vx_reaper == p)
17871 +                       vx_set_reaper(vxi, init_pid_ns.child_reaper);
17872 +       }
17873 +}
17874 +
17875 +
17876 +/* vserver syscall commands below here */
17877 +
17878 +/* taks xid and vx_info functions */
17879 +
17880 +#include <asm/uaccess.h>
17881 +
17882 +
17883 +int vc_task_xid(uint32_t id)
17884 +{
17885 +       xid_t xid;
17886 +
17887 +       if (id) {
17888 +               struct task_struct *tsk;
17889 +
17890 +               read_lock(&tasklist_lock);
17891 +               tsk = find_task_by_real_pid(id);
17892 +               xid = (tsk) ? tsk->xid : -ESRCH;
17893 +               read_unlock(&tasklist_lock);
17894 +       } else
17895 +               xid = vx_current_xid();
17896 +       return xid;
17897 +}
17898 +
17899 +
17900 +int vc_vx_info(struct vx_info *vxi, void __user *data)
17901 +{
17902 +       struct vcmd_vx_info_v0 vc_data;
17903 +
17904 +       vc_data.xid = vxi->vx_id;
17905 +       vc_data.initpid = vxi->vx_initpid;
17906 +
17907 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17908 +               return -EFAULT;
17909 +       return 0;
17910 +}
17911 +
17912 +
17913 +int vc_ctx_stat(struct vx_info *vxi, void __user *data)
17914 +{
17915 +       struct vcmd_ctx_stat_v0 vc_data;
17916 +
17917 +       vc_data.usecnt = atomic_read(&vxi->vx_usecnt);
17918 +       vc_data.tasks = atomic_read(&vxi->vx_tasks);
17919 +
17920 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17921 +               return -EFAULT;
17922 +       return 0;
17923 +}
17924 +
17925 +
17926 +/* context functions */
17927 +
17928 +int vc_ctx_create(uint32_t xid, void __user *data)
17929 +{
17930 +       struct vcmd_ctx_create vc_data = { .flagword = VXF_INIT_SET };
17931 +       struct vx_info *new_vxi;
17932 +       int ret;
17933 +
17934 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
17935 +               return -EFAULT;
17936 +
17937 +       if ((xid > MAX_S_CONTEXT) || (xid < 2))
17938 +               return -EINVAL;
17939 +
17940 +       new_vxi = __create_vx_info(xid);
17941 +       if (IS_ERR(new_vxi))
17942 +               return PTR_ERR(new_vxi);
17943 +
17944 +       /* initial flags */
17945 +       new_vxi->vx_flags = vc_data.flagword;
17946 +
17947 +       ret = -ENOEXEC;
17948 +       if (vs_state_change(new_vxi, VSC_STARTUP))
17949 +               goto out;
17950 +
17951 +       ret = vx_migrate_task(current, new_vxi, (!data));
17952 +       if (ret)
17953 +               goto out;
17954 +
17955 +       /* return context id on success */
17956 +       ret = new_vxi->vx_id;
17957 +
17958 +       /* get a reference for persistent contexts */
17959 +       if ((vc_data.flagword & VXF_PERSISTENT))
17960 +               vx_set_persistent(new_vxi);
17961 +out:
17962 +       release_vx_info(new_vxi, NULL);
17963 +       put_vx_info(new_vxi);
17964 +       return ret;
17965 +}
17966 +
17967 +
17968 +int vc_ctx_migrate(struct vx_info *vxi, void __user *data)
17969 +{
17970 +       struct vcmd_ctx_migrate vc_data = { .flagword = 0 };
17971 +       int ret;
17972 +
17973 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
17974 +               return -EFAULT;
17975 +
17976 +       ret = vx_migrate_task(current, vxi, 0);
17977 +       if (ret)
17978 +               return ret;
17979 +       if (vc_data.flagword & VXM_SET_INIT)
17980 +               ret = vx_set_init(vxi, current);
17981 +       if (ret)
17982 +               return ret;
17983 +       if (vc_data.flagword & VXM_SET_REAPER)
17984 +               ret = vx_set_reaper(vxi, current);
17985 +       return ret;
17986 +}
17987 +
17988 +
17989 +int vc_get_cflags(struct vx_info *vxi, void __user *data)
17990 +{
17991 +       struct vcmd_ctx_flags_v0 vc_data;
17992 +
17993 +       vc_data.flagword = vxi->vx_flags;
17994 +
17995 +       /* special STATE flag handling */
17996 +       vc_data.mask = vs_mask_flags(~0ULL, vxi->vx_flags, VXF_ONE_TIME);
17997 +
17998 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17999 +               return -EFAULT;
18000 +       return 0;
18001 +}
18002 +
18003 +int vc_set_cflags(struct vx_info *vxi, void __user *data)
18004 +{
18005 +       struct vcmd_ctx_flags_v0 vc_data;
18006 +       uint64_t mask, trigger;
18007 +
18008 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18009 +               return -EFAULT;
18010 +
18011 +       /* special STATE flag handling */
18012 +       mask = vs_mask_mask(vc_data.mask, vxi->vx_flags, VXF_ONE_TIME);
18013 +       trigger = (mask & vxi->vx_flags) ^ (mask & vc_data.flagword);
18014 +
18015 +       if (vxi == current->vx_info) {
18016 +               /* if (trigger & VXF_STATE_SETUP)
18017 +                       vx_mask_cap_bset(vxi, current); */
18018 +               if (trigger & VXF_STATE_INIT) {
18019 +                       int ret;
18020 +
18021 +                       ret = vx_set_init(vxi, current);
18022 +                       if (ret)
18023 +                               return ret;
18024 +                       ret = vx_set_reaper(vxi, current);
18025 +                       if (ret)
18026 +                               return ret;
18027 +               }
18028 +       }
18029 +
18030 +       vxi->vx_flags = vs_mask_flags(vxi->vx_flags,
18031 +               vc_data.flagword, mask);
18032 +       if (trigger & VXF_PERSISTENT)
18033 +               vx_update_persistent(vxi);
18034 +
18035 +       return 0;
18036 +}
18037 +
18038 +
18039 +static inline uint64_t caps_from_cap_t(kernel_cap_t c)
18040 +{
18041 +       uint64_t v = c.cap[0] | ((uint64_t)c.cap[1] << 32);
18042 +
18043 +       // printk("caps_from_cap_t(%08x:%08x) = %016llx\n", c.cap[1], c.cap[0], v);
18044 +       return v;
18045 +}
18046 +
18047 +static inline kernel_cap_t cap_t_from_caps(uint64_t v)
18048 +{
18049 +       kernel_cap_t c = __cap_empty_set;
18050 +
18051 +       c.cap[0] = v & 0xFFFFFFFF;
18052 +       c.cap[1] = (v >> 32) & 0xFFFFFFFF;
18053 +
18054 +       // printk("cap_t_from_caps(%016llx) = %08x:%08x\n", v, c.cap[1], c.cap[0]);
18055 +       return c;
18056 +}
18057 +
18058 +
18059 +static int do_get_caps(struct vx_info *vxi, uint64_t *bcaps, uint64_t *ccaps)
18060 +{
18061 +       if (bcaps)
18062 +               *bcaps = caps_from_cap_t(vxi->vx_bcaps);
18063 +       if (ccaps)
18064 +               *ccaps = vxi->vx_ccaps;
18065 +
18066 +       return 0;
18067 +}
18068 +
18069 +int vc_get_ccaps(struct vx_info *vxi, void __user *data)
18070 +{
18071 +       struct vcmd_ctx_caps_v1 vc_data;
18072 +       int ret;
18073 +
18074 +       ret = do_get_caps(vxi, NULL, &vc_data.ccaps);
18075 +       if (ret)
18076 +               return ret;
18077 +       vc_data.cmask = ~0ULL;
18078 +
18079 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18080 +               return -EFAULT;
18081 +       return 0;
18082 +}
18083 +
18084 +static int do_set_caps(struct vx_info *vxi,
18085 +       uint64_t bcaps, uint64_t bmask, uint64_t ccaps, uint64_t cmask)
18086 +{
18087 +       uint64_t bcold = caps_from_cap_t(vxi->vx_bcaps);
18088 +
18089 +#if 0
18090 +       printk("do_set_caps(%16llx, %16llx, %16llx, %16llx)\n",
18091 +               bcaps, bmask, ccaps, cmask);
18092 +#endif
18093 +       vxi->vx_bcaps = cap_t_from_caps(
18094 +               vs_mask_flags(bcold, bcaps, bmask));
18095 +       vxi->vx_ccaps = vs_mask_flags(vxi->vx_ccaps, ccaps, cmask);
18096 +
18097 +       return 0;
18098 +}
18099 +
18100 +int vc_set_ccaps(struct vx_info *vxi, void __user *data)
18101 +{
18102 +       struct vcmd_ctx_caps_v1 vc_data;
18103 +
18104 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18105 +               return -EFAULT;
18106 +
18107 +       return do_set_caps(vxi, 0, 0, vc_data.ccaps, vc_data.cmask);
18108 +}
18109 +
18110 +int vc_get_bcaps(struct vx_info *vxi, void __user *data)
18111 +{
18112 +       struct vcmd_bcaps vc_data;
18113 +       int ret;
18114 +
18115 +       ret = do_get_caps(vxi, &vc_data.bcaps, NULL);
18116 +       if (ret)
18117 +               return ret;
18118 +       vc_data.bmask = ~0ULL;
18119 +
18120 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18121 +               return -EFAULT;
18122 +       return 0;
18123 +}
18124 +
18125 +int vc_set_bcaps(struct vx_info *vxi, void __user *data)
18126 +{
18127 +       struct vcmd_bcaps vc_data;
18128 +
18129 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18130 +               return -EFAULT;
18131 +
18132 +       return do_set_caps(vxi, vc_data.bcaps, vc_data.bmask, 0, 0);
18133 +}
18134 +
18135 +
18136 +int vc_get_badness(struct vx_info *vxi, void __user *data)
18137 +{
18138 +       struct vcmd_badness_v0 vc_data;
18139 +
18140 +       vc_data.bias = vxi->vx_badness_bias;
18141 +
18142 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18143 +               return -EFAULT;
18144 +       return 0;
18145 +}
18146 +
18147 +int vc_set_badness(struct vx_info *vxi, void __user *data)
18148 +{
18149 +       struct vcmd_badness_v0 vc_data;
18150 +
18151 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18152 +               return -EFAULT;
18153 +
18154 +       vxi->vx_badness_bias = vc_data.bias;
18155 +       return 0;
18156 +}
18157 +
18158 +#include <linux/module.h>
18159 +
18160 +EXPORT_SYMBOL_GPL(free_vx_info);
18161 +
18162 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cvirt.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt.c
18163 --- linux-2.6.29.2/kernel/vserver/cvirt.c       1970-01-01 01:00:00.000000000 +0100
18164 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt.c 2009-02-22 22:54:26.000000000 +0100
18165 @@ -0,0 +1,300 @@
18166 +/*
18167 + *  linux/kernel/vserver/cvirt.c
18168 + *
18169 + *  Virtual Server: Context Virtualization
18170 + *
18171 + *  Copyright (C) 2004-2007  Herbert Pötzl
18172 + *
18173 + *  V0.01  broken out from limit.c
18174 + *  V0.02  added utsname stuff
18175 + *  V0.03  changed vcmds to vxi arg
18176 + *
18177 + */
18178 +
18179 +#include <linux/types.h>
18180 +#include <linux/utsname.h>
18181 +#include <linux/vs_cvirt.h>
18182 +#include <linux/vserver/switch.h>
18183 +#include <linux/vserver/cvirt_cmd.h>
18184 +
18185 +#include <asm/uaccess.h>
18186 +
18187 +
18188 +void vx_vsi_uptime(struct timespec *uptime, struct timespec *idle)
18189 +{
18190 +       struct vx_info *vxi = current->vx_info;
18191 +
18192 +       set_normalized_timespec(uptime,
18193 +               uptime->tv_sec - vxi->cvirt.bias_uptime.tv_sec,
18194 +               uptime->tv_nsec - vxi->cvirt.bias_uptime.tv_nsec);
18195 +       if (!idle)
18196 +               return;
18197 +       set_normalized_timespec(idle,
18198 +               idle->tv_sec - vxi->cvirt.bias_idle.tv_sec,
18199 +               idle->tv_nsec - vxi->cvirt.bias_idle.tv_nsec);
18200 +       return;
18201 +}
18202 +
18203 +uint64_t vx_idle_jiffies(void)
18204 +{
18205 +       return init_task.utime + init_task.stime;
18206 +}
18207 +
18208 +
18209 +
18210 +static inline uint32_t __update_loadavg(uint32_t load,
18211 +       int wsize, int delta, int n)
18212 +{
18213 +       unsigned long long calc, prev;
18214 +
18215 +       /* just set it to n */
18216 +       if (unlikely(delta >= wsize))
18217 +               return (n << FSHIFT);
18218 +
18219 +       calc = delta * n;
18220 +       calc <<= FSHIFT;
18221 +       prev = (wsize - delta);
18222 +       prev *= load;
18223 +       calc += prev;
18224 +       do_div(calc, wsize);
18225 +       return calc;
18226 +}
18227 +
18228 +
18229 +void vx_update_load(struct vx_info *vxi)
18230 +{
18231 +       uint32_t now, last, delta;
18232 +       unsigned int nr_running, nr_uninterruptible;
18233 +       unsigned int total;
18234 +       unsigned long flags;
18235 +
18236 +       spin_lock_irqsave(&vxi->cvirt.load_lock, flags);
18237 +
18238 +       now = jiffies;
18239 +       last = vxi->cvirt.load_last;
18240 +       delta = now - last;
18241 +
18242 +       if (delta < 5*HZ)
18243 +               goto out;
18244 +
18245 +       nr_running = atomic_read(&vxi->cvirt.nr_running);
18246 +       nr_uninterruptible = atomic_read(&vxi->cvirt.nr_uninterruptible);
18247 +       total = nr_running + nr_uninterruptible;
18248 +
18249 +       vxi->cvirt.load[0] = __update_loadavg(vxi->cvirt.load[0],
18250 +               60*HZ, delta, total);
18251 +       vxi->cvirt.load[1] = __update_loadavg(vxi->cvirt.load[1],
18252 +               5*60*HZ, delta, total);
18253 +       vxi->cvirt.load[2] = __update_loadavg(vxi->cvirt.load[2],
18254 +               15*60*HZ, delta, total);
18255 +
18256 +       vxi->cvirt.load_last = now;
18257 +out:
18258 +       atomic_inc(&vxi->cvirt.load_updates);
18259 +       spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags);
18260 +}
18261 +
18262 +
18263 +/*
18264 + * Commands to do_syslog:
18265 + *
18266 + *      0 -- Close the log.  Currently a NOP.
18267 + *      1 -- Open the log. Currently a NOP.
18268 + *      2 -- Read from the log.
18269 + *      3 -- Read all messages remaining in the ring buffer.
18270 + *      4 -- Read and clear all messages remaining in the ring buffer
18271 + *      5 -- Clear ring buffer.
18272 + *      6 -- Disable printk's to console
18273 + *      7 -- Enable printk's to console
18274 + *      8 -- Set level of messages printed to console
18275 + *      9 -- Return number of unread characters in the log buffer
18276 + *     10 -- Return size of the log buffer
18277 + */
18278 +int vx_do_syslog(int type, char __user *buf, int len)
18279 +{
18280 +       int error = 0;
18281 +       int do_clear = 0;
18282 +       struct vx_info *vxi = current->vx_info;
18283 +       struct _vx_syslog *log;
18284 +
18285 +       if (!vxi)
18286 +               return -EINVAL;
18287 +       log = &vxi->cvirt.syslog;
18288 +
18289 +       switch (type) {
18290 +       case 0:         /* Close log */
18291 +       case 1:         /* Open log */
18292 +               break;
18293 +       case 2:         /* Read from log */
18294 +               error = wait_event_interruptible(log->log_wait,
18295 +                       (log->log_start - log->log_end));
18296 +               if (error)
18297 +                       break;
18298 +               spin_lock_irq(&log->logbuf_lock);
18299 +               spin_unlock_irq(&log->logbuf_lock);
18300 +               break;
18301 +       case 4:         /* Read/clear last kernel messages */
18302 +               do_clear = 1;
18303 +               /* fall through */
18304 +       case 3:         /* Read last kernel messages */
18305 +               return 0;
18306 +
18307 +       case 5:         /* Clear ring buffer */
18308 +               return 0;
18309 +
18310 +       case 6:         /* Disable logging to console */
18311 +       case 7:         /* Enable logging to console */
18312 +       case 8:         /* Set level of messages printed to console */
18313 +               break;
18314 +
18315 +       case 9:         /* Number of chars in the log buffer */
18316 +               return 0;
18317 +       case 10:        /* Size of the log buffer */
18318 +               return 0;
18319 +       default:
18320 +               error = -EINVAL;
18321 +               break;
18322 +       }
18323 +       return error;
18324 +}
18325 +
18326 +
18327 +/* virtual host info names */
18328 +
18329 +static char *vx_vhi_name(struct vx_info *vxi, int id)
18330 +{
18331 +       struct nsproxy *nsproxy;
18332 +       struct uts_namespace *uts;
18333 +
18334 +       if (id == VHIN_CONTEXT)
18335 +               return vxi->vx_name;
18336 +
18337 +       nsproxy = vxi->vx_nsproxy[0];
18338 +       if (!nsproxy)
18339 +               return NULL;
18340 +
18341 +       uts = nsproxy->uts_ns;
18342 +       if (!uts)
18343 +               return NULL;
18344 +
18345 +       switch (id) {
18346 +       case VHIN_SYSNAME:
18347 +               return uts->name.sysname;
18348 +       case VHIN_NODENAME:
18349 +               return uts->name.nodename;
18350 +       case VHIN_RELEASE:
18351 +               return uts->name.release;
18352 +       case VHIN_VERSION:
18353 +               return uts->name.version;
18354 +       case VHIN_MACHINE:
18355 +               return uts->name.machine;
18356 +       case VHIN_DOMAINNAME:
18357 +               return uts->name.domainname;
18358 +       default:
18359 +               return NULL;
18360 +       }
18361 +       return NULL;
18362 +}
18363 +
18364 +int vc_set_vhi_name(struct vx_info *vxi, void __user *data)
18365 +{
18366 +       struct vcmd_vhi_name_v0 vc_data;
18367 +       char *name;
18368 +
18369 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18370 +               return -EFAULT;
18371 +
18372 +       name = vx_vhi_name(vxi, vc_data.field);
18373 +       if (!name)
18374 +               return -EINVAL;
18375 +
18376 +       memcpy(name, vc_data.name, 65);
18377 +       return 0;
18378 +}
18379 +
18380 +int vc_get_vhi_name(struct vx_info *vxi, void __user *data)
18381 +{
18382 +       struct vcmd_vhi_name_v0 vc_data;
18383 +       char *name;
18384 +
18385 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18386 +               return -EFAULT;
18387 +
18388 +       name = vx_vhi_name(vxi, vc_data.field);
18389 +       if (!name)
18390 +               return -EINVAL;
18391 +
18392 +       memcpy(vc_data.name, name, 65);
18393 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18394 +               return -EFAULT;
18395 +       return 0;
18396 +}
18397 +
18398 +
18399 +int vc_virt_stat(struct vx_info *vxi, void __user *data)
18400 +{
18401 +       struct vcmd_virt_stat_v0 vc_data;
18402 +       struct _vx_cvirt *cvirt = &vxi->cvirt;
18403 +       struct timespec uptime;
18404 +
18405 +       do_posix_clock_monotonic_gettime(&uptime);
18406 +       set_normalized_timespec(&uptime,
18407 +               uptime.tv_sec - cvirt->bias_uptime.tv_sec,
18408 +               uptime.tv_nsec - cvirt->bias_uptime.tv_nsec);
18409 +
18410 +       vc_data.offset = timeval_to_ns(&cvirt->bias_tv);
18411 +       vc_data.uptime = timespec_to_ns(&uptime);
18412 +       vc_data.nr_threads = atomic_read(&cvirt->nr_threads);
18413 +       vc_data.nr_running = atomic_read(&cvirt->nr_running);
18414 +       vc_data.nr_uninterruptible = atomic_read(&cvirt->nr_uninterruptible);
18415 +       vc_data.nr_onhold = atomic_read(&cvirt->nr_onhold);
18416 +       vc_data.nr_forks = atomic_read(&cvirt->total_forks);
18417 +       vc_data.load[0] = cvirt->load[0];
18418 +       vc_data.load[1] = cvirt->load[1];
18419 +       vc_data.load[2] = cvirt->load[2];
18420 +
18421 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18422 +               return -EFAULT;
18423 +       return 0;
18424 +}
18425 +
18426 +
18427 +#ifdef CONFIG_VSERVER_VTIME
18428 +
18429 +/* virtualized time base */
18430 +
18431 +void vx_gettimeofday(struct timeval *tv)
18432 +{
18433 +       do_gettimeofday(tv);
18434 +       if (!vx_flags(VXF_VIRT_TIME, 0))
18435 +               return;
18436 +
18437 +       tv->tv_sec += current->vx_info->cvirt.bias_tv.tv_sec;
18438 +       tv->tv_usec += current->vx_info->cvirt.bias_tv.tv_usec;
18439 +
18440 +       if (tv->tv_usec >= USEC_PER_SEC) {
18441 +               tv->tv_sec++;
18442 +               tv->tv_usec -= USEC_PER_SEC;
18443 +       } else if (tv->tv_usec < 0) {
18444 +               tv->tv_sec--;
18445 +               tv->tv_usec += USEC_PER_SEC;
18446 +       }
18447 +}
18448 +
18449 +int vx_settimeofday(struct timespec *ts)
18450 +{
18451 +       struct timeval tv;
18452 +
18453 +       if (!vx_flags(VXF_VIRT_TIME, 0))
18454 +               return do_settimeofday(ts);
18455 +
18456 +       do_gettimeofday(&tv);
18457 +       current->vx_info->cvirt.bias_tv.tv_sec =
18458 +               ts->tv_sec - tv.tv_sec;
18459 +       current->vx_info->cvirt.bias_tv.tv_usec =
18460 +               (ts->tv_nsec/NSEC_PER_USEC) - tv.tv_usec;
18461 +       return 0;
18462 +}
18463 +
18464 +#endif
18465 +
18466 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cvirt_init.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt_init.h
18467 --- linux-2.6.29.2/kernel/vserver/cvirt_init.h  1970-01-01 01:00:00.000000000 +0100
18468 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt_init.h    2009-02-22 22:54:26.000000000 +0100
18469 @@ -0,0 +1,69 @@
18470 +
18471 +
18472 +extern uint64_t vx_idle_jiffies(void);
18473 +
18474 +static inline void vx_info_init_cvirt(struct _vx_cvirt *cvirt)
18475 +{
18476 +       uint64_t idle_jiffies = vx_idle_jiffies();
18477 +       uint64_t nsuptime;
18478 +
18479 +       do_posix_clock_monotonic_gettime(&cvirt->bias_uptime);
18480 +       nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec
18481 +               * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec;
18482 +       cvirt->bias_clock = nsec_to_clock_t(nsuptime);
18483 +       cvirt->bias_tv.tv_sec = 0;
18484 +       cvirt->bias_tv.tv_usec = 0;
18485 +
18486 +       jiffies_to_timespec(idle_jiffies, &cvirt->bias_idle);
18487 +       atomic_set(&cvirt->nr_threads, 0);
18488 +       atomic_set(&cvirt->nr_running, 0);
18489 +       atomic_set(&cvirt->nr_uninterruptible, 0);
18490 +       atomic_set(&cvirt->nr_onhold, 0);
18491 +
18492 +       spin_lock_init(&cvirt->load_lock);
18493 +       cvirt->load_last = jiffies;
18494 +       atomic_set(&cvirt->load_updates, 0);
18495 +       cvirt->load[0] = 0;
18496 +       cvirt->load[1] = 0;
18497 +       cvirt->load[2] = 0;
18498 +       atomic_set(&cvirt->total_forks, 0);
18499 +
18500 +       spin_lock_init(&cvirt->syslog.logbuf_lock);
18501 +       init_waitqueue_head(&cvirt->syslog.log_wait);
18502 +       cvirt->syslog.log_start = 0;
18503 +       cvirt->syslog.log_end = 0;
18504 +       cvirt->syslog.con_start = 0;
18505 +       cvirt->syslog.logged_chars = 0;
18506 +}
18507 +
18508 +static inline
18509 +void vx_info_init_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
18510 +{
18511 +       // cvirt_pc->cpustat = { 0 };
18512 +}
18513 +
18514 +static inline void vx_info_exit_cvirt(struct _vx_cvirt *cvirt)
18515 +{
18516 +       int value;
18517 +
18518 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_threads)),
18519 +               "!!! cvirt: %p[nr_threads] = %d on exit.",
18520 +               cvirt, value);
18521 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_running)),
18522 +               "!!! cvirt: %p[nr_running] = %d on exit.",
18523 +               cvirt, value);
18524 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_uninterruptible)),
18525 +               "!!! cvirt: %p[nr_uninterruptible] = %d on exit.",
18526 +               cvirt, value);
18527 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_onhold)),
18528 +               "!!! cvirt: %p[nr_onhold] = %d on exit.",
18529 +               cvirt, value);
18530 +       return;
18531 +}
18532 +
18533 +static inline
18534 +void vx_info_exit_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
18535 +{
18536 +       return;
18537 +}
18538 +
18539 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/cvirt_proc.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt_proc.h
18540 --- linux-2.6.29.2/kernel/vserver/cvirt_proc.h  1970-01-01 01:00:00.000000000 +0100
18541 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/cvirt_proc.h    2009-02-22 22:54:26.000000000 +0100
18542 @@ -0,0 +1,135 @@
18543 +#ifndef _VX_CVIRT_PROC_H
18544 +#define _VX_CVIRT_PROC_H
18545 +
18546 +#include <linux/nsproxy.h>
18547 +#include <linux/mnt_namespace.h>
18548 +#include <linux/ipc_namespace.h>
18549 +#include <linux/utsname.h>
18550 +#include <linux/ipc.h>
18551 +
18552 +
18553 +static inline
18554 +int vx_info_proc_nsproxy(struct nsproxy *nsproxy, char *buffer)
18555 +{
18556 +       struct mnt_namespace *ns;
18557 +       struct uts_namespace *uts;
18558 +       struct ipc_namespace *ipc;
18559 +       struct path path;
18560 +       char *pstr, *root;
18561 +       int length = 0;
18562 +
18563 +       if (!nsproxy)
18564 +               goto out;
18565 +
18566 +       length += sprintf(buffer + length,
18567 +               "NSProxy:\t%p [%p,%p,%p]\n",
18568 +               nsproxy, nsproxy->mnt_ns,
18569 +               nsproxy->uts_ns, nsproxy->ipc_ns);
18570 +
18571 +       ns = nsproxy->mnt_ns;
18572 +       if (!ns)
18573 +               goto skip_ns;
18574 +
18575 +       pstr = kmalloc(PATH_MAX, GFP_KERNEL);
18576 +       if (!pstr)
18577 +               goto skip_ns;
18578 +
18579 +       path.mnt = ns->root;
18580 +       path.dentry = ns->root->mnt_root;
18581 +       root = d_path(&path, pstr, PATH_MAX - 2);
18582 +       length += sprintf(buffer + length,
18583 +               "Namespace:\t%p [#%u]\n"
18584 +               "RootPath:\t%s\n",
18585 +               ns, atomic_read(&ns->count),
18586 +               root);
18587 +       kfree(pstr);
18588 +skip_ns:
18589 +
18590 +       uts = nsproxy->uts_ns;
18591 +       if (!uts)
18592 +               goto skip_uts;
18593 +
18594 +       length += sprintf(buffer + length,
18595 +               "SysName:\t%.*s\n"
18596 +               "NodeName:\t%.*s\n"
18597 +               "Release:\t%.*s\n"
18598 +               "Version:\t%.*s\n"
18599 +               "Machine:\t%.*s\n"
18600 +               "DomainName:\t%.*s\n",
18601 +               __NEW_UTS_LEN, uts->name.sysname,
18602 +               __NEW_UTS_LEN, uts->name.nodename,
18603 +               __NEW_UTS_LEN, uts->name.release,
18604 +               __NEW_UTS_LEN, uts->name.version,
18605 +               __NEW_UTS_LEN, uts->name.machine,
18606 +               __NEW_UTS_LEN, uts->name.domainname);
18607 +skip_uts:
18608 +
18609 +       ipc = nsproxy->ipc_ns;
18610 +       if (!ipc)
18611 +               goto skip_ipc;
18612 +
18613 +       length += sprintf(buffer + length,
18614 +               "SEMS:\t\t%d %d %d %d  %d\n"
18615 +               "MSG:\t\t%d %d %d\n"
18616 +               "SHM:\t\t%lu %lu  %d %d\n",
18617 +               ipc->sem_ctls[0], ipc->sem_ctls[1],
18618 +               ipc->sem_ctls[2], ipc->sem_ctls[3],
18619 +               ipc->used_sems,
18620 +               ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni,
18621 +               (unsigned long)ipc->shm_ctlmax,
18622 +               (unsigned long)ipc->shm_ctlall,
18623 +               ipc->shm_ctlmni, ipc->shm_tot);
18624 +skip_ipc:
18625 +out:
18626 +       return length;
18627 +}
18628 +
18629 +
18630 +#include <linux/sched.h>
18631 +
18632 +#define LOAD_INT(x) ((x) >> FSHIFT)
18633 +#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1 - 1)) * 100)
18634 +
18635 +static inline
18636 +int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer)
18637 +{
18638 +       int length = 0;
18639 +       int a, b, c;
18640 +
18641 +       length += sprintf(buffer + length,
18642 +               "BiasUptime:\t%lu.%02lu\n",
18643 +               (unsigned long)cvirt->bias_uptime.tv_sec,
18644 +               (cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
18645 +
18646 +       a = cvirt->load[0] + (FIXED_1 / 200);
18647 +       b = cvirt->load[1] + (FIXED_1 / 200);
18648 +       c = cvirt->load[2] + (FIXED_1 / 200);
18649 +       length += sprintf(buffer + length,
18650 +               "nr_threads:\t%d\n"
18651 +               "nr_running:\t%d\n"
18652 +               "nr_unintr:\t%d\n"
18653 +               "nr_onhold:\t%d\n"
18654 +               "load_updates:\t%d\n"
18655 +               "loadavg:\t%d.%02d %d.%02d %d.%02d\n"
18656 +               "total_forks:\t%d\n",
18657 +               atomic_read(&cvirt->nr_threads),
18658 +               atomic_read(&cvirt->nr_running),
18659 +               atomic_read(&cvirt->nr_uninterruptible),
18660 +               atomic_read(&cvirt->nr_onhold),
18661 +               atomic_read(&cvirt->load_updates),
18662 +               LOAD_INT(a), LOAD_FRAC(a),
18663 +               LOAD_INT(b), LOAD_FRAC(b),
18664 +               LOAD_INT(c), LOAD_FRAC(c),
18665 +               atomic_read(&cvirt->total_forks));
18666 +       return length;
18667 +}
18668 +
18669 +static inline
18670 +int vx_info_proc_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc,
18671 +       char *buffer, int cpu)
18672 +{
18673 +       int length = 0;
18674 +       return length;
18675 +}
18676 +
18677 +#endif /* _VX_CVIRT_PROC_H */
18678 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/debug.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/debug.c
18679 --- linux-2.6.29.2/kernel/vserver/debug.c       1970-01-01 01:00:00.000000000 +0100
18680 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/debug.c 2009-02-22 22:54:26.000000000 +0100
18681 @@ -0,0 +1,32 @@
18682 +/*
18683 + *  kernel/vserver/debug.c
18684 + *
18685 + *  Copyright (C) 2005-2007 Herbert Pötzl
18686 + *
18687 + *  V0.01  vx_info dump support
18688 + *
18689 + */
18690 +
18691 +#include <linux/module.h>
18692 +
18693 +#include <linux/vserver/context.h>
18694 +
18695 +
18696 +void   dump_vx_info(struct vx_info *vxi, int level)
18697 +{
18698 +       printk("vx_info %p[#%d, %d.%d, %4x]\n", vxi, vxi->vx_id,
18699 +               atomic_read(&vxi->vx_usecnt),
18700 +               atomic_read(&vxi->vx_tasks),
18701 +               vxi->vx_state);
18702 +       if (level > 0) {
18703 +               __dump_vx_limit(&vxi->limit);
18704 +               __dump_vx_sched(&vxi->sched);
18705 +               __dump_vx_cvirt(&vxi->cvirt);
18706 +               __dump_vx_cacct(&vxi->cacct);
18707 +       }
18708 +       printk("---\n");
18709 +}
18710 +
18711 +
18712 +EXPORT_SYMBOL_GPL(dump_vx_info);
18713 +
18714 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/device.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/device.c
18715 --- linux-2.6.29.2/kernel/vserver/device.c      1970-01-01 01:00:00.000000000 +0100
18716 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/device.c        2009-02-22 22:54:26.000000000 +0100
18717 @@ -0,0 +1,443 @@
18718 +/*
18719 + *  linux/kernel/vserver/device.c
18720 + *
18721 + *  Linux-VServer: Device Support
18722 + *
18723 + *  Copyright (C) 2006  Herbert Pötzl
18724 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
18725 + *
18726 + *  V0.01  device mapping basics
18727 + *  V0.02  added defaults
18728 + *
18729 + */
18730 +
18731 +#include <linux/slab.h>
18732 +#include <linux/rcupdate.h>
18733 +#include <linux/fs.h>
18734 +#include <linux/namei.h>
18735 +#include <linux/hash.h>
18736 +
18737 +#include <asm/errno.h>
18738 +#include <asm/uaccess.h>
18739 +#include <linux/vserver/base.h>
18740 +#include <linux/vserver/debug.h>
18741 +#include <linux/vserver/context.h>
18742 +#include <linux/vserver/device.h>
18743 +#include <linux/vserver/device_cmd.h>
18744 +
18745 +
18746 +#define DMAP_HASH_BITS 4
18747 +
18748 +
18749 +struct vs_mapping {
18750 +       union {
18751 +               struct hlist_node hlist;
18752 +               struct list_head list;
18753 +       } u;
18754 +#define dm_hlist       u.hlist
18755 +#define dm_list                u.list
18756 +       xid_t xid;
18757 +       dev_t device;
18758 +       struct vx_dmap_target target;
18759 +};
18760 +
18761 +
18762 +static struct hlist_head dmap_main_hash[1 << DMAP_HASH_BITS];
18763 +
18764 +static spinlock_t dmap_main_hash_lock = SPIN_LOCK_UNLOCKED;
18765 +
18766 +static struct vx_dmap_target dmap_defaults[2] = {
18767 +       { .flags = DATTR_OPEN },
18768 +       { .flags = DATTR_OPEN },
18769 +};
18770 +
18771 +
18772 +struct kmem_cache *dmap_cachep __read_mostly;
18773 +
18774 +int __init dmap_cache_init(void)
18775 +{
18776 +       dmap_cachep = kmem_cache_create("dmap_cache",
18777 +               sizeof(struct vs_mapping), 0,
18778 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
18779 +       return 0;
18780 +}
18781 +
18782 +__initcall(dmap_cache_init);
18783 +
18784 +
18785 +static inline unsigned int __hashval(dev_t dev, int bits)
18786 +{
18787 +       return hash_long((unsigned long)dev, bits);
18788 +}
18789 +
18790 +
18791 +/*     __hash_mapping()
18792 + *     add the mapping to the hash table
18793 + */
18794 +static inline void __hash_mapping(struct vx_info *vxi, struct vs_mapping *vdm)
18795 +{
18796 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
18797 +       struct hlist_head *head, *hash = dmap_main_hash;
18798 +       int device = vdm->device;
18799 +
18800 +       spin_lock(hash_lock);
18801 +       vxdprintk(VXD_CBIT(misc, 8), "__hash_mapping: %p[#%d] %08x:%08x",
18802 +               vxi, vxi ? vxi->vx_id : 0, device, vdm->target.target);
18803 +
18804 +       head = &hash[__hashval(device, DMAP_HASH_BITS)];
18805 +       hlist_add_head(&vdm->dm_hlist, head);
18806 +       spin_unlock(hash_lock);
18807 +}
18808 +
18809 +
18810 +static inline int __mode_to_default(umode_t mode)
18811 +{
18812 +       switch (mode) {
18813 +       case S_IFBLK:
18814 +               return 0;
18815 +       case S_IFCHR:
18816 +               return 1;
18817 +       default:
18818 +               BUG();
18819 +       }
18820 +}
18821 +
18822 +
18823 +/*     __set_default()
18824 + *     set a default
18825 + */
18826 +static inline void __set_default(struct vx_info *vxi, umode_t mode,
18827 +       struct vx_dmap_target *vdmt)
18828 +{
18829 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
18830 +       spin_lock(hash_lock);
18831 +
18832 +       if (vxi)
18833 +               vxi->dmap.targets[__mode_to_default(mode)] = *vdmt;
18834 +       else
18835 +               dmap_defaults[__mode_to_default(mode)] = *vdmt;
18836 +
18837 +
18838 +       spin_unlock(hash_lock);
18839 +
18840 +       vxdprintk(VXD_CBIT(misc, 8), "__set_default: %p[#%u] %08x %04x",
18841 +                 vxi, vxi ? vxi->vx_id : 0, vdmt->target, vdmt->flags);
18842 +}
18843 +
18844 +
18845 +/*     __remove_default()
18846 + *     remove a default
18847 + */
18848 +static inline int __remove_default(struct vx_info *vxi, umode_t mode)
18849 +{
18850 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
18851 +       spin_lock(hash_lock);
18852 +
18853 +       if (vxi)
18854 +               vxi->dmap.targets[__mode_to_default(mode)].flags = 0;
18855 +       else    /* remove == reset */
18856 +               dmap_defaults[__mode_to_default(mode)].flags = DATTR_OPEN | mode;
18857 +
18858 +       spin_unlock(hash_lock);
18859 +       return 0;
18860 +}
18861 +
18862 +
18863 +/*     __find_mapping()
18864 + *     find a mapping in the hash table
18865 + *
18866 + *     caller must hold hash_lock
18867 + */
18868 +static inline int __find_mapping(xid_t xid, dev_t device, umode_t mode,
18869 +       struct vs_mapping **local, struct vs_mapping **global)
18870 +{
18871 +       struct hlist_head *hash = dmap_main_hash;
18872 +       struct hlist_head *head = &hash[__hashval(device, DMAP_HASH_BITS)];
18873 +       struct hlist_node *pos;
18874 +       struct vs_mapping *vdm;
18875 +
18876 +       *local = NULL;
18877 +       if (global)
18878 +               *global = NULL;
18879 +
18880 +       hlist_for_each(pos, head) {
18881 +               vdm = hlist_entry(pos, struct vs_mapping, dm_hlist);
18882 +
18883 +               if ((vdm->device == device) &&
18884 +                       !((vdm->target.flags ^ mode) & S_IFMT)) {
18885 +                       if (vdm->xid == xid) {
18886 +                               *local = vdm;
18887 +                               return 1;
18888 +                       } else if (global && vdm->xid == 0)
18889 +                               *global = vdm;
18890 +               }
18891 +       }
18892 +
18893 +       if (global && *global)
18894 +               return 0;
18895 +       else
18896 +               return -ENOENT;
18897 +}
18898 +
18899 +
18900 +/*     __lookup_mapping()
18901 + *     find a mapping and store the result in target and flags
18902 + */
18903 +static inline int __lookup_mapping(struct vx_info *vxi,
18904 +       dev_t device, dev_t *target, int *flags, umode_t mode)
18905 +{
18906 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
18907 +       struct vs_mapping *vdm, *global;
18908 +       struct vx_dmap_target *vdmt;
18909 +       int ret = 0;
18910 +       xid_t xid = vxi->vx_id;
18911 +       int index;
18912 +
18913 +       spin_lock(hash_lock);
18914 +       if (__find_mapping(xid, device, mode, &vdm, &global) > 0) {
18915 +               ret = 1;
18916 +               vdmt = &vdm->target;
18917 +               goto found;
18918 +       }
18919 +
18920 +       index = __mode_to_default(mode);
18921 +       if (vxi && vxi->dmap.targets[index].flags) {
18922 +               ret = 2;
18923 +               vdmt = &vxi->dmap.targets[index];
18924 +       } else if (global) {
18925 +               ret = 3;
18926 +               vdmt = &global->target;
18927 +               goto found;
18928 +       } else {
18929 +               ret = 4;
18930 +               vdmt = &dmap_defaults[index];
18931 +       }
18932 +
18933 +found:
18934 +       if (target && (vdmt->flags & DATTR_REMAP))
18935 +               *target = vdmt->target;
18936 +       else if (target)
18937 +               *target = device;
18938 +       if (flags)
18939 +               *flags = vdmt->flags;
18940 +
18941 +       spin_unlock(hash_lock);
18942 +
18943 +       return ret;
18944 +}
18945 +
18946 +
18947 +/*     __remove_mapping()
18948 + *     remove a mapping from the hash table
18949 + */
18950 +static inline int __remove_mapping(struct vx_info *vxi, dev_t device,
18951 +       umode_t mode)
18952 +{
18953 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
18954 +       struct vs_mapping *vdm = NULL;
18955 +       int ret = 0;
18956 +
18957 +       spin_lock(hash_lock);
18958 +
18959 +       ret = __find_mapping((vxi ? vxi->vx_id : 0), device, mode, &vdm,
18960 +               NULL);
18961 +       vxdprintk(VXD_CBIT(misc, 8), "__remove_mapping: %p[#%d] %08x %04x",
18962 +               vxi, vxi ? vxi->vx_id : 0, device, mode);
18963 +       if (ret < 0)
18964 +               goto out;
18965 +       hlist_del(&vdm->dm_hlist);
18966 +
18967 +out:
18968 +       spin_unlock(hash_lock);
18969 +       if (vdm)
18970 +               kmem_cache_free(dmap_cachep, vdm);
18971 +       return ret;
18972 +}
18973 +
18974 +
18975 +
18976 +int vs_map_device(struct vx_info *vxi,
18977 +       dev_t device, dev_t *target, umode_t mode)
18978 +{
18979 +       int ret, flags = DATTR_MASK;
18980 +
18981 +       if (!vxi) {
18982 +               if (target)
18983 +                       *target = device;
18984 +               goto out;
18985 +       }
18986 +       ret = __lookup_mapping(vxi, device, target, &flags, mode);
18987 +       vxdprintk(VXD_CBIT(misc, 8), "vs_map_device: %08x target: %08x flags: %04x mode: %04x mapped=%d",
18988 +               device, target ? *target : 0, flags, mode, ret);
18989 +out:
18990 +       return (flags & DATTR_MASK);
18991 +}
18992 +
18993 +
18994 +
18995 +static int do_set_mapping(struct vx_info *vxi,
18996 +       dev_t device, dev_t target, int flags, umode_t mode)
18997 +{
18998 +       if (device) {
18999 +               struct vs_mapping *new;
19000 +
19001 +               new = kmem_cache_alloc(dmap_cachep, GFP_KERNEL);
19002 +               if (!new)
19003 +                       return -ENOMEM;
19004 +
19005 +               INIT_HLIST_NODE(&new->dm_hlist);
19006 +               new->device = device;
19007 +               new->target.target = target;
19008 +               new->target.flags = flags | mode;
19009 +               new->xid = (vxi ? vxi->vx_id : 0);
19010 +
19011 +               vxdprintk(VXD_CBIT(misc, 8), "do_set_mapping: %08x target: %08x flags: %04x", device, target, flags);
19012 +               __hash_mapping(vxi, new);
19013 +       } else {
19014 +               struct vx_dmap_target new = {
19015 +                       .target = target,
19016 +                       .flags = flags | mode,
19017 +               };
19018 +               __set_default(vxi, mode, &new);
19019 +       }
19020 +       return 0;
19021 +}
19022 +
19023 +
19024 +static int do_unset_mapping(struct vx_info *vxi,
19025 +       dev_t device, dev_t target, int flags, umode_t mode)
19026 +{
19027 +       int ret = -EINVAL;
19028 +
19029 +       if (device) {
19030 +               ret = __remove_mapping(vxi, device, mode);
19031 +               if (ret < 0)
19032 +                       goto out;
19033 +       } else {
19034 +               ret = __remove_default(vxi, mode);
19035 +               if (ret < 0)
19036 +                       goto out;
19037 +       }
19038 +
19039 +out:
19040 +       return ret;
19041 +}
19042 +
19043 +
19044 +static inline int __user_device(const char __user *name, dev_t *dev,
19045 +       umode_t *mode)
19046 +{
19047 +       struct nameidata nd;
19048 +       int ret;
19049 +
19050 +       if (!name) {
19051 +               *dev = 0;
19052 +               return 0;
19053 +       }
19054 +       ret = user_lpath(name, &nd.path);
19055 +       if (ret)
19056 +               return ret;
19057 +       if (nd.path.dentry->d_inode) {
19058 +               *dev = nd.path.dentry->d_inode->i_rdev;
19059 +               *mode = nd.path.dentry->d_inode->i_mode;
19060 +       }
19061 +       path_put(&nd.path);
19062 +       return 0;
19063 +}
19064 +
19065 +static inline int __mapping_mode(dev_t device, dev_t target,
19066 +       umode_t device_mode, umode_t target_mode, umode_t *mode)
19067 +{
19068 +       if (device)
19069 +               *mode = device_mode & S_IFMT;
19070 +       else if (target)
19071 +               *mode = target_mode & S_IFMT;
19072 +       else
19073 +               return -EINVAL;
19074 +
19075 +       /* if both given, device and target mode have to match */
19076 +       if (device && target &&
19077 +               ((device_mode ^ target_mode) & S_IFMT))
19078 +               return -EINVAL;
19079 +       return 0;
19080 +}
19081 +
19082 +
19083 +static inline int do_mapping(struct vx_info *vxi, const char __user *device_path,
19084 +       const char __user *target_path, int flags, int set)
19085 +{
19086 +       dev_t device = ~0, target = ~0;
19087 +       umode_t device_mode = 0, target_mode = 0, mode;
19088 +       int ret;
19089 +
19090 +       ret = __user_device(device_path, &device, &device_mode);
19091 +       if (ret)
19092 +               return ret;
19093 +       ret = __user_device(target_path, &target, &target_mode);
19094 +       if (ret)
19095 +               return ret;
19096 +
19097 +       ret = __mapping_mode(device, target,
19098 +               device_mode, target_mode, &mode);
19099 +       if (ret)
19100 +               return ret;
19101 +
19102 +       if (set)
19103 +               return do_set_mapping(vxi, device, target,
19104 +                       flags, mode);
19105 +       else
19106 +               return do_unset_mapping(vxi, device, target,
19107 +                       flags, mode);
19108 +}
19109 +
19110 +
19111 +int vc_set_mapping(struct vx_info *vxi, void __user *data)
19112 +{
19113 +       struct vcmd_set_mapping_v0 vc_data;
19114 +
19115 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19116 +               return -EFAULT;
19117 +
19118 +       return do_mapping(vxi, vc_data.device, vc_data.target,
19119 +               vc_data.flags, 1);
19120 +}
19121 +
19122 +int vc_unset_mapping(struct vx_info *vxi, void __user *data)
19123 +{
19124 +       struct vcmd_set_mapping_v0 vc_data;
19125 +
19126 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19127 +               return -EFAULT;
19128 +
19129 +       return do_mapping(vxi, vc_data.device, vc_data.target,
19130 +               vc_data.flags, 0);
19131 +}
19132 +
19133 +
19134 +#ifdef CONFIG_COMPAT
19135 +
19136 +int vc_set_mapping_x32(struct vx_info *vxi, void __user *data)
19137 +{
19138 +       struct vcmd_set_mapping_v0_x32 vc_data;
19139 +
19140 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19141 +               return -EFAULT;
19142 +
19143 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
19144 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 1);
19145 +}
19146 +
19147 +int vc_unset_mapping_x32(struct vx_info *vxi, void __user *data)
19148 +{
19149 +       struct vcmd_set_mapping_v0_x32 vc_data;
19150 +
19151 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19152 +               return -EFAULT;
19153 +
19154 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
19155 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 0);
19156 +}
19157 +
19158 +#endif /* CONFIG_COMPAT */
19159 +
19160 +
19161 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/dlimit.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/dlimit.c
19162 --- linux-2.6.29.2/kernel/vserver/dlimit.c      1970-01-01 01:00:00.000000000 +0100
19163 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/dlimit.c        2009-02-22 22:54:26.000000000 +0100
19164 @@ -0,0 +1,522 @@
19165 +/*
19166 + *  linux/kernel/vserver/dlimit.c
19167 + *
19168 + *  Virtual Server: Context Disk Limits
19169 + *
19170 + *  Copyright (C) 2004-2007  Herbert Pötzl
19171 + *
19172 + *  V0.01  initial version
19173 + *  V0.02  compat32 splitup
19174 + *
19175 + */
19176 +
19177 +#include <linux/statfs.h>
19178 +#include <linux/sched.h>
19179 +#include <linux/namei.h>
19180 +#include <linux/vs_tag.h>
19181 +#include <linux/vs_dlimit.h>
19182 +#include <linux/vserver/dlimit_cmd.h>
19183 +
19184 +#include <asm/uaccess.h>
19185 +
19186 +/*     __alloc_dl_info()
19187 +
19188 +       * allocate an initialized dl_info struct
19189 +       * doesn't make it visible (hash)                        */
19190 +
19191 +static struct dl_info *__alloc_dl_info(struct super_block *sb, tag_t tag)
19192 +{
19193 +       struct dl_info *new = NULL;
19194 +
19195 +       vxdprintk(VXD_CBIT(dlim, 5),
19196 +               "alloc_dl_info(%p,%d)*", sb, tag);
19197 +
19198 +       /* would this benefit from a slab cache? */
19199 +       new = kmalloc(sizeof(struct dl_info), GFP_KERNEL);
19200 +       if (!new)
19201 +               return 0;
19202 +
19203 +       memset(new, 0, sizeof(struct dl_info));
19204 +       new->dl_tag = tag;
19205 +       new->dl_sb = sb;
19206 +       INIT_RCU_HEAD(&new->dl_rcu);
19207 +       INIT_HLIST_NODE(&new->dl_hlist);
19208 +       spin_lock_init(&new->dl_lock);
19209 +       atomic_set(&new->dl_refcnt, 0);
19210 +       atomic_set(&new->dl_usecnt, 0);
19211 +
19212 +       /* rest of init goes here */
19213 +
19214 +       vxdprintk(VXD_CBIT(dlim, 4),
19215 +               "alloc_dl_info(%p,%d) = %p", sb, tag, new);
19216 +       return new;
19217 +}
19218 +
19219 +/*     __dealloc_dl_info()
19220 +
19221 +       * final disposal of dl_info                             */
19222 +
19223 +static void __dealloc_dl_info(struct dl_info *dli)
19224 +{
19225 +       vxdprintk(VXD_CBIT(dlim, 4),
19226 +               "dealloc_dl_info(%p)", dli);
19227 +
19228 +       dli->dl_hlist.next = LIST_POISON1;
19229 +       dli->dl_tag = -1;
19230 +       dli->dl_sb = 0;
19231 +
19232 +       BUG_ON(atomic_read(&dli->dl_usecnt));
19233 +       BUG_ON(atomic_read(&dli->dl_refcnt));
19234 +
19235 +       kfree(dli);
19236 +}
19237 +
19238 +
19239 +/*     hash table for dl_info hash */
19240 +
19241 +#define DL_HASH_SIZE   13
19242 +
19243 +struct hlist_head dl_info_hash[DL_HASH_SIZE];
19244 +
19245 +static spinlock_t dl_info_hash_lock = SPIN_LOCK_UNLOCKED;
19246 +
19247 +
19248 +static inline unsigned int __hashval(struct super_block *sb, tag_t tag)
19249 +{
19250 +       return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE);
19251 +}
19252 +
19253 +
19254 +
19255 +/*     __hash_dl_info()
19256 +
19257 +       * add the dli to the global hash table
19258 +       * requires the hash_lock to be held                     */
19259 +
19260 +static inline void __hash_dl_info(struct dl_info *dli)
19261 +{
19262 +       struct hlist_head *head;
19263 +
19264 +       vxdprintk(VXD_CBIT(dlim, 6),
19265 +               "__hash_dl_info: %p[#%d]", dli, dli->dl_tag);
19266 +       get_dl_info(dli);
19267 +       head = &dl_info_hash[__hashval(dli->dl_sb, dli->dl_tag)];
19268 +       hlist_add_head_rcu(&dli->dl_hlist, head);
19269 +}
19270 +
19271 +/*     __unhash_dl_info()
19272 +
19273 +       * remove the dli from the global hash table
19274 +       * requires the hash_lock to be held                     */
19275 +
19276 +static inline void __unhash_dl_info(struct dl_info *dli)
19277 +{
19278 +       vxdprintk(VXD_CBIT(dlim, 6),
19279 +               "__unhash_dl_info: %p[#%d]", dli, dli->dl_tag);
19280 +       hlist_del_rcu(&dli->dl_hlist);
19281 +       put_dl_info(dli);
19282 +}
19283 +
19284 +
19285 +/*     __lookup_dl_info()
19286 +
19287 +       * requires the rcu_read_lock()
19288 +       * doesn't increment the dl_refcnt                       */
19289 +
19290 +static inline struct dl_info *__lookup_dl_info(struct super_block *sb, tag_t tag)
19291 +{
19292 +       struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)];
19293 +       struct hlist_node *pos;
19294 +       struct dl_info *dli;
19295 +
19296 +       hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) {
19297 +
19298 +               if (dli->dl_tag == tag && dli->dl_sb == sb) {
19299 +                       return dli;
19300 +               }
19301 +       }
19302 +       return NULL;
19303 +}
19304 +
19305 +
19306 +struct dl_info *locate_dl_info(struct super_block *sb, tag_t tag)
19307 +{
19308 +       struct dl_info *dli;
19309 +
19310 +       rcu_read_lock();
19311 +       dli = get_dl_info(__lookup_dl_info(sb, tag));
19312 +       vxdprintk(VXD_CBIT(dlim, 7),
19313 +               "locate_dl_info(%p,#%d) = %p", sb, tag, dli);
19314 +       rcu_read_unlock();
19315 +       return dli;
19316 +}
19317 +
19318 +void rcu_free_dl_info(struct rcu_head *head)
19319 +{
19320 +       struct dl_info *dli = container_of(head, struct dl_info, dl_rcu);
19321 +       int usecnt, refcnt;
19322 +
19323 +       BUG_ON(!dli || !head);
19324 +
19325 +       usecnt = atomic_read(&dli->dl_usecnt);
19326 +       BUG_ON(usecnt < 0);
19327 +
19328 +       refcnt = atomic_read(&dli->dl_refcnt);
19329 +       BUG_ON(refcnt < 0);
19330 +
19331 +       vxdprintk(VXD_CBIT(dlim, 3),
19332 +               "rcu_free_dl_info(%p)", dli);
19333 +       if (!usecnt)
19334 +               __dealloc_dl_info(dli);
19335 +       else
19336 +               printk("!!! rcu didn't free\n");
19337 +}
19338 +
19339 +
19340 +
19341 +
19342 +static int do_addrem_dlimit(uint32_t id, const char __user *name,
19343 +       uint32_t flags, int add)
19344 +{
19345 +       struct path path;
19346 +       int ret;
19347 +
19348 +       ret = user_lpath(name, &path);
19349 +       if (!ret) {
19350 +               struct super_block *sb;
19351 +               struct dl_info *dli;
19352 +
19353 +               ret = -EINVAL;
19354 +               if (!path.dentry->d_inode)
19355 +                       goto out_release;
19356 +               if (!(sb = path.dentry->d_inode->i_sb))
19357 +                       goto out_release;
19358 +
19359 +               if (add) {
19360 +                       dli = __alloc_dl_info(sb, id);
19361 +                       spin_lock(&dl_info_hash_lock);
19362 +
19363 +                       ret = -EEXIST;
19364 +                       if (__lookup_dl_info(sb, id))
19365 +                               goto out_unlock;
19366 +                       __hash_dl_info(dli);
19367 +                       dli = NULL;
19368 +               } else {
19369 +                       spin_lock(&dl_info_hash_lock);
19370 +                       dli = __lookup_dl_info(sb, id);
19371 +
19372 +                       ret = -ESRCH;
19373 +                       if (!dli)
19374 +                               goto out_unlock;
19375 +                       __unhash_dl_info(dli);
19376 +               }
19377 +               ret = 0;
19378 +       out_unlock:
19379 +               spin_unlock(&dl_info_hash_lock);
19380 +               if (add && dli)
19381 +                       __dealloc_dl_info(dli);
19382 +       out_release:
19383 +               path_put(&path);
19384 +       }
19385 +       return ret;
19386 +}
19387 +
19388 +int vc_add_dlimit(uint32_t id, void __user *data)
19389 +{
19390 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
19391 +
19392 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19393 +               return -EFAULT;
19394 +
19395 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1);
19396 +}
19397 +
19398 +int vc_rem_dlimit(uint32_t id, void __user *data)
19399 +{
19400 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
19401 +
19402 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19403 +               return -EFAULT;
19404 +
19405 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0);
19406 +}
19407 +
19408 +#ifdef CONFIG_COMPAT
19409 +
19410 +int vc_add_dlimit_x32(uint32_t id, void __user *data)
19411 +{
19412 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
19413 +
19414 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19415 +               return -EFAULT;
19416 +
19417 +       return do_addrem_dlimit(id,
19418 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 1);
19419 +}
19420 +
19421 +int vc_rem_dlimit_x32(uint32_t id, void __user *data)
19422 +{
19423 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
19424 +
19425 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19426 +               return -EFAULT;
19427 +
19428 +       return do_addrem_dlimit(id,
19429 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 0);
19430 +}
19431 +
19432 +#endif /* CONFIG_COMPAT */
19433 +
19434 +
19435 +static inline
19436 +int do_set_dlimit(uint32_t id, const char __user *name,
19437 +       uint32_t space_used, uint32_t space_total,
19438 +       uint32_t inodes_used, uint32_t inodes_total,
19439 +       uint32_t reserved, uint32_t flags)
19440 +{
19441 +       struct path path;
19442 +       int ret;
19443 +
19444 +       ret = user_lpath(name, &path);
19445 +       if (!ret) {
19446 +               struct super_block *sb;
19447 +               struct dl_info *dli;
19448 +
19449 +               ret = -EINVAL;
19450 +               if (!path.dentry->d_inode)
19451 +                       goto out_release;
19452 +               if (!(sb = path.dentry->d_inode->i_sb))
19453 +                       goto out_release;
19454 +               if ((reserved != CDLIM_KEEP &&
19455 +                       reserved > 100) ||
19456 +                       (inodes_used != CDLIM_KEEP &&
19457 +                       inodes_used > inodes_total) ||
19458 +                       (space_used != CDLIM_KEEP &&
19459 +                       space_used > space_total))
19460 +                       goto out_release;
19461 +
19462 +               ret = -ESRCH;
19463 +               dli = locate_dl_info(sb, id);
19464 +               if (!dli)
19465 +                       goto out_release;
19466 +
19467 +               spin_lock(&dli->dl_lock);
19468 +
19469 +               if (inodes_used != CDLIM_KEEP)
19470 +                       dli->dl_inodes_used = inodes_used;
19471 +               if (inodes_total != CDLIM_KEEP)
19472 +                       dli->dl_inodes_total = inodes_total;
19473 +               if (space_used != CDLIM_KEEP) {
19474 +                       dli->dl_space_used = space_used;
19475 +                       dli->dl_space_used <<= 10;
19476 +               }
19477 +               if (space_total == CDLIM_INFINITY)
19478 +                       dli->dl_space_total = DLIM_INFINITY;
19479 +               else if (space_total != CDLIM_KEEP) {
19480 +                       dli->dl_space_total = space_total;
19481 +                       dli->dl_space_total <<= 10;
19482 +               }
19483 +               if (reserved != CDLIM_KEEP)
19484 +                       dli->dl_nrlmult = (1 << 10) * (100 - reserved) / 100;
19485 +
19486 +               spin_unlock(&dli->dl_lock);
19487 +
19488 +               put_dl_info(dli);
19489 +               ret = 0;
19490 +
19491 +       out_release:
19492 +               path_put(&path);
19493 +       }
19494 +       return ret;
19495 +}
19496 +
19497 +int vc_set_dlimit(uint32_t id, void __user *data)
19498 +{
19499 +       struct vcmd_ctx_dlimit_v0 vc_data;
19500 +
19501 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19502 +               return -EFAULT;
19503 +
19504 +       return do_set_dlimit(id, vc_data.name,
19505 +               vc_data.space_used, vc_data.space_total,
19506 +               vc_data.inodes_used, vc_data.inodes_total,
19507 +               vc_data.reserved, vc_data.flags);
19508 +}
19509 +
19510 +#ifdef CONFIG_COMPAT
19511 +
19512 +int vc_set_dlimit_x32(uint32_t id, void __user *data)
19513 +{
19514 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
19515 +
19516 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19517 +               return -EFAULT;
19518 +
19519 +       return do_set_dlimit(id, compat_ptr(vc_data.name_ptr),
19520 +               vc_data.space_used, vc_data.space_total,
19521 +               vc_data.inodes_used, vc_data.inodes_total,
19522 +               vc_data.reserved, vc_data.flags);
19523 +}
19524 +
19525 +#endif /* CONFIG_COMPAT */
19526 +
19527 +
19528 +static inline
19529 +int do_get_dlimit(uint32_t id, const char __user *name,
19530 +       uint32_t *space_used, uint32_t *space_total,
19531 +       uint32_t *inodes_used, uint32_t *inodes_total,
19532 +       uint32_t *reserved, uint32_t *flags)
19533 +{
19534 +       struct path path;
19535 +       int ret;
19536 +
19537 +       ret = user_lpath(name, &path);
19538 +       if (!ret) {
19539 +               struct super_block *sb;
19540 +               struct dl_info *dli;
19541 +
19542 +               ret = -EINVAL;
19543 +               if (!path.dentry->d_inode)
19544 +                       goto out_release;
19545 +               if (!(sb = path.dentry->d_inode->i_sb))
19546 +                       goto out_release;
19547 +
19548 +               ret = -ESRCH;
19549 +               dli = locate_dl_info(sb, id);
19550 +               if (!dli)
19551 +                       goto out_release;
19552 +
19553 +               spin_lock(&dli->dl_lock);
19554 +               *inodes_used = dli->dl_inodes_used;
19555 +               *inodes_total = dli->dl_inodes_total;
19556 +               *space_used = dli->dl_space_used >> 10;
19557 +               if (dli->dl_space_total == DLIM_INFINITY)
19558 +                       *space_total = CDLIM_INFINITY;
19559 +               else
19560 +                       *space_total = dli->dl_space_total >> 10;
19561 +
19562 +               *reserved = 100 - ((dli->dl_nrlmult * 100 + 512) >> 10);
19563 +               spin_unlock(&dli->dl_lock);
19564 +
19565 +               put_dl_info(dli);
19566 +               ret = -EFAULT;
19567 +
19568 +               ret = 0;
19569 +       out_release:
19570 +               path_put(&path);
19571 +       }
19572 +       return ret;
19573 +}
19574 +
19575 +
19576 +int vc_get_dlimit(uint32_t id, void __user *data)
19577 +{
19578 +       struct vcmd_ctx_dlimit_v0 vc_data;
19579 +       int ret;
19580 +
19581 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19582 +               return -EFAULT;
19583 +
19584 +       ret = do_get_dlimit(id, vc_data.name,
19585 +               &vc_data.space_used, &vc_data.space_total,
19586 +               &vc_data.inodes_used, &vc_data.inodes_total,
19587 +               &vc_data.reserved, &vc_data.flags);
19588 +       if (ret)
19589 +               return ret;
19590 +
19591 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19592 +               return -EFAULT;
19593 +       return 0;
19594 +}
19595 +
19596 +#ifdef CONFIG_COMPAT
19597 +
19598 +int vc_get_dlimit_x32(uint32_t id, void __user *data)
19599 +{
19600 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
19601 +       int ret;
19602 +
19603 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19604 +               return -EFAULT;
19605 +
19606 +       ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr),
19607 +               &vc_data.space_used, &vc_data.space_total,
19608 +               &vc_data.inodes_used, &vc_data.inodes_total,
19609 +               &vc_data.reserved, &vc_data.flags);
19610 +       if (ret)
19611 +               return ret;
19612 +
19613 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19614 +               return -EFAULT;
19615 +       return 0;
19616 +}
19617 +
19618 +#endif /* CONFIG_COMPAT */
19619 +
19620 +
19621 +void vx_vsi_statfs(struct super_block *sb, struct kstatfs *buf)
19622 +{
19623 +       struct dl_info *dli;
19624 +       __u64 blimit, bfree, bavail;
19625 +       __u32 ifree;
19626 +
19627 +       dli = locate_dl_info(sb, dx_current_tag());
19628 +       if (!dli)
19629 +               return;
19630 +
19631 +       spin_lock(&dli->dl_lock);
19632 +       if (dli->dl_inodes_total == (unsigned long)DLIM_INFINITY)
19633 +               goto no_ilim;
19634 +
19635 +       /* reduce max inodes available to limit */
19636 +       if (buf->f_files > dli->dl_inodes_total)
19637 +               buf->f_files = dli->dl_inodes_total;
19638 +
19639 +       ifree = dli->dl_inodes_total - dli->dl_inodes_used;
19640 +       /* reduce free inodes to min */
19641 +       if (ifree < buf->f_ffree)
19642 +               buf->f_ffree = ifree;
19643 +
19644 +no_ilim:
19645 +       if (dli->dl_space_total == DLIM_INFINITY)
19646 +               goto no_blim;
19647 +
19648 +       blimit = dli->dl_space_total >> sb->s_blocksize_bits;
19649 +
19650 +       if (dli->dl_space_total < dli->dl_space_used)
19651 +               bfree = 0;
19652 +       else
19653 +               bfree = (dli->dl_space_total - dli->dl_space_used)
19654 +                       >> sb->s_blocksize_bits;
19655 +
19656 +       bavail = ((dli->dl_space_total >> 10) * dli->dl_nrlmult);
19657 +       if (bavail < dli->dl_space_used)
19658 +               bavail = 0;
19659 +       else
19660 +               bavail = (bavail - dli->dl_space_used)
19661 +                       >> sb->s_blocksize_bits;
19662 +
19663 +       /* reduce max space available to limit */
19664 +       if (buf->f_blocks > blimit)
19665 +               buf->f_blocks = blimit;
19666 +
19667 +       /* reduce free space to min */
19668 +       if (bfree < buf->f_bfree)
19669 +               buf->f_bfree = bfree;
19670 +
19671 +       /* reduce avail space to min */
19672 +       if (bavail < buf->f_bavail)
19673 +               buf->f_bavail = bavail;
19674 +
19675 +no_blim:
19676 +       spin_unlock(&dli->dl_lock);
19677 +       put_dl_info(dli);
19678 +
19679 +       return;
19680 +}
19681 +
19682 +#include <linux/module.h>
19683 +
19684 +EXPORT_SYMBOL_GPL(locate_dl_info);
19685 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
19686 +
19687 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/helper.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/helper.c
19688 --- linux-2.6.29.2/kernel/vserver/helper.c      1970-01-01 01:00:00.000000000 +0100
19689 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/helper.c        2009-03-25 00:40:43.000000000 +0100
19690 @@ -0,0 +1,199 @@
19691 +/*
19692 + *  linux/kernel/vserver/helper.c
19693 + *
19694 + *  Virtual Context Support
19695 + *
19696 + *  Copyright (C) 2004-2007  Herbert Pötzl
19697 + *
19698 + *  V0.01  basic helper
19699 + *
19700 + */
19701 +
19702 +#include <linux/kmod.h>
19703 +#include <linux/reboot.h>
19704 +#include <linux/vs_context.h>
19705 +#include <linux/vs_network.h>
19706 +#include <linux/vserver/signal.h>
19707 +
19708 +
19709 +char vshelper_path[255] = "/sbin/vshelper";
19710 +
19711 +
19712 +static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
19713 +{
19714 +       int ret;
19715 +
19716 +       if ((ret = call_usermodehelper(name, argv, envp, sync))) {
19717 +               printk( KERN_WARNING
19718 +                       "%s: (%s %s) returned %s with %d\n",
19719 +                       name, argv[1], argv[2],
19720 +                       sync ? "sync" : "async", ret);
19721 +       }
19722 +       vxdprintk(VXD_CBIT(switch, 4),
19723 +               "%s: (%s %s) returned %s with %d",
19724 +               name, argv[1], argv[2], sync ? "sync" : "async", ret);
19725 +       return ret;
19726 +}
19727 +
19728 +/*
19729 + *      vshelper path is set via /proc/sys
19730 + *      invoked by vserver sys_reboot(), with
19731 + *      the following arguments
19732 + *
19733 + *      argv [0] = vshelper_path;
19734 + *      argv [1] = action: "restart", "halt", "poweroff", ...
19735 + *      argv [2] = context identifier
19736 + *
19737 + *      envp [*] = type-specific parameters
19738 + */
19739 +
19740 +long vs_reboot_helper(struct vx_info *vxi, int cmd, void __user *arg)
19741 +{
19742 +       char id_buf[8], cmd_buf[16];
19743 +       char uid_buf[16], pid_buf[16];
19744 +       int ret;
19745 +
19746 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
19747 +       char *envp[] = {"HOME=/", "TERM=linux",
19748 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin",
19749 +                       uid_buf, pid_buf, cmd_buf, 0};
19750 +
19751 +       if (vx_info_state(vxi, VXS_HELPER))
19752 +               return -EAGAIN;
19753 +       vxi->vx_state |= VXS_HELPER;
19754 +
19755 +       snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id);
19756 +
19757 +       snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
19758 +       snprintf(uid_buf, sizeof(uid_buf)-1, "VS_UID=%d", current_uid());
19759 +       snprintf(pid_buf, sizeof(pid_buf)-1, "VS_PID=%d", current->pid);
19760 +
19761 +       switch (cmd) {
19762 +       case LINUX_REBOOT_CMD_RESTART:
19763 +               argv[1] = "restart";
19764 +               break;
19765 +
19766 +       case LINUX_REBOOT_CMD_HALT:
19767 +               argv[1] = "halt";
19768 +               break;
19769 +
19770 +       case LINUX_REBOOT_CMD_POWER_OFF:
19771 +               argv[1] = "poweroff";
19772 +               break;
19773 +
19774 +       case LINUX_REBOOT_CMD_SW_SUSPEND:
19775 +               argv[1] = "swsusp";
19776 +               break;
19777 +
19778 +       default:
19779 +               vxi->vx_state &= ~VXS_HELPER;
19780 +               return 0;
19781 +       }
19782 +
19783 +       ret = do_vshelper(vshelper_path, argv, envp, 0);
19784 +       vxi->vx_state &= ~VXS_HELPER;
19785 +       __wakeup_vx_info(vxi);
19786 +       return (ret) ? -EPERM : 0;
19787 +}
19788 +
19789 +
19790 +long vs_reboot(unsigned int cmd, void __user *arg)
19791 +{
19792 +       struct vx_info *vxi = current->vx_info;
19793 +       long ret = 0;
19794 +
19795 +       vxdprintk(VXD_CBIT(misc, 5),
19796 +               "vs_reboot(%p[#%d],%d)",
19797 +               vxi, vxi ? vxi->vx_id : 0, cmd);
19798 +
19799 +       ret = vs_reboot_helper(vxi, cmd, arg);
19800 +       if (ret)
19801 +               return ret;
19802 +
19803 +       vxi->reboot_cmd = cmd;
19804 +       if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) {
19805 +               switch (cmd) {
19806 +               case LINUX_REBOOT_CMD_RESTART:
19807 +               case LINUX_REBOOT_CMD_HALT:
19808 +               case LINUX_REBOOT_CMD_POWER_OFF:
19809 +                       vx_info_kill(vxi, 0, SIGKILL);
19810 +                       vx_info_kill(vxi, 1, SIGKILL);
19811 +               default:
19812 +                       break;
19813 +               }
19814 +       }
19815 +       return 0;
19816 +}
19817 +
19818 +
19819 +/*
19820 + *      argv [0] = vshelper_path;
19821 + *      argv [1] = action: "startup", "shutdown"
19822 + *      argv [2] = context identifier
19823 + *
19824 + *      envp [*] = type-specific parameters
19825 + */
19826 +
19827 +long vs_state_change(struct vx_info *vxi, unsigned int cmd)
19828 +{
19829 +       char id_buf[8], cmd_buf[16];
19830 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
19831 +       char *envp[] = {"HOME=/", "TERM=linux",
19832 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
19833 +
19834 +       if (!vx_info_flags(vxi, VXF_SC_HELPER, 0))
19835 +               return 0;
19836 +
19837 +       snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id);
19838 +       snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
19839 +
19840 +       switch (cmd) {
19841 +       case VSC_STARTUP:
19842 +               argv[1] = "startup";
19843 +               break;
19844 +       case VSC_SHUTDOWN:
19845 +               argv[1] = "shutdown";
19846 +               break;
19847 +       default:
19848 +               return 0;
19849 +       }
19850 +
19851 +       return do_vshelper(vshelper_path, argv, envp, 1);
19852 +}
19853 +
19854 +
19855 +/*
19856 + *      argv [0] = vshelper_path;
19857 + *      argv [1] = action: "netup", "netdown"
19858 + *      argv [2] = context identifier
19859 + *
19860 + *      envp [*] = type-specific parameters
19861 + */
19862 +
19863 +long vs_net_change(struct nx_info *nxi, unsigned int cmd)
19864 +{
19865 +       char id_buf[8], cmd_buf[16];
19866 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
19867 +       char *envp[] = {"HOME=/", "TERM=linux",
19868 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
19869 +
19870 +       if (!nx_info_flags(nxi, NXF_SC_HELPER, 0))
19871 +               return 0;
19872 +
19873 +       snprintf(id_buf, sizeof(id_buf)-1, "%d", nxi->nx_id);
19874 +       snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd);
19875 +
19876 +       switch (cmd) {
19877 +       case VSC_NETUP:
19878 +               argv[1] = "netup";
19879 +               break;
19880 +       case VSC_NETDOWN:
19881 +               argv[1] = "netdown";
19882 +               break;
19883 +       default:
19884 +               return 0;
19885 +       }
19886 +
19887 +       return do_vshelper(vshelper_path, argv, envp, 1);
19888 +}
19889 +
19890 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/history.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/history.c
19891 --- linux-2.6.29.2/kernel/vserver/history.c     1970-01-01 01:00:00.000000000 +0100
19892 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/history.c       2009-02-22 22:54:26.000000000 +0100
19893 @@ -0,0 +1,258 @@
19894 +/*
19895 + *  kernel/vserver/history.c
19896 + *
19897 + *  Virtual Context History Backtrace
19898 + *
19899 + *  Copyright (C) 2004-2007  Herbert Pötzl
19900 + *
19901 + *  V0.01  basic structure
19902 + *  V0.02  hash/unhash and trace
19903 + *  V0.03  preemption fixes
19904 + *
19905 + */
19906 +
19907 +#include <linux/module.h>
19908 +#include <asm/uaccess.h>
19909 +
19910 +#include <linux/vserver/context.h>
19911 +#include <linux/vserver/debug.h>
19912 +#include <linux/vserver/debug_cmd.h>
19913 +#include <linux/vserver/history.h>
19914 +
19915 +
19916 +#ifdef CONFIG_VSERVER_HISTORY
19917 +#define VXH_SIZE       CONFIG_VSERVER_HISTORY_SIZE
19918 +#else
19919 +#define VXH_SIZE       64
19920 +#endif
19921 +
19922 +struct _vx_history {
19923 +       unsigned int counter;
19924 +
19925 +       struct _vx_hist_entry entry[VXH_SIZE + 1];
19926 +};
19927 +
19928 +
19929 +DEFINE_PER_CPU(struct _vx_history, vx_history_buffer);
19930 +
19931 +unsigned volatile int vxh_active = 1;
19932 +
19933 +static atomic_t sequence = ATOMIC_INIT(0);
19934 +
19935 +
19936 +/*     vxh_advance()
19937 +
19938 +       * requires disabled preemption                          */
19939 +
19940 +struct _vx_hist_entry *vxh_advance(void *loc)
19941 +{
19942 +       unsigned int cpu = smp_processor_id();
19943 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
19944 +       struct _vx_hist_entry *entry;
19945 +       unsigned int index;
19946 +
19947 +       index = vxh_active ? (hist->counter++ % VXH_SIZE) : VXH_SIZE;
19948 +       entry = &hist->entry[index];
19949 +
19950 +       entry->seq = atomic_inc_return(&sequence);
19951 +       entry->loc = loc;
19952 +       return entry;
19953 +}
19954 +
19955 +EXPORT_SYMBOL_GPL(vxh_advance);
19956 +
19957 +
19958 +#define VXH_LOC_FMTS   "(#%04x,*%d):%p"
19959 +
19960 +#define VXH_LOC_ARGS(e)        (e)->seq, cpu, (e)->loc
19961 +
19962 +
19963 +#define VXH_VXI_FMTS   "%p[#%d,%d.%d]"
19964 +
19965 +#define VXH_VXI_ARGS(e)        (e)->vxi.ptr,                           \
19966 +                       (e)->vxi.ptr ? (e)->vxi.xid : 0,        \
19967 +                       (e)->vxi.ptr ? (e)->vxi.usecnt : 0,     \
19968 +                       (e)->vxi.ptr ? (e)->vxi.tasks : 0
19969 +
19970 +void   vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu)
19971 +{
19972 +       switch (e->type) {
19973 +       case VXH_THROW_OOPS:
19974 +               printk( VXH_LOC_FMTS " oops \n", VXH_LOC_ARGS(e));
19975 +               break;
19976 +
19977 +       case VXH_GET_VX_INFO:
19978 +       case VXH_PUT_VX_INFO:
19979 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
19980 +                       VXH_LOC_ARGS(e),
19981 +                       (e->type == VXH_GET_VX_INFO) ? "get" : "put",
19982 +                       VXH_VXI_ARGS(e));
19983 +               break;
19984 +
19985 +       case VXH_INIT_VX_INFO:
19986 +       case VXH_SET_VX_INFO:
19987 +       case VXH_CLR_VX_INFO:
19988 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
19989 +                       VXH_LOC_ARGS(e),
19990 +                       (e->type == VXH_INIT_VX_INFO) ? "init" :
19991 +                       ((e->type == VXH_SET_VX_INFO) ? "set" : "clr"),
19992 +                       VXH_VXI_ARGS(e), e->sc.data);
19993 +               break;
19994 +
19995 +       case VXH_CLAIM_VX_INFO:
19996 +       case VXH_RELEASE_VX_INFO:
19997 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
19998 +                       VXH_LOC_ARGS(e),
19999 +                       (e->type == VXH_CLAIM_VX_INFO) ? "claim" : "release",
20000 +                       VXH_VXI_ARGS(e), e->sc.data);
20001 +               break;
20002 +
20003 +       case VXH_ALLOC_VX_INFO:
20004 +       case VXH_DEALLOC_VX_INFO:
20005 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
20006 +                       VXH_LOC_ARGS(e),
20007 +                       (e->type == VXH_ALLOC_VX_INFO) ? "alloc" : "dealloc",
20008 +                       VXH_VXI_ARGS(e));
20009 +               break;
20010 +
20011 +       case VXH_HASH_VX_INFO:
20012 +       case VXH_UNHASH_VX_INFO:
20013 +               printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n",
20014 +                       VXH_LOC_ARGS(e),
20015 +                       (e->type == VXH_HASH_VX_INFO) ? "hash" : "unhash",
20016 +                       VXH_VXI_ARGS(e));
20017 +               break;
20018 +
20019 +       case VXH_LOC_VX_INFO:
20020 +       case VXH_LOOKUP_VX_INFO:
20021 +       case VXH_CREATE_VX_INFO:
20022 +               printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n",
20023 +                       VXH_LOC_ARGS(e),
20024 +                       (e->type == VXH_CREATE_VX_INFO) ? "create" :
20025 +                       ((e->type == VXH_LOC_VX_INFO) ? "loc" : "lookup"),
20026 +                       e->ll.arg, VXH_VXI_ARGS(e));
20027 +               break;
20028 +       }
20029 +}
20030 +
20031 +static void __vxh_dump_history(void)
20032 +{
20033 +       unsigned int i, cpu;
20034 +
20035 +       printk("History:\tSEQ: %8x\tNR_CPUS: %d\n",
20036 +               atomic_read(&sequence), NR_CPUS);
20037 +
20038 +       for (i = 0; i < VXH_SIZE; i++) {
20039 +               for_each_online_cpu(cpu) {
20040 +                       struct _vx_history *hist =
20041 +                               &per_cpu(vx_history_buffer, cpu);
20042 +                       unsigned int index = (hist->counter - i) % VXH_SIZE;
20043 +                       struct _vx_hist_entry *entry = &hist->entry[index];
20044 +
20045 +                       vxh_dump_entry(entry, cpu);
20046 +               }
20047 +       }
20048 +}
20049 +
20050 +void   vxh_dump_history(void)
20051 +{
20052 +       vxh_active = 0;
20053 +#ifdef CONFIG_SMP
20054 +       local_irq_enable();
20055 +       smp_send_stop();
20056 +       local_irq_disable();
20057 +#endif
20058 +       __vxh_dump_history();
20059 +}
20060 +
20061 +
20062 +/* vserver syscall commands below here */
20063 +
20064 +
20065 +int vc_dump_history(uint32_t id)
20066 +{
20067 +       vxh_active = 0;
20068 +       __vxh_dump_history();
20069 +       vxh_active = 1;
20070 +
20071 +       return 0;
20072 +}
20073 +
20074 +
20075 +int do_read_history(struct __user _vx_hist_entry *data,
20076 +       int cpu, uint32_t *index, uint32_t *count)
20077 +{
20078 +       int pos, ret = 0;
20079 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
20080 +       int end = hist->counter;
20081 +       int start = end - VXH_SIZE + 2;
20082 +       int idx = *index;
20083 +
20084 +       /* special case: get current pos */
20085 +       if (!*count) {
20086 +               *index = end;
20087 +               return 0;
20088 +       }
20089 +
20090 +       /* have we lost some data? */
20091 +       if (idx < start)
20092 +               idx = start;
20093 +
20094 +       for (pos = 0; (pos < *count) && (idx < end); pos++, idx++) {
20095 +               struct _vx_hist_entry *entry =
20096 +                       &hist->entry[idx % VXH_SIZE];
20097 +
20098 +               /* send entry to userspace */
20099 +               ret = copy_to_user(&data[pos], entry, sizeof(*entry));
20100 +               if (ret)
20101 +                       break;
20102 +       }
20103 +       /* save new index and count */
20104 +       *index = idx;
20105 +       *count = pos;
20106 +       return ret ? ret : (*index < end);
20107 +}
20108 +
20109 +int vc_read_history(uint32_t id, void __user *data)
20110 +{
20111 +       struct vcmd_read_history_v0 vc_data;
20112 +       int ret;
20113 +
20114 +       if (id >= NR_CPUS)
20115 +               return -EINVAL;
20116 +
20117 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20118 +               return -EFAULT;
20119 +
20120 +       ret = do_read_history((struct __user _vx_hist_entry *)vc_data.data,
20121 +               id, &vc_data.index, &vc_data.count);
20122 +
20123 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20124 +               return -EFAULT;
20125 +       return ret;
20126 +}
20127 +
20128 +#ifdef CONFIG_COMPAT
20129 +
20130 +int vc_read_history_x32(uint32_t id, void __user *data)
20131 +{
20132 +       struct vcmd_read_history_v0_x32 vc_data;
20133 +       int ret;
20134 +
20135 +       if (id >= NR_CPUS)
20136 +               return -EINVAL;
20137 +
20138 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20139 +               return -EFAULT;
20140 +
20141 +       ret = do_read_history((struct __user _vx_hist_entry *)
20142 +               compat_ptr(vc_data.data_ptr),
20143 +               id, &vc_data.index, &vc_data.count);
20144 +
20145 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20146 +               return -EFAULT;
20147 +       return ret;
20148 +}
20149 +
20150 +#endif /* CONFIG_COMPAT */
20151 +
20152 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/inet.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/inet.c
20153 --- linux-2.6.29.2/kernel/vserver/inet.c        1970-01-01 01:00:00.000000000 +0100
20154 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/inet.c  2009-02-22 22:54:26.000000000 +0100
20155 @@ -0,0 +1,225 @@
20156 +
20157 +#include <linux/in.h>
20158 +#include <linux/inetdevice.h>
20159 +#include <linux/vs_inet.h>
20160 +#include <linux/vs_inet6.h>
20161 +#include <linux/vserver/debug.h>
20162 +#include <net/route.h>
20163 +#include <net/addrconf.h>
20164 +
20165 +
20166 +int nx_v4_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
20167 +{
20168 +       int ret = 0;
20169 +
20170 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
20171 +               ret = 1;
20172 +       else {
20173 +               struct nx_addr_v4 *ptr;
20174 +
20175 +               for (ptr = &nxi1->v4; ptr; ptr = ptr->next) {
20176 +                       if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) {
20177 +                               ret = 1;
20178 +                               break;
20179 +                       }
20180 +               }
20181 +       }
20182 +
20183 +       vxdprintk(VXD_CBIT(net, 2),
20184 +               "nx_v4_addr_conflict(%p,%p): %d",
20185 +               nxi1, nxi2, ret);
20186 +
20187 +       return ret;
20188 +}
20189 +
20190 +
20191 +#ifdef CONFIG_IPV6
20192 +
20193 +int nx_v6_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
20194 +{
20195 +       int ret = 0;
20196 +
20197 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
20198 +               ret = 1;
20199 +       else {
20200 +               struct nx_addr_v6 *ptr;
20201 +
20202 +               for (ptr = &nxi1->v6; ptr; ptr = ptr->next) {
20203 +                       if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) {
20204 +                               ret = 1;
20205 +                               break;
20206 +                       }
20207 +               }
20208 +       }
20209 +
20210 +       vxdprintk(VXD_CBIT(net, 2),
20211 +               "nx_v6_addr_conflict(%p,%p): %d",
20212 +               nxi1, nxi2, ret);
20213 +
20214 +       return ret;
20215 +}
20216 +
20217 +#endif
20218 +
20219 +int v4_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
20220 +{
20221 +       struct in_device *in_dev;
20222 +       struct in_ifaddr **ifap;
20223 +       struct in_ifaddr *ifa;
20224 +       int ret = 0;
20225 +
20226 +       if (!dev)
20227 +               goto out;
20228 +       in_dev = in_dev_get(dev);
20229 +       if (!in_dev)
20230 +               goto out;
20231 +
20232 +       for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
20233 +               ifap = &ifa->ifa_next) {
20234 +               if (v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW)) {
20235 +                       ret = 1;
20236 +                       break;
20237 +               }
20238 +       }
20239 +       in_dev_put(in_dev);
20240 +out:
20241 +       return ret;
20242 +}
20243 +
20244 +
20245 +#ifdef CONFIG_IPV6
20246 +
20247 +int v6_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
20248 +{
20249 +       struct inet6_dev *in_dev;
20250 +       struct inet6_ifaddr **ifap;
20251 +       struct inet6_ifaddr *ifa;
20252 +       int ret = 0;
20253 +
20254 +       if (!dev)
20255 +               goto out;
20256 +       in_dev = in6_dev_get(dev);
20257 +       if (!in_dev)
20258 +               goto out;
20259 +
20260 +       for (ifap = &in_dev->addr_list; (ifa = *ifap) != NULL;
20261 +               ifap = &ifa->if_next) {
20262 +               if (v6_addr_in_nx_info(nxi, &ifa->addr, -1)) {
20263 +                       ret = 1;
20264 +                       break;
20265 +               }
20266 +       }
20267 +       in6_dev_put(in_dev);
20268 +out:
20269 +       return ret;
20270 +}
20271 +
20272 +#endif
20273 +
20274 +int dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
20275 +{
20276 +       int ret = 1;
20277 +
20278 +       if (!nxi)
20279 +               goto out;
20280 +       if (nxi->v4.type && v4_dev_in_nx_info(dev, nxi))
20281 +               goto out;
20282 +#ifdef CONFIG_IPV6
20283 +       ret = 2;
20284 +       if (nxi->v6.type && v6_dev_in_nx_info(dev, nxi))
20285 +               goto out;
20286 +#endif
20287 +       ret = 0;
20288 +out:
20289 +       vxdprintk(VXD_CBIT(net, 3),
20290 +               "dev_in_nx_info(%p,%p[#%d]) = %d",
20291 +               dev, nxi, nxi ? nxi->nx_id : 0, ret);
20292 +       return ret;
20293 +}
20294 +
20295 +int ip_v4_find_src(struct net *net, struct nx_info *nxi,
20296 +       struct rtable **rp, struct flowi *fl)
20297 +{
20298 +       if (!nxi)
20299 +               return 0;
20300 +
20301 +       /* FIXME: handle lback only case */
20302 +       if (!NX_IPV4(nxi))
20303 +               return -EPERM;
20304 +
20305 +       vxdprintk(VXD_CBIT(net, 4),
20306 +               "ip_v4_find_src(%p[#%u]) " NIPQUAD_FMT " -> " NIPQUAD_FMT,
20307 +               nxi, nxi ? nxi->nx_id : 0,
20308 +               NIPQUAD(fl->fl4_src), NIPQUAD(fl->fl4_dst));
20309 +
20310 +       /* single IP is unconditional */
20311 +       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0) &&
20312 +               (fl->fl4_src == INADDR_ANY))
20313 +               fl->fl4_src = nxi->v4.ip[0].s_addr;
20314 +
20315 +       if (fl->fl4_src == INADDR_ANY) {
20316 +               struct nx_addr_v4 *ptr;
20317 +               __be32 found = 0;
20318 +               int err;
20319 +
20320 +               err = __ip_route_output_key(net, rp, fl);
20321 +               if (!err) {
20322 +                       found = (*rp)->rt_src;
20323 +                       ip_rt_put(*rp);
20324 +                       vxdprintk(VXD_CBIT(net, 4),
20325 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
20326 +                               nxi, nxi ? nxi->nx_id : 0, fl->oif, NIPQUAD(found));
20327 +                       if (v4_addr_in_nx_info(nxi, found, NXA_MASK_BIND))
20328 +                               goto found;
20329 +               }
20330 +
20331 +               for (ptr = &nxi->v4; ptr; ptr = ptr->next) {
20332 +                       __be32 primary = ptr->ip[0].s_addr;
20333 +                       __be32 mask = ptr->mask.s_addr;
20334 +                       __be32 neta = primary & mask;
20335 +
20336 +                       vxdprintk(VXD_CBIT(net, 4), "ip_v4_find_src(%p[#%u]) chk: "
20337 +                               NIPQUAD_FMT "/" NIPQUAD_FMT "/" NIPQUAD_FMT,
20338 +                               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(primary),
20339 +                               NIPQUAD(mask), NIPQUAD(neta));
20340 +                       if ((found & mask) != neta)
20341 +                               continue;
20342 +
20343 +                       fl->fl4_src = primary;
20344 +                       err = __ip_route_output_key(net, rp, fl);
20345 +                       vxdprintk(VXD_CBIT(net, 4),
20346 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
20347 +                               nxi, nxi ? nxi->nx_id : 0, fl->oif, NIPQUAD(primary));
20348 +                       if (!err) {
20349 +                               found = (*rp)->rt_src;
20350 +                               ip_rt_put(*rp);
20351 +                               if (found == primary)
20352 +                                       goto found;
20353 +                       }
20354 +               }
20355 +               /* still no source ip? */
20356 +               found = ipv4_is_loopback(fl->fl4_dst)
20357 +                       ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr;
20358 +       found:
20359 +               /* assign src ip to flow */
20360 +               fl->fl4_src = found;
20361 +
20362 +       } else {
20363 +               if (!v4_addr_in_nx_info(nxi, fl->fl4_src, NXA_MASK_BIND))
20364 +                       return -EPERM;
20365 +       }
20366 +
20367 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) {
20368 +               if (ipv4_is_loopback(fl->fl4_dst))
20369 +                       fl->fl4_dst = nxi->v4_lback.s_addr;
20370 +               if (ipv4_is_loopback(fl->fl4_src))
20371 +                       fl->fl4_src = nxi->v4_lback.s_addr;
20372 +       } else if (ipv4_is_loopback(fl->fl4_dst) &&
20373 +               !nx_info_flags(nxi, NXF_LBACK_ALLOW, 0))
20374 +               return -EPERM;
20375 +
20376 +       return 0;
20377 +}
20378 +
20379 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
20380 +
20381 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/init.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/init.c
20382 --- linux-2.6.29.2/kernel/vserver/init.c        1970-01-01 01:00:00.000000000 +0100
20383 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/init.c  2009-02-22 22:54:26.000000000 +0100
20384 @@ -0,0 +1,45 @@
20385 +/*
20386 + *  linux/kernel/init.c
20387 + *
20388 + *  Virtual Server Init
20389 + *
20390 + *  Copyright (C) 2004-2007  Herbert Pötzl
20391 + *
20392 + *  V0.01  basic structure
20393 + *
20394 + */
20395 +
20396 +#include <linux/init.h>
20397 +
20398 +int    vserver_register_sysctl(void);
20399 +void   vserver_unregister_sysctl(void);
20400 +
20401 +
20402 +static int __init init_vserver(void)
20403 +{
20404 +       int ret = 0;
20405 +
20406 +#ifdef CONFIG_VSERVER_DEBUG
20407 +       vserver_register_sysctl();
20408 +#endif
20409 +       return ret;
20410 +}
20411 +
20412 +
20413 +static void __exit exit_vserver(void)
20414 +{
20415 +
20416 +#ifdef CONFIG_VSERVER_DEBUG
20417 +       vserver_unregister_sysctl();
20418 +#endif
20419 +       return;
20420 +}
20421 +
20422 +/* FIXME: GFP_ZONETYPES gone
20423 +long vx_slab[GFP_ZONETYPES]; */
20424 +long vx_area;
20425 +
20426 +
20427 +module_init(init_vserver);
20428 +module_exit(exit_vserver);
20429 +
20430 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/inode.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/inode.c
20431 --- linux-2.6.29.2/kernel/vserver/inode.c       1970-01-01 01:00:00.000000000 +0100
20432 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/inode.c 2009-02-22 22:54:26.000000000 +0100
20433 @@ -0,0 +1,422 @@
20434 +/*
20435 + *  linux/kernel/vserver/inode.c
20436 + *
20437 + *  Virtual Server: File System Support
20438 + *
20439 + *  Copyright (C) 2004-2007  Herbert Pötzl
20440 + *
20441 + *  V0.01  separated from vcontext V0.05
20442 + *  V0.02  moved to tag (instead of xid)
20443 + *
20444 + */
20445 +
20446 +#include <linux/tty.h>
20447 +#include <linux/proc_fs.h>
20448 +#include <linux/devpts_fs.h>
20449 +#include <linux/fs.h>
20450 +#include <linux/file.h>
20451 +#include <linux/mount.h>
20452 +#include <linux/parser.h>
20453 +#include <linux/namei.h>
20454 +#include <linux/vserver/inode.h>
20455 +#include <linux/vserver/inode_cmd.h>
20456 +#include <linux/vs_base.h>
20457 +#include <linux/vs_tag.h>
20458 +
20459 +#include <asm/uaccess.h>
20460 +
20461 +
20462 +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
20463 +{
20464 +       struct proc_dir_entry *entry;
20465 +
20466 +       if (!in || !in->i_sb)
20467 +               return -ESRCH;
20468 +
20469 +       *flags = IATTR_TAG
20470 +               | (IS_BARRIER(in) ? IATTR_BARRIER : 0)
20471 +               | (IS_IXUNLINK(in) ? IATTR_IXUNLINK : 0)
20472 +               | (IS_IMMUTABLE(in) ? IATTR_IMMUTABLE : 0);
20473 +       *mask = IATTR_IXUNLINK | IATTR_IMMUTABLE;
20474 +
20475 +       if (S_ISDIR(in->i_mode))
20476 +               *mask |= IATTR_BARRIER;
20477 +
20478 +       if (IS_TAGGED(in)) {
20479 +               *tag = in->i_tag;
20480 +               *mask |= IATTR_TAG;
20481 +       }
20482 +
20483 +       switch (in->i_sb->s_magic) {
20484 +       case PROC_SUPER_MAGIC:
20485 +               entry = PROC_I(in)->pde;
20486 +
20487 +               /* check for specific inodes? */
20488 +               if (entry)
20489 +                       *mask |= IATTR_FLAGS;
20490 +               if (entry)
20491 +                       *flags |= (entry->vx_flags & IATTR_FLAGS);
20492 +               else
20493 +                       *flags |= (PROC_I(in)->vx_flags & IATTR_FLAGS);
20494 +               break;
20495 +
20496 +       case DEVPTS_SUPER_MAGIC:
20497 +               *tag = in->i_tag;
20498 +               *mask |= IATTR_TAG;
20499 +               break;
20500 +
20501 +       default:
20502 +               break;
20503 +       }
20504 +       return 0;
20505 +}
20506 +
20507 +int vc_get_iattr(void __user *data)
20508 +{
20509 +       struct path path;
20510 +       struct vcmd_ctx_iattr_v1 vc_data = { .tag = -1 };
20511 +       int ret;
20512 +
20513 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20514 +               return -EFAULT;
20515 +
20516 +       ret = user_lpath(vc_data.name, &path);
20517 +       if (!ret) {
20518 +               ret = __vc_get_iattr(path.dentry->d_inode,
20519 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
20520 +               path_put(&path);
20521 +       }
20522 +       if (ret)
20523 +               return ret;
20524 +
20525 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20526 +               ret = -EFAULT;
20527 +       return ret;
20528 +}
20529 +
20530 +#ifdef CONFIG_COMPAT
20531 +
20532 +int vc_get_iattr_x32(void __user *data)
20533 +{
20534 +       struct path path;
20535 +       struct vcmd_ctx_iattr_v1_x32 vc_data = { .tag = -1 };
20536 +       int ret;
20537 +
20538 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20539 +               return -EFAULT;
20540 +
20541 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
20542 +       if (!ret) {
20543 +               ret = __vc_get_iattr(path.dentry->d_inode,
20544 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
20545 +               path_put(&path);
20546 +       }
20547 +       if (ret)
20548 +               return ret;
20549 +
20550 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20551 +               ret = -EFAULT;
20552 +       return ret;
20553 +}
20554 +
20555 +#endif /* CONFIG_COMPAT */
20556 +
20557 +
20558 +int vc_fget_iattr(uint32_t fd, void __user *data)
20559 +{
20560 +       struct file *filp;
20561 +       struct vcmd_ctx_fiattr_v0 vc_data = { .tag = -1 };
20562 +       int ret;
20563 +
20564 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20565 +               return -EFAULT;
20566 +
20567 +       filp = fget(fd);
20568 +       if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
20569 +               return -EBADF;
20570 +
20571 +       ret = __vc_get_iattr(filp->f_dentry->d_inode,
20572 +               &vc_data.tag, &vc_data.flags, &vc_data.mask);
20573 +
20574 +       fput(filp);
20575 +
20576 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20577 +               ret = -EFAULT;
20578 +       return ret;
20579 +}
20580 +
20581 +
20582 +static int __vc_set_iattr(struct dentry *de, uint32_t *tag, uint32_t *flags, uint32_t *mask)
20583 +{
20584 +       struct inode *in = de->d_inode;
20585 +       int error = 0, is_proc = 0, has_tag = 0;
20586 +       struct iattr attr = { 0 };
20587 +
20588 +       if (!in || !in->i_sb)
20589 +               return -ESRCH;
20590 +
20591 +       is_proc = (in->i_sb->s_magic == PROC_SUPER_MAGIC);
20592 +       if ((*mask & IATTR_FLAGS) && !is_proc)
20593 +               return -EINVAL;
20594 +
20595 +       has_tag = IS_TAGGED(in) ||
20596 +               (in->i_sb->s_magic == DEVPTS_SUPER_MAGIC);
20597 +       if ((*mask & IATTR_TAG) && !has_tag)
20598 +               return -EINVAL;
20599 +
20600 +       mutex_lock(&in->i_mutex);
20601 +       if (*mask & IATTR_TAG) {
20602 +               attr.ia_tag = *tag;
20603 +               attr.ia_valid |= ATTR_TAG;
20604 +       }
20605 +
20606 +       if (*mask & IATTR_FLAGS) {
20607 +               struct proc_dir_entry *entry = PROC_I(in)->pde;
20608 +               unsigned int iflags = PROC_I(in)->vx_flags;
20609 +
20610 +               iflags = (iflags & ~(*mask & IATTR_FLAGS))
20611 +                       | (*flags & IATTR_FLAGS);
20612 +               PROC_I(in)->vx_flags = iflags;
20613 +               if (entry)
20614 +                       entry->vx_flags = iflags;
20615 +       }
20616 +
20617 +       if (*mask & (IATTR_BARRIER | IATTR_IXUNLINK | IATTR_IMMUTABLE)) {
20618 +               if (*mask & IATTR_IMMUTABLE) {
20619 +                       if (*flags & IATTR_IMMUTABLE)
20620 +                               in->i_flags |= S_IMMUTABLE;
20621 +                       else
20622 +                               in->i_flags &= ~S_IMMUTABLE;
20623 +               }
20624 +               if (*mask & IATTR_IXUNLINK) {
20625 +                       if (*flags & IATTR_IXUNLINK)
20626 +                               in->i_flags |= S_IXUNLINK;
20627 +                       else
20628 +                               in->i_flags &= ~S_IXUNLINK;
20629 +               }
20630 +               if (S_ISDIR(in->i_mode) && (*mask & IATTR_BARRIER)) {
20631 +                       if (*flags & IATTR_BARRIER)
20632 +                               in->i_vflags |= V_BARRIER;
20633 +                       else
20634 +                               in->i_vflags &= ~V_BARRIER;
20635 +               }
20636 +               if (in->i_op && in->i_op->sync_flags) {
20637 +                       error = in->i_op->sync_flags(in);
20638 +                       if (error)
20639 +                               goto out;
20640 +               }
20641 +       }
20642 +
20643 +       if (attr.ia_valid) {
20644 +               if (in->i_op && in->i_op->setattr)
20645 +                       error = in->i_op->setattr(de, &attr);
20646 +               else {
20647 +                       error = inode_change_ok(in, &attr);
20648 +                       if (!error)
20649 +                               error = inode_setattr(in, &attr);
20650 +               }
20651 +       }
20652 +
20653 +out:
20654 +       mutex_unlock(&in->i_mutex);
20655 +       return error;
20656 +}
20657 +
20658 +int vc_set_iattr(void __user *data)
20659 +{
20660 +       struct path path;
20661 +       struct vcmd_ctx_iattr_v1 vc_data;
20662 +       int ret;
20663 +
20664 +       if (!capable(CAP_LINUX_IMMUTABLE))
20665 +               return -EPERM;
20666 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20667 +               return -EFAULT;
20668 +
20669 +       ret = user_lpath(vc_data.name, &path);
20670 +       if (!ret) {
20671 +               ret = __vc_set_iattr(path.dentry,
20672 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
20673 +               path_put(&path);
20674 +       }
20675 +
20676 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20677 +               ret = -EFAULT;
20678 +       return ret;
20679 +}
20680 +
20681 +#ifdef CONFIG_COMPAT
20682 +
20683 +int vc_set_iattr_x32(void __user *data)
20684 +{
20685 +       struct path path;
20686 +       struct vcmd_ctx_iattr_v1_x32 vc_data;
20687 +       int ret;
20688 +
20689 +       if (!capable(CAP_LINUX_IMMUTABLE))
20690 +               return -EPERM;
20691 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20692 +               return -EFAULT;
20693 +
20694 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
20695 +       if (!ret) {
20696 +               ret = __vc_set_iattr(path.dentry,
20697 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
20698 +               path_put(&path);
20699 +       }
20700 +
20701 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20702 +               ret = -EFAULT;
20703 +       return ret;
20704 +}
20705 +
20706 +#endif /* CONFIG_COMPAT */
20707 +
20708 +int vc_fset_iattr(uint32_t fd, void __user *data)
20709 +{
20710 +       struct file *filp;
20711 +       struct vcmd_ctx_fiattr_v0 vc_data;
20712 +       int ret;
20713 +
20714 +       if (!capable(CAP_LINUX_IMMUTABLE))
20715 +               return -EPERM;
20716 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20717 +               return -EFAULT;
20718 +
20719 +       filp = fget(fd);
20720 +       if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
20721 +               return -EBADF;
20722 +
20723 +       ret = __vc_set_iattr(filp->f_dentry, &vc_data.tag,
20724 +               &vc_data.flags, &vc_data.mask);
20725 +
20726 +       fput(filp);
20727 +
20728 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20729 +               return -EFAULT;
20730 +       return ret;
20731 +}
20732 +
20733 +
20734 +enum { Opt_notagcheck, Opt_tag, Opt_notag, Opt_tagid, Opt_err };
20735 +
20736 +static match_table_t tokens = {
20737 +       {Opt_notagcheck, "notagcheck"},
20738 +#ifdef CONFIG_PROPAGATE
20739 +       {Opt_notag, "notag"},
20740 +       {Opt_tag, "tag"},
20741 +       {Opt_tagid, "tagid=%u"},
20742 +#endif
20743 +       {Opt_err, NULL}
20744 +};
20745 +
20746 +
20747 +static void __dx_parse_remove(char *string, char *opt)
20748 +{
20749 +       char *p = strstr(string, opt);
20750 +       char *q = p;
20751 +
20752 +       if (p) {
20753 +               while (*q != '\0' && *q != ',')
20754 +                       q++;
20755 +               while (*q)
20756 +                       *p++ = *q++;
20757 +               while (*p)
20758 +                       *p++ = '\0';
20759 +       }
20760 +}
20761 +
20762 +int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags,
20763 +                unsigned long *flags)
20764 +{
20765 +       int set = 0;
20766 +       substring_t args[MAX_OPT_ARGS];
20767 +       int token, option = 0;
20768 +       char *s, *p, *opts;
20769 +
20770 +       if (!string)
20771 +               return 0;
20772 +       s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC);
20773 +       if (!s)
20774 +               return 0;
20775 +
20776 +       opts = s;
20777 +       while ((p = strsep(&opts, ",")) != NULL) {
20778 +               token = match_token(p, tokens, args);
20779 +
20780 +               vxdprintk(VXD_CBIT(tag, 7),
20781 +                       "dx_parse_tag(»%s«): %d:#%d",
20782 +                       p, token, option);
20783 +
20784 +               switch (token) {
20785 +#ifdef CONFIG_PROPAGATE
20786 +               case Opt_tag:
20787 +                       if (tag)
20788 +                               *tag = 0;
20789 +                       if (remove)
20790 +                               __dx_parse_remove(s, "tag");
20791 +                       *mnt_flags |= MNT_TAGID;
20792 +                       set |= MNT_TAGID;
20793 +                       break;
20794 +               case Opt_notag:
20795 +                       if (remove)
20796 +                               __dx_parse_remove(s, "notag");
20797 +                       *mnt_flags |= MNT_NOTAG;
20798 +                       set |= MNT_NOTAG;
20799 +                       break;
20800 +               case Opt_tagid:
20801 +                       if (tag && !match_int(args, &option))
20802 +                               *tag = option;
20803 +                       if (remove)
20804 +                               __dx_parse_remove(s, "tagid");
20805 +                       *mnt_flags |= MNT_TAGID;
20806 +                       set |= MNT_TAGID;
20807 +                       break;
20808 +#endif
20809 +               case Opt_notagcheck:
20810 +                       if (remove)
20811 +                               __dx_parse_remove(s, "notagcheck");
20812 +                       *flags |= MS_NOTAGCHECK;
20813 +                       set |= MS_NOTAGCHECK;
20814 +                       break;
20815 +               }
20816 +       }
20817 +       if (set)
20818 +               strcpy(string, s);
20819 +       kfree(s);
20820 +       return set;
20821 +}
20822 +
20823 +#ifdef CONFIG_PROPAGATE
20824 +
20825 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
20826 +{
20827 +       tag_t new_tag = 0;
20828 +       struct vfsmount *mnt;
20829 +       int propagate;
20830 +
20831 +       if (!nd)
20832 +               return;
20833 +       mnt = nd->path.mnt;
20834 +       if (!mnt)
20835 +               return;
20836 +
20837 +       propagate = (mnt->mnt_flags & MNT_TAGID);
20838 +       if (propagate)
20839 +               new_tag = mnt->mnt_tag;
20840 +
20841 +       vxdprintk(VXD_CBIT(tag, 7),
20842 +               "dx_propagate_tag(%p[#%lu.%d]): %d,%d",
20843 +               inode, inode->i_ino, inode->i_tag,
20844 +               new_tag, (propagate) ? 1 : 0);
20845 +
20846 +       if (propagate)
20847 +               inode->i_tag = new_tag;
20848 +}
20849 +
20850 +#include <linux/module.h>
20851 +
20852 +EXPORT_SYMBOL_GPL(__dx_propagate_tag);
20853 +
20854 +#endif /* CONFIG_PROPAGATE */
20855 +
20856 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/Kconfig linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/Kconfig
20857 --- linux-2.6.29.2/kernel/vserver/Kconfig       1970-01-01 01:00:00.000000000 +0100
20858 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/Kconfig 2009-02-22 22:54:26.000000000 +0100
20859 @@ -0,0 +1,251 @@
20860 +#
20861 +# Linux VServer configuration
20862 +#
20863 +
20864 +menu "Linux VServer"
20865 +
20866 +config VSERVER_AUTO_LBACK
20867 +       bool    "Automatically Assign Loopback IP"
20868 +       default y
20869 +       help
20870 +         Automatically assign a guest specific loopback
20871 +         IP and add it to the kernel network stack on
20872 +         startup.
20873 +
20874 +config VSERVER_AUTO_SINGLE
20875 +       bool    "Automatic Single IP Special Casing"
20876 +       depends on EXPERIMENTAL
20877 +       default y
20878 +       help
20879 +         This allows network contexts with a single IP to
20880 +         automatically remap 0.0.0.0 bindings to that IP,
20881 +         avoiding further network checks and improving
20882 +         performance.
20883 +
20884 +         (note: such guests do not allow to change the ip
20885 +          on the fly and do not show loopback addresses)
20886 +
20887 +config VSERVER_COWBL
20888 +       bool    "Enable COW Immutable Link Breaking"
20889 +       default y
20890 +       help
20891 +         This enables the COW (Copy-On-Write) link break code.
20892 +         It allows you to treat unified files like normal files
20893 +         when writing to them (which will implicitely break the
20894 +         link and create a copy of the unified file)
20895 +
20896 +config VSERVER_VTIME
20897 +       bool    "Enable Virtualized Guest Time"
20898 +       depends on EXPERIMENTAL
20899 +       default n
20900 +       help
20901 +         This enables per guest time offsets to allow for
20902 +         adjusting the system clock individually per guest.
20903 +         this adds some overhead to the time functions and
20904 +         therefore should not be enabled without good reason.
20905 +
20906 +config VSERVER_DEVICE
20907 +       bool    "Enable Guest Device Mapping"
20908 +       depends on EXPERIMENTAL
20909 +       default n
20910 +       help
20911 +         This enables generic device remapping.
20912 +
20913 +config VSERVER_PROC_SECURE
20914 +       bool    "Enable Proc Security"
20915 +       depends on PROC_FS
20916 +       default y
20917 +       help
20918 +         This configures ProcFS security to initially hide
20919 +         non-process entries for all contexts except the main and
20920 +         spectator context (i.e. for all guests), which is a secure
20921 +         default.
20922 +
20923 +         (note: on 1.2x the entries were visible by default)
20924 +
20925 +config VSERVER_HARDCPU
20926 +       bool    "Enable Hard CPU Limits"
20927 +       default y
20928 +       help
20929 +         Activate the Hard CPU Limits
20930 +
20931 +         This will compile in code that allows the Token Bucket
20932 +         Scheduler to put processes on hold when a context's
20933 +         tokens are depleted (provided that its per-context
20934 +         sched_hard flag is set).
20935 +
20936 +         Processes belonging to that context will not be able
20937 +         to consume CPU resources again until a per-context
20938 +         configured minimum of tokens has been reached.
20939 +
20940 +config VSERVER_IDLETIME
20941 +       bool    "Avoid idle CPUs by skipping Time"
20942 +       depends on VSERVER_HARDCPU
20943 +       default y
20944 +       help
20945 +         This option allows the scheduler to artificially
20946 +         advance time (per cpu) when otherwise the idle
20947 +         task would be scheduled, thus keeping the cpu
20948 +         busy and sharing the available resources among
20949 +         certain contexts.
20950 +
20951 +config VSERVER_IDLELIMIT
20952 +       bool    "Limit the IDLE task"
20953 +       depends on VSERVER_HARDCPU
20954 +       default n
20955 +       help
20956 +         Limit the idle slices, so the the next context
20957 +         will be scheduled as soon as possible.
20958 +
20959 +         This might improve interactivity and latency, but
20960 +         will also marginally increase scheduling overhead.
20961 +
20962 +choice
20963 +       prompt  "Persistent Inode Tagging"
20964 +       default TAGGING_ID24
20965 +       help
20966 +         This adds persistent context information to filesystems
20967 +         mounted with the tagxid option. Tagging is a requirement
20968 +         for per-context disk limits and per-context quota.
20969 +
20970 +
20971 +config TAGGING_NONE
20972 +       bool    "Disabled"
20973 +       help
20974 +         do not store per-context information in inodes.
20975 +
20976 +config TAGGING_UID16
20977 +       bool    "UID16/GID32"
20978 +       help
20979 +         reduces UID to 16 bit, but leaves GID at 32 bit.
20980 +
20981 +config TAGGING_GID16
20982 +       bool    "UID32/GID16"
20983 +       help
20984 +         reduces GID to 16 bit, but leaves UID at 32 bit.
20985 +
20986 +config TAGGING_ID24
20987 +       bool    "UID24/GID24"
20988 +       help
20989 +         uses the upper 8bit from UID and GID for XID tagging
20990 +         which leaves 24bit for UID/GID each, which should be
20991 +         more than sufficient for normal use.
20992 +
20993 +config TAGGING_INTERN
20994 +       bool    "UID32/GID32"
20995 +       help
20996 +         this uses otherwise reserved inode fields in the on
20997 +         disk representation, which limits the use to a few
20998 +         filesystems (currently ext2 and ext3)
20999 +
21000 +endchoice
21001 +
21002 +config TAG_NFSD
21003 +       bool    "Tag NFSD User Auth and Files"
21004 +       default n
21005 +       help
21006 +         Enable this if you do want the in-kernel NFS
21007 +         Server to use the tagging specified above.
21008 +         (will require patched clients too)
21009 +
21010 +config VSERVER_PRIVACY
21011 +       bool    "Honor Privacy Aspects of Guests"
21012 +       default n
21013 +       help
21014 +         When enabled, most context checks will disallow
21015 +         access to structures assigned to a specific context,
21016 +         like ptys or loop devices.
21017 +
21018 +config VSERVER_CONTEXTS
21019 +       int     "Maximum number of Contexts (1-65533)"  if EMBEDDED
21020 +       range 1 65533
21021 +       default "768"   if 64BIT
21022 +       default "256"
21023 +       help
21024 +         This setting will optimize certain data structures
21025 +         and memory allocations according to the expected
21026 +         maximum.
21027 +
21028 +         note: this is not a strict upper limit.
21029 +
21030 +config VSERVER_WARN
21031 +       bool    "VServer Warnings"
21032 +       default y
21033 +       help
21034 +         This enables various runtime warnings, which will
21035 +         notify about potential manipulation attempts or
21036 +         resource shortage. It is generally considered to
21037 +         be a good idea to have that enabled.
21038 +
21039 +config VSERVER_DEBUG
21040 +       bool    "VServer Debugging Code"
21041 +       default n
21042 +       help
21043 +         Set this to yes if you want to be able to activate
21044 +         debugging output at runtime. It adds a very small
21045 +         overhead to all vserver related functions and
21046 +         increases the kernel size by about 20k.
21047 +
21048 +config VSERVER_HISTORY
21049 +       bool    "VServer History Tracing"
21050 +       depends on VSERVER_DEBUG
21051 +       default n
21052 +       help
21053 +         Set this to yes if you want to record the history of
21054 +         linux-vserver activities, so they can be replayed in
21055 +         the event of a kernel panic or oops.
21056 +
21057 +config VSERVER_HISTORY_SIZE
21058 +       int     "Per-CPU History Size (32-65536)"
21059 +       depends on VSERVER_HISTORY
21060 +       range 32 65536
21061 +       default 64
21062 +       help
21063 +         This allows you to specify the number of entries in
21064 +         the per-CPU history buffer.
21065 +
21066 +config VSERVER_MONITOR
21067 +       bool    "VServer Scheduling Monitor"
21068 +       depends on VSERVER_DISABLED
21069 +       default n
21070 +       help
21071 +         Set this to yes if you want to record the scheduling
21072 +         decisions, so that they can be relayed to userspace
21073 +         for detailed analysis.
21074 +
21075 +config VSERVER_MONITOR_SIZE
21076 +       int     "Per-CPU Monitor Queue Size (32-65536)"
21077 +       depends on VSERVER_MONITOR
21078 +       range 32 65536
21079 +       default 1024
21080 +       help
21081 +         This allows you to specify the number of entries in
21082 +         the per-CPU scheduling monitor buffer.
21083 +
21084 +config VSERVER_MONITOR_SYNC
21085 +       int     "Per-CPU Monitor Sync Interval (0-65536)"
21086 +       depends on VSERVER_MONITOR
21087 +       range 0 65536
21088 +       default 256
21089 +       help
21090 +         This allows you to specify the interval in ticks
21091 +         when a time sync entry is inserted.
21092 +
21093 +endmenu
21094 +
21095 +
21096 +config VSERVER
21097 +       bool
21098 +       default y
21099 +       select NAMESPACES
21100 +       select UTS_NS
21101 +       select IPC_NS
21102 +       select USER_NS
21103 +       select SYSVIPC
21104 +
21105 +config VSERVER_SECURITY
21106 +       bool
21107 +       depends on SECURITY
21108 +       default y
21109 +       select SECURITY_CAPABILITIES
21110 +
21111 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/limit.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit.c
21112 --- linux-2.6.29.2/kernel/vserver/limit.c       1970-01-01 01:00:00.000000000 +0100
21113 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit.c 2009-02-22 22:54:26.000000000 +0100
21114 @@ -0,0 +1,319 @@
21115 +/*
21116 + *  linux/kernel/vserver/limit.c
21117 + *
21118 + *  Virtual Server: Context Limits
21119 + *
21120 + *  Copyright (C) 2004-2007  Herbert Pötzl
21121 + *
21122 + *  V0.01  broken out from vcontext V0.05
21123 + *  V0.02  changed vcmds to vxi arg
21124 + *
21125 + */
21126 +
21127 +#include <linux/sched.h>
21128 +#include <linux/module.h>
21129 +#include <linux/vs_limit.h>
21130 +#include <linux/vserver/limit.h>
21131 +#include <linux/vserver/limit_cmd.h>
21132 +
21133 +#include <asm/uaccess.h>
21134 +
21135 +
21136 +const char *vlimit_name[NUM_LIMITS] = {
21137 +       [RLIMIT_CPU]            = "CPU",
21138 +       [RLIMIT_RSS]            = "RSS",
21139 +       [RLIMIT_NPROC]          = "NPROC",
21140 +       [RLIMIT_NOFILE]         = "NOFILE",
21141 +       [RLIMIT_MEMLOCK]        = "VML",
21142 +       [RLIMIT_AS]             = "VM",
21143 +       [RLIMIT_LOCKS]          = "LOCKS",
21144 +       [RLIMIT_SIGPENDING]     = "SIGP",
21145 +       [RLIMIT_MSGQUEUE]       = "MSGQ",
21146 +
21147 +       [VLIMIT_NSOCK]          = "NSOCK",
21148 +       [VLIMIT_OPENFD]         = "OPENFD",
21149 +       [VLIMIT_ANON]           = "ANON",
21150 +       [VLIMIT_SHMEM]          = "SHMEM",
21151 +       [VLIMIT_DENTRY]         = "DENTRY",
21152 +};
21153 +
21154 +EXPORT_SYMBOL_GPL(vlimit_name);
21155 +
21156 +#define MASK_ENTRY(x)  (1 << (x))
21157 +
21158 +const struct vcmd_ctx_rlimit_mask_v0 vlimit_mask = {
21159 +               /* minimum */
21160 +       0
21161 +       ,       /* softlimit */
21162 +       MASK_ENTRY( RLIMIT_RSS          ) |
21163 +       MASK_ENTRY( VLIMIT_ANON         ) |
21164 +       0
21165 +       ,       /* maximum */
21166 +       MASK_ENTRY( RLIMIT_RSS          ) |
21167 +       MASK_ENTRY( RLIMIT_NPROC        ) |
21168 +       MASK_ENTRY( RLIMIT_NOFILE       ) |
21169 +       MASK_ENTRY( RLIMIT_MEMLOCK      ) |
21170 +       MASK_ENTRY( RLIMIT_AS           ) |
21171 +       MASK_ENTRY( RLIMIT_LOCKS        ) |
21172 +       MASK_ENTRY( RLIMIT_MSGQUEUE     ) |
21173 +
21174 +       MASK_ENTRY( VLIMIT_NSOCK        ) |
21175 +       MASK_ENTRY( VLIMIT_OPENFD       ) |
21176 +       MASK_ENTRY( VLIMIT_ANON         ) |
21177 +       MASK_ENTRY( VLIMIT_SHMEM        ) |
21178 +       MASK_ENTRY( VLIMIT_DENTRY       ) |
21179 +       0
21180 +};
21181 +               /* accounting only */
21182 +uint32_t account_mask =
21183 +       MASK_ENTRY( VLIMIT_SEMARY       ) |
21184 +       MASK_ENTRY( VLIMIT_NSEMS        ) |
21185 +       MASK_ENTRY( VLIMIT_MAPPED       ) |
21186 +       0;
21187 +
21188 +
21189 +static int is_valid_vlimit(int id)
21190 +{
21191 +       uint32_t mask = vlimit_mask.minimum |
21192 +               vlimit_mask.softlimit | vlimit_mask.maximum;
21193 +       return mask & (1 << id);
21194 +}
21195 +
21196 +static int is_accounted_vlimit(int id)
21197 +{
21198 +       if (is_valid_vlimit(id))
21199 +               return 1;
21200 +       return account_mask & (1 << id);
21201 +}
21202 +
21203 +
21204 +static inline uint64_t vc_get_soft(struct vx_info *vxi, int id)
21205 +{
21206 +       rlim_t limit = __rlim_soft(&vxi->limit, id);
21207 +       return VX_VLIM(limit);
21208 +}
21209 +
21210 +static inline uint64_t vc_get_hard(struct vx_info *vxi, int id)
21211 +{
21212 +       rlim_t limit = __rlim_hard(&vxi->limit, id);
21213 +       return VX_VLIM(limit);
21214 +}
21215 +
21216 +static int do_get_rlimit(struct vx_info *vxi, uint32_t id,
21217 +       uint64_t *minimum, uint64_t *softlimit, uint64_t *maximum)
21218 +{
21219 +       if (!is_valid_vlimit(id))
21220 +               return -EINVAL;
21221 +
21222 +       if (minimum)
21223 +               *minimum = CRLIM_UNSET;
21224 +       if (softlimit)
21225 +               *softlimit = vc_get_soft(vxi, id);
21226 +       if (maximum)
21227 +               *maximum = vc_get_hard(vxi, id);
21228 +       return 0;
21229 +}
21230 +
21231 +int vc_get_rlimit(struct vx_info *vxi, void __user *data)
21232 +{
21233 +       struct vcmd_ctx_rlimit_v0 vc_data;
21234 +       int ret;
21235 +
21236 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21237 +               return -EFAULT;
21238 +
21239 +       ret = do_get_rlimit(vxi, vc_data.id,
21240 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
21241 +       if (ret)
21242 +               return ret;
21243 +
21244 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21245 +               return -EFAULT;
21246 +       return 0;
21247 +}
21248 +
21249 +static int do_set_rlimit(struct vx_info *vxi, uint32_t id,
21250 +       uint64_t minimum, uint64_t softlimit, uint64_t maximum)
21251 +{
21252 +       if (!is_valid_vlimit(id))
21253 +               return -EINVAL;
21254 +
21255 +       if (maximum != CRLIM_KEEP)
21256 +               __rlim_hard(&vxi->limit, id) = VX_RLIM(maximum);
21257 +       if (softlimit != CRLIM_KEEP)
21258 +               __rlim_soft(&vxi->limit, id) = VX_RLIM(softlimit);
21259 +
21260 +       /* clamp soft limit */
21261 +       if (__rlim_soft(&vxi->limit, id) > __rlim_hard(&vxi->limit, id))
21262 +               __rlim_soft(&vxi->limit, id) = __rlim_hard(&vxi->limit, id);
21263 +
21264 +       return 0;
21265 +}
21266 +
21267 +int vc_set_rlimit(struct vx_info *vxi, void __user *data)
21268 +{
21269 +       struct vcmd_ctx_rlimit_v0 vc_data;
21270 +
21271 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21272 +               return -EFAULT;
21273 +
21274 +       return do_set_rlimit(vxi, vc_data.id,
21275 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
21276 +}
21277 +
21278 +#ifdef CONFIG_IA32_EMULATION
21279 +
21280 +int vc_set_rlimit_x32(struct vx_info *vxi, void __user *data)
21281 +{
21282 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
21283 +
21284 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21285 +               return -EFAULT;
21286 +
21287 +       return do_set_rlimit(vxi, vc_data.id,
21288 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
21289 +}
21290 +
21291 +int vc_get_rlimit_x32(struct vx_info *vxi, void __user *data)
21292 +{
21293 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
21294 +       int ret;
21295 +
21296 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21297 +               return -EFAULT;
21298 +
21299 +       ret = do_get_rlimit(vxi, vc_data.id,
21300 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
21301 +       if (ret)
21302 +               return ret;
21303 +
21304 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21305 +               return -EFAULT;
21306 +       return 0;
21307 +}
21308 +
21309 +#endif /* CONFIG_IA32_EMULATION */
21310 +
21311 +
21312 +int vc_get_rlimit_mask(uint32_t id, void __user *data)
21313 +{
21314 +       if (copy_to_user(data, &vlimit_mask, sizeof(vlimit_mask)))
21315 +               return -EFAULT;
21316 +       return 0;
21317 +}
21318 +
21319 +
21320 +static inline void vx_reset_minmax(struct _vx_limit *limit)
21321 +{
21322 +       rlim_t value;
21323 +       int lim;
21324 +
21325 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
21326 +               value = __rlim_get(limit, lim);
21327 +               __rlim_rmax(limit, lim) = value;
21328 +               __rlim_rmin(limit, lim) = value;
21329 +       }
21330 +}
21331 +
21332 +
21333 +int vc_reset_minmax(struct vx_info *vxi, void __user *data)
21334 +{
21335 +       vx_reset_minmax(&vxi->limit);
21336 +       return 0;
21337 +}
21338 +
21339 +
21340 +int vc_rlimit_stat(struct vx_info *vxi, void __user *data)
21341 +{
21342 +       struct vcmd_rlimit_stat_v0 vc_data;
21343 +       struct _vx_limit *limit = &vxi->limit;
21344 +       int id;
21345 +
21346 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21347 +               return -EFAULT;
21348 +
21349 +       id = vc_data.id;
21350 +       if (!is_accounted_vlimit(id))
21351 +               return -EINVAL;
21352 +
21353 +       vx_limit_fixup(limit, id);
21354 +       vc_data.hits = atomic_read(&__rlim_lhit(limit, id));
21355 +       vc_data.value = __rlim_get(limit, id);
21356 +       vc_data.minimum = __rlim_rmin(limit, id);
21357 +       vc_data.maximum = __rlim_rmax(limit, id);
21358 +
21359 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21360 +               return -EFAULT;
21361 +       return 0;
21362 +}
21363 +
21364 +
21365 +void vx_vsi_meminfo(struct sysinfo *val)
21366 +{
21367 +       struct vx_info *vxi = current->vx_info;
21368 +       unsigned long totalram, freeram;
21369 +       rlim_t v;
21370 +
21371 +       /* we blindly accept the max */
21372 +       v = __rlim_soft(&vxi->limit, RLIMIT_RSS);
21373 +       totalram = (v != RLIM_INFINITY) ? v : val->totalram;
21374 +
21375 +       /* total minus used equals free */
21376 +       v = __vx_cres_array_fixup(&vxi->limit, VLA_RSS);
21377 +       freeram = (v < totalram) ? totalram - v : 0;
21378 +
21379 +       val->totalram = totalram;
21380 +       val->freeram = freeram;
21381 +       val->bufferram = 0;
21382 +       val->totalhigh = 0;
21383 +       val->freehigh = 0;
21384 +       return;
21385 +}
21386 +
21387 +void vx_vsi_swapinfo(struct sysinfo *val)
21388 +{
21389 +       struct vx_info *vxi = current->vx_info;
21390 +       unsigned long totalswap, freeswap;
21391 +       rlim_t v, w;
21392 +
21393 +       v = __rlim_soft(&vxi->limit, RLIMIT_RSS);
21394 +       if (v == RLIM_INFINITY) {
21395 +               val->freeswap = val->totalswap;
21396 +               return;
21397 +       }
21398 +
21399 +       /* we blindly accept the max */
21400 +       w = __rlim_hard(&vxi->limit, RLIMIT_RSS);
21401 +       totalswap = (w != RLIM_INFINITY) ? (w - v) : val->totalswap;
21402 +
21403 +       /* currently 'used' swap */
21404 +       w = __vx_cres_array_fixup(&vxi->limit, VLA_RSS);
21405 +       w -= (w > v) ? v : w;
21406 +
21407 +       /* total minus used equals free */
21408 +       freeswap = (w < totalswap) ? totalswap - w : 0;
21409 +
21410 +       val->totalswap = totalswap;
21411 +       val->freeswap = freeswap;
21412 +       return;
21413 +}
21414 +
21415 +
21416 +unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm)
21417 +{
21418 +       struct vx_info *vxi = mm->mm_vx_info;
21419 +       unsigned long points;
21420 +       rlim_t v, w;
21421 +
21422 +       if (!vxi)
21423 +               return 0;
21424 +
21425 +       points = vxi->vx_badness_bias;
21426 +
21427 +       v = __vx_cres_array_fixup(&vxi->limit, VLA_RSS);
21428 +       w = __rlim_soft(&vxi->limit, RLIMIT_RSS);
21429 +       points += (v > w) ? (v - w) : 0;
21430 +
21431 +       return points;
21432 +}
21433 +
21434 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/limit_init.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit_init.h
21435 --- linux-2.6.29.2/kernel/vserver/limit_init.h  1970-01-01 01:00:00.000000000 +0100
21436 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit_init.h    2009-02-22 22:54:26.000000000 +0100
21437 @@ -0,0 +1,31 @@
21438 +
21439 +
21440 +static inline void vx_info_init_limit(struct _vx_limit *limit)
21441 +{
21442 +       int lim;
21443 +
21444 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
21445 +               __rlim_soft(limit, lim) = RLIM_INFINITY;
21446 +               __rlim_hard(limit, lim) = RLIM_INFINITY;
21447 +               __rlim_set(limit, lim, 0);
21448 +               atomic_set(&__rlim_lhit(limit, lim), 0);
21449 +               __rlim_rmin(limit, lim) = 0;
21450 +               __rlim_rmax(limit, lim) = 0;
21451 +       }
21452 +}
21453 +
21454 +static inline void vx_info_exit_limit(struct _vx_limit *limit)
21455 +{
21456 +       rlim_t value;
21457 +       int lim;
21458 +
21459 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
21460 +               if ((1 << lim) & VLIM_NOCHECK)
21461 +                       continue;
21462 +               value = __rlim_get(limit, lim);
21463 +               vxwprintk_xid(value,
21464 +                       "!!! limit: %p[%s,%d] = %ld on exit.",
21465 +                       limit, vlimit_name[lim], lim, (long)value);
21466 +       }
21467 +}
21468 +
21469 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/limit_proc.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit_proc.h
21470 --- linux-2.6.29.2/kernel/vserver/limit_proc.h  1970-01-01 01:00:00.000000000 +0100
21471 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/limit_proc.h    2009-02-22 22:54:26.000000000 +0100
21472 @@ -0,0 +1,57 @@
21473 +#ifndef _VX_LIMIT_PROC_H
21474 +#define _VX_LIMIT_PROC_H
21475 +
21476 +#include <linux/vserver/limit_int.h>
21477 +
21478 +
21479 +#define VX_LIMIT_FMT   ":\t%8ld\t%8ld/%8ld\t%8lld/%8lld\t%6d\n"
21480 +#define VX_LIMIT_TOP   \
21481 +       "Limit\t current\t     min/max\t\t    soft/hard\t\thits\n"
21482 +
21483 +#define VX_LIMIT_ARG(r)                                \
21484 +       (unsigned long)__rlim_get(limit, r),    \
21485 +       (unsigned long)__rlim_rmin(limit, r),   \
21486 +       (unsigned long)__rlim_rmax(limit, r),   \
21487 +       VX_VLIM(__rlim_soft(limit, r)),         \
21488 +       VX_VLIM(__rlim_hard(limit, r)),         \
21489 +       atomic_read(&__rlim_lhit(limit, r))
21490 +
21491 +static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer)
21492 +{
21493 +       vx_limit_fixup(limit, -1);
21494 +       return sprintf(buffer, VX_LIMIT_TOP
21495 +               "PROC"  VX_LIMIT_FMT
21496 +               "VM"    VX_LIMIT_FMT
21497 +               "VML"   VX_LIMIT_FMT
21498 +               "RSS"   VX_LIMIT_FMT
21499 +               "ANON"  VX_LIMIT_FMT
21500 +               "RMAP"  VX_LIMIT_FMT
21501 +               "FILES" VX_LIMIT_FMT
21502 +               "OFD"   VX_LIMIT_FMT
21503 +               "LOCKS" VX_LIMIT_FMT
21504 +               "SOCK"  VX_LIMIT_FMT
21505 +               "MSGQ"  VX_LIMIT_FMT
21506 +               "SHM"   VX_LIMIT_FMT
21507 +               "SEMA"  VX_LIMIT_FMT
21508 +               "SEMS"  VX_LIMIT_FMT
21509 +               "DENT"  VX_LIMIT_FMT,
21510 +               VX_LIMIT_ARG(RLIMIT_NPROC),
21511 +               VX_LIMIT_ARG(RLIMIT_AS),
21512 +               VX_LIMIT_ARG(RLIMIT_MEMLOCK),
21513 +               VX_LIMIT_ARG(RLIMIT_RSS),
21514 +               VX_LIMIT_ARG(VLIMIT_ANON),
21515 +               VX_LIMIT_ARG(VLIMIT_MAPPED),
21516 +               VX_LIMIT_ARG(RLIMIT_NOFILE),
21517 +               VX_LIMIT_ARG(VLIMIT_OPENFD),
21518 +               VX_LIMIT_ARG(RLIMIT_LOCKS),
21519 +               VX_LIMIT_ARG(VLIMIT_NSOCK),
21520 +               VX_LIMIT_ARG(RLIMIT_MSGQUEUE),
21521 +               VX_LIMIT_ARG(VLIMIT_SHMEM),
21522 +               VX_LIMIT_ARG(VLIMIT_SEMARY),
21523 +               VX_LIMIT_ARG(VLIMIT_NSEMS),
21524 +               VX_LIMIT_ARG(VLIMIT_DENTRY));
21525 +}
21526 +
21527 +#endif /* _VX_LIMIT_PROC_H */
21528 +
21529 +
21530 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/Makefile linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/Makefile
21531 --- linux-2.6.29.2/kernel/vserver/Makefile      1970-01-01 01:00:00.000000000 +0100
21532 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/Makefile        2009-02-22 22:54:26.000000000 +0100
21533 @@ -0,0 +1,18 @@
21534 +#
21535 +# Makefile for the Linux vserver routines.
21536 +#
21537 +
21538 +
21539 +obj-y          += vserver.o
21540 +
21541 +vserver-y      := switch.o context.o space.o sched.o network.o inode.o \
21542 +                  limit.o cvirt.o cacct.o signal.o helper.o init.o \
21543 +                  dlimit.o tag.o
21544 +
21545 +vserver-$(CONFIG_INET) += inet.o
21546 +vserver-$(CONFIG_PROC_FS) += proc.o
21547 +vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
21548 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
21549 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
21550 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
21551 +
21552 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/monitor.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/monitor.c
21553 --- linux-2.6.29.2/kernel/vserver/monitor.c     1970-01-01 01:00:00.000000000 +0100
21554 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/monitor.c       2009-02-22 22:54:26.000000000 +0100
21555 @@ -0,0 +1,138 @@
21556 +/*
21557 + *  kernel/vserver/monitor.c
21558 + *
21559 + *  Virtual Context Scheduler Monitor
21560 + *
21561 + *  Copyright (C) 2006-2007 Herbert Pötzl
21562 + *
21563 + *  V0.01  basic design
21564 + *
21565 + */
21566 +
21567 +#include <linux/module.h>
21568 +#include <linux/jiffies.h>
21569 +#include <asm/uaccess.h>
21570 +#include <asm/atomic.h>
21571 +
21572 +#include <linux/vserver/monitor.h>
21573 +#include <linux/vserver/debug_cmd.h>
21574 +
21575 +
21576 +#ifdef CONFIG_VSERVER_MONITOR
21577 +#define VXM_SIZE       CONFIG_VSERVER_MONITOR_SIZE
21578 +#else
21579 +#define VXM_SIZE       64
21580 +#endif
21581 +
21582 +struct _vx_monitor {
21583 +       unsigned int counter;
21584 +
21585 +       struct _vx_mon_entry entry[VXM_SIZE+1];
21586 +};
21587 +
21588 +
21589 +DEFINE_PER_CPU(struct _vx_monitor, vx_monitor_buffer);
21590 +
21591 +unsigned volatile int vxm_active = 1;
21592 +
21593 +static atomic_t sequence = ATOMIC_INIT(0);
21594 +
21595 +
21596 +/*     vxm_advance()
21597 +
21598 +       * requires disabled preemption                          */
21599 +
21600 +struct _vx_mon_entry *vxm_advance(int cpu)
21601 +{
21602 +       struct _vx_monitor *mon = &per_cpu(vx_monitor_buffer, cpu);
21603 +       struct _vx_mon_entry *entry;
21604 +       unsigned int index;
21605 +
21606 +       index = vxm_active ? (mon->counter++ % VXM_SIZE) : VXM_SIZE;
21607 +       entry = &mon->entry[index];
21608 +
21609 +       entry->ev.seq = atomic_inc_return(&sequence);
21610 +       entry->ev.jif = jiffies;
21611 +       return entry;
21612 +}
21613 +
21614 +EXPORT_SYMBOL_GPL(vxm_advance);
21615 +
21616 +
21617 +int do_read_monitor(struct __user _vx_mon_entry *data,
21618 +       int cpu, uint32_t *index, uint32_t *count)
21619 +{
21620 +       int pos, ret = 0;
21621 +       struct _vx_monitor *mon = &per_cpu(vx_monitor_buffer, cpu);
21622 +       int end = mon->counter;
21623 +       int start = end - VXM_SIZE + 2;
21624 +       int idx = *index;
21625 +
21626 +       /* special case: get current pos */
21627 +       if (!*count) {
21628 +               *index = end;
21629 +               return 0;
21630 +       }
21631 +
21632 +       /* have we lost some data? */
21633 +       if (idx < start)
21634 +               idx = start;
21635 +
21636 +       for (pos = 0; (pos < *count) && (idx < end); pos++, idx++) {
21637 +               struct _vx_mon_entry *entry =
21638 +                       &mon->entry[idx % VXM_SIZE];
21639 +
21640 +               /* send entry to userspace */
21641 +               ret = copy_to_user(&data[pos], entry, sizeof(*entry));
21642 +               if (ret)
21643 +                       break;
21644 +       }
21645 +       /* save new index and count */
21646 +       *index = idx;
21647 +       *count = pos;
21648 +       return ret ? ret : (*index < end);
21649 +}
21650 +
21651 +int vc_read_monitor(uint32_t id, void __user *data)
21652 +{
21653 +       struct vcmd_read_monitor_v0 vc_data;
21654 +       int ret;
21655 +
21656 +       if (id >= NR_CPUS)
21657 +               return -EINVAL;
21658 +
21659 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21660 +               return -EFAULT;
21661 +
21662 +       ret = do_read_monitor((struct __user _vx_mon_entry *)vc_data.data,
21663 +               id, &vc_data.index, &vc_data.count);
21664 +
21665 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21666 +               return -EFAULT;
21667 +       return ret;
21668 +}
21669 +
21670 +#ifdef CONFIG_COMPAT
21671 +
21672 +int vc_read_monitor_x32(uint32_t id, void __user *data)
21673 +{
21674 +       struct vcmd_read_monitor_v0_x32 vc_data;
21675 +       int ret;
21676 +
21677 +       if (id >= NR_CPUS)
21678 +               return -EINVAL;
21679 +
21680 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21681 +               return -EFAULT;
21682 +
21683 +       ret = do_read_monitor((struct __user _vx_mon_entry *)
21684 +               compat_ptr(vc_data.data_ptr),
21685 +               id, &vc_data.index, &vc_data.count);
21686 +
21687 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21688 +               return -EFAULT;
21689 +       return ret;
21690 +}
21691 +
21692 +#endif /* CONFIG_COMPAT */
21693 +
21694 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/network.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/network.c
21695 --- linux-2.6.29.2/kernel/vserver/network.c     1970-01-01 01:00:00.000000000 +0100
21696 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/network.c       2009-02-22 22:54:26.000000000 +0100
21697 @@ -0,0 +1,864 @@
21698 +/*
21699 + *  linux/kernel/vserver/network.c
21700 + *
21701 + *  Virtual Server: Network Support
21702 + *
21703 + *  Copyright (C) 2003-2007  Herbert Pötzl
21704 + *
21705 + *  V0.01  broken out from vcontext V0.05
21706 + *  V0.02  cleaned up implementation
21707 + *  V0.03  added equiv nx commands
21708 + *  V0.04  switch to RCU based hash
21709 + *  V0.05  and back to locking again
21710 + *  V0.06  changed vcmds to nxi arg
21711 + *  V0.07  have __create claim() the nxi
21712 + *
21713 + */
21714 +
21715 +#include <linux/err.h>
21716 +#include <linux/slab.h>
21717 +#include <linux/rcupdate.h>
21718 +
21719 +#include <linux/vs_network.h>
21720 +#include <linux/vs_pid.h>
21721 +#include <linux/vserver/network_cmd.h>
21722 +
21723 +
21724 +atomic_t nx_global_ctotal      = ATOMIC_INIT(0);
21725 +atomic_t nx_global_cactive     = ATOMIC_INIT(0);
21726 +
21727 +static struct kmem_cache *nx_addr_v4_cachep = NULL;
21728 +static struct kmem_cache *nx_addr_v6_cachep = NULL;
21729 +
21730 +
21731 +static int __init init_network(void)
21732 +{
21733 +       nx_addr_v4_cachep = kmem_cache_create("nx_v4_addr_cache",
21734 +               sizeof(struct nx_addr_v4), 0,
21735 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
21736 +       nx_addr_v6_cachep = kmem_cache_create("nx_v6_addr_cache",
21737 +               sizeof(struct nx_addr_v6), 0,
21738 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
21739 +       return 0;
21740 +}
21741 +
21742 +
21743 +/*     __alloc_nx_addr_v4()                                    */
21744 +
21745 +static inline struct nx_addr_v4 *__alloc_nx_addr_v4(void)
21746 +{
21747 +       struct nx_addr_v4 *nxa = kmem_cache_alloc(
21748 +               nx_addr_v4_cachep, GFP_KERNEL);
21749 +
21750 +       if (!IS_ERR(nxa))
21751 +               memset(nxa, 0, sizeof(*nxa));
21752 +       return nxa;
21753 +}
21754 +
21755 +/*     __dealloc_nx_addr_v4()                                  */
21756 +
21757 +static inline void __dealloc_nx_addr_v4(struct nx_addr_v4 *nxa)
21758 +{
21759 +       kmem_cache_free(nx_addr_v4_cachep, nxa);
21760 +}
21761 +
21762 +/*     __dealloc_nx_addr_v4_all()                              */
21763 +
21764 +static inline void __dealloc_nx_addr_v4_all(struct nx_addr_v4 *nxa)
21765 +{
21766 +       while (nxa) {
21767 +               struct nx_addr_v4 *next = nxa->next;
21768 +
21769 +               __dealloc_nx_addr_v4(nxa);
21770 +               nxa = next;
21771 +       }
21772 +}
21773 +
21774 +
21775 +#ifdef CONFIG_IPV6
21776 +
21777 +/*     __alloc_nx_addr_v6()                                    */
21778 +
21779 +static inline struct nx_addr_v6 *__alloc_nx_addr_v6(void)
21780 +{
21781 +       struct nx_addr_v6 *nxa = kmem_cache_alloc(
21782 +               nx_addr_v6_cachep, GFP_KERNEL);
21783 +
21784 +       if (!IS_ERR(nxa))
21785 +               memset(nxa, 0, sizeof(*nxa));
21786 +       return nxa;
21787 +}
21788 +
21789 +/*     __dealloc_nx_addr_v6()                                  */
21790 +
21791 +static inline void __dealloc_nx_addr_v6(struct nx_addr_v6 *nxa)
21792 +{
21793 +       kmem_cache_free(nx_addr_v6_cachep, nxa);
21794 +}
21795 +
21796 +/*     __dealloc_nx_addr_v6_all()                              */
21797 +
21798 +static inline void __dealloc_nx_addr_v6_all(struct nx_addr_v6 *nxa)
21799 +{
21800 +       while (nxa) {
21801 +               struct nx_addr_v6 *next = nxa->next;
21802 +
21803 +               __dealloc_nx_addr_v6(nxa);
21804 +               nxa = next;
21805 +       }
21806 +}
21807 +
21808 +#endif /* CONFIG_IPV6 */
21809 +
21810 +/*     __alloc_nx_info()
21811 +
21812 +       * allocate an initialized nx_info struct
21813 +       * doesn't make it visible (hash)                        */
21814 +
21815 +static struct nx_info *__alloc_nx_info(nid_t nid)
21816 +{
21817 +       struct nx_info *new = NULL;
21818 +
21819 +       vxdprintk(VXD_CBIT(nid, 1), "alloc_nx_info(%d)*", nid);
21820 +
21821 +       /* would this benefit from a slab cache? */
21822 +       new = kmalloc(sizeof(struct nx_info), GFP_KERNEL);
21823 +       if (!new)
21824 +               return 0;
21825 +
21826 +       memset(new, 0, sizeof(struct nx_info));
21827 +       new->nx_id = nid;
21828 +       INIT_HLIST_NODE(&new->nx_hlist);
21829 +       atomic_set(&new->nx_usecnt, 0);
21830 +       atomic_set(&new->nx_tasks, 0);
21831 +       new->nx_state = 0;
21832 +
21833 +       new->nx_flags = NXF_INIT_SET;
21834 +
21835 +       /* rest of init goes here */
21836 +
21837 +       new->v4_lback.s_addr = htonl(INADDR_LOOPBACK);
21838 +       new->v4_bcast.s_addr = htonl(INADDR_BROADCAST);
21839 +
21840 +       vxdprintk(VXD_CBIT(nid, 0),
21841 +               "alloc_nx_info(%d) = %p", nid, new);
21842 +       atomic_inc(&nx_global_ctotal);
21843 +       return new;
21844 +}
21845 +
21846 +/*     __dealloc_nx_info()
21847 +
21848 +       * final disposal of nx_info                             */
21849 +
21850 +static void __dealloc_nx_info(struct nx_info *nxi)
21851 +{
21852 +       vxdprintk(VXD_CBIT(nid, 0),
21853 +               "dealloc_nx_info(%p)", nxi);
21854 +
21855 +       nxi->nx_hlist.next = LIST_POISON1;
21856 +       nxi->nx_id = -1;
21857 +
21858 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
21859 +       BUG_ON(atomic_read(&nxi->nx_tasks));
21860 +
21861 +       __dealloc_nx_addr_v4_all(nxi->v4.next);
21862 +
21863 +       nxi->nx_state |= NXS_RELEASED;
21864 +       kfree(nxi);
21865 +       atomic_dec(&nx_global_ctotal);
21866 +}
21867 +
21868 +static void __shutdown_nx_info(struct nx_info *nxi)
21869 +{
21870 +       nxi->nx_state |= NXS_SHUTDOWN;
21871 +       vs_net_change(nxi, VSC_NETDOWN);
21872 +}
21873 +
21874 +/*     exported stuff                                          */
21875 +
21876 +void free_nx_info(struct nx_info *nxi)
21877 +{
21878 +       /* context shutdown is mandatory */
21879 +       BUG_ON(nxi->nx_state != NXS_SHUTDOWN);
21880 +
21881 +       /* context must not be hashed */
21882 +       BUG_ON(nxi->nx_state & NXS_HASHED);
21883 +
21884 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
21885 +       BUG_ON(atomic_read(&nxi->nx_tasks));
21886 +
21887 +       __dealloc_nx_info(nxi);
21888 +}
21889 +
21890 +
21891 +void __nx_set_lback(struct nx_info *nxi)
21892 +{
21893 +       int nid = nxi->nx_id;
21894 +       __be32 lback = htonl(INADDR_LOOPBACK ^ ((nid & 0xFFFF) << 8));
21895 +
21896 +       nxi->v4_lback.s_addr = lback;
21897 +}
21898 +
21899 +extern int __nx_inet_add_lback(__be32 addr);
21900 +extern int __nx_inet_del_lback(__be32 addr);
21901 +
21902 +
21903 +/*     hash table for nx_info hash */
21904 +
21905 +#define NX_HASH_SIZE   13
21906 +
21907 +struct hlist_head nx_info_hash[NX_HASH_SIZE];
21908 +
21909 +static spinlock_t nx_info_hash_lock = SPIN_LOCK_UNLOCKED;
21910 +
21911 +
21912 +static inline unsigned int __hashval(nid_t nid)
21913 +{
21914 +       return (nid % NX_HASH_SIZE);
21915 +}
21916 +
21917 +
21918 +
21919 +/*     __hash_nx_info()
21920 +
21921 +       * add the nxi to the global hash table
21922 +       * requires the hash_lock to be held                     */
21923 +
21924 +static inline void __hash_nx_info(struct nx_info *nxi)
21925 +{
21926 +       struct hlist_head *head;
21927 +
21928 +       vxd_assert_lock(&nx_info_hash_lock);
21929 +       vxdprintk(VXD_CBIT(nid, 4),
21930 +               "__hash_nx_info: %p[#%d]", nxi, nxi->nx_id);
21931 +
21932 +       /* context must not be hashed */
21933 +       BUG_ON(nx_info_state(nxi, NXS_HASHED));
21934 +
21935 +       nxi->nx_state |= NXS_HASHED;
21936 +       head = &nx_info_hash[__hashval(nxi->nx_id)];
21937 +       hlist_add_head(&nxi->nx_hlist, head);
21938 +       atomic_inc(&nx_global_cactive);
21939 +}
21940 +
21941 +/*     __unhash_nx_info()
21942 +
21943 +       * remove the nxi from the global hash table
21944 +       * requires the hash_lock to be held                     */
21945 +
21946 +static inline void __unhash_nx_info(struct nx_info *nxi)
21947 +{
21948 +       vxd_assert_lock(&nx_info_hash_lock);
21949 +       vxdprintk(VXD_CBIT(nid, 4),
21950 +               "__unhash_nx_info: %p[#%d.%d.%d]", nxi, nxi->nx_id,
21951 +               atomic_read(&nxi->nx_usecnt), atomic_read(&nxi->nx_tasks));
21952 +
21953 +       /* context must be hashed */
21954 +       BUG_ON(!nx_info_state(nxi, NXS_HASHED));
21955 +       /* but without tasks */
21956 +       BUG_ON(atomic_read(&nxi->nx_tasks));
21957 +
21958 +       nxi->nx_state &= ~NXS_HASHED;
21959 +       hlist_del(&nxi->nx_hlist);
21960 +       atomic_dec(&nx_global_cactive);
21961 +}
21962 +
21963 +
21964 +/*     __lookup_nx_info()
21965 +
21966 +       * requires the hash_lock to be held
21967 +       * doesn't increment the nx_refcnt                       */
21968 +
21969 +static inline struct nx_info *__lookup_nx_info(nid_t nid)
21970 +{
21971 +       struct hlist_head *head = &nx_info_hash[__hashval(nid)];
21972 +       struct hlist_node *pos;
21973 +       struct nx_info *nxi;
21974 +
21975 +       vxd_assert_lock(&nx_info_hash_lock);
21976 +       hlist_for_each(pos, head) {
21977 +               nxi = hlist_entry(pos, struct nx_info, nx_hlist);
21978 +
21979 +               if (nxi->nx_id == nid)
21980 +                       goto found;
21981 +       }
21982 +       nxi = NULL;
21983 +found:
21984 +       vxdprintk(VXD_CBIT(nid, 0),
21985 +               "__lookup_nx_info(#%u): %p[#%u]",
21986 +               nid, nxi, nxi ? nxi->nx_id : 0);
21987 +       return nxi;
21988 +}
21989 +
21990 +
21991 +/*     __create_nx_info()
21992 +
21993 +       * create the requested context
21994 +       * get(), claim() and hash it                            */
21995 +
21996 +static struct nx_info *__create_nx_info(int id)
21997 +{
21998 +       struct nx_info *new, *nxi = NULL;
21999 +
22000 +       vxdprintk(VXD_CBIT(nid, 1), "create_nx_info(%d)*", id);
22001 +
22002 +       if (!(new = __alloc_nx_info(id)))
22003 +               return ERR_PTR(-ENOMEM);
22004 +
22005 +       /* required to make dynamic xids unique */
22006 +       spin_lock(&nx_info_hash_lock);
22007 +
22008 +       /* static context requested */
22009 +       if ((nxi = __lookup_nx_info(id))) {
22010 +               vxdprintk(VXD_CBIT(nid, 0),
22011 +                       "create_nx_info(%d) = %p (already there)", id, nxi);
22012 +               if (nx_info_flags(nxi, NXF_STATE_SETUP, 0))
22013 +                       nxi = ERR_PTR(-EBUSY);
22014 +               else
22015 +                       nxi = ERR_PTR(-EEXIST);
22016 +               goto out_unlock;
22017 +       }
22018 +       /* new context */
22019 +       vxdprintk(VXD_CBIT(nid, 0),
22020 +               "create_nx_info(%d) = %p (new)", id, new);
22021 +       claim_nx_info(new, NULL);
22022 +       __nx_set_lback(new);
22023 +       __hash_nx_info(get_nx_info(new));
22024 +       nxi = new, new = NULL;
22025 +
22026 +out_unlock:
22027 +       spin_unlock(&nx_info_hash_lock);
22028 +       if (new)
22029 +               __dealloc_nx_info(new);
22030 +       return nxi;
22031 +}
22032 +
22033 +
22034 +
22035 +/*     exported stuff                                          */
22036 +
22037 +
22038 +void unhash_nx_info(struct nx_info *nxi)
22039 +{
22040 +       __shutdown_nx_info(nxi);
22041 +       spin_lock(&nx_info_hash_lock);
22042 +       __unhash_nx_info(nxi);
22043 +       spin_unlock(&nx_info_hash_lock);
22044 +}
22045 +
22046 +/*     lookup_nx_info()
22047 +
22048 +       * search for a nx_info and get() it
22049 +       * negative id means current                             */
22050 +
22051 +struct nx_info *lookup_nx_info(int id)
22052 +{
22053 +       struct nx_info *nxi = NULL;
22054 +
22055 +       if (id < 0) {
22056 +               nxi = get_nx_info(current->nx_info);
22057 +       } else if (id > 1) {
22058 +               spin_lock(&nx_info_hash_lock);
22059 +               nxi = get_nx_info(__lookup_nx_info(id));
22060 +               spin_unlock(&nx_info_hash_lock);
22061 +       }
22062 +       return nxi;
22063 +}
22064 +
22065 +/*     nid_is_hashed()
22066 +
22067 +       * verify that nid is still hashed                       */
22068 +
22069 +int nid_is_hashed(nid_t nid)
22070 +{
22071 +       int hashed;
22072 +
22073 +       spin_lock(&nx_info_hash_lock);
22074 +       hashed = (__lookup_nx_info(nid) != NULL);
22075 +       spin_unlock(&nx_info_hash_lock);
22076 +       return hashed;
22077 +}
22078 +
22079 +
22080 +#ifdef CONFIG_PROC_FS
22081 +
22082 +/*     get_nid_list()
22083 +
22084 +       * get a subset of hashed nids for proc
22085 +       * assumes size is at least one                          */
22086 +
22087 +int get_nid_list(int index, unsigned int *nids, int size)
22088 +{
22089 +       int hindex, nr_nids = 0;
22090 +
22091 +       /* only show current and children */
22092 +       if (!nx_check(0, VS_ADMIN | VS_WATCH)) {
22093 +               if (index > 0)
22094 +                       return 0;
22095 +               nids[nr_nids] = nx_current_nid();
22096 +               return 1;
22097 +       }
22098 +
22099 +       for (hindex = 0; hindex < NX_HASH_SIZE; hindex++) {
22100 +               struct hlist_head *head = &nx_info_hash[hindex];
22101 +               struct hlist_node *pos;
22102 +
22103 +               spin_lock(&nx_info_hash_lock);
22104 +               hlist_for_each(pos, head) {
22105 +                       struct nx_info *nxi;
22106 +
22107 +                       if (--index > 0)
22108 +                               continue;
22109 +
22110 +                       nxi = hlist_entry(pos, struct nx_info, nx_hlist);
22111 +                       nids[nr_nids] = nxi->nx_id;
22112 +                       if (++nr_nids >= size) {
22113 +                               spin_unlock(&nx_info_hash_lock);
22114 +                               goto out;
22115 +                       }
22116 +               }
22117 +               /* keep the lock time short */
22118 +               spin_unlock(&nx_info_hash_lock);
22119 +       }
22120 +out:
22121 +       return nr_nids;
22122 +}
22123 +#endif
22124 +
22125 +
22126 +/*
22127 + *     migrate task to new network
22128 + *     gets nxi, puts old_nxi on change
22129 + */
22130 +
22131 +int nx_migrate_task(struct task_struct *p, struct nx_info *nxi)
22132 +{
22133 +       struct nx_info *old_nxi;
22134 +       int ret = 0;
22135 +
22136 +       if (!p || !nxi)
22137 +               BUG();
22138 +
22139 +       vxdprintk(VXD_CBIT(nid, 5),
22140 +               "nx_migrate_task(%p,%p[#%d.%d.%d])",
22141 +               p, nxi, nxi->nx_id,
22142 +               atomic_read(&nxi->nx_usecnt),
22143 +               atomic_read(&nxi->nx_tasks));
22144 +
22145 +       if (nx_info_flags(nxi, NXF_INFO_PRIVATE, 0) &&
22146 +               !nx_info_flags(nxi, NXF_STATE_SETUP, 0))
22147 +               return -EACCES;
22148 +
22149 +       if (nx_info_state(nxi, NXS_SHUTDOWN))
22150 +               return -EFAULT;
22151 +
22152 +       /* maybe disallow this completely? */
22153 +       old_nxi = task_get_nx_info(p);
22154 +       if (old_nxi == nxi)
22155 +               goto out;
22156 +
22157 +       task_lock(p);
22158 +       if (old_nxi)
22159 +               clr_nx_info(&p->nx_info);
22160 +       claim_nx_info(nxi, p);
22161 +       set_nx_info(&p->nx_info, nxi);
22162 +       p->nid = nxi->nx_id;
22163 +       task_unlock(p);
22164 +
22165 +       vxdprintk(VXD_CBIT(nid, 5),
22166 +               "moved task %p into nxi:%p[#%d]",
22167 +               p, nxi, nxi->nx_id);
22168 +
22169 +       if (old_nxi)
22170 +               release_nx_info(old_nxi, p);
22171 +       ret = 0;
22172 +out:
22173 +       put_nx_info(old_nxi);
22174 +       return ret;
22175 +}
22176 +
22177 +
22178 +void nx_set_persistent(struct nx_info *nxi)
22179 +{
22180 +       vxdprintk(VXD_CBIT(nid, 6),
22181 +               "nx_set_persistent(%p[#%d])", nxi, nxi->nx_id);
22182 +
22183 +       get_nx_info(nxi);
22184 +       claim_nx_info(nxi, NULL);
22185 +}
22186 +
22187 +void nx_clear_persistent(struct nx_info *nxi)
22188 +{
22189 +       vxdprintk(VXD_CBIT(nid, 6),
22190 +               "nx_clear_persistent(%p[#%d])", nxi, nxi->nx_id);
22191 +
22192 +       release_nx_info(nxi, NULL);
22193 +       put_nx_info(nxi);
22194 +}
22195 +
22196 +void nx_update_persistent(struct nx_info *nxi)
22197 +{
22198 +       if (nx_info_flags(nxi, NXF_PERSISTENT, 0))
22199 +               nx_set_persistent(nxi);
22200 +       else
22201 +               nx_clear_persistent(nxi);
22202 +}
22203 +
22204 +/* vserver syscall commands below here */
22205 +
22206 +/* taks nid and nx_info functions */
22207 +
22208 +#include <asm/uaccess.h>
22209 +
22210 +
22211 +int vc_task_nid(uint32_t id)
22212 +{
22213 +       nid_t nid;
22214 +
22215 +       if (id) {
22216 +               struct task_struct *tsk;
22217 +
22218 +               read_lock(&tasklist_lock);
22219 +               tsk = find_task_by_real_pid(id);
22220 +               nid = (tsk) ? tsk->nid : -ESRCH;
22221 +               read_unlock(&tasklist_lock);
22222 +       } else
22223 +               nid = nx_current_nid();
22224 +       return nid;
22225 +}
22226 +
22227 +
22228 +int vc_nx_info(struct nx_info *nxi, void __user *data)
22229 +{
22230 +       struct vcmd_nx_info_v0 vc_data;
22231 +
22232 +       vc_data.nid = nxi->nx_id;
22233 +
22234 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
22235 +               return -EFAULT;
22236 +       return 0;
22237 +}
22238 +
22239 +
22240 +/* network functions */
22241 +
22242 +int vc_net_create(uint32_t nid, void __user *data)
22243 +{
22244 +       struct vcmd_net_create vc_data = { .flagword = NXF_INIT_SET };
22245 +       struct nx_info *new_nxi;
22246 +       int ret;
22247 +
22248 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22249 +               return -EFAULT;
22250 +
22251 +       if ((nid > MAX_S_CONTEXT) || (nid < 2))
22252 +               return -EINVAL;
22253 +
22254 +       new_nxi = __create_nx_info(nid);
22255 +       if (IS_ERR(new_nxi))
22256 +               return PTR_ERR(new_nxi);
22257 +
22258 +       /* initial flags */
22259 +       new_nxi->nx_flags = vc_data.flagword;
22260 +
22261 +       ret = -ENOEXEC;
22262 +       if (vs_net_change(new_nxi, VSC_NETUP))
22263 +               goto out;
22264 +
22265 +       ret = nx_migrate_task(current, new_nxi);
22266 +       if (ret)
22267 +               goto out;
22268 +
22269 +       /* return context id on success */
22270 +       ret = new_nxi->nx_id;
22271 +
22272 +       /* get a reference for persistent contexts */
22273 +       if ((vc_data.flagword & NXF_PERSISTENT))
22274 +               nx_set_persistent(new_nxi);
22275 +out:
22276 +       release_nx_info(new_nxi, NULL);
22277 +       put_nx_info(new_nxi);
22278 +       return ret;
22279 +}
22280 +
22281 +
22282 +int vc_net_migrate(struct nx_info *nxi, void __user *data)
22283 +{
22284 +       return nx_migrate_task(current, nxi);
22285 +}
22286 +
22287 +
22288 +
22289 +int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
22290 +       uint16_t type, uint16_t flags)
22291 +{
22292 +       struct nx_addr_v4 *nxa = &nxi->v4;
22293 +
22294 +       if (NX_IPV4(nxi)) {
22295 +               /* locate last entry */
22296 +               for (; nxa->next; nxa = nxa->next);
22297 +               nxa->next = __alloc_nx_addr_v4();
22298 +               nxa = nxa->next;
22299 +
22300 +               if (IS_ERR(nxa))
22301 +                       return PTR_ERR(nxa);
22302 +       }
22303 +
22304 +       if (nxi->v4.next)
22305 +               /* remove single ip for ip list */
22306 +               nxi->nx_flags &= ~NXF_SINGLE_IP;
22307 +
22308 +       nxa->ip[0].s_addr = ip;
22309 +       nxa->ip[1].s_addr = ip2;
22310 +       nxa->mask.s_addr = mask;
22311 +       nxa->type = type;
22312 +       nxa->flags = flags;
22313 +       return 0;
22314 +}
22315 +
22316 +
22317 +int vc_net_add(struct nx_info *nxi, void __user *data)
22318 +{
22319 +       struct vcmd_net_addr_v0 vc_data;
22320 +       int index, ret = 0;
22321 +
22322 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22323 +               return -EFAULT;
22324 +
22325 +       switch (vc_data.type) {
22326 +       case NXA_TYPE_IPV4:
22327 +               if ((vc_data.count < 1) || (vc_data.count > 4))
22328 +                       return -EINVAL;
22329 +
22330 +               index = 0;
22331 +               while (index < vc_data.count) {
22332 +                       ret = do_add_v4_addr(nxi, vc_data.ip[index].s_addr, 0,
22333 +                               vc_data.mask[index].s_addr, NXA_TYPE_ADDR, 0);
22334 +                       if (ret)
22335 +                               return ret;
22336 +                       index++;
22337 +               }
22338 +               ret = index;
22339 +               break;
22340 +
22341 +       case NXA_TYPE_IPV4|NXA_MOD_BCAST:
22342 +               nxi->v4_bcast = vc_data.ip[0];
22343 +               ret = 1;
22344 +               break;
22345 +
22346 +       case NXA_TYPE_IPV4|NXA_MOD_LBACK:
22347 +               nxi->v4_lback = vc_data.ip[0];
22348 +               ret = 1;
22349 +               break;
22350 +
22351 +       default:
22352 +               ret = -EINVAL;
22353 +               break;
22354 +       }
22355 +       return ret;
22356 +}
22357 +
22358 +int vc_net_remove(struct nx_info *nxi, void __user *data)
22359 +{
22360 +       struct vcmd_net_addr_v0 vc_data;
22361 +
22362 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22363 +               return -EFAULT;
22364 +
22365 +       switch (vc_data.type) {
22366 +       case NXA_TYPE_ANY:
22367 +               __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL));
22368 +               memset(&nxi->v4, 0, sizeof(nxi->v4));
22369 +               break;
22370 +
22371 +       default:
22372 +               return -EINVAL;
22373 +       }
22374 +       return 0;
22375 +}
22376 +
22377 +
22378 +int vc_net_add_ipv4(struct nx_info *nxi, void __user *data)
22379 +{
22380 +       struct vcmd_net_addr_ipv4_v1 vc_data;
22381 +
22382 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22383 +               return -EFAULT;
22384 +
22385 +       switch (vc_data.type) {
22386 +       case NXA_TYPE_ADDR:
22387 +       case NXA_TYPE_RANGE:
22388 +       case NXA_TYPE_MASK:
22389 +               return do_add_v4_addr(nxi, vc_data.ip.s_addr, 0,
22390 +                       vc_data.mask.s_addr, vc_data.type, vc_data.flags);
22391 +
22392 +       case NXA_TYPE_ADDR | NXA_MOD_BCAST:
22393 +               nxi->v4_bcast = vc_data.ip;
22394 +               break;
22395 +
22396 +       case NXA_TYPE_ADDR | NXA_MOD_LBACK:
22397 +               nxi->v4_lback = vc_data.ip;
22398 +               break;
22399 +
22400 +       default:
22401 +               return -EINVAL;
22402 +       }
22403 +       return 0;
22404 +}
22405 +
22406 +int vc_net_remove_ipv4(struct nx_info *nxi, void __user *data)
22407 +{
22408 +       struct vcmd_net_addr_ipv4_v1 vc_data;
22409 +
22410 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22411 +               return -EFAULT;
22412 +
22413 +       switch (vc_data.type) {
22414 +/*     case NXA_TYPE_ADDR:
22415 +               break;          */
22416 +
22417 +       case NXA_TYPE_ANY:
22418 +               __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL));
22419 +               memset(&nxi->v4, 0, sizeof(nxi->v4));
22420 +               break;
22421 +
22422 +       default:
22423 +               return -EINVAL;
22424 +       }
22425 +       return 0;
22426 +}
22427 +
22428 +
22429 +#ifdef CONFIG_IPV6
22430 +
22431 +int do_add_v6_addr(struct nx_info *nxi,
22432 +       struct in6_addr *ip, struct in6_addr *mask,
22433 +       uint32_t prefix, uint16_t type, uint16_t flags)
22434 +{
22435 +       struct nx_addr_v6 *nxa = &nxi->v6;
22436 +
22437 +       if (NX_IPV6(nxi)) {
22438 +               /* locate last entry */
22439 +               for (; nxa->next; nxa = nxa->next);
22440 +               nxa->next = __alloc_nx_addr_v6();
22441 +               nxa = nxa->next;
22442 +
22443 +               if (IS_ERR(nxa))
22444 +                       return PTR_ERR(nxa);
22445 +       }
22446 +
22447 +       nxa->ip = *ip;
22448 +       nxa->mask = *mask;
22449 +       nxa->prefix = prefix;
22450 +       nxa->type = type;
22451 +       nxa->flags = flags;
22452 +       return 0;
22453 +}
22454 +
22455 +
22456 +int vc_net_add_ipv6(struct nx_info *nxi, void __user *data)
22457 +{
22458 +       struct vcmd_net_addr_ipv6_v1 vc_data;
22459 +
22460 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22461 +               return -EFAULT;
22462 +
22463 +       switch (vc_data.type) {
22464 +       case NXA_TYPE_ADDR:
22465 +       case NXA_TYPE_MASK:
22466 +               return do_add_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
22467 +                       vc_data.prefix, vc_data.type, vc_data.flags);
22468 +       default:
22469 +               return -EINVAL;
22470 +       }
22471 +       return 0;
22472 +}
22473 +
22474 +int vc_net_remove_ipv6(struct nx_info *nxi, void __user *data)
22475 +{
22476 +       struct vcmd_net_addr_ipv6_v1 vc_data;
22477 +
22478 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22479 +               return -EFAULT;
22480 +
22481 +       switch (vc_data.type) {
22482 +       case NXA_TYPE_ANY:
22483 +               __dealloc_nx_addr_v6_all(xchg(&nxi->v6.next, NULL));
22484 +               memset(&nxi->v6, 0, sizeof(nxi->v6));
22485 +               break;
22486 +
22487 +       default:
22488 +               return -EINVAL;
22489 +       }
22490 +       return 0;
22491 +}
22492 +
22493 +#endif /* CONFIG_IPV6 */
22494 +
22495 +
22496 +int vc_get_nflags(struct nx_info *nxi, void __user *data)
22497 +{
22498 +       struct vcmd_net_flags_v0 vc_data;
22499 +
22500 +       vc_data.flagword = nxi->nx_flags;
22501 +
22502 +       /* special STATE flag handling */
22503 +       vc_data.mask = vs_mask_flags(~0ULL, nxi->nx_flags, NXF_ONE_TIME);
22504 +
22505 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
22506 +               return -EFAULT;
22507 +       return 0;
22508 +}
22509 +
22510 +int vc_set_nflags(struct nx_info *nxi, void __user *data)
22511 +{
22512 +       struct vcmd_net_flags_v0 vc_data;
22513 +       uint64_t mask, trigger;
22514 +
22515 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
22516 +               return -EFAULT;
22517 +
22518 +       /* special STATE flag handling */
22519 +       mask = vs_mask_mask(vc_data.mask, nxi->nx_flags, NXF_ONE_TIME);
22520 +       trigger = (mask & nxi->nx_flags) ^ (mask & vc_data.flagword);
22521 +
22522 +       nxi->nx_flags = vs_mask_flags(nxi->nx_flags,
22523 +               vc_data.flagword, mask);
22524 +       if (trigger & NXF_PERSISTENT)
22525 +               nx_update_persistent(nxi);
22526 +
22527 +       return 0;
22528 +}
22529 +
22530 +int vc_get_ncaps(struct nx_info *nxi, void __user *data)
22531 +{
22532 +       struct vcmd_net_caps_v0 vc_data;
22533 +
22534 +       vc_data.ncaps = nxi->nx_ncaps;
22535 +       vc_data.cmask = ~0ULL;
22536 +
22537 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
22538 +               return -EFAULT;
22539 +       return 0;
22540 +}
22541 +
22542 +int vc_set_ncaps(struct nx_info *nxi, void __user *data)
22543 +{
22544 +       struct vcmd_net_caps_v0 vc_data;
22545 +
22546 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
22547 +               return -EFAULT;
22548 +
22549 +       nxi->nx_ncaps = vs_mask_flags(nxi->nx_ncaps,
22550 +               vc_data.ncaps, vc_data.cmask);
22551 +       return 0;
22552 +}
22553 +
22554 +
22555 +#include <linux/module.h>
22556 +
22557 +module_init(init_network);
22558 +
22559 +EXPORT_SYMBOL_GPL(free_nx_info);
22560 +EXPORT_SYMBOL_GPL(unhash_nx_info);
22561 +
22562 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/proc.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/proc.c
22563 --- linux-2.6.29.2/kernel/vserver/proc.c        1970-01-01 01:00:00.000000000 +0100
22564 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/proc.c  2009-02-22 22:54:26.000000000 +0100
22565 @@ -0,0 +1,1092 @@
22566 +/*
22567 + *  linux/kernel/vserver/proc.c
22568 + *
22569 + *  Virtual Context Support
22570 + *
22571 + *  Copyright (C) 2003-2007  Herbert Pötzl
22572 + *
22573 + *  V0.01  basic structure
22574 + *  V0.02  adaptation vs1.3.0
22575 + *  V0.03  proc permissions
22576 + *  V0.04  locking/generic
22577 + *  V0.05  next generation procfs
22578 + *  V0.06  inode validation
22579 + *  V0.07  generic rewrite vid
22580 + *  V0.08  remove inode type
22581 + *
22582 + */
22583 +
22584 +#include <linux/proc_fs.h>
22585 +#include <asm/unistd.h>
22586 +
22587 +#include <linux/vs_context.h>
22588 +#include <linux/vs_network.h>
22589 +#include <linux/vs_cvirt.h>
22590 +
22591 +#include <linux/in.h>
22592 +#include <linux/inetdevice.h>
22593 +#include <linux/vs_inet.h>
22594 +#include <linux/vs_inet6.h>
22595 +
22596 +#include <linux/vserver/global.h>
22597 +
22598 +#include "cvirt_proc.h"
22599 +#include "cacct_proc.h"
22600 +#include "limit_proc.h"
22601 +#include "sched_proc.h"
22602 +#include "vci_config.h"
22603 +
22604 +
22605 +static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
22606 +{
22607 +       unsigned __capi;
22608 +
22609 +       CAP_FOR_EACH_U32(__capi) {
22610 +               buffer += sprintf(buffer, "%08x",
22611 +                       c->cap[(_KERNEL_CAPABILITY_U32S-1) - __capi]);
22612 +       }
22613 +       return buffer;
22614 +}
22615 +
22616 +
22617 +static struct proc_dir_entry *proc_virtual;
22618 +
22619 +static struct proc_dir_entry *proc_virtnet;
22620 +
22621 +
22622 +/* first the actual feeds */
22623 +
22624 +
22625 +static int proc_vci(char *buffer)
22626 +{
22627 +       return sprintf(buffer,
22628 +               "VCIVersion:\t%04x:%04x\n"
22629 +               "VCISyscall:\t%d\n"
22630 +               "VCIKernel:\t%08x\n",
22631 +               VCI_VERSION >> 16,
22632 +               VCI_VERSION & 0xFFFF,
22633 +               __NR_vserver,
22634 +               vci_kernel_config());
22635 +}
22636 +
22637 +static int proc_virtual_info(char *buffer)
22638 +{
22639 +       return proc_vci(buffer);
22640 +}
22641 +
22642 +static int proc_virtual_status(char *buffer)
22643 +{
22644 +       return sprintf(buffer,
22645 +               "#CTotal:\t%d\n"
22646 +               "#CActive:\t%d\n"
22647 +               "#NSProxy:\t%d\t%d %d %d %d %d %d\n",
22648 +               atomic_read(&vx_global_ctotal),
22649 +               atomic_read(&vx_global_cactive),
22650 +               atomic_read(&vs_global_nsproxy),
22651 +               atomic_read(&vs_global_fs),
22652 +               atomic_read(&vs_global_mnt_ns),
22653 +               atomic_read(&vs_global_uts_ns),
22654 +               atomic_read(&vs_global_ipc_ns),
22655 +               atomic_read(&vs_global_user_ns),
22656 +               atomic_read(&vs_global_pid_ns));
22657 +}
22658 +
22659 +
22660 +int proc_vxi_info(struct vx_info *vxi, char *buffer)
22661 +{
22662 +       int length;
22663 +
22664 +       length = sprintf(buffer,
22665 +               "ID:\t%d\n"
22666 +               "Info:\t%p\n"
22667 +               "Init:\t%d\n"
22668 +               "OOM:\t%lld\n",
22669 +               vxi->vx_id,
22670 +               vxi,
22671 +               vxi->vx_initpid,
22672 +               vxi->vx_badness_bias);
22673 +       return length;
22674 +}
22675 +
22676 +int proc_vxi_status(struct vx_info *vxi, char *buffer)
22677 +{
22678 +       char *orig = buffer;
22679 +
22680 +       buffer += sprintf(buffer,
22681 +               "UseCnt:\t%d\n"
22682 +               "Tasks:\t%d\n"
22683 +               "Flags:\t%016llx\n",
22684 +               atomic_read(&vxi->vx_usecnt),
22685 +               atomic_read(&vxi->vx_tasks),
22686 +               (unsigned long long)vxi->vx_flags);
22687 +
22688 +       buffer += sprintf(buffer, "BCaps:\t");
22689 +       buffer = print_cap_t(buffer, &vxi->vx_bcaps);
22690 +       buffer += sprintf(buffer, "\n");
22691 +
22692 +       buffer += sprintf(buffer,
22693 +               "CCaps:\t%016llx\n"
22694 +               "Spaces:\t%08lx %08lx\n",
22695 +               (unsigned long long)vxi->vx_ccaps,
22696 +               vxi->vx_nsmask[0], vxi->vx_nsmask[1]);
22697 +       return buffer - orig;
22698 +}
22699 +
22700 +int proc_vxi_limit(struct vx_info *vxi, char *buffer)
22701 +{
22702 +       return vx_info_proc_limit(&vxi->limit, buffer);
22703 +}
22704 +
22705 +int proc_vxi_sched(struct vx_info *vxi, char *buffer)
22706 +{
22707 +       int cpu, length;
22708 +
22709 +       length = vx_info_proc_sched(&vxi->sched, buffer);
22710 +       for_each_online_cpu(cpu) {
22711 +               length += vx_info_proc_sched_pc(
22712 +                       &vx_per_cpu(vxi, sched_pc, cpu),
22713 +                       buffer + length, cpu);
22714 +       }
22715 +       return length;
22716 +}
22717 +
22718 +int proc_vxi_nsproxy0(struct vx_info *vxi, char *buffer)
22719 +{
22720 +       return vx_info_proc_nsproxy(vxi->vx_nsproxy[0], buffer);
22721 +}
22722 +
22723 +int proc_vxi_nsproxy1(struct vx_info *vxi, char *buffer)
22724 +{
22725 +       return vx_info_proc_nsproxy(vxi->vx_nsproxy[1], buffer);
22726 +}
22727 +
22728 +int proc_vxi_cvirt(struct vx_info *vxi, char *buffer)
22729 +{
22730 +       int cpu, length;
22731 +
22732 +       vx_update_load(vxi);
22733 +       length = vx_info_proc_cvirt(&vxi->cvirt, buffer);
22734 +       for_each_online_cpu(cpu) {
22735 +               length += vx_info_proc_cvirt_pc(
22736 +                       &vx_per_cpu(vxi, cvirt_pc, cpu),
22737 +                       buffer + length, cpu);
22738 +       }
22739 +       return length;
22740 +}
22741 +
22742 +int proc_vxi_cacct(struct vx_info *vxi, char *buffer)
22743 +{
22744 +       return vx_info_proc_cacct(&vxi->cacct, buffer);
22745 +}
22746 +
22747 +
22748 +static int proc_virtnet_info(char *buffer)
22749 +{
22750 +       return proc_vci(buffer);
22751 +}
22752 +
22753 +static int proc_virtnet_status(char *buffer)
22754 +{
22755 +       return sprintf(buffer,
22756 +               "#CTotal:\t%d\n"
22757 +               "#CActive:\t%d\n",
22758 +               atomic_read(&nx_global_ctotal),
22759 +               atomic_read(&nx_global_cactive));
22760 +}
22761 +
22762 +int proc_nxi_info(struct nx_info *nxi, char *buffer)
22763 +{
22764 +       struct nx_addr_v4 *v4a;
22765 +#ifdef CONFIG_IPV6
22766 +       struct nx_addr_v6 *v6a;
22767 +#endif
22768 +       int length, i;
22769 +
22770 +       length = sprintf(buffer,
22771 +               "ID:\t%d\n"
22772 +               "Info:\t%p\n"
22773 +               "Bcast:\t" NIPQUAD_FMT "\n"
22774 +               "Lback:\t" NIPQUAD_FMT "\n",
22775 +               nxi->nx_id,
22776 +               nxi,
22777 +               NIPQUAD(nxi->v4_bcast.s_addr),
22778 +               NIPQUAD(nxi->v4_lback.s_addr));
22779 +
22780 +       if (!NX_IPV4(nxi))
22781 +               goto skip_v4;
22782 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
22783 +               length += sprintf(buffer + length, "%d:\t" NXAV4_FMT "\n",
22784 +                       i, NXAV4(v4a));
22785 +skip_v4:
22786 +#ifdef CONFIG_IPV6
22787 +       if (!NX_IPV6(nxi))
22788 +               goto skip_v6;
22789 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
22790 +               length += sprintf(buffer + length, "%d:\t" NXAV6_FMT "\n",
22791 +                       i, NXAV6(v6a));
22792 +skip_v6:
22793 +#endif
22794 +       return length;
22795 +}
22796 +
22797 +int proc_nxi_status(struct nx_info *nxi, char *buffer)
22798 +{
22799 +       int length;
22800 +
22801 +       length = sprintf(buffer,
22802 +               "UseCnt:\t%d\n"
22803 +               "Tasks:\t%d\n"
22804 +               "Flags:\t%016llx\n"
22805 +               "NCaps:\t%016llx\n",
22806 +               atomic_read(&nxi->nx_usecnt),
22807 +               atomic_read(&nxi->nx_tasks),
22808 +               (unsigned long long)nxi->nx_flags,
22809 +               (unsigned long long)nxi->nx_ncaps);
22810 +       return length;
22811 +}
22812 +
22813 +
22814 +
22815 +/* here the inode helpers */
22816 +
22817 +struct vs_entry {
22818 +       int len;
22819 +       char *name;
22820 +       mode_t mode;
22821 +       struct inode_operations *iop;
22822 +       struct file_operations *fop;
22823 +       union proc_op op;
22824 +};
22825 +
22826 +static struct inode *vs_proc_make_inode(struct super_block *sb, struct vs_entry *p)
22827 +{
22828 +       struct inode *inode = new_inode(sb);
22829 +
22830 +       if (!inode)
22831 +               goto out;
22832 +
22833 +       inode->i_mode = p->mode;
22834 +       if (p->iop)
22835 +               inode->i_op = p->iop;
22836 +       if (p->fop)
22837 +               inode->i_fop = p->fop;
22838 +
22839 +       inode->i_nlink = (p->mode & S_IFDIR) ? 2 : 1;
22840 +       inode->i_flags |= S_IMMUTABLE;
22841 +
22842 +       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
22843 +
22844 +       inode->i_uid = 0;
22845 +       inode->i_gid = 0;
22846 +       inode->i_tag = 0;
22847 +out:
22848 +       return inode;
22849 +}
22850 +
22851 +static struct dentry *vs_proc_instantiate(struct inode *dir,
22852 +       struct dentry *dentry, int id, void *ptr)
22853 +{
22854 +       struct vs_entry *p = ptr;
22855 +       struct inode *inode = vs_proc_make_inode(dir->i_sb, p);
22856 +       struct dentry *error = ERR_PTR(-EINVAL);
22857 +
22858 +       if (!inode)
22859 +               goto out;
22860 +
22861 +       PROC_I(inode)->op = p->op;
22862 +       PROC_I(inode)->fd = id;
22863 +       d_add(dentry, inode);
22864 +       error = NULL;
22865 +out:
22866 +       return error;
22867 +}
22868 +
22869 +/* Lookups */
22870 +
22871 +typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *);
22872 +
22873 +/*
22874 + * Fill a directory entry.
22875 + *
22876 + * If possible create the dcache entry and derive our inode number and
22877 + * file type from dcache entry.
22878 + *
22879 + * Since all of the proc inode numbers are dynamically generated, the inode
22880 + * numbers do not exist until the inode is cache.  This means creating the
22881 + * the dcache entry in readdir is necessary to keep the inode numbers
22882 + * reported by readdir in sync with the inode numbers reported
22883 + * by stat.
22884 + */
22885 +static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
22886 +       char *name, int len, instantiate_t instantiate, int id, void *ptr)
22887 +{
22888 +       struct dentry *child, *dir = filp->f_dentry;
22889 +       struct inode *inode;
22890 +       struct qstr qname;
22891 +       ino_t ino = 0;
22892 +       unsigned type = DT_UNKNOWN;
22893 +
22894 +       qname.name = name;
22895 +       qname.len  = len;
22896 +       qname.hash = full_name_hash(name, len);
22897 +
22898 +       child = d_lookup(dir, &qname);
22899 +       if (!child) {
22900 +               struct dentry *new;
22901 +               new = d_alloc(dir, &qname);
22902 +               if (new) {
22903 +                       child = instantiate(dir->d_inode, new, id, ptr);
22904 +                       if (child)
22905 +                               dput(new);
22906 +                       else
22907 +                               child = new;
22908 +               }
22909 +       }
22910 +       if (!child || IS_ERR(child) || !child->d_inode)
22911 +               goto end_instantiate;
22912 +       inode = child->d_inode;
22913 +       if (inode) {
22914 +               ino = inode->i_ino;
22915 +               type = inode->i_mode >> 12;
22916 +       }
22917 +       dput(child);
22918 +end_instantiate:
22919 +       if (!ino)
22920 +               ino = find_inode_number(dir, &qname);
22921 +       if (!ino)
22922 +               ino = 1;
22923 +       return filldir(dirent, name, len, filp->f_pos, ino, type);
22924 +}
22925 +
22926 +
22927 +
22928 +/* get and revalidate vx_info/xid */
22929 +
22930 +static inline
22931 +struct vx_info *get_proc_vx_info(struct inode *inode)
22932 +{
22933 +       return lookup_vx_info(PROC_I(inode)->fd);
22934 +}
22935 +
22936 +static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd)
22937 +{
22938 +       struct inode *inode = dentry->d_inode;
22939 +       xid_t xid = PROC_I(inode)->fd;
22940 +
22941 +       if (!xid || xid_is_hashed(xid))
22942 +               return 1;
22943 +       d_drop(dentry);
22944 +       return 0;
22945 +}
22946 +
22947 +
22948 +/* get and revalidate nx_info/nid */
22949 +
22950 +static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd)
22951 +{
22952 +       struct inode *inode = dentry->d_inode;
22953 +       nid_t nid = PROC_I(inode)->fd;
22954 +
22955 +       if (!nid || nid_is_hashed(nid))
22956 +               return 1;
22957 +       d_drop(dentry);
22958 +       return 0;
22959 +}
22960 +
22961 +
22962 +
22963 +#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024)
22964 +
22965 +static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
22966 +                         size_t count, loff_t *ppos)
22967 +{
22968 +       struct inode *inode = file->f_dentry->d_inode;
22969 +       unsigned long page;
22970 +       ssize_t length = 0;
22971 +
22972 +       if (count > PROC_BLOCK_SIZE)
22973 +               count = PROC_BLOCK_SIZE;
22974 +
22975 +       /* fade that out as soon as stable */
22976 +       WARN_ON(PROC_I(inode)->fd);
22977 +
22978 +       if (!(page = __get_free_page(GFP_KERNEL)))
22979 +               return -ENOMEM;
22980 +
22981 +       BUG_ON(!PROC_I(inode)->op.proc_vs_read);
22982 +       length = PROC_I(inode)->op.proc_vs_read((char *)page);
22983 +
22984 +       if (length >= 0)
22985 +               length = simple_read_from_buffer(buf, count, ppos,
22986 +                       (char *)page, length);
22987 +
22988 +       free_page(page);
22989 +       return length;
22990 +}
22991 +
22992 +static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
22993 +                         size_t count, loff_t *ppos)
22994 +{
22995 +       struct inode *inode = file->f_dentry->d_inode;
22996 +       struct vx_info *vxi = NULL;
22997 +       xid_t xid = PROC_I(inode)->fd;
22998 +       unsigned long page;
22999 +       ssize_t length = 0;
23000 +
23001 +       if (count > PROC_BLOCK_SIZE)
23002 +               count = PROC_BLOCK_SIZE;
23003 +
23004 +       /* fade that out as soon as stable */
23005 +       WARN_ON(!xid);
23006 +       vxi = lookup_vx_info(xid);
23007 +       if (!vxi)
23008 +               goto out;
23009 +
23010 +       length = -ENOMEM;
23011 +       if (!(page = __get_free_page(GFP_KERNEL)))
23012 +               goto out_put;
23013 +
23014 +       BUG_ON(!PROC_I(inode)->op.proc_vxi_read);
23015 +       length = PROC_I(inode)->op.proc_vxi_read(vxi, (char *)page);
23016 +
23017 +       if (length >= 0)
23018 +               length = simple_read_from_buffer(buf, count, ppos,
23019 +                       (char *)page, length);
23020 +
23021 +       free_page(page);
23022 +out_put:
23023 +       put_vx_info(vxi);
23024 +out:
23025 +       return length;
23026 +}
23027 +
23028 +static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
23029 +                         size_t count, loff_t *ppos)
23030 +{
23031 +       struct inode *inode = file->f_dentry->d_inode;
23032 +       struct nx_info *nxi = NULL;
23033 +       nid_t nid = PROC_I(inode)->fd;
23034 +       unsigned long page;
23035 +       ssize_t length = 0;
23036 +
23037 +       if (count > PROC_BLOCK_SIZE)
23038 +               count = PROC_BLOCK_SIZE;
23039 +
23040 +       /* fade that out as soon as stable */
23041 +       WARN_ON(!nid);
23042 +       nxi = lookup_nx_info(nid);
23043 +       if (!nxi)
23044 +               goto out;
23045 +
23046 +       length = -ENOMEM;
23047 +       if (!(page = __get_free_page(GFP_KERNEL)))
23048 +               goto out_put;
23049 +
23050 +       BUG_ON(!PROC_I(inode)->op.proc_nxi_read);
23051 +       length = PROC_I(inode)->op.proc_nxi_read(nxi, (char *)page);
23052 +
23053 +       if (length >= 0)
23054 +               length = simple_read_from_buffer(buf, count, ppos,
23055 +                       (char *)page, length);
23056 +
23057 +       free_page(page);
23058 +out_put:
23059 +       put_nx_info(nxi);
23060 +out:
23061 +       return length;
23062 +}
23063 +
23064 +
23065 +
23066 +/* here comes the lower level */
23067 +
23068 +
23069 +#define NOD(NAME, MODE, IOP, FOP, OP) {        \
23070 +       .len  = sizeof(NAME) - 1,       \
23071 +       .name = (NAME),                 \
23072 +       .mode = MODE,                   \
23073 +       .iop  = IOP,                    \
23074 +       .fop  = FOP,                    \
23075 +       .op   = OP,                     \
23076 +}
23077 +
23078 +
23079 +#define DIR(NAME, MODE, OTYPE)                         \
23080 +       NOD(NAME, (S_IFDIR | (MODE)),                   \
23081 +               &proc_ ## OTYPE ## _inode_operations,   \
23082 +               &proc_ ## OTYPE ## _file_operations, { } )
23083 +
23084 +#define INF(NAME, MODE, OTYPE)                         \
23085 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
23086 +               &proc_vs_info_file_operations,          \
23087 +               { .proc_vs_read = &proc_##OTYPE } )
23088 +
23089 +#define VINF(NAME, MODE, OTYPE)                                \
23090 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
23091 +               &proc_vx_info_file_operations,          \
23092 +               { .proc_vxi_read = &proc_##OTYPE } )
23093 +
23094 +#define NINF(NAME, MODE, OTYPE)                                \
23095 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
23096 +               &proc_nx_info_file_operations,          \
23097 +               { .proc_nxi_read = &proc_##OTYPE } )
23098 +
23099 +
23100 +static struct file_operations proc_vs_info_file_operations = {
23101 +       .read =         proc_vs_info_read,
23102 +};
23103 +
23104 +static struct file_operations proc_vx_info_file_operations = {
23105 +       .read =         proc_vx_info_read,
23106 +};
23107 +
23108 +static struct dentry_operations proc_xid_dentry_operations = {
23109 +       .d_revalidate = proc_xid_revalidate,
23110 +};
23111 +
23112 +static struct vs_entry vx_base_stuff[] = {
23113 +       VINF("info",    S_IRUGO, vxi_info),
23114 +       VINF("status",  S_IRUGO, vxi_status),
23115 +       VINF("limit",   S_IRUGO, vxi_limit),
23116 +       VINF("sched",   S_IRUGO, vxi_sched),
23117 +       VINF("nsproxy", S_IRUGO, vxi_nsproxy0),
23118 +       VINF("nsproxy1",S_IRUGO, vxi_nsproxy1),
23119 +       VINF("cvirt",   S_IRUGO, vxi_cvirt),
23120 +       VINF("cacct",   S_IRUGO, vxi_cacct),
23121 +       {}
23122 +};
23123 +
23124 +
23125 +
23126 +
23127 +static struct dentry *proc_xid_instantiate(struct inode *dir,
23128 +       struct dentry *dentry, int id, void *ptr)
23129 +{
23130 +       dentry->d_op = &proc_xid_dentry_operations;
23131 +       return vs_proc_instantiate(dir, dentry, id, ptr);
23132 +}
23133 +
23134 +static struct dentry *proc_xid_lookup(struct inode *dir,
23135 +       struct dentry *dentry, struct nameidata *nd)
23136 +{
23137 +       struct vs_entry *p = vx_base_stuff;
23138 +       struct dentry *error = ERR_PTR(-ENOENT);
23139 +
23140 +       for (; p->name; p++) {
23141 +               if (p->len != dentry->d_name.len)
23142 +                       continue;
23143 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
23144 +                       break;
23145 +       }
23146 +       if (!p->name)
23147 +               goto out;
23148 +
23149 +       error = proc_xid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
23150 +out:
23151 +       return error;
23152 +}
23153 +
23154 +static int proc_xid_readdir(struct file *filp,
23155 +       void *dirent, filldir_t filldir)
23156 +{
23157 +       struct dentry *dentry = filp->f_dentry;
23158 +       struct inode *inode = dentry->d_inode;
23159 +       struct vs_entry *p = vx_base_stuff;
23160 +       int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
23161 +       int pos, index;
23162 +       u64 ino;
23163 +
23164 +       pos = filp->f_pos;
23165 +       switch (pos) {
23166 +       case 0:
23167 +               ino = inode->i_ino;
23168 +               if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
23169 +                       goto out;
23170 +               pos++;
23171 +               /* fall through */
23172 +       case 1:
23173 +               ino = parent_ino(dentry);
23174 +               if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
23175 +                       goto out;
23176 +               pos++;
23177 +               /* fall through */
23178 +       default:
23179 +               index = pos - 2;
23180 +               if (index >= size)
23181 +                       goto out;
23182 +               for (p += index; p->name; p++) {
23183 +                       if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
23184 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
23185 +                               goto out;
23186 +                       pos++;
23187 +               }
23188 +       }
23189 +out:
23190 +       filp->f_pos = pos;
23191 +       return 1;
23192 +}
23193 +
23194 +
23195 +
23196 +static struct file_operations proc_nx_info_file_operations = {
23197 +       .read =         proc_nx_info_read,
23198 +};
23199 +
23200 +static struct dentry_operations proc_nid_dentry_operations = {
23201 +       .d_revalidate = proc_nid_revalidate,
23202 +};
23203 +
23204 +static struct vs_entry nx_base_stuff[] = {
23205 +       NINF("info",    S_IRUGO, nxi_info),
23206 +       NINF("status",  S_IRUGO, nxi_status),
23207 +       {}
23208 +};
23209 +
23210 +
23211 +static struct dentry *proc_nid_instantiate(struct inode *dir,
23212 +       struct dentry *dentry, int id, void *ptr)
23213 +{
23214 +       dentry->d_op = &proc_nid_dentry_operations;
23215 +       return vs_proc_instantiate(dir, dentry, id, ptr);
23216 +}
23217 +
23218 +static struct dentry *proc_nid_lookup(struct inode *dir,
23219 +       struct dentry *dentry, struct nameidata *nd)
23220 +{
23221 +       struct vs_entry *p = nx_base_stuff;
23222 +       struct dentry *error = ERR_PTR(-ENOENT);
23223 +
23224 +       for (; p->name; p++) {
23225 +               if (p->len != dentry->d_name.len)
23226 +                       continue;
23227 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
23228 +                       break;
23229 +       }
23230 +       if (!p->name)
23231 +               goto out;
23232 +
23233 +       error = proc_nid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
23234 +out:
23235 +       return error;
23236 +}
23237 +
23238 +static int proc_nid_readdir(struct file *filp,
23239 +       void *dirent, filldir_t filldir)
23240 +{
23241 +       struct dentry *dentry = filp->f_dentry;
23242 +       struct inode *inode = dentry->d_inode;
23243 +       struct vs_entry *p = nx_base_stuff;
23244 +       int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
23245 +       int pos, index;
23246 +       u64 ino;
23247 +
23248 +       pos = filp->f_pos;
23249 +       switch (pos) {
23250 +       case 0:
23251 +               ino = inode->i_ino;
23252 +               if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
23253 +                       goto out;
23254 +               pos++;
23255 +               /* fall through */
23256 +       case 1:
23257 +               ino = parent_ino(dentry);
23258 +               if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
23259 +                       goto out;
23260 +               pos++;
23261 +               /* fall through */
23262 +       default:
23263 +               index = pos - 2;
23264 +               if (index >= size)
23265 +                       goto out;
23266 +               for (p += index; p->name; p++) {
23267 +                       if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
23268 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
23269 +                               goto out;
23270 +                       pos++;
23271 +               }
23272 +       }
23273 +out:
23274 +       filp->f_pos = pos;
23275 +       return 1;
23276 +}
23277 +
23278 +
23279 +#define MAX_MULBY10    ((~0U - 9) / 10)
23280 +
23281 +static inline int atovid(const char *str, int len)
23282 +{
23283 +       int vid, c;
23284 +
23285 +       vid = 0;
23286 +       while (len-- > 0) {
23287 +               c = *str - '0';
23288 +               str++;
23289 +               if (c > 9)
23290 +                       return -1;
23291 +               if (vid >= MAX_MULBY10)
23292 +                       return -1;
23293 +               vid *= 10;
23294 +               vid += c;
23295 +               if (!vid)
23296 +                       return -1;
23297 +       }
23298 +       return vid;
23299 +}
23300 +
23301 +/* now the upper level (virtual) */
23302 +
23303 +
23304 +static struct file_operations proc_xid_file_operations = {
23305 +       .read =         generic_read_dir,
23306 +       .readdir =      proc_xid_readdir,
23307 +};
23308 +
23309 +static struct inode_operations proc_xid_inode_operations = {
23310 +       .lookup =       proc_xid_lookup,
23311 +};
23312 +
23313 +static struct vs_entry vx_virtual_stuff[] = {
23314 +       INF("info",     S_IRUGO, virtual_info),
23315 +       INF("status",   S_IRUGO, virtual_status),
23316 +       DIR(NULL,       S_IRUGO | S_IXUGO, xid),
23317 +};
23318 +
23319 +
23320 +static struct dentry *proc_virtual_lookup(struct inode *dir,
23321 +       struct dentry *dentry, struct nameidata *nd)
23322 +{
23323 +       struct vs_entry *p = vx_virtual_stuff;
23324 +       struct dentry *error = ERR_PTR(-ENOENT);
23325 +       int id = 0;
23326 +
23327 +       for (; p->name; p++) {
23328 +               if (p->len != dentry->d_name.len)
23329 +                       continue;
23330 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
23331 +                       break;
23332 +       }
23333 +       if (p->name)
23334 +               goto instantiate;
23335 +
23336 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
23337 +       if ((id < 0) || !xid_is_hashed(id))
23338 +               goto out;
23339 +
23340 +instantiate:
23341 +       error = proc_xid_instantiate(dir, dentry, id, p);
23342 +out:
23343 +       return error;
23344 +}
23345 +
23346 +static struct file_operations proc_nid_file_operations = {
23347 +       .read =         generic_read_dir,
23348 +       .readdir =      proc_nid_readdir,
23349 +};
23350 +
23351 +static struct inode_operations proc_nid_inode_operations = {
23352 +       .lookup =       proc_nid_lookup,
23353 +};
23354 +
23355 +static struct vs_entry nx_virtnet_stuff[] = {
23356 +       INF("info",     S_IRUGO, virtnet_info),
23357 +       INF("status",   S_IRUGO, virtnet_status),
23358 +       DIR(NULL,       S_IRUGO | S_IXUGO, nid),
23359 +};
23360 +
23361 +
23362 +static struct dentry *proc_virtnet_lookup(struct inode *dir,
23363 +       struct dentry *dentry, struct nameidata *nd)
23364 +{
23365 +       struct vs_entry *p = nx_virtnet_stuff;
23366 +       struct dentry *error = ERR_PTR(-ENOENT);
23367 +       int id = 0;
23368 +
23369 +       for (; p->name; p++) {
23370 +               if (p->len != dentry->d_name.len)
23371 +                       continue;
23372 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
23373 +                       break;
23374 +       }
23375 +       if (p->name)
23376 +               goto instantiate;
23377 +
23378 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
23379 +       if ((id < 0) || !nid_is_hashed(id))
23380 +               goto out;
23381 +
23382 +instantiate:
23383 +       error = proc_nid_instantiate(dir, dentry, id, p);
23384 +out:
23385 +       return error;
23386 +}
23387 +
23388 +
23389 +#define PROC_MAXVIDS 32
23390 +
23391 +int proc_virtual_readdir(struct file *filp,
23392 +       void *dirent, filldir_t filldir)
23393 +{
23394 +       struct dentry *dentry = filp->f_dentry;
23395 +       struct inode *inode = dentry->d_inode;
23396 +       struct vs_entry *p = vx_virtual_stuff;
23397 +       int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
23398 +       int pos, index;
23399 +       unsigned int xid_array[PROC_MAXVIDS];
23400 +       char buf[PROC_NUMBUF];
23401 +       unsigned int nr_xids, i;
23402 +       u64 ino;
23403 +
23404 +       pos = filp->f_pos;
23405 +       switch (pos) {
23406 +       case 0:
23407 +               ino = inode->i_ino;
23408 +               if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
23409 +                       goto out;
23410 +               pos++;
23411 +               /* fall through */
23412 +       case 1:
23413 +               ino = parent_ino(dentry);
23414 +               if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
23415 +                       goto out;
23416 +               pos++;
23417 +               /* fall through */
23418 +       default:
23419 +               index = pos - 2;
23420 +               if (index >= size)
23421 +                       goto entries;
23422 +               for (p += index; p->name; p++) {
23423 +                       if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
23424 +                               vs_proc_instantiate, 0, p))
23425 +                               goto out;
23426 +                       pos++;
23427 +               }
23428 +       entries:
23429 +               index = pos - size;
23430 +               p = &vx_virtual_stuff[size - 1];
23431 +               nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
23432 +               for (i = 0; i < nr_xids; i++) {
23433 +                       int n, xid = xid_array[i];
23434 +                       unsigned int j = PROC_NUMBUF;
23435 +
23436 +                       n = xid;
23437 +                       do
23438 +                               buf[--j] = '0' + (n % 10);
23439 +                       while (n /= 10);
23440 +
23441 +                       if (proc_fill_cache(filp, dirent, filldir,
23442 +                               buf + j, PROC_NUMBUF - j,
23443 +                               vs_proc_instantiate, xid, p))
23444 +                               goto out;
23445 +                       pos++;
23446 +               }
23447 +       }
23448 +out:
23449 +       filp->f_pos = pos;
23450 +       return 0;
23451 +}
23452 +
23453 +static int proc_virtual_getattr(struct vfsmount *mnt,
23454 +       struct dentry *dentry, struct kstat *stat)
23455 +{
23456 +       struct inode *inode = dentry->d_inode;
23457 +
23458 +       generic_fillattr(inode, stat);
23459 +       stat->nlink = 2 + atomic_read(&vx_global_cactive);
23460 +       return 0;
23461 +}
23462 +
23463 +static struct file_operations proc_virtual_dir_operations = {
23464 +       .read =         generic_read_dir,
23465 +       .readdir =      proc_virtual_readdir,
23466 +};
23467 +
23468 +static struct inode_operations proc_virtual_dir_inode_operations = {
23469 +       .getattr =      proc_virtual_getattr,
23470 +       .lookup =       proc_virtual_lookup,
23471 +};
23472 +
23473 +
23474 +
23475 +
23476 +
23477 +int proc_virtnet_readdir(struct file *filp,
23478 +       void *dirent, filldir_t filldir)
23479 +{
23480 +       struct dentry *dentry = filp->f_dentry;
23481 +       struct inode *inode = dentry->d_inode;
23482 +       struct vs_entry *p = nx_virtnet_stuff;
23483 +       int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
23484 +       int pos, index;
23485 +       unsigned int nid_array[PROC_MAXVIDS];
23486 +       char buf[PROC_NUMBUF];
23487 +       unsigned int nr_nids, i;
23488 +       u64 ino;
23489 +
23490 +       pos = filp->f_pos;
23491 +       switch (pos) {
23492 +       case 0:
23493 +               ino = inode->i_ino;
23494 +               if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
23495 +                       goto out;
23496 +               pos++;
23497 +               /* fall through */
23498 +       case 1:
23499 +               ino = parent_ino(dentry);
23500 +               if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
23501 +                       goto out;
23502 +               pos++;
23503 +               /* fall through */
23504 +       default:
23505 +               index = pos - 2;
23506 +               if (index >= size)
23507 +                       goto entries;
23508 +               for (p += index; p->name; p++) {
23509 +                       if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
23510 +                               vs_proc_instantiate, 0, p))
23511 +                               goto out;
23512 +                       pos++;
23513 +               }
23514 +       entries:
23515 +               index = pos - size;
23516 +               p = &nx_virtnet_stuff[size - 1];
23517 +               nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
23518 +               for (i = 0; i < nr_nids; i++) {
23519 +                       int n, nid = nid_array[i];
23520 +                       unsigned int j = PROC_NUMBUF;
23521 +
23522 +                       n = nid;
23523 +                       do
23524 +                               buf[--j] = '0' + (n % 10);
23525 +                       while (n /= 10);
23526 +
23527 +                       if (proc_fill_cache(filp, dirent, filldir,
23528 +                               buf + j, PROC_NUMBUF - j,
23529 +                               vs_proc_instantiate, nid, p))
23530 +                               goto out;
23531 +                       pos++;
23532 +               }
23533 +       }
23534 +out:
23535 +       filp->f_pos = pos;
23536 +       return 0;
23537 +}
23538 +
23539 +static int proc_virtnet_getattr(struct vfsmount *mnt,
23540 +       struct dentry *dentry, struct kstat *stat)
23541 +{
23542 +       struct inode *inode = dentry->d_inode;
23543 +
23544 +       generic_fillattr(inode, stat);
23545 +       stat->nlink = 2 + atomic_read(&nx_global_cactive);
23546 +       return 0;
23547 +}
23548 +
23549 +static struct file_operations proc_virtnet_dir_operations = {
23550 +       .read =         generic_read_dir,
23551 +       .readdir =      proc_virtnet_readdir,
23552 +};
23553 +
23554 +static struct inode_operations proc_virtnet_dir_inode_operations = {
23555 +       .getattr =      proc_virtnet_getattr,
23556 +       .lookup =       proc_virtnet_lookup,
23557 +};
23558 +
23559 +
23560 +
23561 +void proc_vx_init(void)
23562 +{
23563 +       struct proc_dir_entry *ent;
23564 +
23565 +       ent = proc_mkdir("virtual", 0);
23566 +       if (ent) {
23567 +               ent->proc_fops = &proc_virtual_dir_operations;
23568 +               ent->proc_iops = &proc_virtual_dir_inode_operations;
23569 +       }
23570 +       proc_virtual = ent;
23571 +
23572 +       ent = proc_mkdir("virtnet", 0);
23573 +       if (ent) {
23574 +               ent->proc_fops = &proc_virtnet_dir_operations;
23575 +               ent->proc_iops = &proc_virtnet_dir_inode_operations;
23576 +       }
23577 +       proc_virtnet = ent;
23578 +}
23579 +
23580 +
23581 +
23582 +
23583 +/* per pid info */
23584 +
23585 +
23586 +int proc_pid_vx_info(struct task_struct *p, char *buffer)
23587 +{
23588 +       struct vx_info *vxi;
23589 +       char *orig = buffer;
23590 +
23591 +       buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p));
23592 +
23593 +       vxi = task_get_vx_info(p);
23594 +       if (!vxi)
23595 +               goto out;
23596 +
23597 +       buffer += sprintf(buffer, "BCaps:\t");
23598 +       buffer = print_cap_t(buffer, &vxi->vx_bcaps);
23599 +       buffer += sprintf(buffer, "\n");
23600 +       buffer += sprintf(buffer, "CCaps:\t%016llx\n",
23601 +               (unsigned long long)vxi->vx_ccaps);
23602 +       buffer += sprintf(buffer, "CFlags:\t%016llx\n",
23603 +               (unsigned long long)vxi->vx_flags);
23604 +       buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid);
23605 +
23606 +       put_vx_info(vxi);
23607 +out:
23608 +       return buffer - orig;
23609 +}
23610 +
23611 +
23612 +int proc_pid_nx_info(struct task_struct *p, char *buffer)
23613 +{
23614 +       struct nx_info *nxi;
23615 +       struct nx_addr_v4 *v4a;
23616 +#ifdef CONFIG_IPV6
23617 +       struct nx_addr_v6 *v6a;
23618 +#endif
23619 +       char *orig = buffer;
23620 +       int i;
23621 +
23622 +       buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p));
23623 +
23624 +       nxi = task_get_nx_info(p);
23625 +       if (!nxi)
23626 +               goto out;
23627 +
23628 +       buffer += sprintf(buffer, "NCaps:\t%016llx\n",
23629 +               (unsigned long long)nxi->nx_ncaps);
23630 +       buffer += sprintf(buffer, "NFlags:\t%016llx\n",
23631 +               (unsigned long long)nxi->nx_flags);
23632 +
23633 +       buffer += sprintf(buffer,
23634 +               "V4Root[bcast]:\t" NIPQUAD_FMT "\n",
23635 +               NIPQUAD(nxi->v4_bcast.s_addr));
23636 +       buffer += sprintf (buffer,
23637 +               "V4Root[lback]:\t" NIPQUAD_FMT "\n",
23638 +               NIPQUAD(nxi->v4_lback.s_addr));
23639 +       if (!NX_IPV4(nxi))
23640 +               goto skip_v4;
23641 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
23642 +               buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n",
23643 +                       i, NXAV4(v4a));
23644 +skip_v4:
23645 +#ifdef CONFIG_IPV6
23646 +       if (!NX_IPV6(nxi))
23647 +               goto skip_v6;
23648 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
23649 +               buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n",
23650 +                       i, NXAV6(v6a));
23651 +skip_v6:
23652 +#endif
23653 +       put_nx_info(nxi);
23654 +out:
23655 +       return buffer - orig;
23656 +}
23657 +
23658 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/sched.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched.c
23659 --- linux-2.6.29.2/kernel/vserver/sched.c       1970-01-01 01:00:00.000000000 +0100
23660 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched.c 2009-02-22 22:54:26.000000000 +0100
23661 @@ -0,0 +1,414 @@
23662 +/*
23663 + *  linux/kernel/vserver/sched.c
23664 + *
23665 + *  Virtual Server: Scheduler Support
23666 + *
23667 + *  Copyright (C) 2004-2007  Herbert Pötzl
23668 + *
23669 + *  V0.01  adapted Sam Vilains version to 2.6.3
23670 + *  V0.02  removed legacy interface
23671 + *  V0.03  changed vcmds to vxi arg
23672 + *  V0.04  removed older and legacy interfaces
23673 + *
23674 + */
23675 +
23676 +#include <linux/vs_context.h>
23677 +#include <linux/vs_sched.h>
23678 +#include <linux/vserver/sched_cmd.h>
23679 +
23680 +#include <asm/uaccess.h>
23681 +
23682 +
23683 +#define vxd_check_range(val, min, max) do {            \
23684 +       vxlprintk((val < min) || (val > max),           \
23685 +               "check_range(%ld,%ld,%ld)",             \
23686 +               (long)val, (long)min, (long)max,        \
23687 +               __FILE__, __LINE__);                    \
23688 +       } while (0)
23689 +
23690 +
23691 +void vx_update_sched_param(struct _vx_sched *sched,
23692 +       struct _vx_sched_pc *sched_pc)
23693 +{
23694 +       unsigned int set_mask = sched->update_mask;
23695 +
23696 +       if (set_mask & VXSM_FILL_RATE)
23697 +               sched_pc->fill_rate[0] = sched->fill_rate[0];
23698 +       if (set_mask & VXSM_INTERVAL)
23699 +               sched_pc->interval[0] = sched->interval[0];
23700 +       if (set_mask & VXSM_FILL_RATE2)
23701 +               sched_pc->fill_rate[1] = sched->fill_rate[1];
23702 +       if (set_mask & VXSM_INTERVAL2)
23703 +               sched_pc->interval[1] = sched->interval[1];
23704 +       if (set_mask & VXSM_TOKENS)
23705 +               sched_pc->tokens = sched->tokens;
23706 +       if (set_mask & VXSM_TOKENS_MIN)
23707 +               sched_pc->tokens_min = sched->tokens_min;
23708 +       if (set_mask & VXSM_TOKENS_MAX)
23709 +               sched_pc->tokens_max = sched->tokens_max;
23710 +       if (set_mask & VXSM_PRIO_BIAS)
23711 +               sched_pc->prio_bias = sched->prio_bias;
23712 +
23713 +       if (set_mask & VXSM_IDLE_TIME)
23714 +               sched_pc->flags |= VXSF_IDLE_TIME;
23715 +       else
23716 +               sched_pc->flags &= ~VXSF_IDLE_TIME;
23717 +
23718 +       /* reset time */
23719 +       sched_pc->norm_time = jiffies;
23720 +}
23721 +
23722 +
23723 +/*
23724 + * recalculate the context's scheduling tokens
23725 + *
23726 + * ret > 0 : number of tokens available
23727 + * ret < 0 : on hold, check delta_min[]
23728 + *          -1 only jiffies
23729 + *          -2 also idle time
23730 + *
23731 + */
23732 +int vx_tokens_recalc(struct _vx_sched_pc *sched_pc,
23733 +       unsigned long *norm_time, unsigned long *idle_time, int delta_min[2])
23734 +{
23735 +       long delta;
23736 +       long tokens = 0;
23737 +       int flags = sched_pc->flags;
23738 +
23739 +       /* how much time did pass? */
23740 +       delta = *norm_time - sched_pc->norm_time;
23741 +       // printk("@ %ld, %ld, %ld\n", *norm_time, sched_pc->norm_time, jiffies);
23742 +       vxd_check_range(delta, 0, INT_MAX);
23743 +
23744 +       if (delta >= sched_pc->interval[0]) {
23745 +               long tokens, integral;
23746 +
23747 +               /* calc integral token part */
23748 +               tokens = delta / sched_pc->interval[0];
23749 +               integral = tokens * sched_pc->interval[0];
23750 +               tokens *= sched_pc->fill_rate[0];
23751 +#ifdef CONFIG_VSERVER_HARDCPU
23752 +               delta_min[0] = delta - integral;
23753 +               vxd_check_range(delta_min[0], 0, sched_pc->interval[0]);
23754 +#endif
23755 +               /* advance time */
23756 +               sched_pc->norm_time += delta;
23757 +
23758 +               /* add tokens */
23759 +               sched_pc->tokens += tokens;
23760 +               sched_pc->token_time += tokens;
23761 +       } else
23762 +               delta_min[0] = delta;
23763 +
23764 +#ifdef CONFIG_VSERVER_IDLETIME
23765 +       if (!(flags & VXSF_IDLE_TIME))
23766 +               goto skip_idle;
23767 +
23768 +       /* how much was the idle skip? */
23769 +       delta = *idle_time - sched_pc->idle_time;
23770 +       vxd_check_range(delta, 0, INT_MAX);
23771 +
23772 +       if (delta >= sched_pc->interval[1]) {
23773 +               long tokens, integral;
23774 +
23775 +               /* calc fair share token part */
23776 +               tokens = delta / sched_pc->interval[1];
23777 +               integral = tokens * sched_pc->interval[1];
23778 +               tokens *= sched_pc->fill_rate[1];
23779 +               delta_min[1] = delta - integral;
23780 +               vxd_check_range(delta_min[1], 0, sched_pc->interval[1]);
23781 +
23782 +               /* advance idle time */
23783 +               sched_pc->idle_time += integral;
23784 +
23785 +               /* add tokens */
23786 +               sched_pc->tokens += tokens;
23787 +               sched_pc->token_time += tokens;
23788 +       } else
23789 +               delta_min[1] = delta;
23790 +skip_idle:
23791 +#endif
23792 +
23793 +       /* clip at maximum */
23794 +       if (sched_pc->tokens > sched_pc->tokens_max)
23795 +               sched_pc->tokens = sched_pc->tokens_max;
23796 +       tokens = sched_pc->tokens;
23797 +
23798 +       if ((flags & VXSF_ONHOLD)) {
23799 +               /* can we unhold? */
23800 +               if (tokens >= sched_pc->tokens_min) {
23801 +                       flags &= ~VXSF_ONHOLD;
23802 +                       sched_pc->hold_ticks +=
23803 +                               *norm_time - sched_pc->onhold;
23804 +               } else
23805 +                       goto on_hold;
23806 +       } else {
23807 +               /* put on hold? */
23808 +               if (tokens <= 0) {
23809 +                       flags |= VXSF_ONHOLD;
23810 +                       sched_pc->onhold = *norm_time;
23811 +                       goto on_hold;
23812 +               }
23813 +       }
23814 +       sched_pc->flags = flags;
23815 +       return tokens;
23816 +
23817 +on_hold:
23818 +       tokens = sched_pc->tokens_min - tokens;
23819 +       sched_pc->flags = flags;
23820 +       // BUG_ON(tokens < 0); probably doesn't hold anymore
23821 +
23822 +#ifdef CONFIG_VSERVER_HARDCPU
23823 +       /* next interval? */
23824 +       if (!sched_pc->fill_rate[0])
23825 +               delta_min[0] = HZ;
23826 +       else if (tokens > sched_pc->fill_rate[0])
23827 +               delta_min[0] += sched_pc->interval[0] *
23828 +                       tokens / sched_pc->fill_rate[0];
23829 +       else
23830 +               delta_min[0] = sched_pc->interval[0] - delta_min[0];
23831 +       vxd_check_range(delta_min[0], 0, INT_MAX);
23832 +
23833 +#ifdef CONFIG_VSERVER_IDLETIME
23834 +       if (!(flags & VXSF_IDLE_TIME))
23835 +               return -1;
23836 +
23837 +       /* next interval? */
23838 +       if (!sched_pc->fill_rate[1])
23839 +               delta_min[1] = HZ;
23840 +       else if (tokens > sched_pc->fill_rate[1])
23841 +               delta_min[1] += sched_pc->interval[1] *
23842 +                       tokens / sched_pc->fill_rate[1];
23843 +       else
23844 +               delta_min[1] = sched_pc->interval[1] - delta_min[1];
23845 +       vxd_check_range(delta_min[1], 0, INT_MAX);
23846 +
23847 +       return -2;
23848 +#else
23849 +       return -1;
23850 +#endif /* CONFIG_VSERVER_IDLETIME */
23851 +#else
23852 +       return 0;
23853 +#endif /* CONFIG_VSERVER_HARDCPU */
23854 +}
23855 +
23856 +static inline unsigned long msec_to_ticks(unsigned long msec)
23857 +{
23858 +       return msecs_to_jiffies(msec);
23859 +}
23860 +
23861 +static inline unsigned long ticks_to_msec(unsigned long ticks)
23862 +{
23863 +       return jiffies_to_msecs(ticks);
23864 +}
23865 +
23866 +static inline unsigned long ticks_to_usec(unsigned long ticks)
23867 +{
23868 +       return jiffies_to_usecs(ticks);
23869 +}
23870 +
23871 +
23872 +static int do_set_sched(struct vx_info *vxi, struct vcmd_sched_v5 *data)
23873 +{
23874 +       unsigned int set_mask = data->mask;
23875 +       unsigned int update_mask;
23876 +       int i, cpu;
23877 +
23878 +       /* Sanity check data values */
23879 +       if (data->tokens_max <= 0)
23880 +               data->tokens_max = HZ;
23881 +       if (data->tokens_min < 0)
23882 +               data->tokens_min = HZ / 3;
23883 +       if (data->tokens_min >= data->tokens_max)
23884 +               data->tokens_min = data->tokens_max;
23885 +
23886 +       if (data->prio_bias > MAX_PRIO_BIAS)
23887 +               data->prio_bias = MAX_PRIO_BIAS;
23888 +       if (data->prio_bias < MIN_PRIO_BIAS)
23889 +               data->prio_bias = MIN_PRIO_BIAS;
23890 +
23891 +       spin_lock(&vxi->sched.tokens_lock);
23892 +
23893 +       /* sync up on delayed updates */
23894 +       for_each_cpu_mask(cpu, vxi->sched.update)
23895 +               vx_update_sched_param(&vxi->sched,
23896 +                       &vx_per_cpu(vxi, sched_pc, cpu));
23897 +
23898 +       if (set_mask & VXSM_FILL_RATE)
23899 +               vxi->sched.fill_rate[0] = data->fill_rate[0];
23900 +       if (set_mask & VXSM_FILL_RATE2)
23901 +               vxi->sched.fill_rate[1] = data->fill_rate[1];
23902 +       if (set_mask & VXSM_INTERVAL)
23903 +               vxi->sched.interval[0] = (set_mask & VXSM_MSEC) ?
23904 +                       msec_to_ticks(data->interval[0]) : data->interval[0];
23905 +       if (set_mask & VXSM_INTERVAL2)
23906 +               vxi->sched.interval[1] = (set_mask & VXSM_MSEC) ?
23907 +                       msec_to_ticks(data->interval[1]) : data->interval[1];
23908 +       if (set_mask & VXSM_TOKENS)
23909 +               vxi->sched.tokens = data->tokens;
23910 +       if (set_mask & VXSM_TOKENS_MIN)
23911 +               vxi->sched.tokens_min = data->tokens_min;
23912 +       if (set_mask & VXSM_TOKENS_MAX)
23913 +               vxi->sched.tokens_max = data->tokens_max;
23914 +       if (set_mask & VXSM_PRIO_BIAS)
23915 +               vxi->sched.prio_bias = data->prio_bias;
23916 +
23917 +       /* Sanity check rate/interval */
23918 +       for (i = 0; i < 2; i++) {
23919 +               if (data->fill_rate[i] < 0)
23920 +                       data->fill_rate[i] = 0;
23921 +               if (data->interval[i] <= 0)
23922 +                       data->interval[i] = HZ;
23923 +       }
23924 +
23925 +       update_mask = vxi->sched.update_mask & VXSM_SET_MASK;
23926 +       update_mask |= (set_mask & (VXSM_SET_MASK | VXSM_IDLE_TIME));
23927 +       vxi->sched.update_mask = update_mask;
23928 +
23929 +#ifdef CONFIG_SMP
23930 +       rmb();
23931 +       if (set_mask & VXSM_CPU_ID) {
23932 +               vxi->sched.update = cpumask_of_cpu(data->cpu_id);
23933 +               cpus_and(vxi->sched.update, cpu_online_map,
23934 +                       vxi->sched.update);
23935 +       } else
23936 +               vxi->sched.update = cpu_online_map;
23937 +
23938 +       /* forced reload? */
23939 +       if (set_mask & VXSM_FORCE) {
23940 +               for_each_cpu_mask(cpu, vxi->sched.update)
23941 +                       vx_update_sched_param(&vxi->sched,
23942 +                               &vx_per_cpu(vxi, sched_pc, cpu));
23943 +               vxi->sched.update = CPU_MASK_NONE;
23944 +       }
23945 +#else
23946 +       /* on UP we update immediately */
23947 +       vx_update_sched_param(&vxi->sched,
23948 +               &vx_per_cpu(vxi, sched_pc, 0));
23949 +#endif
23950 +
23951 +       spin_unlock(&vxi->sched.tokens_lock);
23952 +       return 0;
23953 +}
23954 +
23955 +
23956 +#define COPY_IDS(C) C(cpu_id); C(bucket_id)
23957 +#define COPY_PRI(C) C(prio_bias)
23958 +#define COPY_TOK(C) C(tokens); C(tokens_min); C(tokens_max)
23959 +#define COPY_FRI(C) C(fill_rate[0]); C(interval[0]);   \
23960 +                   C(fill_rate[1]); C(interval[1]);
23961 +
23962 +#define COPY_VALUE(name) vc_data.name = data->name
23963 +
23964 +static int do_set_sched_v4(struct vx_info *vxi, struct vcmd_set_sched_v4 *data)
23965 +{
23966 +       struct vcmd_sched_v5 vc_data;
23967 +
23968 +       vc_data.mask = data->set_mask;
23969 +       COPY_IDS(COPY_VALUE);
23970 +       COPY_PRI(COPY_VALUE);
23971 +       COPY_TOK(COPY_VALUE);
23972 +       vc_data.fill_rate[0] = vc_data.fill_rate[1] = data->fill_rate;
23973 +       vc_data.interval[0] = vc_data.interval[1] = data->interval;
23974 +       return do_set_sched(vxi, &vc_data);
23975 +}
23976 +
23977 +int vc_set_sched_v4(struct vx_info *vxi, void __user *data)
23978 +{
23979 +       struct vcmd_set_sched_v4 vc_data;
23980 +
23981 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
23982 +               return -EFAULT;
23983 +
23984 +       return do_set_sched_v4(vxi, &vc_data);
23985 +}
23986 +
23987 +       /* latest interface is v5 */
23988 +
23989 +int vc_set_sched(struct vx_info *vxi, void __user *data)
23990 +{
23991 +       struct vcmd_sched_v5 vc_data;
23992 +
23993 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
23994 +               return -EFAULT;
23995 +
23996 +       return do_set_sched(vxi, &vc_data);
23997 +}
23998 +
23999 +
24000 +#define COPY_PRI(C) C(prio_bias)
24001 +#define COPY_TOK(C) C(tokens); C(tokens_min); C(tokens_max)
24002 +#define COPY_FRI(C) C(fill_rate[0]); C(interval[0]);    \
24003 +                   C(fill_rate[1]); C(interval[1]);
24004 +
24005 +#define COPY_VALUE(name) vc_data.name = data->name
24006 +
24007 +
24008 +int vc_get_sched(struct vx_info *vxi, void __user *data)
24009 +{
24010 +       struct vcmd_sched_v5 vc_data;
24011 +
24012 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
24013 +               return -EFAULT;
24014 +
24015 +       if (vc_data.mask & VXSM_CPU_ID) {
24016 +               int cpu = vc_data.cpu_id;
24017 +               struct _vx_sched_pc *data;
24018 +
24019 +               if (!cpu_possible(cpu))
24020 +                       return -EINVAL;
24021 +
24022 +               data = &vx_per_cpu(vxi, sched_pc, cpu);
24023 +               COPY_TOK(COPY_VALUE);
24024 +               COPY_PRI(COPY_VALUE);
24025 +               COPY_FRI(COPY_VALUE);
24026 +
24027 +               if (data->flags & VXSF_IDLE_TIME)
24028 +                       vc_data.mask |= VXSM_IDLE_TIME;
24029 +       } else {
24030 +               struct _vx_sched *data = &vxi->sched;
24031 +
24032 +               COPY_TOK(COPY_VALUE);
24033 +               COPY_PRI(COPY_VALUE);
24034 +               COPY_FRI(COPY_VALUE);
24035 +       }
24036 +
24037 +       if (vc_data.mask & VXSM_MSEC) {
24038 +               vc_data.interval[0] = ticks_to_msec(vc_data.interval[0]);
24039 +               vc_data.interval[1] = ticks_to_msec(vc_data.interval[1]);
24040 +       }
24041 +
24042 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
24043 +               return -EFAULT;
24044 +       return 0;
24045 +}
24046 +
24047 +
24048 +int vc_sched_info(struct vx_info *vxi, void __user *data)
24049 +{
24050 +       struct vcmd_sched_info vc_data;
24051 +       int cpu;
24052 +
24053 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
24054 +               return -EFAULT;
24055 +
24056 +       cpu = vc_data.cpu_id;
24057 +       if (!cpu_possible(cpu))
24058 +               return -EINVAL;
24059 +
24060 +       if (vxi) {
24061 +               struct _vx_sched_pc *sched_pc =
24062 +                       &vx_per_cpu(vxi, sched_pc, cpu);
24063 +
24064 +               vc_data.user_msec = ticks_to_msec(sched_pc->user_ticks);
24065 +               vc_data.sys_msec = ticks_to_msec(sched_pc->sys_ticks);
24066 +               vc_data.hold_msec = ticks_to_msec(sched_pc->hold_ticks);
24067 +               vc_data.vavavoom = sched_pc->vavavoom;
24068 +       }
24069 +       vc_data.token_usec = ticks_to_usec(1);
24070 +
24071 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
24072 +               return -EFAULT;
24073 +       return 0;
24074 +}
24075 +
24076 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/sched_init.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched_init.h
24077 --- linux-2.6.29.2/kernel/vserver/sched_init.h  1970-01-01 01:00:00.000000000 +0100
24078 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched_init.h    2009-02-22 22:54:26.000000000 +0100
24079 @@ -0,0 +1,50 @@
24080 +
24081 +static inline void vx_info_init_sched(struct _vx_sched *sched)
24082 +{
24083 +       static struct lock_class_key tokens_lock_key;
24084 +
24085 +       /* scheduling; hard code starting values as constants */
24086 +       sched->fill_rate[0]     = 1;
24087 +       sched->interval[0]      = 4;
24088 +       sched->fill_rate[1]     = 1;
24089 +       sched->interval[1]      = 8;
24090 +       sched->tokens           = HZ >> 2;
24091 +       sched->tokens_min       = HZ >> 4;
24092 +       sched->tokens_max       = HZ >> 1;
24093 +       sched->tokens_lock      = SPIN_LOCK_UNLOCKED;
24094 +       sched->prio_bias        = 0;
24095 +
24096 +       lockdep_set_class(&sched->tokens_lock, &tokens_lock_key);
24097 +}
24098 +
24099 +static inline
24100 +void vx_info_init_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
24101 +{
24102 +       sched_pc->fill_rate[0]  = 1;
24103 +       sched_pc->interval[0]   = 4;
24104 +       sched_pc->fill_rate[1]  = 1;
24105 +       sched_pc->interval[1]   = 8;
24106 +       sched_pc->tokens        = HZ >> 2;
24107 +       sched_pc->tokens_min    = HZ >> 4;
24108 +       sched_pc->tokens_max    = HZ >> 1;
24109 +       sched_pc->prio_bias     = 0;
24110 +       sched_pc->vavavoom      = 0;
24111 +       sched_pc->token_time    = 0;
24112 +       sched_pc->idle_time     = 0;
24113 +       sched_pc->norm_time     = jiffies;
24114 +
24115 +       sched_pc->user_ticks = 0;
24116 +       sched_pc->sys_ticks = 0;
24117 +       sched_pc->hold_ticks = 0;
24118 +}
24119 +
24120 +static inline void vx_info_exit_sched(struct _vx_sched *sched)
24121 +{
24122 +       return;
24123 +}
24124 +
24125 +static inline
24126 +void vx_info_exit_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
24127 +{
24128 +       return;
24129 +}
24130 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/sched_proc.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched_proc.h
24131 --- linux-2.6.29.2/kernel/vserver/sched_proc.h  1970-01-01 01:00:00.000000000 +0100
24132 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sched_proc.h    2009-02-22 22:54:26.000000000 +0100
24133 @@ -0,0 +1,57 @@
24134 +#ifndef _VX_SCHED_PROC_H
24135 +#define _VX_SCHED_PROC_H
24136 +
24137 +
24138 +static inline
24139 +int vx_info_proc_sched(struct _vx_sched *sched, char *buffer)
24140 +{
24141 +       int length = 0;
24142 +
24143 +       length += sprintf(buffer,
24144 +               "FillRate:\t%8d,%d\n"
24145 +               "Interval:\t%8d,%d\n"
24146 +               "TokensMin:\t%8d\n"
24147 +               "TokensMax:\t%8d\n"
24148 +               "PrioBias:\t%8d\n",
24149 +               sched->fill_rate[0],
24150 +               sched->fill_rate[1],
24151 +               sched->interval[0],
24152 +               sched->interval[1],
24153 +               sched->tokens_min,
24154 +               sched->tokens_max,
24155 +               sched->prio_bias);
24156 +       return length;
24157 +}
24158 +
24159 +static inline
24160 +int vx_info_proc_sched_pc(struct _vx_sched_pc *sched_pc,
24161 +       char *buffer, int cpu)
24162 +{
24163 +       int length = 0;
24164 +
24165 +       length += sprintf(buffer + length,
24166 +               "cpu %d: %lld %lld %lld %ld %ld", cpu,
24167 +               (unsigned long long)sched_pc->user_ticks,
24168 +               (unsigned long long)sched_pc->sys_ticks,
24169 +               (unsigned long long)sched_pc->hold_ticks,
24170 +               sched_pc->token_time,
24171 +               sched_pc->idle_time);
24172 +       length += sprintf(buffer + length,
24173 +               " %c%c %d %d %d %d/%d %d/%d",
24174 +               (sched_pc->flags & VXSF_ONHOLD) ? 'H' : 'R',
24175 +               (sched_pc->flags & VXSF_IDLE_TIME) ? 'I' : '-',
24176 +               sched_pc->tokens,
24177 +               sched_pc->tokens_min,
24178 +               sched_pc->tokens_max,
24179 +               sched_pc->fill_rate[0],
24180 +               sched_pc->interval[0],
24181 +               sched_pc->fill_rate[1],
24182 +               sched_pc->interval[1]);
24183 +       length += sprintf(buffer + length,
24184 +               " %d %d\n",
24185 +               sched_pc->prio_bias,
24186 +               sched_pc->vavavoom);
24187 +       return length;
24188 +}
24189 +
24190 +#endif /* _VX_SCHED_PROC_H */
24191 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/signal.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/signal.c
24192 --- linux-2.6.29.2/kernel/vserver/signal.c      1970-01-01 01:00:00.000000000 +0100
24193 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/signal.c        2009-02-22 22:54:26.000000000 +0100
24194 @@ -0,0 +1,132 @@
24195 +/*
24196 + *  linux/kernel/vserver/signal.c
24197 + *
24198 + *  Virtual Server: Signal Support
24199 + *
24200 + *  Copyright (C) 2003-2007  Herbert Pötzl
24201 + *
24202 + *  V0.01  broken out from vcontext V0.05
24203 + *  V0.02  changed vcmds to vxi arg
24204 + *  V0.03  adjusted siginfo for kill
24205 + *
24206 + */
24207 +
24208 +#include <asm/uaccess.h>
24209 +
24210 +#include <linux/vs_context.h>
24211 +#include <linux/vs_pid.h>
24212 +#include <linux/vserver/signal_cmd.h>
24213 +
24214 +
24215 +int vx_info_kill(struct vx_info *vxi, int pid, int sig)
24216 +{
24217 +       int retval, count = 0;
24218 +       struct task_struct *p;
24219 +       struct siginfo *sip = SEND_SIG_PRIV;
24220 +
24221 +       retval = -ESRCH;
24222 +       vxdprintk(VXD_CBIT(misc, 4),
24223 +               "vx_info_kill(%p[#%d],%d,%d)*",
24224 +               vxi, vxi->vx_id, pid, sig);
24225 +       read_lock(&tasklist_lock);
24226 +       switch (pid) {
24227 +       case  0:
24228 +       case -1:
24229 +               for_each_process(p) {
24230 +                       int err = 0;
24231 +
24232 +                       if (vx_task_xid(p) != vxi->vx_id || p->pid <= 1 ||
24233 +                               (pid && vxi->vx_initpid == p->pid))
24234 +                               continue;
24235 +
24236 +                       err = group_send_sig_info(sig, sip, p);
24237 +                       ++count;
24238 +                       if (err != -EPERM)
24239 +                               retval = err;
24240 +               }
24241 +               break;
24242 +
24243 +       case 1:
24244 +               if (vxi->vx_initpid) {
24245 +                       pid = vxi->vx_initpid;
24246 +                       /* for now, only SIGINT to private init ... */
24247 +                       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
24248 +                               /* ... as long as there are tasks left */
24249 +                               (atomic_read(&vxi->vx_tasks) > 1))
24250 +                               sig = SIGINT;
24251 +               }
24252 +               /* fallthrough */
24253 +       default:
24254 +               p = find_task_by_real_pid(pid);
24255 +               if (p) {
24256 +                       if (vx_task_xid(p) == vxi->vx_id)
24257 +                               retval = group_send_sig_info(sig, sip, p);
24258 +               }
24259 +               break;
24260 +       }
24261 +       read_unlock(&tasklist_lock);
24262 +       vxdprintk(VXD_CBIT(misc, 4),
24263 +               "vx_info_kill(%p[#%d],%d,%d,%ld) = %d",
24264 +               vxi, vxi->vx_id, pid, sig, (long)sip, retval);
24265 +       return retval;
24266 +}
24267 +
24268 +int vc_ctx_kill(struct vx_info *vxi, void __user *data)
24269 +{
24270 +       struct vcmd_ctx_kill_v0 vc_data;
24271 +
24272 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
24273 +               return -EFAULT;
24274 +
24275 +       /* special check to allow guest shutdown */
24276 +       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
24277 +               /* forbid killall pid=0 when init is present */
24278 +               (((vc_data.pid < 1) && vxi->vx_initpid) ||
24279 +               (vc_data.pid > 1)))
24280 +               return -EACCES;
24281 +
24282 +       return vx_info_kill(vxi, vc_data.pid, vc_data.sig);
24283 +}
24284 +
24285 +
24286 +static int __wait_exit(struct vx_info *vxi)
24287 +{
24288 +       DECLARE_WAITQUEUE(wait, current);
24289 +       int ret = 0;
24290 +
24291 +       add_wait_queue(&vxi->vx_wait, &wait);
24292 +       set_current_state(TASK_INTERRUPTIBLE);
24293 +
24294 +wait:
24295 +       if (vx_info_state(vxi,
24296 +               VXS_SHUTDOWN | VXS_HASHED | VXS_HELPER) == VXS_SHUTDOWN)
24297 +               goto out;
24298 +       if (signal_pending(current)) {
24299 +               ret = -ERESTARTSYS;
24300 +               goto out;
24301 +       }
24302 +       schedule();
24303 +       goto wait;
24304 +
24305 +out:
24306 +       set_current_state(TASK_RUNNING);
24307 +       remove_wait_queue(&vxi->vx_wait, &wait);
24308 +       return ret;
24309 +}
24310 +
24311 +
24312 +
24313 +int vc_wait_exit(struct vx_info *vxi, void __user *data)
24314 +{
24315 +       struct vcmd_wait_exit_v0 vc_data;
24316 +       int ret;
24317 +
24318 +       ret = __wait_exit(vxi);
24319 +       vc_data.reboot_cmd = vxi->reboot_cmd;
24320 +       vc_data.exit_code = vxi->exit_code;
24321 +
24322 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
24323 +               ret = -EFAULT;
24324 +       return ret;
24325 +}
24326 +
24327 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/space.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/space.c
24328 --- linux-2.6.29.2/kernel/vserver/space.c       1970-01-01 01:00:00.000000000 +0100
24329 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/space.c 2009-04-03 21:25:31.000000000 +0200
24330 @@ -0,0 +1,387 @@
24331 +/*
24332 + *  linux/kernel/vserver/space.c
24333 + *
24334 + *  Virtual Server: Context Space Support
24335 + *
24336 + *  Copyright (C) 2003-2007  Herbert Pötzl
24337 + *
24338 + *  V0.01  broken out from context.c 0.07
24339 + *  V0.02  added task locking for namespace
24340 + *  V0.03  broken out vx_enter_namespace
24341 + *  V0.04  added *space support and commands
24342 + *
24343 + */
24344 +
24345 +#include <linux/utsname.h>
24346 +#include <linux/nsproxy.h>
24347 +#include <linux/err.h>
24348 +#include <asm/uaccess.h>
24349 +
24350 +#include <linux/vs_context.h>
24351 +#include <linux/vserver/space.h>
24352 +#include <linux/vserver/space_cmd.h>
24353 +
24354 +atomic_t vs_global_nsproxy     = ATOMIC_INIT(0);
24355 +atomic_t vs_global_fs          = ATOMIC_INIT(0);
24356 +atomic_t vs_global_mnt_ns      = ATOMIC_INIT(0);
24357 +atomic_t vs_global_uts_ns      = ATOMIC_INIT(0);
24358 +atomic_t vs_global_ipc_ns      = ATOMIC_INIT(0);
24359 +atomic_t vs_global_user_ns     = ATOMIC_INIT(0);
24360 +atomic_t vs_global_pid_ns      = ATOMIC_INIT(0);
24361 +
24362 +
24363 +/* namespace functions */
24364 +
24365 +#include <linux/mnt_namespace.h>
24366 +#include <linux/user_namespace.h>
24367 +#include <linux/pid_namespace.h>
24368 +#include <linux/ipc_namespace.h>
24369 +#include <net/net_namespace.h>
24370 +
24371 +
24372 +static const struct vcmd_space_mask_v1 space_mask_v0 = {
24373 +       .mask = CLONE_FS |
24374 +               CLONE_NEWNS |
24375 +               CLONE_NEWUTS |
24376 +               CLONE_NEWIPC |
24377 +               CLONE_NEWUSER |
24378 +               0
24379 +};
24380 +
24381 +static const struct vcmd_space_mask_v1 space_mask = {
24382 +       .mask = CLONE_FS |
24383 +               CLONE_NEWNS |
24384 +               CLONE_NEWUTS |
24385 +               CLONE_NEWIPC |
24386 +               CLONE_NEWUSER |
24387 +#ifdef CONFIG_PID_NS
24388 +               CLONE_NEWPID |
24389 +#endif
24390 +#ifdef CONFIG_NET_NS
24391 +               CLONE_NEWNET |
24392 +#endif
24393 +               0
24394 +};
24395 +
24396 +static const struct vcmd_space_mask_v1 default_space_mask = {
24397 +       .mask = CLONE_FS |
24398 +               CLONE_NEWNS |
24399 +               CLONE_NEWUTS |
24400 +               CLONE_NEWIPC |
24401 +               CLONE_NEWUSER |
24402 +#ifdef CONFIG_PID_NS
24403 +//             CLONE_NEWPID |
24404 +#endif
24405 +               0
24406 +};
24407 +
24408 +/*
24409 + *     build a new nsproxy mix
24410 + *      assumes that both proxies are 'const'
24411 + *     does not touch nsproxy refcounts
24412 + *     will hold a reference on the result.
24413 + */
24414 +
24415 +struct nsproxy *vs_mix_nsproxy(struct nsproxy *old_nsproxy,
24416 +       struct nsproxy *new_nsproxy, unsigned long mask)
24417 +{
24418 +       struct mnt_namespace *old_ns;
24419 +       struct uts_namespace *old_uts;
24420 +       struct ipc_namespace *old_ipc;
24421 +#ifdef CONFIG_PID_NS
24422 +       struct pid_namespace *old_pid;
24423 +#endif
24424 +#ifdef CONFIG_NET_NS
24425 +       struct net *old_net;
24426 +#endif
24427 +       struct nsproxy *nsproxy;
24428 +
24429 +       nsproxy = copy_nsproxy(old_nsproxy);
24430 +       if (!nsproxy)
24431 +               goto out;
24432 +
24433 +       if (mask & CLONE_NEWNS) {
24434 +               old_ns = nsproxy->mnt_ns;
24435 +               nsproxy->mnt_ns = new_nsproxy->mnt_ns;
24436 +               if (nsproxy->mnt_ns)
24437 +                       get_mnt_ns(nsproxy->mnt_ns);
24438 +       } else
24439 +               old_ns = NULL;
24440 +
24441 +       if (mask & CLONE_NEWUTS) {
24442 +               old_uts = nsproxy->uts_ns;
24443 +               nsproxy->uts_ns = new_nsproxy->uts_ns;
24444 +               if (nsproxy->uts_ns)
24445 +                       get_uts_ns(nsproxy->uts_ns);
24446 +       } else
24447 +               old_uts = NULL;
24448 +
24449 +       if (mask & CLONE_NEWIPC) {
24450 +               old_ipc = nsproxy->ipc_ns;
24451 +               nsproxy->ipc_ns = new_nsproxy->ipc_ns;
24452 +               if (nsproxy->ipc_ns)
24453 +                       get_ipc_ns(nsproxy->ipc_ns);
24454 +       } else
24455 +               old_ipc = NULL;
24456 +
24457 +#ifdef CONFIG_PID_NS
24458 +       if (mask & CLONE_NEWPID) {
24459 +               old_pid = nsproxy->pid_ns;
24460 +               nsproxy->pid_ns = new_nsproxy->pid_ns;
24461 +               if (nsproxy->pid_ns)
24462 +                       get_pid_ns(nsproxy->pid_ns);
24463 +       } else
24464 +               old_pid = NULL;
24465 +#endif
24466 +#ifdef CONFIG_NET_NS
24467 +       if (mask & CLONE_NEWNET) {
24468 +               old_net = nsproxy->net_ns;
24469 +               nsproxy->net_ns = new_nsproxy->net_ns;
24470 +               if (nsproxy->net_ns)
24471 +                       get_net(nsproxy->net_ns);
24472 +       } else
24473 +               old_net = NULL;
24474 +#endif
24475 +       if (old_ns)
24476 +               put_mnt_ns(old_ns);
24477 +       if (old_uts)
24478 +               put_uts_ns(old_uts);
24479 +       if (old_ipc)
24480 +               put_ipc_ns(old_ipc);
24481 +#ifdef CONFIG_PID_NS
24482 +       if (old_pid)
24483 +               put_pid_ns(old_pid);
24484 +#endif
24485 +#ifdef CONFIG_NET_NS
24486 +       if (old_net)
24487 +               put_net(old_net);
24488 +#endif
24489 +out:
24490 +       return nsproxy;
24491 +}
24492 +
24493 +
24494 +/*
24495 + *     merge two nsproxy structs into a new one.
24496 + *     will hold a reference on the result.
24497 + */
24498 +
24499 +static inline
24500 +struct nsproxy *__vs_merge_nsproxy(struct nsproxy *old,
24501 +       struct nsproxy *proxy, unsigned long mask)
24502 +{
24503 +       struct nsproxy null_proxy = { .mnt_ns = NULL };
24504 +
24505 +       if (!proxy)
24506 +               return NULL;
24507 +
24508 +       if (mask) {
24509 +               /* vs_mix_nsproxy returns with reference */
24510 +               return vs_mix_nsproxy(old ? old : &null_proxy,
24511 +                       proxy, mask);
24512 +       }
24513 +       get_nsproxy(proxy);
24514 +       return proxy;
24515 +}
24516 +
24517 +/*
24518 + *     merge two fs structs into a new one.
24519 + *     will take a reference on the result.
24520 + */
24521 +
24522 +static inline
24523 +struct fs_struct *__vs_merge_fs(struct fs_struct *old,
24524 +       struct fs_struct *fs, unsigned long mask)
24525 +{
24526 +       if (!(mask & CLONE_FS)) {
24527 +               if (old)
24528 +                       atomic_inc(&old->count);
24529 +               return old;
24530 +       }
24531 +
24532 +       if (!fs)
24533 +               return NULL;
24534 +
24535 +       return copy_fs_struct(fs);
24536 +}
24537 +
24538 +
24539 +int vx_enter_space(struct vx_info *vxi, unsigned long mask, unsigned index)
24540 +{
24541 +       struct nsproxy *proxy, *proxy_cur, *proxy_new;
24542 +       struct fs_struct *fs, *fs_cur, *fs_new;
24543 +       int ret;
24544 +
24545 +       vxdprintk(VXD_CBIT(space, 8), "vx_enter_space(%p[#%u],0x%08lx,%d)",
24546 +               vxi, vxi->vx_id, mask, index);
24547 +
24548 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
24549 +               return -EACCES;
24550 +
24551 +       if (!mask)
24552 +               mask = vxi->vx_nsmask[index];
24553 +
24554 +       if ((mask & vxi->vx_nsmask[index]) != mask)
24555 +               return -EINVAL;
24556 +
24557 +       proxy = vxi->vx_nsproxy[index];
24558 +       fs = vxi->vx_fs[index];
24559 +
24560 +       task_lock(current);
24561 +       fs_cur = current->fs;
24562 +       atomic_inc(&fs_cur->count);
24563 +       proxy_cur = current->nsproxy;
24564 +       get_nsproxy(proxy_cur);
24565 +       task_unlock(current);
24566 +
24567 +       fs_new = __vs_merge_fs(fs_cur, fs, mask);
24568 +       if (IS_ERR(fs_new)) {
24569 +               ret = PTR_ERR(fs_new);
24570 +               goto out_put;
24571 +       }
24572 +
24573 +       proxy_new = __vs_merge_nsproxy(proxy_cur, proxy, mask);
24574 +       if (IS_ERR(proxy_new)) {
24575 +               ret = PTR_ERR(proxy_new);
24576 +               goto out_put_fs;
24577 +       }
24578 +
24579 +       fs_new = xchg(&current->fs, fs_new);
24580 +       proxy_new = xchg(&current->nsproxy, proxy_new);
24581 +       ret = 0;
24582 +
24583 +       if (proxy_new)
24584 +               put_nsproxy(proxy_new);
24585 +out_put_fs:
24586 +       if (fs_new)
24587 +               put_fs_struct(fs_new);
24588 +out_put:
24589 +       if (proxy_cur)
24590 +               put_nsproxy(proxy_cur);
24591 +       if (fs_cur)
24592 +               put_fs_struct(fs_cur);
24593 +       return ret;
24594 +}
24595 +
24596 +
24597 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index)
24598 +{
24599 +       struct nsproxy *proxy_vxi, *proxy_cur, *proxy_new;
24600 +       struct fs_struct *fs_vxi, *fs_cur, *fs_new;
24601 +       int ret;
24602 +
24603 +       vxdprintk(VXD_CBIT(space, 8), "vx_set_space(%p[#%u],0x%08lx,%d)",
24604 +               vxi, vxi->vx_id, mask, index);
24605 +#if 0
24606 +       if (!mask)
24607 +               mask = default_space_mask.mask;
24608 +#endif
24609 +       if ((mask & space_mask.mask) != mask)
24610 +               return -EINVAL;
24611 +
24612 +       proxy_vxi = vxi->vx_nsproxy[index];
24613 +       fs_vxi = vxi->vx_fs[index];
24614 +
24615 +       task_lock(current);
24616 +       fs_cur = current->fs;
24617 +       atomic_inc(&fs_cur->count);
24618 +       proxy_cur = current->nsproxy;
24619 +       get_nsproxy(proxy_cur);
24620 +       task_unlock(current);
24621 +
24622 +       fs_new = __vs_merge_fs(fs_vxi, fs_cur, mask);
24623 +       if (IS_ERR(fs_new)) {
24624 +               ret = PTR_ERR(fs_new);
24625 +               goto out_put;
24626 +       }
24627 +
24628 +       proxy_new = __vs_merge_nsproxy(proxy_vxi, proxy_cur, mask);
24629 +       if (IS_ERR(proxy_new)) {
24630 +               ret = PTR_ERR(proxy_new);
24631 +               goto out_put_fs;
24632 +       }
24633 +
24634 +       fs_new = xchg(&vxi->vx_fs[index], fs_new);
24635 +       proxy_new = xchg(&vxi->vx_nsproxy[index], proxy_new);
24636 +       vxi->vx_nsmask[index] |= mask;
24637 +       ret = 0;
24638 +
24639 +       if (proxy_new)
24640 +               put_nsproxy(proxy_new);
24641 +out_put_fs:
24642 +       if (fs_new)
24643 +               put_fs_struct(fs_new);
24644 +out_put:
24645 +       if (proxy_cur)
24646 +               put_nsproxy(proxy_cur);
24647 +       if (fs_cur)
24648 +               put_fs_struct(fs_cur);
24649 +       return ret;
24650 +}
24651 +
24652 +
24653 +int vc_enter_space_v1(struct vx_info *vxi, void __user *data)
24654 +{
24655 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
24656 +
24657 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
24658 +               return -EFAULT;
24659 +
24660 +       return vx_enter_space(vxi, vc_data.mask, 0);
24661 +}
24662 +
24663 +int vc_enter_space(struct vx_info *vxi, void __user *data)
24664 +{
24665 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
24666 +
24667 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
24668 +               return -EFAULT;
24669 +
24670 +       if (vc_data.index >= VX_SPACES)
24671 +               return -EINVAL;
24672 +
24673 +       return vx_enter_space(vxi, vc_data.mask, vc_data.index);
24674 +}
24675 +
24676 +int vc_set_space_v1(struct vx_info *vxi, void __user *data)
24677 +{
24678 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
24679 +
24680 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
24681 +               return -EFAULT;
24682 +
24683 +       return vx_set_space(vxi, vc_data.mask, 0);
24684 +}
24685 +
24686 +int vc_set_space(struct vx_info *vxi, void __user *data)
24687 +{
24688 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
24689 +
24690 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
24691 +               return -EFAULT;
24692 +
24693 +       if (vc_data.index >= VX_SPACES)
24694 +               return -EINVAL;
24695 +
24696 +       return vx_set_space(vxi, vc_data.mask, vc_data.index);
24697 +}
24698 +
24699 +int vc_get_space_mask(void __user *data, int type)
24700 +{
24701 +       const struct vcmd_space_mask_v1 *mask;
24702 +
24703 +       if (type == 0)
24704 +               mask = &space_mask_v0;
24705 +       else if (type == 1)
24706 +               mask = &space_mask;
24707 +       else
24708 +               mask = &default_space_mask;
24709 +
24710 +       vxdprintk(VXD_CBIT(space, 10),
24711 +               "vc_get_space_mask(%d) = %08llx", type, mask->mask);
24712 +
24713 +       if (copy_to_user(data, mask, sizeof(*mask)))
24714 +               return -EFAULT;
24715 +       return 0;
24716 +}
24717 +
24718 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/switch.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/switch.c
24719 --- linux-2.6.29.2/kernel/vserver/switch.c      1970-01-01 01:00:00.000000000 +0100
24720 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/switch.c        2009-03-24 14:59:18.000000000 +0100
24721 @@ -0,0 +1,543 @@
24722 +/*
24723 + *  linux/kernel/vserver/switch.c
24724 + *
24725 + *  Virtual Server: Syscall Switch
24726 + *
24727 + *  Copyright (C) 2003-2007  Herbert Pötzl
24728 + *
24729 + *  V0.01  syscall switch
24730 + *  V0.02  added signal to context
24731 + *  V0.03  added rlimit functions
24732 + *  V0.04  added iattr, task/xid functions
24733 + *  V0.05  added debug/history stuff
24734 + *  V0.06  added compat32 layer
24735 + *  V0.07  vcmd args and perms
24736 + *  V0.08  added status commands
24737 + *  V0.09  added tag commands
24738 + *  V0.10  added oom bias
24739 + *  V0.11  added device commands
24740 + *
24741 + */
24742 +
24743 +#include <linux/vs_context.h>
24744 +#include <linux/vs_network.h>
24745 +#include <linux/vserver/switch.h>
24746 +
24747 +#include "vci_config.h"
24748 +
24749 +
24750 +static inline
24751 +int vc_get_version(uint32_t id)
24752 +{
24753 +       return VCI_VERSION;
24754 +}
24755 +
24756 +static inline
24757 +int vc_get_vci(uint32_t id)
24758 +{
24759 +       return vci_kernel_config();
24760 +}
24761 +
24762 +#include <linux/vserver/context_cmd.h>
24763 +#include <linux/vserver/cvirt_cmd.h>
24764 +#include <linux/vserver/cacct_cmd.h>
24765 +#include <linux/vserver/limit_cmd.h>
24766 +#include <linux/vserver/network_cmd.h>
24767 +#include <linux/vserver/sched_cmd.h>
24768 +#include <linux/vserver/debug_cmd.h>
24769 +#include <linux/vserver/inode_cmd.h>
24770 +#include <linux/vserver/dlimit_cmd.h>
24771 +#include <linux/vserver/signal_cmd.h>
24772 +#include <linux/vserver/space_cmd.h>
24773 +#include <linux/vserver/tag_cmd.h>
24774 +#include <linux/vserver/device_cmd.h>
24775 +
24776 +#include <linux/vserver/inode.h>
24777 +#include <linux/vserver/dlimit.h>
24778 +
24779 +
24780 +#ifdef CONFIG_COMPAT
24781 +#define __COMPAT(name, id, data, compat)       \
24782 +       (compat) ? name ## _x32(id, data) : name(id, data)
24783 +#define __COMPAT_NO_ID(name, data, compat)     \
24784 +       (compat) ? name ## _x32(data) : name(data)
24785 +#else
24786 +#define __COMPAT(name, id, data, compat)       \
24787 +       name(id, data)
24788 +#define __COMPAT_NO_ID(name, data, compat)     \
24789 +       name(data)
24790 +#endif
24791 +
24792 +
24793 +static inline
24794 +long do_vcmd(uint32_t cmd, uint32_t id,
24795 +       struct vx_info *vxi, struct nx_info *nxi,
24796 +       void __user *data, int compat)
24797 +{
24798 +       switch (cmd) {
24799 +
24800 +       case VCMD_get_version:
24801 +               return vc_get_version(id);
24802 +       case VCMD_get_vci:
24803 +               return vc_get_vci(id);
24804 +
24805 +       case VCMD_task_xid:
24806 +               return vc_task_xid(id);
24807 +       case VCMD_vx_info:
24808 +               return vc_vx_info(vxi, data);
24809 +
24810 +       case VCMD_task_nid:
24811 +               return vc_task_nid(id);
24812 +       case VCMD_nx_info:
24813 +               return vc_nx_info(nxi, data);
24814 +
24815 +       case VCMD_task_tag:
24816 +               return vc_task_tag(id);
24817 +
24818 +       case VCMD_set_space_v1:
24819 +               return vc_set_space_v1(vxi, data);
24820 +       /* this is version 2 */
24821 +       case VCMD_set_space:
24822 +               return vc_set_space(vxi, data);
24823 +
24824 +       case VCMD_get_space_mask_v0:
24825 +               return vc_get_space_mask(data, 0);
24826 +       /* this is version 1 */
24827 +       case VCMD_get_space_mask:
24828 +               return vc_get_space_mask(data, 1);
24829 +
24830 +       case VCMD_get_space_default:
24831 +               return vc_get_space_mask(data, -1);
24832 +
24833 +#ifdef CONFIG_IA32_EMULATION
24834 +       case VCMD_get_rlimit:
24835 +               return __COMPAT(vc_get_rlimit, vxi, data, compat);
24836 +       case VCMD_set_rlimit:
24837 +               return __COMPAT(vc_set_rlimit, vxi, data, compat);
24838 +#else
24839 +       case VCMD_get_rlimit:
24840 +               return vc_get_rlimit(vxi, data);
24841 +       case VCMD_set_rlimit:
24842 +               return vc_set_rlimit(vxi, data);
24843 +#endif
24844 +       case VCMD_get_rlimit_mask:
24845 +               return vc_get_rlimit_mask(id, data);
24846 +       case VCMD_reset_minmax:
24847 +               return vc_reset_minmax(vxi, data);
24848 +
24849 +       case VCMD_get_vhi_name:
24850 +               return vc_get_vhi_name(vxi, data);
24851 +       case VCMD_set_vhi_name:
24852 +               return vc_set_vhi_name(vxi, data);
24853 +
24854 +       case VCMD_ctx_stat:
24855 +               return vc_ctx_stat(vxi, data);
24856 +       case VCMD_virt_stat:
24857 +               return vc_virt_stat(vxi, data);
24858 +       case VCMD_sock_stat:
24859 +               return vc_sock_stat(vxi, data);
24860 +       case VCMD_rlimit_stat:
24861 +               return vc_rlimit_stat(vxi, data);
24862 +
24863 +       case VCMD_set_cflags:
24864 +               return vc_set_cflags(vxi, data);
24865 +       case VCMD_get_cflags:
24866 +               return vc_get_cflags(vxi, data);
24867 +
24868 +       /* this is version 1 */
24869 +       case VCMD_set_ccaps:
24870 +               return vc_set_ccaps(vxi, data);
24871 +       /* this is version 1 */
24872 +       case VCMD_get_ccaps:
24873 +               return vc_get_ccaps(vxi, data);
24874 +       case VCMD_set_bcaps:
24875 +               return vc_set_bcaps(vxi, data);
24876 +       case VCMD_get_bcaps:
24877 +               return vc_get_bcaps(vxi, data);
24878 +
24879 +       case VCMD_set_badness:
24880 +               return vc_set_badness(vxi, data);
24881 +       case VCMD_get_badness:
24882 +               return vc_get_badness(vxi, data);
24883 +
24884 +       case VCMD_set_nflags:
24885 +               return vc_set_nflags(nxi, data);
24886 +       case VCMD_get_nflags:
24887 +               return vc_get_nflags(nxi, data);
24888 +
24889 +       case VCMD_set_ncaps:
24890 +               return vc_set_ncaps(nxi, data);
24891 +       case VCMD_get_ncaps:
24892 +               return vc_get_ncaps(nxi, data);
24893 +
24894 +       case VCMD_set_sched_v4:
24895 +               return vc_set_sched_v4(vxi, data);
24896 +       /* this is version 5 */
24897 +       case VCMD_set_sched:
24898 +               return vc_set_sched(vxi, data);
24899 +       case VCMD_get_sched:
24900 +               return vc_get_sched(vxi, data);
24901 +       case VCMD_sched_info:
24902 +               return vc_sched_info(vxi, data);
24903 +
24904 +       case VCMD_add_dlimit:
24905 +               return __COMPAT(vc_add_dlimit, id, data, compat);
24906 +       case VCMD_rem_dlimit:
24907 +               return __COMPAT(vc_rem_dlimit, id, data, compat);
24908 +       case VCMD_set_dlimit:
24909 +               return __COMPAT(vc_set_dlimit, id, data, compat);
24910 +       case VCMD_get_dlimit:
24911 +               return __COMPAT(vc_get_dlimit, id, data, compat);
24912 +
24913 +       case VCMD_ctx_kill:
24914 +               return vc_ctx_kill(vxi, data);
24915 +
24916 +       case VCMD_wait_exit:
24917 +               return vc_wait_exit(vxi, data);
24918 +
24919 +       case VCMD_get_iattr:
24920 +               return __COMPAT_NO_ID(vc_get_iattr, data, compat);
24921 +       case VCMD_set_iattr:
24922 +               return __COMPAT_NO_ID(vc_set_iattr, data, compat);
24923 +
24924 +       case VCMD_fget_iattr:
24925 +               return vc_fget_iattr(id, data);
24926 +       case VCMD_fset_iattr:
24927 +               return vc_fset_iattr(id, data);
24928 +
24929 +       case VCMD_enter_space_v0:
24930 +               return vc_enter_space_v1(vxi, NULL);
24931 +       case VCMD_enter_space_v1:
24932 +               return vc_enter_space_v1(vxi, data);
24933 +       /* this is version 2 */
24934 +       case VCMD_enter_space:
24935 +               return vc_enter_space(vxi, data);
24936 +
24937 +       case VCMD_ctx_create_v0:
24938 +               return vc_ctx_create(id, NULL);
24939 +       case VCMD_ctx_create:
24940 +               return vc_ctx_create(id, data);
24941 +       case VCMD_ctx_migrate_v0:
24942 +               return vc_ctx_migrate(vxi, NULL);
24943 +       case VCMD_ctx_migrate:
24944 +               return vc_ctx_migrate(vxi, data);
24945 +
24946 +       case VCMD_net_create_v0:
24947 +               return vc_net_create(id, NULL);
24948 +       case VCMD_net_create:
24949 +               return vc_net_create(id, data);
24950 +       case VCMD_net_migrate:
24951 +               return vc_net_migrate(nxi, data);
24952 +
24953 +       case VCMD_tag_migrate:
24954 +               return vc_tag_migrate(id);
24955 +
24956 +       case VCMD_net_add:
24957 +               return vc_net_add(nxi, data);
24958 +       case VCMD_net_remove:
24959 +               return vc_net_remove(nxi, data);
24960 +
24961 +       case VCMD_net_add_ipv4:
24962 +               return vc_net_add_ipv4(nxi, data);
24963 +       case VCMD_net_remove_ipv4:
24964 +               return vc_net_remove_ipv4(nxi, data);
24965 +#ifdef CONFIG_IPV6
24966 +       case VCMD_net_add_ipv6:
24967 +               return vc_net_add_ipv6(nxi, data);
24968 +       case VCMD_net_remove_ipv6:
24969 +               return vc_net_remove_ipv6(nxi, data);
24970 +#endif
24971 +/*     case VCMD_add_match_ipv4:
24972 +               return vc_add_match_ipv4(nxi, data);
24973 +       case VCMD_get_match_ipv4:
24974 +               return vc_get_match_ipv4(nxi, data);
24975 +#ifdef CONFIG_IPV6
24976 +       case VCMD_add_match_ipv6:
24977 +               return vc_add_match_ipv6(nxi, data);
24978 +       case VCMD_get_match_ipv6:
24979 +               return vc_get_match_ipv6(nxi, data);
24980 +#endif */
24981 +
24982 +#ifdef CONFIG_VSERVER_DEVICE
24983 +       case VCMD_set_mapping:
24984 +               return __COMPAT(vc_set_mapping, vxi, data, compat);
24985 +       case VCMD_unset_mapping:
24986 +               return __COMPAT(vc_unset_mapping, vxi, data, compat);
24987 +#endif
24988 +#ifdef CONFIG_VSERVER_HISTORY
24989 +       case VCMD_dump_history:
24990 +               return vc_dump_history(id);
24991 +       case VCMD_read_history:
24992 +               return __COMPAT(vc_read_history, id, data, compat);
24993 +#endif
24994 +#ifdef CONFIG_VSERVER_MONITOR
24995 +       case VCMD_read_monitor:
24996 +               return __COMPAT(vc_read_monitor, id, data, compat);
24997 +#endif
24998 +       default:
24999 +               vxwprintk_task(1, "unimplemented VCMD_%02d_%d[%d]",
25000 +                       VC_CATEGORY(cmd), VC_COMMAND(cmd), VC_VERSION(cmd));
25001 +       }
25002 +       return -ENOSYS;
25003 +}
25004 +
25005 +
25006 +#define        __VCMD(vcmd, _perm, _args, _flags)              \
25007 +       case VCMD_ ## vcmd: perm = _perm;               \
25008 +               args = _args; flags = _flags; break
25009 +
25010 +
25011 +#define VCA_NONE       0x00
25012 +#define VCA_VXI                0x01
25013 +#define VCA_NXI                0x02
25014 +
25015 +#define VCF_NONE       0x00
25016 +#define VCF_INFO       0x01
25017 +#define VCF_ADMIN      0x02
25018 +#define VCF_ARES       0x06    /* includes admin */
25019 +#define VCF_SETUP      0x08
25020 +
25021 +#define VCF_ZIDOK      0x10    /* zero id okay */
25022 +
25023 +
25024 +static inline
25025 +long do_vserver(uint32_t cmd, uint32_t id, void __user *data, int compat)
25026 +{
25027 +       long ret;
25028 +       int permit = -1, state = 0;
25029 +       int perm = -1, args = 0, flags = 0;
25030 +       struct vx_info *vxi = NULL;
25031 +       struct nx_info *nxi = NULL;
25032 +
25033 +       switch (cmd) {
25034 +       /* unpriviledged commands */
25035 +       __VCMD(get_version,      0, VCA_NONE,   0);
25036 +       __VCMD(get_vci,          0, VCA_NONE,   0);
25037 +       __VCMD(get_rlimit_mask,  0, VCA_NONE,   0);
25038 +       __VCMD(get_space_mask_v0,0, VCA_NONE,   0);
25039 +       __VCMD(get_space_mask,   0, VCA_NONE,   0);
25040 +       __VCMD(get_space_default,0, VCA_NONE,   0);
25041 +
25042 +       /* info commands */
25043 +       __VCMD(task_xid,         2, VCA_NONE,   0);
25044 +       __VCMD(reset_minmax,     2, VCA_VXI,    0);
25045 +       __VCMD(vx_info,          3, VCA_VXI,    VCF_INFO);
25046 +       __VCMD(get_bcaps,        3, VCA_VXI,    VCF_INFO);
25047 +       __VCMD(get_ccaps,        3, VCA_VXI,    VCF_INFO);
25048 +       __VCMD(get_cflags,       3, VCA_VXI,    VCF_INFO);
25049 +       __VCMD(get_badness,      3, VCA_VXI,    VCF_INFO);
25050 +       __VCMD(get_vhi_name,     3, VCA_VXI,    VCF_INFO);
25051 +       __VCMD(get_rlimit,       3, VCA_VXI,    VCF_INFO);
25052 +
25053 +       __VCMD(ctx_stat,         3, VCA_VXI,    VCF_INFO);
25054 +       __VCMD(virt_stat,        3, VCA_VXI,    VCF_INFO);
25055 +       __VCMD(sock_stat,        3, VCA_VXI,    VCF_INFO);
25056 +       __VCMD(rlimit_stat,      3, VCA_VXI,    VCF_INFO);
25057 +
25058 +       __VCMD(task_nid,         2, VCA_NONE,   0);
25059 +       __VCMD(nx_info,          3, VCA_NXI,    VCF_INFO);
25060 +       __VCMD(get_ncaps,        3, VCA_NXI,    VCF_INFO);
25061 +       __VCMD(get_nflags,       3, VCA_NXI,    VCF_INFO);
25062 +
25063 +       __VCMD(task_tag,         2, VCA_NONE,   0);
25064 +
25065 +       __VCMD(get_iattr,        2, VCA_NONE,   0);
25066 +       __VCMD(fget_iattr,       2, VCA_NONE,   0);
25067 +       __VCMD(get_dlimit,       3, VCA_NONE,   VCF_INFO);
25068 +       __VCMD(get_sched,        3, VCA_VXI,    VCF_INFO);
25069 +       __VCMD(sched_info,       3, VCA_VXI,    VCF_INFO | VCF_ZIDOK);
25070 +
25071 +       /* lower admin commands */
25072 +       __VCMD(wait_exit,        4, VCA_VXI,    VCF_INFO);
25073 +       __VCMD(ctx_create_v0,    5, VCA_NONE,   0);
25074 +       __VCMD(ctx_create,       5, VCA_NONE,   0);
25075 +       __VCMD(ctx_migrate_v0,   5, VCA_VXI,    VCF_ADMIN);
25076 +       __VCMD(ctx_migrate,      5, VCA_VXI,    VCF_ADMIN);
25077 +       __VCMD(enter_space_v0,   5, VCA_VXI,    VCF_ADMIN);
25078 +       __VCMD(enter_space_v1,   5, VCA_VXI,    VCF_ADMIN);
25079 +       __VCMD(enter_space,      5, VCA_VXI,    VCF_ADMIN);
25080 +
25081 +       __VCMD(net_create_v0,    5, VCA_NONE,   0);
25082 +       __VCMD(net_create,       5, VCA_NONE,   0);
25083 +       __VCMD(net_migrate,      5, VCA_NXI,    VCF_ADMIN);
25084 +
25085 +       __VCMD(tag_migrate,      5, VCA_NONE,   VCF_ADMIN);
25086 +
25087 +       /* higher admin commands */
25088 +       __VCMD(ctx_kill,         6, VCA_VXI,    VCF_ARES);
25089 +       __VCMD(set_space_v1,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25090 +       __VCMD(set_space,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25091 +
25092 +       __VCMD(set_ccaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25093 +       __VCMD(set_bcaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25094 +       __VCMD(set_cflags,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25095 +       __VCMD(set_badness,      7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25096 +
25097 +       __VCMD(set_vhi_name,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25098 +       __VCMD(set_rlimit,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25099 +       __VCMD(set_sched,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25100 +       __VCMD(set_sched_v4,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
25101 +
25102 +       __VCMD(set_ncaps,        7, VCA_NXI,    VCF_ARES | VCF_SETUP);
25103 +       __VCMD(set_nflags,       7, VCA_NXI,    VCF_ARES | VCF_SETUP);
25104 +       __VCMD(net_add,          8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25105 +       __VCMD(net_remove,       8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25106 +       __VCMD(net_add_ipv4,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25107 +       __VCMD(net_remove_ipv4,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25108 +#ifdef CONFIG_IPV6
25109 +       __VCMD(net_add_ipv6,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25110 +       __VCMD(net_remove_ipv6,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
25111 +#endif
25112 +       __VCMD(set_iattr,        7, VCA_NONE,   0);
25113 +       __VCMD(fset_iattr,       7, VCA_NONE,   0);
25114 +       __VCMD(set_dlimit,       7, VCA_NONE,   VCF_ARES);
25115 +       __VCMD(add_dlimit,       8, VCA_NONE,   VCF_ARES);
25116 +       __VCMD(rem_dlimit,       8, VCA_NONE,   VCF_ARES);
25117 +
25118 +#ifdef CONFIG_VSERVER_DEVICE
25119 +       __VCMD(set_mapping,      8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
25120 +       __VCMD(unset_mapping,    8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
25121 +#endif
25122 +       /* debug level admin commands */
25123 +#ifdef CONFIG_VSERVER_HISTORY
25124 +       __VCMD(dump_history,     9, VCA_NONE,   0);
25125 +       __VCMD(read_history,     9, VCA_NONE,   0);
25126 +#endif
25127 +#ifdef CONFIG_VSERVER_MONITOR
25128 +       __VCMD(read_monitor,     9, VCA_NONE,   0);
25129 +#endif
25130 +
25131 +       default:
25132 +               perm = -1;
25133 +       }
25134 +
25135 +       vxdprintk(VXD_CBIT(switch, 0),
25136 +               "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]",
25137 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
25138 +               VC_VERSION(cmd), id, data, compat,
25139 +               perm, args, flags);
25140 +
25141 +       ret = -ENOSYS;
25142 +       if (perm < 0)
25143 +               goto out;
25144 +
25145 +       state = 1;
25146 +       if (!capable(CAP_CONTEXT))
25147 +               goto out;
25148 +
25149 +       state = 2;
25150 +       /* moved here from the individual commands */
25151 +       ret = -EPERM;
25152 +       if ((perm > 1) && !capable(CAP_SYS_ADMIN))
25153 +               goto out;
25154 +
25155 +       state = 3;
25156 +       /* vcmd involves resource management  */
25157 +       ret = -EPERM;
25158 +       if ((flags & VCF_ARES) && !capable(CAP_SYS_RESOURCE))
25159 +               goto out;
25160 +
25161 +       state = 4;
25162 +       /* various legacy exceptions */
25163 +       switch (cmd) {
25164 +       /* will go away when spectator is a cap */
25165 +       case VCMD_ctx_migrate_v0:
25166 +       case VCMD_ctx_migrate:
25167 +               if (id == 1) {
25168 +                       current->xid = 1;
25169 +                       ret = 1;
25170 +                       goto out;
25171 +               }
25172 +               break;
25173 +
25174 +       /* will go away when spectator is a cap */
25175 +       case VCMD_net_migrate:
25176 +               if (id == 1) {
25177 +                       current->nid = 1;
25178 +                       ret = 1;
25179 +                       goto out;
25180 +               }
25181 +               break;
25182 +       }
25183 +
25184 +       /* vcmds are fine by default */
25185 +       permit = 1;
25186 +
25187 +       /* admin type vcmds require admin ... */
25188 +       if (flags & VCF_ADMIN)
25189 +               permit = vx_check(0, VS_ADMIN) ? 1 : 0;
25190 +
25191 +       /* ... but setup type vcmds override that */
25192 +       if (!permit && (flags & VCF_SETUP))
25193 +               permit = vx_flags(VXF_STATE_SETUP, 0) ? 2 : 0;
25194 +
25195 +       state = 5;
25196 +       ret = -EPERM;
25197 +       if (!permit)
25198 +               goto out;
25199 +
25200 +       state = 6;
25201 +       if (!id && (flags & VCF_ZIDOK))
25202 +               goto skip_id;
25203 +
25204 +       ret = -ESRCH;
25205 +       if (args & VCA_VXI) {
25206 +               vxi = lookup_vx_info(id);
25207 +               if (!vxi)
25208 +                       goto out;
25209 +
25210 +               if ((flags & VCF_ADMIN) &&
25211 +                       /* special case kill for shutdown */
25212 +                       (cmd != VCMD_ctx_kill) &&
25213 +                       /* can context be administrated? */
25214 +                       !vx_info_flags(vxi, VXF_STATE_ADMIN, 0)) {
25215 +                       ret = -EACCES;
25216 +                       goto out_vxi;
25217 +               }
25218 +       }
25219 +       state = 7;
25220 +       if (args & VCA_NXI) {
25221 +               nxi = lookup_nx_info(id);
25222 +               if (!nxi)
25223 +                       goto out_vxi;
25224 +
25225 +               if ((flags & VCF_ADMIN) &&
25226 +                       /* can context be administrated? */
25227 +                       !nx_info_flags(nxi, NXF_STATE_ADMIN, 0)) {
25228 +                       ret = -EACCES;
25229 +                       goto out_nxi;
25230 +               }
25231 +       }
25232 +skip_id:
25233 +       state = 8;
25234 +       ret = do_vcmd(cmd, id, vxi, nxi, data, compat);
25235 +
25236 +out_nxi:
25237 +       if ((args & VCA_NXI) && nxi)
25238 +               put_nx_info(nxi);
25239 +out_vxi:
25240 +       if ((args & VCA_VXI) && vxi)
25241 +               put_vx_info(vxi);
25242 +out:
25243 +       vxdprintk(VXD_CBIT(switch, 1),
25244 +               "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]",
25245 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
25246 +               VC_VERSION(cmd), ret, ret, state, permit);
25247 +       return ret;
25248 +}
25249 +
25250 +asmlinkage long
25251 +sys_vserver(uint32_t cmd, uint32_t id, void __user *data)
25252 +{
25253 +       return do_vserver(cmd, id, data, 0);
25254 +}
25255 +
25256 +#ifdef CONFIG_COMPAT
25257 +
25258 +asmlinkage long
25259 +sys32_vserver(uint32_t cmd, uint32_t id, void __user *data)
25260 +{
25261 +       return do_vserver(cmd, id, data, 1);
25262 +}
25263 +
25264 +#endif /* CONFIG_COMPAT */
25265 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/sysctl.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sysctl.c
25266 --- linux-2.6.29.2/kernel/vserver/sysctl.c      1970-01-01 01:00:00.000000000 +0100
25267 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/sysctl.c        2009-02-22 22:54:26.000000000 +0100
25268 @@ -0,0 +1,244 @@
25269 +/*
25270 + *  kernel/vserver/sysctl.c
25271 + *
25272 + *  Virtual Context Support
25273 + *
25274 + *  Copyright (C) 2004-2007  Herbert Pötzl
25275 + *
25276 + *  V0.01  basic structure
25277 + *
25278 + */
25279 +
25280 +#include <linux/module.h>
25281 +#include <linux/ctype.h>
25282 +#include <linux/sysctl.h>
25283 +#include <linux/parser.h>
25284 +#include <asm/uaccess.h>
25285 +
25286 +
25287 +enum {
25288 +       CTL_DEBUG_ERROR         = 0,
25289 +       CTL_DEBUG_SWITCH        = 1,
25290 +       CTL_DEBUG_XID,
25291 +       CTL_DEBUG_NID,
25292 +       CTL_DEBUG_TAG,
25293 +       CTL_DEBUG_NET,
25294 +       CTL_DEBUG_LIMIT,
25295 +       CTL_DEBUG_CRES,
25296 +       CTL_DEBUG_DLIM,
25297 +       CTL_DEBUG_QUOTA,
25298 +       CTL_DEBUG_CVIRT,
25299 +       CTL_DEBUG_SPACE,
25300 +       CTL_DEBUG_MISC,
25301 +};
25302 +
25303 +
25304 +unsigned int vx_debug_switch   = 0;
25305 +unsigned int vx_debug_xid      = 0;
25306 +unsigned int vx_debug_nid      = 0;
25307 +unsigned int vx_debug_tag      = 0;
25308 +unsigned int vx_debug_net      = 0;
25309 +unsigned int vx_debug_limit    = 0;
25310 +unsigned int vx_debug_cres     = 0;
25311 +unsigned int vx_debug_dlim     = 0;
25312 +unsigned int vx_debug_quota    = 0;
25313 +unsigned int vx_debug_cvirt    = 0;
25314 +unsigned int vx_debug_space    = 0;
25315 +unsigned int vx_debug_misc     = 0;
25316 +
25317 +
25318 +static struct ctl_table_header *vserver_table_header;
25319 +static ctl_table vserver_root_table[];
25320 +
25321 +
25322 +void vserver_register_sysctl(void)
25323 +{
25324 +       if (!vserver_table_header) {
25325 +               vserver_table_header = register_sysctl_table(vserver_root_table);
25326 +       }
25327 +
25328 +}
25329 +
25330 +void vserver_unregister_sysctl(void)
25331 +{
25332 +       if (vserver_table_header) {
25333 +               unregister_sysctl_table(vserver_table_header);
25334 +               vserver_table_header = NULL;
25335 +       }
25336 +}
25337 +
25338 +
25339 +static int proc_dodebug(ctl_table *table, int write,
25340 +       struct file *filp, void __user *buffer, size_t *lenp, loff_t *ppos)
25341 +{
25342 +       char            tmpbuf[20], *p, c;
25343 +       unsigned int    value;
25344 +       size_t          left, len;
25345 +
25346 +       if ((*ppos && !write) || !*lenp) {
25347 +               *lenp = 0;
25348 +               return 0;
25349 +       }
25350 +
25351 +       left = *lenp;
25352 +
25353 +       if (write) {
25354 +               if (!access_ok(VERIFY_READ, buffer, left))
25355 +                       return -EFAULT;
25356 +               p = (char *)buffer;
25357 +               while (left && __get_user(c, p) >= 0 && isspace(c))
25358 +                       left--, p++;
25359 +               if (!left)
25360 +                       goto done;
25361 +
25362 +               if (left > sizeof(tmpbuf) - 1)
25363 +                       return -EINVAL;
25364 +               if (copy_from_user(tmpbuf, p, left))
25365 +                       return -EFAULT;
25366 +               tmpbuf[left] = '\0';
25367 +
25368 +               for (p = tmpbuf, value = 0; '0' <= *p && *p <= '9'; p++, left--)
25369 +                       value = 10 * value + (*p - '0');
25370 +               if (*p && !isspace(*p))
25371 +                       return -EINVAL;
25372 +               while (left && isspace(*p))
25373 +                       left--, p++;
25374 +               *(unsigned int *)table->data = value;
25375 +       } else {
25376 +               if (!access_ok(VERIFY_WRITE, buffer, left))
25377 +                       return -EFAULT;
25378 +               len = sprintf(tmpbuf, "%d", *(unsigned int *)table->data);
25379 +               if (len > left)
25380 +                       len = left;
25381 +               if (__copy_to_user(buffer, tmpbuf, len))
25382 +                       return -EFAULT;
25383 +               if ((left -= len) > 0) {
25384 +                       if (put_user('\n', (char *)buffer + len))
25385 +                               return -EFAULT;
25386 +                       left--;
25387 +               }
25388 +       }
25389 +
25390 +done:
25391 +       *lenp -= left;
25392 +       *ppos += *lenp;
25393 +       return 0;
25394 +}
25395 +
25396 +static int zero;
25397 +
25398 +#define        CTL_ENTRY(ctl, name)                            \
25399 +       {                                               \
25400 +               .ctl_name       = ctl,                  \
25401 +               .procname       = #name,                \
25402 +               .data           = &vx_ ## name,         \
25403 +               .maxlen         = sizeof(int),          \
25404 +               .mode           = 0644,                 \
25405 +               .proc_handler   = &proc_dodebug,        \
25406 +               .strategy       = &sysctl_intvec,       \
25407 +               .extra1         = &zero,                \
25408 +       }
25409 +
25410 +static ctl_table vserver_debug_table[] = {
25411 +       CTL_ENTRY(CTL_DEBUG_SWITCH,     debug_switch),
25412 +       CTL_ENTRY(CTL_DEBUG_XID,        debug_xid),
25413 +       CTL_ENTRY(CTL_DEBUG_NID,        debug_nid),
25414 +       CTL_ENTRY(CTL_DEBUG_TAG,        debug_tag),
25415 +       CTL_ENTRY(CTL_DEBUG_NET,        debug_net),
25416 +       CTL_ENTRY(CTL_DEBUG_LIMIT,      debug_limit),
25417 +       CTL_ENTRY(CTL_DEBUG_CRES,       debug_cres),
25418 +       CTL_ENTRY(CTL_DEBUG_DLIM,       debug_dlim),
25419 +       CTL_ENTRY(CTL_DEBUG_QUOTA,      debug_quota),
25420 +       CTL_ENTRY(CTL_DEBUG_CVIRT,      debug_cvirt),
25421 +       CTL_ENTRY(CTL_DEBUG_SPACE,      debug_space),
25422 +       CTL_ENTRY(CTL_DEBUG_MISC,       debug_misc),
25423 +       { .ctl_name = 0 }
25424 +};
25425 +
25426 +static ctl_table vserver_root_table[] = {
25427 +       {
25428 +               .ctl_name       = CTL_VSERVER,
25429 +               .procname       = "vserver",
25430 +               .mode           = 0555,
25431 +               .child          = vserver_debug_table
25432 +       },
25433 +       { .ctl_name = 0 }
25434 +};
25435 +
25436 +
25437 +static match_table_t tokens = {
25438 +       { CTL_DEBUG_SWITCH,     "switch=%x"     },
25439 +       { CTL_DEBUG_XID,        "xid=%x"        },
25440 +       { CTL_DEBUG_NID,        "nid=%x"        },
25441 +       { CTL_DEBUG_TAG,        "tag=%x"        },
25442 +       { CTL_DEBUG_NET,        "net=%x"        },
25443 +       { CTL_DEBUG_LIMIT,      "limit=%x"      },
25444 +       { CTL_DEBUG_CRES,       "cres=%x"       },
25445 +       { CTL_DEBUG_DLIM,       "dlim=%x"       },
25446 +       { CTL_DEBUG_QUOTA,      "quota=%x"      },
25447 +       { CTL_DEBUG_CVIRT,      "cvirt=%x"      },
25448 +       { CTL_DEBUG_SPACE,      "space=%x"      },
25449 +       { CTL_DEBUG_MISC,       "misc=%x"       },
25450 +       { CTL_DEBUG_ERROR,      NULL            }
25451 +};
25452 +
25453 +#define        HANDLE_CASE(id, name, val)                              \
25454 +       case CTL_DEBUG_ ## id:                                  \
25455 +               vx_debug_ ## name = val;                        \
25456 +               printk("vs_debug_" #name "=0x%x\n", val);       \
25457 +               break
25458 +
25459 +
25460 +static int __init vs_debug_setup(char *str)
25461 +{
25462 +       char *p;
25463 +       int token;
25464 +
25465 +       printk("vs_debug_setup(%s)\n", str);
25466 +       while ((p = strsep(&str, ",")) != NULL) {
25467 +               substring_t args[MAX_OPT_ARGS];
25468 +               unsigned int value;
25469 +
25470 +               if (!*p)
25471 +                       continue;
25472 +
25473 +               token = match_token(p, tokens, args);
25474 +               value = (token > 0) ? simple_strtoul(args[0].from, NULL, 0) : 0;
25475 +
25476 +               switch (token) {
25477 +               HANDLE_CASE(SWITCH, switch, value);
25478 +               HANDLE_CASE(XID,    xid,    value);
25479 +               HANDLE_CASE(NID,    nid,    value);
25480 +               HANDLE_CASE(TAG,    tag,    value);
25481 +               HANDLE_CASE(NET,    net,    value);
25482 +               HANDLE_CASE(LIMIT,  limit,  value);
25483 +               HANDLE_CASE(CRES,   cres,   value);
25484 +               HANDLE_CASE(DLIM,   dlim,   value);
25485 +               HANDLE_CASE(QUOTA,  quota,  value);
25486 +               HANDLE_CASE(CVIRT,  cvirt,  value);
25487 +               HANDLE_CASE(SPACE,  space,  value);
25488 +               HANDLE_CASE(MISC,   misc,   value);
25489 +               default:
25490 +                       return -EINVAL;
25491 +                       break;
25492 +               }
25493 +       }
25494 +       return 1;
25495 +}
25496 +
25497 +__setup("vsdebug=", vs_debug_setup);
25498 +
25499 +
25500 +
25501 +EXPORT_SYMBOL_GPL(vx_debug_switch);
25502 +EXPORT_SYMBOL_GPL(vx_debug_xid);
25503 +EXPORT_SYMBOL_GPL(vx_debug_nid);
25504 +EXPORT_SYMBOL_GPL(vx_debug_net);
25505 +EXPORT_SYMBOL_GPL(vx_debug_limit);
25506 +EXPORT_SYMBOL_GPL(vx_debug_cres);
25507 +EXPORT_SYMBOL_GPL(vx_debug_dlim);
25508 +EXPORT_SYMBOL_GPL(vx_debug_quota);
25509 +EXPORT_SYMBOL_GPL(vx_debug_cvirt);
25510 +EXPORT_SYMBOL_GPL(vx_debug_space);
25511 +EXPORT_SYMBOL_GPL(vx_debug_misc);
25512 +
25513 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/tag.c linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/tag.c
25514 --- linux-2.6.29.2/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100
25515 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/tag.c   2009-02-22 22:54:26.000000000 +0100
25516 @@ -0,0 +1,63 @@
25517 +/*
25518 + *  linux/kernel/vserver/tag.c
25519 + *
25520 + *  Virtual Server: Shallow Tag Space
25521 + *
25522 + *  Copyright (C) 2007  Herbert Pötzl
25523 + *
25524 + *  V0.01  basic implementation
25525 + *
25526 + */
25527 +
25528 +#include <linux/sched.h>
25529 +#include <linux/vserver/debug.h>
25530 +#include <linux/vs_pid.h>
25531 +#include <linux/vs_tag.h>
25532 +
25533 +#include <linux/vserver/tag_cmd.h>
25534 +
25535 +
25536 +int dx_migrate_task(struct task_struct *p, tag_t tag)
25537 +{
25538 +       if (!p)
25539 +               BUG();
25540 +
25541 +       vxdprintk(VXD_CBIT(tag, 5),
25542 +               "dx_migrate_task(%p[#%d],#%d)", p, p->tag, tag);
25543 +
25544 +       task_lock(p);
25545 +       p->tag = tag;
25546 +       task_unlock(p);
25547 +
25548 +       vxdprintk(VXD_CBIT(tag, 5),
25549 +               "moved task %p into [#%d]", p, tag);
25550 +       return 0;
25551 +}
25552 +
25553 +/* vserver syscall commands below here */
25554 +
25555 +/* taks xid and vx_info functions */
25556 +
25557 +
25558 +int vc_task_tag(uint32_t id)
25559 +{
25560 +       tag_t tag;
25561 +
25562 +       if (id) {
25563 +               struct task_struct *tsk;
25564 +               read_lock(&tasklist_lock);
25565 +               tsk = find_task_by_real_pid(id);
25566 +               tag = (tsk) ? tsk->tag : -ESRCH;
25567 +               read_unlock(&tasklist_lock);
25568 +       } else
25569 +               tag = dx_current_tag();
25570 +       return tag;
25571 +}
25572 +
25573 +
25574 +int vc_tag_migrate(uint32_t tag)
25575 +{
25576 +       return dx_migrate_task(current, tag & 0xFFFF);
25577 +}
25578 +
25579 +
25580 diff -NurpP --minimal linux-2.6.29.2/kernel/vserver/vci_config.h linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/vci_config.h
25581 --- linux-2.6.29.2/kernel/vserver/vci_config.h  1970-01-01 01:00:00.000000000 +0100
25582 +++ linux-2.6.29.2-vs2.3.0.36.12/kernel/vserver/vci_config.h    2009-02-22 22:54:26.000000000 +0100
25583 @@ -0,0 +1,81 @@
25584 +
25585 +/*  interface version */
25586 +
25587 +#define VCI_VERSION            0x00020304
25588 +
25589 +
25590 +enum {
25591 +       VCI_KCBIT_NO_DYNAMIC = 0,
25592 +
25593 +       VCI_KCBIT_PROC_SECURE = 4,
25594 +       VCI_KCBIT_HARDCPU = 5,
25595 +       VCI_KCBIT_IDLELIMIT = 6,
25596 +       VCI_KCBIT_IDLETIME = 7,
25597 +
25598 +       VCI_KCBIT_COWBL = 8,
25599 +       VCI_KCBIT_FULLCOWBL = 9,
25600 +       VCI_KCBIT_SPACES = 10,
25601 +       VCI_KCBIT_NETV2 = 11,
25602 +
25603 +       VCI_KCBIT_DEBUG = 16,
25604 +       VCI_KCBIT_HISTORY = 20,
25605 +       VCI_KCBIT_TAGGED = 24,
25606 +       VCI_KCBIT_PPTAG = 28,
25607 +
25608 +       VCI_KCBIT_MORE = 31,
25609 +};
25610 +
25611 +
25612 +static inline uint32_t vci_kernel_config(void)
25613 +{
25614 +       return
25615 +       (1 << VCI_KCBIT_NO_DYNAMIC) |
25616 +
25617 +       /* configured features */
25618 +#ifdef CONFIG_VSERVER_PROC_SECURE
25619 +       (1 << VCI_KCBIT_PROC_SECURE) |
25620 +#endif
25621 +#ifdef CONFIG_VSERVER_HARDCPU
25622 +       (1 << VCI_KCBIT_HARDCPU) |
25623 +#endif
25624 +#ifdef CONFIG_VSERVER_IDLELIMIT
25625 +       (1 << VCI_KCBIT_IDLELIMIT) |
25626 +#endif
25627 +#ifdef CONFIG_VSERVER_IDLETIME
25628 +       (1 << VCI_KCBIT_IDLETIME) |
25629 +#endif
25630 +#ifdef CONFIG_VSERVER_COWBL
25631 +       (1 << VCI_KCBIT_COWBL) |
25632 +       (1 << VCI_KCBIT_FULLCOWBL) |
25633 +#endif
25634 +       (1 << VCI_KCBIT_SPACES) |
25635 +       (1 << VCI_KCBIT_NETV2) |
25636 +
25637 +       /* debug options */
25638 +#ifdef CONFIG_VSERVER_DEBUG
25639 +       (1 << VCI_KCBIT_DEBUG) |
25640 +#endif
25641 +#ifdef CONFIG_VSERVER_HISTORY
25642 +       (1 << VCI_KCBIT_HISTORY) |
25643 +#endif
25644 +
25645 +       /* inode context tagging */
25646 +#if    defined(CONFIG_TAGGING_NONE)
25647 +       (0 << VCI_KCBIT_TAGGED) |
25648 +#elif  defined(CONFIG_TAGGING_UID16)
25649 +       (1 << VCI_KCBIT_TAGGED) |
25650 +#elif  defined(CONFIG_TAGGING_GID16)
25651 +       (2 << VCI_KCBIT_TAGGED) |
25652 +#elif  defined(CONFIG_TAGGING_ID24)
25653 +       (3 << VCI_KCBIT_TAGGED) |
25654 +#elif  defined(CONFIG_TAGGING_INTERN)
25655 +       (4 << VCI_KCBIT_TAGGED) |
25656 +#elif  defined(CONFIG_TAGGING_RUNTIME)
25657 +       (5 << VCI_KCBIT_TAGGED) |
25658 +#else
25659 +       (7 << VCI_KCBIT_TAGGED) |
25660 +#endif
25661 +       (1 << VCI_KCBIT_PPTAG) |
25662 +       0;
25663 +}
25664 +
25665 diff -NurpP --minimal linux-2.6.29.2/mm/filemap_xip.c linux-2.6.29.2-vs2.3.0.36.12/mm/filemap_xip.c
25666 --- linux-2.6.29.2/mm/filemap_xip.c     2009-04-30 10:50:35.000000000 +0200
25667 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/filemap_xip.c       2009-04-30 12:14:53.000000000 +0200
25668 @@ -17,6 +17,7 @@
25669  #include <linux/sched.h>
25670  #include <linux/seqlock.h>
25671  #include <linux/mutex.h>
25672 +#include <linux/vs_memory.h>
25673  #include <asm/tlbflush.h>
25674  #include <asm/io.h>
25675  
25676 diff -NurpP --minimal linux-2.6.29.2/mm/fremap.c linux-2.6.29.2-vs2.3.0.36.12/mm/fremap.c
25677 --- linux-2.6.29.2/mm/fremap.c  2009-03-24 14:22:45.000000000 +0100
25678 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/fremap.c    2009-03-24 14:48:36.000000000 +0100
25679 @@ -16,6 +16,7 @@
25680  #include <linux/module.h>
25681  #include <linux/syscalls.h>
25682  #include <linux/mmu_notifier.h>
25683 +#include <linux/vs_memory.h>
25684  
25685  #include <asm/mmu_context.h>
25686  #include <asm/cacheflush.h>
25687 diff -NurpP --minimal linux-2.6.29.2/mm/hugetlb.c linux-2.6.29.2-vs2.3.0.36.12/mm/hugetlb.c
25688 --- linux-2.6.29.2/mm/hugetlb.c 2009-03-24 14:22:45.000000000 +0100
25689 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/hugetlb.c   2009-03-24 14:48:36.000000000 +0100
25690 @@ -24,6 +24,7 @@
25691  #include <asm/io.h>
25692  
25693  #include <linux/hugetlb.h>
25694 +#include <linux/vs_memory.h>
25695  #include "internal.h"
25696  
25697  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
25698 diff -NurpP --minimal linux-2.6.29.2/mm/memory.c linux-2.6.29.2-vs2.3.0.36.12/mm/memory.c
25699 --- linux-2.6.29.2/mm/memory.c  2009-04-30 10:50:35.000000000 +0200
25700 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/memory.c    2009-04-15 22:58:30.000000000 +0200
25701 @@ -55,6 +55,7 @@
25702  #include <linux/kallsyms.h>
25703  #include <linux/swapops.h>
25704  #include <linux/elf.h>
25705 +// #include <linux/vs_memory.h>
25706  
25707  #include <asm/pgalloc.h>
25708  #include <asm/uaccess.h>
25709 @@ -612,6 +613,9 @@ static int copy_pte_range(struct mm_stru
25710         int progress = 0;
25711         int rss[2];
25712  
25713 +       if (!vx_rss_avail(dst_mm, ((end - addr)/PAGE_SIZE + 1)))
25714 +               return -ENOMEM;
25715 +
25716  again:
25717         rss[1] = rss[0] = 0;
25718         dst_pte = pte_alloc_map_lock(dst_mm, dst_pmd, addr, &dst_ptl);
25719 @@ -2435,6 +2439,11 @@ static int do_swap_page(struct mm_struct
25720                 count_vm_event(PGMAJFAULT);
25721         }
25722  
25723 +       if (!vx_rss_avail(mm, 1)) {
25724 +               ret = VM_FAULT_OOM;
25725 +               goto out;
25726 +       }
25727 +
25728         mark_page_accessed(page);
25729  
25730         lock_page(page);
25731 @@ -2526,6 +2535,8 @@ static int do_anonymous_page(struct mm_s
25732         /* Allocate our own private page. */
25733         pte_unmap(page_table);
25734  
25735 +       if (!vx_rss_avail(mm, 1))
25736 +               goto oom;
25737         if (unlikely(anon_vma_prepare(vma)))
25738                 goto oom;
25739         page = alloc_zeroed_user_highpage_movable(vma, address);
25740 @@ -2793,6 +2804,7 @@ static inline int handle_pte_fault(struc
25741  {
25742         pte_t entry;
25743         spinlock_t *ptl;
25744 +       int ret = 0, type = VXPT_UNKNOWN;
25745  
25746         entry = *pte;
25747         if (!pte_present(entry)) {
25748 @@ -2817,9 +2829,12 @@ static inline int handle_pte_fault(struc
25749         if (unlikely(!pte_same(*pte, entry)))
25750                 goto unlock;
25751         if (write_access) {
25752 -               if (!pte_write(entry))
25753 -                       return do_wp_page(mm, vma, address,
25754 +               if (!pte_write(entry)) {
25755 +                       ret = do_wp_page(mm, vma, address,
25756                                         pte, pmd, ptl, entry);
25757 +                       type = VXPT_WRITE;
25758 +                       goto out;
25759 +               }
25760                 entry = pte_mkdirty(entry);
25761         }
25762         entry = pte_mkyoung(entry);
25763 @@ -2837,7 +2852,10 @@ static inline int handle_pte_fault(struc
25764         }
25765  unlock:
25766         pte_unmap_unlock(pte, ptl);
25767 -       return 0;
25768 +       ret = 0;
25769 +out:
25770 +       vx_page_fault(mm, vma, type, ret);
25771 +       return ret;
25772  }
25773  
25774  /*
25775 diff -NurpP --minimal linux-2.6.29.2/mm/mlock.c linux-2.6.29.2-vs2.3.0.36.12/mm/mlock.c
25776 --- linux-2.6.29.2/mm/mlock.c   2009-03-24 14:22:45.000000000 +0100
25777 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/mlock.c     2009-03-28 05:08:26.000000000 +0100
25778 @@ -18,6 +18,7 @@
25779  #include <linux/rmap.h>
25780  #include <linux/mmzone.h>
25781  #include <linux/hugetlb.h>
25782 +#include <linux/vs_memory.h>
25783  
25784  #include "internal.h"
25785  
25786 @@ -415,7 +416,7 @@ success:
25787         nr_pages = (end - start) >> PAGE_SHIFT;
25788         if (!lock)
25789                 nr_pages = -nr_pages;
25790 -       mm->locked_vm += nr_pages;
25791 +       vx_vmlocked_add(mm, nr_pages);
25792  
25793         /*
25794          * vm_flags is protected by the mmap_sem held in write mode.
25795 @@ -492,7 +493,7 @@ static int do_mlock(unsigned long start,
25796  
25797  SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len)
25798  {
25799 -       unsigned long locked;
25800 +       unsigned long locked, grow;
25801         unsigned long lock_limit;
25802         int error = -ENOMEM;
25803  
25804 @@ -505,8 +506,10 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
25805         len = PAGE_ALIGN(len + (start & ~PAGE_MASK));
25806         start &= PAGE_MASK;
25807  
25808 -       locked = len >> PAGE_SHIFT;
25809 -       locked += current->mm->locked_vm;
25810 +       grow = len >> PAGE_SHIFT;
25811 +       if (!vx_vmlocked_avail(current->mm, grow))
25812 +               goto out;
25813 +       locked = current->mm->locked_vm + grow;
25814  
25815         lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
25816         lock_limit >>= PAGE_SHIFT;
25817 @@ -514,6 +517,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
25818         /* check against resource limits */
25819         if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
25820                 error = do_mlock(start, len, 1);
25821 +out:
25822         up_write(&current->mm->mmap_sem);
25823         return error;
25824  }
25825 @@ -575,6 +579,8 @@ SYSCALL_DEFINE1(mlockall, int, flags)
25826         lock_limit >>= PAGE_SHIFT;
25827  
25828         ret = -ENOMEM;
25829 +       if (!vx_vmlocked_avail(current->mm, current->mm->total_vm))
25830 +               goto out;
25831         if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
25832             capable(CAP_IPC_LOCK))
25833                 ret = do_mlockall(flags);
25834 @@ -652,8 +658,10 @@ void *alloc_locked_buffer(size_t size)
25835         if (!buffer)
25836                 goto out;
25837  
25838 -       current->mm->total_vm  += pgsz;
25839 -       current->mm->locked_vm += pgsz;
25840 +       // current->mm->total_vm  += pgsz;
25841 +       vx_vmpages_add(current->mm, pgsz);
25842 +       // current->mm->locked_vm += pgsz;
25843 +       vx_vmlocked_add(current->mm, pgsz);
25844  
25845   out:
25846         up_write(&current->mm->mmap_sem);
25847 @@ -666,8 +674,10 @@ void release_locked_buffer(void *buffer,
25848  
25849         down_write(&current->mm->mmap_sem);
25850  
25851 -       current->mm->total_vm  -= pgsz;
25852 -       current->mm->locked_vm -= pgsz;
25853 +       // current->mm->total_vm  -= pgsz;
25854 +       vx_vmpages_sub(current->mm, pgsz);
25855 +       // current->mm->locked_vm -= pgsz;
25856 +       vx_vmlocked_sub(current->mm, pgsz);
25857  
25858         up_write(&current->mm->mmap_sem);
25859  }
25860 diff -NurpP --minimal linux-2.6.29.2/mm/mmap.c linux-2.6.29.2-vs2.3.0.36.12/mm/mmap.c
25861 --- linux-2.6.29.2/mm/mmap.c    2009-04-30 10:50:35.000000000 +0200
25862 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/mmap.c      2009-04-30 12:14:53.000000000 +0200
25863 @@ -1219,7 +1219,8 @@ munmap_back:
25864         if (correct_wcount)
25865                 atomic_inc(&inode->i_writecount);
25866  out:
25867 -       mm->total_vm += len >> PAGE_SHIFT;
25868 +       // mm->total_vm += len >> PAGE_SHIFT;
25869 +       vx_vmpages_add(mm, len >> PAGE_SHIFT);
25870         vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
25871         if (vm_flags & VM_LOCKED) {
25872                 /*
25873 @@ -1228,7 +1229,8 @@ out:
25874                 long nr_pages = mlock_vma_pages_range(vma, addr, addr + len);
25875                 if (nr_pages < 0)
25876                         return nr_pages;        /* vma gone! */
25877 -               mm->locked_vm += (len >> PAGE_SHIFT) - nr_pages;
25878 +               // mm->locked_vm += (len >> PAGE_SHIFT) - nr_pages;
25879 +               vx_vmlocked_add(mm, (len >> PAGE_SHIFT) - nr_pages);
25880         } else if ((flags & MAP_POPULATE) && !(flags & MAP_NONBLOCK))
25881                 make_pages_present(addr, addr + len);
25882         return addr;
25883 @@ -1575,9 +1577,9 @@ static int acct_stack_growth(struct vm_a
25884                 return -ENOMEM;
25885  
25886         /* Ok, everything looks good - let it rip */
25887 -       mm->total_vm += grow;
25888 +       vx_vmpages_add(mm, grow);
25889         if (vma->vm_flags & VM_LOCKED)
25890 -               mm->locked_vm += grow;
25891 +               vx_vmlocked_add(mm, grow);
25892         vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
25893         return 0;
25894  }
25895 @@ -1752,7 +1754,8 @@ static void remove_vma_list(struct mm_st
25896         do {
25897                 long nrpages = vma_pages(vma);
25898  
25899 -               mm->total_vm -= nrpages;
25900 +               // mm->total_vm -= nrpages;
25901 +               vx_vmpages_sub(mm, nrpages);
25902                 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
25903                 vma = remove_vma(vma);
25904         } while (vma);
25905 @@ -1924,7 +1927,8 @@ int do_munmap(struct mm_struct *mm, unsi
25906                 struct vm_area_struct *tmp = vma;
25907                 while (tmp && tmp->vm_start < end) {
25908                         if (tmp->vm_flags & VM_LOCKED) {
25909 -                               mm->locked_vm -= vma_pages(tmp);
25910 +                               // mm->locked_vm -= vma_pages(tmp);
25911 +                               vx_vmlocked_sub(mm, vma_pages(tmp));
25912                                 munlock_vma_pages_all(tmp);
25913                         }
25914                         tmp = tmp->vm_next;
25915 @@ -2013,6 +2017,8 @@ unsigned long do_brk(unsigned long addr,
25916                 lock_limit >>= PAGE_SHIFT;
25917                 if (locked > lock_limit && !capable(CAP_IPC_LOCK))
25918                         return -EAGAIN;
25919 +               if (!vx_vmlocked_avail(mm, len >> PAGE_SHIFT))
25920 +                       return -ENOMEM;
25921         }
25922  
25923         /*
25924 @@ -2039,7 +2045,8 @@ unsigned long do_brk(unsigned long addr,
25925         if (mm->map_count > sysctl_max_map_count)
25926                 return -ENOMEM;
25927  
25928 -       if (security_vm_enough_memory(len >> PAGE_SHIFT))
25929 +       if (security_vm_enough_memory(len >> PAGE_SHIFT) ||
25930 +               !vx_vmpages_avail(mm, len >> PAGE_SHIFT))
25931                 return -ENOMEM;
25932  
25933         /* Can we just expand an old private anonymous mapping? */
25934 @@ -2065,10 +2072,13 @@ unsigned long do_brk(unsigned long addr,
25935         vma->vm_page_prot = vm_get_page_prot(flags);
25936         vma_link(mm, vma, prev, rb_link, rb_parent);
25937  out:
25938 -       mm->total_vm += len >> PAGE_SHIFT;
25939 +       // mm->total_vm += len >> PAGE_SHIFT;
25940 +       vx_vmpages_add(mm, len >> PAGE_SHIFT);
25941 +
25942         if (flags & VM_LOCKED) {
25943                 if (!mlock_vma_pages_range(vma, addr, addr + len))
25944 -                       mm->locked_vm += (len >> PAGE_SHIFT);
25945 +                       // mm->locked_vm += (len >> PAGE_SHIFT);
25946 +                       vx_vmlocked_add(mm, len >> PAGE_SHIFT);
25947         }
25948         return addr;
25949  }
25950 @@ -2111,6 +2121,11 @@ void exit_mmap(struct mm_struct *mm)
25951         free_pgtables(tlb, vma, FIRST_USER_ADDRESS, 0);
25952         tlb_finish_mmu(tlb, 0, end);
25953  
25954 +       set_mm_counter(mm, file_rss, 0);
25955 +       set_mm_counter(mm, anon_rss, 0);
25956 +       vx_vmpages_sub(mm, mm->total_vm);
25957 +       vx_vmlocked_sub(mm, mm->locked_vm);
25958 +
25959         /*
25960          * Walk the list again, actually closing and freeing it,
25961          * with preemption enabled, without holding any MM locks.
25962 @@ -2150,7 +2165,8 @@ int insert_vm_struct(struct mm_struct * 
25963         if (__vma && __vma->vm_start < vma->vm_end)
25964                 return -ENOMEM;
25965         if ((vma->vm_flags & VM_ACCOUNT) &&
25966 -            security_vm_enough_memory_mm(mm, vma_pages(vma)))
25967 +               (security_vm_enough_memory_mm(mm, vma_pages(vma)) ||
25968 +               !vx_vmpages_avail(mm, vma_pages(vma))))
25969                 return -ENOMEM;
25970         vma_link(mm, vma, prev, rb_link, rb_parent);
25971         return 0;
25972 @@ -2226,6 +2242,8 @@ int may_expand_vm(struct mm_struct *mm, 
25973  
25974         if (cur + npages > lim)
25975                 return 0;
25976 +       if (!vx_vmpages_avail(mm, npages))
25977 +               return 0;
25978         return 1;
25979  }
25980  
25981 @@ -2303,8 +2321,7 @@ int install_special_mapping(struct mm_st
25982                 return -ENOMEM;
25983         }
25984  
25985 -       mm->total_vm += len >> PAGE_SHIFT;
25986 -
25987 +       vx_vmpages_add(mm, len >> PAGE_SHIFT);
25988         return 0;
25989  }
25990  
25991 diff -NurpP --minimal linux-2.6.29.2/mm/mremap.c linux-2.6.29.2-vs2.3.0.36.12/mm/mremap.c
25992 --- linux-2.6.29.2/mm/mremap.c  2009-03-24 14:22:45.000000000 +0100
25993 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/mremap.c    2009-03-24 14:48:36.000000000 +0100
25994 @@ -19,6 +19,7 @@
25995  #include <linux/security.h>
25996  #include <linux/syscalls.h>
25997  #include <linux/mmu_notifier.h>
25998 +#include <linux/vs_memory.h>
25999  
26000  #include <asm/uaccess.h>
26001  #include <asm/cacheflush.h>
26002 @@ -220,7 +221,7 @@ static unsigned long move_vma(struct vm_
26003          * If this were a serious issue, we'd add a flag to do_munmap().
26004          */
26005         hiwater_vm = mm->hiwater_vm;
26006 -       mm->total_vm += new_len >> PAGE_SHIFT;
26007 +       vx_vmpages_add(mm, new_len >> PAGE_SHIFT);
26008         vm_stat_account(mm, vma->vm_flags, vma->vm_file, new_len>>PAGE_SHIFT);
26009  
26010         if (do_munmap(mm, old_addr, old_len) < 0) {
26011 @@ -238,7 +239,7 @@ static unsigned long move_vma(struct vm_
26012         }
26013  
26014         if (vm_flags & VM_LOCKED) {
26015 -               mm->locked_vm += new_len >> PAGE_SHIFT;
26016 +               vx_vmlocked_add(mm, new_len >> PAGE_SHIFT);
26017                 if (new_len > old_len)
26018                         mlock_vma_pages_range(new_vma, new_addr + old_len,
26019                                                        new_addr + new_len);
26020 @@ -349,6 +350,9 @@ unsigned long do_mremap(unsigned long ad
26021                 ret = -EAGAIN;
26022                 if (locked > lock_limit && !capable(CAP_IPC_LOCK))
26023                         goto out;
26024 +               if (!vx_vmlocked_avail(current->mm,
26025 +                       (new_len - old_len) >> PAGE_SHIFT))
26026 +                       goto out;
26027         }
26028         if (!may_expand_vm(mm, (new_len - old_len) >> PAGE_SHIFT)) {
26029                 ret = -ENOMEM;
26030 @@ -377,10 +381,12 @@ unsigned long do_mremap(unsigned long ad
26031                         vma_adjust(vma, vma->vm_start,
26032                                 addr + new_len, vma->vm_pgoff, NULL);
26033  
26034 -                       mm->total_vm += pages;
26035 +                       // mm->total_vm += pages;
26036 +                       vx_vmpages_add(mm, pages);
26037                         vm_stat_account(mm, vma->vm_flags, vma->vm_file, pages);
26038                         if (vma->vm_flags & VM_LOCKED) {
26039 -                               mm->locked_vm += pages;
26040 +                               // mm->locked_vm += pages;
26041 +                               vx_vmlocked_add(mm, pages);
26042                                 mlock_vma_pages_range(vma, addr + old_len,
26043                                                    addr + new_len);
26044                         }
26045 diff -NurpP --minimal linux-2.6.29.2/mm/nommu.c linux-2.6.29.2-vs2.3.0.36.12/mm/nommu.c
26046 --- linux-2.6.29.2/mm/nommu.c   2009-03-24 14:22:45.000000000 +0100
26047 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/nommu.c     2009-03-24 18:25:55.000000000 +0100
26048 @@ -1348,7 +1348,7 @@ unsigned long do_mmap_pgoff(struct file 
26049         /* okay... we have a mapping; now we have to register it */
26050         result = vma->vm_start;
26051  
26052 -       current->mm->total_vm += len >> PAGE_SHIFT;
26053 +       vx_vmpages_add(current->mm, len >> PAGE_SHIFT);
26054  
26055  share:
26056         add_vma_to_mm(current->mm, vma);
26057 @@ -1614,7 +1614,7 @@ void exit_mmap(struct mm_struct *mm)
26058  
26059         kenter("");
26060  
26061 -       mm->total_vm = 0;
26062 +       vx_vmpages_sub(mm, mm->total_vm);
26063  
26064         while ((vma = mm->mmap)) {
26065                 mm->mmap = vma->vm_next;
26066 diff -NurpP --minimal linux-2.6.29.2/mm/oom_kill.c linux-2.6.29.2-vs2.3.0.36.12/mm/oom_kill.c
26067 --- linux-2.6.29.2/mm/oom_kill.c        2009-03-24 14:22:45.000000000 +0100
26068 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/oom_kill.c  2009-03-24 14:48:36.000000000 +0100
26069 @@ -27,6 +27,7 @@
26070  #include <linux/notifier.h>
26071  #include <linux/memcontrol.h>
26072  #include <linux/security.h>
26073 +#include <linux/vs_memory.h>
26074  
26075  int sysctl_panic_on_oom;
26076  int sysctl_oom_kill_allocating_task;
26077 @@ -72,6 +73,12 @@ unsigned long badness(struct task_struct
26078         points = mm->total_vm;
26079  
26080         /*
26081 +        * add points for context badness
26082 +        */
26083 +
26084 +       points += vx_badness(p, mm);
26085 +
26086 +       /*
26087          * After this unlock we can no longer dereference local variable `mm'
26088          */
26089         task_unlock(p);
26090 @@ -162,8 +169,8 @@ unsigned long badness(struct task_struct
26091         }
26092  
26093  #ifdef DEBUG
26094 -       printk(KERN_DEBUG "OOMkill: task %d (%s) got %lu points\n",
26095 -       p->pid, p->comm, points);
26096 +       printk(KERN_DEBUG "OOMkill: task %d:#%u (%s) got %d points\n",
26097 +               task_pid_nr(p), p->xid, p->comm, points);
26098  #endif
26099         return points;
26100  }
26101 @@ -326,8 +333,8 @@ static void __oom_kill_task(struct task_
26102         }
26103  
26104         if (verbose)
26105 -               printk(KERN_ERR "Killed process %d (%s)\n",
26106 -                               task_pid_nr(p), p->comm);
26107 +               printk(KERN_ERR "Killed process %d:#%u (%s)\n",
26108 +                               task_pid_nr(p), p->xid, p->comm);
26109  
26110         /*
26111          * We give our sacrificial lamb high priority and access to
26112 @@ -410,8 +417,8 @@ static int oom_kill_process(struct task_
26113                 return 0;
26114         }
26115  
26116 -       printk(KERN_ERR "%s: kill process %d (%s) score %li or a child\n",
26117 -                                       message, task_pid_nr(p), p->comm, points);
26118 +       printk(KERN_ERR "%s: kill process %d:#%u (%s) score %li or a child\n",
26119 +                               message, task_pid_nr(p), p->xid, p->comm, points);
26120  
26121         /* Try to kill a child first */
26122         list_for_each_entry(c, &p->children, sibling) {
26123 diff -NurpP --minimal linux-2.6.29.2/mm/page_alloc.c linux-2.6.29.2-vs2.3.0.36.12/mm/page_alloc.c
26124 --- linux-2.6.29.2/mm/page_alloc.c      2009-03-24 14:22:45.000000000 +0100
26125 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/page_alloc.c        2009-03-24 14:48:36.000000000 +0100
26126 @@ -46,6 +46,8 @@
26127  #include <linux/page-isolation.h>
26128  #include <linux/page_cgroup.h>
26129  #include <linux/debugobjects.h>
26130 +#include <linux/vs_base.h>
26131 +#include <linux/vs_limit.h>
26132  
26133  #include <asm/tlbflush.h>
26134  #include <asm/div64.h>
26135 @@ -1839,6 +1841,9 @@ void si_meminfo(struct sysinfo *val)
26136         val->totalhigh = totalhigh_pages;
26137         val->freehigh = nr_free_highpages();
26138         val->mem_unit = PAGE_SIZE;
26139 +
26140 +       if (vx_flags(VXF_VIRT_MEM, 0))
26141 +               vx_vsi_meminfo(val);
26142  }
26143  
26144  EXPORT_SYMBOL(si_meminfo);
26145 @@ -1859,6 +1864,9 @@ void si_meminfo_node(struct sysinfo *val
26146         val->freehigh = 0;
26147  #endif
26148         val->mem_unit = PAGE_SIZE;
26149 +
26150 +       if (vx_flags(VXF_VIRT_MEM, 0))
26151 +               vx_vsi_meminfo(val);
26152  }
26153  #endif
26154  
26155 diff -NurpP --minimal linux-2.6.29.2/mm/rmap.c linux-2.6.29.2-vs2.3.0.36.12/mm/rmap.c
26156 --- linux-2.6.29.2/mm/rmap.c    2009-03-24 14:22:45.000000000 +0100
26157 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/rmap.c      2009-03-24 18:26:27.000000000 +0100
26158 @@ -50,6 +50,7 @@
26159  #include <linux/memcontrol.h>
26160  #include <linux/mmu_notifier.h>
26161  #include <linux/migrate.h>
26162 +#include <linux/vs_memory.h>
26163  
26164  #include <asm/tlbflush.h>
26165  
26166 diff -NurpP --minimal linux-2.6.29.2/mm/shmem.c linux-2.6.29.2-vs2.3.0.36.12/mm/shmem.c
26167 --- linux-2.6.29.2/mm/shmem.c   2009-03-24 14:22:45.000000000 +0100
26168 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/shmem.c     2009-03-24 14:48:36.000000000 +0100
26169 @@ -1757,7 +1757,7 @@ static int shmem_statfs(struct dentry *d
26170  {
26171         struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
26172  
26173 -       buf->f_type = TMPFS_MAGIC;
26174 +       buf->f_type = TMPFS_SUPER_MAGIC;
26175         buf->f_bsize = PAGE_CACHE_SIZE;
26176         buf->f_namelen = NAME_MAX;
26177         spin_lock(&sbinfo->stat_lock);
26178 @@ -2326,7 +2326,7 @@ static int shmem_fill_super(struct super
26179         sb->s_maxbytes = SHMEM_MAX_BYTES;
26180         sb->s_blocksize = PAGE_CACHE_SIZE;
26181         sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
26182 -       sb->s_magic = TMPFS_MAGIC;
26183 +       sb->s_magic = TMPFS_SUPER_MAGIC;
26184         sb->s_op = &shmem_ops;
26185         sb->s_time_gran = 1;
26186  #ifdef CONFIG_TMPFS_POSIX_ACL
26187 diff -NurpP --minimal linux-2.6.29.2/mm/slab.c linux-2.6.29.2-vs2.3.0.36.12/mm/slab.c
26188 --- linux-2.6.29.2/mm/slab.c    2009-03-24 14:22:45.000000000 +0100
26189 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/slab.c      2009-03-24 14:48:36.000000000 +0100
26190 @@ -509,6 +509,8 @@ struct kmem_cache {
26191  #define STATS_INC_FREEMISS(x)  do { } while (0)
26192  #endif
26193  
26194 +#include "slab_vs.h"
26195 +
26196  #if DEBUG
26197  
26198  /*
26199 @@ -3275,6 +3277,7 @@ retry:
26200  
26201         obj = slab_get_obj(cachep, slabp, nodeid);
26202         check_slabp(cachep, slabp);
26203 +       vx_slab_alloc(cachep, flags);
26204         l3->free_objects--;
26205         /* move slabp to correct slabp list: */
26206         list_del(&slabp->list);
26207 @@ -3347,6 +3350,7 @@ __cache_alloc_node(struct kmem_cache *ca
26208         /* ___cache_alloc_node can fall back to other nodes */
26209         ptr = ____cache_alloc_node(cachep, flags, nodeid);
26210    out:
26211 +       vx_slab_alloc(cachep, flags);
26212         local_irq_restore(save_flags);
26213         ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
26214  
26215 @@ -3518,6 +3522,7 @@ static inline void __cache_free(struct k
26216  
26217         check_irq_off();
26218         objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0));
26219 +       vx_slab_free(cachep);
26220  
26221         /*
26222          * Skip calling cache_free_alien() when the platform is not numa.
26223 diff -NurpP --minimal linux-2.6.29.2/mm/slab_vs.h linux-2.6.29.2-vs2.3.0.36.12/mm/slab_vs.h
26224 --- linux-2.6.29.2/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100
26225 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/slab_vs.h   2009-02-22 22:54:26.000000000 +0100
26226 @@ -0,0 +1,27 @@
26227 +
26228 +#include <linux/vserver/context.h>
26229 +
26230 +#include <linux/vs_context.h>
26231 +
26232 +static inline
26233 +void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags)
26234 +{
26235 +       int what = gfp_zone(cachep->gfpflags);
26236 +
26237 +       if (!current->vx_info)
26238 +               return;
26239 +
26240 +       atomic_add(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
26241 +}
26242 +
26243 +static inline
26244 +void vx_slab_free(struct kmem_cache *cachep)
26245 +{
26246 +       int what = gfp_zone(cachep->gfpflags);
26247 +
26248 +       if (!current->vx_info)
26249 +               return;
26250 +
26251 +       atomic_sub(cachep->buffer_size, &current->vx_info->cacct.slab[what]);
26252 +}
26253 +
26254 diff -NurpP --minimal linux-2.6.29.2/mm/swapfile.c linux-2.6.29.2-vs2.3.0.36.12/mm/swapfile.c
26255 --- linux-2.6.29.2/mm/swapfile.c        2009-03-24 14:22:45.000000000 +0100
26256 +++ linux-2.6.29.2-vs2.3.0.36.12/mm/swapfile.c  2009-03-24 18:27:15.000000000 +0100
26257 @@ -34,6 +34,8 @@
26258  #include <asm/tlbflush.h>
26259  #include <linux/swapops.h>
26260  #include <linux/page_cgroup.h>
26261 +#include <linux/vs_base.h>
26262 +#include <linux/vs_memory.h>
26263  
26264  static DEFINE_SPINLOCK(swap_lock);
26265  static unsigned int nr_swapfiles;
26266 @@ -1935,6 +1937,8 @@ void si_swapinfo(struct sysinfo *val)
26267         val->freeswap = nr_swap_pages + nr_to_be_unused;
26268         val->totalswap = total_swap_pages + nr_to_be_unused;
26269         spin_unlock(&swap_lock);
26270 +       if (vx_flags(VXF_VIRT_MEM, 0))
26271 +               vx_vsi_swapinfo(val);
26272  }
26273  
26274  /*
26275 diff -NurpP --minimal linux-2.6.29.2/net/core/dev.c linux-2.6.29.2-vs2.3.0.36.12/net/core/dev.c
26276 --- linux-2.6.29.2/net/core/dev.c       2009-04-30 10:50:35.000000000 +0200
26277 +++ linux-2.6.29.2-vs2.3.0.36.12/net/core/dev.c 2009-04-15 22:58:30.000000000 +0200
26278 @@ -126,6 +126,7 @@
26279  #include <linux/in.h>
26280  #include <linux/jhash.h>
26281  #include <linux/random.h>
26282 +#include <linux/vs_inet.h>
26283  
26284  #include "net-sysfs.h"
26285  
26286 @@ -2853,6 +2854,8 @@ static int dev_ifconf(struct net *net, c
26287  
26288         total = 0;
26289         for_each_netdev(net, dev) {
26290 +               if (!nx_dev_visible(current->nx_info, dev))
26291 +                       continue;
26292                 for (i = 0; i < NPROTO; i++) {
26293                         if (gifconf_list[i]) {
26294                                 int done;
26295 @@ -2921,6 +2924,9 @@ static void dev_seq_printf_stats(struct 
26296  {
26297         const struct net_device_stats *stats = dev_get_stats(dev);
26298  
26299 +       if (!nx_dev_visible(current->nx_info, dev))
26300 +               return;
26301 +
26302         seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
26303                    "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
26304                    dev->name, stats->rx_bytes, stats->rx_packets,
26305 @@ -4862,6 +4868,15 @@ int dev_change_net_namespace(struct net_
26306                 goto out;
26307  #endif
26308  
26309 +#ifdef CONFIG_SYSFS
26310 +       /* Don't allow real devices to be moved when sysfs
26311 +        * is enabled.
26312 +        */
26313 +       err = -EINVAL;
26314 +       if (dev->dev.parent)
26315 +               goto out;
26316 +#endif
26317 +
26318         /* Ensure the device has been registrered */
26319         err = -EINVAL;
26320         if (dev->reg_state != NETREG_REGISTERED)
26321 @@ -4921,6 +4936,8 @@ int dev_change_net_namespace(struct net_
26322  
26323         netdev_unregister_kobject(dev);
26324  
26325 +       netdev_unregister_kobject(dev);
26326 +
26327         /* Actually switch the network namespace */
26328         dev_net_set(dev, net);
26329  
26330 diff -NurpP --minimal linux-2.6.29.2/net/core/net-sysfs.c linux-2.6.29.2-vs2.3.0.36.12/net/core/net-sysfs.c
26331 --- linux-2.6.29.2/net/core/net-sysfs.c 2009-03-24 14:22:46.000000000 +0100
26332 +++ linux-2.6.29.2-vs2.3.0.36.12/net/core/net-sysfs.c   2009-03-24 18:30:01.000000000 +0100
26333 @@ -512,6 +512,9 @@ int netdev_register_kobject(struct net_d
26334         if (dev_net(net) != &init_net)
26335                 return 0;
26336  
26337 +       if (dev_net(net) != &init_net)
26338 +               return 0;
26339 +
26340         return device_add(dev);
26341  }
26342  
26343 diff -NurpP --minimal linux-2.6.29.2/net/core/rtnetlink.c linux-2.6.29.2-vs2.3.0.36.12/net/core/rtnetlink.c
26344 --- linux-2.6.29.2/net/core/rtnetlink.c 2009-03-24 14:22:46.000000000 +0100
26345 +++ linux-2.6.29.2-vs2.3.0.36.12/net/core/rtnetlink.c   2009-03-24 14:48:36.000000000 +0100
26346 @@ -690,6 +690,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
26347  
26348         idx = 0;
26349         for_each_netdev(net, dev) {
26350 +               if (!nx_dev_visible(skb->sk->sk_nx_info, dev))
26351 +                       continue;
26352                 if (idx < s_idx)
26353                         goto cont;
26354                 if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
26355 @@ -1235,6 +1237,9 @@ void rtmsg_ifinfo(int type, struct net_d
26356         struct sk_buff *skb;
26357         int err = -ENOBUFS;
26358  
26359 +       if (!nx_dev_visible(current->nx_info, dev))
26360 +               return;
26361 +
26362         skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
26363         if (skb == NULL)
26364                 goto errout;
26365 diff -NurpP --minimal linux-2.6.29.2/net/core/sock.c linux-2.6.29.2-vs2.3.0.36.12/net/core/sock.c
26366 --- linux-2.6.29.2/net/core/sock.c      2009-03-24 14:22:46.000000000 +0100
26367 +++ linux-2.6.29.2-vs2.3.0.36.12/net/core/sock.c        2009-03-24 14:48:36.000000000 +0100
26368 @@ -124,6 +124,10 @@
26369  #include <linux/ipsec.h>
26370  
26371  #include <linux/filter.h>
26372 +#include <linux/vs_socket.h>
26373 +#include <linux/vs_limit.h>
26374 +#include <linux/vs_context.h>
26375 +#include <linux/vs_network.h>
26376  
26377  #ifdef CONFIG_INET
26378  #include <net/tcp.h>
26379 @@ -900,6 +904,8 @@ static struct sock *sk_prot_alloc(struct
26380                 if (!try_module_get(prot->owner))
26381                         goto out_free_sec;
26382         }
26383 +               sock_vx_init(sk);
26384 +               sock_nx_init(sk);
26385  
26386         return sk;
26387  
26388 @@ -976,6 +982,11 @@ void sk_free(struct sock *sk)
26389                        __func__, atomic_read(&sk->sk_omem_alloc));
26390  
26391         put_net(sock_net(sk));
26392 +       vx_sock_dec(sk);
26393 +       clr_vx_info(&sk->sk_vx_info);
26394 +       sk->sk_xid = -1;
26395 +       clr_nx_info(&sk->sk_nx_info);
26396 +       sk->sk_nid = -1;
26397         sk_prot_free(sk->sk_prot_creator, sk);
26398  }
26399  
26400 @@ -1011,6 +1022,8 @@ struct sock *sk_clone(const struct sock 
26401  
26402                 /* SANITY */
26403                 get_net(sock_net(newsk));
26404 +               sock_vx_init(newsk);
26405 +               sock_nx_init(newsk);
26406                 sk_node_init(&newsk->sk_node);
26407                 sock_lock_init(newsk);
26408                 bh_lock_sock(newsk);
26409 @@ -1057,6 +1070,12 @@ struct sock *sk_clone(const struct sock 
26410                 newsk->sk_priority = 0;
26411                 atomic_set(&newsk->sk_refcnt, 2);
26412  
26413 +               set_vx_info(&newsk->sk_vx_info, sk->sk_vx_info);
26414 +               newsk->sk_xid = sk->sk_xid;
26415 +               vx_sock_inc(newsk);
26416 +               set_nx_info(&newsk->sk_nx_info, sk->sk_nx_info);
26417 +               newsk->sk_nid = sk->sk_nid;
26418 +
26419                 /*
26420                  * Increment the counter in the same struct proto as the master
26421                  * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
26422 @@ -1744,6 +1763,11 @@ void sock_init_data(struct socket *sock,
26423  
26424         sk->sk_stamp = ktime_set(-1L, 0);
26425  
26426 +       set_vx_info(&sk->sk_vx_info, current->vx_info);
26427 +       sk->sk_xid = vx_current_xid();
26428 +       vx_sock_inc(sk);
26429 +       set_nx_info(&sk->sk_nx_info, current->nx_info);
26430 +       sk->sk_nid = nx_current_nid();
26431         atomic_set(&sk->sk_refcnt, 1);
26432         atomic_set(&sk->sk_drops, 0);
26433  }
26434 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/af_inet.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/af_inet.c
26435 --- linux-2.6.29.2/net/ipv4/af_inet.c   2009-03-24 14:22:46.000000000 +0100
26436 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/af_inet.c     2009-03-24 14:48:37.000000000 +0100
26437 @@ -115,6 +115,7 @@
26438  #ifdef CONFIG_IP_MROUTE
26439  #include <linux/mroute.h>
26440  #endif
26441 +#include <linux/vs_limit.h>
26442  
26443  extern void ip_mc_drop_socket(struct sock *sk);
26444  
26445 @@ -325,9 +326,12 @@ lookup_protocol:
26446         }
26447  
26448         err = -EPERM;
26449 +       if ((protocol == IPPROTO_ICMP) &&
26450 +               nx_capable(answer->capability, NXC_RAW_ICMP))
26451 +               goto override;
26452         if (answer->capability > 0 && !capable(answer->capability))
26453                 goto out_rcu_unlock;
26454 -
26455 +override:
26456         err = -EAFNOSUPPORT;
26457         if (!inet_netns_ok(net, protocol))
26458                 goto out_rcu_unlock;
26459 @@ -445,6 +449,7 @@ int inet_bind(struct socket *sock, struc
26460         struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
26461         struct sock *sk = sock->sk;
26462         struct inet_sock *inet = inet_sk(sk);
26463 +       struct nx_v4_sock_addr nsa;
26464         unsigned short snum;
26465         int chk_addr_ret;
26466         int err;
26467 @@ -458,7 +463,11 @@ int inet_bind(struct socket *sock, struc
26468         if (addr_len < sizeof(struct sockaddr_in))
26469                 goto out;
26470  
26471 -       chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr);
26472 +       err = v4_map_sock_addr(inet, addr, &nsa);
26473 +       if (err)
26474 +               goto out;
26475 +
26476 +       chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr);
26477  
26478         /* Not specified by any standard per-se, however it breaks too
26479          * many applications when removed.  It is unfortunate since
26480 @@ -470,7 +479,7 @@ int inet_bind(struct socket *sock, struc
26481         err = -EADDRNOTAVAIL;
26482         if (!sysctl_ip_nonlocal_bind &&
26483             !(inet->freebind || inet->transparent) &&
26484 -           addr->sin_addr.s_addr != htonl(INADDR_ANY) &&
26485 +           nsa.saddr != htonl(INADDR_ANY) &&
26486             chk_addr_ret != RTN_LOCAL &&
26487             chk_addr_ret != RTN_MULTICAST &&
26488             chk_addr_ret != RTN_BROADCAST)
26489 @@ -495,7 +504,7 @@ int inet_bind(struct socket *sock, struc
26490         if (sk->sk_state != TCP_CLOSE || inet->num)
26491                 goto out_release_sock;
26492  
26493 -       inet->rcv_saddr = inet->saddr = addr->sin_addr.s_addr;
26494 +       v4_set_sock_addr(inet, &nsa);
26495         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
26496                 inet->saddr = 0;  /* Use device */
26497  
26498 @@ -688,11 +697,13 @@ int inet_getname(struct socket *sock, st
26499                      peer == 1))
26500                         return -ENOTCONN;
26501                 sin->sin_port = inet->dport;
26502 -               sin->sin_addr.s_addr = inet->daddr;
26503 +               sin->sin_addr.s_addr =
26504 +                       nx_map_sock_lback(sk->sk_nx_info, inet->daddr);
26505         } else {
26506                 __be32 addr = inet->rcv_saddr;
26507                 if (!addr)
26508                         addr = inet->saddr;
26509 +               addr = nx_map_sock_lback(sk->sk_nx_info, addr);
26510                 sin->sin_port = inet->sport;
26511                 sin->sin_addr.s_addr = addr;
26512         }
26513 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/devinet.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/devinet.c
26514 --- linux-2.6.29.2/net/ipv4/devinet.c   2009-03-24 14:22:46.000000000 +0100
26515 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/devinet.c     2009-03-24 14:48:37.000000000 +0100
26516 @@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
26517         return in_dev;
26518  }
26519  
26520 +
26521  /* Called only from RTNL semaphored context. No locks. */
26522  
26523  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
26524 @@ -653,6 +654,8 @@ int devinet_ioctl(struct net *net, unsig
26525                 *colon = ':';
26526  
26527         if ((in_dev = __in_dev_get_rtnl(dev)) != NULL) {
26528 +               struct nx_info *nxi = current->nx_info;
26529 +
26530                 if (tryaddrmatch) {
26531                         /* Matthias Andree */
26532                         /* compare label and address (4.4BSD style) */
26533 @@ -661,6 +664,8 @@ int devinet_ioctl(struct net *net, unsig
26534                            This is checked above. */
26535                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
26536                              ifap = &ifa->ifa_next) {
26537 +                               if (!nx_v4_ifa_visible(nxi, ifa))
26538 +                                       continue;
26539                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
26540                                     sin_orig.sin_addr.s_addr ==
26541                                                         ifa->ifa_address) {
26542 @@ -673,9 +678,12 @@ int devinet_ioctl(struct net *net, unsig
26543                    comparing just the label */
26544                 if (!ifa) {
26545                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
26546 -                            ifap = &ifa->ifa_next)
26547 +                            ifap = &ifa->ifa_next) {
26548 +                               if (!nx_v4_ifa_visible(nxi, ifa))
26549 +                                       continue;
26550                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label))
26551                                         break;
26552 +                       }
26553                 }
26554         }
26555  
26556 @@ -826,6 +834,8 @@ static int inet_gifconf(struct net_devic
26557                 goto out;
26558  
26559         for (; ifa; ifa = ifa->ifa_next) {
26560 +               if (!nx_v4_ifa_visible(current->nx_info, ifa))
26561 +                       continue;
26562                 if (!buf) {
26563                         done += sizeof(ifr);
26564                         continue;
26565 @@ -1156,6 +1166,7 @@ static int inet_dump_ifaddr(struct sk_bu
26566         struct net_device *dev;
26567         struct in_device *in_dev;
26568         struct in_ifaddr *ifa;
26569 +       struct sock *sk = skb->sk;
26570         int s_ip_idx, s_idx = cb->args[0];
26571  
26572         s_ip_idx = ip_idx = cb->args[1];
26573 @@ -1170,6 +1181,8 @@ static int inet_dump_ifaddr(struct sk_bu
26574  
26575                 for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
26576                      ifa = ifa->ifa_next, ip_idx++) {
26577 +                       if (sk && !nx_v4_ifa_visible(sk->sk_nx_info, ifa))
26578 +                               continue;
26579                         if (ip_idx < s_ip_idx)
26580                                 continue;
26581                         if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
26582 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/fib_hash.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/fib_hash.c
26583 --- linux-2.6.29.2/net/ipv4/fib_hash.c  2009-03-24 14:22:46.000000000 +0100
26584 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/fib_hash.c    2009-03-24 14:48:37.000000000 +0100
26585 @@ -1022,7 +1022,7 @@ static int fib_seq_show(struct seq_file 
26586         prefix  = f->fn_key;
26587         mask    = FZ_MASK(iter->zone);
26588         flags   = fib_flag_trans(fa->fa_type, mask, fi);
26589 -       if (fi)
26590 +       if (fi && nx_dev_visible(current->nx_info, fi->fib_dev))
26591                 seq_printf(seq,
26592                          "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
26593                          fi->fib_dev ? fi->fib_dev->name : "*", prefix,
26594 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/inet_connection_sock.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_connection_sock.c
26595 --- linux-2.6.29.2/net/ipv4/inet_connection_sock.c      2009-03-24 14:22:46.000000000 +0100
26596 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_connection_sock.c        2009-03-24 14:48:37.000000000 +0100
26597 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
26598  }
26599  EXPORT_SYMBOL(inet_get_local_port_range);
26600  
26601 +int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
26602 +{
26603 +       __be32  sk1_rcv_saddr = inet_rcv_saddr(sk1),
26604 +               sk2_rcv_saddr = inet_rcv_saddr(sk2);
26605 +
26606 +       if (inet_v6_ipv6only(sk2))
26607 +               return 0;
26608 +
26609 +       if (sk1_rcv_saddr &&
26610 +           sk2_rcv_saddr &&
26611 +           sk1_rcv_saddr == sk2_rcv_saddr)
26612 +               return 1;
26613 +
26614 +       if (sk1_rcv_saddr &&
26615 +           !sk2_rcv_saddr &&
26616 +           v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, NXA_MASK_BIND))
26617 +               return 1;
26618 +
26619 +       if (sk2_rcv_saddr &&
26620 +           !sk1_rcv_saddr &&
26621 +           v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, NXA_MASK_BIND))
26622 +               return 1;
26623 +
26624 +       if (!sk1_rcv_saddr &&
26625 +           !sk2_rcv_saddr &&
26626 +           nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info))
26627 +               return 1;
26628 +
26629 +       return 0;
26630 +}
26631 +
26632  int inet_csk_bind_conflict(const struct sock *sk,
26633                            const struct inet_bind_bucket *tb)
26634  {
26635 -       const __be32 sk_rcv_saddr = inet_rcv_saddr(sk);
26636         struct sock *sk2;
26637         struct hlist_node *node;
26638         int reuse = sk->sk_reuse;
26639 @@ -72,9 +102,7 @@ int inet_csk_bind_conflict(const struct 
26640                      sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) {
26641                         if (!reuse || !sk2->sk_reuse ||
26642                             sk2->sk_state == TCP_LISTEN) {
26643 -                               const __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2);
26644 -                               if (!sk2_rcv_saddr || !sk_rcv_saddr ||
26645 -                                   sk2_rcv_saddr == sk_rcv_saddr)
26646 +                               if (ipv4_rcv_saddr_equal(sk, sk2))
26647                                         break;
26648                         }
26649                 }
26650 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/inet_diag.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_diag.c
26651 --- linux-2.6.29.2/net/ipv4/inet_diag.c 2009-03-24 14:22:46.000000000 +0100
26652 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_diag.c   2009-03-24 14:48:37.000000000 +0100
26653 @@ -32,6 +32,8 @@
26654  #include <linux/stddef.h>
26655  
26656  #include <linux/inet_diag.h>
26657 +#include <linux/vs_network.h>
26658 +#include <linux/vs_inet.h>
26659  
26660  static const struct inet_diag_handler **inet_diag_table;
26661  
26662 @@ -118,8 +120,8 @@ static int inet_csk_diag_fill(struct soc
26663  
26664         r->id.idiag_sport = inet->sport;
26665         r->id.idiag_dport = inet->dport;
26666 -       r->id.idiag_src[0] = inet->rcv_saddr;
26667 -       r->id.idiag_dst[0] = inet->daddr;
26668 +       r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, inet->rcv_saddr);
26669 +       r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, inet->daddr);
26670  
26671  #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
26672         if (r->idiag_family == AF_INET6) {
26673 @@ -206,8 +208,8 @@ static int inet_twsk_diag_fill(struct in
26674         r->id.idiag_cookie[1] = (u32)(((unsigned long)tw >> 31) >> 1);
26675         r->id.idiag_sport     = tw->tw_sport;
26676         r->id.idiag_dport     = tw->tw_dport;
26677 -       r->id.idiag_src[0]    = tw->tw_rcv_saddr;
26678 -       r->id.idiag_dst[0]    = tw->tw_daddr;
26679 +       r->id.idiag_src[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr);
26680 +       r->id.idiag_dst[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr);
26681         r->idiag_state        = tw->tw_substate;
26682         r->idiag_timer        = 3;
26683         r->idiag_expires      = DIV_ROUND_UP(tmo * 1000, HZ);
26684 @@ -264,6 +266,7 @@ static int inet_diag_get_exact(struct sk
26685         err = -EINVAL;
26686  
26687         if (req->idiag_family == AF_INET) {
26688 +               /* TODO: lback */
26689                 sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0],
26690                                  req->id.idiag_dport, req->id.idiag_src[0],
26691                                  req->id.idiag_sport, req->id.idiag_if);
26692 @@ -506,6 +509,7 @@ static int inet_csk_diag_dump(struct soc
26693                 } else
26694  #endif
26695                 {
26696 +                       /* TODO: lback */
26697                         entry.saddr = &inet->rcv_saddr;
26698                         entry.daddr = &inet->daddr;
26699                 }
26700 @@ -542,6 +546,7 @@ static int inet_twsk_diag_dump(struct in
26701                 } else
26702  #endif
26703                 {
26704 +                       /* TODO: lback */
26705                         entry.saddr = &tw->tw_rcv_saddr;
26706                         entry.daddr = &tw->tw_daddr;
26707                 }
26708 @@ -588,8 +593,8 @@ static int inet_diag_fill_req(struct sk_
26709  
26710         r->id.idiag_sport = inet->sport;
26711         r->id.idiag_dport = ireq->rmt_port;
26712 -       r->id.idiag_src[0] = ireq->loc_addr;
26713 -       r->id.idiag_dst[0] = ireq->rmt_addr;
26714 +       r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->loc_addr);
26715 +       r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->rmt_addr);
26716         r->idiag_expires = jiffies_to_msecs(tmo);
26717         r->idiag_rqueue = 0;
26718         r->idiag_wqueue = 0;
26719 @@ -659,6 +664,7 @@ static int inet_diag_dump_reqs(struct sk
26720                                 continue;
26721  
26722                         if (bc) {
26723 +                               /* TODO: lback */
26724                                 entry.saddr =
26725  #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE)
26726                                         (entry.family == AF_INET6) ?
26727 @@ -729,6 +735,8 @@ static int inet_diag_dump(struct sk_buff
26728                         sk_nulls_for_each(sk, node, &ilb->head) {
26729                                 struct inet_sock *inet = inet_sk(sk);
26730  
26731 +                               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
26732 +                                       continue;
26733                                 if (num < s_num) {
26734                                         num++;
26735                                         continue;
26736 @@ -795,6 +803,8 @@ skip_listen_ht:
26737                 sk_nulls_for_each(sk, node, &head->chain) {
26738                         struct inet_sock *inet = inet_sk(sk);
26739  
26740 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
26741 +                               continue;
26742                         if (num < s_num)
26743                                 goto next_normal;
26744                         if (!(r->idiag_states & (1 << sk->sk_state)))
26745 @@ -819,6 +829,8 @@ next_normal:
26746                         inet_twsk_for_each(tw, node,
26747                                     &head->twchain) {
26748  
26749 +                               if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
26750 +                                       continue;
26751                                 if (num < s_num)
26752                                         goto next_dying;
26753                                 if (r->id.idiag_sport != tw->tw_sport &&
26754 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/inet_hashtables.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_hashtables.c
26755 --- linux-2.6.29.2/net/ipv4/inet_hashtables.c   2009-03-24 14:22:46.000000000 +0100
26756 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/inet_hashtables.c     2009-04-17 15:35:48.000000000 +0200
26757 @@ -21,6 +21,7 @@
26758  
26759  #include <net/inet_connection_sock.h>
26760  #include <net/inet_hashtables.h>
26761 +#include <net/route.h>
26762  #include <net/ip.h>
26763  
26764  /*
26765 @@ -125,6 +126,11 @@ static inline int compute_score(struct s
26766                         if (rcv_saddr != daddr)
26767                                 return -1;
26768                         score += 2;
26769 +               } else {
26770 +                       /* block non nx_info ips */
26771 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
26772 +                               daddr, NXA_MASK_BIND))
26773 +                               return -1;
26774                 }
26775                 if (sk->sk_bound_dev_if) {
26776                         if (sk->sk_bound_dev_if != dif)
26777 @@ -142,7 +148,6 @@ static inline int compute_score(struct s
26778   * wildcarded during the search since they can never be otherwise.
26779   */
26780  
26781 -
26782  struct sock *__inet_lookup_listener(struct net *net,
26783                                     struct inet_hashinfo *hashinfo,
26784                                     const __be32 daddr, const unsigned short hnum,
26785 @@ -165,6 +170,7 @@ begin:
26786                         hiscore = score;
26787                 }
26788         }
26789 +
26790         /*
26791          * if the nulls value we got at the end of this lookup is
26792          * not the expected one, we must restart lookup.
26793 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/netfilter/nf_nat_helper.c
26794 --- linux-2.6.29.2/net/ipv4/netfilter/nf_nat_helper.c   2008-12-25 00:26:37.000000000 +0100
26795 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/netfilter/nf_nat_helper.c     2009-02-22 22:54:26.000000000 +0100
26796 @@ -19,6 +19,7 @@
26797  #include <net/route.h>
26798  
26799  #include <linux/netfilter_ipv4.h>
26800 +#include <net/route.h>
26801  #include <net/netfilter/nf_conntrack.h>
26802  #include <net/netfilter/nf_conntrack_helper.h>
26803  #include <net/netfilter/nf_conntrack_ecache.h>
26804 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/netfilter.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/netfilter.c
26805 --- linux-2.6.29.2/net/ipv4/netfilter.c 2009-03-24 14:22:46.000000000 +0100
26806 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/netfilter.c   2009-03-24 14:48:37.000000000 +0100
26807 @@ -4,7 +4,7 @@
26808  #include <linux/netfilter_ipv4.h>
26809  #include <linux/ip.h>
26810  #include <linux/skbuff.h>
26811 -#include <net/route.h>
26812 +// #include <net/route.h>
26813  #include <net/xfrm.h>
26814  #include <net/ip.h>
26815  #include <net/netfilter/nf_queue.h>
26816 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/raw.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/raw.c
26817 --- linux-2.6.29.2/net/ipv4/raw.c       2009-03-24 14:22:46.000000000 +0100
26818 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/raw.c 2009-03-24 14:48:37.000000000 +0100
26819 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
26820  
26821                 if (net_eq(sock_net(sk), net) && inet->num == num       &&
26822                     !(inet->daddr && inet->daddr != raddr)              &&
26823 -                   !(inet->rcv_saddr && inet->rcv_saddr != laddr)      &&
26824 +                   v4_sock_addr_match(sk->sk_nx_info, inet, laddr)     &&
26825                     !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
26826                         goto found; /* gotcha */
26827         }
26828 @@ -372,6 +372,12 @@ static int raw_send_hdrinc(struct sock *
26829                 icmp_out_count(net, ((struct icmphdr *)
26830                         skb_transport_header(skb))->type);
26831  
26832 +       err = -EPERM;
26833 +       if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) &&
26834 +               sk->sk_nx_info &&
26835 +               !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND))
26836 +               goto error_free;
26837 +
26838         err = NF_HOOK(PF_INET, NF_INET_LOCAL_OUT, skb, NULL, rt->u.dst.dev,
26839                       dst_output);
26840         if (err > 0)
26841 @@ -383,6 +389,7 @@ out:
26842  
26843  error_fault:
26844         err = -EFAULT;
26845 +error_free:
26846         kfree_skb(skb);
26847  error:
26848         IP_INC_STATS(net, IPSTATS_MIB_OUTDISCARDS);
26849 @@ -550,6 +557,13 @@ static int raw_sendmsg(struct kiocb *ioc
26850                 }
26851  
26852                 security_sk_classify_flow(sk, &fl);
26853 +               if (sk->sk_nx_info) {
26854 +                       err = ip_v4_find_src(sock_net(sk),
26855 +                               sk->sk_nx_info, &rt, &fl);
26856 +
26857 +                       if (err)
26858 +                               goto done;
26859 +               }
26860                 err = ip_route_output_flow(sock_net(sk), &rt, &fl, sk, 1);
26861         }
26862         if (err)
26863 @@ -619,17 +633,19 @@ static int raw_bind(struct sock *sk, str
26864  {
26865         struct inet_sock *inet = inet_sk(sk);
26866         struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
26867 +       struct nx_v4_sock_addr nsa = { 0 };
26868         int ret = -EINVAL;
26869         int chk_addr_ret;
26870  
26871         if (sk->sk_state != TCP_CLOSE || addr_len < sizeof(struct sockaddr_in))
26872                 goto out;
26873 -       chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr);
26874 +       v4_map_sock_addr(inet, addr, &nsa);
26875 +       chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr);
26876         ret = -EADDRNOTAVAIL;
26877 -       if (addr->sin_addr.s_addr && chk_addr_ret != RTN_LOCAL &&
26878 +       if (nsa.saddr && chk_addr_ret != RTN_LOCAL &&
26879             chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST)
26880                 goto out;
26881 -       inet->rcv_saddr = inet->saddr = addr->sin_addr.s_addr;
26882 +       v4_set_sock_addr(inet, &nsa);
26883         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
26884                 inet->saddr = 0;  /* Use device */
26885         sk_dst_reset(sk);
26886 @@ -681,7 +697,8 @@ static int raw_recvmsg(struct kiocb *ioc
26887         /* Copy the address. */
26888         if (sin) {
26889                 sin->sin_family = AF_INET;
26890 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
26891 +               sin->sin_addr.s_addr =
26892 +                       nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr);
26893                 sin->sin_port = 0;
26894                 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
26895         }
26896 @@ -858,7 +875,8 @@ static struct sock *raw_get_first(struct
26897                 struct hlist_node *node;
26898  
26899                 sk_for_each(sk, node, &state->h->ht[state->bucket])
26900 -                       if (sock_net(sk) == seq_file_net(seq))
26901 +                       if ((sock_net(sk) == seq_file_net(seq)) &&
26902 +                               nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
26903                                 goto found;
26904         }
26905         sk = NULL;
26906 @@ -874,7 +892,8 @@ static struct sock *raw_get_next(struct 
26907                 sk = sk_next(sk);
26908  try_again:
26909                 ;
26910 -       } while (sk && sock_net(sk) != seq_file_net(seq));
26911 +       } while (sk && ((sock_net(sk) != seq_file_net(seq)) ||
26912 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
26913  
26914         if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
26915                 sk = sk_head(&state->h->ht[state->bucket]);
26916 @@ -933,7 +952,10 @@ static void raw_sock_seq_show(struct seq
26917  
26918         seq_printf(seq, "%4d: %08X:%04X %08X:%04X"
26919                 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d\n",
26920 -               i, src, srcp, dest, destp, sp->sk_state,
26921 +               i,
26922 +               nx_map_sock_lback(current_nx_info(), src), srcp,
26923 +               nx_map_sock_lback(current_nx_info(), dest), destp,
26924 +               sp->sk_state,
26925                 atomic_read(&sp->sk_wmem_alloc),
26926                 atomic_read(&sp->sk_rmem_alloc),
26927                 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
26928 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/tcp.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp.c
26929 --- linux-2.6.29.2/net/ipv4/tcp.c       2009-03-24 14:22:46.000000000 +0100
26930 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp.c 2009-03-24 14:48:37.000000000 +0100
26931 @@ -264,6 +264,7 @@
26932  #include <linux/cache.h>
26933  #include <linux/err.h>
26934  #include <linux/crypto.h>
26935 +#include <linux/in.h>
26936  
26937  #include <net/icmp.h>
26938  #include <net/tcp.h>
26939 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/tcp_ipv4.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp_ipv4.c
26940 --- linux-2.6.29.2/net/ipv4/tcp_ipv4.c  2009-03-24 14:22:46.000000000 +0100
26941 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp_ipv4.c    2009-03-24 19:51:34.000000000 +0100
26942 @@ -1894,6 +1894,12 @@ static void *listening_get_next(struct s
26943                 req = req->dl_next;
26944                 while (1) {
26945                         while (req) {
26946 +                               vxdprintk(VXD_CBIT(net, 6),
26947 +                                       "sk,req: %p [#%d] (from %d)", req->sk,
26948 +                                       (req->sk)?req->sk->sk_nid:0, nx_current_nid());
26949 +                               if (req->sk &&
26950 +                                       !nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT))
26951 +                                       continue;
26952                                 if (req->rsk_ops->family == st->family) {
26953                                         cur = req;
26954                                         goto out;
26955 @@ -1918,6 +1924,10 @@ get_req:
26956         }
26957  get_sk:
26958         sk_nulls_for_each_from(sk, node) {
26959 +               vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
26960 +                       sk, sk->sk_nid, nx_current_nid());
26961 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
26962 +                       continue;
26963                 if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) {
26964                         cur = sk;
26965                         goto out;
26966 @@ -1981,6 +1991,11 @@ static void *established_get_first(struc
26967  
26968                 spin_lock_bh(lock);
26969                 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
26970 +                       vxdprintk(VXD_CBIT(net, 6),
26971 +                               "sk,egf: %p [#%d] (from %d)",
26972 +                               sk, sk->sk_nid, nx_current_nid());
26973 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
26974 +                               continue;
26975                         if (sk->sk_family != st->family ||
26976                             !net_eq(sock_net(sk), net)) {
26977                                 continue;
26978 @@ -1991,6 +2006,11 @@ static void *established_get_first(struc
26979                 st->state = TCP_SEQ_STATE_TIME_WAIT;
26980                 inet_twsk_for_each(tw, node,
26981                                    &tcp_hashinfo.ehash[st->bucket].twchain) {
26982 +                       vxdprintk(VXD_CBIT(net, 6),
26983 +                               "tw: %p [#%d] (from %d)",
26984 +                               tw, tw->tw_nid, nx_current_nid());
26985 +                       if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
26986 +                               continue;
26987                         if (tw->tw_family != st->family ||
26988                             !net_eq(twsk_net(tw), net)) {
26989                                 continue;
26990 @@ -2019,7 +2039,9 @@ static void *established_get_next(struct
26991                 tw = cur;
26992                 tw = tw_next(tw);
26993  get_tw:
26994 -               while (tw && (tw->tw_family != st->family || !net_eq(twsk_net(tw), net))) {
26995 +               while (tw && (tw->tw_family != st->family ||
26996 +                       !net_eq(twsk_net(tw), net) ||
26997 +                       !nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) {
26998                         tw = tw_next(tw);
26999                 }
27000                 if (tw) {
27001 @@ -2042,6 +2064,11 @@ get_tw:
27002                 sk = sk_nulls_next(sk);
27003  
27004         sk_nulls_for_each_from(sk, node) {
27005 +               vxdprintk(VXD_CBIT(net, 6),
27006 +                       "sk,egn: %p [#%d] (from %d)",
27007 +                       sk, sk->sk_nid, nx_current_nid());
27008 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
27009 +                       continue;
27010                 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
27011                         goto found;
27012         }
27013 @@ -2193,9 +2220,9 @@ static void get_openreq4(struct sock *sk
27014         seq_printf(f, "%4d: %08X:%04X %08X:%04X"
27015                 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %p%n",
27016                 i,
27017 -               ireq->loc_addr,
27018 +               nx_map_sock_lback(current_nx_info(), ireq->loc_addr),
27019                 ntohs(inet_sk(sk)->sport),
27020 -               ireq->rmt_addr,
27021 +               nx_map_sock_lback(current_nx_info(), ireq->rmt_addr),
27022                 ntohs(ireq->rmt_port),
27023                 TCP_SYN_RECV,
27024                 0, 0, /* could print option size, but that is af dependent. */
27025 @@ -2238,7 +2265,10 @@ static void get_tcp4_sock(struct sock *s
27026  
27027         seq_printf(f, "%4d: %08X:%04X %08X:%04X %02X %08X:%08X %02X:%08lX "
27028                         "%08X %5d %8d %lu %d %p %lu %lu %u %u %d%n",
27029 -               i, src, srcp, dest, destp, sk->sk_state,
27030 +               i,
27031 +               nx_map_sock_lback(current_nx_info(), src), srcp,
27032 +               nx_map_sock_lback(current_nx_info(), dest), destp,
27033 +               sk->sk_state,
27034                 tp->write_seq - tp->snd_una,
27035                 sk->sk_state == TCP_LISTEN ? sk->sk_ack_backlog :
27036                                              (tp->rcv_nxt - tp->copied_seq),
27037 @@ -2274,7 +2304,10 @@ static void get_timewait4_sock(struct in
27038  
27039         seq_printf(f, "%4d: %08X:%04X %08X:%04X"
27040                 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n",
27041 -               i, src, srcp, dest, destp, tw->tw_substate, 0, 0,
27042 +               i,
27043 +               nx_map_sock_lback(current_nx_info(), src), srcp,
27044 +               nx_map_sock_lback(current_nx_info(), dest), destp,
27045 +               tw->tw_substate, 0, 0,
27046                 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
27047                 atomic_read(&tw->tw_refcnt), tw, len);
27048  }
27049 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/tcp_minisocks.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp_minisocks.c
27050 --- linux-2.6.29.2/net/ipv4/tcp_minisocks.c     2009-03-24 14:22:46.000000000 +0100
27051 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/tcp_minisocks.c       2009-03-24 14:48:37.000000000 +0100
27052 @@ -26,6 +26,10 @@
27053  #include <net/inet_common.h>
27054  #include <net/xfrm.h>
27055  
27056 +#include <linux/vs_limit.h>
27057 +#include <linux/vs_socket.h>
27058 +#include <linux/vs_context.h>
27059 +
27060  #ifdef CONFIG_SYSCTL
27061  #define SYNC_INIT 0 /* let the user enable it */
27062  #else
27063 @@ -293,6 +297,11 @@ void tcp_time_wait(struct sock *sk, int 
27064                 tcptw->tw_ts_recent     = tp->rx_opt.ts_recent;
27065                 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
27066  
27067 +               tw->tw_xid              = sk->sk_xid;
27068 +               tw->tw_vx_info          = NULL;
27069 +               tw->tw_nid              = sk->sk_nid;
27070 +               tw->tw_nx_info          = NULL;
27071 +
27072  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
27073                 if (tw->tw_family == PF_INET6) {
27074                         struct ipv6_pinfo *np = inet6_sk(sk);
27075 diff -NurpP --minimal linux-2.6.29.2/net/ipv4/udp.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/udp.c
27076 --- linux-2.6.29.2/net/ipv4/udp.c       2009-04-30 10:50:35.000000000 +0200
27077 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv4/udp.c 2009-04-15 22:58:30.000000000 +0200
27078 @@ -222,14 +222,7 @@ fail:
27079         return error;
27080  }
27081  
27082 -static int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
27083 -{
27084 -       struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
27085 -
27086 -       return  ( !ipv6_only_sock(sk2)  &&
27087 -                 (!inet1->rcv_saddr || !inet2->rcv_saddr ||
27088 -                  inet1->rcv_saddr == inet2->rcv_saddr      ));
27089 -}
27090 +extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *);
27091  
27092  int udp_v4_get_port(struct sock *sk, unsigned short snum)
27093  {
27094 @@ -251,6 +244,11 @@ static inline int compute_score(struct s
27095                         if (inet->rcv_saddr != daddr)
27096                                 return -1;
27097                         score += 2;
27098 +               } else {
27099 +                       /* block non nx_info ips */
27100 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
27101 +                               daddr, NXA_MASK_BIND))
27102 +                               return -1;
27103                 }
27104                 if (inet->daddr) {
27105                         if (inet->daddr != saddr)
27106 @@ -271,6 +269,7 @@ static inline int compute_score(struct s
27107         return score;
27108  }
27109  
27110 +
27111  /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
27112   * harder than this. -DaveM
27113   */
27114 @@ -292,6 +291,11 @@ begin:
27115         sk_nulls_for_each_rcu(sk, node, &hslot->head) {
27116                 score = compute_score(sk, net, saddr, hnum, sport,
27117                                       daddr, dport, dif);
27118 +               /* FIXME: disabled?
27119 +               if (score == 9) {
27120 +                       result = sk;
27121 +                       break;
27122 +               } else */
27123                 if (score > badness) {
27124                         result = sk;
27125                         badness = score;
27126 @@ -305,6 +309,7 @@ begin:
27127         if (get_nulls_value(node) != hash)
27128                 goto begin;
27129  
27130 +
27131         if (result) {
27132                 if (unlikely(!atomic_inc_not_zero(&result->sk_refcnt)))
27133                         result = NULL;
27134 @@ -314,6 +319,7 @@ begin:
27135                         goto begin;
27136                 }
27137         }
27138 +
27139         rcu_read_unlock();
27140         return result;
27141  }
27142 @@ -356,7 +362,7 @@ static inline struct sock *udp_v4_mcast_
27143                     s->sk_hash != hnum                                  ||
27144                     (inet->daddr && inet->daddr != rmt_addr)            ||
27145                     (inet->dport != rmt_port && inet->dport)            ||
27146 -                   (inet->rcv_saddr && inet->rcv_saddr != loc_addr)    ||
27147 +                   !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) ||
27148                     ipv6_only_sock(s)                                   ||
27149                     (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
27150                         continue;
27151 @@ -694,8 +700,13 @@ int udp_sendmsg(struct kiocb *iocb, stru
27152                                                { .sport = inet->sport,
27153                                                  .dport = dport } } };
27154                 struct net *net = sock_net(sk);
27155 +               struct nx_info *nxi = sk->sk_nx_info;
27156  
27157                 security_sk_classify_flow(sk, &fl);
27158 +               err = ip_v4_find_src(net, nxi, &rt, &fl);
27159 +               if (err)
27160 +                       goto out;
27161 +
27162                 err = ip_route_output_flow(net, &rt, &fl, sk, 1);
27163                 if (err) {
27164                         if (err == -ENETUNREACH)
27165 @@ -940,7 +951,8 @@ try_again:
27166         {
27167                 sin->sin_family = AF_INET;
27168                 sin->sin_port = udp_hdr(skb)->source;
27169 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
27170 +               sin->sin_addr.s_addr = nx_map_sock_lback(
27171 +                       skb->sk->sk_nx_info, ip_hdr(skb)->saddr);
27172                 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
27173         }
27174         if (inet->cmsg_flags)
27175 @@ -1594,6 +1606,8 @@ static struct sock *udp_get_first(struct
27176                 sk_nulls_for_each(sk, node, &hslot->head) {
27177                         if (!net_eq(sock_net(sk), net))
27178                                 continue;
27179 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
27180 +                               continue;
27181                         if (sk->sk_family == state->family)
27182                                 goto found;
27183                 }
27184 @@ -1611,7 +1625,9 @@ static struct sock *udp_get_next(struct 
27185  
27186         do {
27187                 sk = sk_nulls_next(sk);
27188 -       } while (sk && (!net_eq(sock_net(sk), net) || sk->sk_family != state->family));
27189 +       } while (sk && (!net_eq(sock_net(sk), net) ||
27190 +               sk->sk_family != state->family ||
27191 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
27192  
27193         if (!sk) {
27194                 if (state->bucket < UDP_HTABLE_SIZE)
27195 @@ -1716,7 +1732,10 @@ static void udp4_format_sock(struct sock
27196  
27197         seq_printf(f, "%4d: %08X:%04X %08X:%04X"
27198                 " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d%n",
27199 -               bucket, src, srcp, dest, destp, sp->sk_state,
27200 +               bucket,
27201 +               nx_map_sock_lback(current_nx_info(), src), srcp,
27202 +               nx_map_sock_lback(current_nx_info(), dest), destp,
27203 +               sp->sk_state,
27204                 atomic_read(&sp->sk_wmem_alloc),
27205                 atomic_read(&sp->sk_rmem_alloc),
27206                 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
27207 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/addrconf.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/addrconf.c
27208 --- linux-2.6.29.2/net/ipv6/addrconf.c  2009-03-24 14:22:46.000000000 +0100
27209 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/addrconf.c    2009-03-24 20:39:23.000000000 +0100
27210 @@ -85,6 +85,8 @@
27211  
27212  #include <linux/proc_fs.h>
27213  #include <linux/seq_file.h>
27214 +#include <linux/vs_network.h>
27215 +#include <linux/vs_inet6.h>
27216  
27217  /* Set to 3 to get tracing... */
27218  #define ACONF_DEBUG 2
27219 @@ -1111,7 +1113,7 @@ out:
27220  
27221  int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev,
27222                        const struct in6_addr *daddr, unsigned int prefs,
27223 -                      struct in6_addr *saddr)
27224 +                      struct in6_addr *saddr, struct nx_info *nxi)
27225  {
27226         struct ipv6_saddr_score scores[2],
27227                                 *score = &scores[0], *hiscore = &scores[1];
27228 @@ -1184,6 +1186,8 @@ int ipv6_dev_get_saddr(struct net *net, 
27229                                                dev->name);
27230                                 continue;
27231                         }
27232 +                       if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1))
27233 +                               continue;
27234  
27235                         score->rule = -1;
27236                         bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
27237 @@ -1367,35 +1371,46 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
27238         return ifp;
27239  }
27240  
27241 +extern int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2);
27242 +
27243  int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
27244  {
27245         const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr;
27246         const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
27247 -       __be32 sk_rcv_saddr = inet_sk(sk)->rcv_saddr;
27248         __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2);
27249         int sk_ipv6only = ipv6_only_sock(sk);
27250         int sk2_ipv6only = inet_v6_ipv6only(sk2);
27251         int addr_type = ipv6_addr_type(sk_rcv_saddr6);
27252         int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
27253  
27254 -       if (!sk2_rcv_saddr && !sk_ipv6only)
27255 +       /* FIXME: needs handling for v4 ANY */
27256 +       if (!sk2_rcv_saddr && !sk_ipv6only && !sk2->sk_nx_info)
27257                 return 1;
27258  
27259         if (addr_type2 == IPV6_ADDR_ANY &&
27260 -           !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
27261 +           !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED) &&
27262 +           v6_addr_in_nx_info(sk2->sk_nx_info, sk_rcv_saddr6, -1))
27263                 return 1;
27264  
27265         if (addr_type == IPV6_ADDR_ANY &&
27266 -           !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
27267 +           !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED) &&
27268 +           (sk2_rcv_saddr6 && v6_addr_in_nx_info(sk->sk_nx_info, sk2_rcv_saddr6, -1)))
27269 +               return 1;
27270 +
27271 +       if (addr_type == IPV6_ADDR_ANY &&
27272 +           addr_type2 == IPV6_ADDR_ANY &&
27273 +           nx_v6_addr_conflict(sk->sk_nx_info, sk2->sk_nx_info))
27274                 return 1;
27275  
27276         if (sk2_rcv_saddr6 &&
27277 +           addr_type != IPV6_ADDR_ANY &&
27278 +           addr_type != IPV6_ADDR_ANY &&
27279             ipv6_addr_equal(sk_rcv_saddr6, sk2_rcv_saddr6))
27280                 return 1;
27281  
27282         if (addr_type == IPV6_ADDR_MAPPED &&
27283             !sk2_ipv6only &&
27284 -           (!sk2_rcv_saddr || !sk_rcv_saddr || sk_rcv_saddr == sk2_rcv_saddr))
27285 +           ipv4_rcv_saddr_equal(sk, sk2))
27286                 return 1;
27287  
27288         return 0;
27289 @@ -2993,7 +3008,10 @@ static void if6_seq_stop(struct seq_file
27290  static int if6_seq_show(struct seq_file *seq, void *v)
27291  {
27292         struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
27293 -       seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
27294 +
27295 +       if (nx_check(0, VS_ADMIN|VS_WATCH) ||
27296 +           v6_addr_in_nx_info(current_nx_info(), &ifp->addr, -1))
27297 +               seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
27298                    &ifp->addr,
27299                    ifp->idev->dev->ifindex,
27300                    ifp->prefix_len,
27301 @@ -3487,6 +3505,12 @@ static int inet6_dump_addr(struct sk_buf
27302         struct ifmcaddr6 *ifmca;
27303         struct ifacaddr6 *ifaca;
27304         struct net *net = sock_net(skb->sk);
27305 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
27306 +
27307 +       /* disable ipv6 on non v6 guests */
27308 +       if (nxi && !nx_info_has_v6(nxi))
27309 +               return skb->len;
27310 +
27311  
27312         s_idx = cb->args[0];
27313         s_ip_idx = ip_idx = cb->args[1];
27314 @@ -3508,6 +3532,8 @@ static int inet6_dump_addr(struct sk_buf
27315                              ifa = ifa->if_next, ip_idx++) {
27316                                 if (ip_idx < s_ip_idx)
27317                                         continue;
27318 +                               if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
27319 +                                       continue;
27320                                 err = inet6_fill_ifaddr(skb, ifa,
27321                                                         NETLINK_CB(cb->skb).pid,
27322                                                         cb->nlh->nlmsg_seq,
27323 @@ -3521,6 +3547,8 @@ static int inet6_dump_addr(struct sk_buf
27324                              ifmca = ifmca->next, ip_idx++) {
27325                                 if (ip_idx < s_ip_idx)
27326                                         continue;
27327 +                               if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
27328 +                                       continue;
27329                                 err = inet6_fill_ifmcaddr(skb, ifmca,
27330                                                           NETLINK_CB(cb->skb).pid,
27331                                                           cb->nlh->nlmsg_seq,
27332 @@ -3534,6 +3562,8 @@ static int inet6_dump_addr(struct sk_buf
27333                              ifaca = ifaca->aca_next, ip_idx++) {
27334                                 if (ip_idx < s_ip_idx)
27335                                         continue;
27336 +                               if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
27337 +                                       continue;
27338                                 err = inet6_fill_ifacaddr(skb, ifaca,
27339                                                           NETLINK_CB(cb->skb).pid,
27340                                                           cb->nlh->nlmsg_seq,
27341 @@ -3819,12 +3849,19 @@ static int inet6_dump_ifinfo(struct sk_b
27342         int s_idx = cb->args[0];
27343         struct net_device *dev;
27344         struct inet6_dev *idev;
27345 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
27346 +
27347 +       /* FIXME: maybe disable ipv6 on non v6 guests?
27348 +       if (skb->sk && skb->sk->sk_vx_info)
27349 +               return skb->len; */
27350  
27351         read_lock(&dev_base_lock);
27352         idx = 0;
27353         for_each_netdev(net, dev) {
27354                 if (idx < s_idx)
27355                         goto cont;
27356 +               if (!v6_dev_in_nx_info(dev, nxi))
27357 +                       goto cont;
27358                 if ((idev = in6_dev_get(dev)) == NULL)
27359                         goto cont;
27360                 err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
27361 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/af_inet6.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/af_inet6.c
27362 --- linux-2.6.29.2/net/ipv6/af_inet6.c  2009-03-24 14:22:46.000000000 +0100
27363 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/af_inet6.c    2009-03-24 14:48:37.000000000 +0100
27364 @@ -41,6 +41,8 @@
27365  #include <linux/netdevice.h>
27366  #include <linux/icmpv6.h>
27367  #include <linux/netfilter_ipv6.h>
27368 +#include <linux/vs_inet.h>
27369 +#include <linux/vs_inet6.h>
27370  
27371  #include <net/ip.h>
27372  #include <net/ipv6.h>
27373 @@ -49,6 +51,7 @@
27374  #include <net/tcp.h>
27375  #include <net/ipip.h>
27376  #include <net/protocol.h>
27377 +#include <net/route.h>
27378  #include <net/inet_common.h>
27379  #include <net/route.h>
27380  #include <net/transp_v6.h>
27381 @@ -146,9 +149,12 @@ lookup_protocol:
27382         }
27383  
27384         err = -EPERM;
27385 +       if ((protocol == IPPROTO_ICMPV6) &&
27386 +               nx_capable(answer->capability, NXC_RAW_ICMP))
27387 +               goto override;
27388         if (answer->capability > 0 && !capable(answer->capability))
27389                 goto out_rcu_unlock;
27390 -
27391 +override:
27392         sock->ops = answer->ops;
27393         answer_prot = answer->prot;
27394         answer_no_check = answer->no_check;
27395 @@ -247,6 +253,7 @@ int inet6_bind(struct socket *sock, stru
27396         struct inet_sock *inet = inet_sk(sk);
27397         struct ipv6_pinfo *np = inet6_sk(sk);
27398         struct net *net = sock_net(sk);
27399 +       struct nx_v6_sock_addr nsa;
27400         __be32 v4addr = 0;
27401         unsigned short snum;
27402         int addr_type = 0;
27403 @@ -258,6 +265,11 @@ int inet6_bind(struct socket *sock, stru
27404  
27405         if (addr_len < SIN6_LEN_RFC2133)
27406                 return -EINVAL;
27407 +
27408 +       err = v6_map_sock_addr(inet, addr, &nsa);
27409 +       if (err)
27410 +               return err;
27411 +
27412         addr_type = ipv6_addr_type(&addr->sin6_addr);
27413         if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
27414                 return -EINVAL;
27415 @@ -281,6 +293,10 @@ int inet6_bind(struct socket *sock, stru
27416                         err = -EADDRNOTAVAIL;
27417                         goto out;
27418                 }
27419 +               if (!v4_addr_in_nx_info(sk->sk_nx_info, v4addr, NXA_MASK_BIND)) {
27420 +                       err = -EADDRNOTAVAIL;
27421 +                       goto out;
27422 +               }
27423         } else {
27424                 if (addr_type != IPV6_ADDR_ANY) {
27425                         struct net_device *dev = NULL;
27426 @@ -306,6 +322,11 @@ int inet6_bind(struct socket *sock, stru
27427                                 }
27428                         }
27429  
27430 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
27431 +                               err = -EADDRNOTAVAIL;
27432 +                               goto out;
27433 +                       }
27434 +
27435                         /* ipv4 addr of the socket is invalid.  Only the
27436                          * unspecified and mapped address have a v4 equivalent.
27437                          */
27438 @@ -324,6 +345,8 @@ int inet6_bind(struct socket *sock, stru
27439                 }
27440         }
27441  
27442 +       v6_set_sock_addr(inet, &nsa);
27443 +
27444         inet->rcv_saddr = v4addr;
27445         inet->saddr = v4addr;
27446  
27447 @@ -416,9 +439,11 @@ int inet6_getname(struct socket *sock, s
27448                         return -ENOTCONN;
27449                 sin->sin6_port = inet->dport;
27450                 ipv6_addr_copy(&sin->sin6_addr, &np->daddr);
27451 +               /* FIXME: remap lback? */
27452                 if (np->sndflow)
27453                         sin->sin6_flowinfo = np->flow_label;
27454         } else {
27455 +               /* FIXME: remap lback? */
27456                 if (ipv6_addr_any(&np->rcv_saddr))
27457                         ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
27458                 else
27459 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/fib6_rules.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/fib6_rules.c
27460 --- linux-2.6.29.2/net/ipv6/fib6_rules.c        2008-12-25 00:26:37.000000000 +0100
27461 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/fib6_rules.c  2009-02-22 22:54:26.000000000 +0100
27462 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
27463                         if (ipv6_dev_get_saddr(net,
27464                                                ip6_dst_idev(&rt->u.dst)->dev,
27465                                                &flp->fl6_dst, srcprefs,
27466 -                                              &saddr))
27467 +                                              &saddr, NULL))
27468                                 goto again;
27469                         if (!ipv6_prefix_equal(&saddr, &r->src.addr,
27470                                                r->src.plen))
27471 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/inet6_hashtables.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/inet6_hashtables.c
27472 --- linux-2.6.29.2/net/ipv6/inet6_hashtables.c  2009-03-24 14:22:46.000000000 +0100
27473 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/inet6_hashtables.c    2009-03-24 20:50:24.000000000 +0100
27474 @@ -16,6 +16,7 @@
27475  
27476  #include <linux/module.h>
27477  #include <linux/random.h>
27478 +#include <linux/vs_inet6.h>
27479  
27480  #include <net/inet_connection_sock.h>
27481  #include <net/inet_hashtables.h>
27482 @@ -76,7 +77,6 @@ struct sock *__inet6_lookup_established(
27483         unsigned int slot = hash & (hashinfo->ehash_size - 1);
27484         struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
27485  
27486 -
27487         rcu_read_lock();
27488  begin:
27489         sk_nulls_for_each_rcu(sk, node, &head->chain) {
27490 @@ -88,7 +88,7 @@ begin:
27491                                 sock_put(sk);
27492                                 goto begin;
27493                         }
27494 -               goto out;
27495 +                       goto out;
27496                 }
27497         }
27498         if (get_nulls_value(node) != slot)
27499 @@ -134,6 +134,9 @@ static int inline compute_score(struct s
27500                         if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
27501                                 return -1;
27502                         score++;
27503 +               } else {
27504 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
27505 +                               return -1;
27506                 }
27507                 if (sk->sk_bound_dev_if) {
27508                         if (sk->sk_bound_dev_if != dif)
27509 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/ip6_output.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/ip6_output.c
27510 --- linux-2.6.29.2/net/ipv6/ip6_output.c        2009-03-24 14:22:47.000000000 +0100
27511 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/ip6_output.c  2009-03-24 14:48:37.000000000 +0100
27512 @@ -951,7 +951,7 @@ static int ip6_dst_lookup_tail(struct so
27513                 err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
27514                                          &fl->fl6_dst,
27515                                          sk ? inet6_sk(sk)->srcprefs : 0,
27516 -                                        &fl->fl6_src);
27517 +                                        &fl->fl6_src, sk->sk_nx_info);
27518                 if (err)
27519                         goto out_err_release;
27520         }
27521 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/Kconfig linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/Kconfig
27522 --- linux-2.6.29.2/net/ipv6/Kconfig     2008-12-25 00:26:37.000000000 +0100
27523 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/Kconfig       2009-02-22 22:54:26.000000000 +0100
27524 @@ -4,8 +4,8 @@
27525  
27526  #   IPv6 as module will cause a CRASH if you try to unload it
27527  menuconfig IPV6
27528 -       tristate "The IPv6 protocol"
27529 -       default m
27530 +       bool "The IPv6 protocol"
27531 +       default n
27532         ---help---
27533           This is complemental support for the IP version 6.
27534           You will still be able to do traditional IPv4 networking as well.
27535 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/ndisc.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/ndisc.c
27536 --- linux-2.6.29.2/net/ipv6/ndisc.c     2009-03-24 14:22:47.000000000 +0100
27537 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/ndisc.c       2009-03-24 14:48:37.000000000 +0100
27538 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
27539         } else {
27540                 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
27541                                        inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
27542 -                                      &tmpaddr))
27543 +                                      &tmpaddr, NULL /* FIXME: ? */ ))
27544                         return;
27545                 src_addr = &tmpaddr;
27546         }
27547 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/raw.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/raw.c
27548 --- linux-2.6.29.2/net/ipv6/raw.c       2009-03-24 14:22:47.000000000 +0100
27549 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/raw.c 2009-03-24 14:48:37.000000000 +0100
27550 @@ -29,6 +29,7 @@
27551  #include <linux/icmpv6.h>
27552  #include <linux/netfilter.h>
27553  #include <linux/netfilter_ipv6.h>
27554 +#include <linux/vs_inet6.h>
27555  #include <linux/skbuff.h>
27556  #include <asm/uaccess.h>
27557  #include <asm/ioctls.h>
27558 @@ -281,6 +282,13 @@ static int rawv6_bind(struct sock *sk, s
27559                         }
27560                 }
27561  
27562 +               if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
27563 +                       err = -EADDRNOTAVAIL;
27564 +                       if (dev)
27565 +                               dev_put(dev);
27566 +                       goto out;
27567 +               }
27568 +
27569                 /* ipv4 addr of the socket is invalid.  Only the
27570                  * unspecified and mapped address have a v4 equivalent.
27571                  */
27572 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/route.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/route.c
27573 --- linux-2.6.29.2/net/ipv6/route.c     2009-03-24 14:22:47.000000000 +0100
27574 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/route.c       2009-03-24 14:48:37.000000000 +0100
27575 @@ -2254,7 +2254,8 @@ static int rt6_fill_node(struct net *net
27576                 struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
27577                 struct in6_addr saddr_buf;
27578                 if (ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
27579 -                                      dst, 0, &saddr_buf) == 0)
27580 +                       dst, 0, &saddr_buf,
27581 +                       (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0)
27582                         NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
27583         }
27584  
27585 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/tcp_ipv6.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/tcp_ipv6.c
27586 --- linux-2.6.29.2/net/ipv6/tcp_ipv6.c  2009-03-24 14:22:47.000000000 +0100
27587 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/tcp_ipv6.c    2009-03-24 14:48:37.000000000 +0100
27588 @@ -68,6 +68,7 @@
27589  
27590  #include <linux/crypto.h>
27591  #include <linux/scatterlist.h>
27592 +#include <linux/vs_inet6.h>
27593  
27594  static void    tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
27595  static void    tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
27596 @@ -156,8 +157,15 @@ static int tcp_v6_connect(struct sock *s
27597          *      connect() to INADDR_ANY means loopback (BSD'ism).
27598          */
27599  
27600 -       if(ipv6_addr_any(&usin->sin6_addr))
27601 -               usin->sin6_addr.s6_addr[15] = 0x1;
27602 +       if(ipv6_addr_any(&usin->sin6_addr)) {
27603 +               struct nx_info *nxi =  sk->sk_nx_info;
27604 +
27605 +               if (nxi && nx_info_has_v6(nxi))
27606 +                       /* FIXME: remap lback? */
27607 +                       usin->sin6_addr = nxi->v6.ip;
27608 +               else
27609 +                       usin->sin6_addr.s6_addr[15] = 0x1;
27610 +       }
27611  
27612         addr_type = ipv6_addr_type(&usin->sin6_addr);
27613  
27614 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/udp.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/udp.c
27615 --- linux-2.6.29.2/net/ipv6/udp.c       2009-03-24 14:22:47.000000000 +0100
27616 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/udp.c 2009-03-24 20:56:49.000000000 +0100
27617 @@ -47,6 +47,7 @@
27618  
27619  #include <linux/proc_fs.h>
27620  #include <linux/seq_file.h>
27621 +#include <linux/vs_inet6.h>
27622  #include "udp_impl.h"
27623  
27624  int udp_v6_get_port(struct sock *sk, unsigned short snum)
27625 @@ -77,6 +78,10 @@ static inline int compute_score(struct s
27626                         if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
27627                                 return -1;
27628                         score++;
27629 +               } else {
27630 +                       /* block non nx_info ips */
27631 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
27632 +                               return -1;
27633                 }
27634                 if (!ipv6_addr_any(&np->daddr)) {
27635                         if (!ipv6_addr_equal(&np->daddr, saddr))
27636 diff -NurpP --minimal linux-2.6.29.2/net/ipv6/xfrm6_policy.c linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/xfrm6_policy.c
27637 --- linux-2.6.29.2/net/ipv6/xfrm6_policy.c      2009-03-24 14:22:47.000000000 +0100
27638 +++ linux-2.6.29.2-vs2.3.0.36.12/net/ipv6/xfrm6_policy.c        2009-03-24 14:48:37.000000000 +0100
27639 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
27640         dev = ip6_dst_idev(dst)->dev;
27641         ipv6_dev_get_saddr(dev_net(dev), dev,
27642                            (struct in6_addr *)&daddr->a6, 0,
27643 -                          (struct in6_addr *)&saddr->a6);
27644 +                          (struct in6_addr *)&saddr->a6, NULL);
27645         dst_release(dst);
27646         return 0;
27647  }
27648 diff -NurpP --minimal linux-2.6.29.2/net/netlink/af_netlink.c linux-2.6.29.2-vs2.3.0.36.12/net/netlink/af_netlink.c
27649 --- linux-2.6.29.2/net/netlink/af_netlink.c     2009-03-24 14:22:47.000000000 +0100
27650 +++ linux-2.6.29.2-vs2.3.0.36.12/net/netlink/af_netlink.c       2009-03-24 14:48:37.000000000 +0100
27651 @@ -55,6 +55,9 @@
27652  #include <linux/types.h>
27653  #include <linux/audit.h>
27654  #include <linux/mutex.h>
27655 +#include <linux/vs_context.h>
27656 +#include <linux/vs_network.h>
27657 +#include <linux/vs_limit.h>
27658  
27659  #include <net/net_namespace.h>
27660  #include <net/sock.h>
27661 @@ -1776,6 +1779,8 @@ static struct sock *netlink_seq_socket_i
27662                         sk_for_each(s, node, &hash->table[j]) {
27663                                 if (sock_net(s) != seq_file_net(seq))
27664                                         continue;
27665 +                               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
27666 +                                       continue;
27667                                 if (off == pos) {
27668                                         iter->link = i;
27669                                         iter->hash_idx = j;
27670 @@ -1810,7 +1815,8 @@ static void *netlink_seq_next(struct seq
27671         s = v;
27672         do {
27673                 s = sk_next(s);
27674 -       } while (s && sock_net(s) != seq_file_net(seq));
27675 +       } while (s && (sock_net(s) != seq_file_net(seq) ||
27676 +               !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)));
27677         if (s)
27678                 return s;
27679  
27680 @@ -1822,7 +1828,8 @@ static void *netlink_seq_next(struct seq
27681  
27682                 for (; j <= hash->mask; j++) {
27683                         s = sk_head(&hash->table[j]);
27684 -                       while (s && sock_net(s) != seq_file_net(seq))
27685 +                       while (s && (sock_net(s) != seq_file_net(seq) ||
27686 +                               !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)))
27687                                 s = sk_next(s);
27688                         if (s) {
27689                                 iter->link = i;
27690 diff -NurpP --minimal linux-2.6.29.2/net/sctp/ipv6.c linux-2.6.29.2-vs2.3.0.36.12/net/sctp/ipv6.c
27691 --- linux-2.6.29.2/net/sctp/ipv6.c      2009-03-24 14:22:48.000000000 +0100
27692 +++ linux-2.6.29.2-vs2.3.0.36.12/net/sctp/ipv6.c        2009-03-24 20:58:14.000000000 +0100
27693 @@ -317,7 +317,8 @@ static void sctp_v6_get_saddr(struct sct
27694                                    dst ? ip6_dst_idev(dst)->dev : NULL,
27695                                    &daddr->v6.sin6_addr,
27696                                    inet6_sk(&sk->inet.sk)->srcprefs,
27697 -                                  &saddr->v6.sin6_addr);
27698 +                                  &saddr->v6.sin6_addr,
27699 +                                  asoc->base.sk->sk_nx_info);
27700                 SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
27701                                   &saddr->v6.sin6_addr);
27702                 return;
27703 diff -NurpP --minimal linux-2.6.29.2/net/socket.c linux-2.6.29.2-vs2.3.0.36.12/net/socket.c
27704 --- linux-2.6.29.2/net/socket.c 2009-03-24 14:22:48.000000000 +0100
27705 +++ linux-2.6.29.2-vs2.3.0.36.12/net/socket.c   2009-03-24 14:48:37.000000000 +0100
27706 @@ -95,6 +95,10 @@
27707  
27708  #include <net/sock.h>
27709  #include <linux/netfilter.h>
27710 +#include <linux/vs_base.h>
27711 +#include <linux/vs_socket.h>
27712 +#include <linux/vs_inet.h>
27713 +#include <linux/vs_inet6.h>
27714  
27715  static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
27716  static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
27717 @@ -549,7 +553,7 @@ static inline int __sock_sendmsg(struct 
27718                                  struct msghdr *msg, size_t size)
27719  {
27720         struct sock_iocb *si = kiocb_to_siocb(iocb);
27721 -       int err;
27722 +       int err, len;
27723  
27724         si->sock = sock;
27725         si->scm = NULL;
27726 @@ -560,7 +564,22 @@ static inline int __sock_sendmsg(struct 
27727         if (err)
27728                 return err;
27729  
27730 -       return sock->ops->sendmsg(iocb, sock, msg, size);
27731 +       len = sock->ops->sendmsg(iocb, sock, msg, size);
27732 +       if (sock->sk) {
27733 +               if (len == size)
27734 +                       vx_sock_send(sock->sk, size);
27735 +               else
27736 +                       vx_sock_fail(sock->sk, size);
27737 +       }
27738 +       vxdprintk(VXD_CBIT(net, 7),
27739 +               "__sock_sendmsg: %p[%p,%p,%p;%d/%d]:%d/%d",
27740 +               sock, sock->sk,
27741 +               (sock->sk)?sock->sk->sk_nx_info:0,
27742 +               (sock->sk)?sock->sk->sk_vx_info:0,
27743 +               (sock->sk)?sock->sk->sk_xid:0,
27744 +               (sock->sk)?sock->sk->sk_nid:0,
27745 +               (unsigned int)size, len);
27746 +       return len;
27747  }
27748  
27749  int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size)
27750 @@ -629,7 +648,7 @@ EXPORT_SYMBOL_GPL(__sock_recv_timestamp)
27751  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
27752                                  struct msghdr *msg, size_t size, int flags)
27753  {
27754 -       int err;
27755 +       int err, len;
27756         struct sock_iocb *si = kiocb_to_siocb(iocb);
27757  
27758         si->sock = sock;
27759 @@ -642,7 +661,18 @@ static inline int __sock_recvmsg(struct 
27760         if (err)
27761                 return err;
27762  
27763 -       return sock->ops->recvmsg(iocb, sock, msg, size, flags);
27764 +       len = sock->ops->recvmsg(iocb, sock, msg, size, flags);
27765 +       if ((len >= 0) && sock->sk)
27766 +               vx_sock_recv(sock->sk, len);
27767 +       vxdprintk(VXD_CBIT(net, 7),
27768 +               "__sock_recvmsg: %p[%p,%p,%p;%d/%d]:%d/%d",
27769 +               sock, sock->sk,
27770 +               (sock->sk)?sock->sk->sk_nx_info:0,
27771 +               (sock->sk)?sock->sk->sk_vx_info:0,
27772 +               (sock->sk)?sock->sk->sk_xid:0,
27773 +               (sock->sk)?sock->sk->sk_nid:0,
27774 +               (unsigned int)size, len);
27775 +       return len;
27776  }
27777  
27778  int sock_recvmsg(struct socket *sock, struct msghdr *msg,
27779 @@ -1106,6 +1136,13 @@ static int __sock_create(struct net *net
27780         if (type < 0 || type >= SOCK_MAX)
27781                 return -EINVAL;
27782  
27783 +       if (!nx_check(0, VS_ADMIN)) {
27784 +               if (family == PF_INET && !current_nx_info_has_v4())
27785 +                       return -EAFNOSUPPORT;
27786 +               if (family == PF_INET6 && !current_nx_info_has_v6())
27787 +                       return -EAFNOSUPPORT;
27788 +       }
27789 +
27790         /* Compatibility.
27791  
27792            This uglymoron is moved from INET layer to here to avoid
27793 @@ -1238,6 +1275,7 @@ SYSCALL_DEFINE3(socket, int, family, int
27794         if (retval < 0)
27795                 goto out;
27796  
27797 +       set_bit(SOCK_USER_SOCKET, &sock->flags);
27798         retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
27799         if (retval < 0)
27800                 goto out_release;
27801 @@ -1279,10 +1317,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
27802         err = sock_create(family, type, protocol, &sock1);
27803         if (err < 0)
27804                 goto out;
27805 +       set_bit(SOCK_USER_SOCKET, &sock1->flags);
27806  
27807         err = sock_create(family, type, protocol, &sock2);
27808         if (err < 0)
27809                 goto out_release_1;
27810 +       set_bit(SOCK_USER_SOCKET, &sock2->flags);
27811  
27812         err = sock1->ops->socketpair(sock1, sock2);
27813         if (err < 0)
27814 diff -NurpP --minimal linux-2.6.29.2/net/sunrpc/auth.c linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/auth.c
27815 --- linux-2.6.29.2/net/sunrpc/auth.c    2009-03-24 14:22:48.000000000 +0100
27816 +++ linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/auth.c      2009-03-24 21:00:49.000000000 +0100
27817 @@ -14,6 +14,7 @@
27818  #include <linux/hash.h>
27819  #include <linux/sunrpc/clnt.h>
27820  #include <linux/spinlock.h>
27821 +#include <linux/vs_tag.h>
27822  
27823  #ifdef RPC_DEBUG
27824  # define RPCDBG_FACILITY       RPCDBG_AUTH
27825 @@ -360,6 +361,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
27826         memset(&acred, 0, sizeof(acred));
27827         acred.uid = cred->fsuid;
27828         acred.gid = cred->fsgid;
27829 +       acred.tag = dx_current_tag();
27830         acred.group_info = get_group_info(((struct cred *)cred)->group_info);
27831  
27832         ret = auth->au_ops->lookup_cred(auth, &acred, flags);
27833 @@ -400,6 +402,7 @@ rpcauth_bind_root_cred(struct rpc_task *
27834         struct auth_cred acred = {
27835                 .uid = 0,
27836                 .gid = 0,
27837 +               .tag = dx_current_tag(),
27838         };
27839         struct rpc_cred *ret;
27840  
27841 diff -NurpP --minimal linux-2.6.29.2/net/sunrpc/auth_unix.c linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/auth_unix.c
27842 --- linux-2.6.29.2/net/sunrpc/auth_unix.c       2008-12-25 00:26:37.000000000 +0100
27843 +++ linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/auth_unix.c 2009-02-22 22:54:26.000000000 +0100
27844 @@ -11,12 +11,14 @@
27845  #include <linux/module.h>
27846  #include <linux/sunrpc/clnt.h>
27847  #include <linux/sunrpc/auth.h>
27848 +#include <linux/vs_tag.h>
27849  
27850  #define NFS_NGROUPS    16
27851  
27852  struct unx_cred {
27853         struct rpc_cred         uc_base;
27854         gid_t                   uc_gid;
27855 +       tag_t                   uc_tag;
27856         gid_t                   uc_gids[NFS_NGROUPS];
27857  };
27858  #define uc_uid                 uc_base.cr_uid
27859 @@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s
27860                 groups = NFS_NGROUPS;
27861  
27862         cred->uc_gid = acred->gid;
27863 +       cred->uc_tag = acred->tag;
27864         for (i = 0; i < groups; i++)
27865                 cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
27866         if (i < NFS_NGROUPS)
27867 @@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struc
27868         unsigned int i;
27869  
27870  
27871 -       if (cred->uc_uid != acred->uid || cred->uc_gid != acred->gid)
27872 +       if (cred->uc_uid != acred->uid ||
27873 +               cred->uc_gid != acred->gid ||
27874 +               cred->uc_tag != acred->tag)
27875                 return 0;
27876  
27877         if (acred->group_info != NULL)
27878 @@ -142,7 +147,7 @@ unx_marshal(struct rpc_task *task, __be3
27879         struct rpc_clnt *clnt = task->tk_client;
27880         struct unx_cred *cred = container_of(task->tk_msg.rpc_cred, struct unx_cred, uc_base);
27881         __be32          *base, *hold;
27882 -       int             i;
27883 +       int             i, tag;
27884  
27885         *p++ = htonl(RPC_AUTH_UNIX);
27886         base = p++;
27887 @@ -152,9 +157,12 @@ unx_marshal(struct rpc_task *task, __be3
27888          * Copy the UTS nodename captured when the client was created.
27889          */
27890         p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
27891 +       tag = task->tk_client->cl_tag;
27892  
27893 -       *p++ = htonl((u32) cred->uc_uid);
27894 -       *p++ = htonl((u32) cred->uc_gid);
27895 +       *p++ = htonl((u32) TAGINO_UID(tag,
27896 +               cred->uc_uid, cred->uc_tag));
27897 +       *p++ = htonl((u32) TAGINO_GID(tag,
27898 +               cred->uc_gid, cred->uc_tag));
27899         hold = p++;
27900         for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
27901                 *p++ = htonl((u32) cred->uc_gids[i]);
27902 diff -NurpP --minimal linux-2.6.29.2/net/sunrpc/clnt.c linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/clnt.c
27903 --- linux-2.6.29.2/net/sunrpc/clnt.c    2009-03-24 14:22:48.000000000 +0100
27904 +++ linux-2.6.29.2-vs2.3.0.36.12/net/sunrpc/clnt.c      2009-03-24 14:48:37.000000000 +0100
27905 @@ -32,6 +32,7 @@
27906  #include <linux/utsname.h>
27907  #include <linux/workqueue.h>
27908  #include <linux/in6.h>
27909 +#include <linux/vs_cvirt.h>
27910  
27911  #include <linux/sunrpc/clnt.h>
27912  #include <linux/sunrpc/rpc_pipe_fs.h>
27913 @@ -335,6 +336,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
27914         if (!(args->flags & RPC_CLNT_CREATE_QUIET))
27915                 clnt->cl_chatty = 1;
27916  
27917 +       /* TODO: handle RPC_CLNT_CREATE_TAGGED
27918 +       if (args->flags & RPC_CLNT_CREATE_TAGGED)
27919 +               clnt->cl_tag = 1; */
27920         return clnt;
27921  }
27922  EXPORT_SYMBOL_GPL(rpc_create);
27923 diff -NurpP --minimal linux-2.6.29.2/net/unix/af_unix.c linux-2.6.29.2-vs2.3.0.36.12/net/unix/af_unix.c
27924 --- linux-2.6.29.2/net/unix/af_unix.c   2009-03-24 14:22:48.000000000 +0100
27925 +++ linux-2.6.29.2-vs2.3.0.36.12/net/unix/af_unix.c     2009-03-24 14:48:37.000000000 +0100
27926 @@ -114,6 +114,8 @@
27927  #include <linux/mount.h>
27928  #include <net/checksum.h>
27929  #include <linux/security.h>
27930 +#include <linux/vs_context.h>
27931 +#include <linux/vs_limit.h>
27932  
27933  static struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1];
27934  static DEFINE_SPINLOCK(unix_table_lock);
27935 @@ -258,6 +260,8 @@ static struct sock *__unix_find_socket_b
27936                 if (!net_eq(sock_net(s), net))
27937                         continue;
27938  
27939 +               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
27940 +                       continue;
27941                 if (u->addr->len == len &&
27942                     !memcmp(u->addr->name, sunname, len))
27943                         goto found;
27944 @@ -2110,6 +2114,8 @@ static struct sock *unix_seq_idx(struct 
27945         for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) {
27946                 if (sock_net(s) != seq_file_net(seq))
27947                         continue;
27948 +               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
27949 +                       continue;
27950                 if (off == pos)
27951                         return s;
27952                 ++off;
27953 @@ -2134,7 +2140,8 @@ static void *unix_seq_next(struct seq_fi
27954                 sk = first_unix_socket(&iter->i);
27955         else
27956                 sk = next_unix_socket(&iter->i, sk);
27957 -       while (sk && (sock_net(sk) != seq_file_net(seq)))
27958 +       while (sk && (sock_net(sk) != seq_file_net(seq) ||
27959 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)))
27960                 sk = next_unix_socket(&iter->i, sk);
27961         return sk;
27962  }
27963 diff -NurpP --minimal linux-2.6.29.2/net/x25/af_x25.c linux-2.6.29.2-vs2.3.0.36.12/net/x25/af_x25.c
27964 --- linux-2.6.29.2/net/x25/af_x25.c     2009-04-30 10:50:35.000000000 +0200
27965 +++ linux-2.6.29.2-vs2.3.0.36.12/net/x25/af_x25.c       2009-04-30 12:14:53.000000000 +0200
27966 @@ -506,7 +506,10 @@ static int x25_create(struct net *net, s
27967  
27968         x25 = x25_sk(sk);
27969  
27970 -       sock_init_data(sock, sk);
27971 +       sk->sk_socket = sock;
27972 +       sk->sk_type = sock->type;
27973 +       sk->sk_sleep = &sock->wait;
27974 +       sock->sk = sk;
27975  
27976         x25_init_timers(sk);
27977  
27978 diff -NurpP --minimal linux-2.6.29.2/scripts/checksyscalls.sh linux-2.6.29.2-vs2.3.0.36.12/scripts/checksyscalls.sh
27979 --- linux-2.6.29.2/scripts/checksyscalls.sh     2008-12-25 00:26:37.000000000 +0100
27980 +++ linux-2.6.29.2-vs2.3.0.36.12/scripts/checksyscalls.sh       2009-02-22 22:54:26.000000000 +0100
27981 @@ -108,7 +108,6 @@ cat << EOF
27982  #define __IGNORE_afs_syscall
27983  #define __IGNORE_getpmsg
27984  #define __IGNORE_putpmsg
27985 -#define __IGNORE_vserver
27986  EOF
27987  }
27988  
27989 diff -NurpP --minimal linux-2.6.29.2/security/commoncap.c linux-2.6.29.2-vs2.3.0.36.12/security/commoncap.c
27990 --- linux-2.6.29.2/security/commoncap.c 2009-04-30 10:50:35.000000000 +0200
27991 +++ linux-2.6.29.2-vs2.3.0.36.12/security/commoncap.c   2009-04-30 12:14:53.000000000 +0200
27992 @@ -27,10 +27,11 @@
27993  #include <linux/sched.h>
27994  #include <linux/prctl.h>
27995  #include <linux/securebits.h>
27996 +#include <linux/vs_context.h>
27997  
27998  int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
27999  {
28000 -       NETLINK_CB(skb).eff_cap = current_cap();
28001 +       NETLINK_CB(skb).eff_cap = vx_mbcaps(current_cap());
28002         return 0;
28003  }
28004  
28005 @@ -40,6 +41,7 @@ int cap_netlink_recv(struct sk_buff *skb
28006                 return -EPERM;
28007         return 0;
28008  }
28009 +
28010  EXPORT_SYMBOL(cap_netlink_recv);
28011  
28012  /**
28013 @@ -60,7 +62,22 @@ EXPORT_SYMBOL(cap_netlink_recv);
28014  int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap,
28015                 int audit)
28016  {
28017 -       return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
28018 +       struct vx_info *vxi = tsk->vx_info;
28019 +
28020 +#if 0
28021 +       printk("cap_capable() VXF_STATE_SETUP = %llx, raised = %x, eff = %08x:%08x\n",
28022 +               vx_info_flags(vxi, VXF_STATE_SETUP, 0),
28023 +               cap_raised(tsk->cap_effective, cap),
28024 +               tsk->cap_effective.cap[1], tsk->cap_effective.cap[0]);
28025 +#endif
28026 +
28027 +       /* special case SETUP */
28028 +       if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) &&
28029 +               /* FIXME: maybe use cred instead? */
28030 +               cap_raised(tsk->cred->cap_effective, cap))
28031 +               return 0;
28032 +
28033 +       return vx_cap_raised(vxi, cred->cap_effective, cap) ? 0 : -EPERM;
28034  }
28035  
28036  /**
28037 @@ -586,7 +603,7 @@ int cap_inode_setxattr(struct dentry *de
28038  
28039         if (!strncmp(name, XATTR_SECURITY_PREFIX,
28040                      sizeof(XATTR_SECURITY_PREFIX) - 1)  &&
28041 -           !capable(CAP_SYS_ADMIN))
28042 +               !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
28043                 return -EPERM;
28044         return 0;
28045  }
28046 @@ -930,7 +947,8 @@ error:
28047   */
28048  int cap_syslog(int type)
28049  {
28050 -       if ((type != 3 && type != 10) && !capable(CAP_SYS_ADMIN))
28051 +       if ((type != 3 && type != 10) &&
28052 +               !vx_capable(CAP_SYS_ADMIN, VXC_SYSLOG))
28053                 return -EPERM;
28054         return 0;
28055  }
28056 @@ -952,3 +970,4 @@ int cap_vm_enough_memory(struct mm_struc
28057                 cap_sys_admin = 1;
28058         return __vm_enough_memory(mm, pages, cap_sys_admin);
28059  }
28060 +
28061 diff -NurpP --minimal linux-2.6.29.2/security/selinux/hooks.c linux-2.6.29.2-vs2.3.0.36.12/security/selinux/hooks.c
28062 --- linux-2.6.29.2/security/selinux/hooks.c     2009-03-24 14:23:21.000000000 +0100
28063 +++ linux-2.6.29.2-vs2.3.0.36.12/security/selinux/hooks.c       2009-03-24 14:48:37.000000000 +0100
28064 @@ -64,7 +64,6 @@
28065  #include <linux/dccp.h>
28066  #include <linux/quota.h>
28067  #include <linux/un.h>          /* for Unix socket types */
28068 -#include <net/af_unix.h>       /* for Unix socket types */
28069  #include <linux/parser.h>
28070  #include <linux/nfs_mount.h>
28071  #include <net/ipv6.h>
This page took 5.361815 seconds and 4 git commands to generate.