X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=kernel-vserver-2.3.patch;h=16728439f967c10f4e37660db85a20db4c0c7265;hb=f19bd7058c9f9b0a5408df54fed18f5997f5c032;hp=3f154f8f1eea64d70f1814484d65094c5c52b6a6;hpb=1163e6ab439e41f51267c31c39be3581891d6126;p=packages%2Fkernel.git diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch index 3f154f8f..16728439 100644 --- a/kernel-vserver-2.3.patch +++ b/kernel-vserver-2.3.patch @@ -1,7 +1,165 @@ -diff -NurpP --minimal linux-2.6.37/arch/alpha/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/Kconfig ---- linux-2.6.37/arch/alpha/Kconfig 2011-01-05 21:48:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -677,6 +677,8 @@ config DUMMY_CONSOLE +diff -NurpP --minimal linux-4.4.111/Documentation/vserver/debug.txt linux-4.4.111-vs2.3.9.1/Documentation/vserver/debug.txt +--- linux-4.4.111/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/Documentation/vserver/debug.txt 2018-01-09 16:36:20.000000000 +0000 +@@ -0,0 +1,154 @@ ++ ++debug_cvirt: ++ ++ 2 4 "vx_map_tgid: %p/%llx: %d -> %d" ++ "vx_rmap_tgid: %p/%llx: %d -> %d" ++ ++debug_dlim: ++ ++ 0 1 "ALLOC (%p,#%d)%c inode (%d)" ++ "FREE (%p,#%d)%c inode" ++ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)" ++ "FREE (%p,#%d)%c %lld bytes" ++ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]" ++ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d" ++ "ext3_has_free_blocks(%p): free=%lu, root=%lu" ++ "rcu_free_dl_info(%p)" ++ 4 10 "alloc_dl_info(%p,%d) = %p" ++ "dealloc_dl_info(%p)" ++ "get_dl_info(%p[#%d.%d])" ++ "put_dl_info(%p[#%d.%d])" ++ 5 20 "alloc_dl_info(%p,%d)*" ++ 6 40 "__hash_dl_info: %p[#%d]" ++ "__unhash_dl_info: %p[#%d]" ++ 7 80 "locate_dl_info(%p,#%d) = %p" ++ ++debug_misc: ++ ++ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d" ++ "new_dqhash: %p [#0x%08x]" ++ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]" ++ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]" ++ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]" ++ "vroot_get_real_bdev not set" ++ 1 2 "cow_break_link(?%s?)" ++ "temp copy ?%s?" ++ 2 4 "dentry_open(new): %p" ++ "dentry_open(old): %p" ++ "lookup_create(new): %p" ++ "old path ?%s?" ++ "path_lookup(old): %d" ++ "vfs_create(new): %d" ++ "vfs_rename: %d" ++ "vfs_sendfile: %d" ++ 3 8 "fput(new_file=%p[#%d])" ++ "fput(old_file=%p[#%d])" ++ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d" ++ "vx_info_kill(%p[#%d],%d,%d)*" ++ 5 20 "vs_reboot(%p[#%d],%d)" ++ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]" ++ ++debug_net: ++ ++ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d" ++ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d" ++ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d" ++ 4 10 "ip_route_connect(%p) %p,%p;%lx" ++ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx" ++ 6 40 "sk,egf: %p [#%d] (from %d)" ++ "sk,egn: %p [#%d] (from %d)" ++ "sk,req: %p [#%d] (from %d)" ++ "sk: %p [#%d] (from %d)" ++ "tw: %p [#%d] (from %d)" ++ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d" ++ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d" ++ ++debug_nid: ++ ++ 0 1 "__lookup_nx_info(#%u): %p[#%u]" ++ "alloc_nx_info(%d) = %p" ++ "create_nx_info(%d) (dynamic rejected)" ++ "create_nx_info(%d) = %p (already there)" ++ "create_nx_info(%d) = %p (new)" ++ "dealloc_nx_info(%p)" ++ 1 2 "alloc_nx_info(%d)*" ++ "create_nx_info(%d)*" ++ 2 4 "get_nx_info(%p[#%d.%d])" ++ "put_nx_info(%p[#%d.%d])" ++ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p" ++ "clr_nx_info(%p[#%d.%d])" ++ "init_nx_info(%p[#%d.%d])" ++ "release_nx_info(%p[#%d.%d.%d]) %p" ++ "set_nx_info(%p[#%d.%d])" ++ 4 10 "__hash_nx_info: %p[#%d]" ++ "__nx_dynamic_id: [#%d]" ++ "__unhash_nx_info: %p[#%d.%d.%d]" ++ 5 20 "moved task %p into nxi:%p[#%d]" ++ "nx_migrate_task(%p,%p[#%d.%d.%d])" ++ "task_get_nx_info(%p)" ++ 6 40 "nx_clear_persistent(%p[#%d])" ++ ++debug_quota: ++ ++ 0 1 "quota_sync_dqh(%p,%d) discard inode %p" ++ 1 2 "quota_sync_dqh(%p,%d)" ++ "sync_dquots(%p,%d)" ++ "sync_dquots_dqh(%p,%d)" ++ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)" ++ ++debug_switch: ++ ++ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]" ++ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]" ++ 4 10 "%s: (%s %s) returned %s with %d" ++ ++debug_tag: ++ ++ 7 80 "dx_parse_tag(?%s?): %d:#%d" ++ "dx_propagate_tag(%p[#%lu.%d]): %d,%d" ++ ++debug_xid: ++ ++ 0 1 "__lookup_vx_info(#%u): %p[#%u]" ++ "alloc_vx_info(%d) = %p" ++ "alloc_vx_info(%d)*" ++ "create_vx_info(%d) (dynamic rejected)" ++ "create_vx_info(%d) = %p (already there)" ++ "create_vx_info(%d) = %p (new)" ++ "dealloc_vx_info(%p)" ++ "loc_vx_info(%d) = %p (found)" ++ "loc_vx_info(%d) = %p (new)" ++ "loc_vx_info(%d) = %p (not available)" ++ 1 2 "create_vx_info(%d)*" ++ "loc_vx_info(%d)*" ++ 2 4 "get_vx_info(%p[#%d.%d])" ++ "put_vx_info(%p[#%d.%d])" ++ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p" ++ "clr_vx_info(%p[#%d.%d])" ++ "init_vx_info(%p[#%d.%d])" ++ "release_vx_info(%p[#%d.%d.%d]) %p" ++ "set_vx_info(%p[#%d.%d])" ++ 4 10 "__hash_vx_info: %p[#%d]" ++ "__unhash_vx_info: %p[#%d.%d.%d]" ++ "__vx_dynamic_id: [#%d]" ++ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]" ++ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]" ++ "moved task %p into vxi:%p[#%d]" ++ "task_get_vx_info(%p)" ++ "vx_migrate_task(%p,%p[#%d.%d])" ++ 6 40 "vx_clear_persistent(%p[#%d])" ++ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])" ++ "vx_set_init(%p[#%d],%p[#%d,%d,%d])" ++ "vx_set_persistent(%p[#%d])" ++ "vx_set_reaper(%p[#%d],%p[#%d,%d])" ++ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]" ++ ++ ++debug_limit: ++ ++ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s" ++ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d" ++ ++ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" ++ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" ++ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" +diff -NurpP --minimal linux-4.4.111/arch/alpha/Kconfig linux-4.4.111-vs2.3.9.1/arch/alpha/Kconfig +--- linux-4.4.111/arch/alpha/Kconfig 2016-07-05 04:11:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/alpha/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -745,6 +745,8 @@ config DUMMY_CONSOLE depends on VGA_HOSE default y @@ -10,55 +168,9 @@ diff -NurpP --minimal linux-2.6.37/arch/alpha/Kconfig linux-2.6.37-vs2.3.0.37-rc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/alpha/kernel/entry.S linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/entry.S ---- linux-2.6.37/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/entry.S 2010-11-23 02:09:40.000000000 +0100 -@@ -860,24 +860,15 @@ sys_getxgid: - .globl sys_getxpid - .ent sys_getxpid - sys_getxpid: -+ lda $sp, -16($sp) -+ stq $26, 0($sp) - .prologue 0 -- ldq $2, TI_TASK($8) - -- /* See linux/kernel/timer.c sys_getppid for discussion -- about this loop. */ -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- ldl $0, TASK_TGID($2) --1: ldl $1, TASK_TGID($4) --#ifdef CONFIG_SMP -- mov $4, $5 -- mb -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- cmpeq $4, $5, $5 -- beq $5, 1b --#endif -- stq $1, 80($sp) -+ lda $16, 96($sp) -+ jsr $26, do_getxpid -+ ldq $26, 0($sp) -+ -+ lda $sp, 16($sp) - ret - .end sys_getxpid - -diff -NurpP --minimal linux-2.6.37/arch/alpha/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/ptrace.c ---- linux-2.6.37/arch/alpha/kernel/ptrace.c 2011-01-05 21:48:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/ptrace.c 2010-11-23 02:09:40.000000000 +0100 -@@ -13,6 +13,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/alpha/kernel/systbls.S linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/systbls.S ---- linux-2.6.37/arch/alpha/kernel/systbls.S 2010-10-21 13:06:46.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/systbls.S 2010-11-23 02:09:40.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/alpha/kernel/systbls.S linux-4.4.111-vs2.3.9.1/arch/alpha/kernel/systbls.S +--- linux-4.4.111/arch/alpha/kernel/systbls.S 2015-07-06 20:41:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/alpha/kernel/systbls.S 2018-01-09 16:36:20.000000000 +0000 @@ -446,7 +446,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -68,34 +180,23 @@ diff -NurpP --minimal linux-2.6.37/arch/alpha/kernel/systbls.S linux-2.6.37-vs2. .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-2.6.37/arch/alpha/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/traps.c ---- linux-2.6.37/arch/alpha/kernel/traps.c 2010-10-21 13:06:46.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/alpha/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs +diff -NurpP --minimal linux-4.4.111/arch/alpha/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/alpha/kernel/traps.c +--- linux-4.4.111/arch/alpha/kernel/traps.c 2015-07-06 20:41:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/alpha/kernel/traps.c 2018-01-09 16:36:20.000000000 +0000 +@@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs #ifdef CONFIG_SMP printk("CPU %d ", hard_smp_processor_id()); #endif - printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err); -+ printk("%s(%d[#%u]): %s %ld\n", current->comm, ++ printk("%s(%d:#%u): %s %ld\n", current->comm, + task_pid_nr(current), current->xid, str, err); dik_show_regs(regs, r9_15); - add_taint(TAINT_DIE); + add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE); dik_show_trace((unsigned long *)(regs+1)); -diff -NurpP --minimal linux-2.6.37/arch/arm/include/asm/tlb.h linux-2.6.37-vs2.3.0.37-rc3/arch/arm/include/asm/tlb.h ---- linux-2.6.37/arch/arm/include/asm/tlb.h 2009-09-10 15:25:15.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/arm/include/asm/tlb.h 2010-11-23 02:09:40.000000000 +0100 -@@ -27,6 +27,7 @@ - - #else /* !CONFIG_MMU */ - -+#include - #include - - /* -diff -NurpP --minimal linux-2.6.37/arch/arm/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/arm/Kconfig ---- linux-2.6.37/arch/arm/Kconfig 2011-01-05 21:48:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/arm/Kconfig 2011-01-05 22:30:25.000000000 +0100 -@@ -1854,6 +1854,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/arm/Kconfig linux-4.4.111-vs2.3.9.1/arch/arm/Kconfig +--- linux-4.4.111/arch/arm/Kconfig 2016-07-05 04:14:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/arm/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -2159,6 +2159,8 @@ source "fs/Kconfig" source "arch/arm/Kconfig.debug" @@ -104,9 +205,9 @@ diff -NurpP --minimal linux-2.6.37/arch/arm/Kconfig linux-2.6.37-vs2.3.0.37-rc3/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/arm/kernel/calls.S linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/calls.S ---- linux-2.6.37/arch/arm/kernel/calls.S 2010-10-21 13:06:46.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/calls.S 2010-11-23 02:09:40.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/arm/kernel/calls.S linux-4.4.111-vs2.3.9.1/arch/arm/kernel/calls.S +--- linux-4.4.111/arch/arm/kernel/calls.S 2016-07-05 04:14:26.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/arm/kernel/calls.S 2018-01-09 16:36:20.000000000 +0000 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -116,37 +217,24 @@ diff -NurpP --minimal linux-2.6.37/arch/arm/kernel/calls.S linux-2.6.37-vs2.3.0. CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) -diff -NurpP --minimal linux-2.6.37/arch/arm/kernel/process.c linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/process.c ---- linux-2.6.37/arch/arm/kernel/process.c 2011-01-05 21:48:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/process.c 2010-11-23 02:09:40.000000000 +0100 -@@ -315,7 +315,8 @@ void __show_regs(struct pt_regs *regs) - void show_regs(struct pt_regs * regs) - { - printk("\n"); -- printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm); -+ printk("Pid: %d[#%u], comm: %20s\n", -+ task_pid_nr(current), current->xid, current->comm); - __show_regs(regs); - __backtrace(); - } -diff -NurpP --minimal linux-2.6.37/arch/arm/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/traps.c ---- linux-2.6.37/arch/arm/kernel/traps.c 2011-01-05 21:48:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/arm/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -241,8 +241,8 @@ static int __die(const char *str, int er +diff -NurpP --minimal linux-4.4.111/arch/arm/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/arm/kernel/traps.c +--- linux-4.4.111/arch/arm/kernel/traps.c 2018-01-11 07:57:02.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/arm/kernel/traps.c 2018-01-09 16:36:20.000000000 +0000 +@@ -258,8 +258,8 @@ static int __die(const char *str, int er print_modules(); __show_regs(regs); -- printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n", -- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), thread + 1); -+ printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n", -+ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, thread + 1); +- pr_emerg("Process %.*s (pid: %d, stack limit = 0x%p)\n", +- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk)); ++ pr_emerg("Process %.*s (pid: %d:%u, stack limit = 0x%p)\n", ++ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk)); if (!user_mode(regs) || in_interrupt()) { dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, -diff -NurpP --minimal linux-2.6.37/arch/cris/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/cris/Kconfig ---- linux-2.6.37/arch/cris/Kconfig 2011-01-05 21:48:58.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/cris/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -687,6 +687,8 @@ source "drivers/staging/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/cris/Kconfig linux-4.4.111-vs2.3.9.1/arch/cris/Kconfig +--- linux-4.4.111/arch/cris/Kconfig 2016-07-05 04:14:27.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/cris/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -581,6 +581,8 @@ source "fs/Kconfig" source "arch/cris/Kconfig.debug" @@ -155,45 +243,10 @@ diff -NurpP --minimal linux-2.6.37/arch/cris/Kconfig linux-2.6.37-vs2.3.0.37-rc3 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/frv/kernel/kernel_thread.S linux-2.6.37-vs2.3.0.37-rc3/arch/frv/kernel/kernel_thread.S ---- linux-2.6.37/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/frv/kernel/kernel_thread.S 2010-11-23 02:09:40.000000000 +0100 -@@ -37,7 +37,7 @@ kernel_thread: - - # start by forking the current process, but with shared VM - setlos.p #__NR_clone,gr7 ; syscall number -- ori gr10,#CLONE_VM,gr8 ; first syscall arg [clone_flags] -+ ori gr10,#CLONE_KT,gr8 ; first syscall arg [clone_flags] - sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] - setlo #0xe4e4,gr9 - setlos.p #0,gr10 ; third syscall arg [parent_tidptr] -diff -NurpP --minimal linux-2.6.37/arch/h8300/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/h8300/Kconfig ---- linux-2.6.37/arch/h8300/Kconfig 2011-01-05 21:48:59.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/h8300/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -219,6 +219,8 @@ source "fs/Kconfig" - - source "arch/h8300/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/ia64/include/asm/tlb.h linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/include/asm/tlb.h ---- linux-2.6.37/arch/ia64/include/asm/tlb.h 2010-02-25 11:51:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/include/asm/tlb.h 2010-11-23 02:09:40.000000000 +0100 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/ia64/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/Kconfig ---- linux-2.6.37/arch/ia64/Kconfig 2011-01-05 21:48:59.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -670,6 +670,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/ia64/Kconfig linux-4.4.111-vs2.3.9.1/arch/ia64/Kconfig +--- linux-4.4.111/arch/ia64/Kconfig 2016-07-05 04:11:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/ia64/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -606,6 +606,8 @@ source "fs/Kconfig" source "arch/ia64/Kconfig.debug" @@ -202,10 +255,10 @@ diff -NurpP --minimal linux-2.6.37/arch/ia64/Kconfig linux-2.6.37-vs2.3.0.37-rc3 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/entry.S linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/entry.S ---- linux-2.6.37/arch/ia64/kernel/entry.S 2010-10-21 13:06:52.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/entry.S 2010-11-23 02:09:40.000000000 +0100 -@@ -1714,7 +1714,7 @@ sys_call_table: +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/entry.S linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/entry.S +--- linux-4.4.111/arch/ia64/kernel/entry.S 2016-07-05 04:14:27.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/entry.S 2018-01-09 16:36:21.000000000 +0000 +@@ -1694,7 +1694,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr data8 sys_kexec_load @@ -214,34 +267,9 @@ diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/entry.S linux-2.6.37-vs2.3.0 data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key -diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/perfmon.c linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/perfmon.c ---- linux-2.6.37/arch/ia64/kernel/perfmon.c 2011-01-05 21:48:59.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/perfmon.c 2010-11-23 02:09:40.000000000 +0100 -@@ -42,6 +42,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/process.c linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/process.c ---- linux-2.6.37/arch/ia64/kernel/process.c 2010-10-21 13:06:52.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/process.c 2010-11-23 02:09:40.000000000 +0100 -@@ -113,8 +113,8 @@ show_regs (struct pt_regs *regs) - unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; - - print_modules(); -- printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current), -- smp_processor_id(), current->comm); -+ printk("\nPid: %d[#%u], CPU %d, comm: %20s\n", task_pid_nr(current), -+ current->xid, smp_processor_id(), current->comm); - printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", - regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), - init_utsname()->release); -diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/ptrace.c ---- linux-2.6.37/arch/ia64/kernel/ptrace.c 2011-01-05 21:48:59.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/ptrace.c 2010-11-23 02:09:40.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/ptrace.c linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/ptrace.c +--- linux-4.4.111/arch/ia64/kernel/ptrace.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -250,63 +278,52 @@ diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/ptrace.c linux-2.6.37-vs2.3. #include #include -diff -NurpP --minimal linux-2.6.37/arch/ia64/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/traps.c ---- linux-2.6.37/arch/ia64/kernel/traps.c 2010-07-07 18:31:01.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -59,8 +59,9 @@ die (const char *str, struct pt_regs *re +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/traps.c +--- linux-4.4.111/arch/ia64/kernel/traps.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/ia64/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re put_cpu(); if (++die.lock_owner_depth < 3) { - printk("%s[%d]: %s %ld [%d]\n", - current->comm, task_pid_nr(current), str, err, ++die_counter); -+ printk("%s[%d[#%u]]: %s %ld [%d]\n", ++ printk("%s[%d:#%u]: %s %ld [%d]\n", + current->comm, task_pid_nr(current), current->xid, + str, err, ++die_counter); if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV) != NOTIFY_STOP) show_regs(regs); -@@ -323,8 +324,9 @@ handle_fpu_swa (int fp_fault, struct pt_ +@@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_ if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) { last.time = current_jiffies + 5 * HZ; printk(KERN_WARNING - "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n", - current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr); -+ "%s(%d[#%u]): floating-point assist fault at ip %016lx, isr %016lx\n", ++ "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n", + current->comm, task_pid_nr(current), current->xid, + regs->cr_iip + ia64_psr(regs)->ri, isr); } } } -diff -NurpP --minimal linux-2.6.37/arch/ia64/mm/fault.c linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/mm/fault.c ---- linux-2.6.37/arch/ia64/mm/fault.c 2010-08-02 16:52:04.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/ia64/mm/fault.c 2010-11-23 02:09:40.000000000 +0100 -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/m32r/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/m32r/kernel/traps.c ---- linux-2.6.37/arch/m32r/kernel/traps.c 2009-12-03 20:01:57.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m32r/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -196,8 +196,9 @@ static void show_registers(struct pt_reg +diff -NurpP --minimal linux-4.4.111/arch/m32r/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/m32r/kernel/traps.c +--- linux-4.4.111/arch/m32r/kernel/traps.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/m32r/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg } else { printk("SPI: %08lx\n", sp); } - printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)", - current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current); -+ printk("Process %s (pid: %d[#%u], process nr: %d, stackpage=%08lx)", ++ printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)", + current->comm, task_pid_nr(current), current->xid, + 0xffff & i, 4096+(unsigned long)current); /* * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-2.6.37/arch/m68k/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/Kconfig ---- linux-2.6.37/arch/m68k/Kconfig 2011-01-05 21:49:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -610,6 +610,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/m68k/Kconfig linux-4.4.111-vs2.3.9.1/arch/m68k/Kconfig +--- linux-4.4.111/arch/m68k/Kconfig 2016-07-05 04:11:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/m68k/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -164,6 +164,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -315,71 +332,10 @@ diff -NurpP --minimal linux-2.6.37/arch/m68k/Kconfig linux-2.6.37-vs2.3.0.37-rc3 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/m68k/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/kernel/ptrace.c ---- linux-2.6.37/arch/m68k/kernel/ptrace.c 2011-01-05 21:49:01.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/kernel/ptrace.c 2010-11-23 02:09:40.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -255,6 +256,8 @@ long arch_ptrace(struct task_struct *chi - ret = ptrace_request(child, request, addr, data); - break; - } -+ if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) -+ goto out_tsk; - - return ret; - out_eio: -diff -NurpP --minimal linux-2.6.37/arch/m68k/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/kernel/traps.c ---- linux-2.6.37/arch/m68k/kernel/traps.c 2010-08-02 16:52:04.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m68k/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs - printk("d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n", - regs->d4, regs->d5, regs->a0, regs->a1); - -- printk("Process %s (pid: %d, task=%p)\n", -- current->comm, task_pid_nr(current), current); -+ printk("Process %s (pid: %d[#%u], task=%p)\n", -+ current->comm, task_pid_nr(current), current->xid, current); - addr = (unsigned long)&fp->un; - printk("Frame format=%X ", regs->format); - switch (regs->format) { -diff -NurpP --minimal linux-2.6.37/arch/m68knommu/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/m68knommu/Kconfig ---- linux-2.6.37/arch/m68knommu/Kconfig 2011-01-05 21:49:01.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m68knommu/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -732,6 +732,8 @@ source "fs/Kconfig" - - source "arch/m68knommu/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/m68knommu/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/m68knommu/kernel/traps.c ---- linux-2.6.37/arch/m68knommu/kernel/traps.c 2011-01-05 21:49:01.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/m68knommu/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_ - printk(KERN_EMERG "d4: %08lx d5: %08lx a0: %08lx a1: %08lx\n", - fp->d4, fp->d5, fp->a0, fp->a1); - -- printk(KERN_EMERG "Process %s (pid: %d, stackpage=%08lx)\n", -- current->comm, current->pid, PAGE_SIZE+(unsigned long)current); -+ printk(KERN_EMERG "Process %s (pid: %d[#%u], stackpage=%08lx)\n", -+ current->comm, task_pid_nr(current), current->xid, -+ PAGE_SIZE+(unsigned long)current); - show_stack(NULL, (unsigned long *)(fp + 1)); - add_taint(TAINT_DIE); - do_exit(SIGSEGV); -diff -NurpP --minimal linux-2.6.37/arch/mips/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/mips/Kconfig ---- linux-2.6.37/arch/mips/Kconfig 2011-01-05 21:49:03.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/Kconfig 2011-01-05 22:30:26.000000000 +0100 -@@ -2396,6 +2396,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/mips/Kconfig linux-4.4.111-vs2.3.9.1/arch/mips/Kconfig +--- linux-4.4.111/arch/mips/Kconfig 2018-01-11 07:57:04.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -3026,6 +3026,8 @@ source "fs/Kconfig" source "arch/mips/Kconfig.debug" @@ -388,18 +344,18 @@ diff -NurpP --minimal linux-2.6.37/arch/mips/Kconfig linux-2.6.37-vs2.3.0.37-rc3 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/ptrace.c ---- linux-2.6.37/arch/mips/kernel/ptrace.c 2011-01-05 21:49:06.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/ptrace.c 2010-11-23 02:09:40.000000000 +0100 -@@ -25,6 +25,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/ptrace.c linux-4.4.111-vs2.3.9.1/arch/mips/kernel/ptrace.c +--- linux-4.4.111/arch/mips/kernel/ptrace.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 +@@ -30,6 +30,7 @@ #include #include + #include +#include #include #include -@@ -263,6 +264,9 @@ long arch_ptrace(struct task_struct *chi +@@ -690,6 +691,9 @@ long arch_ptrace(struct task_struct *chi void __user *datavp = (void __user *) data; unsigned long __user *datalp = (void __user *) data; @@ -409,22 +365,22 @@ diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/ptrace.c linux-2.6.37-vs2.3. switch (request) { /* when I and D space are separate, these will need to be fixed. */ case PTRACE_PEEKTEXT: /* read word at location addr. */ -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall32-o32.S linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall32-o32.S ---- linux-2.6.37/arch/mips/kernel/scall32-o32.S 2010-10-21 13:06:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall32-o32.S 2010-11-23 02:09:40.000000000 +0100 -@@ -524,7 +524,7 @@ einval: li v0, -ENOSYS - sys sys_mq_timedreceive 5 - sys sys_mq_notify 2 /* 4275 */ - sys sys_mq_getsetattr 3 -- sys sys_ni_syscall 0 /* sys_vserver */ -+ sys sys_vserver 3 - sys sys_waitid 5 - sys sys_ni_syscall 0 /* available, was setaltroot */ - sys sys_add_key 5 /* 4280 */ -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall64-64.S linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-64.S ---- linux-2.6.37/arch/mips/kernel/scall64-64.S 2010-10-21 13:06:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-64.S 2010-11-23 02:09:40.000000000 +0100 -@@ -363,7 +363,7 @@ sys_call_table: +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall32-o32.S linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall32-o32.S +--- linux-4.4.111/arch/mips/kernel/scall32-o32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall32-o32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -512,7 +512,7 @@ EXPORT(sys_call_table) + PTR sys_mq_timedreceive + PTR sys_mq_notify /* 4275 */ + PTR sys_mq_getsetattr +- PTR sys_ni_syscall /* sys_vserver */ ++ PTR sys_vserver + PTR sys_waitid + PTR sys_ni_syscall /* available, was setaltroot */ + PTR sys_add_key /* 4280 */ +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-64.S linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-64.S +--- linux-4.4.111/arch/mips/kernel/scall64-64.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-64.S 2018-01-09 16:36:21.000000000 +0000 +@@ -349,7 +349,7 @@ EXPORT(sys_call_table) PTR sys_mq_timedreceive PTR sys_mq_notify PTR sys_mq_getsetattr /* 5235 */ @@ -433,10 +389,10 @@ diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall64-64.S linux-2.6.37-vs PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall64-n32.S linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-n32.S ---- linux-2.6.37/arch/mips/kernel/scall64-n32.S 2010-10-21 13:06:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-n32.S 2010-11-23 02:09:40.000000000 +0100 -@@ -362,7 +362,7 @@ EXPORT(sysn32_call_table) +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-n32.S linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-n32.S +--- linux-4.4.111/arch/mips/kernel/scall64-n32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-n32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -339,7 +339,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify PTR compat_sys_mq_getsetattr @@ -445,22 +401,22 @@ diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall64-n32.S linux-2.6.37-v PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/scall64-o32.S linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-o32.S ---- linux-2.6.37/arch/mips/kernel/scall64-o32.S 2010-10-21 13:06:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/scall64-o32.S 2010-11-23 02:09:40.000000000 +0100 -@@ -481,7 +481,7 @@ sys_call_table: +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-o32.S linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-o32.S +--- linux-4.4.111/arch/mips/kernel/scall64-o32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/scall64-o32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -495,7 +495,7 @@ EXPORT(sys32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ PTR compat_sys_mq_getsetattr - PTR sys_ni_syscall /* sys_vserver */ + PTR sys32_vserver - PTR sys_32_waitid + PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/traps.c ---- linux-2.6.37/arch/mips/kernel/traps.c 2011-01-05 21:49:06.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/mips/kernel/traps.c 2011-01-05 22:30:26.000000000 +0100 -@@ -343,9 +343,10 @@ void show_registers(struct pt_regs *regs +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/mips/kernel/traps.c +--- linux-4.4.111/arch/mips/kernel/traps.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/mips/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -353,9 +353,10 @@ void show_registers(struct pt_regs *regs __show_regs(regs); print_modules(); @@ -474,22 +430,22 @@ diff -NurpP --minimal linux-2.6.37/arch/mips/kernel/traps.c linux-2.6.37-vs2.3.0 if (cpu_has_userlocal) { unsigned long tls; -diff -NurpP --minimal linux-2.6.37/arch/parisc/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/Kconfig ---- linux-2.6.37/arch/parisc/Kconfig 2011-01-05 21:49:08.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -293,6 +293,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/parisc/Kconfig linux-4.4.111-vs2.3.9.1/arch/parisc/Kconfig +--- linux-4.4.111/arch/parisc/Kconfig 2016-07-05 04:14:29.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/parisc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -341,6 +341,8 @@ config SECCOMP - source "arch/parisc/Kconfig.debug" + If unsure, say Y. Only embedded should say N here. +source "kernel/vserver/Kconfig" + source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/parisc/kernel/syscall_table.S linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/kernel/syscall_table.S ---- linux-2.6.37/arch/parisc/kernel/syscall_table.S 2011-01-05 21:49:09.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/kernel/syscall_table.S 2010-11-23 02:09:40.000000000 +0100 -@@ -361,7 +361,7 @@ +diff -NurpP --minimal linux-4.4.111/arch/parisc/kernel/syscall_table.S linux-4.4.111-vs2.3.9.1/arch/parisc/kernel/syscall_table.S +--- linux-4.4.111/arch/parisc/kernel/syscall_table.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/parisc/kernel/syscall_table.S 2018-01-09 16:36:21.000000000 +0000 +@@ -358,7 +358,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) ENTRY_COMP(set_mempolicy) @@ -497,23 +453,23 @@ diff -NurpP --minimal linux-2.6.37/arch/parisc/kernel/syscall_table.S linux-2.6. + ENTRY_DIFF(vserver) ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ - ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-2.6.37/arch/parisc/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/kernel/traps.c ---- linux-2.6.37/arch/parisc/kernel/traps.c 2009-09-10 15:25:40.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_ - if (err == 0) + ENTRY_COMP(keyctl) +diff -NurpP --minimal linux-4.4.111/arch/parisc/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/parisc/kernel/traps.c +--- linux-4.4.111/arch/parisc/kernel/traps.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/parisc/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_ return; /* STFU */ -- printk(KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n", + parisc_printk_ratelimited(1, regs, +- KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n", - current->comm, task_pid_nr(current), str, err, regs->iaoq[0]); -+ printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n", ++ KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n", + current->comm, task_pid_nr(current), current->xid, + str, err, regs->iaoq[0]); - #ifdef PRINT_USER_FAULTS - /* XXX for debugging only */ - show_regs(regs); -@@ -270,8 +271,8 @@ void die_if_kernel(char *str, struct pt_ + + return; + } +@@ -266,8 +267,8 @@ void die_if_kernel(char *str, struct pt_ pdc_console_restart(); if (err) @@ -524,24 +480,21 @@ diff -NurpP --minimal linux-2.6.37/arch/parisc/kernel/traps.c linux-2.6.37-vs2.3 /* Wot's wrong wif bein' racy? */ if (current->thread.flags & PARISC_KERNEL_DEATH) { -diff -NurpP --minimal linux-2.6.37/arch/parisc/mm/fault.c linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/mm/fault.c ---- linux-2.6.37/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/parisc/mm/fault.c 2010-11-23 02:09:40.000000000 +0100 -@@ -237,8 +237,9 @@ bad_area: - - #ifdef PRINT_USER_FAULTS - printk(KERN_DEBUG "\n"); -- printk(KERN_DEBUG "do_page_fault() pid=%d command='%s' type=%lu address=0x%08lx\n", -- task_pid_nr(tsk), tsk->comm, code, address); -+ printk(KERN_DEBUG "do_page_fault() pid=%d:#%u " -+ "command='%s' type=%lu address=0x%08lx\n", -+ task_pid_nr(tsk), tsk->xid, tsk->comm, code, address); - if (vma) { - printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", - vma->vm_start, vma->vm_end); -diff -NurpP --minimal linux-2.6.37/arch/powerpc/include/asm/unistd.h linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/include/asm/unistd.h ---- linux-2.6.37/arch/powerpc/include/asm/unistd.h 2011-01-05 21:49:10.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/include/asm/unistd.h 2010-11-23 02:09:40.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/powerpc/Kconfig linux-4.4.111-vs2.3.9.1/arch/powerpc/Kconfig +--- linux-4.4.111/arch/powerpc/Kconfig 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/powerpc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -1080,6 +1080,8 @@ source "lib/Kconfig" + + source "arch/powerpc/Kconfig.debug" + ++source "kernel/vserver/Kconfig" ++ + source "security/Kconfig" + + source "crypto/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/powerpc/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.1/arch/powerpc/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/powerpc/include/uapi/asm/unistd.h 2016-07-05 04:14:29.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/powerpc/include/uapi/asm/unistd.h 2018-01-09 16:36:21.000000000 +0000 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -551,121 +504,82 @@ diff -NurpP --minimal linux-2.6.37/arch/powerpc/include/asm/unistd.h linux-2.6.3 #define __NR_migrate_pages 258 #define __NR_mbind 259 #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-2.6.37/arch/powerpc/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/Kconfig ---- linux-2.6.37/arch/powerpc/Kconfig 2011-01-05 21:49:09.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -976,6 +976,8 @@ source "lib/Kconfig" - - source "arch/powerpc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - config KEYS_COMPAT -diff -NurpP --minimal linux-2.6.37/arch/powerpc/kernel/process.c linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/process.c ---- linux-2.6.37/arch/powerpc/kernel/process.c 2011-01-05 21:49:11.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/process.c 2010-11-23 02:09:40.000000000 +0100 -@@ -633,8 +633,9 @@ void show_regs(struct pt_regs * regs) - #else - printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr); - #endif -- printk("TASK = %p[%d] '%s' THREAD: %p", -- current, task_pid_nr(current), current->comm, task_thread_info(current)); -+ printk("TASK = %p[%d,#%u] '%s' THREAD: %p", -+ current, task_pid_nr(current), current->xid, -+ current->comm, task_thread_info(current)); - - #ifdef CONFIG_SMP - printk(" CPU: %d", raw_smp_processor_id()); -diff -NurpP --minimal linux-2.6.37/arch/powerpc/kernel/traps.c linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/traps.c ---- linux-2.6.37/arch/powerpc/kernel/traps.c 2011-01-05 21:49:11.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/traps.c 2010-11-23 02:09:40.000000000 +0100 -@@ -1053,8 +1053,9 @@ void nonrecoverable_exception(struct pt_ +diff -NurpP --minimal linux-4.4.111/arch/powerpc/kernel/traps.c linux-4.4.111-vs2.3.9.1/arch/powerpc/kernel/traps.c +--- linux-4.4.111/arch/powerpc/kernel/traps.c 2018-01-11 07:57:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/powerpc/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -1315,8 +1315,9 @@ void nonrecoverable_exception(struct pt_ void trace_syscall(struct pt_regs *regs) { - printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", - current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0], -+ printk("Task: %p(%d[#%u]), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", ++ printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", + current, task_pid_nr(current), current->xid, + regs->nip, regs->link, regs->gpr[0], regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); } -diff -NurpP --minimal linux-2.6.37/arch/powerpc/kernel/vdso.c linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/vdso.c ---- linux-2.6.37/arch/powerpc/kernel/vdso.c 2011-01-05 21:49:11.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/powerpc/kernel/vdso.c 2010-11-23 02:09:40.000000000 +0100 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include +diff -NurpP --minimal linux-4.4.111/arch/s390/Kconfig linux-4.4.111-vs2.3.9.1/arch/s390/Kconfig +--- linux-4.4.111/arch/s390/Kconfig 2018-01-11 07:57:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/s390/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -729,6 +729,8 @@ source "fs/Kconfig" - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/s390/include/asm/tlb.h linux-2.6.37-vs2.3.0.37-rc3/arch/s390/include/asm/tlb.h ---- linux-2.6.37/arch/s390/include/asm/tlb.h 2011-01-05 21:49:13.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/s390/include/asm/tlb.h 2010-11-23 02:09:40.000000000 +0100 -@@ -23,6 +23,8 @@ + source "arch/s390/Kconfig.debug" + ++source "kernel/vserver/Kconfig" ++ + source "security/Kconfig" + source "crypto/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/s390/include/asm/tlb.h linux-4.4.111-vs2.3.9.1/arch/s390/include/asm/tlb.h +--- linux-4.4.111/arch/s390/include/asm/tlb.h 2015-07-06 20:41:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/s390/include/asm/tlb.h 2018-01-09 16:36:21.000000000 +0000 +@@ -24,6 +24,7 @@ #include + #include #include -+#include + #include #include - #include -diff -NurpP --minimal linux-2.6.37/arch/s390/include/asm/unistd.h linux-2.6.37-vs2.3.0.37-rc3/arch/s390/include/asm/unistd.h ---- linux-2.6.37/arch/s390/include/asm/unistd.h 2010-10-21 13:06:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/s390/include/asm/unistd.h 2010-11-23 02:09:40.000000000 +0100 -@@ -202,7 +202,7 @@ - #define __NR_clock_gettime (__NR_timer_create+6) - #define __NR_clock_getres (__NR_timer_create+7) - #define __NR_clock_nanosleep (__NR_timer_create+8) + #include +diff -NurpP --minimal linux-4.4.111/arch/s390/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.1/arch/s390/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/s390/include/uapi/asm/unistd.h 2016-07-05 04:14:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/s390/include/uapi/asm/unistd.h 2018-01-09 16:48:33.000000000 +0000 +@@ -200,7 +200,7 @@ + #define __NR_clock_gettime 260 + #define __NR_clock_getres 261 + #define __NR_clock_nanosleep 262 -/* Number 263 is reserved for vserver */ +#define __NR_vserver 263 #define __NR_statfs64 265 #define __NR_fstatfs64 266 #define __NR_remap_file_pages 267 -diff -NurpP --minimal linux-2.6.37/arch/s390/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/s390/Kconfig ---- linux-2.6.37/arch/s390/Kconfig 2011-01-05 21:49:12.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/s390/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -640,6 +640,8 @@ source "fs/Kconfig" - - source "arch/s390/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/s390/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/arch/s390/kernel/ptrace.c ---- linux-2.6.37/arch/s390/kernel/ptrace.c 2011-01-05 21:49:13.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/s390/kernel/ptrace.c 2010-11-23 02:09:40.000000000 +0100 -@@ -36,6 +36,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/arch/s390/kernel/ptrace.c linux-4.4.111-vs2.3.9.1/arch/s390/kernel/ptrace.c +--- linux-4.4.111/arch/s390/kernel/ptrace.c 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/s390/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 +@@ -21,6 +21,7 @@ #include #include + #include +#include #include - #include #include -diff -NurpP --minimal linux-2.6.37/arch/s390/kernel/syscalls.S linux-2.6.37-vs2.3.0.37-rc3/arch/s390/kernel/syscalls.S ---- linux-2.6.37/arch/s390/kernel/syscalls.S 2010-10-21 13:06:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/s390/kernel/syscalls.S 2010-11-23 02:09:40.000000000 +0100 -@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett - SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ - SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) - SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper) --NI_SYSCALL /* reserved for vserver */ + #include +diff -NurpP --minimal linux-4.4.111/arch/s390/kernel/syscalls.S linux-4.4.111-vs2.3.9.1/arch/s390/kernel/syscalls.S +--- linux-4.4.111/arch/s390/kernel/syscalls.S 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/s390/kernel/syscalls.S 2018-01-09 16:36:21.000000000 +0000 +@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo + SYSCALL(sys_clock_gettime,compat_sys_clock_gettime) /* 260 */ + SYSCALL(sys_clock_getres,compat_sys_clock_getres) + SYSCALL(sys_clock_nanosleep,compat_sys_clock_nanosleep) +-NI_SYSCALL /* reserved for vserver */ +SYSCALL(sys_vserver,sys_vserver,sys32_vserver) - SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) - SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) - SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) -diff -NurpP --minimal linux-2.6.37/arch/sh/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/sh/Kconfig ---- linux-2.6.37/arch/sh/Kconfig 2011-01-05 21:49:13.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sh/Kconfig 2011-01-05 22:30:27.000000000 +0100 + SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64) + SYSCALL(sys_statfs64,compat_sys_statfs64) + SYSCALL(sys_fstatfs64,compat_sys_fstatfs64) +diff -NurpP --minimal linux-4.4.111/arch/sh/Kconfig linux-4.4.111-vs2.3.9.1/arch/sh/Kconfig +--- linux-4.4.111/arch/sh/Kconfig 2016-07-05 04:11:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sh/Kconfig 2018-01-09 16:36:21.000000000 +0000 @@ -883,6 +883,8 @@ source "fs/Kconfig" source "arch/sh/Kconfig.debug" @@ -675,43 +589,33 @@ diff -NurpP --minimal linux-2.6.37/arch/sh/Kconfig linux-2.6.37-vs2.3.0.37-rc3/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/sh/kernel/irq.c linux-2.6.37-vs2.3.0.37-rc3/arch/sh/kernel/irq.c ---- linux-2.6.37/arch/sh/kernel/irq.c 2011-01-05 21:49:16.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sh/kernel/irq.c 2010-11-23 02:09:40.000000000 +0100 -@@ -13,6 +13,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/arch/sh/kernel/irq.c linux-4.4.111-vs2.3.9.1/arch/sh/kernel/irq.c +--- linux-4.4.111/arch/sh/kernel/irq.c 2016-07-05 04:11:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sh/kernel/irq.c 2018-01-09 16:36:21.000000000 +0000 +@@ -14,6 +14,7 @@ #include #include + #include +// #include #include #include #include -diff -NurpP --minimal linux-2.6.37/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.37-vs2.3.0.37-rc3/arch/sh/kernel/vsyscall/vsyscall.c ---- linux-2.6.37/arch/sh/kernel/vsyscall/vsyscall.c 2010-07-07 18:31:10.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sh/kernel/vsyscall/vsyscall.c 2010-11-23 02:09:40.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include +diff -NurpP --minimal linux-4.4.111/arch/sparc/Kconfig linux-4.4.111-vs2.3.9.1/arch/sparc/Kconfig +--- linux-4.4.111/arch/sparc/Kconfig 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sparc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -561,6 +561,8 @@ source "fs/Kconfig" - /* - * Should the kernel map a VDSO page into processes and pass its -diff -NurpP --minimal linux-2.6.37/arch/sparc/include/asm/tlb_64.h linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/include/asm/tlb_64.h ---- linux-2.6.37/arch/sparc/include/asm/tlb_64.h 2009-09-10 15:25:45.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/include/asm/tlb_64.h 2010-11-23 02:09:40.000000000 +0100 -@@ -3,6 +3,7 @@ + source "arch/sparc/Kconfig.debug" - #include - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/sparc/include/asm/unistd.h linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/include/asm/unistd.h ---- linux-2.6.37/arch/sparc/include/asm/unistd.h 2010-10-21 13:06:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/include/asm/unistd.h 2010-11-23 02:09:40.000000000 +0100 -@@ -335,7 +335,7 @@ ++source "kernel/vserver/Kconfig" ++ + source "security/Kconfig" + + source "crypto/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/sparc/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.1/arch/sparc/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/sparc/include/uapi/asm/unistd.h 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sparc/include/uapi/asm/unistd.h 2018-01-09 16:36:21.000000000 +0000 +@@ -332,7 +332,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 #define __NR_timer_create 266 @@ -720,23 +624,11 @@ diff -NurpP --minimal linux-2.6.37/arch/sparc/include/asm/unistd.h linux-2.6.37- #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-2.6.37/arch/sparc/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/Kconfig ---- linux-2.6.37/arch/sparc/Kconfig 2011-01-05 21:49:17.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/Kconfig 2010-11-23 02:09:40.000000000 +0100 -@@ -560,6 +560,8 @@ source "fs/Kconfig" - - source "arch/sparc/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/sparc/kernel/systbls_32.S linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/kernel/systbls_32.S ---- linux-2.6.37/arch/sparc/kernel/systbls_32.S 2010-10-21 13:06:59.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/kernel/systbls_32.S 2010-11-23 02:09:40.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/sparc/kernel/systbls_32.S linux-4.4.111-vs2.3.9.1/arch/sparc/kernel/systbls_32.S +--- linux-4.4.111/arch/sparc/kernel/systbls_32.S 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sparc/kernel/systbls_32.S 2018-01-09 16:36:21.000000000 +0000 @@ -70,7 +70,7 @@ sys_call_table: - /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl + /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep /*260*/ .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun -/*265*/ .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy @@ -744,20 +636,20 @@ diff -NurpP --minimal linux-2.6.37/arch/sparc/kernel/systbls_32.S linux-2.6.37-v /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.37/arch/sparc/kernel/systbls_64.S linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/kernel/systbls_64.S ---- linux-2.6.37/arch/sparc/kernel/systbls_64.S 2010-10-21 13:06:59.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/sparc/kernel/systbls_64.S 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/arch/sparc/kernel/systbls_64.S linux-4.4.111-vs2.3.9.1/arch/sparc/kernel/systbls_64.S +--- linux-4.4.111/arch/sparc/kernel/systbls_64.S 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/sparc/kernel/systbls_64.S 2018-01-09 16:36:21.000000000 +0000 @@ -71,7 +71,7 @@ sys_call_table32: - /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl + /*250*/ .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep /*260*/ .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun - .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy + .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid - /*280*/ .word sys32_tee, sys_add_key, sys_request_key, sys_keyctl, compat_sys_openat -@@ -147,7 +147,7 @@ sys_call_table: - /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl + /*280*/ .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat +@@ -152,7 +152,7 @@ sys_call_table: + /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep /*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun - .word sys_timer_delete, sys_timer_create, sys_ni_syscall, sys_io_setup, sys_io_destroy @@ -765,70 +657,10 @@ diff -NurpP --minimal linux-2.6.37/arch/sparc/kernel/systbls_64.S linux-2.6.37-v /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-2.6.37/arch/um/include/asm/tlb.h linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/asm/tlb.h ---- linux-2.6.37/arch/um/include/asm/tlb.h 2009-09-10 15:25:46.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/asm/tlb.h 2010-11-23 02:09:41.000000000 +0100 -@@ -3,6 +3,7 @@ - - #include - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.37/arch/um/include/shared/kern_constants.h linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/shared/kern_constants.h ---- linux-2.6.37/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/shared/kern_constants.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1 @@ -+#include "../../../../include/generated/asm-offsets.h" -diff -NurpP --minimal linux-2.6.37/arch/um/include/shared/user_constants.h linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/shared/user_constants.h ---- linux-2.6.37/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/um/include/shared/user_constants.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,40 @@ -+/* -+ * DO NOT MODIFY. -+ * -+ * This file was generated by arch/um/Makefile -+ * -+ */ -+ -+#define HOST_SC_CR2 176 /* offsetof(struct sigcontext, cr2) # */ -+#define HOST_SC_ERR 152 /* offsetof(struct sigcontext, err) # */ -+#define HOST_SC_TRAPNO 160 /* offsetof(struct sigcontext, trapno) # */ -+#define HOST_FP_SIZE 64 /* sizeof(struct _fpstate) / sizeof(unsigned long) # */ -+#define HOST_RBX 5 /* RBX # */ -+#define HOST_RCX 11 /* RCX # */ -+#define HOST_RDI 14 /* RDI # */ -+#define HOST_RSI 13 /* RSI # */ -+#define HOST_RDX 12 /* RDX # */ -+#define HOST_RBP 4 /* RBP # */ -+#define HOST_RAX 10 /* RAX # */ -+#define HOST_R8 9 /* R8 # */ -+#define HOST_R9 8 /* R9 # */ -+#define HOST_R10 7 /* R10 # */ -+#define HOST_R11 6 /* R11 # */ -+#define HOST_R12 3 /* R12 # */ -+#define HOST_R13 2 /* R13 # */ -+#define HOST_R14 1 /* R14 # */ -+#define HOST_R15 0 /* R15 # */ -+#define HOST_ORIG_RAX 15 /* ORIG_RAX # */ -+#define HOST_CS 17 /* CS # */ -+#define HOST_SS 20 /* SS # */ -+#define HOST_EFLAGS 18 /* EFLAGS # */ -+#define HOST_IP 16 /* RIP # */ -+#define HOST_SP 19 /* RSP # */ -+#define UM_FRAME_SIZE 216 /* sizeof(struct user_regs_struct) # */ -+#define UM_POLLIN 1 /* POLLIN # */ -+#define UM_POLLPRI 2 /* POLLPRI # */ -+#define UM_POLLOUT 4 /* POLLOUT # */ -+#define UM_PROT_READ 1 /* PROT_READ # */ -+#define UM_PROT_WRITE 2 /* PROT_WRITE # */ -+#define UM_PROT_EXEC 4 /* PROT_EXEC # */ -+ -diff -NurpP --minimal linux-2.6.37/arch/um/Kconfig.rest linux-2.6.37-vs2.3.0.37-rc3/arch/um/Kconfig.rest ---- linux-2.6.37/arch/um/Kconfig.rest 2009-06-11 17:12:19.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/um/Kconfig.rest 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,8 @@ source "drivers/connector/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/um/Kconfig.rest linux-4.4.111-vs2.3.9.1/arch/um/Kconfig.rest +--- linux-4.4.111/arch/um/Kconfig.rest 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/um/Kconfig.rest 2018-01-09 16:36:21.000000000 +0000 +@@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" source "fs/Kconfig" @@ -837,34 +669,10 @@ diff -NurpP --minimal linux-2.6.37/arch/um/Kconfig.rest linux-2.6.37-vs2.3.0.37- source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/x86/ia32/ia32entry.S linux-2.6.37-vs2.3.0.37-rc3/arch/x86/ia32/ia32entry.S ---- linux-2.6.37/arch/x86/ia32/ia32entry.S 2010-10-21 13:06:59.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/x86/ia32/ia32entry.S 2010-11-23 02:09:41.000000000 +0100 -@@ -783,7 +783,7 @@ ia32_sys_call_table: - .quad sys_tgkill /* 270 */ - .quad compat_sys_utimes - .quad sys32_fadvise64_64 -- .quad quiet_ni_syscall /* sys_vserver */ -+ .quad sys32_vserver - .quad sys_mbind - .quad compat_sys_get_mempolicy /* 275 */ - .quad sys_set_mempolicy -diff -NurpP --minimal linux-2.6.37/arch/x86/include/asm/unistd_64.h linux-2.6.37-vs2.3.0.37-rc3/arch/x86/include/asm/unistd_64.h ---- linux-2.6.37/arch/x86/include/asm/unistd_64.h 2010-10-21 13:06:59.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/x86/include/asm/unistd_64.h 2010-11-23 02:09:41.000000000 +0100 -@@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill) - #define __NR_utimes 235 - __SYSCALL(__NR_utimes, sys_utimes) - #define __NR_vserver 236 --__SYSCALL(__NR_vserver, sys_ni_syscall) -+__SYSCALL(__NR_vserver, sys_vserver) - #define __NR_mbind 237 - __SYSCALL(__NR_mbind, sys_mbind) - #define __NR_set_mempolicy 238 -diff -NurpP --minimal linux-2.6.37/arch/x86/Kconfig linux-2.6.37-vs2.3.0.37-rc3/arch/x86/Kconfig ---- linux-2.6.37/arch/x86/Kconfig 2011-01-05 21:49:19.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/x86/Kconfig 2011-01-05 22:30:27.000000000 +0100 -@@ -2119,6 +2119,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/x86/Kconfig linux-4.4.111-vs2.3.9.1/arch/x86/Kconfig +--- linux-4.4.111/arch/x86/Kconfig 2018-01-11 07:57:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/x86/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -2672,6 +2672,8 @@ source "fs/Kconfig" source "arch/x86/Kconfig.debug" @@ -873,180 +681,63 @@ diff -NurpP --minimal linux-2.6.37/arch/x86/Kconfig linux-2.6.37-vs2.3.0.37-rc3/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-2.6.37/arch/x86/kernel/syscall_table_32.S linux-2.6.37-vs2.3.0.37-rc3/arch/x86/kernel/syscall_table_32.S ---- linux-2.6.37/arch/x86/kernel/syscall_table_32.S 2010-10-21 13:07:00.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/arch/x86/kernel/syscall_table_32.S 2010-11-23 02:09:41.000000000 +0100 -@@ -272,7 +272,7 @@ ENTRY(sys_call_table) - .long sys_tgkill /* 270 */ - .long sys_utimes - .long sys_fadvise64_64 -- .long sys_ni_syscall /* sys_vserver */ -+ .long sys_vserver - .long sys_mbind - .long sys_get_mempolicy - .long sys_set_mempolicy -diff -NurpP --minimal linux-2.6.37/Documentation/vserver/debug.txt linux-2.6.37-vs2.3.0.37-rc3/Documentation/vserver/debug.txt ---- linux-2.6.37/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/Documentation/vserver/debug.txt 2010-11-23 02:09:40.000000000 +0100 -@@ -0,0 +1,154 @@ -+ -+debug_cvirt: -+ -+ 2 4 "vx_map_tgid: %p/%llx: %d -> %d" -+ "vx_rmap_tgid: %p/%llx: %d -> %d" -+ -+debug_dlim: -+ -+ 0 1 "ALLOC (%p,#%d)%c inode (%d)" -+ "FREE (%p,#%d)%c inode" -+ 1 2 "ALLOC (%p,#%d)%c %lld bytes (%d)" -+ "FREE (%p,#%d)%c %lld bytes" -+ 2 4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]" -+ 3 8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d" -+ "ext3_has_free_blocks(%p): free=%lu, root=%lu" -+ "rcu_free_dl_info(%p)" -+ 4 10 "alloc_dl_info(%p,%d) = %p" -+ "dealloc_dl_info(%p)" -+ "get_dl_info(%p[#%d.%d])" -+ "put_dl_info(%p[#%d.%d])" -+ 5 20 "alloc_dl_info(%p,%d)*" -+ 6 40 "__hash_dl_info: %p[#%d]" -+ "__unhash_dl_info: %p[#%d]" -+ 7 80 "locate_dl_info(%p,#%d) = %p" -+ -+debug_misc: -+ -+ 0 1 "destroy_dqhash: %p [#0x%08x] c=%d" -+ "new_dqhash: %p [#0x%08x]" -+ "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]" -+ "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]" -+ "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]" -+ "vroot_get_real_bdev not set" -+ 1 2 "cow_break_link(»%s«)" -+ "temp copy »%s«" -+ 2 4 "dentry_open(new): %p" -+ "dentry_open(old): %p" -+ "lookup_create(new): %p" -+ "old path »%s«" -+ "path_lookup(old): %d" -+ "vfs_create(new): %d" -+ "vfs_rename: %d" -+ "vfs_sendfile: %d" -+ 3 8 "fput(new_file=%p[#%d])" -+ "fput(old_file=%p[#%d])" -+ 4 10 "vx_info_kill(%p[#%d],%d,%d) = %d" -+ "vx_info_kill(%p[#%d],%d,%d)*" -+ 5 20 "vs_reboot(%p[#%d],%d)" -+ 6 40 "dropping task %p[#%u,%u] for %p[#%u,%u]" -+ -+debug_net: -+ -+ 2 4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d" -+ 3 8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d" -+ "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d" -+ 4 10 "ip_route_connect(%p) %p,%p;%lx" -+ 5 20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx" -+ 6 40 "sk,egf: %p [#%d] (from %d)" -+ "sk,egn: %p [#%d] (from %d)" -+ "sk,req: %p [#%d] (from %d)" -+ "sk: %p [#%d] (from %d)" -+ "tw: %p [#%d] (from %d)" -+ 7 80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d" -+ "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d" -+ -+debug_nid: -+ -+ 0 1 "__lookup_nx_info(#%u): %p[#%u]" -+ "alloc_nx_info(%d) = %p" -+ "create_nx_info(%d) (dynamic rejected)" -+ "create_nx_info(%d) = %p (already there)" -+ "create_nx_info(%d) = %p (new)" -+ "dealloc_nx_info(%p)" -+ 1 2 "alloc_nx_info(%d)*" -+ "create_nx_info(%d)*" -+ 2 4 "get_nx_info(%p[#%d.%d])" -+ "put_nx_info(%p[#%d.%d])" -+ 3 8 "claim_nx_info(%p[#%d.%d.%d]) %p" -+ "clr_nx_info(%p[#%d.%d])" -+ "init_nx_info(%p[#%d.%d])" -+ "release_nx_info(%p[#%d.%d.%d]) %p" -+ "set_nx_info(%p[#%d.%d])" -+ 4 10 "__hash_nx_info: %p[#%d]" -+ "__nx_dynamic_id: [#%d]" -+ "__unhash_nx_info: %p[#%d.%d.%d]" -+ 5 20 "moved task %p into nxi:%p[#%d]" -+ "nx_migrate_task(%p,%p[#%d.%d.%d])" -+ "task_get_nx_info(%p)" -+ 6 40 "nx_clear_persistent(%p[#%d])" -+ -+debug_quota: -+ -+ 0 1 "quota_sync_dqh(%p,%d) discard inode %p" -+ 1 2 "quota_sync_dqh(%p,%d)" -+ "sync_dquots(%p,%d)" -+ "sync_dquots_dqh(%p,%d)" -+ 3 8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)" -+ -+debug_switch: -+ -+ 0 1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]" -+ 1 2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]" -+ 4 10 "%s: (%s %s) returned %s with %d" -+ -+debug_tag: -+ -+ 7 80 "dx_parse_tag(»%s«): %d:#%d" -+ "dx_propagate_tag(%p[#%lu.%d]): %d,%d" -+ -+debug_xid: -+ -+ 0 1 "__lookup_vx_info(#%u): %p[#%u]" -+ "alloc_vx_info(%d) = %p" -+ "alloc_vx_info(%d)*" -+ "create_vx_info(%d) (dynamic rejected)" -+ "create_vx_info(%d) = %p (already there)" -+ "create_vx_info(%d) = %p (new)" -+ "dealloc_vx_info(%p)" -+ "loc_vx_info(%d) = %p (found)" -+ "loc_vx_info(%d) = %p (new)" -+ "loc_vx_info(%d) = %p (not available)" -+ 1 2 "create_vx_info(%d)*" -+ "loc_vx_info(%d)*" -+ 2 4 "get_vx_info(%p[#%d.%d])" -+ "put_vx_info(%p[#%d.%d])" -+ 3 8 "claim_vx_info(%p[#%d.%d.%d]) %p" -+ "clr_vx_info(%p[#%d.%d])" -+ "init_vx_info(%p[#%d.%d])" -+ "release_vx_info(%p[#%d.%d.%d]) %p" -+ "set_vx_info(%p[#%d.%d])" -+ 4 10 "__hash_vx_info: %p[#%d]" -+ "__unhash_vx_info: %p[#%d.%d.%d]" -+ "__vx_dynamic_id: [#%d]" -+ 5 20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]" -+ "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]" -+ "moved task %p into vxi:%p[#%d]" -+ "task_get_vx_info(%p)" -+ "vx_migrate_task(%p,%p[#%d.%d])" -+ 6 40 "vx_clear_persistent(%p[#%d])" -+ "vx_exit_init(%p[#%d],%p[#%d,%d,%d])" -+ "vx_set_init(%p[#%d],%p[#%d,%d,%d])" -+ "vx_set_persistent(%p[#%d])" -+ "vx_set_reaper(%p[#%d],%p[#%d,%d])" -+ 7 80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]" -+ -+ -+debug_limit: -+ -+ n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s" -+ "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d" -+ -+ m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" -+ "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" -+ "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" -diff -NurpP --minimal linux-2.6.37/drivers/block/Kconfig linux-2.6.37-vs2.3.0.37-rc3/drivers/block/Kconfig ---- linux-2.6.37/drivers/block/Kconfig 2011-01-05 21:49:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/block/Kconfig 2010-11-23 02:09:41.000000000 +0100 -@@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP +diff -NurpP --minimal linux-4.4.111/arch/x86/entry/syscalls/syscall_32.tbl linux-4.4.111-vs2.3.9.1/arch/x86/entry/syscalls/syscall_32.tbl +--- linux-4.4.111/arch/x86/entry/syscalls/syscall_32.tbl 2018-01-11 07:57:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/x86/entry/syscalls/syscall_32.tbl 2018-01-10 01:51:14.000000000 +0000 +@@ -279,7 +279,7 @@ + 270 i386 tgkill sys_tgkill + 271 i386 utimes sys_utimes compat_sys_utimes + 272 i386 fadvise64_64 sys_fadvise64_64 sys32_fadvise64_64 +-273 i386 vserver ++273 i386 vserver sys_vserver sys32_vserver + 274 i386 mbind sys_mbind + 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy + 276 i386 set_mempolicy sys_set_mempolicy +diff -NurpP --minimal linux-4.4.111/arch/x86/entry/syscalls/syscall_64.tbl linux-4.4.111-vs2.3.9.1/arch/x86/entry/syscalls/syscall_64.tbl +--- linux-4.4.111/arch/x86/entry/syscalls/syscall_64.tbl 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/arch/x86/entry/syscalls/syscall_64.tbl 2018-01-10 01:51:32.000000000 +0000 +@@ -242,7 +242,7 @@ + 233 common epoll_ctl sys_epoll_ctl + 234 common tgkill sys_tgkill + 235 common utimes sys_utimes +-236 64 vserver ++236 64 vserver sys_vserver + 237 common mbind sys_mbind + 238 common set_mempolicy sys_set_mempolicy + 239 common get_mempolicy sys_get_mempolicy +diff -NurpP --minimal linux-4.4.111/block/ioprio.c linux-4.4.111-vs2.3.9.1/block/ioprio.c +--- linux-4.4.111/block/ioprio.c 2018-01-11 07:57:12.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/block/ioprio.c 2018-01-09 16:36:23.000000000 +0000 +@@ -28,6 +28,7 @@ + #include + #include + #include ++#include + + int set_task_ioprio(struct task_struct *task, int ioprio) + { +@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + ret = set_task_ioprio(p, ioprio); + if (ret) + break; +@@ -203,6 +206,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + tmpio = get_task_ioprio(p); + if (tmpio < 0) + continue; +diff -NurpP --minimal linux-4.4.111/drivers/block/Kconfig linux-4.4.111-vs2.3.9.1/drivers/block/Kconfig +--- linux-4.4.111/drivers/block/Kconfig 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/block/Kconfig 2018-01-09 16:36:23.000000000 +0000 +@@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP source "drivers/block/drbd/Kconfig" @@ -1060,43 +751,54 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/Kconfig linux-2.6.37-vs2.3.0.37 config BLK_DEV_NBD tristate "Network block device support" depends on NET -diff -NurpP --minimal linux-2.6.37/drivers/block/loop.c linux-2.6.37-vs2.3.0.37-rc3/drivers/block/loop.c ---- linux-2.6.37/drivers/block/loop.c 2011-01-05 21:49:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/block/loop.c 2010-11-23 02:15:37.000000000 +0100 -@@ -75,6 +75,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/drivers/block/Makefile linux-4.4.111-vs2.3.9.1/drivers/block/Makefile +--- linux-4.4.111/drivers/block/Makefile 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/block/Makefile 2018-01-09 16:36:23.000000000 +0000 +@@ -32,6 +32,7 @@ obj-$(CONFIG_VIRTIO_BLK) += virtio_blk.o + + obj-$(CONFIG_BLK_DEV_SX8) += sx8.o + obj-$(CONFIG_BLK_DEV_HD) += hd.o ++obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o + + obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o + obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ +diff -NurpP --minimal linux-4.4.111/drivers/block/loop.c linux-4.4.111-vs2.3.9.1/drivers/block/loop.c +--- linux-4.4.111/drivers/block/loop.c 2018-01-11 07:57:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/block/loop.c 2018-01-09 23:00:25.000000000 +0000 +@@ -76,6 +76,7 @@ + #include + #include + #include +#include + #include "loop.h" #include - -@@ -907,6 +908,7 @@ static int loop_set_fd(struct loop_devic +@@ -935,6 +936,7 @@ static int loop_set_fd(struct loop_devic lo->lo_blocksize = lo_blocksize; lo->lo_device = bdev; lo->lo_flags = lo_flags; + lo->lo_xid = vx_current_xid(); lo->lo_backing_file = file; - lo->transfer = transfer_none; + lo->transfer = NULL; lo->ioctl = NULL; -@@ -1037,6 +1039,7 @@ static int loop_clr_fd(struct loop_devic +@@ -1055,6 +1057,7 @@ static int loop_clr_fd(struct loop_devic + lo->lo_offset = 0; + lo->lo_sizelimit = 0; lo->lo_encrypt_key_size = 0; - lo->lo_flags = 0; - lo->lo_thread = NULL; + lo->lo_xid = 0; memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); memset(lo->lo_file_name, 0, LO_NAME_SIZE); -@@ -1075,7 +1078,7 @@ loop_set_status(struct loop_device *lo, +@@ -1101,7 +1104,7 @@ loop_set_status(struct loop_device *lo, if (lo->lo_encrypt_key_size && - lo->lo_key_owner != uid && + !uid_eq(lo->lo_key_owner, uid) && - !capable(CAP_SYS_ADMIN)) + !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) return -EPERM; if (lo->lo_state != Lo_bound) return -ENXIO; -@@ -1159,7 +1162,8 @@ loop_get_status(struct loop_device *lo, +@@ -1202,7 +1205,8 @@ loop_get_status(struct loop_device *lo, memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); info->lo_encrypt_type = lo->lo_encryption ? lo->lo_encryption->number : 0; @@ -1106,40 +808,42 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/loop.c linux-2.6.37-vs2.3.0.37- info->lo_encrypt_key_size = lo->lo_encrypt_key_size; memcpy(info->lo_encrypt_key, lo->lo_encrypt_key, lo->lo_encrypt_key_size); -@@ -1505,6 +1509,9 @@ static int lo_open(struct block_device * - { - struct loop_device *lo = bdev->bd_disk->private_data; +@@ -1563,6 +1567,11 @@ static int lo_open(struct block_device * + goto out; + } -+ if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P)) -+ return -EACCES; ++ if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P)) { ++ err = -EACCES; ++ goto out; ++ } + - mutex_lock(&loop_mutex); - mutex_lock(&lo->lo_ctl_mutex); - lo->lo_refcnt++; -diff -NurpP --minimal linux-2.6.37/drivers/block/Makefile linux-2.6.37-vs2.3.0.37-rc3/drivers/block/Makefile ---- linux-2.6.37/drivers/block/Makefile 2011-01-05 21:49:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/block/Makefile 2010-11-23 02:09:41.000000000 +0100 -@@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o - obj-$(CONFIG_BLK_DEV_SX8) += sx8.o - obj-$(CONFIG_BLK_DEV_UB) += ub.o - obj-$(CONFIG_BLK_DEV_HD) += hd.o -+obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o + atomic_inc(&lo->lo_refcnt); + out: + mutex_unlock(&loop_index_mutex); +diff -NurpP --minimal linux-4.4.111/drivers/block/loop.h linux-4.4.111-vs2.3.9.1/drivers/block/loop.h +--- linux-4.4.111/drivers/block/loop.h 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/block/loop.h 2018-01-09 16:36:23.000000000 +0000 +@@ -43,6 +43,7 @@ struct loop_device { + struct loop_func_table *lo_encryption; + __u32 lo_init[2]; + kuid_t lo_key_owner; /* Who set the key */ ++ vxid_t lo_xid; + int (*ioctl)(struct loop_device *, int cmd, + unsigned long arg); - obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o - obj-$(CONFIG_BLK_DEV_DRBD) += drbd/ -diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37-rc3/drivers/block/vroot.c ---- linux-2.6.37/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/block/vroot.c 2011-01-08 04:12:17.000000000 +0100 -@@ -0,0 +1,282 @@ +diff -NurpP --minimal linux-4.4.111/drivers/block/vroot.c linux-4.4.111-vs2.3.9.1/drivers/block/vroot.c +--- linux-4.4.111/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/block/vroot.c 2018-01-11 07:37:22.000000000 +0000 +@@ -0,0 +1,291 @@ +/* + * linux/drivers/block/vroot.c + * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6.10 by Herbert Pötzl, 30/12/2004 ++ * written by Herbert P?tzl, 9/11/2002 ++ * ported to 2.6.10 by Herbert P?tzl, 30/12/2004 + * + * based on the loop.c code by Theodore Ts'o. + * -+ * Copyright (C) 2002-2007 by Herbert Pötzl. ++ * Copyright (C) 2002-2007 by Herbert P?tzl. + * Redistribution of this file is permitted under the + * GNU General Public License. + * @@ -1182,7 +886,7 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + goto out; + + error = -EINVAL; -+ inode = file->f_dentry->d_inode; ++ inode = file->f_path.dentry->d_inode; + + + if (S_ISBLK(inode->i_mode)) { @@ -1261,14 +965,13 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + return 0; +} + -+static int vr_release(struct gendisk *disk, fmode_t mode) ++static void vr_release(struct gendisk *disk, fmode_t mode) +{ + struct vroot_device *vr = disk->private_data; + + down(&vr->vr_ctl_mutex); + --vr->vr_refcnt; + up(&vr->vr_ctl_mutex); -+ return 0; +} + +static struct block_device_operations vr_fops = { @@ -1278,6 +981,13 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + .ioctl = vr_ioctl, +}; + ++static blk_qc_t vroot_make_request(struct request_queue *q, struct bio *bio) ++{ ++ printk("vroot_make_request %p, %p\n", q, bio); ++ bio_io_error(bio); ++ return BLK_QC_T_NONE; ++} ++ +struct block_device *__vroot_get_real_bdev(struct block_device *bdev) +{ + struct inode *inode = bdev->bd_inode; @@ -1299,6 +1009,8 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + return real_bdev; +} + ++ ++ +/* + * And now the modules code and kernel interface. + */ @@ -1309,7 +1021,7 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 +MODULE_LICENSE("GPL"); +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR); + -+MODULE_AUTHOR ("Herbert Pötzl"); ++MODULE_AUTHOR ("Herbert P?tzl"); +MODULE_DESCRIPTION ("Virtual Root Device Mapper"); + + @@ -1344,6 +1056,7 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + disks[i]->queue = blk_alloc_queue(GFP_KERNEL); + if (!disks[i]->queue) + goto out_mem3; ++ blk_queue_make_request(disks[i]->queue, vroot_make_request); + } + + for (i = 0; i < max_vroot; i++) { @@ -1413,367 +1126,134 @@ diff -NurpP --minimal linux-2.6.37/drivers/block/vroot.c linux-2.6.37-vs2.3.0.37 + +#endif + -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/r100_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r100_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/r100_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r100_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,28 @@ -+static const unsigned r100_reg_safe_bm[102] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFCF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFF9F, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x38E7FE1F, 0xFFC3FF8E, 0x7FF8FFFF, 0xFFFF803C, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFEFFFF, 0xFFFFFFFF, -+ 0x00000000, 0xFFFFFFFD, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFCFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFEF, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/r200_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r200_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/r200_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r200_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,28 @@ -+static const unsigned r200_reg_safe_bm[102] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFE7FE1F, 0xF003FFFF, 0x7EFFFFFF, 0xFFFF803C, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFEFCE, 0xFFFEFFFF, 0xFFFFFFFE, -+ 0x020E0FF0, 0xFFCC83FD, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFBFFFF, 0xEFFCFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xDFDFDFDF, 0x3FFDDFDF, 0xFFFFFFFF, 0xFFFFFF7F, -+ 0xFFFFFFFF, 0x00FFFFFF, 0x00000000, 0x00000000, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFE3F, 0xFFFFFFEF, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/r300_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r300_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/r300_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r300_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,42 @@ -+static const unsigned r300_reg_safe_bm[159] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFF03F, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFEFCE, 0xF00EBFFF, 0x007C0000, -+ 0xF0000078, 0xFF000009, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFF7FF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFC78, 0xFFFFFFFF, 0xFFFFFFFE, 0xFFFFFFFF, -+ 0x38FF8F50, 0xFFF88082, 0xF000000C, 0xFAE009FF, -+ 0x0000FFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0x00000000, -+ 0x00000000, 0x0000C100, 0x00000000, 0x00000000, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x00000000, 0xFFFF0000, 0xFFFFFFFF, 0xFF80FFFF, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x0003FC01, 0xFFFFFCF8, 0xFF800B19, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/r420_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r420_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/r420_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/r420_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,42 @@ -+static const unsigned r420_reg_safe_bm[159] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFF03F, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFEFCE, 0xF00EBFFF, 0x007C0000, -+ 0xF0000078, 0xFF000009, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFF7FF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFC78, 0xFFFFFFFF, 0xFFFFFFFE, 0xFFFFFFFF, -+ 0x38FF8F50, 0xFFF88082, 0xF000000C, 0xFAE009FF, -+ 0x0000FFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0x00000000, -+ 0x00000000, 0x00000100, 0x00000000, 0x00000000, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x00000000, 0x00000000, 0x00000000, 0xFF800000, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x0003FC01, 0xFFFFFCF8, 0xFF800B19, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/rn50_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rn50_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/rn50_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rn50_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,28 @@ -+static const unsigned rn50_reg_safe_bm[102] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/rs600_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rs600_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/rs600_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rs600_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,57 @@ -+static const unsigned rs600_reg_safe_bm[219] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFF03F, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFEFCE, 0xF00EBFFF, 0x007C0000, -+ 0xF0000078, 0xFF000009, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFF7FF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFC78, 0xFFFFFFFF, 0xFFFFFFFE, 0xFFFFFFFF, -+ 0x38FF8F50, 0xFFF88082, 0xF000000C, 0xFAE009FF, -+ 0x0000FFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0x00000000, -+ 0x00000000, 0x00000100, 0x00000000, 0x00000000, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x00000000, 0x00000000, 0x00000000, 0xFF800000, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x0003FC01, 0xFFFFFCF8, 0xFF800B19, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/gpu/drm/radeon/rv515_reg_safe.h linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rv515_reg_safe.h ---- linux-2.6.37/drivers/gpu/drm/radeon/rv515_reg_safe.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/gpu/drm/radeon/rv515_reg_safe.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,57 @@ -+static const unsigned rv515_reg_safe_bm[219] = { -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x17FF1FFF, 0xFFFFFFFC, 0xFFFFFFFF, 0xFF30FFBF, -+ 0xFFFFFFF8, 0xC3E6FFFF, 0xFFFFF6DF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFF03F, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFEFCE, 0xF00EBFFF, 0x007C0000, -+ 0xF0000038, 0xFF000009, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0x00000000, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFF7FF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0x1FFFF878, 0xFFFFE000, 0xFFFFFE1E, 0xFFFFFFFF, -+ 0x388F8F50, 0xFFF88082, 0xFF0000FC, 0xFAE009FF, -+ 0x0000FFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0x00000000, -+ 0xFFFF8CFC, 0xFFFFC1FF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFF80FFFF, -+ 0x00000000, 0x00000000, 0x00000000, 0x00000000, -+ 0x0003FC01, 0x3FFFFCF8, 0xFF800B19, 0xFFDFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+ 0xFFFFFFFF, 0xFFFFFFFF, 0xFFFFFFFF, -+}; -diff -NurpP --minimal linux-2.6.37/drivers/infiniband/core/addr.c linux-2.6.37-vs2.3.0.37-rc3/drivers/infiniband/core/addr.c ---- linux-2.6.37/drivers/infiniband/core/addr.c 2010-10-21 13:07:05.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/infiniband/core/addr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -252,7 +252,7 @@ static int addr6_resolve(struct sockaddr - - if (ipv6_addr_any(&fl.fl6_src)) { - ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev, -- &fl.fl6_dst, 0, &fl.fl6_src); -+ &fl.fl6_dst, 0, &fl.fl6_src, NULL); +diff -NurpP --minimal linux-4.4.111/drivers/infiniband/core/addr.c linux-4.4.111-vs2.3.9.1/drivers/infiniband/core/addr.c +--- linux-4.4.111/drivers/infiniband/core/addr.c 2018-01-11 07:57:21.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/infiniband/core/addr.c 2018-01-09 16:49:06.000000000 +0000 +@@ -283,7 +283,7 @@ static int addr6_resolve(struct sockaddr + + if (ipv6_addr_any(&fl6.saddr)) { + ret = ipv6_dev_get_saddr(addr->net, ip6_dst_idev(dst)->dev, +- &fl6.daddr, 0, &fl6.saddr); ++ &fl6.daddr, 0, &fl6.saddr, NULL); if (ret) goto put; -diff -NurpP --minimal linux-2.6.37/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.37-vs2.3.0.37-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c ---- linux-2.6.37/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-07-07 18:31:19.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/infiniband/hw/ipath/ipath_user_pages.c 2010-11-23 02:09:41.000000000 +0100 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include +diff -NurpP --minimal linux-4.4.111/drivers/md/dm-ioctl.c linux-4.4.111-vs2.3.9.1/drivers/md/dm-ioctl.c +--- linux-4.4.111/drivers/md/dm-ioctl.c 2018-01-11 07:57:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/md/dm-ioctl.c 2018-01-09 16:36:23.000000000 +0000 +@@ -16,6 +16,7 @@ + #include + #include + #include ++#include - #include "ipath_kernel.h" + #include -diff -NurpP --minimal linux-2.6.37/drivers/md/dm.c linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm.c ---- linux-2.6.37/drivers/md/dm.c 2011-01-05 21:49:35.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm.c 2010-11-23 02:18:36.000000000 +0100 -@@ -20,6 +20,7 @@ - #include - #include - #include +@@ -114,7 +115,8 @@ static struct hash_cell *__get_name_cell + unsigned int h = hash_str(str); + + list_for_each_entry (hc, _name_buckets + h, name_list) +- if (!strcmp(hc->name, str)) { ++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) && ++ !strcmp(hc->name, str)) { + dm_get(hc->md); + return hc; + } +@@ -128,7 +130,8 @@ static struct hash_cell *__get_uuid_cell + unsigned int h = hash_str(str); + + list_for_each_entry (hc, _uuid_buckets + h, uuid_list) +- if (!strcmp(hc->uuid, str)) { ++ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) && ++ !strcmp(hc->uuid, str)) { + dm_get(hc->md); + return hc; + } +@@ -139,13 +142,15 @@ static struct hash_cell *__get_uuid_cell + static struct hash_cell *__get_dev_cell(uint64_t dev) + { + struct mapped_device *md; +- struct hash_cell *hc; ++ struct hash_cell *hc = NULL; + + md = dm_get_md(huge_decode_dev(dev)); + if (!md) + return NULL; + +- hc = dm_get_mdptr(md); ++ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT)) ++ hc = dm_get_mdptr(md); ++ + if (!hc) { + dm_put(md); + return NULL; +@@ -467,6 +472,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl + + static int remove_all(struct dm_ioctl *param, size_t param_size) + { ++ if (!vx_check(0, VS_ADMIN)) ++ return -EPERM; ++ + dm_hash_remove_all(true, !!(param->flags & DM_DEFERRED_REMOVE), false); + param->data_size = 0; + return 0; +@@ -514,6 +522,8 @@ static int list_devices(struct dm_ioctl + */ + for (i = 0; i < NUM_BUCKETS; i++) { + list_for_each_entry (hc, _name_buckets + i, name_list) { ++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT)) ++ continue; + needed += sizeof(struct dm_name_list); + needed += strlen(hc->name) + 1; + needed += ALIGN_MASK; +@@ -537,6 +547,8 @@ static int list_devices(struct dm_ioctl + */ + for (i = 0; i < NUM_BUCKETS; i++) { + list_for_each_entry (hc, _name_buckets + i, name_list) { ++ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT)) ++ continue; + if (old_nl) + old_nl->next = (uint32_t) ((void *) nl - + (void *) old_nl); +@@ -1801,8 +1813,8 @@ static int ctl_ioctl(uint command, struc + size_t input_param_size; + struct dm_ioctl param_kernel; + +- /* only root can play with this */ +- if (!capable(CAP_SYS_ADMIN)) ++ /* only root and certain contexts can play with this */ ++ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER)) + return -EACCES; + + if (_IOC_TYPE(command) != DM_IOCTL) +diff -NurpP --minimal linux-4.4.111/drivers/md/dm.c linux-4.4.111-vs2.3.9.1/drivers/md/dm.c +--- linux-4.4.111/drivers/md/dm.c 2018-01-11 07:57:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/md/dm.c 2018-01-09 16:49:30.000000000 +0000 +@@ -25,6 +25,7 @@ + #include /* for rq_end_sector() */ + #include + #include +#include #include -@@ -120,6 +121,7 @@ struct mapped_device { - rwlock_t map_lock; +@@ -144,6 +145,7 @@ struct mapped_device { + struct mutex suspend_lock; atomic_t holders; atomic_t open_count; -+ xid_t xid; - - unsigned long flags; ++ vxid_t xid; -@@ -327,6 +329,7 @@ int dm_deleting_md(struct mapped_device + /* + * The current mapping. +@@ -445,6 +447,7 @@ int dm_deleting_md(struct mapped_device static int dm_blk_open(struct block_device *bdev, fmode_t mode) { struct mapped_device *md; + int ret = -ENXIO; - mutex_lock(&dm_mutex); spin_lock(&_minor_lock); -@@ -336,19 +339,20 @@ static int dm_blk_open(struct block_devi + +@@ -453,17 +456,19 @@ static int dm_blk_open(struct block_devi goto out; if (test_bit(DMF_FREEING, &md->flags) || @@ -1789,25 +1269,23 @@ diff -NurpP --minimal linux-2.6.37/drivers/md/dm.c linux-2.6.37-vs2.3.0.37-rc3/d dm_get(md); atomic_inc(&md->open_count); -- + ret = 0; out: spin_unlock(&_minor_lock); - mutex_unlock(&dm_mutex); - - return md ? 0 : -ENXIO; + return ret; } - static int dm_blk_close(struct gendisk *disk, fmode_t mode) -@@ -566,6 +570,14 @@ int dm_set_geometry(struct mapped_device + static void dm_blk_close(struct gendisk *disk, fmode_t mode) +@@ -909,6 +914,14 @@ int dm_set_geometry(struct mapped_device return 0; } +/* + * Get the xid associated with a dm device + */ -+xid_t dm_get_xid(struct mapped_device *md) ++vxid_t dm_get_xid(struct mapped_device *md) +{ + return md->xid; +} @@ -1815,114 +1293,30 @@ diff -NurpP --minimal linux-2.6.37/drivers/md/dm.c linux-2.6.37-vs2.3.0.37-rc3/d /*----------------------------------------------------------------- * CRUD START: * A more elegant soln is in the works that uses the queue -@@ -1859,6 +1871,7 @@ static struct mapped_device *alloc_dev(i - INIT_LIST_HEAD(&md->uevent_list); +@@ -2380,6 +2393,7 @@ static struct mapped_device *alloc_dev(i + INIT_LIST_HEAD(&md->table_devices); spin_lock_init(&md->uevent_lock); + md->xid = vx_current_xid(); md->queue = blk_alloc_queue(GFP_KERNEL); if (!md->queue) - goto bad_queue; -diff -NurpP --minimal linux-2.6.37/drivers/md/dm.h linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm.h ---- linux-2.6.37/drivers/md/dm.h 2010-10-21 13:07:07.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm.h 2010-11-23 02:09:41.000000000 +0100 -@@ -41,6 +41,8 @@ struct dm_dev_internal { + goto bad; +diff -NurpP --minimal linux-4.4.111/drivers/md/dm.h linux-4.4.111-vs2.3.9.1/drivers/md/dm.h +--- linux-4.4.111/drivers/md/dm.h 2016-07-05 04:12:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/md/dm.h 2018-01-09 16:36:24.000000000 +0000 +@@ -52,6 +52,8 @@ struct dm_dev_internal { struct dm_table; struct dm_md_mempools; -+xid_t dm_get_xid(struct mapped_device *md); ++vxid_t dm_get_xid(struct mapped_device *md); + /*----------------------------------------------------------------- * Internal table functions. *---------------------------------------------------------------*/ -diff -NurpP --minimal linux-2.6.37/drivers/md/dm-ioctl.c linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm-ioctl.c ---- linux-2.6.37/drivers/md/dm-ioctl.c 2011-01-05 21:49:35.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/md/dm-ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - - #include - -@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell - unsigned int h = hash_str(str); - - list_for_each_entry (hc, _name_buckets + h, name_list) -- if (!strcmp(hc->name, str)) { -+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) && -+ !strcmp(hc->name, str)) { - dm_get(hc->md); - return hc; - } -@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell - unsigned int h = hash_str(str); - - list_for_each_entry (hc, _uuid_buckets + h, uuid_list) -- if (!strcmp(hc->uuid, str)) { -+ if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) && -+ !strcmp(hc->uuid, str)) { - dm_get(hc->md); - return hc; - } -@@ -377,6 +380,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl - - static int remove_all(struct dm_ioctl *param, size_t param_size) - { -+ if (!vx_check(0, VS_ADMIN)) -+ return -EPERM; -+ - dm_hash_remove_all(1); - param->data_size = 0; - return 0; -@@ -424,6 +430,8 @@ static int list_devices(struct dm_ioctl - */ - for (i = 0; i < NUM_BUCKETS; i++) { - list_for_each_entry (hc, _name_buckets + i, name_list) { -+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT)) -+ continue; - needed += sizeof(struct dm_name_list); - needed += strlen(hc->name) + 1; - needed += ALIGN_MASK; -@@ -447,6 +455,8 @@ static int list_devices(struct dm_ioctl - */ - for (i = 0; i < NUM_BUCKETS; i++) { - list_for_each_entry (hc, _name_buckets + i, name_list) { -+ if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT)) -+ continue; - if (old_nl) - old_nl->next = (uint32_t) ((void *) nl - - (void *) old_nl); -@@ -681,10 +691,11 @@ static struct hash_cell *__find_device_h - if (!md) - goto out; - -- mdptr = dm_get_mdptr(md); -+ if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT)) -+ mdptr = dm_get_mdptr(md); -+ - if (!mdptr) - dm_put(md); -- - out: - return mdptr; - } -@@ -1513,8 +1524,8 @@ static int ctl_ioctl(uint command, struc - ioctl_fn fn = NULL; - size_t param_size; - -- /* only root can play with this */ -- if (!capable(CAP_SYS_ADMIN)) -+ /* only root and certain contexts can play with this */ -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER)) - return -EACCES; - - if (_IOC_TYPE(command) != DM_IOCTL) -diff -NurpP --minimal linux-2.6.37/drivers/net/tun.c linux-2.6.37-vs2.3.0.37-rc3/drivers/net/tun.c ---- linux-2.6.37/drivers/net/tun.c 2010-10-21 13:07:15.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/net/tun.c 2010-11-23 02:09:41.000000000 +0100 -@@ -62,6 +62,7 @@ +diff -NurpP --minimal linux-4.4.111/drivers/net/tun.c linux-4.4.111-vs2.3.9.1/drivers/net/tun.c +--- linux-4.4.111/drivers/net/tun.c 2018-01-11 07:57:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/net/tun.c 2018-01-09 16:36:24.000000000 +0000 +@@ -65,6 +65,7 @@ #include #include #include @@ -1930,52 +1324,41 @@ diff -NurpP --minimal linux-2.6.37/drivers/net/tun.c linux-2.6.37-vs2.3.0.37-rc3 #include #include #include -@@ -103,6 +104,7 @@ struct tun_struct { +@@ -181,6 +182,7 @@ struct tun_struct { unsigned int flags; - uid_t owner; - gid_t group; -+ nid_t nid; + kuid_t owner; + kgid_t group; ++ vnid_t nid; struct net_device *dev; - struct fasync_struct *fasync; -@@ -853,6 +855,7 @@ static void tun_setup(struct net_device + netdev_features_t set_features; +@@ -475,6 +477,7 @@ static inline bool tun_not_capable(struc + return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) || + (gid_valid(tun->group) && !in_egroup_p(tun->group))) && + !ns_capable(net->user_ns, CAP_NET_ADMIN); ++ /* !cap_raised(current_cap(), CAP_NET_ADMIN) */ + } - tun->owner = -1; - tun->group = -1; -+ tun->nid = current->nid; + static void tun_set_real_num_queues(struct tun_struct *tun) +@@ -1463,6 +1466,7 @@ static void tun_setup(struct net_device + + tun->owner = INVALID_UID; + tun->group = INVALID_GID; ++ tun->nid = nx_current_nid(); dev->ethtool_ops = &tun_ethtool_ops; dev->destructor = tun_free_netdev; -@@ -1003,7 +1006,7 @@ static int tun_set_iff(struct net *net, - - if (((tun->owner != -1 && cred->euid != tun->owner) || - (tun->group != -1 && !in_egroup_p(tun->group))) && -- !capable(CAP_NET_ADMIN)) -+ !cap_raised(current_cap(), CAP_NET_ADMIN)) - return -EPERM; - err = security_tun_dev_attach(tun->socket.sk); - if (err < 0) -@@ -1017,7 +1020,7 @@ static int tun_set_iff(struct net *net, - char *name; - unsigned long flags = 0; +@@ -1657,7 +1661,7 @@ static int tun_set_iff(struct net *net, + int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ? + MAX_TAP_QUEUES : 1; -- if (!capable(CAP_NET_ADMIN)) -+ if (!nx_capable(CAP_NET_ADMIN, NXC_TUN_CREATE)) +- if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) ++ if (!nx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE)) return -EPERM; err = security_tun_dev_create(); if (err < 0) -@@ -1087,6 +1090,9 @@ static int tun_set_iff(struct net *net, - - sk->sk_destruct = tun_sock_destruct; - -+ if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P)) -+ return -EPERM; -+ - err = tun_attach(tun, file); - if (err < 0) - goto failed; -@@ -1278,6 +1284,16 @@ static long __tun_chr_ioctl(struct file - DBG(KERN_INFO "%s: group set to %d\n", tun->dev->name, tun->group); +@@ -2010,6 +2014,16 @@ static long __tun_chr_ioctl(struct file + from_kgid(&init_user_ns, tun->group)); break; + case TUNSETNID: @@ -1983,26 +1366,39 @@ diff -NurpP --minimal linux-2.6.37/drivers/net/tun.c linux-2.6.37-vs2.3.0.37-rc3 + return -EPERM; + + /* Set nid owner of the device */ -+ tun->nid = (nid_t) arg; ++ tun->nid = (vnid_t) arg; + -+ DBG(KERN_INFO "%s: nid owner set to %u\n", tun->dev->name, tun->nid); ++ tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid); + break; + case TUNSETLINK: /* Only allow setting the type when the interface is down */ if (tun->dev->flags & IFF_UP) { -diff -NurpP --minimal linux-2.6.37/drivers/tty/sysrq.c linux-2.6.37-vs2.3.0.37-rc3/drivers/tty/sysrq.c ---- linux-2.6.37/drivers/tty/sysrq.c 2011-01-05 21:50:13.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/tty/sysrq.c 2010-11-23 02:09:41.000000000 +0100 -@@ -41,6 +41,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.111-vs2.3.9.1/drivers/scsi/cxgbi/libcxgbi.c +--- linux-4.4.111/drivers/scsi/cxgbi/libcxgbi.c 2015-10-29 09:21:24.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/scsi/cxgbi/libcxgbi.c 2018-01-09 16:36:24.000000000 +0000 +@@ -768,7 +768,8 @@ static struct cxgbi_sock *cxgbi_check_ro + struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt); + + err = ipv6_dev_get_saddr(&init_net, idev ? idev->dev : NULL, +- &daddr6->sin6_addr, 0, &pref_saddr); ++ &daddr6->sin6_addr, 0, &pref_saddr, ++ NULL); + if (err) { + pr_info("failed to get source address to reach %pI6\n", + &daddr6->sin6_addr); +diff -NurpP --minimal linux-4.4.111/drivers/tty/sysrq.c linux-4.4.111-vs2.3.9.1/drivers/tty/sysrq.c +--- linux-4.4.111/drivers/tty/sysrq.c 2018-01-11 07:57:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/tty/sysrq.c 2018-01-09 16:36:24.000000000 +0000 +@@ -47,6 +47,7 @@ + #include + #include + #include +#include #include #include -@@ -395,6 +396,21 @@ static struct sysrq_key_op sysrq_unrt_op +@@ -421,6 +422,21 @@ static struct sysrq_key_op sysrq_unrt_op .enable_mask = SYSRQ_ENABLE_RTNICE, }; @@ -2024,10 +1420,10 @@ diff -NurpP --minimal linux-2.6.37/drivers/tty/sysrq.c linux-2.6.37-vs2.3.0.37-r /* Key Operations table and lock */ static DEFINE_SPINLOCK(sysrq_key_table_lock); -@@ -449,7 +465,11 @@ static struct sysrq_key_op *sysrq_key_ta - NULL, /* v */ - &sysrq_showstate_blocked_op, /* w */ +@@ -477,7 +493,11 @@ static struct sysrq_key_op *sysrq_key_ta + /* x: May be registered on mips for TLB dump */ /* x: May be registered on ppc/powerpc for xmon */ + /* x: May be registered on sparc64 for global PMU dump */ +#ifdef CONFIG_VSERVER_DEBUG + &sysrq_showvxinfo_op, /* x */ +#else @@ -2036,7 +1432,7 @@ diff -NurpP --minimal linux-2.6.37/drivers/tty/sysrq.c linux-2.6.37-vs2.3.0.37-r /* y: May be registered on sparc64 for global register dump */ NULL, /* y */ &sysrq_ftrace_dump_op, /* z */ -@@ -464,6 +484,8 @@ static int sysrq_key_table_key2index(int +@@ -492,6 +512,8 @@ static int sysrq_key_table_key2index(int retval = key - '0'; else if ((key >= 'a') && (key <= 'z')) retval = key + 10 - 'a'; @@ -2045,18 +1441,18 @@ diff -NurpP --minimal linux-2.6.37/drivers/tty/sysrq.c linux-2.6.37-vs2.3.0.37-r else retval = -1; return retval; -diff -NurpP --minimal linux-2.6.37/drivers/tty/tty_io.c linux-2.6.37-vs2.3.0.37-rc3/drivers/tty/tty_io.c ---- linux-2.6.37/drivers/tty/tty_io.c 2011-01-05 21:50:13.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/drivers/tty/tty_io.c 2011-01-05 22:30:36.000000000 +0100 -@@ -107,6 +107,7 @@ +diff -NurpP --minimal linux-4.4.111/drivers/tty/tty_io.c linux-4.4.111-vs2.3.9.1/drivers/tty/tty_io.c +--- linux-4.4.111/drivers/tty/tty_io.c 2018-01-11 07:57:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/drivers/tty/tty_io.c 2018-01-09 16:36:24.000000000 +0000 +@@ -104,6 +104,7 @@ #include #include +#include #undef TTY_DEBUG_HANGUP - -@@ -2057,7 +2058,8 @@ static int tiocsti(struct tty_struct *tt + #ifdef TTY_DEBUG_HANGUP +@@ -2280,7 +2281,8 @@ static int tiocsti(struct tty_struct *tt char ch, mbz = 0; struct tty_ldisc *ld; @@ -2066,7 +1462,7 @@ diff -NurpP --minimal linux-2.6.37/drivers/tty/tty_io.c linux-2.6.37-vs2.3.0.37- return -EPERM; if (get_user(ch, p)) return -EFAULT; -@@ -2345,6 +2347,7 @@ static int tiocspgrp(struct tty_struct * +@@ -2593,6 +2595,7 @@ static int tiocspgrp(struct tty_struct * return -ENOTTY; if (get_user(pgrp_nr, p)) return -EFAULT; @@ -2074,20 +1470,20 @@ diff -NurpP --minimal linux-2.6.37/drivers/tty/tty_io.c linux-2.6.37-vs2.3.0.37- if (pgrp_nr < 0) return -EINVAL; rcu_read_lock(); -diff -NurpP --minimal linux-2.6.37/fs/attr.c linux-2.6.37-vs2.3.0.37-rc3/fs/attr.c ---- linux-2.6.37/fs/attr.c 2010-10-21 13:07:47.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/attr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -13,6 +13,9 @@ - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/attr.c linux-4.4.111-vs2.3.9.1/fs/attr.c +--- linux-4.4.111/fs/attr.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/attr.c 2018-01-09 17:27:12.000000000 +0000 +@@ -15,6 +15,9 @@ #include + #include + #include +#include +#include +#include /** * inode_change_ok - check if attribute changes to an inode are allowed -@@ -73,6 +76,10 @@ int inode_change_ok(const struct inode * +@@ -77,6 +80,10 @@ int inode_change_ok(const struct inode * return -EPERM; } @@ -2098,7 +1494,7 @@ diff -NurpP --minimal linux-2.6.37/fs/attr.c linux-2.6.37-vs2.3.0.37-rc3/fs/attr return 0; } EXPORT_SYMBOL(inode_change_ok); -@@ -143,6 +150,8 @@ void setattr_copy(struct inode *inode, c +@@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c inode->i_uid = attr->ia_uid; if (ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -2107,9 +1503,9 @@ diff -NurpP --minimal linux-2.6.37/fs/attr.c linux-2.6.37-vs2.3.0.37-rc3/fs/attr if (ia_valid & ATTR_ATIME) inode->i_atime = timespec_trunc(attr->ia_atime, inode->i_sb->s_time_gran); -@@ -170,7 +179,8 @@ int notify_change(struct dentry * dentry - struct timespec now; - unsigned int ia_valid = attr->ia_valid; +@@ -197,7 +206,8 @@ int notify_change(struct dentry * dentry + + WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex)); - if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) { + if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | @@ -2117,62 +1513,18 @@ diff -NurpP --minimal linux-2.6.37/fs/attr.c linux-2.6.37-vs2.3.0.37-rc3/fs/attr if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) return -EPERM; } -diff -NurpP --minimal linux-2.6.37/fs/binfmt_aout.c linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_aout.c ---- linux-2.6.37/fs/binfmt_aout.c 2010-10-21 13:07:47.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_aout.c 2010-11-23 02:09:41.000000000 +0100 -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/fs/binfmt_elf.c linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_elf.c ---- linux-2.6.37/fs/binfmt_elf.c 2011-01-05 21:50:20.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_elf.c 2010-11-23 02:09:41.000000000 +0100 -@@ -32,6 +32,7 @@ - #include - #include - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.37/fs/binfmt_flat.c linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_flat.c ---- linux-2.6.37/fs/binfmt_flat.c 2010-08-02 16:52:47.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_flat.c 2010-11-23 02:09:41.000000000 +0100 -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/fs/binfmt_som.c linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_som.c ---- linux-2.6.37/fs/binfmt_som.c 2010-02-25 11:52:04.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/binfmt_som.c 2010-11-23 02:09:41.000000000 +0100 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/fs/block_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs/block_dev.c ---- linux-2.6.37/fs/block_dev.c 2011-01-05 21:50:20.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/block_dev.c 2010-11-23 02:09:41.000000000 +0100 -@@ -25,6 +25,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/block_dev.c linux-4.4.111-vs2.3.9.1/fs/block_dev.c +--- linux-4.4.111/fs/block_dev.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/block_dev.c 2018-01-09 17:16:29.000000000 +0000 +@@ -29,6 +29,7 @@ #include - #include + #include + #include +#include #include #include "internal.h" -@@ -544,6 +545,7 @@ struct block_device *bdget(dev_t dev) +@@ -645,6 +646,7 @@ struct block_device *bdget(dev_t dev) bdev->bd_invalidated = 0; inode->i_mode = S_IFBLK; inode->i_rdev = dev; @@ -2180,7 +1532,7 @@ diff -NurpP --minimal linux-2.6.37/fs/block_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs inode->i_bdev = bdev; inode->i_data.a_ops = &def_blk_aops; mapping_set_gfp_mask(&inode->i_data, GFP_USER); -@@ -590,6 +592,11 @@ EXPORT_SYMBOL(bdput); +@@ -691,6 +693,11 @@ EXPORT_SYMBOL(bdput); static struct block_device *bd_acquire(struct inode *inode) { struct block_device *bdev; @@ -2192,7 +1544,7 @@ diff -NurpP --minimal linux-2.6.37/fs/block_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs spin_lock(&bdev_lock); bdev = inode->i_bdev; -@@ -600,7 +607,7 @@ static struct block_device *bd_acquire(s +@@ -701,7 +708,7 @@ static struct block_device *bd_acquire(s } spin_unlock(&bdev_lock); @@ -2201,10 +1553,10 @@ diff -NurpP --minimal linux-2.6.37/fs/block_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs if (bdev) { spin_lock(&bdev_lock); if (!inode->i_bdev) { -diff -NurpP --minimal linux-2.6.37/fs/btrfs/ctree.h linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/ctree.h ---- linux-2.6.37/fs/btrfs/ctree.h 2011-01-05 21:50:20.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/ctree.h 2011-01-05 22:30:38.000000000 +0100 -@@ -574,11 +574,14 @@ struct btrfs_inode_item { +diff -NurpP --minimal linux-4.4.111/fs/btrfs/ctree.h linux-4.4.111-vs2.3.9.1/fs/btrfs/ctree.h +--- linux-4.4.111/fs/btrfs/ctree.h 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/btrfs/ctree.h 2018-01-09 16:36:24.000000000 +0000 +@@ -731,11 +731,14 @@ struct btrfs_inode_item { /* modification sequence number for NFS */ __le64 sequence; @@ -2220,16 +1572,16 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ctree.h linux-2.6.37-vs2.3.0.37-rc3/ struct btrfs_timespec atime; struct btrfs_timespec ctime; struct btrfs_timespec mtime; -@@ -1236,6 +1239,8 @@ struct btrfs_root { - #define BTRFS_MOUNT_CLEAR_CACHE (1 << 13) - #define BTRFS_MOUNT_USER_SUBVOL_RM_ALLOWED (1 << 14) +@@ -2189,6 +2192,8 @@ struct btrfs_ioctl_defrag_range_args { + #define BTRFS_DEFAULT_COMMIT_INTERVAL (30) + #define BTRFS_DEFAULT_MAX_INLINE (8192) +#define BTRFS_MOUNT_TAGGED (1 << 24) + #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt) #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt) - #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \ -@@ -1456,6 +1461,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st + #define btrfs_raw_test_opt(o, opt) ((o) & BTRFS_MOUNT_##opt) +@@ -2528,6 +2533,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32); BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32); BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32); @@ -2237,7 +1589,7 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ctree.h linux-2.6.37-vs2.3.0.37-rc3/ BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); -@@ -1517,6 +1523,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct +@@ -2575,6 +2581,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); @@ -2248,19 +1600,19 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ctree.h linux-2.6.37-vs2.3.0.37-rc3/ BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8); -@@ -2510,6 +2520,7 @@ extern const struct dentry_operations bt - long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg); +@@ -4022,6 +4032,7 @@ long btrfs_ioctl(struct file *file, unsi void btrfs_update_iflags(struct inode *inode); void btrfs_inherit_iflags(struct inode *inode, struct inode *dir); + int btrfs_is_empty_uuid(u8 *uuid); +int btrfs_sync_flags(struct inode *inode, int, int); - - /* file.c */ - int btrfs_sync_file(struct file *file, int datasync); -diff -NurpP --minimal linux-2.6.37/fs/btrfs/disk-io.c linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/disk-io.c ---- linux-2.6.37/fs/btrfs/disk-io.c 2011-01-05 21:50:20.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/disk-io.c 2011-01-05 22:30:38.000000000 +0100 -@@ -1733,6 +1733,9 @@ struct btrfs_root *open_ctree(struct sup - goto fail_iput; + int btrfs_defrag_file(struct inode *inode, struct file *file, + struct btrfs_ioctl_defrag_range_args *range, + u64 newer_than, unsigned long max_pages); +diff -NurpP --minimal linux-4.4.111/fs/btrfs/disk-io.c linux-4.4.111-vs2.3.9.1/fs/btrfs/disk-io.c +--- linux-4.4.111/fs/btrfs/disk-io.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/btrfs/disk-io.c 2018-01-09 16:36:24.000000000 +0000 +@@ -2736,6 +2736,9 @@ int open_ctree(struct super_block *sb, + goto fail_alloc; } + if (btrfs_test_opt(tree_root, TAGGED)) @@ -2269,81 +1621,93 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/disk-io.c linux-2.6.37-vs2.3.0.37-rc features = btrfs_super_incompat_flags(disk_super) & ~BTRFS_FEATURE_INCOMPAT_SUPP; if (features) { -diff -NurpP --minimal linux-2.6.37/fs/btrfs/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/inode.c ---- linux-2.6.37/fs/btrfs/inode.c 2011-01-05 21:50:21.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/inode.c 2011-01-05 22:30:38.000000000 +0100 -@@ -37,6 +37,8 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/btrfs/inode.c linux-4.4.111-vs2.3.9.1/fs/btrfs/inode.c +--- linux-4.4.111/fs/btrfs/inode.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/btrfs/inode.c 2018-01-09 16:36:24.000000000 +0000 +@@ -43,6 +43,7 @@ + #include + #include + #include +#include -+ - #include "compat.h" #include "ctree.h" #include "disk-io.h" -@@ -2440,6 +2442,8 @@ static void btrfs_read_locked_inode(stru + #include "transaction.h" +@@ -3611,6 +3612,9 @@ static void btrfs_read_locked_inode(stru + unsigned long ptr; int maybe_acls; - u64 alloc_group_block; u32 rdev; -+ uid_t uid; -+ gid_t gid; ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; int ret; - - path = btrfs_alloc_path(); -@@ -2456,8 +2460,13 @@ static void btrfs_read_locked_inode(stru - + bool filled = false; + int first_xattr_slot; +@@ -3638,8 +3642,14 @@ static void btrfs_read_locked_inode(stru + struct btrfs_inode_item); inode->i_mode = btrfs_inode_mode(leaf, inode_item); - inode->i_nlink = btrfs_inode_nlink(leaf, inode_item); -- inode->i_uid = btrfs_inode_uid(leaf, inode_item); -- inode->i_gid = btrfs_inode_gid(leaf, inode_item); -+ -+ uid = btrfs_inode_uid(leaf, inode_item); -+ gid = btrfs_inode_gid(leaf, inode_item); -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ btrfs_inode_tag(leaf, inode_item)); + set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); +- i_uid_write(inode, btrfs_inode_uid(leaf, inode_item)); +- i_gid_write(inode, btrfs_inode_gid(leaf, inode_item)); ++ ++ kuid = make_kuid(&init_user_ns, btrfs_inode_uid(leaf, inode_item)); ++ kgid = make_kgid(&init_user_ns, btrfs_inode_gid(leaf, inode_item)); ++ ktag = make_ktag(&init_user_ns, btrfs_inode_tag(leaf, inode_item)); ++ ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag); btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); - tspec = btrfs_inode_atime(inode_item); -@@ -2539,8 +2548,15 @@ static void fill_inode_item(struct btrfs - struct btrfs_inode_item *item, + inode->i_atime.tv_sec = btrfs_timespec_sec(leaf, &inode_item->atime); +@@ -3795,11 +3805,18 @@ static void fill_inode_item(struct btrfs struct inode *inode) { -- btrfs_set_inode_uid(leaf, item, inode->i_uid); -- btrfs_set_inode_gid(leaf, item, inode->i_gid); -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); -+ -+ btrfs_set_inode_uid(leaf, item, uid); -+ btrfs_set_inode_gid(leaf, item, gid); + struct btrfs_map_token token; ++ uid_t uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ gid_t gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); + + btrfs_init_map_token(&token); + +- btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token); +- btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token); ++ btrfs_set_token_inode_uid(leaf, item, uid, &token); ++ btrfs_set_token_inode_gid(leaf, item, gid, &token); +#ifdef CONFIG_TAGGING_INTERN -+ btrfs_set_inode_tag(leaf, item, inode->i_tag); ++ btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token); +#endif -+ - btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size); - btrfs_set_inode_mode(leaf, item, inode->i_mode); - btrfs_set_inode_nlink(leaf, item, inode->i_nlink); -@@ -7228,6 +7244,7 @@ static const struct inode_operations btr + btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size, + &token); + btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token); +@@ -10062,6 +10079,7 @@ static const struct inode_operations btr .listxattr = btrfs_listxattr, .removexattr = btrfs_removexattr, .permission = btrfs_permission, + .sync_flags = btrfs_sync_flags, - }; + .get_acl = btrfs_get_acl, + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +@@ -10070,6 +10088,7 @@ static const struct inode_operations btr static const struct inode_operations btrfs_dir_ro_inode_operations = { .lookup = btrfs_lookup, -@@ -7303,6 +7320,7 @@ static const struct inode_operations btr .permission = btrfs_permission, - .fallocate = btrfs_fallocate, ++ .sync_flags = btrfs_sync_flags, + .get_acl = btrfs_get_acl, + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +@@ -10140,6 +10159,7 @@ static const struct inode_operations btr + .removexattr = btrfs_removexattr, + .permission = btrfs_permission, .fiemap = btrfs_fiemap, + .sync_flags = btrfs_sync_flags, - }; - static const struct inode_operations btrfs_special_inode_operations = { - .getattr = btrfs_getattr, -diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/ioctl.c ---- linux-2.6.37/fs/btrfs/ioctl.c 2011-01-05 21:50:21.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/ioctl.c 2011-01-05 22:30:39.000000000 +0100 -@@ -68,10 +68,13 @@ static unsigned int btrfs_flags_to_ioctl + .get_acl = btrfs_get_acl, + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +diff -NurpP --minimal linux-4.4.111/fs/btrfs/ioctl.c linux-4.4.111-vs2.3.9.1/fs/btrfs/ioctl.c +--- linux-4.4.111/fs/btrfs/ioctl.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/btrfs/ioctl.c 2018-01-09 16:36:24.000000000 +0000 +@@ -108,10 +108,13 @@ static unsigned int btrfs_flags_to_ioctl { unsigned int iflags = 0; @@ -2359,9 +1723,9 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ if (flags & BTRFS_INODE_APPEND) iflags |= FS_APPEND_FL; if (flags & BTRFS_INODE_NODUMP) -@@ -81,28 +84,78 @@ static unsigned int btrfs_flags_to_ioctl - if (flags & BTRFS_INODE_DIRSYNC) - iflags |= FS_DIRSYNC_FL; +@@ -128,34 +131,84 @@ static unsigned int btrfs_flags_to_ioctl + else if (flags & BTRFS_INODE_NOCOMPRESS) + iflags |= FS_NOCOMP_FL; + if (flags & BTRFS_INODE_BARRIER) + iflags |= FS_BARRIER_FL; @@ -2377,36 +1741,40 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ void btrfs_update_iflags(struct inode *inode) { struct btrfs_inode *ip = BTRFS_I(inode); - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + unsigned int new_fl = 0; - if (ip->flags & BTRFS_INODE_SYNC) -- inode->i_flags |= S_SYNC; +- new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_IMMUTABLE) - inode->i_flags |= S_IMMUTABLE; + new_fl |= S_IMMUTABLE; + if (ip->flags & BTRFS_INODE_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; ++ new_fl |= S_IXUNLINK; + + if (ip->flags & BTRFS_INODE_SYNC) -+ inode->i_flags |= S_SYNC; ++ new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_APPEND) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; if (ip->flags & BTRFS_INODE_NOATIME) - inode->i_flags |= S_NOATIME; + new_fl |= S_NOATIME; if (ip->flags & BTRFS_INODE_DIRSYNC) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); + new_fl |= S_DIRSYNC; +- + set_mask_bits(&inode->i_flags, +- S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | S_DIRSYNC, ++ S_SYNC | S_APPEND | S_IMMUTABLE | S_IXUNLINK | S_NOATIME | S_DIRSYNC, + new_fl); + ++ new_fl = 0; + if (ip->flags & BTRFS_INODE_BARRIER) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (ip->flags & BTRFS_INODE_COW) -+ inode->i_vflags |= V_COW; -+} ++ new_fl |= V_COW; + -+/* ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); + } + + /* + * Update btrfs internal flags from inode->i_(v)flags. + */ +void btrfs_update_flags(struct inode *inode) @@ -2439,19 +1807,21 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ + ip->flags |= BTRFS_INODE_BARRIER; + if (vflags & V_COW) + ip->flags |= BTRFS_INODE_COW; - } ++ } ++ ++/* + * Inherit flags from the parent inode. + * + * Currently only the compression flags and the cow flags are inherited. +@@ -168,6 +221,7 @@ void btrfs_inherit_iflags(struct inode * + return; - /* -@@ -120,7 +173,7 @@ void btrfs_inherit_iflags(struct inode * flags = BTRFS_I(dir)->flags; ++ flags &= ~BTRFS_INODE_BARRIER; - if (S_ISREG(inode->i_mode)) -- flags &= ~BTRFS_INODE_DIRSYNC; -+ flags &= ~(BTRFS_INODE_DIRSYNC | BTRFS_INODE_BARRIER); - else if (!S_ISDIR(inode->i_mode)) - flags &= (BTRFS_INODE_NODUMP | BTRFS_INODE_NOATIME); - -@@ -128,6 +181,30 @@ void btrfs_inherit_iflags(struct inode * + if (flags & BTRFS_INODE_NOCOMPRESS) { + BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS; +@@ -186,6 +240,30 @@ void btrfs_inherit_iflags(struct inode * btrfs_update_iflags(inode); } @@ -2462,7 +1832,7 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ + struct btrfs_trans_handle *trans; + int ret; + -+ trans = btrfs_join_transaction(root, 1); ++ trans = btrfs_join_transaction(root); + BUG_ON(!trans); + + inode->i_flags = flags; @@ -2481,16 +1851,8 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ + static int btrfs_ioctl_getflags(struct file *file, void __user *arg) { - struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode); -@@ -150,6 +227,7 @@ static int btrfs_ioctl_setflags(struct f - if (copy_from_user(&flags, arg, sizeof(flags))) - return -EFAULT; - -+ /* maybe add FS_IXUNLINK_FL ? */ - if (flags & ~(FS_IMMUTABLE_FL | FS_APPEND_FL | \ - FS_NOATIME_FL | FS_NODUMP_FL | \ - FS_SYNC_FL | FS_DIRSYNC_FL)) -@@ -162,7 +240,8 @@ static int btrfs_ioctl_setflags(struct f + struct btrfs_inode *ip = BTRFS_I(file_inode(file)); +@@ -248,21 +326,27 @@ static int btrfs_ioctl_setflags(struct f flags = btrfs_mask_flags(inode->i_mode, flags); oldflags = btrfs_flags_to_ioctl(ip->flags); @@ -2500,9 +1862,8 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ if (!capable(CAP_LINUX_IMMUTABLE)) { ret = -EPERM; goto out_unlock; -@@ -173,14 +252,19 @@ static int btrfs_ioctl_setflags(struct f - if (ret) - goto out_unlock; + } + } - if (flags & FS_SYNC_FL) - ip->flags |= BTRFS_INODE_SYNC; @@ -2524,34 +1885,32 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ if (flags & FS_APPEND_FL) ip->flags |= BTRFS_INODE_APPEND; else -diff -NurpP --minimal linux-2.6.37/fs/btrfs/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/super.c ---- linux-2.6.37/fs/btrfs/super.c 2011-01-05 21:50:21.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/btrfs/super.c 2011-01-05 23:28:17.000000000 +0100 -@@ -70,8 +70,9 @@ enum { - Opt_nodatacow, Opt_max_inline, Opt_alloc_start, Opt_nobarrier, Opt_ssd, - Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl, Opt_compress, - Opt_compress_force, Opt_notreelog, Opt_ratio, Opt_flushoncommit, -- Opt_discard, Opt_space_cache, Opt_clear_cache, Opt_err, -+ Opt_discard, Opt_space_cache, Opt_clear_cache, - Opt_user_subvol_rm_allowed, +diff -NurpP --minimal linux-4.4.111/fs/btrfs/super.c linux-4.4.111-vs2.3.9.1/fs/btrfs/super.c +--- linux-4.4.111/fs/btrfs/super.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/btrfs/super.c 2018-01-09 17:25:27.000000000 +0000 +@@ -306,7 +306,7 @@ enum { + #ifdef CONFIG_BTRFS_DEBUG + Opt_fragment_data, Opt_fragment_metadata, Opt_fragment_all, + #endif +- Opt_err, + Opt_tag, Opt_notag, Opt_tagid, Opt_err, }; static match_table_t tokens = { -@@ -98,6 +99,9 @@ static match_table_t tokens = { - {Opt_space_cache, "space_cache"}, - {Opt_clear_cache, "clear_cache"}, - {Opt_user_subvol_rm_allowed, "user_subvol_rm_allowed"}, +@@ -363,6 +363,9 @@ static match_table_t tokens = { + {Opt_fragment_metadata, "fragment=metadata"}, + {Opt_fragment_all, "fragment=all"}, + #endif + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL}, }; -@@ -252,6 +256,22 @@ int btrfs_parse_options(struct btrfs_roo - case Opt_user_subvol_rm_allowed: - btrfs_set_opt(info->mount_opt, USER_SUBVOL_RM_ALLOWED); +@@ -745,6 +748,22 @@ int btrfs_parse_options(struct btrfs_roo + btrfs_set_opt(info->mount_opt, FRAGMENT_DATA); break; + #endif +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: + printk(KERN_INFO "btrfs: use tagging\n"); @@ -2569,11 +1928,11 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/super.c linux-2.6.37-vs2.3.0.37-rc3/ + break; +#endif case Opt_err: - printk(KERN_INFO "btrfs: unrecognized mount option " - "'%s'\n", p); -@@ -724,6 +744,12 @@ static int btrfs_remount(struct super_bl - if (ret) - return -EINVAL; + btrfs_info(root->fs_info, "unrecognized mount option '%s'", p); + ret = -EINVAL; +@@ -1647,6 +1666,12 @@ static int btrfs_remount(struct super_bl + btrfs_resize_thread_pool(fs_info, + fs_info->thread_pool_size, old_thread_pool_size); + if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) { + printk("btrfs: %s: tagging not permitted on remount.\n", @@ -2582,11 +1941,11 @@ diff -NurpP --minimal linux-2.6.37/fs/btrfs/super.c linux-2.6.37-vs2.3.0.37-rc3/ + } + if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) - return 0; + goto out; -diff -NurpP --minimal linux-2.6.37/fs/char_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs/char_dev.c ---- linux-2.6.37/fs/char_dev.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/char_dev.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/char_dev.c linux-4.4.111-vs2.3.9.1/fs/char_dev.c +--- linux-4.4.111/fs/char_dev.c 2016-07-05 04:12:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/char_dev.c 2018-01-09 16:36:24.000000000 +0000 @@ -21,6 +21,8 @@ #include #include @@ -2596,7 +1955,7 @@ diff -NurpP --minimal linux-2.6.37/fs/char_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs/ #include "internal.h" -@@ -371,14 +373,21 @@ static int chrdev_open(struct inode *ino +@@ -350,14 +352,21 @@ static int chrdev_open(struct inode *ino struct cdev *p; struct cdev *new = NULL; int ret = 0; @@ -2619,35 +1978,67 @@ diff -NurpP --minimal linux-2.6.37/fs/char_dev.c linux-2.6.37-vs2.3.0.37-rc3/fs/ if (!kobj) return -ENXIO; new = container_of(kobj, struct cdev, kobj); -diff -NurpP --minimal linux-2.6.37/fs/dcache.c linux-2.6.37-vs2.3.0.37-rc3/fs/dcache.c ---- linux-2.6.37/fs/dcache.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/dcache.c 2010-11-23 03:34:02.000000000 +0100 -@@ -33,6 +33,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/dcache.c linux-4.4.111-vs2.3.9.1/fs/dcache.c +--- linux-4.4.111/fs/dcache.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/dcache.c 2018-01-09 16:36:24.000000000 +0000 +@@ -39,6 +39,7 @@ + #include + #include + #include +#include - #include "internal.h" - int sysctl_vfs_cache_pressure __read_mostly = 100; -@@ -236,6 +237,8 @@ repeat: - return; - } + #include "internal.h" + #include "mount.h" +@@ -677,6 +678,7 @@ static inline bool fast_dput(struct dent + spin_lock(&dentry->d_lock); + if (dentry->d_lockref.count > 1) { + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + spin_unlock(&dentry->d_lock); + return 1; + } +@@ -806,6 +808,7 @@ repeat: + dentry_lru_add(dentry); + dentry->d_lockref.count--; + vx_dentry_dec(dentry); -+ - /* - * AV: ->d_delete() is _NOT_ allowed to block now. - */ -@@ -330,6 +333,7 @@ static inline struct dentry * __dget_loc + spin_unlock(&dentry->d_lock); + return; + +@@ -823,6 +826,7 @@ EXPORT_SYMBOL(dput); + static inline void __dget_dlock(struct dentry *dentry) { - atomic_inc(&dentry->d_count); - dentry_lru_del(dentry); + dentry->d_lockref.count++; + vx_dentry_inc(dentry); - return dentry; } -@@ -940,6 +944,9 @@ struct dentry *d_alloc(struct dentry * p + static inline void __dget(struct dentry *dentry) +@@ -835,6 +839,8 @@ struct dentry *dget_parent(struct dentry + int gotref; + struct dentry *ret; + ++ vx_dentry_dec(dentry); ++ + /* + * Do optimistic parent lookup without any + * locking. +@@ -865,6 +871,7 @@ repeat: + rcu_read_unlock(); + BUG_ON(!ret->d_lockref.count); + ret->d_lockref.count++; ++ vx_dentry_inc(ret); + spin_unlock(&ret->d_lock); + return ret; + } +@@ -1019,6 +1026,7 @@ static void shrink_dentry_list(struct li + parent = lock_parent(dentry); + if (dentry->d_lockref.count != 1) { + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + spin_unlock(&dentry->d_lock); + if (parent) + spin_unlock(&parent->d_lock); +@@ -1581,6 +1589,9 @@ struct dentry *__d_alloc(struct super_bl struct dentry *dentry; char *dname; @@ -2657,26 +2048,34 @@ diff -NurpP --minimal linux-2.6.37/fs/dcache.c linux-2.6.37-vs2.3.0.37-rc3/fs/dc dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); if (!dentry) return NULL; -@@ -961,6 +968,7 @@ struct dentry *d_alloc(struct dentry * p - dname[name->len] = 0; +@@ -1619,6 +1630,7 @@ struct dentry *__d_alloc(struct super_bl - atomic_set(&dentry->d_count, 1); + dentry->d_lockref.count = 1; + dentry->d_flags = 0; + vx_dentry_inc(dentry); - dentry->d_flags = DCACHE_UNHASHED; spin_lock_init(&dentry->d_lock); + seqcount_init(&dentry->d_seq); dentry->d_inode = NULL; -@@ -1445,6 +1453,7 @@ struct dentry * __d_lookup(struct dentry +@@ -2355,6 +2367,7 @@ struct dentry *__d_lookup(const struct d } - atomic_inc(&dentry->d_count); + dentry->d_lockref.count++; + vx_dentry_inc(dentry); found = dentry; spin_unlock(&dentry->d_lock); break; -diff -NurpP --minimal linux-2.6.37/fs/devpts/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/devpts/inode.c ---- linux-2.6.37/fs/devpts/inode.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/devpts/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -25,6 +25,7 @@ +@@ -3371,6 +3384,7 @@ static enum d_walk_ret d_genocide_kill(v + if (!(dentry->d_flags & DCACHE_GENOCIDE)) { + dentry->d_flags |= DCACHE_GENOCIDE; + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + } + } + return D_WALK_CONTINUE; +diff -NurpP --minimal linux-4.4.111/fs/devpts/inode.c linux-4.4.111-vs2.3.9.1/fs/devpts/inode.c +--- linux-4.4.111/fs/devpts/inode.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/devpts/inode.c 2018-01-09 16:36:24.000000000 +0000 +@@ -27,6 +27,7 @@ #include #include #include @@ -2684,7 +2083,7 @@ diff -NurpP --minimal linux-2.6.37/fs/devpts/inode.c linux-2.6.37-vs2.3.0.37-rc3 #define DEVPTS_DEFAULT_MODE 0600 /* -@@ -36,6 +37,20 @@ +@@ -38,6 +39,21 @@ #define DEVPTS_DEFAULT_PTMX_MODE 0000 #define PTMX_MINOR 2 @@ -2693,8 +2092,8 @@ diff -NurpP --minimal linux-2.6.37/fs/devpts/inode.c linux-2.6.37-vs2.3.0.37-rc3 + int ret = -EACCES; + + /* devpts is xid tagged */ -+ if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT)) -+ ret = generic_permission(inode, mask, NULL); ++ if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT)) ++ ret = generic_permission(inode, mask); + return ret; +} + @@ -2702,22 +2101,32 @@ diff -NurpP --minimal linux-2.6.37/fs/devpts/inode.c linux-2.6.37-vs2.3.0.37-rc3 + .permission = devpts_permission, +}; + - extern int pty_limit; /* Config limit on Unix98 ptys */ - static DEFINE_MUTEX(allocated_ptys_lock); - -@@ -263,6 +278,25 @@ static int devpts_show_options(struct se ++ + /* + * sysctl support for setting limits on the number of Unix98 ptys allocated. + * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly. +@@ -353,6 +369,34 @@ static int devpts_show_options(struct se return 0; } +static int devpts_filter(struct dentry *de) +{ ++ vxid_t xid = 0; ++ + /* devpts is xid tagged */ -+ return vx_check((xid_t)de->d_inode->i_tag, VS_WATCH_P | VS_IDENT); ++ if (de && de->d_inode) ++ xid = (vxid_t)i_tag_read(de->d_inode); ++#ifdef CONFIG_VSERVER_WARN_DEVPTS ++ else ++ vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.", ++ de->d_name.len, de->d_name.name); ++#endif ++ return vx_check(xid, VS_WATCH_P | VS_IDENT); +} + -+static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir) ++static int devpts_readdir(struct file * filp, struct dir_context *ctx) +{ -+ return dcache_readdir_filter(filp, dirent, filldir, devpts_filter); ++ return dcache_readdir_filter(filp, ctx, devpts_filter); +} + +static struct file_operations devpts_dir_operations = { @@ -2725,43 +2134,38 @@ diff -NurpP --minimal linux-2.6.37/fs/devpts/inode.c linux-2.6.37-vs2.3.0.37-rc3 + .release = dcache_dir_close, + .llseek = dcache_dir_lseek, + .read = generic_read_dir, -+ .readdir = devpts_readdir, ++ .iterate = devpts_readdir, +}; + static const struct super_operations devpts_sops = { .statfs = simple_statfs, .remount_fs = devpts_remount, -@@ -302,12 +336,15 @@ devpts_fill_super(struct super_block *s, - inode = new_inode(s); - if (!inode) - goto free_fsi; -+ - inode->i_ino = 1; +@@ -397,8 +441,10 @@ devpts_fill_super(struct super_block *s, inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; inode->i_op = &simple_dir_inode_operations; - inode->i_fop = &simple_dir_operations; + inode->i_fop = &devpts_dir_operations; - inode->i_nlink = 2; + set_nlink(inode, 2); + /* devpts is xid tagged */ -+ inode->i_tag = (tag_t)vx_current_xid(); ++ i_tag_write(inode, (vtag_t)vx_current_xid()); - s->s_root = d_alloc_root(inode); + s->s_root = d_make_root(inode); if (s->s_root) -@@ -493,6 +530,9 @@ int devpts_pty_new(struct inode *ptmx_in +@@ -630,6 +676,9 @@ struct inode *devpts_pty_new(struct pts_ inode->i_gid = opts->setgid ? opts->gid : current_fsgid(); inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; init_special_inode(inode, S_IFCHR|opts->mode, device); + /* devpts is xid tagged */ -+ inode->i_tag = (tag_t)vx_current_xid(); ++ i_tag_write(inode, (vtag_t)vx_current_xid()); + inode->i_op = &devpts_file_inode_operations; - inode->i_private = tty; - tty->driver_data = inode; + inode->i_private = priv; -diff -NurpP --minimal linux-2.6.37/fs/ext2/balloc.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/balloc.c ---- linux-2.6.37/fs/ext2/balloc.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/balloc.c 2010-11-23 02:09:41.000000000 +0100 -@@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block + sprintf(s, "%d", index); +diff -NurpP --minimal linux-4.4.111/fs/ext2/balloc.c linux-4.4.111-vs2.3.9.1/fs/ext2/balloc.c +--- linux-4.4.111/fs/ext2/balloc.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/balloc.c 2018-01-09 16:36:24.000000000 +0000 +@@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block start = 0; end = EXT2_BLOCKS_PER_GROUP(sb); } @@ -2769,10 +2173,49 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/balloc.c linux-2.6.37-vs2.3.0.37-rc3/ BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); repeat: -diff -NurpP --minimal linux-2.6.37/fs/ext2/ext2.h linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ext2.h ---- linux-2.6.37/fs/ext2/ext2.h 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ext2.h 2010-11-23 02:09:41.000000000 +0100 -@@ -126,6 +126,7 @@ extern void ext2_set_inode_flags(struct +diff -NurpP --minimal linux-4.4.111/fs/ext2/ext2.h linux-4.4.111-vs2.3.9.1/fs/ext2/ext2.h +--- linux-4.4.111/fs/ext2/ext2.h 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/ext2.h 2018-01-09 16:36:24.000000000 +0000 +@@ -244,8 +244,12 @@ struct ext2_group_desc + #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ + #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ + #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ ++#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */ + #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ + ++#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */ ++#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */ ++ + #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ + #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ + +@@ -329,7 +333,8 @@ struct ext2_inode { + __u16 i_pad1; + __le16 l_i_uid_high; /* these 2 fields */ + __le16 l_i_gid_high; /* were reserved2[0] */ +- __u32 l_i_reserved2; ++ __le16 l_i_tag; /* Context Tag */ ++ __u16 l_i_reserved2; + } linux2; + struct { + __u8 h_i_frag; /* Fragment number */ +@@ -357,6 +362,7 @@ struct ext2_inode { + #define i_gid_low i_gid + #define i_uid_high osd2.linux2.l_i_uid_high + #define i_gid_high osd2.linux2.l_i_gid_high ++#define i_raw_tag osd2.linux2.l_i_tag + #define i_reserved2 osd2.linux2.l_i_reserved2 + + /* +@@ -389,6 +395,7 @@ struct ext2_inode { + #else + #define EXT2_MOUNT_DAX 0 + #endif ++#define EXT2_MOUNT_TAGGED 0x200000 /* Enable Context Tags */ + + + #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt +@@ -776,6 +783,7 @@ extern void ext2_set_inode_flags(struct extern void ext2_get_inode_flags(struct ext2_inode_info *); extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, u64 start, u64 len); @@ -2780,18 +2223,18 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/ext2.h linux-2.6.37-vs2.3.0.37-rc3/fs /* ioctl.c */ extern long ext2_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-2.6.37/fs/ext2/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/file.c ---- linux-2.6.37/fs/ext2/file.c 2010-08-02 16:52:48.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ - .setattr = ext2_setattr, - .check_acl = ext2_check_acl, +diff -NurpP --minimal linux-4.4.111/fs/ext2/file.c linux-4.4.111-vs2.3.9.1/fs/ext2/file.c +--- linux-4.4.111/fs/ext2/file.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/file.c 2018-01-09 16:36:24.000000000 +0000 +@@ -202,4 +202,5 @@ const struct inode_operations ext2_file_ + .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, .fiemap = ext2_fiemap, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-2.6.37/fs/ext2/ialloc.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ialloc.c ---- linux-2.6.37/fs/ext2/ialloc.c 2010-10-21 13:07:48.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ialloc.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/ext2/ialloc.c linux-4.4.111-vs2.3.9.1/fs/ext2/ialloc.c +--- linux-4.4.111/fs/ext2/ialloc.c 2016-07-05 04:12:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/ialloc.c 2018-01-09 16:36:24.000000000 +0000 @@ -17,6 +17,7 @@ #include #include @@ -2800,43 +2243,43 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/ialloc.c linux-2.6.37-vs2.3.0.37-rc3/ #include "ext2.h" #include "xattr.h" #include "acl.h" -@@ -548,6 +549,7 @@ got: +@@ -546,6 +547,7 @@ got: inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); ++ i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); -diff -NurpP --minimal linux-2.6.37/fs/ext2/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/inode.c ---- linux-2.6.37/fs/ext2/inode.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -32,6 +32,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/ext2/inode.c linux-4.4.111-vs2.3.9.1/fs/ext2/inode.c +--- linux-4.4.111/fs/ext2/inode.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/inode.c 2018-01-09 16:36:24.000000000 +0000 +@@ -33,6 +33,7 @@ #include #include + #include +#include #include "ext2.h" #include "acl.h" - #include "xip.h" -@@ -1169,7 +1170,7 @@ static void ext2_truncate_blocks(struct + #include "xattr.h" +@@ -1188,7 +1189,7 @@ static void ext2_truncate_blocks(struct return; if (ext2_inode_is_fast_symlink(inode)) return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) + if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) return; - __ext2_truncate_blocks(inode, offset); - } -@@ -1258,36 +1259,61 @@ void ext2_set_inode_flags(struct inode * + + dax_sem_down_write(EXT2_I(inode)); +@@ -1284,39 +1285,62 @@ void ext2_set_inode_flags(struct inode * { unsigned int flags = EXT2_I(inode)->i_flags; -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | +- inode->i_flags &= ~(S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | +- S_DIRSYNC | S_DAX); ++ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | S_DAX | + S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + -+ + if (flags & EXT2_IMMUTABLE_FL) + inode->i_flags |= S_IMMUTABLE; + if (flags & EXT2_IXUNLINK_FL) @@ -2852,6 +2295,8 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/inode.c linux-2.6.37-vs2.3.0.37-rc3/f inode->i_flags |= S_NOATIME; if (flags & EXT2_DIRSYNC_FL) inode->i_flags |= S_DIRSYNC; + if (test_opt(inode->i_sb, DAX)) + inode->i_flags |= S_DAX; + + inode->i_vflags &= ~(V_BARRIER | V_COW); + @@ -2897,71 +2342,55 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/inode.c linux-2.6.37-vs2.3.0.37-rc3/f } struct inode *ext2_iget (struct super_block *sb, unsigned long ino) -@@ -1297,6 +1323,8 @@ struct inode *ext2_iget (struct super_bl - struct ext2_inode *raw_inode; - struct inode *inode; - long ret = -EIO; -+ uid_t uid; -+ gid_t gid; - int n; - - inode = iget_locked(sb, ino); -@@ -1315,12 +1343,17 @@ struct inode *ext2_iget (struct super_bl - } - - inode->i_mode = le16_to_cpu(raw_inode->i_mode); -- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); - if (!(test_opt (inode->i_sb, NO_UID32))) { -- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; -+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; +@@ -1352,8 +1376,10 @@ struct inode *ext2_iget (struct super_bl + i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; + i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); -+ - inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); +- i_uid_write(inode, i_uid); +- i_gid_write(inode, i_gid); ++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); ++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, ++ le16_to_cpu(raw_inode->i_raw_tag))); + set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -1418,8 +1451,8 @@ static int __ext2_write_inode(struct ino +@@ -1449,8 +1475,10 @@ static int __ext2_write_inode(struct ino struct ext2_inode_info *ei = EXT2_I(inode); struct super_block *sb = inode->i_sb; ino_t ino = inode->i_ino; -- uid_t uid = inode->i_uid; -- gid_t gid = inode->i_gid; -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); +- uid_t uid = i_uid_read(inode); +- gid_t gid = i_gid_read(inode); ++ uid_t uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ gid_t gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); struct buffer_head * bh; struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh); int n; -@@ -1455,6 +1488,9 @@ static int __ext2_write_inode(struct ino +@@ -1486,6 +1514,9 @@ static int __ext2_write_inode(struct ino raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } +#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); ++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); +#endif raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); raw_inode->i_size = cpu_to_le32(inode->i_size); raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -1535,7 +1571,8 @@ int ext2_setattr(struct dentry *dentry, - if (is_quota_modification(inode, iattr)) - dquot_initialize(inode); - if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || -- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) { -+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) || -+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) { +@@ -1569,7 +1600,8 @@ int ext2_setattr(struct dentry *dentry, + return error; + } + if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || +- (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { ++ (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || ++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) { error = dquot_transfer(inode, iattr); if (error) return error; -diff -NurpP --minimal linux-2.6.37/fs/ext2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ioctl.c ---- linux-2.6.37/fs/ext2/ioctl.c 2009-09-10 15:26:21.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/ioctl.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/ext2/ioctl.c linux-4.4.111-vs2.3.9.1/fs/ext2/ioctl.c +--- linux-4.4.111/fs/ext2/ioctl.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/ioctl.c 2018-01-09 16:36:24.000000000 +0000 @@ -17,6 +17,16 @@ #include @@ -2978,7 +2407,7 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/f + long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; + struct inode *inode = file_inode(filp); @@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig flags = ext2_mask_flags(inode->i_mode, flags); @@ -3010,10 +2439,10 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/f + flags &= EXT2_FL_USER_MODIFIABLE; flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; ei->i_flags = flags; - mutex_unlock(&inode->i_mutex); -diff -NurpP --minimal linux-2.6.37/fs/ext2/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/namei.c ---- linux-2.6.37/fs/ext2/namei.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/namei.c 2010-11-23 02:09:41.000000000 +0100 + +diff -NurpP --minimal linux-4.4.111/fs/ext2/namei.c linux-4.4.111-vs2.3.9.1/fs/ext2/namei.c +--- linux-4.4.111/fs/ext2/namei.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/namei.c 2018-01-09 16:36:24.000000000 +0000 @@ -32,6 +32,7 @@ #include @@ -3022,46 +2451,46 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/namei.c linux-2.6.37-vs2.3.0.37-rc3/f #include "ext2.h" #include "xattr.h" #include "acl.h" -@@ -75,6 +76,7 @@ static struct dentry *ext2_lookup(struct - return ERR_PTR(-EIO); - } else { - return ERR_CAST(inode); -+ dx_propagate_tag(nd, inode); - } +@@ -72,6 +73,7 @@ static struct dentry *ext2_lookup(struct + (unsigned long) ino); + return ERR_PTR(-EIO); } ++ dx_propagate_tag(nd, inode); } -@@ -418,6 +420,7 @@ const struct inode_operations ext2_dir_i + return d_splice_alias(inode, dentry); + } +@@ -446,6 +448,7 @@ const struct inode_operations ext2_speci + .removexattr = generic_removexattr, #endif .setattr = ext2_setattr, - .check_acl = ext2_check_acl, + .sync_flags = ext2_sync_flags, + .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, }; - - const struct inode_operations ext2_special_inode_operations = { -diff -NurpP --minimal linux-2.6.37/fs/ext2/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/super.c ---- linux-2.6.37/fs/ext2/super.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext2/super.c 2010-11-23 02:09:41.000000000 +0100 -@@ -378,7 +378,8 @@ enum { +diff -NurpP --minimal linux-4.4.111/fs/ext2/super.c linux-4.4.111-vs2.3.9.1/fs/ext2/super.c +--- linux-4.4.111/fs/ext2/super.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext2/super.c 2018-01-09 16:36:24.000000000 +0000 +@@ -408,7 +408,8 @@ enum { Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, - Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota, + Opt_acl, Opt_noacl, Opt_xip, Opt_dax, Opt_ignore, Opt_err, Opt_quota, - Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation + Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation, + Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -406,6 +407,9 @@ static const match_table_t tokens = { +@@ -436,6 +437,9 @@ static const match_table_t tokens = { {Opt_acl, "acl"}, {Opt_noacl, "noacl"}, {Opt_xip, "xip"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, + {Opt_dax, "dax"}, {Opt_grpquota, "grpquota"}, {Opt_ignore, "noquota"}, - {Opt_quota, "quota"}, -@@ -476,6 +480,20 @@ static int parse_options(char *options, +@@ -520,6 +524,20 @@ static int parse_options(char *options, case Opt_nouid32: set_opt (sbi->s_mount_opt, NO_UID32); break; @@ -3082,7 +2511,7 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/super.c linux-2.6.37-vs2.3.0.37-rc3/f case Opt_nocheck: clear_opt (sbi->s_mount_opt, CHECK); break; -@@ -834,6 +852,8 @@ static int ext2_fill_super(struct super_ +@@ -884,6 +902,8 @@ static int ext2_fill_super(struct super_ if (!parse_options((char *) data, sb)) goto failed_mount; @@ -3091,10 +2520,11 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/super.c linux-2.6.37-vs2.3.0.37-rc3/f sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -@@ -1207,6 +1227,14 @@ static int ext2_remount (struct super_bl +@@ -1294,6 +1314,14 @@ static int ext2_remount (struct super_bl + err = -EINVAL; goto restore_opts; } - ++ + if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && + !(sb->s_flags & MS_TAGGED)) { + printk("EXT2-fs: %s: tagging not permitted on remount.\n", @@ -3102,391 +2532,382 @@ diff -NurpP --minimal linux-2.6.37/fs/ext2/super.c linux-2.6.37-vs2.3.0.37-rc3/f + err = -EINVAL; + goto restore_opts; + } -+ + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); +diff -NurpP --minimal linux-4.4.111/fs/ext4/ext4.h linux-4.4.111-vs2.3.9.1/fs/ext4/ext4.h +--- linux-4.4.111/fs/ext4/ext4.h 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/ext4.h 2018-01-09 17:33:10.000000000 +0000 +@@ -375,8 +375,11 @@ struct flex_groups { + #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ + #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ + #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */ ++#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */ ++#define EXT4_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + #define EXT4_INLINE_DATA_FL 0x10000000 /* Inode has inline data. */ + #define EXT4_PROJINHERIT_FL 0x20000000 /* Create with parents projid */ ++#define EXT4_COW_FL 0x40000000 /* Copy on Write marker */ + #define EXT4_RESERVED_FL 0x80000000 /* reserved for ext4 lib */ -diff -NurpP --minimal linux-2.6.37/fs/ext3/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/file.c ---- linux-2.6.37/fs/ext3/file.c 2010-07-07 18:31:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -81,5 +81,6 @@ const struct inode_operations ext3_file_ - #endif - .check_acl = ext3_check_acl, - .fiemap = ext3_fiemap, -+ .sync_flags = ext3_sync_flags, + #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */ +@@ -674,7 +677,7 @@ struct ext4_inode { + __le16 l_i_uid_high; /* these 2 fields */ + __le16 l_i_gid_high; /* were reserved2[0] */ + __le16 l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */ +- __le16 l_i_reserved; ++ __le16 l_i_tag; /* Context Tag */ + } linux2; + struct { + __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */ +@@ -831,6 +834,7 @@ do { \ + #define i_gid_low i_gid + #define i_uid_high osd2.linux2.l_i_uid_high + #define i_gid_high osd2.linux2.l_i_gid_high ++#define i_raw_tag osd2.linux2.l_i_tag + #define i_checksum_lo osd2.linux2.l_i_checksum_lo + + #elif defined(__GNU__) +@@ -1068,6 +1072,7 @@ struct ext4_inode_info { + #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */ + #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */ + #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */ ++#define EXT4_MOUNT_TAGGED 0x40000 /* Enable Context Tags */ + #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ + #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ + #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ +@@ -2501,6 +2506,7 @@ extern int ext4_punch_hole(struct inode + extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks); + extern void ext4_set_inode_flags(struct inode *); + extern void ext4_get_inode_flags(struct ext4_inode_info *); ++extern int ext4_sync_flags(struct inode *, int, int); + extern int ext4_alloc_da_blocks(struct inode *inode); + extern void ext4_set_aops(struct inode *inode); + extern int ext4_writepage_trans_blocks(struct inode *); +diff -NurpP --minimal linux-4.4.111/fs/ext4/file.c linux-4.4.111-vs2.3.9.1/fs/ext4/file.c +--- linux-4.4.111/fs/ext4/file.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/file.c 2018-01-09 16:36:31.000000000 +0000 +@@ -749,5 +749,6 @@ const struct inode_operations ext4_file_ + .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, + .fiemap = ext4_fiemap, ++ .sync_flags = ext4_sync_flags, }; -diff -NurpP --minimal linux-2.6.37/fs/ext3/ialloc.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/ialloc.c ---- linux-2.6.37/fs/ext3/ialloc.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/ialloc.c 2010-11-23 02:09:41.000000000 +0100 -@@ -23,6 +23,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/ext4/ialloc.c linux-4.4.111-vs2.3.9.1/fs/ext4/ialloc.c +--- linux-4.4.111/fs/ext4/ialloc.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/ialloc.c 2018-01-09 16:36:31.000000000 +0000 +@@ -21,6 +21,7 @@ #include #include + #include +#include - #include -@@ -531,6 +532,7 @@ got: + #include "ext4.h" +@@ -799,6 +800,7 @@ struct inode *__ext4_new_inode(handle_t inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); ++ i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); - -diff -NurpP --minimal linux-2.6.37/fs/ext3/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/inode.c ---- linux-2.6.37/fs/ext3/inode.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -38,6 +38,7 @@ - #include - #include - #include + err = dquot_initialize(inode); +diff -NurpP --minimal linux-4.4.111/fs/ext4/inode.c linux-4.4.111-vs2.3.9.1/fs/ext4/inode.c +--- linux-4.4.111/fs/ext4/inode.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/inode.c 2018-01-09 16:36:31.000000000 +0000 +@@ -37,6 +37,7 @@ + #include + #include + #include +#include - #include "xattr.h" - #include "acl.h" - -@@ -2392,7 +2393,7 @@ static void ext3_free_branches(handle_t - int ext3_can_truncate(struct inode *inode) - { -- if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) -+ if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) - return 0; - if (S_ISREG(inode->i_mode)) - return 1; -@@ -2776,36 +2777,60 @@ void ext3_set_inode_flags(struct inode * - { - unsigned int flags = EXT3_I(inode)->i_flags; + #include "ext4_jbd2.h" + #include "xattr.h" +@@ -4128,12 +4129,15 @@ void ext4_set_inode_flags(struct inode * + unsigned int flags = EXT4_I(inode)->i_flags; + unsigned int new_fl = 0; -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ -+ if (flags & EXT3_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; -+ if (flags & EXT3_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; ++ if (flags & EXT4_IMMUTABLE_FL) ++ new_fl |= S_IMMUTABLE; ++ if (flags & EXT4_IXUNLINK_FL) ++ new_fl |= S_IXUNLINK; + - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (flags & EXT3_APPEND_FL) - inode->i_flags |= S_APPEND; -- if (flags & EXT3_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; - if (flags & EXT3_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & EXT3_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; + if (flags & EXT4_SYNC_FL) + new_fl |= S_SYNC; + if (flags & EXT4_APPEND_FL) + new_fl |= S_APPEND; +- if (flags & EXT4_IMMUTABLE_FL) +- new_fl |= S_IMMUTABLE; + if (flags & EXT4_NOATIME_FL) + new_fl |= S_NOATIME; + if (flags & EXT4_DIRSYNC_FL) +@@ -4141,31 +4145,52 @@ void ext4_set_inode_flags(struct inode * + if (test_opt(inode->i_sb, DAX)) + new_fl |= S_DAX; + inode_set_flags(inode, new_fl, +- S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_DAX); ++ S_IXUNLINK | S_IMMUTABLE | S_DAX | ++ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + -+ inode->i_vflags &= ~(V_BARRIER | V_COW); ++ new_fl = 0; ++ if (flags & EXT4_BARRIER_FL) ++ new_fl |= V_BARRIER; ++ if (flags & EXT4_COW_FL) ++ new_fl |= V_COW; + -+ if (flags & EXT3_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ if (flags & EXT3_COW_FL) -+ inode->i_vflags |= V_COW; ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); } - /* Propagate flags from i_flags to EXT3_I(inode)->i_flags */ - void ext3_get_inode_flags(struct ext3_inode_info *ei) + /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */ + void ext4_get_inode_flags(struct ext4_inode_info *ei) { - unsigned int flags = ei->vfs_inode.i_flags; -+ unsigned int vflags = ei->vfs_inode.i_vflags; +- unsigned int vfs_fl; ++ unsigned int vfs_fl, vfs_vf; + unsigned long old_fl, new_fl; + + do { + vfs_fl = ei->vfs_inode.i_flags; ++ vfs_vf = ei->vfs_inode.i_vflags; + old_fl = ei->i_flags; + new_fl = old_fl & ~(EXT4_SYNC_FL|EXT4_APPEND_FL| + EXT4_IMMUTABLE_FL|EXT4_NOATIME_FL| +- EXT4_DIRSYNC_FL); ++ EXT4_DIRSYNC_FL|EXT4_BARRIER_FL| ++ EXT4_COW_FL); + -+ ei->i_flags &= ~(EXT3_SYNC_FL | EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL | -+ EXT3_NOATIME_FL | EXT3_DIRSYNC_FL | -+ EXT3_BARRIER_FL | EXT3_COW_FL); ++ if (vfs_fl & S_IMMUTABLE) ++ new_fl |= EXT4_IMMUTABLE_FL; ++ if (vfs_fl & S_IXUNLINK) ++ new_fl |= EXT4_IXUNLINK_FL; + -+ if (flags & S_IMMUTABLE) -+ ei->i_flags |= EXT3_IMMUTABLE_FL; -+ if (flags & S_IXUNLINK) -+ ei->i_flags |= EXT3_IXUNLINK_FL; - -- ei->i_flags &= ~(EXT3_SYNC_FL|EXT3_APPEND_FL| -- EXT3_IMMUTABLE_FL|EXT3_NOATIME_FL|EXT3_DIRSYNC_FL); - if (flags & S_SYNC) - ei->i_flags |= EXT3_SYNC_FL; - if (flags & S_APPEND) - ei->i_flags |= EXT3_APPEND_FL; -- if (flags & S_IMMUTABLE) -- ei->i_flags |= EXT3_IMMUTABLE_FL; - if (flags & S_NOATIME) - ei->i_flags |= EXT3_NOATIME_FL; - if (flags & S_DIRSYNC) - ei->i_flags |= EXT3_DIRSYNC_FL; + if (vfs_fl & S_SYNC) + new_fl |= EXT4_SYNC_FL; + if (vfs_fl & S_APPEND) + new_fl |= EXT4_APPEND_FL; +- if (vfs_fl & S_IMMUTABLE) +- new_fl |= EXT4_IMMUTABLE_FL; + if (vfs_fl & S_NOATIME) + new_fl |= EXT4_NOATIME_FL; + if (vfs_fl & S_DIRSYNC) + new_fl |= EXT4_DIRSYNC_FL; + -+ if (vflags & V_BARRIER) -+ ei->i_flags |= EXT3_BARRIER_FL; -+ if (vflags & V_COW) -+ ei->i_flags |= EXT3_COW_FL; ++ if (vfs_vf & V_BARRIER) ++ new_fl |= EXT4_BARRIER_FL; ++ if (vfs_vf & V_COW) ++ new_fl |= EXT4_COW_FL; + } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); } - struct inode *ext3_iget(struct super_block *sb, unsigned long ino) -@@ -2819,6 +2844,8 @@ struct inode *ext3_iget(struct super_blo - transaction_t *transaction; - long ret; - int block; -+ uid_t uid; -+ gid_t gid; - - inode = iget_locked(sb, ino); - if (!inode) -@@ -2835,12 +2862,17 @@ struct inode *ext3_iget(struct super_blo - bh = iloc.bh; - raw_inode = ext3_raw_inode(&iloc); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); -- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); - if(!(test_opt (inode->i_sb, NO_UID32))) { -- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; -+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; +@@ -4269,8 +4294,10 @@ struct inode *ext4_iget(struct super_blo + i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; + i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); -+ - inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); - inode->i_size = le32_to_cpu(raw_inode->i_size); - inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -2995,6 +3027,8 @@ static int ext3_do_update_inode(handle_t - struct ext3_inode *raw_inode = ext3_raw_inode(iloc); - struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh = iloc->bh; -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); - int err = 0, rc, block; - - again: -@@ -3009,29 +3043,32 @@ again: - ext3_get_inode_flags(ei); +- i_uid_write(inode, i_uid); +- i_gid_write(inode, i_gid); ++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); ++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, ++ le16_to_cpu(raw_inode->i_raw_tag))); + set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); + + ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ +@@ -4583,8 +4610,10 @@ static int ext4_do_update_inode(handle_t + + ext4_get_inode_flags(ei); raw_inode->i_mode = cpu_to_le16(inode->i_mode); - if(!(test_opt(inode->i_sb, NO_UID32))) { -- raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid)); -- raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid)); -+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid)); -+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid)); - /* - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ - if(!ei->i_dtime) { - raw_inode->i_uid_high = -- cpu_to_le16(high_16_bits(inode->i_uid)); -+ cpu_to_le16(high_16_bits(uid)); - raw_inode->i_gid_high = -- cpu_to_le16(high_16_bits(inode->i_gid)); -+ cpu_to_le16(high_16_bits(gid)); - } else { - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } - } else { - raw_inode->i_uid_low = -- cpu_to_le16(fs_high2lowuid(inode->i_uid)); -+ cpu_to_le16(fs_high2lowuid(uid)); - raw_inode->i_gid_low = -- cpu_to_le16(fs_high2lowgid(inode->i_gid)); -+ cpu_to_le16(fs_high2lowgid(gid)); +- i_uid = i_uid_read(inode); +- i_gid = i_gid_read(inode); ++ i_uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ i_gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); + if (!(test_opt(inode->i_sb, NO_UID32))) { + raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid)); + raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid)); +@@ -4607,6 +4636,9 @@ static int ext4_do_update_inode(handle_t raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } +#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); ++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); +#endif raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); - raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -3191,7 +3228,8 @@ int ext3_setattr(struct dentry *dentry, - if (is_quota_modification(inode, attr)) - dquot_initialize(inode); - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { + + EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); +@@ -4852,7 +4884,8 @@ int ext4_setattr(struct dentry *dentry, + return error; + } + if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) || +- (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) { ++ (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) || ++ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) { handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -3213,6 +3251,8 @@ int ext3_setattr(struct dentry *dentry, +@@ -4875,6 +4908,8 @@ int ext4_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; + if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) + inode->i_tag = attr->ia_tag; - error = ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle); + error = ext4_mark_inode_dirty(handle, inode); + ext4_journal_stop(handle); } -diff -NurpP --minimal linux-2.6.37/fs/ext3/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/ioctl.c ---- linux-2.6.37/fs/ext3/ioctl.c 2009-06-11 17:13:03.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -8,6 +8,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -17,6 +18,34 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/ext4/ioctl.c linux-4.4.111-vs2.3.9.1/fs/ext4/ioctl.c +--- linux-4.4.111/fs/ext4/ioctl.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/ioctl.c 2018-01-09 16:36:31.000000000 +0000 +@@ -14,6 +14,7 @@ + #include + #include + #include ++#include #include + #include "ext4_jbd2.h" + #include "ext4.h" +@@ -202,6 +203,33 @@ static int uuid_is_zero(__u8 u[16]) + return 1; + } -+ -+int ext3_sync_flags(struct inode *inode, int flags, int vflags) ++int ext4_sync_flags(struct inode *inode, int flags, int vflags) +{ + handle_t *handle = NULL; -+ struct ext3_iloc iloc; ++ struct ext4_iloc iloc; + int err; + -+ handle = ext3_journal_start(inode, 1); ++ handle = ext4_journal_start(inode, EXT4_HT_INODE, 1); + if (IS_ERR(handle)) + return PTR_ERR(handle); + + if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ err = ext3_reserve_inode_write(handle, inode, &iloc); -+ if (err) ++ ext4_handle_sync(handle); ++ err = ext4_reserve_inode_write(handle, inode, &iloc); ++ if (err) + goto flags_err; + + inode->i_flags = flags; + inode->i_vflags = vflags; -+ ext3_get_inode_flags(EXT3_I(inode)); -+ inode->i_ctime = CURRENT_TIME_SEC; ++ ext4_get_inode_flags(EXT4_I(inode)); ++ inode->i_ctime = ext4_current_time(inode); + -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); ++ err = ext4_mark_iloc_dirty(handle, inode, &iloc); +flags_err: -+ ext3_journal_stop(handle); ++ ext4_journal_stop(handle); + return err; +} + - long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) + long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; -@@ -50,6 +79,11 @@ long ext3_ioctl(struct file *filp, unsig + struct inode *inode = file_inode(filp); +@@ -235,6 +263,11 @@ long ext4_ioctl(struct file *filp, unsig - flags = ext3_mask_flags(inode->i_mode, flags); + flags = ext4_mask_flags(inode->i_mode, flags); + if (IS_BARRIER(inode)) { + vxwprintk_task(1, "messing with the barrier."); + return -EACCES; + } + + err = -EPERM; mutex_lock(&inode->i_mutex); - /* Is it quota file? Do not allow user to mess with it */ -@@ -68,7 +102,9 @@ long ext3_ioctl(struct file *filp, unsig +@@ -252,7 +285,9 @@ long ext4_ioctl(struct file *filp, unsig * * This test looks nicer. Thanks to Pauline Middelink */ -- if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) { -+ if ((oldflags & EXT3_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & (EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) { +- if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) { ++ if ((oldflags & EXT4_IMMUTABLE_FL) || ++ ((flags ^ oldflags) & (EXT4_APPEND_FL | ++ EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) { if (!capable(CAP_LINUX_IMMUTABLE)) goto flags_out; } -@@ -93,7 +129,7 @@ long ext3_ioctl(struct file *filp, unsig - if (err) - goto flags_err; - -- flags = flags & EXT3_FL_USER_MODIFIABLE; -+ flags &= EXT3_FL_USER_MODIFIABLE; - flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; - ei->i_flags = flags; - -diff -NurpP --minimal linux-2.6.37/fs/ext3/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/namei.c ---- linux-2.6.37/fs/ext3/namei.c 2011-01-05 21:50:22.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/namei.c 2010-11-23 02:09:41.000000000 +0100 -@@ -36,6 +36,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/ext4/namei.c linux-4.4.111-vs2.3.9.1/fs/ext4/namei.c +--- linux-4.4.111/fs/ext4/namei.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/namei.c 2018-01-09 16:36:31.000000000 +0000 +@@ -33,6 +33,7 @@ #include #include #include +#include + #include "ext4.h" + #include "ext4_jbd2.h" - #include "namei.h" - #include "xattr.h" -@@ -912,6 +913,7 @@ restart: - if (bh) - ll_rw_block(READ_META, 1, &bh); +@@ -1444,6 +1445,7 @@ restart: + ll_rw_block(READ | REQ_META | REQ_PRIO, + 1, &bh); } + dx_propagate_tag(nd, inode); } if ((bh = bh_use[ra_ptr++]) == NULL) goto next; -@@ -2465,6 +2467,7 @@ const struct inode_operations ext3_dir_i - .removexattr = generic_removexattr, - #endif - .check_acl = ext3_check_acl, -+ .sync_flags = ext3_sync_flags, +@@ -3881,6 +3883,7 @@ const struct inode_operations ext4_dir_i + .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, + .fiemap = ext4_fiemap, ++ .sync_flags = ext4_sync_flags, }; - const struct inode_operations ext3_special_inode_operations = { -diff -NurpP --minimal linux-2.6.37/fs/ext3/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/super.c ---- linux-2.6.37/fs/ext3/super.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext3/super.c 2010-11-23 02:09:41.000000000 +0100 -@@ -796,7 +796,8 @@ enum { - Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, - Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, - Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err, -- Opt_resize, Opt_usrquota, Opt_grpquota -+ Opt_resize, Opt_usrquota, Opt_grpquota, + const struct inode_operations ext4_special_inode_operations = { +diff -NurpP --minimal linux-4.4.111/fs/ext4/super.c linux-4.4.111-vs2.3.9.1/fs/ext4/super.c +--- linux-4.4.111/fs/ext4/super.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ext4/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1165,6 +1165,7 @@ enum { + Opt_dioread_nolock, Opt_dioread_lock, + Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable, + Opt_max_dir_size_kb, Opt_nojournal_checksum, + Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -853,6 +854,9 @@ static const match_table_t tokens = { - {Opt_barrier, "barrier"}, - {Opt_nobarrier, "nobarrier"}, - {Opt_resize, "resize"}, +@@ -1250,6 +1251,9 @@ static const match_table_t tokens = { + {Opt_removed, "reservation"}, /* mount option from ext2/3 */ + {Opt_removed, "noreservation"}, /* mount option from ext2/3 */ + {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */ + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL}, }; -@@ -1005,6 +1009,20 @@ static int parse_options (char *options, - case Opt_nouid32: - set_opt (sbi->s_mount_opt, NO_UID32); - break; +@@ -1492,6 +1496,20 @@ static int handle_mount_opt(struct super + case Opt_nolazytime: + sb->s_flags &= ~MS_LAZYTIME; + return 1; +#ifndef CONFIG_TAGGING_NONE -+ case Opt_tag: -+ set_opt (sbi->s_mount_opt, TAGGED); -+ break; -+ case Opt_notag: -+ clear_opt (sbi->s_mount_opt, TAGGED); -+ break; ++ case Opt_tag: ++ set_opt(sb, TAGGED); ++ return 1; ++ case Opt_notag: ++ clear_opt(sb, TAGGED); ++ return 1; +#endif +#ifdef CONFIG_PROPAGATE -+ case Opt_tagid: -+ /* use args[0] */ -+ set_opt (sbi->s_mount_opt, TAGGED); -+ break; ++ case Opt_tagid: ++ /* use args[0] */ ++ set_opt(sb, TAGGED); ++ return 1; +#endif - case Opt_nocheck: - clear_opt (sbi->s_mount_opt, CHECK); - break; -@@ -1691,6 +1709,9 @@ static int ext3_fill_super (struct super - NULL, 0)) - goto failed_mount; + } -+ if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGGED) + for (m = ext4_mount_opts; m->token != Opt_err; m++) +@@ -3379,6 +3397,9 @@ static int ext4_fill_super(struct super_ + sb->s_iflags |= SB_I_CGROUPWB; + } + ++ if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED) + sb->s_flags |= MS_TAGGED; + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -@@ -2575,6 +2596,14 @@ static int ext3_remount (struct super_bl - if (test_opt(sb, ABORT)) - ext3_abort(sb, __func__, "Abort forced by user"); +@@ -4727,6 +4748,14 @@ static int ext4_remount(struct super_blo + if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) + ext4_abort(sb, "Abort forced by user"); -+ if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) && ++ if ((sbi->s_mount_opt & EXT4_MOUNT_TAGGED) && + !(sb->s_flags & MS_TAGGED)) { -+ printk("EXT3-fs: %s: tagging not permitted on remount.\n", ++ printk("EXT4-fs: %s: tagging not permitted on remount.\n", + sb->s_id); + err = -EINVAL; + goto restore_opts; @@ -3495,2767 +2916,2290 @@ diff -NurpP --minimal linux-2.6.37/fs/ext3/super.c linux-2.6.37-vs2.3.0.37-rc3/f sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-2.6.37/fs/ext4/ext4.h linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ext4.h ---- linux-2.6.37/fs/ext4/ext4.h 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ext4.h 2011-01-05 22:32:19.000000000 +0100 -@@ -347,8 +347,12 @@ struct flex_groups { - #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ - #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ - #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */ -+#define EXT4_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - #define EXT4_RESERVED_FL 0x80000000 /* reserved for ext4 lib */ - -+#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */ -+ - #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */ - #define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */ +diff -NurpP --minimal linux-4.4.111/fs/fcntl.c linux-4.4.111-vs2.3.9.1/fs/fcntl.c +--- linux-4.4.111/fs/fcntl.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/fcntl.c 2018-01-09 16:36:32.000000000 +0000 +@@ -22,6 +22,7 @@ + #include + #include + #include ++#include -@@ -617,7 +621,8 @@ struct ext4_inode { - __le16 l_i_file_acl_high; - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ -- __u32 l_i_reserved2; -+ __le16 l_i_tag; /* Context Tag */ -+ __u16 l_i_reserved2; - } linux2; - struct { - __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */ -@@ -731,6 +736,7 @@ do { \ - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_tag osd2.linux2.l_i_tag - #define i_reserved2 osd2.linux2.l_i_reserved2 + #include + #include +@@ -385,6 +386,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f - #elif defined(__GNU__) -@@ -903,6 +909,7 @@ struct ext4_inode_info { - #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */ - #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */ - #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */ -+#define EXT4_MOUNT_TAGGED 0x40000 /* Enable Context Tags */ - #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ - #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ - #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ -@@ -2054,6 +2061,7 @@ extern int ext4_map_blocks(handle_t *han - struct ext4_map_blocks *map, int flags); - extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, - __u64 start, __u64 len); -+extern int ext4_sync_flags(struct inode *, int, int); - /* move_extent.c */ - extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, - __u64 start_orig, __u64 start_donor, -diff -NurpP --minimal linux-2.6.37/fs/ext4/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/file.c ---- linux-2.6.37/fs/ext4/file.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -203,5 +203,6 @@ const struct inode_operations ext4_file_ - .check_acl = ext4_check_acl, - .fallocate = ext4_fallocate, - .fiemap = ext4_fiemap, -+ .sync_flags = ext4_sync_flags, - }; + if (!f.file) + goto out; ++ if (!vx_files_avail(1)) ++ goto out; -diff -NurpP --minimal linux-2.6.37/fs/ext4/ialloc.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ialloc.c ---- linux-2.6.37/fs/ext4/ialloc.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ialloc.c 2010-11-23 02:09:41.000000000 +0100 + if (unlikely(f.file->f_mode & FMODE_PATH)) { + if (!check_fcntl_cmd(cmd)) +diff -NurpP --minimal linux-4.4.111/fs/file.c linux-4.4.111-vs2.3.9.1/fs/file.c +--- linux-4.4.111/fs/file.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/file.c 2018-01-09 16:36:32.000000000 +0000 @@ -22,6 +22,7 @@ - #include - #include - #include -+#include - #include + #include + #include + #include ++#include - #include "ext4.h" -@@ -991,6 +992,7 @@ got: - inode->i_mode = mode; - inode->i_uid = current_fsuid(); - inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); - } else - inode_init_owner(inode, dir, mode); + int sysctl_nr_open __read_mostly = 1024*1024; + int sysctl_nr_open_min = BITS_PER_LONG; +@@ -356,6 +357,8 @@ struct files_struct *dup_fd(struct files + struct file *f = *old_fds++; + if (f) { + get_file(f); ++ /* TODO: sum it first for check and performance */ ++ vx_openfd_inc(open_files - i); + } else { + /* + * The fd may be claimed in the fd bitmap but not yet +@@ -405,9 +408,11 @@ static struct fdtable *close_files(struc + filp_close(file, files); + cond_resched_rcu_qs(); + } ++ vx_openfd_dec(i); + } + i++; + set >>= 1; ++ cond_resched(); + } + } -diff -NurpP --minimal linux-2.6.37/fs/ext4/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/inode.c ---- linux-2.6.37/fs/ext4/inode.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/inode.c 2011-01-05 22:30:39.000000000 +0100 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include +@@ -538,6 +543,7 @@ repeat: + else + __clear_close_on_exec(fd, fdt); + error = fd; ++ vx_openfd_inc(fd); + #if 1 + /* Sanity check */ + if (rcu_access_pointer(fdt->fd[fd]) != NULL) { +@@ -568,6 +574,7 @@ static void __put_unused_fd(struct files + __clear_open_fd(fd, fdt); + if (fd < files->next_fd) + files->next_fd = fd; ++ vx_openfd_dec(fd); + } - #include "ext4_jbd2.h" - #include "xattr.h" -@@ -4415,7 +4416,7 @@ static void ext4_free_branches(handle_t + void put_unused_fd(unsigned int fd) +@@ -850,6 +857,8 @@ __releases(&files->file_lock) + + if (tofree) + filp_close(tofree, files); ++ else ++ vx_openfd_inc(fd); /* fd was unused */ + + return fd; + +diff -NurpP --minimal linux-4.4.111/fs/file_table.c linux-4.4.111-vs2.3.9.1/fs/file_table.c +--- linux-4.4.111/fs/file_table.c 2015-10-29 09:21:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/file_table.c 2018-01-09 17:25:51.000000000 +0000 +@@ -26,6 +26,8 @@ + #include + #include + #include ++#include ++#include + + #include + +@@ -137,6 +139,8 @@ struct file *get_empty_filp(void) + mutex_init(&f->f_pos_lock); + eventpoll_init_file(f); + /* f->f_version: 0 */ ++ f->f_xid = vx_current_xid(); ++ vx_files_inc(f); + return f; - int ext4_can_truncate(struct inode *inode) + over: +@@ -219,6 +223,8 @@ static void __fput(struct file *file) + put_write_access(inode); + __mnt_drop_write(mnt); + } ++ vx_files_dec(file); ++ file->f_xid = 0; + file->f_path.dentry = NULL; + file->f_path.mnt = NULL; + file->f_inode = NULL; +@@ -305,6 +311,8 @@ void put_filp(struct file *file) { -- if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) -+ if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) - return 0; - if (S_ISREG(inode->i_mode)) - return 1; -@@ -4766,41 +4767,64 @@ void ext4_set_inode_flags(struct inode * + if (atomic_long_dec_and_test(&file->f_count)) { + security_file_free(file); ++ vx_files_dec(file); ++ file->f_xid = 0; + file_free(file); + } + } +diff -NurpP --minimal linux-4.4.111/fs/fs_struct.c linux-4.4.111-vs2.3.9.1/fs/fs_struct.c +--- linux-4.4.111/fs/fs_struct.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/fs_struct.c 2018-01-09 16:36:32.000000000 +0000 +@@ -4,6 +4,7 @@ + #include + #include + #include ++#include + #include "internal.h" + + /* +@@ -87,6 +88,7 @@ void free_fs_struct(struct fs_struct *fs { - unsigned int flags = EXT4_I(inode)->i_flags; + path_put(&fs->root); + path_put(&fs->pwd); ++ atomic_dec(&vs_global_fs); + kmem_cache_free(fs_cachep, fs); + } -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ -+ if (flags & EXT4_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; -+ if (flags & EXT4_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; -+ - if (flags & EXT4_SYNC_FL) - inode->i_flags |= S_SYNC; - if (flags & EXT4_APPEND_FL) - inode->i_flags |= S_APPEND; -- if (flags & EXT4_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; - if (flags & EXT4_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & EXT4_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); -+ -+ if (flags & EXT4_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ if (flags & EXT4_COW_FL) -+ inode->i_vflags |= V_COW; +@@ -124,6 +126,7 @@ struct fs_struct *copy_fs_struct(struct + fs->pwd = old->pwd; + path_get(&fs->pwd); + spin_unlock(&old->lock); ++ atomic_inc(&vs_global_fs); + } + return fs; } +diff -NurpP --minimal linux-4.4.111/fs/gfs2/file.c linux-4.4.111-vs2.3.9.1/fs/gfs2/file.c +--- linux-4.4.111/fs/gfs2/file.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/gfs2/file.c 2018-01-09 17:23:53.000000000 +0000 +@@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = { + [12] = GFS2_DIF_EXHASH, + [14] = GFS2_DIF_INHERIT_JDATA, + [17] = GFS2_DIF_TOPDIR, ++ [27] = GFS2_DIF_IXUNLINK, ++ [26] = GFS2_DIF_BARRIER, ++ [29] = GFS2_DIF_COW, + }; - /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */ - void ext4_get_inode_flags(struct ext4_inode_info *ei) + static const u32 gfs2_to_fsflags[32] = { +@@ -147,6 +150,9 @@ static const u32 gfs2_to_fsflags[32] = { + [gfs2fl_ExHash] = FS_INDEX_FL, + [gfs2fl_TopLevel] = FS_TOPDIR_FL, + [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL, ++ [gfs2fl_IXUnlink] = FS_IXUNLINK_FL, ++ [gfs2fl_Barrier] = FS_BARRIER_FL, ++ [gfs2fl_Cow] = FS_COW_FL, + }; + + static int gfs2_get_flags(struct file *filp, u32 __user *ptr) +@@ -177,12 +183,17 @@ void gfs2_set_inode_flags(struct inode * { -- unsigned int vfs_fl; -+ unsigned int vfs_fl, vfs_vf; - unsigned long old_fl, new_fl; + struct gfs2_inode *ip = GFS2_I(inode); + unsigned int flags = inode->i_flags; ++ unsigned int vflags = inode->i_vflags; - do { - vfs_fl = ei->vfs_inode.i_flags; -+ vfs_vf = ei->vfs_inode.i_vflags; - old_fl = ei->i_flags; - new_fl = old_fl & ~(EXT4_SYNC_FL|EXT4_APPEND_FL| - EXT4_IMMUTABLE_FL|EXT4_NOATIME_FL| -- EXT4_DIRSYNC_FL); -+ EXT4_DIRSYNC_FL|EXT4_BARRIER_FL| -+ EXT4_COW_FL); +- flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC); ++ flags &= ~(S_IMMUTABLE | S_IXUNLINK | ++ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC); + -+ if (vfs_fl & S_IMMUTABLE) -+ new_fl |= EXT4_IMMUTABLE_FL; -+ if (vfs_fl & S_IXUNLINK) -+ new_fl |= EXT4_IXUNLINK_FL; + if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode)) + flags |= S_NOSEC; + if (ip->i_diskflags & GFS2_DIF_IMMUTABLE) + flags |= S_IMMUTABLE; ++ if (ip->i_diskflags & GFS2_DIF_IXUNLINK) ++ flags |= S_IXUNLINK; + if (ip->i_diskflags & GFS2_DIF_APPENDONLY) + flags |= S_APPEND; + if (ip->i_diskflags & GFS2_DIF_NOATIME) +@@ -190,6 +201,43 @@ void gfs2_set_inode_flags(struct inode * + if (ip->i_diskflags & GFS2_DIF_SYNC) + flags |= S_SYNC; + inode->i_flags = flags; + - if (vfs_fl & S_SYNC) - new_fl |= EXT4_SYNC_FL; - if (vfs_fl & S_APPEND) - new_fl |= EXT4_APPEND_FL; -- if (vfs_fl & S_IMMUTABLE) -- new_fl |= EXT4_IMMUTABLE_FL; - if (vfs_fl & S_NOATIME) - new_fl |= EXT4_NOATIME_FL; - if (vfs_fl & S_DIRSYNC) - new_fl |= EXT4_DIRSYNC_FL; ++ vflags &= ~(V_BARRIER | V_COW); + -+ if (vfs_vf & V_BARRIER) -+ new_fl |= EXT4_BARRIER_FL; -+ if (vfs_vf & V_COW) -+ new_fl |= EXT4_COW_FL; - } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); ++ if (ip->i_diskflags & GFS2_DIF_BARRIER) ++ vflags |= V_BARRIER; ++ if (ip->i_diskflags & GFS2_DIF_COW) ++ vflags |= V_COW; ++ inode->i_vflags = vflags; ++} ++ ++void gfs2_get_inode_flags(struct inode *inode) ++{ ++ struct gfs2_inode *ip = GFS2_I(inode); ++ unsigned int flags = inode->i_flags; ++ unsigned int vflags = inode->i_vflags; ++ ++ ip->i_diskflags &= ~(GFS2_DIF_APPENDONLY | ++ GFS2_DIF_NOATIME | GFS2_DIF_SYNC | ++ GFS2_DIF_IMMUTABLE | GFS2_DIF_IXUNLINK | ++ GFS2_DIF_BARRIER | GFS2_DIF_COW); ++ ++ if (flags & S_IMMUTABLE) ++ ip->i_diskflags |= GFS2_DIF_IMMUTABLE; ++ if (flags & S_IXUNLINK) ++ ip->i_diskflags |= GFS2_DIF_IXUNLINK; ++ ++ if (flags & S_APPEND) ++ ip->i_diskflags |= GFS2_DIF_APPENDONLY; ++ if (flags & S_NOATIME) ++ ip->i_diskflags |= GFS2_DIF_NOATIME; ++ if (flags & S_SYNC) ++ ip->i_diskflags |= GFS2_DIF_SYNC; ++ ++ if (vflags & V_BARRIER) ++ ip->i_diskflags |= GFS2_DIF_BARRIER; ++ if (vflags & V_COW) ++ ip->i_diskflags |= GFS2_DIF_COW; } -@@ -4836,6 +4860,8 @@ struct inode *ext4_iget(struct super_blo - journal_t *journal = EXT4_SB(sb)->s_journal; - long ret; - int block; -+ uid_t uid; -+ gid_t gid; + /* Flags that can be set by user space */ +@@ -305,6 +353,37 @@ static int gfs2_set_flags(struct file *f + return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); + } - inode = iget_locked(sb, ino); - if (!inode) -@@ -4851,12 +4877,16 @@ struct inode *ext4_iget(struct super_blo - goto bad_inode; - raw_inode = ext4_raw_inode(&iloc); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); -- inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -- inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -+ uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); -+ gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); - if (!(test_opt(inode->i_sb, NO_UID32))) { -- inode->i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -- inode->i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; -+ uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; -+ gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; - } -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); - inode->i_nlink = le16_to_cpu(raw_inode->i_links_count); - - ei->i_state_flags = 0; -@@ -5075,6 +5105,8 @@ static int ext4_do_update_inode(handle_t - struct ext4_inode *raw_inode = ext4_raw_inode(iloc); - struct ext4_inode_info *ei = EXT4_I(inode); - struct buffer_head *bh = iloc->bh; -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); - int err = 0, rc, block; - - /* For fields not not tracking in the in-memory inode, -@@ -5085,29 +5117,32 @@ static int ext4_do_update_inode(handle_t - ext4_get_inode_flags(ei); - raw_inode->i_mode = cpu_to_le16(inode->i_mode); - if (!(test_opt(inode->i_sb, NO_UID32))) { -- raw_inode->i_uid_low = cpu_to_le16(low_16_bits(inode->i_uid)); -- raw_inode->i_gid_low = cpu_to_le16(low_16_bits(inode->i_gid)); -+ raw_inode->i_uid_low = cpu_to_le16(low_16_bits(uid)); -+ raw_inode->i_gid_low = cpu_to_le16(low_16_bits(gid)); - /* - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ - if (!ei->i_dtime) { - raw_inode->i_uid_high = -- cpu_to_le16(high_16_bits(inode->i_uid)); -+ cpu_to_le16(high_16_bits(uid)); - raw_inode->i_gid_high = -- cpu_to_le16(high_16_bits(inode->i_gid)); -+ cpu_to_le16(high_16_bits(gid)); - } else { - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } - } else { - raw_inode->i_uid_low = -- cpu_to_le16(fs_high2lowuid(inode->i_uid)); -+ cpu_to_le16(fs_high2lowuid(uid)); - raw_inode->i_gid_low = -- cpu_to_le16(fs_high2lowgid(inode->i_gid)); -+ cpu_to_le16(fs_high2lowgid(gid)); - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } -+#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); -+#endif - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); ++int gfs2_sync_flags(struct inode *inode, int flags, int vflags) ++{ ++ struct gfs2_inode *ip = GFS2_I(inode); ++ struct gfs2_sbd *sdp = GFS2_SB(inode); ++ struct buffer_head *bh; ++ struct gfs2_holder gh; ++ int error; ++ ++ error = gfs2_glock_nq_init(ip->i_gl, LM_ST_EXCLUSIVE, 0, &gh); ++ if (error) ++ return error; ++ error = gfs2_trans_begin(sdp, RES_DINODE, 0); ++ if (error) ++ goto out; ++ error = gfs2_meta_inode_buffer(ip, &bh); ++ if (error) ++ goto out_trans_end; ++ gfs2_trans_add_meta(ip->i_gl, bh); ++ inode->i_flags = flags; ++ inode->i_vflags = vflags; ++ gfs2_get_inode_flags(inode); ++ gfs2_dinode_out(ip, bh->b_data); ++ brelse(bh); ++ gfs2_set_aops(inode); ++out_trans_end: ++ gfs2_trans_end(sdp); ++out: ++ gfs2_glock_dq_uninit(&gh); ++ return error; ++} ++ + static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) + { + switch(cmd) { +diff -NurpP --minimal linux-4.4.111/fs/gfs2/inode.h linux-4.4.111-vs2.3.9.1/fs/gfs2/inode.h +--- linux-4.4.111/fs/gfs2/inode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/gfs2/inode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -118,6 +118,7 @@ extern const struct file_operations gfs2 + extern const struct file_operations gfs2_dir_fops_nolock; - EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); -@@ -5293,7 +5328,8 @@ int ext4_setattr(struct dentry *dentry, - if (is_quota_modification(inode, attr)) - dquot_initialize(inode); - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { - handle_t *handle; + extern void gfs2_set_inode_flags(struct inode *inode); ++extern int gfs2_sync_flags(struct inode *inode, int flags, int vflags); + + #ifdef CONFIG_GFS2_FS_LOCKING_DLM + extern const struct file_operations gfs2_file_fops; +diff -NurpP --minimal linux-4.4.111/fs/hostfs/hostfs.h linux-4.4.111-vs2.3.9.1/fs/hostfs/hostfs.h +--- linux-4.4.111/fs/hostfs/hostfs.h 2015-07-06 20:41:42.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/hostfs/hostfs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -42,6 +42,7 @@ struct hostfs_iattr { + unsigned short ia_mode; + uid_t ia_uid; + gid_t ia_gid; ++ vtag_t ia_tag; + loff_t ia_size; + struct timespec ia_atime; + struct timespec ia_mtime; +diff -NurpP --minimal linux-4.4.111/fs/inode.c linux-4.4.111-vs2.3.9.1/fs/inode.c +--- linux-4.4.111/fs/inode.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/inode.c 2018-01-09 16:36:32.000000000 +0000 +@@ -18,6 +18,7 @@ + #include /* for inode_has_buffers */ + #include + #include ++#include + #include + #include "internal.h" - /* (user+group)*(old+new) structure, inode write (sb, -@@ -5315,6 +5351,8 @@ int ext4_setattr(struct dentry *dentry, - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) -+ inode->i_tag = attr->ia_tag; - error = ext4_mark_inode_dirty(handle, inode); - ext4_journal_stop(handle); - } -diff -NurpP --minimal linux-2.6.37/fs/ext4/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ioctl.c ---- linux-2.6.37/fs/ext4/ioctl.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -14,10 +14,39 @@ - #include - #include - #include +@@ -133,6 +134,8 @@ int inode_init_always(struct super_block + struct address_space *const mapping = &inode->i_data; + + inode->i_sb = sb; ++ ++ /* essential because of inode slab reuse */ + inode->i_blkbits = sb->s_blocksize_bits; + inode->i_flags = 0; + atomic_set(&inode->i_count, 1); +@@ -142,6 +145,7 @@ int inode_init_always(struct super_block + inode->i_opflags = 0; + i_uid_write(inode, 0); + i_gid_write(inode, 0); ++ i_tag_write(inode, 0); + atomic_set(&inode->i_writecount, 0); + inode->i_size = 0; + inode->i_blocks = 0; +@@ -152,6 +156,7 @@ int inode_init_always(struct super_block + inode->i_cdev = NULL; + inode->i_link = NULL; + inode->i_rdev = 0; ++ inode->i_mdev = 0; + inode->dirtied_when = 0; + + if (security_inode_alloc(inode)) +@@ -469,6 +474,8 @@ void __insert_inode_hash(struct inode *i + } + EXPORT_SYMBOL(__insert_inode_hash); + ++EXPORT_SYMBOL_GPL(__iget); ++ + /** + * __remove_inode_hash - remove an inode from the hash + * @inode: inode to unhash +@@ -1911,9 +1918,11 @@ void init_special_inode(struct inode *in + if (S_ISCHR(mode)) { + inode->i_fop = &def_chr_fops; + inode->i_rdev = rdev; ++ inode->i_mdev = rdev; + } else if (S_ISBLK(mode)) { + inode->i_fop = &def_blk_fops; + inode->i_rdev = rdev; ++ inode->i_mdev = rdev; + } else if (S_ISFIFO(mode)) + inode->i_fop = &pipefifo_fops; + else if (S_ISSOCK(mode)) +@@ -1942,6 +1951,7 @@ void inode_init_owner(struct inode *inod + } else + inode->i_gid = current_fsgid(); + inode->i_mode = mode; ++ i_tag_write(inode, dx_current_fstag(inode->i_sb)); + } + EXPORT_SYMBOL(inode_init_owner); + +diff -NurpP --minimal linux-4.4.111/fs/ioctl.c linux-4.4.111-vs2.3.9.1/fs/ioctl.c +--- linux-4.4.111/fs/ioctl.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ioctl.c 2018-01-09 16:36:32.000000000 +0000 +@@ -15,6 +15,9 @@ + #include + #include + #include ++#include ++#include +#include + + #include + +diff -NurpP --minimal linux-4.4.111/fs/jfs/file.c linux-4.4.111-vs2.3.9.1/fs/jfs/file.c +--- linux-4.4.111/fs/jfs/file.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/file.c 2018-01-09 16:36:32.000000000 +0000 +@@ -113,7 +113,8 @@ int jfs_setattr(struct dentry *dentry, s + return rc; + } + if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || +- (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { ++ (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || ++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) { + rc = dquot_transfer(inode, iattr); + if (rc) + return rc; +@@ -149,6 +150,7 @@ const struct inode_operations jfs_file_i + .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, + #endif ++ .sync_flags = jfs_sync_flags, + }; + + const struct file_operations jfs_file_operations = { +diff -NurpP --minimal linux-4.4.111/fs/jfs/ioctl.c linux-4.4.111-vs2.3.9.1/fs/jfs/ioctl.c +--- linux-4.4.111/fs/jfs/ioctl.c 2015-10-29 09:21:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/ioctl.c 2018-01-09 16:36:32.000000000 +0000 +@@ -12,6 +12,7 @@ + #include + #include + #include ++#include + #include #include - #include "ext4_jbd2.h" - #include "ext4.h" -+ -+int ext4_sync_flags(struct inode *inode, int flags, int vflags) +@@ -56,6 +57,16 @@ static long jfs_map_ext2(unsigned long f + } + + ++int jfs_sync_flags(struct inode *inode, int flags, int vflags) +{ -+ handle_t *handle = NULL; -+ struct ext4_iloc iloc; -+ int err; -+ -+ handle = ext4_journal_start(inode, 1); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ -+ if (IS_SYNC(inode)) -+ ext4_handle_sync(handle); -+ err = ext4_reserve_inode_write(handle, inode, &iloc); -+ if (err) -+ goto flags_err; -+ + inode->i_flags = flags; + inode->i_vflags = vflags; -+ ext4_get_inode_flags(EXT4_I(inode)); -+ inode->i_ctime = ext4_current_time(inode); -+ -+ err = ext4_mark_iloc_dirty(handle, inode, &iloc); -+flags_err: -+ ext4_journal_stop(handle); -+ return err; ++ jfs_get_inode_flags(JFS_IP(inode)); ++ inode->i_ctime = CURRENT_TIME_SEC; ++ mark_inode_dirty(inode); ++ return 0; +} + - long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) + long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; -@@ -50,6 +79,11 @@ long ext4_ioctl(struct file *filp, unsig - - flags = ext4_mask_flags(inode->i_mode, flags); + struct inode *inode = file_inode(filp); +@@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign + if (!S_ISDIR(inode->i_mode)) + flags &= ~JFS_DIRSYNC_FL; + if (IS_BARRIER(inode)) { + vxwprintk_task(1, "messing with the barrier."); + return -EACCES; + } + - err = -EPERM; - mutex_lock(&inode->i_mutex); /* Is it quota file? Do not allow user to mess with it */ -@@ -67,7 +101,9 @@ long ext4_ioctl(struct file *filp, unsig - * - * This test looks nicer. Thanks to Pauline Middelink + if (IS_NOQUOTA(inode)) { + err = -EPERM; +@@ -106,8 +122,8 @@ long jfs_ioctl(struct file *filp, unsign + * the relevant capability. */ -- if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) { -+ if ((oldflags & EXT4_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & (EXT4_APPEND_FL | -+ EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) - goto flags_out; + if ((oldflags & JFS_IMMUTABLE_FL) || +- ((flags ^ oldflags) & +- (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) { ++ ((flags ^ oldflags) & (JFS_APPEND_FL | ++ JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) { + if (!capable(CAP_LINUX_IMMUTABLE)) { + mutex_unlock(&inode->i_mutex); + err = -EPERM; +@@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign + } } -diff -NurpP --minimal linux-2.6.37/fs/ext4/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/namei.c ---- linux-2.6.37/fs/ext4/namei.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/namei.c 2011-01-05 22:30:39.000000000 +0100 -@@ -34,6 +34,7 @@ + +- flags = flags & JFS_FL_USER_MODIFIABLE; ++ flags &= JFS_FL_USER_MODIFIABLE; + flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; + jfs_inode->mode2 = flags; + +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_dinode.h linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_dinode.h +--- linux-4.4.111/fs/jfs/jfs_dinode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_dinode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -161,9 +161,13 @@ struct dinode { + + #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ + #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ ++#define JFS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + +-#define JFS_FL_USER_VISIBLE 0x03F80000 +-#define JFS_FL_USER_MODIFIABLE 0x03F80000 ++#define JFS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ ++#define JFS_COW_FL 0x20000000 /* Copy on Write marker */ ++ ++#define JFS_FL_USER_VISIBLE 0x07F80000 ++#define JFS_FL_USER_MODIFIABLE 0x07F80000 + #define JFS_FL_INHERIT 0x03C80000 + + /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_filsys.h linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_filsys.h +--- linux-4.4.111/fs/jfs/jfs_filsys.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_filsys.h 2018-01-09 16:36:32.000000000 +0000 +@@ -266,6 +266,7 @@ + #define JFS_NAME_MAX 255 + #define JFS_PATH_MAX BPSIZE + ++#define JFS_TAGGED 0x00800000 /* Context Tagging */ + + /* + * file system state (superblock state) +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_imap.c linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_imap.c +--- linux-4.4.111/fs/jfs/jfs_imap.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_imap.c 2018-01-09 16:36:32.000000000 +0000 +@@ -46,6 +46,7 @@ + #include #include - #include - #include + #include +#include - #include "ext4.h" - #include "ext4_jbd2.h" -@@ -923,6 +924,7 @@ restart: - if (bh) - ll_rw_block(READ_META, 1, &bh); - } -+ dx_propagate_tag(nd, inode); - } - if ((bh = bh_use[ra_ptr++]) == NULL) - goto next; -@@ -2513,6 +2515,7 @@ const struct inode_operations ext4_dir_i + #include "jfs_incore.h" + #include "jfs_inode.h" +@@ -3047,6 +3048,8 @@ static int copy_from_dinode(struct dinod + { + struct jfs_inode_info *jfs_ip = JFS_IP(ip); + struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb); ++ kuid_t kuid; ++ kgid_t kgid; + + jfs_ip->fileset = le32_to_cpu(dip->di_fileset); + jfs_ip->mode2 = le32_to_cpu(dip->di_mode); +@@ -3067,14 +3070,18 @@ static int copy_from_dinode(struct dinod + } + set_nlink(ip, le32_to_cpu(dip->di_nlink)); + +- jfs_ip->saved_uid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid)); ++ kuid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid)); ++ kgid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid)); ++ ip->i_tag = INOTAG_KTAG(DX_TAG(ip), kuid, kgid, GLOBAL_ROOT_TAG); ++ ++ jfs_ip->saved_uid = INOTAG_KUID(DX_TAG(ip), kuid, kgid); + if (!uid_valid(sbi->uid)) + ip->i_uid = jfs_ip->saved_uid; + else { + ip->i_uid = sbi->uid; + } + +- jfs_ip->saved_gid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid)); ++ jfs_ip->saved_gid = INOTAG_KGID(DX_TAG(ip), kuid, kgid); + if (!gid_valid(sbi->gid)) + ip->i_gid = jfs_ip->saved_gid; + else { +@@ -3139,16 +3146,14 @@ static void copy_to_dinode(struct dinode + dip->di_size = cpu_to_le64(ip->i_size); + dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks)); + dip->di_nlink = cpu_to_le32(ip->i_nlink); +- if (!uid_valid(sbi->uid)) +- dip->di_uid = cpu_to_le32(i_uid_read(ip)); +- else +- dip->di_uid =cpu_to_le32(from_kuid(&init_user_ns, +- jfs_ip->saved_uid)); +- if (!gid_valid(sbi->gid)) +- dip->di_gid = cpu_to_le32(i_gid_read(ip)); +- else +- dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns, +- jfs_ip->saved_gid)); ++ dip->di_uid = cpu_to_le32(from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(ip), ++ !uid_valid(sbi->uid) ? ip->i_uid : jfs_ip->saved_uid, ++ ip->i_tag))); ++ dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(ip), ++ !gid_valid(sbi->gid) ? ip->i_gid : jfs_ip->saved_gid, ++ ip->i_tag))); + jfs_get_inode_flags(jfs_ip); + /* + * mode2 is only needed for storing the higher order bits. +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_inode.c linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_inode.c +--- linux-4.4.111/fs/jfs/jfs_inode.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_inode.c 2018-01-09 16:36:32.000000000 +0000 +@@ -18,6 +18,7 @@ + + #include + #include ++#include + #include "jfs_incore.h" + #include "jfs_inode.h" + #include "jfs_filsys.h" +@@ -33,26 +34,45 @@ void jfs_set_inode_flags(struct inode *i + + if (flags & JFS_IMMUTABLE_FL) + new_fl |= S_IMMUTABLE; ++ if (flags & JFS_IXUNLINK_FL) ++ inode->i_flags |= S_IXUNLINK; ++ ++ if (flags & JFS_SYNC_FL) ++ inode->i_flags |= S_SYNC; + if (flags & JFS_APPEND_FL) + new_fl |= S_APPEND; + if (flags & JFS_NOATIME_FL) + new_fl |= S_NOATIME; + if (flags & JFS_DIRSYNC_FL) + new_fl |= S_DIRSYNC; +- if (flags & JFS_SYNC_FL) +- new_fl |= S_SYNC; +- inode_set_flags(inode, new_fl, S_IMMUTABLE | S_APPEND | S_NOATIME | ++ inode_set_flags(inode, new_fl, S_IMMUTABLE | S_IXUNLINK | S_APPEND | S_NOATIME | + S_DIRSYNC | S_SYNC); ++ ++ new_fl = 0; ++ if (flags & JFS_BARRIER_FL) ++ new_fl |= V_BARRIER; ++ if (flags & JFS_COW_FL) ++ new_fl |= V_COW; ++ ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); + } + + void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip) + { + unsigned int flags = jfs_ip->vfs_inode.i_flags; ++ unsigned int vflags = jfs_ip->vfs_inode.i_vflags; ++ ++ jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL | ++ JFS_APPEND_FL | JFS_NOATIME_FL | ++ JFS_DIRSYNC_FL | JFS_SYNC_FL | ++ JFS_BARRIER_FL | JFS_COW_FL); + +- jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_APPEND_FL | JFS_NOATIME_FL | +- JFS_DIRSYNC_FL | JFS_SYNC_FL); + if (flags & S_IMMUTABLE) + jfs_ip->mode2 |= JFS_IMMUTABLE_FL; ++ if (flags & S_IXUNLINK) ++ jfs_ip->mode2 |= JFS_IXUNLINK_FL; ++ + if (flags & S_APPEND) + jfs_ip->mode2 |= JFS_APPEND_FL; + if (flags & S_NOATIME) +@@ -61,6 +81,11 @@ void jfs_get_inode_flags(struct jfs_inod + jfs_ip->mode2 |= JFS_DIRSYNC_FL; + if (flags & S_SYNC) + jfs_ip->mode2 |= JFS_SYNC_FL; ++ ++ if (vflags & V_BARRIER) ++ jfs_ip->mode2 |= JFS_BARRIER_FL; ++ if (vflags & V_COW) ++ jfs_ip->mode2 |= JFS_COW_FL; + } + + /* +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_inode.h linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_inode.h +--- linux-4.4.111/fs/jfs/jfs_inode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/jfs_inode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s + extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, + int fh_len, int fh_type); + extern void jfs_set_inode_flags(struct inode *); ++extern int jfs_sync_flags(struct inode *, int, int); + extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); + extern int jfs_setattr(struct dentry *, struct iattr *); + +diff -NurpP --minimal linux-4.4.111/fs/jfs/namei.c linux-4.4.111-vs2.3.9.1/fs/jfs/namei.c +--- linux-4.4.111/fs/jfs/namei.c 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/namei.c 2018-01-09 16:36:32.000000000 +0000 +@@ -22,6 +22,7 @@ + #include + #include + #include ++#include + #include "jfs_incore.h" + #include "jfs_superblock.h" + #include "jfs_inode.h" +@@ -1480,6 +1481,7 @@ static struct dentry *jfs_lookup(struct + jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); + } + ++ dx_propagate_tag(nd, ip); + return d_splice_alias(ip, dentry); + } + +@@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in + .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, #endif - .check_acl = ext4_check_acl, - .fiemap = ext4_fiemap, -+ .sync_flags = ext4_sync_flags, ++ .sync_flags = jfs_sync_flags, }; - const struct inode_operations ext4_special_inode_operations = { -diff -NurpP --minimal linux-2.6.37/fs/ext4/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/super.c ---- linux-2.6.37/fs/ext4/super.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ext4/super.c 2011-01-05 22:30:39.000000000 +0100 -@@ -1247,6 +1247,7 @@ enum { - Opt_dioread_nolock, Opt_dioread_lock, - Opt_discard, Opt_nodiscard, - Opt_init_inode_table, Opt_noinit_inode_table, + const struct file_operations jfs_dir_operations = { +diff -NurpP --minimal linux-4.4.111/fs/jfs/super.c linux-4.4.111-vs2.3.9.1/fs/jfs/super.c +--- linux-4.4.111/fs/jfs/super.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/jfs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -206,7 +206,8 @@ enum { + Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, + Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, + Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, +- Opt_discard, Opt_nodiscard, Opt_discard_minblk ++ Opt_discard, Opt_nodiscard, Opt_discard_minblk, + Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -1322,6 +1323,9 @@ static const match_table_t tokens = { - {Opt_init_inode_table, "init_itable=%u"}, - {Opt_init_inode_table, "init_itable"}, - {Opt_noinit_inode_table, "noinit_itable"}, +@@ -216,6 +217,10 @@ static const match_table_t tokens = { + {Opt_resize, "resize=%u"}, + {Opt_resize_nosize, "resize"}, + {Opt_errors, "errors=%s"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, - {Opt_err, NULL}, - }; - -@@ -1490,6 +1494,20 @@ static int parse_options(char *options, - case Opt_nouid32: - set_opt(sbi->s_mount_opt, NO_UID32); ++ {Opt_tag, "tagxid"}, + {Opt_ignore, "noquota"}, + {Opt_ignore, "quota"}, + {Opt_usrquota, "usrquota"}, +@@ -405,7 +410,20 @@ static int parse_options(char *options, + pr_err("JFS: discard option not supported on device\n"); break; + } +- +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: -+ set_opt (sbi->s_mount_opt, TAGGED); ++ *flag |= JFS_TAGGED; + break; + case Opt_notag: -+ clear_opt (sbi->s_mount_opt, TAGGED); ++ *flag &= JFS_TAGGED; + break; +#endif +#ifdef CONFIG_PROPAGATE + case Opt_tagid: + /* use args[0] */ -+ set_opt (sbi->s_mount_opt, TAGGED); ++ *flag |= JFS_TAGGED; + break; +#endif - case Opt_debug: - set_opt(sbi->s_mount_opt, DEBUG); - break; -@@ -3134,6 +3152,9 @@ static int ext4_fill_super(struct super_ - &journal_ioprio, NULL, 0)) - goto failed_mount; + default: + printk("jfs: Unrecognized mount option \"%s\" or missing value\n", + p); +@@ -437,6 +455,12 @@ static int jfs_remount(struct super_bloc + if (!parse_options(data, sb, &newLVSize, &flag)) + return -EINVAL; -+ if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED) -+ sb->s_flags |= MS_TAGGED; ++ if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) { ++ printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n", ++ sb->s_id); ++ return -EINVAL; ++ } + - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); + if (newLVSize) { + if (sb->s_flags & MS_RDONLY) { + pr_err("JFS: resize requires volume to be mounted read-write\n"); +@@ -517,6 +541,9 @@ static int jfs_fill_super(struct super_b + #ifdef CONFIG_JFS_POSIX_ACL + sb->s_flags |= MS_POSIXACL; + #endif ++ /* map mount option tagxid */ ++ if (sbi->flag & JFS_TAGGED) ++ sb->s_flags |= MS_TAGGED; -@@ -4211,6 +4232,14 @@ static int ext4_remount(struct super_blo - if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) - ext4_abort(sb, "Abort forced by user"); + if (newLVSize) { + pr_err("resize option for remount only\n"); +diff -NurpP --minimal linux-4.4.111/fs/libfs.c linux-4.4.111-vs2.3.9.1/fs/libfs.c +--- linux-4.4.111/fs/libfs.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/libfs.c 2018-01-09 16:36:32.000000000 +0000 +@@ -141,13 +141,14 @@ static inline unsigned char dt_type(stru + * both impossible due to the lock on directory. + */ -+ if ((sbi->s_mount_opt & EXT4_MOUNT_TAGGED) && -+ !(sb->s_flags & MS_TAGGED)) { -+ printk("EXT4-fs: %s: tagging not permitted on remount.\n", -+ sb->s_id); -+ err = -EINVAL; -+ goto restore_opts; -+ } +-int dcache_readdir(struct file *file, struct dir_context *ctx) ++static inline int do_dcache_readdir_filter(struct file *filp, ++ struct dir_context *ctx, int (*filter)(struct dentry *dentry)) + { +- struct dentry *dentry = file->f_path.dentry; +- struct dentry *cursor = file->private_data; ++ struct dentry *dentry = filp->f_path.dentry; ++ struct dentry *cursor = filp->private_data; + struct list_head *p, *q = &cursor->d_child; + +- if (!dir_emit_dots(file, ctx)) ++ if (!dir_emit_dots(filp, ctx)) + return 0; + spin_lock(&dentry->d_lock); + if (ctx->pos == 2) +@@ -155,6 +156,8 @@ int dcache_readdir(struct file *file, st + + for (p = q->next; p != &dentry->d_subdirs; p = p->next) { + struct dentry *next = list_entry(p, struct dentry, d_child); ++ if (filter && !filter(next)) ++ continue; + spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED); + if (!simple_positive(next)) { + spin_unlock(&next->d_lock); +@@ -177,8 +180,22 @@ int dcache_readdir(struct file *file, st + spin_unlock(&dentry->d_lock); + return 0; + } + - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); + EXPORT_SYMBOL(dcache_readdir); -diff -NurpP --minimal linux-2.6.37/fs/fcntl.c linux-2.6.37-vs2.3.0.37-rc3/fs/fcntl.c ---- linux-2.6.37/fs/fcntl.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/fcntl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -20,6 +20,7 @@ - #include - #include - #include ++int dcache_readdir(struct file *filp, struct dir_context *ctx) ++{ ++ return do_dcache_readdir_filter(filp, ctx, NULL); ++} ++ ++EXPORT_SYMBOL(dcache_readdir_filter); ++ ++int dcache_readdir_filter(struct file *filp, struct dir_context *ctx, ++ int (*filter)(struct dentry *)) ++{ ++ return do_dcache_readdir_filter(filp, ctx, filter); ++} ++ + ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) + { + return -EISDIR; +diff -NurpP --minimal linux-4.4.111/fs/locks.c linux-4.4.111-vs2.3.9.1/fs/locks.c +--- linux-4.4.111/fs/locks.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/locks.c 2018-01-09 16:36:32.000000000 +0000 +@@ -129,6 +129,8 @@ + #include + #include + #include ++#include +#include - #include - #include -@@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldf - - if (tofree) - filp_close(tofree, files); -+ else -+ vx_openfd_inc(newfd); /* fd was unused */ + #define CREATE_TRACE_POINTS + #include +@@ -255,11 +257,15 @@ static void locks_init_lock_heads(struct + /* Allocate an empty lock structure. */ + struct file_lock *locks_alloc_lock(void) + { +- struct file_lock *fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL); ++ struct file_lock *fl; - return newfd; +- if (fl) +- locks_init_lock_heads(fl); ++ fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL); -@@ -434,6 +437,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd, - filp = fget(fd); - if (!filp) - goto out; -+ if (!vx_files_avail(1)) -+ goto out; ++ if (fl) { ++ locks_init_lock_heads(fl); ++ vx_locks_inc(fl); ++ fl->fl_xid = -1; ++ } + return fl; + } + EXPORT_SYMBOL_GPL(locks_alloc_lock); +@@ -311,6 +317,7 @@ void locks_init_lock(struct file_lock *f + { + memset(fl, 0, sizeof(struct file_lock)); + locks_init_lock_heads(fl); ++ fl->fl_xid = -1; + } - err = security_file_fcntl(filp, cmd, arg); - if (err) { -diff -NurpP --minimal linux-2.6.37/fs/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/file.c ---- linux-2.6.37/fs/file.c 2010-10-21 13:07:48.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include + EXPORT_SYMBOL(locks_init_lock); +@@ -328,6 +335,7 @@ void locks_copy_conflock(struct file_loc + new->fl_start = fl->fl_start; + new->fl_end = fl->fl_end; + new->fl_lmops = fl->fl_lmops; ++ new->fl_xid = fl->fl_xid; + new->fl_ops = NULL; - struct fdtable_defer { - spinlock_t lock; -@@ -355,6 +356,8 @@ struct files_struct *dup_fd(struct files - struct file *f = *old_fds++; - if (f) { - get_file(f); -+ /* TODO: sum it first for check and performance */ -+ vx_openfd_inc(open_files - i); - } else { - /* - * The fd may be claimed in the fd bitmap but not yet -@@ -462,6 +465,7 @@ repeat: - else - FD_CLR(fd, fdt->close_on_exec); - error = fd; -+ vx_openfd_inc(fd); - #if 1 - /* Sanity check */ - if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { -diff -NurpP --minimal linux-2.6.37/fs/file_table.c linux-2.6.37-vs2.3.0.37-rc3/fs/file_table.c ---- linux-2.6.37/fs/file_table.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/file_table.c 2010-11-23 02:09:41.000000000 +0100 -@@ -24,6 +24,8 @@ - #include - #include - #include -+#include -+#include + if (fl->fl_lmops) { +@@ -389,7 +397,10 @@ flock_make_lock(struct file *filp, unsig + fl->fl_flags = FL_FLOCK; + fl->fl_type = type; + fl->fl_end = OFFSET_MAX; +- ++ ++ vxd_assert(filp->f_xid == vx_current_xid(), ++ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); ++ fl->fl_xid = filp->f_xid; + return fl; + } - #include +@@ -511,6 +522,7 @@ static int lease_init(struct file *filp, -@@ -135,6 +137,8 @@ struct file *get_empty_filp(void) - spin_lock_init(&f->f_lock); - eventpoll_init_file(f); - /* f->f_version: 0 */ -+ f->f_xid = vx_current_xid(); -+ vx_files_inc(f); - return f; + fl->fl_owner = filp; + fl->fl_pid = current->tgid; ++ fl->fl_xid = vx_current_xid(); - over: -@@ -250,6 +254,8 @@ static void __fput(struct file *file) - cdev_put(inode->i_cdev); - fops_put(file->f_op); - put_pid(file->f_owner.pid); -+ vx_files_dec(file); -+ file->f_xid = 0; - file_sb_list_del(file); - if (file->f_mode & FMODE_WRITE) - drop_file_write_access(file); -@@ -333,6 +339,8 @@ void put_filp(struct file *file) + fl->fl_file = filp; + fl->fl_flags = FL_LEASE; +@@ -530,6 +542,10 @@ static struct file_lock *lease_alloc(str + if (fl == NULL) + return ERR_PTR(error); + ++ fl->fl_xid = vx_current_xid(); ++ if (filp) ++ vxd_assert(filp->f_xid == fl->fl_xid, ++ "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid); + error = lease_init(filp, type, fl); + if (error) { + locks_free_lock(fl); +@@ -908,6 +924,7 @@ static int flock_lock_inode(struct inode + goto out; + } + ++ new_fl->fl_xid = -1; + find_conflict: + list_for_each_entry(fl, &ctx->flc_flock, fl_list) { + if (!flock_locks_conflict(request, fl)) +@@ -934,7 +951,8 @@ out: + return error; + } + +-static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock) ++static int __posix_lock_file(struct inode *inode, struct file_lock *request, ++ struct file_lock *conflock, vxid_t xid) { - if (atomic_long_dec_and_test(&file->f_count)) { - security_file_free(file); -+ vx_files_dec(file); -+ file->f_xid = 0; - file_sb_list_del(file); - file_free(file); + struct file_lock *fl, *tmp; + struct file_lock *new_fl = NULL; +@@ -950,6 +968,9 @@ static int __posix_lock_file(struct inod + if (!ctx) + return (request->fl_type == F_UNLCK) ? 0 : -ENOMEM; + ++ if (xid) ++ vxd_assert(xid == vx_current_xid(), ++ "xid(%d) == current(%d)", xid, vx_current_xid()); + /* + * We may need two file_lock structures for this operation, + * so we get them in advance to avoid races. +@@ -960,7 +981,11 @@ static int __posix_lock_file(struct inod + (request->fl_type != F_UNLCK || + request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { + new_fl = locks_alloc_lock(); ++ new_fl->fl_xid = xid; ++ // vx_locks_inc(new_fl); + new_fl2 = locks_alloc_lock(); ++ new_fl2->fl_xid = xid; ++ // vx_locks_inc(new_fl2); } -diff -NurpP --minimal linux-2.6.37/fs/fs_struct.c linux-2.6.37-vs2.3.0.37-rc3/fs/fs_struct.c ---- linux-2.6.37/fs/fs_struct.c 2010-10-21 13:07:48.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/fs_struct.c 2010-11-23 02:09:41.000000000 +0100 -@@ -4,6 +4,7 @@ - #include - #include - #include -+#include - /* - * Replace the fs->{rootmnt,root} with {mnt,dentry}. Put the old values. -@@ -77,6 +78,7 @@ void free_fs_struct(struct fs_struct *fs + spin_lock(&ctx->flc_lock); +@@ -1162,7 +1187,8 @@ static int __posix_lock_file(struct inod + int posix_lock_file(struct file *filp, struct file_lock *fl, + struct file_lock *conflock) { - path_put(&fs->root); - path_put(&fs->pwd); -+ atomic_dec(&vs_global_fs); - kmem_cache_free(fs_cachep, fs); +- return __posix_lock_file(file_inode(filp), fl, conflock); ++ return __posix_lock_file(file_inode(filp), ++ fl, conflock, filp->f_xid); } + EXPORT_SYMBOL(posix_lock_file); -@@ -107,6 +109,7 @@ struct fs_struct *copy_fs_struct(struct - spin_lock_init(&fs->lock); - fs->umask = old->umask; - get_fs_root_and_pwd(old, &fs->root, &fs->pwd); -+ atomic_inc(&vs_global_fs); - } - return fs; +@@ -1178,7 +1204,7 @@ static int posix_lock_inode_wait(struct + int error; + might_sleep (); + for (;;) { +- error = __posix_lock_file(inode, fl, NULL); ++ error = __posix_lock_file(inode, fl, NULL, 0); + if (error != FILE_LOCK_DEFERRED) + break; + error = wait_event_interruptible(fl->fl_wait, !fl->fl_next); +@@ -1257,10 +1283,13 @@ int locks_mandatory_area(int read_write, + fl.fl_end = offset + count - 1; + + for (;;) { ++ vxid_t f_xid = 0; ++ + if (filp) { + fl.fl_owner = filp; + fl.fl_flags &= ~FL_SLEEP; +- error = __posix_lock_file(inode, &fl, NULL); ++ f_xid = filp->f_xid; ++ error = __posix_lock_file(inode, &fl, NULL, f_xid); + if (!error) + break; + } +@@ -1268,7 +1297,7 @@ int locks_mandatory_area(int read_write, + if (sleep) + fl.fl_flags |= FL_SLEEP; + fl.fl_owner = current->files; +- error = __posix_lock_file(inode, &fl, NULL); ++ error = __posix_lock_file(inode, &fl, NULL, f_xid); + if (error != FILE_LOCK_DEFERRED) + break; + error = wait_event_interruptible(fl.fl_wait, !fl.fl_next); +@@ -2165,6 +2194,11 @@ int fcntl_setlk(unsigned int fd, struct + if (file_lock == NULL) + return -ENOLCK; + ++ vxd_assert(filp->f_xid == vx_current_xid(), ++ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); ++ file_lock->fl_xid = filp->f_xid; ++ // vx_locks_inc(file_lock); ++ + /* + * This might block, so we do it before checking the inode. + */ +@@ -2307,6 +2341,11 @@ int fcntl_setlk64(unsigned int fd, struc + if (file_lock == NULL) + return -ENOLCK; + ++ vxd_assert(filp->f_xid == vx_current_xid(), ++ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); ++ file_lock->fl_xid = filp->f_xid; ++ // vx_locks_inc(file_lock); ++ + /* + * This might block, so we do it before checking the inode. + */ +@@ -2620,8 +2659,11 @@ static int locks_show(struct seq_file *f + + lock_get_status(f, fl, iter->li_pos, ""); + +- list_for_each_entry(bfl, &fl->fl_block, fl_block) ++ list_for_each_entry(bfl, &fl->fl_block, fl_block) { ++ if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT)) ++ continue; + lock_get_status(f, bfl, iter->li_pos, " ->"); ++ } + + return 0; } -diff -NurpP --minimal linux-2.6.37/fs/gfs2/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/file.c ---- linux-2.6.37/fs/gfs2/file.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = { - [7] = GFS2_DIF_NOATIME, - [12] = GFS2_DIF_EXHASH, - [14] = GFS2_DIF_INHERIT_JDATA, -+ [27] = GFS2_DIF_IXUNLINK, -+ [26] = GFS2_DIF_BARRIER, -+ [29] = GFS2_DIF_COW, +diff -NurpP --minimal linux-4.4.111/fs/mount.h linux-4.4.111-vs2.3.9.1/fs/mount.h +--- linux-4.4.111/fs/mount.h 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/mount.h 2018-01-09 16:36:32.000000000 +0000 +@@ -68,6 +68,7 @@ struct mount { + struct hlist_head mnt_pins; + struct fs_pin mnt_umount; + struct dentry *mnt_ex_mountpoint; ++ vtag_t mnt_tag; /* tagging used for vfsmount */ }; - static const u32 gfs2_to_fsflags[32] = { -@@ -141,6 +144,9 @@ static const u32 gfs2_to_fsflags[32] = { - [gfs2fl_NoAtime] = FS_NOATIME_FL, - [gfs2fl_ExHash] = FS_INDEX_FL, - [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL, -+ [gfs2fl_IXUnlink] = FS_IXUNLINK_FL, -+ [gfs2fl_Barrier] = FS_BARRIER_FL, -+ [gfs2fl_Cow] = FS_COW_FL, - }; + #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */ +diff -NurpP --minimal linux-4.4.111/fs/namei.c linux-4.4.111-vs2.3.9.1/fs/namei.c +--- linux-4.4.111/fs/namei.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/namei.c 2018-01-10 12:02:48.000000000 +0000 +@@ -34,10 +34,20 @@ + #include + #include + #include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include + #include + #include - static int gfs2_get_flags(struct file *filp, u32 __user *ptr) -@@ -171,10 +177,16 @@ void gfs2_set_inode_flags(struct inode * - { - struct gfs2_inode *ip = GFS2_I(inode); - unsigned int flags = inode->i_flags; -+ unsigned int vflags = inode->i_vflags; -+ -+ flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + #include "internal.h" ++#include "proc/internal.h" + #include "mount.h" -- flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); - if (ip->i_diskflags & GFS2_DIF_IMMUTABLE) - flags |= S_IMMUTABLE; -+ if (ip->i_diskflags & GFS2_DIF_IXUNLINK) -+ flags |= S_IXUNLINK; + /* [Feb-1997 T. Schoebel-Theuer] +@@ -283,6 +293,93 @@ static int check_acl(struct inode *inode + return -EAGAIN; + } + ++static inline int dx_barrier(const struct inode *inode) ++{ ++ if (IS_BARRIER(inode) && !vx_check(0, VS_ADMIN | VS_WATCH)) { ++ vxwprintk_task(1, "did hit the barrier."); ++ return 1; ++ } ++ return 0; ++} + - if (ip->i_diskflags & GFS2_DIF_APPENDONLY) - flags |= S_APPEND; - if (ip->i_diskflags & GFS2_DIF_NOATIME) -@@ -182,6 +194,43 @@ void gfs2_set_inode_flags(struct inode * - if (ip->i_diskflags & GFS2_DIF_SYNC) - flags |= S_SYNC; - inode->i_flags = flags; ++static int __dx_permission(const struct inode *inode, int mask) ++{ ++ if (dx_barrier(inode)) ++ return -EACCES; + -+ vflags &= ~(V_BARRIER | V_COW); ++ if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) { ++ /* devpts is xid tagged */ ++ if (S_ISDIR(inode->i_mode) || ++ vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P)) ++ return 0; + -+ if (ip->i_diskflags & GFS2_DIF_BARRIER) -+ vflags |= V_BARRIER; -+ if (ip->i_diskflags & GFS2_DIF_COW) -+ vflags |= V_COW; -+ inode->i_vflags = vflags; -+} ++ /* just pretend we didn't find anything */ ++ return -ENOENT; ++ } ++ else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) { ++ struct proc_dir_entry *de = PDE(inode); + -+void gfs2_get_inode_flags(struct inode *inode) -+{ -+ struct gfs2_inode *ip = GFS2_I(inode); -+ unsigned int flags = inode->i_flags; -+ unsigned int vflags = inode->i_vflags; ++ if (de && !vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden by _dx_permission", ++ de->namelen, de->name); ++ goto out; ++ } + -+ ip->i_diskflags &= ~(GFS2_DIF_APPENDONLY | -+ GFS2_DIF_NOATIME | GFS2_DIF_SYNC | -+ GFS2_DIF_IMMUTABLE | GFS2_DIF_IXUNLINK | -+ GFS2_DIF_BARRIER | GFS2_DIF_COW); ++ if ((mask & (MAY_WRITE | MAY_APPEND))) { ++ struct pid *pid; ++ struct task_struct *tsk; + -+ if (flags & S_IMMUTABLE) -+ ip->i_diskflags |= GFS2_DIF_IMMUTABLE; -+ if (flags & S_IXUNLINK) -+ ip->i_diskflags |= GFS2_DIF_IXUNLINK; ++ if (vx_check(0, VS_ADMIN | VS_WATCH_P) || ++ vx_flags(VXF_STATE_SETUP, 0)) ++ return 0; + -+ if (flags & S_APPEND) -+ ip->i_diskflags |= GFS2_DIF_APPENDONLY; -+ if (flags & S_NOATIME) -+ ip->i_diskflags |= GFS2_DIF_NOATIME; -+ if (flags & S_SYNC) -+ ip->i_diskflags |= GFS2_DIF_SYNC; ++ pid = PROC_I(inode)->pid; ++ if (!pid) ++ goto out; + -+ if (vflags & V_BARRIER) -+ ip->i_diskflags |= GFS2_DIF_BARRIER; -+ if (vflags & V_COW) -+ ip->i_diskflags |= GFS2_DIF_COW; - } - - /* Flags that can be set by user space */ -@@ -293,6 +342,37 @@ static int gfs2_set_flags(struct file *f - return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); - } - -+int gfs2_sync_flags(struct inode *inode, int flags, int vflags) -+{ -+ struct gfs2_inode *ip = GFS2_I(inode); -+ struct gfs2_sbd *sdp = GFS2_SB(inode); -+ struct buffer_head *bh; -+ struct gfs2_holder gh; -+ int error; ++ rcu_read_lock(); ++ tsk = pid_task(pid, PIDTYPE_PID); ++ vxdprintk(VXD_CBIT(tag, 0), "accessing %p[#%u]", ++ tsk, (tsk ? vx_task_xid(tsk) : 0)); ++ if (tsk && ++ vx_check(vx_task_xid(tsk), VS_IDENT | VS_WATCH_P)) { ++ rcu_read_unlock(); ++ return 0; ++ } ++ rcu_read_unlock(); ++ } ++ else { ++ /* FIXME: Should we block some entries here? */ ++ return 0; ++ } ++ } ++ else { ++ if (dx_notagcheck(inode->i_sb) || ++ dx_check((vxid_t)i_tag_read(inode), ++ DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT)) ++ return 0; ++ } + -+ error = gfs2_glock_nq_init(ip->i_gl, LM_ST_EXCLUSIVE, 0, &gh); -+ if (error) -+ return error; -+ error = gfs2_trans_begin(sdp, RES_DINODE, 0); -+ if (error) -+ goto out; -+ error = gfs2_meta_inode_buffer(ip, &bh); -+ if (error) -+ goto out_trans_end; -+ gfs2_trans_add_bh(ip->i_gl, bh, 1); -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ gfs2_get_inode_flags(inode); -+ gfs2_dinode_out(ip, bh->b_data); -+ brelse(bh); -+ gfs2_set_aops(inode); -+out_trans_end: -+ gfs2_trans_end(sdp); +out: -+ gfs2_glock_dq_uninit(&gh); -+ return error; ++ return -EACCES; ++} ++ ++int dx_permission(const struct inode *inode, int mask) ++{ ++ int ret = __dx_permission(inode, mask); ++ if (unlikely(ret)) { ++#ifndef CONFIG_VSERVER_WARN_DEVPTS ++ if (inode->i_sb->s_magic != DEVPTS_SUPER_MAGIC) ++#endif ++ vxwprintk_task(1, ++ "denied [0x%x] access to inode %s:%p[#%d,%lu]", ++ mask, inode->i_sb->s_id, inode, ++ i_tag_read(inode), inode->i_ino); ++ } ++ return ret; +} + - static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) - { - switch(cmd) { -diff -NurpP --minimal linux-2.6.37/fs/gfs2/inode.h linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/inode.h ---- linux-2.6.37/fs/gfs2/inode.h 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/inode.h 2010-11-23 02:09:41.000000000 +0100 -@@ -126,6 +126,7 @@ extern const struct file_operations gfs2 - extern const struct file_operations gfs2_dir_fops_nolock; - - extern void gfs2_set_inode_flags(struct inode *inode); -+extern int gfs2_sync_flags(struct inode *inode, int flags, int vflags); - - #ifdef CONFIG_GFS2_FS_LOCKING_DLM - extern const struct file_operations gfs2_file_fops; -diff -NurpP --minimal linux-2.6.37/fs/gfs2/ops_inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/ops_inode.c ---- linux-2.6.37/fs/gfs2/ops_inode.c 2011-01-05 21:50:23.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/gfs2/ops_inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -1594,6 +1594,8 @@ const struct inode_operations gfs2_dir_i - .listxattr = gfs2_listxattr, - .removexattr = gfs2_removexattr, - .fiemap = gfs2_fiemap, -+ .sync_flags = gfs2_sync_flags, -+ .sync_flags = gfs2_sync_flags, - }; - - const struct inode_operations gfs2_symlink_iops = { -diff -NurpP --minimal linux-2.6.37/fs/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/inode.c ---- linux-2.6.37/fs/inode.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/inode.c 2010-11-23 03:34:25.000000000 +0100 -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - /* - * This is needed for the following functions: -@@ -162,6 +163,9 @@ int inode_init_always(struct super_block - struct address_space *const mapping = &inode->i_data; + * This does the basic permission checking + */ +@@ -407,10 +504,14 @@ int __inode_permission(struct inode *ino + /* + * Nobody gets write access to an immutable file. + */ +- if (IS_IMMUTABLE(inode)) ++ if (IS_IMMUTABLE(inode) && !IS_COW(inode)) + return -EACCES; + } - inode->i_sb = sb; ++ retval = dx_permission(inode, mask); ++ if (retval) ++ return retval; + -+ /* essential because of inode slab reuse */ -+ inode->i_tag = 0; - inode->i_blkbits = sb->s_blocksize_bits; - inode->i_flags = 0; - atomic_set(&inode->i_count, 1); -@@ -182,6 +186,7 @@ int inode_init_always(struct super_block - inode->i_bdev = NULL; - inode->i_cdev = NULL; - inode->i_rdev = 0; -+ inode->i_mdev = 0; - inode->dirtied_when = 0; - - if (security_inode_alloc(inode)) -@@ -408,6 +413,8 @@ static void __remove_inode_hash(struct i - hlist_del_init(&inode->i_hash); - } - -+EXPORT_SYMBOL_GPL(__iget); + retval = do_inode_permission(inode, mask); + if (retval) + return retval; +@@ -1583,6 +1684,9 @@ static int lookup_fast(struct nameidata + */ + if (negative) + return -ENOENT; + - /** - * remove_inode_hash - remove an inode from the hash - * @inode: inode to unhash -@@ -1675,9 +1682,11 @@ void init_special_inode(struct inode *in - if (S_ISCHR(mode)) { - inode->i_fop = &def_chr_fops; - inode->i_rdev = rdev; -+ inode->i_mdev = rdev; - } else if (S_ISBLK(mode)) { - inode->i_fop = &def_blk_fops; - inode->i_rdev = rdev; -+ inode->i_mdev = rdev; - } else if (S_ISFIFO(mode)) - inode->i_fop = &def_fifo_fops; - else if (S_ISSOCK(mode)) -@@ -1706,5 +1715,6 @@ void inode_init_owner(struct inode *inod - } else - inode->i_gid = current_fsgid(); - inode->i_mode = mode; -+ inode->i_tag = dx_current_fstag(inode->i_sb); - } - EXPORT_SYMBOL(inode_init_owner); -diff -NurpP --minimal linux-2.6.37/fs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/ioctl.c ---- linux-2.6.37/fs/ioctl.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -15,6 +15,9 @@ - #include - #include - #include -+#include -+#include -+#include ++ /* FIXME: check dx permission */ ++ + path->mnt = mnt; + path->dentry = dentry; + if (likely(__follow_mount_rcu(nd, path, inode, seqp))) +@@ -1613,6 +1717,8 @@ unlazy: + dput(dentry); + return -ENOENT; + } ++ ++ /* FIXME: check dx permission */ + path->mnt = mnt; + path->dentry = dentry; + err = follow_managed(path, nd); +@@ -2571,7 +2677,7 @@ static int may_delete(struct inode *dir, + return -EPERM; - #include + if (check_sticky(dir, inode) || IS_APPEND(inode) || +- IS_IMMUTABLE(inode) || IS_SWAPFILE(inode)) ++ IS_IXORUNLINK(inode) || IS_SWAPFILE(inode)) + return -EPERM; + if (isdir) { + if (!d_is_dir(victim)) +@@ -2653,19 +2759,25 @@ int vfs_create(struct inode *dir, struct + bool want_excl) + { + int error = may_create(dir, dentry); +- if (error) ++ if (error) { ++ vxdprintk(VXD_CBIT(misc, 3), "may_create failed with %d", error); + return error; ++ } -diff -NurpP --minimal linux-2.6.37/fs/ioprio.c linux-2.6.37-vs2.3.0.37-rc3/fs/ioprio.c ---- linux-2.6.37/fs/ioprio.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ioprio.c 2011-01-05 22:30:39.000000000 +0100 -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include + if (!dir->i_op->create) + return -EACCES; /* shouldn't it be ENOSYS? */ + mode &= S_IALLUGO; + mode |= S_IFREG; + error = security_inode_create(dir, dentry, mode); +- if (error) ++ if (error) { ++ vxdprintk(VXD_CBIT(misc, 3), "security_inode_create failed with %d", error); + return error; ++ } + error = dir->i_op->create(dir, dentry, mode, want_excl); + if (!error) + fsnotify_create(dir, dentry); ++ else ++ vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error); + return error; + } + EXPORT_SYMBOL(vfs_create); +@@ -2701,6 +2813,15 @@ static int may_open(struct path *path, i + break; + } - int set_task_ioprio(struct task_struct *task, int ioprio) - { -@@ -119,6 +120,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - ret = set_task_ioprio(p, ioprio); - if (ret) - break; -@@ -208,6 +211,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - tmpio = get_task_ioprio(p); - if (tmpio < 0) - continue; -diff -NurpP --minimal linux-2.6.37/fs/jfs/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/file.c ---- linux-2.6.37/fs/jfs/file.c 2010-10-21 13:07:50.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -102,7 +102,8 @@ int jfs_setattr(struct dentry *dentry, s - if (is_quota_modification(inode, iattr)) - dquot_initialize(inode); - if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || -- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) { -+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) || -+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) { - rc = dquot_transfer(inode, iattr); - if (rc) - return rc; -@@ -133,6 +134,7 @@ const struct inode_operations jfs_file_i - #ifdef CONFIG_JFS_POSIX_ACL - .check_acl = jfs_check_acl, - #endif -+ .sync_flags = jfs_sync_flags, - }; ++#ifdef CONFIG_VSERVER_COWBL ++ if (IS_COW(inode) && ++ ((flag & O_ACCMODE) != O_RDONLY)) { ++ if (IS_COW_LINK(inode)) ++ return -EMLINK; ++ inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE); ++ mark_inode_dirty(inode); ++ } ++#endif + error = inode_permission(inode, acc_mode); + if (error) + return error; +@@ -3178,6 +3299,16 @@ finish_open: + } + finish_open_created: + error = may_open(&nd->path, acc_mode, open_flag); ++#ifdef CONFIG_VSERVER_COWBL ++ if (error == -EMLINK) { ++ struct dentry *dentry; ++ dentry = cow_break_link(nd->name->name); ++ if (IS_ERR(dentry)) ++ error = PTR_ERR(dentry); ++ else ++ dput(dentry); ++ } ++#endif + if (error) + goto out; - const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-2.6.37/fs/jfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/ioctl.c ---- linux-2.6.37/fs/jfs/ioctl.c 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -11,6 +11,7 @@ - #include - #include - #include -+#include - #include - #include +@@ -3302,6 +3433,9 @@ static struct file *path_openat(struct n + int opened = 0; + int error; -@@ -52,6 +53,16 @@ static long jfs_map_ext2(unsigned long f ++#ifdef CONFIG_VSERVER_COWBL ++restart: ++#endif + file = get_empty_filp(); + if (IS_ERR(file)) + return file; +@@ -3328,6 +3462,12 @@ static struct file *path_openat(struct n + } + } + terminate_walk(nd); ++#ifdef CONFIG_VSERVER_COWBL ++ if (error == -EMLINK) { ++ // path_cleanup(nd); ++ goto restart; ++ } ++#endif + out2: + if (!(opened & FILE_OPENED)) { + BUG_ON(!error); +@@ -3448,6 +3588,11 @@ static struct dentry *filename_create(in + goto fail; + } + putname(name); ++ vxdprintk(VXD_CBIT(misc, 3), "filename_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p", ++ path->dentry, path->dentry->d_name.len, ++ path->dentry->d_name.name, dentry, ++ dentry->d_name.len, dentry->d_name.name, ++ path->dentry->d_inode); + return dentry; + fail: + dput(dentry); +@@ -3564,6 +3709,7 @@ retry: + error = vfs_mknod(path.dentry->d_inode,dentry,mode,0); + break; + } ++ + out: + done_path_create(&path, dentry); + if (retry_estale(error, lookup_flags)) { +@@ -4010,7 +4156,7 @@ int vfs_link(struct dentry *old_dentry, + /* + * A link to an append-only or immutable file cannot be created. + */ +- if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) ++ if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) + return -EPERM; + if (!dir->i_op->link) + return -EPERM; +@@ -4519,6 +4665,295 @@ int generic_readlink(struct dentry *dent } + EXPORT_SYMBOL(generic_readlink); - -+int jfs_sync_flags(struct inode *inode, int flags, int vflags) ++ ++#ifdef CONFIG_VSERVER_COWBL ++ ++static inline ++long do_cow_splice(struct file *in, struct file *out, size_t len) +{ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ jfs_get_inode_flags(JFS_IP(inode)); -+ inode->i_ctime = CURRENT_TIME_SEC; -+ mark_inode_dirty(inode); -+ return 0; -+} ++ loff_t ppos = 0; ++ loff_t opos = 0; + - long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) - { - struct inode *inode = filp->f_dentry->d_inode; -@@ -85,6 +96,11 @@ long jfs_ioctl(struct file *filp, unsign - if (!S_ISDIR(inode->i_mode)) - flags &= ~JFS_DIRSYNC_FL; - -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -EACCES; -+ } ++ return do_splice_direct(in, &ppos, out, &opos, len, 0); ++} + - /* Is it quota file? Do not allow user to mess with it */ - if (IS_NOQUOTA(inode)) { - err = -EPERM; -@@ -102,8 +118,8 @@ long jfs_ioctl(struct file *filp, unsign - * the relevant capability. - */ - if ((oldflags & JFS_IMMUTABLE_FL) || -- ((flags ^ oldflags) & -- (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) { -+ ((flags ^ oldflags) & (JFS_APPEND_FL | -+ JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) { - mutex_unlock(&inode->i_mutex); - err = -EPERM; -@@ -111,7 +127,7 @@ long jfs_ioctl(struct file *filp, unsign - } - } - -- flags = flags & JFS_FL_USER_MODIFIABLE; -+ flags &= JFS_FL_USER_MODIFIABLE; - flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; - jfs_inode->mode2 = flags; - -diff -NurpP --minimal linux-2.6.37/fs/jfs/jfs_dinode.h linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_dinode.h ---- linux-2.6.37/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_dinode.h 2010-11-23 02:09:41.000000000 +0100 -@@ -161,9 +161,13 @@ struct dinode { - - #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ - #define JFS_IMMUTABLE_FL 0x02000000 /* Immutable file */ -+#define JFS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - --#define JFS_FL_USER_VISIBLE 0x03F80000 --#define JFS_FL_USER_MODIFIABLE 0x03F80000 -+#define JFS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define JFS_COW_FL 0x20000000 /* Copy on Write marker */ ++struct dentry *cow_break_link(const char *pathname) ++{ ++ int ret, mode, pathlen, redo = 0, drop = 1; ++ struct nameidata old_nd, dir_nd; ++ struct path dir_path, *old_path, *new_path; ++ struct dentry *dir, *old_dentry, *new_dentry = NULL; ++ struct file *old_file; ++ struct file *new_file; ++ char *to, *path, pad='\251'; ++ loff_t size; ++ struct filename *filename = getname_kernel(pathname); ++ struct filename *to_filename; + -+#define JFS_FL_USER_VISIBLE 0x07F80000 -+#define JFS_FL_USER_MODIFIABLE 0x07F80000 - #define JFS_FL_INHERIT 0x03C80000 - - /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ -diff -NurpP --minimal linux-2.6.37/fs/jfs/jfs_filsys.h linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_filsys.h ---- linux-2.6.37/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_filsys.h 2010-11-23 02:09:41.000000000 +0100 -@@ -263,6 +263,7 @@ - #define JFS_NAME_MAX 255 - #define JFS_PATH_MAX BPSIZE - -+#define JFS_TAGGED 0x00800000 /* Context Tagging */ - - /* - * file system state (superblock state) -diff -NurpP --minimal linux-2.6.37/fs/jfs/jfs_imap.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_imap.c ---- linux-2.6.37/fs/jfs/jfs_imap.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_imap.c 2010-11-23 02:09:41.000000000 +0100 -@@ -46,6 +46,7 @@ - #include - #include - #include -+#include - - #include "jfs_incore.h" - #include "jfs_inode.h" -@@ -3060,6 +3061,8 @@ static int copy_from_dinode(struct dinod - { - struct jfs_inode_info *jfs_ip = JFS_IP(ip); - struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb); -+ uid_t uid; -+ gid_t gid; - - jfs_ip->fileset = le32_to_cpu(dip->di_fileset); - jfs_ip->mode2 = le32_to_cpu(dip->di_mode); -@@ -3080,14 +3083,18 @@ static int copy_from_dinode(struct dinod - } - ip->i_nlink = le32_to_cpu(dip->di_nlink); - -- jfs_ip->saved_uid = le32_to_cpu(dip->di_uid); -+ uid = le32_to_cpu(dip->di_uid); -+ gid = le32_to_cpu(dip->di_gid); -+ ip->i_tag = INOTAG_TAG(DX_TAG(ip), uid, gid, 0); ++ vxdprintk(VXD_CBIT(misc, 1), ++ "cow_break_link(" VS_Q("%s") ")", pathname); + -+ jfs_ip->saved_uid = INOTAG_UID(DX_TAG(ip), uid, gid); - if (sbi->uid == -1) - ip->i_uid = jfs_ip->saved_uid; - else { - ip->i_uid = sbi->uid; - } - -- jfs_ip->saved_gid = le32_to_cpu(dip->di_gid); -+ jfs_ip->saved_gid = INOTAG_GID(DX_TAG(ip), uid, gid); - if (sbi->gid == -1) - ip->i_gid = jfs_ip->saved_gid; - else { -@@ -3152,14 +3159,12 @@ static void copy_to_dinode(struct dinode - dip->di_size = cpu_to_le64(ip->i_size); - dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks)); - dip->di_nlink = cpu_to_le32(ip->i_nlink); -- if (sbi->uid == -1) -- dip->di_uid = cpu_to_le32(ip->i_uid); -- else -- dip->di_uid = cpu_to_le32(jfs_ip->saved_uid); -- if (sbi->gid == -1) -- dip->di_gid = cpu_to_le32(ip->i_gid); -- else -- dip->di_gid = cpu_to_le32(jfs_ip->saved_gid); ++ path = kmalloc(PATH_MAX, GFP_KERNEL); ++ ret = -ENOMEM; ++ if (!path || IS_ERR(filename)) ++ goto out; + -+ dip->di_uid = cpu_to_le32(TAGINO_UID(DX_TAG(ip), -+ (sbi->uid == -1) ? ip->i_uid : jfs_ip->saved_uid, ip->i_tag)); -+ dip->di_gid = cpu_to_le32(TAGINO_GID(DX_TAG(ip), -+ (sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_tag)); ++ /* old_nd.path will have refs to dentry and mnt */ ++ ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, old_path, NULL); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "do_path_lookup(old): %d", ret); ++ if (ret < 0) ++ goto out_free_path; + - jfs_get_inode_flags(jfs_ip); - /* - * mode2 is only needed for storing the higher order bits. -diff -NurpP --minimal linux-2.6.37/fs/jfs/jfs_inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_inode.c ---- linux-2.6.37/fs/jfs/jfs_inode.c 2010-08-02 16:52:49.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,7 @@ - - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_inode.h" - #include "jfs_filsys.h" -@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i - { - unsigned int flags = JFS_IP(inode)->mode2; - -- inode->i_flags &= ~(S_IMMUTABLE | S_APPEND | -- S_NOATIME | S_DIRSYNC | S_SYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); - - if (flags & JFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; -+ if (flags & JFS_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; ++ /* dentry/mnt refs handed over to old_path */ ++ old_path = &old_nd.path; ++ /* no explicit reference for old_dentry here */ ++ old_dentry = old_path->dentry; + -+ if (flags & JFS_SYNC_FL) -+ inode->i_flags |= S_SYNC; - if (flags & JFS_APPEND_FL) - inode->i_flags |= S_APPEND; - if (flags & JFS_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & JFS_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -- if (flags & JFS_SYNC_FL) -- inode->i_flags |= S_SYNC; ++ mode = old_dentry->d_inode->i_mode; ++ to = d_path(old_path, path, PATH_MAX-2); ++ pathlen = strlen(to); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to, ++ old_dentry, ++ old_dentry->d_name.len, old_dentry->d_name.name, ++ old_dentry->d_name.len); + -+ inode->i_vflags &= ~(V_BARRIER | V_COW); ++ to[pathlen + 1] = 0; ++retry: ++ new_dentry = NULL; ++ to[pathlen] = pad--; ++ ret = -ELOOP; ++ if (pad <= '\240') ++ goto out_rel_old; + -+ if (flags & JFS_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ if (flags & JFS_COW_FL) -+ inode->i_vflags |= V_COW; - } - - void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip) - { - unsigned int flags = jfs_ip->vfs_inode.i_flags; -+ unsigned int vflags = jfs_ip->vfs_inode.i_vflags; ++ vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to); + -+ jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL | -+ JFS_APPEND_FL | JFS_NOATIME_FL | -+ JFS_DIRSYNC_FL | JFS_SYNC_FL | -+ JFS_BARRIER_FL | JFS_COW_FL); - -- jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_APPEND_FL | JFS_NOATIME_FL | -- JFS_DIRSYNC_FL | JFS_SYNC_FL); - if (flags & S_IMMUTABLE) - jfs_ip->mode2 |= JFS_IMMUTABLE_FL; -+ if (flags & S_IXUNLINK) -+ jfs_ip->mode2 |= JFS_IXUNLINK_FL; ++ /* dir_nd.path will have refs to dentry and mnt */ ++ to_filename = getname_kernel(to); ++ ret = filename_lookup(AT_FDCWD, to_filename, ++ LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_path, NULL); ++ putname(to_filename); ++ vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret); ++ if (ret < 0) ++ goto retry; + - if (flags & S_APPEND) - jfs_ip->mode2 |= JFS_APPEND_FL; - if (flags & S_NOATIME) -@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod - jfs_ip->mode2 |= JFS_DIRSYNC_FL; - if (flags & S_SYNC) - jfs_ip->mode2 |= JFS_SYNC_FL; ++ /* this puppy downs the dir inode mutex if successful. ++ dir_path will hold refs to dentry and mnt and ++ we'll have write access to the mnt */ ++ new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0); ++ if (!new_dentry || IS_ERR(new_dentry)) { ++ path_put(&dir_nd.path); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "kern_path_create(new) failed with %ld", ++ PTR_ERR(new_dentry)); ++ goto retry; ++ } ++ vxdprintk(VXD_CBIT(misc, 2), ++ "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]", ++ new_dentry, ++ new_dentry->d_name.len, new_dentry->d_name.name, ++ new_dentry->d_name.len); + -+ if (vflags & V_BARRIER) -+ jfs_ip->mode2 |= JFS_BARRIER_FL; -+ if (vflags & V_COW) -+ jfs_ip->mode2 |= JFS_COW_FL; - } - - /* -diff -NurpP --minimal linux-2.6.37/fs/jfs/jfs_inode.h linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_inode.h ---- linux-2.6.37/fs/jfs/jfs_inode.h 2010-10-21 13:07:50.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/jfs_inode.h 2010-11-23 02:09:41.000000000 +0100 -@@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s - extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, - int fh_len, int fh_type); - extern void jfs_set_inode_flags(struct inode *); -+extern int jfs_sync_flags(struct inode *, int, int); - extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); - extern int jfs_setattr(struct dentry *, struct iattr *); - -diff -NurpP --minimal linux-2.6.37/fs/jfs/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/namei.c ---- linux-2.6.37/fs/jfs/namei.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/namei.c 2010-11-23 02:09:41.000000000 +0100 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include "jfs_incore.h" - #include "jfs_superblock.h" - #include "jfs_inode.h" -@@ -1491,6 +1492,7 @@ static struct dentry *jfs_lookup(struct - return ERR_CAST(ip); - } - -+ dx_propagate_tag(nd, ip); - dentry = d_splice_alias(ip, dentry); - - if (dentry && (JFS_SBI(dip->i_sb)->mntflag & JFS_OS2)) -@@ -1560,6 +1562,7 @@ const struct inode_operations jfs_dir_in - #ifdef CONFIG_JFS_POSIX_ACL - .check_acl = jfs_check_acl, - #endif -+ .sync_flags = jfs_sync_flags, - }; - - const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-2.6.37/fs/jfs/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/super.c ---- linux-2.6.37/fs/jfs/super.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/jfs/super.c 2010-11-23 03:40:34.000000000 +0100 -@@ -190,7 +190,8 @@ static void jfs_put_super(struct super_b - enum { - Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, - Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, -- Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask -+ Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, -+ Opt_tag, Opt_notag, Opt_tagid - }; - - static const match_table_t tokens = { -@@ -200,6 +201,10 @@ static const match_table_t tokens = { - {Opt_resize, "resize=%u"}, - {Opt_resize_nosize, "resize"}, - {Opt_errors, "errors=%s"}, -+ {Opt_tag, "tag"}, -+ {Opt_notag, "notag"}, -+ {Opt_tagid, "tagid=%u"}, -+ {Opt_tag, "tagxid"}, - {Opt_ignore, "noquota"}, - {Opt_ignore, "quota"}, - {Opt_usrquota, "usrquota"}, -@@ -334,6 +339,20 @@ static int parse_options(char *options, - } - break; - } -+#ifndef CONFIG_TAGGING_NONE -+ case Opt_tag: -+ *flag |= JFS_TAGGED; -+ break; -+ case Opt_notag: -+ *flag &= JFS_TAGGED; -+ break; -+#endif -+#ifdef CONFIG_PROPAGATE -+ case Opt_tagid: -+ /* use args[0] */ -+ *flag |= JFS_TAGGED; -+ break; -+#endif - default: - printk("jfs: Unrecognized mount option \"%s\" " - " or missing value\n", p); -@@ -365,6 +384,12 @@ static int jfs_remount(struct super_bloc - return -EINVAL; - } - -+ if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) { -+ printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; ++ /* take a reference on new_dentry */ ++ dget(new_dentry); ++ ++ /* dentry/mnt refs handed over to new_path */ ++ new_path = &dir_path; ++ ++ /* dentry for old/new dir */ ++ dir = dir_nd.path.dentry; ++ ++ /* give up reference on dir */ ++ dput(new_path->dentry); ++ ++ /* new_dentry already has a reference */ ++ new_path->dentry = new_dentry; ++ ++ ret = vfs_create(dir->d_inode, new_dentry, mode, 1); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "vfs_create(new): %d", ret); ++ if (ret == -EEXIST) { ++ path_put(&dir_nd.path); ++ mutex_unlock(&dir->d_inode->i_mutex); ++ mnt_drop_write(new_path->mnt); ++ path_put(new_path); ++ new_dentry = NULL; ++ goto retry; + } ++ else if (ret < 0) ++ goto out_unlock_new; + - if (newLVSize) { - if (sb->s_flags & MS_RDONLY) { - printk(KERN_ERR -@@ -447,6 +472,9 @@ static int jfs_fill_super(struct super_b - #ifdef CONFIG_JFS_POSIX_ACL - sb->s_flags |= MS_POSIXACL; - #endif -+ /* map mount option tagxid */ -+ if (sbi->flag & JFS_TAGGED) -+ sb->s_flags |= MS_TAGGED; - - if (newLVSize) { - printk(KERN_ERR "resize option for remount only\n"); -diff -NurpP --minimal linux-2.6.37/fs/libfs.c linux-2.6.37-vs2.3.0.37-rc3/fs/libfs.c ---- linux-2.6.37/fs/libfs.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/libfs.c 2010-11-23 02:09:41.000000000 +0100 -@@ -124,7 +124,8 @@ static inline unsigned char dt_type(stru - * both impossible due to the lock on directory. - */ - --int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) -+static inline int do_dcache_readdir_filter(struct file *filp, -+ void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry)) - { - struct dentry *dentry = filp->f_path.dentry; - struct dentry *cursor = filp->private_data; -@@ -157,6 +158,8 @@ int dcache_readdir(struct file * filp, v - next = list_entry(p, struct dentry, d_u.d_child); - if (d_unhashed(next) || !next->d_inode) - continue; -+ if (filter && !filter(next)) -+ continue; - - spin_unlock(&dcache_lock); - if (filldir(dirent, next->d_name.name, -@@ -175,6 +178,18 @@ int dcache_readdir(struct file * filp, v - return 0; - } - -+int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir) -+{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, NULL); ++ /* the old file went away */ ++ ret = -ENOENT; ++ if ((redo = d_unhashed(old_dentry))) ++ goto out_unlock_new; ++ ++ /* doesn't change refs for old_path */ ++ old_file = dentry_open(old_path, O_RDONLY, current_cred()); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "dentry_open(old): %p", old_file); ++ if (IS_ERR(old_file)) { ++ ret = PTR_ERR(old_file); ++ goto out_unlock_new; ++ } ++ ++ /* doesn't change refs for new_path */ ++ new_file = dentry_open(new_path, O_WRONLY, current_cred()); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "dentry_open(new): %p", new_file); ++ if (IS_ERR(new_file)) { ++ ret = PTR_ERR(new_file); ++ goto out_fput_old; ++ } ++ ++ /* unlock the inode mutex from kern_path_create() */ ++ mutex_unlock(&dir->d_inode->i_mutex); ++ ++ /* drop write access to mnt */ ++ mnt_drop_write(new_path->mnt); ++ ++ drop = 0; ++ ++ size = i_size_read(old_file->f_path.dentry->d_inode); ++ ret = do_cow_splice(old_file, new_file, size); ++ vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret); ++ if (ret < 0) { ++ goto out_fput_both; ++ } else if (ret < size) { ++ ret = -ENOSPC; ++ goto out_fput_both; ++ } else { ++ struct inode *old_inode = old_dentry->d_inode; ++ struct inode *new_inode = new_dentry->d_inode; ++ struct iattr attr = { ++ .ia_uid = old_inode->i_uid, ++ .ia_gid = old_inode->i_gid, ++ .ia_valid = ATTR_UID | ATTR_GID ++ }; ++ ++ setattr_copy(new_inode, &attr); ++ mark_inode_dirty(new_inode); ++ } ++ ++ /* lock rename mutex */ ++ mutex_lock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex); ++ ++ /* drop out late */ ++ ret = -ENOENT; ++ if ((redo = d_unhashed(old_dentry))) ++ goto out_unlock; ++ ++ vxdprintk(VXD_CBIT(misc, 2), ++ "vfs_rename: [" VS_Q("%*s") ":%d] -> [" VS_Q("%*s") ":%d]", ++ new_dentry->d_name.len, new_dentry->d_name.name, ++ new_dentry->d_name.len, ++ old_dentry->d_name.len, old_dentry->d_name.name, ++ old_dentry->d_name.len); ++ ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry, ++ old_dentry->d_parent->d_inode, old_dentry, NULL, 0); ++ vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret); ++ ++out_unlock: ++ mutex_unlock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex); ++ ++out_fput_both: ++ vxdprintk(VXD_CBIT(misc, 3), ++ "fput(new_file=%p[#%ld])", new_file, ++ atomic_long_read(&new_file->f_count)); ++ fput(new_file); ++ ++out_fput_old: ++ vxdprintk(VXD_CBIT(misc, 3), ++ "fput(old_file=%p[#%ld])", old_file, ++ atomic_long_read(&old_file->f_count)); ++ fput(old_file); ++ ++out_unlock_new: ++ /* drop references from dir_nd.path */ ++ path_put(&dir_nd.path); ++ ++ if (drop) { ++ /* unlock the inode mutex from kern_path_create() */ ++ mutex_unlock(&dir->d_inode->i_mutex); ++ ++ /* drop write access to mnt */ ++ mnt_drop_write(new_path->mnt); ++ } ++ ++ if (!ret) ++ goto out_redo; ++ ++ /* error path cleanup */ ++ vfs_unlink(dir->d_inode, new_dentry, NULL); ++ ++out_redo: ++ if (!redo) ++ goto out_rel_both; ++ ++ /* lookup dentry once again ++ old_nd.path will be freed as old_path in out_rel_old */ ++ ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, old_path, NULL); ++ if (ret) ++ goto out_rel_both; ++ ++ /* drop reference on new_dentry */ ++ dput(new_dentry); ++ new_dentry = old_path->dentry; ++ dget(new_dentry); ++ vxdprintk(VXD_CBIT(misc, 2), ++ "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]", ++ new_dentry, ++ new_dentry->d_name.len, new_dentry->d_name.name, ++ new_dentry->d_name.len); ++ ++out_rel_both: ++ if (new_path) ++ path_put(new_path); ++out_rel_old: ++ path_put(old_path); ++out_free_path: ++ kfree(path); ++out: ++ if (ret) { ++ dput(new_dentry); ++ new_dentry = ERR_PTR(ret); ++ } ++ if (!IS_ERR(filename)) ++ putname(filename); ++ vxdprintk(VXD_CBIT(misc, 3), ++ "cow_break_link returning with %p", new_dentry); ++ return new_dentry; +} + -+int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir, -+ int (*filter)(struct dentry *)) ++#endif ++ ++int vx_info_mnt_namespace(struct mnt_namespace *ns, char *buffer) +{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, filter); ++ struct path path; ++ struct vfsmount *vmnt; ++ char *pstr, *root; ++ int length = 0; ++ ++ pstr = kmalloc(PATH_MAX, GFP_KERNEL); ++ if (!pstr) ++ return 0; ++ ++ vmnt = &ns->root->mnt; ++ path.mnt = vmnt; ++ path.dentry = vmnt->mnt_root; ++ root = d_path(&path, pstr, PATH_MAX - 2); ++ length = sprintf(buffer + length, ++ "Namespace:\t%p [#%u]\n" ++ "RootPath:\t%s\n", ++ ns, atomic_read(&ns->count), ++ root); ++ kfree(pstr); ++ return length; +} + ++EXPORT_SYMBOL(vx_info_mnt_namespace); + - ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) + /* get the link contents into pagecache */ + static char *page_getlink(struct dentry * dentry, struct page **ppage) { - return -EISDIR; -@@ -948,6 +963,7 @@ EXPORT_SYMBOL(dcache_dir_close); - EXPORT_SYMBOL(dcache_dir_lseek); - EXPORT_SYMBOL(dcache_dir_open); - EXPORT_SYMBOL(dcache_readdir); -+EXPORT_SYMBOL(dcache_readdir_filter); - EXPORT_SYMBOL(generic_read_dir); - EXPORT_SYMBOL(mount_pseudo); - EXPORT_SYMBOL(simple_write_begin); -diff -NurpP --minimal linux-2.6.37/fs/locks.c linux-2.6.37-vs2.3.0.37-rc3/fs/locks.c ---- linux-2.6.37/fs/locks.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/locks.c 2010-11-23 03:38:48.000000000 +0100 -@@ -126,6 +126,8 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/namespace.c linux-4.4.111-vs2.3.9.1/fs/namespace.c +--- linux-4.4.111/fs/namespace.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/namespace.c 2018-01-09 16:36:32.000000000 +0000 +@@ -24,6 +24,11 @@ + #include + #include + #include +#include -+#include ++#include ++#include ++#include ++#include + #include "pnode.h" + #include "internal.h" - #include +@@ -971,6 +976,10 @@ vfs_kern_mount(struct file_system_type * + if (!type) + return ERR_PTR(-ENODEV); -@@ -164,6 +166,8 @@ static struct kmem_cache *filelock_cache - /* Allocate an empty lock structure. */ - struct file_lock *locks_alloc_lock(void) ++ if ((type->fs_flags & FS_BINARY_MOUNTDATA) && ++ !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT)) ++ return ERR_PTR(-EPERM); ++ + mnt = alloc_vfsmnt(name); + if (!mnt) + return ERR_PTR(-ENOMEM); +@@ -1046,6 +1055,7 @@ static struct mount *clone_mnt(struct mo + mnt->mnt.mnt_root = dget(root); + mnt->mnt_mountpoint = mnt->mnt.mnt_root; + mnt->mnt_parent = mnt; ++ mnt->mnt_tag = old->mnt_tag; + lock_mount_hash(); + list_add_tail(&mnt->mnt_instance, &sb->s_mounts); + unlock_mount_hash(); +@@ -1620,7 +1630,8 @@ out_unlock: + */ + static inline bool may_mount(void) { -+ if (!vx_locks_avail(1)) -+ return NULL; - return kmem_cache_alloc(filelock_cache, GFP_KERNEL); - } - EXPORT_SYMBOL_GPL(locks_alloc_lock); -@@ -191,6 +195,7 @@ void locks_free_lock(struct file_lock *f - BUG_ON(!list_empty(&fl->fl_block)); - BUG_ON(!list_empty(&fl->fl_link)); - -+ vx_locks_dec(fl); - locks_release_private(fl); - kmem_cache_free(filelock_cache, fl); - } -@@ -212,6 +217,7 @@ void locks_init_lock(struct file_lock *f - fl->fl_start = fl->fl_end = 0; - fl->fl_ops = NULL; - fl->fl_lmops = NULL; -+ fl->fl_xid = -1; +- return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN); ++ return vx_ns_capable(current->nsproxy->mnt_ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SECURE_MOUNT); } - EXPORT_SYMBOL(locks_init_lock); -@@ -263,6 +269,7 @@ void locks_copy_lock(struct file_lock *n - new->fl_file = fl->fl_file; - new->fl_ops = fl->fl_ops; - new->fl_lmops = fl->fl_lmops; -+ new->fl_xid = fl->fl_xid; + /* +@@ -2121,6 +2132,7 @@ static int do_change_type(struct path *p + if (err) + goto out_unlock; + } ++ // mnt->mnt_flags = mnt_flags; - locks_copy_private(new, fl); - } -@@ -301,6 +308,11 @@ static int flock_make_lock(struct file * - fl->fl_flags = FL_FLOCK; - fl->fl_type = type; - fl->fl_end = OFFSET_MAX; + lock_mount_hash(); + for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL)) +@@ -2149,12 +2161,14 @@ static bool has_locked_children(struct m + * do loopback mount. + */ + static int do_loopback(struct path *path, const char *old_name, +- int recurse) ++ vtag_t tag, unsigned long flags, int mnt_flags) + { + struct path old_path; + struct mount *mnt = NULL, *old, *parent; + struct mountpoint *mp; ++ int recurse = flags & MS_REC; + int err; + -+ vxd_assert(filp->f_xid == vx_current_xid(), -+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); -+ fl->fl_xid = filp->f_xid; -+ vx_locks_inc(fl); - - *lock = fl; - return 0; -@@ -466,6 +478,7 @@ static int lease_init(struct file *filp, - - fl->fl_owner = current->files; - fl->fl_pid = current->tgid; -+ fl->fl_xid = vx_current_xid(); + if (!old_name || !*old_name) + return -EINVAL; + err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path); +@@ -2234,7 +2248,7 @@ static int change_mount_flags(struct vfs + * on it - tough luck. + */ + static int do_remount(struct path *path, int flags, int mnt_flags, +- void *data) ++ void *data, vxid_t xid) + { + int err; + struct super_block *sb = path->mnt->mnt_sb; +@@ -2742,6 +2756,7 @@ long do_mount(const char *dev_name, cons + struct path path; + int retval = 0; + int mnt_flags = 0; ++ vtag_t tag = 0; - fl->fl_file = filp; - fl->fl_flags = FL_LEASE; -@@ -485,6 +498,11 @@ static struct file_lock *lease_alloc(str - if (fl == NULL) - return ERR_PTR(error); + /* Discard magic */ + if ((flags & MS_MGC_MSK) == MS_MGC_VAL) +@@ -2767,6 +2782,12 @@ long do_mount(const char *dev_name, cons + if (!(flags & MS_NOATIME)) + mnt_flags |= MNT_RELATIME; -+ fl->fl_xid = vx_current_xid(); -+ if (filp) -+ vxd_assert(filp->f_xid == fl->fl_xid, -+ "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid); -+ vx_locks_inc(fl); - error = lease_init(filp, type, fl); - if (error) { - locks_free_lock(fl); -@@ -786,6 +804,7 @@ static int flock_lock_file(struct file * - lock_flocks(); ++ if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) { ++ /* FIXME: bind and re-mounts get the tag flag? */ ++ if (flags & (MS_BIND|MS_REMOUNT)) ++ flags |= MS_TAGID; ++ } ++ + /* Separate the per-mountpoint flags */ + if (flags & MS_NOSUID) + mnt_flags |= MNT_NOSUID; +@@ -2791,15 +2812,17 @@ long do_mount(const char *dev_name, cons + mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK; } -+ new_fl->fl_xid = -1; - find_conflict: - for_each_lock(inode, before) { - struct file_lock *fl = *before; -@@ -806,6 +825,7 @@ find_conflict: - goto out; - locks_copy_lock(new_fl, request); - locks_insert_lock(before, new_fl); -+ vx_locks_inc(new_fl); - new_fl = NULL; - error = 0; ++ if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT)) ++ mnt_flags |= MNT_NODEV; + flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN | + MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | + MS_STRICTATIME); -@@ -816,7 +836,8 @@ out: - return error; + if (flags & MS_REMOUNT) + retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags, +- data_page); ++ data_page, tag); + else if (flags & MS_BIND) +- retval = do_loopback(&path, dev_name, flags & MS_REC); ++ retval = do_loopback(&path, dev_name, tag, flags, mnt_flags); + else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) + retval = do_change_type(&path, flags); + else if (flags & MS_MOVE) +@@ -2919,6 +2942,7 @@ struct mnt_namespace *copy_mnt_ns(unsign + p = next_mnt(p, old); + } + namespace_unlock(); ++ atomic_inc(&vs_global_mnt_ns); + + if (rootmnt) + mntput(rootmnt); +@@ -3094,9 +3118,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ + new_mnt = real_mount(new.mnt); + root_mnt = real_mount(root.mnt); + old_mnt = real_mount(old.mnt); +- if (IS_MNT_SHARED(old_mnt) || ++ if ((IS_MNT_SHARED(old_mnt) || + IS_MNT_SHARED(new_mnt->mnt_parent) || +- IS_MNT_SHARED(root_mnt->mnt_parent)) ++ IS_MNT_SHARED(root_mnt->mnt_parent)) && ++ !vx_flags(VXF_STATE_SETUP, 0)) + goto out4; + if (!check_mnt(root_mnt) || !check_mnt(new_mnt)) + goto out4; +@@ -3234,6 +3259,7 @@ void put_mnt_ns(struct mnt_namespace *ns + if (!atomic_dec_and_test(&ns->count)) + return; + drop_collected_mounts(&ns->root->mnt); ++ atomic_dec(&vs_global_mnt_ns); + free_mnt_ns(ns); } --static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock) -+static int __posix_lock_file(struct inode *inode, struct file_lock *request, -+ struct file_lock *conflock, xid_t xid) - { - struct file_lock *fl; - struct file_lock *new_fl = NULL; -@@ -826,6 +847,8 @@ static int __posix_lock_file(struct inod - struct file_lock **before; - int error, added = 0; +diff -NurpP --minimal linux-4.4.111/fs/nfs/client.c linux-4.4.111-vs2.3.9.1/fs/nfs/client.c +--- linux-4.4.111/fs/nfs/client.c 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfs/client.c 2018-01-09 16:36:32.000000000 +0000 +@@ -583,6 +583,9 @@ int nfs_init_server_rpcclient(struct nfs + if (server->flags & NFS_MOUNT_SOFT) + server->client->cl_softrtry = 1; -+ vxd_assert(xid == vx_current_xid(), -+ "xid(%d) == current(%d)", xid, vx_current_xid()); - /* - * We may need two file_lock structures for this operation, - * so we get them in advance to avoid races. -@@ -836,7 +859,11 @@ static int __posix_lock_file(struct inod - (request->fl_type != F_UNLCK || - request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { - new_fl = locks_alloc_lock(); -+ new_fl->fl_xid = xid; -+ vx_locks_inc(new_fl); - new_fl2 = locks_alloc_lock(); -+ new_fl2->fl_xid = xid; -+ vx_locks_inc(new_fl2); - } - - lock_flocks(); -@@ -1035,7 +1062,8 @@ static int __posix_lock_file(struct inod - int posix_lock_file(struct file *filp, struct file_lock *fl, - struct file_lock *conflock) - { -- return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock); -+ return __posix_lock_file(filp->f_path.dentry->d_inode, -+ fl, conflock, filp->f_xid); - } - EXPORT_SYMBOL(posix_lock_file); - -@@ -1125,7 +1153,7 @@ int locks_mandatory_area(int read_write, - fl.fl_end = offset + count - 1; - - for (;;) { -- error = __posix_lock_file(inode, &fl, NULL); -+ error = __posix_lock_file(inode, &fl, NULL, filp->f_xid); - if (error != FILE_LOCK_DEFERRED) - break; - error = wait_event_interruptible(fl.fl_wait, !fl.fl_next); -@@ -1438,6 +1466,7 @@ int generic_setlease(struct file *filp, - goto out; - - locks_insert_lock(before, lease); -+ vx_locks_inc(lease); ++ server->client->cl_tag = 0; ++ if (server->flags & NFS_MOUNT_TAGGED) ++ server->client->cl_tag = 1; return 0; + } + EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient); +@@ -760,6 +763,10 @@ static void nfs_server_set_fsinfo(struct + server->acdirmin = server->acdirmax = 0; + } - out: -@@ -1822,6 +1851,11 @@ int fcntl_setlk(unsigned int fd, struct - if (file_lock == NULL) - return -ENOLCK; - -+ vxd_assert(filp->f_xid == vx_current_xid(), -+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); -+ file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); -+ - /* - * This might block, so we do it before checking the inode. - */ -@@ -1940,6 +1974,11 @@ int fcntl_setlk64(unsigned int fd, struc - if (file_lock == NULL) - return -ENOLCK; - -+ vxd_assert(filp->f_xid == vx_current_xid(), -+ "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); -+ file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); ++ /* FIXME: needs fsinfo ++ if (server->flags & NFS_MOUNT_TAGGED) ++ sb->s_flags |= MS_TAGGED; */ + - /* - * This might block, so we do it before checking the inode. - */ -@@ -2205,8 +2244,11 @@ static int locks_show(struct seq_file *f + server->maxfilesize = fsinfo->maxfilesize; - lock_get_status(f, fl, *((loff_t *)f->private), ""); + server->time_delta = fsinfo->time_delta; +diff -NurpP --minimal linux-4.4.111/fs/nfs/dir.c linux-4.4.111-vs2.3.9.1/fs/nfs/dir.c +--- linux-4.4.111/fs/nfs/dir.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfs/dir.c 2018-01-09 16:36:32.000000000 +0000 +@@ -37,6 +37,7 @@ + #include + #include + #include ++#include -- list_for_each_entry(bfl, &fl->fl_block, fl_block) -+ list_for_each_entry(bfl, &fl->fl_block, fl_block) { -+ if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT)) -+ continue; - lock_get_status(f, bfl, *((loff_t *)f->private), " ->"); -+ } + #include "delegation.h" + #include "iostat.h" +@@ -1396,6 +1397,7 @@ struct dentry *nfs_lookup(struct inode * + /* Success: notify readdir to use READDIRPLUS */ + nfs_advise_use_readdirplus(dir); - return 0; - } -diff -NurpP --minimal linux-2.6.37/fs/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/namei.c ---- linux-2.6.37/fs/namei.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/namei.c 2011-01-05 22:30:39.000000000 +0100 -@@ -32,6 +32,14 @@ - #include - #include - #include -+#include -+#include -+#include ++ dx_propagate_tag(nd, inode); + no_entry: + res = d_splice_alias(inode, dentry); + if (res != NULL) { +diff -NurpP --minimal linux-4.4.111/fs/nfs/inode.c linux-4.4.111-vs2.3.9.1/fs/nfs/inode.c +--- linux-4.4.111/fs/nfs/inode.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfs/inode.c 2018-01-09 16:36:32.000000000 +0000 +@@ -38,6 +38,7 @@ + #include + #include + #include +#include -+#include -+#include -+#include -+#include + #include - #include "internal.h" -@@ -166,6 +174,84 @@ void putname(const char *name) - EXPORT_SYMBOL(putname); - #endif +@@ -376,6 +377,8 @@ nfs_fhget(struct super_block *sb, struct + if (inode->i_state & I_NEW) { + struct nfs_inode *nfsi = NFS_I(inode); + unsigned long now = jiffies; ++ kuid_t kuid; ++ kgid_t kgid; -+static inline int dx_barrier(const struct inode *inode) -+{ -+ if (IS_BARRIER(inode) && !vx_check(0, VS_ADMIN | VS_WATCH)) { -+ vxwprintk_task(1, "did hit the barrier."); -+ return 1; -+ } -+ return 0; -+} -+ -+static int __dx_permission(const struct inode *inode, int mask) -+{ -+ if (dx_barrier(inode)) -+ return -EACCES; -+ -+ if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) { -+ /* devpts is xid tagged */ -+ if (S_ISDIR(inode->i_mode) || -+ vx_check((xid_t)inode->i_tag, VS_IDENT | VS_WATCH_P)) -+ return 0; -+ -+ /* just pretend we didn't find anything */ -+ return -ENOENT; -+ } -+ else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) { -+ struct proc_dir_entry *de = PDE(inode); -+ -+ if (de && !vx_hide_check(0, de->vx_flags)) -+ goto out; -+ -+ if ((mask & (MAY_WRITE | MAY_APPEND))) { -+ struct pid *pid; -+ struct task_struct *tsk; -+ -+ if (vx_check(0, VS_ADMIN | VS_WATCH_P) || -+ vx_flags(VXF_STATE_SETUP, 0)) -+ return 0; -+ -+ pid = PROC_I(inode)->pid; -+ if (!pid) -+ goto out; -+ -+ tsk = pid_task(pid, PIDTYPE_PID); -+ vxdprintk(VXD_CBIT(tag, 0), "accessing %p[#%u]", -+ tsk, (tsk ? vx_task_xid(tsk) : 0)); -+ if (tsk && vx_check(vx_task_xid(tsk), VS_IDENT | VS_WATCH_P)) -+ return 0; -+ } -+ else { -+ /* FIXME: Should we block some entries here? */ -+ return 0; -+ } -+ } -+ else { -+ if (dx_notagcheck(inode->i_sb) || -+ dx_check(inode->i_tag, DX_HOSTID | DX_ADMIN | DX_WATCH | -+ DX_IDENT)) -+ return 0; -+ } -+ -+out: -+ return -EACCES; -+} -+ -+int dx_permission(const struct inode *inode, int mask) -+{ -+ int ret = __dx_permission(inode, mask); -+ if (unlikely(ret)) { -+#ifndef CONFIG_VSERVER_WARN_DEVPTS -+ if (inode->i_sb->s_magic != DEVPTS_SUPER_MAGIC) -+#endif -+ vxwprintk_task(1, -+ "denied [0x%x] access to inode %s:%p[#%d,%lu]", -+ mask, inode->i_sb->s_id, inode, inode->i_tag, -+ inode->i_ino); -+ } -+ return ret; -+} -+ - /* - * This does basic POSIX ACL permission checking - */ -@@ -266,10 +352,14 @@ int inode_permission(struct inode *inode - /* - * Nobody gets write access to an immutable file. - */ -- if (IS_IMMUTABLE(inode)) -+ if (IS_IMMUTABLE(inode) && !IS_COW(inode)) - return -EACCES; + /* We set i_ino for the few things that still rely on it, + * such as stat(2) */ +@@ -419,8 +422,8 @@ nfs_fhget(struct super_block *sb, struct + inode->i_version = 0; + inode->i_size = 0; + clear_nlink(inode); +- inode->i_uid = make_kuid(&init_user_ns, -2); +- inode->i_gid = make_kgid(&init_user_ns, -2); ++ kuid = make_kuid(&init_user_ns, -2); ++ kgid = make_kgid(&init_user_ns, -2); + inode->i_blocks = 0; + memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); + nfsi->write_io = 0; +@@ -455,11 +458,11 @@ nfs_fhget(struct super_block *sb, struct + else if (nfs_server_capable(inode, NFS_CAP_NLINK)) + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); + if (fattr->valid & NFS_ATTR_FATTR_OWNER) +- inode->i_uid = fattr->uid; ++ kuid = fattr->uid; + else if (nfs_server_capable(inode, NFS_CAP_OWNER)) + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); + if (fattr->valid & NFS_ATTR_FATTR_GROUP) +- inode->i_gid = fattr->gid; ++ kgid = fattr->gid; + else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); + if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED) +@@ -470,6 +473,10 @@ nfs_fhget(struct super_block *sb, struct + */ + inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); + } ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG); ++ /* maybe fattr->xid someday */ + + nfs_setsecurity(inode, fattr, label); + +@@ -611,6 +618,8 @@ void nfs_setattr_update_inode(struct ino + inode->i_uid = attr->ia_uid; + if ((attr->ia_valid & ATTR_GID) != 0) + inode->i_gid = attr->ia_gid; ++ if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) ++ inode->i_tag = attr->ia_tag; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ACCESS + | NFS_INO_INVALID_ACL); } +@@ -1235,7 +1244,9 @@ static int nfs_check_inode_attributes(st + struct nfs_inode *nfsi = NFS_I(inode); + loff_t cur_size, new_isize; + unsigned long invalid = 0; +- ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; -+ retval = dx_permission(inode, mask); -+ if (retval) -+ return retval; -+ - if (inode->i_op->permission) - retval = inode->i_op->permission(inode, mask); - else -@@ -463,6 +553,9 @@ static int exec_permission(struct inode - { - int ret; + if (nfs_have_delegated_attributes(inode)) + return 0; +@@ -1262,13 +1273,18 @@ static int nfs_check_inode_attributes(st + if (nfsi->nrequests != 0) + invalid &= ~NFS_INO_REVAL_PAGECACHE; -+ if (dx_barrier(inode)) -+ return -EACCES; ++ kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid); ++ kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid); ++ ktag = INOTAG_KTAG(DX_TAG(inode), fattr->uid, fattr->gid, GLOBAL_ROOT_TAG); + - if (inode->i_op->permission) { - ret = inode->i_op->permission(inode, MAY_EXEC); - if (!ret) -@@ -672,7 +765,8 @@ static __always_inline void follow_dotdo + /* Have any file permissions changed? */ + if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO)) + invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; +- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid)) ++ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid)) + invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; +- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid)) ++ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid)) + invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; ++ /* maybe check for tag too? */ - if (nd->path.dentry == nd->root.dentry && - nd->path.mnt == nd->root.mnt) { -- break; -+ /* for sane '/' avoid follow_mount() */ -+ return; - } - if (nd->path.dentry != nd->path.mnt->mnt_root) { - /* rare case of legitimate dget_parent()... */ -@@ -725,7 +819,7 @@ static int do_lookup(struct nameidata *n - { - struct vfsmount *mnt = nd->path.mnt; - struct dentry *dentry, *parent; -- struct inode *dir; -+ struct inode *dir, *inode; - /* - * See if the low-level filesystem might want - * to use its own hash.. -@@ -747,12 +841,31 @@ static int do_lookup(struct nameidata *n - found: - if (dentry->d_op && dentry->d_op->d_revalidate) - goto need_revalidate; -+ -+ inode = dentry->d_inode; -+ if (!inode) -+ goto done; -+ -+ if (__dx_permission(inode, MAY_ACCESS)) -+ goto hidden; - done: - path->mnt = mnt; - path->dentry = dentry; - __follow_mount(path); - return 0; + /* Has the link count changed? */ + if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) +@@ -1642,6 +1658,9 @@ static int nfs_update_inode(struct inode + unsigned long now = jiffies; + unsigned long save_cache_validity; + bool cache_revalidated = true; ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; -+hidden: -+#ifndef CONFIG_VSERVER_WARN_DEVPTS -+ if (inode->i_sb->s_magic != DEVPTS_SUPER_MAGIC) -+#endif -+ vxwprintk_task(1, -+ "did lookup hidden %s:%p[#%d,%lu] " VS_Q("%s/%.*s") ".", -+ inode->i_sb->s_id, inode, inode->i_tag, inode->i_ino, -+ vxd_path(&nd->path), name->len, name->name); -+ -+ dput(dentry); -+ return -ENOENT; -+ - need_lookup: - parent = nd->path.dentry; - dir = parent->d_inode; -@@ -1301,7 +1414,7 @@ static int may_delete(struct inode *dir, - if (IS_APPEND(dir)) - return -EPERM; - if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)|| -- IS_IMMUTABLE(victim->d_inode) || IS_SWAPFILE(victim->d_inode)) -+ IS_IXORUNLINK(victim->d_inode) || IS_SWAPFILE(victim->d_inode)) - return -EPERM; - if (isdir) { - if (!S_ISDIR(victim->d_inode->i_mode)) -@@ -1424,6 +1537,14 @@ int may_open(struct path *path, int acc_ - break; + dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n", + __func__, inode->i_sb->s_id, inode->i_ino, +@@ -1752,6 +1771,9 @@ static int nfs_update_inode(struct inode + cache_revalidated = false; } -+#ifdef CONFIG_VSERVER_COWBL -+ if (IS_COW(inode) && (flag & FMODE_WRITE)) { -+ if (IS_COW_LINK(inode)) -+ return -EMLINK; -+ inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE); -+ mark_inode_dirty(inode); -+ } -+#endif - error = inode_permission(inode, acc_mode); - if (error) - return error; -@@ -1532,7 +1653,8 @@ static int open_will_truncate(int flag, - } ++ kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag); ++ kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag); ++ ktag = TAGINO_KTAG(DX_TAG(inode), inode->i_tag); - static struct file *finish_open(struct nameidata *nd, -- int open_flag, int acc_mode) -+ int open_flag, int acc_mode, -+ const char *pathname) - { - struct file *filp; - int will_truncate; -@@ -1545,6 +1667,23 @@ static struct file *finish_open(struct n - goto exit; + if (fattr->valid & NFS_ATTR_FATTR_ATIME) + memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); +@@ -1806,6 +1828,10 @@ static int nfs_update_inode(struct inode + cache_revalidated = false; } - error = may_open(&nd->path, acc_mode, open_flag); -+#ifdef CONFIG_VSERVER_COWBL -+ if (error == -EMLINK) { -+ struct dentry *dentry; -+ dentry = cow_break_link(pathname); -+ if (IS_ERR(dentry)) { -+ error = PTR_ERR(dentry); -+ goto exit_cow; -+ } -+ dput(dentry); -+ if (will_truncate) -+ mnt_drop_write(nd->path.mnt); -+ release_open_intent(nd); -+ path_put(&nd->path); -+ return ERR_PTR(-EMLINK); -+ } -+exit_cow: -+#endif - if (error) { - if (will_truncate) - mnt_drop_write(nd->path.mnt); -@@ -1715,7 +1854,7 @@ static struct file *do_last(struct namei - if (S_ISDIR(path->dentry->d_inode->i_mode)) - goto exit; - ok: -- filp = finish_open(nd, open_flag, acc_mode); -+ filp = finish_open(nd, open_flag, acc_mode, pathname); - return filp; - - exit_mutex_unlock: -@@ -1744,7 +1883,11 @@ struct file *do_filp_open(int dfd, const - int count = 0; - int flag = open_to_namei_flags(open_flag); - int force_reval = 0; -- -+#ifdef CONFIG_VSERVER_COWBL -+ int rflag = flag; -+ int rmode = mode; -+restart: -+#endif - if (!(open_flag & O_CREAT)) - mode = 0; -@@ -1813,6 +1956,13 @@ reval: - if (!(open_flag & O_NOFOLLOW)) - nd.flags |= LOOKUP_FOLLOW; - filp = do_last(&nd, &path, open_flag, acc_mode, mode, pathname); -+#ifdef CONFIG_VSERVER_COWBL -+ if (unlikely(IS_ERR(filp) && PTR_ERR(filp) == -EMLINK)) { -+ flag = rflag; -+ mode = rmode; -+ goto restart; -+ } -+#endif - while (unlikely(!filp)) { /* trailing symlink */ - struct path holder; - struct inode *inode = path.dentry->d_inode; -@@ -1851,6 +2001,13 @@ reval: - holder = path; - nd.flags &= ~LOOKUP_PARENT; - filp = do_last(&nd, &path, open_flag, acc_mode, mode, pathname); -+#ifdef CONFIG_VSERVER_COWBL -+ if (unlikely(IS_ERR(filp) && PTR_ERR(filp) == -EMLINK)) { -+ flag = rflag; -+ mode = rmode; -+ goto restart; -+ } -+#endif - if (inode->i_op->put_link) - inode->i_op->put_link(holder.dentry, &nd, cookie); - path_put(&holder); -@@ -1951,9 +2108,17 @@ int vfs_mknod(struct inode *dir, struct - if (error) - return error; - -- if ((S_ISCHR(mode) || S_ISBLK(mode)) && !capable(CAP_MKNOD)) -+ if (!(S_ISCHR(mode) || S_ISBLK(mode))) -+ goto okay; ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag); + -+ if (!capable(CAP_MKNOD)) - return -EPERM; + if (fattr->valid & NFS_ATTR_FATTR_NLINK) { + if (inode->i_nlink != fattr->nlink) { + invalid |= NFS_INO_INVALID_ATTR; +diff -NurpP --minimal linux-4.4.111/fs/nfs/nfs3xdr.c linux-4.4.111-vs2.3.9.1/fs/nfs/nfs3xdr.c +--- linux-4.4.111/fs/nfs/nfs3xdr.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfs/nfs3xdr.c 2018-01-09 17:17:07.000000000 +0000 +@@ -20,6 +20,7 @@ + #include + #include + #include ++#include + #include "internal.h" -+ if (S_ISCHR(mode) && !vs_chrdev_perm(dev, DATTR_CREATE)) -+ return -EPERM; -+ if (S_ISBLK(mode) && !vs_blkdev_perm(dev, DATTR_CREATE)) -+ return -EPERM; -+okay: - if (!dir->i_op->mknod) - return -EPERM; + #define NFSDBG_FACILITY NFSDBG_XDR +@@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3 + * set_mtime mtime; + * }; + */ +-static void encode_sattr3(struct xdr_stream *xdr, const struct iattr *attr) ++static void encode_sattr3(struct xdr_stream *xdr, ++ const struct iattr *attr, int tag) + { + u32 nbytes; + __be32 *p; +@@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str + } else + *p++ = xdr_zero; -@@ -2418,7 +2583,7 @@ int vfs_link(struct dentry *old_dentry, - /* - * A link to an append-only or immutable file cannot be created. - */ -- if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) -+ if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) - return -EPERM; - if (!dir->i_op->link) - return -EPERM; -@@ -2790,6 +2955,222 @@ int vfs_follow_link(struct nameidata *nd - return __vfs_follow_link(nd, link); +- if (attr->ia_valid & ATTR_UID) { ++ if (attr->ia_valid & ATTR_UID || ++ (tag && (attr->ia_valid & ATTR_TAG))) { + *p++ = xdr_one; +- *p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid)); ++ *p++ = cpu_to_be32(from_kuid(&init_user_ns, ++ TAGINO_KUID(tag, attr->ia_uid, attr->ia_tag))); + } else + *p++ = xdr_zero; + +- if (attr->ia_valid & ATTR_GID) { ++ if (attr->ia_valid & ATTR_GID || ++ (tag && (attr->ia_valid & ATTR_TAG))) { + *p++ = xdr_one; +- *p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid)); ++ *p++ = cpu_to_be32(from_kgid(&init_user_ns, ++ TAGINO_KGID(tag, attr->ia_gid, attr->ia_tag))); + } else + *p++ = xdr_zero; + +@@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st + const struct nfs3_sattrargs *args) + { + encode_nfs_fh3(xdr, args->fh); +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag); + encode_sattrguard3(xdr, args); } -+ -+#ifdef CONFIG_VSERVER_COWBL -+ -+#include -+ -+static inline -+long do_cow_splice(struct file *in, struct file *out, size_t len) -+{ -+ loff_t ppos = 0; -+ -+ return do_splice_direct(in, &ppos, out, len, 0); -+} -+ -+struct dentry *cow_break_link(const char *pathname) -+{ -+ int ret, mode, pathlen, redo = 0; -+ struct nameidata old_nd, dir_nd; -+ struct path old_path, new_path; -+ struct dentry *dir, *res = NULL; -+ struct file *old_file; -+ struct file *new_file; -+ char *to, *path, pad='\251'; -+ loff_t size; -+ -+ vxdprintk(VXD_CBIT(misc, 1), -+ "cow_break_link(" VS_Q("%s") ")", pathname); -+ path = kmalloc(PATH_MAX, GFP_KERNEL); -+ ret = -ENOMEM; -+ if (!path) -+ goto out; -+ -+ /* old_nd will have refs to dentry and mnt */ -+ ret = path_lookup(pathname, LOOKUP_FOLLOW, &old_nd); -+ vxdprintk(VXD_CBIT(misc, 2), "path_lookup(old): %d", ret); -+ if (ret < 0) -+ goto out_free_path; -+ -+ old_path = old_nd.path; -+ mode = old_path.dentry->d_inode->i_mode; -+ -+ to = d_path(&old_path, path, PATH_MAX-2); -+ pathlen = strlen(to); -+ vxdprintk(VXD_CBIT(misc, 2), -+ "old path " VS_Q("%s") " [" VS_Q("%.*s") ":%d]", to, -+ old_path.dentry->d_name.len, old_path.dentry->d_name.name, -+ old_path.dentry->d_name.len); -+ -+ to[pathlen + 1] = 0; -+retry: -+ to[pathlen] = pad--; -+ ret = -EMLINK; -+ if (pad <= '\240') -+ goto out_rel_old; -+ -+ vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to); -+ /* dir_nd will have refs to dentry and mnt */ -+ ret = path_lookup(to, -+ LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd); -+ vxdprintk(VXD_CBIT(misc, 2), -+ "path_lookup(new): %d", ret); -+ if (ret < 0) -+ goto retry; -+ -+ /* this puppy downs the inode mutex */ -+ new_path.dentry = lookup_create(&dir_nd, 0); -+ if (!new_path.dentry || IS_ERR(new_path.dentry)) { -+ vxdprintk(VXD_CBIT(misc, 2), -+ "lookup_create(new): %p", new_path.dentry); -+ mutex_unlock(&dir_nd.path.dentry->d_inode->i_mutex); -+ path_put(&dir_nd.path); -+ goto retry; -+ } -+ vxdprintk(VXD_CBIT(misc, 2), -+ "lookup_create(new): %p [" VS_Q("%.*s") ":%d]", -+ new_path.dentry, -+ new_path.dentry->d_name.len, new_path.dentry->d_name.name, -+ new_path.dentry->d_name.len); -+ dir = dir_nd.path.dentry; -+ -+ ret = vfs_create(dir_nd.path.dentry->d_inode, new_path.dentry, mode, &dir_nd); -+ vxdprintk(VXD_CBIT(misc, 2), -+ "vfs_create(new): %d", ret); -+ if (ret == -EEXIST) { -+ mutex_unlock(&dir->d_inode->i_mutex); -+ dput(new_path.dentry); -+ path_put(&dir_nd.path); -+ goto retry; -+ } -+ else if (ret < 0) -+ goto out_unlock_new; -+ -+ /* drop out early, ret passes ENOENT */ -+ ret = -ENOENT; -+ if ((redo = d_unhashed(old_path.dentry))) -+ goto out_unlock_new; -+ -+ new_path.mnt = dir_nd.path.mnt; -+ dget(old_path.dentry); -+ mntget(old_path.mnt); -+ /* this one cleans up the dentry/mnt in case of failure */ -+ old_file = dentry_open(old_path.dentry, old_path.mnt, -+ O_RDONLY, current_cred()); -+ vxdprintk(VXD_CBIT(misc, 2), -+ "dentry_open(old): %p", old_file); -+ if (!old_file || IS_ERR(old_file)) { -+ res = IS_ERR(old_file) ? (void *) old_file : res; -+ goto out_unlock_new; -+ } -+ -+ dget(new_path.dentry); -+ mntget(new_path.mnt); -+ /* this one cleans up the dentry/mnt in case of failure */ -+ new_file = dentry_open(new_path.dentry, new_path.mnt, -+ O_WRONLY, current_cred()); -+ vxdprintk(VXD_CBIT(misc, 2), -+ "dentry_open(new): %p", new_file); -+ -+ ret = IS_ERR(new_file) ? PTR_ERR(new_file) : -ENOENT; -+ if (!new_file || IS_ERR(new_file)) -+ goto out_fput_old; -+ -+ size = i_size_read(old_file->f_dentry->d_inode); -+ ret = do_cow_splice(old_file, new_file, size); -+ vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret); -+ if (ret < 0) { -+ goto out_fput_both; -+ } else if (ret < size) { -+ ret = -ENOSPC; -+ goto out_fput_both; -+ } else { -+ struct inode *old_inode = old_path.dentry->d_inode; -+ struct inode *new_inode = new_path.dentry->d_inode; -+ struct iattr attr = { -+ .ia_uid = old_inode->i_uid, -+ .ia_gid = old_inode->i_gid, -+ .ia_valid = ATTR_UID | ATTR_GID -+ }; -+ -+ setattr_copy(new_inode, &attr); -+ mark_inode_dirty(new_inode); -+ } -+ -+ mutex_lock(&old_path.dentry->d_inode->i_sb->s_vfs_rename_mutex); -+ -+ /* drop out late */ -+ ret = -ENOENT; -+ if ((redo = d_unhashed(old_path.dentry))) -+ goto out_unlock; -+ -+ vxdprintk(VXD_CBIT(misc, 2), -+ "vfs_rename: [" VS_Q("%*s") ":%d] -> [" VS_Q("%*s") ":%d]", -+ new_path.dentry->d_name.len, new_path.dentry->d_name.name, -+ new_path.dentry->d_name.len, -+ old_path.dentry->d_name.len, old_path.dentry->d_name.name, -+ old_path.dentry->d_name.len); -+ ret = vfs_rename(dir_nd.path.dentry->d_inode, new_path.dentry, -+ old_nd.path.dentry->d_parent->d_inode, old_path.dentry); -+ vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret); -+ res = new_path.dentry; -+ -+out_unlock: -+ mutex_unlock(&old_path.dentry->d_inode->i_sb->s_vfs_rename_mutex); -+ -+out_fput_both: -+ vxdprintk(VXD_CBIT(misc, 3), -+ "fput(new_file=%p[#%ld])", new_file, -+ atomic_long_read(&new_file->f_count)); -+ fput(new_file); -+ -+out_fput_old: -+ vxdprintk(VXD_CBIT(misc, 3), -+ "fput(old_file=%p[#%ld])", old_file, -+ atomic_long_read(&old_file->f_count)); -+ fput(old_file); -+ -+out_unlock_new: -+ mutex_unlock(&dir->d_inode->i_mutex); -+ if (!ret) -+ goto out_redo; -+ -+ /* error path cleanup */ -+ vfs_unlink(dir->d_inode, new_path.dentry); -+ dput(new_path.dentry); -+ -+out_redo: -+ if (!redo) -+ goto out_rel_both; -+ /* lookup dentry once again */ -+ path_put(&old_nd.path); -+ ret = path_lookup(pathname, LOOKUP_FOLLOW, &old_nd); -+ if (ret) -+ goto out_rel_both; -+ -+ new_path.dentry = old_nd.path.dentry; -+ vxdprintk(VXD_CBIT(misc, 2), -+ "path_lookup(redo): %p [" VS_Q("%.*s") ":%d]", -+ new_path.dentry, -+ new_path.dentry->d_name.len, new_path.dentry->d_name.name, -+ new_path.dentry->d_name.len); -+ dget(new_path.dentry); -+ res = new_path.dentry; -+ -+out_rel_both: -+ path_put(&dir_nd.path); -+out_rel_old: -+ path_put(&old_nd.path); -+out_free_path: -+ kfree(path); -+out: -+ if (ret) -+ res = ERR_PTR(ret); -+ return res; -+} -+ -+#endif -+ - /* get the link contents into pagecache */ - static char *page_getlink(struct dentry * dentry, struct page **ppage) +@@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru + * }; + */ + static void encode_createhow3(struct xdr_stream *xdr, +- const struct nfs3_createargs *args) ++ const struct nfs3_createargs *args, int tag) { -diff -NurpP --minimal linux-2.6.37/fs/namespace.c linux-2.6.37-vs2.3.0.37-rc3/fs/namespace.c ---- linux-2.6.37/fs/namespace.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/namespace.c 2010-11-23 02:09:41.000000000 +0100 -@@ -31,6 +31,11 @@ - #include - #include - #include -+#include -+#include -+#include -+#include -+#include - #include - #include - #include "pnode.h" -@@ -600,6 +605,7 @@ static struct vfsmount *clone_mnt(struct - mnt->mnt_root = dget(root); - mnt->mnt_mountpoint = mnt->mnt_root; - mnt->mnt_parent = mnt; -+ mnt->mnt_tag = old->mnt_tag; - - if (flag & CL_SLAVE) { - list_add(&mnt->mnt_slave, &old->mnt_slave_list); -@@ -698,6 +704,31 @@ static inline void mangle(struct seq_fil - seq_escape(m, s, " \t\n\\"); + encode_uint32(xdr, args->createmode); + switch (args->createmode) { + case NFS3_CREATE_UNCHECKED: + case NFS3_CREATE_GUARDED: +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, tag); + break; + case NFS3_CREATE_EXCLUSIVE: + encode_createverf3(xdr, args->verifier); +@@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str + const struct nfs3_createargs *args) + { + encode_diropargs3(xdr, args->fh, args->name, args->len); +- encode_createhow3(xdr, args); ++ encode_createhow3(xdr, args, req->rq_task->tk_client->cl_tag); } -+static int mnt_is_reachable(struct vfsmount *mnt) -+{ -+ struct path root; -+ struct dentry *point; -+ int ret; -+ -+ if (mnt == mnt->mnt_ns->root) -+ return 1; -+ -+ br_read_lock(vfsmount_lock); -+ root = current->fs->root; -+ point = root.dentry; -+ -+ while ((mnt != mnt->mnt_parent) && (mnt != root.mnt)) { -+ point = mnt->mnt_mountpoint; -+ mnt = mnt->mnt_parent; -+ } -+ -+ ret = (mnt == root.mnt) && is_subdir(point, root.dentry); -+ -+ br_read_unlock(vfsmount_lock); -+ -+ return ret; -+} -+ /* - * Simple .show_options callback for filesystems which don't want to - * implement more complex mount option showing. -@@ -800,6 +831,8 @@ static int show_sb_opts(struct seq_file - { MS_SYNCHRONOUS, ",sync" }, - { MS_DIRSYNC, ",dirsync" }, - { MS_MANDLOCK, ",mand" }, -+ { MS_TAGGED, ",tag" }, -+ { MS_NOTAGCHECK, ",notagcheck" }, - { 0, NULL } - }; - const struct proc_fs_info *fs_infop; -@@ -846,10 +879,20 @@ static int show_vfsmnt(struct seq_file * - int err = 0; - struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; +@@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru + const struct nfs3_mkdirargs *args) + { + encode_diropargs3(xdr, args->fh, args->name, args->len); +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag); + } -- mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none"); -- seq_putc(m, ' '); -- seq_path(m, &mnt_path, " \t\n\\"); -- seq_putc(m, ' '); -+ if (vx_flags(VXF_HIDE_MOUNT, 0)) -+ return SEQ_SKIP; -+ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) -+ return SEQ_SKIP; -+ -+ if (!vx_check(0, VS_ADMIN|VS_WATCH) && -+ mnt == current->fs->root.mnt) { -+ seq_puts(m, "/dev/root / "); -+ } else { -+ mangle(m, mnt->mnt_devname ? mnt->mnt_devname : "none"); -+ seq_putc(m, ' '); -+ seq_path(m, &mnt_path, " \t\n\\"); -+ seq_putc(m, ' '); -+ } - show_type(m, mnt->mnt_sb); - seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw"); - err = show_sb_opts(m, mnt->mnt_sb); -@@ -879,6 +922,11 @@ static int show_mountinfo(struct seq_fil - struct path root = p->root; - int err = 0; + /* +@@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru + * }; + */ + static void encode_symlinkdata3(struct xdr_stream *xdr, +- const struct nfs3_symlinkargs *args) ++ const struct nfs3_symlinkargs *args, int tag) + { +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, tag); + encode_nfspath3(xdr, args->pages, args->pathlen); + } -+ if (vx_flags(VXF_HIDE_MOUNT, 0)) -+ return SEQ_SKIP; -+ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) -+ return SEQ_SKIP; -+ - seq_printf(m, "%i %i %u:%u ", mnt->mnt_id, mnt->mnt_parent->mnt_id, - MAJOR(sb->s_dev), MINOR(sb->s_dev)); - seq_dentry(m, mnt->mnt_root, " \t\n\\"); -@@ -937,17 +985,27 @@ static int show_vfsstat(struct seq_file - struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; - int err = 0; - -- /* device */ -- if (mnt->mnt_devname) { -- seq_puts(m, "device "); -- mangle(m, mnt->mnt_devname); -- } else -- seq_puts(m, "no device"); -+ if (vx_flags(VXF_HIDE_MOUNT, 0)) -+ return SEQ_SKIP; -+ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) -+ return SEQ_SKIP; - -- /* mount point */ -- seq_puts(m, " mounted on "); -- seq_path(m, &mnt_path, " \t\n\\"); -- seq_putc(m, ' '); -+ if (!vx_check(0, VS_ADMIN|VS_WATCH) && -+ mnt == current->fs->root.mnt) { -+ seq_puts(m, "device /dev/root mounted on / "); -+ } else { -+ /* device */ -+ if (mnt->mnt_devname) { -+ seq_puts(m, "device "); -+ mangle(m, mnt->mnt_devname); -+ } else -+ seq_puts(m, "no device"); -+ -+ /* mount point */ -+ seq_puts(m, " mounted on "); -+ seq_path(m, &mnt_path, " \t\n\\"); -+ seq_putc(m, ' '); -+ } - - /* file system type */ - seq_puts(m, "with fstype "); -@@ -1193,7 +1251,7 @@ SYSCALL_DEFINE2(umount, char __user *, n - goto dput_and_out; - - retval = -EPERM; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - goto dput_and_out; - - retval = do_umount(path.mnt, flags); -@@ -1219,7 +1277,7 @@ SYSCALL_DEFINE1(oldumount, char __user * - - static int mount_is_safe(struct path *path) +@@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st + const struct nfs3_symlinkargs *args) { -- if (capable(CAP_SYS_ADMIN)) -+ if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return 0; - return -EPERM; - #ifdef notyet -@@ -1509,7 +1567,7 @@ static int do_change_type(struct path *p - int type; - int err = 0; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_NAMESPACE)) - return -EPERM; + encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen); +- encode_symlinkdata3(xdr, args); ++ encode_symlinkdata3(xdr, args, req->rq_task->tk_client->cl_tag); + xdr->buf->flags |= XDRBUF_WRITE; + } - if (path->dentry != path->mnt->mnt_root) -@@ -1540,11 +1598,13 @@ static int do_change_type(struct path *p - * do loopback mount. +@@ -1131,24 +1137,24 @@ static void nfs3_xdr_enc_symlink3args(st + * }; */ - static int do_loopback(struct path *path, char *old_name, -- int recurse) -+ tag_t tag, unsigned long flags, int mnt_flags) + static void encode_devicedata3(struct xdr_stream *xdr, +- const struct nfs3_mknodargs *args) ++ const struct nfs3_mknodargs *args, int tag) { - struct path old_path; - struct vfsmount *mnt = NULL; - int err = mount_is_safe(path); -+ int recurse = flags & MS_REC; -+ - if (err) - return err; - if (!old_name || !*old_name) -@@ -1579,6 +1639,7 @@ static int do_loopback(struct path *path - br_write_unlock(vfsmount_lock); - release_mounts(&umount_list); - } -+ mnt->mnt_flags = mnt_flags; +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, tag); + encode_specdata3(xdr, args->rdev); + } - out: - up_write(&namespace_sem); -@@ -1609,12 +1670,12 @@ static int change_mount_flags(struct vfs - * on it - tough luck. - */ - static int do_remount(struct path *path, int flags, int mnt_flags, -- void *data) -+ void *data, xid_t xid) + static void encode_mknoddata3(struct xdr_stream *xdr, +- const struct nfs3_mknodargs *args) ++ const struct nfs3_mknodargs *args, int tag) { - int err; - struct super_block *sb = path->mnt->mnt_sb; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT)) - return -EPERM; + encode_ftype3(xdr, args->type); + switch (args->type) { + case NF3CHR: + case NF3BLK: +- encode_devicedata3(xdr, args); ++ encode_devicedata3(xdr, args, tag); + break; + case NF3SOCK: + case NF3FIFO: +- encode_sattr3(xdr, args->sattr); ++ encode_sattr3(xdr, args->sattr, tag); + break; + case NF3REG: + case NF3DIR: +@@ -1163,7 +1169,7 @@ static void nfs3_xdr_enc_mknod3args(stru + const struct nfs3_mknodargs *args) + { + encode_diropargs3(xdr, args->fh, args->name, args->len); +- encode_mknoddata3(xdr, args); ++ encode_mknoddata3(xdr, args, req->rq_task->tk_client->cl_tag); + } - if (!check_mnt(path->mnt)) -@@ -1658,7 +1719,7 @@ static int do_move_mount(struct path *pa - struct path old_path, parent_path; - struct vfsmount *p; - int err = 0; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; - if (!old_name || !*old_name) - return -EINVAL; -@@ -1740,7 +1801,7 @@ static int do_new_mount(struct path *pat - return -EINVAL; + /* +diff -NurpP --minimal linux-4.4.111/fs/nfs/super.c linux-4.4.111-vs2.3.9.1/fs/nfs/super.c +--- linux-4.4.111/fs/nfs/super.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -54,6 +54,7 @@ + #include + #include + #include ++#include - /* we need capabilities... */ -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; + #include - mnt = do_kern_mount(type, flags, name, data); -@@ -2006,6 +2067,7 @@ long do_mount(char *dev_name, char *dir_ - struct path path; - int retval = 0; - int mnt_flags = 0; -+ tag_t tag = 0; +@@ -102,6 +103,7 @@ enum { + Opt_mountport, + Opt_mountvers, + Opt_minorversion, ++ Opt_tagid, - /* Discard magic */ - if ((flags & MS_MGC_MSK) == MS_MGC_VAL) -@@ -2033,6 +2095,12 @@ long do_mount(char *dev_name, char *dir_ - if (!(flags & MS_NOATIME)) - mnt_flags |= MNT_RELATIME; + /* Mount options that take string arguments */ + Opt_nfsvers, +@@ -114,6 +116,9 @@ enum { + /* Special mount options */ + Opt_userspace, Opt_deprecated, Opt_sloppy, -+ if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) { -+ /* FIXME: bind and re-mounts get the tag flag? */ -+ if (flags & (MS_BIND|MS_REMOUNT)) -+ flags |= MS_TAGID; -+ } ++ /* Linux-VServer tagging options */ ++ Opt_tag, Opt_notag, + - /* Separate the per-mountpoint flags */ - if (flags & MS_NOSUID) - mnt_flags |= MNT_NOSUID; -@@ -2049,15 +2117,17 @@ long do_mount(char *dev_name, char *dir_ - if (flags & MS_RDONLY) - mnt_flags |= MNT_READONLY; - -+ if (!capable(CAP_SYS_ADMIN)) -+ mnt_flags |= MNT_NODEV; - flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN | - MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | - MS_STRICTATIME); + Opt_err + }; - if (flags & MS_REMOUNT) - retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags, -- data_page); -+ data_page, tag); - else if (flags & MS_BIND) -- retval = do_loopback(&path, dev_name, flags & MS_REC); -+ retval = do_loopback(&path, dev_name, tag, flags, mnt_flags); - else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) - retval = do_change_type(&path, flags); - else if (flags & MS_MOVE) -@@ -2136,6 +2206,7 @@ static struct mnt_namespace *dup_mnt_ns( - q = next_mnt(q, new_ns->root); - } - up_write(&namespace_sem); -+ atomic_inc(&vs_global_mnt_ns); +@@ -183,6 +188,10 @@ static const match_table_t nfs_mount_opt + { Opt_fscache_uniq, "fsc=%s" }, + { Opt_local_lock, "local_lock=%s" }, - if (rootmnt) - mntput(rootmnt); -@@ -2277,9 +2348,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ - down_write(&namespace_sem); - mutex_lock(&old.dentry->d_inode->i_mutex); - error = -EINVAL; -- if (IS_MNT_SHARED(old.mnt) || -+ if ((IS_MNT_SHARED(old.mnt) || - IS_MNT_SHARED(new.mnt->mnt_parent) || -- IS_MNT_SHARED(root.mnt->mnt_parent)) -+ IS_MNT_SHARED(root.mnt->mnt_parent)) && -+ !vx_flags(VXF_STATE_SETUP, 0)) - goto out2; - if (!check_mnt(root.mnt)) - goto out2; -@@ -2412,6 +2484,7 @@ void put_mnt_ns(struct mnt_namespace *ns - br_write_unlock(vfsmount_lock); - up_write(&namespace_sem); - release_mounts(&umount_list); -+ atomic_dec(&vs_global_mnt_ns); - kfree(ns); - } - EXPORT_SYMBOL(put_mnt_ns); -diff -NurpP --minimal linux-2.6.37/fs/nfs/client.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/client.c ---- linux-2.6.37/fs/nfs/client.c 2011-01-05 21:50:24.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/client.c 2010-11-23 02:09:41.000000000 +0100 -@@ -747,6 +747,9 @@ static int nfs_init_server_rpcclient(str - if (server->flags & NFS_MOUNT_SOFT) - server->client->cl_softrtry = 1; ++ { Opt_tag, "tag" }, ++ { Opt_notag, "notag" }, ++ { Opt_tagid, "tagid=%u" }, ++ + /* The following needs to be listed after all other options */ + { Opt_nfsvers, "v%s" }, -+ server->client->cl_tag = 0; -+ if (server->flags & NFS_MOUNT_TAGGED) -+ server->client->cl_tag = 1; - return 0; - } +@@ -642,6 +651,7 @@ static void nfs_show_mount_options(struc + { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, + { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, + { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, ++ { NFS_MOUNT_TAGGED, ",tag", "" }, + { 0, NULL, NULL } + }; + const struct proc_nfs_info *nfs_infop; +@@ -1324,6 +1334,14 @@ static int nfs_parse_mount_options(char + case Opt_nomigration: + mnt->options &= ~NFS_OPTION_MIGRATION; + break; ++#ifndef CONFIG_TAGGING_NONE ++ case Opt_tag: ++ mnt->flags |= NFS_MOUNT_TAGGED; ++ break; ++ case Opt_notag: ++ mnt->flags &= ~NFS_MOUNT_TAGGED; ++ break; ++#endif -@@ -920,6 +923,10 @@ static void nfs_server_set_fsinfo(struct - server->acdirmin = server->acdirmax = 0; - } + /* + * options that take numeric values +@@ -1410,6 +1428,12 @@ static int nfs_parse_mount_options(char + goto out_invalid_value; + mnt->minorversion = option; + break; ++#ifdef CONFIG_PROPAGATE ++ case Opt_tagid: ++ /* use args[0] */ ++ nfs_data.flags |= NFS_MOUNT_TAGGED; ++ break; ++#endif -+ /* FIXME: needs fsinfo -+ if (server->flags & NFS_MOUNT_TAGGED) -+ sb->s_flags |= MS_TAGGED; */ -+ - server->maxfilesize = fsinfo->maxfilesize; + /* + * options that take text values +diff -NurpP --minimal linux-4.4.111/fs/nfsd/auth.c linux-4.4.111-vs2.3.9.1/fs/nfsd/auth.c +--- linux-4.4.111/fs/nfsd/auth.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfsd/auth.c 2018-01-11 08:03:00.000000000 +0000 +@@ -1,6 +1,7 @@ + /* Copyright (C) 1995, 1996 Olaf Kirch */ - server->time_delta = fsinfo->time_delta; -diff -NurpP --minimal linux-2.6.37/fs/nfs/dir.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/dir.c ---- linux-2.6.37/fs/nfs/dir.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/dir.c 2011-01-05 22:30:39.000000000 +0100 -@@ -35,6 +35,7 @@ #include - #include - #include +#include + #include "nfsd.h" + #include "auth.h" - #include "delegation.h" - #include "iostat.h" -@@ -1221,6 +1222,7 @@ static struct dentry *nfs_lookup(struct - if (IS_ERR(res)) - goto out_unblock_sillyrename; +@@ -35,6 +36,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, -+ dx_propagate_tag(nd, inode); - no_entry: - res = d_materialise_unique(dentry, inode); - if (res != NULL) { -diff -NurpP --minimal linux-2.6.37/fs/nfs/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/inode.c ---- linux-2.6.37/fs/nfs/inode.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/inode.c 2011-01-05 22:30:39.000000000 +0100 -@@ -37,6 +37,7 @@ - #include - #include - #include -+#include + new->fsuid = rqstp->rq_cred.cr_uid; + new->fsgid = rqstp->rq_cred.cr_gid; ++ /* FIXME: this desperately needs a tag :) ++ new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0); ++ */ - #include - #include -@@ -265,6 +266,8 @@ nfs_fhget(struct super_block *sb, struct - if (inode->i_state & I_NEW) { - struct nfs_inode *nfsi = NFS_I(inode); - unsigned long now = jiffies; -+ uid_t uid; -+ gid_t gid; + rqgi = rqstp->rq_cred.cr_group_info; - /* We set i_ino for the few things that still rely on it, - * such as stat(2) */ -@@ -313,8 +316,8 @@ nfs_fhget(struct super_block *sb, struct - nfsi->change_attr = 0; - inode->i_size = 0; - inode->i_nlink = 0; -- inode->i_uid = -2; -- inode->i_gid = -2; -+ uid = -2; -+ gid = -2; - inode->i_blocks = 0; - memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfs3xdr.c linux-4.4.111-vs2.3.9.1/fs/nfsd/nfs3xdr.c +--- linux-4.4.111/fs/nfsd/nfs3xdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfsd/nfs3xdr.c 2018-01-09 16:36:32.000000000 +0000 +@@ -8,6 +8,7 @@ -@@ -351,13 +354,13 @@ nfs_fhget(struct super_block *sb, struct - else if (nfs_server_capable(inode, NFS_CAP_NLINK)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; - if (fattr->valid & NFS_ATTR_FATTR_OWNER) -- inode->i_uid = fattr->uid; -+ uid = fattr->uid; - else if (nfs_server_capable(inode, NFS_CAP_OWNER)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR - | NFS_INO_INVALID_ACCESS - | NFS_INO_INVALID_ACL; - if (fattr->valid & NFS_ATTR_FATTR_GROUP) -- inode->i_gid = fattr->gid; -+ gid = fattr->gid; - else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR - | NFS_INO_INVALID_ACCESS -@@ -370,6 +373,11 @@ nfs_fhget(struct super_block *sb, struct - */ - inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); - } -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0); -+ /* maybe fattr->xid someday */ -+ - nfsi->attrtimeo = NFS_MINATTRTIMEO(inode); - nfsi->attrtimeo_timestamp = now; - nfsi->access_cache = RB_ROOT; -@@ -486,6 +494,8 @@ void nfs_setattr_update_inode(struct ino - inode->i_uid = attr->ia_uid; - if ((attr->ia_valid & ATTR_GID) != 0) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) -+ inode->i_tag = attr->ia_tag; - NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; - spin_unlock(&inode->i_lock); - } -@@ -926,6 +936,9 @@ static int nfs_check_inode_attributes(st - struct nfs_inode *nfsi = NFS_I(inode); - loff_t cur_size, new_isize; - unsigned long invalid = 0; -+ uid_t uid; -+ gid_t gid; -+ tag_t tag; + #include + #include ++#include + #include "xdr3.h" + #include "auth.h" + #include "netns.h" +@@ -98,6 +99,8 @@ static __be32 * + decode_sattr3(__be32 *p, struct iattr *iap) + { + u32 tmp; ++ kuid_t kuid = GLOBAL_ROOT_UID; ++ kgid_t kgid = GLOBAL_ROOT_GID; + iap->ia_valid = 0; - /* Has the inode gone and changed behind our back? */ -@@ -949,13 +962,18 @@ static int nfs_check_inode_attributes(st - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; +@@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i + iap->ia_mode = ntohl(*p++); + } + if (*p++) { +- iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++)); ++ kuid = make_kuid(&init_user_ns, ntohl(*p++)); + if (uid_valid(iap->ia_uid)) + iap->ia_valid |= ATTR_UID; + } + if (*p++) { +- iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++)); ++ kgid = make_kgid(&init_user_ns, ntohl(*p++)); + if (gid_valid(iap->ia_gid)) + iap->ia_valid |= ATTR_GID; } ++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG); + if (*p++) { + u64 newsize; -+ uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid); -+ gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid); -+ tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0); -+ - /* Have any file permissions changed? */ - if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO)) - invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; -- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && inode->i_uid != fattr->uid) -+ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && uid != fattr->uid) - invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; -- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && inode->i_gid != fattr->gid) -+ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && gid != fattr->gid) - invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; -+ /* maybe check for tag too? */ +@@ -167,8 +173,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ + *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); + *p++ = htonl((u32) (stat->mode & S_IALLUGO)); + *p++ = htonl((u32) stat->nlink); +- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid)); ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(0 /* FIXME: DX_TAG(dentry->d_inode) */, ++ stat->uid, stat->tag))); ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(0 /* FIXME: DX_TAG(dentry->d_inode) */, ++ stat->gid, stat->tag))); + if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { + p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); + } else { +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfs4xdr.c linux-4.4.111-vs2.3.9.1/fs/nfsd/nfs4xdr.c +--- linux-4.4.111/fs/nfsd/nfs4xdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfsd/nfs4xdr.c 2018-01-09 16:36:32.000000000 +0000 +@@ -40,6 +40,7 @@ + #include + #include + #include ++#include - /* Has the link count changed? */ - if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) -@@ -1190,6 +1208,9 @@ static int nfs_update_inode(struct inode - unsigned long invalid = 0; - unsigned long now = jiffies; - unsigned long save_cache_validity; -+ uid_t uid; -+ gid_t gid; -+ tag_t tag; - - dfprintk(VFS, "NFS: %s(%s/%ld ct=%d info=0x%x)\n", - __func__, inode->i_sb->s_id, inode->i_ino, -@@ -1292,6 +1313,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_PAGECACHE - | NFS_INO_REVAL_FORCED); - -+ uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid); -+ gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid); -+ tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0); - - if (fattr->valid & NFS_ATTR_FATTR_ATIME) - memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); -@@ -1313,9 +1337,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_FORCED); - - if (fattr->valid & NFS_ATTR_FATTR_OWNER) { -- if (inode->i_uid != fattr->uid) { -+ if (uid != fattr->uid) { - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; -- inode->i_uid = fattr->uid; -+ uid = fattr->uid; - } - } else if (server->caps & NFS_CAP_OWNER) - invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR -@@ -1324,9 +1348,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_FORCED); - - if (fattr->valid & NFS_ATTR_FATTR_GROUP) { -- if (inode->i_gid != fattr->gid) { -+ if (gid != fattr->gid) { - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; -- inode->i_gid = fattr->gid; -+ gid = fattr->gid; - } - } else if (server->caps & NFS_CAP_OWNER_GROUP) - invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR -@@ -1334,6 +1358,10 @@ static int nfs_update_inode(struct inode - | NFS_INO_INVALID_ACL - | NFS_INO_REVAL_FORCED); - -+ inode->i_uid = uid; -+ inode->i_gid = gid; -+ inode->i_tag = tag; -+ - if (fattr->valid & NFS_ATTR_FATTR_NLINK) { - if (inode->i_nlink != fattr->nlink) { - invalid |= NFS_INO_INVALID_ATTR; -diff -NurpP --minimal linux-2.6.37/fs/nfs/nfs3xdr.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/nfs3xdr.c ---- linux-2.6.37/fs/nfs/nfs3xdr.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/nfs3xdr.c 2011-01-05 22:30:39.000000000 +0100 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include "internal.h" - - #define NFSDBG_FACILITY NFSDBG_XDR -@@ -205,7 +206,7 @@ xdr_decode_fattr(__be32 *p, struct nfs_f - } - - static inline __be32 * --xdr_encode_sattr(__be32 *p, struct iattr *attr) -+xdr_encode_sattr(__be32 *p, struct iattr *attr, int tag) - { - if (attr->ia_valid & ATTR_MODE) { - *p++ = xdr_one; -@@ -213,15 +214,17 @@ xdr_encode_sattr(__be32 *p, struct iattr - } else { - *p++ = xdr_zero; - } -- if (attr->ia_valid & ATTR_UID) { -+ if (attr->ia_valid & ATTR_UID || -+ (tag && (attr->ia_valid & ATTR_TAG))) { - *p++ = xdr_one; -- *p++ = htonl(attr->ia_uid); -+ *p++ = htonl(TAGINO_UID(tag, attr->ia_uid, attr->ia_tag)); - } else { - *p++ = xdr_zero; - } -- if (attr->ia_valid & ATTR_GID) { -+ if (attr->ia_valid & ATTR_GID || -+ (tag && (attr->ia_valid & ATTR_TAG))) { - *p++ = xdr_one; -- *p++ = htonl(attr->ia_gid); -+ *p++ = htonl(TAGINO_GID(tag, attr->ia_gid, attr->ia_tag)); - } else { - *p++ = xdr_zero; - } -@@ -328,7 +331,8 @@ static int - nfs3_xdr_sattrargs(struct rpc_rqst *req, __be32 *p, struct nfs3_sattrargs *args) - { - p = xdr_encode_fhandle(p, args->fh); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tag); - *p++ = htonl(args->guard); - if (args->guard) - p = xdr_encode_time3(p, &args->guardtime); -@@ -433,7 +437,8 @@ nfs3_xdr_createargs(struct rpc_rqst *req - *p++ = args->verifier[0]; - *p++ = args->verifier[1]; - } else -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tag); - - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - return 0; -@@ -447,7 +452,8 @@ nfs3_xdr_mkdirargs(struct rpc_rqst *req, - { - p = xdr_encode_fhandle(p, args->fh); - p = xdr_encode_array(p, args->name, args->len); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tag); - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - return 0; - } -@@ -460,7 +466,8 @@ nfs3_xdr_symlinkargs(struct rpc_rqst *re - { - p = xdr_encode_fhandle(p, args->fromfh); - p = xdr_encode_array(p, args->fromname, args->fromlen); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tag); - *p++ = htonl(args->pathlen); - req->rq_slen = xdr_adjust_iovec(req->rq_svec, p); - -@@ -478,7 +485,8 @@ nfs3_xdr_mknodargs(struct rpc_rqst *req, - p = xdr_encode_fhandle(p, args->fh); - p = xdr_encode_array(p, args->name, args->len); - *p++ = htonl(args->type); -- p = xdr_encode_sattr(p, args->sattr); -+ p = xdr_encode_sattr(p, args->sattr, -+ req->rq_task->tk_client->cl_tag); - if (args->type == NF3CHR || args->type == NF3BLK) { - *p++ = htonl(MAJOR(args->rdev)); - *p++ = htonl(MINOR(args->rdev)); -diff -NurpP --minimal linux-2.6.37/fs/nfs/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/super.c ---- linux-2.6.37/fs/nfs/super.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfs/super.c 2011-01-05 23:44:00.000000000 +0100 -@@ -53,6 +53,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -86,6 +87,7 @@ enum { - Opt_sharecache, Opt_nosharecache, - Opt_resvport, Opt_noresvport, - Opt_fscache, Opt_nofscache, -+ Opt_tag, Opt_notag, - - /* Mount options that take integer arguments */ - Opt_port, -@@ -99,6 +101,7 @@ enum { - Opt_mountvers, - Opt_nfsvers, - Opt_minorversion, -+ Opt_tagid, - - /* Mount options that take string arguments */ - Opt_sec, Opt_proto, Opt_mountproto, Opt_mounthost, -@@ -179,6 +182,10 @@ static const match_table_t nfs_mount_opt - { Opt_fscache_uniq, "fsc=%s" }, - { Opt_local_lock, "local_lock=%s" }, - -+ { Opt_tag, "tag" }, -+ { Opt_notag, "notag" }, -+ { Opt_tagid, "tagid=%u" }, -+ - { Opt_err, NULL } - }; - -@@ -640,6 +647,7 @@ static void nfs_show_mount_options(struc - { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, - { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, - { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, -+ { NFS_MOUNT_TAGGED, ",tag", "" }, - { 0, NULL, NULL } - }; - const struct proc_nfs_info *nfs_infop; -@@ -1120,6 +1128,14 @@ static int nfs_parse_mount_options(char - kfree(mnt->fscache_uniq); - mnt->fscache_uniq = NULL; - break; -+#ifndef CONFIG_TAGGING_NONE -+ case Opt_tag: -+ mnt->flags |= NFS_MOUNT_TAGGED; -+ break; -+ case Opt_notag: -+ mnt->flags &= ~NFS_MOUNT_TAGGED; -+ break; -+#endif - - /* - * options that take numeric values -@@ -1304,6 +1320,12 @@ static int nfs_parse_mount_options(char - goto out_invalid_value; - mnt->minorversion = option; - break; -+#ifdef CONFIG_PROPAGATE -+ case Opt_tagid: -+ /* use args[0] */ -+ nfs_data.flags |= NFS_MOUNT_TAGGED; -+ break; -+#endif - - /* - * options that take text values -diff -NurpP --minimal linux-2.6.37/fs/nfsd/auth.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/auth.c ---- linux-2.6.37/fs/nfsd/auth.c 2010-02-25 11:52:05.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/auth.c 2010-11-23 02:09:41.000000000 +0100 -@@ -1,6 +1,7 @@ - /* Copyright (C) 1995, 1996 Olaf Kirch */ - - #include -+#include - #include "nfsd.h" - #include "auth.h" - -@@ -36,6 +37,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, - - new->fsuid = rqstp->rq_cred.cr_uid; - new->fsgid = rqstp->rq_cred.cr_gid; -+ /* FIXME: this desperately needs a tag :) -+ new->xid = (xid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0); -+ */ - - rqgi = rqstp->rq_cred.cr_group_info; - -diff -NurpP --minimal linux-2.6.37/fs/nfsd/nfs3xdr.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfs3xdr.c ---- linux-2.6.37/fs/nfsd/nfs3xdr.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfs3xdr.c 2011-01-05 22:30:39.000000000 +0100 -@@ -7,6 +7,7 @@ - */ - - #include -+#include - #include "xdr3.h" - #include "auth.h" - -@@ -95,6 +96,8 @@ static __be32 * - decode_sattr3(__be32 *p, struct iattr *iap) - { - u32 tmp; -+ uid_t uid = 0; -+ gid_t gid = 0; - - iap->ia_valid = 0; - -@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *i - } - if (*p++) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = ntohl(*p++); -+ uid = ntohl(*p++); - } - if (*p++) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = ntohl(*p++); -+ gid = ntohl(*p++); - } -+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid); -+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0); - if (*p++) { - u64 newsize; - -@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ - *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); - *p++ = htonl((u32) stat->mode); - *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ TAGINO_UID(0 /* FIXME: DX_TAG(dentry->d_inode) */, -+ stat->uid, stat->tag))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ TAGINO_GID(0 /* FIXME: DX_TAG(dentry->d_inode) */, -+ stat->gid, stat->tag))); - if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { - p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); - } else { -diff -NurpP --minimal linux-2.6.37/fs/nfsd/nfs4xdr.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfs4xdr.c ---- linux-2.6.37/fs/nfsd/nfs4xdr.c 2011-01-05 21:50:25.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfs4xdr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -47,6 +47,7 @@ - #include - #include - #include -+#include - - #include "xdr4.h" - #include "vfs.h" -@@ -2063,14 +2064,18 @@ out_acl: - WRITE32(stat.nlink); + #include "idmap.h" + #include "acl.h" +@@ -2637,12 +2638,16 @@ out_acl: + *p++ = cpu_to_be32(stat.nlink); } if (bmval1 & FATTR4_WORD1_OWNER) { -- status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen); -+ status = nfsd4_encode_user(rqstp, -+ TAGINO_UID(DX_TAG(dentry->d_inode), -+ stat.uid, stat.tag), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; +- status = nfsd4_encode_user(xdr, rqstp, stat.uid); ++ status = nfsd4_encode_user(xdr, rqstp, ++ TAGINO_KUID(DX_TAG(dentry->d_inode), ++ stat.uid, stat.tag)); if (status) goto out; } if (bmval1 & FATTR4_WORD1_OWNER_GROUP) { -- status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen); -+ status = nfsd4_encode_group(rqstp, -+ TAGINO_GID(DX_TAG(dentry->d_inode), -+ stat.gid, stat.tag), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; +- status = nfsd4_encode_group(xdr, rqstp, stat.gid); ++ status = nfsd4_encode_group(xdr, rqstp, ++ TAGINO_KGID(DX_TAG(dentry->d_inode), ++ stat.gid, stat.tag)); if (status) -diff -NurpP --minimal linux-2.6.37/fs/nfsd/nfsxdr.c linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfsxdr.c ---- linux-2.6.37/fs/nfsd/nfsxdr.c 2010-02-25 11:52:05.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/nfsd/nfsxdr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -6,6 +6,7 @@ - + goto out; + } +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfsxdr.c linux-4.4.111-vs2.3.9.1/fs/nfsd/nfsxdr.c +--- linux-4.4.111/fs/nfsd/nfsxdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/nfsd/nfsxdr.c 2018-01-09 16:36:32.000000000 +0000 +@@ -7,6 +7,7 @@ + #include "vfs.h" #include "xdr.h" #include "auth.h" +#include #define NFSDDBG_FACILITY NFSDDBG_XDR -@@ -88,6 +89,8 @@ static __be32 * +@@ -89,6 +90,8 @@ static __be32 * decode_sattr(__be32 *p, struct iattr *iap) { u32 tmp, tmp1; -+ uid_t uid = 0; -+ gid_t gid = 0; ++ kuid_t kuid = GLOBAL_ROOT_UID; ++ kgid_t kgid = GLOBAL_ROOT_GID; iap->ia_valid = 0; -@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *ia +@@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia + iap->ia_mode = tmp; } if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = tmp; -+ uid = tmp; +- iap->ia_uid = make_kuid(&init_user_ns, tmp); ++ kuid = make_kuid(&init_user_ns, tmp); + if (uid_valid(iap->ia_uid)) + iap->ia_valid |= ATTR_UID; } if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = tmp; -+ gid = tmp; +- iap->ia_gid = make_kgid(&init_user_ns, tmp); ++ kgid = make_kgid(&init_user_ns, tmp); + if (gid_valid(iap->ia_gid)) + iap->ia_valid |= ATTR_GID; } -+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid); -+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0); ++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG); if ((tmp = ntohl(*p++)) != (u32)-1) { iap->ia_valid |= ATTR_SIZE; iap->ia_size = tmp; -@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __b +@@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b *p++ = htonl(nfs_ftypes[type >> 12]); *p++ = htonl((u32) stat->mode); *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ TAGINO_UID(DX_TAG(dentry->d_inode), stat->uid, stat->tag))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ TAGINO_GID(DX_TAG(dentry->d_inode), stat->gid, stat->tag))); +- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid)); ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(dentry->d_inode), stat->uid, stat->tag))); ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(dentry->d_inode), stat->gid, stat->tag))); if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/dlmglue.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/dlmglue.c ---- linux-2.6.37/fs/ocfs2/dlmglue.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/dlmglue.c 2010-11-23 02:09:41.000000000 +0100 -@@ -2114,6 +2114,7 @@ static void __ocfs2_stuff_meta_lvb(struc +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/dlmglue.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/dlmglue.c +--- linux-4.4.111/fs/ocfs2/dlmglue.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/dlmglue.c 2018-01-09 16:36:32.000000000 +0000 +@@ -2128,6 +2128,7 @@ static void __ocfs2_stuff_meta_lvb(struc lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); - lvb->lvb_iuid = cpu_to_be32(inode->i_uid); - lvb->lvb_igid = cpu_to_be32(inode->i_gid); -+ lvb->lvb_itag = cpu_to_be16(inode->i_tag); + lvb->lvb_iuid = cpu_to_be32(i_uid_read(inode)); + lvb->lvb_igid = cpu_to_be32(i_gid_read(inode)); ++ lvb->lvb_itag = cpu_to_be16(i_tag_read(inode)); lvb->lvb_imode = cpu_to_be16(inode->i_mode); lvb->lvb_inlink = cpu_to_be16(inode->i_nlink); lvb->lvb_iatime_packed = -@@ -2168,6 +2169,7 @@ static void ocfs2_refresh_inode_from_lvb +@@ -2178,6 +2179,7 @@ static void ocfs2_refresh_inode_from_lvb - inode->i_uid = be32_to_cpu(lvb->lvb_iuid); - inode->i_gid = be32_to_cpu(lvb->lvb_igid); -+ inode->i_tag = be16_to_cpu(lvb->lvb_itag); + i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid)); + i_gid_write(inode, be32_to_cpu(lvb->lvb_igid)); ++ i_tag_write(inode, be16_to_cpu(lvb->lvb_itag)); inode->i_mode = be16_to_cpu(lvb->lvb_imode); - inode->i_nlink = be16_to_cpu(lvb->lvb_inlink); + set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); ocfs2_unpack_timespec(&inode->i_atime, -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/dlmglue.h linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/dlmglue.h ---- linux-2.6.37/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/dlmglue.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/dlmglue.h linux-4.4.111-vs2.3.9.1/fs/ocfs2/dlmglue.h +--- linux-4.4.111/fs/ocfs2/dlmglue.h 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/dlmglue.h 2018-01-09 16:36:32.000000000 +0000 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { __be16 lvb_inlink; __be32 lvb_iattr; @@ -6266,29 +5210,21 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/dlmglue.h linux-2.6.37-vs2.3.0.37-rc }; #define OCFS2_QINFO_LVB_VERSION 1 -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/file.c ---- linux-2.6.37/fs/ocfs2/file.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/file.c 2011-01-05 22:30:39.000000000 +0100 -@@ -1126,13 +1126,15 @@ int ocfs2_setattr(struct dentry *dentry, - mlog(0, "uid change: %d\n", attr->ia_uid); - if (attr->ia_valid & ATTR_GID) - mlog(0, "gid change: %d\n", attr->ia_gid); -+ if (attr->ia_valid & ATTR_TAG) -+ mlog(0, "tag change: %d\n", attr->ia_tag); - if (attr->ia_valid & ATTR_SIZE) - mlog(0, "size change...\n"); - if (attr->ia_valid & (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME)) - mlog(0, "time change...\n"); +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/file.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/file.c +--- linux-4.4.111/fs/ocfs2/file.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/file.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1151,7 +1151,7 @@ int ocfs2_setattr(struct dentry *dentry, + attr->ia_valid &= ~ATTR_SIZE; #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \ - | ATTR_GID | ATTR_UID | ATTR_MODE) + | ATTR_GID | ATTR_UID | ATTR_TAG | ATTR_MODE) - if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) { - mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid); + if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) return 0; -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/inode.c ---- linux-2.6.37/fs/ocfs2/inode.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/inode.c 2010-11-23 02:09:41.000000000 +0100 + +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/inode.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/inode.c +--- linux-4.4.111/fs/ocfs2/inode.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/inode.c 2018-01-09 16:36:32.000000000 +0000 @@ -28,6 +28,7 @@ #include #include @@ -6297,7 +5233,7 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.c linux-2.6.37-vs2.3.0.37-rc3/ #include -@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode +@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode { unsigned int flags = OCFS2_I(inode)->ip_attr; @@ -6312,7 +5248,7 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.c linux-2.6.37-vs2.3.0.37-rc3/ if (flags & OCFS2_SYNC_FL) inode->i_flags |= S_SYNC; -@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode +@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode inode->i_flags |= S_NOATIME; if (flags & OCFS2_DIRSYNC_FL) inode->i_flags |= S_DIRSYNC; @@ -6361,34 +5297,34 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.c linux-2.6.37-vs2.3.0.37-rc3/ } struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno) -@@ -245,6 +267,8 @@ void ocfs2_populate_inode(struct inode * +@@ -268,6 +290,8 @@ void ocfs2_populate_inode(struct inode * struct super_block *sb; struct ocfs2_super *osb; int use_plocks = 1; + uid_t uid; + gid_t gid; - mlog_entry("(0x%p, size:%llu)\n", inode, - (unsigned long long)le64_to_cpu(fe->i_size)); -@@ -276,8 +300,12 @@ void ocfs2_populate_inode(struct inode * + sb = inode->i_sb; + osb = OCFS2_SB(sb); +@@ -296,8 +320,12 @@ void ocfs2_populate_inode(struct inode * inode->i_generation = le32_to_cpu(fe->i_generation); inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev)); inode->i_mode = le16_to_cpu(fe->i_mode); -- inode->i_uid = le32_to_cpu(fe->i_uid); -- inode->i_gid = le32_to_cpu(fe->i_gid); +- i_uid_write(inode, le32_to_cpu(fe->i_uid)); +- i_gid_write(inode, le32_to_cpu(fe->i_gid)); + uid = le32_to_cpu(fe->i_uid); + gid = le32_to_cpu(fe->i_gid); -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0); ++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid)); ++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid, ++ /* le16_to_cpu(raw_inode->i_raw_tag) */ 0)); /* Fast symlinks will have i_size but no allocated clusters. */ - if (S_ISLNK(inode->i_mode) && !fe->i_clusters) -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.h linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/inode.h ---- linux-2.6.37/fs/ocfs2/inode.h 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/inode.h 2010-11-23 02:09:41.000000000 +0100 -@@ -151,6 +151,7 @@ struct buffer_head *ocfs2_bread(struct i + if (S_ISLNK(inode->i_mode) && !fe->i_clusters) { +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/inode.h linux-4.4.111-vs2.3.9.1/fs/ocfs2/inode.h +--- linux-4.4.111/fs/ocfs2/inode.h 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/inode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i void ocfs2_set_inode_flags(struct inode *inode); void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi); @@ -6396,10 +5332,10 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/inode.h linux-2.6.37-vs2.3.0.37-rc3/ static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) { -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ioctl.c ---- linux-2.6.37/fs/ocfs2/ioctl.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -63,7 +63,41 @@ static int ocfs2_get_inode_attr(struct i +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ioctl.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/ioctl.c +--- linux-4.4.111/fs/ocfs2/ioctl.c 2015-10-29 09:21:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/ioctl.c 2018-01-09 16:36:32.000000000 +0000 +@@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i return status; } @@ -6442,9 +5378,9 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ unsigned mask) { struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode); -@@ -88,6 +122,11 @@ static int ocfs2_set_inode_attr(struct i - if (!S_ISDIR(inode->i_mode)) - flags &= ~OCFS2_DIRSYNC_FL; +@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i + goto bail_unlock; + } + if (IS_BARRIER(inode)) { + vxwprintk_task(1, "messing with the barrier."); @@ -6454,51 +5390,64 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/ handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS); if (IS_ERR(handle)) { status = PTR_ERR(handle); -@@ -451,6 +490,7 @@ bail: +@@ -841,6 +880,7 @@ bail: return status; } + long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_path.dentry->d_inode; -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/namei.c ---- linux-2.6.37/fs/ocfs2/namei.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/namei.c 2010-11-23 02:09:41.000000000 +0100 + struct inode *inode = file_inode(filp); +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/namei.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/namei.c +--- linux-4.4.111/fs/ocfs2/namei.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/namei.c 2018-01-09 16:36:32.000000000 +0000 @@ -41,6 +41,7 @@ #include #include #include +#include - #define MLOG_MASK_PREFIX ML_NAMEI #include -@@ -487,6 +488,7 @@ static int __ocfs2_mknod_locked(struct i - struct ocfs2_dinode *fe = NULL; + +@@ -516,6 +517,7 @@ static int __ocfs2_mknod_locked(struct i struct ocfs2_extent_list *fel; u16 feat; -+ tag_t tag; + struct ocfs2_inode_info *oi = OCFS2_I(inode); ++ ktag_t ktag; *new_fe_bh = NULL; -@@ -524,8 +526,11 @@ static int __ocfs2_mknod_locked(struct i +@@ -553,8 +555,13 @@ static int __ocfs2_mknod_locked(struct i fe->i_suballoc_loc = cpu_to_le64(suballoc_loc); fe->i_suballoc_bit = cpu_to_le16(suballoc_bit); fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot); -- fe->i_uid = cpu_to_le32(inode->i_uid); -- fe->i_gid = cpu_to_le32(inode->i_gid); -+ -+ tag = dx_current_fstag(osb->sb); -+ fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), inode->i_uid, tag)); -+ fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), inode->i_gid, tag)); -+ inode->i_tag = tag; +- fe->i_uid = cpu_to_le32(i_uid_read(inode)); +- fe->i_gid = cpu_to_le32(i_gid_read(inode)); ++ ++ ktag = make_ktag(&init_user_ns, dx_current_fstag(osb->sb)); ++ fe->i_uid = cpu_to_le32(from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, ktag))); ++ fe->i_gid = cpu_to_le32(from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, ktag))); ++ inode->i_tag = ktag; /* is this correct? */ fe->i_mode = cpu_to_le16(inode->i_mode); if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ocfs2_fs.h linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ocfs2_fs.h ---- linux-2.6.37/fs/ocfs2/ocfs2_fs.h 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ocfs2_fs.h 2011-01-05 22:30:39.000000000 +0100 -@@ -266,6 +266,11 @@ +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ocfs2.h linux-4.4.111-vs2.3.9.1/fs/ocfs2/ocfs2.h +--- linux-4.4.111/fs/ocfs2/ocfs2.h 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/ocfs2.h 2018-01-09 17:21:54.000000000 +0000 +@@ -289,6 +289,7 @@ enum ocfs2_mount_options + OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT = 1 << 15, /* Journal Async Commit */ + OCFS2_MOUNT_ERRORS_CONT = 1 << 16, /* Return EIO to the calling process on error */ + OCFS2_MOUNT_ERRORS_ROFS = 1 << 17, /* Change filesystem to read-only on error */ ++ OCFS2_MOUNT_TAGGED = 1 << 18, /* use tagging */ + }; + + #define OCFS2_OSB_SOFT_RO 0x0001 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ocfs2_fs.h linux-4.4.111-vs2.3.9.1/fs/ocfs2/ocfs2_fs.h +--- linux-4.4.111/fs/ocfs2/ocfs2_fs.h 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/ocfs2_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -275,6 +275,11 @@ #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ @@ -6510,39 +5459,28 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ocfs2_fs.h linux-2.6.37-vs2.3.0.37-r #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/ocfs2.h linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ocfs2.h ---- linux-2.6.37/fs/ocfs2/ocfs2.h 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/ocfs2.h 2011-01-05 22:30:39.000000000 +0100 -@@ -267,6 +267,7 @@ enum ocfs2_mount_options - writes */ - OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ - OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */ -+ OCFS2_MOUNT_TAGGED = 1 << 15, /* use tagging */ - }; - - #define OCFS2_OSB_SOFT_RO 0x0001 -diff -NurpP --minimal linux-2.6.37/fs/ocfs2/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/super.c ---- linux-2.6.37/fs/ocfs2/super.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/ocfs2/super.c 2010-11-23 03:14:32.000000000 +0100 -@@ -181,6 +181,7 @@ enum { - Opt_coherency_full, - Opt_resv_level, +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/super.c linux-4.4.111-vs2.3.9.1/fs/ocfs2/super.c +--- linux-4.4.111/fs/ocfs2/super.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/ocfs2/super.c 2018-01-09 17:22:51.000000000 +0000 +@@ -193,6 +193,7 @@ enum { Opt_dir_resv_level, + Opt_journal_async_commit, + Opt_err_cont, + Opt_tag, Opt_notag, Opt_tagid, Opt_err, }; -@@ -212,6 +213,9 @@ static const match_table_t tokens = { - {Opt_coherency_full, "coherency=full"}, - {Opt_resv_level, "resv_level=%u"}, +@@ -226,6 +227,9 @@ static const match_table_t tokens = { {Opt_dir_resv_level, "dir_resv_level=%u"}, + {Opt_journal_async_commit, "journal_async_commit"}, + {Opt_err_cont, "errors=continue"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL} }; -@@ -659,6 +663,13 @@ static int ocfs2_remount(struct super_bl +@@ -677,6 +681,13 @@ static int ocfs2_remount(struct super_bl goto out; } @@ -6556,7 +5494,7 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/super.c linux-2.6.37-vs2.3.0.37-rc3/ /* We're going to/from readonly mode. */ if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) { /* Disable quota accounting before remounting RO */ -@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super +@@ -1166,6 +1177,9 @@ static int ocfs2_fill_super(struct super ocfs2_complete_mount_recovery(osb); @@ -6566,9 +5504,9 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/super.c linux-2.6.37-vs2.3.0.37-rc3/ if (ocfs2_mount_local(osb)) snprintf(nodestr, sizeof(nodestr), "local"); else -@@ -1499,6 +1513,20 @@ static int ocfs2_parse_options(struct su - option < OCFS2_MAX_RESV_LEVEL) - mopt->dir_resv_level = option; +@@ -1486,6 +1500,20 @@ static int ocfs2_parse_options(struct su + case Opt_journal_async_commit: + mopt->mount_opt |= OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT; break; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -6587,13 +5525,13 @@ diff -NurpP --minimal linux-2.6.37/fs/ocfs2/super.c linux-2.6.37-vs2.3.0.37-rc3/ default: mlog(ML_ERROR, "Unrecognized mount option \"%s\" " -diff -NurpP --minimal linux-2.6.37/fs/open.c linux-2.6.37-vs2.3.0.37-rc3/fs/open.c ---- linux-2.6.37/fs/open.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/open.c 2010-11-23 02:09:41.000000000 +0100 -@@ -30,6 +30,11 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/open.c linux-4.4.111-vs2.3.9.1/fs/open.c +--- linux-4.4.111/fs/open.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/open.c 2018-01-09 16:36:32.000000000 +0000 +@@ -31,6 +31,11 @@ #include #include + #include +#include +#include +#include @@ -6602,56 +5540,51 @@ diff -NurpP --minimal linux-2.6.37/fs/open.c linux-2.6.37-vs2.3.0.37-rc3/fs/open #include "internal.h" -@@ -481,6 +486,12 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons - error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path); - if (error) - goto out; -+ +@@ -70,6 +75,11 @@ long vfs_truncate(struct path *path, lof + struct inode *inode; + long error; + +#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); ++ error = cow_check_and_break(path); + if (error) -+ goto dput_and_out; ++ goto out; +#endif - inode = path.dentry->d_inode; + inode = path->dentry->d_inode; - error = mnt_want_write(path.mnt); -@@ -518,11 +529,11 @@ static int chown_common(struct path *pat - newattrs.ia_valid = ATTR_CTIME; - if (user != (uid_t) -1) { + /* For directories it's -EISDIR, for other non-regulars - -EINVAL */ +@@ -548,6 +558,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons + unsigned int lookup_flags = LOOKUP_FOLLOW; + retry: + error = user_path_at(dfd, filename, lookup_flags, &path); ++#ifdef CONFIG_VSERVER_COWBL ++ if (!error) { ++ error = cow_check_and_break(&path); ++ if (error) ++ path_put(&path); ++ } ++#endif + if (!error) { + error = chmod_common(&path, mode); + path_put(&path); +@@ -582,13 +599,15 @@ retry_deleg: + if (!uid_valid(uid)) + return -EINVAL; newattrs.ia_valid |= ATTR_UID; -- newattrs.ia_uid = user; -+ newattrs.ia_uid = dx_map_uid(user); +- newattrs.ia_uid = uid; ++ newattrs.ia_uid = make_kuid(&init_user_ns, ++ dx_map_uid(user)); } if (group != (gid_t) -1) { + if (!gid_valid(gid)) + return -EINVAL; newattrs.ia_valid |= ATTR_GID; -- newattrs.ia_gid = group; -+ newattrs.ia_gid = dx_map_gid(group); +- newattrs.ia_gid = gid; ++ newattrs.ia_gid = make_kgid(&init_user_ns, ++ dx_map_gid(group)); } if (!S_ISDIR(inode->i_mode)) newattrs.ia_valid |= -@@ -547,6 +558,10 @@ SYSCALL_DEFINE3(chown, const char __user - error = mnt_want_write(path.mnt); - if (error) - goto out_release; -+#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); -+ if (!error) -+#endif - error = chown_common(&path, user, group); - mnt_drop_write(path.mnt); - out_release: -@@ -572,6 +587,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons - error = mnt_want_write(path.mnt); - if (error) - goto out_release; -+#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); -+ if (!error) -+#endif - error = chown_common(&path, user, group); - mnt_drop_write(path.mnt); - out_release: -@@ -591,6 +610,10 @@ SYSCALL_DEFINE3(lchown, const char __use +@@ -626,6 +645,10 @@ retry: error = mnt_want_write(path.mnt); if (error) goto out_release; @@ -6662,63 +5595,59 @@ diff -NurpP --minimal linux-2.6.37/fs/open.c linux-2.6.37-vs2.3.0.37-rc3/fs/open error = chown_common(&path, user, group); mnt_drop_write(path.mnt); out_release: -@@ -837,6 +860,7 @@ static void __put_unused_fd(struct files - __FD_CLR(fd, fdt->open_fds); - if (fd < files->next_fd) - files->next_fd = fd; -+ vx_openfd_dec(fd); - } - - void put_unused_fd(unsigned int fd) -diff -NurpP --minimal linux-2.6.37/fs/proc/array.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/array.c ---- linux-2.6.37/fs/proc/array.c 2010-08-02 16:52:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/array.c 2010-11-23 02:09:41.000000000 +0100 -@@ -81,6 +81,8 @@ - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/proc/array.c linux-4.4.111-vs2.3.9.1/fs/proc/array.c +--- linux-4.4.111/fs/proc/array.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/array.c 2018-01-09 17:30:44.000000000 +0000 +@@ -83,6 +83,8 @@ #include + #include + #include +#include +#include #include #include -@@ -170,6 +172,9 @@ static inline void task_state(struct seq - rcu_read_lock(); +@@ -154,6 +156,9 @@ static inline void task_state(struct seq ppid = pid_alive(p) ? task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0; + + if (unlikely(vx_current_initpid(p->pid))) + ppid = 0; + - tpid = 0; - if (pid_alive(p)) { - struct task_struct *tracer = tracehook_tracer_task(p); -@@ -287,7 +292,7 @@ static inline void task_sig(struct seq_f + tracer = ptrace_parent(p); + if (tracer) + tpid = task_pid_nr_ns(tracer, ns); +@@ -292,8 +297,8 @@ static inline void task_sig(struct seq_f + render_sigset_t(m, "SigCgt:\t", &caught); } - static void render_cap_t(struct seq_file *m, const char *header, +-static void render_cap_t(struct seq_file *m, const char *header, - kernel_cap_t *a) ++void render_cap_t(struct seq_file *m, const char *header, + struct vx_info *vxi, kernel_cap_t *a) { unsigned __capi; -@@ -312,10 +317,11 @@ static inline void task_cap(struct seq_f - cap_bset = cred->cap_bset; +@@ -320,11 +325,12 @@ static inline void task_cap(struct seq_f + cap_ambient = cred->cap_ambient; rcu_read_unlock(); - render_cap_t(m, "CapInh:\t", &cap_inheritable); - render_cap_t(m, "CapPrm:\t", &cap_permitted); - render_cap_t(m, "CapEff:\t", &cap_effective); - render_cap_t(m, "CapBnd:\t", &cap_bset); +- render_cap_t(m, "CapAmb:\t", &cap_ambient); + /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */ + render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable); + render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted); + render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective); + render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset); ++ render_cap_t(m, "CapAmb:\t", p->vx_info, &cap_ambient); } - static inline void task_context_switch_counts(struct seq_file *m, -@@ -337,6 +343,42 @@ static void task_cpus_allowed(struct seq - seq_printf(m, "\n"); + static inline void task_seccomp(struct seq_file *m, struct task_struct *p) +@@ -351,6 +357,43 @@ static void task_cpus_allowed(struct seq + cpumask_pr_args(&task->cpus_allowed)); } +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, @@ -6740,8 +5669,9 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/array.c linux-2.6.37-vs2.3.0.37-rc3/f + (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'), + task->nsproxy->mnt_ns, + (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'), -+ task->nsproxy->pid_ns, -+ (task->nsproxy->pid_ns == init_task.nsproxy->pid_ns ? 'I' : '-'), ++ task->nsproxy->pid_ns_for_children, ++ (task->nsproxy->pid_ns_for_children == ++ init_task.nsproxy->pid_ns_for_children ? 'I' : '-'), + task->nsproxy->net_ns, + (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-')); + return 0; @@ -6752,25 +5682,25 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/array.c linux-2.6.37-vs2.3.0.37-rc3/f + if (task_vx_flags(task, VXF_HIDE_VINFO, 0)) + return; + -+ seq_printf(m, "VxID: %d\n", vx_task_xid(task)); -+ seq_printf(m, "NxID: %d\n", nx_task_nid(task)); ++ seq_printf(m, "VxID:\t%d\n", vx_task_xid(task)); ++ seq_printf(m, "NxID:\t%d\n", nx_task_nid(task)); +} + + int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { -@@ -353,6 +395,7 @@ int proc_pid_status(struct seq_file *m, - task_cap(m, task); +@@ -368,6 +411,7 @@ int proc_pid_status(struct seq_file *m, + task_seccomp(m, task); task_cpus_allowed(m, task); cpuset_task_status_allowed(m, task); + task_vs_id(m, task); - #if defined(CONFIG_S390) - task_show_regs(m, task); - #endif -@@ -465,6 +508,17 @@ static int do_task_stat(struct seq_file + task_context_switch_counts(m, task); + return 0; + } +@@ -471,6 +515,17 @@ static int do_task_stat(struct seq_file /* convert nsec -> ticks */ - start_time = nsec_to_clock_t(start_time); + start_time = nsec_to_clock_t(task->real_start_time); + /* fixup start time for virt uptime */ + if (vx_flags(VXF_VIRT_UPTIME, 0)) { @@ -6783,58 +5713,77 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/array.c linux-2.6.37-vs2.3.0.37-rc3/f + start_time = 0; + } + - seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \ - %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \ - %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n", -diff -NurpP --minimal linux-2.6.37/fs/proc/base.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/base.c ---- linux-2.6.37/fs/proc/base.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/base.c 2011-01-05 22:30:39.000000000 +0100 -@@ -83,6 +83,8 @@ - #include - #include + seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); + seq_put_decimal_ll(m, ' ', ppid); + seq_put_decimal_ll(m, ' ', pgid); +diff -NurpP --minimal linux-4.4.111/fs/proc/base.c linux-4.4.111-vs2.3.9.1/fs/proc/base.c +--- linux-4.4.111/fs/proc/base.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/base.c 2018-01-09 16:36:32.000000000 +0000 +@@ -87,6 +87,8 @@ #include + #include + #include +#include +#include - #include "internal.h" - - /* NOTE: -@@ -1056,11 +1058,16 @@ static ssize_t oom_adjust_write(struct f - goto err_task_lock; - } + #ifdef CONFIG_HARDWALL + #include + #endif +@@ -1097,11 +1099,15 @@ static ssize_t oom_adj_write(struct file + oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE; -- if (oom_adjust < task->signal->oom_adj && !capable(CAP_SYS_RESOURCE)) { -+ if (oom_adjust < task->signal->oom_adj && -+ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) { + if (oom_adj < task->signal->oom_score_adj && +- !capable(CAP_SYS_RESOURCE)) { ++ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) { err = -EACCES; goto err_sighand; } + /* prevent guest processes from circumventing the oom killer */ -+ if (vx_current_xid() && (oom_adjust == OOM_DISABLE)) -+ oom_adjust = OOM_ADJUST_MIN; ++ if (vx_current_xid() && (oom_adj == OOM_DISABLE)) ++ oom_adj = OOM_ADJUST_MIN; + - if (oom_adjust != task->signal->oom_adj) { - if (oom_adjust == OOM_DISABLE) - atomic_inc(&task->mm->oom_disable_count); -@@ -1227,7 +1234,7 @@ static ssize_t proc_loginuid_write(struc - ssize_t length; - uid_t loginuid; - -- if (!capable(CAP_AUDIT_CONTROL)) -+ if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL)) - return -EPERM; - - rcu_read_lock(); -@@ -1666,6 +1673,8 @@ static struct inode *proc_pid_make_inode + /* + * /proc/pid/oom_adj is provided for legacy purposes, ask users to use + * /proc/pid/oom_score_adj instead. +@@ -1666,6 +1672,8 @@ struct inode *proc_pid_make_inode(struct inode->i_gid = cred->egid; rcu_read_unlock(); } + /* procfs is xid tagged */ -+ inode->i_tag = (tag_t)vx_task_xid(task); ++ i_tag_write(inode, (vtag_t)vx_task_xid(task)); security_task_to_inode(task, inode); out: -@@ -2219,6 +2228,13 @@ static struct dentry *proc_pident_lookup +@@ -1711,6 +1719,8 @@ int pid_getattr(struct vfsmount *mnt, st + + /* dentry stuff */ + ++// static unsigned name_to_int(struct dentry *dentry); ++ + /* + * Exceptional case: normally we are not allowed to unhash a busy + * directory. In this case, however, we can do it - no aliasing problems +@@ -1739,6 +1749,19 @@ int pid_revalidate(struct dentry *dentry + task = get_proc_task(inode); + + if (task) { ++ unsigned pid = name_to_int(&dentry->d_name); ++ ++ if (pid != ~0U && pid != vx_map_pid(task->pid) && ++ pid != __task_pid_nr_ns(task, PIDTYPE_PID, ++ task_active_pid_ns(task))) { ++ vxdprintk(VXD_CBIT(misc, 10), ++ VS_Q("%*s") " dropped by pid_revalidate(%d!=%d)", ++ dentry->d_name.len, dentry->d_name.name, ++ pid, vx_map_pid(task->pid)); ++ put_task_struct(task); ++ d_drop(dentry); ++ return 0; ++ } + if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || + task_dumpable(task)) { + rcu_read_lock(); +@@ -2283,6 +2306,13 @@ static struct dentry *proc_pident_lookup if (!task) goto out_no_task; @@ -6848,43 +5797,28 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/base.c linux-2.6.37-vs2.3.0.37-rc3/fs /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc// without very good reasons. -@@ -2628,7 +2644,7 @@ out_iput: - static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry) - { - struct dentry *error; -- struct task_struct *task = get_proc_task(dir); -+ struct task_struct *task = get_proc_task_real(dir); - const struct pid_entry *p, *last; - - error = ERR_PTR(-ENOENT); -@@ -2718,6 +2734,9 @@ static int proc_pid_personality(struct s +@@ -2725,6 +2755,11 @@ static int proc_pid_personality(struct s static const struct file_operations proc_task_operations; static const struct inode_operations proc_task_inode_operations; -+extern int proc_pid_vx_info(struct task_struct *, char *); -+extern int proc_pid_nx_info(struct task_struct *, char *); ++extern int proc_pid_vx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); ++extern int proc_pid_nx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); + static const struct pid_entry tgid_base_stuff[] = { DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), -@@ -2777,6 +2796,8 @@ static const struct pid_entry tgid_base_ +@@ -2789,6 +2824,8 @@ static const struct pid_entry tgid_base_ #ifdef CONFIG_CGROUPS - REG("cgroup", S_IRUGO, proc_cgroup_operations), + ONE("cgroup", S_IRUGO, proc_cgroup_show), #endif -+ INF("vinfo", S_IRUGO, proc_pid_vx_info), -+ INF("ninfo", S_IRUGO, proc_pid_nx_info), - INF("oom_score", S_IRUGO, proc_oom_score), - REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations), ++ ONE("vinfo", S_IRUGO, proc_pid_vx_info), ++ ONE("ninfo", S_IRUGO, proc_pid_nx_info), + ONE("oom_score", S_IRUGO, proc_oom_score), + REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), -@@ -2793,6 +2814,7 @@ static const struct pid_entry tgid_base_ - #ifdef CONFIG_TASK_IO_ACCOUNTING - INF("io", S_IRUGO, proc_tgid_io_accounting), - #endif -+ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy), - }; - - static int proc_tgid_base_readdir(struct file * filp, -@@ -2985,7 +3007,7 @@ retry: +@@ -3003,7 +3040,7 @@ retry: iter.task = NULL; pid = find_ge_pid(iter.tgid, ns); if (pid) { @@ -6893,35 +5827,28 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/base.c linux-2.6.37-vs2.3.0.37-rc3/fs iter.task = pid_task(pid, PIDTYPE_PID); /* What we to know is if the pid we have find is the * pid of a thread_group_leader. Testing for task -@@ -3015,7 +3037,7 @@ static int proc_pid_fill_cache(struct fi - struct tgid_iter iter) - { - char name[PROC_NUMBUF]; -- int len = snprintf(name, sizeof(name), "%d", iter.tgid); -+ int len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid)); - return proc_fill_cache(filp, dirent, filldir, name, len, - proc_pid_instantiate, iter.task, NULL); - } -@@ -3024,7 +3046,7 @@ static int proc_pid_fill_cache(struct fi - int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir) - { - unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY; -- struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode); -+ struct task_struct *reaper = get_proc_task_real(filp->f_path.dentry->d_inode); - struct tgid_iter iter; - struct pid_namespace *ns; - -@@ -3044,6 +3066,8 @@ int proc_pid_readdir(struct file * filp, - iter.task; - iter.tgid += 1, iter = next_tgid(ns, iter)) { - filp->f_pos = iter.tgid + TGID_OFFSET; +@@ -3063,8 +3100,10 @@ int proc_pid_readdir(struct file *file, + if (!has_pid_permissions(ns, iter.task, 2)) + continue; + +- len = snprintf(name, sizeof(name), "%d", iter.tgid); ++ len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid)); + ctx->pos = iter.tgid + TGID_OFFSET; + if (!vx_proc_task_visible(iter.task)) + continue; - if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) { + if (!proc_fill_cache(file, ctx, name, len, + proc_pid_instantiate, iter.task, NULL)) { put_task_struct(iter.task); - goto out; -@@ -3193,6 +3217,8 @@ static struct dentry *proc_task_lookup(s - tid = name_to_int(dentry); +@@ -3161,6 +3200,7 @@ static const struct pid_entry tid_base_s + REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), + REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), + #endif ++ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy), + }; + + static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx) +@@ -3227,6 +3267,8 @@ static struct dentry *proc_task_lookup(s + tid = name_to_int(&dentry->d_name); if (tid == ~0U) goto out; + if (vx_current_initpid(tid)) @@ -6929,9 +5856,9 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/base.c linux-2.6.37-vs2.3.0.37-rc3/fs ns = dentry->d_sb->s_fs_info; rcu_read_lock(); -diff -NurpP --minimal linux-2.6.37/fs/proc/generic.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/generic.c ---- linux-2.6.37/fs/proc/generic.c 2010-10-21 13:07:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/generic.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/proc/generic.c linux-4.4.111-vs2.3.9.1/fs/proc/generic.c +--- linux-4.4.111/fs/proc/generic.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/generic.c 2018-01-09 17:29:24.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -6940,50 +5867,63 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/generic.c linux-2.6.37-vs2.3.0.37-rc3 #include #include "internal.h" -@@ -424,6 +425,8 @@ struct dentry *proc_lookup_de(struct pro - for (de = de->subdir; de ; de = de->next) { - if (de->namelen != dentry->d_name.len) - continue; -+ if (!vx_hide_check(0, de->vx_flags)) -+ continue; - if (!memcmp(dentry->d_name.name, de->name, de->namelen)) { - unsigned int ino; - -@@ -432,6 +435,8 @@ struct dentry *proc_lookup_de(struct pro - spin_unlock(&proc_subdir_lock); - error = -EINVAL; - inode = proc_get_inode(dir->i_sb, ino, de); +@@ -66,8 +67,16 @@ static struct proc_dir_entry *pde_subdir + node = node->rb_left; + else if (result > 0) + node = node->rb_right; +- else ++ else { ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") ++ " hidden in pde_subdir_find()", ++ de->namelen, de->name); ++ return 0; ++ } + return de; ++ } + } + return NULL; + } +@@ -241,6 +250,8 @@ struct dentry *proc_lookup_de(struct pro + return ERR_PTR(-ENOMEM); + d_set_d_op(dentry, &simple_dentry_operations); + d_add(dentry, inode); + /* generic proc entries belong to the host */ -+ inode->i_tag = 0; - goto out_unlock; - } ++ i_tag_write(inode, 0); + return NULL; } -@@ -509,6 +514,8 @@ int proc_readdir_de(struct proc_dir_entr - - /* filldir passes info to user space */ - pde_get(de); -+ if (!vx_hide_check(0, de->vx_flags)) -+ goto skip; - spin_unlock(&proc_subdir_lock); - if (filldir(dirent, de->name, de->namelen, filp->f_pos, - de->low_ino, de->mode >> 12) < 0) { -@@ -516,6 +523,7 @@ int proc_readdir_de(struct proc_dir_entr - goto out; - } - spin_lock(&proc_subdir_lock); -+ skip: - filp->f_pos++; - next = de->next; - pde_put(de); -@@ -630,6 +638,7 @@ static struct proc_dir_entry *__proc_cre + read_unlock(&proc_subdir_lock); +@@ -287,6 +298,12 @@ int proc_readdir_de(struct proc_dir_entr + do { + struct proc_dir_entry *next; + pde_get(de); ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden in proc_readdir_de()", ++ de->namelen, de->name); ++ goto skip; ++ } + read_unlock(&proc_subdir_lock); + if (!dir_emit(ctx, de->name, de->namelen, + de->low_ino, de->mode >> 12)) { +@@ -294,6 +311,7 @@ int proc_readdir_de(struct proc_dir_entr + return 0; + } + read_lock(&proc_subdir_lock); ++ skip: + ctx->pos++; + next = pde_subdir_next(de); + pde_put(de); +@@ -387,6 +405,7 @@ static struct proc_dir_entry *__proc_cre + ent->mode = mode; ent->nlink = nlink; - atomic_set(&ent->count, 1); - ent->pde_users = 0; + ent->subdir = RB_ROOT; + ent->vx_flags = IATTR_PROC_DEFAULT; + atomic_set(&ent->count, 1); spin_lock_init(&ent->pde_unload_lock); - ent->pde_unload_completion = NULL; INIT_LIST_HEAD(&ent->pde_openers); -@@ -653,7 +662,8 @@ struct proc_dir_entry *proc_symlink(cons +@@ -411,7 +430,8 @@ struct proc_dir_entry *proc_symlink(cons kfree(ent->data); kfree(ent); ent = NULL; @@ -6993,10 +5933,10 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/generic.c linux-2.6.37-vs2.3.0.37-rc3 } else { kfree(ent); ent = NULL; -diff -NurpP --minimal linux-2.6.37/fs/proc/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/inode.c ---- linux-2.6.37/fs/proc/inode.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -427,6 +427,8 @@ struct inode *proc_get_inode(struct supe +diff -NurpP --minimal linux-4.4.111/fs/proc/inode.c linux-4.4.111-vs2.3.9.1/fs/proc/inode.c +--- linux-4.4.111/fs/proc/inode.c 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/inode.c 2018-01-09 16:36:32.000000000 +0000 +@@ -431,6 +431,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; } @@ -7005,28 +5945,49 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/inode.c linux-2.6.37-vs2.3.0.37-rc3/f if (de->size) inode->i_size = de->size; if (de->nlink) -diff -NurpP --minimal linux-2.6.37/fs/proc/internal.h linux-2.6.37-vs2.3.0.37-rc3/fs/proc/internal.h ---- linux-2.6.37/fs/proc/internal.h 2010-02-25 11:52:06.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/internal.h 2010-11-23 02:09:41.000000000 +0100 -@@ -10,6 +10,7 @@ - */ - - #include +diff -NurpP --minimal linux-4.4.111/fs/proc/internal.h linux-4.4.111-vs2.3.9.1/fs/proc/internal.h +--- linux-4.4.111/fs/proc/internal.h 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/internal.h 2018-01-09 16:36:32.000000000 +0000 +@@ -14,6 +14,7 @@ + #include + #include + #include +#include - extern struct proc_dir_entry proc_root; - #ifdef CONFIG_PROC_SYSCTL -@@ -51,6 +52,9 @@ extern int proc_pid_status(struct seq_fi - struct pid *pid, struct task_struct *task); - extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, - struct pid *pid, struct task_struct *task); -+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, -+ struct pid *pid, struct task_struct *task); + struct ctl_table_header; + struct mempolicy; +@@ -34,6 +35,7 @@ struct proc_dir_entry { + nlink_t nlink; + kuid_t uid; + kgid_t gid; ++ int vx_flags; + loff_t size; + const struct inode_operations *proc_iops; + const struct file_operations *proc_fops; +@@ -51,15 +53,22 @@ struct proc_dir_entry { + char name[]; + }; + ++struct vx_info; ++struct nx_info; + - extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); + union proc_op { + int (*proc_get_link)(struct dentry *, struct path *); + int (*proc_show)(struct seq_file *m, + struct pid_namespace *ns, struct pid *pid, + struct task_struct *task); ++ int (*proc_vs_read)(char *page); ++ int (*proc_vxi_read)(struct vx_info *vxi, char *page); ++ int (*proc_nxi_read)(struct nx_info *nxi, char *page); + }; - extern const struct file_operations proc_maps_operations; -@@ -68,11 +72,16 @@ static inline struct pid *proc_pid(struc + struct proc_inode { + struct pid *pid; ++ int vx_flags; + int fd; + union proc_op op; + struct proc_dir_entry *pde; +@@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc return PROC_I(inode)->pid; } @@ -7041,12 +6002,21 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/internal.h linux-2.6.37-vs2.3.0.37-rc + return vx_get_proc_task(inode, proc_pid(inode)); +} + - static inline int proc_fd(struct inode *inode) + static inline int task_dumpable(struct task_struct *task) { - return PROC_I(inode)->fd; -diff -NurpP --minimal linux-2.6.37/fs/proc/loadavg.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/loadavg.c ---- linux-2.6.37/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/loadavg.c 2010-11-23 02:09:41.000000000 +0100 + int dumpable = 0; +@@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi + struct pid *, struct task_struct *); + extern int proc_pid_statm(struct seq_file *, struct pid_namespace *, + struct pid *, struct task_struct *); ++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, ++ struct pid *pid, struct task_struct *task); + + /* + * base.c +diff -NurpP --minimal linux-4.4.111/fs/proc/loadavg.c linux-4.4.111-vs2.3.9.1/fs/proc/loadavg.c +--- linux-4.4.111/fs/proc/loadavg.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/loadavg.c 2018-01-09 16:36:32.000000000 +0000 @@ -12,15 +12,27 @@ static int loadavg_proc_show(struct seq_file *m, void *v) @@ -7076,26 +6046,26 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/loadavg.c linux-2.6.37-vs2.3.0.37-rc3 task_active_pid_ns(current)->last_pid); return 0; } -diff -NurpP --minimal linux-2.6.37/fs/proc/meminfo.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/meminfo.c ---- linux-2.6.37/fs/proc/meminfo.c 2009-12-03 20:02:53.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/meminfo.c 2010-11-23 02:09:41.000000000 +0100 -@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_ - allowed = ((totalram_pages - hugetlb_total_pages()) - * sysctl_overcommit_ratio / 100) + total_swap_pages; +diff -NurpP --minimal linux-4.4.111/fs/proc/meminfo.c linux-4.4.111-vs2.3.9.1/fs/proc/meminfo.c +--- linux-4.4.111/fs/proc/meminfo.c 2016-07-05 04:15:09.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/meminfo.c 2018-01-09 16:36:32.000000000 +0000 +@@ -43,7 +43,8 @@ static int meminfo_proc_show(struct seq_ + si_swapinfo(&i); + committed = percpu_counter_read_positive(&vm_committed_as); - cached = global_page_state(NR_FILE_PAGES) - + cached = vx_flags(VXF_VIRT_MEM, 0) ? + vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) - - total_swapcache_pages - i.bufferram; + total_swapcache_pages() - i.bufferram; if (cached < 0) cached = 0; -diff -NurpP --minimal linux-2.6.37/fs/proc/root.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/root.c ---- linux-2.6.37/fs/proc/root.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/root.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,9 +18,14 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/proc/root.c linux-4.4.111-vs2.3.9.1/fs/proc/root.c +--- linux-4.4.111/fs/proc/root.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/root.c 2018-01-09 16:36:32.000000000 +0000 +@@ -20,9 +20,14 @@ #include #include + #include +#include #include "internal.h" @@ -7107,47 +6077,118 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/root.c linux-2.6.37-vs2.3.0.37-rc3/fs static int proc_test_super(struct super_block *sb, void *data) { return sb->s_fs_info == data; -@@ -134,6 +139,7 @@ void __init proc_root_init(void) - #endif +@@ -113,7 +118,8 @@ static struct dentry *proc_mount(struct + options = data; + + /* Does the mounter have privilege over the pid namespace? */ +- if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_capable(ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) + return ERR_PTR(-EPERM); + } + +@@ -196,6 +202,7 @@ void __init proc_root_init(void) + proc_tty_init(); proc_mkdir("bus", NULL); proc_sys_init(); + proc_vx_init(); } static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -@@ -202,6 +208,7 @@ struct proc_dir_entry proc_root = { +@@ -257,6 +264,7 @@ struct proc_dir_entry proc_root = { .proc_iops = &proc_root_inode_operations, .proc_fops = &proc_root_operations, .parent = &proc_root, + .vx_flags = IATTR_ADMIN | IATTR_WATCH, + .subdir = RB_ROOT, + .name = "/proc", }; - - int pid_ns_prepare_proc(struct pid_namespace *ns) -diff -NurpP --minimal linux-2.6.37/fs/proc/uptime.c linux-2.6.37-vs2.3.0.37-rc3/fs/proc/uptime.c ---- linux-2.6.37/fs/proc/uptime.c 2009-12-03 20:02:53.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/proc/uptime.c 2010-11-23 02:09:41.000000000 +0100 -@@ -4,22 +4,22 @@ +diff -NurpP --minimal linux-4.4.111/fs/proc/self.c linux-4.4.111-vs2.3.9.1/fs/proc/self.c +--- linux-4.4.111/fs/proc/self.c 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/self.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1,6 +1,7 @@ #include + #include + #include ++#include + #include "internal.h" + + /* +@@ -52,6 +53,8 @@ int proc_setup_self(struct super_block * + self = d_alloc_name(s->s_root, "self"); + if (self) { + struct inode *inode = new_inode_pseudo(s); ++ ++ // self->vx_flags = IATTR_PROC_SYMLINK; + if (inode) { + inode->i_ino = self_inum; + inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; +diff -NurpP --minimal linux-4.4.111/fs/proc/stat.c linux-4.4.111-vs2.3.9.1/fs/proc/stat.c +--- linux-4.4.111/fs/proc/stat.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/stat.c 2018-01-09 16:36:32.000000000 +0000 +@@ -9,8 +9,10 @@ + #include + #include + #include ++#include + #include + #include ++#include + + #ifndef arch_irq_stat_cpu + #define arch_irq_stat_cpu(cpu) 0 +@@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p, + u64 sum_softirq = 0; + unsigned int per_softirq_sums[NR_SOFTIRQS] = {0}; + struct timespec boottime; ++ cpumask_var_t cpus_allowed; ++ bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0); + + user = nice = system = idle = iowait = + irq = softirq = steal = 0; + guest = guest_nice = 0; + getboottime(&boottime); ++ ++ if (vx_flags(VXF_VIRT_UPTIME, 0)) ++ vx_vsi_boottime(&boottime); ++ ++ if (virt_cpu) ++ cpuset_cpus_allowed(current, cpus_allowed); ++ + jif = boottime.tv_sec; + + for_each_possible_cpu(i) { ++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed)) ++ continue; ++ + user += kcpustat_cpu(i).cpustat[CPUTIME_USER]; + nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE]; + system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM]; +@@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p, + seq_putc(p, '\n'); + + for_each_online_cpu(i) { ++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed)) ++ continue; ++ + /* Copy values here to work around gcc-2.95.3, gcc-2.96 */ + user = kcpustat_cpu(i).cpustat[CPUTIME_USER]; + nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE]; +diff -NurpP --minimal linux-4.4.111/fs/proc/uptime.c linux-4.4.111-vs2.3.9.1/fs/proc/uptime.c +--- linux-4.4.111/fs/proc/uptime.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc/uptime.c 2018-01-09 16:36:32.000000000 +0000 +@@ -5,6 +5,7 @@ #include #include --#include + #include +#include - #include + #include static int uptime_proc_show(struct seq_file *m, void *v) - { - struct timespec uptime; - struct timespec idle; -- int i; -- cputime_t idletime = cputime_zero; -- -- for_each_possible_cpu(i) -- idletime = cputime64_add(idletime, kstat_cpu(i).cpustat.idle); -+ cputime_t idletime = cputime_add(init_task.utime, init_task.stime); - - do_posix_clock_monotonic_gettime(&uptime); - monotonic_to_bootbased(&uptime); - cputime_to_timespec(idletime, &idle); +@@ -24,6 +25,10 @@ static int uptime_proc_show(struct seq_f + nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC; + idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem); + idle.tv_nsec = rem; + + if (vx_flags(VXF_VIRT_UPTIME, 0)) + vx_vsi_uptime(&uptime, &idle); @@ -7155,57 +6196,173 @@ diff -NurpP --minimal linux-2.6.37/fs/proc/uptime.c linux-2.6.37-vs2.3.0.37-rc3/ seq_printf(m, "%lu.%02lu %lu.%02lu\n", (unsigned long) uptime.tv_sec, (uptime.tv_nsec / (NSEC_PER_SEC / 100)), -diff -NurpP --minimal linux-2.6.37/fs/quota/dquot.c linux-2.6.37-vs2.3.0.37-rc3/fs/quota/dquot.c ---- linux-2.6.37/fs/quota/dquot.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/quota/dquot.c 2010-11-23 02:09:41.000000000 +0100 -@@ -1541,6 +1541,9 @@ int __dquot_alloc_space(struct inode *in +diff -NurpP --minimal linux-4.4.111/fs/proc_namespace.c linux-4.4.111-vs2.3.9.1/fs/proc_namespace.c +--- linux-4.4.111/fs/proc_namespace.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/proc_namespace.c 2018-01-09 16:36:32.000000000 +0000 +@@ -46,6 +46,8 @@ static int show_sb_opts(struct seq_file + { MS_DIRSYNC, ",dirsync" }, + { MS_MANDLOCK, ",mand" }, + { MS_LAZYTIME, ",lazytime" }, ++ { MS_TAGGED, ",tag" }, ++ { MS_NOTAGCHECK, ",notagcheck" }, + { 0, NULL } + }; + const struct proc_fs_info *fs_infop; +@@ -82,6 +84,38 @@ static inline void mangle(struct seq_fil + seq_escape(m, s, " \t\n\\"); + } + ++#ifdef CONFIG_VSERVER_EXTRA_MNT_CHECK ++ ++static int mnt_is_reachable(struct vfsmount *vfsmnt) ++{ ++ struct path root; ++ struct dentry *point; ++ struct mount *mnt = real_mount(vfsmnt); ++ struct mount *root_mnt; ++ int ret; ++ ++ if (mnt == mnt->mnt_ns->root) ++ return 1; ++ ++ rcu_read_lock(); ++ root = current->fs->root; ++ root_mnt = real_mount(root.mnt); ++ point = root.dentry; ++ ++ while ((mnt != mnt->mnt_parent) && (mnt != root_mnt)) { ++ point = mnt->mnt_mountpoint; ++ mnt = mnt->mnt_parent; ++ } ++ rcu_read_unlock(); ++ ++ ret = (mnt == root_mnt) && is_subdir(point, root.dentry); ++ return ret; ++} ++ ++#else ++#define mnt_is_reachable(v) (1) ++#endif ++ + static void show_type(struct seq_file *m, struct super_block *sb) + { + mangle(m, sb->s_type->name); +@@ -99,6 +133,17 @@ static int show_vfsmnt(struct seq_file * + struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; + struct super_block *sb = mnt_path.dentry->d_sb; + ++ if (vx_flags(VXF_HIDE_MOUNT, 0)) ++ return SEQ_SKIP; ++ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) ++ return SEQ_SKIP; ++ ++ if (!vx_check(0, VS_ADMIN|VS_WATCH) && ++ mnt == current->fs->root.mnt) { ++ seq_puts(m, "/dev/root / "); ++ goto type; ++ } ++ + if (sb->s_op->show_devname) { + err = sb->s_op->show_devname(m, mnt_path.dentry); + if (err) +@@ -112,6 +157,7 @@ static int show_vfsmnt(struct seq_file * + if (err) + goto out; + seq_putc(m, ' '); ++type: + show_type(m, sb); + seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw"); + err = show_sb_opts(m, sb); +@@ -133,6 +179,11 @@ static int show_mountinfo(struct seq_fil + struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; + int err = 0; + ++ if (vx_flags(VXF_HIDE_MOUNT, 0)) ++ return SEQ_SKIP; ++ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) ++ return SEQ_SKIP; ++ + seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id, + MAJOR(sb->s_dev), MINOR(sb->s_dev)); + if (sb->s_op->show_path) +@@ -193,6 +244,17 @@ static int show_vfsstat(struct seq_file + struct super_block *sb = mnt_path.dentry->d_sb; + int err = 0; + ++ if (vx_flags(VXF_HIDE_MOUNT, 0)) ++ return SEQ_SKIP; ++ if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P)) ++ return SEQ_SKIP; ++ ++ if (!vx_check(0, VS_ADMIN|VS_WATCH) && ++ mnt == current->fs->root.mnt) { ++ seq_puts(m, "device /dev/root mounted on / "); ++ goto type; ++ } ++ + /* device */ + if (sb->s_op->show_devname) { + seq_puts(m, "device "); +@@ -214,7 +276,7 @@ static int show_vfsstat(struct seq_file + if (err) + goto out; + seq_putc(m, ' '); +- ++type: + /* file system type */ + seq_puts(m, "with fstype "); + show_type(m, sb); +diff -NurpP --minimal linux-4.4.111/fs/quota/dquot.c linux-4.4.111-vs2.3.9.1/fs/quota/dquot.c +--- linux-4.4.111/fs/quota/dquot.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/quota/dquot.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1643,6 +1643,9 @@ int __dquot_alloc_space(struct inode *in int reserve = flags & DQUOT_SPACE_RESERVE; - int nofail = flags & DQUOT_SPACE_NOFAIL; + struct dquot **dquots; + if ((ret = dl_alloc_space(inode, number))) + return ret; + - /* - * First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex -@@ -1595,6 +1598,9 @@ int dquot_alloc_inode(const struct inode - int cnt, ret = 0; - char warntype[MAXQUOTAS]; + if (!dquot_active(inode)) { + inode_incr_space(inode, number, reserve); + goto out; +@@ -1695,6 +1698,9 @@ int dquot_alloc_inode(struct inode *inod + struct dquot_warn warn[MAXQUOTAS]; + struct dquot * const *dquots; + if ((ret = dl_alloc_inode(inode))) + return ret; + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -@@ -1665,6 +1671,8 @@ void __dquot_free_space(struct inode *in - char warntype[MAXQUOTAS]; - int reserve = flags & DQUOT_SPACE_RESERVE; + return 0; + for (cnt = 0; cnt < MAXQUOTAS; cnt++) +@@ -1797,6 +1803,8 @@ void __dquot_free_space(struct inode *in + struct dquot **dquots; + int reserve = flags & DQUOT_SPACE_RESERVE, index; + dl_free_space(inode, number); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) { -@@ -1703,6 +1711,8 @@ void dquot_free_inode(const struct inode - unsigned int cnt; - char warntype[MAXQUOTAS]; + inode_decr_space(inode, number, reserve); + return; +@@ -1841,6 +1849,8 @@ void dquot_free_inode(struct inode *inod + struct dquot * const *dquots; + int index; + dl_free_inode(inode); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -diff -NurpP --minimal linux-2.6.37/fs/quota/quota.c linux-2.6.37-vs2.3.0.37-rc3/fs/quota/quota.c ---- linux-2.6.37/fs/quota/quota.c 2010-08-02 16:52:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/quota/quota.c 2010-11-23 02:09:41.000000000 +0100 + return; + +diff -NurpP --minimal linux-4.4.111/fs/quota/quota.c linux-4.4.111-vs2.3.9.1/fs/quota/quota.c +--- linux-4.4.111/fs/quota/quota.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/quota/quota.c 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,7 @@ #include #include #include +#include #include - #include + #include #include @@ -38,7 +39,7 @@ static int check_quotactl_permission(str break; @@ -7216,9 +6373,9 @@ diff -NurpP --minimal linux-2.6.37/fs/quota/quota.c linux-2.6.37-vs2.3.0.37-rc3/ return -EPERM; } -@@ -296,6 +297,46 @@ static int do_quotactl(struct super_bloc - } - } +@@ -702,6 +703,46 @@ static int do_quotactl(struct super_bloc + + #ifdef CONFIG_BLOCK +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) + @@ -7230,7 +6387,7 @@ diff -NurpP --minimal linux-2.6.37/fs/quota/quota.c linux-2.6.37-vs2.3.0.37-rc3/ + +static vroot_grb_func *vroot_get_real_bdev = NULL; + -+static spinlock_t vroot_grb_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(vroot_grb_lock); + +int register_vroot_grb(vroot_grb_func *func) { + int ret = -EBUSY; @@ -7260,16 +6417,16 @@ diff -NurpP --minimal linux-2.6.37/fs/quota/quota.c linux-2.6.37-vs2.3.0.37-rc3/ + +#endif + - /* - * look up a superblock on which quota ops will be performed - * - use the name of a block device to find the superblock thereon -@@ -313,6 +354,22 @@ static struct super_block *quotactl_bloc + /* Return 1 if 'cmd' will block on frozen filesystem */ + static int quotactl_cmd_write(int cmd) + { +@@ -737,6 +778,22 @@ static struct super_block *quotactl_bloc putname(tmp); if (IS_ERR(bdev)) return ERR_CAST(bdev); +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) + if (bdev && bdev->bd_inode && -+ imajor(bdev->bd_inode) == VROOT_MAJOR) { ++ imajor(bdev->bd_inode) == VROOT_MAJOR) { + struct block_device *bdnew = (void *)-EINVAL; + + if (vroot_get_real_bdev) @@ -7283,435 +6440,70 @@ diff -NurpP --minimal linux-2.6.37/fs/quota/quota.c linux-2.6.37-vs2.3.0.37-rc3/ + bdev = bdnew; + } +#endif - sb = get_super(bdev); - bdput(bdev); - if (!sb) -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/file.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/file.c ---- linux-2.6.37/fs/reiserfs/file.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/file.c 2010-11-23 02:09:41.000000000 +0100 -@@ -312,4 +312,5 @@ const struct inode_operations reiserfs_f - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - }; -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/inode.c ---- linux-2.6.37/fs/reiserfs/inode.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - int reiserfs_commit_write(struct file *f, struct page *page, - unsigned from, unsigned to); -@@ -1131,6 +1132,8 @@ static void init_inode(struct inode *ino - struct buffer_head *bh; - struct item_head *ih; - __u32 rdev; -+ uid_t uid; -+ gid_t gid; - //int version = ITEM_VERSION_1; - - bh = PATH_PLAST_BUFFER(path); -@@ -1151,12 +1154,13 @@ static void init_inode(struct inode *ino - (struct stat_data_v1 *)B_I_PITEM(bh, ih); - unsigned long blocks; - -+ uid = sd_v1_uid(sd); -+ gid = sd_v1_gid(sd); -+ - set_inode_item_key_version(inode, KEY_FORMAT_3_5); - set_inode_sd_version(inode, STAT_DATA_V1); - inode->i_mode = sd_v1_mode(sd); - inode->i_nlink = sd_v1_nlink(sd); -- inode->i_uid = sd_v1_uid(sd); -- inode->i_gid = sd_v1_gid(sd); - inode->i_size = sd_v1_size(sd); - inode->i_atime.tv_sec = sd_v1_atime(sd); - inode->i_mtime.tv_sec = sd_v1_mtime(sd); -@@ -1198,11 +1202,12 @@ static void init_inode(struct inode *ino - // (directories and symlinks) - struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih); - -+ uid = sd_v2_uid(sd); -+ gid = sd_v2_gid(sd); -+ - inode->i_mode = sd_v2_mode(sd); - inode->i_nlink = sd_v2_nlink(sd); -- inode->i_uid = sd_v2_uid(sd); - inode->i_size = sd_v2_size(sd); -- inode->i_gid = sd_v2_gid(sd); - inode->i_mtime.tv_sec = sd_v2_mtime(sd); - inode->i_atime.tv_sec = sd_v2_atime(sd); - inode->i_ctime.tv_sec = sd_v2_ctime(sd); -@@ -1232,6 +1237,10 @@ static void init_inode(struct inode *ino - sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode); - } + if (quotactl_cmd_write(cmd)) + sb = get_super_thawed(bdev); + else +diff -NurpP --minimal linux-4.4.111/fs/stat.c linux-4.4.111-vs2.3.9.1/fs/stat.c +--- linux-4.4.111/fs/stat.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/stat.c 2018-01-09 16:36:32.000000000 +0000 +@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod + stat->nlink = inode->i_nlink; + stat->uid = inode->i_uid; + stat->gid = inode->i_gid; ++ stat->tag = inode->i_tag; + stat->rdev = inode->i_rdev; + stat->size = i_size_read(inode); + stat->atime = inode->i_atime; +diff -NurpP --minimal linux-4.4.111/fs/statfs.c linux-4.4.111-vs2.3.9.1/fs/statfs.c +--- linux-4.4.111/fs/statfs.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/statfs.c 2018-01-09 16:36:32.000000000 +0000 +@@ -7,6 +7,8 @@ + #include + #include + #include ++#include ++#include + #include "internal.h" -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0); -+ - pathrelse(path); - if (S_ISREG(inode->i_mode)) { - inode->i_op = &reiserfs_file_inode_operations; -@@ -1254,13 +1263,15 @@ static void init_inode(struct inode *ino - static void inode2sd(void *sd, struct inode *inode, loff_t size) - { - struct stat_data *sd_v2 = (struct stat_data *)sd; -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); - __u16 flags; - -+ set_sd_v2_uid(sd_v2, uid); -+ set_sd_v2_gid(sd_v2, gid); - set_sd_v2_mode(sd_v2, inode->i_mode); - set_sd_v2_nlink(sd_v2, inode->i_nlink); -- set_sd_v2_uid(sd_v2, inode->i_uid); - set_sd_v2_size(sd_v2, size); -- set_sd_v2_gid(sd_v2, inode->i_gid); - set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec); - set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec); - set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec); -@@ -2858,14 +2869,19 @@ int reiserfs_commit_write(struct file *f - void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode) - { - if (reiserfs_attrs(inode->i_sb)) { -- if (sd_attrs & REISERFS_SYNC_FL) -- inode->i_flags |= S_SYNC; -- else -- inode->i_flags &= ~S_SYNC; - if (sd_attrs & REISERFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (sd_attrs & REISERFS_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; -+ -+ if (sd_attrs & REISERFS_SYNC_FL) -+ inode->i_flags |= S_SYNC; -+ else -+ inode->i_flags &= ~S_SYNC; - if (sd_attrs & REISERFS_APPEND_FL) - inode->i_flags |= S_APPEND; - else -@@ -2878,6 +2894,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs, - REISERFS_I(inode)->i_flags |= i_nopack_mask; - else - REISERFS_I(inode)->i_flags &= ~i_nopack_mask; -+ -+ if (sd_attrs & REISERFS_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ else -+ inode->i_vflags &= ~V_BARRIER; -+ if (sd_attrs & REISERFS_COW_FL) -+ inode->i_vflags |= V_COW; -+ else -+ inode->i_vflags &= ~V_COW; - } + static int flags_by_mnt(int mnt_flags) +@@ -60,6 +62,8 @@ static int statfs_by_dentry(struct dentr + retval = dentry->d_sb->s_op->statfs(dentry, buf); + if (retval == 0 && buf->f_frsize == 0) + buf->f_frsize = buf->f_bsize; ++ if (!vx_check(0, VS_ADMIN|VS_WATCH)) ++ vx_vsi_statfs(dentry->d_sb, buf); + return retval; } -@@ -2888,6 +2913,11 @@ void i_attrs_to_sd_attrs(struct inode *i - *sd_attrs |= REISERFS_IMMUTABLE_FL; - else - *sd_attrs &= ~REISERFS_IMMUTABLE_FL; -+ if (inode->i_flags & S_IXUNLINK) -+ *sd_attrs |= REISERFS_IXUNLINK_FL; -+ else -+ *sd_attrs &= ~REISERFS_IXUNLINK_FL; -+ - if (inode->i_flags & S_SYNC) - *sd_attrs |= REISERFS_SYNC_FL; - else -@@ -2900,6 +2930,15 @@ void i_attrs_to_sd_attrs(struct inode *i - *sd_attrs |= REISERFS_NOTAIL_FL; - else - *sd_attrs &= ~REISERFS_NOTAIL_FL; -+ -+ if (inode->i_vflags & V_BARRIER) -+ *sd_attrs |= REISERFS_BARRIER_FL; -+ else -+ *sd_attrs &= ~REISERFS_BARRIER_FL; -+ if (inode->i_vflags & V_COW) -+ *sd_attrs |= REISERFS_COW_FL; -+ else -+ *sd_attrs &= ~REISERFS_COW_FL; - } - } +diff -NurpP --minimal linux-4.4.111/fs/super.c linux-4.4.111-vs2.3.9.1/fs/super.c +--- linux-4.4.111/fs/super.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -33,6 +33,8 @@ + #include + #include + #include ++#include ++#include + #include "internal.h" -@@ -3143,7 +3182,8 @@ int reiserfs_setattr(struct dentry *dent - } - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { - struct reiserfs_transaction_handle th; - int jbegin_count = - 2 * -@@ -3172,6 +3212,9 @@ int reiserfs_setattr(struct dentry *dent - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_TAG) && -+ IS_TAGGED(inode)) -+ inode->i_tag = attr->ia_tag; - mark_inode_dirty(inode); - error = journal_end(&th, inode->i_sb, jbegin_count); - if (error) -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/ioctl.c ---- linux-2.6.37/fs/reiserfs/ioctl.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/ioctl.c 2011-01-05 22:30:39.000000000 +0100 -@@ -11,6 +11,21 @@ - #include - #include +@@ -1131,6 +1133,13 @@ mount_fs(struct file_system_type *type, + WARN_ON(!sb->s_bdi); + sb->s_flags |= MS_BORN; -+ -+int reiserfs_sync_flags(struct inode *inode, int flags, int vflags) -+{ -+ __u16 sd_attrs = 0; -+ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ -+ i_attrs_to_sd_attrs(inode, &sd_attrs); -+ REISERFS_I(inode)->i_attrs = sd_attrs; -+ inode->i_ctime = CURRENT_TIME_SEC; -+ mark_inode_dirty(inode); -+ return 0; -+} -+ - /* - * reiserfs_ioctl - handler for ioctl for inode - * supported commands: -@@ -22,7 +37,7 @@ - long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) - { - struct inode *inode = filp->f_path.dentry->d_inode; -- unsigned int flags; -+ unsigned int flags, oldflags; - int err = 0; - - reiserfs_write_lock(inode->i_sb); -@@ -47,6 +62,7 @@ long reiserfs_ioctl(struct file *filp, u - - flags = REISERFS_I(inode)->i_attrs; - i_attrs_to_sd_attrs(inode, (__u16 *) & flags); -+ flags &= REISERFS_FL_USER_VISIBLE; - err = put_user(flags, (int __user *)arg); - break; - case REISERFS_IOC_SETFLAGS:{ -@@ -67,6 +83,10 @@ long reiserfs_ioctl(struct file *filp, u - err = -EFAULT; - goto setflags_out; - } -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -EACCES; -+ } - /* - * Is it quota file? Do not allow user to mess with it - */ -@@ -91,6 +111,10 @@ long reiserfs_ioctl(struct file *filp, u - goto setflags_out; - } - } -+ -+ oldflags = REISERFS_I(inode)->i_attrs; -+ flags &= REISERFS_FL_USER_MODIFIABLE; -+ flags |= oldflags & ~REISERFS_FL_USER_MODIFIABLE; - sd_attrs_to_i_attrs(flags, inode); - REISERFS_I(inode)->i_attrs = flags; - inode->i_ctime = CURRENT_TIME_SEC; -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/namei.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/namei.c ---- linux-2.6.37/fs/reiserfs/namei.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/namei.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) i->i_nlink=1; } - #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i); -@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st - if (retval == IO_ERROR) { - return ERR_PTR(-EIO); - } -+ dx_propagate_tag(nd, inode); - - return d_splice_alias(inode, dentry); - } -@@ -1532,6 +1534,7 @@ const struct inode_operations reiserfs_d - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - }; - - /* -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/super.c ---- linux-2.6.37/fs/reiserfs/super.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/super.c 2010-11-23 02:09:41.000000000 +0100 -@@ -892,6 +892,14 @@ static int reiserfs_parse_options(struct - {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, - {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, - #endif -+#ifndef CONFIG_TAGGING_NONE -+ {"tagxid",.setmask = 1 << REISERFS_TAGGED}, -+ {"tag",.setmask = 1 << REISERFS_TAGGED}, -+ {"notag",.clrmask = 1 << REISERFS_TAGGED}, -+#endif -+#ifdef CONFIG_PROPAGATE -+ {"tag",.arg_required = 'T',.values = NULL}, -+#endif - #ifdef CONFIG_REISERFS_FS_POSIX_ACL - {"acl",.setmask = 1 << REISERFS_POSIXACL}, - {"noacl",.clrmask = 1 << REISERFS_POSIXACL}, -@@ -1201,6 +1209,14 @@ static int reiserfs_remount(struct super - handle_quota_files(s, qf_names, &qfmt); - #endif - -+ if ((mount_options & (1 << REISERFS_TAGGED)) && -+ !(s->s_flags & MS_TAGGED)) { -+ reiserfs_warning(s, "super-vs01", -+ "reiserfs: tagging not permitted on remount."); -+ err = -EINVAL; -+ goto out_err; -+ } -+ - handle_attrs(s); - - /* Add options that are safe here */ -@@ -1683,6 +1699,10 @@ static int reiserfs_fill_super(struct su - goto error; - } - -+ /* map mount option tagxid */ -+ if (REISERFS_SB(s)->s_mount_opt & (1 << REISERFS_TAGGED)) -+ s->s_flags |= MS_TAGGED; -+ - rs = SB_DISK_SUPER_BLOCK(s); - /* Let's do basic sanity check to verify that underlying device is not - smaller than the filesystem. If the check fails then abort and scream, -diff -NurpP --minimal linux-2.6.37/fs/reiserfs/xattr.c linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/xattr.c ---- linux-2.6.37/fs/reiserfs/xattr.c 2011-01-05 21:50:26.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/reiserfs/xattr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.37/fs/stat.c linux-2.6.37-vs2.3.0.37-rc3/fs/stat.c ---- linux-2.6.37/fs/stat.c 2010-10-21 13:07:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/stat.c 2010-11-23 02:09:41.000000000 +0100 -@@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod - stat->nlink = inode->i_nlink; - stat->uid = inode->i_uid; - stat->gid = inode->i_gid; -+ stat->tag = inode->i_tag; - stat->rdev = inode->i_rdev; - stat->atime = inode->i_atime; - stat->mtime = inode->i_mtime; -diff -NurpP --minimal linux-2.6.37/fs/statfs.c linux-2.6.37-vs2.3.0.37-rc3/fs/statfs.c ---- linux-2.6.37/fs/statfs.c 2010-10-21 13:07:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/statfs.c 2010-11-23 02:09:41.000000000 +0100 -@@ -7,6 +7,8 @@ - #include - #include - #include -+#include -+#include - - static int flags_by_mnt(int mnt_flags) - { -@@ -59,6 +61,8 @@ int statfs_by_dentry(struct dentry *dent - retval = dentry->d_sb->s_op->statfs(dentry, buf); - if (retval == 0 && buf->f_frsize == 0) - buf->f_frsize = buf->f_bsize; -+ if (!vx_check(0, VS_ADMIN|VS_WATCH)) -+ vx_vsi_statfs(dentry->d_sb, buf); - return retval; - } - -diff -NurpP --minimal linux-2.6.37/fs/super.c linux-2.6.37-vs2.3.0.37-rc3/fs/super.c ---- linux-2.6.37/fs/super.c 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/super.c 2010-11-23 03:09:36.000000000 +0100 -@@ -30,6 +30,9 @@ - #include - #include - #include -+#include -+#include -+#include - #include "internal.h" - - -@@ -956,6 +959,7 @@ struct vfsmount * - vfs_kern_mount(struct file_system_type *type, int flags, const char *name, void *data) - { - struct vfsmount *mnt; -+ struct super_block *sb; - struct dentry *root; - char *secdata = NULL; - int error; -@@ -963,6 +967,11 @@ vfs_kern_mount(struct file_system_type * - if (!type) - return ERR_PTR(-ENODEV); - -+ error = -EPERM; -+ if ((type->fs_flags & FS_BINARY_MOUNTDATA) && -+ !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT)) -+ goto out; -+ - error = -ENOMEM; - mnt = alloc_vfsmnt(name); - if (!mnt) -@@ -994,11 +1003,19 @@ vfs_kern_mount(struct file_system_type * - if (error < 0) - goto out_free_secdata; - } -- BUG_ON(!mnt->mnt_sb); -- WARN_ON(!mnt->mnt_sb->s_bdi); -+ -+ sb = mnt->mnt_sb; -+ BUG_ON(!sb); -+ WARN_ON(!sb->s_bdi); - mnt->mnt_sb->s_flags |= MS_BORN; - -- error = security_sb_kern_mount(mnt->mnt_sb, flags, secdata); + error = -EPERM; -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) && !sb->s_bdev && ++ if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) && ++ !sb->s_bdev && + (sb->s_magic != PROC_SUPER_MAGIC) && + (sb->s_magic != DEVPTS_SUPER_MAGIC)) + goto out_sb; + -+ error = security_sb_kern_mount(sb, flags, secdata); + error = security_sb_kern_mount(sb, flags, secdata); if (error) goto out_sb; - -diff -NurpP --minimal linux-2.6.37/fs/sysfs/mount.c linux-2.6.37-vs2.3.0.37-rc3/fs/sysfs/mount.c ---- linux-2.6.37/fs/sysfs/mount.c 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/sysfs/mount.c 2010-11-23 02:09:41.000000000 +0100 -@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super - - sb->s_blocksize = PAGE_CACHE_SIZE; - sb->s_blocksize_bits = PAGE_CACHE_SHIFT; -- sb->s_magic = SYSFS_MAGIC; -+ sb->s_magic = SYSFS_SUPER_MAGIC; - sb->s_op = &sysfs_ops; - sb->s_time_gran = 1; - -diff -NurpP --minimal linux-2.6.37/fs/utimes.c linux-2.6.37-vs2.3.0.37-rc3/fs/utimes.c ---- linux-2.6.37/fs/utimes.c 2010-10-21 13:07:51.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/utimes.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/fs/utimes.c linux-4.4.111-vs2.3.9.1/fs/utimes.c +--- linux-4.4.111/fs/utimes.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/utimes.c 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,8 @@ #include #include @@ -7721,962 +6513,244 @@ diff -NurpP --minimal linux-2.6.37/fs/utimes.c linux-2.6.37-vs2.3.0.37-rc3/fs/ut #include #include -@@ -52,12 +54,18 @@ static int utimes_common(struct path *pa +@@ -52,13 +54,19 @@ static int utimes_common(struct path *pa { int error; struct iattr newattrs; - struct inode *inode = path->dentry->d_inode; + struct inode *delegated_inode = NULL; + struct inode *inode; ++ ++ error = cow_check_and_break(path); ++ if (error) ++ goto out; error = mnt_want_write(path->mnt); if (error) goto out; -+ error = cow_check_and_break(path); -+ if (error) -+ goto mnt_drop_write_and_out; -+ + inode = path->dentry->d_inode; + if (times && times[0].tv_nsec == UTIME_NOW && times[1].tv_nsec == UTIME_NOW) times = NULL; -diff -NurpP --minimal linux-2.6.37/fs/xattr.c linux-2.6.37-vs2.3.0.37-rc3/fs/xattr.c ---- linux-2.6.37/fs/xattr.c 2010-08-02 16:52:52.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xattr.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include +diff -NurpP --minimal linux-4.4.111/fs/xattr.c linux-4.4.111-vs2.3.9.1/fs/xattr.c +--- linux-4.4.111/fs/xattr.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/fs/xattr.c 2018-01-09 16:36:32.000000000 +0000 +@@ -21,6 +21,7 @@ #include + #include + #include +#include - #include + #include -@@ -49,7 +50,7 @@ xattr_permission(struct inode *inode, co - * The trusted.* namespace can only be accessed by a privileged user. +@@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co + * The trusted.* namespace can only be accessed by privileged users. */ - if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) -- return (capable(CAP_SYS_ADMIN) ? 0 : -EPERM); -+ return (vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED) ? 0 : -EPERM); - - /* In user.* namespace, only regular files and directories can have - * extended attributes. For sticky directories, only the owner and -diff -NurpP --minimal linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_ioctl.c ---- linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.c 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_ioctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -28,7 +28,7 @@ - #include "xfs_bmap_btree.h" - #include "xfs_dinode.h" - #include "xfs_inode.h" --#include "xfs_ioctl.h" -+// #include "xfs_ioctl.h" - #include "xfs_rtalloc.h" - #include "xfs_itable.h" - #include "xfs_error.h" -@@ -738,6 +738,10 @@ xfs_merge_ioc_xflags( - xflags |= XFS_XFLAG_IMMUTABLE; - else - xflags &= ~XFS_XFLAG_IMMUTABLE; -+ if (flags & FS_IXUNLINK_FL) -+ xflags |= XFS_XFLAG_IXUNLINK; -+ else -+ xflags &= ~XFS_XFLAG_IXUNLINK; - if (flags & FS_APPEND_FL) - xflags |= XFS_XFLAG_APPEND; - else -@@ -766,6 +770,8 @@ xfs_di2lxflags( - - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= FS_IMMUTABLE_FL; -+ if (di_flags & XFS_DIFLAG_IXUNLINK) -+ flags |= FS_IXUNLINK_FL; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= FS_APPEND_FL; - if (di_flags & XFS_DIFLAG_SYNC) -@@ -826,6 +832,8 @@ xfs_set_diflags( - di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC); - if (xflags & XFS_XFLAG_IMMUTABLE) - di_flags |= XFS_DIFLAG_IMMUTABLE; -+ if (xflags & XFS_XFLAG_IXUNLINK) -+ di_flags |= XFS_DIFLAG_IXUNLINK; - if (xflags & XFS_XFLAG_APPEND) - di_flags |= XFS_DIFLAG_APPEND; - if (xflags & XFS_XFLAG_SYNC) -@@ -868,6 +876,10 @@ xfs_diflags_to_linux( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (xflags & XFS_XFLAG_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; - if (xflags & XFS_XFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -@@ -1342,10 +1354,18 @@ xfs_file_ioctl( - case XFS_IOC_FSGETXATTRA: - return xfs_ioc_fsgetxattr(ip, 1, arg); - case XFS_IOC_FSSETXATTR: -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -XFS_ERROR(EACCES); -+ } - return xfs_ioc_fssetxattr(ip, filp, arg); - case XFS_IOC_GETXFLAGS: - return xfs_ioc_getxflags(ip, arg); - case XFS_IOC_SETXFLAGS: -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -XFS_ERROR(EACCES); -+ } - return xfs_ioc_setxflags(ip, filp, arg); - - case XFS_IOC_FSSETDM: { -diff -NurpP --minimal linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_ioctl.h ---- linux-2.6.37/fs/xfs/linux-2.6/xfs_ioctl.h 2010-07-07 18:31:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_ioctl.h 2010-11-23 02:09:41.000000000 +0100 -@@ -70,6 +70,12 @@ xfs_handle_to_dentry( - void __user *uhandle, - u32 hlen); - -+extern int -+xfs_sync_flags( -+ struct inode *inode, -+ int flags, -+ int vflags); -+ - extern long - xfs_file_ioctl( - struct file *filp, -diff -NurpP --minimal linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_iops.c ---- linux-2.6.37/fs/xfs/linux-2.6/xfs_iops.c 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_iops.c 2010-11-23 02:09:41.000000000 +0100 -@@ -30,6 +30,7 @@ - #include "xfs_bmap_btree.h" - #include "xfs_dinode.h" - #include "xfs_inode.h" -+#include "xfs_ioctl.h" - #include "xfs_bmap.h" - #include "xfs_rtalloc.h" - #include "xfs_error.h" -@@ -49,6 +50,7 @@ - #include - #include - #include -+#include - - /* - * Bring the timestamps in the XFS inode uptodate. -@@ -464,6 +466,7 @@ xfs_vn_getattr( - stat->nlink = ip->i_d.di_nlink; - stat->uid = ip->i_d.di_uid; - stat->gid = ip->i_d.di_gid; -+ stat->tag = ip->i_d.di_tag; - stat->ino = ip->i_ino; - stat->atime = inode->i_atime; - stat->mtime = inode->i_mtime; -@@ -652,6 +655,7 @@ static const struct inode_operations xfs - .listxattr = xfs_vn_listxattr, - .fallocate = xfs_vn_fallocate, - .fiemap = xfs_vn_fiemap, -+ .sync_flags = xfs_sync_flags, - }; - - static const struct inode_operations xfs_dir_inode_operations = { -@@ -677,6 +681,7 @@ static const struct inode_operations xfs - .getxattr = generic_getxattr, - .removexattr = generic_removexattr, - .listxattr = xfs_vn_listxattr, -+ .sync_flags = xfs_sync_flags, - }; - - static const struct inode_operations xfs_dir_ci_inode_operations = { -@@ -726,6 +731,10 @@ xfs_diflags_to_iflags( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (ip->i_d.di_flags & XFS_DIFLAG_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; - if (ip->i_d.di_flags & XFS_DIFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -@@ -738,6 +747,15 @@ xfs_diflags_to_iflags( - inode->i_flags |= S_NOATIME; - else - inode->i_flags &= ~S_NOATIME; -+ -+ if (ip->i_d.di_vflags & XFS_DIVFLAG_BARRIER) -+ inode->i_vflags |= V_BARRIER; -+ else -+ inode->i_vflags &= ~V_BARRIER; -+ if (ip->i_d.di_vflags & XFS_DIVFLAG_COW) -+ inode->i_vflags |= V_COW; -+ else -+ inode->i_vflags &= ~V_COW; + if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) { +- if (!capable(CAP_SYS_ADMIN)) ++ if (!vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED)) + return (mask & MAY_WRITE) ? -EPERM : -ENODATA; + return 0; + } +diff -NurpP --minimal linux-4.4.111/include/linux/capability.h linux-4.4.111-vs2.3.9.1/include/linux/capability.h +--- linux-4.4.111/include/linux/capability.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/capability.h 2018-01-09 16:36:32.000000000 +0000 +@@ -77,7 +77,8 @@ extern const kernel_cap_t __cap_init_eff + #else /* HAND-CODED capability initializers */ + + #define CAP_LAST_U32 ((_KERNEL_CAPABILITY_U32S) - 1) +-#define CAP_LAST_U32_VALID_MASK (CAP_TO_MASK(CAP_LAST_CAP + 1) -1) ++#define CAP_LAST_U32_VALID_MASK ((CAP_TO_MASK(CAP_LAST_CAP + 1) -1) \ ++ | CAP_TO_MASK(CAP_CONTEXT)) + + # define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }}) + # define CAP_FULL_SET ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }}) +diff -NurpP --minimal linux-4.4.111/include/linux/cred.h linux-4.4.111-vs2.3.9.1/include/linux/cred.h +--- linux-4.4.111/include/linux/cred.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/cred.h 2018-01-11 08:03:00.000000000 +0000 +@@ -161,6 +161,7 @@ extern void exit_creds(struct task_struc + extern int copy_creds(struct task_struct *, unsigned long); + extern const struct cred *get_task_cred(struct task_struct *); + extern struct cred *cred_alloc_blank(void); ++extern struct cred *__prepare_creds(const struct cred *); + extern struct cred *prepare_creds(void); + extern struct cred *prepare_exec_creds(void); + extern int commit_creds(struct cred *); +@@ -221,6 +222,31 @@ static inline bool cap_ambient_invariant + cred->cap_inheritable)); } - /* -@@ -769,6 +787,7 @@ xfs_setup_inode( - inode->i_nlink = ip->i_d.di_nlink; - inode->i_uid = ip->i_d.di_uid; - inode->i_gid = ip->i_d.di_gid; -+ inode->i_tag = ip->i_d.di_tag; - - switch (inode->i_mode & S_IFMT) { - case S_IFBLK: -diff -NurpP --minimal linux-2.6.37/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_linux.h ---- linux-2.6.37/fs/xfs/linux-2.6/xfs_linux.h 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_linux.h 2010-11-23 03:28:16.000000000 +0100 -@@ -115,6 +115,7 @@ - - #define current_cpu() (raw_smp_processor_id()) - #define current_pid() (current->pid) -+#define current_fstag(vp) (dx_current_fstag((vp)->i_sb)) - #define current_test_flags(f) (current->flags & (f)) - #define current_set_flags_nested(sp, f) \ - (*(sp) = current->flags, current->flags |= (f)) -diff -NurpP --minimal linux-2.6.37/fs/xfs/linux-2.6/xfs_super.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_super.c ---- linux-2.6.37/fs/xfs/linux-2.6/xfs_super.c 2011-01-05 21:50:27.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/linux-2.6/xfs_super.c 2010-11-23 02:09:41.000000000 +0100 -@@ -112,6 +112,9 @@ mempool_t *xfs_ioend_pool; - #define MNTOPT_QUOTANOENF "qnoenforce" /* same as uqnoenforce */ - #define MNTOPT_DELAYLOG "delaylog" /* Delayed loging enabled */ - #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed loging disabled */ -+#define MNTOPT_TAGXID "tagxid" /* context tagging for inodes */ -+#define MNTOPT_TAGGED "tag" /* context tagging for inodes */ -+#define MNTOPT_NOTAGTAG "notag" /* do not use context tagging */ - - /* - * Table driven mount option parser. -@@ -120,10 +123,14 @@ mempool_t *xfs_ioend_pool; - * in the future, too. - */ - enum { -+ Opt_tag, Opt_notag, - Opt_barrier, Opt_nobarrier, Opt_err - }; - - static const match_table_t tokens = { -+ {Opt_tag, "tagxid"}, -+ {Opt_tag, "tag"}, -+ {Opt_notag, "notag"}, - {Opt_barrier, "barrier"}, - {Opt_nobarrier, "nobarrier"}, - {Opt_err, NULL} -@@ -367,6 +374,19 @@ xfs_parseargs( - } else if (!strcmp(this_char, "irixsgid")) { - cmn_err(CE_WARN, - "XFS: irixsgid is now a sysctl(2) variable, option is deprecated."); -+#ifndef CONFIG_TAGGING_NONE -+ } else if (!strcmp(this_char, MNTOPT_TAGGED)) { -+ mp->m_flags |= XFS_MOUNT_TAGGED; -+ } else if (!strcmp(this_char, MNTOPT_NOTAGTAG)) { -+ mp->m_flags &= ~XFS_MOUNT_TAGGED; -+ } else if (!strcmp(this_char, MNTOPT_TAGXID)) { -+ mp->m_flags |= XFS_MOUNT_TAGGED; ++static inline void set_cred_subscribers(struct cred *cred, int n) ++{ ++#ifdef CONFIG_DEBUG_CREDENTIALS ++ atomic_set(&cred->subscribers, n); +#endif -+#ifdef CONFIG_PROPAGATE -+ } else if (!strcmp(this_char, MNTOPT_TAGGED)) { -+ /* use value */ -+ mp->m_flags |= XFS_MOUNT_TAGGED; ++} ++ ++static inline int read_cred_subscribers(const struct cred *cred) ++{ ++#ifdef CONFIG_DEBUG_CREDENTIALS ++ return atomic_read(&cred->subscribers); ++#else ++ return 0; +#endif - } else { - cmn_err(CE_WARN, - "XFS: unknown mount option [%s].", this_char); -@@ -1312,6 +1332,16 @@ xfs_fs_remount( - case Opt_nobarrier: - mp->m_flags &= ~XFS_MOUNT_BARRIER; - break; -+ case Opt_tag: -+ if (!(sb->s_flags & MS_TAGGED)) { -+ printk(KERN_INFO -+ "XFS: %s: tagging not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; -+ } -+ break; -+ case Opt_notag: -+ break; - default: - /* - * Logically we would return an error here to prevent -@@ -1540,6 +1570,9 @@ xfs_fs_fill_super( - if (error) - goto out_filestream_unmount; - -+ if (mp->m_flags & XFS_MOUNT_TAGGED) -+ sb->s_flags |= MS_TAGGED; ++} + - sb->s_magic = XFS_SB_MAGIC; - sb->s_blocksize = mp->m_sb.sb_blocksize; - sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1; -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_dinode.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_dinode.h ---- linux-2.6.37/fs/xfs/xfs_dinode.h 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_dinode.h 2010-11-23 03:21:21.000000000 +0100 -@@ -51,7 +51,9 @@ typedef struct xfs_dinode { - __be32 di_nlink; /* number of links to file */ - __be16 di_projid_lo; /* lower part of owner's project id */ - __be16 di_projid_hi; /* higher part owner's project id */ -- __u8 di_pad[6]; /* unused, zeroed space */ -+ __u8 di_pad[2]; /* unused, zeroed space */ -+ __be16 di_tag; /* context tagging */ -+ __be16 di_vflags; /* vserver specific flags */ - __be16 di_flushiter; /* incremented on flush */ - xfs_timestamp_t di_atime; /* time last accessed */ - xfs_timestamp_t di_mtime; /* time last modified */ -@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s - #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */ - #define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */ - #define XFS_DIFLAG_FILESTREAM_BIT 14 /* use filestream allocator */ -+#define XFS_DIFLAG_IXUNLINK_BIT 15 /* Immutable inver on unlink */ -+ - #define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT) - #define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT) - #define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT) -@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s - #define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT) - #define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT) - #define XFS_DIFLAG_FILESTREAM (1 << XFS_DIFLAG_FILESTREAM_BIT) -+#define XFS_DIFLAG_IXUNLINK (1 << XFS_DIFLAG_IXUNLINK_BIT) - - #ifdef CONFIG_XFS_RT - #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME) -@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s - XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \ - XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \ - XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \ -- XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM) -+ XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM | \ -+ XFS_DIFLAG_IXUNLINK) -+ -+#define XFS_DIVFLAG_BARRIER 0x01 -+#define XFS_DIVFLAG_COW 0x02 - - #endif /* __XFS_DINODE_H__ */ -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_fs.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_fs.h ---- linux-2.6.37/fs/xfs/xfs_fs.h 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_fs.h 2010-11-23 03:16:13.000000000 +0100 -@@ -67,6 +67,9 @@ struct fsxattr { - #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ - #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ - #define XFS_XFLAG_FILESTREAM 0x00004000 /* use filestream allocator */ -+#define XFS_XFLAG_IXUNLINK 0x00008000 /* immutable invert on unlink */ -+#define XFS_XFLAG_BARRIER 0x10000000 /* chroot() barrier */ -+#define XFS_XFLAG_COW 0x20000000 /* copy on write mark */ - #define XFS_XFLAG_HASATTR 0x80000000 /* no DIFLAG for this */ - - /* -@@ -297,7 +300,8 @@ typedef struct xfs_bstat { - #define bs_projid bs_projid_lo /* (previously just bs_projid) */ - __u16 bs_forkoff; /* inode fork offset in bytes */ - __u16 bs_projid_hi; /* higher part of project id */ -- unsigned char bs_pad[10]; /* pad space, unused */ -+ unsigned char bs_pad[8]; /* pad space, unused */ -+ __u16 bs_tag; /* context tagging */ - __u32 bs_dmevmask; /* DMIG event mask */ - __u16 bs_dmstate; /* DMIG state info */ - __u16 bs_aextents; /* attribute number of extents */ -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_ialloc.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_ialloc.c ---- linux-2.6.37/fs/xfs/xfs_ialloc.c 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_ialloc.c 2010-11-23 02:09:41.000000000 +0100 -@@ -37,7 +37,6 @@ - #include "xfs_error.h" - #include "xfs_bmap.h" ++static inline void alter_cred_subscribers(const struct cred *_cred, int n) ++{ ++#ifdef CONFIG_DEBUG_CREDENTIALS ++ struct cred *cred = (struct cred *) _cred; ++ ++ atomic_add(n, &cred->subscribers); ++#endif ++} ++ + /** + * get_new_cred - Get a reference on a new set of credentials + * @cred: The new credentials to reference +diff -NurpP --minimal linux-4.4.111/include/linux/dcache.h linux-4.4.111-vs2.3.9.1/include/linux/dcache.h +--- linux-4.4.111/include/linux/dcache.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/dcache.h 2018-01-09 16:36:32.000000000 +0000 +@@ -10,6 +10,7 @@ + #include + #include + #include ++// #include -- - /* - * Allocation group level functions. + struct path; + struct vfsmount; +@@ -351,8 +352,10 @@ extern char *dentry_path(struct dentry * */ -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_inode.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_inode.c ---- linux-2.6.37/fs/xfs/xfs_inode.c 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_inode.c 2010-11-23 03:28:30.000000000 +0100 -@@ -245,6 +245,7 @@ xfs_inotobp( - return 0; - } - -+#include - - /* - * This routine is called to map an inode to the buffer containing -@@ -650,15 +651,25 @@ xfs_iformat_btree( - STATIC void - xfs_dinode_from_disk( - xfs_icdinode_t *to, -- xfs_dinode_t *from) -+ xfs_dinode_t *from, -+ int tagged) - { -+ uint32_t uid, gid, tag; -+ - to->di_magic = be16_to_cpu(from->di_magic); - to->di_mode = be16_to_cpu(from->di_mode); - to->di_version = from ->di_version; - to->di_format = from->di_format; - to->di_onlink = be16_to_cpu(from->di_onlink); -- to->di_uid = be32_to_cpu(from->di_uid); -- to->di_gid = be32_to_cpu(from->di_gid); -+ -+ uid = be32_to_cpu(from->di_uid); -+ gid = be32_to_cpu(from->di_gid); -+ tag = be16_to_cpu(from->di_tag); -+ -+ to->di_uid = INOTAG_UID(tagged, uid, gid); -+ to->di_gid = INOTAG_GID(tagged, uid, gid); -+ to->di_tag = INOTAG_TAG(tagged, uid, gid, tag); -+ - to->di_nlink = be32_to_cpu(from->di_nlink); - to->di_projid_lo = be16_to_cpu(from->di_projid_lo); - to->di_projid_hi = be16_to_cpu(from->di_projid_hi); -@@ -680,21 +691,26 @@ xfs_dinode_from_disk( - to->di_dmevmask = be32_to_cpu(from->di_dmevmask); - to->di_dmstate = be16_to_cpu(from->di_dmstate); - to->di_flags = be16_to_cpu(from->di_flags); -+ to->di_vflags = be16_to_cpu(from->di_vflags); - to->di_gen = be32_to_cpu(from->di_gen); - } - - void - xfs_dinode_to_disk( - xfs_dinode_t *to, -- xfs_icdinode_t *from) -+ xfs_icdinode_t *from, -+ int tagged) + static inline struct dentry *dget_dlock(struct dentry *dentry) { - to->di_magic = cpu_to_be16(from->di_magic); - to->di_mode = cpu_to_be16(from->di_mode); - to->di_version = from ->di_version; - to->di_format = from->di_format; - to->di_onlink = cpu_to_be16(from->di_onlink); -- to->di_uid = cpu_to_be32(from->di_uid); -- to->di_gid = cpu_to_be32(from->di_gid); -+ -+ to->di_uid = cpu_to_be32(TAGINO_UID(tagged, from->di_uid, from->di_tag)); -+ to->di_gid = cpu_to_be32(TAGINO_GID(tagged, from->di_gid, from->di_tag)); -+ to->di_tag = cpu_to_be16(TAGINO_TAG(tagged, from->di_tag)); -+ - to->di_nlink = cpu_to_be32(from->di_nlink); - to->di_projid_lo = cpu_to_be16(from->di_projid_lo); - to->di_projid_hi = cpu_to_be16(from->di_projid_hi); -@@ -716,12 +732,14 @@ xfs_dinode_to_disk( - to->di_dmevmask = cpu_to_be32(from->di_dmevmask); - to->di_dmstate = cpu_to_be16(from->di_dmstate); - to->di_flags = cpu_to_be16(from->di_flags); -+ to->di_vflags = cpu_to_be16(from->di_vflags); - to->di_gen = cpu_to_be32(from->di_gen); +- if (dentry) ++ if (dentry) { + dentry->d_lockref.count++; ++ // vx_dentry_inc(dentry); ++ } + return dentry; } - STATIC uint - _xfs_dic2xflags( -- __uint16_t di_flags) -+ __uint16_t di_flags, -+ __uint16_t di_vflags) - { - uint flags = 0; - -@@ -732,6 +750,8 @@ _xfs_dic2xflags( - flags |= XFS_XFLAG_PREALLOC; - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= XFS_XFLAG_IMMUTABLE; -+ if (di_flags & XFS_DIFLAG_IXUNLINK) -+ flags |= XFS_XFLAG_IXUNLINK; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= XFS_XFLAG_APPEND; - if (di_flags & XFS_DIFLAG_SYNC) -@@ -756,6 +776,10 @@ _xfs_dic2xflags( - flags |= XFS_XFLAG_FILESTREAM; - } - -+ if (di_vflags & XFS_DIVFLAG_BARRIER) -+ flags |= FS_BARRIER_FL; -+ if (di_vflags & XFS_DIVFLAG_COW) -+ flags |= FS_COW_FL; - return flags; - } +diff -NurpP --minimal linux-4.4.111/include/linux/devpts_fs.h linux-4.4.111-vs2.3.9.1/include/linux/devpts_fs.h +--- linux-4.4.111/include/linux/devpts_fs.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/devpts_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -35,5 +35,4 @@ void devpts_pty_kill(struct inode *inode -@@ -765,7 +789,7 @@ xfs_ip2xflags( - { - xfs_icdinode_t *dic = &ip->i_d; + #endif -- return _xfs_dic2xflags(dic->di_flags) | -+ return _xfs_dic2xflags(dic->di_flags, dic->di_vflags) | - (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0); - } - -@@ -773,7 +797,8 @@ uint - xfs_dic2xflags( - xfs_dinode_t *dip) - { -- return _xfs_dic2xflags(be16_to_cpu(dip->di_flags)) | -+ return _xfs_dic2xflags(be16_to_cpu(dip->di_flags), -+ be16_to_cpu(dip->di_vflags)) | - (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0); - } - -@@ -806,7 +831,6 @@ xfs_iread( - if (error) - return error; - dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset); -- - /* - * If we got something that isn't an inode it means someone - * (nfs or dmi) has a stale handle. -@@ -831,7 +855,8 @@ xfs_iread( - * Otherwise, just get the truly permanent information. - */ - if (dip->di_mode) { -- xfs_dinode_from_disk(&ip->i_d, dip); -+ xfs_dinode_from_disk(&ip->i_d, dip, -+ mp->m_flags & XFS_MOUNT_TAGGED); - error = xfs_iformat(ip, dip); - if (error) { - #ifdef DEBUG -@@ -1028,6 +1053,7 @@ xfs_ialloc( - ASSERT(ip->i_d.di_nlink == nlink); - ip->i_d.di_uid = current_fsuid(); - ip->i_d.di_gid = current_fsgid(); -+ ip->i_d.di_tag = current_fstag(&ip->i_vnode); - xfs_set_projid(ip, prid); - memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); - -@@ -1088,6 +1114,7 @@ xfs_ialloc( - ip->i_d.di_dmevmask = 0; - ip->i_d.di_dmstate = 0; - ip->i_d.di_flags = 0; -+ ip->i_d.di_vflags = 0; - flags = XFS_ILOG_CORE; - switch (mode & S_IFMT) { - case S_IFIFO: -@@ -2106,6 +2133,7 @@ xfs_ifree( - } - ip->i_d.di_mode = 0; /* mark incore inode as free */ - ip->i_d.di_flags = 0; -+ ip->i_d.di_vflags = 0; - ip->i_d.di_dmevmask = 0; - ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */ - ip->i_df.if_ext_max = -@@ -2976,7 +3004,8 @@ xfs_iflush_int( - * because if the inode is dirty at all the core must - * be. - */ -- xfs_dinode_to_disk(dip, &ip->i_d); -+ xfs_dinode_to_disk(dip, &ip->i_d, -+ mp->m_flags & XFS_MOUNT_TAGGED); - - /* Wrap, we never let the log put out DI_MAX_FLUSH */ - if (ip->i_d.di_flushiter == DI_MAX_FLUSH) -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_inode.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_inode.h ---- linux-2.6.37/fs/xfs/xfs_inode.h 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_inode.h 2010-11-23 03:29:08.000000000 +0100 -@@ -136,7 +136,9 @@ typedef struct xfs_icdinode { - __uint32_t di_nlink; /* number of links to file */ - __uint16_t di_projid_lo; /* lower part of owner's project id */ - __uint16_t di_projid_hi; /* higher part of owner's project id */ -- __uint8_t di_pad[6]; /* unused, zeroed space */ -+ __uint8_t di_pad[2]; /* unused, zeroed space */ -+ __uint16_t di_tag; /* context tagging */ -+ __uint16_t di_vflags; /* vserver specific flags */ - __uint16_t di_flushiter; /* incremented on flush */ - xfs_ictimestamp_t di_atime; /* time last accessed */ - xfs_ictimestamp_t di_mtime; /* time last modified */ -@@ -527,7 +529,7 @@ int xfs_itobp(struct xfs_mount *, struc - int xfs_iread(struct xfs_mount *, struct xfs_trans *, - struct xfs_inode *, uint); - void xfs_dinode_to_disk(struct xfs_dinode *, -- struct xfs_icdinode *); -+ struct xfs_icdinode *, int); - void xfs_idestroy_fork(struct xfs_inode *, int); - void xfs_idata_realloc(struct xfs_inode *, int, int); - void xfs_iroot_realloc(struct xfs_inode *, int, int); -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_itable.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_itable.c ---- linux-2.6.37/fs/xfs/xfs_itable.c 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_itable.c 2010-11-23 02:09:41.000000000 +0100 -@@ -98,6 +98,7 @@ xfs_bulkstat_one_int( - buf->bs_mode = dic->di_mode; - buf->bs_uid = dic->di_uid; - buf->bs_gid = dic->di_gid; -+ buf->bs_tag = dic->di_tag; - buf->bs_size = dic->di_size; - - /* -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_log_recover.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_log_recover.c ---- linux-2.6.37/fs/xfs/xfs_log_recover.c 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_log_recover.c 2010-11-23 02:09:41.000000000 +0100 -@@ -2451,7 +2451,8 @@ xlog_recover_do_inode_trans( - } - - /* The core is in in-core format */ -- xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr); -+ xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr, -+ mp->m_flags & XFS_MOUNT_TAGGED); - - /* the rest is in on-disk format */ - if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_mount.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_mount.h ---- linux-2.6.37/fs/xfs/xfs_mount.h 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_mount.h 2010-11-23 02:09:41.000000000 +0100 -@@ -239,6 +239,7 @@ typedef struct xfs_mount { - allocator */ - #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ - -+#define XFS_MOUNT_TAGGED (1ULL << 31) /* context tagging */ +- + #endif /* _LINUX_DEVPTS_FS_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/fs.h linux-4.4.111-vs2.3.9.1/include/linux/fs.h +--- linux-4.4.111/include/linux/fs.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/fs.h 2018-01-09 16:43:56.000000000 +0000 +@@ -227,6 +227,7 @@ typedef void (dax_iodone_t)(struct buffe + #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ + #define ATTR_TIMES_SET (1 << 16) + #define ATTR_TOUCH (1 << 17) ++#define ATTR_TAG (1 << 18) /* - * Default minimum read and write sizes. -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_vnodeops.c linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_vnodeops.c ---- linux-2.6.37/fs/xfs/xfs_vnodeops.c 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_vnodeops.c 2011-01-06 00:07:49.000000000 +0100 -@@ -50,6 +50,78 @@ - #include "xfs_vnodeops.h" - #include "xfs_trace.h" - -+ -+STATIC void -+xfs_get_inode_flags( -+ xfs_inode_t *ip) -+{ -+ struct inode *inode = VFS_I(ip); -+ unsigned int flags = inode->i_flags; -+ unsigned int vflags = inode->i_vflags; -+ -+ if (flags & S_IMMUTABLE) -+ ip->i_d.di_flags |= XFS_DIFLAG_IMMUTABLE; -+ else -+ ip->i_d.di_flags &= ~XFS_DIFLAG_IMMUTABLE; -+ if (flags & S_IXUNLINK) -+ ip->i_d.di_flags |= XFS_DIFLAG_IXUNLINK; -+ else -+ ip->i_d.di_flags &= ~XFS_DIFLAG_IXUNLINK; -+ -+ if (vflags & V_BARRIER) -+ ip->i_d.di_vflags |= XFS_DIVFLAG_BARRIER; -+ else -+ ip->i_d.di_vflags &= ~XFS_DIVFLAG_BARRIER; -+ if (vflags & V_COW) -+ ip->i_d.di_vflags |= XFS_DIVFLAG_COW; -+ else -+ ip->i_d.di_vflags &= ~XFS_DIVFLAG_COW; -+} -+ -+int -+xfs_sync_flags( -+ struct inode *inode, -+ int flags, -+ int vflags) -+{ -+ struct xfs_inode *ip = XFS_I(inode); -+ struct xfs_mount *mp = ip->i_mount; -+ struct xfs_trans *tp; -+ unsigned int lock_flags = 0; -+ int code; -+ -+ tp = xfs_trans_alloc(mp, XFS_TRANS_SETATTR_NOT_SIZE); -+ code = xfs_trans_reserve(tp, 0, XFS_ICHANGE_LOG_RES(mp), 0, 0, 0); -+ if (code) -+ goto error_out; -+ -+ xfs_ilock(ip, XFS_ILOCK_EXCL); -+ -+ xfs_trans_ijoin(tp, ip); -+ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ xfs_get_inode_flags(ip); -+ -+ xfs_trans_log_inode(tp, ip, XFS_ILOG_CORE); -+ xfs_trans_ichgtime(tp, ip, XFS_ICHGTIME_CHG); -+ -+ XFS_STATS_INC(xs_ig_attrchg); -+ -+ if (mp->m_flags & XFS_MOUNT_WSYNC) -+ xfs_trans_set_sync(tp); -+ code = xfs_trans_commit(tp, 0); -+ xfs_iunlock(ip, XFS_ILOCK_EXCL); -+ return code; -+ -+error_out: -+ xfs_trans_cancel(tp, 0); -+ if (lock_flags) -+ xfs_iunlock(ip, XFS_ILOCK_EXCL); -+ return code; -+} -+ -+ - int - xfs_setattr( - struct xfs_inode *ip, -@@ -65,6 +137,7 @@ xfs_setattr( - uint commit_flags=0; - uid_t uid=0, iuid=0; - gid_t gid=0, igid=0; -+ tag_t tag=0, itag=0; - struct xfs_dquot *udqp, *gdqp, *olddquot1, *olddquot2; - int need_iolock = 1; - -@@ -147,7 +220,7 @@ xfs_setattr( - /* - * Change file ownership. Must be the owner or privileged. - */ -- if (mask & (ATTR_UID|ATTR_GID)) { -+ if (mask & (ATTR_UID|ATTR_GID|ATTR_TAG)) { - /* - * These IDs could have changed since we last looked at them. - * But, we're assured that if the ownership did change -@@ -156,8 +229,10 @@ xfs_setattr( - */ - iuid = ip->i_d.di_uid; - igid = ip->i_d.di_gid; -+ itag = ip->i_d.di_tag; - gid = (mask & ATTR_GID) ? iattr->ia_gid : igid; - uid = (mask & ATTR_UID) ? iattr->ia_uid : iuid; -+ tag = (mask & ATTR_TAG) ? iattr->ia_tag : itag; - - /* - * Do a quota reservation only if uid/gid is actually -@@ -165,7 +240,8 @@ xfs_setattr( - */ - if (XFS_IS_QUOTA_RUNNING(mp) && - ((XFS_IS_UQUOTA_ON(mp) && iuid != uid) || -- (XFS_IS_GQUOTA_ON(mp) && igid != gid))) { -+ (XFS_IS_GQUOTA_ON(mp) && igid != gid) || -+ (XFS_IS_GQUOTA_ON(mp) && itag != tag))) { - ASSERT(tp); - code = xfs_qm_vop_chown_reserve(tp, ip, udqp, gdqp, - capable(CAP_FOWNER) ? -@@ -329,7 +405,7 @@ xfs_setattr( - /* - * Change file ownership. Must be the owner or privileged. - */ -- if (mask & (ATTR_UID|ATTR_GID)) { -+ if (mask & (ATTR_UID|ATTR_GID|ATTR_TAG)) { - /* - * CAP_FSETID overrides the following restrictions: - * -@@ -345,6 +421,10 @@ xfs_setattr( - * Change the ownerships and register quota modifications - * in the transaction. - */ -+ if (itag != tag) { -+ ip->i_d.di_tag = tag; -+ inode->i_tag = tag; -+ } - if (iuid != uid) { - if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) { - ASSERT(mask & ATTR_UID); -diff -NurpP --minimal linux-2.6.37/fs/xfs/xfs_vnodeops.h linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_vnodeops.h ---- linux-2.6.37/fs/xfs/xfs_vnodeops.h 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/fs/xfs/xfs_vnodeops.h 2010-11-23 02:09:41.000000000 +0100 -@@ -13,6 +13,7 @@ struct xfs_inode; - struct xfs_iomap; - - -+int xfs_sync_xflags(struct xfs_inode *ip); - int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags); - #define XFS_ATTR_DMI 0x01 /* invocation from a DMI function */ - #define XFS_ATTR_NONBLOCK 0x02 /* return EAGAIN if operation would block */ -diff -NurpP --minimal linux-2.6.37/include/asm-generic/tlb.h linux-2.6.37-vs2.3.0.37-rc3/include/asm-generic/tlb.h ---- linux-2.6.37/include/asm-generic/tlb.h 2009-09-10 15:26:24.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/asm-generic/tlb.h 2010-11-23 02:09:41.000000000 +0100 -@@ -14,6 +14,7 @@ - #define _ASM_GENERIC__TLB_H - - #include -+#include - #include - #include - -diff -NurpP --minimal linux-2.6.37/include/linux/capability.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/capability.h ---- linux-2.6.37/include/linux/capability.h 2010-10-21 13:07:52.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/capability.h 2011-01-06 01:44:43.000000000 +0100 -@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { - arbitrary SCSI commands */ - /* Allow setting encryption key on loopback filesystem */ - /* Allow setting zone reclaim policy */ -+/* Allow the selection of a security context */ - - #define CAP_SYS_ADMIN 21 - -@@ -354,7 +355,12 @@ struct cpu_vfs_cap_data { - - #define CAP_LAST_CAP CAP_MAC_ADMIN - --#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP) -+/* Allow context manipulations */ -+/* Allow changing context info on files */ -+ -+#define CAP_CONTEXT 63 -+ -+#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT)) + * Whiteout is represented by a char device. The following constants define the +@@ -249,6 +250,7 @@ struct iattr { + umode_t ia_mode; + kuid_t ia_uid; + kgid_t ia_gid; ++ ktag_t ia_tag; + loff_t ia_size; + struct timespec ia_atime; + struct timespec ia_mtime; +@@ -587,7 +589,9 @@ struct inode { + unsigned short i_opflags; + kuid_t i_uid; + kgid_t i_gid; +- unsigned int i_flags; ++ ktag_t i_tag; ++ unsigned short i_flags; ++ unsigned short i_vflags; - /* - * Bit location of each capability (used by user-space library and kernel) -diff -NurpP --minimal linux-2.6.37/include/linux/cred.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/cred.h ---- linux-2.6.37/include/linux/cred.h 2011-01-05 21:50:29.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/cred.h 2011-01-31 21:05:40.000000000 +0100 -@@ -155,6 +155,7 @@ extern void exit_creds(struct task_struc - extern int copy_creds(struct task_struct *, unsigned long); - extern const struct cred *get_task_cred(struct task_struct *); - extern struct cred *cred_alloc_blank(void); -+extern struct cred *__prepare_creds(const struct cred *); - extern struct cred *prepare_creds(void); - extern struct cred *prepare_exec_creds(void); - extern int commit_creds(struct cred *); -@@ -208,6 +209,31 @@ static inline void validate_process_cred + #ifdef CONFIG_FS_POSIX_ACL + struct posix_acl *i_acl; +@@ -616,6 +620,7 @@ struct inode { + unsigned int __i_nlink; + }; + dev_t i_rdev; ++ dev_t i_mdev; + loff_t i_size; + struct timespec i_atime; + struct timespec i_mtime; +@@ -814,6 +819,11 @@ static inline gid_t i_gid_read(const str + return from_kgid(&init_user_ns, inode->i_gid); } - #endif -+static inline void set_cred_subscribers(struct cred *cred, int n) -+{ -+#ifdef CONFIG_DEBUG_CREDENTIALS -+ atomic_set(&cred->subscribers, n); -+#endif -+} -+ -+static inline int read_cred_subscribers(const struct cred *cred) ++static inline vtag_t i_tag_read(const struct inode *inode) +{ -+#ifdef CONFIG_DEBUG_CREDENTIALS -+ return atomic_read(&cred->subscribers); -+#else -+ return 0; -+#endif ++ return from_ktag(&init_user_ns, inode->i_tag); +} + -+static inline void alter_cred_subscribers(const struct cred *_cred, int n) + static inline void i_uid_write(struct inode *inode, uid_t uid) + { + inode->i_uid = make_kuid(&init_user_ns, uid); +@@ -824,14 +834,19 @@ static inline void i_gid_write(struct in + inode->i_gid = make_kgid(&init_user_ns, gid); + } + ++static inline void i_tag_write(struct inode *inode, vtag_t tag) +{ -+#ifdef CONFIG_DEBUG_CREDENTIALS -+ struct cred *cred = (struct cred *) _cred; -+ -+ atomic_add(n, &cred->subscribers); -+#endif ++ inode->i_tag = make_ktag(&init_user_ns, tag); +} + - /** - * get_new_cred - Get a reference on a new set of credentials - * @cred: The new credentials to reference -diff -NurpP --minimal linux-2.6.37/include/linux/devpts_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/devpts_fs.h ---- linux-2.6.37/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/devpts_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc - - #endif - -- - #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/ext2_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/ext2_fs.h ---- linux-2.6.37/include/linux/ext2_fs.h 2010-02-25 11:52:07.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/ext2_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -189,8 +189,12 @@ struct ext2_group_desc - #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ - #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ - #define EXT2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ -+#define EXT2_IXUNLINK_FL FS_IXUNLINK_FL /* Immutable invert on unlink */ - #define EXT2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ - -+#define EXT2_BARRIER_FL FS_BARRIER_FL /* Barrier for chroot() */ -+#define EXT2_COW_FL FS_COW_FL /* Copy on Write marker */ -+ - #define EXT2_FL_USER_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ - #define EXT2_FL_USER_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ - -@@ -274,7 +278,8 @@ struct ext2_inode { - __u16 i_pad1; - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ -- __u32 l_i_reserved2; -+ __le16 l_i_tag; /* Context Tag */ -+ __u16 l_i_reserved2; - } linux2; - struct { - __u8 h_i_frag; /* Fragment number */ -@@ -303,6 +308,7 @@ struct ext2_inode { - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_tag osd2.linux2.l_i_tag - #define i_reserved2 osd2.linux2.l_i_reserved2 - #endif + static inline unsigned iminor(const struct inode *inode) + { +- return MINOR(inode->i_rdev); ++ return MINOR(inode->i_mdev); + } -@@ -347,6 +353,7 @@ struct ext2_inode { - #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */ - #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */ - #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */ -+#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */ + static inline unsigned imajor(const struct inode *inode) + { +- return MAJOR(inode->i_rdev); ++ return MAJOR(inode->i_mdev); + } + extern struct block_device *I_BDEV(struct inode *inode); +@@ -888,6 +903,7 @@ struct file { + loff_t f_pos; + struct fown_struct f_owner; + const struct cred *f_cred; ++ vxid_t f_xid; + struct file_ra_state f_ra; - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -diff -NurpP --minimal linux-2.6.37/include/linux/ext3_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/ext3_fs.h ---- linux-2.6.37/include/linux/ext3_fs.h 2010-10-21 13:07:53.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/ext3_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -173,10 +173,14 @@ struct ext3_group_desc - #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ - #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ - #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ -+#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */ - --#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ --#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */ -+ -+#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ -+#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ - - /* Flags that should be inherited by new inodes from their parent. */ - #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\ -@@ -312,7 +316,8 @@ struct ext3_inode { - __u16 i_pad1; - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ -- __u32 l_i_reserved2; -+ __le16 l_i_tag; /* Context Tag */ -+ __u16 l_i_reserved2; - } linux2; - struct { - __u8 h_i_frag; /* Fragment number */ -@@ -343,6 +348,7 @@ struct ext3_inode { - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_tag osd2.linux2.l_i_tag - #define i_reserved2 osd2.linux2.l_i_reserved2 + u64 f_version; +@@ -1022,6 +1038,7 @@ struct file_lock { + struct file *fl_file; + loff_t fl_start; + loff_t fl_end; ++ vxid_t fl_xid; - #elif defined(__GNU__) -@@ -405,6 +411,7 @@ struct ext3_inode { - #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ - #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write - * error in ordered mode */ -+#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -908,6 +915,7 @@ extern void ext3_get_inode_flags(struct - extern void ext3_set_aops(struct inode *inode); - extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, - u64 start, u64 len); -+extern int ext3_sync_flags(struct inode *, int, int); + struct fasync_struct * fl_fasync; /* for lease break notifications */ + /* for lease breaks: */ +@@ -1698,6 +1715,7 @@ struct inode_operations { + ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); + ssize_t (*listxattr) (struct dentry *, char *, size_t); + int (*removexattr) (struct dentry *, const char *); ++ int (*sync_flags) (struct inode *, int, int); + int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, + u64 len); + int (*update_time)(struct inode *, struct timespec *, int); +@@ -1712,6 +1730,7 @@ ssize_t rw_copy_check_uvector(int type, + unsigned long nr_segs, unsigned long fast_segs, + struct iovec *fast_pointer, + struct iovec **ret_pointer); ++ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t); - /* ioctl.c */ - extern long ext3_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-2.6.37/include/linux/fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/fs.h ---- linux-2.6.37/include/linux/fs.h 2011-01-05 21:50:30.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/fs.h 2011-01-05 22:30:40.000000000 +0100 -@@ -214,6 +214,9 @@ struct inodes_stat_t { - #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ - #define MS_I_VERSION (1<<23) /* Update inode I_version field */ - #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ -+#define MS_TAGGED (1<<25) /* use generic inode tagging */ -+#define MS_TAGID (1<<26) /* use specific tag for this mount */ -+#define MS_NOTAGCHECK (1<<27) /* don't check tags */ - #define MS_BORN (1<<29) - #define MS_ACTIVE (1<<30) - #define MS_NOUSER (1<<31) -@@ -242,6 +245,14 @@ struct inodes_stat_t { - #define S_SWAPFILE 256 /* Do not truncate: swapon got its bmaps */ - #define S_PRIVATE 512 /* Inode is fs-internal */ - #define S_IMA 1024 /* Inode has an associated IMA struct */ -+#define S_IXUNLINK 2048 /* Immutable Invert on unlink */ + extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *); + extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *); +@@ -1777,6 +1796,14 @@ struct super_operations { + #else + #define S_DAX 0 /* Make all the DAX code disappear */ + #endif ++#define S_IXUNLINK 16384 /* Immutable Invert on unlink */ + +/* Linux-VServer related Inode flags */ + @@ -8687,14 +6761,10 @@ diff -NurpP --minimal linux-2.6.37/include/linux/fs.h linux-2.6.37-vs2.3.0.37-rc /* * Note that nosuid etc flags are inode-specific: setting some file-system -@@ -264,12 +275,15 @@ struct inodes_stat_t { - #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \ - ((inode)->i_flags & (S_SYNC|S_DIRSYNC))) +@@ -1801,10 +1828,13 @@ struct super_operations { #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) --#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) --#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) -+#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) -+#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) + #define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) + #define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) +#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED) #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA) @@ -8705,9 +6775,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/fs.h linux-2.6.37-vs2.3.0.37-rc #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) -@@ -278,6 +292,16 @@ struct inodes_stat_t { - #define IS_PRIVATE(inode) ((inode)->i_flags & S_PRIVATE) - #define IS_IMA(inode) ((inode)->i_flags & S_IMA) +@@ -1819,6 +1849,16 @@ struct super_operations { + #define IS_WHITEOUT(inode) (S_ISCHR(inode->i_mode) && \ + (inode)->i_rdev == WHITEOUT_DEV) +#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER)) + @@ -8719,292 +6789,92 @@ diff -NurpP --minimal linux-2.6.37/include/linux/fs.h linux-2.6.37-vs2.3.0.37-rc +# define IS_COW_LINK(inode) (0) +#endif + - /* the read-only stuff doesn't really belong here, but any other place is - probably as bad and I don't want to create yet another include file. */ - -@@ -362,11 +386,14 @@ struct inodes_stat_t { - #define FS_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ - #define FS_EXTENT_FL 0x00080000 /* Extents */ - #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ -+#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ - --#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ --#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define FS_COW_FL 0x20000000 /* Copy on Write marker */ - -+#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ -+#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ - - #define SYNC_FILE_RANGE_WAIT_BEFORE 1 - #define SYNC_FILE_RANGE_WRITE 2 -@@ -446,6 +473,7 @@ typedef void (dio_iodone_t)(struct kiocb - #define ATTR_KILL_PRIV (1 << 14) - #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ - #define ATTR_TIMES_SET (1 << 16) -+#define ATTR_TAG (1 << 17) - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -461,6 +489,7 @@ struct iattr { - umode_t ia_mode; - uid_t ia_uid; - gid_t ia_gid; -+ tag_t ia_tag; - loff_t ia_size; - struct timespec ia_atime; - struct timespec ia_mtime; -@@ -474,6 +503,9 @@ struct iattr { - struct file *ia_file; - }; + * Inode state bits. Protected by inode->i_lock + * +@@ -2075,6 +2115,9 @@ extern struct kobject *fs_kobj; + extern int locks_mandatory_locked(struct file *); + extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t); +#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */ +#define ATTR_FLAG_IXUNLINK 1024 /* Immutable invert on unlink */ + /* - * Includes for diskquotas. - */ -@@ -743,7 +775,9 @@ struct inode { - unsigned int i_nlink; - uid_t i_uid; - gid_t i_gid; -+ tag_t i_tag; - dev_t i_rdev; -+ dev_t i_mdev; - unsigned int i_blkbits; - u64 i_version; - loff_t i_size; -@@ -785,7 +819,8 @@ struct inode { - unsigned long i_state; - unsigned long dirtied_when; /* jiffies of first dirtying */ + * Candidates for mandatory locking have the setgid bit set + * but no group execute bit - an otherwise meaningless combination. +@@ -2830,6 +2873,7 @@ extern int dcache_dir_open(struct inode + extern int dcache_dir_close(struct inode *, struct file *); + extern loff_t dcache_dir_lseek(struct file *, loff_t, int); + extern int dcache_readdir(struct file *, struct dir_context *); ++extern int dcache_readdir_filter(struct file *, struct dir_context *, int (*)(struct dentry *)); + extern int simple_setattr(struct dentry *, struct iattr *); + extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); + extern int simple_statfs(struct dentry *, struct kstatfs *); +diff -NurpP --minimal linux-4.4.111/include/linux/init_task.h linux-4.4.111-vs2.3.9.1/include/linux/init_task.h +--- linux-4.4.111/include/linux/init_task.h 2016-07-05 04:15:10.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/init_task.h 2018-01-09 16:36:32.000000000 +0000 +@@ -260,6 +260,10 @@ extern struct task_group root_task_group + INIT_VTIME(tsk) \ + INIT_NUMA_BALANCING(tsk) \ + INIT_KASAN(tsk) \ ++ .xid = 0, \ ++ .vx_info = NULL, \ ++ .nid = 0, \ ++ .nx_info = NULL, \ + } -- unsigned int i_flags; -+ unsigned short i_flags; -+ unsigned short i_vflags; - #ifdef CONFIG_IMA - /* protected by i_lock */ -@@ -882,12 +917,12 @@ static inline void i_size_write(struct i +diff -NurpP --minimal linux-4.4.111/include/linux/ipc.h linux-4.4.111-vs2.3.9.1/include/linux/ipc.h +--- linux-4.4.111/include/linux/ipc.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/ipc.h 2018-01-09 16:36:32.000000000 +0000 +@@ -16,6 +16,7 @@ struct kern_ipc_perm + key_t key; + kuid_t uid; + kgid_t gid; ++ vxid_t xid; + kuid_t cuid; + kgid_t cgid; + umode_t mode; +diff -NurpP --minimal linux-4.4.111/include/linux/memcontrol.h linux-4.4.111-vs2.3.9.1/include/linux/memcontrol.h +--- linux-4.4.111/include/linux/memcontrol.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/memcontrol.h 2018-01-09 16:36:32.000000000 +0000 +@@ -113,6 +113,7 @@ struct cg_proto { + struct mem_cgroup *memcg; + }; - static inline unsigned iminor(const struct inode *inode) - { -- return MINOR(inode->i_rdev); -+ return MINOR(inode->i_mdev); - } - - static inline unsigned imajor(const struct inode *inode) - { -- return MAJOR(inode->i_rdev); -+ return MAJOR(inode->i_mdev); - } - - extern struct block_device *I_BDEV(struct inode *inode); -@@ -949,6 +984,7 @@ struct file { - loff_t f_pos; - struct fown_struct f_owner; - const struct cred *f_cred; -+ xid_t f_xid; - struct file_ra_state f_ra; - - u64 f_version; -@@ -1087,6 +1123,7 @@ struct file_lock { - struct file *fl_file; - loff_t fl_start; - loff_t fl_end; -+ xid_t fl_xid; - - struct fasync_struct * fl_fasync; /* for lease break notifications */ - unsigned long fl_break_time; /* for nonblocking lease breaks */ -@@ -1568,6 +1605,7 @@ struct inode_operations { - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); -+ int (*sync_flags) (struct inode *, int, int); - void (*truncate_range)(struct inode *, loff_t, loff_t); - long (*fallocate)(struct inode *inode, int mode, loff_t offset, - loff_t len); -@@ -1588,6 +1626,7 @@ extern ssize_t vfs_readv(struct file *, - unsigned long, loff_t *); - extern ssize_t vfs_writev(struct file *, const struct iovec __user *, - unsigned long, loff_t *); -+ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t); - - struct super_operations { - struct inode *(*alloc_inode)(struct super_block *sb); -@@ -2389,6 +2428,7 @@ extern int dcache_dir_open(struct inode - extern int dcache_dir_close(struct inode *, struct file *); - extern loff_t dcache_dir_lseek(struct file *, loff_t, int); - extern int dcache_readdir(struct file *, void *, filldir_t); -+extern int dcache_readdir_filter(struct file *, void *, filldir_t, int (*)(struct dentry *)); - extern int simple_setattr(struct dentry *, struct iattr *); - extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); - extern int simple_statfs(struct dentry *, struct kstatfs *); -diff -NurpP --minimal linux-2.6.37/include/linux/gfs2_ondisk.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/gfs2_ondisk.h ---- linux-2.6.37/include/linux/gfs2_ondisk.h 2010-07-07 18:31:55.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/gfs2_ondisk.h 2010-11-23 02:09:41.000000000 +0100 -@@ -211,6 +211,9 @@ enum { - gfs2fl_NoAtime = 7, - gfs2fl_Sync = 8, - gfs2fl_System = 9, -+ gfs2fl_IXUnlink = 16, -+ gfs2fl_Barrier = 17, -+ gfs2fl_Cow = 18, - gfs2fl_TruncInProg = 29, - gfs2fl_InheritDirectio = 30, - gfs2fl_InheritJdata = 31, -@@ -227,6 +230,9 @@ enum { - #define GFS2_DIF_NOATIME 0x00000080 - #define GFS2_DIF_SYNC 0x00000100 - #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */ -+#define GFS2_DIF_IXUNLINK 0x00010000 -+#define GFS2_DIF_BARRIER 0x00020000 -+#define GFS2_DIF_COW 0x00040000 - #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ - #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 - #define GFS2_DIF_INHERIT_JDATA 0x80000000 -diff -NurpP --minimal linux-2.6.37/include/linux/if_tun.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/if_tun.h ---- linux-2.6.37/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/if_tun.h 2010-11-23 02:09:41.000000000 +0100 -@@ -53,6 +53,7 @@ - #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) - #define TUNGETVNETHDRSZ _IOR('T', 215, int) - #define TUNSETVNETHDRSZ _IOW('T', 216, int) -+#define TUNSETNID _IOW('T', 217, int) - - /* TUNSETIFF ifr flags */ - #define IFF_TUN 0x0001 -diff -NurpP --minimal linux-2.6.37/include/linux/init_task.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/init_task.h ---- linux-2.6.37/include/linux/init_task.h 2011-01-05 21:50:30.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/init_task.h 2010-11-23 02:09:41.000000000 +0100 -@@ -178,6 +178,10 @@ extern struct cred init_cred; - INIT_FTRACE_GRAPH \ - INIT_TRACE_RECURSION \ - INIT_TASK_RCU_PREEMPT(tsk) \ -+ .xid = 0, \ -+ .vx_info = NULL, \ -+ .nid = 0, \ -+ .nx_info = NULL, \ ++ + #ifdef CONFIG_MEMCG + struct mem_cgroup_stat_cpu { + long count[MEM_CGROUP_STAT_NSTATS]; +@@ -338,6 +339,11 @@ static inline bool mem_cgroup_is_descend + return cgroup_is_descendant(memcg->css.cgroup, root->css.cgroup); } - -diff -NurpP --minimal linux-2.6.37/include/linux/ipc.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/ipc.h ---- linux-2.6.37/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/ipc.h 2010-11-23 02:09:41.000000000 +0100 -@@ -91,6 +91,7 @@ struct kern_ipc_perm - key_t key; - uid_t uid; - gid_t gid; -+ xid_t xid; - uid_t cuid; - gid_t cgid; - mode_t mode; -diff -NurpP --minimal linux-2.6.37/include/linux/Kbuild linux-2.6.37-vs2.3.0.37-rc3/include/linux/Kbuild ---- linux-2.6.37/include/linux/Kbuild 2011-01-05 21:50:28.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/Kbuild 2010-11-23 02:09:41.000000000 +0100 -@@ -15,6 +15,7 @@ header-y += netfilter_bridge/ - header-y += netfilter_ipv4/ - header-y += netfilter_ipv6/ - header-y += usb/ -+header-y += vserver/ - header-y += wimax/ - - objhdr-y += version.h -diff -NurpP --minimal linux-2.6.37/include/linux/loop.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/loop.h ---- linux-2.6.37/include/linux/loop.h 2009-09-10 15:26:25.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/loop.h 2010-11-23 02:09:41.000000000 +0100 -@@ -45,6 +45,7 @@ struct loop_device { - struct loop_func_table *lo_encryption; - __u32 lo_init[2]; - uid_t lo_key_owner; /* Who set the key */ -+ xid_t lo_xid; - int (*ioctl)(struct loop_device *, int cmd, - unsigned long arg); - -diff -NurpP --minimal linux-2.6.37/include/linux/magic.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/magic.h ---- linux-2.6.37/include/linux/magic.h 2011-01-05 21:50:30.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/magic.h 2010-11-23 02:09:41.000000000 +0100 -@@ -3,7 +3,7 @@ - - #define ADFS_SUPER_MAGIC 0xadf5 - #define AFFS_SUPER_MAGIC 0xadff --#define AFS_SUPER_MAGIC 0x5346414F -+#define AFS_SUPER_MAGIC 0x5346414F - #define AUTOFS_SUPER_MAGIC 0x0187 - #define CODA_SUPER_MAGIC 0x73757245 - #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ -@@ -38,6 +38,7 @@ - #define NFS_SUPER_MAGIC 0x6969 - #define OPENPROM_SUPER_MAGIC 0x9fa1 - #define PROC_SUPER_MAGIC 0x9fa0 -+#define DEVPTS_SUPER_MAGIC 0x1cd1 - #define QNX4_SUPER_MAGIC 0x002f /* qnx4 fs detection */ - - #define REISERFS_SUPER_MAGIC 0x52654973 /* used by gcc */ -diff -NurpP --minimal linux-2.6.37/include/linux/major.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/major.h ---- linux-2.6.37/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/major.h 2010-11-23 02:09:41.000000000 +0100 -@@ -15,6 +15,7 @@ - #define HD_MAJOR IDE0_MAJOR - #define PTY_SLAVE_MAJOR 3 - #define TTY_MAJOR 4 -+#define VROOT_MAJOR 4 - #define TTYAUX_MAJOR 5 - #define LP_MAJOR 6 - #define VCS_MAJOR 7 -diff -NurpP --minimal linux-2.6.37/include/linux/memcontrol.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/memcontrol.h ---- linux-2.6.37/include/linux/memcontrol.h 2010-10-21 13:07:53.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/memcontrol.h 2010-11-23 02:09:41.000000000 +0100 -@@ -77,6 +77,13 @@ int task_in_mem_cgroup(struct task_struc - extern struct mem_cgroup *try_get_mem_cgroup_from_page(struct page *page); - extern struct mem_cgroup *mem_cgroup_from_task(struct task_struct *p); - -+extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member); -+extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member); -+ -+extern s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem); -+extern s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem); -+extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem); -+ - static inline - int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) ++extern u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg); ++ + static inline bool mm_match_cgroup(struct mm_struct *mm, + struct mem_cgroup *memcg) { -diff -NurpP --minimal linux-2.6.37/include/linux/mm_types.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/mm_types.h ---- linux-2.6.37/include/linux/mm_types.h 2011-01-05 21:50:31.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/mm_types.h 2010-11-23 02:09:41.000000000 +0100 -@@ -269,6 +269,7 @@ struct mm_struct { - - /* Architecture-specific MM context */ - mm_context_t context; -+ struct vx_info *mm_vx_info; - - /* Swap token stuff */ - /* -diff -NurpP --minimal linux-2.6.37/include/linux/mount.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/mount.h ---- linux-2.6.37/include/linux/mount.h 2010-10-21 13:07:53.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/mount.h 2010-11-23 02:09:41.000000000 +0100 -@@ -46,6 +46,9 @@ struct mnt_namespace; - - #define MNT_INTERNAL 0x4000 +diff -NurpP --minimal linux-4.4.111/include/linux/mount.h linux-4.4.111-vs2.3.9.1/include/linux/mount.h +--- linux-4.4.111/include/linux/mount.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/mount.h 2018-01-09 16:36:32.000000000 +0000 +@@ -63,6 +63,9 @@ struct mnt_namespace; + #define MNT_MARKED 0x4000000 + #define MNT_UMOUNT 0x8000000 +#define MNT_TAGID 0x10000 +#define MNT_NOTAG 0x20000 + struct vfsmount { - struct list_head mnt_hash; - struct vfsmount *mnt_parent; /* fs we are mounted on */ -@@ -84,6 +87,7 @@ struct vfsmount { - #else - int mnt_writers; - #endif -+ tag_t mnt_tag; /* tagging used for vfsmount */ - }; - - static inline int *get_mnt_writers_ptr(struct vfsmount *mnt) -diff -NurpP --minimal linux-2.6.37/include/linux/net.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/net.h ---- linux-2.6.37/include/linux/net.h 2011-01-05 21:50:31.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/net.h 2010-11-23 02:09:41.000000000 +0100 -@@ -71,6 +71,7 @@ struct net; + struct dentry *mnt_root; /* root of the mounted tree */ + struct super_block *mnt_sb; /* pointer to superblock */ +diff -NurpP --minimal linux-4.4.111/include/linux/net.h linux-4.4.111-vs2.3.9.1/include/linux/net.h +--- linux-4.4.111/include/linux/net.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/net.h 2018-01-09 16:42:30.000000000 +0000 +@@ -43,6 +43,7 @@ struct net; #define SOCK_NOSPACE 2 #define SOCK_PASSCRED 3 #define SOCK_PASSSEC 4 @@ -9012,22 +6882,20 @@ diff -NurpP --minimal linux-2.6.37/include/linux/net.h linux-2.6.37-vs2.3.0.37-r #ifndef ARCH_HAS_SOCKET_TYPES /** -diff -NurpP --minimal linux-2.6.37/include/linux/nfs_mount.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/nfs_mount.h ---- linux-2.6.37/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/nfs_mount.h 2010-11-23 02:09:41.000000000 +0100 -@@ -63,7 +63,8 @@ struct nfs_mount_data { - #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ - #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ - #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */ --#define NFS_MOUNT_FLAGMASK 0xFFFF -+#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */ -+#define NFS_MOUNT_FLAGMASK 0x1FFFF - - /* The following are for internal use only */ - #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 -diff -NurpP --minimal linux-2.6.37/include/linux/nsproxy.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/nsproxy.h ---- linux-2.6.37/include/linux/nsproxy.h 2009-06-11 17:13:17.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/nsproxy.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/netdevice.h linux-4.4.111-vs2.3.9.1/include/linux/netdevice.h +--- linux-4.4.111/include/linux/netdevice.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/netdevice.h 2018-01-09 16:36:32.000000000 +0000 +@@ -2296,6 +2296,7 @@ static inline int dev_recursion_level(vo + + struct net_device *dev_get_by_index(struct net *net, int ifindex); + struct net_device *__dev_get_by_index(struct net *net, int ifindex); ++struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex); + struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); + int netdev_get_name(struct net *net, char *name, int ifindex); + int dev_restart(struct net_device *dev); +diff -NurpP --minimal linux-4.4.111/include/linux/nsproxy.h linux-4.4.111-vs2.3.9.1/include/linux/nsproxy.h +--- linux-4.4.111/include/linux/nsproxy.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/nsproxy.h 2018-01-09 16:36:32.000000000 +0000 @@ -3,6 +3,7 @@ #include @@ -9036,16 +6904,17 @@ diff -NurpP --minimal linux-2.6.37/include/linux/nsproxy.h linux-2.6.37-vs2.3.0. struct mnt_namespace; struct uts_namespace; -@@ -63,22 +64,33 @@ static inline struct nsproxy *task_nspro - } +@@ -63,6 +64,7 @@ extern struct nsproxy init_nsproxy; + */ int copy_namespaces(unsigned long flags, struct task_struct *tsk); +struct nsproxy *copy_nsproxy(struct nsproxy *orig); void exit_task_namespaces(struct task_struct *tsk); void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new); void free_nsproxy(struct nsproxy *ns); - int unshare_nsproxy_namespaces(unsigned long, struct nsproxy **, - struct fs_struct *); +@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned + struct cred *, struct fs_struct *); + int __init nsproxy_cache_init(void); -static inline void put_nsproxy(struct nsproxy *ns) +#define get_nsproxy(n) __get_nsproxy(n, __FILE__, __LINE__) @@ -9075,21 +6944,21 @@ diff -NurpP --minimal linux-2.6.37/include/linux/nsproxy.h linux-2.6.37-vs2.3.0. + } } - #ifdef CONFIG_CGROUP_NS -diff -NurpP --minimal linux-2.6.37/include/linux/pid.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/pid.h ---- linux-2.6.37/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/pid.h 2010-11-23 02:09:41.000000000 +0100 -@@ -8,7 +8,8 @@ enum pid_type - PIDTYPE_PID, - PIDTYPE_PGID, + #endif +diff -NurpP --minimal linux-4.4.111/include/linux/pid.h linux-4.4.111-vs2.3.9.1/include/linux/pid.h +--- linux-4.4.111/include/linux/pid.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/pid.h 2018-01-09 16:45:21.000000000 +0000 +@@ -10,7 +10,8 @@ enum pid_type PIDTYPE_SID, -- PIDTYPE_MAX -+ PIDTYPE_MAX, -+ PIDTYPE_REALPID + PIDTYPE_MAX, + /* only valid to __task_pid_nr_ns() */ +- __PIDTYPE_TGID ++ __PIDTYPE_TGID, ++ __PIDTYPE_REALPID }; /* -@@ -160,6 +161,7 @@ static inline pid_t pid_nr(struct pid *p +@@ -172,6 +173,7 @@ static inline pid_t pid_nr(struct pid *p } pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns); @@ -9097,47 +6966,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/pid.h linux-2.6.37-vs2.3.0.37-r pid_t pid_vnr(struct pid *pid); #define do_each_pid_task(pid, type, task) \ -diff -NurpP --minimal linux-2.6.37/include/linux/proc_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/proc_fs.h ---- linux-2.6.37/include/linux/proc_fs.h 2009-12-03 20:02:56.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/proc_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -56,6 +56,7 @@ struct proc_dir_entry { - nlink_t nlink; - uid_t uid; - gid_t gid; -+ int vx_flags; - loff_t size; - const struct inode_operations *proc_iops; - /* -@@ -250,12 +251,18 @@ kclist_add(struct kcore_list *new, void - extern void kclist_add(struct kcore_list *, void *, size_t, int type); - #endif - -+struct vx_info; -+struct nx_info; -+ - union proc_op { - int (*proc_get_link)(struct inode *, struct path *); - int (*proc_read)(struct task_struct *task, char *page); - int (*proc_show)(struct seq_file *m, - struct pid_namespace *ns, struct pid *pid, - struct task_struct *task); -+ int (*proc_vs_read)(char *page); -+ int (*proc_vxi_read)(struct vx_info *vxi, char *page); -+ int (*proc_nxi_read)(struct nx_info *nxi, char *page); - }; - - struct ctl_table_header; -@@ -263,6 +270,7 @@ struct ctl_table; - - struct proc_inode { - struct pid *pid; -+ int vx_flags; - int fd; - union proc_op op; - struct proc_dir_entry *pde; -diff -NurpP --minimal linux-2.6.37/include/linux/quotaops.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/quotaops.h ---- linux-2.6.37/include/linux/quotaops.h 2010-10-21 13:07:54.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/quotaops.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/quotaops.h linux-4.4.111-vs2.3.9.1/include/linux/quotaops.h +--- linux-4.4.111/include/linux/quotaops.h 2016-07-05 04:12:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/quotaops.h 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,7 @@ #define _LINUX_QUOTAOPS_ @@ -9146,21 +6977,21 @@ diff -NurpP --minimal linux-2.6.37/include/linux/quotaops.h linux-2.6.37-vs2.3.0 #define DQUOT_SPACE_WARN 0x1 #define DQUOT_SPACE_RESERVE 0x2 -@@ -205,11 +206,12 @@ static inline void dquot_drop(struct ino +@@ -211,11 +212,12 @@ static inline void dquot_drop(struct ino - static inline int dquot_alloc_inode(const struct inode *inode) + static inline int dquot_alloc_inode(struct inode *inode) { - return 0; + return dl_alloc_inode(inode); } - static inline void dquot_free_inode(const struct inode *inode) + static inline void dquot_free_inode(struct inode *inode) { + dl_free_inode(inode); } static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) -@@ -220,6 +222,10 @@ static inline int dquot_transfer(struct +@@ -226,6 +228,10 @@ static inline int dquot_transfer(struct static inline int __dquot_alloc_space(struct inode *inode, qsize_t number, int flags) { @@ -9171,7 +7002,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/quotaops.h linux-2.6.37-vs2.3.0 if (!(flags & DQUOT_SPACE_RESERVE)) inode_add_bytes(inode, number); return 0; -@@ -230,6 +236,7 @@ static inline void __dquot_free_space(st +@@ -236,6 +242,7 @@ static inline void __dquot_free_space(st { if (!(flags & DQUOT_SPACE_RESERVE)) inode_sub_bytes(inode, number); @@ -9179,80 +7010,25 @@ diff -NurpP --minimal linux-2.6.37/include/linux/quotaops.h linux-2.6.37-vs2.3.0 } static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) -diff -NurpP --minimal linux-2.6.37/include/linux/reboot.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/reboot.h ---- linux-2.6.37/include/linux/reboot.h 2010-07-07 18:31:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/reboot.h 2010-11-23 02:09:41.000000000 +0100 -@@ -33,6 +33,7 @@ - #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 - #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 - #define LINUX_REBOOT_CMD_KEXEC 0x45584543 -+#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF - - - #ifdef __KERNEL__ -diff -NurpP --minimal linux-2.6.37/include/linux/reiserfs_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/reiserfs_fs.h ---- linux-2.6.37/include/linux/reiserfs_fs.h 2011-01-05 21:50:32.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/reiserfs_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -976,6 +976,11 @@ struct stat_data_v1 { - #define REISERFS_COMPR_FL FS_COMPR_FL - #define REISERFS_NOTAIL_FL FS_NOTAIL_FL - -+/* unfortunately reiserfs sdattr is only 16 bit */ -+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16) -+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16) -+#define REISERFS_COW_FL (FS_COW_FL >> 16) -+ - /* persistent flags that file inherits from the parent directory */ - #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \ - REISERFS_SYNC_FL | \ -@@ -985,6 +990,9 @@ struct stat_data_v1 { - REISERFS_COMPR_FL | \ - REISERFS_NOTAIL_FL ) - -+#define REISERFS_FL_USER_VISIBLE 0x80FF -+#define REISERFS_FL_USER_MODIFIABLE 0x80FF -+ - /* Stat Data on disk (reiserfs version of UFS disk inode minus the - address blocks) */ - struct stat_data { -@@ -2070,6 +2078,7 @@ static inline void reiserfs_update_sd(st - void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode); - void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs); - int reiserfs_setattr(struct dentry *dentry, struct iattr *attr); -+int reiserfs_sync_flags(struct inode *inode, int, int); - - int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len); - -diff -NurpP --minimal linux-2.6.37/include/linux/reiserfs_fs_sb.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/reiserfs_fs_sb.h ---- linux-2.6.37/include/linux/reiserfs_fs_sb.h 2010-02-25 11:52:07.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/reiserfs_fs_sb.h 2010-11-23 02:09:41.000000000 +0100 -@@ -476,6 +476,7 @@ enum reiserfs_mount_options { - REISERFS_EXPOSE_PRIVROOT, - REISERFS_BARRIER_NONE, - REISERFS_BARRIER_FLUSH, -+ REISERFS_TAGGED, - - /* Actions on error */ - REISERFS_ERROR_PANIC, -diff -NurpP --minimal linux-2.6.37/include/linux/sched.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/sched.h ---- linux-2.6.37/include/linux/sched.h 2011-01-05 21:50:32.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/sched.h 2011-01-05 22:30:40.000000000 +0100 -@@ -1357,6 +1357,14 @@ struct task_struct { +diff -NurpP --minimal linux-4.4.111/include/linux/sched.h linux-4.4.111-vs2.3.9.1/include/linux/sched.h +--- linux-4.4.111/include/linux/sched.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/sched.h 2018-01-09 16:36:32.000000000 +0000 +@@ -1600,6 +1600,14 @@ struct task_struct { #endif - seccomp_t seccomp; + struct seccomp seccomp; +/* vserver context data */ + struct vx_info *vx_info; + struct nx_info *nx_info; + -+ xid_t xid; -+ nid_t nid; -+ tag_t tag; ++ vxid_t xid; ++ vnid_t nid; ++ vtag_t tag; + /* Thread group tracking */ u32 parent_exec_id; u32 self_exec_id; -@@ -1591,6 +1599,11 @@ struct pid_namespace; +@@ -1927,6 +1935,11 @@ struct pid_namespace; pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns); @@ -9264,7 +7040,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/sched.h linux-2.6.37-vs2.3.0.37 static inline pid_t task_pid_nr(struct task_struct *tsk) { return tsk->pid; -@@ -1604,7 +1617,8 @@ static inline pid_t task_pid_nr_ns(struc +@@ -1940,7 +1953,8 @@ static inline pid_t task_pid_nr_ns(struc static inline pid_t task_pid_vnr(struct task_struct *tsk) { @@ -9274,56 +7050,47 @@ diff -NurpP --minimal linux-2.6.37/include/linux/sched.h linux-2.6.37-vs2.3.0.37 } -@@ -1617,7 +1631,7 @@ pid_t task_tgid_nr_ns(struct task_struct - - static inline pid_t task_tgid_vnr(struct task_struct *tsk) - { -- return pid_vnr(task_tgid(tsk)); -+ return vx_map_tgid(pid_vnr(task_tgid(tsk))); - } - - -diff -NurpP --minimal linux-2.6.37/include/linux/shmem_fs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/shmem_fs.h ---- linux-2.6.37/include/linux/shmem_fs.h 2010-10-21 13:07:55.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/shmem_fs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -9,6 +9,9 @@ +diff -NurpP --minimal linux-4.4.111/include/linux/shmem_fs.h linux-4.4.111-vs2.3.9.1/include/linux/shmem_fs.h +--- linux-4.4.111/include/linux/shmem_fs.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/shmem_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -10,6 +10,9 @@ - #define SHMEM_NR_DIRECT 16 + /* inode in-kernel data */ +#define TMPFS_SUPER_MAGIC 0x01021994 + + struct shmem_inode_info { spinlock_t lock; - unsigned long flags; -diff -NurpP --minimal linux-2.6.37/include/linux/stat.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/stat.h ---- linux-2.6.37/include/linux/stat.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/stat.h 2010-11-23 02:09:41.000000000 +0100 -@@ -66,6 +66,7 @@ struct kstat { + unsigned int seals; /* shmem seals */ +diff -NurpP --minimal linux-4.4.111/include/linux/stat.h linux-4.4.111-vs2.3.9.1/include/linux/stat.h +--- linux-4.4.111/include/linux/stat.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/stat.h 2018-01-09 16:36:32.000000000 +0000 +@@ -25,6 +25,7 @@ struct kstat { unsigned int nlink; - uid_t uid; - gid_t gid; -+ tag_t tag; + kuid_t uid; + kgid_t gid; ++ ktag_t tag; dev_t rdev; loff_t size; struct timespec atime; -diff -NurpP --minimal linux-2.6.37/include/linux/sunrpc/auth.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/sunrpc/auth.h ---- linux-2.6.37/include/linux/sunrpc/auth.h 2011-01-05 21:50:33.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/sunrpc/auth.h 2010-11-23 02:09:41.000000000 +0100 -@@ -25,6 +25,7 @@ +diff -NurpP --minimal linux-4.4.111/include/linux/sunrpc/auth.h linux-4.4.111-vs2.3.9.1/include/linux/sunrpc/auth.h +--- linux-4.4.111/include/linux/sunrpc/auth.h 2016-07-05 04:12:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/sunrpc/auth.h 2018-01-09 16:36:32.000000000 +0000 +@@ -40,6 +40,7 @@ enum { struct auth_cred { - uid_t uid; - gid_t gid; -+ tag_t tag; + kuid_t uid; + kgid_t gid; ++ ktag_t tag; struct group_info *group_info; - unsigned char machine_cred : 1; - }; -diff -NurpP --minimal linux-2.6.37/include/linux/sunrpc/clnt.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/sunrpc/clnt.h ---- linux-2.6.37/include/linux/sunrpc/clnt.h 2011-01-05 21:50:33.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/sunrpc/clnt.h 2010-11-23 02:09:41.000000000 +0100 -@@ -49,7 +49,8 @@ struct rpc_clnt { - unsigned int cl_softrtry : 1,/* soft timeouts */ + const char *principal; + unsigned long ac_flags; +diff -NurpP --minimal linux-4.4.111/include/linux/sunrpc/clnt.h linux-4.4.111-vs2.3.9.1/include/linux/sunrpc/clnt.h +--- linux-4.4.111/include/linux/sunrpc/clnt.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/sunrpc/clnt.h 2018-01-09 16:36:32.000000000 +0000 +@@ -51,7 +51,8 @@ struct rpc_clnt { cl_discrtry : 1,/* disconnect before retry */ + cl_noretranstimeo: 1,/* No retransmit timeouts */ cl_autobind : 1,/* use getport() */ - cl_chatty : 1;/* be verbose */ + cl_chatty : 1,/* be verbose */ @@ -9331,87 +7098,130 @@ diff -NurpP --minimal linux-2.6.37/include/linux/sunrpc/clnt.h linux-2.6.37-vs2. struct rpc_rtt * cl_rtt; /* RTO estimator data */ const struct rpc_timeout *cl_timeout; /* Timeout strategy */ -diff -NurpP --minimal linux-2.6.37/include/linux/syscalls.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/syscalls.h ---- linux-2.6.37/include/linux/syscalls.h 2011-01-05 21:50:34.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/syscalls.h 2010-11-23 02:09:41.000000000 +0100 -@@ -478,6 +478,8 @@ asmlinkage long sys_symlink(const char _ - asmlinkage long sys_unlink(const char __user *pathname); - asmlinkage long sys_rename(const char __user *oldname, - const char __user *newname); -+asmlinkage long sys_copyfile(const char __user *from, const char __user *to, -+ umode_t mode); - asmlinkage long sys_chmod(const char __user *filename, mode_t mode); - asmlinkage long sys_fchmod(unsigned int fd, mode_t mode); - -diff -NurpP --minimal linux-2.6.37/include/linux/sysctl.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/sysctl.h ---- linux-2.6.37/include/linux/sysctl.h 2010-08-02 16:52:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/sysctl.h 2010-11-23 02:09:41.000000000 +0100 -@@ -60,6 +60,7 @@ enum - CTL_ABI=9, /* Binary emulation */ - CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ - CTL_ARLAN=254, /* arlan wireless driver */ -+ CTL_VSERVER=4242, /* Linux-VServer debug */ - CTL_S390DBF=5677, /* s390 debug */ - CTL_SUNRPC=7249, /* sunrpc debug */ - CTL_PM=9899, /* frv power management */ -@@ -94,6 +95,7 @@ enum +diff -NurpP --minimal linux-4.4.111/include/linux/types.h linux-4.4.111-vs2.3.9.1/include/linux/types.h +--- linux-4.4.111/include/linux/types.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/types.h 2018-01-09 16:36:32.000000000 +0000 +@@ -32,6 +32,9 @@ typedef __kernel_uid32_t uid_t; + typedef __kernel_gid32_t gid_t; + typedef __kernel_uid16_t uid16_t; + typedef __kernel_gid16_t gid16_t; ++typedef unsigned int vxid_t; ++typedef unsigned int vnid_t; ++typedef unsigned int vtag_t; - KERN_PANIC=15, /* int: panic timeout */ - KERN_REALROOTDEV=16, /* real root device to mount after initrd */ -+ KERN_VSHELPER=17, /* string: path to vshelper policy agent */ + typedef unsigned long uintptr_t; - KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ - KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ -diff -NurpP --minimal linux-2.6.37/include/linux/sysfs.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/sysfs.h ---- linux-2.6.37/include/linux/sysfs.h 2011-01-05 21:50:34.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/sysfs.h 2010-11-23 02:09:41.000000000 +0100 -@@ -19,6 +19,8 @@ - #include - #include - -+#define SYSFS_SUPER_MAGIC 0x62656572 -+ - struct kobject; - struct module; - enum kobj_ns_type; -diff -NurpP --minimal linux-2.6.37/include/linux/time.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/time.h ---- linux-2.6.37/include/linux/time.h 2010-10-21 13:07:55.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/time.h 2010-11-23 02:09:41.000000000 +0100 -@@ -252,6 +252,9 @@ static __always_inline void timespec_add - a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns); - a->tv_nsec = ns; +diff -NurpP --minimal linux-4.4.111/include/linux/uidgid.h linux-4.4.111-vs2.3.9.1/include/linux/uidgid.h +--- linux-4.4.111/include/linux/uidgid.h 2015-07-06 20:41:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/uidgid.h 2018-01-09 16:36:32.000000000 +0000 +@@ -21,13 +21,17 @@ typedef struct { + uid_t val; + } kuid_t; + +- + typedef struct { + gid_t val; + } kgid_t; + ++typedef struct { ++ vtag_t val; ++} ktag_t; ++ + #define KUIDT_INIT(value) (kuid_t){ value } + #define KGIDT_INIT(value) (kgid_t){ value } ++#define KTAGT_INIT(value) (ktag_t){ value } + + #ifdef CONFIG_MULTIUSER + static inline uid_t __kuid_val(kuid_t uid) +@@ -51,11 +55,18 @@ static inline gid_t __kgid_val(kgid_t gi } + #endif + ++static inline vtag_t __ktag_val(ktag_t tag) ++{ ++ return tag.val; ++} + -+#include + #define GLOBAL_ROOT_UID KUIDT_INIT(0) + #define GLOBAL_ROOT_GID KGIDT_INIT(0) ++#define GLOBAL_ROOT_TAG KTAGT_INIT(0) + + #define INVALID_UID KUIDT_INIT(-1) + #define INVALID_GID KGIDT_INIT(-1) ++#define INVALID_TAG KTAGT_INIT(-1) + + static inline bool uid_eq(kuid_t left, kuid_t right) + { +@@ -67,6 +78,11 @@ static inline bool gid_eq(kgid_t left, k + return __kgid_val(left) == __kgid_val(right); + } + ++static inline bool tag_eq(ktag_t left, ktag_t right) ++{ ++ return __ktag_val(left) == __ktag_val(right); ++} + - #endif /* __KERNEL__ */ + static inline bool uid_gt(kuid_t left, kuid_t right) + { + return __kuid_val(left) > __kuid_val(right); +@@ -117,13 +133,21 @@ static inline bool gid_valid(kgid_t gid) + return __kgid_val(gid) != (gid_t) -1; + } - #define NFDBITS __NFDBITS -diff -NurpP --minimal linux-2.6.37/include/linux/types.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/types.h ---- linux-2.6.37/include/linux/types.h 2011-01-05 21:50:34.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/types.h 2010-11-23 02:09:41.000000000 +0100 -@@ -40,6 +40,9 @@ typedef __kernel_uid32_t uid_t; - typedef __kernel_gid32_t gid_t; - typedef __kernel_uid16_t uid16_t; - typedef __kernel_gid16_t gid16_t; -+typedef unsigned int xid_t; -+typedef unsigned int nid_t; -+typedef unsigned int tag_t; ++static inline bool tag_valid(ktag_t tag) ++{ ++ return !tag_eq(tag, INVALID_TAG); ++} ++ + #ifdef CONFIG_USER_NS - typedef unsigned long uintptr_t; + extern kuid_t make_kuid(struct user_namespace *from, uid_t uid); + extern kgid_t make_kgid(struct user_namespace *from, gid_t gid); ++extern ktag_t make_ktag(struct user_namespace *from, gid_t gid); + + extern uid_t from_kuid(struct user_namespace *to, kuid_t uid); + extern gid_t from_kgid(struct user_namespace *to, kgid_t gid); ++extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag); ++ + extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid); + extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid); + +@@ -149,6 +173,11 @@ static inline kgid_t make_kgid(struct us + return KGIDT_INIT(gid); + } + ++static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag) ++{ ++ return KTAGT_INIT(tag); ++} ++ + static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid) + { + return __kuid_val(kuid); +@@ -159,6 +188,11 @@ static inline gid_t from_kgid(struct use + return __kgid_val(kgid); + } -diff -NurpP --minimal linux-2.6.37/include/linux/vroot.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vroot.h ---- linux-2.6.37/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vroot.h 2010-11-23 02:09:41.000000000 +0100 ++static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag) ++{ ++ return __ktag_val(ktag); ++} ++ + static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid) + { + uid_t uid = from_kuid(to, kuid); +diff -NurpP --minimal linux-4.4.111/include/linux/vroot.h linux-4.4.111-vs2.3.9.1/include/linux/vroot.h +--- linux-4.4.111/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vroot.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,51 @@ + +/* + * include/linux/vroot.h + * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6 by Herbert Pötzl, 30/12/2004 ++ * written by Herbert P?tzl, 9/11/2002 ++ * ported to 2.6 by Herbert P?tzl, 30/12/2004 + * -+ * Copyright (C) 2002-2007 by Herbert Pötzl. ++ * Copyright (C) 2002-2007 by Herbert P?tzl. + * Redistribution of this file is permitted under the + * GNU General Public License. + */ @@ -9455,9 +7265,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vroot.h linux-2.6.37-vs2.3.0.37 +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vs_base.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_base.h ---- linux-2.6.37/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_base.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_base.h linux-4.4.111-vs2.3.9.1/include/linux/vs_base.h +--- linux-4.4.111/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_base.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,10 @@ +#ifndef _VS_BASE_H +#define _VS_BASE_H @@ -9469,9 +7279,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_base.h linux-2.6.37-vs2.3.0. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_context.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_context.h ---- linux-2.6.37/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_context.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_context.h linux-4.4.111-vs2.3.9.1/include/linux/vs_context.h +--- linux-4.4.111/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_context.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,242 @@ +#ifndef _VS_CONTEXT_H +#define _VS_CONTEXT_H @@ -9684,7 +7494,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_context.h linux-2.6.37-vs2.3 +static inline void __enter_vx_admin(struct vx_info_save *vxis) +{ + vxis->vxi = xchg(¤t->vx_info, NULL); -+ vxis->xid = xchg(¤t->xid, (xid_t)0); ++ vxis->xid = xchg(¤t->xid, (vxid_t)0); +} + +static inline void __leave_vx_admin(struct vx_info_save *vxis) @@ -9715,9 +7525,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_context.h linux-2.6.37-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_cowbl.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_cowbl.h ---- linux-2.6.37/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_cowbl.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_cowbl.h linux-4.4.111-vs2.3.9.1/include/linux/vs_cowbl.h +--- linux-4.4.111/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_cowbl.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,48 @@ +#ifndef _VS_COWBL_H +#define _VS_COWBL_H @@ -9767,9 +7577,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_cowbl.h linux-2.6.37-vs2.3.0 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_cvirt.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_cvirt.h ---- linux-2.6.37/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_cvirt.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_cvirt.h linux-4.4.111-vs2.3.9.1/include/linux/vs_cvirt.h +--- linux-4.4.111/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_cvirt.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,50 @@ +#ifndef _VS_CVIRT_H +#define _VS_CVIRT_H @@ -9821,9 +7631,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_cvirt.h linux-2.6.37-vs2.3.0 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_device.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_device.h ---- linux-2.6.37/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_device.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_device.h linux-4.4.111-vs2.3.9.1/include/linux/vs_device.h +--- linux-4.4.111/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_device.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,45 @@ +#ifndef _VS_DEVICE_H +#define _VS_DEVICE_H @@ -9870,9 +7680,9 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_device.h linux-2.6.37-vs2.3. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_dlimit.h ---- linux-2.6.37/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_dlimit.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_dlimit.h linux-4.4.111-vs2.3.9.1/include/linux/vs_dlimit.h +--- linux-4.4.111/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_dlimit.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,215 @@ +#ifndef _VS_DLIMIT_H +#define _VS_DLIMIT_H @@ -9922,7 +7732,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +#define __dlimit_char(d) ((d) ? '*' : ' ') + +static inline int __dl_alloc_space(struct super_block *sb, -+ tag_t tag, dlsize_t nr, const char *file, int line) ++ vtag_t tag, dlsize_t nr, const char *file, int line) +{ + struct dl_info *dli = NULL; + int ret = 0; @@ -9948,7 +7758,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +} + +static inline void __dl_free_space(struct super_block *sb, -+ tag_t tag, dlsize_t nr, const char *_file, int _line) ++ vtag_t tag, dlsize_t nr, const char *_file, int _line) +{ + struct dl_info *dli = NULL; + @@ -9973,7 +7783,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +} + +static inline int __dl_alloc_inode(struct super_block *sb, -+ tag_t tag, const char *_file, int _line) ++ vtag_t tag, const char *_file, int _line) +{ + struct dl_info *dli; + int ret = 0; @@ -9995,7 +7805,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +} + +static inline void __dl_free_inode(struct super_block *sb, -+ tag_t tag, const char *_file, int _line) ++ vtag_t tag, const char *_file, int _line) +{ + struct dl_info *dli; + @@ -10016,7 +7826,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. + sb, tag, __dlimit_char(dli), _file, _line); +} + -+static inline void __dl_adjust_block(struct super_block *sb, tag_t tag, ++static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag, + unsigned long long *free_blocks, unsigned long long *root_blocks, + const char *_file, int _line) +{ @@ -10052,34 +7862,34 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +} + +#define dl_prealloc_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_alloc_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_reserve_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_claim_space(in, bytes) (0) + +#define dl_release_space(in, bytes) \ -+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_free_space(in, bytes) \ -+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + + + +#define dl_alloc_inode(in) \ -+ __dl_alloc_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ ) ++ __dl_alloc_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ ) + +#define dl_free_inode(in) \ -+ __dl_free_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ ) ++ __dl_free_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ ) + + +#define dl_adjust_block(sb, tag, fb, rb) \ @@ -10089,2441 +7899,2881 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vs_dlimit.h linux-2.6.37-vs2.3. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/base.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/base.h ---- linux-2.6.37/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/base.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,170 @@ -+#ifndef _VX_BASE_H -+#define _VX_BASE_H -+ -+ -+/* context state changes */ +diff -NurpP --minimal linux-4.4.111/include/linux/vs_inet.h linux-4.4.111-vs2.3.9.1/include/linux/vs_inet.h +--- linux-4.4.111/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_inet.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,364 @@ ++#ifndef _VS_INET_H ++#define _VS_INET_H + -+enum { -+ VSC_STARTUP = 1, -+ VSC_SHUTDOWN, ++#include "vserver/base.h" ++#include "vserver/network.h" ++#include "vserver/debug.h" + -+ VSC_NETUP, -+ VSC_NETDOWN, -+}; ++#define IPI_LOOPBACK htonl(INADDR_LOOPBACK) + ++#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \ ++ NIPQUAD((a)->mask), (a)->type ++#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]" + ++#define NIPQUAD(addr) \ ++ ((unsigned char *)&addr)[0], \ ++ ((unsigned char *)&addr)[1], \ ++ ((unsigned char *)&addr)[2], \ ++ ((unsigned char *)&addr)[3] + -+#define vx_task_xid(t) ((t)->xid) ++#define NIPQUAD_FMT "%u.%u.%u.%u" + -+#define vx_current_xid() vx_task_xid(current) + -+#define current_vx_info() (current->vx_info) ++static inline ++int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask) ++{ ++ __be32 ip = nxa->ip[0].s_addr; ++ __be32 mask = nxa->mask.s_addr; ++ __be32 bcast = ip | ~mask; ++ int ret = 0; + ++ switch (nxa->type & tmask) { ++ case NXA_TYPE_MASK: ++ ret = (ip == (addr & mask)); ++ break; ++ case NXA_TYPE_ADDR: ++ ret = 3; ++ if (addr == ip) ++ break; ++ /* fall through to broadcast */ ++ case NXA_MOD_BCAST: ++ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast)); ++ break; ++ case NXA_TYPE_RANGE: ++ ret = ((nxa->ip[0].s_addr <= addr) && ++ (nxa->ip[1].s_addr > addr)); ++ break; ++ case NXA_TYPE_ANY: ++ ret = 2; ++ break; ++ } + -+#define nx_task_nid(t) ((t)->nid) ++ vxdprintk(VXD_CBIT(net, 0), ++ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d", ++ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret); ++ return ret; ++} + -+#define nx_current_nid() nx_task_nid(current) ++static inline ++int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask) ++{ ++ struct nx_addr_v4 *nxa; ++ unsigned long irqflags; ++ int ret = 1; + -+#define current_nx_info() (current->nx_info) ++ if (!nxi) ++ goto out; + ++ ret = 2; ++ /* allow 127.0.0.1 when remapping lback */ ++ if ((tmask & NXA_LOOPBACK) && ++ (addr == IPI_LOOPBACK) && ++ nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) ++ goto out; ++ ret = 3; ++ /* check for lback address */ ++ if ((tmask & NXA_MOD_LBACK) && ++ (nxi->v4_lback.s_addr == addr)) ++ goto out; ++ ret = 4; ++ /* check for broadcast address */ ++ if ((tmask & NXA_MOD_BCAST) && ++ (nxi->v4_bcast.s_addr == addr)) ++ goto out; ++ ret = 5; + -+/* generic flag merging */ ++ /* check for v4 addresses */ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ for (nxa = &nxi->v4; nxa; nxa = nxa->next) ++ if (v4_addr_match(nxa, addr, tmask)) ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++out: ++ vxdprintk(VXD_CBIT(net, 0), ++ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d", ++ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret); ++ return ret; ++} + -+#define vs_check_flags(v, m, f) (((v) & (m)) ^ (f)) ++static inline ++int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask) ++{ ++ /* FIXME: needs full range checks */ ++ return v4_addr_match(nxa, addr->ip[0].s_addr, mask); ++} + -+#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m))) ++static inline ++int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask) ++{ ++ struct nx_addr_v4 *ptr; ++ unsigned long irqflags; ++ int ret = 1; + -+#define vs_mask_mask(v, f, m) (((v) & ~(m)) | ((v) & (f) & (m))) ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ for (ptr = &nxi->v4; ptr; ptr = ptr->next) ++ if (v4_nx_addr_match(ptr, nxa, mask)) ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ return ret; ++} + -+#define vs_check_bit(v, n) ((v) & (1LL << (n))) ++#include + ++/* ++ * Check if a given address matches for a socket ++ * ++ * nxi: the socket's nx_info if any ++ * addr: to be verified address ++ */ ++static inline ++int v4_sock_addr_match ( ++ struct nx_info *nxi, ++ struct inet_sock *inet, ++ __be32 addr) ++{ ++ __be32 saddr = inet->inet_rcv_saddr; ++ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST; + -+/* context flags */ ++ if (addr && (saddr == addr || bcast == addr)) ++ return 1; ++ if (!saddr) ++ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND); ++ return 0; ++} + -+#define __vx_flags(v) ((v) ? (v)->vx_flags : 0) + -+#define vx_current_flags() __vx_flags(current_vx_info()) ++/* inet related checks and helpers */ + -+#define vx_info_flags(v, m, f) \ -+ vs_check_flags(__vx_flags(v), m, f) + -+#define task_vx_flags(t, m, f) \ -+ ((t) && vx_info_flags((t)->vx_info, m, f)) ++struct in_ifaddr; ++struct net_device; ++struct sock; + -+#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f) ++#ifdef CONFIG_INET + ++#include ++#include ++#include ++#include + -+/* context caps */ + -+#define __vx_ccaps(v) ((v) ? (v)->vx_ccaps : 0) ++int dev_in_nx_info(struct net_device *, struct nx_info *); ++int v4_dev_in_nx_info(struct net_device *, struct nx_info *); ++int nx_v4_addr_conflict(struct nx_info *, struct nx_info *); + -+#define vx_current_ccaps() __vx_ccaps(current_vx_info()) + -+#define vx_info_ccaps(v, c) (__vx_ccaps(v) & (c)) ++/* ++ * check if address is covered by socket ++ * ++ * sk: the socket to check against ++ * addr: the address in question (must be != 0) ++ */ + -+#define vx_ccaps(c) vx_info_ccaps(current_vx_info(), (c)) ++static inline ++int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa) ++{ ++ struct nx_info *nxi = sk->sk_nx_info; ++ __be32 saddr = sk->sk_rcv_saddr; + ++ vxdprintk(VXD_CBIT(net, 5), ++ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx", ++ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket, ++ (sk->sk_socket?sk->sk_socket->flags:0)); + ++ if (saddr) { /* direct address match */ ++ return v4_addr_match(nxa, saddr, -1); ++ } else if (nxi) { /* match against nx_info */ ++ return v4_nx_addr_in_nx_info(nxi, nxa, -1); ++ } else { /* unrestricted any socket */ ++ return 1; ++ } ++} + -+/* network flags */ + -+#define __nx_flags(n) ((n) ? (n)->nx_flags : 0) + -+#define nx_current_flags() __nx_flags(current_nx_info()) ++static inline ++int nx_dev_visible(struct nx_info *nxi, struct net_device *dev) ++{ ++ vxdprintk(VXD_CBIT(net, 1), ++ "nx_dev_visible(%p[#%u],%p " VS_Q("%s") ") %d", ++ nxi, nxi ? nxi->nx_id : 0, dev, dev->name, ++ nxi ? dev_in_nx_info(dev, nxi) : 0); + -+#define nx_info_flags(n, m, f) \ -+ vs_check_flags(__nx_flags(n), m, f) ++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) ++ return 1; ++ if (dev_in_nx_info(dev, nxi)) ++ return 1; ++ return 0; ++} + -+#define task_nx_flags(t, m, f) \ -+ ((t) && nx_info_flags((t)->nx_info, m, f)) + -+#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f) ++static inline ++int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi) ++{ ++ if (!nxi) ++ return 1; ++ if (!ifa) ++ return 0; ++ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW); ++} + ++static inline ++int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa) ++{ ++ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d", ++ nxi, nxi ? nxi->nx_id : 0, ifa, ++ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0); + -+/* network caps */ ++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) ++ return 1; ++ if (v4_ifa_in_nx_info(ifa, nxi)) ++ return 1; ++ return 0; ++} + -+#define __nx_ncaps(n) ((n) ? (n)->nx_ncaps : 0) + -+#define nx_current_ncaps() __nx_ncaps(current_nx_info()) ++struct nx_v4_sock_addr { ++ __be32 saddr; /* Address used for validation */ ++ __be32 baddr; /* Address used for socket bind */ ++}; + -+#define nx_info_ncaps(n, c) (__nx_ncaps(n) & (c)) ++static inline ++int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr, ++ struct nx_v4_sock_addr *nsa) ++{ ++ struct sock *sk = &inet->sk; ++ struct nx_info *nxi = sk->sk_nx_info; ++ __be32 saddr = addr->sin_addr.s_addr; ++ __be32 baddr = saddr; + -+#define nx_ncaps(c) nx_info_ncaps(current_nx_info(), c) ++ vxdprintk(VXD_CBIT(net, 3), ++ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT, ++ sk, sk->sk_nx_info, sk->sk_socket, ++ (sk->sk_socket ? sk->sk_socket->flags : 0), ++ NIPQUAD(saddr)); + ++ if (nxi) { ++ if (saddr == INADDR_ANY) { ++ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0)) ++ baddr = nxi->v4.ip[0].s_addr; ++ } else if (saddr == IPI_LOOPBACK) { ++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) ++ baddr = nxi->v4_lback.s_addr; ++ } else if (!ipv4_is_multicast(saddr) || ++ !nx_info_ncaps(nxi, NXC_MULTICAST)) { ++ /* normal address bind */ ++ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND)) ++ return -EADDRNOTAVAIL; ++ } ++ } + -+/* context mask capabilities */ ++ vxdprintk(VXD_CBIT(net, 3), ++ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT, ++ sk, NIPQUAD(saddr), NIPQUAD(baddr)); + -+#define __vx_mcaps(v) ((v) ? (v)->vx_ccaps >> 32UL : ~0 ) ++ nsa->saddr = saddr; ++ nsa->baddr = baddr; ++ return 0; ++} + -+#define vx_info_mcaps(v, c) (__vx_mcaps(v) & (c)) ++static inline ++void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa) ++{ ++ inet->inet_saddr = nsa->baddr; ++ inet->inet_rcv_saddr = nsa->baddr; ++} + -+#define vx_mcaps(c) vx_info_mcaps(current_vx_info(), c) + ++/* ++ * helper to simplify inet_lookup_listener ++ * ++ * nxi: the socket's nx_info if any ++ * addr: to be verified address ++ * saddr: socket address ++ */ ++static inline int v4_inet_addr_match ( ++ struct nx_info *nxi, ++ __be32 addr, ++ __be32 saddr) ++{ ++ if (addr && (saddr == addr)) ++ return 1; ++ if (!saddr) ++ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1; ++ return 0; ++} + -+/* context bcap mask */ ++static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr) ++{ ++ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) && ++ (addr == nxi->v4_lback.s_addr)) ++ return IPI_LOOPBACK; ++ return addr; ++} + -+#define __vx_bcaps(v) ((v)->vx_bcaps) ++static inline ++int nx_info_has_v4(struct nx_info *nxi) ++{ ++ if (!nxi) ++ return 1; ++ if (NX_IPV4(nxi)) ++ return 1; ++ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) ++ return 1; ++ return 0; ++} + -+#define vx_current_bcaps() __vx_bcaps(current_vx_info()) ++#else /* CONFIG_INET */ + ++static inline ++int nx_dev_visible(struct nx_info *n, struct net_device *d) ++{ ++ return 1; ++} + -+/* mask given bcaps */ ++static inline ++int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s) ++{ ++ return 1; ++} + -+#define vx_info_mbcaps(v, c) ((v) ? cap_intersect(__vx_bcaps(v), c) : c) ++static inline ++int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n) ++{ ++ return 1; ++} + -+#define vx_mbcaps(c) vx_info_mbcaps(current_vx_info(), c) ++static inline ++int nx_info_has_v4(struct nx_info *nxi) ++{ ++ return 0; ++} + ++#endif /* CONFIG_INET */ + -+/* masked cap_bset */ ++#define current_nx_info_has_v4() \ ++ nx_info_has_v4(current_nx_info()) + -+#define vx_info_cap_bset(v) vx_info_mbcaps(v, current->cap_bset) ++#else ++// #warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_inet6.h linux-4.4.111-vs2.3.9.1/include/linux/vs_inet6.h +--- linux-4.4.111/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_inet6.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,257 @@ ++#ifndef _VS_INET6_H ++#define _VS_INET6_H + -+#define vx_current_cap_bset() vx_info_cap_bset(current_vx_info()) ++#include "vserver/base.h" ++#include "vserver/network.h" ++#include "vserver/debug.h" + -+#if 0 -+#define vx_info_mbcap(v, b) \ -+ (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \ -+ vx_info_bcaps(v, b) : (b)) ++#include + -+#define task_vx_mbcap(t, b) \ -+ vx_info_mbcap((t)->vx_info, (t)->b) ++#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type ++#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]" + -+#define vx_mbcap(b) task_vx_mbcap(current, b) -+#endif + -+#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f) ++#ifdef CONFIG_IPV6 + -+#define vx_capable(b, c) (capable(b) || \ -+ (cap_raised(current_cap(), b) && vx_ccaps(c))) ++static inline ++int v6_addr_match(struct nx_addr_v6 *nxa, ++ const struct in6_addr *addr, uint16_t mask) ++{ ++ int ret = 0; + -+#define nx_capable(b, c) (capable(b) || \ -+ (cap_raised(current_cap(), b) && nx_ncaps(c))) ++ switch (nxa->type & mask) { ++ case NXA_TYPE_MASK: ++ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr); ++ break; ++ case NXA_TYPE_ADDR: ++ ret = ipv6_addr_equal(&nxa->ip, addr); ++ break; ++ case NXA_TYPE_ANY: ++ ret = 1; ++ break; ++ } ++ vxdprintk(VXD_CBIT(net, 0), ++ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d", ++ nxa, NXAV6(nxa), addr, mask, ret); ++ return ret; ++} + -+#define vx_task_initpid(t, n) \ -+ ((t)->vx_info && \ -+ ((t)->vx_info->vx_initpid == (n))) ++static inline ++int v6_addr_in_nx_info(struct nx_info *nxi, ++ const struct in6_addr *addr, uint16_t mask) ++{ ++ struct nx_addr_v6 *nxa; ++ unsigned long irqflags; ++ int ret = 1; + -+#define vx_current_initpid(n) vx_task_initpid(current, n) ++ if (!nxi) ++ goto out; + ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ for (nxa = &nxi->v6; nxa; nxa = nxa->next) ++ if (v6_addr_match(nxa, addr, mask)) ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++out: ++ vxdprintk(VXD_CBIT(net, 0), ++ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d", ++ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret); ++ return ret; ++} + -+/* context unshare mask */ ++static inline ++int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask) ++{ ++ /* FIXME: needs full range checks */ ++ return v6_addr_match(nxa, &addr->ip, mask); ++} + -+#define __vx_umask(v) ((v)->vx_umask) ++static inline ++int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask) ++{ ++ struct nx_addr_v6 *ptr; ++ unsigned long irqflags; ++ int ret = 1; + -+#define vx_current_umask() __vx_umask(current_vx_info()) ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ for (ptr = &nxi->v6; ptr; ptr = ptr->next) ++ if (v6_nx_addr_match(ptr, nxa, mask)) ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ return ret; ++} + -+#define vx_can_unshare(b, f) (capable(b) || \ -+ (cap_raised(current_cap(), b) && \ -+ !((f) & ~vx_current_umask()))) + ++/* ++ * Check if a given address matches for a socket ++ * ++ * nxi: the socket's nx_info if any ++ * addr: to be verified address ++ */ ++static inline ++int v6_sock_addr_match ( ++ struct nx_info *nxi, ++ struct inet_sock *inet, ++ struct in6_addr *addr) ++{ ++ struct sock *sk = &inet->sk; ++ const struct in6_addr *saddr = inet6_rcv_saddr(sk); + -+#define __vx_state(v) ((v) ? ((v)->vx_state) : 0) ++ if (!ipv6_addr_any(addr) && ++ ipv6_addr_equal(saddr, addr)) ++ return 1; ++ if (ipv6_addr_any(saddr)) ++ return v6_addr_in_nx_info(nxi, addr, -1); ++ return 0; ++} + -+#define vx_info_state(v, m) (__vx_state(v) & (m)) ++/* ++ * check if address is covered by socket ++ * ++ * sk: the socket to check against ++ * addr: the address in question (must be != 0) ++ */ + ++static inline ++int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa) ++{ ++ struct nx_info *nxi = sk->sk_nx_info; ++ const struct in6_addr *saddr = inet6_rcv_saddr(sk); + -+#define __nx_state(n) ((n) ? ((n)->nx_state) : 0) ++ vxdprintk(VXD_CBIT(net, 5), ++ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx", ++ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket, ++ (sk->sk_socket?sk->sk_socket->flags:0)); + -+#define nx_info_state(n, m) (__nx_state(n) & (m)) ++ if (!ipv6_addr_any(saddr)) { /* direct address match */ ++ return v6_addr_match(nxa, saddr, -1); ++ } else if (nxi) { /* match against nx_info */ ++ return v6_nx_addr_in_nx_info(nxi, nxa, -1); ++ } else { /* unrestricted any socket */ ++ return 1; ++ } ++} + -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cacct_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_cmd.h ---- linux-2.6.37/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,23 @@ -+#ifndef _VX_CACCT_CMD_H -+#define _VX_CACCT_CMD_H + ++/* inet related checks and helpers */ + -+/* virtual host info name commands */ + -+#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0) ++struct in_ifaddr; ++struct net_device; ++struct sock; + -+struct vcmd_sock_stat_v0 { -+ uint32_t field; -+ uint32_t count[3]; -+ uint64_t total[3]; -+}; + ++#include ++#include ++#include + -+#ifdef __KERNEL__ + -+#include ++int dev_in_nx_info(struct net_device *, struct nx_info *); ++int v6_dev_in_nx_info(struct net_device *, struct nx_info *); ++int nx_v6_addr_conflict(struct nx_info *, struct nx_info *); + -+extern int vc_sock_stat(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CACCT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cacct_def.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_def.h ---- linux-2.6.37/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_def.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,43 @@ -+#ifndef _VX_CACCT_DEF_H -+#define _VX_CACCT_DEF_H + -+#include -+#include ++static inline ++int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi) ++{ ++ if (!nxi) ++ return 1; ++ if (!ifa) ++ return 0; ++ return v6_addr_in_nx_info(nxi, &ifa->addr, -1); ++} + ++static inline ++int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa) ++{ ++ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d", ++ nxi, nxi ? nxi->nx_id : 0, ifa, ++ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0); + -+struct _vx_sock_acc { -+ atomic_long_t count; -+ atomic_long_t total; -+}; ++ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) ++ return 1; ++ if (v6_ifa_in_nx_info(ifa, nxi)) ++ return 1; ++ return 0; ++} + -+/* context sub struct */ + -+struct _vx_cacct { -+ struct _vx_sock_acc sock[VXA_SOCK_SIZE][3]; -+ atomic_t slab[8]; -+ atomic_t page[6][8]; ++struct nx_v6_sock_addr { ++ struct in6_addr saddr; /* Address used for validation */ ++ struct in6_addr baddr; /* Address used for socket bind */ +}; + -+#ifdef CONFIG_VSERVER_DEBUG -+ -+static inline void __dump_vx_cacct(struct _vx_cacct *cacct) ++static inline ++int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr, ++ struct nx_v6_sock_addr *nsa) +{ -+ int i, j; -+ -+ printk("\t_vx_cacct:"); -+ for (i = 0; i < 6; i++) { -+ struct _vx_sock_acc *ptr = cacct->sock[i]; ++ // struct sock *sk = &inet->sk; ++ // struct nx_info *nxi = sk->sk_nx_info; ++ struct in6_addr saddr = addr->sin6_addr; ++ struct in6_addr baddr = saddr; + -+ printk("\t [%d] =", i); -+ for (j = 0; j < 3; j++) { -+ printk(" [%d] = %8lu, %8lu", j, -+ atomic_long_read(&ptr[j].count), -+ atomic_long_read(&ptr[j].total)); -+ } -+ printk("\n"); -+ } ++ nsa->saddr = saddr; ++ nsa->baddr = baddr; ++ return 0; +} + -+#endif -+ -+#endif /* _VX_CACCT_DEF_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cacct.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct.h ---- linux-2.6.37/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,15 @@ -+#ifndef _VX_CACCT_H -+#define _VX_CACCT_H ++static inline ++void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa) ++{ ++ // struct sock *sk = &inet->sk; ++ // struct in6_addr *saddr = inet6_rcv_saddr(sk); + ++ // *saddr = nsa->baddr; ++ // inet->inet_saddr = nsa->baddr; ++} + -+enum sock_acc_field { -+ VXA_SOCK_UNSPEC = 0, -+ VXA_SOCK_UNIX, -+ VXA_SOCK_INET, -+ VXA_SOCK_INET6, -+ VXA_SOCK_PACKET, -+ VXA_SOCK_OTHER, -+ VXA_SOCK_SIZE /* array size */ -+}; ++static inline ++int nx_info_has_v6(struct nx_info *nxi) ++{ ++ if (!nxi) ++ return 1; ++ if (NX_IPV6(nxi)) ++ return 1; ++ return 0; ++} + -+#endif /* _VX_CACCT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cacct_int.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_int.h ---- linux-2.6.37/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cacct_int.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,21 @@ -+#ifndef _VX_CACCT_INT_H -+#define _VX_CACCT_INT_H ++#else /* CONFIG_IPV6 */ + ++static inline ++int nx_v6_dev_visible(struct nx_info *n, struct net_device *d) ++{ ++ return 1; ++} + -+#ifdef __KERNEL__ + +static inline -+unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos) ++int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s) +{ -+ return atomic_long_read(&cacct->sock[type][pos].count); ++ return 1; +} + -+ +static inline -+unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos) ++int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n) +{ -+ return atomic_long_read(&cacct->sock[type][pos].total); ++ return 1; +} + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CACCT_INT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/check.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/check.h ---- linux-2.6.37/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/check.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,89 @@ -+#ifndef _VS_CHECK_H -+#define _VS_CHECK_H ++static inline ++int nx_info_has_v6(struct nx_info *nxi) ++{ ++ return 0; ++} + ++#endif /* CONFIG_IPV6 */ + -+#define MAX_S_CONTEXT 65535 /* Arbitrary limit */ ++#define current_nx_info_has_v6() \ ++ nx_info_has_v6(current_nx_info()) + -+#ifdef CONFIG_VSERVER_DYNAMIC_IDS -+#define MIN_D_CONTEXT 49152 /* dynamic contexts start here */ +#else -+#define MIN_D_CONTEXT 65536 ++#warning duplicate inclusion +#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_limit.h linux-4.4.111-vs2.3.9.1/include/linux/vs_limit.h +--- linux-4.4.111/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_limit.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,140 @@ ++#ifndef _VS_LIMIT_H ++#define _VS_LIMIT_H + -+/* check conditions */ ++#include "vserver/limit.h" ++#include "vserver/base.h" ++#include "vserver/context.h" ++#include "vserver/debug.h" ++#include "vserver/context.h" ++#include "vserver/limit_int.h" + -+#define VS_ADMIN 0x0001 -+#define VS_WATCH 0x0002 -+#define VS_HIDE 0x0004 -+#define VS_HOSTID 0x0008 + -+#define VS_IDENT 0x0010 -+#define VS_EQUIV 0x0020 -+#define VS_PARENT 0x0040 -+#define VS_CHILD 0x0080 ++#define vx_acc_cres(v, d, p, r) \ ++ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__) + -+#define VS_ARG_MASK 0x00F0 ++#define vx_acc_cres_cond(x, d, p, r) \ ++ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \ ++ r, d, p, __FILE__, __LINE__) + -+#define VS_DYNAMIC 0x0100 -+#define VS_STATIC 0x0200 + -+#define VS_ATR_MASK 0x0F00 ++#define vx_add_cres(v, a, p, r) \ ++ __vx_add_cres(v, r, a, p, __FILE__, __LINE__) ++#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r) + -+#ifdef CONFIG_VSERVER_PRIVACY -+#define VS_ADMIN_P (0) -+#define VS_WATCH_P (0) -+#else -+#define VS_ADMIN_P VS_ADMIN -+#define VS_WATCH_P VS_WATCH -+#endif ++#define vx_add_cres_cond(x, a, p, r) \ ++ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \ ++ r, a, p, __FILE__, __LINE__) ++#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r) + -+#define VS_HARDIRQ 0x1000 -+#define VS_SOFTIRQ 0x2000 -+#define VS_IRQ 0x4000 + -+#define VS_IRQ_MASK 0xF000 ++/* process and file limits */ + -+#include ++#define vx_nproc_inc(p) \ ++ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC) + -+/* -+ * check current context for ADMIN/WATCH and -+ * optionally against supplied argument -+ */ -+static inline int __vs_check(int cid, int id, unsigned int mode) -+{ -+ if (mode & VS_ARG_MASK) { -+ if ((mode & VS_IDENT) && (id == cid)) -+ return 1; -+ } -+ if (mode & VS_ATR_MASK) { -+ if ((mode & VS_DYNAMIC) && -+ (id >= MIN_D_CONTEXT) && -+ (id <= MAX_S_CONTEXT)) -+ return 1; -+ if ((mode & VS_STATIC) && -+ (id > 1) && (id < MIN_D_CONTEXT)) -+ return 1; -+ } -+ if (mode & VS_IRQ_MASK) { -+ if ((mode & VS_IRQ) && unlikely(in_interrupt())) -+ return 1; -+ if ((mode & VS_HARDIRQ) && unlikely(in_irq())) -+ return 1; -+ if ((mode & VS_SOFTIRQ) && unlikely(in_softirq())) -+ return 1; -+ } -+ return (((mode & VS_ADMIN) && (cid == 0)) || -+ ((mode & VS_WATCH) && (cid == 1)) || -+ ((mode & VS_HOSTID) && (id == 0))); -+} ++#define vx_nproc_dec(p) \ ++ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC) + -+#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ) ++#define vx_files_inc(f) \ ++ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE) + -+#define vx_weak_check(c, m) ((m) ? vx_check(c, m) : 1) ++#define vx_files_dec(f) \ ++ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE) + ++#define vx_locks_inc(l) \ ++ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS) + -+#define nx_check(c, m) __vs_check(nx_current_nid(), c, m) ++#define vx_locks_dec(l) \ ++ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS) + -+#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) ++#define vx_openfd_inc(f) \ ++ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD) + -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/context_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/context_cmd.h ---- linux-2.6.37/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/context_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,145 @@ -+#ifndef _VX_CONTEXT_CMD_H -+#define _VX_CONTEXT_CMD_H ++#define vx_openfd_dec(f) \ ++ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD) + + -+/* vinfo commands */ ++#define vx_cres_avail(v, n, r) \ ++ __vx_cres_avail(v, r, n, __FILE__, __LINE__) + -+#define VCMD_task_xid VC_CMD(VINFO, 1, 0) + -+#ifdef __KERNEL__ -+extern int vc_task_xid(uint32_t); ++#define vx_nproc_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC) + -+#endif /* __KERNEL__ */ ++#define vx_files_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE) + -+#define VCMD_vx_info VC_CMD(VINFO, 5, 0) ++#define vx_locks_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS) + -+struct vcmd_vx_info_v0 { -+ uint32_t xid; -+ uint32_t initpid; -+ /* more to come */ -+}; ++#define vx_openfd_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD) + -+#ifdef __KERNEL__ -+extern int vc_vx_info(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ ++/* dentry limits */ + -+#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0) ++#define vx_dentry_inc(d) do { \ ++ if (d_count(d) == 1) \ ++ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \ ++ } while (0) + -+struct vcmd_ctx_stat_v0 { -+ uint32_t usecnt; -+ uint32_t tasks; -+ /* more to come */ -+}; ++#define vx_dentry_dec(d) do { \ ++ if (d_count(d) == 0) \ ++ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \ ++ } while (0) + -+#ifdef __KERNEL__ -+extern int vc_ctx_stat(struct vx_info *, void __user *); ++#define vx_dentry_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY) + -+#endif /* __KERNEL__ */ + -+/* context commands */ ++/* socket limits */ + -+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0) -+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1) ++#define vx_sock_inc(s) \ ++ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK) + -+struct vcmd_ctx_create { -+ uint64_t flagword; -+}; ++#define vx_sock_dec(s) \ ++ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK) + -+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0) -+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1) ++#define vx_sock_avail(n) \ ++ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK) + -+struct vcmd_ctx_migrate { -+ uint64_t flagword; -+}; + -+#ifdef __KERNEL__ -+extern int vc_ctx_create(uint32_t, void __user *); -+extern int vc_ctx_migrate(struct vx_info *, void __user *); ++/* ipc resource limits */ + -+#endif /* __KERNEL__ */ ++#define vx_ipcmsg_add(v, u, a) \ ++ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE) + ++#define vx_ipcmsg_sub(v, u, a) \ ++ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE) + -+/* flag commands */ ++#define vx_ipcmsg_avail(v, a) \ ++ vx_cres_avail(v, a, RLIMIT_MSGQUEUE) + -+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0) -+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0) + -+struct vcmd_ctx_flags_v0 { -+ uint64_t flagword; -+ uint64_t mask; -+}; ++#define vx_ipcshm_add(v, k, a) \ ++ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) + -+#ifdef __KERNEL__ -+extern int vc_get_cflags(struct vx_info *, void __user *); -+extern int vc_set_cflags(struct vx_info *, void __user *); ++#define vx_ipcshm_sub(v, k, a) \ ++ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) + -+#endif /* __KERNEL__ */ ++#define vx_ipcshm_avail(v, a) \ ++ vx_cres_avail(v, a, VLIMIT_SHMEM) + + -+/* context caps commands */ ++#define vx_semary_inc(a) \ ++ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY) + -+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1) -+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1) ++#define vx_semary_dec(a) \ ++ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY) + -+struct vcmd_ctx_caps_v1 { -+ uint64_t ccaps; -+ uint64_t cmask; -+}; + -+#ifdef __KERNEL__ -+extern int vc_get_ccaps(struct vx_info *, void __user *); -+extern int vc_set_ccaps(struct vx_info *, void __user *); ++#define vx_nsems_add(a,n) \ ++ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS) + -+#endif /* __KERNEL__ */ ++#define vx_nsems_sub(a,n) \ ++ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS) + + -+/* bcaps commands */ -+ -+#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0) -+#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0) -+ -+struct vcmd_bcaps { -+ uint64_t bcaps; -+ uint64_t bmask; -+}; ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_network.h linux-4.4.111-vs2.3.9.1/include/linux/vs_network.h +--- linux-4.4.111/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_network.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,169 @@ ++#ifndef _NX_VS_NETWORK_H ++#define _NX_VS_NETWORK_H + -+#ifdef __KERNEL__ -+extern int vc_get_bcaps(struct vx_info *, void __user *); -+extern int vc_set_bcaps(struct vx_info *, void __user *); ++#include "vserver/context.h" ++#include "vserver/network.h" ++#include "vserver/base.h" ++#include "vserver/check.h" ++#include "vserver/debug.h" + -+#endif /* __KERNEL__ */ ++#include + + -+/* umask commands */ ++#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__) + -+#define VCMD_get_umask VC_CMD(FLAGS, 13, 0) -+#define VCMD_set_umask VC_CMD(FLAGS, 14, 0) ++static inline struct nx_info *__get_nx_info(struct nx_info *nxi, ++ const char *_file, int _line) ++{ ++ if (!nxi) ++ return NULL; + -+struct vcmd_umask { -+ uint64_t umask; -+ uint64_t mask; -+}; ++ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi ? atomic_read(&nxi->nx_usecnt) : 0, ++ _file, _line); + -+#ifdef __KERNEL__ -+extern int vc_get_umask(struct vx_info *, void __user *); -+extern int vc_set_umask(struct vx_info *, void __user *); ++ atomic_inc(&nxi->nx_usecnt); ++ return nxi; ++} + -+#endif /* __KERNEL__ */ + ++extern void free_nx_info(struct nx_info *); + -+/* OOM badness */ ++#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__) + -+#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0) -+#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0) ++static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line) ++{ ++ if (!nxi) ++ return; + -+struct vcmd_badness_v0 { -+ int64_t bias; -+}; ++ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi ? atomic_read(&nxi->nx_usecnt) : 0, ++ _file, _line); + -+#ifdef __KERNEL__ -+extern int vc_get_badness(struct vx_info *, void __user *); -+extern int vc_set_badness(struct vx_info *, void __user *); ++ if (atomic_dec_and_test(&nxi->nx_usecnt)) ++ free_nx_info(nxi); ++} + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/context.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/context.h ---- linux-2.6.37/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/context.h 2011-01-31 21:05:40.000000000 +0100 -@@ -0,0 +1,190 @@ -+#ifndef _VX_CONTEXT_H -+#define _VX_CONTEXT_H + -+#include -+#include ++#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__) + ++static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi, ++ const char *_file, int _line) ++{ ++ if (nxi) { ++ vxlprintk(VXD_CBIT(nid, 3), ++ "init_nx_info(%p[#%d.%d])", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi ? atomic_read(&nxi->nx_usecnt) : 0, ++ _file, _line); + -+/* context flags */ ++ atomic_inc(&nxi->nx_usecnt); ++ } ++ *nxp = nxi; ++} + -+#define VXF_INFO_SCHED 0x00000002 -+#define VXF_INFO_NPROC 0x00000004 -+#define VXF_INFO_PRIVATE 0x00000008 + -+#define VXF_INFO_INIT 0x00000010 -+#define VXF_INFO_HIDE 0x00000020 -+#define VXF_INFO_ULIMIT 0x00000040 -+#define VXF_INFO_NSPACE 0x00000080 ++#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__) + -+#define VXF_SCHED_HARD 0x00000100 -+#define VXF_SCHED_PRIO 0x00000200 -+#define VXF_SCHED_PAUSE 0x00000400 ++static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi, ++ const char *_file, int _line) ++{ ++ struct nx_info *nxo; + -+#define VXF_VIRT_MEM 0x00010000 -+#define VXF_VIRT_UPTIME 0x00020000 -+#define VXF_VIRT_CPU 0x00040000 -+#define VXF_VIRT_LOAD 0x00080000 -+#define VXF_VIRT_TIME 0x00100000 ++ if (!nxi) ++ return; + -+#define VXF_HIDE_MOUNT 0x01000000 -+/* was VXF_HIDE_NETIF 0x02000000 */ -+#define VXF_HIDE_VINFO 0x04000000 ++ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi ? atomic_read(&nxi->nx_usecnt) : 0, ++ _file, _line); + -+#define VXF_STATE_SETUP (1ULL << 32) -+#define VXF_STATE_INIT (1ULL << 33) -+#define VXF_STATE_ADMIN (1ULL << 34) ++ atomic_inc(&nxi->nx_usecnt); ++ nxo = xchg(nxp, nxi); ++ BUG_ON(nxo); ++} + -+#define VXF_SC_HELPER (1ULL << 36) -+#define VXF_REBOOT_KILL (1ULL << 37) -+#define VXF_PERSISTENT (1ULL << 38) ++#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__) + -+#define VXF_FORK_RSS (1ULL << 48) -+#define VXF_PROLIFIC (1ULL << 49) ++static inline void __clr_nx_info(struct nx_info **nxp, ++ const char *_file, int _line) ++{ ++ struct nx_info *nxo; + -+#define VXF_IGNEG_NICE (1ULL << 52) ++ nxo = xchg(nxp, NULL); ++ if (!nxo) ++ return; + -+#define VXF_ONE_TIME (0x0007ULL << 32) ++ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])", ++ nxo, nxo ? nxo->nx_id : 0, ++ nxo ? atomic_read(&nxo->nx_usecnt) : 0, ++ _file, _line); + -+#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN) ++ if (atomic_dec_and_test(&nxo->nx_usecnt)) ++ free_nx_info(nxo); ++} + + -+/* context migration */ ++#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__) + -+#define VXM_SET_INIT 0x00000001 -+#define VXM_SET_REAPER 0x00000002 ++static inline void __claim_nx_info(struct nx_info *nxi, ++ struct task_struct *task, const char *_file, int _line) ++{ ++ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi?atomic_read(&nxi->nx_usecnt):0, ++ nxi?atomic_read(&nxi->nx_tasks):0, ++ task, _file, _line); + -+/* context caps */ ++ atomic_inc(&nxi->nx_tasks); ++} + -+#define VXC_CAP_MASK 0x00000000 + -+#define VXC_SET_UTSNAME 0x00000001 -+#define VXC_SET_RLIMIT 0x00000002 -+#define VXC_FS_SECURITY 0x00000004 -+#define VXC_FS_TRUSTED 0x00000008 -+#define VXC_TIOCSTI 0x00000010 ++extern void unhash_nx_info(struct nx_info *); + -+/* was VXC_RAW_ICMP 0x00000100 */ -+#define VXC_SYSLOG 0x00001000 -+#define VXC_OOM_ADJUST 0x00002000 -+#define VXC_AUDIT_CONTROL 0x00004000 ++#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__) + -+#define VXC_SECURE_MOUNT 0x00010000 -+#define VXC_SECURE_REMOUNT 0x00020000 -+#define VXC_BINARY_MOUNT 0x00040000 ++static inline void __release_nx_info(struct nx_info *nxi, ++ struct task_struct *task, const char *_file, int _line) ++{ ++ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p", ++ nxi, nxi ? nxi->nx_id : 0, ++ nxi ? atomic_read(&nxi->nx_usecnt) : 0, ++ nxi ? atomic_read(&nxi->nx_tasks) : 0, ++ task, _file, _line); + -+#define VXC_QUOTA_CTL 0x00100000 -+#define VXC_ADMIN_MAPPER 0x00200000 -+#define VXC_ADMIN_CLOOP 0x00400000 ++ might_sleep(); + -+#define VXC_KTHREAD 0x01000000 -+#define VXC_NAMESPACE 0x02000000 ++ if (atomic_dec_and_test(&nxi->nx_tasks)) ++ unhash_nx_info(nxi); ++} + + -+#ifdef __KERNEL__ ++#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__) + -+#include -+#include -+#include ++static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p, ++ const char *_file, int _line) ++{ ++ struct nx_info *nxi; + -+#include "limit_def.h" -+#include "sched_def.h" -+#include "cvirt_def.h" -+#include "cacct_def.h" -+#include "device_def.h" ++ task_lock(p); ++ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)", ++ p, _file, _line); ++ nxi = __get_nx_info(p->nx_info, _file, _line); ++ task_unlock(p); ++ return nxi; ++} + -+#define VX_SPACES 2 + -+struct _vx_info_pc { -+ struct _vx_sched_pc sched_pc; -+ struct _vx_cvirt_pc cvirt_pc; -+}; ++static inline void exit_nx_info(struct task_struct *p) ++{ ++ if (p->nx_info) ++ release_nx_info(p->nx_info, p); ++} + -+struct _vx_space { -+ unsigned long vx_nsmask; /* assignment mask */ -+ struct nsproxy *vx_nsproxy; /* private namespaces */ -+ struct fs_struct *vx_fs; /* private namespace fs */ -+// const struct cred *vx_real_cred; /* real task credentials */ -+ const struct cred *vx_cred; /* task credentials */ -+}; + -+struct vx_info { -+ struct hlist_node vx_hlist; /* linked list of contexts */ -+ xid_t vx_id; /* context id */ -+ atomic_t vx_usecnt; /* usage count */ -+ atomic_t vx_tasks; /* tasks count */ -+ struct vx_info *vx_parent; /* parent context */ -+ int vx_state; /* context state */ ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_pid.h linux-4.4.111-vs2.3.9.1/include/linux/vs_pid.h +--- linux-4.4.111/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_pid.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,50 @@ ++#ifndef _VS_PID_H ++#define _VS_PID_H + -+ struct _vx_space space[VX_SPACES]; /* namespace store */ ++#include "vserver/base.h" ++#include "vserver/check.h" ++#include "vserver/context.h" ++#include "vserver/debug.h" ++#include "vserver/pid.h" ++#include + -+ uint64_t vx_flags; /* context flags */ -+ uint64_t vx_ccaps; /* context caps (vserver) */ -+ kernel_cap_t vx_bcaps; /* bounding caps (system) */ -+ unsigned long vx_umask; /* unshare mask (guest) */ + -+ struct task_struct *vx_reaper; /* guest reaper process */ -+ pid_t vx_initpid; /* PID of guest init */ -+ int64_t vx_badness_bias; /* OOM points bias */ ++#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT) + -+ struct _vx_limit limit; /* vserver limits */ -+ struct _vx_sched sched; /* vserver scheduler */ -+ struct _vx_cvirt cvirt; /* virtual/bias stuff */ -+ struct _vx_cacct cacct; /* context accounting */ ++static inline ++int vx_proc_task_visible(struct task_struct *task) ++{ ++ if ((task->pid == 1) && ++ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT)) ++ /* show a blend through init */ ++ goto visible; ++ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT)) ++ goto visible; ++ return 0; ++visible: ++ return 1; ++} + -+ struct _vx_device dmap; /* default device map targets */ ++#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns) + -+#ifndef CONFIG_SMP -+ struct _vx_info_pc info_pc; /* per cpu data */ -+#else -+ struct _vx_info_pc *ptr_pc; /* per cpu array */ -+#endif + -+ wait_queue_head_t vx_wait; /* context exit waitqueue */ -+ int reboot_cmd; /* last sys_reboot() cmd */ -+ int exit_code; /* last process exit code */ ++static inline ++struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid) ++{ ++ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID); ++ ++ if (task && !vx_proc_task_visible(task)) { ++ vxdprintk(VXD_CBIT(misc, 6), ++ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]", ++ task, task->xid, task->pid, ++ current, current->xid, current->pid); ++ put_task_struct(task); ++ task = NULL; ++ } ++ return task; ++} + -+ char vx_name[65]; /* vserver name */ -+}; + -+#ifndef CONFIG_SMP -+#define vx_ptr_pc(vxi) (&(vxi)->info_pc) -+#define vx_per_cpu(vxi, v, id) vx_ptr_pc(vxi)->v +#else -+#define vx_ptr_pc(vxi) ((vxi)->ptr_pc) -+#define vx_per_cpu(vxi, v, id) per_cpu_ptr(vx_ptr_pc(vxi), id)->v ++#warning duplicate inclusion +#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_sched.h linux-4.4.111-vs2.3.9.1/include/linux/vs_sched.h +--- linux-4.4.111/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_sched.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,40 @@ ++#ifndef _VS_SCHED_H ++#define _VS_SCHED_H + -+#define vx_cpu(vxi, v) vx_per_cpu(vxi, v, smp_processor_id()) ++#include "vserver/base.h" ++#include "vserver/context.h" ++#include "vserver/sched.h" + + -+struct vx_info_save { -+ struct vx_info *vxi; -+ xid_t xid; -+}; ++#define MAX_PRIO_BIAS 20 ++#define MIN_PRIO_BIAS -20 + ++static inline ++int vx_adjust_prio(struct task_struct *p, int prio, int max_user) ++{ ++ struct vx_info *vxi = p->vx_info; + -+/* status flags */ ++ if (vxi) ++ prio += vx_cpu(vxi, sched_pc).prio_bias; ++ return prio; ++} + -+#define VXS_HASHED 0x0001 -+#define VXS_PAUSED 0x0010 -+#define VXS_SHUTDOWN 0x0100 -+#define VXS_HELPER 0x1000 -+#define VXS_RELEASED 0x8000 ++static inline void vx_account_user(struct vx_info *vxi, ++ cputime_t cputime, int nice) ++{ ++ if (!vxi) ++ return; ++ vx_cpu(vxi, sched_pc).user_ticks += cputime; ++} + ++static inline void vx_account_system(struct vx_info *vxi, ++ cputime_t cputime, int idle) ++{ ++ if (!vxi) ++ return; ++ vx_cpu(vxi, sched_pc).sys_ticks += cputime; ++} + -+extern void claim_vx_info(struct vx_info *, struct task_struct *); -+extern void release_vx_info(struct vx_info *, struct task_struct *); ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_socket.h linux-4.4.111-vs2.3.9.1/include/linux/vs_socket.h +--- linux-4.4.111/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_socket.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,67 @@ ++#ifndef _VS_SOCKET_H ++#define _VS_SOCKET_H + -+extern struct vx_info *lookup_vx_info(int); -+extern struct vx_info *lookup_or_create_vx_info(int); ++#include "vserver/debug.h" ++#include "vserver/base.h" ++#include "vserver/cacct.h" ++#include "vserver/context.h" ++#include "vserver/tag.h" + -+extern int get_xid_list(int, unsigned int *, int); -+extern int xid_is_hashed(xid_t); + -+extern int vx_migrate_task(struct task_struct *, struct vx_info *, int); ++/* socket accounting */ + -+extern long vs_state_change(struct vx_info *, unsigned int); ++#include + ++static inline int vx_sock_type(int family) ++{ ++ switch (family) { ++ case PF_UNSPEC: ++ return VXA_SOCK_UNSPEC; ++ case PF_UNIX: ++ return VXA_SOCK_UNIX; ++ case PF_INET: ++ return VXA_SOCK_INET; ++ case PF_INET6: ++ return VXA_SOCK_INET6; ++ case PF_PACKET: ++ return VXA_SOCK_PACKET; ++ default: ++ return VXA_SOCK_OTHER; ++ } ++} + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cvirt_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt_cmd.h ---- linux-2.6.37/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,53 @@ -+#ifndef _VX_CVIRT_CMD_H -+#define _VX_CVIRT_CMD_H ++#define vx_acc_sock(v, f, p, s) \ ++ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__) + ++static inline void __vx_acc_sock(struct vx_info *vxi, ++ int family, int pos, int size, char *file, int line) ++{ ++ if (vxi) { ++ int type = vx_sock_type(family); + -+/* virtual host info name commands */ ++ atomic_long_inc(&vxi->cacct.sock[type][pos].count); ++ atomic_long_add(size, &vxi->cacct.sock[type][pos].total); ++ } ++} + -+#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0) -+#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0) ++#define vx_sock_recv(sk, s) \ ++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s) ++#define vx_sock_send(sk, s) \ ++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s) ++#define vx_sock_fail(sk, s) \ ++ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s) + -+struct vcmd_vhi_name_v0 { -+ uint32_t field; -+ char name[65]; -+}; + ++#define sock_vx_init(s) do { \ ++ (s)->sk_xid = 0; \ ++ (s)->sk_vx_info = NULL; \ ++ } while (0) + -+enum vhi_name_field { -+ VHIN_CONTEXT = 0, -+ VHIN_SYSNAME, -+ VHIN_NODENAME, -+ VHIN_RELEASE, -+ VHIN_VERSION, -+ VHIN_MACHINE, -+ VHIN_DOMAINNAME, -+}; ++#define sock_nx_init(s) do { \ ++ (s)->sk_nid = 0; \ ++ (s)->sk_nx_info = NULL; \ ++ } while (0) + ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_tag.h linux-4.4.111-vs2.3.9.1/include/linux/vs_tag.h +--- linux-4.4.111/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_tag.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,47 @@ ++#ifndef _VS_TAG_H ++#define _VS_TAG_H + -+#ifdef __KERNEL__ ++#include + -+#include ++/* check conditions */ + -+extern int vc_set_vhi_name(struct vx_info *, void __user *); -+extern int vc_get_vhi_name(struct vx_info *, void __user *); ++#define DX_ADMIN 0x0001 ++#define DX_WATCH 0x0002 ++#define DX_HOSTID 0x0008 + -+#endif /* __KERNEL__ */ ++#define DX_IDENT 0x0010 + -+#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0) ++#define DX_ARG_MASK 0x0010 + -+struct vcmd_virt_stat_v0 { -+ uint64_t offset; -+ uint64_t uptime; -+ uint32_t nr_threads; -+ uint32_t nr_running; -+ uint32_t nr_uninterruptible; -+ uint32_t nr_onhold; -+ uint32_t nr_forks; -+ uint32_t load[3]; -+}; + -+#ifdef __KERNEL__ -+extern int vc_virt_stat(struct vx_info *, void __user *); ++#define dx_task_tag(t) ((t)->tag) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CVIRT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cvirt_def.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt_def.h ---- linux-2.6.37/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt_def.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,80 @@ -+#ifndef _VX_CVIRT_DEF_H -+#define _VX_CVIRT_DEF_H ++#define dx_current_tag() dx_task_tag(current) + -+#include -+#include -+#include -+#include -+#include ++#define dx_check(c, m) __dx_check(dx_current_tag(), c, m) + ++#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1) + -+struct _vx_usage_stat { -+ uint64_t user; -+ uint64_t nice; -+ uint64_t system; -+ uint64_t softirq; -+ uint64_t irq; -+ uint64_t idle; -+ uint64_t iowait; -+}; + -+struct _vx_syslog { -+ wait_queue_head_t log_wait; -+ spinlock_t logbuf_lock; /* lock for the log buffer */ ++/* ++ * check current context for ADMIN/WATCH and ++ * optionally against supplied argument ++ */ ++static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode) ++{ ++ if (mode & DX_ARG_MASK) { ++ if ((mode & DX_IDENT) && (id == cid)) ++ return 1; ++ } ++ return (((mode & DX_ADMIN) && (cid == 0)) || ++ ((mode & DX_WATCH) && (cid == 1)) || ++ ((mode & DX_HOSTID) && (id == 0))); ++} + -+ unsigned long log_start; /* next char to be read by syslog() */ -+ unsigned long con_start; /* next char to be sent to consoles */ -+ unsigned long log_end; /* most-recently-written-char + 1 */ -+ unsigned long logged_chars; /* #chars since last read+clear operation */ ++struct inode; ++int dx_permission(const struct inode *inode, int mask); + -+ char log_buf[1024]; -+}; + ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vs_time.h linux-4.4.111-vs2.3.9.1/include/linux/vs_time.h +--- linux-4.4.111/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vs_time.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,19 @@ ++#ifndef _VS_TIME_H ++#define _VS_TIME_H + -+/* context sub struct */ + -+struct _vx_cvirt { -+ atomic_t nr_threads; /* number of current threads */ -+ atomic_t nr_running; /* number of running threads */ -+ atomic_t nr_uninterruptible; /* number of uninterruptible threads */ ++/* time faking stuff */ + -+ atomic_t nr_onhold; /* processes on hold */ -+ uint32_t onhold_last; /* jiffies when put on hold */ ++#ifdef CONFIG_VSERVER_VTIME + -+ struct timespec bias_ts; /* time offset to the host */ -+ struct timespec bias_idle; -+ struct timespec bias_uptime; /* context creation point */ -+ uint64_t bias_clock; /* offset in clock_t */ ++extern void vx_adjust_timespec(struct timespec *ts); ++extern int vx_settimeofday(const struct timespec *ts); + -+ spinlock_t load_lock; /* lock for the load averages */ -+ atomic_t load_updates; /* nr of load updates done so far */ -+ uint32_t load_last; /* last time load was calculated */ -+ uint32_t load[3]; /* load averages 1,5,15 */ ++#else ++#define vx_adjust_timespec(t) do { } while (0) ++#define vx_settimeofday(t) do_settimeofday(t) ++#endif + -+ atomic_t total_forks; /* number of forks so far */ ++#else ++#warning duplicate inclusion ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/base.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/base.h +--- linux-4.4.111/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/base.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,184 @@ ++#ifndef _VSERVER_BASE_H ++#define _VSERVER_BASE_H + -+ struct _vx_syslog syslog; -+}; + -+struct _vx_cvirt_pc { -+ struct _vx_usage_stat cpustat; ++/* context state changes */ ++ ++enum { ++ VSC_STARTUP = 1, ++ VSC_SHUTDOWN, ++ ++ VSC_NETUP, ++ VSC_NETDOWN, +}; + + -+#ifdef CONFIG_VSERVER_DEBUG + -+static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt) -+{ -+ printk("\t_vx_cvirt:\n"); -+ printk("\t threads: %4d, %4d, %4d, %4d\n", -+ atomic_read(&cvirt->nr_threads), -+ atomic_read(&cvirt->nr_running), -+ atomic_read(&cvirt->nr_uninterruptible), -+ atomic_read(&cvirt->nr_onhold)); -+ /* add rest here */ -+ printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks)); -+} ++#define vx_task_xid(t) ((t)->xid) + -+#endif ++#define vx_current_xid() vx_task_xid(current) + -+#endif /* _VX_CVIRT_DEF_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/cvirt.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt.h ---- linux-2.6.37/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/cvirt.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,20 @@ -+#ifndef _VX_CVIRT_H -+#define _VX_CVIRT_H ++#define current_vx_info() (current->vx_info) + + -+#ifdef __KERNEL__ ++#define nx_task_nid(t) ((t)->nid) + -+struct timespec; ++#define nx_current_nid() nx_task_nid(current) + -+void vx_vsi_uptime(struct timespec *, struct timespec *); ++#define current_nx_info() (current->nx_info) + + -+struct vx_info; ++/* generic flag merging */ + -+void vx_update_load(struct vx_info *); ++#define vs_check_flags(v, m, f) (((v) & (m)) ^ (f)) + ++#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m))) + -+int vx_do_syslog(int, char __user *, int); ++#define vs_mask_mask(v, f, m) (((v) & ~(m)) | ((v) & (f) & (m))) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CVIRT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/debug_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/debug_cmd.h ---- linux-2.6.37/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/debug_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,58 @@ -+#ifndef _VX_DEBUG_CMD_H -+#define _VX_DEBUG_CMD_H ++#define vs_check_bit(v, n) ((v) & (1LL << (n))) + + -+/* debug commands */ ++/* context flags */ + -+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0) ++#define __vx_flags(v) ((v) ? (v)->vx_flags : 0) + -+#define VCMD_read_history VC_CMD(DEBUG, 5, 0) -+#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0) ++#define vx_current_flags() __vx_flags(current_vx_info()) + -+struct vcmd_read_history_v0 { -+ uint32_t index; -+ uint32_t count; -+ char __user *data; -+}; ++#define vx_info_flags(v, m, f) \ ++ vs_check_flags(__vx_flags(v), m, f) + -+struct vcmd_read_monitor_v0 { -+ uint32_t index; -+ uint32_t count; -+ char __user *data; -+}; ++#define task_vx_flags(t, m, f) \ ++ ((t) && vx_info_flags((t)->vx_info, m, f)) + ++#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f) + -+#ifdef __KERNEL__ + -+#ifdef CONFIG_COMPAT ++/* context caps */ + -+#include ++#define __vx_ccaps(v) ((v) ? (v)->vx_ccaps : 0) + -+struct vcmd_read_history_v0_x32 { -+ uint32_t index; -+ uint32_t count; -+ compat_uptr_t data_ptr; -+}; ++#define vx_current_ccaps() __vx_ccaps(current_vx_info()) + -+struct vcmd_read_monitor_v0_x32 { -+ uint32_t index; -+ uint32_t count; -+ compat_uptr_t data_ptr; -+}; ++#define vx_info_ccaps(v, c) (__vx_ccaps(v) & (c)) + -+#endif /* CONFIG_COMPAT */ ++#define vx_ccaps(c) vx_info_ccaps(current_vx_info(), (c)) + -+extern int vc_dump_history(uint32_t); + -+extern int vc_read_history(uint32_t, void __user *); -+extern int vc_read_monitor(uint32_t, void __user *); + -+#ifdef CONFIG_COMPAT ++/* network flags */ + -+extern int vc_read_history_x32(uint32_t, void __user *); -+extern int vc_read_monitor_x32(uint32_t, void __user *); ++#define __nx_flags(n) ((n) ? (n)->nx_flags : 0) + -+#endif /* CONFIG_COMPAT */ ++#define nx_current_flags() __nx_flags(current_nx_info()) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DEBUG_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/debug.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/debug.h ---- linux-2.6.37/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/debug.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,140 @@ -+#ifndef _VX_DEBUG_H -+#define _VX_DEBUG_H ++#define nx_info_flags(n, m, f) \ ++ vs_check_flags(__nx_flags(n), m, f) + ++#define task_nx_flags(t, m, f) \ ++ ((t) && nx_info_flags((t)->nx_info, m, f)) + -+#define VXD_CBIT(n, m) (vx_debug_ ## n & (1 << (m))) -+#define VXD_CMIN(n, m) (vx_debug_ ## n > (m)) -+#define VXD_MASK(n, m) (vx_debug_ ## n & (m)) ++#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f) + -+#define VXD_DEV(d) (d), (d)->bd_inode->i_ino, \ -+ imajor((d)->bd_inode), iminor((d)->bd_inode) -+#define VXF_DEV "%p[%lu,%d:%d]" + -+#if defined(CONFIG_QUOTES_UTF8) -+#define VS_Q_LQM "\xc2\xbb" -+#define VS_Q_RQM "\xc2\xab" -+#elif defined(CONFIG_QUOTES_ASCII) -+#define VS_Q_LQM "\x27" -+#define VS_Q_RQM "\x27" -+#else -+#define VS_Q_LQM "\xbb" -+#define VS_Q_RQM "\xab" -+#endif ++/* network caps */ + -+#define VS_Q(f) VS_Q_LQM f VS_Q_RQM ++#define __nx_ncaps(n) ((n) ? (n)->nx_ncaps : 0) + ++#define nx_current_ncaps() __nx_ncaps(current_nx_info()) + -+#define vxd_path(p) \ -+ ({ static char _buffer[PATH_MAX]; \ -+ d_path(p, _buffer, sizeof(_buffer)); }) ++#define nx_info_ncaps(n, c) (__nx_ncaps(n) & (c)) + -+#define vxd_cond_path(n) \ -+ ((n) ? vxd_path(&(n)->path) : "" ) ++#define nx_ncaps(c) nx_info_ncaps(current_nx_info(), c) + + -+#ifdef CONFIG_VSERVER_DEBUG ++/* context mask capabilities */ + -+extern unsigned int vx_debug_switch; -+extern unsigned int vx_debug_xid; -+extern unsigned int vx_debug_nid; -+extern unsigned int vx_debug_tag; -+extern unsigned int vx_debug_net; -+extern unsigned int vx_debug_limit; -+extern unsigned int vx_debug_cres; -+extern unsigned int vx_debug_dlim; -+extern unsigned int vx_debug_quota; -+extern unsigned int vx_debug_cvirt; -+extern unsigned int vx_debug_space; -+extern unsigned int vx_debug_misc; ++#define __vx_mcaps(v) ((v) ? (v)->vx_ccaps >> 32UL : ~0 ) + ++#define vx_info_mcaps(v, c) (__vx_mcaps(v) & (c)) + -+#define VX_LOGLEVEL "vxD: " -+#define VX_PROC_FMT "%p: " -+#define VX_PROCESS current ++#define vx_mcaps(c) vx_info_mcaps(current_vx_info(), c) + -+#define vxdprintk(c, f, x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL VX_PROC_FMT f "\n", \ -+ VX_PROCESS , ##x); \ -+ } while (0) + -+#define vxlprintk(c, f, x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL f " @%s:%d\n", x); \ -+ } while (0) ++/* context bcap mask */ + -+#define vxfprintk(c, f, x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \ -+ } while (0) ++#define __vx_bcaps(v) ((v)->vx_bcaps) + ++#define vx_current_bcaps() __vx_bcaps(current_vx_info()) + -+struct vx_info; + -+void dump_vx_info(struct vx_info *, int); -+void dump_vx_info_inactive(int); ++/* mask given bcaps */ + -+#else /* CONFIG_VSERVER_DEBUG */ ++#define vx_info_mbcaps(v, c) ((v) ? cap_intersect(__vx_bcaps(v), c) : c) + -+#define vx_debug_switch 0 -+#define vx_debug_xid 0 -+#define vx_debug_nid 0 -+#define vx_debug_tag 0 -+#define vx_debug_net 0 -+#define vx_debug_limit 0 -+#define vx_debug_cres 0 -+#define vx_debug_dlim 0 -+#define vx_debug_cvirt 0 ++#define vx_mbcaps(c) vx_info_mbcaps(current_vx_info(), c) + -+#define vxdprintk(x...) do { } while (0) -+#define vxlprintk(x...) do { } while (0) -+#define vxfprintk(x...) do { } while (0) + -+#endif /* CONFIG_VSERVER_DEBUG */ ++/* masked cap_bset */ + ++#define vx_info_cap_bset(v) vx_info_mbcaps(v, current->cap_bset) + -+#ifdef CONFIG_VSERVER_WARN ++#define vx_current_cap_bset() vx_info_cap_bset(current_vx_info()) + -+#define VX_WARNLEVEL KERN_WARNING "vxW: " -+#define VX_WARN_TASK "[" VS_Q("%s") ",%u:#%u|%u|%u] " -+#define VX_WARN_XID "[xid #%u] " -+#define VX_WARN_NID "[nid #%u] " -+#define VX_WARN_TAG "[tag #%u] " ++#if 0 ++#define vx_info_mbcap(v, b) \ ++ (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \ ++ vx_info_bcaps(v, b) : (b)) + -+#define vxwprintk(c, f, x...) \ -+ do { \ -+ if (c) \ -+ printk(VX_WARNLEVEL f "\n", ##x); \ -+ } while (0) ++#define task_vx_mbcap(t, b) \ ++ vx_info_mbcap((t)->vx_info, (t)->b) + -+#else /* CONFIG_VSERVER_WARN */ ++#define vx_mbcap(b) task_vx_mbcap(current, b) ++#endif + -+#define vxwprintk(x...) do { } while (0) ++#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f) + -+#endif /* CONFIG_VSERVER_WARN */ ++#define vx_capable(b, c) (capable(b) || \ ++ (cap_raised(current_cap(), b) && vx_ccaps(c))) + -+#define vxwprintk_task(c, f, x...) \ -+ vxwprintk(c, VX_WARN_TASK f, \ -+ current->comm, current->pid, \ -+ current->xid, current->nid, current->tag, ##x) -+#define vxwprintk_xid(c, f, x...) \ -+ vxwprintk(c, VX_WARN_XID f, current->xid, x) -+#define vxwprintk_nid(c, f, x...) \ -+ vxwprintk(c, VX_WARN_NID f, current->nid, x) -+#define vxwprintk_tag(c, f, x...) \ -+ vxwprintk(c, VX_WARN_TAG f, current->tag, x) ++#define vx_ns_capable(n, b, c) (ns_capable(n, b) || \ ++ (cap_raised(current_cap(), b) && vx_ccaps(c))) + -+#ifdef CONFIG_VSERVER_DEBUG -+#define vxd_assert_lock(l) assert_spin_locked(l) -+#define vxd_assert(c, f, x...) vxlprintk(!(c), \ -+ "assertion [" f "] failed.", ##x, __FILE__, __LINE__) -+#else -+#define vxd_assert_lock(l) do { } while (0) -+#define vxd_assert(c, f, x...) do { } while (0) -+#endif ++#define nx_capable(b, c) (capable(b) || \ ++ (cap_raised(current_cap(), b) && nx_ncaps(c))) + ++#define nx_ns_capable(n, b, c) (ns_capable(n, b) || \ ++ (cap_raised(current_cap(), b) && nx_ncaps(c))) + -+#endif /* _VX_DEBUG_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/device_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device_cmd.h ---- linux-2.6.37/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,44 @@ -+#ifndef _VX_DEVICE_CMD_H -+#define _VX_DEVICE_CMD_H ++#define vx_task_initpid(t, n) \ ++ ((t)->vx_info && \ ++ ((t)->vx_info->vx_initpid == (n))) + ++#define vx_current_initpid(n) vx_task_initpid(current, n) + -+/* device vserver commands */ + -+#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0) -+#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0) ++/* context unshare mask */ + -+struct vcmd_set_mapping_v0 { -+ const char __user *device; -+ const char __user *target; -+ uint32_t flags; -+}; ++#define __vx_umask(v) ((v)->vx_umask) + ++#define vx_current_umask() __vx_umask(current_vx_info()) + -+#ifdef __KERNEL__ ++#define vx_can_unshare(b, f) (capable(b) || \ ++ (cap_raised(current_cap(), b) && \ ++ !((f) & ~vx_current_umask()))) + -+#ifdef CONFIG_COMPAT ++#define vx_ns_can_unshare(n, b, f) (ns_capable(n, b) || \ ++ (cap_raised(current_cap(), b) && \ ++ !((f) & ~vx_current_umask()))) + -+#include ++#define __vx_wmask(v) ((v)->vx_wmask) + -+struct vcmd_set_mapping_v0_x32 { -+ compat_uptr_t device_ptr; -+ compat_uptr_t target_ptr; -+ uint32_t flags; -+}; -+ -+#endif /* CONFIG_COMPAT */ -+ -+#include ++#define vx_current_wmask() __vx_wmask(current_vx_info()) + -+extern int vc_set_mapping(struct vx_info *, void __user *); -+extern int vc_unset_mapping(struct vx_info *, void __user *); -+ -+#ifdef CONFIG_COMPAT + -+extern int vc_set_mapping_x32(struct vx_info *, void __user *); -+extern int vc_unset_mapping_x32(struct vx_info *, void __user *); ++#define __vx_state(v) ((v) ? ((v)->vx_state) : 0) + -+#endif /* CONFIG_COMPAT */ ++#define vx_info_state(v, m) (__vx_state(v) & (m)) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DEVICE_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/device_def.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device_def.h ---- linux-2.6.37/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device_def.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,17 @@ -+#ifndef _VX_DEVICE_DEF_H -+#define _VX_DEVICE_DEF_H + -+#include ++#define __nx_state(n) ((n) ? ((n)->nx_state) : 0) + -+struct vx_dmap_target { -+ dev_t target; -+ uint32_t flags; -+}; ++#define nx_info_state(n, m) (__nx_state(n) & (m)) + -+struct _vx_device { -+#ifdef CONFIG_VSERVER_DEVICE -+ struct vx_dmap_target targets[2]; +#endif -+}; -+ -+#endif /* _VX_DEVICE_DEF_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/device.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device.h ---- linux-2.6.37/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/device.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct.h +--- linux-4.4.111/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,15 @@ -+#ifndef _VX_DEVICE_H -+#define _VX_DEVICE_H -+ ++#ifndef _VSERVER_CACCT_H ++#define _VSERVER_CACCT_H + -+#define DATTR_CREATE 0x00000001 -+#define DATTR_OPEN 0x00000002 + -+#define DATTR_REMAP 0x00000010 ++enum sock_acc_field { ++ VXA_SOCK_UNSPEC = 0, ++ VXA_SOCK_UNIX, ++ VXA_SOCK_INET, ++ VXA_SOCK_INET6, ++ VXA_SOCK_PACKET, ++ VXA_SOCK_OTHER, ++ VXA_SOCK_SIZE /* array size */ ++}; + -+#define DATTR_MASK 0x00000013 ++#endif /* _VSERVER_CACCT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_cmd.h +--- linux-4.4.111/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,10 @@ ++#ifndef _VSERVER_CACCT_CMD_H ++#define _VSERVER_CACCT_CMD_H + + -+#else /* _VX_DEVICE_H */ -+#warning duplicate inclusion -+#endif /* _VX_DEVICE_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/dlimit_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/dlimit_cmd.h ---- linux-2.6.37/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/dlimit_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,109 @@ -+#ifndef _VX_DLIMIT_CMD_H -+#define _VX_DLIMIT_CMD_H ++#include ++#include + ++extern int vc_sock_stat(struct vx_info *, void __user *); + -+/* dlimit vserver commands */ ++#endif /* _VSERVER_CACCT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_def.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_def.h +--- linux-4.4.111/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_def.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,43 @@ ++#ifndef _VSERVER_CACCT_DEF_H ++#define _VSERVER_CACCT_DEF_H + -+#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0) -+#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0) ++#include ++#include + -+#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0) -+#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0) + -+struct vcmd_ctx_dlimit_base_v0 { -+ const char __user *name; -+ uint32_t flags; ++struct _vx_sock_acc { ++ atomic_long_t count; ++ atomic_long_t total; +}; + -+struct vcmd_ctx_dlimit_v0 { -+ const char __user *name; -+ uint32_t space_used; /* used space in kbytes */ -+ uint32_t space_total; /* maximum space in kbytes */ -+ uint32_t inodes_used; /* used inodes */ -+ uint32_t inodes_total; /* maximum inodes */ -+ uint32_t reserved; /* reserved for root in % */ -+ uint32_t flags; ++/* context sub struct */ ++ ++struct _vx_cacct { ++ struct _vx_sock_acc sock[VXA_SOCK_SIZE][3]; ++ atomic_t slab[8]; ++ atomic_t page[6][8]; +}; + -+#define CDLIM_UNSET ((uint32_t)0UL) -+#define CDLIM_INFINITY ((uint32_t)~0UL) -+#define CDLIM_KEEP ((uint32_t)~1UL) ++#ifdef CONFIG_VSERVER_DEBUG + -+#define DLIME_UNIT 0 -+#define DLIME_KILO 1 -+#define DLIME_MEGA 2 -+#define DLIME_GIGA 3 ++static inline void __dump_vx_cacct(struct _vx_cacct *cacct) ++{ ++ int i, j; + -+#define DLIMF_SHIFT 0x10 ++ printk("\t_vx_cacct:"); ++ for (i = 0; i < 6; i++) { ++ struct _vx_sock_acc *ptr = cacct->sock[i]; + -+#define DLIMS_USED 0 -+#define DLIMS_TOTAL 2 ++ printk("\t [%d] =", i); ++ for (j = 0; j < 3; j++) { ++ printk(" [%d] = %8lu, %8lu", j, ++ atomic_long_read(&ptr[j].count), ++ atomic_long_read(&ptr[j].total)); ++ } ++ printk("\n"); ++ } ++} ++ ++#endif ++ ++#endif /* _VSERVER_CACCT_DEF_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_int.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_int.h +--- linux-4.4.111/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cacct_int.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,17 @@ ++#ifndef _VSERVER_CACCT_INT_H ++#define _VSERVER_CACCT_INT_H + +static inline -+uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift) ++unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos) +{ -+ int exp = (flags & DLIMF_SHIFT) ? -+ (flags >> shift) & DLIME_GIGA : DLIME_KILO; -+ return ((uint64_t)val) << (10 * exp); ++ return atomic_long_read(&cacct->sock[type][pos].count); +} + ++ +static inline -+uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift) ++unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos) +{ -+ int exp = 0; -+ -+ if (*flags & DLIMF_SHIFT) { -+ while (val > (1LL << 32) && (exp < 3)) { -+ val >>= 10; -+ exp++; -+ } -+ *flags &= ~(DLIME_GIGA << shift); -+ *flags |= exp << shift; -+ } else -+ val >>= 10; -+ return val; ++ return atomic_long_read(&cacct->sock[type][pos].total); +} + -+#ifdef __KERNEL__ ++#endif /* _VSERVER_CACCT_INT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/check.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/check.h +--- linux-4.4.111/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/check.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,89 @@ ++#ifndef _VSERVER_CHECK_H ++#define _VSERVER_CHECK_H + -+#ifdef CONFIG_COMPAT + -+#include ++#define MAX_S_CONTEXT 65535 /* Arbitrary limit */ + -+struct vcmd_ctx_dlimit_base_v0_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t flags; -+}; ++#ifdef CONFIG_VSERVER_DYNAMIC_IDS ++#define MIN_D_CONTEXT 49152 /* dynamic contexts start here */ ++#else ++#define MIN_D_CONTEXT 65536 ++#endif + -+struct vcmd_ctx_dlimit_v0_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t space_used; /* used space in kbytes */ -+ uint32_t space_total; /* maximum space in kbytes */ -+ uint32_t inodes_used; /* used inodes */ -+ uint32_t inodes_total; /* maximum inodes */ -+ uint32_t reserved; /* reserved for root in % */ -+ uint32_t flags; -+}; ++/* check conditions */ + -+#endif /* CONFIG_COMPAT */ ++#define VS_ADMIN 0x0001 ++#define VS_WATCH 0x0002 ++#define VS_HIDE 0x0004 ++#define VS_HOSTID 0x0008 + -+#include ++#define VS_IDENT 0x0010 ++#define VS_EQUIV 0x0020 ++#define VS_PARENT 0x0040 ++#define VS_CHILD 0x0080 + -+extern int vc_add_dlimit(uint32_t, void __user *); -+extern int vc_rem_dlimit(uint32_t, void __user *); ++#define VS_ARG_MASK 0x00F0 + -+extern int vc_set_dlimit(uint32_t, void __user *); -+extern int vc_get_dlimit(uint32_t, void __user *); ++#define VS_DYNAMIC 0x0100 ++#define VS_STATIC 0x0200 + -+#ifdef CONFIG_COMPAT ++#define VS_ATR_MASK 0x0F00 + -+extern int vc_add_dlimit_x32(uint32_t, void __user *); -+extern int vc_rem_dlimit_x32(uint32_t, void __user *); ++#ifdef CONFIG_VSERVER_PRIVACY ++#define VS_ADMIN_P (0) ++#define VS_WATCH_P (0) ++#else ++#define VS_ADMIN_P VS_ADMIN ++#define VS_WATCH_P VS_WATCH ++#endif + -+extern int vc_set_dlimit_x32(uint32_t, void __user *); -+extern int vc_get_dlimit_x32(uint32_t, void __user *); ++#define VS_HARDIRQ 0x1000 ++#define VS_SOFTIRQ 0x2000 ++#define VS_IRQ 0x4000 + -+#endif /* CONFIG_COMPAT */ ++#define VS_IRQ_MASK 0xF000 + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/dlimit.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/dlimit.h ---- linux-2.6.37/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/dlimit.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,54 @@ -+#ifndef _VX_DLIMIT_H -+#define _VX_DLIMIT_H ++#include + -+#include "switch.h" ++/* ++ * check current context for ADMIN/WATCH and ++ * optionally against supplied argument ++ */ ++static inline int __vs_check(int cid, int id, unsigned int mode) ++{ ++ if (mode & VS_ARG_MASK) { ++ if ((mode & VS_IDENT) && (id == cid)) ++ return 1; ++ } ++ if (mode & VS_ATR_MASK) { ++ if ((mode & VS_DYNAMIC) && ++ (id >= MIN_D_CONTEXT) && ++ (id <= MAX_S_CONTEXT)) ++ return 1; ++ if ((mode & VS_STATIC) && ++ (id > 1) && (id < MIN_D_CONTEXT)) ++ return 1; ++ } ++ if (mode & VS_IRQ_MASK) { ++ if ((mode & VS_IRQ) && unlikely(in_interrupt())) ++ return 1; ++ if ((mode & VS_HARDIRQ) && unlikely(in_irq())) ++ return 1; ++ if ((mode & VS_SOFTIRQ) && unlikely(in_softirq())) ++ return 1; ++ } ++ return (((mode & VS_ADMIN) && (cid == 0)) || ++ ((mode & VS_WATCH) && (cid == 1)) || ++ ((mode & VS_HOSTID) && (id == 0))); ++} + ++#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ) + -+#ifdef __KERNEL__ ++#define vx_weak_check(c, m) ((m) ? vx_check(c, m) : 1) + -+/* keep in sync with CDLIM_INFINITY */ + -+#define DLIM_INFINITY (~0ULL) ++#define nx_check(c, m) __vs_check(nx_current_nid(), c, m) + -+#include -+#include ++#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) + -+struct super_block; ++#endif +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/context.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/context.h +--- linux-4.4.111/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/context.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,110 @@ ++#ifndef _VSERVER_CONTEXT_H ++#define _VSERVER_CONTEXT_H + -+struct dl_info { -+ struct hlist_node dl_hlist; /* linked list of contexts */ -+ struct rcu_head dl_rcu; /* the rcu head */ -+ tag_t dl_tag; /* context tag */ -+ atomic_t dl_usecnt; /* usage count */ -+ atomic_t dl_refcnt; /* reference count */ + -+ struct super_block *dl_sb; /* associated superblock */ ++#include ++#include ++#include ++#include + -+ spinlock_t dl_lock; /* protect the values */ ++#include "limit_def.h" ++#include "sched_def.h" ++#include "cvirt_def.h" ++#include "cacct_def.h" ++#include "device_def.h" + -+ unsigned long long dl_space_used; /* used space in bytes */ -+ unsigned long long dl_space_total; /* maximum space in bytes */ -+ unsigned long dl_inodes_used; /* used inodes */ -+ unsigned long dl_inodes_total; /* maximum inodes */ ++#define VX_SPACES 2 + -+ unsigned int dl_nrlmult; /* non root limit mult */ -+}; ++struct _vx_info_pc { ++ struct _vx_sched_pc sched_pc; ++ struct _vx_cvirt_pc cvirt_pc; ++}; + -+struct rcu_head; ++struct _vx_space { ++ unsigned long vx_nsmask; /* assignment mask */ ++ struct nsproxy *vx_nsproxy; /* private namespaces */ ++ struct fs_struct *vx_fs; /* private namespace fs */ ++ const struct cred *vx_cred; /* task credentials */ ++}; + -+extern void rcu_free_dl_info(struct rcu_head *); -+extern void unhash_dl_info(struct dl_info *); ++struct vx_info { ++ struct hlist_node vx_hlist; /* linked list of contexts */ ++ vxid_t vx_id; /* context id */ ++ atomic_t vx_usecnt; /* usage count */ ++ atomic_t vx_tasks; /* tasks count */ ++ struct vx_info *vx_parent; /* parent context */ ++ int vx_state; /* context state */ + -+extern struct dl_info *locate_dl_info(struct super_block *, tag_t); ++ struct _vx_space space[VX_SPACES]; /* namespace store */ + ++ uint64_t vx_flags; /* context flags */ ++ uint64_t vx_ccaps; /* context caps (vserver) */ ++ uint64_t vx_umask; /* unshare mask (guest) */ ++ uint64_t vx_wmask; /* warn mask (guest) */ ++ kernel_cap_t vx_bcaps; /* bounding caps (system) */ + -+struct kstatfs; ++ struct task_struct *vx_reaper; /* guest reaper process */ ++ pid_t vx_initpid; /* PID of guest init */ ++ int64_t vx_badness_bias; /* OOM points bias */ + -+extern void vx_vsi_statfs(struct super_block *, struct kstatfs *); ++ struct _vx_limit limit; /* vserver limits */ ++ struct _vx_sched sched; /* vserver scheduler */ ++ struct _vx_cvirt cvirt; /* virtual/bias stuff */ ++ struct _vx_cacct cacct; /* context accounting */ + -+typedef uint64_t dlsize_t; ++ struct _vx_device dmap; /* default device map targets */ + -+#endif /* __KERNEL__ */ -+#else /* _VX_DLIMIT_H */ -+#warning duplicate inclusion -+#endif /* _VX_DLIMIT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/global.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/global.h ---- linux-2.6.37/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/global.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,19 @@ -+#ifndef _VX_GLOBAL_H -+#define _VX_GLOBAL_H ++#ifndef CONFIG_SMP ++ struct _vx_info_pc info_pc; /* per cpu data */ ++#else ++ struct _vx_info_pc *ptr_pc; /* per cpu array */ ++#endif + ++ wait_queue_head_t vx_wait; /* context exit waitqueue */ ++ int reboot_cmd; /* last sys_reboot() cmd */ ++ int exit_code; /* last process exit code */ + -+extern atomic_t vx_global_ctotal; -+extern atomic_t vx_global_cactive; ++ char vx_name[65]; /* vserver name */ ++}; + -+extern atomic_t nx_global_ctotal; -+extern atomic_t nx_global_cactive; ++#ifndef CONFIG_SMP ++#define vx_ptr_pc(vxi) (&(vxi)->info_pc) ++#define vx_per_cpu(vxi, v, id) vx_ptr_pc(vxi)->v ++#else ++#define vx_ptr_pc(vxi) ((vxi)->ptr_pc) ++#define vx_per_cpu(vxi, v, id) per_cpu_ptr(vx_ptr_pc(vxi), id)->v ++#endif + -+extern atomic_t vs_global_nsproxy; -+extern atomic_t vs_global_fs; -+extern atomic_t vs_global_mnt_ns; -+extern atomic_t vs_global_uts_ns; -+extern atomic_t vs_global_user_ns; -+extern atomic_t vs_global_pid_ns; ++#define vx_cpu(vxi, v) vx_per_cpu(vxi, v, smp_processor_id()) + + -+#endif /* _VX_GLOBAL_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/history.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/history.h ---- linux-2.6.37/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/history.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,197 @@ -+#ifndef _VX_HISTORY_H -+#define _VX_HISTORY_H ++struct vx_info_save { ++ struct vx_info *vxi; ++ vxid_t xid; ++}; + + -+enum { -+ VXH_UNUSED = 0, -+ VXH_THROW_OOPS = 1, ++/* status flags */ + -+ VXH_GET_VX_INFO, -+ VXH_PUT_VX_INFO, -+ VXH_INIT_VX_INFO, -+ VXH_SET_VX_INFO, -+ VXH_CLR_VX_INFO, -+ VXH_CLAIM_VX_INFO, -+ VXH_RELEASE_VX_INFO, -+ VXH_ALLOC_VX_INFO, -+ VXH_DEALLOC_VX_INFO, -+ VXH_HASH_VX_INFO, -+ VXH_UNHASH_VX_INFO, -+ VXH_LOC_VX_INFO, -+ VXH_LOOKUP_VX_INFO, -+ VXH_CREATE_VX_INFO, -+}; ++#define VXS_HASHED 0x0001 ++#define VXS_PAUSED 0x0010 ++#define VXS_SHUTDOWN 0x0100 ++#define VXS_HELPER 0x1000 ++#define VXS_RELEASED 0x8000 + -+struct _vxhe_vxi { -+ struct vx_info *ptr; -+ unsigned xid; -+ unsigned usecnt; -+ unsigned tasks; -+}; + -+struct _vxhe_set_clr { -+ void *data; -+}; ++extern void claim_vx_info(struct vx_info *, struct task_struct *); ++extern void release_vx_info(struct vx_info *, struct task_struct *); + -+struct _vxhe_loc_lookup { -+ unsigned arg; -+}; ++extern struct vx_info *lookup_vx_info(int); ++extern struct vx_info *lookup_or_create_vx_info(int); + -+struct _vx_hist_entry { -+ void *loc; -+ unsigned short seq; -+ unsigned short type; -+ struct _vxhe_vxi vxi; -+ union { -+ struct _vxhe_set_clr sc; -+ struct _vxhe_loc_lookup ll; -+ }; -+}; ++extern int get_xid_list(int, unsigned int *, int); ++extern int xid_is_hashed(vxid_t); + -+#ifdef CONFIG_VSERVER_HISTORY ++extern int vx_migrate_task(struct task_struct *, struct vx_info *, int); + -+extern unsigned volatile int vxh_active; ++extern long vs_state_change(struct vx_info *, unsigned int); + -+struct _vx_hist_entry *vxh_advance(void *loc); + ++#endif /* _VSERVER_CONTEXT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/context_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/context_cmd.h +--- linux-4.4.111/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/context_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,33 @@ ++#ifndef _VSERVER_CONTEXT_CMD_H ++#define _VSERVER_CONTEXT_CMD_H + -+static inline -+void __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi) -+{ -+ entry->vxi.ptr = vxi; -+ if (vxi) { -+ entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt); -+ entry->vxi.tasks = atomic_read(&vxi->vx_tasks); -+ entry->vxi.xid = vxi->vx_id; -+ } -+} ++#include + ++extern int vc_task_xid(uint32_t); + -+#define __HERE__ current_text_addr() ++extern int vc_vx_info(struct vx_info *, void __user *); + -+#define __VXH_BODY(__type, __data, __here) \ -+ struct _vx_hist_entry *entry; \ -+ \ -+ preempt_disable(); \ -+ entry = vxh_advance(__here); \ -+ __data; \ -+ entry->type = __type; \ -+ preempt_enable(); ++extern int vc_ctx_stat(struct vx_info *, void __user *); + ++extern int vc_ctx_create(uint32_t, void __user *); ++extern int vc_ctx_migrate(struct vx_info *, void __user *); + -+ /* pass vxi only */ ++extern int vc_get_cflags(struct vx_info *, void __user *); ++extern int vc_set_cflags(struct vx_info *, void __user *); + -+#define __VXH_SMPL \ -+ __vxh_copy_vxi(entry, vxi) ++extern int vc_get_ccaps(struct vx_info *, void __user *); ++extern int vc_set_ccaps(struct vx_info *, void __user *); + -+static inline -+void __vxh_smpl(struct vx_info *vxi, int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_SMPL, __here) -+} ++extern int vc_get_bcaps(struct vx_info *, void __user *); ++extern int vc_set_bcaps(struct vx_info *, void __user *); + -+ /* pass vxi and data (void *) */ ++extern int vc_get_umask(struct vx_info *, void __user *); ++extern int vc_set_umask(struct vx_info *, void __user *); + -+#define __VXH_DATA \ -+ __vxh_copy_vxi(entry, vxi); \ -+ entry->sc.data = data ++extern int vc_get_wmask(struct vx_info *, void __user *); ++extern int vc_set_wmask(struct vx_info *, void __user *); + -+static inline -+void __vxh_data(struct vx_info *vxi, void *data, -+ int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_DATA, __here) -+} ++extern int vc_get_badness(struct vx_info *, void __user *); ++extern int vc_set_badness(struct vx_info *, void __user *); + -+ /* pass vxi and arg (long) */ ++#endif /* _VSERVER_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt.h +--- linux-4.4.111/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,18 @@ ++#ifndef _VSERVER_CVIRT_H ++#define _VSERVER_CVIRT_H + -+#define __VXH_LONG \ -+ __vxh_copy_vxi(entry, vxi); \ -+ entry->ll.arg = arg ++struct timespec; + -+static inline -+void __vxh_long(struct vx_info *vxi, long arg, -+ int __type, void *__here) -+{ -+ __VXH_BODY(__type, __VXH_LONG, __here) -+} ++void vx_vsi_boottime(struct timespec *); + ++void vx_vsi_uptime(struct timespec *, struct timespec *); + -+static inline -+void __vxh_throw_oops(void *__here) -+{ -+ __VXH_BODY(VXH_THROW_OOPS, {}, __here); -+ /* prevent further acquisition */ -+ vxh_active = 0; -+} + ++struct vx_info; + -+#define vxh_throw_oops() __vxh_throw_oops(__HERE__); ++void vx_update_load(struct vx_info *); + -+#define __vxh_get_vx_info(v, h) __vxh_smpl(v, VXH_GET_VX_INFO, h); -+#define __vxh_put_vx_info(v, h) __vxh_smpl(v, VXH_PUT_VX_INFO, h); + -+#define __vxh_init_vx_info(v, d, h) \ -+ __vxh_data(v, d, VXH_INIT_VX_INFO, h); -+#define __vxh_set_vx_info(v, d, h) \ -+ __vxh_data(v, d, VXH_SET_VX_INFO, h); -+#define __vxh_clr_vx_info(v, d, h) \ -+ __vxh_data(v, d, VXH_CLR_VX_INFO, h); ++int vx_do_syslog(int, char __user *, int); + -+#define __vxh_claim_vx_info(v, d, h) \ -+ __vxh_data(v, d, VXH_CLAIM_VX_INFO, h); -+#define __vxh_release_vx_info(v, d, h) \ -+ __vxh_data(v, d, VXH_RELEASE_VX_INFO, h); ++#endif /* _VSERVER_CVIRT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt_cmd.h +--- linux-4.4.111/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _VSERVER_CVIRT_CMD_H ++#define _VSERVER_CVIRT_CMD_H + -+#define vxh_alloc_vx_info(v) \ -+ __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__); -+#define vxh_dealloc_vx_info(v) \ -+ __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__); + -+#define vxh_hash_vx_info(v) \ -+ __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__); -+#define vxh_unhash_vx_info(v) \ -+ __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__); ++#include ++#include + -+#define vxh_loc_vx_info(v, l) \ -+ __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__); -+#define vxh_lookup_vx_info(v, l) \ -+ __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__); -+#define vxh_create_vx_info(v, l) \ -+ __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__); ++extern int vc_set_vhi_name(struct vx_info *, void __user *); ++extern int vc_get_vhi_name(struct vx_info *, void __user *); + -+extern void vxh_dump_history(void); ++extern int vc_virt_stat(struct vx_info *, void __user *); + ++#endif /* _VSERVER_CVIRT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt_def.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt_def.h +--- linux-4.4.111/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/cvirt_def.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,80 @@ ++#ifndef _VSERVER_CVIRT_DEF_H ++#define _VSERVER_CVIRT_DEF_H + -+#else /* CONFIG_VSERVER_HISTORY */ ++#include ++#include ++#include ++#include ++#include + -+#define __HERE__ 0 + -+#define vxh_throw_oops() do { } while (0) ++struct _vx_usage_stat { ++ uint64_t user; ++ uint64_t nice; ++ uint64_t system; ++ uint64_t softirq; ++ uint64_t irq; ++ uint64_t idle; ++ uint64_t iowait; ++}; + -+#define __vxh_get_vx_info(v, h) do { } while (0) -+#define __vxh_put_vx_info(v, h) do { } while (0) ++struct _vx_syslog { ++ wait_queue_head_t log_wait; ++ spinlock_t logbuf_lock; /* lock for the log buffer */ + -+#define __vxh_init_vx_info(v, d, h) do { } while (0) -+#define __vxh_set_vx_info(v, d, h) do { } while (0) -+#define __vxh_clr_vx_info(v, d, h) do { } while (0) -+ -+#define __vxh_claim_vx_info(v, d, h) do { } while (0) -+#define __vxh_release_vx_info(v, d, h) do { } while (0) -+ -+#define vxh_alloc_vx_info(v) do { } while (0) -+#define vxh_dealloc_vx_info(v) do { } while (0) -+ -+#define vxh_hash_vx_info(v) do { } while (0) -+#define vxh_unhash_vx_info(v) do { } while (0) -+ -+#define vxh_loc_vx_info(v, l) do { } while (0) -+#define vxh_lookup_vx_info(v, l) do { } while (0) -+#define vxh_create_vx_info(v, l) do { } while (0) ++ unsigned long log_start; /* next char to be read by syslog() */ ++ unsigned long con_start; /* next char to be sent to consoles */ ++ unsigned long log_end; /* most-recently-written-char + 1 */ ++ unsigned long logged_chars; /* #chars since last read+clear operation */ + -+#define vxh_dump_history() do { } while (0) ++ char log_buf[1024]; ++}; + + -+#endif /* CONFIG_VSERVER_HISTORY */ ++/* context sub struct */ + -+#endif /* _VX_HISTORY_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/inode_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/inode_cmd.h ---- linux-2.6.37/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/inode_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,59 @@ -+#ifndef _VX_INODE_CMD_H -+#define _VX_INODE_CMD_H ++struct _vx_cvirt { ++ atomic_t nr_threads; /* number of current threads */ ++ atomic_t nr_running; /* number of running threads */ ++ atomic_t nr_uninterruptible; /* number of uninterruptible threads */ + ++ atomic_t nr_onhold; /* processes on hold */ ++ uint32_t onhold_last; /* jiffies when put on hold */ + -+/* inode vserver commands */ ++ struct timespec bias_ts; /* time offset to the host */ ++ struct timespec bias_idle; ++ struct timespec bias_uptime; /* context creation point */ ++ uint64_t bias_clock; /* offset in clock_t */ + -+#define VCMD_get_iattr VC_CMD(INODE, 1, 1) -+#define VCMD_set_iattr VC_CMD(INODE, 2, 1) ++ spinlock_t load_lock; /* lock for the load averages */ ++ atomic_t load_updates; /* nr of load updates done so far */ ++ uint32_t load_last; /* last time load was calculated */ ++ uint32_t load[3]; /* load averages 1,5,15 */ + -+#define VCMD_fget_iattr VC_CMD(INODE, 3, 0) -+#define VCMD_fset_iattr VC_CMD(INODE, 4, 0) ++ atomic_t total_forks; /* number of forks so far */ + -+struct vcmd_ctx_iattr_v1 { -+ const char __user *name; -+ uint32_t tag; -+ uint32_t flags; -+ uint32_t mask; ++ struct _vx_syslog syslog; +}; + -+struct vcmd_ctx_fiattr_v0 { -+ uint32_t tag; -+ uint32_t flags; -+ uint32_t mask; ++struct _vx_cvirt_pc { ++ struct _vx_usage_stat cpustat; +}; + + -+#ifdef __KERNEL__ ++#ifdef CONFIG_VSERVER_DEBUG + ++static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt) ++{ ++ printk("\t_vx_cvirt:\n"); ++ printk("\t threads: %4d, %4d, %4d, %4d\n", ++ atomic_read(&cvirt->nr_threads), ++ atomic_read(&cvirt->nr_running), ++ atomic_read(&cvirt->nr_uninterruptible), ++ atomic_read(&cvirt->nr_onhold)); ++ /* add rest here */ ++ printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks)); ++} + -+#ifdef CONFIG_COMPAT ++#endif + -+#include ++#endif /* _VSERVER_CVIRT_DEF_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/debug.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/debug.h +--- linux-4.4.111/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/debug.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,146 @@ ++#ifndef _VSERVER_DEBUG_H ++#define _VSERVER_DEBUG_H + -+struct vcmd_ctx_iattr_v1_x32 { -+ compat_uptr_t name_ptr; -+ uint32_t tag; -+ uint32_t flags; -+ uint32_t mask; -+}; + -+#endif /* CONFIG_COMPAT */ ++#define VXD_CBIT(n, m) (vs_debug_ ## n & (1 << (m))) ++#define VXD_CMIN(n, m) (vs_debug_ ## n > (m)) ++#define VXD_MASK(n, m) (vs_debug_ ## n & (m)) + -+#include ++#define VXD_DEV(d) (d), (d)->bd_inode->i_ino, \ ++ imajor((d)->bd_inode), iminor((d)->bd_inode) ++#define VXF_DEV "%p[%lu,%d:%d]" + -+extern int vc_get_iattr(void __user *); -+extern int vc_set_iattr(void __user *); ++#if defined(CONFIG_QUOTES_UTF8) ++#define VS_Q_LQM "\xc2\xbb" ++#define VS_Q_RQM "\xc2\xab" ++#elif defined(CONFIG_QUOTES_ASCII) ++#define VS_Q_LQM "\x27" ++#define VS_Q_RQM "\x27" ++#else ++#define VS_Q_LQM "\xbb" ++#define VS_Q_RQM "\xab" ++#endif + -+extern int vc_fget_iattr(uint32_t, void __user *); -+extern int vc_fset_iattr(uint32_t, void __user *); ++#define VS_Q(f) VS_Q_LQM f VS_Q_RQM + -+#ifdef CONFIG_COMPAT + -+extern int vc_get_iattr_x32(void __user *); -+extern int vc_set_iattr_x32(void __user *); ++#define vxd_path(p) \ ++ ({ static char _buffer[PATH_MAX]; \ ++ d_path(p, _buffer, sizeof(_buffer)); }) + -+#endif /* CONFIG_COMPAT */ ++#define vxd_cond_path(n) \ ++ ((n) ? vxd_path(&(n)->path) : "" ) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_INODE_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/inode.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/inode.h ---- linux-2.6.37/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/inode.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,39 @@ -+#ifndef _VX_INODE_H -+#define _VX_INODE_H + ++#ifdef CONFIG_VSERVER_DEBUG + -+#define IATTR_TAG 0x01000000 ++extern unsigned int vs_debug_switch; ++extern unsigned int vs_debug_xid; ++extern unsigned int vs_debug_nid; ++extern unsigned int vs_debug_tag; ++extern unsigned int vs_debug_net; ++extern unsigned int vs_debug_limit; ++extern unsigned int vs_debug_cres; ++extern unsigned int vs_debug_dlim; ++extern unsigned int vs_debug_quota; ++extern unsigned int vs_debug_cvirt; ++extern unsigned int vs_debug_space; ++extern unsigned int vs_debug_perm; ++extern unsigned int vs_debug_misc; + -+#define IATTR_ADMIN 0x00000001 -+#define IATTR_WATCH 0x00000002 -+#define IATTR_HIDE 0x00000004 -+#define IATTR_FLAGS 0x00000007 + -+#define IATTR_BARRIER 0x00010000 -+#define IATTR_IXUNLINK 0x00020000 -+#define IATTR_IMMUTABLE 0x00040000 -+#define IATTR_COW 0x00080000 ++#define VX_LOGLEVEL "vxD: " ++#define VX_PROC_FMT "%p: " ++#define VX_PROCESS current + -+#ifdef __KERNEL__ ++#define vxdprintk(c, f, x...) \ ++ do { \ ++ if (c) \ ++ printk(VX_LOGLEVEL VX_PROC_FMT f "\n", \ ++ VX_PROCESS , ##x); \ ++ } while (0) + ++#define vxlprintk(c, f, x...) \ ++ do { \ ++ if (c) \ ++ printk(VX_LOGLEVEL f " @%s:%d\n", x); \ ++ } while (0) + -+#ifdef CONFIG_VSERVER_PROC_SECURE -+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE ) -+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) -+#else -+#define IATTR_PROC_DEFAULT ( IATTR_ADMIN ) -+#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) -+#endif ++#define vxfprintk(c, f, x...) \ ++ do { \ ++ if (c) \ ++ printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \ ++ } while (0) + -+#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1) + -+#endif /* __KERNEL__ */ ++struct vx_info; + -+/* inode ioctls */ ++void dump_vx_info(struct vx_info *, int); ++void dump_vx_info_inactive(int); + -+#define FIOC_GETXFLG _IOR('x', 5, long) -+#define FIOC_SETXFLG _IOW('x', 6, long) ++#else /* CONFIG_VSERVER_DEBUG */ + -+#else /* _VX_INODE_H */ -+#warning duplicate inclusion -+#endif /* _VX_INODE_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/Kbuild linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/Kbuild ---- linux-2.6.37/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/Kbuild 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,8 @@ ++#define vs_debug_switch 0 ++#define vs_debug_xid 0 ++#define vs_debug_nid 0 ++#define vs_debug_tag 0 ++#define vs_debug_net 0 ++#define vs_debug_limit 0 ++#define vs_debug_cres 0 ++#define vs_debug_dlim 0 ++#define vs_debug_quota 0 ++#define vs_debug_cvirt 0 ++#define vs_debug_space 0 ++#define vs_debug_perm 0 ++#define vs_debug_misc 0 + -+unifdef-y += context_cmd.h network_cmd.h space_cmd.h \ -+ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \ -+ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \ -+ debug_cmd.h device_cmd.h ++#define vxdprintk(x...) do { } while (0) ++#define vxlprintk(x...) do { } while (0) ++#define vxfprintk(x...) do { } while (0) + -+unifdef-y += switch.h network.h monitor.h inode.h device.h ++#endif /* CONFIG_VSERVER_DEBUG */ + -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/limit_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_cmd.h ---- linux-2.6.37/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,71 @@ -+#ifndef _VX_LIMIT_CMD_H -+#define _VX_LIMIT_CMD_H + ++#ifdef CONFIG_VSERVER_WARN + -+/* rlimit vserver commands */ ++#define VX_WARNLEVEL KERN_WARNING "vxW: " ++#define VX_WARN_TASK "[" VS_Q("%s") ",%u:#%u|%u|%u] " ++#define VX_WARN_XID "[xid #%u] " ++#define VX_WARN_NID "[nid #%u] " ++#define VX_WARN_TAG "[tag #%u] " + -+#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0) -+#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0) -+#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0) -+#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0) -+#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0) ++#define vxwprintk(c, f, x...) \ ++ do { \ ++ if (c) \ ++ printk(VX_WARNLEVEL f "\n", ##x); \ ++ } while (0) + -+struct vcmd_ctx_rlimit_v0 { -+ uint32_t id; -+ uint64_t minimum; -+ uint64_t softlimit; -+ uint64_t maximum; -+}; ++#else /* CONFIG_VSERVER_WARN */ + -+struct vcmd_ctx_rlimit_mask_v0 { -+ uint32_t minimum; -+ uint32_t softlimit; -+ uint32_t maximum; -+}; ++#define vxwprintk(x...) do { } while (0) + -+#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0) ++#endif /* CONFIG_VSERVER_WARN */ + -+struct vcmd_rlimit_stat_v0 { -+ uint32_t id; -+ uint32_t hits; -+ uint64_t value; -+ uint64_t minimum; -+ uint64_t maximum; -+}; ++#define vxwprintk_task(c, f, x...) \ ++ vxwprintk(c, VX_WARN_TASK f, \ ++ current->comm, current->pid, \ ++ current->xid, current->nid, \ ++ current->tag, ##x) ++#define vxwprintk_xid(c, f, x...) \ ++ vxwprintk(c, VX_WARN_XID f, current->xid, x) ++#define vxwprintk_nid(c, f, x...) \ ++ vxwprintk(c, VX_WARN_NID f, current->nid, x) ++#define vxwprintk_tag(c, f, x...) \ ++ vxwprintk(c, VX_WARN_TAG f, current->tag, x) + -+#define CRLIM_UNSET (0ULL) -+#define CRLIM_INFINITY (~0ULL) -+#define CRLIM_KEEP (~1ULL) ++#ifdef CONFIG_VSERVER_DEBUG ++#define vxd_assert_lock(l) assert_spin_locked(l) ++#define vxd_assert(c, f, x...) vxlprintk(!(c), \ ++ "assertion [" f "] failed.", ##x, __FILE__, __LINE__) ++#else ++#define vxd_assert_lock(l) do { } while (0) ++#define vxd_assert(c, f, x...) do { } while (0) ++#endif + -+#ifdef __KERNEL__ + -+#ifdef CONFIG_IA32_EMULATION ++#endif /* _VSERVER_DEBUG_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/debug_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/debug_cmd.h +--- linux-4.4.111/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/debug_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,37 @@ ++#ifndef _VSERVER_DEBUG_CMD_H ++#define _VSERVER_DEBUG_CMD_H + -+struct vcmd_ctx_rlimit_v0_x32 { -+ uint32_t id; -+ uint64_t minimum; -+ uint64_t softlimit; -+ uint64_t maximum; -+} __attribute__ ((packed)); ++#include + -+#endif /* CONFIG_IA32_EMULATION */ + -+#include ++#ifdef CONFIG_COMPAT + -+extern int vc_get_rlimit_mask(uint32_t, void __user *); -+extern int vc_get_rlimit(struct vx_info *, void __user *); -+extern int vc_set_rlimit(struct vx_info *, void __user *); -+extern int vc_reset_hits(struct vx_info *, void __user *); -+extern int vc_reset_minmax(struct vx_info *, void __user *); ++#include + -+extern int vc_rlimit_stat(struct vx_info *, void __user *); ++struct vcmd_read_history_v0_x32 { ++ uint32_t index; ++ uint32_t count; ++ compat_uptr_t data_ptr; ++}; + -+#ifdef CONFIG_IA32_EMULATION ++struct vcmd_read_monitor_v0_x32 { ++ uint32_t index; ++ uint32_t count; ++ compat_uptr_t data_ptr; ++}; + -+extern int vc_get_rlimit_x32(struct vx_info *, void __user *); -+extern int vc_set_rlimit_x32(struct vx_info *, void __user *); ++#endif /* CONFIG_COMPAT */ + -+#endif /* CONFIG_IA32_EMULATION */ ++extern int vc_dump_history(uint32_t); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/limit_def.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_def.h ---- linux-2.6.37/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_def.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,47 @@ -+#ifndef _VX_LIMIT_DEF_H -+#define _VX_LIMIT_DEF_H ++extern int vc_read_history(uint32_t, void __user *); ++extern int vc_read_monitor(uint32_t, void __user *); + -+#include -+#include ++#ifdef CONFIG_COMPAT + -+#include "limit.h" ++extern int vc_read_history_x32(uint32_t, void __user *); ++extern int vc_read_monitor_x32(uint32_t, void __user *); + ++#endif /* CONFIG_COMPAT */ + -+struct _vx_res_limit { -+ rlim_t soft; /* Context soft limit */ -+ rlim_t hard; /* Context hard limit */ ++#endif /* _VSERVER_DEBUG_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/device.h +--- linux-4.4.111/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/device.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,9 @@ ++#ifndef _VSERVER_DEVICE_H ++#define _VSERVER_DEVICE_H + -+ rlim_atomic_t rcur; /* Current value */ -+ rlim_t rmin; /* Context minimum */ -+ rlim_t rmax; /* Context maximum */ + -+ atomic_t lhit; /* Limit hits */ -+}; ++#include + -+/* context sub struct */ ++#else /* _VSERVER_DEVICE_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_DEVICE_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/device_cmd.h +--- linux-4.4.111/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/device_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,31 @@ ++#ifndef _VSERVER_DEVICE_CMD_H ++#define _VSERVER_DEVICE_CMD_H + -+struct _vx_limit { -+ struct _vx_res_limit res[NUM_LIMITS]; -+}; ++#include + -+#ifdef CONFIG_VSERVER_DEBUG + -+static inline void __dump_vx_limit(struct _vx_limit *limit) -+{ -+ int i; ++#ifdef CONFIG_COMPAT + -+ printk("\t_vx_limit:"); -+ for (i = 0; i < NUM_LIMITS; i++) { -+ printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n", -+ i, (unsigned long)__rlim_get(limit, i), -+ (unsigned long)__rlim_rmin(limit, i), -+ (unsigned long)__rlim_rmax(limit, i), -+ (long)__rlim_soft(limit, i), -+ (long)__rlim_hard(limit, i), -+ atomic_read(&__rlim_lhit(limit, i))); -+ } -+} ++#include + -+#endif ++struct vcmd_set_mapping_v0_x32 { ++ compat_uptr_t device_ptr; ++ compat_uptr_t target_ptr; ++ uint32_t flags; ++}; + -+#endif /* _VX_LIMIT_DEF_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/limit.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit.h ---- linux-2.6.37/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,71 @@ -+#ifndef _VX_LIMIT_H -+#define _VX_LIMIT_H ++#endif /* CONFIG_COMPAT */ + -+#define VLIMIT_NSOCK 16 -+#define VLIMIT_OPENFD 17 -+#define VLIMIT_ANON 18 -+#define VLIMIT_SHMEM 19 -+#define VLIMIT_SEMARY 20 -+#define VLIMIT_NSEMS 21 -+#define VLIMIT_DENTRY 22 -+#define VLIMIT_MAPPED 23 ++#include + ++extern int vc_set_mapping(struct vx_info *, void __user *); ++extern int vc_unset_mapping(struct vx_info *, void __user *); + -+#ifdef __KERNEL__ ++#ifdef CONFIG_COMPAT + -+#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS)) ++extern int vc_set_mapping_x32(struct vx_info *, void __user *); ++extern int vc_unset_mapping_x32(struct vx_info *, void __user *); + -+/* keep in sync with CRLIM_INFINITY */ ++#endif /* CONFIG_COMPAT */ + -+#define VLIM_INFINITY (~0ULL) ++#endif /* _VSERVER_DEVICE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device_def.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/device_def.h +--- linux-4.4.111/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/device_def.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,17 @@ ++#ifndef _VSERVER_DEVICE_DEF_H ++#define _VSERVER_DEVICE_DEF_H + -+#include -+#include ++#include + -+#ifndef RLIM_INFINITY -+#warning RLIM_INFINITY is undefined ++struct vx_dmap_target { ++ dev_t target; ++ uint32_t flags; ++}; ++ ++struct _vx_device { ++#ifdef CONFIG_VSERVER_DEVICE ++ struct vx_dmap_target targets[2]; +#endif ++}; + -+#define __rlim_val(l, r, v) ((l)->res[r].v) ++#endif /* _VSERVER_DEVICE_DEF_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/dlimit.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/dlimit.h +--- linux-4.4.111/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/dlimit.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,54 @@ ++#ifndef _VSERVER_DLIMIT_H ++#define _VSERVER_DLIMIT_H + -+#define __rlim_soft(l, r) __rlim_val(l, r, soft) -+#define __rlim_hard(l, r) __rlim_val(l, r, hard) ++#include "switch.h" + -+#define __rlim_rcur(l, r) __rlim_val(l, r, rcur) -+#define __rlim_rmin(l, r) __rlim_val(l, r, rmin) -+#define __rlim_rmax(l, r) __rlim_val(l, r, rmax) + -+#define __rlim_lhit(l, r) __rlim_val(l, r, lhit) -+#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r)) ++#ifdef __KERNEL__ + -+typedef atomic_long_t rlim_atomic_t; -+typedef unsigned long rlim_t; ++/* keep in sync with CDLIM_INFINITY */ + -+#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r)) -+#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v) -+#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r)) -+#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r)) -+#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r)) -+#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r)) ++#define DLIM_INFINITY (~0ULL) + ++#include ++#include + -+#if (RLIM_INFINITY == VLIM_INFINITY) -+#define VX_VLIM(r) ((long long)(long)(r)) -+#define VX_RLIM(v) ((rlim_t)(v)) -+#else -+#define VX_VLIM(r) (((r) == RLIM_INFINITY) \ -+ ? VLIM_INFINITY : (long long)(r)) -+#define VX_RLIM(v) (((v) == VLIM_INFINITY) \ -+ ? RLIM_INFINITY : (rlim_t)(v)) -+#endif ++struct super_block; + -+struct sysinfo; ++struct dl_info { ++ struct hlist_node dl_hlist; /* linked list of contexts */ ++ struct rcu_head dl_rcu; /* the rcu head */ ++ vtag_t dl_tag; /* context tag */ ++ atomic_t dl_usecnt; /* usage count */ ++ atomic_t dl_refcnt; /* reference count */ + -+void vx_vsi_meminfo(struct sysinfo *); -+void vx_vsi_swapinfo(struct sysinfo *); -+long vx_vsi_cached(struct sysinfo *); ++ struct super_block *dl_sb; /* associated superblock */ + -+#define NUM_LIMITS 24 ++ spinlock_t dl_lock; /* protect the values */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/limit_int.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_int.h ---- linux-2.6.37/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/limit_int.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,198 @@ -+#ifndef _VX_LIMIT_INT_H -+#define _VX_LIMIT_INT_H ++ unsigned long long dl_space_used; /* used space in bytes */ ++ unsigned long long dl_space_total; /* maximum space in bytes */ ++ unsigned long dl_inodes_used; /* used inodes */ ++ unsigned long dl_inodes_total; /* maximum inodes */ + -+#include "context.h" ++ unsigned int dl_nrlmult; /* non root limit mult */ ++}; + -+#ifdef __KERNEL__ ++struct rcu_head; + -+#define VXD_RCRES_COND(r) VXD_CBIT(cres, r) -+#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r) ++extern void rcu_free_dl_info(struct rcu_head *); ++extern void unhash_dl_info(struct dl_info *); + -+extern const char *vlimit_name[NUM_LIMITS]; ++extern struct dl_info *locate_dl_info(struct super_block *, vtag_t); + -+static inline void __vx_acc_cres(struct vx_info *vxi, -+ int res, int dir, void *_data, char *_file, int _line) -+{ -+ if (VXD_RCRES_COND(res)) -+ vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), -+ (dir > 0) ? "++" : "--", _data, _file, _line); -+ if (!vxi) -+ return; + -+ if (dir > 0) -+ __rlim_inc(&vxi->limit, res); -+ else -+ __rlim_dec(&vxi->limit, res); -+} ++struct kstatfs; + -+static inline void __vx_add_cres(struct vx_info *vxi, -+ int res, int amount, void *_data, char *_file, int _line) -+{ -+ if (VXD_RCRES_COND(res)) -+ vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), -+ amount, _data, _file, _line); -+ if (amount == 0) -+ return; -+ if (!vxi) -+ return; -+ __rlim_add(&vxi->limit, res, amount); -+} ++extern void vx_vsi_statfs(struct super_block *, struct kstatfs *); + -+static inline -+int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value) -+{ -+ int cond = (value > __rlim_rmax(limit, res)); ++typedef uint64_t dlsize_t; + -+ if (cond) -+ __rlim_rmax(limit, res) = value; -+ return cond; -+} ++#endif /* __KERNEL__ */ ++#else /* _VSERVER_DLIMIT_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_DLIMIT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/dlimit_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/dlimit_cmd.h +--- linux-4.4.111/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/dlimit_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,46 @@ ++#ifndef _VSERVER_DLIMIT_CMD_H ++#define _VSERVER_DLIMIT_CMD_H + -+static inline -+int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value) -+{ -+ int cond = (value < __rlim_rmin(limit, res)); ++#include + -+ if (cond) -+ __rlim_rmin(limit, res) = value; -+ return cond; -+} + -+static inline -+void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value) -+{ -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); -+} ++#ifdef CONFIG_COMPAT + ++#include + -+/* return values: -+ +1 ... no limit hit -+ -1 ... over soft limit -+ 0 ... over hard limit */ ++struct vcmd_ctx_dlimit_base_v0_x32 { ++ compat_uptr_t name_ptr; ++ uint32_t flags; ++}; + -+static inline int __vx_cres_avail(struct vx_info *vxi, -+ int res, int num, char *_file, int _line) -+{ -+ struct _vx_limit *limit; -+ rlim_t value; ++struct vcmd_ctx_dlimit_v0_x32 { ++ compat_uptr_t name_ptr; ++ uint32_t space_used; /* used space in kbytes */ ++ uint32_t space_total; /* maximum space in kbytes */ ++ uint32_t inodes_used; /* used inodes */ ++ uint32_t inodes_total; /* maximum inodes */ ++ uint32_t reserved; /* reserved for root in % */ ++ uint32_t flags; ++}; + -+ if (VXD_RLIMIT_COND(res)) -+ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1), -+ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1), -+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), -+ num, _file, _line); -+ if (!vxi) -+ return 1; ++#endif /* CONFIG_COMPAT */ + -+ limit = &vxi->limit; -+ value = __rlim_get(limit, res); ++#include + -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); ++extern int vc_add_dlimit(uint32_t, void __user *); ++extern int vc_rem_dlimit(uint32_t, void __user *); + -+ if (num == 0) -+ return 1; ++extern int vc_set_dlimit(uint32_t, void __user *); ++extern int vc_get_dlimit(uint32_t, void __user *); + -+ if (__rlim_soft(limit, res) == RLIM_INFINITY) -+ return -1; -+ if (value + num <= __rlim_soft(limit, res)) -+ return -1; ++#ifdef CONFIG_COMPAT + -+ if (__rlim_hard(limit, res) == RLIM_INFINITY) -+ return 1; -+ if (value + num <= __rlim_hard(limit, res)) -+ return 1; ++extern int vc_add_dlimit_x32(uint32_t, void __user *); ++extern int vc_rem_dlimit_x32(uint32_t, void __user *); + -+ __rlim_hit(limit, res); -+ return 0; -+} ++extern int vc_set_dlimit_x32(uint32_t, void __user *); ++extern int vc_get_dlimit_x32(uint32_t, void __user *); + ++#endif /* CONFIG_COMPAT */ + -+static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 }; ++#endif /* _VSERVER_DLIMIT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/global.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/global.h +--- linux-4.4.111/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/global.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,19 @@ ++#ifndef _VSERVER_GLOBAL_H ++#define _VSERVER_GLOBAL_H + -+static inline -+rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array) -+{ -+ rlim_t value, sum = 0; -+ int res; + -+ while ((res = *array++)) { -+ value = __rlim_get(limit, res); -+ __vx_cres_fixup(limit, res, value); -+ sum += value; -+ } -+ return sum; -+} ++extern atomic_t vx_global_ctotal; ++extern atomic_t vx_global_cactive; + -+static inline -+rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array) -+{ -+ rlim_t value = __vx_cres_array_sum(limit, array + 1); -+ int res = *array; ++extern atomic_t nx_global_ctotal; ++extern atomic_t nx_global_cactive; + -+ if (value == __rlim_get(limit, res)) -+ return value; ++extern atomic_t vs_global_nsproxy; ++extern atomic_t vs_global_fs; ++extern atomic_t vs_global_mnt_ns; ++extern atomic_t vs_global_uts_ns; ++extern atomic_t vs_global_user_ns; ++extern atomic_t vs_global_pid_ns; + -+ __rlim_set(limit, res, value); -+ /* now adjust min/max */ -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); + -+ return value; -+} ++#endif /* _VSERVER_GLOBAL_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/history.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/history.h +--- linux-4.4.111/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/history.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,197 @@ ++#ifndef _VSERVER_HISTORY_H ++#define _VSERVER_HISTORY_H + -+static inline int __vx_cres_array_avail(struct vx_info *vxi, -+ const int *array, int num, char *_file, int _line) -+{ -+ struct _vx_limit *limit; -+ rlim_t value = 0; -+ int res; + -+ if (num == 0) -+ return 1; -+ if (!vxi) -+ return 1; ++enum { ++ VXH_UNUSED = 0, ++ VXH_THROW_OOPS = 1, + -+ limit = &vxi->limit; -+ res = *array; -+ value = __vx_cres_array_sum(limit, array + 1); ++ VXH_GET_VX_INFO, ++ VXH_PUT_VX_INFO, ++ VXH_INIT_VX_INFO, ++ VXH_SET_VX_INFO, ++ VXH_CLR_VX_INFO, ++ VXH_CLAIM_VX_INFO, ++ VXH_RELEASE_VX_INFO, ++ VXH_ALLOC_VX_INFO, ++ VXH_DEALLOC_VX_INFO, ++ VXH_HASH_VX_INFO, ++ VXH_UNHASH_VX_INFO, ++ VXH_LOC_VX_INFO, ++ VXH_LOOKUP_VX_INFO, ++ VXH_CREATE_VX_INFO, ++}; + -+ __rlim_set(limit, res, value); -+ __vx_cres_fixup(limit, res, value); ++struct _vxhe_vxi { ++ struct vx_info *ptr; ++ unsigned xid; ++ unsigned usecnt; ++ unsigned tasks; ++}; + -+ return __vx_cres_avail(vxi, res, num, _file, _line); -+} ++struct _vxhe_set_clr { ++ void *data; ++}; + ++struct _vxhe_loc_lookup { ++ unsigned arg; ++}; + -+static inline void vx_limit_fixup(struct _vx_limit *limit, int id) -+{ -+ rlim_t value; -+ int res; ++struct _vx_hist_entry { ++ void *loc; ++ unsigned short seq; ++ unsigned short type; ++ struct _vxhe_vxi vxi; ++ union { ++ struct _vxhe_set_clr sc; ++ struct _vxhe_loc_lookup ll; ++ }; ++}; + -+ /* complex resources first */ -+ if ((id < 0) || (id == RLIMIT_RSS)) -+ __vx_cres_array_fixup(limit, VLA_RSS); ++#ifdef CONFIG_VSERVER_HISTORY + -+ for (res = 0; res < NUM_LIMITS; res++) { -+ if ((id > 0) && (res != id)) -+ continue; ++extern unsigned volatile int vxh_active; + -+ value = __rlim_get(limit, res); -+ __vx_cres_fixup(limit, res, value); ++struct _vx_hist_entry *vxh_advance(void *loc); + -+ /* not supposed to happen, maybe warn? */ -+ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res)) -+ __rlim_rmax(limit, res) = __rlim_hard(limit, res); ++ ++static inline ++void __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi) ++{ ++ entry->vxi.ptr = vxi; ++ if (vxi) { ++ entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt); ++ entry->vxi.tasks = atomic_read(&vxi->vx_tasks); ++ entry->vxi.xid = vxi->vx_id; + } +} + + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_INT_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/monitor.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/monitor.h ---- linux-2.6.37/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/monitor.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,96 @@ -+#ifndef _VX_MONITOR_H -+#define _VX_MONITOR_H ++#define __HERE__ current_text_addr() + -+#include ++#define __VXH_BODY(__type, __data, __here) \ ++ struct _vx_hist_entry *entry; \ ++ \ ++ preempt_disable(); \ ++ entry = vxh_advance(__here); \ ++ __data; \ ++ entry->type = __type; \ ++ preempt_enable(); + -+enum { -+ VXM_UNUSED = 0, + -+ VXM_SYNC = 0x10, ++ /* pass vxi only */ + -+ VXM_UPDATE = 0x20, -+ VXM_UPDATE_1, -+ VXM_UPDATE_2, ++#define __VXH_SMPL \ ++ __vxh_copy_vxi(entry, vxi) + -+ VXM_RQINFO_1 = 0x24, -+ VXM_RQINFO_2, ++static inline ++void __vxh_smpl(struct vx_info *vxi, int __type, void *__here) ++{ ++ __VXH_BODY(__type, __VXH_SMPL, __here) ++} + -+ VXM_ACTIVATE = 0x40, -+ VXM_DEACTIVATE, -+ VXM_IDLE, ++ /* pass vxi and data (void *) */ + -+ VXM_HOLD = 0x44, -+ VXM_UNHOLD, ++#define __VXH_DATA \ ++ __vxh_copy_vxi(entry, vxi); \ ++ entry->sc.data = data + -+ VXM_MIGRATE = 0x48, -+ VXM_RESCHED, ++static inline ++void __vxh_data(struct vx_info *vxi, void *data, ++ int __type, void *__here) ++{ ++ __VXH_BODY(__type, __VXH_DATA, __here) ++} + -+ /* all other bits are flags */ -+ VXM_SCHED = 0x80, -+}; ++ /* pass vxi and arg (long) */ + -+struct _vxm_update_1 { -+ uint32_t tokens_max; -+ uint32_t fill_rate; -+ uint32_t interval; -+}; ++#define __VXH_LONG \ ++ __vxh_copy_vxi(entry, vxi); \ ++ entry->ll.arg = arg + -+struct _vxm_update_2 { -+ uint32_t tokens_min; -+ uint32_t fill_rate; -+ uint32_t interval; -+}; ++static inline ++void __vxh_long(struct vx_info *vxi, long arg, ++ int __type, void *__here) ++{ ++ __VXH_BODY(__type, __VXH_LONG, __here) ++} + -+struct _vxm_rqinfo_1 { -+ uint16_t running; -+ uint16_t onhold; -+ uint16_t iowait; -+ uint16_t uintr; -+ uint32_t idle_tokens; -+}; + -+struct _vxm_rqinfo_2 { -+ uint32_t norm_time; -+ uint32_t idle_time; -+ uint32_t idle_skip; -+}; ++static inline ++void __vxh_throw_oops(void *__here) ++{ ++ __VXH_BODY(VXH_THROW_OOPS, {}, __here); ++ /* prevent further acquisition */ ++ vxh_active = 0; ++} + -+struct _vxm_sched { -+ uint32_t tokens; -+ uint32_t norm_time; -+ uint32_t idle_time; -+}; + -+struct _vxm_task { -+ uint16_t pid; -+ uint16_t state; -+}; ++#define vxh_throw_oops() __vxh_throw_oops(__HERE__); + -+struct _vxm_event { -+ uint32_t jif; -+ union { -+ uint32_t seq; -+ uint32_t sec; -+ }; -+ union { -+ uint32_t tokens; -+ uint32_t nsec; -+ struct _vxm_task tsk; -+ }; -+}; ++#define __vxh_get_vx_info(v, h) __vxh_smpl(v, VXH_GET_VX_INFO, h); ++#define __vxh_put_vx_info(v, h) __vxh_smpl(v, VXH_PUT_VX_INFO, h); + -+struct _vx_mon_entry { -+ uint16_t type; -+ uint16_t xid; -+ union { -+ struct _vxm_event ev; -+ struct _vxm_sched sd; -+ struct _vxm_update_1 u1; -+ struct _vxm_update_2 u2; -+ struct _vxm_rqinfo_1 q1; -+ struct _vxm_rqinfo_2 q2; -+ }; -+}; ++#define __vxh_init_vx_info(v, d, h) \ ++ __vxh_data(v, d, VXH_INIT_VX_INFO, h); ++#define __vxh_set_vx_info(v, d, h) \ ++ __vxh_data(v, d, VXH_SET_VX_INFO, h); ++#define __vxh_clr_vx_info(v, d, h) \ ++ __vxh_data(v, d, VXH_CLR_VX_INFO, h); + ++#define __vxh_claim_vx_info(v, d, h) \ ++ __vxh_data(v, d, VXH_CLAIM_VX_INFO, h); ++#define __vxh_release_vx_info(v, d, h) \ ++ __vxh_data(v, d, VXH_RELEASE_VX_INFO, h); + -+#endif /* _VX_MONITOR_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/network_cmd.h ---- linux-2.6.37/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/network_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,150 @@ -+#ifndef _VX_NETWORK_CMD_H -+#define _VX_NETWORK_CMD_H ++#define vxh_alloc_vx_info(v) \ ++ __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__); ++#define vxh_dealloc_vx_info(v) \ ++ __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__); + ++#define vxh_hash_vx_info(v) \ ++ __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__); ++#define vxh_unhash_vx_info(v) \ ++ __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__); + -+/* vinfo commands */ ++#define vxh_loc_vx_info(v, l) \ ++ __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__); ++#define vxh_lookup_vx_info(v, l) \ ++ __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__); ++#define vxh_create_vx_info(v, l) \ ++ __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__); + -+#define VCMD_task_nid VC_CMD(VINFO, 2, 0) ++extern void vxh_dump_history(void); + -+#ifdef __KERNEL__ -+extern int vc_task_nid(uint32_t); + -+#endif /* __KERNEL__ */ ++#else /* CONFIG_VSERVER_HISTORY */ + -+#define VCMD_nx_info VC_CMD(VINFO, 6, 0) ++#define __HERE__ 0 + -+struct vcmd_nx_info_v0 { -+ uint32_t nid; -+ /* more to come */ -+}; ++#define vxh_throw_oops() do { } while (0) + -+#ifdef __KERNEL__ -+extern int vc_nx_info(struct nx_info *, void __user *); ++#define __vxh_get_vx_info(v, h) do { } while (0) ++#define __vxh_put_vx_info(v, h) do { } while (0) + -+#endif /* __KERNEL__ */ ++#define __vxh_init_vx_info(v, d, h) do { } while (0) ++#define __vxh_set_vx_info(v, d, h) do { } while (0) ++#define __vxh_clr_vx_info(v, d, h) do { } while (0) + -+#include -+#include ++#define __vxh_claim_vx_info(v, d, h) do { } while (0) ++#define __vxh_release_vx_info(v, d, h) do { } while (0) + -+#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0) -+#define VCMD_net_create VC_CMD(VNET, 1, 1) ++#define vxh_alloc_vx_info(v) do { } while (0) ++#define vxh_dealloc_vx_info(v) do { } while (0) + -+struct vcmd_net_create { -+ uint64_t flagword; -+}; ++#define vxh_hash_vx_info(v) do { } while (0) ++#define vxh_unhash_vx_info(v) do { } while (0) + -+#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0) ++#define vxh_loc_vx_info(v, l) do { } while (0) ++#define vxh_lookup_vx_info(v, l) do { } while (0) ++#define vxh_create_vx_info(v, l) do { } while (0) + -+#define VCMD_net_add VC_CMD(NETALT, 1, 0) -+#define VCMD_net_remove VC_CMD(NETALT, 2, 0) ++#define vxh_dump_history() do { } while (0) + -+struct vcmd_net_addr_v0 { -+ uint16_t type; -+ uint16_t count; -+ struct in_addr ip[4]; -+ struct in_addr mask[4]; -+}; + -+#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 1) -+#define VCMD_net_remove_ipv4 VC_CMD(NETALT, 2, 1) ++#endif /* CONFIG_VSERVER_HISTORY */ + -+struct vcmd_net_addr_ipv4_v1 { -+ uint16_t type; -+ uint16_t flags; -+ struct in_addr ip; -+ struct in_addr mask; -+}; ++#endif /* _VSERVER_HISTORY_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/inode.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/inode.h +--- linux-4.4.111/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/inode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,19 @@ ++#ifndef _VSERVER_INODE_H ++#define _VSERVER_INODE_H + -+#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1) -+#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1) ++#include + -+struct vcmd_net_addr_ipv6_v1 { -+ uint16_t type; -+ uint16_t flags; -+ uint32_t prefix; -+ struct in6_addr ip; -+ struct in6_addr mask; -+}; + -+#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0) -+#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0) ++#ifdef CONFIG_VSERVER_PROC_SECURE ++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN | IATTR_HIDE ) ++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) ++#else ++#define IATTR_PROC_DEFAULT ( IATTR_ADMIN ) ++#define IATTR_PROC_SYMLINK ( IATTR_ADMIN ) ++#endif + -+struct vcmd_match_ipv4_v0 { -+ uint16_t type; -+ uint16_t flags; -+ uint16_t parent; -+ uint16_t prefix; -+ struct in_addr ip; -+ struct in_addr ip2; -+ struct in_addr mask; -+}; ++#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1) + -+#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0) -+#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0) ++#else /* _VSERVER_INODE_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_INODE_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/inode_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/inode_cmd.h +--- linux-4.4.111/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/inode_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,36 @@ ++#ifndef _VSERVER_INODE_CMD_H ++#define _VSERVER_INODE_CMD_H + -+struct vcmd_match_ipv6_v0 { -+ uint16_t type; -+ uint16_t flags; -+ uint16_t parent; -+ uint16_t prefix; -+ struct in6_addr ip; -+ struct in6_addr ip2; -+ struct in6_addr mask; -+}; ++#include + + -+#ifdef __KERNEL__ -+extern int vc_net_create(uint32_t, void __user *); -+extern int vc_net_migrate(struct nx_info *, void __user *); + -+extern int vc_net_add(struct nx_info *, void __user *); -+extern int vc_net_remove(struct nx_info *, void __user *); ++#ifdef CONFIG_COMPAT + -+extern int vc_net_add_ipv4(struct nx_info *, void __user *); -+extern int vc_net_remove_ipv4(struct nx_info *, void __user *); ++#include + -+extern int vc_net_add_ipv6(struct nx_info *, void __user *); -+extern int vc_net_remove_ipv6(struct nx_info *, void __user *); ++struct vcmd_ctx_iattr_v1_x32 { ++ compat_uptr_t name_ptr; ++ uint32_t tag; ++ uint32_t flags; ++ uint32_t mask; ++}; + -+extern int vc_add_match_ipv4(struct nx_info *, void __user *); -+extern int vc_get_match_ipv4(struct nx_info *, void __user *); ++#endif /* CONFIG_COMPAT */ + -+extern int vc_add_match_ipv6(struct nx_info *, void __user *); -+extern int vc_get_match_ipv6(struct nx_info *, void __user *); ++#include + -+#endif /* __KERNEL__ */ ++extern int vc_get_iattr(void __user *); ++extern int vc_set_iattr(void __user *); + ++extern int vc_fget_iattr(uint32_t, void __user *); ++extern int vc_fset_iattr(uint32_t, void __user *); + -+/* flag commands */ ++#ifdef CONFIG_COMPAT + -+#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0) -+#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0) ++extern int vc_get_iattr_x32(void __user *); ++extern int vc_set_iattr_x32(void __user *); + -+struct vcmd_net_flags_v0 { -+ uint64_t flagword; -+ uint64_t mask; -+}; ++#endif /* CONFIG_COMPAT */ + -+#ifdef __KERNEL__ -+extern int vc_get_nflags(struct nx_info *, void __user *); -+extern int vc_set_nflags(struct nx_info *, void __user *); ++#endif /* _VSERVER_INODE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit.h +--- linux-4.4.111/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,67 @@ ++#ifndef _VSERVER_LIMIT_H ++#define _VSERVER_LIMIT_H + -+#endif /* __KERNEL__ */ ++#include + + -+/* network caps commands */ ++#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS)) + -+#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0) -+#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0) ++/* keep in sync with CRLIM_INFINITY */ + -+struct vcmd_net_caps_v0 { -+ uint64_t ncaps; -+ uint64_t cmask; -+}; ++#define VLIM_INFINITY (~0ULL) + -+#ifdef __KERNEL__ -+extern int vc_get_ncaps(struct nx_info *, void __user *); -+extern int vc_set_ncaps(struct nx_info *, void __user *); ++#include ++#include + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/network.h ---- linux-2.6.37/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/network.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,146 @@ -+#ifndef _VX_NETWORK_H -+#define _VX_NETWORK_H ++#ifndef RLIM_INFINITY ++#warning RLIM_INFINITY is undefined ++#endif + -+#include ++#define __rlim_val(l, r, v) ((l)->res[r].v) + ++#define __rlim_soft(l, r) __rlim_val(l, r, soft) ++#define __rlim_hard(l, r) __rlim_val(l, r, hard) + -+#define MAX_N_CONTEXT 65535 /* Arbitrary limit */ ++#define __rlim_rcur(l, r) __rlim_val(l, r, rcur) ++#define __rlim_rmin(l, r) __rlim_val(l, r, rmin) ++#define __rlim_rmax(l, r) __rlim_val(l, r, rmax) + ++#define __rlim_lhit(l, r) __rlim_val(l, r, lhit) ++#define __rlim_hit(l, r) atomic_inc(&__rlim_lhit(l, r)) + -+/* network flags */ ++typedef atomic_long_t rlim_atomic_t; ++typedef unsigned long rlim_t; + -+#define NXF_INFO_PRIVATE 0x00000008 ++#define __rlim_get(l, r) atomic_long_read(&__rlim_rcur(l, r)) ++#define __rlim_set(l, r, v) atomic_long_set(&__rlim_rcur(l, r), v) ++#define __rlim_inc(l, r) atomic_long_inc(&__rlim_rcur(l, r)) ++#define __rlim_dec(l, r) atomic_long_dec(&__rlim_rcur(l, r)) ++#define __rlim_add(l, r, v) atomic_long_add(v, &__rlim_rcur(l, r)) ++#define __rlim_sub(l, r, v) atomic_long_sub(v, &__rlim_rcur(l, r)) + -+#define NXF_SINGLE_IP 0x00000100 -+#define NXF_LBACK_REMAP 0x00000200 -+#define NXF_LBACK_ALLOW 0x00000400 + -+#define NXF_HIDE_NETIF 0x02000000 -+#define NXF_HIDE_LBACK 0x04000000 ++#if (RLIM_INFINITY == VLIM_INFINITY) ++#define VX_VLIM(r) ((long long)(long)(r)) ++#define VX_RLIM(v) ((rlim_t)(v)) ++#else ++#define VX_VLIM(r) (((r) == RLIM_INFINITY) \ ++ ? VLIM_INFINITY : (long long)(r)) ++#define VX_RLIM(v) (((v) == VLIM_INFINITY) \ ++ ? RLIM_INFINITY : (rlim_t)(v)) ++#endif + -+#define NXF_STATE_SETUP (1ULL << 32) -+#define NXF_STATE_ADMIN (1ULL << 34) ++struct sysinfo; + -+#define NXF_SC_HELPER (1ULL << 36) -+#define NXF_PERSISTENT (1ULL << 38) ++#ifdef CONFIG_MEMCG ++void vx_vsi_meminfo(struct sysinfo *); ++void vx_vsi_swapinfo(struct sysinfo *); ++long vx_vsi_cached(struct sysinfo *); ++#else /* !CONFIG_MEMCG */ ++#define vx_vsi_meminfo(s) do { } while (0) ++#define vx_vsi_swapinfo(s) do { } while (0) ++#define vx_vsi_cached(s) (0L) ++#endif /* !CONFIG_MEMCG */ + -+#define NXF_ONE_TIME (0x0005ULL << 32) ++#define NUM_LIMITS 24 + ++#endif /* _VSERVER_LIMIT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_cmd.h +--- linux-4.4.111/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,35 @@ ++#ifndef _VSERVER_LIMIT_CMD_H ++#define _VSERVER_LIMIT_CMD_H + -+#define NXF_INIT_SET (__nxf_init_set()) ++#include + -+static inline uint64_t __nxf_init_set(void) { -+ return NXF_STATE_ADMIN -+#ifdef CONFIG_VSERVER_AUTO_LBACK -+ | NXF_LBACK_REMAP -+ | NXF_HIDE_LBACK -+#endif -+#ifdef CONFIG_VSERVER_AUTO_SINGLE -+ | NXF_SINGLE_IP -+#endif -+ | NXF_HIDE_NETIF; -+} + ++#ifdef CONFIG_IA32_EMULATION + -+/* network caps */ ++struct vcmd_ctx_rlimit_v0_x32 { ++ uint32_t id; ++ uint64_t minimum; ++ uint64_t softlimit; ++ uint64_t maximum; ++} __attribute__ ((packed)); + -+#define NXC_TUN_CREATE 0x00000001 ++#endif /* CONFIG_IA32_EMULATION */ + -+#define NXC_RAW_ICMP 0x00000100 ++#include + ++extern int vc_get_rlimit_mask(uint32_t, void __user *); ++extern int vc_get_rlimit(struct vx_info *, void __user *); ++extern int vc_set_rlimit(struct vx_info *, void __user *); ++extern int vc_reset_hits(struct vx_info *, void __user *); ++extern int vc_reset_minmax(struct vx_info *, void __user *); + -+/* address types */ ++extern int vc_rlimit_stat(struct vx_info *, void __user *); + -+#define NXA_TYPE_IPV4 0x0001 -+#define NXA_TYPE_IPV6 0x0002 ++#ifdef CONFIG_IA32_EMULATION + -+#define NXA_TYPE_NONE 0x0000 -+#define NXA_TYPE_ANY 0x00FF ++extern int vc_get_rlimit_x32(struct vx_info *, void __user *); ++extern int vc_set_rlimit_x32(struct vx_info *, void __user *); + -+#define NXA_TYPE_ADDR 0x0010 -+#define NXA_TYPE_MASK 0x0020 -+#define NXA_TYPE_RANGE 0x0040 ++#endif /* CONFIG_IA32_EMULATION */ + -+#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE) ++#endif /* _VSERVER_LIMIT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_def.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_def.h +--- linux-4.4.111/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_def.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,47 @@ ++#ifndef _VSERVER_LIMIT_DEF_H ++#define _VSERVER_LIMIT_DEF_H + -+#define NXA_MOD_BCAST 0x0100 -+#define NXA_MOD_LBACK 0x0200 ++#include ++#include + -+#define NXA_LOOPBACK 0x1000 ++#include "limit.h" + -+#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK) -+#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK) + -+#ifdef __KERNEL__ ++struct _vx_res_limit { ++ rlim_t soft; /* Context soft limit */ ++ rlim_t hard; /* Context hard limit */ ++ ++ rlim_atomic_t rcur; /* Current value */ ++ rlim_t rmin; /* Context minimum */ ++ rlim_t rmax; /* Context maximum */ ++ ++ atomic_t lhit; /* Limit hits */ ++}; ++ ++/* context sub struct */ ++ ++struct _vx_limit { ++ struct _vx_res_limit res[NUM_LIMITS]; ++}; ++ ++#ifdef CONFIG_VSERVER_DEBUG ++ ++static inline void __dump_vx_limit(struct _vx_limit *limit) ++{ ++ int i; ++ ++ printk("\t_vx_limit:"); ++ for (i = 0; i < NUM_LIMITS; i++) { ++ printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n", ++ i, (unsigned long)__rlim_get(limit, i), ++ (unsigned long)__rlim_rmin(limit, i), ++ (unsigned long)__rlim_rmax(limit, i), ++ (long)__rlim_soft(limit, i), ++ (long)__rlim_hard(limit, i), ++ atomic_read(&__rlim_lhit(limit, i))); ++ } ++} ++ ++#endif ++ ++#endif /* _VSERVER_LIMIT_DEF_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_int.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_int.h +--- linux-4.4.111/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/limit_int.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,193 @@ ++#ifndef _VSERVER_LIMIT_INT_H ++#define _VSERVER_LIMIT_INT_H ++ ++#define VXD_RCRES_COND(r) VXD_CBIT(cres, r) ++#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r) ++ ++extern const char *vlimit_name[NUM_LIMITS]; ++ ++static inline void __vx_acc_cres(struct vx_info *vxi, ++ int res, int dir, void *_data, char *_file, int _line) ++{ ++ if (VXD_RCRES_COND(res)) ++ vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)", ++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, ++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), ++ (dir > 0) ? "++" : "--", _data, _file, _line); ++ if (!vxi) ++ return; ++ ++ if (dir > 0) ++ __rlim_inc(&vxi->limit, res); ++ else ++ __rlim_dec(&vxi->limit, res); ++} ++ ++static inline void __vx_add_cres(struct vx_info *vxi, ++ int res, int amount, void *_data, char *_file, int _line) ++{ ++ if (VXD_RCRES_COND(res)) ++ vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)", ++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, ++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), ++ amount, _data, _file, _line); ++ if (amount == 0) ++ return; ++ if (!vxi) ++ return; ++ __rlim_add(&vxi->limit, res, amount); ++} ++ ++static inline ++int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value) ++{ ++ int cond = (value > __rlim_rmax(limit, res)); ++ ++ if (cond) ++ __rlim_rmax(limit, res) = value; ++ return cond; ++} ++ ++static inline ++int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value) ++{ ++ int cond = (value < __rlim_rmin(limit, res)); ++ ++ if (cond) ++ __rlim_rmin(limit, res) = value; ++ return cond; ++} ++ ++static inline ++void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value) ++{ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++} ++ ++ ++/* return values: ++ +1 ... no limit hit ++ -1 ... over soft limit ++ 0 ... over hard limit */ ++ ++static inline int __vx_cres_avail(struct vx_info *vxi, ++ int res, int num, char *_file, int _line) ++{ ++ struct _vx_limit *limit; ++ rlim_t value; ++ ++ if (VXD_RLIMIT_COND(res)) ++ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d", ++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, ++ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1), ++ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1), ++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), ++ num, _file, _line); ++ if (!vxi) ++ return 1; ++ ++ limit = &vxi->limit; ++ value = __rlim_get(limit, res); ++ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++ ++ if (num == 0) ++ return 1; ++ ++ if (__rlim_soft(limit, res) == RLIM_INFINITY) ++ return -1; ++ if (value + num <= __rlim_soft(limit, res)) ++ return -1; ++ ++ if (__rlim_hard(limit, res) == RLIM_INFINITY) ++ return 1; ++ if (value + num <= __rlim_hard(limit, res)) ++ return 1; ++ ++ __rlim_hit(limit, res); ++ return 0; ++} ++ ++ ++static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 }; ++ ++static inline ++rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array) ++{ ++ rlim_t value, sum = 0; ++ int res; ++ ++ while ((res = *array++)) { ++ value = __rlim_get(limit, res); ++ __vx_cres_fixup(limit, res, value); ++ sum += value; ++ } ++ return sum; ++} ++ ++static inline ++rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array) ++{ ++ rlim_t value = __vx_cres_array_sum(limit, array + 1); ++ int res = *array; ++ ++ if (value == __rlim_get(limit, res)) ++ return value; ++ ++ __rlim_set(limit, res, value); ++ /* now adjust min/max */ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++ ++ return value; ++} ++ ++static inline int __vx_cres_array_avail(struct vx_info *vxi, ++ const int *array, int num, char *_file, int _line) ++{ ++ struct _vx_limit *limit; ++ rlim_t value = 0; ++ int res; ++ ++ if (num == 0) ++ return 1; ++ if (!vxi) ++ return 1; ++ ++ limit = &vxi->limit; ++ res = *array; ++ value = __vx_cres_array_sum(limit, array + 1); ++ ++ __rlim_set(limit, res, value); ++ __vx_cres_fixup(limit, res, value); ++ ++ return __vx_cres_avail(vxi, res, num, _file, _line); ++} ++ ++ ++static inline void vx_limit_fixup(struct _vx_limit *limit, int id) ++{ ++ rlim_t value; ++ int res; ++ ++ /* complex resources first */ ++ if ((id < 0) || (id == RLIMIT_RSS)) ++ __vx_cres_array_fixup(limit, VLA_RSS); ++ ++ for (res = 0; res < NUM_LIMITS; res++) { ++ if ((id > 0) && (res != id)) ++ continue; ++ ++ value = __rlim_get(limit, res); ++ __vx_cres_fixup(limit, res, value); ++ ++ /* not supposed to happen, maybe warn? */ ++ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res)) ++ __rlim_rmax(limit, res) = __rlim_hard(limit, res); ++ } ++} ++ ++ ++#endif /* _VSERVER_LIMIT_INT_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/monitor.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/monitor.h +--- linux-4.4.111/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/monitor.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,6 @@ ++#ifndef _VSERVER_MONITOR_H ++#define _VSERVER_MONITOR_H ++ ++#include ++ ++#endif /* _VSERVER_MONITOR_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/network.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/network.h +--- linux-4.4.111/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/network.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,76 @@ ++#ifndef _VSERVER_NETWORK_H ++#define _VSERVER_NETWORK_H ++ + +#include +#include @@ -12531,6 +10781,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37- +#include +#include +#include ++#include + +struct nx_addr_v4 { + struct nx_addr_v4 *next; @@ -12551,7 +10802,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37- + +struct nx_info { + struct hlist_node nx_hlist; /* linked list of nxinfos */ -+ nid_t nx_id; /* vnet id */ ++ vnid_t nx_id; /* vnet id */ + atomic_t nx_usecnt; /* usage count */ + atomic_t nx_tasks; /* tasks count */ + int nx_state; /* context state */ @@ -12559,6 +10810,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37- + uint64_t nx_flags; /* network flag word */ + uint64_t nx_ncaps; /* network capabilities */ + ++ spinlock_t addr_lock; /* protect address changes */ + struct in_addr v4_lback; /* Loopback address */ + struct in_addr v4_bcast; /* Broadcast address */ + struct nx_addr_v4 v4; /* First/Single ipv4 address */ @@ -12578,7 +10830,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37- +extern struct nx_info *lookup_nx_info(int); + +extern int get_nid_list(int, unsigned int *, int); -+extern int nid_is_hashed(nid_t); ++extern int nid_is_hashed(vnid_t); + +extern int nx_migrate_task(struct task_struct *, struct nx_info *); + @@ -12594,29 +10846,69 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/network.h linux-2.6.37- +#define NX_IPV6(n) (0) +#endif + -+#endif /* __KERNEL__ */ -+#endif /* _VX_NETWORK_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/percpu.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/percpu.h ---- linux-2.6.37/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/percpu.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,14 @@ -+#ifndef _VX_PERCPU_H -+#define _VX_PERCPU_H ++#endif /* _VSERVER_NETWORK_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/network_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/network_cmd.h +--- linux-4.4.111/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/network_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,37 @@ ++#ifndef _VSERVER_NETWORK_CMD_H ++#define _VSERVER_NETWORK_CMD_H + -+#include "cvirt_def.h" -+#include "sched_def.h" ++#include + -+struct _vx_percpu { -+ struct _vx_cvirt_pc cvirt; -+ struct _vx_sched_pc sched; -+}; ++extern int vc_task_nid(uint32_t); ++ ++extern int vc_nx_info(struct nx_info *, void __user *); ++ ++extern int vc_net_create(uint32_t, void __user *); ++extern int vc_net_migrate(struct nx_info *, void __user *); ++ ++extern int vc_net_add(struct nx_info *, void __user *); ++extern int vc_net_remove(struct nx_info *, void __user *); ++ ++extern int vc_net_add_ipv4_v1(struct nx_info *, void __user *); ++extern int vc_net_add_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_net_rem_ipv4_v1(struct nx_info *, void __user *); ++extern int vc_net_rem_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_net_add_ipv6(struct nx_info *, void __user *); ++extern int vc_net_remove_ipv6(struct nx_info *, void __user *); ++ ++extern int vc_add_match_ipv4(struct nx_info *, void __user *); ++extern int vc_get_match_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_add_match_ipv6(struct nx_info *, void __user *); ++extern int vc_get_match_ipv6(struct nx_info *, void __user *); ++ ++extern int vc_get_nflags(struct nx_info *, void __user *); ++extern int vc_set_nflags(struct nx_info *, void __user *); ++ ++extern int vc_get_ncaps(struct nx_info *, void __user *); ++extern int vc_set_ncaps(struct nx_info *, void __user *); ++ ++#endif /* _VSERVER_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/percpu.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/percpu.h +--- linux-4.4.111/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/percpu.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_PERCPU_H ++#define _VSERVER_PERCPU_H ++ ++#include "cvirt_def.h" ++#include "sched_def.h" ++ ++struct _vx_percpu { ++ struct _vx_cvirt_pc cvirt; ++ struct _vx_sched_pc sched; ++}; + +#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) + -+#endif /* _VX_PERCPU_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/pid.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/pid.h ---- linux-2.6.37/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/pid.h 2010-11-23 02:09:41.000000000 +0100 ++#endif /* _VSERVER_PERCPU_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/pid.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/pid.h +--- linux-4.4.111/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/pid.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,51 @@ +#ifndef _VSERVER_PID_H +#define _VSERVER_PID_H @@ -12669,37 +10961,54 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/pid.h linux-2.6.37-vs2. +} + +#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/sched_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched_cmd.h ---- linux-2.6.37/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,21 @@ -+#ifndef _VX_SCHED_CMD_H -+#define _VX_SCHED_CMD_H +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched.h +--- linux-4.4.111/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,23 @@ ++#ifndef _VSERVER_SCHED_H ++#define _VSERVER_SCHED_H + + -+struct vcmd_prio_bias { -+ int32_t cpu_id; -+ int32_t prio_bias; -+}; ++#ifdef __KERNEL__ + -+#define VCMD_set_prio_bias VC_CMD(SCHED, 4, 0) -+#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0) ++struct timespec; ++ ++void vx_vsi_uptime(struct timespec *, struct timespec *); ++ ++ ++struct vx_info; ++ ++void vx_update_load(struct vx_info *); ++ ++ ++void vx_update_sched_param(struct _vx_sched *sched, ++ struct _vx_sched_pc *sched_pc); ++ ++#endif /* __KERNEL__ */ ++#else /* _VSERVER_SCHED_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_SCHED_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched_cmd.h +--- linux-4.4.111/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,11 @@ ++#ifndef _VSERVER_SCHED_CMD_H ++#define _VSERVER_SCHED_CMD_H + -+#ifdef __KERNEL__ + +#include ++#include + +extern int vc_set_prio_bias(struct vx_info *, void __user *); +extern int vc_get_prio_bias(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_SCHED_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/sched_def.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched_def.h ---- linux-2.6.37/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched_def.h 2010-11-23 02:09:41.000000000 +0100 ++#endif /* _VSERVER_SCHED_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched_def.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched_def.h +--- linux-4.4.111/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/sched_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,38 @@ -+#ifndef _VX_SCHED_DEF_H -+#define _VX_SCHED_DEF_H ++#ifndef _VSERVER_SCHED_DEF_H ++#define _VSERVER_SCHED_DEF_H + +#include +#include @@ -12735,132 +11044,68 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/sched_def.h linux-2.6.3 + +#endif + -+#endif /* _VX_SCHED_DEF_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/sched.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched.h ---- linux-2.6.37/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/sched.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,23 @@ -+#ifndef _VX_SCHED_H -+#define _VX_SCHED_H ++#endif /* _VSERVER_SCHED_DEF_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/signal.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/signal.h +--- linux-4.4.111/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/signal.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_SIGNAL_H ++#define _VSERVER_SIGNAL_H + + +#ifdef __KERNEL__ + -+struct timespec; -+ -+void vx_vsi_uptime(struct timespec *, struct timespec *); -+ -+ +struct vx_info; + -+void vx_update_load(struct vx_info *); -+ -+ -+void vx_update_sched_param(struct _vx_sched *sched, -+ struct _vx_sched_pc *sched_pc); ++int vx_info_kill(struct vx_info *, int, int); + +#endif /* __KERNEL__ */ -+#else /* _VX_SCHED_H */ ++#else /* _VSERVER_SIGNAL_H */ +#warning duplicate inclusion -+#endif /* _VX_SCHED_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/signal_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/signal_cmd.h ---- linux-2.6.37/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/signal_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,43 @@ -+#ifndef _VX_SIGNAL_CMD_H -+#define _VX_SIGNAL_CMD_H -+ -+ -+/* signalling vserver commands */ -+ -+#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0) -+#define VCMD_wait_exit VC_CMD(EVENT, 99, 0) -+ -+struct vcmd_ctx_kill_v0 { -+ int32_t pid; -+ int32_t sig; -+}; ++#endif /* _VSERVER_SIGNAL_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/signal_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/signal_cmd.h +--- linux-4.4.111/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/signal_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_SIGNAL_CMD_H ++#define _VSERVER_SIGNAL_CMD_H + -+struct vcmd_wait_exit_v0 { -+ int32_t reboot_cmd; -+ int32_t exit_code; -+}; ++#include + -+#ifdef __KERNEL__ + +extern int vc_ctx_kill(struct vx_info *, void __user *); +extern int vc_wait_exit(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+/* process alteration commands */ -+ -+#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0) -+#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0) -+ -+struct vcmd_pflags_v0 { -+ uint32_t flagword; -+ uint32_t mask; -+}; -+ -+#ifdef __KERNEL__ + +extern int vc_get_pflags(uint32_t pid, void __user *); +extern int vc_set_pflags(uint32_t pid, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/signal.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/signal.h ---- linux-2.6.37/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/signal.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,14 @@ -+#ifndef _VX_SIGNAL_H -+#define _VX_SIGNAL_H -+ ++#endif /* _VSERVER_SIGNAL_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/space.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/space.h +--- linux-4.4.111/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/space.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,12 @@ ++#ifndef _VSERVER_SPACE_H ++#define _VSERVER_SPACE_H + -+#ifdef __KERNEL__ ++#include + +struct vx_info; + -+int vx_info_kill(struct vx_info *, int, int); ++int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index); + -+#endif /* __KERNEL__ */ -+#else /* _VX_SIGNAL_H */ ++#else /* _VSERVER_SPACE_H */ +#warning duplicate inclusion -+#endif /* _VX_SIGNAL_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/space_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/space_cmd.h ---- linux-2.6.37/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/space_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,38 @@ -+#ifndef _VX_SPACE_CMD_H -+#define _VX_SPACE_CMD_H -+ -+ -+#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0) -+#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1) -+#define VCMD_enter_space VC_CMD(PROCALT, 1, 2) -+ -+#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0) -+#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1) -+#define VCMD_set_space VC_CMD(PROCALT, 3, 2) -+ -+#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0) -+ -+#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1) -+#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0) -+ -+ -+struct vcmd_space_mask_v1 { -+ uint64_t mask; -+}; -+ -+struct vcmd_space_mask_v2 { -+ uint64_t mask; -+ uint32_t index; -+}; ++#endif /* _VSERVER_SPACE_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/space_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/space_cmd.h +--- linux-4.4.111/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/space_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _VSERVER_SPACE_CMD_H ++#define _VSERVER_SPACE_CMD_H + ++#include + -+#ifdef __KERNEL__ + +extern int vc_enter_space_v1(struct vx_info *, void __user *); +extern int vc_set_space_v1(struct vx_info *, void __user *); @@ -12868,220 +11113,88 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/space_cmd.h linux-2.6.3 +extern int vc_set_space(struct vx_info *, void __user *); +extern int vc_get_space_mask(void __user *, int); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_SPACE_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/space.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/space.h ---- linux-2.6.37/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/space.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,12 @@ -+#ifndef _VX_SPACE_H -+#define _VX_SPACE_H -+ -+#include ++#endif /* _VSERVER_SPACE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/switch.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/switch.h +--- linux-4.4.111/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/switch.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,8 @@ ++#ifndef _VSERVER_SWITCH_H ++#define _VSERVER_SWITCH_H + -+struct vx_info; + -+int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index); ++#include ++#include + -+#else /* _VX_SPACE_H */ -+#warning duplicate inclusion -+#endif /* _VX_SPACE_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/switch.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/switch.h ---- linux-2.6.37/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/switch.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,98 @@ -+#ifndef _VX_SWITCH_H -+#define _VX_SWITCH_H ++#endif /* _VSERVER_SWITCH_H */ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/tag.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/tag.h +--- linux-4.4.111/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/tag.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,160 @@ ++#ifndef _DX_TAG_H ++#define _DX_TAG_H + +#include ++#include + + -+#define VC_CATEGORY(c) (((c) >> 24) & 0x3F) -+#define VC_COMMAND(c) (((c) >> 16) & 0xFF) -+#define VC_VERSION(c) ((c) & 0xFFF) -+ -+#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \ -+ | (((i) & 0xFF) << 16) | ((v) & 0xFFF)) ++#define DX_TAG(in) (IS_TAGGED(in)) + -+/* + -+ Syscall Matrix V2.8 ++#ifdef CONFIG_TAG_NFSD ++#define DX_TAG_NFSD 1 ++#else ++#define DX_TAG_NFSD 0 ++#endif + -+ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL| -+ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | | -+ |INFO |SETUP | |MOVE | | | | | | -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | | -+ HOST | 00| 01| 02| 03| 04| 05| | 06| 07| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | | -+ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ MEMORY | | | | |MEMCTRL| | |SWAP | | -+ | 16| 17| 18| 19| 20| 21| | 22| 23| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | | -+ | 24| 25| 26| 27| 28| 29| | 30| 31| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ DISK | | | |TAGMIG |DLIMIT | | |INODE | | -+ VFS | 32| 33| 34| 35| 36| 37| | 38| 39| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ OTHER |VSTAT | | | | | | |VINFO | | -+ | 40| 41| 42| 43| 44| 45| | 46| 47| -+ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+ -+ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | | -+ | 48| 49| 50| 51| 52| 53| | 54| 55| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ -+ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT | -+ | 56| 57| 58| 59| 60|TEST 61| | 62| 63| -+ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ + -+*/ ++#ifdef CONFIG_TAGGING_NONE + -+#define VC_CAT_VERSION 0 ++#define MAX_UID 0xFFFFFFFF ++#define MAX_GID 0xFFFFFFFF + -+#define VC_CAT_VSETUP 1 -+#define VC_CAT_VHOST 2 ++#define INOTAG_TAG(cond, uid, gid, tag) (0) + -+#define VC_CAT_DEVICE 6 ++#define TAGINO_UID(cond, uid, tag) (uid) ++#define TAGINO_GID(cond, gid, tag) (gid) + -+#define VC_CAT_VPROC 9 -+#define VC_CAT_PROCALT 10 -+#define VC_CAT_PROCMIG 11 -+#define VC_CAT_PROCTRL 12 ++#endif + -+#define VC_CAT_SCHED 14 -+#define VC_CAT_MEMCTRL 20 + -+#define VC_CAT_VNET 25 -+#define VC_CAT_NETALT 26 -+#define VC_CAT_NETMIG 27 -+#define VC_CAT_NETCTRL 28 ++#ifdef CONFIG_TAGGING_GID16 + -+#define VC_CAT_TAGMIG 35 -+#define VC_CAT_DLIMIT 36 -+#define VC_CAT_INODE 38 ++#define MAX_UID 0xFFFFFFFF ++#define MAX_GID 0x0000FFFF + -+#define VC_CAT_VSTAT 40 -+#define VC_CAT_VINFO 46 -+#define VC_CAT_EVENT 48 ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0) + -+#define VC_CAT_FLAGS 52 -+#define VC_CAT_VSPACE 54 -+#define VC_CAT_DEBUG 56 -+#define VC_CAT_RLIMIT 60 ++#define TAGINO_UID(cond, uid, tag) (uid) ++#define TAGINO_GID(cond, gid, tag) \ ++ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid)) + -+#define VC_CAT_SYSTEST 61 -+#define VC_CAT_COMPAT 63 ++#endif + -+/* query version */ + -+#define VCMD_get_version VC_CMD(VERSION, 0, 0) -+#define VCMD_get_vci VC_CMD(VERSION, 1, 0) ++#ifdef CONFIG_TAGGING_ID24 + ++#define MAX_UID 0x00FFFFFF ++#define MAX_GID 0x00FFFFFF + -+#ifdef __KERNEL__ ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0) + -+#include ++#define TAGINO_UID(cond, uid, tag) \ ++ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid)) ++#define TAGINO_GID(cond, gid, tag) \ ++ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid)) + -+#endif /* __KERNEL__ */ ++#endif + -+#endif /* _VX_SWITCH_H */ + -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/tag_cmd.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/tag_cmd.h ---- linux-2.6.37/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/tag_cmd.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,22 @@ -+#ifndef _VX_TAG_CMD_H -+#define _VX_TAG_CMD_H ++#ifdef CONFIG_TAGGING_UID16 + -+ -+/* vinfo commands */ -+ -+#define VCMD_task_tag VC_CMD(VINFO, 3, 0) -+ -+#ifdef __KERNEL__ -+extern int vc_task_tag(uint32_t); -+ -+#endif /* __KERNEL__ */ -+ -+/* context commands */ -+ -+#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0) -+ -+#ifdef __KERNEL__ -+extern int vc_tag_migrate(uint32_t); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_TAG_CMD_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vserver/tag.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/tag.h ---- linux-2.6.37/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vserver/tag.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,143 @@ -+#ifndef _DX_TAG_H -+#define _DX_TAG_H -+ -+#include -+ -+ -+#define DX_TAG(in) (IS_TAGGED(in)) -+ -+ -+#ifdef CONFIG_TAG_NFSD -+#define DX_TAG_NFSD 1 -+#else -+#define DX_TAG_NFSD 0 -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_NONE -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) (0) -+ -+#define TAGINO_UID(cond, uid, tag) (uid) -+#define TAGINO_GID(cond, gid, tag) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_GID16 -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0x0000FFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) (uid) -+#define TAGINO_GID(cond, gid, tag) \ -+ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_ID24 -+ -+#define MAX_UID 0x00FFFFFF -+#define MAX_GID 0x00FFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) \ -+ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid)) -+#define TAGINO_GID(cond, gid, tag) \ -+ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_UID16 -+ -+#define MAX_UID 0x0000FFFF -+#define MAX_GID 0xFFFFFFFF ++#define MAX_UID 0x0000FFFF ++#define MAX_GID 0xFFFFFFFF + +#define INOTAG_TAG(cond, uid, gid, tag) \ + ((cond) ? (((uid) >> 16) & 0xFFFF) : 0) @@ -13120,11 +11233,27 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/tag.h linux-2.6.37-vs2. +#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0) +#endif + ++#define TAGINO_KUID(cond, kuid, ktag) \ ++ KUIDT_INIT(TAGINO_UID(cond, __kuid_val(kuid), __ktag_val(ktag))) ++#define TAGINO_KGID(cond, kgid, ktag) \ ++ KGIDT_INIT(TAGINO_GID(cond, __kgid_val(kgid), __ktag_val(ktag))) ++#define TAGINO_KTAG(cond, ktag) \ ++ KTAGT_INIT(TAGINO_TAG(cond, __ktag_val(ktag))) ++ ++ +#define INOTAG_UID(cond, uid, gid) \ + ((cond) ? ((uid) & MAX_UID) : (uid)) +#define INOTAG_GID(cond, uid, gid) \ + ((cond) ? ((gid) & MAX_GID) : (gid)) + ++#define INOTAG_KUID(cond, kuid, kgid) \ ++ KUIDT_INIT(INOTAG_UID(cond, __kuid_val(kuid), __kgid_val(kgid))) ++#define INOTAG_KGID(cond, kuid, kgid) \ ++ KGIDT_INIT(INOTAG_GID(cond, __kuid_val(kuid), __kgid_val(kgid))) ++#define INOTAG_KTAG(cond, kuid, kgid, ktag) \ ++ KTAGT_INIT(INOTAG_TAG(cond, \ ++ __kuid_val(kuid), __kgid_val(kgid), __ktag_val(ktag))) ++ + +static inline uid_t dx_map_uid(uid_t uid) +{ @@ -13147,7 +11276,7 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/tag.h linux-2.6.37-vs2. + +#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK)) + -+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags, ++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags, + unsigned long *flags); + +#ifdef CONFIG_PROPAGATE @@ -13161,1479 +11290,1425 @@ diff -NurpP --minimal linux-2.6.37/include/linux/vserver/tag.h linux-2.6.37-vs2. +#endif + +#endif /* _DX_TAG_H */ -diff -NurpP --minimal linux-2.6.37/include/linux/vs_inet6.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_inet6.h ---- linux-2.6.37/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_inet6.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,246 @@ -+#ifndef _VS_INET6_H -+#define _VS_INET6_H -+ -+#include "vserver/base.h" -+#include "vserver/network.h" -+#include "vserver/debug.h" -+ -+#include -+ -+#define NXAV6(a) &(a)->ip, &(a)->mask, (a)->prefix, (a)->type -+#define NXAV6_FMT "[%pI6/%pI6/%d:%04x]" -+ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/tag_cmd.h linux-4.4.111-vs2.3.9.1/include/linux/vserver/tag_cmd.h +--- linux-4.4.111/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/linux/vserver/tag_cmd.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,10 @@ ++#ifndef _VSERVER_TAG_CMD_H ++#define _VSERVER_TAG_CMD_H + -+#ifdef CONFIG_IPV6 ++#include + -+static inline -+int v6_addr_match(struct nx_addr_v6 *nxa, -+ const struct in6_addr *addr, uint16_t mask) -+{ -+ int ret = 0; ++extern int vc_task_tag(uint32_t); + -+ switch (nxa->type & mask) { -+ case NXA_TYPE_MASK: -+ ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr); -+ break; -+ case NXA_TYPE_ADDR: -+ ret = ipv6_addr_equal(&nxa->ip, addr); -+ break; -+ case NXA_TYPE_ANY: -+ ret = 1; -+ break; -+ } -+ vxdprintk(VXD_CBIT(net, 0), -+ "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d", -+ nxa, NXAV6(nxa), addr, mask, ret); -+ return ret; -+} ++extern int vc_tag_migrate(uint32_t); + -+static inline -+int v6_addr_in_nx_info(struct nx_info *nxi, -+ const struct in6_addr *addr, uint16_t mask) -+{ -+ struct nx_addr_v6 *nxa; -+ int ret = 1; ++#endif /* _VSERVER_TAG_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/net/addrconf.h linux-4.4.111-vs2.3.9.1/include/net/addrconf.h +--- linux-4.4.111/include/net/addrconf.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/addrconf.h 2018-01-09 16:36:32.000000000 +0000 +@@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str + + int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev, + const struct in6_addr *daddr, unsigned int srcprefs, +- struct in6_addr *saddr); ++ struct in6_addr *saddr, struct nx_info *nxi); + int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr, + u32 banned_flags); + int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr, +diff -NurpP --minimal linux-4.4.111/include/net/af_unix.h linux-4.4.111-vs2.3.9.1/include/net/af_unix.h +--- linux-4.4.111/include/net/af_unix.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/af_unix.h 2018-01-09 16:36:32.000000000 +0000 +@@ -4,6 +4,7 @@ + #include + #include + #include ++// #include + #include + + void unix_inflight(struct user_struct *user, struct file *fp); +diff -NurpP --minimal linux-4.4.111/include/net/inet_timewait_sock.h linux-4.4.111-vs2.3.9.1/include/net/inet_timewait_sock.h +--- linux-4.4.111/include/net/inet_timewait_sock.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/inet_timewait_sock.h 2018-01-09 16:40:17.000000000 +0000 +@@ -71,6 +71,10 @@ struct inet_timewait_sock { + #define tw_num __tw_common.skc_num + #define tw_cookie __tw_common.skc_cookie + #define tw_dr __tw_common.skc_tw_dr ++#define tw_xid __tw_common.skc_xid ++#define tw_vx_info __tw_common.skc_vx_info ++#define tw_nid __tw_common.skc_nid ++#define tw_nx_info __tw_common.skc_nx_info + + int tw_timeout; + volatile unsigned char tw_substate; +diff -NurpP --minimal linux-4.4.111/include/net/ip6_route.h linux-4.4.111-vs2.3.9.1/include/net/ip6_route.h +--- linux-4.4.111/include/net/ip6_route.h 2018-01-11 07:57:49.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/ip6_route.h 2018-01-09 16:36:32.000000000 +0000 +@@ -90,7 +90,7 @@ int ip6_del_rt(struct rt6_info *); + + int ip6_route_get_saddr(struct net *net, struct rt6_info *rt, + const struct in6_addr *daddr, unsigned int prefs, +- struct in6_addr *saddr); ++ struct in6_addr *saddr, struct nx_info *nxi); + + struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr, + const struct in6_addr *saddr, int oif, int flags); +diff -NurpP --minimal linux-4.4.111/include/net/route.h linux-4.4.111-vs2.3.9.1/include/net/route.h +--- linux-4.4.111/include/net/route.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/route.h 2018-01-09 16:39:47.000000000 +0000 +@@ -223,6 +223,9 @@ static inline void ip_rt_put(struct rtab + dst_release(&rt->dst); + } + ++#include ++#include + -+ if (!nxi) -+ goto out; -+ for (nxa = &nxi->v6; nxa; nxa = nxa->next) -+ if (v6_addr_match(nxa, addr, mask)) -+ goto out; -+ ret = 0; -+out: -+ vxdprintk(VXD_CBIT(net, 0), -+ "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d", -+ nxi, nxi ? nxi->nx_id : 0, addr, mask, ret); -+ return ret; -+} + #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) + + extern const __u8 ip_tos2prio[16]; +@@ -270,6 +273,9 @@ static inline void ip_route_connect_init + protocol, flow_flags, dst, src, dport, sport); + } + ++extern struct rtable *ip_v4_find_src(struct net *net, struct nx_info *, ++ struct flowi4 *); + -+static inline -+int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask) -+{ -+ /* FIXME: needs full range checks */ -+ return v6_addr_match(nxa, &addr->ip, mask); -+} + static inline struct rtable *ip_route_connect(struct flowi4 *fl4, + __be32 dst, __be32 src, u32 tos, + int oif, u8 protocol, +@@ -278,6 +284,7 @@ static inline struct rtable *ip_route_co + { + struct net *net = sock_net(sk); + struct rtable *rt; ++ struct nx_info *nx_info = current_nx_info(); + + ip_route_connect_init(fl4, dst, src, tos, oif, protocol, + sport, dport, sk); +@@ -291,7 +298,21 @@ static inline struct rtable *ip_route_co + + src = fl4->saddr; + } +- if (!dst || !src) { + -+static inline -+int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask) -+{ -+ struct nx_addr_v6 *ptr; ++ if (sk) ++ nx_info = sk->sk_nx_info; + -+ for (ptr = &nxi->v6; ptr; ptr = ptr->next) -+ if (v6_nx_addr_match(ptr, nxa, mask)) -+ return 1; -+ return 0; -+} ++ vxdprintk(VXD_CBIT(net, 4), ++ "ip_route_connect(%p) %p,%p;%lx", ++ sk, nx_info, sk->sk_socket, ++ (sk->sk_socket?sk->sk_socket->flags:0)); + ++ rt = ip_v4_find_src(net, nx_info, fl4); ++ if (IS_ERR(rt)) ++ return rt; ++ ip_rt_put(rt); ++ ++ if (!fl4->daddr || !fl4->saddr) { + rt = __ip_route_output_key(net, fl4); + if (IS_ERR(rt)) + return rt; +diff -NurpP --minimal linux-4.4.111/include/net/sock.h linux-4.4.111-vs2.3.9.1/include/net/sock.h +--- linux-4.4.111/include/net/sock.h 2018-01-11 07:57:49.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/net/sock.h 2018-01-09 16:41:40.000000000 +0000 +@@ -201,6 +201,10 @@ struct sock_common { + struct in6_addr skc_v6_daddr; + struct in6_addr skc_v6_rcv_saddr; + #endif ++ vxid_t skc_xid; ++ struct vx_info *skc_vx_info; ++ vnid_t skc_nid; ++ struct nx_info *skc_nx_info; + + atomic64_t skc_cookie; + +@@ -349,8 +353,12 @@ struct sock { + #define sk_prot __sk_common.skc_prot + #define sk_net __sk_common.skc_net + #define sk_v6_daddr __sk_common.skc_v6_daddr +-#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr ++#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr + #define sk_cookie __sk_common.skc_cookie ++#define sk_xid __sk_common.skc_xid ++#define sk_vx_info __sk_common.skc_vx_info ++#define sk_nid __sk_common.skc_nid ++#define sk_nx_info __sk_common.skc_nx_info + #define sk_incoming_cpu __sk_common.skc_incoming_cpu + #define sk_flags __sk_common.skc_flags + #define sk_rxhash __sk_common.skc_rxhash +diff -NurpP --minimal linux-4.4.111/include/uapi/Kbuild linux-4.4.111-vs2.3.9.1/include/uapi/Kbuild +--- linux-4.4.111/include/uapi/Kbuild 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/Kbuild 2018-01-09 16:36:32.000000000 +0000 +@@ -13,3 +13,4 @@ header-y += drm/ + header-y += xen/ + header-y += scsi/ + header-y += misc/ ++header-y += vserver/ +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/capability.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/capability.h +--- linux-4.4.111/include/uapi/linux/capability.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/capability.h 2018-01-09 16:36:32.000000000 +0000 +@@ -259,6 +259,7 @@ struct vfs_cap_data { + arbitrary SCSI commands */ + /* Allow setting encryption key on loopback filesystem */ + /* Allow setting zone reclaim policy */ ++/* Allow the selection of a security context */ + + #define CAP_SYS_ADMIN 21 + +@@ -354,7 +355,12 @@ struct vfs_cap_data { + + #define CAP_LAST_CAP CAP_AUDIT_READ + +-#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP) ++/* Allow context manipulations */ ++/* Allow changing context info on files */ + -+/* -+ * Check if a given address matches for a socket -+ * -+ * nxi: the socket's nx_info if any -+ * addr: to be verified address -+ */ -+static inline -+int v6_sock_addr_match ( -+ struct nx_info *nxi, -+ struct inet_sock *inet, -+ struct in6_addr *addr) -+{ -+ struct sock *sk = &inet->sk; -+ struct in6_addr *saddr = inet6_rcv_saddr(sk); ++#define CAP_CONTEXT 63 + -+ if (!ipv6_addr_any(addr) && -+ ipv6_addr_equal(saddr, addr)) -+ return 1; -+ if (ipv6_addr_any(saddr)) -+ return v6_addr_in_nx_info(nxi, addr, -1); -+ return 0; -+} ++#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT)) + + /* + * Bit location of each capability (used by user-space library and kernel) +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/fs.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/fs.h +--- linux-4.4.111/include/uapi/linux/fs.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/fs.h 2018-01-09 16:47:48.000000000 +0000 +@@ -91,6 +91,9 @@ struct inodes_stat_t { + #define MS_I_VERSION (1<<23) /* Update inode I_version field */ + #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ + #define MS_LAZYTIME (1<<25) /* Update the on-disk [acm]times lazily */ ++#define MS_TAGGED (1<<8) /* use generic inode tagging */ ++#define MS_NOTAGCHECK (1<<9) /* don't check tags */ ++#define MS_TAGID (1<<26) /* use specific tag for this mount */ + + /* These sb flags are internal to the kernel */ + #define MS_NOSEC (1<<28) +@@ -197,12 +200,15 @@ struct inodes_stat_t { + #define FS_EXTENT_FL 0x00080000 /* Extents */ + #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ + #define FS_NOCOW_FL 0x00800000 /* Do not cow file */ ++#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + #define FS_PROJINHERIT_FL 0x20000000 /* Create with parents projid */ + #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ + +-#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ +-#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ +- ++#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ ++#define FS_COW_FL 0x20000000 /* Copy on Write marker */ + -+/* -+ * check if address is covered by socket -+ * -+ * sk: the socket to check against -+ * addr: the address in question (must be != 0) -+ */ ++#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ ++#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ + + #define SYNC_FILE_RANGE_WAIT_BEFORE 1 + #define SYNC_FILE_RANGE_WRITE 2 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/gfs2_ondisk.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/gfs2_ondisk.h +--- linux-4.4.111/include/uapi/linux/gfs2_ondisk.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/gfs2_ondisk.h 2018-01-09 16:36:32.000000000 +0000 +@@ -225,6 +225,9 @@ enum { + gfs2fl_Sync = 8, + gfs2fl_System = 9, + gfs2fl_TopLevel = 10, ++ gfs2fl_IXUnlink = 16, ++ gfs2fl_Barrier = 17, ++ gfs2fl_Cow = 18, + gfs2fl_TruncInProg = 29, + gfs2fl_InheritDirectio = 30, + gfs2fl_InheritJdata = 31, +@@ -242,6 +245,9 @@ enum { + #define GFS2_DIF_SYNC 0x00000100 + #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */ + #define GFS2_DIF_TOPDIR 0x00000400 /* New in gfs2 */ ++#define GFS2_DIF_IXUNLINK 0x00010000 ++#define GFS2_DIF_BARRIER 0x00020000 ++#define GFS2_DIF_COW 0x00040000 + #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ + #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 /* only in gfs1 */ + #define GFS2_DIF_INHERIT_JDATA 0x80000000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/if_tun.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/if_tun.h +--- linux-4.4.111/include/uapi/linux/if_tun.h 2015-10-29 09:21:42.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/if_tun.h 2018-01-09 16:46:34.000000000 +0000 +@@ -56,6 +56,7 @@ + */ + #define TUNSETVNETBE _IOW('T', 222, int) + #define TUNGETVNETBE _IOR('T', 223, int) ++#define TUNSETNID _IOW('T', 224, int) + + /* TUNSETIFF ifr flags */ + #define IFF_TUN 0x0001 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/major.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/major.h +--- linux-4.4.111/include/uapi/linux/major.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/major.h 2018-01-09 16:36:33.000000000 +0000 +@@ -15,6 +15,7 @@ + #define HD_MAJOR IDE0_MAJOR + #define PTY_SLAVE_MAJOR 3 + #define TTY_MAJOR 4 ++#define VROOT_MAJOR 4 + #define TTYAUX_MAJOR 5 + #define LP_MAJOR 6 + #define VCS_MAJOR 7 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/nfs_mount.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/nfs_mount.h +--- linux-4.4.111/include/uapi/linux/nfs_mount.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/nfs_mount.h 2018-01-09 16:36:33.000000000 +0000 +@@ -63,7 +63,8 @@ struct nfs_mount_data { + #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 non-text parsed mount data only */ + #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ + #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */ +-#define NFS_MOUNT_FLAGMASK 0xFFFF ++#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */ ++#define NFS_MOUNT_FLAGMASK 0x1FFFF + + /* The following are for internal use only */ + #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/reboot.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/reboot.h +--- linux-4.4.111/include/uapi/linux/reboot.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/reboot.h 2018-01-09 16:36:33.000000000 +0000 +@@ -33,7 +33,7 @@ + #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 + #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 + #define LINUX_REBOOT_CMD_KEXEC 0x45584543 +- ++#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF + + + #endif /* _UAPI_LINUX_REBOOT_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/sysctl.h linux-4.4.111-vs2.3.9.1/include/uapi/linux/sysctl.h +--- linux-4.4.111/include/uapi/linux/sysctl.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/linux/sysctl.h 2018-01-09 16:36:33.000000000 +0000 +@@ -60,6 +60,7 @@ enum + CTL_ABI=9, /* Binary emulation */ + CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ + CTL_ARLAN=254, /* arlan wireless driver */ ++ CTL_VSERVER=4242, /* Linux-VServer debug */ + CTL_S390DBF=5677, /* s390 debug */ + CTL_SUNRPC=7249, /* sunrpc debug */ + CTL_PM=9899, /* frv power management */ +@@ -94,6 +95,7 @@ enum + + KERN_PANIC=15, /* int: panic timeout */ + KERN_REALROOTDEV=16, /* real root device to mount after initrd */ ++ KERN_VSHELPER=17, /* string: path to vshelper policy agent */ + + KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ + KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/Kbuild linux-4.4.111-vs2.3.9.1/include/uapi/vserver/Kbuild +--- linux-4.4.111/include/uapi/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/Kbuild 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,9 @@ + -+static inline -+int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa) -+{ -+ struct nx_info *nxi = sk->sk_nx_info; -+ struct in6_addr *saddr = inet6_rcv_saddr(sk); ++header-y += context_cmd.h network_cmd.h space_cmd.h \ ++ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \ ++ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \ ++ debug_cmd.h device_cmd.h + -+ vxdprintk(VXD_CBIT(net, 5), -+ "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx", -+ sk, NXAV6(nxa), nxi, saddr, sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); ++header-y += switch.h context.h network.h monitor.h \ ++ limit.h inode.h device.h + -+ if (!ipv6_addr_any(saddr)) { /* direct address match */ -+ return v6_addr_match(nxa, saddr, -1); -+ } else if (nxi) { /* match against nx_info */ -+ return v6_nx_addr_in_nx_info(nxi, nxa, -1); -+ } else { /* unrestricted any socket */ -+ return 1; -+ } -+} +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/cacct_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/cacct_cmd.h +--- linux-4.4.111/include/uapi/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/cacct_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,15 @@ ++#ifndef _UAPI_VS_CACCT_CMD_H ++#define _UAPI_VS_CACCT_CMD_H + + -+/* inet related checks and helpers */ ++/* virtual host info name commands */ + ++#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0) + -+struct in_ifaddr; -+struct net_device; -+struct sock; ++struct vcmd_sock_stat_v0 { ++ uint32_t field; ++ uint32_t count[3]; ++ uint64_t total[3]; ++}; + ++#endif /* _UAPI_VS_CACCT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/context.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/context.h +--- linux-4.4.111/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/context.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,81 @@ ++#ifndef _UAPI_VS_CONTEXT_H ++#define _UAPI_VS_CONTEXT_H + -+#include -+#include -+#include ++#include ++#include + + -+int dev_in_nx_info(struct net_device *, struct nx_info *); -+int v6_dev_in_nx_info(struct net_device *, struct nx_info *); -+int nx_v6_addr_conflict(struct nx_info *, struct nx_info *); ++/* context flags */ + ++#define VXF_INFO_SCHED 0x00000002 ++#define VXF_INFO_NPROC 0x00000004 ++#define VXF_INFO_PRIVATE 0x00000008 + ++#define VXF_INFO_INIT 0x00000010 ++#define VXF_INFO_HIDE 0x00000020 ++#define VXF_INFO_ULIMIT 0x00000040 ++#define VXF_INFO_NSPACE 0x00000080 + -+static inline -+int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi) -+{ -+ if (!nxi) -+ return 1; -+ if (!ifa) -+ return 0; -+ return v6_addr_in_nx_info(nxi, &ifa->addr, -1); -+} ++#define VXF_SCHED_HARD 0x00000100 ++#define VXF_SCHED_PRIO 0x00000200 ++#define VXF_SCHED_PAUSE 0x00000400 + -+static inline -+int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa) -+{ -+ vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d", -+ nxi, nxi ? nxi->nx_id : 0, ifa, -+ nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0); ++#define VXF_VIRT_MEM 0x00010000 ++#define VXF_VIRT_UPTIME 0x00020000 ++#define VXF_VIRT_CPU 0x00040000 ++#define VXF_VIRT_LOAD 0x00080000 ++#define VXF_VIRT_TIME 0x00100000 + -+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) -+ return 1; -+ if (v6_ifa_in_nx_info(ifa, nxi)) -+ return 1; -+ return 0; -+} ++#define VXF_HIDE_MOUNT 0x01000000 ++/* was VXF_HIDE_NETIF 0x02000000 */ ++#define VXF_HIDE_VINFO 0x04000000 + ++#define VXF_STATE_SETUP (1ULL << 32) ++#define VXF_STATE_INIT (1ULL << 33) ++#define VXF_STATE_ADMIN (1ULL << 34) + -+struct nx_v6_sock_addr { -+ struct in6_addr saddr; /* Address used for validation */ -+ struct in6_addr baddr; /* Address used for socket bind */ -+}; ++#define VXF_SC_HELPER (1ULL << 36) ++#define VXF_REBOOT_KILL (1ULL << 37) ++#define VXF_PERSISTENT (1ULL << 38) + -+static inline -+int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr, -+ struct nx_v6_sock_addr *nsa) -+{ -+ // struct sock *sk = &inet->sk; -+ // struct nx_info *nxi = sk->sk_nx_info; -+ struct in6_addr saddr = addr->sin6_addr; -+ struct in6_addr baddr = saddr; ++#define VXF_FORK_RSS (1ULL << 48) ++#define VXF_PROLIFIC (1ULL << 49) + -+ nsa->saddr = saddr; -+ nsa->baddr = baddr; -+ return 0; -+} ++#define VXF_IGNEG_NICE (1ULL << 52) + -+static inline -+void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa) -+{ -+ // struct sock *sk = &inet->sk; -+ // struct in6_addr *saddr = inet6_rcv_saddr(sk); ++#define VXF_ONE_TIME (0x0007ULL << 32) + -+ // *saddr = nsa->baddr; -+ // inet->inet_saddr = nsa->baddr; -+} ++#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN) + -+static inline -+int nx_info_has_v6(struct nx_info *nxi) -+{ -+ if (!nxi) -+ return 1; -+ if (NX_IPV6(nxi)) -+ return 1; -+ return 0; -+} + -+#else /* CONFIG_IPV6 */ ++/* context migration */ + -+static inline -+int nx_v6_dev_visible(struct nx_info *n, struct net_device *d) -+{ -+ return 1; -+} ++#define VXM_SET_INIT 0x00000001 ++#define VXM_SET_REAPER 0x00000002 + ++/* context caps */ + -+static inline -+int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s) -+{ -+ return 1; -+} ++#define VXC_SET_UTSNAME 0x00000001 ++#define VXC_SET_RLIMIT 0x00000002 ++#define VXC_FS_SECURITY 0x00000004 ++#define VXC_FS_TRUSTED 0x00000008 ++#define VXC_TIOCSTI 0x00000010 + -+static inline -+int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n) -+{ -+ return 1; -+} ++/* was VXC_RAW_ICMP 0x00000100 */ ++#define VXC_SYSLOG 0x00001000 ++#define VXC_OOM_ADJUST 0x00002000 ++#define VXC_AUDIT_CONTROL 0x00004000 + -+static inline -+int nx_info_has_v6(struct nx_info *nxi) -+{ -+ return 0; -+} ++#define VXC_SECURE_MOUNT 0x00010000 ++/* #define VXC_SECURE_REMOUNT 0x00020000 */ ++#define VXC_BINARY_MOUNT 0x00040000 ++#define VXC_DEV_MOUNT 0x00080000 + -+#endif /* CONFIG_IPV6 */ ++#define VXC_QUOTA_CTL 0x00100000 ++#define VXC_ADMIN_MAPPER 0x00200000 ++#define VXC_ADMIN_CLOOP 0x00400000 + -+#define current_nx_info_has_v6() \ -+ nx_info_has_v6(current_nx_info()) ++#define VXC_KTHREAD 0x01000000 ++#define VXC_NAMESPACE 0x02000000 + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_inet.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_inet.h ---- linux-2.6.37/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_inet.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,351 @@ -+#ifndef _VS_INET_H -+#define _VS_INET_H ++#endif /* _UAPI_VS_CONTEXT_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/context_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/context_cmd.h +--- linux-4.4.111/include/uapi/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/context_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,115 @@ ++#ifndef _UAPI_VS_CONTEXT_CMD_H ++#define _UAPI_VS_CONTEXT_CMD_H + -+#include "vserver/base.h" -+#include "vserver/network.h" -+#include "vserver/debug.h" + -+#define IPI_LOOPBACK htonl(INADDR_LOOPBACK) ++/* vinfo commands */ + -+#define NXAV4(a) NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \ -+ NIPQUAD((a)->mask), (a)->type -+#define NXAV4_FMT "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]" ++#define VCMD_task_xid VC_CMD(VINFO, 1, 0) + -+#define NIPQUAD(addr) \ -+ ((unsigned char *)&addr)[0], \ -+ ((unsigned char *)&addr)[1], \ -+ ((unsigned char *)&addr)[2], \ -+ ((unsigned char *)&addr)[3] + -+#define NIPQUAD_FMT "%u.%u.%u.%u" ++#define VCMD_vx_info VC_CMD(VINFO, 5, 0) + ++struct vcmd_vx_info_v0 { ++ uint32_t xid; ++ uint32_t initpid; ++ /* more to come */ ++}; + -+static inline -+int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask) -+{ -+ __be32 ip = nxa->ip[0].s_addr; -+ __be32 mask = nxa->mask.s_addr; -+ __be32 bcast = ip | ~mask; -+ int ret = 0; -+ -+ switch (nxa->type & tmask) { -+ case NXA_TYPE_MASK: -+ ret = (ip == (addr & mask)); -+ break; -+ case NXA_TYPE_ADDR: -+ ret = 3; -+ if (addr == ip) -+ break; -+ /* fall through to broadcast */ -+ case NXA_MOD_BCAST: -+ ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast)); -+ break; -+ case NXA_TYPE_RANGE: -+ ret = ((nxa->ip[0].s_addr <= addr) && -+ (nxa->ip[1].s_addr > addr)); -+ break; -+ case NXA_TYPE_ANY: -+ ret = 2; -+ break; -+ } + -+ vxdprintk(VXD_CBIT(net, 0), -+ "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d", -+ nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret); -+ return ret; -+} ++#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0) + -+static inline -+int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask) -+{ -+ struct nx_addr_v4 *nxa; -+ int ret = 1; ++struct vcmd_ctx_stat_v0 { ++ uint32_t usecnt; ++ uint32_t tasks; ++ /* more to come */ ++}; + -+ if (!nxi) -+ goto out; + -+ ret = 2; -+ /* allow 127.0.0.1 when remapping lback */ -+ if ((tmask & NXA_LOOPBACK) && -+ (addr == IPI_LOOPBACK) && -+ nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) -+ goto out; -+ ret = 3; -+ /* check for lback address */ -+ if ((tmask & NXA_MOD_LBACK) && -+ (nxi->v4_lback.s_addr == addr)) -+ goto out; -+ ret = 4; -+ /* check for broadcast address */ -+ if ((tmask & NXA_MOD_BCAST) && -+ (nxi->v4_bcast.s_addr == addr)) -+ goto out; -+ ret = 5; -+ /* check for v4 addresses */ -+ for (nxa = &nxi->v4; nxa; nxa = nxa->next) -+ if (v4_addr_match(nxa, addr, tmask)) -+ goto out; -+ ret = 0; -+out: -+ vxdprintk(VXD_CBIT(net, 0), -+ "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d", -+ nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret); -+ return ret; -+} ++/* context commands */ + -+static inline -+int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask) -+{ -+ /* FIXME: needs full range checks */ -+ return v4_addr_match(nxa, addr->ip[0].s_addr, mask); -+} ++#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0) ++#define VCMD_ctx_create VC_CMD(VPROC, 1, 1) + -+static inline -+int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask) -+{ -+ struct nx_addr_v4 *ptr; ++struct vcmd_ctx_create { ++ uint64_t flagword; ++}; + -+ for (ptr = &nxi->v4; ptr; ptr = ptr->next) -+ if (v4_nx_addr_match(ptr, nxa, mask)) -+ return 1; -+ return 0; -+} ++#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0) ++#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1) + -+#include ++struct vcmd_ctx_migrate { ++ uint64_t flagword; ++}; + -+/* -+ * Check if a given address matches for a socket -+ * -+ * nxi: the socket's nx_info if any -+ * addr: to be verified address -+ */ -+static inline -+int v4_sock_addr_match ( -+ struct nx_info *nxi, -+ struct inet_sock *inet, -+ __be32 addr) -+{ -+ __be32 saddr = inet->inet_rcv_saddr; -+ __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST; + -+ if (addr && (saddr == addr || bcast == addr)) -+ return 1; -+ if (!saddr) -+ return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND); -+ return 0; -+} + ++/* flag commands */ + -+/* inet related checks and helpers */ ++#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0) ++#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0) + ++struct vcmd_ctx_flags_v0 { ++ uint64_t flagword; ++ uint64_t mask; ++}; + -+struct in_ifaddr; -+struct net_device; -+struct sock; + -+#ifdef CONFIG_INET + -+#include -+#include -+#include -+#include ++/* context caps commands */ + ++#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1) ++#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1) + -+int dev_in_nx_info(struct net_device *, struct nx_info *); -+int v4_dev_in_nx_info(struct net_device *, struct nx_info *); -+int nx_v4_addr_conflict(struct nx_info *, struct nx_info *); ++struct vcmd_ctx_caps_v1 { ++ uint64_t ccaps; ++ uint64_t cmask; ++}; + + -+/* -+ * check if address is covered by socket -+ * -+ * sk: the socket to check against -+ * addr: the address in question (must be != 0) -+ */ + -+static inline -+int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa) -+{ -+ struct nx_info *nxi = sk->sk_nx_info; -+ __be32 saddr = inet_rcv_saddr(sk); ++/* bcaps commands */ + -+ vxdprintk(VXD_CBIT(net, 5), -+ "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx", -+ sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); ++#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0) ++#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0) + -+ if (saddr) { /* direct address match */ -+ return v4_addr_match(nxa, saddr, -1); -+ } else if (nxi) { /* match against nx_info */ -+ return v4_nx_addr_in_nx_info(nxi, nxa, -1); -+ } else { /* unrestricted any socket */ -+ return 1; -+ } -+} ++struct vcmd_bcaps { ++ uint64_t bcaps; ++ uint64_t bmask; ++}; + + + -+static inline -+int nx_dev_visible(struct nx_info *nxi, struct net_device *dev) -+{ -+ vxdprintk(VXD_CBIT(net, 1), -+ "nx_dev_visible(%p[#%u],%p " VS_Q("%s") ") %d", -+ nxi, nxi ? nxi->nx_id : 0, dev, dev->name, -+ nxi ? dev_in_nx_info(dev, nxi) : 0); ++/* umask commands */ + -+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) -+ return 1; -+ if (dev_in_nx_info(dev, nxi)) -+ return 1; -+ return 0; -+} ++#define VCMD_get_umask VC_CMD(FLAGS, 13, 0) ++#define VCMD_set_umask VC_CMD(FLAGS, 14, 0) + ++struct vcmd_umask { ++ uint64_t umask; ++ uint64_t mask; ++}; + -+static inline -+int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi) -+{ -+ if (!nxi) -+ return 1; -+ if (!ifa) -+ return 0; -+ return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW); -+} + -+static inline -+int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa) -+{ -+ vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d", -+ nxi, nxi ? nxi->nx_id : 0, ifa, -+ nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0); + -+ if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0)) -+ return 1; -+ if (v4_ifa_in_nx_info(ifa, nxi)) -+ return 1; -+ return 0; -+} ++/* wmask commands */ + ++#define VCMD_get_wmask VC_CMD(FLAGS, 15, 0) ++#define VCMD_set_wmask VC_CMD(FLAGS, 16, 0) + -+struct nx_v4_sock_addr { -+ __be32 saddr; /* Address used for validation */ -+ __be32 baddr; /* Address used for socket bind */ ++struct vcmd_wmask { ++ uint64_t wmask; ++ uint64_t mask; +}; + -+static inline -+int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr, -+ struct nx_v4_sock_addr *nsa) -+{ -+ struct sock *sk = &inet->sk; -+ struct nx_info *nxi = sk->sk_nx_info; -+ __be32 saddr = addr->sin_addr.s_addr; -+ __be32 baddr = saddr; + -+ vxdprintk(VXD_CBIT(net, 3), -+ "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT, -+ sk, sk->sk_nx_info, sk->sk_socket, -+ (sk->sk_socket ? sk->sk_socket->flags : 0), -+ NIPQUAD(saddr)); + -+ if (nxi) { -+ if (saddr == INADDR_ANY) { -+ if (nx_info_flags(nxi, NXF_SINGLE_IP, 0)) -+ baddr = nxi->v4.ip[0].s_addr; -+ } else if (saddr == IPI_LOOPBACK) { -+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) -+ baddr = nxi->v4_lback.s_addr; -+ } else { /* normal address bind */ -+ if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND)) -+ return -EADDRNOTAVAIL; -+ } -+ } ++/* OOM badness */ + -+ vxdprintk(VXD_CBIT(net, 3), -+ "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT, -+ sk, NIPQUAD(saddr), NIPQUAD(baddr)); ++#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0) ++#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0) + -+ nsa->saddr = saddr; -+ nsa->baddr = baddr; -+ return 0; -+} ++struct vcmd_badness_v0 { ++ int64_t bias; ++}; + -+static inline -+void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa) -+{ -+ inet->inet_saddr = nsa->baddr; -+ inet->inet_rcv_saddr = nsa->baddr; -+} ++#endif /* _UAPI_VS_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/cvirt_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/cvirt_cmd.h +--- linux-4.4.111/include/uapi/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/cvirt_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,41 @@ ++#ifndef _UAPI_VS_CVIRT_CMD_H ++#define _UAPI_VS_CVIRT_CMD_H + + -+/* -+ * helper to simplify inet_lookup_listener -+ * -+ * nxi: the socket's nx_info if any -+ * addr: to be verified address -+ * saddr: socket address -+ */ -+static inline int v4_inet_addr_match ( -+ struct nx_info *nxi, -+ __be32 addr, -+ __be32 saddr) -+{ -+ if (addr && (saddr == addr)) -+ return 1; -+ if (!saddr) -+ return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1; -+ return 0; -+} ++/* virtual host info name commands */ + -+static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr) -+{ -+ if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) && -+ (addr == nxi->v4_lback.s_addr)) -+ return IPI_LOOPBACK; -+ return addr; -+} ++#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0) ++#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0) + -+static inline -+int nx_info_has_v4(struct nx_info *nxi) -+{ -+ if (!nxi) -+ return 1; -+ if (NX_IPV4(nxi)) -+ return 1; -+ if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) -+ return 1; -+ return 0; -+} ++struct vcmd_vhi_name_v0 { ++ uint32_t field; ++ char name[65]; ++}; + -+#else /* CONFIG_INET */ + -+static inline -+int nx_dev_visible(struct nx_info *n, struct net_device *d) -+{ -+ return 1; -+} ++enum vhi_name_field { ++ VHIN_CONTEXT = 0, ++ VHIN_SYSNAME, ++ VHIN_NODENAME, ++ VHIN_RELEASE, ++ VHIN_VERSION, ++ VHIN_MACHINE, ++ VHIN_DOMAINNAME, ++}; + -+static inline -+int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s) -+{ -+ return 1; -+} + -+static inline -+int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n) -+{ -+ return 1; -+} + -+static inline -+int nx_info_has_v4(struct nx_info *nxi) -+{ -+ return 0; -+} ++#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0) + -+#endif /* CONFIG_INET */ ++struct vcmd_virt_stat_v0 { ++ uint64_t offset; ++ uint64_t uptime; ++ uint32_t nr_threads; ++ uint32_t nr_running; ++ uint32_t nr_uninterruptible; ++ uint32_t nr_onhold; ++ uint32_t nr_forks; ++ uint32_t load[3]; ++}; + -+#define current_nx_info_has_v4() \ -+ nx_info_has_v4(current_nx_info()) ++#endif /* _UAPI_VS_CVIRT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/debug_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/debug_cmd.h +--- linux-4.4.111/include/uapi/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/debug_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,24 @@ ++#ifndef _UAPI_VS_DEBUG_CMD_H ++#define _UAPI_VS_DEBUG_CMD_H + -+#else -+// #warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_limit.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_limit.h ---- linux-2.6.37/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_limit.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,140 @@ -+#ifndef _VS_LIMIT_H -+#define _VS_LIMIT_H + -+#include "vserver/limit.h" -+#include "vserver/base.h" -+#include "vserver/context.h" -+#include "vserver/debug.h" -+#include "vserver/context.h" -+#include "vserver/limit_int.h" ++/* debug commands */ + ++#define VCMD_dump_history VC_CMD(DEBUG, 1, 0) + -+#define vx_acc_cres(v, d, p, r) \ -+ __vx_acc_cres(v, r, d, p, __FILE__, __LINE__) ++#define VCMD_read_history VC_CMD(DEBUG, 5, 0) ++#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0) + -+#define vx_acc_cres_cond(x, d, p, r) \ -+ __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \ -+ r, d, p, __FILE__, __LINE__) ++struct vcmd_read_history_v0 { ++ uint32_t index; ++ uint32_t count; ++ char __user *data; ++}; + ++struct vcmd_read_monitor_v0 { ++ uint32_t index; ++ uint32_t count; ++ char __user *data; ++}; + -+#define vx_add_cres(v, a, p, r) \ -+ __vx_add_cres(v, r, a, p, __FILE__, __LINE__) -+#define vx_sub_cres(v, a, p, r) vx_add_cres(v, -(a), p, r) ++#endif /* _UAPI_VS_DEBUG_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/device.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/device.h +--- linux-4.4.111/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/device.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,12 @@ ++#ifndef _UAPI_VS_DEVICE_H ++#define _UAPI_VS_DEVICE_H + -+#define vx_add_cres_cond(x, a, p, r) \ -+ __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \ -+ r, a, p, __FILE__, __LINE__) -+#define vx_sub_cres_cond(x, a, p, r) vx_add_cres_cond(x, -(a), p, r) + ++#define DATTR_CREATE 0x00000001 ++#define DATTR_OPEN 0x00000002 + -+/* process and file limits */ ++#define DATTR_REMAP 0x00000010 + -+#define vx_nproc_inc(p) \ -+ vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC) ++#define DATTR_MASK 0x00000013 + -+#define vx_nproc_dec(p) \ -+ vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC) ++#endif /* _UAPI_VS_DEVICE_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/device_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/device_cmd.h +--- linux-4.4.111/include/uapi/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/device_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,16 @@ ++#ifndef _UAPI_VS_DEVICE_CMD_H ++#define _UAPI_VS_DEVICE_CMD_H + -+#define vx_files_inc(f) \ -+ vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE) + -+#define vx_files_dec(f) \ -+ vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE) ++/* device vserver commands */ + -+#define vx_locks_inc(l) \ -+ vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS) ++#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0) ++#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0) + -+#define vx_locks_dec(l) \ -+ vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS) ++struct vcmd_set_mapping_v0 { ++ const char __user *device; ++ const char __user *target; ++ uint32_t flags; ++}; + -+#define vx_openfd_inc(f) \ -+ vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD) ++#endif /* _UAPI_VS_DEVICE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/dlimit_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/dlimit_cmd.h +--- linux-4.4.111/include/uapi/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/dlimit_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,67 @@ ++#ifndef _UAPI_VS_DLIMIT_CMD_H ++#define _UAPI_VS_DLIMIT_CMD_H + -+#define vx_openfd_dec(f) \ -+ vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD) + ++/* dlimit vserver commands */ + -+#define vx_cres_avail(v, n, r) \ -+ __vx_cres_avail(v, r, n, __FILE__, __LINE__) ++#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0) ++#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0) + ++#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0) ++#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0) + -+#define vx_nproc_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC) ++struct vcmd_ctx_dlimit_base_v0 { ++ const char __user *name; ++ uint32_t flags; ++}; + -+#define vx_files_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE) ++struct vcmd_ctx_dlimit_v0 { ++ const char __user *name; ++ uint32_t space_used; /* used space in kbytes */ ++ uint32_t space_total; /* maximum space in kbytes */ ++ uint32_t inodes_used; /* used inodes */ ++ uint32_t inodes_total; /* maximum inodes */ ++ uint32_t reserved; /* reserved for root in % */ ++ uint32_t flags; ++}; + -+#define vx_locks_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS) ++#define CDLIM_UNSET ((uint32_t)0UL) ++#define CDLIM_INFINITY ((uint32_t)~0UL) ++#define CDLIM_KEEP ((uint32_t)~1UL) + -+#define vx_openfd_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD) ++#define DLIME_UNIT 0 ++#define DLIME_KILO 1 ++#define DLIME_MEGA 2 ++#define DLIME_GIGA 3 + ++#define DLIMF_SHIFT 0x10 + -+/* dentry limits */ ++#define DLIMS_USED 0 ++#define DLIMS_TOTAL 2 + -+#define vx_dentry_inc(d) do { \ -+ if (atomic_read(&d->d_count) == 1) \ -+ vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \ -+ } while (0) ++static inline ++uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift) ++{ ++ int exp = (flags & DLIMF_SHIFT) ? ++ (flags >> shift) & DLIME_GIGA : DLIME_KILO; ++ return ((uint64_t)val) << (10 * exp); ++} + -+#define vx_dentry_dec(d) do { \ -+ if (atomic_read(&d->d_count) == 0) \ -+ vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \ -+ } while (0) ++static inline ++uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift) ++{ ++ int exp = 0; + -+#define vx_dentry_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY) ++ if (*flags & DLIMF_SHIFT) { ++ while (val > (1LL << 32) && (exp < 3)) { ++ val >>= 10; ++ exp++; ++ } ++ *flags &= ~(DLIME_GIGA << shift); ++ *flags |= exp << shift; ++ } else ++ val >>= 10; ++ return val; ++} + ++#endif /* _UAPI_VS_DLIMIT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/inode.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/inode.h +--- linux-4.4.111/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/inode.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,23 @@ ++#ifndef _UAPI_VS_INODE_H ++#define _UAPI_VS_INODE_H + -+/* socket limits */ + -+#define vx_sock_inc(s) \ -+ vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK) ++#define IATTR_TAG 0x01000000 + -+#define vx_sock_dec(s) \ -+ vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK) ++#define IATTR_ADMIN 0x00000001 ++#define IATTR_WATCH 0x00000002 ++#define IATTR_HIDE 0x00000004 ++#define IATTR_FLAGS 0x00000007 + -+#define vx_sock_avail(n) \ -+ vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK) ++#define IATTR_BARRIER 0x00010000 ++#define IATTR_IXUNLINK 0x00020000 ++#define IATTR_IMMUTABLE 0x00040000 ++#define IATTR_COW 0x00080000 + + -+/* ipc resource limits */ ++/* inode ioctls */ + -+#define vx_ipcmsg_add(v, u, a) \ -+ vx_add_cres(v, a, u, RLIMIT_MSGQUEUE) ++#define FIOC_GETXFLG _IOR('x', 5, long) ++#define FIOC_SETXFLG _IOW('x', 6, long) + -+#define vx_ipcmsg_sub(v, u, a) \ -+ vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE) ++#endif /* _UAPI_VS_INODE_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/inode_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/inode_cmd.h +--- linux-4.4.111/include/uapi/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/inode_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,26 @@ ++#ifndef _UAPI_VS_INODE_CMD_H ++#define _UAPI_VS_INODE_CMD_H + -+#define vx_ipcmsg_avail(v, a) \ -+ vx_cres_avail(v, a, RLIMIT_MSGQUEUE) + ++/* inode vserver commands */ + -+#define vx_ipcshm_add(v, k, a) \ -+ vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) ++#define VCMD_get_iattr VC_CMD(INODE, 1, 1) ++#define VCMD_set_iattr VC_CMD(INODE, 2, 1) + -+#define vx_ipcshm_sub(v, k, a) \ -+ vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM) ++#define VCMD_fget_iattr VC_CMD(INODE, 3, 0) ++#define VCMD_fset_iattr VC_CMD(INODE, 4, 0) + -+#define vx_ipcshm_avail(v, a) \ -+ vx_cres_avail(v, a, VLIMIT_SHMEM) ++struct vcmd_ctx_iattr_v1 { ++ const char __user *name; ++ uint32_t tag; ++ uint32_t flags; ++ uint32_t mask; ++}; + ++struct vcmd_ctx_fiattr_v0 { ++ uint32_t tag; ++ uint32_t flags; ++ uint32_t mask; ++}; + -+#define vx_semary_inc(a) \ -+ vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY) ++#endif /* _UAPI_VS_INODE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/limit.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/limit.h +--- linux-4.4.111/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/limit.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _UAPI_VS_LIMIT_H ++#define _UAPI_VS_LIMIT_H + -+#define vx_semary_dec(a) \ -+ vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY) + ++#define VLIMIT_NSOCK 16 ++#define VLIMIT_OPENFD 17 ++#define VLIMIT_ANON 18 ++#define VLIMIT_SHMEM 19 ++#define VLIMIT_SEMARY 20 ++#define VLIMIT_NSEMS 21 ++#define VLIMIT_DENTRY 22 ++#define VLIMIT_MAPPED 23 + -+#define vx_nsems_add(a,n) \ -+ vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS) ++#endif /* _UAPI_VS_LIMIT_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/limit_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/limit_cmd.h +--- linux-4.4.111/include/uapi/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/limit_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,40 @@ ++#ifndef _UAPI_VS_LIMIT_CMD_H ++#define _UAPI_VS_LIMIT_CMD_H + -+#define vx_nsems_sub(a,n) \ -+ vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS) + ++/* rlimit vserver commands */ + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_memory.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_memory.h ---- linux-2.6.37/include/linux/vs_memory.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_memory.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,58 @@ -+#ifndef _VS_MEMORY_H -+#define _VS_MEMORY_H ++#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0) ++#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0) ++#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0) ++#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0) ++#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0) + -+#include "vserver/limit.h" -+#include "vserver/base.h" -+#include "vserver/context.h" -+#include "vserver/debug.h" -+#include "vserver/context.h" -+#include "vserver/limit_int.h" ++struct vcmd_ctx_rlimit_v0 { ++ uint32_t id; ++ uint64_t minimum; ++ uint64_t softlimit; ++ uint64_t maximum; ++}; + -+enum { -+ VXPT_UNKNOWN = 0, -+ VXPT_ANON, -+ VXPT_NONE, -+ VXPT_FILE, -+ VXPT_SWAP, -+ VXPT_WRITE ++struct vcmd_ctx_rlimit_mask_v0 { ++ uint32_t minimum; ++ uint32_t softlimit; ++ uint32_t maximum; +}; + -+#if 0 -+#define vx_page_fault(mm, vma, type, ret) -+#else ++#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0) + -+static inline -+void __vx_page_fault(struct mm_struct *mm, -+ struct vm_area_struct *vma, int type, int ret) -+{ -+ struct vx_info *vxi = mm->mm_vx_info; -+ int what; -+/* -+ static char *page_type[6] = -+ { "UNKNOWN", "ANON", "NONE", "FILE", "SWAP", "WRITE" }; -+ static char *page_what[4] = -+ { "FAULT_OOM", "FAULT_SIGBUS", "FAULT_MINOR", "FAULT_MAJOR" }; -+*/ ++struct vcmd_rlimit_stat_v0 { ++ uint32_t id; ++ uint32_t hits; ++ uint64_t value; ++ uint64_t minimum; ++ uint64_t maximum; ++}; + -+ if (!vxi) -+ return; ++#define CRLIM_UNSET (0ULL) ++#define CRLIM_INFINITY (~0ULL) ++#define CRLIM_KEEP (~1ULL) + -+ what = (ret & 0x3); ++#endif /* _UAPI_VS_LIMIT_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/monitor.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/monitor.h +--- linux-4.4.111/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/monitor.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,96 @@ ++#ifndef _UAPI_VS_MONITOR_H ++#define _UAPI_VS_MONITOR_H + -+/* printk("[%d] page[%d][%d] %2x %s %s\n", vxi->vx_id, -+ type, what, ret, page_type[type], page_what[what]); -+*/ -+ if (ret & VM_FAULT_WRITE) -+ what |= 0x4; -+ atomic_inc(&vxi->cacct.page[type][what]); -+} ++#include + -+#define vx_page_fault(mm, vma, type, ret) __vx_page_fault(mm, vma, type, ret) -+#endif + ++enum { ++ VXM_UNUSED = 0, + -+extern unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm); ++ VXM_SYNC = 0x10, + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_network.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_network.h ---- linux-2.6.37/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_network.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,169 @@ -+#ifndef _NX_VS_NETWORK_H -+#define _NX_VS_NETWORK_H ++ VXM_UPDATE = 0x20, ++ VXM_UPDATE_1, ++ VXM_UPDATE_2, + -+#include "vserver/context.h" -+#include "vserver/network.h" -+#include "vserver/base.h" -+#include "vserver/check.h" -+#include "vserver/debug.h" ++ VXM_RQINFO_1 = 0x24, ++ VXM_RQINFO_2, + -+#include ++ VXM_ACTIVATE = 0x40, ++ VXM_DEACTIVATE, ++ VXM_IDLE, + ++ VXM_HOLD = 0x44, ++ VXM_UNHOLD, + -+#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__) ++ VXM_MIGRATE = 0x48, ++ VXM_RESCHED, + -+static inline struct nx_info *__get_nx_info(struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ if (!nxi) -+ return NULL; ++ /* all other bits are flags */ ++ VXM_SCHED = 0x80, ++}; + -+ vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi ? atomic_read(&nxi->nx_usecnt) : 0, -+ _file, _line); ++struct _vxm_update_1 { ++ uint32_t tokens_max; ++ uint32_t fill_rate; ++ uint32_t interval; ++}; + -+ atomic_inc(&nxi->nx_usecnt); -+ return nxi; -+} ++struct _vxm_update_2 { ++ uint32_t tokens_min; ++ uint32_t fill_rate; ++ uint32_t interval; ++}; + ++struct _vxm_rqinfo_1 { ++ uint16_t running; ++ uint16_t onhold; ++ uint16_t iowait; ++ uint16_t uintr; ++ uint32_t idle_tokens; ++}; + -+extern void free_nx_info(struct nx_info *); ++struct _vxm_rqinfo_2 { ++ uint32_t norm_time; ++ uint32_t idle_time; ++ uint32_t idle_skip; ++}; + -+#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__) ++struct _vxm_sched { ++ uint32_t tokens; ++ uint32_t norm_time; ++ uint32_t idle_time; ++}; + -+static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line) -+{ -+ if (!nxi) -+ return; ++struct _vxm_task { ++ uint16_t pid; ++ uint16_t state; ++}; + -+ vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi ? atomic_read(&nxi->nx_usecnt) : 0, -+ _file, _line); ++struct _vxm_event { ++ uint32_t jif; ++ union { ++ uint32_t seq; ++ uint32_t sec; ++ }; ++ union { ++ uint32_t tokens; ++ uint32_t nsec; ++ struct _vxm_task tsk; ++ }; ++}; + -+ if (atomic_dec_and_test(&nxi->nx_usecnt)) -+ free_nx_info(nxi); -+} ++struct _vx_mon_entry { ++ uint16_t type; ++ uint16_t xid; ++ union { ++ struct _vxm_event ev; ++ struct _vxm_sched sd; ++ struct _vxm_update_1 u1; ++ struct _vxm_update_2 u2; ++ struct _vxm_rqinfo_1 q1; ++ struct _vxm_rqinfo_2 q2; ++ }; ++}; + ++#endif /* _UAPI_VS_MONITOR_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/network.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/network.h +--- linux-4.4.111/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/network.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,76 @@ ++#ifndef _UAPI_VS_NETWORK_H ++#define _UAPI_VS_NETWORK_H + -+#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__) ++#include + -+static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ if (nxi) { -+ vxlprintk(VXD_CBIT(nid, 3), -+ "init_nx_info(%p[#%d.%d])", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi ? atomic_read(&nxi->nx_usecnt) : 0, -+ _file, _line); + -+ atomic_inc(&nxi->nx_usecnt); -+ } -+ *nxp = nxi; -+} ++#define MAX_N_CONTEXT 65535 /* Arbitrary limit */ + + -+#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__) ++/* network flags */ + -+static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxo; ++#define NXF_INFO_PRIVATE 0x00000008 + -+ if (!nxi) -+ return; ++#define NXF_SINGLE_IP 0x00000100 ++#define NXF_LBACK_REMAP 0x00000200 ++#define NXF_LBACK_ALLOW 0x00000400 + -+ vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi ? atomic_read(&nxi->nx_usecnt) : 0, -+ _file, _line); ++#define NXF_HIDE_NETIF 0x02000000 ++#define NXF_HIDE_LBACK 0x04000000 + -+ atomic_inc(&nxi->nx_usecnt); -+ nxo = xchg(nxp, nxi); -+ BUG_ON(nxo); -+} ++#define NXF_STATE_SETUP (1ULL << 32) ++#define NXF_STATE_ADMIN (1ULL << 34) + -+#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__) ++#define NXF_SC_HELPER (1ULL << 36) ++#define NXF_PERSISTENT (1ULL << 38) + -+static inline void __clr_nx_info(struct nx_info **nxp, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxo; ++#define NXF_ONE_TIME (0x0005ULL << 32) + -+ nxo = xchg(nxp, NULL); -+ if (!nxo) -+ return; + -+ vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])", -+ nxo, nxo ? nxo->nx_id : 0, -+ nxo ? atomic_read(&nxo->nx_usecnt) : 0, -+ _file, _line); ++#define NXF_INIT_SET (__nxf_init_set()) + -+ if (atomic_dec_and_test(&nxo->nx_usecnt)) -+ free_nx_info(nxo); ++static inline uint64_t __nxf_init_set(void) { ++ return NXF_STATE_ADMIN ++#ifdef CONFIG_VSERVER_AUTO_LBACK ++ | NXF_LBACK_REMAP ++ | NXF_HIDE_LBACK ++#endif ++#ifdef CONFIG_VSERVER_AUTO_SINGLE ++ | NXF_SINGLE_IP ++#endif ++ | NXF_HIDE_NETIF; +} + + -+#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__) -+ -+static inline void __claim_nx_info(struct nx_info *nxi, -+ struct task_struct *task, const char *_file, int _line) -+{ -+ vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi?atomic_read(&nxi->nx_usecnt):0, -+ nxi?atomic_read(&nxi->nx_tasks):0, -+ task, _file, _line); ++/* network caps */ + -+ atomic_inc(&nxi->nx_tasks); -+} ++#define NXC_TUN_CREATE 0x00000001 + ++#define NXC_RAW_ICMP 0x00000100 + -+extern void unhash_nx_info(struct nx_info *); ++#define NXC_MULTICAST 0x00001000 + -+#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__) + -+static inline void __release_nx_info(struct nx_info *nxi, -+ struct task_struct *task, const char *_file, int _line) -+{ -+ vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p", -+ nxi, nxi ? nxi->nx_id : 0, -+ nxi ? atomic_read(&nxi->nx_usecnt) : 0, -+ nxi ? atomic_read(&nxi->nx_tasks) : 0, -+ task, _file, _line); ++/* address types */ + -+ might_sleep(); ++#define NXA_TYPE_IPV4 0x0001 ++#define NXA_TYPE_IPV6 0x0002 + -+ if (atomic_dec_and_test(&nxi->nx_tasks)) -+ unhash_nx_info(nxi); -+} ++#define NXA_TYPE_NONE 0x0000 ++#define NXA_TYPE_ANY 0x00FF + ++#define NXA_TYPE_ADDR 0x0010 ++#define NXA_TYPE_MASK 0x0020 ++#define NXA_TYPE_RANGE 0x0040 + -+#define task_get_nx_info(i) __task_get_nx_info(i, __FILE__, __LINE__) ++#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE) + -+static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p, -+ const char *_file, int _line) -+{ -+ struct nx_info *nxi; ++#define NXA_MOD_BCAST 0x0100 ++#define NXA_MOD_LBACK 0x0200 + -+ task_lock(p); -+ vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)", -+ p, _file, _line); -+ nxi = __get_nx_info(p->nx_info, _file, _line); -+ task_unlock(p); -+ return nxi; -+} ++#define NXA_LOOPBACK 0x1000 + ++#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK) ++#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK) + -+static inline void exit_nx_info(struct task_struct *p) -+{ -+ if (p->nx_info) -+ release_nx_info(p->nx_info, p); -+} ++#endif /* _UAPI_VS_NETWORK_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/network_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/network_cmd.h +--- linux-4.4.111/include/uapi/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/network_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,123 @@ ++#ifndef _UAPI_VS_NETWORK_CMD_H ++#define _UAPI_VS_NETWORK_CMD_H + + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_pid.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_pid.h ---- linux-2.6.37/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_pid.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,95 @@ -+#ifndef _VS_PID_H -+#define _VS_PID_H ++/* vinfo commands */ + -+#include "vserver/base.h" -+#include "vserver/check.h" -+#include "vserver/context.h" -+#include "vserver/debug.h" -+#include "vserver/pid.h" -+#include ++#define VCMD_task_nid VC_CMD(VINFO, 2, 0) + + -+#define VXF_FAKE_INIT (VXF_INFO_INIT | VXF_STATE_INIT) ++#define VCMD_nx_info VC_CMD(VINFO, 6, 0) + -+static inline -+int vx_proc_task_visible(struct task_struct *task) -+{ -+ if ((task->pid == 1) && -+ !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT)) -+ /* show a blend through init */ -+ goto visible; -+ if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT)) -+ goto visible; -+ return 0; -+visible: -+ return 1; -+} ++struct vcmd_nx_info_v0 { ++ uint32_t nid; ++ /* more to come */ ++}; + -+#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns) + -+#if 0 ++#include ++#include + -+static inline -+struct task_struct *vx_find_proc_task_by_pid(int pid) -+{ -+ struct task_struct *task = find_task_by_real_pid(pid); ++#define VCMD_net_create_v0 VC_CMD(VNET, 1, 0) ++#define VCMD_net_create VC_CMD(VNET, 1, 1) + -+ if (task && !vx_proc_task_visible(task)) { -+ vxdprintk(VXD_CBIT(misc, 6), -+ "dropping task (find) %p[#%u,%u] for %p[#%u,%u]", -+ task, task->xid, task->pid, -+ current, current->xid, current->pid); -+ task = NULL; -+ } -+ return task; -+} ++struct vcmd_net_create { ++ uint64_t flagword; ++}; + -+#endif ++#define VCMD_net_migrate VC_CMD(NETMIG, 1, 0) + -+static inline -+struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid) -+{ -+ struct task_struct *task = get_pid_task(pid, PIDTYPE_PID); ++#define VCMD_net_add VC_CMD(NETALT, 1, 0) ++#define VCMD_net_remove VC_CMD(NETALT, 2, 0) + -+ if (task && !vx_proc_task_visible(task)) { -+ vxdprintk(VXD_CBIT(misc, 6), -+ "dropping task (get) %p[#%u,%u] for %p[#%u,%u]", -+ task, task->xid, task->pid, -+ current, current->xid, current->pid); -+ put_task_struct(task); -+ task = NULL; -+ } -+ return task; -+} ++struct vcmd_net_addr_v0 { ++ uint16_t type; ++ uint16_t count; ++ struct in_addr ip[4]; ++ struct in_addr mask[4]; ++}; + -+#if 0 ++#define VCMD_net_add_ipv4_v1 VC_CMD(NETALT, 1, 1) ++#define VCMD_net_rem_ipv4_v1 VC_CMD(NETALT, 2, 1) + -+static inline -+struct task_struct *vx_child_reaper(struct task_struct *p) -+{ -+ struct vx_info *vxi = p->vx_info; -+ struct task_struct *reaper = child_reaper(p); ++struct vcmd_net_addr_ipv4_v1 { ++ uint16_t type; ++ uint16_t flags; ++ struct in_addr ip; ++ struct in_addr mask; ++}; + -+ if (!vxi) -+ goto out; ++#define VCMD_net_add_ipv4 VC_CMD(NETALT, 1, 2) ++#define VCMD_net_rem_ipv4 VC_CMD(NETALT, 2, 2) + -+ BUG_ON(!p->vx_info->vx_reaper); ++struct vcmd_net_addr_ipv4_v2 { ++ uint16_t type; ++ uint16_t flags; ++ struct in_addr ip; ++ struct in_addr ip2; ++ struct in_addr mask; ++}; + -+ /* child reaper for the guest reaper */ -+ if (vxi->vx_reaper == p) -+ goto out; ++#define VCMD_net_add_ipv6 VC_CMD(NETALT, 3, 1) ++#define VCMD_net_remove_ipv6 VC_CMD(NETALT, 4, 1) + -+ reaper = vxi->vx_reaper; -+out: -+ vxdprintk(VXD_CBIT(xid, 7), -+ "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]", -+ p, p->xid, p->pid, reaper, reaper->xid, reaper->pid); -+ return reaper; -+} ++struct vcmd_net_addr_ipv6_v1 { ++ uint16_t type; ++ uint16_t flags; ++ uint32_t prefix; ++ struct in6_addr ip; ++ struct in6_addr mask; ++}; + -+#endif ++#define VCMD_add_match_ipv4 VC_CMD(NETALT, 5, 0) ++#define VCMD_get_match_ipv4 VC_CMD(NETALT, 6, 0) + ++struct vcmd_match_ipv4_v0 { ++ uint16_t type; ++ uint16_t flags; ++ uint16_t parent; ++ uint16_t prefix; ++ struct in_addr ip; ++ struct in_addr ip2; ++ struct in_addr mask; ++}; + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_sched.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_sched.h ---- linux-2.6.37/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_sched.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,40 @@ -+#ifndef _VS_SCHED_H -+#define _VS_SCHED_H ++#define VCMD_add_match_ipv6 VC_CMD(NETALT, 7, 0) ++#define VCMD_get_match_ipv6 VC_CMD(NETALT, 8, 0) + -+#include "vserver/base.h" -+#include "vserver/context.h" -+#include "vserver/sched.h" ++struct vcmd_match_ipv6_v0 { ++ uint16_t type; ++ uint16_t flags; ++ uint16_t parent; ++ uint16_t prefix; ++ struct in6_addr ip; ++ struct in6_addr ip2; ++ struct in6_addr mask; ++}; + + -+#define MAX_PRIO_BIAS 20 -+#define MIN_PRIO_BIAS -20 + -+static inline -+int vx_adjust_prio(struct task_struct *p, int prio, int max_user) -+{ -+ struct vx_info *vxi = p->vx_info; + -+ if (vxi) -+ prio += vx_cpu(vxi, sched_pc).prio_bias; -+ return prio; -+} ++/* flag commands */ + -+static inline void vx_account_user(struct vx_info *vxi, -+ cputime_t cputime, int nice) -+{ -+ if (!vxi) -+ return; -+ vx_cpu(vxi, sched_pc).user_ticks += cputime; -+} ++#define VCMD_get_nflags VC_CMD(FLAGS, 5, 0) ++#define VCMD_set_nflags VC_CMD(FLAGS, 6, 0) + -+static inline void vx_account_system(struct vx_info *vxi, -+ cputime_t cputime, int idle) -+{ -+ if (!vxi) -+ return; -+ vx_cpu(vxi, sched_pc).sys_ticks += cputime; -+} ++struct vcmd_net_flags_v0 { ++ uint64_t flagword; ++ uint64_t mask; ++}; + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_socket.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_socket.h ---- linux-2.6.37/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_socket.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,67 @@ -+#ifndef _VS_SOCKET_H -+#define _VS_SOCKET_H + -+#include "vserver/debug.h" -+#include "vserver/base.h" -+#include "vserver/cacct.h" -+#include "vserver/context.h" -+#include "vserver/tag.h" + ++/* network caps commands */ + -+/* socket accounting */ ++#define VCMD_get_ncaps VC_CMD(FLAGS, 7, 0) ++#define VCMD_set_ncaps VC_CMD(FLAGS, 8, 0) + -+#include ++struct vcmd_net_caps_v0 { ++ uint64_t ncaps; ++ uint64_t cmask; ++}; + -+static inline int vx_sock_type(int family) -+{ -+ switch (family) { -+ case PF_UNSPEC: -+ return VXA_SOCK_UNSPEC; -+ case PF_UNIX: -+ return VXA_SOCK_UNIX; -+ case PF_INET: -+ return VXA_SOCK_INET; -+ case PF_INET6: -+ return VXA_SOCK_INET6; -+ case PF_PACKET: -+ return VXA_SOCK_PACKET; -+ default: -+ return VXA_SOCK_OTHER; -+ } -+} ++#endif /* _UAPI_VS_NETWORK_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/sched_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/sched_cmd.h +--- linux-4.4.111/include/uapi/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/sched_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _UAPI_VS_SCHED_CMD_H ++#define _UAPI_VS_SCHED_CMD_H + -+#define vx_acc_sock(v, f, p, s) \ -+ __vx_acc_sock(v, f, p, s, __FILE__, __LINE__) + -+static inline void __vx_acc_sock(struct vx_info *vxi, -+ int family, int pos, int size, char *file, int line) -+{ -+ if (vxi) { -+ int type = vx_sock_type(family); ++struct vcmd_prio_bias { ++ int32_t cpu_id; ++ int32_t prio_bias; ++}; + -+ atomic_long_inc(&vxi->cacct.sock[type][pos].count); -+ atomic_long_add(size, &vxi->cacct.sock[type][pos].total); -+ } -+} ++#define VCMD_set_prio_bias VC_CMD(SCHED, 4, 0) ++#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0) + -+#define vx_sock_recv(sk, s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s) -+#define vx_sock_send(sk, s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s) -+#define vx_sock_fail(sk, s) \ -+ vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s) ++#endif /* _UAPI_VS_SCHED_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/signal_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/signal_cmd.h +--- linux-4.4.111/include/uapi/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/signal_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,31 @@ ++#ifndef _UAPI_VS_SIGNAL_CMD_H ++#define _UAPI_VS_SIGNAL_CMD_H + + -+#define sock_vx_init(s) do { \ -+ (s)->sk_xid = 0; \ -+ (s)->sk_vx_info = NULL; \ -+ } while (0) ++/* signalling vserver commands */ + -+#define sock_nx_init(s) do { \ -+ (s)->sk_nid = 0; \ -+ (s)->sk_nx_info = NULL; \ -+ } while (0) ++#define VCMD_ctx_kill VC_CMD(PROCTRL, 1, 0) ++#define VCMD_wait_exit VC_CMD(EVENT, 99, 0) + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_tag.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_tag.h ---- linux-2.6.37/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_tag.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,47 @@ -+#ifndef _VS_TAG_H -+#define _VS_TAG_H ++struct vcmd_ctx_kill_v0 { ++ int32_t pid; ++ int32_t sig; ++}; + -+#include ++struct vcmd_wait_exit_v0 { ++ int32_t reboot_cmd; ++ int32_t exit_code; ++}; + -+/* check conditions */ + -+#define DX_ADMIN 0x0001 -+#define DX_WATCH 0x0002 -+#define DX_HOSTID 0x0008 ++/* process alteration commands */ + -+#define DX_IDENT 0x0010 ++#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0) ++#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0) + -+#define DX_ARG_MASK 0x0010 ++struct vcmd_pflags_v0 { ++ uint32_t flagword; ++ uint32_t mask; ++}; + ++#endif /* _UAPI_VS_SIGNAL_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/space_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/space_cmd.h +--- linux-4.4.111/include/uapi/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/space_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,28 @@ ++#ifndef _UAPI_VS_SPACE_CMD_H ++#define _UAPI_VS_SPACE_CMD_H + -+#define dx_task_tag(t) ((t)->tag) + -+#define dx_current_tag() dx_task_tag(current) ++#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0) ++#define VCMD_enter_space_v1 VC_CMD(PROCALT, 1, 1) ++#define VCMD_enter_space VC_CMD(PROCALT, 1, 2) + -+#define dx_check(c, m) __dx_check(dx_current_tag(), c, m) ++#define VCMD_set_space_v0 VC_CMD(PROCALT, 3, 0) ++#define VCMD_set_space_v1 VC_CMD(PROCALT, 3, 1) ++#define VCMD_set_space VC_CMD(PROCALT, 3, 2) + -+#define dx_weak_check(c, m) ((m) ? dx_check(c, m) : 1) ++#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0) ++ ++#define VCMD_get_space_mask VC_CMD(VSPACE, 0, 1) ++#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0) ++ ++ ++struct vcmd_space_mask_v1 { ++ uint64_t mask; ++}; ++ ++struct vcmd_space_mask_v2 { ++ uint64_t mask; ++ uint32_t index; ++}; ++ ++#endif /* _UAPI_VS_SPACE_CMD_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/switch.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/switch.h +--- linux-4.4.111/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/switch.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,90 @@ ++#ifndef _UAPI_VS_SWITCH_H ++#define _UAPI_VS_SWITCH_H ++ ++#include ++ ++ ++#define VC_CATEGORY(c) (((c) >> 24) & 0x3F) ++#define VC_COMMAND(c) (((c) >> 16) & 0xFF) ++#define VC_VERSION(c) ((c) & 0xFFF) + ++#define VC_CMD(c, i, v) ((((VC_CAT_ ## c) & 0x3F) << 24) \ ++ | (((i) & 0xFF) << 16) | ((v) & 0xFFF)) + +/* -+ * check current context for ADMIN/WATCH and -+ * optionally against supplied argument -+ */ -+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode) -+{ -+ if (mode & DX_ARG_MASK) { -+ if ((mode & DX_IDENT) && (id == cid)) -+ return 1; -+ } -+ return (((mode & DX_ADMIN) && (cid == 0)) || -+ ((mode & DX_WATCH) && (cid == 1)) || -+ ((mode & DX_HOSTID) && (id == 0))); -+} + -+struct inode; -+int dx_permission(const struct inode *inode, int mask); ++ Syscall Matrix V2.8 + ++ |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL| ++ |STATS |DESTROY|ALTER |CHANGE |LIMIT |TEST | | | | ++ |INFO |SETUP | |MOVE | | | | | | ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ SYSTEM |VERSION|VSETUP |VHOST | | | | |DEVICE | | ++ HOST | 00| 01| 02| 03| 04| 05| | 06| 07| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ CPU | |VPROC |PROCALT|PROCMIG|PROCTRL| | |SCHED. | | ++ PROCESS| 08| 09| 10| 11| 12| 13| | 14| 15| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ MEMORY | | | | |MEMCTRL| | |SWAP | | ++ | 16| 17| 18| 19| 20| 21| | 22| 23| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ NETWORK| |VNET |NETALT |NETMIG |NETCTL | | |SERIAL | | ++ | 24| 25| 26| 27| 28| 29| | 30| 31| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ DISK | | | |TAGMIG |DLIMIT | | |INODE | | ++ VFS | 32| 33| 34| 35| 36| 37| | 38| 39| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ OTHER |VSTAT | | | | | | |VINFO | | ++ | 40| 41| 42| 43| 44| 45| | 46| 47| ++ =======+=======+=======+=======+=======+=======+=======+ +=======+=======+ ++ SPECIAL|EVENT | | | |FLAGS | | |VSPACE | | ++ | 48| 49| 50| 51| 52| 53| | 54| 55| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ ++ SPECIAL|DEBUG | | | |RLIMIT |SYSCALL| | |COMPAT | ++ | 56| 57| 58| 59| 60|TEST 61| | 62| 63| ++ -------+-------+-------+-------+-------+-------+-------+ +-------+-------+ + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/linux/vs_time.h linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_time.h ---- linux-2.6.37/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/linux/vs_time.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,19 @@ -+#ifndef _VS_TIME_H -+#define _VS_TIME_H ++*/ + ++#define VC_CAT_VERSION 0 + -+/* time faking stuff */ ++#define VC_CAT_VSETUP 1 ++#define VC_CAT_VHOST 2 + -+#ifdef CONFIG_VSERVER_VTIME ++#define VC_CAT_DEVICE 6 + -+extern void vx_adjust_timespec(struct timespec *ts); -+extern int vx_settimeofday(struct timespec *ts); ++#define VC_CAT_VPROC 9 ++#define VC_CAT_PROCALT 10 ++#define VC_CAT_PROCMIG 11 ++#define VC_CAT_PROCTRL 12 + -+#else -+#define vx_adjust_timespec(t) do { } while (0) -+#define vx_settimeofday(t) do_settimeofday(t) -+#endif ++#define VC_CAT_SCHED 14 ++#define VC_CAT_MEMCTRL 20 + -+#else -+#warning duplicate inclusion -+#endif -diff -NurpP --minimal linux-2.6.37/include/net/addrconf.h linux-2.6.37-vs2.3.0.37-rc3/include/net/addrconf.h ---- linux-2.6.37/include/net/addrconf.h 2011-01-05 21:50:35.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/net/addrconf.h 2010-11-23 02:09:41.000000000 +0100 -@@ -84,7 +84,8 @@ extern int ipv6_dev_get_saddr(struct n - struct net_device *dev, - const struct in6_addr *daddr, - unsigned int srcprefs, -- struct in6_addr *saddr); -+ struct in6_addr *saddr, -+ struct nx_info *nxi); - extern int ipv6_get_lladdr(struct net_device *dev, - struct in6_addr *addr, - unsigned char banned_flags); -diff -NurpP --minimal linux-2.6.37/include/net/af_unix.h linux-2.6.37-vs2.3.0.37-rc3/include/net/af_unix.h ---- linux-2.6.37/include/net/af_unix.h 2011-01-05 21:50:35.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/net/af_unix.h 2011-01-05 22:30:40.000000000 +0100 -@@ -4,6 +4,7 @@ - #include - #include - #include -+#include - #include - - extern void unix_inflight(struct file *fp); -diff -NurpP --minimal linux-2.6.37/include/net/inet_timewait_sock.h linux-2.6.37-vs2.3.0.37-rc3/include/net/inet_timewait_sock.h ---- linux-2.6.37/include/net/inet_timewait_sock.h 2010-08-02 16:52:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/net/inet_timewait_sock.h 2010-11-23 02:09:41.000000000 +0100 -@@ -117,6 +117,10 @@ struct inet_timewait_sock { - #define tw_hash __tw_common.skc_hash - #define tw_prot __tw_common.skc_prot - #define tw_net __tw_common.skc_net -+#define tw_xid __tw_common.skc_xid -+#define tw_vx_info __tw_common.skc_vx_info -+#define tw_nid __tw_common.skc_nid -+#define tw_nx_info __tw_common.skc_nx_info - int tw_timeout; - volatile unsigned char tw_substate; - /* 3 bits hole, try to pack */ -diff -NurpP --minimal linux-2.6.37/include/net/route.h linux-2.6.37-vs2.3.0.37-rc3/include/net/route.h ---- linux-2.6.37/include/net/route.h 2010-10-21 13:07:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/net/route.h 2010-11-23 02:09:41.000000000 +0100 -@@ -145,6 +145,9 @@ static inline void ip_rt_put(struct rtab - dst_release(&rt->dst); - } - -+#include -+#include ++#define VC_CAT_VNET 25 ++#define VC_CAT_NETALT 26 ++#define VC_CAT_NETMIG 27 ++#define VC_CAT_NETCTRL 28 + - #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) - - extern const __u8 ip_tos2prio[16]; -@@ -154,6 +157,9 @@ static inline char rt_tos2priority(u8 to - return ip_tos2prio[IPTOS_TOS(tos)>>1]; - } - -+extern int ip_v4_find_src(struct net *net, struct nx_info *, -+ struct rtable **, struct flowi *); ++#define VC_CAT_TAGMIG 35 ++#define VC_CAT_DLIMIT 36 ++#define VC_CAT_INODE 38 + - static inline int ip_route_connect(struct rtable **rp, __be32 dst, - __be32 src, u32 tos, int oif, u8 protocol, - __be16 sport, __be16 dport, struct sock *sk, -@@ -171,11 +177,24 @@ static inline int ip_route_connect(struc - - int err; - struct net *net = sock_net(sk); -+ struct nx_info *nx_info = current_nx_info(); - - if (inet_sk(sk)->transparent) - fl.flags |= FLOWI_FLAG_ANYSRC; - -- if (!dst || !src) { -+ if (sk) -+ nx_info = sk->sk_nx_info; ++#define VC_CAT_VSTAT 40 ++#define VC_CAT_VINFO 46 ++#define VC_CAT_EVENT 48 + -+ vxdprintk(VXD_CBIT(net, 4), -+ "ip_route_connect(%p) %p,%p;%lx", -+ sk, nx_info, sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); ++#define VC_CAT_FLAGS 52 ++#define VC_CAT_VSPACE 54 ++#define VC_CAT_DEBUG 56 ++#define VC_CAT_RLIMIT 60 + -+ err = ip_v4_find_src(net, nx_info, rp, &fl); -+ if (err) -+ return err; ++#define VC_CAT_SYSTEST 61 ++#define VC_CAT_COMPAT 63 + -+ if (!fl.fl4_dst || !fl.fl4_src) { - err = __ip_route_output_key(net, rp, &fl); - if (err) - return err; -diff -NurpP --minimal linux-2.6.37/include/net/sock.h linux-2.6.37-vs2.3.0.37-rc3/include/net/sock.h ---- linux-2.6.37/include/net/sock.h 2011-01-05 21:50:36.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/include/net/sock.h 2011-01-05 22:30:42.000000000 +0100 -@@ -150,6 +150,10 @@ struct sock_common { - #ifdef CONFIG_NET_NS - struct net *skc_net; - #endif -+ xid_t skc_xid; -+ struct vx_info *skc_vx_info; -+ nid_t skc_nid; -+ struct nx_info *skc_nx_info; - }; - - /** -@@ -241,6 +245,10 @@ struct sock { - #define sk_bind_node __sk_common.skc_bind_node - #define sk_prot __sk_common.skc_prot - #define sk_net __sk_common.skc_net -+#define sk_xid __sk_common.skc_xid -+#define sk_vx_info __sk_common.skc_vx_info -+#define sk_nid __sk_common.skc_nid -+#define sk_nx_info __sk_common.skc_nx_info - kmemcheck_bitfield_begin(flags); - unsigned int sk_shutdown : 2, - sk_no_check : 2, -diff -NurpP --minimal linux-2.6.37/init/Kconfig linux-2.6.37-vs2.3.0.37-rc3/init/Kconfig ---- linux-2.6.37/init/Kconfig 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/init/Kconfig 2011-01-05 22:30:42.000000000 +0100 -@@ -503,6 +503,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK ++/* query version */ ++ ++#define VCMD_get_version VC_CMD(VERSION, 0, 0) ++#define VCMD_get_vci VC_CMD(VERSION, 1, 0) ++ ++#endif /* _UAPI_VS_SWITCH_H */ +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/tag_cmd.h linux-4.4.111-vs2.3.9.1/include/uapi/vserver/tag_cmd.h +--- linux-4.4.111/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/include/uapi/vserver/tag_cmd.h 2018-01-09 16:36:33.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _UAPI_VS_TAG_CMD_H ++#define _UAPI_VS_TAG_CMD_H ++ ++ ++/* vinfo commands */ ++ ++#define VCMD_task_tag VC_CMD(VINFO, 3, 0) ++ ++ ++/* context commands */ ++ ++#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0) ++ ++#endif /* _UAPI_VS_TAG_CMD_H */ +diff -NurpP --minimal linux-4.4.111/init/Kconfig linux-4.4.111-vs2.3.9.1/init/Kconfig +--- linux-4.4.111/init/Kconfig 2016-07-05 04:15:12.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/init/Kconfig 2018-01-09 16:36:33.000000000 +0000 +@@ -927,6 +927,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED menuconfig CGROUPS - boolean "Control Group support" - depends on EVENTFD + bool "Control Group support" + select KERNFS + default y help This option adds support for grouping sets of processes together, for use with process control subsystems such as Cpusets, CFS, memory -@@ -528,6 +529,7 @@ config CGROUP_DEBUG - - config CGROUP_NS - bool "Namespace cgroup subsystem" -+ default n - help - Provides a simple namespace cgroup subsystem to - provide hierarchical naming of sets of namespaces, -diff -NurpP --minimal linux-2.6.37/init/main.c linux-2.6.37-vs2.3.0.37-rc3/init/main.c ---- linux-2.6.37/init/main.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/init/main.c 2010-11-23 02:09:41.000000000 +0100 -@@ -67,6 +67,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/init/main.c linux-4.4.111-vs2.3.9.1/init/main.c +--- linux-4.4.111/init/main.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/init/main.c 2018-01-09 16:58:21.000000000 +0000 +@@ -82,6 +82,7 @@ + #include + #include + #include +#include #include #include -diff -NurpP --minimal linux-2.6.37/ipc/mqueue.c linux-2.6.37-vs2.3.0.37-rc3/ipc/mqueue.c ---- linux-2.6.37/ipc/mqueue.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/ipc/mqueue.c 2010-11-23 02:09:41.000000000 +0100 -@@ -33,6 +33,8 @@ - #include +diff -NurpP --minimal linux-4.4.111/ipc/mqueue.c linux-4.4.111-vs2.3.9.1/ipc/mqueue.c +--- linux-4.4.111/ipc/mqueue.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/ipc/mqueue.c 2018-01-09 16:36:33.000000000 +0000 +@@ -35,6 +35,8 @@ #include + #include #include +#include +#include #include #include "util.h" -@@ -66,6 +68,7 @@ struct mqueue_inode_info { - struct sigevent notify; - struct pid* notify_owner; +@@ -75,6 +77,7 @@ struct mqueue_inode_info { + struct pid *notify_owner; + struct user_namespace *notify_user_ns; struct user_struct *user; /* user who created, for accounting */ + struct vx_info *vxi; struct sock *notify_sock; struct sk_buff *notify_cookie; -@@ -126,6 +129,7 @@ static struct inode *mqueue_get_inode(st - if (S_ISREG(mode)) { - struct mqueue_inode_info *info; - struct task_struct *p = current; -+ struct vx_info *vxi = p->vx_info; - unsigned long mq_bytes, mq_msg_tblsz; - - inode->i_fop = &mqueue_file_operations; -@@ -139,6 +143,7 @@ static struct inode *mqueue_get_inode(st - info->notify_owner = NULL; - info->qsize = 0; - info->user = NULL; /* set when all is ok */ -+ info->vxi = NULL; - memset(&info->attr, 0, sizeof(info->attr)); - info->attr.mq_maxmsg = ipc_ns->mq_msg_max; - info->attr.mq_msgsize = ipc_ns->mq_msgsize_max; -@@ -157,16 +162,19 @@ static struct inode *mqueue_get_inode(st - spin_lock(&mq_lock); - if (u->mq_bytes + mq_bytes < u->mq_bytes || - u->mq_bytes + mq_bytes > -- task_rlimit(p, RLIMIT_MSGQUEUE)) { -+ task_rlimit(p, RLIMIT_MSGQUEUE) || -+ !vx_ipcmsg_avail(vxi, mq_bytes)) { - spin_unlock(&mq_lock); - /* mqueue_evict_inode() releases info->messages */ - goto out_inode; - } - u->mq_bytes += mq_bytes; -+ vx_ipcmsg_add(vxi, u, mq_bytes); +@@ -230,6 +233,7 @@ static struct inode *mqueue_get_inode(st + if (S_ISREG(mode)) { + struct mqueue_inode_info *info; + unsigned long mq_bytes, mq_treesize; ++ struct vx_info *vxi = current_vx_info(); + + inode->i_fop = &mqueue_file_operations; + inode->i_size = FILENT_SIZE; +@@ -243,6 +247,7 @@ static struct inode *mqueue_get_inode(st + info->notify_user_ns = NULL; + info->qsize = 0; + info->user = NULL; /* set when all is ok */ ++ info->vxi = NULL; + info->msg_tree = RB_ROOT; + info->node_cache = NULL; + memset(&info->attr, 0, sizeof(info->attr)); +@@ -276,17 +281,20 @@ static struct inode *mqueue_get_inode(st + + spin_lock(&mq_lock); + if (u->mq_bytes + mq_bytes < u->mq_bytes || +- u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE)) { ++ u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE) || ++ !vx_ipcmsg_avail(vxi, mq_bytes)) { spin_unlock(&mq_lock); + /* mqueue_evict_inode() releases info->messages */ + ret = -EMFILE; + goto out_inode; + } + u->mq_bytes += mq_bytes; ++ vx_ipcmsg_add(vxi, u, mq_bytes); + spin_unlock(&mq_lock); + + /* all is ok */ + info->user = get_uid(u); ++ info->vxi = get_vx_info(vxi); + } else if (S_ISDIR(mode)) { + inc_nlink(inode); + /* Some things misbehave if size == 0 on a directory */ +@@ -398,8 +406,11 @@ static void mqueue_evict_inode(struct in - /* all is ok */ - info->user = get_uid(u); -+ info->vxi = get_vx_info(vxi); - } else if (S_ISDIR(mode)) { - inc_nlink(inode); - /* Some things misbehave if size == 0 on a directory */ -@@ -268,8 +276,11 @@ static void mqueue_evict_inode(struct in - + info->attr.mq_msgsize); user = info->user; if (user) { + struct vx_info *vxi = info->vxi; @@ -14644,7 +12719,7 @@ diff -NurpP --minimal linux-2.6.37/ipc/mqueue.c linux-2.6.37-vs2.3.0.37-rc3/ipc/ /* * get_ns_from_inode() ensures that the * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns -@@ -279,6 +290,7 @@ static void mqueue_evict_inode(struct in +@@ -409,6 +420,7 @@ static void mqueue_evict_inode(struct in if (ipc_ns) ipc_ns->mq_queues_count--; spin_unlock(&mq_lock); @@ -14652,9 +12727,9 @@ diff -NurpP --minimal linux-2.6.37/ipc/mqueue.c linux-2.6.37-vs2.3.0.37-rc3/ipc/ free_uid(user); } if (ipc_ns) -diff -NurpP --minimal linux-2.6.37/ipc/msg.c linux-2.6.37-vs2.3.0.37-rc3/ipc/msg.c ---- linux-2.6.37/ipc/msg.c 2010-08-02 16:52:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/ipc/msg.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/ipc/msg.c linux-4.4.111-vs2.3.9.1/ipc/msg.c +--- linux-4.4.111/ipc/msg.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/ipc/msg.c 2018-01-09 16:36:33.000000000 +0000 @@ -37,6 +37,7 @@ #include #include @@ -14662,8 +12737,8 @@ diff -NurpP --minimal linux-2.6.37/ipc/msg.c linux-2.6.37-vs2.3.0.37-rc3/ipc/msg +#include #include - #include -@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace * + #include +@@ -129,6 +130,7 @@ static int newque(struct ipc_namespace * msq->q_perm.mode = msgflg & S_IRWXUGO; msq->q_perm.key = key; @@ -14671,31 +12746,19 @@ diff -NurpP --minimal linux-2.6.37/ipc/msg.c linux-2.6.37-vs2.3.0.37-rc3/ipc/msg msq->q_perm.security = NULL; retval = security_msg_queue_alloc(msq); -diff -NurpP --minimal linux-2.6.37/ipc/namespace.c linux-2.6.37-vs2.3.0.37-rc3/ipc/namespace.c ---- linux-2.6.37/ipc/namespace.c 2009-09-10 15:26:27.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/ipc/namespace.c 2010-11-23 02:09:41.000000000 +0100 -@@ -11,6 +11,8 @@ - #include - #include - #include -+#include -+#include - - #include "util.h" - -diff -NurpP --minimal linux-2.6.37/ipc/sem.c linux-2.6.37-vs2.3.0.37-rc3/ipc/sem.c ---- linux-2.6.37/ipc/sem.c 2010-10-21 13:07:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/ipc/sem.c 2010-11-23 02:09:41.000000000 +0100 -@@ -86,6 +86,8 @@ +diff -NurpP --minimal linux-4.4.111/ipc/sem.c linux-4.4.111-vs2.3.9.1/ipc/sem.c +--- linux-4.4.111/ipc/sem.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/ipc/sem.c 2018-01-09 16:36:33.000000000 +0000 +@@ -85,6 +85,8 @@ #include #include #include +#include +#include - #include + #include #include "util.h" -@@ -260,6 +262,7 @@ static int newary(struct ipc_namespace * +@@ -533,6 +535,7 @@ static int newary(struct ipc_namespace * sma->sem_perm.mode = (semflg & S_IRWXUGO); sma->sem_perm.key = key; @@ -14703,7 +12766,7 @@ diff -NurpP --minimal linux-2.6.37/ipc/sem.c linux-2.6.37-vs2.3.0.37-rc3/ipc/sem sma->sem_perm.security = NULL; retval = security_sem_alloc(sma); -@@ -275,6 +278,9 @@ static int newary(struct ipc_namespace * +@@ -563,6 +566,9 @@ static int newary(struct ipc_namespace * return id; } ns->used_sems += nsems; @@ -14711,54 +12774,56 @@ diff -NurpP --minimal linux-2.6.37/ipc/sem.c linux-2.6.37-vs2.3.0.37-rc3/ipc/sem + vx_semary_inc(sma); + vx_nsems_add(sma, nsems); - sma->sem_base = (struct sem *) &sma[1]; - -@@ -730,6 +736,9 @@ static void freeary(struct ipc_namespace + sem_unlock(sma, -1); + rcu_read_unlock(); +@@ -1151,6 +1157,9 @@ static void freeary(struct ipc_namespace wake_up_sem_queue_do(&tasks); ns->used_sems -= sma->sem_nsems; + /* FIXME: obsoleted? */ + vx_nsems_sub(sma, sma->sem_nsems); + vx_semary_dec(sma); - security_sem_free(sma); - ipc_rcu_putref(sma); + ipc_rcu_putref(sma, sem_rcu_free); } -diff -NurpP --minimal linux-2.6.37/ipc/shm.c linux-2.6.37-vs2.3.0.37-rc3/ipc/shm.c ---- linux-2.6.37/ipc/shm.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/ipc/shm.c 2010-11-23 02:09:41.000000000 +0100 -@@ -39,6 +39,8 @@ + +diff -NurpP --minimal linux-4.4.111/ipc/shm.c linux-4.4.111-vs2.3.9.1/ipc/shm.c +--- linux-4.4.111/ipc/shm.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/ipc/shm.c 2018-01-09 16:36:33.000000000 +0000 +@@ -42,6 +42,8 @@ #include #include #include +#include +#include - #include + #include -@@ -173,7 +175,12 @@ static void shm_open(struct vm_area_stru - */ +@@ -228,10 +230,14 @@ static void shm_open(struct vm_area_stru static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) { -- ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; + struct file *shm_file; + struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid); + int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; -+ + + shm_file = shp->shm_file; + shp->shm_file = NULL; +- ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; + vx_ipcshm_sub(vxi, shp, numpages); + ns->shm_tot -= numpages; + shm_rmid(ns, shp); shm_unlock(shp); - if (!is_file_hugepages(shp->shm_file)) -@@ -183,6 +190,7 @@ static void shm_destroy(struct ipc_names - shp->mlock_user); - fput (shp->shm_file); - security_shm_free(shp); + if (!is_file_hugepages(shm_file)) +@@ -240,6 +246,7 @@ static void shm_destroy(struct ipc_names + user_shm_unlock(i_size_read(file_inode(shm_file)), + shp->mlock_user); + fput(shm_file); + put_vx_info(vxi); - ipc_rcu_putref(shp); + ipc_rcu_putref(shp, shm_rcu_free); } -@@ -355,11 +363,15 @@ static int newseg(struct ipc_namespace * - if (ns->shm_tot + numpages > ns->shm_ctlall) +@@ -537,11 +544,15 @@ static int newseg(struct ipc_namespace * + ns->shm_tot + numpages > ns->shm_ctlall) return -ENOSPC; + if (!vx_ipcshm_avail(current_vx_info(), numpages)) @@ -14773,26 +12838,49 @@ diff -NurpP --minimal linux-2.6.37/ipc/shm.c linux-2.6.37-vs2.3.0.37-rc3/ipc/shm shp->shm_perm.mode = (shmflg & S_IRWXUGO); shp->mlock_user = NULL; -@@ -413,6 +425,7 @@ static int newseg(struct ipc_namespace * - ns->shm_tot += numpages; - error = shp->shm_perm.id; - shm_unlock(shp); +@@ -612,6 +623,7 @@ static int newseg(struct ipc_namespace * + + ipc_unlock_object(&shp->shm_perm); + rcu_read_unlock(); + vx_ipcshm_add(current_vx_info(), key, numpages); return error; no_id: -diff -NurpP --minimal linux-2.6.37/kernel/capability.c linux-2.6.37-vs2.3.0.37-rc3/kernel/capability.c ---- linux-2.6.37/kernel/capability.c 2010-08-02 16:52:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/capability.c 2010-11-23 02:09:41.000000000 +0100 -@@ -14,6 +14,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/kernel/Makefile linux-4.4.111-vs2.3.9.1/kernel/Makefile +--- linux-4.4.111/kernel/Makefile 2016-07-05 04:12:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/Makefile 2018-01-09 16:36:33.000000000 +0000 +@@ -29,6 +29,7 @@ obj-y += printk/ + obj-y += irq/ + obj-y += rcu/ + obj-y += livepatch/ ++obj-y += vserver/ + + obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o + obj-$(CONFIG_FREEZER) += freezer.o +diff -NurpP --minimal linux-4.4.111/kernel/auditsc.c linux-4.4.111-vs2.3.9.1/kernel/auditsc.c +--- linux-4.4.111/kernel/auditsc.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/auditsc.c 2018-01-09 16:36:33.000000000 +0000 +@@ -1962,7 +1962,7 @@ static int audit_set_loginuid_perm(kuid_ + if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE)) + return -EPERM; + /* it is set, you need permission */ +- if (!capable(CAP_AUDIT_CONTROL)) ++ if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL)) + return -EPERM; + /* reject if this is not an unset and we don't allow that */ + if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid)) +diff -NurpP --minimal linux-4.4.111/kernel/capability.c linux-4.4.111-vs2.3.9.1/kernel/capability.c +--- linux-4.4.111/kernel/capability.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/capability.c 2018-01-09 16:36:33.000000000 +0000 +@@ -17,6 +17,7 @@ #include #include + #include +#include #include /* -@@ -119,6 +120,7 @@ static int cap_validate_magic(cap_user_h +@@ -107,6 +108,7 @@ static int cap_validate_magic(cap_user_h return 0; } @@ -14800,29 +12888,27 @@ diff -NurpP --minimal linux-2.6.37/kernel/capability.c linux-2.6.37-vs2.3.0.37-r /* * The only thing that can change the capabilities of the current * process is the current process. As such, we can't be in this code -@@ -289,6 +291,8 @@ error: - return ret; +@@ -344,6 +346,8 @@ bool has_ns_capability_noaudit(struct ta + return (ret == 0); } +#include + /** - * capable - Determine if the current task has a superior capability in effect - * @cap: The capability to be tested for -@@ -301,6 +305,9 @@ error: - */ - int capable(int cap) - { -+ /* here for now so we don't require task locking */ -+ if (vs_check_bit(VXC_CAP_MASK, cap) && !vx_mcaps(1L << cap)) -+ return 0; - if (unlikely(!cap_valid(cap))) { - printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap); - BUG(); -diff -NurpP --minimal linux-2.6.37/kernel/compat.c linux-2.6.37-vs2.3.0.37-rc3/kernel/compat.c ---- linux-2.6.37/kernel/compat.c 2010-10-21 13:07:56.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/compat.c 2010-11-23 02:09:41.000000000 +0100 -@@ -914,7 +914,7 @@ asmlinkage long compat_sys_stime(compat_ + * has_capability_noaudit - Does a task have a capability (unaudited) in the + * initial user ns +diff -NurpP --minimal linux-4.4.111/kernel/compat.c linux-4.4.111-vs2.3.9.1/kernel/compat.c +--- linux-4.4.111/kernel/compat.c 2015-07-06 20:41:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/compat.c 2018-01-09 16:36:33.000000000 +0000 +@@ -27,6 +27,7 @@ + #include + #include + #include ++#include + + #include + +@@ -1059,7 +1060,7 @@ COMPAT_SYSCALL_DEFINE1(stime, compat_tim if (err) return err; @@ -14831,11 +12917,11 @@ diff -NurpP --minimal linux-2.6.37/kernel/compat.c linux-2.6.37-vs2.3.0.37-rc3/k return 0; } -diff -NurpP --minimal linux-2.6.37/kernel/cred.c linux-2.6.37-vs2.3.0.37-rc3/kernel/cred.c ---- linux-2.6.37/kernel/cred.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/cred.c 2011-01-31 21:05:40.000000000 +0100 -@@ -60,31 +60,6 @@ struct cred init_cred = { - #endif +diff -NurpP --minimal linux-4.4.111/kernel/cred.c linux-4.4.111-vs2.3.9.1/kernel/cred.c +--- linux-4.4.111/kernel/cred.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/cred.c 2018-01-09 16:36:33.000000000 +0000 +@@ -64,31 +64,6 @@ struct cred init_cred = { + .group_info = &init_groups, }; -static inline void set_cred_subscribers(struct cred *cred, int n) @@ -14864,9 +12950,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/cred.c linux-2.6.37-vs2.3.0.37-rc3/ker -} - /* - * Dispose of the shared task group credentials + * The RCU callback to actually dispose of a set of credentials */ -@@ -280,21 +255,16 @@ error: +@@ -240,21 +215,16 @@ error: * * Call commit_creds() or abort_creds() to clean up. */ @@ -14889,7 +12975,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/cred.c linux-2.6.37-vs2.3.0.37-rc3/ker memcpy(new, old, sizeof(struct cred)); atomic_set(&new->usage, 1); -@@ -321,6 +291,13 @@ error: +@@ -283,6 +253,13 @@ error: abort_creds(new); return NULL; } @@ -14903,9 +12989,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/cred.c linux-2.6.37-vs2.3.0.37-rc3/ker EXPORT_SYMBOL(prepare_creds); /* -diff -NurpP --minimal linux-2.6.37/kernel/exit.c linux-2.6.37-vs2.3.0.37-rc3/kernel/exit.c ---- linux-2.6.37/kernel/exit.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/exit.c 2011-01-05 22:30:42.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/exit.c linux-4.4.111-vs2.3.9.1/kernel/exit.c +--- linux-4.4.111/kernel/exit.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/exit.c 2018-01-09 16:59:03.000000000 +0000 @@ -48,6 +48,10 @@ #include #include @@ -14917,100 +13003,135 @@ diff -NurpP --minimal linux-2.6.37/kernel/exit.c linux-2.6.37-vs2.3.0.37-rc3/ker #include #include #include -@@ -494,9 +498,11 @@ static void close_files(struct files_str - filp_close(file, files); - cond_resched(); - } -+ vx_openfd_dec(i); - } - i++; - set >>= 1; -+ cond_resched(); - } +@@ -456,14 +460,24 @@ static struct task_struct *find_child_re + { + struct pid_namespace *pid_ns = task_active_pid_ns(father); + struct task_struct *reaper = pid_ns->child_reaper; ++ struct vx_info *vxi = task_get_vx_info(father); ++ ++ if (vxi) { ++ BUG_ON(!vxi->vx_reaper); ++ if (vxi->vx_reaper != init_pid_ns.child_reaper && ++ vxi->vx_reaper != father) { ++ reaper = vxi->vx_reaper; ++ goto out_put; ++ } ++ } + + if (likely(reaper != father)) +- return reaper; ++ goto out_put; + + reaper = find_alive_thread(father); + if (reaper) { + pid_ns->child_reaper = reaper; +- return reaper; ++ goto out_put; + } + + write_unlock_irq(&tasklist_lock); +@@ -474,7 +488,10 @@ static struct task_struct *find_child_re + zap_pid_ns_processes(pid_ns); + write_lock_irq(&tasklist_lock); + +- return father; ++ reaper = father; ++out_put: ++ put_vx_info(vxi); ++ return reaper; + } + + /* +@@ -562,9 +579,13 @@ static void forget_original_parent(struc + return; + + reaper = find_new_reaper(father, reaper); +- list_for_each_entry(p, &father->children, sibling) { ++ for (p = list_first_entry(&father->children, struct task_struct, sibling); ++ &p->sibling != &father->children; ) { ++ struct task_struct *next, *this_reaper = reaper; ++ if (p == reaper) ++ this_reaper = task_active_pid_ns(reaper)->child_reaper; + for_each_thread(p, t) { +- t->real_parent = reaper; ++ t->real_parent = this_reaper; + BUG_ON((!t->ptrace) != (t->parent == father)); + if (likely(!t->ptrace)) + t->parent = t->real_parent; +@@ -576,10 +597,13 @@ static void forget_original_parent(struc + * If this is a threaded reparent there is no need to + * notify anyone anything has happened. + */ +- if (!same_thread_group(reaper, father)) ++ if (!same_thread_group(this_reaper, father)) + reparent_leader(father, p, dead); ++ next = list_next_entry(p, sibling); ++ list_add(&p->sibling, &this_reaper->children); ++ p = next; } +- list_splice_tail_init(&father->children, &reaper->children); ++ INIT_LIST_HEAD(&father->children); } -@@ -1043,11 +1049,16 @@ NORET_TYPE void do_exit(long code) - validate_creds_for_do_exit(tsk); + /* +@@ -763,6 +787,9 @@ void do_exit(long code) + */ + flush_ptrace_hw_breakpoint(tsk); + ++ /* needs to stay before exit_notify() */ ++ exit_vx_info_early(tsk, code); ++ + TASKS_RCU(preempt_disable()); + TASKS_RCU(tasks_rcu_i = __srcu_read_lock(&tasks_rcu_exit_srcu)); + TASKS_RCU(preempt_enable()); +@@ -822,10 +849,15 @@ void do_exit(long code) + smp_mb(); + raw_spin_unlock_wait(&tsk->pi_lock); + /* needs to stay after exit_notify() */ + exit_vx_info(tsk, code); + exit_nx_info(tsk); + - preempt_disable(); - exit_rcu(); /* causes final put_task_struct in finish_task_switch(). */ tsk->state = TASK_DEAD; + tsk->flags |= PF_NOFREEZE; /* tell freezer to ignore us */ schedule(); + printk("bad task: %p [%lx]\n", current, current->state); BUG(); /* Avoid "noreturn function does return". */ for (;;) -diff -NurpP --minimal linux-2.6.37/kernel/fork.c linux-2.6.37-vs2.3.0.37-rc3/kernel/fork.c ---- linux-2.6.37/kernel/fork.c 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/fork.c 2011-01-05 22:30:42.000000000 +0100 -@@ -66,6 +66,10 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/kernel/fork.c linux-4.4.111-vs2.3.9.1/kernel/fork.c +--- linux-4.4.111/kernel/fork.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/fork.c 2018-01-09 17:00:00.000000000 +0000 +@@ -76,6 +76,9 @@ + #include + #include + #include +#include +#include +#include -+#include #include #include -@@ -161,6 +165,8 @@ void free_task(struct task_struct *tsk) - account_kernel_stack(tsk->stack, -1); +@@ -227,6 +230,8 @@ void free_task(struct task_struct *tsk) + arch_release_thread_info(tsk->stack); free_thread_info(tsk->stack); rt_mutex_debug_task_free(tsk); + clr_vx_info(&tsk->vx_info); + clr_nx_info(&tsk->nx_info); ftrace_graph_exit_task(tsk); - free_task_struct(tsk); - } -@@ -495,6 +501,7 @@ static struct mm_struct * mm_init(struct - if (likely(!mm_alloc_pgd(mm))) { - mm->def_flags = 0; - mmu_notifier_mm_init(mm); -+ set_vx_info(&mm->mm_vx_info, p->vx_info); - return mm; - } - -@@ -528,6 +535,7 @@ void __mmdrop(struct mm_struct *mm) - mm_free_pgd(mm); - destroy_context(mm); - mmu_notifier_mm_destroy(mm); -+ clr_vx_info(&mm->mm_vx_info); - free_mm(mm); - } - EXPORT_SYMBOL_GPL(__mmdrop); -@@ -663,6 +671,7 @@ struct mm_struct *dup_mm(struct task_str - goto fail_nomem; - - memcpy(mm, oldmm, sizeof(*mm)); -+ mm->mm_vx_info = NULL; - - /* Initializing for Swap token stuff */ - mm->token_priority = 0; -@@ -701,6 +710,7 @@ fail_nocontext: - * If init_new_context() failed, we cannot use mmput() to free the mm - * because it calls destroy_context() - */ -+ clr_vx_info(&mm->mm_vx_info); - mm_free_pgd(mm); - free_mm(mm); - return NULL; -@@ -980,6 +990,8 @@ static struct task_struct *copy_process( + put_seccomp_filter(tsk); + arch_release_task_struct(tsk); +@@ -1282,6 +1287,8 @@ static struct task_struct *copy_process( + { int retval; struct task_struct *p; - int cgroup_callbacks_done = 0; + struct vx_info *vxi; + struct nx_info *nxi; + void *cgrp_ss_priv[CGROUP_CANFORK_COUNT] = {}; if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) - return ERR_PTR(-EINVAL); -@@ -1026,7 +1038,12 @@ static struct task_struct *copy_process( +@@ -1343,7 +1350,12 @@ static struct task_struct *copy_process( DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); #endif @@ -15022,11 +13143,11 @@ diff -NurpP --minimal linux-2.6.37/kernel/fork.c linux-2.6.37-vs2.3.0.37-rc3/ker + goto bad_fork_free; if (atomic_read(&p->real_cred->user->processes) >= task_rlimit(p, RLIMIT_NPROC)) { - if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && -@@ -1291,6 +1308,18 @@ static struct task_struct *copy_process( - + if (p->real_cred->user != INIT_USER && +@@ -1640,6 +1652,18 @@ static struct task_struct *copy_process( total_forks++; spin_unlock(¤t->sighand->siglock); + syscall_tracepoint_update(p); + + /* p is copy of current */ + vxi = p->vx_info; @@ -15040,34 +13161,23 @@ diff -NurpP --minimal linux-2.6.37/kernel/fork.c linux-2.6.37-vs2.3.0.37-rc3/ker + if (nxi) + claim_nx_info(nxi, p); write_unlock_irq(&tasklist_lock); + proc_fork_connector(p); - cgroup_post_fork(p); -diff -NurpP --minimal linux-2.6.37/kernel/kthread.c linux-2.6.37-vs2.3.0.37-rc3/kernel/kthread.c ---- linux-2.6.37/kernel/kthread.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/kthread.c 2011-01-05 22:30:42.000000000 +0100 -@@ -16,6 +16,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/kernel/kthread.c linux-4.4.111-vs2.3.9.1/kernel/kthread.c +--- linux-4.4.111/kernel/kthread.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/kthread.c 2018-01-09 17:01:06.000000000 +0000 +@@ -19,6 +19,7 @@ + #include + #include + #include +#include #include static DEFINE_SPINLOCK(kthread_create_lock); -diff -NurpP --minimal linux-2.6.37/kernel/Makefile linux-2.6.37-vs2.3.0.37-rc3/kernel/Makefile ---- linux-2.6.37/kernel/Makefile 2011-01-05 21:50:37.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/Makefile 2010-11-23 02:09:41.000000000 +0100 -@@ -25,6 +25,7 @@ CFLAGS_REMOVE_perf_event.o = -pg - CFLAGS_REMOVE_irq_work.o = -pg - endif - -+obj-y += vserver/ - obj-$(CONFIG_FREEZER) += freezer.o - obj-$(CONFIG_PROFILING) += profile.o - obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o -diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/kernel/nsproxy.c ---- linux-2.6.37/kernel/nsproxy.c 2010-07-07 18:31:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/nsproxy.c 2010-11-23 02:09:41.000000000 +0100 -@@ -20,6 +20,8 @@ +diff -NurpP --minimal linux-4.4.111/kernel/nsproxy.c linux-4.4.111-vs2.3.9.1/kernel/nsproxy.c +--- linux-4.4.111/kernel/nsproxy.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/nsproxy.c 2018-01-09 16:36:33.000000000 +0000 +@@ -20,11 +20,14 @@ #include #include #include @@ -15075,8 +13185,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ +#include #include #include + #include + #include + #include ++#include "../fs/mount.h" -@@ -43,8 +45,11 @@ static inline struct nsproxy *create_nsp + static struct kmem_cache *nsproxy_cachep; + +@@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsp struct nsproxy *nsproxy; nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL); @@ -15089,74 +13205,71 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ return nsproxy; } -@@ -53,41 +58,52 @@ static inline struct nsproxy *create_nsp +@@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp * Return the newly created nsproxy. Do not attach this to the task, * leave it to the caller to do proper locking and attach it to task. */ -static struct nsproxy *create_new_namespaces(unsigned long flags, -- struct task_struct *tsk, struct fs_struct *new_fs) -+static struct nsproxy *unshare_namespaces(unsigned long flags, -+ struct nsproxy *orig, struct fs_struct *new_fs) +- struct task_struct *tsk, struct user_namespace *user_ns, +- struct fs_struct *new_fs) ++static struct nsproxy *unshare_namespaces( ++ unsigned long flags, ++ struct nsproxy *orig, ++ struct fs_struct *new_fs, ++ struct user_namespace *new_user, ++ struct pid_namespace *new_pid) { struct nsproxy *new_nsp; int err; - -+ vxdprintk(VXD_CBIT(space, 4), -+ "unshare_namespaces(0x%08lx,%p,%p)", -+ flags, orig, new_fs); -+ - new_nsp = create_nsproxy(); +@@ -67,32 +76,31 @@ static struct nsproxy *create_new_namesp if (!new_nsp) return ERR_PTR(-ENOMEM); -- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, new_fs); -+ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_fs); +- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, user_ns, new_fs); ++ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_user, new_fs); if (IS_ERR(new_nsp->mnt_ns)) { err = PTR_ERR(new_nsp->mnt_ns); goto out_ns; } -- new_nsp->uts_ns = copy_utsname(flags, tsk->nsproxy->uts_ns); -+ new_nsp->uts_ns = copy_utsname(flags, orig->uts_ns); +- new_nsp->uts_ns = copy_utsname(flags, user_ns, tsk->nsproxy->uts_ns); ++ new_nsp->uts_ns = copy_utsname(flags, new_user, orig->uts_ns); if (IS_ERR(new_nsp->uts_ns)) { err = PTR_ERR(new_nsp->uts_ns); goto out_uts; } -- new_nsp->ipc_ns = copy_ipcs(flags, tsk->nsproxy->ipc_ns); -+ new_nsp->ipc_ns = copy_ipcs(flags, orig->ipc_ns); +- new_nsp->ipc_ns = copy_ipcs(flags, user_ns, tsk->nsproxy->ipc_ns); ++ new_nsp->ipc_ns = copy_ipcs(flags, new_user, orig->ipc_ns); if (IS_ERR(new_nsp->ipc_ns)) { err = PTR_ERR(new_nsp->ipc_ns); goto out_ipc; } -- new_nsp->pid_ns = copy_pid_ns(flags, task_active_pid_ns(tsk)); -+ new_nsp->pid_ns = copy_pid_ns(flags, orig->pid_ns); - if (IS_ERR(new_nsp->pid_ns)) { - err = PTR_ERR(new_nsp->pid_ns); +- new_nsp->pid_ns_for_children = +- copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns_for_children); ++ new_nsp->pid_ns_for_children = copy_pid_ns(flags, new_user, new_pid); + if (IS_ERR(new_nsp->pid_ns_for_children)) { + err = PTR_ERR(new_nsp->pid_ns_for_children); goto out_pid; } -- new_nsp->net_ns = copy_net_ns(flags, tsk->nsproxy->net_ns); -+ /* disabled now? -+ new_nsp->user_ns = copy_user_ns(flags, orig->user_ns); -+ if (IS_ERR(new_nsp->user_ns)) { -+ err = PTR_ERR(new_nsp->user_ns); -+ goto out_user; -+ } */ -+ -+ new_nsp->net_ns = copy_net_ns(flags, orig->net_ns); +- new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns); ++ new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns); if (IS_ERR(new_nsp->net_ns)) { err = PTR_ERR(new_nsp->net_ns); goto out_net; -@@ -112,6 +128,38 @@ out_ns: +@@ -117,6 +125,41 @@ out_ns: return ERR_PTR(err); } -+static struct nsproxy *create_new_namespaces(int flags, struct task_struct *tsk, -+ struct fs_struct *new_fs) ++static struct nsproxy *create_new_namespaces(unsigned long flags, ++ struct task_struct *tsk, struct user_namespace *user_ns, ++ struct fs_struct *new_fs) ++ +{ -+ return unshare_namespaces(flags, tsk->nsproxy, new_fs); ++ return unshare_namespaces(flags, tsk->nsproxy, ++ new_fs, user_ns, task_active_pid_ns(tsk)); +} + +/* @@ -15177,8 +13290,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ + get_uts_ns(ns->uts_ns); + if (ns->ipc_ns) + get_ipc_ns(ns->ipc_ns); -+ if (ns->pid_ns) -+ get_pid_ns(ns->pid_ns); ++ if (ns->pid_ns_for_children) ++ get_pid_ns(ns->pid_ns_for_children); + if (ns->net_ns) + get_net(ns->net_ns); + } @@ -15188,43 +13301,41 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ /* * called from clone. This now handles copy for nsproxy and all * namespaces therein. -@@ -119,9 +167,12 @@ out_ns: - int copy_namespaces(unsigned long flags, struct task_struct *tsk) +@@ -125,7 +168,10 @@ int copy_namespaces(unsigned long flags, { struct nsproxy *old_ns = tsk->nsproxy; + struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns); - struct nsproxy *new_ns; + struct nsproxy *new_ns = NULL; - int err = 0; - ++ + vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])", + flags, tsk, old_ns); -+ - if (!old_ns) - return 0; -@@ -131,7 +182,7 @@ int copy_namespaces(unsigned long flags, - CLONE_NEWPID | CLONE_NEWNET))) + if (likely(!(flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC | + CLONE_NEWPID | CLONE_NEWNET)))) { +@@ -133,7 +179,7 @@ int copy_namespaces(unsigned long flags, return 0; - -- if (!capable(CAP_SYS_ADMIN)) { -+ if (!vx_can_unshare(CAP_SYS_ADMIN, flags)) { - err = -EPERM; - goto out; } -@@ -158,6 +209,9 @@ int copy_namespaces(unsigned long flags, - out: - put_nsproxy(old_ns); +- if (!ns_capable(user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags)) + return -EPERM; + + /* +@@ -152,6 +198,9 @@ int copy_namespaces(unsigned long flags, + return PTR_ERR(new_ns); + + tsk->nsproxy = new_ns; + vxdprintk(VXD_CBIT(space, 3), -+ "copy_namespaces(0x%08lx,%p[%p]) = %d [%p]", -+ flags, tsk, old_ns, err, new_ns); - return err; ++ "copy_namespaces(0x%08lx,%p[%p]) = [%p]", ++ flags, tsk, old_ns, new_ns); + return 0; } -@@ -171,7 +225,9 @@ void free_nsproxy(struct nsproxy *ns) +@@ -165,7 +214,9 @@ void free_nsproxy(struct nsproxy *ns) put_ipc_ns(ns->ipc_ns); - if (ns->pid_ns) - put_pid_ns(ns->pid_ns); + if (ns->pid_ns_for_children) + put_pid_ns(ns->pid_ns_for_children); - put_net(ns->net_ns); + if (ns->net_ns) + put_net(ns->net_ns); @@ -15232,8 +13343,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ kmem_cache_free(nsproxy_cachep, ns); } -@@ -184,11 +240,15 @@ int unshare_nsproxy_namespaces(unsigned - { +@@ -179,12 +230,16 @@ int unshare_nsproxy_namespaces(unsigned + struct user_namespace *user_ns; int err = 0; + vxdprintk(VXD_CBIT(space, 4), @@ -15241,54 +13352,55 @@ diff -NurpP --minimal linux-2.6.37/kernel/nsproxy.c linux-2.6.37-vs2.3.0.37-rc3/ + unshare_flags, current->nsproxy); + if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC | - CLONE_NEWNET))) + CLONE_NEWNET | CLONE_NEWPID))) return 0; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_can_unshare(CAP_SYS_ADMIN, unshare_flags)) + user_ns = new_cred ? new_cred->user_ns : current_user_ns(); +- if (!ns_capable(user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, unshare_flags)) return -EPERM; - *new_nsp = create_new_namespaces(unshare_flags, current, -diff -NurpP --minimal linux-2.6.37/kernel/pid.c linux-2.6.37-vs2.3.0.37-rc3/kernel/pid.c ---- linux-2.6.37/kernel/pid.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/pid.c 2010-11-23 02:37:26.000000000 +0100 -@@ -36,6 +36,7 @@ - #include - #include + *new_nsp = create_new_namespaces(unshare_flags, current, user_ns, +diff -NurpP --minimal linux-4.4.111/kernel/pid.c linux-4.4.111-vs2.3.9.1/kernel/pid.c +--- linux-4.4.111/kernel/pid.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/pid.c 2018-01-09 21:54:23.000000000 +0000 +@@ -38,6 +38,7 @@ #include + #include + #include +#include #define pid_hashfn(nr, ns) \ hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift) -@@ -339,7 +340,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); +@@ -379,7 +380,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); struct pid *find_vpid(int nr) { -- return find_pid_ns(nr, current->nsproxy->pid_ns); -+ return find_pid_ns(vx_rmap_pid(nr), current->nsproxy->pid_ns); +- return find_pid_ns(nr, task_active_pid_ns(current)); ++ return find_pid_ns(vx_rmap_pid(nr), task_active_pid_ns(current)); } EXPORT_SYMBOL_GPL(find_vpid); -@@ -399,6 +400,9 @@ void transfer_pid(struct task_struct *ol +@@ -435,6 +436,9 @@ void transfer_pid(struct task_struct *ol struct task_struct *pid_task(struct pid *pid, enum pid_type type) { struct task_struct *result = NULL; + -+ if (type == PIDTYPE_REALPID) ++ if (type == __PIDTYPE_REALPID) + type = PIDTYPE_PID; if (pid) { struct hlist_node *first; first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]), -@@ -417,7 +421,7 @@ EXPORT_SYMBOL(pid_task); - struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns) +@@ -453,7 +457,7 @@ struct task_struct *find_task_by_pid_ns( { - rcu_lockdep_assert(rcu_read_lock_held()); + RCU_LOCKDEP_WARN(!rcu_read_lock_held(), + "find_task_by_pid_ns() needs rcu_read_lock() protection"); - return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID); + return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID); } struct task_struct *find_task_by_vpid(pid_t vnr) -@@ -459,7 +463,7 @@ struct pid *find_get_pid(pid_t nr) +@@ -497,7 +501,7 @@ struct pid *find_get_pid(pid_t nr) } EXPORT_SYMBOL_GPL(find_get_pid); @@ -15297,9 +13409,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/pid.c linux-2.6.37-vs2.3.0.37-rc3/kern { struct upid *upid; pid_t nr = 0; -@@ -472,6 +476,11 @@ pid_t pid_nr_ns(struct pid *pid, struct - return nr; +@@ -511,6 +515,11 @@ pid_t pid_nr_ns(struct pid *pid, struct } + EXPORT_SYMBOL_GPL(pid_nr_ns); +pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns) +{ @@ -15308,109 +13420,57 @@ diff -NurpP --minimal linux-2.6.37/kernel/pid.c linux-2.6.37-vs2.3.0.37-rc3/kern + pid_t pid_vnr(struct pid *pid) { - return pid_nr_ns(pid, current->nsproxy->pid_ns); -diff -NurpP --minimal linux-2.6.37/kernel/pid_namespace.c linux-2.6.37-vs2.3.0.37-rc3/kernel/pid_namespace.c ---- linux-2.6.37/kernel/pid_namespace.c 2010-07-07 18:31:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/pid_namespace.c 2010-11-23 02:09:41.000000000 +0100 -@@ -14,6 +14,7 @@ - #include - #include - #include + return pid_nr_ns(pid, task_active_pid_ns(current)); +diff -NurpP --minimal linux-4.4.111/kernel/pid_namespace.c linux-4.4.111-vs2.3.9.1/kernel/pid_namespace.c +--- linux-4.4.111/kernel/pid_namespace.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/pid_namespace.c 2018-01-09 16:36:33.000000000 +0000 +@@ -18,6 +18,7 @@ + #include + #include + #include +#include - #define BITS_PER_PAGE (PAGE_SIZE*8) - -@@ -87,6 +88,7 @@ static struct pid_namespace *create_pid_ - goto out_free_map; + struct pid_cache { + int nr_ids; +@@ -111,6 +112,7 @@ static struct pid_namespace *create_pid_ + ns->ns.ops = &pidns_operations; kref_init(&ns->kref); + atomic_inc(&vs_global_pid_ns); ns->level = level; ns->parent = get_pid_ns(parent_pid_ns); - -@@ -112,6 +114,7 @@ static void destroy_pid_namespace(struct - - for (i = 0; i < PIDMAP_ENTRIES; i++) - kfree(ns->pidmap[i].page); + ns->user_ns = get_user_ns(user_ns); +@@ -128,6 +130,7 @@ static struct pid_namespace *create_pid_ + out_free_map: + kfree(ns->pidmap[0].page); + out_free: + atomic_dec(&vs_global_pid_ns); kmem_cache_free(pid_ns_cachep, ns); - } - -diff -NurpP --minimal linux-2.6.37/kernel/posix-timers.c linux-2.6.37-vs2.3.0.37-rc3/kernel/posix-timers.c ---- linux-2.6.37/kernel/posix-timers.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/posix-timers.c 2010-11-23 02:09:41.000000000 +0100 + out: + return ERR_PTR(err); +diff -NurpP --minimal linux-4.4.111/kernel/printk/printk.c linux-4.4.111-vs2.3.9.1/kernel/printk/printk.c +--- linux-4.4.111/kernel/printk/printk.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/printk/printk.c 2018-01-09 16:36:33.000000000 +0000 @@ -46,6 +46,7 @@ - #include - #include - #include -+#include - - /* - * Management arrays for POSIX timers. Timers are kept in slab memory -@@ -363,6 +364,7 @@ int posix_timer_event(struct k_itimer *t - { - struct task_struct *task; - int shared, ret = -1; -+ - /* - * FIXME: if ->sigq is queued we can race with - * dequeue_signal()->do_schedule_next_timer(). -@@ -379,10 +381,18 @@ int posix_timer_event(struct k_itimer *t - rcu_read_lock(); - task = pid_task(timr->it_pid, PIDTYPE_PID); - if (task) { -+ struct vx_info_save vxis; -+ struct vx_info *vxi; -+ -+ vxi = get_vx_info(task->vx_info); -+ enter_vx_info(vxi, &vxis); - shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); - ret = send_sigqueue(timr->sigq, task, shared); -+ leave_vx_info(&vxis); -+ put_vx_info(vxi); - } - rcu_read_unlock(); -+ - /* If we failed to send the signal the timer stops. */ - return ret > 0; - } -diff -NurpP --minimal linux-2.6.37/kernel/printk.c linux-2.6.37-vs2.3.0.37-rc3/kernel/printk.c ---- linux-2.6.37/kernel/printk.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/printk.c 2011-01-05 22:30:42.000000000 +0100 -@@ -39,6 +39,7 @@ - #include - #include - #include + #include + #include + #include +#include #include -@@ -272,18 +273,19 @@ int do_syslog(int type, char __user *buf - unsigned i, j, limit, count; - int do_clear = 0; - char c; -- int error = 0; -+ int error; - - /* - * If this is from /proc/kmsg we only do the capabilities checks - * at open time. - */ - if (type == SYSLOG_ACTION_OPEN || !from_file) { -- if (dmesg_restrict && !capable(CAP_SYS_ADMIN)) -+ if (dmesg_restrict && -+ !vx_capable(CAP_SYS_ADMIN, VXC_SYSLOG)) - return -EPERM; - if ((type != SYSLOG_ACTION_READ_ALL && - type != SYSLOG_ACTION_SIZE_BUFFER) && -- !capable(CAP_SYS_ADMIN)) -+ !vx_capable(CAP_SYS_ADMIN, VXC_SYSLOG)) - return -EPERM; - } +@@ -502,7 +503,7 @@ int check_syslog_permissions(int type, i + goto ok; -@@ -291,12 +293,9 @@ int do_syslog(int type, char __user *buf + if (syslog_action_restricted(type)) { +- if (capable(CAP_SYSLOG)) ++ if (vx_capable(CAP_SYSLOG, VXC_SYSLOG)) + goto ok; + /* + * For historical reasons, accept CAP_SYS_ADMIN too, with +@@ -1304,12 +1305,9 @@ int do_syslog(int type, char __user *buf if (error) - return error; + goto out; - switch (type) { - case SYSLOG_ACTION_CLOSE: /* Close log */ @@ -15424,7 +13484,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/printk.c linux-2.6.37-vs2.3.0.37-rc3/k error = -EINVAL; if (!buf || len < 0) goto out; -@@ -307,6 +306,16 @@ int do_syslog(int type, char __user *buf +@@ -1320,6 +1318,16 @@ int do_syslog(int type, char __user *buf error = -EFAULT; goto out; } @@ -15439,9 +13499,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/printk.c linux-2.6.37-vs2.3.0.37-rc3/k + break; + case SYSLOG_ACTION_READ: /* Read from log */ error = wait_event_interruptible(log_wait, - (log_start - log_end)); + syslog_seq != log_next_seq); if (error) -@@ -333,16 +342,6 @@ int do_syslog(int type, char __user *buf +@@ -1332,16 +1340,6 @@ int do_syslog(int type, char __user *buf /* FALL THRU */ /* Read last kernel messages */ case SYSLOG_ACTION_READ_ALL: @@ -15455,157 +13515,168 @@ diff -NurpP --minimal linux-2.6.37/kernel/printk.c linux-2.6.37-vs2.3.0.37-rc3/k - error = -EFAULT; - goto out; - } - count = len; - if (count > log_buf_len) - count = log_buf_len; -diff -NurpP --minimal linux-2.6.37/kernel/ptrace.c linux-2.6.37-vs2.3.0.37-rc3/kernel/ptrace.c ---- linux-2.6.37/kernel/ptrace.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/ptrace.c 2010-11-23 02:09:41.000000000 +0100 -@@ -22,6 +22,7 @@ + error = syslog_print_all(buf, len, clear); + break; + /* Clear ring buffer */ +diff -NurpP --minimal linux-4.4.111/kernel/ptrace.c linux-4.4.111-vs2.3.9.1/kernel/ptrace.c +--- linux-4.4.111/kernel/ptrace.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/ptrace.c 2018-01-09 16:36:33.000000000 +0000 +@@ -23,6 +23,7 @@ #include #include #include +#include + #include + #include + #include +@@ -295,6 +296,11 @@ ok: + !ptrace_has_cap(mm->user_ns, mode))) + return -EPERM; - - /* -@@ -150,6 +151,11 @@ int __ptrace_may_access(struct task_stru - dumpable = get_dumpable(task->mm); - if (!dumpable && !capable(CAP_SYS_PTRACE)) - return -EPERM; -+ if (!vx_check(task->xid, VS_ADMIN_P|VS_IDENT)) ++ if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT)) + return -EPERM; + if (!vx_check(task->xid, VS_IDENT) && + !task_vx_flags(task, VXF_STATE_ADMIN, 0)) + return -EACCES; - return security_ptrace_access_check(task, mode); } -@@ -713,6 +719,10 @@ SYSCALL_DEFINE4(ptrace, long, request, l - goto out; - } -+ ret = -EPERM; -+ if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT)) -+ goto out_put_task_struct; +diff -NurpP --minimal linux-4.4.111/kernel/reboot.c linux-4.4.111-vs2.3.9.1/kernel/reboot.c +--- linux-4.4.111/kernel/reboot.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/reboot.c 2018-01-09 16:36:33.000000000 +0000 +@@ -16,6 +16,7 @@ + #include + #include + #include ++#include + + /* + * this indicates whether you can reboot with ctrl-alt-del: the default is yes +@@ -269,6 +270,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); + + static DEFINE_MUTEX(reboot_mutex); + ++long vs_reboot(unsigned int, void __user *); + - if (request == PTRACE_ATTACH) { - ret = ptrace_attach(child); - /* -diff -NurpP --minimal linux-2.6.37/kernel/sched.c linux-2.6.37-vs2.3.0.37-rc3/kernel/sched.c ---- linux-2.6.37/kernel/sched.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/sched.c 2011-01-05 22:30:42.000000000 +0100 -@@ -72,6 +72,8 @@ - #include - #include - #include -+#include -+#include + /* + * Reboot system call: for obvious reasons only root may call it, + * and even root needs to set up some magic numbers in the registers +@@ -311,6 +314,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int + if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) + cmd = LINUX_REBOOT_CMD_HALT; - #include - #include -@@ -3361,9 +3363,17 @@ static void calc_global_nohz(unsigned lo - */ - void get_avenrun(unsigned long *loads, unsigned long offset, int shift) - { -- loads[0] = (avenrun[0] + offset) << shift; -- loads[1] = (avenrun[1] + offset) << shift; -- loads[2] = (avenrun[2] + offset) << shift; -+ if (vx_flags(VXF_VIRT_LOAD, 0)) { -+ struct vx_info *vxi = current_vx_info(); ++ if (!vx_check(0, VS_ADMIN|VS_WATCH)) ++ return vs_reboot(cmd, arg); + -+ loads[0] = (vxi->cvirt.load[0] + offset) << shift; -+ loads[1] = (vxi->cvirt.load[1] + offset) << shift; -+ loads[2] = (vxi->cvirt.load[2] + offset) << shift; -+ } else { -+ loads[0] = (avenrun[0] + offset) << shift; -+ loads[1] = (avenrun[1] + offset) << shift; -+ loads[2] = (avenrun[2] + offset) << shift; -+ } - } + mutex_lock(&reboot_mutex); + switch (cmd) { + case LINUX_REBOOT_CMD_RESTART: +diff -NurpP --minimal linux-4.4.111/kernel/sched/core.c linux-4.4.111-vs2.3.9.1/kernel/sched/core.c +--- linux-4.4.111/kernel/sched/core.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sched/core.c 2018-01-09 16:36:33.000000000 +0000 +@@ -74,6 +74,8 @@ + #include + #include + #include ++#include ++#include - /* -@@ -3651,16 +3661,19 @@ void account_user_time(struct task_struc + #include + #include +@@ -3558,7 +3560,7 @@ SYSCALL_DEFINE1(nice, int, increment) + + nice = clamp_val(nice, MIN_NICE, MAX_NICE); + if (increment < 0 && !can_nice(current, nice)) +- return -EPERM; ++ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; + + retval = security_task_setnice(current, nice); + if (retval) +diff -NurpP --minimal linux-4.4.111/kernel/sched/cputime.c linux-4.4.111-vs2.3.9.1/kernel/sched/cputime.c +--- linux-4.4.111/kernel/sched/cputime.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sched/cputime.c 2018-01-09 16:36:33.000000000 +0000 +@@ -4,6 +4,7 @@ + #include + #include + #include ++#include + #include "sched.h" + + +@@ -135,14 +136,17 @@ static inline void task_group_account_fi + void account_user_time(struct task_struct *p, cputime_t cputime, cputime_t cputime_scaled) { - struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; + struct vx_info *vxi = p->vx_info; /* p is _always_ current */ - cputime64_t tmp; -+ int nice = (TASK_NICE(p) > 0); ++ int nice = (task_nice(p) > 0); + int index; /* Add user time to process. */ - p->utime = cputime_add(p->utime, cputime); - p->utimescaled = cputime_add(p->utimescaled, cputime_scaled); + p->utime += cputime; + p->utimescaled += cputime_scaled; + vx_account_user(vxi, cputime, nice); account_group_user_time(p, cputime); +- index = (task_nice(p) > 0) ? CPUTIME_NICE : CPUTIME_USER; ++ index = (nice) ? CPUTIME_NICE : CPUTIME_USER; + /* Add user time to cpustat. */ - tmp = cputime_to_cputime64(cputime); -- if (TASK_NICE(p) > 0) -+ if (nice) - cpustat->nice = cputime64_add(cpustat->nice, tmp); - else - cpustat->user = cputime64_add(cpustat->user, tmp); -@@ -3711,6 +3724,7 @@ void account_system_time(struct task_str - cputime_t cputime, cputime_t cputime_scaled) + task_group_account_field(p, index, (__force u64) cputime); +@@ -189,9 +193,12 @@ static inline + void __account_system_time(struct task_struct *p, cputime_t cputime, + cputime_t cputime_scaled, int index) { - struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat; + struct vx_info *vxi = p->vx_info; /* p is _always_ current */ - cputime64_t tmp; - - if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) { -@@ -3721,6 +3735,7 @@ void account_system_time(struct task_str ++ /* Add system time to process. */ - p->stime = cputime_add(p->stime, cputime); - p->stimescaled = cputime_add(p->stimescaled, cputime_scaled); + p->stime += cputime; + p->stimescaled += cputime_scaled; + vx_account_system(vxi, cputime, 0 /* do we have idle time? */); account_group_system_time(p, cputime); /* Add system time to cpustat. */ -@@ -4804,7 +4819,7 @@ SYSCALL_DEFINE1(nice, int, increment) - nice = 19; +diff -NurpP --minimal linux-4.4.111/kernel/sched/fair.c linux-4.4.111-vs2.3.9.1/kernel/sched/fair.c +--- linux-4.4.111/kernel/sched/fair.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sched/fair.c 2018-01-09 16:36:33.000000000 +0000 +@@ -30,6 +30,7 @@ + #include + #include + #include ++#include - if (increment < 0 && !can_nice(current, nice)) -- return -EPERM; -+ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; + #include - retval = security_task_setnice(current, nice); - if (retval) -diff -NurpP --minimal linux-2.6.37/kernel/sched_fair.c linux-2.6.37-vs2.3.0.37-rc3/kernel/sched_fair.c ---- linux-2.6.37/kernel/sched_fair.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/sched_fair.c 2011-01-05 22:30:42.000000000 +0100 -@@ -782,6 +782,9 @@ enqueue_entity(struct cfs_rq *cfs_rq, st - check_spread(cfs_rq, se); - if (se != cfs_rq->curr) +@@ -3055,6 +3056,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st __enqueue_entity(cfs_rq, se); -+ + se->on_rq = 1; + + if (entity_is_task(se)) + vx_activate_task(task_of(se)); - } - - static void __clear_buddies(struct cfs_rq *cfs_rq, struct sched_entity *se) -@@ -825,6 +828,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st - + if (cfs_rq->nr_running == 1) { + list_add_leaf_cfs_rq(cfs_rq); + check_enqueue_throttle(cfs_rq); +@@ -3136,6 +3139,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st if (se != cfs_rq->curr) __dequeue_entity(cfs_rq, se); + se->on_rq = 0; + if (entity_is_task(se)) + vx_deactivate_task(task_of(se)); account_entity_dequeue(cfs_rq, se); - update_min_vruntime(cfs_rq); -diff -NurpP --minimal linux-2.6.37/kernel/signal.c linux-2.6.37-vs2.3.0.37-rc3/kernel/signal.c ---- linux-2.6.37/kernel/signal.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/signal.c 2010-11-23 02:09:41.000000000 +0100 -@@ -28,6 +28,8 @@ - #include - #include - #include + /* +diff -NurpP --minimal linux-4.4.111/kernel/signal.c linux-4.4.111-vs2.3.9.1/kernel/signal.c +--- linux-4.4.111/kernel/signal.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/signal.c 2018-01-11 08:03:00.000000000 +0000 +@@ -34,6 +34,8 @@ + #include + #include + #include +#include +#include + #define CREATE_TRACE_POINTS #include - -@@ -646,9 +648,18 @@ static int check_kill_permission(int sig +@@ -726,9 +728,18 @@ static int check_kill_permission(int sig struct pid *sid; int error; @@ -15624,7 +13695,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/signal.c linux-2.6.37-vs2.3.0.37-rc3/k if (!si_fromuser(info)) return 0; -@@ -678,6 +689,20 @@ static int check_kill_permission(int sig +@@ -752,6 +763,20 @@ static int check_kill_permission(int sig } } @@ -15645,16 +13716,24 @@ diff -NurpP --minimal linux-2.6.37/kernel/signal.c linux-2.6.37-vs2.3.0.37-rc3/k return security_task_kill(t, info, sig, 0); } -@@ -1171,7 +1196,7 @@ int kill_pid_info(int sig, struct siginf - rcu_read_lock(); - retry: - p = pid_task(pid, PIDTYPE_PID); -- if (p) { -+ if (p && vx_check(vx_task_xid(p), VS_IDENT)) { - error = group_send_sig_info(sig, info, p); - if (unlikely(error == -ESRCH)) - /* -@@ -1211,7 +1236,7 @@ int kill_pid_info_as_uid(int sig, struct +@@ -1303,8 +1328,14 @@ int kill_pid_info(int sig, struct siginf + for (;;) { + rcu_read_lock(); + p = pid_task(pid, PIDTYPE_PID); +- if (p) +- error = group_send_sig_info(sig, info, p); ++ if (p) { ++ if (vx_check(vx_task_xid(p), VS_IDENT)) ++ error = group_send_sig_info(sig, info, p); ++ else { ++ rcu_read_unlock(); ++ return -ESRCH; ++ } ++ } + rcu_read_unlock(); + if (likely(!p || error != -ESRCH)) + return error; +@@ -1349,7 +1380,7 @@ int kill_pid_info_as_cred(int sig, struc rcu_read_lock(); p = pid_task(pid, PIDTYPE_PID); @@ -15663,7 +13742,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/signal.c linux-2.6.37-vs2.3.0.37-rc3/k ret = -ESRCH; goto out_unlock; } -@@ -1266,8 +1291,10 @@ static int kill_something_info(int sig, +@@ -1401,8 +1432,10 @@ static int kill_something_info(int sig, struct task_struct * p; for_each_process(p) { @@ -15676,312 +13755,606 @@ diff -NurpP --minimal linux-2.6.37/kernel/signal.c linux-2.6.37-vs2.3.0.37-rc3/k int err = group_send_sig_info(sig, info, p); ++count; if (err != -EPERM) -@@ -1936,6 +1963,11 @@ relock: +@@ -2255,6 +2288,11 @@ relock: !sig_kernel_only(signr)) continue; + /* virtual init is protected against user signals */ -+ if ((info->si_code == SI_USER) && ++ if ((ksig->info.si_code == SI_USER) && + vx_current_initpid(current->pid)) + continue; + - if (sig_kernel_stop(signr)) { - /* - * The default action is to stop all threads in -diff -NurpP --minimal linux-2.6.37/kernel/softirq.c linux-2.6.37-vs2.3.0.37-rc3/kernel/softirq.c ---- linux-2.6.37/kernel/softirq.c 2011-01-05 21:50:38.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/softirq.c 2010-11-23 02:09:41.000000000 +0100 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - - #define CREATE_TRACE_POINTS - #include -diff -NurpP --minimal linux-2.6.37/kernel/sys.c linux-2.6.37-vs2.3.0.37-rc3/kernel/sys.c ---- linux-2.6.37/kernel/sys.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/sys.c 2010-11-23 02:09:41.000000000 +0100 -@@ -42,6 +42,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -131,7 +132,10 @@ static int set_one_prio(struct task_stru - goto out; - } - if (niceval < task_nice(p) && !can_nice(p, niceval)) { -- error = -EACCES; -+ if (vx_flags(VXF_IGNEG_NICE, 0)) -+ error = 0; -+ else -+ error = -EACCES; - goto out; - } - no_nice = security_task_setnice(p, niceval); -@@ -181,6 +185,8 @@ SYSCALL_DEFINE3(setpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - error = set_one_prio(p, niceval, error); - } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); - break; -@@ -244,6 +250,8 @@ SYSCALL_DEFINE2(getpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - niceval = 20 - task_nice(p); - if (niceval > retval) - retval = niceval; -@@ -357,6 +365,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); - - static DEFINE_MUTEX(reboot_mutex); - -+long vs_reboot(unsigned int, void __user *); + if (sig_kernel_stop(signr)) { + /* + * The default action is to stop all threads in +diff -NurpP --minimal linux-4.4.111/kernel/softirq.c linux-4.4.111-vs2.3.9.1/kernel/softirq.c +--- linux-4.4.111/kernel/softirq.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/softirq.c 2018-01-09 16:36:34.000000000 +0000 +@@ -26,6 +26,7 @@ + #include + #include + #include ++#include + + #define CREATE_TRACE_POINTS + #include +diff -NurpP --minimal linux-4.4.111/kernel/sys.c linux-4.4.111-vs2.3.9.1/kernel/sys.c +--- linux-4.4.111/kernel/sys.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sys.c 2018-01-09 17:00:36.000000000 +0000 +@@ -54,6 +54,7 @@ + #include + + #include ++#include + /* Move somewhere else to avoid recompiling? */ + #include + +@@ -157,7 +158,10 @@ static int set_one_prio(struct task_stru + goto out; + } + if (niceval < task_nice(p) && !can_nice(p, niceval)) { +- error = -EACCES; ++ if (vx_flags(VXF_IGNEG_NICE, 0)) ++ error = 0; ++ else ++ error = -EACCES; + goto out; + } + no_nice = security_task_setnice(p, niceval); +@@ -208,6 +212,8 @@ SYSCALL_DEFINE3(setpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + error = set_one_prio(p, niceval, error); + } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); + break; +@@ -274,6 +280,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + niceval = nice_to_rlimit(task_nice(p)); + if (niceval > retval) + retval = niceval; +@@ -290,6 +298,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + goto out_unlock; /* No processes for this user */ + } + do_each_thread(g, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) { + niceval = nice_to_rlimit(task_nice(p)); + if (niceval > retval) +@@ -1217,7 +1227,8 @@ SYSCALL_DEFINE2(sethostname, char __user + int errno; + char tmp[__NEW_UTS_LEN]; + +- if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SET_UTSNAME)) + return -EPERM; + + if (len < 0 || len > __NEW_UTS_LEN) +@@ -1268,7 +1279,8 @@ SYSCALL_DEFINE2(setdomainname, char __us + int errno; + char tmp[__NEW_UTS_LEN]; + +- if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SET_UTSNAME)) + return -EPERM; + if (len < 0 || len > __NEW_UTS_LEN) + return -EINVAL; +@@ -1386,7 +1398,7 @@ int do_prlimit(struct task_struct *tsk, + /* Keep the capable check against init_user_ns until + cgroups can contain all limits */ + if (new_rlim->rlim_max > rlim->rlim_max && +- !capable(CAP_SYS_RESOURCE)) ++ !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT)) + retval = -EPERM; + if (!retval) + retval = security_task_setrlimit(tsk->group_leader, +@@ -1439,7 +1451,8 @@ static int check_prlimit_permission(stru + gid_eq(cred->gid, tcred->sgid) && + gid_eq(cred->gid, tcred->gid)) + return 0; +- if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE)) ++ if (vx_ns_capable(tcred->user_ns, ++ CAP_SYS_RESOURCE, VXC_SET_RLIMIT)) + return 0; + + return -EPERM; +diff -NurpP --minimal linux-4.4.111/kernel/sysctl.c linux-4.4.111-vs2.3.9.1/kernel/sysctl.c +--- linux-4.4.111/kernel/sysctl.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sysctl.c 2018-01-09 16:36:34.000000000 +0000 +@@ -87,6 +87,7 @@ + #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) + #include + #endif ++extern char vshelper_path[]; + #ifdef CONFIG_CHR_DEV_SG + #include + #endif +@@ -279,6 +280,13 @@ static int max_extfrag_threshold = 1000; + + static struct ctl_table kern_table[] = { + { ++ .procname = "vshelper", ++ .data = &vshelper_path, ++ .maxlen = 256, ++ .mode = 0644, ++ .proc_handler = proc_dostring, ++ }, ++ { + .procname = "sched_child_runs_first", + .data = &sysctl_sched_child_runs_first, + .maxlen = sizeof(unsigned int), +@@ -1385,7 +1393,6 @@ static struct ctl_table vm_table[] = { + .extra1 = &zero, + .extra2 = &one, + }, +- + #endif /* CONFIG_COMPACTION */ + { + .procname = "min_free_kbytes", +diff -NurpP --minimal linux-4.4.111/kernel/sysctl_binary.c linux-4.4.111-vs2.3.9.1/kernel/sysctl_binary.c +--- linux-4.4.111/kernel/sysctl_binary.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/sysctl_binary.c 2018-01-09 16:36:34.000000000 +0000 +@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t + + { CTL_INT, KERN_PANIC, "panic" }, + { CTL_INT, KERN_REALROOTDEV, "real-root-dev" }, ++ { CTL_STR, KERN_VSHELPER, "vshelper" }, + + { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, + { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, +diff -NurpP --minimal linux-4.4.111/kernel/time/posix-timers.c linux-4.4.111-vs2.3.9.1/kernel/time/posix-timers.c +--- linux-4.4.111/kernel/time/posix-timers.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/time/posix-timers.c 2018-01-09 16:36:34.000000000 +0000 +@@ -48,6 +48,7 @@ + #include + #include + #include ++#include + + #include "timekeeping.h" + +@@ -407,6 +408,7 @@ int posix_timer_event(struct k_itimer *t + { + struct task_struct *task; + int shared, ret = -1; ++ + /* + * FIXME: if ->sigq is queued we can race with + * dequeue_signal()->do_schedule_next_timer(). +@@ -423,10 +425,18 @@ int posix_timer_event(struct k_itimer *t + rcu_read_lock(); + task = pid_task(timr->it_pid, PIDTYPE_PID); + if (task) { ++ struct vx_info_save vxis; ++ struct vx_info *vxi; ++ ++ vxi = get_vx_info(task->vx_info); ++ enter_vx_info(vxi, &vxis); + shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); + ret = send_sigqueue(timr->sigq, task, shared); ++ leave_vx_info(&vxis); ++ put_vx_info(vxi); + } + rcu_read_unlock(); ++ + /* If we failed to send the signal the timer stops. */ + return ret > 0; + } +diff -NurpP --minimal linux-4.4.111/kernel/time/time.c linux-4.4.111-vs2.3.9.1/kernel/time/time.c +--- linux-4.4.111/kernel/time/time.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/time/time.c 2018-01-09 16:36:34.000000000 +0000 +@@ -37,6 +37,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, + if (err) + return err; + +- do_settimeofday(&tv); ++ vx_settimeofday(&tv); + return 0; + } + +@@ -186,7 +187,7 @@ int do_sys_settimeofday(const struct tim + } + } + if (tv) +- return do_settimeofday(tv); ++ return vx_settimeofday(tv); + return 0; + } + +diff -NurpP --minimal linux-4.4.111/kernel/time/timekeeping.c linux-4.4.111-vs2.3.9.1/kernel/time/timekeeping.c +--- linux-4.4.111/kernel/time/timekeeping.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/time/timekeeping.c 2018-01-09 17:02:47.000000000 +0000 +@@ -23,6 +23,7 @@ + #include + #include + #include ++#include + + #include "tick-internal.h" + #include "ntp_internal.h" +@@ -921,7 +922,9 @@ void ktime_get_raw_and_real_ts64(struct + } while (read_seqcount_retry(&tk_core.seq, seq)); + + timespec64_add_ns(ts_raw, nsecs_raw); ++ vx_adjust_timespec(ts_raw); + timespec64_add_ns(ts_real, nsecs_real); ++ vx_adjust_timespec(ts_real); + } + EXPORT_SYMBOL(ktime_get_raw_and_real_ts64); + +diff -NurpP --minimal linux-4.4.111/kernel/time/timer.c linux-4.4.111-vs2.3.9.1/kernel/time/timer.c +--- linux-4.4.111/kernel/time/timer.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/time/timer.c 2018-01-09 16:36:34.000000000 +0000 +@@ -42,6 +42,10 @@ + #include + #include + #include ++#include ++#include ++#include ++#include + + #include + #include +diff -NurpP --minimal linux-4.4.111/kernel/user_namespace.c linux-4.4.111-vs2.3.9.1/kernel/user_namespace.c +--- linux-4.4.111/kernel/user_namespace.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/user_namespace.c 2018-01-09 16:36:34.000000000 +0000 +@@ -22,6 +22,7 @@ + #include + #include + #include ++#include + + static struct kmem_cache *user_ns_cachep __read_mostly; + static DEFINE_MUTEX(userns_state_mutex); +@@ -97,6 +98,7 @@ int create_user_ns(struct cred *new) + + atomic_set(&ns->count, 1); + /* Leave the new->user_ns reference with the new user namespace. */ ++ atomic_inc(&vs_global_user_ns); + ns->parent = parent_ns; + ns->level = parent_ns->level + 1; + ns->owner = owner; +@@ -145,6 +147,7 @@ void free_user_ns(struct user_namespace + key_put(ns->persistent_keyring_register); + #endif + ns_free_inum(&ns->ns); ++ atomic_dec(&vs_global_user_ns); + kmem_cache_free(user_ns_cachep, ns); + ns = parent; + } while (atomic_dec_and_test(&parent->count)); +@@ -358,6 +361,18 @@ gid_t from_kgid_munged(struct user_names + } + EXPORT_SYMBOL(from_kgid_munged); + ++ktag_t make_ktag(struct user_namespace *from, vtag_t tag) ++{ ++ return KTAGT_INIT(tag); ++} ++EXPORT_SYMBOL(make_ktag); ++ ++vtag_t from_ktag(struct user_namespace *to, ktag_t tag) ++{ ++ return __ktag_val(tag); ++} ++EXPORT_SYMBOL(from_ktag); ++ + /** + * make_kprojid - Map a user-namespace projid pair into a kprojid. + * @ns: User namespace that the projid is in +diff -NurpP --minimal linux-4.4.111/kernel/utsname.c linux-4.4.111-vs2.3.9.1/kernel/utsname.c +--- linux-4.4.111/kernel/utsname.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/utsname.c 2018-01-09 16:36:34.000000000 +0000 +@@ -16,14 +16,17 @@ + #include + #include + #include ++#include + + static struct uts_namespace *create_uts_ns(void) + { + struct uts_namespace *uts_ns; + + uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL); +- if (uts_ns) ++ if (uts_ns) { + kref_init(&uts_ns->kref); ++ atomic_inc(&vs_global_uts_ns); ++ } + return uts_ns; + } + +@@ -87,6 +90,7 @@ void free_uts_ns(struct kref *kref) + ns = container_of(kref, struct uts_namespace, kref); + put_user_ns(ns->user_ns); + ns_free_inum(&ns->ns); ++ atomic_dec(&vs_global_uts_ns); + kfree(ns); + } + +diff -NurpP --minimal linux-4.4.111/kernel/vserver/Kconfig linux-4.4.111-vs2.3.9.1/kernel/vserver/Kconfig +--- linux-4.4.111/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/Kconfig 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,230 @@ ++# ++# Linux VServer configuration ++# ++ ++menu "Linux VServer" ++ ++config VSERVER_AUTO_LBACK ++ bool "Automatically Assign Loopback IP" ++ default y ++ help ++ Automatically assign a guest specific loopback ++ IP and add it to the kernel network stack on ++ startup. ++ ++config VSERVER_AUTO_SINGLE ++ bool "Automatic Single IP Special Casing" ++ default n ++ help ++ This allows network contexts with a single IP to ++ automatically remap 0.0.0.0 bindings to that IP, ++ avoiding further network checks and improving ++ performance. ++ ++ (note: such guests do not allow to change the ip ++ on the fly and do not show loopback addresses) ++ ++config VSERVER_COWBL ++ bool "Enable COW Immutable Link Breaking" ++ default y ++ help ++ This enables the COW (Copy-On-Write) link break code. ++ It allows you to treat unified files like normal files ++ when writing to them (which will implicitely break the ++ link and create a copy of the unified file) ++ ++config VSERVER_VTIME ++ bool "Enable Virtualized Guest Time (EXPERIMENTAL)" ++ default n ++ help ++ This enables per guest time offsets to allow for ++ adjusting the system clock individually per guest. ++ this adds some overhead to the time functions and ++ therefore should not be enabled without good reason. ++ ++config VSERVER_DEVICE ++ bool "Enable Guest Device Mapping (EXPERIMENTAL)" ++ default n ++ help ++ This enables generic device remapping. ++ ++config VSERVER_PROC_SECURE ++ bool "Enable Proc Security" ++ depends on PROC_FS ++ default y ++ help ++ This configures ProcFS security to initially hide ++ non-process entries for all contexts except the main and ++ spectator context (i.e. for all guests), which is a secure ++ default. ++ ++ (note: on 1.2x the entries were visible by default) ++ ++choice ++ prompt "Persistent Inode Tagging" ++ default TAGGING_ID24 ++ help ++ This adds persistent context information to filesystems ++ mounted with the tagxid option. Tagging is a requirement ++ for per-context disk limits and per-context quota. ++ ++ ++config TAGGING_NONE ++ bool "Disabled" ++ help ++ do not store per-context information in inodes. ++ ++config TAGGING_UID16 ++ bool "UID16/GID32" ++ help ++ reduces UID to 16 bit, but leaves GID at 32 bit. ++ ++config TAGGING_GID16 ++ bool "UID32/GID16" ++ help ++ reduces GID to 16 bit, but leaves UID at 32 bit. ++ ++config TAGGING_ID24 ++ bool "UID24/GID24" ++ help ++ uses the upper 8bit from UID and GID for XID tagging ++ which leaves 24bit for UID/GID each, which should be ++ more than sufficient for normal use. ++ ++config TAGGING_INTERN ++ bool "UID32/GID32" ++ help ++ this uses otherwise reserved inode fields in the on ++ disk representation, which limits the use to a few ++ filesystems (currently ext2 and ext3) ++ ++endchoice ++ ++config TAG_NFSD ++ bool "Tag NFSD User Auth and Files" ++ default n ++ help ++ Enable this if you do want the in-kernel NFS ++ Server to use the tagging specified above. ++ (will require patched clients too) ++ ++config VSERVER_PRIVACY ++ bool "Honor Privacy Aspects of Guests" ++ default n ++ help ++ When enabled, most context checks will disallow ++ access to structures assigned to a specific context, ++ like ptys or loop devices. ++ ++config VSERVER_CONTEXTS ++ int "Maximum number of Contexts (1-65533)" if EMBEDDED ++ range 1 65533 ++ default "768" if 64BIT ++ default "256" ++ help ++ This setting will optimize certain data structures ++ and memory allocations according to the expected ++ maximum. ++ ++ note: this is not a strict upper limit. ++ ++config VSERVER_WARN ++ bool "VServer Warnings" ++ default y ++ help ++ This enables various runtime warnings, which will ++ notify about potential manipulation attempts or ++ resource shortage. It is generally considered to ++ be a good idea to have that enabled. ++ ++config VSERVER_WARN_DEVPTS ++ bool "VServer DevPTS Warnings" ++ depends on VSERVER_WARN ++ default y ++ help ++ This enables DevPTS related warnings, issued when a ++ process inside a context tries to lookup or access ++ a dynamic pts from the host or a different context. ++ ++config VSERVER_DEBUG ++ bool "VServer Debugging Code" ++ default n ++ help ++ Set this to yes if you want to be able to activate ++ debugging output at runtime. It adds a very small ++ overhead to all vserver related functions and ++ increases the kernel size by about 20k. ++ ++config VSERVER_HISTORY ++ bool "VServer History Tracing" ++ depends on VSERVER_DEBUG ++ default n ++ help ++ Set this to yes if you want to record the history of ++ linux-vserver activities, so they can be replayed in ++ the event of a kernel panic or oops. ++ ++config VSERVER_HISTORY_SIZE ++ int "Per-CPU History Size (32-65536)" ++ depends on VSERVER_HISTORY ++ range 32 65536 ++ default 64 ++ help ++ This allows you to specify the number of entries in ++ the per-CPU history buffer. ++ ++config VSERVER_EXTRA_MNT_CHECK ++ bool "Extra Checks for Reachability" ++ default n ++ help ++ Set this to yes if you want to do extra checks for ++ vfsmount reachability in the proc filesystem code. ++ This shouldn't be required on any setup utilizing ++ mnt namespaces. ++ ++choice ++ prompt "Quotes used in debug and warn messages" ++ default QUOTES_ISO8859 ++ ++config QUOTES_ISO8859 ++ bool "Extended ASCII (ISO 8859) angle quotes" ++ help ++ This uses the extended ASCII characters \xbb ++ and \xab for quoting file and process names. ++ ++config QUOTES_UTF8 ++ bool "UTF-8 angle quotes" ++ help ++ This uses the the UTF-8 sequences for angle ++ quotes to quote file and process names. ++ ++config QUOTES_ASCII ++ bool "ASCII single quotes" ++ help ++ This uses the ASCII single quote character ++ (\x27) to quote file and process names. ++ ++endchoice ++ ++endmenu ++ ++ ++config VSERVER ++ bool ++ default y ++ select NAMESPACES ++ select UTS_NS ++ select IPC_NS ++# select USER_NS ++ select SYSVIPC ++ ++config VSERVER_SECURITY ++ bool ++ depends on SECURITY ++ default y ++ select SECURITY_CAPABILITIES ++ ++config VSERVER_DISABLED ++ bool ++ default n ++ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/Makefile linux-4.4.111-vs2.3.9.1/kernel/vserver/Makefile +--- linux-4.4.111/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/Makefile 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,18 @@ ++# ++# Makefile for the Linux vserver routines. ++# + - /* - * Reboot system call: for obvious reasons only root may call it, - * and even root needs to set up some magic numbers in the registers -@@ -389,6 +399,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int - if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) - cmd = LINUX_REBOOT_CMD_HALT; - -+ if (!vx_check(0, VS_ADMIN|VS_WATCH)) -+ return vs_reboot(cmd, arg); + - mutex_lock(&reboot_mutex); - switch (cmd) { - case LINUX_REBOOT_CMD_RESTART: -@@ -1169,7 +1182,7 @@ SYSCALL_DEFINE2(sethostname, char __user - int errno; - char tmp[__NEW_UTS_LEN]; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME)) - return -EPERM; - if (len < 0 || len > __NEW_UTS_LEN) - return -EINVAL; -@@ -1218,7 +1231,7 @@ SYSCALL_DEFINE2(setdomainname, char __us - int errno; - char tmp[__NEW_UTS_LEN]; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SET_UTSNAME)) - return -EPERM; - if (len < 0 || len > __NEW_UTS_LEN) - return -EINVAL; -@@ -1334,7 +1347,7 @@ int do_prlimit(struct task_struct *tsk, - task_lock(tsk->group_leader); - if (new_rlim) { - if (new_rlim->rlim_max > rlim->rlim_max && -- !capable(CAP_SYS_RESOURCE)) -+ !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT)) - retval = -EPERM; - if (!retval) - retval = security_task_setrlimit(tsk->group_leader, -@@ -1383,7 +1396,7 @@ static int check_prlimit_permission(stru - cred->gid != tcred->egid || - cred->gid != tcred->sgid || - cred->gid != tcred->gid) && -- !capable(CAP_SYS_RESOURCE)) { -+ !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT)) { - return -EPERM; - } - -diff -NurpP --minimal linux-2.6.37/kernel/sysctl_binary.c linux-2.6.37-vs2.3.0.37-rc3/kernel/sysctl_binary.c ---- linux-2.6.37/kernel/sysctl_binary.c 2010-08-02 16:52:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/sysctl_binary.c 2010-11-23 02:09:41.000000000 +0100 -@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t - - { CTL_INT, KERN_PANIC, "panic" }, - { CTL_INT, KERN_REALROOTDEV, "real-root-dev" }, -+ { CTL_STR, KERN_VSHELPER, "vshelper" }, - - { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, - { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, -diff -NurpP --minimal linux-2.6.37/kernel/sysctl.c linux-2.6.37-vs2.3.0.37-rc3/kernel/sysctl.c ---- linux-2.6.37/kernel/sysctl.c 2011-01-05 21:50:39.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/sysctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -73,6 +73,7 @@ - #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) - #include - #endif -+extern char vshelper_path[]; - #ifdef CONFIG_CHR_DEV_SG - #include - #endif -@@ -571,6 +572,13 @@ static struct ctl_table kern_table[] = { - .proc_handler = proc_dostring, - }, - #endif -+ { -+ .procname = "vshelper", -+ .data = &vshelper_path, -+ .maxlen = 256, -+ .mode = 0644, -+ .proc_handler = &proc_dostring, -+ }, - #ifdef CONFIG_CHR_DEV_SG - { - .procname = "sg-big-buff", -diff -NurpP --minimal linux-2.6.37/kernel/time/timekeeping.c linux-2.6.37-vs2.3.0.37-rc3/kernel/time/timekeeping.c ---- linux-2.6.37/kernel/time/timekeeping.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/time/timekeeping.c 2010-11-23 02:09:41.000000000 +0100 -@@ -229,6 +229,7 @@ void getnstimeofday(struct timespec *ts) - } while (read_seqretry(&xtime_lock, seq)); - - timespec_add_ns(ts, nsecs); -+ vx_adjust_timespec(ts); - } - - EXPORT_SYMBOL(getnstimeofday); -diff -NurpP --minimal linux-2.6.37/kernel/time.c linux-2.6.37-vs2.3.0.37-rc3/kernel/time.c ---- linux-2.6.37/kernel/time.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/time.c 2010-11-23 02:09:41.000000000 +0100 -@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, - if (err) - return err; - -- do_settimeofday(&tv); -+ vx_settimeofday(&tv); - return 0; - } - -@@ -177,7 +177,7 @@ int do_sys_settimeofday(struct timespec - /* SMP safe, again the code in arch/foo/time.c should - * globally block out interrupts when it runs. - */ -- return do_settimeofday(tv); -+ return vx_settimeofday(tv); - } - return 0; - } -diff -NurpP --minimal linux-2.6.37/kernel/timer.c linux-2.6.37-vs2.3.0.37-rc3/kernel/timer.c ---- linux-2.6.37/kernel/timer.c 2011-01-05 21:50:39.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/timer.c 2011-01-05 22:30:42.000000000 +0100 -@@ -40,6 +40,10 @@ - #include - #include - #include -+#include -+#include -+#include -+#include - - #include - #include -@@ -1341,12 +1345,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec - - #endif - --#ifndef __alpha__ -- --/* -- * The Alpha uses getxpid, getxuid, and getxgid instead. Maybe this -- * should be moved into arch/i386 instead? -- */ - - /** - * sys_getpid - return the thread group id of the current process -@@ -1375,10 +1373,23 @@ SYSCALL_DEFINE0(getppid) - rcu_read_lock(); - pid = task_tgid_vnr(current->real_parent); - rcu_read_unlock(); -+ return vx_map_pid(pid); -+} - -- return pid; -+#ifdef __alpha__ ++obj-y += vserver.o + -+/* -+ * The Alpha uses getxpid, getxuid, and getxgid instead. -+ */ ++vserver-y := switch.o context.o space.o sched.o network.o inode.o \ ++ limit.o cvirt.o cacct.o signal.o helper.o init.o \ ++ dlimit.o tag.o + -+asmlinkage long do_getxpid(long *ppid) -+{ -+ *ppid = sys_getppid(); -+ return sys_getpid(); - } - -+#else /* _alpha_ */ ++vserver-$(CONFIG_INET) += inet.o ++vserver-$(CONFIG_PROC_FS) += proc.o ++vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o ++vserver-$(CONFIG_VSERVER_HISTORY) += history.o ++vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o ++vserver-$(CONFIG_VSERVER_DEVICE) += device.o + - SYSCALL_DEFINE0(getuid) - { - /* Only we change this so SMP safe */ -diff -NurpP --minimal linux-2.6.37/kernel/user_namespace.c linux-2.6.37-vs2.3.0.37-rc3/kernel/user_namespace.c ---- linux-2.6.37/kernel/user_namespace.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/user_namespace.c 2010-11-23 02:09:41.000000000 +0100 -@@ -11,6 +11,7 @@ - #include - #include - #include -+#include - - /* - * Create a new user namespace, deriving the creator from the user in the -@@ -31,6 +32,7 @@ int create_user_ns(struct cred *new) - return -ENOMEM; - - kref_init(&ns->kref); -+ atomic_inc(&vs_global_user_ns); - - for (n = 0; n < UIDHASH_SZ; ++n) - INIT_HLIST_HEAD(ns->uidhash_table + n); -@@ -79,6 +81,8 @@ void free_user_ns(struct kref *kref) - struct user_namespace *ns = - container_of(kref, struct user_namespace, kref); - -+ /* FIXME: maybe move into destroyer? */ -+ atomic_dec(&vs_global_user_ns); - INIT_WORK(&ns->destroyer, free_user_ns_work); - schedule_work(&ns->destroyer); - } -diff -NurpP --minimal linux-2.6.37/kernel/utsname.c linux-2.6.37-vs2.3.0.37-rc3/kernel/utsname.c ---- linux-2.6.37/kernel/utsname.c 2009-09-10 15:26:28.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/utsname.c 2010-11-23 02:09:41.000000000 +0100 -@@ -14,14 +14,17 @@ - #include - #include - #include -+#include - - static struct uts_namespace *create_uts_ns(void) - { - struct uts_namespace *uts_ns; - - uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL); -- if (uts_ns) -+ if (uts_ns) { - kref_init(&uts_ns->kref); -+ atomic_inc(&vs_global_uts_ns); -+ } - return uts_ns; - } - -@@ -71,5 +74,6 @@ void free_uts_ns(struct kref *kref) - struct uts_namespace *ns; - - ns = container_of(kref, struct uts_namespace, kref); -+ atomic_dec(&vs_global_uts_ns); - kfree(ns); - } -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct.c ---- linux-2.6.37/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct.c linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct.c +--- linux-4.4.111/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,42 @@ +/* + * linux/kernel/vserver/cacct.c + * + * Virtual Server: Context Accounting + * -+ * Copyright (C) 2006-2007 Herbert Pötzl ++ * Copyright (C) 2006-2007 Herbert P?tzl + * + * V0.01 added accounting stats + * @@ -16018,9 +14391,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct.c linux-2.6.37-vs2.3.0.3 + return 0; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct_init.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct_init.h ---- linux-2.6.37/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct_init.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct_init.h linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct_init.h +--- linux-4.4.111/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,25 @@ + + @@ -16047,9 +14420,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct_init.h linux-2.6.37-vs2. + return; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct_proc.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct_proc.h ---- linux-2.6.37/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cacct_proc.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct_proc.h linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct_proc.h +--- linux-4.4.111/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cacct_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,53 @@ +#ifndef _VX_CACCT_PROC_H +#define _VX_CACCT_PROC_H @@ -16104,16 +14477,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cacct_proc.h linux-2.6.37-vs2. +} + +#endif /* _VX_CACCT_PROC_H */ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/context.c ---- linux-2.6.37/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/context.c 2011-01-31 21:05:40.000000000 +0100 -@@ -0,0 +1,1086 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/context.c linux-4.4.111-vs2.3.9.1/kernel/vserver/context.c +--- linux-4.4.111/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/context.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,1119 @@ +/* + * linux/kernel/vserver/context.c + * + * Virtual Server: Context Support + * -+ * Copyright (C) 2003-2010 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 context helper + * V0.02 vx_ctx_kill syscall command @@ -16133,6 +14506,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + * V0.16 have __create claim() the vxi + * V0.17 removed older and legacy stuff + * V0.18 added user credentials ++ * V0.19 added warn mask + * + */ + @@ -16140,6 +14514,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 +#include +#include +#include ++#include + +#include +#include @@ -16170,7 +14545,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + +static struct hlist_head vx_info_inactive = HLIST_HEAD_INIT; + -+static spinlock_t vx_info_inactive_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(vx_info_inactive_lock); + + +/* __alloc_vx_info() @@ -16178,7 +14553,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + * allocate an initialized vx_info struct + * doesn't make it visible (hash) */ + -+static struct vx_info *__alloc_vx_info(xid_t xid) ++static struct vx_info *__alloc_vx_info(vxid_t xid) +{ + struct vx_info *new = NULL; + int cpu, index; @@ -16224,9 +14599,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + } + + new->vx_flags = VXF_INIT_SET; -+ cap_set_init_eff(new->vx_bcaps); ++ new->vx_bcaps = CAP_FULL_SET; // maybe ~CAP_SETPCAP + new->vx_ccaps = 0; + new->vx_umask = 0; ++ new->vx_wmask = 0; + + new->reboot_cmd = 0; + new->exit_code = 0; @@ -16324,14 +14700,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + spin_unlock(&fs->lock); + if (kill) + free_fs_struct(fs); -+#if 0 -+ cred = xchg(&space->vx_real_cred, NULL); -+ if (cred) { -+ alter_cred_subscribers(cred, -1); -+ put_cred(cred); -+ } + -+#endif + cred = (struct cred *)xchg(&space->vx_cred, NULL); + if (cred) + abort_creds(cred); @@ -16380,10 +14749,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 +static struct hlist_head vx_info_hash[VX_HASH_SIZE] = + { [0 ... VX_HASH_SIZE-1] = HLIST_HEAD_INIT }; + -+static spinlock_t vx_info_hash_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(vx_info_hash_lock); + + -+static inline unsigned int __hashval(xid_t xid) ++static inline unsigned int __hashval(vxid_t xid) +{ + return (xid % VX_HASH_SIZE); +} @@ -16447,7 +14816,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + * requires the hash_lock to be held + * doesn't increment the vx_refcnt */ + -+static inline struct vx_info *__lookup_vx_info(xid_t xid) ++static inline struct vx_info *__lookup_vx_info(vxid_t xid) +{ + struct hlist_head *head = &vx_info_hash[__hashval(xid)]; + struct hlist_node *pos; @@ -16518,10 +14887,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + +void unhash_vx_info(struct vx_info *vxi) +{ -+ __shutdown_vx_info(vxi); + spin_lock(&vx_info_hash_lock); + __unhash_vx_info(vxi); + spin_unlock(&vx_info_hash_lock); ++ __shutdown_vx_info(vxi); + __wakeup_vx_info(vxi); +} + @@ -16549,7 +14918,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + + * verify that xid is still hashed */ + -+int xid_is_hashed(xid_t xid) ++int xid_is_hashed(vxid_t xid) +{ + int hashed; + @@ -16675,7 +15044,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + /* no rcu_read_lock() because of spin_lock() */ + spin_lock(&files->file_lock); + fdt = files_fdtable(files); -+ bptr = fdt->open_fds->fds_bits; ++ bptr = fdt->open_fds; + count = fdt->max_fds / (sizeof(unsigned long) * 8); + for (total = 0; count > 0; count--) { + if (*bptr) @@ -16765,7 +15134,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + + ret = unshare_nsproxy_namespaces( + CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER, -+ &new_nsp, NULL); ++ &new_nsp, NULL, NULL); + if (ret) + goto out; + @@ -16783,6 +15152,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 +int vx_set_reaper(struct vx_info *vxi, struct task_struct *p) +{ + struct task_struct *old_reaper; ++ struct vx_info *reaper_vxi; + + if (!vxi) + return -EINVAL; @@ -16795,10 +15165,21 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + if (old_reaper == p) + return 0; + ++ reaper_vxi = task_get_vx_info(p); ++ if (reaper_vxi && reaper_vxi != vxi) { ++ vxwprintk(1, ++ "Unsuitable reaper [" VS_Q("%s") ",%u:#%u] " ++ "for [xid #%u]", ++ p->comm, p->pid, p->xid, vx_current_xid()); ++ goto out; ++ } ++ + /* set new child reaper */ + get_task_struct(p); + vxi->vx_reaper = p; + put_task_struct(old_reaper); ++out: ++ put_vx_info(reaper_vxi); + return 0; +} + @@ -16892,15 +15273,15 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + +int vc_task_xid(uint32_t id) +{ -+ xid_t xid; ++ vxid_t xid; + + if (id) { + struct task_struct *tsk; + -+ read_lock(&tasklist_lock); ++ rcu_read_lock(); + tsk = find_task_by_real_pid(id); + xid = (tsk) ? tsk->xid : -ESRCH; -+ read_unlock(&tasklist_lock); ++ rcu_read_unlock(); + } else + xid = vx_current_xid(); + return xid; @@ -17168,6 +15549,31 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 +} + + ++int vc_get_wmask(struct vx_info *vxi, void __user *data) ++{ ++ struct vcmd_wmask vc_data; ++ ++ vc_data.wmask = vxi->vx_wmask; ++ vc_data.mask = ~0ULL; ++ ++ if (copy_to_user(data, &vc_data, sizeof(vc_data))) ++ return -EFAULT; ++ return 0; ++} ++ ++int vc_set_wmask(struct vx_info *vxi, void __user *data) ++{ ++ struct vcmd_wmask vc_data; ++ ++ if (copy_from_user(&vc_data, data, sizeof(vc_data))) ++ return -EFAULT; ++ ++ vxi->vx_wmask = vs_mask_flags(vxi->vx_wmask, ++ vc_data.wmask, vc_data.mask); ++ return 0; ++} ++ ++ +int vc_get_badness(struct vx_info *vxi, void __user *data) +{ + struct vcmd_badness_v0 vc_data; @@ -17194,16 +15600,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/context.c linux-2.6.37-vs2.3.0 + +EXPORT_SYMBOL_GPL(free_vx_info); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt.c ---- linux-2.6.37/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt.c 2011-01-08 03:33:34.000000000 +0100 -@@ -0,0 +1,303 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt.c linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt.c +--- linux-4.4.111/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt.c 2018-01-09 22:27:39.000000000 +0000 +@@ -0,0 +1,313 @@ +/* + * linux/kernel/vserver/cvirt.c + * + * Virtual Server: Context Virtualization + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 broken out from limit.c + * V0.02 added utsname stuff @@ -17220,6 +15626,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt.c linux-2.6.37-vs2.3.0.3 +#include + + ++void vx_vsi_boottime(struct timespec *boottime) ++{ ++ struct vx_info *vxi = current_vx_info(); ++ ++ set_normalized_timespec(boottime, ++ boottime->tv_sec + vxi->cvirt.bias_uptime.tv_sec, ++ boottime->tv_nsec + vxi->cvirt.bias_uptime.tv_nsec); ++ return; ++} ++ +void vx_vsi_uptime(struct timespec *uptime, struct timespec *idle) +{ + struct vx_info *vxi = current_vx_info(); @@ -17437,7 +15853,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt.c linux-2.6.37-vs2.3.0.3 + struct _vx_cvirt *cvirt = &vxi->cvirt; + struct timespec uptime; + -+ do_posix_clock_monotonic_gettime(&uptime); ++ ktime_get_ts(&uptime); + set_normalized_timespec(&uptime, + uptime.tv_sec - cvirt->bias_uptime.tv_sec, + uptime.tv_nsec - cvirt->bias_uptime.tv_nsec); @@ -17483,7 +15899,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt.c linux-2.6.37-vs2.3.0.3 + } +} + -+int vx_settimeofday(struct timespec *ts) ++int vx_settimeofday(const struct timespec *ts) +{ + struct timespec ats, delta; + struct vx_info *vxi; @@ -17501,10 +15917,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt.c linux-2.6.37-vs2.3.0.3 + +#endif + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_init.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt_init.h ---- linux-2.6.37/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt_init.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,69 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt_init.h linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt_init.h +--- linux-4.4.111/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt_init.h 2018-01-09 22:16:00.000000000 +0000 +@@ -0,0 +1,70 @@ + + +extern uint64_t vx_idle_jiffies(void); @@ -17514,7 +15930,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_init.h linux-2.6.37-vs2. + uint64_t idle_jiffies = vx_idle_jiffies(); + uint64_t nsuptime; + -+ do_posix_clock_monotonic_gettime(&cvirt->bias_uptime); ++ ktime_get_ts(&cvirt->bias_uptime); + nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec + * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec; + cvirt->bias_clock = nsec_to_clock_t(nsuptime); @@ -17551,8 +15967,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_init.h linux-2.6.37-vs2. + +static inline void vx_info_exit_cvirt(struct _vx_cvirt *cvirt) +{ ++#ifdef CONFIG_VSERVER_WARN + int value; -+ ++#endif + vxwprintk_xid((value = atomic_read(&cvirt->nr_threads)), + "!!! cvirt: %p[nr_threads] = %d on exit.", + cvirt, value); @@ -17574,10 +15991,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_init.h linux-2.6.37-vs2. + return; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt_proc.h ---- linux-2.6.37/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/cvirt_proc.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,135 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt_proc.h linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt_proc.h +--- linux-4.4.111/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/cvirt_proc.h 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,123 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H + @@ -17587,6 +16004,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2. +#include +#include + ++extern int vx_info_mnt_namespace(struct mnt_namespace *, char *); + +static inline +int vx_info_proc_nsproxy(struct nsproxy *nsproxy, char *buffer) @@ -17594,8 +16012,6 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2. + struct mnt_namespace *ns; + struct uts_namespace *uts; + struct ipc_namespace *ipc; -+ struct path path; -+ char *pstr, *root; + int length = 0; + + if (!nsproxy) @@ -17610,19 +16026,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2. + if (!ns) + goto skip_ns; + -+ pstr = kmalloc(PATH_MAX, GFP_KERNEL); -+ if (!pstr) -+ goto skip_ns; ++ length += vx_info_mnt_namespace(ns, buffer + length); + -+ path.mnt = ns->root; -+ path.dentry = ns->root->mnt_root; -+ root = d_path(&path, pstr, PATH_MAX - 2); -+ length += sprintf(buffer + length, -+ "Namespace:\t%p [#%u]\n" -+ "RootPath:\t%s\n", -+ ns, atomic_read(&ns->count), -+ root); -+ kfree(pstr); +skip_ns: + + uts = nsproxy->uts_ns; @@ -17651,7 +16056,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2. + length += sprintf(buffer + length, + "SEMS:\t\t%d %d %d %d %d\n" + "MSG:\t\t%d %d %d\n" -+ "SHM:\t\t%lu %lu %d %d\n", ++ "SHM:\t\t%lu %lu %d %ld\n", + ipc->sem_ctls[0], ipc->sem_ctls[1], + ipc->sem_ctls[2], ipc->sem_ctls[3], + ipc->used_sems, @@ -17713,14 +16118,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/cvirt_proc.h linux-2.6.37-vs2. +} + +#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/debug.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/debug.c ---- linux-2.6.37/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/debug.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/debug.c linux-4.4.111-vs2.3.9.1/kernel/vserver/debug.c +--- linux-4.4.111/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/debug.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,32 @@ +/* + * kernel/vserver/debug.c + * -+ * Copyright (C) 2005-2007 Herbert Pötzl ++ * Copyright (C) 2005-2007 Herbert P?tzl + * + * V0.01 vx_info dump support + * @@ -17749,16 +16154,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/debug.c linux-2.6.37-vs2.3.0.3 + +EXPORT_SYMBOL_GPL(dump_vx_info); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/device.c ---- linux-2.6.37/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/device.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/device.c linux-4.4.111-vs2.3.9.1/kernel/vserver/device.c +--- linux-4.4.111/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/device.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,443 @@ +/* + * linux/kernel/vserver/device.c + * + * Linux-VServer: Device Support + * -+ * Copyright (C) 2006 Herbert Pötzl ++ * Copyright (C) 2006 Herbert P?tzl + * Copyright (C) 2007 Daniel Hokka Zakrisson + * + * V0.01 device mapping basics @@ -17791,7 +16196,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. + } u; +#define dm_hlist u.hlist +#define dm_list u.list -+ xid_t xid; ++ vxid_t xid; + dev_t device; + struct vx_dmap_target target; +}; @@ -17799,7 +16204,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. + +static struct hlist_head dmap_main_hash[1 << DMAP_HASH_BITS]; + -+static spinlock_t dmap_main_hash_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(dmap_main_hash_lock); + +static struct vx_dmap_target dmap_defaults[2] = { + { .flags = DATTR_OPEN }, @@ -17903,7 +16308,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. + * + * caller must hold hash_lock + */ -+static inline int __find_mapping(xid_t xid, dev_t device, umode_t mode, ++static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode, + struct vs_mapping **local, struct vs_mapping **global) +{ + struct hlist_head *hash = dmap_main_hash; @@ -17945,7 +16350,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. + struct vs_mapping *vdm, *global; + struct vx_dmap_target *vdmt; + int ret = 0; -+ xid_t xid = vxi->vx_id; ++ vxid_t xid = vxi->vx_id; + int index; + + spin_lock(hash_lock); @@ -18082,21 +16487,21 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. +static inline int __user_device(const char __user *name, dev_t *dev, + umode_t *mode) +{ -+ struct nameidata nd; ++ struct path path; + int ret; + + if (!name) { + *dev = 0; + return 0; + } -+ ret = user_lpath(name, &nd.path); ++ ret = user_lpath(name, &path); + if (ret) + return ret; -+ if (nd.path.dentry->d_inode) { -+ *dev = nd.path.dentry->d_inode->i_rdev; -+ *mode = nd.path.dentry->d_inode->i_mode; ++ if (path.dentry->d_inode) { ++ *dev = path.dentry->d_inode->i_rdev; ++ *mode = path.dentry->d_inode->i_mode; + } -+ path_put(&nd.path); ++ path_put(&path); + return 0; +} + @@ -18196,16 +16601,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/device.c linux-2.6.37-vs2.3.0. +#endif /* CONFIG_COMPAT */ + + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/dlimit.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/dlimit.c ---- linux-2.6.37/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/dlimit.c 2011-01-05 23:26:15.000000000 +0100 -@@ -0,0 +1,531 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/dlimit.c linux-4.4.111-vs2.3.9.1/kernel/vserver/dlimit.c +--- linux-4.4.111/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/dlimit.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,528 @@ +/* + * linux/kernel/vserver/dlimit.c + * + * Virtual Server: Context Disk Limits + * -+ * Copyright (C) 2004-2009 Herbert Pötzl ++ * Copyright (C) 2004-2009 Herbert P?tzl + * + * V0.01 initial version + * V0.02 compat32 splitup @@ -18229,7 +16634,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/dlimit.c linux-2.6.37-vs2.3.0. + * allocate an initialized dl_info struct + * doesn't make it visible (hash) */ + -+static struct dl_info *__alloc_dl_info(struct super_block *sb, tag_t tag) ++static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag) +{ + struct dl_info *new = NULL; + @@ -18283,10 +16688,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/dlimit.c linux-2.6.37-vs2.3.0. + +struct hlist_head dl_info_hash[DL_HASH_SIZE]; + -+static spinlock_t dl_info_hash_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(dl_info_hash_lock); + + -+static inline unsigned int __hashval(struct super_block *sb, tag_t tag) ++static inline unsigned int __hashval(struct super_block *sb, vtag_t tag) +{ + return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE); +} @@ -18328,23 +16733,20 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/dlimit.c linux-2.6.37-vs2.3.0. + * requires the rcu_read_lock() + * doesn't increment the dl_refcnt */ + -+static inline struct dl_info *__lookup_dl_info(struct super_block *sb, tag_t tag) ++static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag) +{ + struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)]; -+ struct hlist_node *pos; + struct dl_info *dli; + -+ hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) { -+ -+ if (dli->dl_tag == tag && dli->dl_sb == sb) { ++ hlist_for_each_entry_rcu(dli, head, dl_hlist) { ++ if (dli->dl_tag == tag && dli->dl_sb == sb) + return dli; -+ } + } + return NULL; +} + + -+struct dl_info *locate_dl_info(struct super_block *sb, tag_t tag) ++struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag) +{ + struct dl_info *dli; + @@ -18731,16 +17133,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/dlimit.c linux-2.6.37-vs2.3.0. +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/helper.c ---- linux-2.6.37/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/helper.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,223 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/helper.c linux-4.4.111-vs2.3.9.1/kernel/vserver/helper.c +--- linux-4.4.111/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/helper.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,242 @@ +/* + * linux/kernel/vserver/helper.c + * + * Virtual Context Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic helper + * @@ -18755,14 +17157,32 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0. + +char vshelper_path[255] = "/sbin/vshelper"; + ++static int vshelper_init(struct subprocess_info *info, struct cred *new_cred) ++{ ++ current->flags &= ~PF_NO_SETAFFINITY; ++ return 0; ++} ++ ++static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait) ++{ ++ struct subprocess_info *info; ++ gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL; ++ ++ info = call_usermodehelper_setup(path, argv, envp, gfp_mask, ++ vshelper_init, NULL, NULL); ++ if (info == NULL) ++ return -ENOMEM; ++ ++ return call_usermodehelper_exec(info, wait); ++} + +static int do_vshelper(char *name, char *argv[], char *envp[], int sync) +{ + int ret; + -+ if ((ret = call_usermodehelper(name, argv, envp, sync))) { -+ printk( KERN_WARNING -+ "%s: (%s %s) returned %s with %d\n", ++ if ((ret = vs_call_usermodehelper(name, argv, envp, ++ sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) { ++ printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n", + name, argv[1], argv[2], + sync ? "sync" : "async", ret); + } @@ -18799,11 +17219,12 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0. + return -EAGAIN; + vxi->vx_state |= VXS_HELPER; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); ++ snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id); + -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); -+ snprintf(uid_buf, sizeof(uid_buf)-1, "VS_UID=%d", current_uid()); -+ snprintf(pid_buf, sizeof(pid_buf)-1, "VS_PID=%d", current->pid); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); ++ snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d", ++ from_kuid(&init_user_ns, current_uid())); ++ snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid); + + switch (cmd) { + case LINUX_REBOOT_CMD_RESTART: @@ -18905,8 +17326,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0. + if (!vx_info_flags(vxi, VXF_SC_HELPER, 0)) + return 0; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); ++ snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); + + switch (cmd) { + case VSC_STARTUP: @@ -18941,8 +17362,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0. + if (!nx_info_flags(nxi, NXF_SC_HELPER, 0)) + return 0; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", nxi->nx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); ++ snprintf(id_buf, sizeof(id_buf), "%d", nxi->nx_id); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); + + switch (cmd) { + case VSC_NETUP: @@ -18958,16 +17379,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/helper.c linux-2.6.37-vs2.3.0. + return do_vshelper(vshelper_path, argv, envp, 1); +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/history.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/history.c ---- linux-2.6.37/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/history.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/history.c linux-4.4.111-vs2.3.9.1/kernel/vserver/history.c +--- linux-4.4.111/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/history.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,258 @@ +/* + * kernel/vserver/history.c + * + * Virtual Context History Backtrace + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * V0.02 hash/unhash and trace @@ -19220,13 +17641,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/history.c linux-2.6.37-vs2.3.0 + +#endif /* CONFIG_COMPAT */ + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/inet.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/inet.c ---- linux-2.6.37/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/inet.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,224 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/inet.c linux-4.4.111-vs2.3.9.1/kernel/vserver/inet.c +--- linux-4.4.111/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/inet.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,236 @@ + +#include +#include ++#include +#include +#include +#include @@ -19242,13 +17664,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inet.c linux-2.6.37-vs2.3.0.37 + ret = 1; + else { + struct nx_addr_v4 *ptr; ++ unsigned long irqflags; + ++ spin_lock_irqsave(&nxi1->addr_lock, irqflags); + for (ptr = &nxi1->v4; ptr; ptr = ptr->next) { + if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) { + ret = 1; + break; + } + } ++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags); + } + + vxdprintk(VXD_CBIT(net, 2), @@ -19269,13 +17694,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inet.c linux-2.6.37-vs2.3.0.37 + ret = 1; + else { + struct nx_addr_v6 *ptr; ++ unsigned long irqflags; + ++ spin_lock_irqsave(&nxi1->addr_lock, irqflags); + for (ptr = &nxi1->v6; ptr; ptr = ptr->next) { + if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) { + ret = 1; + break; + } + } ++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags); + } + + vxdprintk(VXD_CBIT(net, 2), @@ -19362,42 +17790,45 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inet.c linux-2.6.37-vs2.3.0.37 + return ret; +} + -+int ip_v4_find_src(struct net *net, struct nx_info *nxi, -+ struct rtable **rp, struct flowi *fl) ++struct rtable *ip_v4_find_src(struct net *net, struct nx_info *nxi, ++ struct flowi4 *fl4) +{ ++ struct rtable *rt; ++ + if (!nxi) -+ return 0; ++ return NULL; + + /* FIXME: handle lback only case */ + if (!NX_IPV4(nxi)) -+ return -EPERM; ++ return ERR_PTR(-EPERM); + + vxdprintk(VXD_CBIT(net, 4), + "ip_v4_find_src(%p[#%u]) " NIPQUAD_FMT " -> " NIPQUAD_FMT, + nxi, nxi ? nxi->nx_id : 0, -+ NIPQUAD(fl->fl4_src), NIPQUAD(fl->fl4_dst)); ++ NIPQUAD(fl4->saddr), NIPQUAD(fl4->daddr)); + + /* single IP is unconditional */ + if (nx_info_flags(nxi, NXF_SINGLE_IP, 0) && -+ (fl->fl4_src == INADDR_ANY)) -+ fl->fl4_src = nxi->v4.ip[0].s_addr; ++ (fl4->saddr == INADDR_ANY)) ++ fl4->saddr = nxi->v4.ip[0].s_addr; + -+ if (fl->fl4_src == INADDR_ANY) { ++ if (fl4->saddr == INADDR_ANY) { + struct nx_addr_v4 *ptr; + __be32 found = 0; -+ int err; + -+ err = __ip_route_output_key(net, rp, fl); -+ if (!err) { -+ found = (*rp)->rt_src; -+ ip_rt_put(*rp); ++ rt = __ip_route_output_key(net, fl4); ++ if (!IS_ERR(rt)) { ++ found = fl4->saddr; ++ ip_rt_put(rt); + vxdprintk(VXD_CBIT(net, 4), + "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT, -+ nxi, nxi ? nxi->nx_id : 0, fl->oif, NIPQUAD(found)); ++ nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(found)); + if (v4_addr_in_nx_info(nxi, found, NXA_MASK_BIND)) + goto found; + } + ++ WARN_ON_ONCE(in_irq()); ++ spin_lock_bh(&nxi->addr_lock); + for (ptr = &nxi->v4; ptr; ptr = ptr->next) { + __be32 primary = ptr->ip[0].s_addr; + __be32 mask = ptr->mask.s_addr; @@ -19410,60 +17841,63 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inet.c linux-2.6.37-vs2.3.0.37 + if ((found & mask) != neta) + continue; + -+ fl->fl4_src = primary; -+ err = __ip_route_output_key(net, rp, fl); ++ fl4->saddr = primary; ++ rt = __ip_route_output_key(net, fl4); + vxdprintk(VXD_CBIT(net, 4), + "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT, -+ nxi, nxi ? nxi->nx_id : 0, fl->oif, NIPQUAD(primary)); -+ if (!err) { -+ found = (*rp)->rt_src; -+ ip_rt_put(*rp); ++ nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(primary)); ++ if (!IS_ERR(rt)) { ++ found = fl4->saddr; ++ ip_rt_put(rt); + if (found == primary) -+ goto found; ++ goto found_unlock; + } + } + /* still no source ip? */ -+ found = ipv4_is_loopback(fl->fl4_dst) ++ found = ipv4_is_loopback(fl4->daddr) + ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr; ++ found_unlock: ++ spin_unlock_bh(&nxi->addr_lock); + found: + /* assign src ip to flow */ -+ fl->fl4_src = found; ++ fl4->saddr = found; + + } else { -+ if (!v4_addr_in_nx_info(nxi, fl->fl4_src, NXA_MASK_BIND)) -+ return -EPERM; ++ if (!v4_addr_in_nx_info(nxi, fl4->saddr, NXA_MASK_BIND)) ++ return ERR_PTR(-EPERM); + } + + if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) { -+ if (ipv4_is_loopback(fl->fl4_dst)) -+ fl->fl4_dst = nxi->v4_lback.s_addr; -+ if (ipv4_is_loopback(fl->fl4_src)) -+ fl->fl4_src = nxi->v4_lback.s_addr; -+ } else if (ipv4_is_loopback(fl->fl4_dst) && ++ if (ipv4_is_loopback(fl4->daddr)) ++ fl4->daddr = nxi->v4_lback.s_addr; ++ if (ipv4_is_loopback(fl4->saddr)) ++ fl4->saddr = nxi->v4_lback.s_addr; ++ } else if (ipv4_is_loopback(fl4->daddr) && + !nx_info_flags(nxi, NXF_LBACK_ALLOW, 0)) -+ return -EPERM; ++ return ERR_PTR(-EPERM); + -+ return 0; ++ return NULL; +} + +EXPORT_SYMBOL_GPL(ip_v4_find_src); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/init.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/init.c ---- linux-2.6.37/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/init.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,45 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/init.c linux-4.4.111-vs2.3.9.1/kernel/vserver/init.c +--- linux-4.4.111/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/init.c 2018-01-09 22:31:39.000000000 +0000 +@@ -0,0 +1,46 @@ +/* + * linux/kernel/init.c + * + * Virtual Server Init + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * + */ + +#include ++#include + +int vserver_register_sysctl(void); +void vserver_unregister_sysctl(void); @@ -19497,16 +17931,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/init.c linux-2.6.37-vs2.3.0.37 +module_init(init_vserver); +module_exit(exit_vserver); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/inode.c ---- linux-2.6.37/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/inode.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,435 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/inode.c linux-4.4.111-vs2.3.9.1/kernel/vserver/inode.c +--- linux-4.4.111/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/inode.c 2018-01-09 22:24:56.000000000 +0000 +@@ -0,0 +1,440 @@ +/* + * linux/kernel/vserver/inode.c + * + * Virtual Server: File System Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 separated from vcontext V0.05 + * V0.02 moved to tag (instead of xid) @@ -19521,12 +17955,15 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 +#include +#include +#include ++#include ++#include +#include +#include +#include +#include + +#include ++#include <../../fs/proc/internal.h> + + +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask) @@ -19547,7 +17984,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + *mask |= IATTR_BARRIER; + + if (IS_TAGGED(in)) { -+ *tag = in->i_tag; ++ *tag = i_tag_read(in); + *mask |= IATTR_TAG; + } + @@ -19565,7 +18002,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + break; + + case DEVPTS_SUPER_MAGIC: -+ *tag = in->i_tag; ++ *tag = i_tag_read(in); + *mask |= IATTR_TAG; + break; + @@ -19636,10 +18073,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + return -EFAULT; + + filp = fget(fd); -+ if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode) ++ if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode) + return -EBADF; + -+ ret = __vc_get_iattr(filp->f_dentry->d_inode, ++ ret = __vc_get_iattr(filp->f_path.dentry->d_inode, + &vc_data.tag, &vc_data.flags, &vc_data.mask); + + fput(filp); @@ -19670,7 +18107,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + + mutex_lock(&in->i_mutex); + if (*mask & IATTR_TAG) { -+ attr.ia_tag = *tag; ++ attr.ia_tag = make_ktag(&init_user_ns, *tag); + attr.ia_valid |= ATTR_TAG; + } + @@ -19800,10 +18237,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + return -EFAULT; + + filp = fget(fd); -+ if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode) ++ if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode) + return -EBADF; + -+ ret = __vc_set_iattr(filp->f_dentry, &vc_data.tag, ++ ret = __vc_set_iattr(filp->f_path.dentry, &vc_data.tag, + &vc_data.flags, &vc_data.mask); + + fput(filp); @@ -19842,379 +18279,112 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/inode.c linux-2.6.37-vs2.3.0.3 + } +} + -+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags, -+ unsigned long *flags) -+{ -+ int set = 0; -+ substring_t args[MAX_OPT_ARGS]; -+ int token, option = 0; -+ char *s, *p, *opts; -+ -+ if (!string) -+ return 0; -+ s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC); -+ if (!s) -+ return 0; -+ -+ opts = s; -+ while ((p = strsep(&opts, ",")) != NULL) { -+ token = match_token(p, tokens, args); -+ -+ vxdprintk(VXD_CBIT(tag, 7), -+ "dx_parse_tag(" VS_Q("%s") "): %d:#%d", -+ p, token, option); -+ -+ switch (token) { -+#ifdef CONFIG_PROPAGATE -+ case Opt_tag: -+ if (tag) -+ *tag = 0; -+ if (remove) -+ __dx_parse_remove(s, "tag"); -+ *mnt_flags |= MNT_TAGID; -+ set |= MNT_TAGID; -+ break; -+ case Opt_notag: -+ if (remove) -+ __dx_parse_remove(s, "notag"); -+ *mnt_flags |= MNT_NOTAG; -+ set |= MNT_NOTAG; -+ break; -+ case Opt_tagid: -+ if (tag && !match_int(args, &option)) -+ *tag = option; -+ if (remove) -+ __dx_parse_remove(s, "tagid"); -+ *mnt_flags |= MNT_TAGID; -+ set |= MNT_TAGID; -+ break; -+#endif -+ case Opt_notagcheck: -+ if (remove) -+ __dx_parse_remove(s, "notagcheck"); -+ *flags |= MS_NOTAGCHECK; -+ set |= MS_NOTAGCHECK; -+ break; -+ } -+ } -+ if (set) -+ strcpy(string, s); -+ kfree(s); -+ return set; -+} -+ -+#ifdef CONFIG_PROPAGATE -+ -+void __dx_propagate_tag(struct nameidata *nd, struct inode *inode) -+{ -+ tag_t new_tag = 0; -+ struct vfsmount *mnt; -+ int propagate; -+ -+ if (!nd) -+ return; -+ mnt = nd->path.mnt; -+ if (!mnt) -+ return; -+ -+ propagate = (mnt->mnt_flags & MNT_TAGID); -+ if (propagate) -+ new_tag = mnt->mnt_tag; -+ -+ vxdprintk(VXD_CBIT(tag, 7), -+ "dx_propagate_tag(%p[#%lu.%d]): %d,%d", -+ inode, inode->i_ino, inode->i_tag, -+ new_tag, (propagate) ? 1 : 0); -+ -+ if (propagate) -+ inode->i_tag = new_tag; -+} -+ -+#include -+ -+EXPORT_SYMBOL_GPL(__dx_propagate_tag); -+ -+#endif /* CONFIG_PROPAGATE */ -+ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/Kconfig linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/Kconfig ---- linux-2.6.37/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/Kconfig 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,265 @@ -+# -+# Linux VServer configuration -+# -+ -+menu "Linux VServer" -+ -+config VSERVER_AUTO_LBACK -+ bool "Automatically Assign Loopback IP" -+ default y -+ help -+ Automatically assign a guest specific loopback -+ IP and add it to the kernel network stack on -+ startup. -+ -+config VSERVER_AUTO_SINGLE -+ bool "Automatic Single IP Special Casing" -+ depends on EXPERIMENTAL -+ default y -+ help -+ This allows network contexts with a single IP to -+ automatically remap 0.0.0.0 bindings to that IP, -+ avoiding further network checks and improving -+ performance. -+ -+ (note: such guests do not allow to change the ip -+ on the fly and do not show loopback addresses) -+ -+config VSERVER_COWBL -+ bool "Enable COW Immutable Link Breaking" -+ default y -+ help -+ This enables the COW (Copy-On-Write) link break code. -+ It allows you to treat unified files like normal files -+ when writing to them (which will implicitely break the -+ link and create a copy of the unified file) -+ -+config VSERVER_VTIME -+ bool "Enable Virtualized Guest Time" -+ depends on EXPERIMENTAL -+ default n -+ help -+ This enables per guest time offsets to allow for -+ adjusting the system clock individually per guest. -+ this adds some overhead to the time functions and -+ therefore should not be enabled without good reason. -+ -+config VSERVER_DEVICE -+ bool "Enable Guest Device Mapping" -+ depends on EXPERIMENTAL -+ default n -+ help -+ This enables generic device remapping. -+ -+config VSERVER_PROC_SECURE -+ bool "Enable Proc Security" -+ depends on PROC_FS -+ default y -+ help -+ This configures ProcFS security to initially hide -+ non-process entries for all contexts except the main and -+ spectator context (i.e. for all guests), which is a secure -+ default. -+ -+ (note: on 1.2x the entries were visible by default) -+ -+config VSERVER_HARDCPU -+ bool "Enable Hard CPU Limits" -+ default y -+ help -+ Activate the Hard CPU Limits -+ -+ This will compile in code that allows the Token Bucket -+ Scheduler to put processes on hold when a context's -+ tokens are depleted (provided that its per-context -+ sched_hard flag is set). -+ -+ Processes belonging to that context will not be able -+ to consume CPU resources again until a per-context -+ configured minimum of tokens has been reached. -+ -+config VSERVER_IDLETIME -+ bool "Avoid idle CPUs by skipping Time" -+ depends on VSERVER_HARDCPU -+ default y -+ help -+ This option allows the scheduler to artificially -+ advance time (per cpu) when otherwise the idle -+ task would be scheduled, thus keeping the cpu -+ busy and sharing the available resources among -+ certain contexts. -+ -+config VSERVER_IDLELIMIT -+ bool "Limit the IDLE task" -+ depends on VSERVER_HARDCPU -+ default n -+ help -+ Limit the idle slices, so the the next context -+ will be scheduled as soon as possible. -+ -+ This might improve interactivity and latency, but -+ will also marginally increase scheduling overhead. -+ -+choice -+ prompt "Persistent Inode Tagging" -+ default TAGGING_ID24 -+ help -+ This adds persistent context information to filesystems -+ mounted with the tagxid option. Tagging is a requirement -+ for per-context disk limits and per-context quota. -+ -+ -+config TAGGING_NONE -+ bool "Disabled" -+ help -+ do not store per-context information in inodes. -+ -+config TAGGING_UID16 -+ bool "UID16/GID32" -+ help -+ reduces UID to 16 bit, but leaves GID at 32 bit. -+ -+config TAGGING_GID16 -+ bool "UID32/GID16" -+ help -+ reduces GID to 16 bit, but leaves UID at 32 bit. -+ -+config TAGGING_ID24 -+ bool "UID24/GID24" -+ help -+ uses the upper 8bit from UID and GID for XID tagging -+ which leaves 24bit for UID/GID each, which should be -+ more than sufficient for normal use. -+ -+config TAGGING_INTERN -+ bool "UID32/GID32" -+ help -+ this uses otherwise reserved inode fields in the on -+ disk representation, which limits the use to a few -+ filesystems (currently ext2 and ext3) -+ -+endchoice -+ -+config TAG_NFSD -+ bool "Tag NFSD User Auth and Files" -+ default n -+ help -+ Enable this if you do want the in-kernel NFS -+ Server to use the tagging specified above. -+ (will require patched clients too) -+ -+config VSERVER_PRIVACY -+ bool "Honor Privacy Aspects of Guests" -+ default n -+ help -+ When enabled, most context checks will disallow -+ access to structures assigned to a specific context, -+ like ptys or loop devices. -+ -+config VSERVER_CONTEXTS -+ int "Maximum number of Contexts (1-65533)" if EMBEDDED -+ range 1 65533 -+ default "768" if 64BIT -+ default "256" -+ help -+ This setting will optimize certain data structures -+ and memory allocations according to the expected -+ maximum. -+ -+ note: this is not a strict upper limit. -+ -+config VSERVER_WARN -+ bool "VServer Warnings" -+ default y -+ help -+ This enables various runtime warnings, which will -+ notify about potential manipulation attempts or -+ resource shortage. It is generally considered to -+ be a good idea to have that enabled. -+ -+config VSERVER_WARN_DEVPTS -+ bool "VServer DevPTS Warnings" -+ depends on VSERVER_WARN -+ default y -+ help -+ This enables DevPTS related warnings, issued when a -+ process inside a context tries to lookup or access -+ a dynamic pts from the host or a different context. -+ -+config VSERVER_DEBUG -+ bool "VServer Debugging Code" -+ default n -+ help -+ Set this to yes if you want to be able to activate -+ debugging output at runtime. It adds a very small -+ overhead to all vserver related functions and -+ increases the kernel size by about 20k. ++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags, ++ unsigned long *flags) ++{ ++ int set = 0; ++ substring_t args[MAX_OPT_ARGS]; ++ int token; ++ char *s, *p, *opts; ++#if defined(CONFIG_PROPAGATE) || defined(CONFIG_VSERVER_DEBUG) ++ int option = 0; ++#endif + -+config VSERVER_HISTORY -+ bool "VServer History Tracing" -+ depends on VSERVER_DEBUG -+ default n -+ help -+ Set this to yes if you want to record the history of -+ linux-vserver activities, so they can be replayed in -+ the event of a kernel panic or oops. ++ if (!string) ++ return 0; ++ s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC); ++ if (!s) ++ return 0; + -+config VSERVER_HISTORY_SIZE -+ int "Per-CPU History Size (32-65536)" -+ depends on VSERVER_HISTORY -+ range 32 65536 -+ default 64 -+ help -+ This allows you to specify the number of entries in -+ the per-CPU history buffer. ++ opts = s; ++ while ((p = strsep(&opts, ",")) != NULL) { ++ token = match_token(p, tokens, args); + -+config VSERVER_LEGACY_MEM -+ bool "Legacy Memory Limits" -+ default n -+ help -+ This provides fake memory limits to keep -+ older tools happy in the face of memory -+ cgroups ++ switch (token) { ++#ifdef CONFIG_PROPAGATE ++ case Opt_tag: ++ if (tag) ++ *tag = 0; ++ if (remove) ++ __dx_parse_remove(s, "tag"); ++ *mnt_flags |= MNT_TAGID; ++ set |= MNT_TAGID; ++ break; ++ case Opt_notag: ++ if (remove) ++ __dx_parse_remove(s, "notag"); ++ *mnt_flags |= MNT_NOTAG; ++ set |= MNT_NOTAG; ++ break; ++ case Opt_tagid: ++ if (tag && !match_int(args, &option)) ++ *tag = option; ++ if (remove) ++ __dx_parse_remove(s, "tagid"); ++ *mnt_flags |= MNT_TAGID; ++ set |= MNT_TAGID; ++ break; ++#endif /* CONFIG_PROPAGATE */ ++ case Opt_notagcheck: ++ if (remove) ++ __dx_parse_remove(s, "notagcheck"); ++ *flags |= MS_NOTAGCHECK; ++ set |= MS_NOTAGCHECK; ++ break; ++ } ++ vxdprintk(VXD_CBIT(tag, 7), ++ "dx_parse_tag(" VS_Q("%s") "): %d:#%d", ++ p, token, option); ++ } ++ if (set) ++ strcpy(string, s); ++ kfree(s); ++ return set; ++} + -+choice -+ prompt "Quotes used in debug and warn messages" -+ default QUOTES_ISO8859 ++#ifdef CONFIG_PROPAGATE + -+config QUOTES_ISO8859 -+ bool "Extended ASCII (ISO 8859) angle quotes" -+ help -+ This uses the extended ASCII characters \xbb -+ and \xab for quoting file and process names. ++void __dx_propagate_tag(struct nameidata *nd, struct inode *inode) ++{ ++ vtag_t new_tag = 0; ++ struct vfsmount *mnt; ++ int propagate; + -+config QUOTES_UTF8 -+ bool "UTF-8 angle quotes" -+ help -+ This uses the the UTF-8 sequences for angle -+ quotes to quote file and process names. ++ if (!nd) ++ return; ++ mnt = nd->path.mnt; ++ if (!mnt) ++ return; + -+config QUOTES_ASCII -+ bool "ASCII single quotes" -+ help -+ This uses the ASCII single quote character -+ (\x27) to quote file and process names. ++ propagate = (mnt->mnt_flags & MNT_TAGID); ++ if (propagate) ++ new_tag = mnt->mnt_tag; + -+endchoice ++ vxdprintk(VXD_CBIT(tag, 7), ++ "dx_propagate_tag(%p[#%lu.%d]): %d,%d", ++ inode, inode->i_ino, inode->i_tag, ++ new_tag, (propagate) ? 1 : 0); + -+endmenu ++ if (propagate) ++ i_tag_write(inode, new_tag); ++} + ++#include + -+config VSERVER -+ bool -+ default y -+ select NAMESPACES -+ select UTS_NS -+ select IPC_NS -+ select USER_NS -+ select SYSVIPC ++EXPORT_SYMBOL_GPL(__dx_propagate_tag); + -+config VSERVER_SECURITY -+ bool -+ depends on SECURITY -+ default y -+ select SECURITY_CAPABILITIES ++#endif /* CONFIG_PROPAGATE */ + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit.c ---- linux-2.6.37/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,354 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit.c linux-4.4.111-vs2.3.9.1/kernel/vserver/limit.c +--- linux-4.4.111/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/limit.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,343 @@ +/* + * linux/kernel/vserver/limit.c + * + * Virtual Server: Context Limits + * -+ * Copyright (C) 2004-2010 Herbert Pötzl ++ * Copyright (C) 2004-2010 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 changed vcmds to vxi arg @@ -20225,7 +18395,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit.c linux-2.6.37-vs2.3.0.3 +#include +#include +#include -+#include ++#include +#include +#include +#include @@ -20234,10 +18404,6 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit.c linux-2.6.37-vs2.3.0.3 + + +const char *vlimit_name[NUM_LIMITS] = { -+#ifdef CONFIG_VSERVER_LEGACY_MEM -+ [RLIMIT_RSS] = "RSS", -+ [RLIMIT_AS] = "VM", -+#endif /* CONFIG_VSERVER_LEGACY_MEM */ + [RLIMIT_CPU] = "CPU", + [RLIMIT_NPROC] = "NPROC", + [RLIMIT_NOFILE] = "NOFILE", @@ -20259,15 +18425,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit.c linux-2.6.37-vs2.3.0.3 + /* minimum */ + 0 + , /* softlimit */ -+#ifdef CONFIG_VSERVER_LEGACY_MEM -+ MASK_ENTRY( RLIMIT_RSS ) | -+#endif /* CONFIG_VSERVER_LEGACY_MEM */ + 0 + , /* maximum */ -+#ifdef CONFIG_VSERVER_LEGACY_MEM -+ MASK_ENTRY( RLIMIT_RSS ) | -+ MASK_ENTRY( RLIMIT_AS ) | -+#endif /* CONFIG_VSERVER_LEGACY_MEM */ + MASK_ENTRY( RLIMIT_NPROC ) | + MASK_ENTRY( RLIMIT_NOFILE ) | + MASK_ENTRY( RLIMIT_LOCKS ) | @@ -20477,95 +18636,95 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit.c linux-2.6.37-vs2.3.0.3 +} + + ++#ifdef CONFIG_MEMCG +void vx_vsi_meminfo(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); ++ struct mem_cgroup *mcg; + u64 res_limit, res_usage; + ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); + if (!mcg) -+ return; ++ goto out; + -+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); -+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); ++ res_limit = mem_cgroup_mem_limit_pages(mcg); ++ res_usage = mem_cgroup_mem_usage_pages(mcg); + -+ if (res_limit != RESOURCE_MAX) -+ val->totalram = (res_limit >> PAGE_SHIFT); -+ val->freeram = val->totalram - (res_usage >> PAGE_SHIFT); ++ if (res_limit != PAGE_COUNTER_MAX) ++ val->totalram = res_limit; ++ val->freeram = val->totalram - res_usage; + val->bufferram = 0; + val->totalhigh = 0; + val->freehigh = 0; -+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */ ++out: + return; +} + +void vx_vsi_swapinfo(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR_SWAP -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); ++#ifdef CONFIG_MEMCG_SWAP ++ struct mem_cgroup *mcg; + u64 res_limit, res_usage, memsw_limit, memsw_usage; + s64 swap_limit, swap_usage; + ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); + if (!mcg) -+ return; ++ goto out; + -+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); -+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); -+ memsw_limit = mem_cgroup_memsw_read_u64(mcg, RES_LIMIT); -+ memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE); ++ res_limit = mem_cgroup_mem_limit_pages(mcg); ++ res_usage = mem_cgroup_mem_usage_pages(mcg); ++ memsw_limit = mem_cgroup_memsw_limit_pages(mcg); ++ memsw_usage = mem_cgroup_memsw_usage_pages(mcg); + -+ if (res_limit == RESOURCE_MAX) -+ return; ++ /* memory unlimited */ ++ if (res_limit == PAGE_COUNTER_MAX) ++ goto out; + + swap_limit = memsw_limit - res_limit; -+ if (memsw_limit != RESOURCE_MAX) -+ val->totalswap = swap_limit >> PAGE_SHIFT; ++ /* we have a swap limit? */ ++ if (memsw_limit != PAGE_COUNTER_MAX) ++ val->totalswap = swap_limit; ++ ++ /* calculate swap part */ ++ swap_usage = (memsw_usage > res_usage) ? ++ memsw_usage - res_usage : 0; + -+ swap_usage = memsw_usage - res_usage; ++ /* total shown minus usage gives free swap */ + val->freeswap = (swap_usage < swap_limit) ? -+ val->totalswap - (swap_usage >> PAGE_SHIFT) : 0; -+#else /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */ ++ val->totalswap - swap_usage : 0; ++out: ++#else /* !CONFIG_MEMCG_SWAP */ + val->totalswap = 0; + val->freeswap = 0; -+#endif /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */ -+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */ ++#endif /* !CONFIG_MEMCG_SWAP */ + return; +} + +long vx_vsi_cached(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); -+ -+ return mem_cgroup_stat_read_cache(mcg); -+#else -+ return 0; -+#endif -+} -+ -+ -+unsigned long vx_badness(struct task_struct *task, struct mm_struct *mm) -+{ -+ struct vx_info *vxi = mm->mm_vx_info; -+ unsigned long points; -+ rlim_t v, w; -+ -+ if (!vxi) -+ return 0; ++ long cache = 0; ++#ifdef CONFIG_MEMCG_BROKEN ++ struct mem_cgroup *mcg; + -+ points = vxi->vx_badness_bias; -+ -+ v = __vx_cres_array_fixup(&vxi->limit, VLA_RSS); -+ w = __rlim_soft(&vxi->limit, RLIMIT_RSS); -+ points += (v > w) ? (v - w) : 0; ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); ++ if (!mcg) ++ goto out; + -+ return points; ++ // cache = mem_cgroup_stat_read_cache(mcg); ++out: ++#endif ++ return cache; +} ++#endif /* !CONFIG_MEMCG */ + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit_init.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit_init.h ---- linux-2.6.37/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit_init.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit_init.h linux-4.4.111-vs2.3.9.1/kernel/vserver/limit_init.h +--- linux-4.4.111/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/limit_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,31 @@ + + @@ -20598,9 +18757,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit_init.h linux-2.6.37-vs2. + } +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit_proc.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit_proc.h ---- linux-2.6.37/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/limit_proc.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit_proc.h linux-4.4.111-vs2.3.9.1/kernel/vserver/limit_proc.h +--- linux-4.4.111/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/limit_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,57 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -20659,38 +18818,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/limit_proc.h linux-2.6.37-vs2. +#endif /* _VX_LIMIT_PROC_H */ + + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/Makefile linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/Makefile ---- linux-2.6.37/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/Makefile 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,18 @@ -+# -+# Makefile for the Linux vserver routines. -+# -+ -+ -+obj-y += vserver.o -+ -+vserver-y := switch.o context.o space.o sched.o network.o inode.o \ -+ limit.o cvirt.o cacct.o signal.o helper.o init.o \ -+ dlimit.o tag.o -+ -+vserver-$(CONFIG_INET) += inet.o -+vserver-$(CONFIG_PROC_FS) += proc.o -+vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o -+vserver-$(CONFIG_VSERVER_HISTORY) += history.o -+vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o -+vserver-$(CONFIG_VSERVER_DEVICE) += device.o -+ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/network.c ---- linux-2.6.37/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/network.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,864 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/network.c linux-4.4.111-vs2.3.9.1/kernel/vserver/network.c +--- linux-4.4.111/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/network.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,1053 @@ +/* + * linux/kernel/vserver/network.c + * + * Virtual Server: Network Support + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2007 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 cleaned up implementation @@ -20705,6 +18842,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 +#include +#include +#include ++#include + +#include +#include @@ -20802,7 +18940,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + * allocate an initialized nx_info struct + * doesn't make it visible (hash) */ + -+static struct nx_info *__alloc_nx_info(nid_t nid) ++static struct nx_info *__alloc_nx_info(vnid_t nid) +{ + struct nx_info *new = NULL; + @@ -20818,6 +18956,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + INIT_HLIST_NODE(&new->nx_hlist); + atomic_set(&new->nx_usecnt, 0); + atomic_set(&new->nx_tasks, 0); ++ spin_lock_init(&new->addr_lock); + new->nx_state = 0; + + new->nx_flags = NXF_INIT_SET; @@ -20849,6 +18988,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + BUG_ON(atomic_read(&nxi->nx_tasks)); + + __dealloc_nx_addr_v4_all(nxi->v4.next); ++#ifdef CONFIG_IPV6 ++ __dealloc_nx_addr_v6_all(nxi->v6.next); ++#endif + + nxi->nx_state |= NXS_RELEASED; + kfree(nxi); @@ -20896,10 +19038,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + +struct hlist_head nx_info_hash[NX_HASH_SIZE]; + -+static spinlock_t nx_info_hash_lock = SPIN_LOCK_UNLOCKED; ++static DEFINE_SPINLOCK(nx_info_hash_lock); + + -+static inline unsigned int __hashval(nid_t nid) ++static inline unsigned int __hashval(vnid_t nid) +{ + return (nid % NX_HASH_SIZE); +} @@ -20956,7 +19098,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + * requires the hash_lock to be held + * doesn't increment the nx_refcnt */ + -+static inline struct nx_info *__lookup_nx_info(nid_t nid) ++static inline struct nx_info *__lookup_nx_info(vnid_t nid) +{ + struct hlist_head *head = &nx_info_hash[__hashval(nid)]; + struct hlist_node *pos; @@ -21056,7 +19198,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + + * verify that nid is still hashed */ + -+int nid_is_hashed(nid_t nid) ++int nid_is_hashed(vnid_t nid) +{ + int hashed; + @@ -21200,15 +19342,15 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + +int vc_task_nid(uint32_t id) +{ -+ nid_t nid; ++ vnid_t nid; + + if (id) { + struct task_struct *tsk; + -+ read_lock(&tasklist_lock); ++ rcu_read_lock(); + tsk = find_task_by_real_pid(id); + nid = (tsk) ? tsk->nid : -ESRCH; -+ read_unlock(&tasklist_lock); ++ rcu_read_unlock(); + } else + nid = nx_current_nid(); + return nid; @@ -21275,32 +19417,108 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 +} + + ++static inline ++struct nx_addr_v4 *__find_v4_addr(struct nx_info *nxi, ++ __be32 ip, __be32 ip2, __be32 mask, uint16_t type, uint16_t flags, ++ struct nx_addr_v4 **prev) ++{ ++ struct nx_addr_v4 *nxa = &nxi->v4; ++ ++ for (; nxa; nxa = nxa->next) { ++ if ((nxa->ip[0].s_addr == ip) && ++ (nxa->ip[1].s_addr == ip2) && ++ (nxa->mask.s_addr == mask) && ++ (nxa->type == type) && ++ (nxa->flags == flags)) ++ return nxa; ++ ++ /* save previous entry */ ++ if (prev) ++ *prev = nxa; ++ } ++ return NULL; ++} + +int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask, + uint16_t type, uint16_t flags) +{ -+ struct nx_addr_v4 *nxa = &nxi->v4; ++ struct nx_addr_v4 *nxa = NULL; ++ struct nx_addr_v4 *new = __alloc_nx_addr_v4(); ++ unsigned long irqflags; ++ int ret = -EEXIST; + -+ if (NX_IPV4(nxi)) { -+ /* locate last entry */ -+ for (; nxa->next; nxa = nxa->next); -+ nxa->next = __alloc_nx_addr_v4(); -+ nxa = nxa->next; ++ if (IS_ERR(new)) ++ return PTR_ERR(new); + -+ if (IS_ERR(nxa)) -+ return PTR_ERR(nxa); -+ } ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ if (__find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa)) ++ goto out_unlock; ++ ++ if (NX_IPV4(nxi)) { ++ nxa->next = new; ++ nxa = new; ++ new = NULL; + -+ if (nxi->v4.next) + /* remove single ip for ip list */ + nxi->nx_flags &= ~NXF_SINGLE_IP; ++ } + + nxa->ip[0].s_addr = ip; + nxa->ip[1].s_addr = ip2; + nxa->mask.s_addr = mask; + nxa->type = type; + nxa->flags = flags; -+ return 0; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ if (new) ++ __dealloc_nx_addr_v4(new); ++ return ret; ++} ++ ++int do_remove_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask, ++ uint16_t type, uint16_t flags) ++{ ++ struct nx_addr_v4 *nxa = NULL; ++ struct nx_addr_v4 *old = NULL; ++ unsigned long irqflags; ++ int ret = 0; ++ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ switch (type) { ++ case NXA_TYPE_ADDR: ++ old = __find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa); ++ if (old) { ++ if (nxa) { ++ nxa->next = old->next; ++ old->next = NULL; ++ } else { ++ if (old->next) { ++ nxa = old; ++ old = old->next; ++ *nxa = *old; ++ old->next = NULL; ++ } else { ++ memset(old, 0, sizeof(*old)); ++ old = NULL; ++ } ++ } ++ } else ++ ret = -ESRCH; ++ break; ++ ++ case NXA_TYPE_ANY: ++ nxa = &nxi->v4; ++ old = nxa->next; ++ memset(nxa, 0, sizeof(*nxa)); ++ break; ++ ++ default: ++ ret = -EINVAL; ++ } ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ __dealloc_nx_addr_v4_all(old); ++ return ret; +} + + @@ -21354,8 +19572,33 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + + switch (vc_data.type) { + case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL)); -+ memset(&nxi->v4, 0, sizeof(nxi->v4)); ++ return do_remove_v4_addr(nxi, 0, 0, 0, vc_data.type, 0); ++ default: ++ return -EINVAL; ++ } ++ return 0; ++} ++ ++ ++int vc_net_add_ipv4_v1(struct nx_info *nxi, void __user *data) ++{ ++ struct vcmd_net_addr_ipv4_v1 vc_data; ++ ++ if (data && copy_from_user(&vc_data, data, sizeof(vc_data))) ++ return -EFAULT; ++ ++ switch (vc_data.type) { ++ case NXA_TYPE_ADDR: ++ case NXA_TYPE_MASK: ++ return do_add_v4_addr(nxi, vc_data.ip.s_addr, 0, ++ vc_data.mask.s_addr, vc_data.type, vc_data.flags); ++ ++ case NXA_TYPE_ADDR | NXA_MOD_BCAST: ++ nxi->v4_bcast = vc_data.ip; ++ break; ++ ++ case NXA_TYPE_ADDR | NXA_MOD_LBACK: ++ nxi->v4_lback = vc_data.ip; + break; + + default: @@ -21364,19 +19607,18 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + return 0; +} + -+ +int vc_net_add_ipv4(struct nx_info *nxi, void __user *data) +{ -+ struct vcmd_net_addr_ipv4_v1 vc_data; ++ struct vcmd_net_addr_ipv4_v2 vc_data; + + if (data && copy_from_user(&vc_data, data, sizeof(vc_data))) + return -EFAULT; + + switch (vc_data.type) { + case NXA_TYPE_ADDR: -+ case NXA_TYPE_RANGE: + case NXA_TYPE_MASK: -+ return do_add_v4_addr(nxi, vc_data.ip.s_addr, 0, ++ case NXA_TYPE_RANGE: ++ return do_add_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr, + vc_data.mask.s_addr, vc_data.type, vc_data.flags); + + case NXA_TYPE_ADDR | NXA_MOD_BCAST: @@ -21393,45 +19635,74 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + return 0; +} + -+int vc_net_remove_ipv4(struct nx_info *nxi, void __user *data) ++int vc_net_rem_ipv4_v1(struct nx_info *nxi, void __user *data) +{ + struct vcmd_net_addr_ipv4_v1 vc_data; + + if (data && copy_from_user(&vc_data, data, sizeof(vc_data))) + return -EFAULT; + -+ switch (vc_data.type) { -+/* case NXA_TYPE_ADDR: -+ break; */ ++ return do_remove_v4_addr(nxi, vc_data.ip.s_addr, 0, ++ vc_data.mask.s_addr, vc_data.type, vc_data.flags); ++} + -+ case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL)); -+ memset(&nxi->v4, 0, sizeof(nxi->v4)); -+ break; ++int vc_net_rem_ipv4(struct nx_info *nxi, void __user *data) ++{ ++ struct vcmd_net_addr_ipv4_v2 vc_data; + -+ default: -+ return -EINVAL; -+ } -+ return 0; -+} ++ if (data && copy_from_user(&vc_data, data, sizeof(vc_data))) ++ return -EFAULT; + ++ return do_remove_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr, ++ vc_data.mask.s_addr, vc_data.type, vc_data.flags); ++} + +#ifdef CONFIG_IPV6 + ++static inline ++struct nx_addr_v6 *__find_v6_addr(struct nx_info *nxi, ++ struct in6_addr *ip, struct in6_addr *mask, ++ uint32_t prefix, uint16_t type, uint16_t flags, ++ struct nx_addr_v6 **prev) ++{ ++ struct nx_addr_v6 *nxa = &nxi->v6; ++ ++ for (; nxa; nxa = nxa->next) { ++ if (ipv6_addr_equal(&nxa->ip, ip) && ++ ipv6_addr_equal(&nxa->mask, mask) && ++ (nxa->prefix == prefix) && ++ (nxa->type == type) && ++ (nxa->flags == flags)) ++ return nxa; ++ ++ /* save previous entry */ ++ if (prev) ++ *prev = nxa; ++ } ++ return NULL; ++} ++ ++ +int do_add_v6_addr(struct nx_info *nxi, + struct in6_addr *ip, struct in6_addr *mask, + uint32_t prefix, uint16_t type, uint16_t flags) +{ -+ struct nx_addr_v6 *nxa = &nxi->v6; ++ struct nx_addr_v6 *nxa = NULL; ++ struct nx_addr_v6 *new = __alloc_nx_addr_v6(); ++ unsigned long irqflags; ++ int ret = -EEXIST; + -+ if (NX_IPV6(nxi)) { -+ /* locate last entry */ -+ for (; nxa->next; nxa = nxa->next); -+ nxa->next = __alloc_nx_addr_v6(); -+ nxa = nxa->next; ++ if (IS_ERR(new)) ++ return PTR_ERR(new); + -+ if (IS_ERR(nxa)) -+ return PTR_ERR(nxa); ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ if (__find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa)) ++ goto out_unlock; ++ ++ if (NX_IPV6(nxi)) { ++ nxa->next = new; ++ nxa = new; ++ new = NULL; + } + + nxa->ip = *ip; @@ -21439,9 +19710,59 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + nxa->prefix = prefix; + nxa->type = type; + nxa->flags = flags; -+ return 0; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ if (new) ++ __dealloc_nx_addr_v6(new); ++ return ret; +} + ++int do_remove_v6_addr(struct nx_info *nxi, ++ struct in6_addr *ip, struct in6_addr *mask, ++ uint32_t prefix, uint16_t type, uint16_t flags) ++{ ++ struct nx_addr_v6 *nxa = NULL; ++ struct nx_addr_v6 *old = NULL; ++ unsigned long irqflags; ++ int ret = 0; ++ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ switch (type) { ++ case NXA_TYPE_ADDR: ++ old = __find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa); ++ if (old) { ++ if (nxa) { ++ nxa->next = old->next; ++ old->next = NULL; ++ } else { ++ if (old->next) { ++ nxa = old; ++ old = old->next; ++ *nxa = *old; ++ old->next = NULL; ++ } else { ++ memset(old, 0, sizeof(*old)); ++ old = NULL; ++ } ++ } ++ } else ++ ret = -ESRCH; ++ break; ++ ++ case NXA_TYPE_ANY: ++ nxa = &nxi->v6; ++ old = nxa->next; ++ memset(nxa, 0, sizeof(*nxa)); ++ break; ++ ++ default: ++ ret = -EINVAL; ++ } ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ __dealloc_nx_addr_v6_all(old); ++ return ret; ++} + +int vc_net_add_ipv6(struct nx_info *nxi, void __user *data) +{ @@ -21452,6 +19773,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + + switch (vc_data.type) { + case NXA_TYPE_ADDR: ++ memset(&vc_data.mask, ~0, sizeof(vc_data.mask)); ++ /* fallthrough */ + case NXA_TYPE_MASK: + return do_add_v6_addr(nxi, &vc_data.ip, &vc_data.mask, + vc_data.prefix, vc_data.type, vc_data.flags); @@ -21469,11 +19792,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 + return -EFAULT; + + switch (vc_data.type) { ++ case NXA_TYPE_ADDR: ++ memset(&vc_data.mask, ~0, sizeof(vc_data.mask)); ++ /* fallthrough */ ++ case NXA_TYPE_MASK: ++ return do_remove_v6_addr(nxi, &vc_data.ip, &vc_data.mask, ++ vc_data.prefix, vc_data.type, vc_data.flags); + case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v6_all(xchg(&nxi->v6.next, NULL)); -+ memset(&nxi->v6, 0, sizeof(nxi->v6)); -+ break; -+ ++ return do_remove_v6_addr(nxi, NULL, NULL, 0, vc_data.type, 0); + default: + return -EINVAL; + } @@ -21549,16 +19875,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/network.c linux-2.6.37-vs2.3.0 +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/proc.c ---- linux-2.6.37/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/proc.c 2011-01-08 03:33:34.000000000 +0100 -@@ -0,0 +1,1098 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/proc.c linux-4.4.111-vs2.3.9.1/kernel/vserver/proc.c +--- linux-4.4.111/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/proc.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,1100 @@ +/* + * linux/kernel/vserver/proc.c + * + * Virtual Context Support + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 basic structure + * V0.02 adaptation vs1.3.0 @@ -21568,12 +19894,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + * V0.06 inode validation + * V0.07 generic rewrite vid + * V0.08 remove inode type ++ * V0.09 added u/wmask info + * + */ + +#include +#include +#include ++#include +#include + +#include @@ -21593,6 +19921,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +#include "sched_proc.h" +#include "vci_config.h" + ++#include <../../fs/proc/internal.h> ++ + +static inline char *print_cap_t(char *buffer, kernel_cap_t *c) +{ @@ -21687,8 +20017,12 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + + buffer += sprintf(buffer, + "CCaps:\t%016llx\n" ++ "Umask:\t%16llx\n" ++ "Wmask:\t%16llx\n" + "Spaces:\t%08lx %08lx\n", + (unsigned long long)vxi->vx_ccaps, ++ (unsigned long long)vxi->vx_umask, ++ (unsigned long long)vxi->vx_wmask, + vxi->space[0].vx_nsmask, vxi->space[1].vx_nsmask); + return buffer - orig; +} @@ -21832,14 +20166,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + if (p->fop) + inode->i_fop = p->fop; + -+ inode->i_nlink = (p->mode & S_IFDIR) ? 2 : 1; ++ set_nlink(inode, (p->mode & S_IFDIR) ? 2 : 1); + inode->i_flags |= S_IMMUTABLE; + + inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; + -+ inode->i_uid = 0; -+ inode->i_gid = 0; -+ inode->i_tag = 0; ++ i_uid_write(inode, 0); ++ i_gid_write(inode, 0); ++ i_tag_write(inode, 0); +out: + return inode; +} @@ -21864,7 +20198,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +/* Lookups */ + -+typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *); ++typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *); ++ + +/* + * Fill a directory entry. @@ -21874,14 +20209,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + * + * Since all of the proc inode numbers are dynamically generated, the inode + * numbers do not exist until the inode is cache. This means creating the -+ * the dcache entry in readdir is necessary to keep the inode numbers -+ * reported by readdir in sync with the inode numbers reported ++ * the dcache entry in iterate is necessary to keep the inode numbers ++ * reported by iterate in sync with the inode numbers reported + * by stat. + */ -+static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir, -+ char *name, int len, instantiate_t instantiate, int id, void *ptr) ++static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx, ++ char *name, int len, vx_instantiate_t instantiate, int id, void *ptr) +{ -+ struct dentry *child, *dir = filp->f_dentry; ++ struct dentry *child, *dir = filp->f_path.dentry; + struct inode *inode; + struct qstr qname; + ino_t ino = 0; @@ -21913,10 +20248,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + dput(child); +end_instantiate: + if (!ino) -+ ino = find_inode_number(dir, &qname); -+ if (!ino) + ino = 1; -+ return filldir(dirent, name, len, filp->f_pos, ino, type); ++ return !dir_emit(ctx, name, len, ino, type); +} + + @@ -21929,10 +20262,13 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + return lookup_vx_info(PROC_I(inode)->fd); +} + -+static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd) ++static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags) +{ + struct inode *inode = dentry->d_inode; -+ xid_t xid = PROC_I(inode)->fd; ++ vxid_t xid = PROC_I(inode)->fd; ++ ++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */ ++ return -ECHILD; + + if (!xid || xid_is_hashed(xid)) + return 1; @@ -21943,10 +20279,13 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +/* get and revalidate nx_info/nid */ + -+static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd) ++static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags) +{ + struct inode *inode = dentry->d_inode; -+ nid_t nid = PROC_I(inode)->fd; ++ vnid_t nid = PROC_I(inode)->fd; ++ ++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */ ++ return -ECHILD; + + if (!nid || nid_is_hashed(nid)) + return 1; @@ -21961,7 +20300,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +static ssize_t proc_vs_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + unsigned long page; + ssize_t length = 0; + @@ -21988,9 +20327,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +static ssize_t proc_vx_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + struct vx_info *vxi = NULL; -+ xid_t xid = PROC_I(inode)->fd; ++ vxid_t xid = PROC_I(inode)->fd; + unsigned long page; + ssize_t length = 0; + @@ -22024,9 +20363,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +static ssize_t proc_nx_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + struct nx_info *nxi = NULL; -+ nid_t nid = PROC_I(inode)->fd; ++ vnid_t nid = PROC_I(inode)->fd; + unsigned long page; + ssize_t length = 0; + @@ -22128,7 +20467,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +} + +static struct dentry *proc_xid_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = vx_base_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -22147,43 +20486,40 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + return error; +} + -+static int proc_xid_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++static int proc_xid_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_base_stuff; + int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto out; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 1; +} + @@ -22212,7 +20548,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 +} + +static struct dentry *proc_nid_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = nx_base_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -22231,43 +20567,40 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + return error; +} + -+static int proc_nid_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++static int proc_nid_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_base_stuff; + int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto out; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 1; +} + @@ -22299,7 +20632,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +static struct file_operations proc_xid_file_operations = { + .read = generic_read_dir, -+ .readdir = proc_xid_readdir, ++ .iterate = proc_xid_iterate, +}; + +static struct inode_operations proc_xid_inode_operations = { @@ -22314,7 +20647,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + + +static struct dentry *proc_virtual_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = vx_virtual_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -22341,7 +20674,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +static struct file_operations proc_nid_file_operations = { + .read = generic_read_dir, -+ .readdir = proc_nid_readdir, ++ .iterate = proc_nid_iterate, +}; + +static struct inode_operations proc_nid_inode_operations = { @@ -22356,7 +20689,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + + +static struct dentry *proc_virtnet_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = nx_virtnet_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -22384,45 +20717,43 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +#define PROC_MAXVIDS 32 + -+int proc_virtual_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++int proc_virtual_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_virtual_stuff; + int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + unsigned int xid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_xids, i; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto entries; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + entries: -+ index = pos - size; ++ index = ctx->pos - size; + p = &vx_virtual_stuff[size - 1]; + nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS); + for (i = 0; i < nr_xids; i++) { @@ -22434,15 +20765,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + buf[--j] = '0' + (n % 10); + while (n /= 10); + -+ if (proc_fill_cache(filp, dirent, filldir, ++ if (vx_proc_fill_cache(filp, ctx, + buf + j, PROC_NUMBUF - j, + vs_proc_instantiate, xid, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 0; +} + @@ -22458,7 +20788,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +static struct file_operations proc_virtual_dir_operations = { + .read = generic_read_dir, -+ .readdir = proc_virtual_readdir, ++ .iterate = proc_virtual_iterate, +}; + +static struct inode_operations proc_virtual_dir_inode_operations = { @@ -22468,47 +20798,43 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + + + -+ -+ -+int proc_virtnet_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_virtnet_stuff; + int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + unsigned int nid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_nids, i; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto entries; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + entries: -+ index = pos - size; ++ index = ctx->pos - size; + p = &nx_virtnet_stuff[size - 1]; + nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS); + for (i = 0; i < nr_nids; i++) { @@ -22520,15 +20846,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + buf[--j] = '0' + (n % 10); + while (n /= 10); + -+ if (proc_fill_cache(filp, dirent, filldir, ++ if (vx_proc_fill_cache(filp, ctx, + buf + j, PROC_NUMBUF - j, + vs_proc_instantiate, nid, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 0; +} + @@ -22544,7 +20869,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +static struct file_operations proc_virtnet_dir_operations = { + .read = generic_read_dir, -+ .readdir = proc_virtnet_readdir, ++ .iterate = proc_virtnet_iterate, +}; + +static struct inode_operations proc_virtnet_dir_inode_operations = { @@ -22578,89 +20903,92 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/proc.c linux-2.6.37-vs2.3.0.37 + +/* per pid info */ + ++void render_cap_t(struct seq_file *, const char *, ++ struct vx_info *, kernel_cap_t *); + -+int proc_pid_vx_info(struct task_struct *p, char *buffer) ++ ++int proc_pid_vx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct vx_info *vxi; -+ char *orig = buffer; + -+ buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p)); ++ seq_printf(m, "XID:\t%d\n", vx_task_xid(p)); + + vxi = task_get_vx_info(p); + if (!vxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "BCaps:\t"); -+ buffer = print_cap_t(buffer, &vxi->vx_bcaps); -+ buffer += sprintf(buffer, "\n"); -+ buffer += sprintf(buffer, "CCaps:\t%016llx\n", ++ render_cap_t(m, "BCaps:\t", vxi, &vxi->vx_bcaps); ++ seq_printf(m, "CCaps:\t%016llx\n", + (unsigned long long)vxi->vx_ccaps); -+ buffer += sprintf(buffer, "CFlags:\t%016llx\n", ++ seq_printf(m, "CFlags:\t%016llx\n", + (unsigned long long)vxi->vx_flags); -+ buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid); ++ seq_printf(m, "CIPid:\t%d\n", vxi->vx_initpid); + + put_vx_info(vxi); -+out: -+ return buffer - orig; ++ return 0; +} + + -+int proc_pid_nx_info(struct task_struct *p, char *buffer) ++int proc_pid_nx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct nx_info *nxi; + struct nx_addr_v4 *v4a; +#ifdef CONFIG_IPV6 + struct nx_addr_v6 *v6a; +#endif -+ char *orig = buffer; + int i; + -+ buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p)); ++ seq_printf(m, "NID:\t%d\n", nx_task_nid(p)); + + nxi = task_get_nx_info(p); + if (!nxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "NCaps:\t%016llx\n", ++ seq_printf(m, "NCaps:\t%016llx\n", + (unsigned long long)nxi->nx_ncaps); -+ buffer += sprintf(buffer, "NFlags:\t%016llx\n", ++ seq_printf(m, "NFlags:\t%016llx\n", + (unsigned long long)nxi->nx_flags); + -+ buffer += sprintf(buffer, -+ "V4Root[bcast]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[bcast]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_bcast.s_addr)); -+ buffer += sprintf (buffer, -+ "V4Root[lback]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[lback]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_lback.s_addr)); + if (!NX_IPV4(nxi)) + goto skip_v4; + for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next) -+ buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n", ++ seq_printf(m, "V4Root[%d]:\t" NXAV4_FMT "\n", + i, NXAV4(v4a)); +skip_v4: +#ifdef CONFIG_IPV6 + if (!NX_IPV6(nxi)) + goto skip_v6; + for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next) -+ buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n", ++ seq_printf(m, "V6Root[%d]:\t" NXAV6_FMT "\n", + i, NXAV6(v6a)); +skip_v6: +#endif + put_nx_info(nxi); -+out: -+ return buffer - orig; ++ return 0; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched.c ---- linux-2.6.37/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,82 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched.c linux-4.4.111-vs2.3.9.1/kernel/vserver/sched.c +--- linux-4.4.111/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/sched.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,83 @@ +/* + * linux/kernel/vserver/sched.c + * + * Virtual Server: Scheduler Support + * -+ * Copyright (C) 2004-2010 Herbert Pötzl ++ * Copyright (C) 2004-2010 Herbert P?tzl + * + * V0.01 adapted Sam Vilains version to 2.6.3 + * V0.02 removed legacy interface @@ -22672,6 +21000,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched.c linux-2.6.37-vs2.3.0.3 + +#include +#include ++#include +#include + +#include @@ -22693,13 +21022,13 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched.c linux-2.6.37-vs2.3.0.3 + data->prio_bias = MIN_PRIO_BIAS; + + if (data->cpu_id != ~0) { -+ vxi->sched.update = cpumask_of_cpu(data->cpu_id); -+ cpus_and(vxi->sched.update, cpu_online_map, -+ vxi->sched.update); ++ vxi->sched.update = *get_cpu_mask(data->cpu_id); ++ cpumask_and(&vxi->sched.update, &vxi->sched.update, ++ cpu_online_mask); + } else -+ vxi->sched.update = cpu_online_map; ++ cpumask_copy(&vxi->sched.update, cpu_online_mask); + -+ for_each_cpu_mask(cpu, vxi->sched.update) ++ for ((cpu) = 0; (cpu) < 1; (cpu)++, (void)vxi->sched.update) + vx_update_sched_param(&vxi->sched, + &vx_per_cpu(vxi, sched_pc, cpu)); + return 0; @@ -22737,9 +21066,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched.c linux-2.6.37-vs2.3.0.3 + return 0; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched_init.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched_init.h ---- linux-2.6.37/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched_init.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched_init.h linux-4.4.111-vs2.3.9.1/kernel/vserver/sched_init.h +--- linux-4.4.111/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/sched_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,27 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -22768,9 +21097,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched_init.h linux-2.6.37-vs2. +{ + return; +} -diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched_proc.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched_proc.h ---- linux-2.6.37/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sched_proc.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched_proc.h linux-4.4.111-vs2.3.9.1/kernel/vserver/sched_proc.h +--- linux-4.4.111/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/sched_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,32 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -22804,16 +21133,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sched_proc.h linux-2.6.37-vs2. +} + +#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/signal.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/signal.c ---- linux-2.6.37/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/signal.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,132 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/signal.c linux-4.4.111-vs2.3.9.1/kernel/vserver/signal.c +--- linux-4.4.111/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/signal.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,134 @@ +/* + * linux/kernel/vserver/signal.c + * + * Virtual Server: Signal Support + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2007 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 changed vcmds to vxi arg @@ -22867,7 +21196,9 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/signal.c linux-2.6.37-vs2.3.0. + } + /* fallthrough */ + default: ++ rcu_read_lock(); + p = find_task_by_real_pid(pid); ++ rcu_read_unlock(); + if (p) { + if (vx_task_xid(p) == vxi->vx_id) + retval = group_send_sig_info(sig, sip, p); @@ -22940,16 +21271,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/signal.c linux-2.6.37-vs2.3.0. + return ret; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/space.c ---- linux-2.6.37/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/space.c 2011-01-31 21:05:40.000000000 +0100 -@@ -0,0 +1,438 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/space.c linux-4.4.111-vs2.3.9.1/kernel/vserver/space.c +--- linux-4.4.111/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/space.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,436 @@ +/* + * linux/kernel/vserver/space.c + * + * Virtual Server: Context Space Support + * -+ * Copyright (C) 2003-2010 Herbert Pötzl ++ * Copyright (C) 2003-2010 Herbert P?tzl + * + * V0.01 broken out from context.c 0.07 + * V0.02 added task locking for namespace @@ -22985,23 +21316,36 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 +#include +#include +#include ++#include "../fs/mount.h" + + +static const struct vcmd_space_mask_v1 space_mask_v0 = { + .mask = CLONE_FS | + CLONE_NEWNS | ++#ifdef CONFIG_UTS_NS + CLONE_NEWUTS | ++#endif ++#ifdef CONFIG_IPC_NS + CLONE_NEWIPC | ++#endif ++#ifdef CONFIG_USER_NS + CLONE_NEWUSER | ++#endif + 0 +}; + +static const struct vcmd_space_mask_v1 space_mask = { + .mask = CLONE_FS | + CLONE_NEWNS | ++#ifdef CONFIG_UTS_NS + CLONE_NEWUTS | ++#endif ++#ifdef CONFIG_IPC_NS + CLONE_NEWIPC | ++#endif ++#ifdef CONFIG_USER_NS + CLONE_NEWUSER | ++#endif +#ifdef CONFIG_PID_NS + CLONE_NEWPID | +#endif @@ -23014,9 +21358,15 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 +static const struct vcmd_space_mask_v1 default_space_mask = { + .mask = CLONE_FS | + CLONE_NEWNS | ++#ifdef CONFIG_UTS_NS + CLONE_NEWUTS | ++#endif ++#ifdef CONFIG_IPC_NS + CLONE_NEWIPC | -+ CLONE_NEWUSER | ++#endif ++#ifdef CONFIG_USER_NS ++// CLONE_NEWUSER | ++#endif +#ifdef CONFIG_PID_NS +// CLONE_NEWPID | +#endif @@ -23074,10 +21424,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 + +#ifdef CONFIG_PID_NS + if (mask & CLONE_NEWPID) { -+ old_pid = nsproxy->pid_ns; -+ nsproxy->pid_ns = new_nsproxy->pid_ns; -+ if (nsproxy->pid_ns) -+ get_pid_ns(nsproxy->pid_ns); ++ old_pid = nsproxy->pid_ns_for_children; ++ nsproxy->pid_ns_for_children = new_nsproxy->pid_ns_for_children; ++ if (nsproxy->pid_ns_for_children) ++ get_pid_ns(nsproxy->pid_ns_for_children); + } else + old_pid = NULL; +#endif @@ -23197,20 +21547,15 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 + struct cred *cred; + + vxdprintk(VXD_CBIT(space, 10), -+#if 1 -+ "vx_enter_space(%p[#%u])", vxi, vxi->vx_id); -+#else -+ "vx_enter_space(%p[#%u],%p,%p) cred (%p,%p)", -+ vxi, vxi->vx_id, -+ space->vx_real_cred, space->vx_cred, ++ "vx_enter_space(%p[#%u],%p) cred (%p,%p)", ++ vxi, vxi->vx_id, space->vx_cred, + current->real_cred, current->cred); -+ exit_creds(current); -+ current->real_cred = get_cred(space->vx_real_cred); -+ alter_cred_subscribers(current->real_cred, 1); -+#endif -+ cred = __prepare_creds(space->vx_cred); -+ if (cred) -+ commit_creds(cred); ++ ++ if (space->vx_cred) { ++ cred = __prepare_creds(space->vx_cred); ++ if (cred) ++ commit_creds(cred); ++ } + } + + ret = 0; @@ -23227,7 +21572,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index) +{ + struct nsproxy *proxy_vxi, *proxy_cur, *proxy_new; -+ struct fs_struct *fs_vxi, *fs; ++ struct fs_struct *fs_vxi, *fs = NULL; + struct _vx_space *space; + int ret, kill = 0; + @@ -23280,26 +21625,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 + struct cred *cred; + + vxdprintk(VXD_CBIT(space, 10), -+#if 1 -+ "vx_set_space(%p[#%u])", vxi, vxi->vx_id); -+#else -+ "vx_set_space(%p[#%u],%p,%p) cred (%p,%p)", -+ vxi, vxi->vx_id, -+ space->vx_real_cred, space->vx_cred, ++ "vx_set_space(%p[#%u],%p) cred (%p,%p)", ++ vxi, vxi->vx_id, space->vx_cred, + current->real_cred, current->cred); + -+ if (current->real_cred) { -+ cred = get_cred(current->real_cred); -+ alter_cred_subscribers(cred, 1); -+ } else -+ cred = NULL; -+ cred = xchg(&space->vx_real_cred, cred); -+ if (cred) { -+ alter_cred_subscribers(cred, -1); -+ put_cred(cred); -+ } -+ -+#endif + cred = prepare_creds(); + cred = (struct cred *)xchg(&space->vx_cred, cred); + if (cred) @@ -23382,16 +21711,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/space.c linux-2.6.37-vs2.3.0.3 + return 0; +} + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/switch.c ---- linux-2.6.37/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/switch.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,531 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/switch.c linux-4.4.111-vs2.3.9.1/kernel/vserver/switch.c +--- linux-4.4.111/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/switch.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,556 @@ +/* + * linux/kernel/vserver/switch.c + * + * Virtual Server: Syscall Switch + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 syscall switch + * V0.02 added signal to context @@ -23404,6 +21733,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + * V0.09 added tag commands + * V0.10 added oom bias + * V0.11 added device commands ++ * V0.12 added warn mask + * + */ + @@ -23497,6 +21827,17 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + case VCMD_get_space_default: + return vc_get_space_mask(data, -1); + ++ case VCMD_set_umask: ++ return vc_set_umask(vxi, data); ++ ++ case VCMD_get_umask: ++ return vc_get_umask(vxi, data); ++ ++ case VCMD_set_wmask: ++ return vc_set_wmask(vxi, data); ++ ++ case VCMD_get_wmask: ++ return vc_get_wmask(vxi, data); +#ifdef CONFIG_IA32_EMULATION + case VCMD_get_rlimit: + return __COMPAT(vc_get_rlimit, vxi, data, compat); @@ -23621,10 +21962,17 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + case VCMD_net_remove: + return vc_net_remove(nxi, data); + ++ case VCMD_net_add_ipv4_v1: ++ return vc_net_add_ipv4_v1(nxi, data); ++ /* this is version 2 */ + case VCMD_net_add_ipv4: + return vc_net_add_ipv4(nxi, data); -+ case VCMD_net_remove_ipv4: -+ return vc_net_remove_ipv4(nxi, data); ++ ++ case VCMD_net_rem_ipv4_v1: ++ return vc_net_rem_ipv4_v1(nxi, data); ++ /* this is version 2 */ ++ case VCMD_net_rem_ipv4: ++ return vc_net_rem_ipv4(nxi, data); +#ifdef CONFIG_IPV6 + case VCMD_net_add_ipv6: + return vc_net_add_ipv6(nxi, data); @@ -23706,6 +22054,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + __VCMD(get_bcaps, 3, VCA_VXI, VCF_INFO); + __VCMD(get_ccaps, 3, VCA_VXI, VCF_INFO); + __VCMD(get_cflags, 3, VCA_VXI, VCF_INFO); ++ __VCMD(get_umask, 3, VCA_VXI, VCF_INFO); ++ __VCMD(get_wmask, 3, VCA_VXI, VCF_INFO); + __VCMD(get_badness, 3, VCA_VXI, VCF_INFO); + __VCMD(get_vhi_name, 3, VCA_VXI, VCF_INFO); + __VCMD(get_rlimit, 3, VCA_VXI, VCF_INFO); @@ -23751,6 +22101,8 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + __VCMD(set_ccaps, 7, VCA_VXI, VCF_ARES | VCF_SETUP); + __VCMD(set_bcaps, 7, VCA_VXI, VCF_ARES | VCF_SETUP); + __VCMD(set_cflags, 7, VCA_VXI, VCF_ARES | VCF_SETUP); ++ __VCMD(set_umask, 7, VCA_VXI, VCF_ARES | VCF_SETUP); ++ __VCMD(set_wmask, 7, VCA_VXI, VCF_ARES | VCF_SETUP); + __VCMD(set_badness, 7, VCA_VXI, VCF_ARES | VCF_SETUP); + + __VCMD(set_vhi_name, 7, VCA_VXI, VCF_ARES | VCF_SETUP); @@ -23761,8 +22113,10 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. + __VCMD(set_nflags, 7, VCA_NXI, VCF_ARES | VCF_SETUP); + __VCMD(net_add, 8, VCA_NXI, VCF_ARES | VCF_SETUP); + __VCMD(net_remove, 8, VCA_NXI, VCF_ARES | VCF_SETUP); ++ __VCMD(net_add_ipv4_v1, 8, VCA_NXI, VCF_ARES | VCF_SETUP); ++ __VCMD(net_rem_ipv4_v1, 8, VCA_NXI, VCF_ARES | VCF_SETUP); + __VCMD(net_add_ipv4, 8, VCA_NXI, VCF_ARES | VCF_SETUP); -+ __VCMD(net_remove_ipv4, 8, VCA_NXI, VCF_ARES | VCF_SETUP); ++ __VCMD(net_rem_ipv4, 8, VCA_NXI, VCF_ARES | VCF_SETUP); +#ifdef CONFIG_IPV6 + __VCMD(net_add_ipv6, 8, VCA_NXI, VCF_ARES | VCF_SETUP); + __VCMD(net_remove_ipv6, 8, VCA_NXI, VCF_ARES | VCF_SETUP); @@ -23917,16 +22271,16 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/switch.c linux-2.6.37-vs2.3.0. +} + +#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sysctl.c ---- linux-2.6.37/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/sysctl.c 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,241 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sysctl.c linux-4.4.111-vs2.3.9.1/kernel/vserver/sysctl.c +--- linux-4.4.111/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/sysctl.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,247 @@ +/* + * kernel/vserver/sysctl.c + * + * Virtual Context Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * @@ -23951,26 +22305,28 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + CTL_DEBUG_QUOTA, + CTL_DEBUG_CVIRT, + CTL_DEBUG_SPACE, ++ CTL_DEBUG_PERM, + CTL_DEBUG_MISC, +}; + + -+unsigned int vx_debug_switch = 0; -+unsigned int vx_debug_xid = 0; -+unsigned int vx_debug_nid = 0; -+unsigned int vx_debug_tag = 0; -+unsigned int vx_debug_net = 0; -+unsigned int vx_debug_limit = 0; -+unsigned int vx_debug_cres = 0; -+unsigned int vx_debug_dlim = 0; -+unsigned int vx_debug_quota = 0; -+unsigned int vx_debug_cvirt = 0; -+unsigned int vx_debug_space = 0; -+unsigned int vx_debug_misc = 0; ++unsigned int vs_debug_switch = 0; ++unsigned int vs_debug_xid = 0; ++unsigned int vs_debug_nid = 0; ++unsigned int vs_debug_tag = 0; ++unsigned int vs_debug_net = 0; ++unsigned int vs_debug_limit = 0; ++unsigned int vs_debug_cres = 0; ++unsigned int vs_debug_dlim = 0; ++unsigned int vs_debug_quota = 0; ++unsigned int vs_debug_cvirt = 0; ++unsigned int vs_debug_space = 0; ++unsigned int vs_debug_perm = 0; ++unsigned int vs_debug_misc = 0; + + +static struct ctl_table_header *vserver_table_header; -+static ctl_table vserver_root_table[]; ++static struct ctl_table vserver_root_table[]; + + +void vserver_register_sysctl(void) @@ -23990,7 +22346,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. +} + + -+static int proc_dodebug(ctl_table *table, int write, ++static int proc_dodebug(struct ctl_table *table, int write, + void __user *buffer, size_t *lenp, loff_t *ppos) +{ + char tmpbuf[20], *p, c; @@ -24052,7 +22408,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. +#define CTL_ENTRY(ctl, name) \ + { \ + .procname = #name, \ -+ .data = &vx_ ## name, \ ++ .data = &vs_ ## name, \ + .maxlen = sizeof(int), \ + .mode = 0644, \ + .proc_handler = &proc_dodebug, \ @@ -24060,7 +22416,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + .extra2 = &zero, \ + } + -+static ctl_table vserver_debug_table[] = { ++static struct ctl_table vserver_debug_table[] = { + CTL_ENTRY(CTL_DEBUG_SWITCH, debug_switch), + CTL_ENTRY(CTL_DEBUG_XID, debug_xid), + CTL_ENTRY(CTL_DEBUG_NID, debug_nid), @@ -24072,11 +22428,12 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + CTL_ENTRY(CTL_DEBUG_QUOTA, debug_quota), + CTL_ENTRY(CTL_DEBUG_CVIRT, debug_cvirt), + CTL_ENTRY(CTL_DEBUG_SPACE, debug_space), ++ CTL_ENTRY(CTL_DEBUG_PERM, debug_perm), + CTL_ENTRY(CTL_DEBUG_MISC, debug_misc), + { 0 } +}; + -+static ctl_table vserver_root_table[] = { ++static struct ctl_table vserver_root_table[] = { + { + .procname = "vserver", + .mode = 0555, @@ -24098,13 +22455,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + { CTL_DEBUG_QUOTA, "quota=%x" }, + { CTL_DEBUG_CVIRT, "cvirt=%x" }, + { CTL_DEBUG_SPACE, "space=%x" }, ++ { CTL_DEBUG_PERM, "perm=%x" }, + { CTL_DEBUG_MISC, "misc=%x" }, + { CTL_DEBUG_ERROR, NULL } +}; + +#define HANDLE_CASE(id, name, val) \ + case CTL_DEBUG_ ## id: \ -+ vx_debug_ ## name = val; \ ++ vs_debug_ ## name = val; \ + printk("vs_debug_" #name "=0x%x\n", val); \ + break + @@ -24137,6 +22495,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + HANDLE_CASE(QUOTA, quota, value); + HANDLE_CASE(CVIRT, cvirt, value); + HANDLE_CASE(SPACE, space, value); ++ HANDLE_CASE(PERM, perm, value); + HANDLE_CASE(MISC, misc, value); + default: + return -EINVAL; @@ -24150,28 +22509,29 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/sysctl.c linux-2.6.37-vs2.3.0. + + + -+EXPORT_SYMBOL_GPL(vx_debug_switch); -+EXPORT_SYMBOL_GPL(vx_debug_xid); -+EXPORT_SYMBOL_GPL(vx_debug_nid); -+EXPORT_SYMBOL_GPL(vx_debug_net); -+EXPORT_SYMBOL_GPL(vx_debug_limit); -+EXPORT_SYMBOL_GPL(vx_debug_cres); -+EXPORT_SYMBOL_GPL(vx_debug_dlim); -+EXPORT_SYMBOL_GPL(vx_debug_quota); -+EXPORT_SYMBOL_GPL(vx_debug_cvirt); -+EXPORT_SYMBOL_GPL(vx_debug_space); -+EXPORT_SYMBOL_GPL(vx_debug_misc); ++EXPORT_SYMBOL_GPL(vs_debug_switch); ++EXPORT_SYMBOL_GPL(vs_debug_xid); ++EXPORT_SYMBOL_GPL(vs_debug_nid); ++EXPORT_SYMBOL_GPL(vs_debug_net); ++EXPORT_SYMBOL_GPL(vs_debug_limit); ++EXPORT_SYMBOL_GPL(vs_debug_cres); ++EXPORT_SYMBOL_GPL(vs_debug_dlim); ++EXPORT_SYMBOL_GPL(vs_debug_quota); ++EXPORT_SYMBOL_GPL(vs_debug_cvirt); ++EXPORT_SYMBOL_GPL(vs_debug_space); ++EXPORT_SYMBOL_GPL(vs_debug_perm); ++EXPORT_SYMBOL_GPL(vs_debug_misc); + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/tag.c linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/tag.c ---- linux-2.6.37/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/tag.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/tag.c linux-4.4.111-vs2.3.9.1/kernel/vserver/tag.c +--- linux-4.4.111/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/tag.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,63 @@ +/* + * linux/kernel/vserver/tag.c + * + * Virtual Server: Shallow Tag Space + * -+ * Copyright (C) 2007 Herbert Pötzl ++ * Copyright (C) 2007 Herbert P?tzl + * + * V0.01 basic implementation + * @@ -24185,7 +22545,7 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/tag.c linux-2.6.37-vs2.3.0.37- +#include + + -+int dx_migrate_task(struct task_struct *p, tag_t tag) ++int dx_migrate_task(struct task_struct *p, vtag_t tag) +{ + if (!p) + BUG(); @@ -24209,14 +22569,14 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/tag.c linux-2.6.37-vs2.3.0.37- + +int vc_task_tag(uint32_t id) +{ -+ tag_t tag; ++ vtag_t tag; + + if (id) { + struct task_struct *tsk; -+ read_lock(&tasklist_lock); ++ rcu_read_lock(); + tsk = find_task_by_real_pid(id); + tag = (tsk) ? tsk->tag : -ESRCH; -+ read_unlock(&tasklist_lock); ++ rcu_read_unlock(); + } else + tag = dx_current_tag(); + return tag; @@ -24229,29 +22589,30 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/tag.c linux-2.6.37-vs2.3.0.37- +} + + -diff -NurpP --minimal linux-2.6.37/kernel/vserver/vci_config.h linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/vci_config.h ---- linux-2.6.37/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/kernel/vserver/vci_config.h 2010-11-23 02:09:41.000000000 +0100 -@@ -0,0 +1,82 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/vci_config.h linux-4.4.111-vs2.3.9.1/kernel/vserver/vci_config.h +--- linux-4.4.111/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/kernel/vserver/vci_config.h 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,80 @@ + +/* interface version */ + -+#define VCI_VERSION 0x00020307 ++#define VCI_VERSION 0x00020308 + + +enum { + VCI_KCBIT_NO_DYNAMIC = 0, + + VCI_KCBIT_PROC_SECURE = 4, -+ VCI_KCBIT_HARDCPU = 5, -+ VCI_KCBIT_IDLELIMIT = 6, -+ VCI_KCBIT_IDLETIME = 7, ++ /* VCI_KCBIT_HARDCPU = 5, */ ++ /* VCI_KCBIT_IDLELIMIT = 6, */ ++ /* VCI_KCBIT_IDLETIME = 7, */ + + VCI_KCBIT_COWBL = 8, + VCI_KCBIT_FULLCOWBL = 9, + VCI_KCBIT_SPACES = 10, + VCI_KCBIT_NETV2 = 11, + VCI_KCBIT_MEMCG = 12, ++ VCI_KCBIT_MEMCG_SWAP = 13, + + VCI_KCBIT_DEBUG = 16, + VCI_KCBIT_HISTORY = 20, @@ -24271,21 +22632,18 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/vci_config.h linux-2.6.37-vs2. +#ifdef CONFIG_VSERVER_PROC_SECURE + (1 << VCI_KCBIT_PROC_SECURE) | +#endif -+#ifdef CONFIG_VSERVER_IDLELIMIT -+ (1 << VCI_KCBIT_IDLELIMIT) | -+#endif -+#ifdef CONFIG_VSERVER_IDLETIME -+ (1 << VCI_KCBIT_IDLETIME) | -+#endif +#ifdef CONFIG_VSERVER_COWBL + (1 << VCI_KCBIT_COWBL) | + (1 << VCI_KCBIT_FULLCOWBL) | +#endif + (1 << VCI_KCBIT_SPACES) | + (1 << VCI_KCBIT_NETV2) | -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR ++#ifdef CONFIG_MEMCG + (1 << VCI_KCBIT_MEMCG) | +#endif ++#ifdef CONFIG_MEMCG_SWAP ++ (1 << VCI_KCBIT_MEMCG_SWAP) | ++#endif + + /* debug options */ +#ifdef CONFIG_VSERVER_DEBUG @@ -24315,139 +22673,53 @@ diff -NurpP --minimal linux-2.6.37/kernel/vserver/vci_config.h linux-2.6.37-vs2. + 0; +} + -diff -NurpP --minimal linux-2.6.37/mm/filemap_xip.c linux-2.6.37-vs2.3.0.37-rc3/mm/filemap_xip.c ---- linux-2.6.37/mm/filemap_xip.c 2010-07-07 18:31:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/filemap_xip.c 2010-11-23 02:09:41.000000000 +0100 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - #include - #include - -diff -NurpP --minimal linux-2.6.37/mm/fremap.c linux-2.6.37-vs2.3.0.37-rc3/mm/fremap.c ---- linux-2.6.37/mm/fremap.c 2010-10-21 13:07:57.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/fremap.c 2010-11-23 02:09:41.000000000 +0100 -@@ -16,6 +16,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/mm/hugetlb.c linux-2.6.37-vs2.3.0.37-rc3/mm/hugetlb.c ---- linux-2.6.37/mm/hugetlb.c 2011-01-05 21:50:39.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/hugetlb.c 2011-01-05 22:30:43.000000000 +0100 -@@ -28,6 +28,7 @@ - - #include - #include -+#include - #include "internal.h" - - const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL; -diff -NurpP --minimal linux-2.6.37/mm/memcontrol.c linux-2.6.37-vs2.3.0.37-rc3/mm/memcontrol.c ---- linux-2.6.37/mm/memcontrol.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/memcontrol.c 2011-01-05 22:30:43.000000000 +0100 -@@ -681,6 +681,31 @@ struct mem_cgroup *mem_cgroup_from_task( - struct mem_cgroup, css); +diff -NurpP --minimal linux-4.4.111/mm/memcontrol.c linux-4.4.111-vs2.3.9.1/mm/memcontrol.c +--- linux-4.4.111/mm/memcontrol.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/memcontrol.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2888,6 +2888,28 @@ static u64 mem_cgroup_read_u64(struct cg + } } -+u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member) ++u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg) +{ -+ return res_counter_read_u64(&mem->res, member); ++ return mem_cgroup_usage(memcg, false) >> PAGE_SHIFT; +} + -+u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member) ++u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg) +{ -+ return res_counter_read_u64(&mem->memsw, member); ++ return (u64)memcg->memory.limit; +} + -+s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem) ++u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg) +{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_CACHE); ++ return mem_cgroup_usage(memcg, true) >> PAGE_SHIFT; +} + -+s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem) ++u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg) +{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_RSS); ++ return (u64)memcg->memsw.limit; +} + -+s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem) -+{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_FILE_MAPPED); -+} + - static struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) - { - struct mem_cgroup *mem = NULL; -diff -NurpP --minimal linux-2.6.37/mm/memory.c linux-2.6.37-vs2.3.0.37-rc3/mm/memory.c ---- linux-2.6.37/mm/memory.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/memory.c 2010-11-23 02:09:41.000000000 +0100 -@@ -3153,6 +3153,7 @@ static inline int handle_pte_fault(struc - { - pte_t entry; - spinlock_t *ptl; -+ int ret = 0, type = VXPT_UNKNOWN; - - entry = *pte; - if (!pte_present(entry)) { -@@ -3177,9 +3178,12 @@ static inline int handle_pte_fault(struc - if (unlikely(!pte_same(*pte, entry))) - goto unlock; - if (flags & FAULT_FLAG_WRITE) { -- if (!pte_write(entry)) -- return do_wp_page(mm, vma, address, -+ if (!pte_write(entry)) { -+ ret = do_wp_page(mm, vma, address, - pte, pmd, ptl, entry); -+ type = VXPT_WRITE; -+ goto out; -+ } - entry = pte_mkdirty(entry); - } - entry = pte_mkyoung(entry); -@@ -3197,7 +3201,10 @@ static inline int handle_pte_fault(struc - } - unlock: - pte_unmap_unlock(pte, ptl); -- return 0; -+ ret = 0; -+out: -+ vx_page_fault(mm, vma, type, ret); -+ return ret; - } - - /* -diff -NurpP --minimal linux-2.6.37/mm/mremap.c linux-2.6.37-vs2.3.0.37-rc3/mm/mremap.c ---- linux-2.6.37/mm/mremap.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/mremap.c 2010-11-23 02:09:41.000000000 +0100 -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-2.6.37/mm/oom_kill.c linux-2.6.37-vs2.3.0.37-rc3/mm/oom_kill.c ---- linux-2.6.37/mm/oom_kill.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/oom_kill.c 2010-11-23 02:09:41.000000000 +0100 -@@ -31,6 +31,9 @@ - #include - #include - #include ++ + #ifdef CONFIG_MEMCG_KMEM + static int memcg_activate_kmem(struct mem_cgroup *memcg, + unsigned long nr_pages) +diff -NurpP --minimal linux-4.4.111/mm/oom_kill.c linux-4.4.111-vs2.3.9.1/mm/oom_kill.c +--- linux-4.4.111/mm/oom_kill.c 2016-07-05 04:15:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/oom_kill.c 2018-01-09 16:56:23.000000000 +0000 +@@ -35,6 +35,8 @@ + #include + #include + #include +#include -+#include +#include - int sysctl_panic_on_oom; - int sysctl_oom_kill_allocating_task; -@@ -124,11 +127,18 @@ struct task_struct *find_lock_task_mm(st + #define CREATE_TRACE_POINTS + #include +@@ -131,11 +133,18 @@ static inline bool is_sysrq_oom(struct o static bool oom_unkillable_task(struct task_struct *p, - const struct mem_cgroup *mem, const nodemask_t *nodemask) + struct mem_cgroup *memcg, const nodemask_t *nodemask) { - if (is_global_init(p)) + unsigned xid = vx_current_xid(); @@ -24463,85 +22735,66 @@ diff -NurpP --minimal linux-2.6.37/mm/oom_kill.c linux-2.6.37-vs2.3.0.37-rc3/mm/ + return true; + /* When mem_cgroup_out_of_memory() and p is not member of the group */ - if (mem && !task_in_mem_cgroup(p, mem)) + if (memcg && !task_in_mem_cgroup(p, memcg)) return true; -@@ -210,6 +220,18 @@ unsigned int oom_badness(struct task_str - points += p->signal->oom_score_adj; - - /* -+ * add points for context badness and -+ * reduce badness for processes belonging to -+ * a different context -+ */ -+ -+ points += vx_badness(p, p->mm); -+ -+ if ((vx_current_xid() > 1) && -+ vx_current_xid() != vx_task_xid(p)) -+ points /= 16; -+ -+ /* - * Never return 0 for an eligible task that may be killed since it's - * possible that no single user task uses more than 0.1% of memory and - * no single admin tasks uses more than 3.0%. -@@ -414,8 +436,8 @@ static int oom_kill_task(struct task_str - /* mm cannot be safely dereferenced after task_unlock(p) */ - mm = p->mm; +@@ -534,8 +543,8 @@ void oom_kill_process(struct oom_control + if (__ratelimit(&oom_rs)) + dump_header(oc, p, memcg); -- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", -- task_pid_nr(p), p->comm, K(p->mm->total_vm), -+ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", -+ task_pid_nr(p), p->xid, p->comm, K(p->mm->total_vm), - K(get_mm_counter(p->mm, MM_ANONPAGES)), - K(get_mm_counter(p->mm, MM_FILEPAGES))); - task_unlock(p); -@@ -477,8 +499,8 @@ static int oom_kill_process(struct task_ - } - - task_lock(p); -- pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n", +- pr_err("%s: Kill process %d (%s) score %u or sacrifice child\n", - message, task_pid_nr(p), p->comm, points); + pr_err("%s: Kill process %d:#%u (%s) score %d or sacrifice child\n", + message, task_pid_nr(p), p->xid, p->comm, points); - task_unlock(p); /* -@@ -567,6 +589,8 @@ int unregister_oom_notifier(struct notif + * If any of p's children has a different mm and is eligible for kill, +@@ -585,8 +594,8 @@ void oom_kill_process(struct oom_control + */ + do_send_sig_info(SIGKILL, SEND_SIG_FORCED, victim, true); + mark_oom_victim(victim); +- pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", +- task_pid_nr(victim), victim->comm, K(victim->mm->total_vm), ++ pr_err("Killed process %d:%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", ++ task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm), + K(get_mm_counter(victim->mm, MM_ANONPAGES)), + K(get_mm_counter(victim->mm, MM_FILEPAGES))); + task_unlock(victim); +@@ -622,6 +631,8 @@ void oom_kill_process(struct oom_control } - EXPORT_SYMBOL_GPL(unregister_oom_notifier); + #undef K +long vs_oom_action(unsigned int); + /* - * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero - * if a parallel OOM killing is already taking place that includes a zone in -@@ -726,7 +750,12 @@ retry: - if (!p) { - dump_header(NULL, gfp_mask, order, NULL, mpol_mask); - read_unlock(&tasklist_lock); + * Determines whether the kernel must panic because of the panic_on_oom sysctl. + */ +@@ -722,7 +733,12 @@ bool out_of_memory(struct oom_control *o + /* Found nothing?!?! Either we hang forever, or we panic. */ + if (!p && !is_sysrq_oom(oc)) { + dump_header(oc, NULL, NULL); - panic("Out of memory and no killable processes...\n"); + + /* avoid panic for guest OOM */ -+ if (current->xid) ++ if (vx_current_xid()) + vs_oom_action(LINUX_REBOOT_CMD_OOM); + else + panic("Out of memory and no killable processes...\n"); } - - if (oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, -diff -NurpP --minimal linux-2.6.37/mm/page_alloc.c linux-2.6.37-vs2.3.0.37-rc3/mm/page_alloc.c ---- linux-2.6.37/mm/page_alloc.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/page_alloc.c 2011-01-05 22:30:43.000000000 +0100 -@@ -53,6 +53,8 @@ - #include - #include - #include + if (p && p != (void *)-1UL) { + oom_kill_process(oc, p, points, totalpages, NULL, +diff -NurpP --minimal linux-4.4.111/mm/page_alloc.c linux-4.4.111-vs2.3.9.1/mm/page_alloc.c +--- linux-4.4.111/mm/page_alloc.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/page_alloc.c 2018-01-09 16:57:52.000000000 +0000 +@@ -62,6 +62,8 @@ + #include + #include + #include +#include +#include + #include #include - #include -@@ -2335,6 +2337,9 @@ void si_meminfo(struct sysinfo *val) +@@ -3661,6 +3663,9 @@ void si_meminfo(struct sysinfo *val) val->totalhigh = totalhigh_pages; val->freehigh = nr_free_highpages(); val->mem_unit = PAGE_SIZE; @@ -24551,7 +22804,7 @@ diff -NurpP --minimal linux-2.6.37/mm/page_alloc.c linux-2.6.37-vs2.3.0.37-rc3/m } EXPORT_SYMBOL(si_meminfo); -@@ -2355,6 +2360,9 @@ void si_meminfo_node(struct sysinfo *val +@@ -3686,6 +3691,9 @@ void si_meminfo_node(struct sysinfo *val val->freehigh = 0; #endif val->mem_unit = PAGE_SIZE; @@ -24561,21 +22814,22 @@ diff -NurpP --minimal linux-2.6.37/mm/page_alloc.c linux-2.6.37-vs2.3.0.37-rc3/m } #endif -diff -NurpP --minimal linux-2.6.37/mm/rmap.c linux-2.6.37-vs2.3.0.37-rc3/mm/rmap.c ---- linux-2.6.37/mm/rmap.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/rmap.c 2010-11-23 02:09:41.000000000 +0100 -@@ -57,6 +57,7 @@ - #include - #include - #include -+#include - - #include +diff -NurpP --minimal linux-4.4.111/mm/pgtable-generic.c linux-4.4.111-vs2.3.9.1/mm/pgtable-generic.c +--- linux-4.4.111/mm/pgtable-generic.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/pgtable-generic.c 2018-01-09 16:36:34.000000000 +0000 +@@ -6,6 +6,8 @@ + * Copyright (C) 2010 Linus Torvalds + */ -diff -NurpP --minimal linux-2.6.37/mm/shmem.c linux-2.6.37-vs2.3.0.37-rc3/mm/shmem.c ---- linux-2.6.37/mm/shmem.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/shmem.c 2010-11-23 02:09:41.000000000 +0100 -@@ -1816,7 +1816,7 @@ static int shmem_statfs(struct dentry *d ++#include ++ + #include + #include + #include +diff -NurpP --minimal linux-4.4.111/mm/shmem.c linux-4.4.111-vs2.3.9.1/mm/shmem.c +--- linux-4.4.111/mm/shmem.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/shmem.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2198,7 +2198,7 @@ static int shmem_statfs(struct dentry *d { struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); @@ -24584,19 +22838,19 @@ diff -NurpP --minimal linux-2.6.37/mm/shmem.c linux-2.6.37-vs2.3.0.37-rc3/mm/shm buf->f_bsize = PAGE_CACHE_SIZE; buf->f_namelen = NAME_MAX; if (sbinfo->max_blocks) { -@@ -2378,7 +2378,7 @@ int shmem_fill_super(struct super_block - sb->s_maxbytes = SHMEM_MAX_BYTES; +@@ -3044,7 +3044,7 @@ int shmem_fill_super(struct super_block + sb->s_maxbytes = MAX_LFS_FILESIZE; sb->s_blocksize = PAGE_CACHE_SIZE; sb->s_blocksize_bits = PAGE_CACHE_SHIFT; - sb->s_magic = TMPFS_MAGIC; + sb->s_magic = TMPFS_SUPER_MAGIC; sb->s_op = &shmem_ops; sb->s_time_gran = 1; - #ifdef CONFIG_TMPFS_POSIX_ACL -diff -NurpP --minimal linux-2.6.37/mm/slab.c linux-2.6.37-vs2.3.0.37-rc3/mm/slab.c ---- linux-2.6.37/mm/slab.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/slab.c 2010-11-23 02:09:41.000000000 +0100 -@@ -407,6 +407,8 @@ static void kmem_list3_init(struct kmem_ + #ifdef CONFIG_TMPFS_XATTR +diff -NurpP --minimal linux-4.4.111/mm/slab.c linux-4.4.111-vs2.3.9.1/mm/slab.c +--- linux-4.4.111/mm/slab.c 2016-07-05 04:15:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/slab.c 2018-01-09 16:36:34.000000000 +0000 +@@ -337,6 +337,8 @@ static void kmem_cache_node_init(struct #define STATS_INC_FREEMISS(x) do { } while (0) #endif @@ -24605,33 +22859,25 @@ diff -NurpP --minimal linux-2.6.37/mm/slab.c linux-2.6.37-vs2.3.0.37-rc3/mm/slab #if DEBUG /* -@@ -3346,6 +3348,7 @@ retry: - - obj = slab_get_obj(cachep, slabp, nodeid); - check_slabp(cachep, slabp); -+ vx_slab_alloc(cachep, flags); - l3->free_objects--; - /* move slabp to correct slabp list: */ - list_del(&slabp->list); -@@ -3423,6 +3426,7 @@ __cache_alloc_node(struct kmem_cache *ca +@@ -3183,6 +3185,7 @@ slab_alloc_node(struct kmem_cache *cache /* ___cache_alloc_node can fall back to other nodes */ ptr = ____cache_alloc_node(cachep, flags, nodeid); out: + vx_slab_alloc(cachep, flags); local_irq_restore(save_flags); ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); - kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags, -@@ -3609,6 +3613,7 @@ static inline void __cache_free(struct k + kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags, +@@ -3371,6 +3374,7 @@ static inline void __cache_free(struct k check_irq_off(); kmemleak_free_recursive(objp, cachep->flags); - objp = cache_free_debugcheck(cachep, objp, __builtin_return_address(0)); + objp = cache_free_debugcheck(cachep, objp, caller); + vx_slab_free(cachep); - kmemcheck_slab_free(cachep, objp, obj_size(cachep)); + kmemcheck_slab_free(cachep, objp, cachep->object_size); -diff -NurpP --minimal linux-2.6.37/mm/slab_vs.h linux-2.6.37-vs2.3.0.37-rc3/mm/slab_vs.h ---- linux-2.6.37/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/slab_vs.h 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/mm/slab_vs.h linux-4.4.111-vs2.3.9.1/mm/slab_vs.h +--- linux-4.4.111/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/slab_vs.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,29 @@ + +#include @@ -24641,45 +22887,44 @@ diff -NurpP --minimal linux-2.6.37/mm/slab_vs.h linux-2.6.37-vs2.3.0.37-rc3/mm/s +static inline +void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags) +{ -+ int what = gfp_zone(cachep->gfpflags); ++ int what = gfp_zone(cachep->allocflags); + struct vx_info *vxi = current_vx_info(); + + if (!vxi) + return; + -+ atomic_add(cachep->buffer_size, &vxi->cacct.slab[what]); ++ atomic_add(cachep->size, &vxi->cacct.slab[what]); +} + +static inline +void vx_slab_free(struct kmem_cache *cachep) +{ -+ int what = gfp_zone(cachep->gfpflags); ++ int what = gfp_zone(cachep->allocflags); + struct vx_info *vxi = current_vx_info(); + + if (!vxi) + return; + -+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); ++ atomic_sub(cachep->size, &vxi->cacct.slab[what]); +} + -diff -NurpP --minimal linux-2.6.37/mm/swapfile.c linux-2.6.37-vs2.3.0.37-rc3/mm/swapfile.c ---- linux-2.6.37/mm/swapfile.c 2011-01-05 21:50:40.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/mm/swapfile.c 2010-11-23 02:09:41.000000000 +0100 -@@ -36,6 +36,8 @@ +diff -NurpP --minimal linux-4.4.111/mm/swapfile.c linux-4.4.111-vs2.3.9.1/mm/swapfile.c +--- linux-4.4.111/mm/swapfile.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/mm/swapfile.c 2018-01-09 16:36:34.000000000 +0000 +@@ -39,6 +39,7 @@ #include #include - #include + #include +#include -+#include static bool swap_count_continued(struct swap_info_struct *, pgoff_t, unsigned char); -@@ -1773,6 +1775,16 @@ static int swap_show(struct seq_file *sw +@@ -2070,6 +2071,16 @@ static int swap_show(struct seq_file *sw if (si == SEQ_START_TOKEN) { seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n"); + if (vx_flags(VXF_VIRT_MEM, 0)) { -+ struct sysinfo si; ++ struct sysinfo si = { 0 }; + + vx_vsi_swapinfo(&si); + if (si.totalswap < (1 << 10)) @@ -24691,8 +22936,8 @@ diff -NurpP --minimal linux-2.6.37/mm/swapfile.c linux-2.6.37-vs2.3.0.37-rc3/mm/ return 0; } -@@ -2178,6 +2190,8 @@ void si_swapinfo(struct sysinfo *val) - val->freeswap = nr_swap_pages + nr_to_be_unused; +@@ -2609,6 +2620,8 @@ void si_swapinfo(struct sysinfo *val) + val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused; val->totalswap = total_swap_pages + nr_to_be_unused; spin_unlock(&swap_lock); + if (vx_flags(VXF_VIRT_MEM, 0)) @@ -24700,10 +22945,22 @@ diff -NurpP --minimal linux-2.6.37/mm/swapfile.c linux-2.6.37-vs2.3.0.37-rc3/mm/ } /* -diff -NurpP --minimal linux-2.6.37/net/core/dev.c linux-2.6.37-vs2.3.0.37-rc3/net/core/dev.c ---- linux-2.6.37/net/core/dev.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/core/dev.c 2010-11-23 02:09:41.000000000 +0100 -@@ -127,6 +127,7 @@ +diff -NurpP --minimal linux-4.4.111/net/bridge/br_multicast.c linux-4.4.111-vs2.3.9.1/net/bridge/br_multicast.c +--- linux-4.4.111/net/bridge/br_multicast.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/bridge/br_multicast.c 2018-01-09 16:36:34.000000000 +0000 +@@ -462,7 +462,7 @@ static struct sk_buff *br_ip6_multicast_ + ip6h->hop_limit = 1; + ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); + if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0, +- &ip6h->saddr)) { ++ &ip6h->saddr, NULL)) { + kfree_skb(skb); + br->has_ipv6_addr = 0; + return NULL; +diff -NurpP --minimal linux-4.4.111/net/core/dev.c linux-4.4.111-vs2.3.9.1/net/core/dev.c +--- linux-4.4.111/net/core/dev.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/core/dev.c 2018-01-09 16:36:34.000000000 +0000 +@@ -124,6 +124,7 @@ #include #include #include @@ -24711,62 +22968,73 @@ diff -NurpP --minimal linux-2.6.37/net/core/dev.c linux-2.6.37-vs2.3.0.37-rc3/ne #include #include #include -@@ -608,7 +609,8 @@ struct net_device *__dev_get_by_name(str +@@ -726,7 +727,8 @@ struct net_device *__dev_get_by_name(str struct hlist_head *head = dev_name_hash(net, name); - hlist_for_each_entry(dev, p, head, name_hlist) + hlist_for_each_entry(dev, head, name_hlist) - if (!strncmp(dev->name, name, IFNAMSIZ)) + if (!strncmp(dev->name, name, IFNAMSIZ) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -634,7 +636,8 @@ struct net_device *dev_get_by_name_rcu(s +@@ -751,7 +753,8 @@ struct net_device *dev_get_by_name_rcu(s struct hlist_head *head = dev_name_hash(net, name); - hlist_for_each_entry_rcu(dev, p, head, name_hlist) + hlist_for_each_entry_rcu(dev, head, name_hlist) - if (!strncmp(dev->name, name, IFNAMSIZ)) + if (!strncmp(dev->name, name, IFNAMSIZ) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -685,7 +688,8 @@ struct net_device *__dev_get_by_index(st +@@ -801,7 +804,8 @@ struct net_device *__dev_get_by_index(st struct hlist_head *head = dev_index_hash(net, ifindex); - hlist_for_each_entry(dev, p, head, index_hlist) + hlist_for_each_entry(dev, head, index_hlist) - if (dev->ifindex == ifindex) + if ((dev->ifindex == ifindex) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -710,7 +714,8 @@ struct net_device *dev_get_by_index_rcu( - struct hlist_head *head = dev_index_hash(net, ifindex); +@@ -819,7 +823,7 @@ EXPORT_SYMBOL(__dev_get_by_index); + * about locking. The caller must hold RCU lock. + */ - hlist_for_each_entry_rcu(dev, p, head, index_hlist) -- if (dev->ifindex == ifindex) -+ if ((dev->ifindex == ifindex) && -+ nx_dev_visible(current_nx_info(), dev)) - return dev; +-struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex) ++struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex) + { + struct net_device *dev; + struct hlist_head *head = dev_index_hash(net, ifindex); +@@ -830,6 +834,16 @@ struct net_device *dev_get_by_index_rcu( return NULL; -@@ -763,10 +768,12 @@ struct net_device *dev_getbyhwaddr(struc + } ++EXPORT_SYMBOL(dev_get_by_index_real_rcu); ++ ++struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex) ++{ ++ struct net_device *dev = dev_get_by_index_real_rcu(net, ifindex); ++ ++ if (nx_dev_visible(current_nx_info(), dev)) ++ return dev; ++ return NULL; ++} + EXPORT_SYMBOL(dev_get_by_index_rcu); - ASSERT_RTNL(); -- for_each_netdev(net, dev) -+ for_each_netdev(net, dev) { +@@ -912,7 +926,8 @@ struct net_device *dev_getbyhwaddr_rcu(s + + for_each_netdev_rcu(net, dev) if (dev->type == type && - !memcmp(dev->dev_addr, ha, dev->addr_len)) + !memcmp(dev->dev_addr, ha, dev->addr_len) && + nx_dev_visible(current_nx_info(), dev)) return dev; -+ } return NULL; - } -@@ -777,9 +784,11 @@ struct net_device *__dev_getfirstbyhwtyp +@@ -924,9 +939,11 @@ struct net_device *__dev_getfirstbyhwtyp struct net_device *dev; ASSERT_RTNL(); @@ -24780,7 +23048,27 @@ diff -NurpP --minimal linux-2.6.37/net/core/dev.c linux-2.6.37-vs2.3.0.37-rc3/ne return NULL; } -@@ -897,6 +906,8 @@ static int __dev_alloc_name(struct net * +@@ -938,7 +955,8 @@ struct net_device *dev_getfirstbyhwtype( + + rcu_read_lock(); + for_each_netdev_rcu(net, dev) +- if (dev->type == type) { ++ if ((dev->type == type) && ++ nx_dev_visible(current_nx_info(), dev)) { + dev_hold(dev); + ret = dev; + break; +@@ -968,7 +986,8 @@ struct net_device *__dev_get_by_flags(st + + ret = NULL; + for_each_netdev(net, dev) { +- if (((dev->flags ^ if_flags) & mask) == 0) { ++ if ((((dev->flags ^ if_flags) & mask) == 0) && ++ nx_dev_visible(current_nx_info(), dev)) { + ret = dev; + break; + } +@@ -1046,6 +1065,8 @@ static int __dev_alloc_name(struct net * continue; if (i < 0 || i >= max_netdevices) continue; @@ -24789,53 +23077,59 @@ diff -NurpP --minimal linux-2.6.37/net/core/dev.c linux-2.6.37-vs2.3.0.37-rc3/ne /* avoid cases where sscanf is not exact inverse of printf */ snprintf(buf, IFNAMSIZ, name, i); -@@ -3746,6 +3757,8 @@ static int dev_ifconf(struct net *net, c +diff -NurpP --minimal linux-4.4.111/net/core/net-procfs.c linux-4.4.111-vs2.3.9.1/net/core/net-procfs.c +--- linux-4.4.111/net/core/net-procfs.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/core/net-procfs.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1,6 +1,7 @@ + #include + #include + #include ++#include + #include - total = 0; - for_each_netdev(net, dev) { -+ if (!nx_dev_visible(current_nx_info(), dev)) -+ continue; - for (i = 0; i < NPROTO; i++) { - if (gifconf_list[i]) { - int done; -@@ -3817,6 +3830,10 @@ static void dev_seq_printf_stats(struct + #define BUCKET_SPACE (32 - NETDEV_HASHBITS - 1) +@@ -77,8 +78,13 @@ static void dev_seq_stop(struct seq_file + static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev) + { struct rtnl_link_stats64 temp; - const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); - +- const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); ++ const struct rtnl_link_stats64 *stats; ++ + /* device visible inside network context? */ + if (!nx_dev_visible(current_nx_info(), dev)) + return; -+ + ++ stats = dev_get_stats(dev, &temp); seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", dev->name, stats->rx_bytes, stats->rx_packets, -diff -NurpP --minimal linux-2.6.37/net/core/rtnetlink.c linux-2.6.37-vs2.3.0.37-rc3/net/core/rtnetlink.c ---- linux-2.6.37/net/core/rtnetlink.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/core/rtnetlink.c 2010-11-23 02:09:41.000000000 +0100 -@@ -891,6 +891,8 @@ static int rtnl_dump_ifinfo(struct sk_bu - hlist_for_each_entry(dev, node, head, index_hlist) { +diff -NurpP --minimal linux-4.4.111/net/core/rtnetlink.c linux-4.4.111-vs2.3.9.1/net/core/rtnetlink.c +--- linux-4.4.111/net/core/rtnetlink.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/core/rtnetlink.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1456,6 +1456,8 @@ static int rtnl_dump_ifinfo(struct sk_bu + hlist_for_each_entry(dev, head, index_hlist) { if (idx < s_idx) goto cont; + if (!nx_dev_visible(skb->sk->sk_nx_info, dev)) + continue; - if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, - NETLINK_CB(cb->skb).pid, - cb->nlh->nlmsg_seq, 0, -@@ -1607,6 +1609,9 @@ void rtmsg_ifinfo(int type, struct net_d + err = rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, + NETLINK_CB(cb->skb).portid, + cb->nlh->nlmsg_seq, 0, +@@ -2559,6 +2561,9 @@ void rtmsg_ifinfo(int type, struct net_d + { struct sk_buff *skb; - int err = -ENOBUFS; + if (!nx_dev_visible(current_nx_info(), dev)) + return; + - skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL); - if (skb == NULL) - goto errout; -diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/net/core/sock.c ---- linux-2.6.37/net/core/sock.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/core/sock.c 2011-01-05 22:30:43.000000000 +0100 -@@ -127,6 +127,10 @@ - #include + if (dev->reg_state != NETREG_REGISTERED) + return; + +diff -NurpP --minimal linux-4.4.111/net/core/sock.c linux-4.4.111-vs2.3.9.1/net/core/sock.c +--- linux-4.4.111/net/core/sock.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/core/sock.c 2018-01-09 17:15:58.000000000 +0000 +@@ -134,6 +134,10 @@ + #include #include +#include @@ -24843,9 +23137,9 @@ diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/n +#include +#include - #ifdef CONFIG_INET - #include -@@ -1069,6 +1073,8 @@ static struct sock *sk_prot_alloc(struct + #include + +@@ -1363,6 +1367,8 @@ static struct sock *sk_prot_alloc(struct goto out_free_sec; sk_tx_queue_clear(sk); } @@ -24854,10 +23148,10 @@ diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/n return sk; -@@ -1168,6 +1174,11 @@ static void __sk_free(struct sock *sk) - put_cred(sk->sk_peer_cred); +@@ -1469,6 +1475,11 @@ void sk_destruct(struct sock *sk) put_pid(sk->sk_peer_pid); - put_net(sock_net(sk)); + if (likely(sk->sk_net_refcnt)) + put_net(sock_net(sk)); + vx_sock_dec(sk); + clr_vx_info(&sk->sk_vx_info); + sk->sk_xid = -1; @@ -24866,16 +23160,16 @@ diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/n sk_prot_free(sk->sk_prot_creator, sk); } -@@ -1215,6 +1226,8 @@ struct sock *sk_clone(const struct sock - +@@ -1521,6 +1532,8 @@ struct sock *sk_clone_lock(const struct /* SANITY */ - get_net(sock_net(newsk)); + if (likely(newsk->sk_net_refcnt)) + get_net(sock_net(newsk)); + sock_vx_init(newsk); + sock_nx_init(newsk); sk_node_init(&newsk->sk_node); sock_lock_init(newsk); bh_lock_sock(newsk); -@@ -1270,6 +1283,12 @@ struct sock *sk_clone(const struct sock +@@ -1586,6 +1599,12 @@ struct sock *sk_clone_lock(const struct smp_wmb(); atomic_set(&newsk->sk_refcnt, 2); @@ -24888,7 +23182,7 @@ diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/n /* * Increment the counter in the same struct proto as the master * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that -@@ -2016,6 +2035,12 @@ void sock_init_data(struct socket *sock, +@@ -2424,6 +2443,12 @@ void sock_init_data(struct socket *sock, sk->sk_stamp = ktime_set(-1L, 0); @@ -24898,21 +23192,13 @@ diff -NurpP --minimal linux-2.6.37/net/core/sock.c linux-2.6.37-vs2.3.0.37-rc3/n + set_nx_info(&sk->sk_nx_info, current_nx_info()); + sk->sk_nid = nx_current_nid(); + - /* - * Before updating sk_refcnt, we must commit prior changes to memory - * (Documentation/RCU/rculist_nulls.txt for details) -diff -NurpP --minimal linux-2.6.37/net/ipv4/af_inet.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/af_inet.c ---- linux-2.6.37/net/ipv4/af_inet.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/af_inet.c 2010-11-23 02:09:41.000000000 +0100 -@@ -116,6 +116,7 @@ - #ifdef CONFIG_IP_MROUTE - #include - #endif -+#include - - - /* The inetsw table contains everything that inet_create needs to -@@ -325,9 +326,13 @@ lookup_protocol: + #ifdef CONFIG_NET_RX_BUSY_POLL + sk->sk_napi_id = 0; + sk->sk_ll_usec = sysctl_net_busy_read; +diff -NurpP --minimal linux-4.4.111/net/ipv4/af_inet.c linux-4.4.111-vs2.3.9.1/net/ipv4/af_inet.c +--- linux-4.4.111/net/ipv4/af_inet.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/af_inet.c 2018-01-09 17:11:11.000000000 +0000 +@@ -308,10 +308,15 @@ lookup_protocol: } err = -EPERM; @@ -24920,44 +23206,45 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/af_inet.c linux-2.6.37-vs2.3.0.37-rc + nx_capable(CAP_NET_RAW, NXC_RAW_ICMP)) + goto override; + - if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW)) + if (sock->type == SOCK_RAW && !kern && + !ns_capable(net->user_ns, CAP_NET_RAW)) goto out_rcu_unlock; -- + +override: - err = -EAFNOSUPPORT; - if (!inet_netns_ok(net, protocol)) - goto out_rcu_unlock; -@@ -451,6 +456,7 @@ int inet_bind(struct socket *sock, struc - struct sockaddr_in *addr = (struct sockaddr_in *)uaddr; + sock->ops = answer->ops; + answer_prot = answer->prot; + answer_flags = answer->flags; +@@ -425,6 +430,7 @@ int inet_bind(struct socket *sock, struc struct sock *sk = sock->sk; struct inet_sock *inet = inet_sk(sk); + struct net *net = sock_net(sk); + struct nx_v4_sock_addr nsa; unsigned short snum; int chk_addr_ret; - int err; -@@ -464,7 +470,11 @@ int inet_bind(struct socket *sock, struc - if (addr_len < sizeof(struct sockaddr_in)) - goto out; + u32 tb_id = RT_TABLE_LOCAL; +@@ -450,7 +456,11 @@ int inet_bind(struct socket *sock, struc + } -- chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr); + tb_id = l3mdev_fib_table_by_index(net, sk->sk_bound_dev_if) ? : tb_id; +- chk_addr_ret = inet_addr_type_table(net, addr->sin_addr.s_addr, tb_id); + err = v4_map_sock_addr(inet, addr, &nsa); + if (err) + goto out; + -+ chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr); ++ chk_addr_ret = inet_addr_type_table(net, nsa.saddr, tb_id); /* Not specified by any standard per-se, however it breaks too * many applications when removed. It is unfortunate since -@@ -476,7 +486,7 @@ int inet_bind(struct socket *sock, struc +@@ -462,7 +472,7 @@ int inet_bind(struct socket *sock, struc err = -EADDRNOTAVAIL; - if (!sysctl_ip_nonlocal_bind && + if (!net->ipv4.sysctl_ip_nonlocal_bind && !(inet->freebind || inet->transparent) && - addr->sin_addr.s_addr != htonl(INADDR_ANY) && + nsa.saddr != htonl(INADDR_ANY) && chk_addr_ret != RTN_LOCAL && chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST) -@@ -501,7 +511,7 @@ int inet_bind(struct socket *sock, struc +@@ -488,7 +498,7 @@ int inet_bind(struct socket *sock, struc if (sk->sk_state != TCP_CLOSE || inet->inet_num) goto out_release_sock; @@ -24966,7 +23253,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/af_inet.c linux-2.6.37-vs2.3.0.37-rc if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ -@@ -703,11 +713,13 @@ int inet_getname(struct socket *sock, st +@@ -708,11 +718,13 @@ int inet_getname(struct socket *sock, st peer == 1)) return -ENOTCONN; sin->sin_port = inet->inet_dport; @@ -24981,10 +23268,37 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/af_inet.c linux-2.6.37-vs2.3.0.37-rc sin->sin_port = inet->inet_sport; sin->sin_addr.s_addr = addr; } -diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/devinet.c ---- linux-2.6.37/net/ipv4/devinet.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/devinet.c 2010-11-23 02:09:41.000000000 +0100 -@@ -420,6 +420,7 @@ struct in_device *inetdev_by_index(struc +@@ -896,6 +908,7 @@ static int inet_compat_ioctl(struct sock + return err; + } + #endif ++#include + + const struct proto_ops inet_stream_ops = { + .family = PF_INET, +diff -NurpP --minimal linux-4.4.111/net/ipv4/arp.c linux-4.4.111-vs2.3.9.1/net/ipv4/arp.c +--- linux-4.4.111/net/ipv4/arp.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/arp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1290,6 +1290,7 @@ static void arp_format_neigh_entry(struc + struct net_device *dev = n->dev; + int hatype = dev->type; + ++ /* FIXME: check for network context */ + read_lock(&n->lock); + /* Convert hardware address to XX:XX:XX:XX ... form. */ + #if IS_ENABLED(CONFIG_AX25) +@@ -1321,6 +1322,7 @@ static void arp_format_pneigh_entry(stru + int hatype = dev ? dev->type : 0; + char tbuf[16]; + ++ /* FIXME: check for network context */ + sprintf(tbuf, "%pI4", n->key); + seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", + tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", +diff -NurpP --minimal linux-4.4.111/net/ipv4/devinet.c linux-4.4.111-vs2.3.9.1/net/ipv4/devinet.c +--- linux-4.4.111/net/ipv4/devinet.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/devinet.c 2018-01-09 16:36:34.000000000 +0000 +@@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc } EXPORT_SYMBOL(inetdev_by_index); @@ -24992,7 +23306,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc /* Called only from RTNL semaphored context. No locks. */ struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix, -@@ -660,6 +661,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -992,6 +993,8 @@ int devinet_ioctl(struct net *net, unsig in_dev = __in_dev_get_rtnl(dev); if (in_dev) { @@ -25001,7 +23315,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc if (tryaddrmatch) { /* Matthias Andree */ /* compare label and address (4.4BSD style) */ -@@ -668,6 +671,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -1000,6 +1003,8 @@ int devinet_ioctl(struct net *net, unsig This is checked above. */ for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; ifap = &ifa->ifa_next) { @@ -25009,8 +23323,8 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc + continue; if (!strcmp(ifr.ifr_name, ifa->ifa_label) && sin_orig.sin_addr.s_addr == - ifa->ifa_address) { -@@ -680,9 +685,12 @@ int devinet_ioctl(struct net *net, unsig + ifa->ifa_local) { +@@ -1012,9 +1017,12 @@ int devinet_ioctl(struct net *net, unsig comparing just the label */ if (!ifa) { for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; @@ -25024,7 +23338,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc } } -@@ -834,6 +842,8 @@ static int inet_gifconf(struct net_devic +@@ -1168,6 +1176,8 @@ static int inet_gifconf(struct net_devic goto out; for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) { @@ -25033,15 +23347,15 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc if (!buf) { done += sizeof(ifr); continue; -@@ -1183,6 +1193,7 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1573,6 +1583,7 @@ static int inet_dump_ifaddr(struct sk_bu struct net_device *dev; struct in_device *in_dev; struct in_ifaddr *ifa; + struct sock *sk = skb->sk; struct hlist_head *head; - struct hlist_node *node; -@@ -1205,6 +1216,8 @@ static int inet_dump_ifaddr(struct sk_bu + s_h = cb->args[0]; +@@ -1596,6 +1607,8 @@ static int inet_dump_ifaddr(struct sk_bu for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; ifa = ifa->ifa_next, ip_idx++) { @@ -25050,29 +23364,28 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/devinet.c linux-2.6.37-vs2.3.0.37-rc if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, -diff -NurpP --minimal linux-2.6.37/net/ipv4/fib_hash.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/fib_hash.c ---- linux-2.6.37/net/ipv4/fib_hash.c 2011-01-05 21:50:41.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/fib_hash.c 2010-11-23 02:09:41.000000000 +0100 -@@ -1080,7 +1080,7 @@ static int fib_seq_show(struct seq_file - prefix = f->fn_key; - mask = FZ_MASK(iter->zone); - flags = fib_flag_trans(fa->fa_type, mask, fi); -- if (fi) -+ if (fi && nx_dev_visible(current_nx_info(), fi->fib_dev)) - seq_printf(seq, - "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n", - fi->fib_dev ? fi->fib_dev->name : "*", prefix, -diff -NurpP --minimal linux-2.6.37/net/ipv4/inet_connection_sock.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_connection_sock.c ---- linux-2.6.37/net/ipv4/inet_connection_sock.c 2010-10-21 13:07:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_connection_sock.c 2010-11-23 02:09:41.000000000 +0100 -@@ -52,10 +52,40 @@ void inet_get_local_port_range(int *low, +diff -NurpP --minimal linux-4.4.111/net/ipv4/fib_trie.c linux-4.4.111-vs2.3.9.1/net/ipv4/fib_trie.c +--- linux-4.4.111/net/ipv4/fib_trie.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/fib_trie.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2591,6 +2591,7 @@ static int fib_route_seq_show(struct seq + + seq_setwidth(seq, 127); + ++ /* FIXME: check for network context? */ + if (fi) + seq_printf(seq, + "%s\t%08X\t%08X\t%04X\t%d\t%u\t" +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_connection_sock.c linux-4.4.111-vs2.3.9.1/net/ipv4/inet_connection_sock.c +--- linux-4.4.111/net/ipv4/inet_connection_sock.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/inet_connection_sock.c 2018-01-09 16:36:34.000000000 +0000 +@@ -43,6 +43,37 @@ void inet_get_local_port_range(struct ne } EXPORT_SYMBOL(inet_get_local_port_range); +int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2) +{ -+ __be32 sk1_rcv_saddr = inet_rcv_saddr(sk1), -+ sk2_rcv_saddr = inet_rcv_saddr(sk2); ++ __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr, ++ sk2_rcv_saddr = sk2->sk_rcv_saddr; + + if (inet_v6_ipv6only(sk2)) + return 0; @@ -25101,144 +23414,71 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/inet_connection_sock.c linux-2.6.37- +} + int inet_csk_bind_conflict(const struct sock *sk, - const struct inet_bind_bucket *tb) + const struct inet_bind_bucket *tb, bool relax) { -- const __be32 sk_rcv_saddr = inet_rcv_saddr(sk); - struct sock *sk2; - struct hlist_node *node; - int reuse = sk->sk_reuse; -@@ -75,9 +105,7 @@ int inet_csk_bind_conflict(const struct - sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) { - if (!reuse || !sk2->sk_reuse || - sk2->sk_state == TCP_LISTEN) { -- const __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2); -- if (!sk2_rcv_saddr || !sk_rcv_saddr || -- sk2_rcv_saddr == sk_rcv_saddr) +@@ -70,15 +101,13 @@ int inet_csk_bind_conflict(const struct + (sk2->sk_state != TCP_TIME_WAIT && + !uid_eq(uid, sock_i_uid(sk2))))) { + +- if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr || +- sk2->sk_rcv_saddr == sk->sk_rcv_saddr) ++ if (ipv4_rcv_saddr_equal(sk, sk2)) + break; + } + if (!relax && reuse && sk2->sk_reuse && + sk2->sk_state != TCP_LISTEN) { + +- if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr || +- sk2->sk_rcv_saddr == sk->sk_rcv_saddr) + if (ipv4_rcv_saddr_equal(sk, sk2)) break; } } -diff -NurpP --minimal linux-2.6.37/net/ipv4/inet_diag.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_diag.c ---- linux-2.6.37/net/ipv4/inet_diag.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_diag.c 2010-11-23 02:09:41.000000000 +0100 -@@ -33,6 +33,8 @@ - #include +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_diag.c linux-4.4.111-vs2.3.9.1/net/ipv4/inet_diag.c +--- linux-4.4.111/net/ipv4/inet_diag.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/inet_diag.c 2018-01-09 16:36:34.000000000 +0000 +@@ -31,6 +31,8 @@ - #include + #include + #include +#include +#include - static const struct inet_diag_handler **inet_diag_table; - -@@ -119,8 +121,10 @@ static int inet_csk_diag_fill(struct soc - - r->id.idiag_sport = inet->inet_sport; - r->id.idiag_dport = inet->inet_dport; -- r->id.idiag_src[0] = inet->inet_rcv_saddr; -- r->id.idiag_dst[0] = inet->inet_daddr; -+ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, -+ inet->inet_rcv_saddr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, -+ inet->inet_daddr); - - #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE) - if (r->idiag_family == AF_INET6) { -@@ -205,8 +209,8 @@ static int inet_twsk_diag_fill(struct in - r->id.idiag_cookie[1] = (u32)(((unsigned long)tw >> 31) >> 1); - r->id.idiag_sport = tw->tw_sport; - r->id.idiag_dport = tw->tw_dport; -- r->id.idiag_src[0] = tw->tw_rcv_saddr; -- r->id.idiag_dst[0] = tw->tw_daddr; -+ r->id.idiag_src[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr); - r->idiag_state = tw->tw_substate; - r->idiag_timer = 3; - r->idiag_expires = DIV_ROUND_UP(tmo * 1000, HZ); -@@ -263,6 +267,7 @@ static int inet_diag_get_exact(struct sk - err = -EINVAL; - - if (req->idiag_family == AF_INET) { -+ /* TODO: lback */ - sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0], - req->id.idiag_dport, req->id.idiag_src[0], - req->id.idiag_sport, req->id.idiag_if); -@@ -507,6 +512,7 @@ static int inet_csk_diag_dump(struct soc - } else - #endif - { -+ /* TODO: lback */ - entry.saddr = &inet->inet_rcv_saddr; - entry.daddr = &inet->inet_daddr; - } -@@ -545,6 +551,7 @@ static int inet_twsk_diag_dump(struct in - } else - #endif - { -+ /* TODO: lback */ - entry.saddr = &tw->tw_rcv_saddr; - entry.daddr = &tw->tw_daddr; - } -@@ -591,8 +598,8 @@ static int inet_diag_fill_req(struct sk_ - - r->id.idiag_sport = inet->inet_sport; - r->id.idiag_dport = ireq->rmt_port; -- r->id.idiag_src[0] = ireq->loc_addr; -- r->id.idiag_dst[0] = ireq->rmt_addr; -+ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->loc_addr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->rmt_addr); - r->idiag_expires = jiffies_to_msecs(tmo); - r->idiag_rqueue = 0; - r->idiag_wqueue = 0; -@@ -663,6 +670,7 @@ static int inet_diag_dump_reqs(struct sk - continue; - - if (bc) { -+ /* TODO: lback */ - entry.saddr = - #if defined(CONFIG_IPV6) || defined (CONFIG_IPV6_MODULE) - (entry.family == AF_INET6) ? -@@ -733,6 +741,8 @@ static int inet_diag_dump(struct sk_buff - sk_nulls_for_each(sk, node, &ilb->head) { - struct inet_sock *inet = inet_sk(sk); + #include + #include +@@ -761,6 +763,8 @@ void inet_diag_dump_icsk(struct inet_has + if (!net_eq(sock_net(sk), net)) + continue; + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (num < s_num) { num++; continue; -@@ -799,6 +809,8 @@ skip_listen_ht: - sk_nulls_for_each(sk, node, &head->chain) { - struct inet_sock *inet = inet_sk(sk); +@@ -822,6 +826,8 @@ skip_listen_ht: + if (!net_eq(sock_net(sk), net)) + continue; + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (num < s_num) goto next_normal; - if (!(r->idiag_states & (1 << sk->sk_state))) -@@ -823,6 +835,8 @@ next_normal: - inet_twsk_for_each(tw, node, - &head->twchain) { - -+ if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (num < s_num) - goto next_dying; - if (r->id.idiag_sport != tw->tw_sport && -diff -NurpP --minimal linux-2.6.37/net/ipv4/inet_hashtables.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_hashtables.c ---- linux-2.6.37/net/ipv4/inet_hashtables.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/inet_hashtables.c 2011-01-05 22:30:43.000000000 +0100 -@@ -21,6 +21,7 @@ - + state = (sk->sk_state == TCP_TIME_WAIT) ? +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_hashtables.c linux-4.4.111-vs2.3.9.1/net/ipv4/inet_hashtables.c +--- linux-4.4.111/net/ipv4/inet_hashtables.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/inet_hashtables.c 2018-01-09 16:36:34.000000000 +0000 +@@ -23,6 +23,7 @@ #include #include + #include +#include #include - /* -@@ -155,6 +156,11 @@ static inline int compute_score(struct s + static u32 inet_ehashfn(const struct net *net, const __be32 laddr, +@@ -183,6 +184,11 @@ static inline int compute_score(struct s if (rcv_saddr != daddr) return -1; - score += 2; + score += 4; + } else { + /* block non nx_info ips */ + if (!v4_addr_in_nx_info(sk->sk_nx_info, @@ -25247,49 +23487,38 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/inet_hashtables.c linux-2.6.37-vs2.3 } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -@@ -172,7 +178,6 @@ static inline int compute_score(struct s +@@ -202,7 +208,6 @@ static inline int compute_score(struct s * wildcarded during the search since they can never be otherwise. */ - struct sock *__inet_lookup_listener(struct net *net, struct inet_hashinfo *hashinfo, - const __be32 daddr, const unsigned short hnum, -@@ -195,6 +200,7 @@ begin: - hiscore = score; + const __be32 saddr, __be16 sport, +@@ -238,6 +243,7 @@ begin: + phash = next_pseudo_random32(phash); } } + /* * if the nulls value we got at the end of this lookup is * not the expected one, we must restart lookup. -diff -NurpP --minimal linux-2.6.37/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/netfilter/nf_nat_helper.c ---- linux-2.6.37/net/ipv4/netfilter/nf_nat_helper.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/netfilter/nf_nat_helper.c 2010-11-23 02:09:41.000000000 +0100 -@@ -20,6 +20,7 @@ - #include - - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-2.6.37/net/ipv4/netfilter.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/netfilter.c ---- linux-2.6.37/net/ipv4/netfilter.c 2010-10-21 13:07:58.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/netfilter.c 2010-11-23 02:09:41.000000000 +0100 -@@ -5,7 +5,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/net/ipv4/netfilter.c linux-4.4.111-vs2.3.9.1/net/ipv4/netfilter.c +--- linux-4.4.111/net/ipv4/netfilter.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/netfilter.c 2018-01-09 16:36:34.000000000 +0000 +@@ -11,7 +11,7 @@ #include #include + #include -#include +// #include #include #include #include -diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/raw.c ---- linux-2.6.37/net/ipv4/raw.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/raw.c 2010-11-23 02:09:41.000000000 +0100 -@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru +diff -NurpP --minimal linux-4.4.111/net/ipv4/raw.c linux-4.4.111-vs2.3.9.1/net/ipv4/raw.c +--- linux-4.4.111/net/ipv4/raw.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/raw.c 2018-01-09 17:06:10.000000000 +0000 +@@ -126,7 +126,7 @@ static struct sock *__raw_v4_lookup(stru if (net_eq(sock_net(sk), net) && inet->inet_num == num && !(inet->inet_daddr && inet->inet_daddr != raddr) && @@ -25298,9 +23527,9 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) goto found; /* gotcha */ } -@@ -383,6 +383,12 @@ static int raw_send_hdrinc(struct sock * - icmp_out_count(net, ((struct icmphdr *) - skb_transport_header(skb))->type); +@@ -416,6 +416,12 @@ static int raw_send_hdrinc(struct sock * + skb_transport_header(skb))->type); + } + err = -EPERM; + if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) && @@ -25308,24 +23537,27 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne + !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND)) + goto error_free; + - err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, - rt->dst.dev, dst_output); - if (err > 0) -@@ -563,6 +569,13 @@ static int raw_sendmsg(struct kiocb *ioc - } + err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, + net, sk, skb, NULL, rt->dst.dev, + dst_output); +@@ -626,6 +632,16 @@ static int raw_sendmsg(struct sock *sk, + goto done; + } - security_sk_classify_flow(sk, &fl); -+ if (sk->sk_nx_info) { -+ err = ip_v4_find_src(sock_net(sk), -+ sk->sk_nx_info, &rt, &fl); -+ -+ if (err) -+ goto done; ++ if (sk->sk_nx_info) { ++ rt = ip_v4_find_src(sock_net(sk), sk->sk_nx_info, &fl4); ++ if (IS_ERR(rt)) { ++ err = PTR_ERR(rt); ++ rt = NULL; ++ goto done; + } - err = ip_route_output_flow(sock_net(sk), &rt, &fl, sk, 1); - } - if (err) -@@ -635,17 +648,19 @@ static int raw_bind(struct sock *sk, str ++ ip_rt_put(rt); ++ } ++ + security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); + rt = ip_route_output_flow(net, &fl4, sk); + if (IS_ERR(rt)) { +@@ -704,17 +720,19 @@ static int raw_bind(struct sock *sk, str { struct inet_sock *inet = inet_sk(sk); struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; @@ -25348,7 +23580,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ sk_dst_reset(sk); -@@ -697,7 +712,8 @@ static int raw_recvmsg(struct kiocb *ioc +@@ -763,7 +781,8 @@ static int raw_recvmsg(struct sock *sk, /* Copy the address. */ if (sin) { sin->sin_family = AF_INET; @@ -25357,18 +23589,18 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne + nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr); sin->sin_port = 0; memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); - } -@@ -875,7 +891,8 @@ static struct sock *raw_get_first(struct - struct hlist_node *node; - - sk_for_each(sk, node, &state->h->ht[state->bucket]) + *addr_len = sizeof(*sin); +@@ -959,7 +978,8 @@ static struct sock *raw_get_first(struct + for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE; + ++state->bucket) { + sk_for_each(sk, &state->h->ht[state->bucket]) - if (sock_net(sk) == seq_file_net(seq)) + if ((sock_net(sk) == seq_file_net(seq)) && -+ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) ++ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) goto found; } sk = NULL; -@@ -891,7 +908,8 @@ static struct sock *raw_get_next(struct +@@ -975,7 +995,8 @@ static struct sock *raw_get_next(struct sk = sk_next(sk); try_again: ; @@ -25378,47 +23610,34 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { sk = sk_head(&state->h->ht[state->bucket]); -@@ -950,7 +968,10 @@ static void raw_sock_seq_show(struct seq - - seq_printf(seq, "%4d: %08X:%04X %08X:%04X" - " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d\n", -- i, src, srcp, dest, destp, sp->sk_state, -+ i, -+ nx_map_sock_lback(current_nx_info(), src), srcp, -+ nx_map_sock_lback(current_nx_info(), dest), destp, -+ sp->sk_state, - sk_wmem_alloc_get(sp), - sk_rmem_alloc_get(sp), - 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), -diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp.c ---- linux-2.6.37/net/ipv4/tcp.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp.c 2011-01-05 22:30:43.000000000 +0100 -@@ -266,6 +266,7 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv4/route.c linux-4.4.111-vs2.3.9.1/net/ipv4/route.c +--- linux-4.4.111/net/ipv4/route.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/route.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2226,7 +2226,7 @@ struct rtable *__ip_route_output_key_has + + + if (fl4->flowi4_oif) { +- dev_out = dev_get_by_index_rcu(net, fl4->flowi4_oif); ++ dev_out = dev_get_by_index_real_rcu(net, fl4->flowi4_oif); + rth = ERR_PTR(-ENODEV); + if (!dev_out) + goto out; +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp.c linux-4.4.111-vs2.3.9.1/net/ipv4/tcp.c +--- linux-4.4.111/net/ipv4/tcp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/tcp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -269,6 +269,7 @@ #include #include #include +#include #include - #include -diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_ipv4.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp_ipv4.c ---- linux-2.6.37/net/ipv4/tcp_ipv4.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp_ipv4.c 2011-01-05 22:33:32.000000000 +0100 -@@ -2018,6 +2018,12 @@ static void *listening_get_next(struct s - req = req->dl_next; - while (1) { - while (req) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "sk,req: %p [#%d] (from %d)", req->sk, -+ (req->sk)?req->sk->sk_nid:0, nx_current_nid()); -+ if (req->sk && -+ !nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (req->rsk_ops->family == st->family) { - cur = req; - goto out; -@@ -2043,6 +2049,10 @@ get_req: - } + #include +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp_ipv4.c linux-4.4.111-vs2.3.9.1/net/ipv4/tcp_ipv4.c +--- linux-4.4.111/net/ipv4/tcp_ipv4.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/tcp_ipv4.c 2018-01-09 17:13:45.000000000 +0000 +@@ -1885,6 +1885,10 @@ static void *listening_get_next(struct s + sk = sk_nulls_next(sk); get_sk: sk_nulls_for_each_from(sk, node) { + vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)", @@ -25428,7 +23647,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_ipv4.c linux-2.6.37-vs2.3.0.37-r if (!net_eq(sock_net(sk), net)) continue; if (sk->sk_family == st->family) { -@@ -2119,6 +2129,11 @@ static void *established_get_first(struc +@@ -1949,6 +1953,11 @@ static void *established_get_first(struc spin_lock_bh(lock); sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { @@ -25440,31 +23659,8 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_ipv4.c linux-2.6.37-vs2.3.0.37-r if (sk->sk_family != st->family || !net_eq(sock_net(sk), net)) { continue; -@@ -2129,6 +2144,11 @@ static void *established_get_first(struc - st->state = TCP_SEQ_STATE_TIME_WAIT; - inet_twsk_for_each(tw, node, - &tcp_hashinfo.ehash[st->bucket].twchain) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "tw: %p [#%d] (from %d)", -+ tw, tw->tw_nid, nx_current_nid()); -+ if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (tw->tw_family != st->family || - !net_eq(twsk_net(tw), net)) { - continue; -@@ -2158,7 +2178,9 @@ static void *established_get_next(struct - tw = cur; - tw = tw_next(tw); - get_tw: -- while (tw && (tw->tw_family != st->family || !net_eq(twsk_net(tw), net))) { -+ while (tw && (tw->tw_family != st->family || -+ !net_eq(twsk_net(tw), net) || -+ !nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) { - tw = tw_next(tw); - } - if (tw) { -@@ -2182,6 +2204,11 @@ get_tw: - sk = sk_nulls_next(sk); +@@ -1975,6 +1984,11 @@ static void *established_get_next(struct + sk = sk_nulls_next(sk); sk_nulls_for_each_from(sk, node) { + vxdprintk(VXD_CBIT(net, 6), @@ -25473,47 +23669,45 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_ipv4.c linux-2.6.37-vs2.3.0.37-r + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) - goto found; + return sk; } -@@ -2391,9 +2418,9 @@ static void get_openreq4(struct sock *sk +@@ -2166,9 +2180,9 @@ static void get_openreq4(const struct re seq_printf(f, "%4d: %08X:%04X %08X:%04X" - " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %p%n", + " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK", i, -- ireq->loc_addr, -+ nx_map_sock_lback(current_nx_info(), ireq->loc_addr), - ntohs(inet_sk(sk)->inet_sport), -- ireq->rmt_addr, -+ nx_map_sock_lback(current_nx_info(), ireq->rmt_addr), - ntohs(ireq->rmt_port), +- ireq->ir_loc_addr, ++ nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr), + ireq->ir_num, +- ireq->ir_rmt_addr, ++ nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr), + ntohs(ireq->ir_rmt_port), TCP_SYN_RECV, 0, 0, /* could print option size, but that is af dependent. */ -@@ -2445,7 +2472,10 @@ static void get_tcp4_sock(struct sock *s - - seq_printf(f, "%4d: %08X:%04X %08X:%04X %02X %08X:%08X %02X:%08lX " - "%08X %5d %8d %lu %d %p %lu %lu %u %u %d%n", -- i, src, srcp, dest, destp, sk->sk_state, -+ i, -+ nx_map_sock_lback(current_nx_info(), src), srcp, -+ nx_map_sock_lback(current_nx_info(), dest), destp, -+ sk->sk_state, - tp->write_seq - tp->snd_una, - rx_queue, - timer_active, -@@ -2480,7 +2510,10 @@ static void get_timewait4_sock(struct in - - seq_printf(f, "%4d: %08X:%04X %08X:%04X" - " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %p%n", -- i, src, srcp, dest, destp, tw->tw_substate, 0, 0, -+ i, -+ nx_map_sock_lback(current_nx_info(), src), srcp, -+ nx_map_sock_lback(current_nx_info(), dest), destp, -+ tw->tw_substate, 0, 0, - 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0, - atomic_read(&tw->tw_refcnt), tw, len); - } -diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_minisocks.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp_minisocks.c ---- linux-2.6.37/net/ipv4/tcp_minisocks.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/tcp_minisocks.c 2011-01-05 22:30:43.000000000 +0100 +@@ -2191,8 +2205,8 @@ static void get_tcp4_sock(struct sock *s + const struct inet_connection_sock *icsk = inet_csk(sk); + const struct inet_sock *inet = inet_sk(sk); + const struct fastopen_queue *fastopenq = &icsk->icsk_accept_queue.fastopenq; +- __be32 dest = inet->inet_daddr; +- __be32 src = inet->inet_rcv_saddr; ++ __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr); ++ __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr); + __u16 destp = ntohs(inet->inet_dport); + __u16 srcp = ntohs(inet->inet_sport); + int rx_queue; +@@ -2251,8 +2265,8 @@ static void get_timewait4_sock(const str + __be32 dest, src; + __u16 destp, srcp; + +- dest = tw->tw_daddr; +- src = tw->tw_rcv_saddr; ++ dest = nx_map_sock_lback(current_nx_info(), tw->tw_daddr); ++ src = nx_map_sock_lback(current_nx_info(), tw->tw_rcv_saddr); + destp = ntohs(tw->tw_dport); + srcp = ntohs(tw->tw_sport); + +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp_minisocks.c linux-4.4.111-vs2.3.9.1/net/ipv4/tcp_minisocks.c +--- linux-4.4.111/net/ipv4/tcp_minisocks.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/tcp_minisocks.c 2018-01-09 16:36:34.000000000 +0000 @@ -23,6 +23,9 @@ #include #include @@ -25524,22 +23718,22 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/tcp_minisocks.c linux-2.6.37-vs2.3.0 #include #include #include -@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int - tcptw->tw_ts_recent = tp->rx_opt.ts_recent; - tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; +@@ -291,6 +294,11 @@ void tcp_time_wait(struct sock *sk, int + tcptw->tw_ts_offset = tp->tsoffset; + tcptw->tw_last_oow_ack_time = 0; + tw->tw_xid = sk->sk_xid; + tw->tw_vx_info = NULL; + tw->tw_nid = sk->sk_nid; + tw->tw_nx_info = NULL; + - #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) + #if IS_ENABLED(CONFIG_IPV6) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/udp.c ---- linux-2.6.37/net/ipv4/udp.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv4/udp.c 2011-01-05 22:30:43.000000000 +0100 -@@ -296,14 +296,7 @@ fail: +diff -NurpP --minimal linux-4.4.111/net/ipv4/udp.c linux-4.4.111-vs2.3.9.1/net/ipv4/udp.c +--- linux-4.4.111/net/ipv4/udp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv4/udp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -309,14 +309,7 @@ fail: } EXPORT_SYMBOL(udp_lib_get_port); @@ -25553,21 +23747,21 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne -} +extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *); - static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr, - unsigned int port) -@@ -338,6 +331,11 @@ static inline int compute_score(struct s - if (inet->inet_rcv_saddr != daddr) - return -1; - score += 2; + static u32 udp4_portaddr_hash(const struct net *net, __be32 saddr, + unsigned int port) +@@ -355,6 +348,11 @@ static inline int compute_score(struct s + if (inet->inet_rcv_saddr != daddr) + return -1; + score += 4; + } else { + /* block non nx_info ips */ + if (!v4_addr_in_nx_info(sk->sk_nx_info, + daddr, NXA_MASK_BIND)) + return -1; - } - if (inet->inet_daddr) { - if (inet->inet_daddr != saddr) -@@ -441,6 +439,7 @@ exact_match: + } + + if (inet->inet_daddr) { +@@ -489,6 +487,7 @@ begin: return result; } @@ -25575,7 +23769,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne /* UDP is nearly always wildcards out the wazoo, it makes no sense to try * harder than this. -DaveM */ -@@ -486,6 +485,11 @@ begin: +@@ -535,6 +534,11 @@ begin: sk_nulls_for_each_rcu(sk, node, &hslot->head) { score = compute_score(sk, net, saddr, hnum, sport, daddr, dport, dif); @@ -25587,15 +23781,15 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne if (score > badness) { result = sk; badness = score; -@@ -499,6 +503,7 @@ begin: +@@ -559,6 +563,7 @@ begin: if (get_nulls_value(node) != slot) goto begin; + if (result) { - if (unlikely(!atomic_inc_not_zero(&result->sk_refcnt))) + if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2))) result = NULL; -@@ -508,6 +513,7 @@ begin: +@@ -568,6 +573,7 @@ begin: goto begin; } } @@ -25603,31 +23797,33 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne rcu_read_unlock(); return result; } -@@ -550,8 +556,7 @@ static inline struct sock *udp_v4_mcast_ - udp_sk(s)->udp_port_hash != hnum || - (inet->inet_daddr && inet->inet_daddr != rmt_addr) || - (inet->inet_dport != rmt_port && inet->inet_dport) || -- (inet->inet_rcv_saddr && -- inet->inet_rcv_saddr != loc_addr) || -+ !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) || - ipv6_only_sock(s) || - (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) - continue; -@@ -900,8 +905,13 @@ int udp_sendmsg(struct kiocb *iocb, stru - { .sport = inet->inet_sport, - .dport = dport } } }; - struct net *net = sock_net(sk); -+ struct nx_info *nxi = sk->sk_nx_info; - - security_sk_classify_flow(sk, &fl); -+ err = ip_v4_find_src(net, nxi, &rt, &fl); -+ if (err) -+ goto out; +@@ -602,7 +608,7 @@ static inline bool __udp_is_mcast_sock(s + udp_sk(sk)->udp_port_hash != hnum || + (inet->inet_daddr && inet->inet_daddr != rmt_addr) || + (inet->inet_dport != rmt_port && inet->inet_dport) || +- (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) || ++ !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) || + ipv6_only_sock(sk) || + (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) + return false; +@@ -1033,6 +1039,16 @@ int udp_sendmsg(struct sock *sk, struct + goto out; + } + ++ if (sk->sk_nx_info) { ++ rt = ip_v4_find_src(net, sk->sk_nx_info, fl4); ++ if (IS_ERR(rt)) { ++ err = PTR_ERR(rt); ++ rt = NULL; ++ goto out; ++ } ++ ip_rt_put(rt); ++ } + - err = ip_route_output_flow(net, &rt, &fl, sk, 1); - if (err) { - if (err == -ENETUNREACH) -@@ -1183,7 +1193,8 @@ try_again: + security_sk_classify_flow(sk, flowi4_to_flowi(fl4)); + rt = ip_route_output_flow(net, fl4, sk); + if (IS_ERR(rt)) { +@@ -1337,7 +1353,8 @@ try_again: if (sin) { sin->sin_family = AF_INET; sin->sin_port = udp_hdr(skb)->source; @@ -25635,9 +23831,9 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne + sin->sin_addr.s_addr = nx_map_sock_lback( + skb->sk->sk_nx_info, ip_hdr(skb)->saddr); memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); + *addr_len = sizeof(*sin); } - if (inet->cmsg_flags) -@@ -1924,6 +1935,8 @@ static struct sock *udp_get_first(struct +@@ -2319,6 +2336,8 @@ static struct sock *udp_get_first(struct sk_nulls_for_each(sk, node, &hslot->head) { if (!net_eq(sock_net(sk), net)) continue; @@ -25646,7 +23842,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne if (sk->sk_family == state->family) goto found; } -@@ -1941,7 +1954,9 @@ static struct sock *udp_get_next(struct +@@ -2336,7 +2355,9 @@ static struct sock *udp_get_next(struct do { sk = sk_nulls_next(sk); @@ -25657,49 +23853,76 @@ diff -NurpP --minimal linux-2.6.37/net/ipv4/udp.c linux-2.6.37-vs2.3.0.37-rc3/ne if (!sk) { if (state->bucket <= state->udp_table->mask) -@@ -2048,7 +2063,10 @@ static void udp4_format_sock(struct sock - - seq_printf(f, "%5d: %08X:%04X %08X:%04X" - " %02X %08X:%08X %02X:%08lX %08X %5d %8d %lu %d %p %d%n", -- bucket, src, srcp, dest, destp, sp->sk_state, -+ bucket, -+ nx_map_sock_lback(current_nx_info(), src), srcp, -+ nx_map_sock_lback(current_nx_info(), dest), destp, -+ sp->sk_state, - sk_wmem_alloc_get(sp), - sk_rmem_alloc_get(sp), - 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), -diff -NurpP --minimal linux-2.6.37/net/ipv6/addrconf.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/addrconf.c ---- linux-2.6.37/net/ipv6/addrconf.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/addrconf.c 2011-01-05 22:30:43.000000000 +0100 -@@ -87,6 +87,8 @@ - +@@ -2432,8 +2453,8 @@ static void udp4_format_sock(struct sock + int bucket) + { + struct inet_sock *inet = inet_sk(sp); +- __be32 dest = inet->inet_daddr; +- __be32 src = inet->inet_rcv_saddr; ++ __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr); ++ __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr); + __u16 destp = ntohs(inet->inet_dport); + __u16 srcp = ntohs(inet->inet_sport); + +diff -NurpP --minimal linux-4.4.111/net/ipv6/addrconf.c linux-4.4.111-vs2.3.9.1/net/ipv6/addrconf.c +--- linux-4.4.111/net/ipv6/addrconf.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/addrconf.c 2018-01-09 23:41:55.000000000 +0000 +@@ -92,6 +92,8 @@ #include #include + #include +#include +#include /* Set to 3 to get tracing... */ #define ACONF_DEBUG 2 -@@ -1124,7 +1126,7 @@ out: +@@ -1442,7 +1444,8 @@ static int __ipv6_dev_get_saddr(struct n + struct ipv6_saddr_dst *dst, + struct inet6_dev *idev, + struct ipv6_saddr_score *scores, +- int hiscore_idx) ++ int hiscore_idx, ++ struct nx_info *nxi) + { + struct ipv6_saddr_score *score = &scores[1 - hiscore_idx], *hiscore = &scores[hiscore_idx]; - int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev, +@@ -1472,6 +1475,8 @@ static int __ipv6_dev_get_saddr(struct n + idev->dev->name); + continue; + } ++ if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1)) ++ continue; + + score->rule = -1; + bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); +@@ -1519,7 +1524,7 @@ out: + + int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev, const struct in6_addr *daddr, unsigned int prefs, - struct in6_addr *saddr) + struct in6_addr *saddr, struct nx_info *nxi) { - struct ipv6_saddr_score scores[2], - *score = &scores[0], *hiscore = &scores[1]; -@@ -1196,6 +1198,8 @@ int ipv6_dev_get_saddr(struct net *net, - dev->name); + struct ipv6_saddr_score scores[2], *hiscore; + struct ipv6_saddr_dst dst; +@@ -1568,13 +1573,15 @@ int ipv6_dev_get_saddr(struct net *net, + + if (use_oif_addr) { + if (idev) +- hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx); ++ hiscore_idx = __ipv6_dev_get_saddr(net, &dst, ++ idev, scores, hiscore_idx, nxi); + } else { + for_each_netdev_rcu(net, dev) { + idev = __in6_dev_get(dev); + if (!idev) continue; - } -+ if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1)) -+ continue; - - score->rule = -1; - bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); -@@ -3079,7 +3083,10 @@ static void if6_seq_stop(struct seq_file +- hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx); ++ hiscore_idx = __ipv6_dev_get_saddr(net, &dst, ++ idev, scores, hiscore_idx, nxi); + } + } + rcu_read_unlock(); +@@ -3846,7 +3853,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; @@ -25711,7 +23934,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/addrconf.c linux-2.6.37-vs2.3.0.37-r &ifp->addr, ifp->idev->dev->ifindex, ifp->prefix_len, -@@ -3585,6 +3592,11 @@ static int in6_dump_addrs(struct inet6_d +@@ -4430,6 +4440,11 @@ static int in6_dump_addrs(struct inet6_d struct ifacaddr6 *ifaca; int err = 1; int ip_idx = *p_ip_idx; @@ -25723,47 +23946,54 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/addrconf.c linux-2.6.37-vs2.3.0.37-r read_lock_bh(&idev->lock); switch (type) { -@@ -3595,6 +3607,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4440,6 +4455,8 @@ static int in6_dump_addrs(struct inet6_d list_for_each_entry(ifa, &idev->addr_list, if_list) { if (++ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1)) ++ continue; err = inet6_fill_ifaddr(skb, ifa, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3611,6 +3625,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4457,6 +4474,8 @@ static int in6_dump_addrs(struct inet6_d ifmca = ifmca->next, ip_idx++) { if (ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1)) ++ continue; err = inet6_fill_ifmcaddr(skb, ifmca, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3626,6 +3642,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4472,6 +4491,8 @@ static int in6_dump_addrs(struct inet6_d ifaca = ifaca->aca_next, ip_idx++) { if (ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1)) ++ continue; err = inet6_fill_ifacaddr(skb, ifaca, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3975,6 +3993,11 @@ static int inet6_dump_ifinfo(struct sk_b +@@ -4500,6 +4521,10 @@ static int inet6_dump_addr(struct sk_buf struct inet6_dev *idev; struct hlist_head *head; - struct hlist_node *node; -+ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL; -+ + + /* FIXME: maybe disable ipv6 on non v6 guests? + if (skb->sk && skb->sk->sk_vx_info) + return skb->len; */ ++ + s_h = cb->args[0]; + s_idx = idx = cb->args[1]; + s_ip_idx = ip_idx = cb->args[2]; +@@ -5008,6 +5033,7 @@ static int inet6_dump_ifinfo(struct sk_b + struct net_device *dev; + struct inet6_dev *idev; + struct hlist_head *head; ++ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL; s_h = cb->args[0]; s_idx = cb->args[1]; -@@ -3986,6 +4009,8 @@ static int inet6_dump_ifinfo(struct sk_b - hlist_for_each_entry_rcu(dev, node, head, index_hlist) { +@@ -5019,6 +5045,8 @@ static int inet6_dump_ifinfo(struct sk_b + hlist_for_each_entry_rcu(dev, head, index_hlist) { if (idx < s_idx) goto cont; + if (!v6_dev_in_nx_info(dev, nxi)) @@ -25771,10 +24001,10 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/addrconf.c linux-2.6.37-vs2.3.0.37-r idev = __in6_dev_get(dev); if (!idev) goto cont; -diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/af_inet6.c ---- linux-2.6.37/net/ipv6/af_inet6.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/af_inet6.c 2010-11-23 02:09:41.000000000 +0100 -@@ -42,6 +42,8 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv6/af_inet6.c linux-4.4.111-vs2.3.9.1/net/ipv6/af_inet6.c +--- linux-4.4.111/net/ipv6/af_inet6.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/af_inet6.c 2018-01-09 16:36:34.000000000 +0000 +@@ -43,6 +43,8 @@ #include #include #include @@ -25783,21 +24013,22 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-r #include #include -@@ -160,9 +162,12 @@ lookup_protocol: +@@ -158,10 +160,13 @@ lookup_protocol: } err = -EPERM; + if ((protocol == IPPROTO_ICMPV6) && + nx_capable(CAP_NET_RAW, NXC_RAW_ICMP)) + goto override; - if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW)) + if (sock->type == SOCK_RAW && !kern && + !ns_capable(net->user_ns, CAP_NET_RAW)) goto out_rcu_unlock; - +override: sock->ops = answer->ops; answer_prot = answer->prot; - answer_no_check = answer->no_check; -@@ -261,6 +266,7 @@ int inet6_bind(struct socket *sock, stru + answer_flags = answer->flags; +@@ -259,6 +264,7 @@ int inet6_bind(struct socket *sock, stru struct inet_sock *inet = inet_sk(sk); struct ipv6_pinfo *np = inet6_sk(sk); struct net *net = sock_net(sk); @@ -25805,11 +24036,10 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-r __be32 v4addr = 0; unsigned short snum; int addr_type = 0; -@@ -272,6 +278,11 @@ int inet6_bind(struct socket *sock, stru +@@ -274,6 +280,10 @@ int inet6_bind(struct socket *sock, stru + if (addr->sin6_family != AF_INET6) + return -EAFNOSUPPORT; - if (addr_len < SIN6_LEN_RFC2133) - return -EINVAL; -+ + err = v6_map_sock_addr(inet, addr, &nsa); + if (err) + return err; @@ -25817,15 +24047,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-r addr_type = ipv6_addr_type(&addr->sin6_addr); if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM) return -EINVAL; -@@ -303,6 +314,7 @@ int inet6_bind(struct socket *sock, stru - /* Reproduce AF_INET checks to make the bindings consitant */ - v4addr = addr->sin6_addr.s6_addr32[3]; - chk_addr_ret = inet_addr_type(net, v4addr); -+ - if (!sysctl_ip_nonlocal_bind && - !(inet->freebind || inet->transparent) && - v4addr != htonl(INADDR_ANY) && -@@ -312,6 +324,10 @@ int inet6_bind(struct socket *sock, stru +@@ -314,6 +324,10 @@ int inet6_bind(struct socket *sock, stru err = -EADDRNOTAVAIL; goto out; } @@ -25836,19 +24058,19 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-r } else { if (addr_type != IPV6_ADDR_ANY) { struct net_device *dev = NULL; -@@ -338,6 +354,11 @@ int inet6_bind(struct socket *sock, stru +@@ -340,6 +354,11 @@ int inet6_bind(struct socket *sock, stru } } + if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) { + err = -EADDRNOTAVAIL; -+ goto out; ++ goto out_unlock; + } + /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -@@ -354,6 +375,9 @@ int inet6_bind(struct socket *sock, stru +@@ -357,6 +376,9 @@ int inet6_bind(struct socket *sock, stru } } @@ -25858,33 +24080,45 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/af_inet6.c linux-2.6.37-vs2.3.0.37-r inet->inet_rcv_saddr = v4addr; inet->inet_saddr = v4addr; -@@ -455,9 +479,11 @@ int inet6_getname(struct socket *sock, s +@@ -461,9 +483,11 @@ int inet6_getname(struct socket *sock, s return -ENOTCONN; sin->sin6_port = inet->inet_dport; - ipv6_addr_copy(&sin->sin6_addr, &np->daddr); + sin->sin6_addr = sk->sk_v6_daddr; + /* FIXME: remap lback? */ if (np->sndflow) sin->sin6_flowinfo = np->flow_label; } else { + /* FIXME: remap lback? */ - if (ipv6_addr_any(&np->rcv_saddr)) - ipv6_addr_copy(&sin->sin6_addr, &np->saddr); + if (ipv6_addr_any(&sk->sk_v6_rcv_saddr)) + sin->sin6_addr = np->saddr; else -diff -NurpP --minimal linux-2.6.37/net/ipv6/fib6_rules.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/fib6_rules.c ---- linux-2.6.37/net/ipv6/fib6_rules.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/fib6_rules.c 2010-11-23 02:09:41.000000000 +0100 -@@ -88,7 +88,7 @@ static int fib6_rule_action(struct fib_r +diff -NurpP --minimal linux-4.4.111/net/ipv6/datagram.c linux-4.4.111-vs2.3.9.1/net/ipv6/datagram.c +--- linux-4.4.111/net/ipv6/datagram.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/datagram.c 2018-01-09 16:36:34.000000000 +0000 +@@ -733,7 +733,7 @@ int ip6_datagram_send_ctl(struct net *ne + + rcu_read_lock(); + if (fl6->flowi6_oif) { +- dev = dev_get_by_index_rcu(net, fl6->flowi6_oif); ++ dev = dev_get_by_index_real_rcu(net, fl6->flowi6_oif); + if (!dev) { + rcu_read_unlock(); + return -ENODEV; +diff -NurpP --minimal linux-4.4.111/net/ipv6/fib6_rules.c linux-4.4.111-vs2.3.9.1/net/ipv6/fib6_rules.c +--- linux-4.4.111/net/ipv6/fib6_rules.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/fib6_rules.c 2018-01-09 16:36:34.000000000 +0000 +@@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r ip6_dst_idev(&rt->dst)->dev, - &flp->fl6_dst, + &flp6->daddr, rt6_flags2srcprefs(flags), - &saddr)) + &saddr, NULL)) goto again; if (!ipv6_prefix_equal(&saddr, &r->src.addr, r->src.plen)) -diff -NurpP --minimal linux-2.6.37/net/ipv6/inet6_hashtables.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/inet6_hashtables.c ---- linux-2.6.37/net/ipv6/inet6_hashtables.c 2010-02-25 11:52:10.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/inet6_hashtables.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/net/ipv6/inet6_hashtables.c linux-4.4.111-vs2.3.9.1/net/ipv6/inet6_hashtables.c +--- linux-4.4.111/net/ipv6/inet6_hashtables.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/inet6_hashtables.c 2018-01-09 16:36:34.000000000 +0000 @@ -16,6 +16,7 @@ #include @@ -25893,7 +24127,7 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/inet6_hashtables.c linux-2.6.37-vs2. #include #include -@@ -82,7 +83,6 @@ struct sock *__inet6_lookup_established( +@@ -66,7 +67,6 @@ struct sock *__inet6_lookup_established( unsigned int slot = hash & hashinfo->ehash_mask; struct inet_ehash_bucket *head = &hashinfo->ehash[slot]; @@ -25901,17 +24135,8 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/inet6_hashtables.c linux-2.6.37-vs2. rcu_read_lock(); begin: sk_nulls_for_each_rcu(sk, node, &head->chain) { -@@ -94,7 +94,7 @@ begin: - sock_put(sk); - goto begin; - } -- goto out; -+ goto out; - } - } - if (get_nulls_value(node) != slot) -@@ -140,6 +140,9 @@ static int inline compute_score(struct s - if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) +@@ -108,6 +108,9 @@ static inline int compute_score(struct s + if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr)) return -1; score++; + } else { @@ -25920,56 +24145,66 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/inet6_hashtables.c linux-2.6.37-vs2. } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -diff -NurpP --minimal linux-2.6.37/net/ipv6/ip6_output.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/ip6_output.c ---- linux-2.6.37/net/ipv6/ip6_output.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/ip6_output.c 2011-01-05 22:30:43.000000000 +0100 -@@ -930,7 +930,7 @@ static int ip6_dst_lookup_tail(struct so - err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev, - &fl->fl6_dst, - sk ? inet6_sk(sk)->srcprefs : 0, -- &fl->fl6_src); -+ &fl->fl6_src, sk->sk_nx_info); +diff -NurpP --minimal linux-4.4.111/net/ipv6/ip6_fib.c linux-4.4.111-vs2.3.9.1/net/ipv6/ip6_fib.c +--- linux-4.4.111/net/ipv6/ip6_fib.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/ip6_fib.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1968,6 +1968,7 @@ static int ipv6_route_seq_show(struct se + struct rt6_info *rt = v; + struct ipv6_route_iter *iter = seq->private; + ++ /* FIXME: check for network context? */ + seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); + + #ifdef CONFIG_IPV6_SUBTREES +diff -NurpP --minimal linux-4.4.111/net/ipv6/ip6_output.c linux-4.4.111-vs2.3.9.1/net/ipv6/ip6_output.c +--- linux-4.4.111/net/ipv6/ip6_output.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/ip6_output.c 2018-01-09 16:36:34.000000000 +0000 +@@ -941,7 +941,8 @@ static int ip6_dst_lookup_tail(struct ne + rt = (*dst)->error ? NULL : (struct rt6_info *)*dst; + err = ip6_route_get_saddr(net, rt, &fl6->daddr, + sk ? inet6_sk(sk)->srcprefs : 0, +- &fl6->saddr); ++ &fl6->saddr, ++ sk ? sk->sk_nx_info : NULL); if (err) goto out_err_release; - } -diff -NurpP --minimal linux-2.6.37/net/ipv6/Kconfig linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/Kconfig ---- linux-2.6.37/net/ipv6/Kconfig 2010-08-02 16:52:59.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/Kconfig 2010-11-23 02:09:41.000000000 +0100 -@@ -4,8 +4,8 @@ - - # IPv6 as module will cause a CRASH if you try to unload it - menuconfig IPV6 -- tristate "The IPv6 protocol" -- default m -+ bool "The IPv6 protocol" -+ default n - ---help--- - This is complemental support for the IP version 6. - You will still be able to do traditional IPv4 networking as well. -diff -NurpP --minimal linux-2.6.37/net/ipv6/ndisc.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/ndisc.c ---- linux-2.6.37/net/ipv6/ndisc.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/ndisc.c 2010-11-23 02:09:41.000000000 +0100 -@@ -595,7 +595,7 @@ static void ndisc_send_na(struct net_dev + +diff -NurpP --minimal linux-4.4.111/net/ipv6/ndisc.c linux-4.4.111-vs2.3.9.1/net/ipv6/ndisc.c +--- linux-4.4.111/net/ipv6/ndisc.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/ndisc.c 2018-01-09 16:36:34.000000000 +0000 +@@ -501,7 +501,7 @@ void ndisc_send_na(struct net_device *de } else { if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs, - &tmpaddr)) -+ &tmpaddr, NULL /* FIXME: ? */ )) ++ &tmpaddr, NULL)) return; src_addr = &tmpaddr; } -diff -NurpP --minimal linux-2.6.37/net/ipv6/raw.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/raw.c ---- linux-2.6.37/net/ipv6/raw.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/raw.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.4.111-vs2.3.9.1/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c +--- linux-4.4.111/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2018-01-09 17:04:44.000000000 +0000 +@@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s + ctinfo == IP_CT_RELATED_REPLY)); + + if (ipv6_dev_get_saddr(nf_ct_net(ct), out, +- &ipv6_hdr(skb)->daddr, 0, &src) < 0) ++ &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0) + return NF_DROP; + + nfct_nat(ct)->masq_index = out->ifindex; +diff -NurpP --minimal linux-4.4.111/net/ipv6/raw.c linux-4.4.111-vs2.3.9.1/net/ipv6/raw.c +--- linux-4.4.111/net/ipv6/raw.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/raw.c 2018-01-09 16:36:34.000000000 +0000 @@ -30,6 +30,7 @@ #include #include #include +#include #include - #include - #include -@@ -283,6 +284,13 @@ static int rawv6_bind(struct sock *sk, s + #include + #include +@@ -291,6 +292,13 @@ static int rawv6_bind(struct sock *sk, s goto out_unlock; } @@ -25983,290 +24218,272 @@ diff -NurpP --minimal linux-2.6.37/net/ipv6/raw.c linux-2.6.37-vs2.3.0.37-rc3/ne /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -diff -NurpP --minimal linux-2.6.37/net/ipv6/route.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/route.c ---- linux-2.6.37/net/ipv6/route.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/route.c 2011-01-05 22:30:43.000000000 +0100 -@@ -2290,7 +2290,8 @@ static int rt6_fill_node(struct net *net - struct inet6_dev *idev = ip6_dst_idev(&rt->dst); +diff -NurpP --minimal linux-4.4.111/net/ipv6/route.c linux-4.4.111-vs2.3.9.1/net/ipv6/route.c +--- linux-4.4.111/net/ipv6/route.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/route.c 2018-01-09 17:03:24.000000000 +0000 +@@ -62,6 +62,7 @@ + #include + #include + #include ++#include + + #include + +@@ -2545,16 +2546,18 @@ int ip6_route_get_saddr(struct net *net, + struct rt6_info *rt, + const struct in6_addr *daddr, + unsigned int prefs, +- struct in6_addr *saddr) ++ struct in6_addr *saddr, ++ struct nx_info *nxi) + { + struct inet6_dev *idev = + rt ? ip6_dst_idev((struct dst_entry *)rt) : NULL; + int err = 0; +- if (rt && rt->rt6i_prefsrc.plen) ++ if (rt && rt->rt6i_prefsrc.plen && (!nxi || ++ v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR))) + *saddr = rt->rt6i_prefsrc.addr; + else + err = ipv6_dev_get_saddr(net, idev ? idev->dev : NULL, +- daddr, prefs, saddr); ++ daddr, prefs, saddr, nxi); + return err; + } + +@@ -3168,7 +3171,8 @@ static int rt6_fill_node(struct net *net + goto nla_put_failure; + } else if (dst) { struct in6_addr saddr_buf; - if (ipv6_dev_get_saddr(net, idev ? idev->dev : NULL, -- dst, 0, &saddr_buf) == 0) -+ dst, 0, &saddr_buf, -+ (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0) - NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf); +- if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 && ++ if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf, ++ (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 && + nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf)) + goto nla_put_failure; } - -diff -NurpP --minimal linux-2.6.37/net/ipv6/tcp_ipv6.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/tcp_ipv6.c ---- linux-2.6.37/net/ipv6/tcp_ipv6.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/tcp_ipv6.c 2010-11-23 02:09:41.000000000 +0100 +diff -NurpP --minimal linux-4.4.111/net/ipv6/tcp_ipv6.c linux-4.4.111-vs2.3.9.1/net/ipv6/tcp_ipv6.c +--- linux-4.4.111/net/ipv6/tcp_ipv6.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/tcp_ipv6.c 2018-01-09 16:36:34.000000000 +0000 @@ -69,6 +69,7 @@ #include #include +#include - static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb); - static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb, -@@ -160,8 +161,15 @@ static int tcp_v6_connect(struct sock *s - * connect() to INADDR_ANY means loopback (BSD'ism). + static void tcp_v6_send_reset(const struct sock *sk, struct sk_buff *skb); + static void tcp_v6_reqsk_send_ack(const struct sock *sk, struct sk_buff *skb, +@@ -150,11 +151,18 @@ static int tcp_v6_connect(struct sock *s */ -- if(ipv6_addr_any(&usin->sin6_addr)) -- usin->sin6_addr.s6_addr[15] = 0x1; -+ if(ipv6_addr_any(&usin->sin6_addr)) { + if (ipv6_addr_any(&usin->sin6_addr)) { +- if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr)) +- ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK), +- &usin->sin6_addr); +- else +- usin->sin6_addr = in6addr_loopback; + struct nx_info *nxi = sk->sk_nx_info; + + if (nxi && nx_info_has_v6(nxi)) + /* FIXME: remap lback? */ + usin->sin6_addr = nxi->v6.ip; -+ else -+ usin->sin6_addr.s6_addr[15] = 0x1; -+ } ++ else { ++ if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr)) ++ ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK), ++ &usin->sin6_addr); ++ else ++ usin->sin6_addr = in6addr_loopback; ++ } + } addr_type = ipv6_addr_type(&usin->sin6_addr); - -diff -NurpP --minimal linux-2.6.37/net/ipv6/udp.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/udp.c ---- linux-2.6.37/net/ipv6/udp.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/udp.c 2011-01-05 22:30:43.000000000 +0100 -@@ -48,13 +48,14 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv6/udp.c linux-4.4.111-vs2.3.9.1/net/ipv6/udp.c +--- linux-4.4.111/net/ipv6/udp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/udp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -47,6 +47,7 @@ + #include + #include + #include ++#include #include #include -+#include - #include "udp_impl.h" +@@ -76,32 +77,60 @@ static u32 udp6_ehashfn(const struct net + udp_ipv6_hash_secret + net_hash_mix(net)); + } - int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2) +-int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2) ++int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2) { - const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr; ++ const struct in6_addr *sk1_rcv_saddr6 = inet6_rcv_saddr(sk1); const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2); -- __be32 sk1_rcv_saddr = inet_sk(sk)->inet_rcv_saddr; -+ __be32 sk_rcv_saddr = inet_sk(sk)->inet_rcv_saddr; - __be32 sk2_rcv_saddr = inet_rcv_saddr(sk2); - int sk_ipv6only = ipv6_only_sock(sk); ++ __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr; ++ __be32 sk2_rcv_saddr = sk2->sk_rcv_saddr; int sk2_ipv6only = inet_v6_ipv6only(sk2); -@@ -62,24 +63,49 @@ int ipv6_rcv_saddr_equal(const struct so +- int addr_type = ipv6_addr_type(&sk->sk_v6_rcv_saddr); ++ int addr_type1 = ipv6_addr_type(sk1_rcv_saddr6); int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED; /* if both are mapped, treat as IPv4 */ - if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) - return (!sk2_ipv6only && -- (!sk1_rcv_saddr || !sk2_rcv_saddr || -- sk1_rcv_saddr == sk2_rcv_saddr)); -+ if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) { +- (!sk->sk_rcv_saddr || !sk2->sk_rcv_saddr || +- sk->sk_rcv_saddr == sk2->sk_rcv_saddr)); ++ if (addr_type1 == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) { + if (!sk2_ipv6only && -+ (!sk_rcv_saddr || !sk2_rcv_saddr || -+ sk_rcv_saddr == sk2_rcv_saddr)) ++ (!sk1->sk_rcv_saddr || !sk2->sk_rcv_saddr || ++ sk1->sk_rcv_saddr == sk2->sk_rcv_saddr)) + goto vs_v4; + else + return 0; + } if (addr_type2 == IPV6_ADDR_ANY && - !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED)) +- !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED)) - return 1; ++ !(sk2_ipv6only && addr_type1 == IPV6_ADDR_MAPPED)) + goto vs; - if (addr_type == IPV6_ADDR_ANY && - !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED)) +- if (addr_type == IPV6_ADDR_ANY && +- !(ipv6_only_sock(sk) && addr_type2 == IPV6_ADDR_MAPPED)) - return 1; ++ if (addr_type1 == IPV6_ADDR_ANY && ++ !(ipv6_only_sock(sk1) && addr_type2 == IPV6_ADDR_MAPPED)) + goto vs; if (sk2_rcv_saddr6 && - ipv6_addr_equal(sk_rcv_saddr6, sk2_rcv_saddr6)) +- ipv6_addr_equal(&sk->sk_v6_rcv_saddr, sk2_rcv_saddr6)) - return 1; ++ ipv6_addr_equal(&sk1->sk_v6_rcv_saddr, sk2_rcv_saddr6)) + goto vs; return 0; + +vs_v4: -+ if (!sk_rcv_saddr && !sk2_rcv_saddr) -+ return nx_v4_addr_conflict(sk->sk_nx_info, sk2->sk_nx_info); ++ if (!sk1_rcv_saddr && !sk2_rcv_saddr) ++ return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); + if (!sk2_rcv_saddr) -+ return v4_addr_in_nx_info(sk->sk_nx_info, sk2_rcv_saddr, -1); -+ if (!sk_rcv_saddr) -+ return v4_addr_in_nx_info(sk2->sk_nx_info, sk_rcv_saddr, -1); ++ return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1); ++ if (!sk1_rcv_saddr) ++ return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1); + return 1; +vs: -+ if (addr_type2 == IPV6_ADDR_ANY && addr_type == IPV6_ADDR_ANY) -+ return nx_v6_addr_conflict(sk->sk_nx_info, sk2->sk_nx_info); ++ if (addr_type2 == IPV6_ADDR_ANY && addr_type1 == IPV6_ADDR_ANY) ++ return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); + else if (addr_type2 == IPV6_ADDR_ANY) -+ return v6_addr_in_nx_info(sk2->sk_nx_info, sk_rcv_saddr6, -1); -+ else if (addr_type == IPV6_ADDR_ANY) { ++ return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1); ++ else if (addr_type1 == IPV6_ADDR_ANY) { + if (addr_type2 == IPV6_ADDR_MAPPED) -+ return nx_v4_addr_conflict(sk->sk_nx_info, sk2->sk_nx_info); ++ return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); + else -+ return v6_addr_in_nx_info(sk->sk_nx_info, sk2_rcv_saddr6, -1); ++ return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1); + } + return 1; } - static unsigned int udp6_portaddr_hash(struct net *net, -@@ -143,6 +169,10 @@ static inline int compute_score(struct s - if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) - return -1; - score++; + static u32 udp6_portaddr_hash(const struct net *net, +@@ -162,6 +191,10 @@ static inline int compute_score(struct s + if (inet->inet_dport != sport) + return -1; + score++; + } else { + /* block non nx_info ips */ + if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1)) + return -1; - } - if (!ipv6_addr_any(&np->daddr)) { - if (!ipv6_addr_equal(&np->daddr, saddr)) -diff -NurpP --minimal linux-2.6.37/net/ipv6/xfrm6_policy.c linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/xfrm6_policy.c ---- linux-2.6.37/net/ipv6/xfrm6_policy.c 2011-01-05 21:50:42.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/ipv6/xfrm6_policy.c 2010-11-23 02:09:41.000000000 +0100 -@@ -62,7 +62,7 @@ static int xfrm6_get_saddr(struct net *n + } + + if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) { +diff -NurpP --minimal linux-4.4.111/net/ipv6/xfrm6_policy.c linux-4.4.111-vs2.3.9.1/net/ipv6/xfrm6_policy.c +--- linux-4.4.111/net/ipv6/xfrm6_policy.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/ipv6/xfrm6_policy.c 2018-01-09 16:36:34.000000000 +0000 +@@ -64,7 +64,8 @@ static int xfrm6_get_saddr(struct net *n + return -EHOSTUNREACH; + dev = ip6_dst_idev(dst)->dev; - ipv6_dev_get_saddr(dev_net(dev), dev, - (struct in6_addr *)&daddr->a6, 0, -- (struct in6_addr *)&saddr->a6); -+ (struct in6_addr *)&saddr->a6, NULL); +- ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, 0, &saddr->in6); ++ ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, ++ 0, &saddr->in6, NULL); dst_release(dst); return 0; } -diff -NurpP --minimal linux-2.6.37/net/netfilter/ipvs/ip_vs_xmit.c linux-2.6.37-vs2.3.0.37-rc3/net/netfilter/ipvs/ip_vs_xmit.c ---- linux-2.6.37/net/netfilter/ipvs/ip_vs_xmit.c 2011-01-05 21:50:43.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/netfilter/ipvs/ip_vs_xmit.c 2011-01-06 00:35:16.000000000 +0100 -@@ -231,7 +231,7 @@ __ip_vs_route_output_v6(struct net *net, +diff -NurpP --minimal linux-4.4.111/net/netfilter/ipvs/ip_vs_xmit.c linux-4.4.111-vs2.3.9.1/net/netfilter/ipvs/ip_vs_xmit.c +--- linux-4.4.111/net/netfilter/ipvs/ip_vs_xmit.c 2016-07-05 04:15:15.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/netfilter/ipvs/ip_vs_xmit.c 2018-01-09 16:36:34.000000000 +0000 +@@ -381,7 +381,7 @@ __ip_vs_route_output_v6(struct net *net, return dst; - if (ipv6_addr_any(&fl.fl6_src) && + if (ipv6_addr_any(&fl6.saddr) && ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev, -- &fl.fl6_dst, 0, &fl.fl6_src) < 0) -+ &fl.fl6_dst, 0, &fl.fl6_src, NULL) < 0) - goto out_err; - if (do_xfrm && xfrm_lookup(net, &dst, &fl, NULL, 0) < 0) +- &fl6.daddr, 0, &fl6.saddr) < 0) ++ &fl6.daddr, 0, &fl6.saddr, NULL) < 0) goto out_err; -diff -NurpP --minimal linux-2.6.37/net/netlink/af_netlink.c linux-2.6.37-vs2.3.0.37-rc3/net/netlink/af_netlink.c ---- linux-2.6.37/net/netlink/af_netlink.c 2011-01-05 21:50:43.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/netlink/af_netlink.c 2010-11-23 02:09:41.000000000 +0100 -@@ -55,6 +55,9 @@ - #include - #include - #include + if (do_xfrm) { + dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); +diff -NurpP --minimal linux-4.4.111/net/netlink/af_netlink.c linux-4.4.111-vs2.3.9.1/net/netlink/af_netlink.c +--- linux-4.4.111/net/netlink/af_netlink.c 2018-01-11 07:57:56.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/netlink/af_netlink.c 2018-01-09 16:36:34.000000000 +0000 +@@ -62,6 +62,8 @@ + #include + #include + #include +#include +#include -+#include #include #include -@@ -1912,6 +1915,8 @@ static struct sock *netlink_seq_socket_i - sk_for_each(s, node, &hash->table[j]) { - if (sock_net(s) != seq_file_net(seq)) - continue; -+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (off == pos) { - iter->link = i; - iter->hash_idx = j; -@@ -1946,7 +1951,8 @@ static void *netlink_seq_next(struct seq - s = v; - do { - s = sk_next(s); -- } while (s && sock_net(s) != seq_file_net(seq)); -+ } while (s && (sock_net(s) != seq_file_net(seq) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))); - if (s) - return s; - -@@ -1958,7 +1964,8 @@ static void *netlink_seq_next(struct seq - - for (; j <= hash->mask; j++) { - s = sk_head(&hash->table[j]); -- while (s && sock_net(s) != seq_file_net(seq)) -+ while (s && (sock_net(s) != seq_file_net(seq) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))) - s = sk_next(s); - if (s) { - iter->link = i; -diff -NurpP --minimal linux-2.6.37/net/sctp/ipv6.c linux-2.6.37-vs2.3.0.37-rc3/net/sctp/ipv6.c ---- linux-2.6.37/net/sctp/ipv6.c 2011-01-05 21:50:45.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/sctp/ipv6.c 2010-11-23 02:09:41.000000000 +0100 -@@ -306,7 +306,8 @@ static void sctp_v6_get_saddr(struct sct - dst ? ip6_dst_idev(dst)->dev : NULL, - &daddr->v6.sin6_addr, - inet6_sk(&sk->inet.sk)->srcprefs, -- &saddr->v6.sin6_addr); -+ &saddr->v6.sin6_addr, -+ asoc->base.sk->sk_nx_info); - SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n", - &saddr->v6.sin6_addr); - return; -diff -NurpP --minimal linux-2.6.37/net/socket.c linux-2.6.37-vs2.3.0.37-rc3/net/socket.c ---- linux-2.6.37/net/socket.c 2011-01-05 21:50:45.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/socket.c 2011-01-05 22:30:44.000000000 +0100 -@@ -98,6 +98,10 @@ +@@ -2460,7 +2462,8 @@ static void *__netlink_seq_next(struct s + if (err) + return ERR_PTR(err); + } +- } while (sock_net(&nlk->sk) != seq_file_net(seq)); ++ } while ((sock_net(&nlk->sk) != seq_file_net(seq)) || ++ !nx_check(nlk->sk.sk_nid, VS_WATCH_P | VS_IDENT)); + + return nlk; + } +diff -NurpP --minimal linux-4.4.111/net/socket.c linux-4.4.111-vs2.3.9.1/net/socket.c +--- linux-4.4.111/net/socket.c 2018-01-11 07:57:56.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/socket.c 2018-01-09 16:36:34.000000000 +0000 +@@ -99,10 +99,12 @@ #include #include -+#include +#include +#include +#include #include #include -@@ -550,7 +554,7 @@ static inline int __sock_sendmsg(struct - struct msghdr *msg, size_t size) - { - struct sock_iocb *si = kiocb_to_siocb(iocb); -- int err; -+ int err, len; - - sock_update_classid(sock->sk); - -@@ -563,7 +567,22 @@ static inline int __sock_sendmsg(struct - if (err) - return err; +-#include + #include + #include + #include +@@ -608,8 +610,24 @@ EXPORT_SYMBOL(__sock_tx_timestamp); -- return sock->ops->sendmsg(iocb, sock, msg, size); -+ len = sock->ops->sendmsg(iocb, sock, msg, size); + static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg) + { +- int ret = sock->ops->sendmsg(sock, msg, msg_data_left(msg)); +- BUG_ON(ret == -EIOCBQUEUED); ++ size_t size = msg_data_left(msg); ++ int ret = sock->ops->sendmsg(sock, msg, size); ++#if 0 + if (sock->sk) { -+ if (len == size) -+ vx_sock_send(sock->sk, size); -+ else ++ if (!ret) + vx_sock_fail(sock->sk, size); ++ else ++ vx_sock_send(sock->sk, size); + } ++#endif + vxdprintk(VXD_CBIT(net, 7), -+ "__sock_sendmsg: %p[%p,%p,%p;%d/%d]:%d/%d", -+ sock, sock->sk, -+ (sock->sk)?sock->sk->sk_nx_info:0, -+ (sock->sk)?sock->sk->sk_vx_info:0, -+ (sock->sk)?sock->sk->sk_xid:0, -+ (sock->sk)?sock->sk->sk_nid:0, -+ (unsigned int)size, len); -+ return len; - } - - int sock_sendmsg(struct socket *sock, struct msghdr *msg, size_t size) -@@ -681,6 +700,7 @@ static inline int __sock_recvmsg_nosec(s - struct msghdr *msg, size_t size, int flags) - { - struct sock_iocb *si = kiocb_to_siocb(iocb); -+ int len; - - sock_update_classid(sock->sk); - -@@ -690,7 +710,18 @@ static inline int __sock_recvmsg_nosec(s - si->size = size; - si->flags = flags; - -- return sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ len = sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ if ((len >= 0) && sock->sk) -+ vx_sock_recv(sock->sk, len); -+ vxdprintk(VXD_CBIT(net, 7), -+ "__sock_recvmsg: %p[%p,%p,%p;%d/%d]:%d/%d", ++ "sock_sendmsg_nosec: %p[%p,%p,%p;%d/%d]:%zu/%zu", + sock, sock->sk, + (sock->sk)?sock->sk->sk_nx_info:0, + (sock->sk)?sock->sk->sk_vx_info:0, + (sock->sk)?sock->sk->sk_xid:0, + (sock->sk)?sock->sk->sk_nid:0, -+ (unsigned int)size, len); -+ return len; ++ size, msg_data_left(msg)); + return ret; } - static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, -@@ -1174,6 +1205,13 @@ int __sock_create(struct net *net, int f +@@ -1100,6 +1118,13 @@ int __sock_create(struct net *net, int f if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -26280,7 +24497,7 @@ diff -NurpP --minimal linux-2.6.37/net/socket.c linux-2.6.37-vs2.3.0.37-rc3/net/ /* Compatibility. This uglymoron is moved from INET layer to here to avoid -@@ -1309,6 +1347,7 @@ SYSCALL_DEFINE3(socket, int, family, int +@@ -1234,6 +1259,7 @@ SYSCALL_DEFINE3(socket, int, family, int if (retval < 0) goto out; @@ -26288,7 +24505,7 @@ diff -NurpP --minimal linux-2.6.37/net/socket.c linux-2.6.37-vs2.3.0.37-rc3/net/ retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK)); if (retval < 0) goto out_release; -@@ -1350,10 +1389,12 @@ SYSCALL_DEFINE4(socketpair, int, family, +@@ -1275,10 +1301,12 @@ SYSCALL_DEFINE4(socketpair, int, family, err = sock_create(family, type, protocol, &sock1); if (err < 0) goto out; @@ -26301,52 +24518,51 @@ diff -NurpP --minimal linux-2.6.37/net/socket.c linux-2.6.37-vs2.3.0.37-rc3/net/ err = sock1->ops->socketpair(sock1, sock2); if (err < 0) -diff -NurpP --minimal linux-2.6.37/net/sunrpc/auth.c linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/auth.c ---- linux-2.6.37/net/sunrpc/auth.c 2011-01-05 21:50:45.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/auth.c 2010-11-23 02:09:41.000000000 +0100 -@@ -14,6 +14,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/net/sunrpc/auth.c linux-4.4.111-vs2.3.9.1/net/sunrpc/auth.c +--- linux-4.4.111/net/sunrpc/auth.c 2015-10-29 09:21:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/sunrpc/auth.c 2018-01-09 16:36:34.000000000 +0000 +@@ -15,6 +15,7 @@ #include + #include #include +#include - #ifdef RPC_DEBUG + #if IS_ENABLED(CONFIG_SUNRPC_DEBUG) # define RPCDBG_FACILITY RPCDBG_AUTH -@@ -425,6 +426,7 @@ rpcauth_lookupcred(struct rpc_auth *auth +@@ -630,6 +631,7 @@ rpcauth_lookupcred(struct rpc_auth *auth memset(&acred, 0, sizeof(acred)); acred.uid = cred->fsuid; acred.gid = cred->fsgid; -+ acred.tag = dx_current_tag(); - acred.group_info = get_group_info(((struct cred *)cred)->group_info); - ++ acred.tag = make_ktag(&init_user_ns, dx_current_tag()); + acred.group_info = cred->group_info; ret = auth->au_ops->lookup_cred(auth, &acred, flags); -@@ -465,6 +467,7 @@ rpcauth_bind_root_cred(struct rpc_task * + return ret; +@@ -669,6 +671,7 @@ rpcauth_bind_root_cred(struct rpc_task * struct auth_cred acred = { - .uid = 0, - .gid = 0, -+ .tag = dx_current_tag(), + .uid = GLOBAL_ROOT_UID, + .gid = GLOBAL_ROOT_GID, ++ .tag = KTAGT_INIT(dx_current_tag()), }; dprintk("RPC: %5u looking up %s cred\n", -diff -NurpP --minimal linux-2.6.37/net/sunrpc/auth_unix.c linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/auth_unix.c ---- linux-2.6.37/net/sunrpc/auth_unix.c 2010-10-21 13:08:01.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/auth_unix.c 2010-11-23 02:09:41.000000000 +0100 -@@ -12,12 +12,14 @@ - #include +diff -NurpP --minimal linux-4.4.111/net/sunrpc/auth_unix.c linux-4.4.111-vs2.3.9.1/net/sunrpc/auth_unix.c +--- linux-4.4.111/net/sunrpc/auth_unix.c 2016-07-05 04:12:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/sunrpc/auth_unix.c 2018-01-09 16:36:34.000000000 +0000 +@@ -13,11 +13,13 @@ #include #include + #include +#include #define NFS_NGROUPS 16 struct unx_cred { struct rpc_cred uc_base; - gid_t uc_gid; -+ tag_t uc_tag; - gid_t uc_gids[NFS_NGROUPS]; ++ ktag_t uc_tag; + kgid_t uc_gid; + kgid_t uc_gids[NFS_NGROUPS]; }; - #define uc_uid uc_base.cr_uid -@@ -78,6 +80,7 @@ unx_create_cred(struct rpc_auth *auth, s +@@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s groups = NFS_NGROUPS; cred->uc_gid = acred->gid; @@ -26354,18 +24570,18 @@ diff -NurpP --minimal linux-2.6.37/net/sunrpc/auth_unix.c linux-2.6.37-vs2.3.0.3 for (i = 0; i < groups; i++) cred->uc_gids[i] = GROUP_AT(acred->group_info, i); if (i < NFS_NGROUPS) -@@ -119,7 +122,9 @@ unx_match(struct auth_cred *acred, struc +@@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc unsigned int i; -- if (cred->uc_uid != acred->uid || cred->uc_gid != acred->gid) -+ if (cred->uc_uid != acred->uid || -+ cred->uc_gid != acred->gid || -+ cred->uc_tag != acred->tag) +- if (!uid_eq(cred->uc_uid, acred->uid) || !gid_eq(cred->uc_gid, acred->gid)) ++ if (!uid_eq(cred->uc_uid, acred->uid) || ++ !gid_eq(cred->uc_gid, acred->gid) || ++ !tag_eq(cred->uc_tag, acred->tag)) return 0; if (acred->group_info != NULL) -@@ -142,7 +147,7 @@ unx_marshal(struct rpc_task *task, __be3 +@@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3 struct rpc_clnt *clnt = task->tk_client; struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base); __be32 *base, *hold; @@ -26374,33 +24590,32 @@ diff -NurpP --minimal linux-2.6.37/net/sunrpc/auth_unix.c linux-2.6.37-vs2.3.0.3 *p++ = htonl(RPC_AUTH_UNIX); base = p++; -@@ -152,9 +157,12 @@ unx_marshal(struct rpc_task *task, __be3 - * Copy the UTS nodename captured when the client was created. +@@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3 */ p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen); -+ tag = task->tk_client->cl_tag; -- *p++ = htonl((u32) cred->uc_uid); -- *p++ = htonl((u32) cred->uc_gid); -+ *p++ = htonl((u32) TAGINO_UID(tag, -+ cred->uc_uid, cred->uc_tag)); -+ *p++ = htonl((u32) TAGINO_GID(tag, -+ cred->uc_gid, cred->uc_tag)); +- *p++ = htonl((u32) from_kuid(&init_user_ns, cred->uc_uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gid)); ++ tag = task->tk_client->cl_tag; ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(tag, cred->uc_uid, cred->uc_tag))); ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(tag, cred->uc_gid, cred->uc_tag))); hold = p++; - for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) - *p++ = htonl((u32) cred->uc_gids[i]); -diff -NurpP --minimal linux-2.6.37/net/sunrpc/clnt.c linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/clnt.c ---- linux-2.6.37/net/sunrpc/clnt.c 2011-01-05 21:50:45.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/sunrpc/clnt.c 2011-01-05 22:30:44.000000000 +0100 -@@ -33,6 +33,7 @@ - #include - #include + for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++) + *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i])); +diff -NurpP --minimal linux-4.4.111/net/sunrpc/clnt.c linux-4.4.111-vs2.3.9.1/net/sunrpc/clnt.c +--- linux-4.4.111/net/sunrpc/clnt.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/sunrpc/clnt.c 2018-01-09 16:36:34.000000000 +0000 +@@ -31,6 +31,7 @@ + #include #include + #include +#include #include - #include -@@ -359,6 +360,9 @@ struct rpc_clnt *rpc_create(struct rpc_c + #include +@@ -477,6 +478,9 @@ static struct rpc_clnt *rpc_create_xprt( if (!(args->flags & RPC_CLNT_CREATE_QUIET)) clnt->cl_chatty = 1; @@ -26409,20 +24624,20 @@ diff -NurpP --minimal linux-2.6.37/net/sunrpc/clnt.c linux-2.6.37-vs2.3.0.37-rc3 + clnt->cl_tag = 1; */ return clnt; } - EXPORT_SYMBOL_GPL(rpc_create); -diff -NurpP --minimal linux-2.6.37/net/unix/af_unix.c linux-2.6.37-vs2.3.0.37-rc3/net/unix/af_unix.c ---- linux-2.6.37/net/unix/af_unix.c 2011-01-05 21:50:46.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/net/unix/af_unix.c 2011-01-05 22:30:44.000000000 +0100 -@@ -114,6 +114,8 @@ - #include + +diff -NurpP --minimal linux-4.4.111/net/unix/af_unix.c linux-4.4.111-vs2.3.9.1/net/unix/af_unix.c +--- linux-4.4.111/net/unix/af_unix.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/net/unix/af_unix.c 2018-01-09 16:36:34.000000000 +0000 +@@ -117,6 +117,8 @@ #include #include + #include +#include +#include - static struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1]; - static DEFINE_SPINLOCK(unix_table_lock); -@@ -258,6 +260,8 @@ static struct sock *__unix_find_socket_b + struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE]; + EXPORT_SYMBOL_GPL(unix_socket_table); +@@ -282,6 +284,8 @@ static struct sock *__unix_find_socket_b if (!net_eq(sock_net(s), net)) continue; @@ -26431,29 +24646,28 @@ diff -NurpP --minimal linux-2.6.37/net/unix/af_unix.c linux-2.6.37-vs2.3.0.37-rc if (u->addr->len == len && !memcmp(u->addr->name, sunname, len)) goto found; -@@ -2179,6 +2183,8 @@ static struct sock *unix_seq_idx(struct - for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { - if (sock_net(s) != seq_file_net(seq)) +@@ -2741,6 +2745,8 @@ static struct sock *unix_from_bucket(str + for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) { + if (sock_net(sk) != seq_file_net(seq)) continue; -+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)) ++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; - if (off == pos) - return s; - ++off; -@@ -2203,7 +2209,8 @@ static void *unix_seq_next(struct seq_fi - sk = first_unix_socket(&iter->i); - else - sk = next_unix_socket(&iter->i, sk); -- while (sk && (sock_net(sk) != seq_file_net(seq))) -+ while (sk && (sock_net(sk) != seq_file_net(seq) || -+ !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))) - sk = next_unix_socket(&iter->i, sk); - return sk; - } -diff -NurpP --minimal linux-2.6.37/scripts/checksyscalls.sh linux-2.6.37-vs2.3.0.37-rc3/scripts/checksyscalls.sh ---- linux-2.6.37/scripts/checksyscalls.sh 2010-10-21 13:08:01.000000000 +0200 -+++ linux-2.6.37-vs2.3.0.37-rc3/scripts/checksyscalls.sh 2010-11-23 02:09:41.000000000 +0100 -@@ -193,7 +193,6 @@ cat << EOF + if (++count == offset) + break; + } +@@ -2758,6 +2764,8 @@ static struct sock *unix_next_socket(str + sk = sk_next(sk); + if (!sk) + goto next_bucket; ++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) ++ continue; + if (sock_net(sk) == seq_file_net(seq)) + return sk; + } +diff -NurpP --minimal linux-4.4.111/scripts/checksyscalls.sh linux-4.4.111-vs2.3.9.1/scripts/checksyscalls.sh +--- linux-4.4.111/scripts/checksyscalls.sh 2015-10-29 09:21:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/scripts/checksyscalls.sh 2018-01-09 16:36:34.000000000 +0000 +@@ -196,7 +196,6 @@ cat << EOF #define __IGNORE_afs_syscall #define __IGNORE_getpmsg #define __IGNORE_putpmsg @@ -26461,59 +24675,33 @@ diff -NurpP --minimal linux-2.6.37/scripts/checksyscalls.sh linux-2.6.37-vs2.3.0 EOF } -diff -NurpP --minimal linux-2.6.37/security/commoncap.c linux-2.6.37-vs2.3.0.37-rc3/security/commoncap.c ---- linux-2.6.37/security/commoncap.c 2011-01-05 21:50:47.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/security/commoncap.c 2010-11-23 02:21:20.000000000 +0100 -@@ -27,6 +27,7 @@ - #include - #include - #include -+// #include - - /* - * If a non-root user executes a setuid-root binary in -@@ -52,7 +53,7 @@ static void warn_setuid_and_fcaps_mixed( - - int cap_netlink_send(struct sock *sk, struct sk_buff *skb) +diff -NurpP --minimal linux-4.4.111/security/commoncap.c linux-4.4.111-vs2.3.9.1/security/commoncap.c +--- linux-4.4.111/security/commoncap.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/security/commoncap.c 2018-01-09 16:36:34.000000000 +0000 +@@ -71,6 +71,7 @@ static void warn_setuid_and_fcaps_mixed( + int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, + int cap, int audit) { -- NETLINK_CB(skb).eff_cap = current_cap(); -+ NETLINK_CB(skb).eff_cap = vx_mbcaps(current_cap()); - return 0; - } - -@@ -62,6 +63,7 @@ int cap_netlink_recv(struct sk_buff *skb - return -EPERM; - return 0; - } -+ - EXPORT_SYMBOL(cap_netlink_recv); ++ struct vx_info *vxi = current_vx_info(); /* FIXME: get vxi from cred? */ + struct user_namespace *ns = targ_ns; - /** -@@ -82,7 +84,22 @@ EXPORT_SYMBOL(cap_netlink_recv); - int cap_capable(struct task_struct *tsk, const struct cred *cred, int cap, - int audit) - { -- return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; -+ struct vx_info *vxi = tsk->vx_info; -+ -+#if 0 -+ printk("cap_capable() VXF_STATE_SETUP = %llx, raised = %x, eff = %08x:%08x\n", -+ vx_info_flags(vxi, VXF_STATE_SETUP, 0), -+ cap_raised(tsk->cap_effective, cap), -+ tsk->cap_effective.cap[1], tsk->cap_effective.cap[0]); -+#endif -+ -+ /* special case SETUP */ -+ if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) && -+ /* FIXME: maybe use cred instead? */ -+ cap_raised(tsk->cred->cap_effective, cap)) -+ return 0; -+ -+ return vx_cap_raised(vxi, cred->cap_effective, cap) ? 0 : -EPERM; - } + /* See if cred has the capability in the target user namespace +@@ -79,8 +80,12 @@ int cap_capable(const struct cred *cred, + */ + for (;;) { + /* Do we have the necessary capabilities? */ +- if (ns == cred->user_ns) +- return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; ++ if (ns == cred->user_ns) { ++ if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) && ++ cap_raised(cred->cap_effective, cap)) ++ return 0; ++ return vx_cap_raised(vxi, cred->cap_effective, cap) ? 0 : -EPERM; ++ } - /** -@@ -570,7 +587,7 @@ int cap_inode_setxattr(struct dentry *de + /* Have we tried all of the parent namespaces? */ + if (ns == &init_user_ns) +@@ -664,7 +669,7 @@ int cap_inode_setxattr(struct dentry *de if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -26522,7 +24710,7 @@ diff -NurpP --minimal linux-2.6.37/security/commoncap.c linux-2.6.37-vs2.3.0.37- return -EPERM; return 0; } -@@ -596,7 +613,7 @@ int cap_inode_removexattr(struct dentry +@@ -690,7 +695,7 @@ int cap_inode_removexattr(struct dentry if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -26531,15 +24719,10 @@ diff -NurpP --minimal linux-2.6.37/security/commoncap.c linux-2.6.37-vs2.3.0.37- return -EPERM; return 0; } -@@ -929,3 +946,4 @@ int cap_file_mmap(struct file *file, uns - } - return ret; - } -+ -diff -NurpP --minimal linux-2.6.37/security/selinux/hooks.c linux-2.6.37-vs2.3.0.37-rc3/security/selinux/hooks.c ---- linux-2.6.37/security/selinux/hooks.c 2011-01-05 21:50:47.000000000 +0100 -+++ linux-2.6.37-vs2.3.0.37-rc3/security/selinux/hooks.c 2010-11-23 02:09:41.000000000 +0100 -@@ -64,7 +64,6 @@ +diff -NurpP --minimal linux-4.4.111/security/selinux/hooks.c linux-4.4.111-vs2.3.9.1/security/selinux/hooks.c +--- linux-4.4.111/security/selinux/hooks.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.1/security/selinux/hooks.c 2018-01-09 16:36:34.000000000 +0000 +@@ -67,7 +67,6 @@ #include #include #include /* for Unix socket types */