X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=kernel-vserver-2.3.patch;h=1f7aa6f129fec3d0bc6477a0db49aa85d2d5c4bc;hb=6d1765514cb22667c025eb69327c29f5a698444f;hp=070b105b3725b12a84009f8f44af0763bcc34400;hpb=6b86c8e5616f12d30b4773db2212d5214b2b1645;p=packages%2Fkernel.git diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch index 070b105b..1f7aa6f1 100644 --- a/kernel-vserver-2.3.patch +++ b/kernel-vserver-2.3.patch @@ -1,6 +1,6 @@ -diff -NurpP --minimal linux-3.5/Documentation/vserver/debug.txt linux-3.5-vs2.3.4/Documentation/vserver/debug.txt ---- linux-3.5/Documentation/vserver/debug.txt 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/Documentation/vserver/debug.txt 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/Documentation/vserver/debug.txt linux-3.18.5-vs2.3.7.3/Documentation/vserver/debug.txt +--- linux-3.18.5/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/Documentation/vserver/debug.txt 2015-01-19 10:57:45.000000000 +0000 @@ -0,0 +1,154 @@ + +debug_cvirt: @@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.5/Documentation/vserver/debug.txt linux-3.5-vs2.3. + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" + "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" + "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" -diff -NurpP --minimal linux-3.5/arch/alpha/Kconfig linux-3.5-vs2.3.4/arch/alpha/Kconfig ---- linux-3.5/arch/alpha/Kconfig 2012-07-22 23:38:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/alpha/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -661,6 +661,8 @@ config DUMMY_CONSOLE +diff -NurpP --minimal linux-3.18.5/arch/alpha/Kconfig linux-3.18.5-vs2.3.7.3/arch/alpha/Kconfig +--- linux-3.18.5/arch/alpha/Kconfig 2014-06-12 13:00:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/alpha/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -740,6 +740,8 @@ config DUMMY_CONSOLE depends on VGA_HOSE default y @@ -168,55 +168,9 @@ diff -NurpP --minimal linux-3.5/arch/alpha/Kconfig linux-3.5-vs2.3.4/arch/alpha/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/alpha/kernel/entry.S linux-3.5-vs2.3.4/arch/alpha/kernel/entry.S ---- linux-3.5/arch/alpha/kernel/entry.S 2010-10-21 13:06:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/alpha/kernel/entry.S 2012-07-23 01:45:55.000000000 +0200 -@@ -860,24 +860,15 @@ sys_getxgid: - .globl sys_getxpid - .ent sys_getxpid - sys_getxpid: -+ lda $sp, -16($sp) -+ stq $26, 0($sp) - .prologue 0 -- ldq $2, TI_TASK($8) - -- /* See linux/kernel/timer.c sys_getppid for discussion -- about this loop. */ -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- ldl $0, TASK_TGID($2) --1: ldl $1, TASK_TGID($4) --#ifdef CONFIG_SMP -- mov $4, $5 -- mb -- ldq $3, TASK_GROUP_LEADER($2) -- ldq $4, TASK_REAL_PARENT($3) -- cmpeq $4, $5, $5 -- beq $5, 1b --#endif -- stq $1, 80($sp) -+ lda $16, 96($sp) -+ jsr $26, do_getxpid -+ ldq $26, 0($sp) -+ -+ lda $sp, 16($sp) - ret - .end sys_getxpid - -diff -NurpP --minimal linux-3.5/arch/alpha/kernel/ptrace.c linux-3.5-vs2.3.4/arch/alpha/kernel/ptrace.c ---- linux-3.5/arch/alpha/kernel/ptrace.c 2012-05-21 18:06:12.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/alpha/kernel/ptrace.c 2012-07-23 01:45:55.000000000 +0200 -@@ -13,6 +13,7 @@ - #include - #include - #include -+#include - - #include - #include -diff -NurpP --minimal linux-3.5/arch/alpha/kernel/systbls.S linux-3.5-vs2.3.4/arch/alpha/kernel/systbls.S ---- linux-3.5/arch/alpha/kernel/systbls.S 2012-07-22 23:38:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/alpha/kernel/systbls.S 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/alpha/kernel/systbls.S linux-3.18.5-vs2.3.7.3/arch/alpha/kernel/systbls.S +--- linux-3.18.5/arch/alpha/kernel/systbls.S 2015-01-16 22:18:10.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/alpha/kernel/systbls.S 2015-01-19 10:57:45.000000000 +0000 @@ -446,7 +446,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -226,23 +180,23 @@ diff -NurpP --minimal linux-3.5/arch/alpha/kernel/systbls.S linux-3.5-vs2.3.4/ar .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-3.5/arch/alpha/kernel/traps.c linux-3.5-vs2.3.4/arch/alpha/kernel/traps.c ---- linux-3.5/arch/alpha/kernel/traps.c 2012-05-21 18:06:12.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/alpha/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs +diff -NurpP --minimal linux-3.18.5/arch/alpha/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/alpha/kernel/traps.c +--- linux-3.18.5/arch/alpha/kernel/traps.c 2014-01-22 20:38:10.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/alpha/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 +@@ -175,7 +175,8 @@ die_if_kernel(char * str, struct pt_regs #ifdef CONFIG_SMP printk("CPU %d ", hard_smp_processor_id()); #endif - printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err); -+ printk("%s(%d[#%u]): %s %ld\n", current->comm, ++ printk("%s(%d:#%u): %s %ld\n", current->comm, + task_pid_nr(current), current->xid, str, err); dik_show_regs(regs, r9_15); - add_taint(TAINT_DIE); + add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE); dik_show_trace((unsigned long *)(regs+1)); -diff -NurpP --minimal linux-3.5/arch/arm/Kconfig linux-3.5-vs2.3.4/arch/arm/Kconfig ---- linux-3.5/arch/arm/Kconfig 2012-07-22 23:38:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/arm/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -2269,6 +2269,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/arm/Kconfig linux-3.18.5-vs2.3.7.3/arch/arm/Kconfig +--- linux-3.18.5/arch/arm/Kconfig 2015-01-17 02:39:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/arm/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -2170,6 +2170,8 @@ source "fs/Kconfig" source "arch/arm/Kconfig.debug" @@ -251,9 +205,9 @@ diff -NurpP --minimal linux-3.5/arch/arm/Kconfig linux-3.5-vs2.3.4/arch/arm/Kcon source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/arm/kernel/calls.S linux-3.5-vs2.3.4/arch/arm/kernel/calls.S ---- linux-3.5/arch/arm/kernel/calls.S 2012-01-09 16:13:54.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/arm/kernel/calls.S 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/arm/kernel/calls.S linux-3.18.5-vs2.3.7.3/arch/arm/kernel/calls.S +--- linux-3.18.5/arch/arm/kernel/calls.S 2015-01-17 02:39:31.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/arm/kernel/calls.S 2015-01-19 10:57:45.000000000 +0000 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -263,37 +217,24 @@ diff -NurpP --minimal linux-3.5/arch/arm/kernel/calls.S linux-3.5-vs2.3.4/arch/a CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) -diff -NurpP --minimal linux-3.5/arch/arm/kernel/process.c linux-3.5-vs2.3.4/arch/arm/kernel/process.c ---- linux-3.5/arch/arm/kernel/process.c 2012-07-22 23:38:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/arm/kernel/process.c 2012-07-23 01:45:55.000000000 +0200 -@@ -335,7 +335,8 @@ void __show_regs(struct pt_regs *regs) - void show_regs(struct pt_regs * regs) - { - printk("\n"); -- printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm); -+ printk("Pid: %d[#%u], comm: %20s\n", -+ task_pid_nr(current), current->xid, current->comm); - __show_regs(regs); - dump_stack(); - } -diff -NurpP --minimal linux-3.5/arch/arm/kernel/traps.c linux-3.5-vs2.3.4/arch/arm/kernel/traps.c ---- linux-3.5/arch/arm/kernel/traps.c 2012-07-22 23:38:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/arm/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -249,8 +249,8 @@ static int __die(const char *str, int er +diff -NurpP --minimal linux-3.18.5/arch/arm/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/arm/kernel/traps.c +--- linux-3.18.5/arch/arm/kernel/traps.c 2015-01-17 02:39:31.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/arm/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 +@@ -250,8 +250,8 @@ static int __die(const char *str, int er print_modules(); __show_regs(regs); - printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n", -- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), thread + 1); +- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk)); + printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n", -+ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, thread + 1); ++ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk)); if (!user_mode(regs) || in_interrupt()) { dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, -diff -NurpP --minimal linux-3.5/arch/cris/Kconfig linux-3.5-vs2.3.4/arch/cris/Kconfig ---- linux-3.5/arch/cris/Kconfig 2012-07-22 23:38:50.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/cris/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -672,6 +672,8 @@ source "drivers/staging/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/cris/Kconfig linux-3.18.5-vs2.3.7.3/arch/cris/Kconfig +--- linux-3.18.5/arch/cris/Kconfig 2014-06-12 13:00:42.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/cris/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -556,6 +556,8 @@ source "fs/Kconfig" source "arch/cris/Kconfig.debug" @@ -302,34 +243,10 @@ diff -NurpP --minimal linux-3.5/arch/cris/Kconfig linux-3.5-vs2.3.4/arch/cris/Kc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/frv/kernel/kernel_thread.S linux-3.5-vs2.3.4/arch/frv/kernel/kernel_thread.S ---- linux-3.5/arch/frv/kernel/kernel_thread.S 2008-12-25 00:26:37.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/frv/kernel/kernel_thread.S 2012-07-23 01:45:55.000000000 +0200 -@@ -37,7 +37,7 @@ kernel_thread: - - # start by forking the current process, but with shared VM - setlos.p #__NR_clone,gr7 ; syscall number -- ori gr10,#CLONE_VM,gr8 ; first syscall arg [clone_flags] -+ ori gr10,#CLONE_KT,gr8 ; first syscall arg [clone_flags] - sethi.p #0xe4e4,gr9 ; second syscall arg [newsp] - setlo #0xe4e4,gr9 - setlos.p #0,gr10 ; third syscall arg [parent_tidptr] -diff -NurpP --minimal linux-3.5/arch/h8300/Kconfig linux-3.5-vs2.3.4/arch/h8300/Kconfig ---- linux-3.5/arch/h8300/Kconfig 2012-03-19 19:46:39.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/h8300/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -214,6 +214,8 @@ source "fs/Kconfig" - - source "arch/h8300/Kconfig.debug" - -+source "kernel/vserver/Kconfig" -+ - source "security/Kconfig" - - source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/ia64/Kconfig linux-3.5-vs2.3.4/arch/ia64/Kconfig ---- linux-3.5/arch/ia64/Kconfig 2012-07-22 23:38:50.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/ia64/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -653,6 +653,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/ia64/Kconfig linux-3.18.5-vs2.3.7.3/arch/ia64/Kconfig +--- linux-3.18.5/arch/ia64/Kconfig 2015-01-16 22:18:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/ia64/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -636,6 +636,8 @@ source "fs/Kconfig" source "arch/ia64/Kconfig.debug" @@ -338,10 +255,10 @@ diff -NurpP --minimal linux-3.5/arch/ia64/Kconfig linux-3.5-vs2.3.4/arch/ia64/Kc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/ia64/kernel/entry.S linux-3.5-vs2.3.4/arch/ia64/kernel/entry.S ---- linux-3.5/arch/ia64/kernel/entry.S 2012-03-19 19:46:40.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/ia64/kernel/entry.S 2012-07-23 01:45:55.000000000 +0200 -@@ -1714,7 +1714,7 @@ sys_call_table: +diff -NurpP --minimal linux-3.18.5/arch/ia64/kernel/entry.S linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/entry.S +--- linux-3.18.5/arch/ia64/kernel/entry.S 2015-01-17 02:39:35.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/entry.S 2015-01-19 10:57:45.000000000 +0000 +@@ -1706,7 +1706,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr data8 sys_kexec_load @@ -350,23 +267,9 @@ diff -NurpP --minimal linux-3.5/arch/ia64/kernel/entry.S linux-3.5-vs2.3.4/arch/ data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key -diff -NurpP --minimal linux-3.5/arch/ia64/kernel/process.c linux-3.5-vs2.3.4/arch/ia64/kernel/process.c ---- linux-3.5/arch/ia64/kernel/process.c 2012-07-22 23:38:51.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/ia64/kernel/process.c 2012-07-23 01:45:55.000000000 +0200 -@@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs) - unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri; - - print_modules(); -- printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current), -- smp_processor_id(), current->comm); -+ printk("\nPid: %d[#%u], CPU %d, comm: %20s\n", task_pid_nr(current), -+ current->xid, smp_processor_id(), current->comm); - printk("psr : %016lx ifs : %016lx ip : [<%016lx>] %s (%s)\n", - regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(), - init_utsname()->release); -diff -NurpP --minimal linux-3.5/arch/ia64/kernel/ptrace.c linux-3.5-vs2.3.4/arch/ia64/kernel/ptrace.c ---- linux-3.5/arch/ia64/kernel/ptrace.c 2012-05-21 18:06:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/ia64/kernel/ptrace.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/ia64/kernel/ptrace.c linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/ptrace.c +--- linux-3.18.5/arch/ia64/kernel/ptrace.c 2015-01-17 02:39:35.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/ptrace.c 2015-01-19 10:57:45.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -375,16 +278,16 @@ diff -NurpP --minimal linux-3.5/arch/ia64/kernel/ptrace.c linux-3.5-vs2.3.4/arch #include #include -diff -NurpP --minimal linux-3.5/arch/ia64/kernel/traps.c linux-3.5-vs2.3.4/arch/ia64/kernel/traps.c ---- linux-3.5/arch/ia64/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/ia64/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/ia64/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/traps.c +--- linux-3.18.5/arch/ia64/kernel/traps.c 2015-01-17 02:39:35.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/ia64/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re put_cpu(); if (++die.lock_owner_depth < 3) { - printk("%s[%d]: %s %ld [%d]\n", - current->comm, task_pid_nr(current), str, err, ++die_counter); -+ printk("%s[%d[#%u]]: %s %ld [%d]\n", ++ printk("%s[%d:#%u]: %s %ld [%d]\n", + current->comm, task_pid_nr(current), current->xid, + str, err, ++die_counter); if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV) @@ -396,31 +299,31 @@ diff -NurpP --minimal linux-3.5/arch/ia64/kernel/traps.c linux-3.5-vs2.3.4/arch/ printk(KERN_WARNING - "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n", - current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr); -+ "%s(%d[#%u]): floating-point assist fault at ip %016lx, isr %016lx\n", ++ "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n", + current->comm, task_pid_nr(current), current->xid, + regs->cr_iip + ia64_psr(regs)->ri, isr); } } } -diff -NurpP --minimal linux-3.5/arch/m32r/kernel/traps.c linux-3.5-vs2.3.4/arch/m32r/kernel/traps.c ---- linux-3.5/arch/m32r/kernel/traps.c 2012-05-21 18:06:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/m32r/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg +diff -NurpP --minimal linux-3.18.5/arch/m32r/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/m32r/kernel/traps.c +--- linux-3.18.5/arch/m32r/kernel/traps.c 2013-07-14 17:00:26.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/m32r/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 +@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg } else { printk("SPI: %08lx\n", sp); } - printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)", - current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current); -+ printk("Process %s (pid: %d[#%u], process nr: %d, stackpage=%08lx)", ++ printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)", + current->comm, task_pid_nr(current), current->xid, + 0xffff & i, 4096+(unsigned long)current); /* * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-3.5/arch/m68k/Kconfig linux-3.5-vs2.3.4/arch/m68k/Kconfig ---- linux-3.5/arch/m68k/Kconfig 2012-07-22 23:38:51.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/m68k/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -139,6 +139,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/m68k/Kconfig linux-3.18.5-vs2.3.7.3/arch/m68k/Kconfig +--- linux-3.18.5/arch/m68k/Kconfig 2014-06-12 13:00:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/m68k/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -159,6 +159,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -429,10 +332,10 @@ diff -NurpP --minimal linux-3.5/arch/m68k/Kconfig linux-3.5-vs2.3.4/arch/m68k/Kc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/mips/Kconfig linux-3.5-vs2.3.4/arch/mips/Kconfig ---- linux-3.5/arch/mips/Kconfig 2012-07-22 23:38:51.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/mips/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -2513,6 +2513,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/mips/Kconfig linux-3.18.5-vs2.3.7.3/arch/mips/Kconfig +--- linux-3.18.5/arch/mips/Kconfig 2015-01-17 02:39:35.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -2712,6 +2712,8 @@ source "fs/Kconfig" source "arch/mips/Kconfig.debug" @@ -441,18 +344,18 @@ diff -NurpP --minimal linux-3.5/arch/mips/Kconfig linux-3.5-vs2.3.4/arch/mips/Kc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/mips/kernel/ptrace.c linux-3.5-vs2.3.4/arch/mips/kernel/ptrace.c ---- linux-3.5/arch/mips/kernel/ptrace.c 2012-07-22 23:38:52.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/ptrace.c 2012-07-23 01:45:55.000000000 +0200 -@@ -25,6 +25,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/ptrace.c linux-3.18.5-vs2.3.7.3/arch/mips/kernel/ptrace.c +--- linux-3.18.5/arch/mips/kernel/ptrace.c 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/ptrace.c 2015-01-19 10:57:45.000000000 +0000 +@@ -29,6 +29,7 @@ #include #include + #include +#include #include #include -@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *chi +@@ -544,6 +545,9 @@ long arch_ptrace(struct task_struct *chi void __user *datavp = (void __user *) data; unsigned long __user *datalp = (void __user *) data; @@ -462,22 +365,22 @@ diff -NurpP --minimal linux-3.5/arch/mips/kernel/ptrace.c linux-3.5-vs2.3.4/arch switch (request) { /* when I and D space are separate, these will need to be fixed. */ case PTRACE_PEEKTEXT: /* read word at location addr. */ -diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall32-o32.S linux-3.5-vs2.3.4/arch/mips/kernel/scall32-o32.S ---- linux-3.5/arch/mips/kernel/scall32-o32.S 2012-01-09 16:14:05.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/scall32-o32.S 2012-07-23 01:45:55.000000000 +0200 -@@ -523,7 +523,7 @@ einval: li v0, -ENOSYS - sys sys_mq_timedreceive 5 - sys sys_mq_notify 2 /* 4275 */ - sys sys_mq_getsetattr 3 -- sys sys_ni_syscall 0 /* sys_vserver */ -+ sys sys_vserver 3 - sys sys_waitid 5 - sys sys_ni_syscall 0 /* available, was setaltroot */ - sys sys_add_key 5 /* 4280 */ -diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall64-64.S linux-3.5-vs2.3.4/arch/mips/kernel/scall64-64.S ---- linux-3.5/arch/mips/kernel/scall64-64.S 2012-01-09 16:14:05.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/scall64-64.S 2012-07-23 01:45:55.000000000 +0200 -@@ -362,7 +362,7 @@ sys_call_table: +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/scall32-o32.S linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall32-o32.S +--- linux-3.18.5/arch/mips/kernel/scall32-o32.S 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall32-o32.S 2015-01-19 10:57:45.000000000 +0000 +@@ -501,7 +501,7 @@ EXPORT(sys_call_table) + PTR sys_mq_timedreceive + PTR sys_mq_notify /* 4275 */ + PTR sys_mq_getsetattr +- PTR sys_ni_syscall /* sys_vserver */ ++ PTR sys_vserver + PTR sys_waitid + PTR sys_ni_syscall /* available, was setaltroot */ + PTR sys_add_key /* 4280 */ +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/scall64-64.S linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-64.S +--- linux-3.18.5/arch/mips/kernel/scall64-64.S 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-64.S 2015-01-19 10:57:45.000000000 +0000 +@@ -355,7 +355,7 @@ EXPORT(sys_call_table) PTR sys_mq_timedreceive PTR sys_mq_notify PTR sys_mq_getsetattr /* 5235 */ @@ -486,10 +389,10 @@ diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall64-64.S linux-3.5-vs2.3.4/ PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall64-n32.S linux-3.5-vs2.3.4/arch/mips/kernel/scall64-n32.S ---- linux-3.5/arch/mips/kernel/scall64-n32.S 2012-01-09 16:14:05.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/scall64-n32.S 2012-07-23 01:45:55.000000000 +0200 -@@ -361,7 +361,7 @@ EXPORT(sysn32_call_table) +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/scall64-n32.S linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-n32.S +--- linux-3.18.5/arch/mips/kernel/scall64-n32.S 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-n32.S 2015-01-19 10:57:45.000000000 +0000 +@@ -348,7 +348,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify PTR compat_sys_mq_getsetattr @@ -498,22 +401,22 @@ diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall64-n32.S linux-3.5-vs2.3.4 PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-3.5/arch/mips/kernel/scall64-o32.S linux-3.5-vs2.3.4/arch/mips/kernel/scall64-o32.S ---- linux-3.5/arch/mips/kernel/scall64-o32.S 2012-01-09 16:14:05.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/scall64-o32.S 2012-07-23 01:45:55.000000000 +0200 -@@ -480,7 +480,7 @@ sys_call_table: +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/scall64-o32.S linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-o32.S +--- linux-3.18.5/arch/mips/kernel/scall64-o32.S 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/scall64-o32.S 2015-01-19 10:57:45.000000000 +0000 +@@ -486,7 +486,7 @@ EXPORT(sys32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ PTR compat_sys_mq_getsetattr - PTR sys_ni_syscall /* sys_vserver */ + PTR sys32_vserver - PTR sys_32_waitid + PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-3.5/arch/mips/kernel/traps.c linux-3.5-vs2.3.4/arch/mips/kernel/traps.c ---- linux-3.5/arch/mips/kernel/traps.c 2012-07-22 23:38:52.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/mips/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -347,9 +347,10 @@ void show_registers(struct pt_regs *regs +diff -NurpP --minimal linux-3.18.5/arch/mips/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/mips/kernel/traps.c +--- linux-3.18.5/arch/mips/kernel/traps.c 2015-01-16 22:18:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/mips/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 +@@ -341,9 +341,10 @@ void show_registers(struct pt_regs *regs __show_regs(regs); print_modules(); @@ -527,22 +430,22 @@ diff -NurpP --minimal linux-3.5/arch/mips/kernel/traps.c linux-3.5-vs2.3.4/arch/ if (cpu_has_userlocal) { unsigned long tls; -diff -NurpP --minimal linux-3.5/arch/parisc/Kconfig linux-3.5-vs2.3.4/arch/parisc/Kconfig ---- linux-3.5/arch/parisc/Kconfig 2012-07-22 23:38:52.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/parisc/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -281,6 +281,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/parisc/Kconfig linux-3.18.5-vs2.3.7.3/arch/parisc/Kconfig +--- linux-3.18.5/arch/parisc/Kconfig 2015-01-16 22:18:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/parisc/Kconfig 2015-01-19 10:57:45.000000000 +0000 +@@ -337,6 +337,8 @@ config SECCOMP - source "arch/parisc/Kconfig.debug" + If unsure, say Y. Only embedded should say N here. +source "kernel/vserver/Kconfig" + source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/parisc/kernel/syscall_table.S linux-3.5-vs2.3.4/arch/parisc/kernel/syscall_table.S ---- linux-3.5/arch/parisc/kernel/syscall_table.S 2011-10-24 18:45:00.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/parisc/kernel/syscall_table.S 2012-07-23 01:45:55.000000000 +0200 -@@ -361,7 +361,7 @@ +diff -NurpP --minimal linux-3.18.5/arch/parisc/kernel/syscall_table.S linux-3.18.5-vs2.3.7.3/arch/parisc/kernel/syscall_table.S +--- linux-3.18.5/arch/parisc/kernel/syscall_table.S 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/parisc/kernel/syscall_table.S 2015-01-19 10:57:45.000000000 +0000 +@@ -358,7 +358,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) ENTRY_COMP(set_mempolicy) @@ -551,22 +454,22 @@ diff -NurpP --minimal linux-3.5/arch/parisc/kernel/syscall_table.S linux-3.5-vs2 ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-3.5/arch/parisc/kernel/traps.c linux-3.5-vs2.3.4/arch/parisc/kernel/traps.c ---- linux-3.5/arch/parisc/kernel/traps.c 2012-05-21 18:06:28.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/parisc/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_ - if (err == 0) +diff -NurpP --minimal linux-3.18.5/arch/parisc/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/parisc/kernel/traps.c +--- linux-3.18.5/arch/parisc/kernel/traps.c 2014-06-12 13:01:26.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/parisc/kernel/traps.c 2015-01-19 10:57:45.000000000 +0000 +@@ -239,8 +239,9 @@ void die_if_kernel(char *str, struct pt_ return; /* STFU */ -- printk(KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n", + parisc_printk_ratelimited(1, regs, +- KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n", - current->comm, task_pid_nr(current), str, err, regs->iaoq[0]); -+ printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n", ++ KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n", + current->comm, task_pid_nr(current), current->xid, + str, err, regs->iaoq[0]); - #ifdef PRINT_USER_FAULTS - /* XXX for debugging only */ - show_regs(regs); -@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_ + + return; + } +@@ -270,8 +271,8 @@ void die_if_kernel(char *str, struct pt_ pdc_console_restart(); if (err) @@ -577,25 +480,10 @@ diff -NurpP --minimal linux-3.5/arch/parisc/kernel/traps.c linux-3.5-vs2.3.4/arc /* Wot's wrong wif bein' racy? */ if (current->thread.flags & PARISC_KERNEL_DEATH) { -diff -NurpP --minimal linux-3.5/arch/parisc/mm/fault.c linux-3.5-vs2.3.4/arch/parisc/mm/fault.c ---- linux-3.5/arch/parisc/mm/fault.c 2010-08-02 16:52:06.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/parisc/mm/fault.c 2012-07-23 01:45:55.000000000 +0200 -@@ -237,8 +237,9 @@ bad_area: - - #ifdef PRINT_USER_FAULTS - printk(KERN_DEBUG "\n"); -- printk(KERN_DEBUG "do_page_fault() pid=%d command='%s' type=%lu address=0x%08lx\n", -- task_pid_nr(tsk), tsk->comm, code, address); -+ printk(KERN_DEBUG "do_page_fault() pid=%d:#%u " -+ "command='%s' type=%lu address=0x%08lx\n", -+ task_pid_nr(tsk), tsk->xid, tsk->comm, code, address); - if (vma) { - printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n", - vma->vm_start, vma->vm_end); -diff -NurpP --minimal linux-3.5/arch/powerpc/Kconfig linux-3.5-vs2.3.4/arch/powerpc/Kconfig ---- linux-3.5/arch/powerpc/Kconfig 2012-07-22 23:38:53.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/powerpc/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -994,6 +994,8 @@ source "lib/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/powerpc/Kconfig linux-3.18.5-vs2.3.7.3/arch/powerpc/Kconfig +--- linux-3.18.5/arch/powerpc/Kconfig 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/powerpc/Kconfig 2015-01-19 10:57:46.000000000 +0000 +@@ -1068,6 +1068,8 @@ source "lib/Kconfig" source "arch/powerpc/Kconfig.debug" @@ -604,9 +492,9 @@ diff -NurpP --minimal linux-3.5/arch/powerpc/Kconfig linux-3.5-vs2.3.4/arch/powe source "security/Kconfig" config KEYS_COMPAT -diff -NurpP --minimal linux-3.5/arch/powerpc/include/asm/unistd.h linux-3.5-vs2.3.4/arch/powerpc/include/asm/unistd.h ---- linux-3.5/arch/powerpc/include/asm/unistd.h 2012-01-09 16:14:05.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/powerpc/include/asm/unistd.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/powerpc/include/uapi/asm/unistd.h linux-3.18.5-vs2.3.7.3/arch/powerpc/include/uapi/asm/unistd.h +--- linux-3.18.5/arch/powerpc/include/uapi/asm/unistd.h 2015-01-17 02:39:36.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/powerpc/include/uapi/asm/unistd.h 2015-01-19 10:57:46.000000000 +0000 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -616,40 +504,25 @@ diff -NurpP --minimal linux-3.5/arch/powerpc/include/asm/unistd.h linux-3.5-vs2. #define __NR_migrate_pages 258 #define __NR_mbind 259 #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-3.5/arch/powerpc/kernel/process.c linux-3.5-vs2.3.4/arch/powerpc/kernel/process.c ---- linux-3.5/arch/powerpc/kernel/process.c 2012-07-22 23:38:58.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/powerpc/kernel/process.c 2012-07-23 01:45:55.000000000 +0200 -@@ -661,8 +661,9 @@ void show_regs(struct pt_regs * regs) - #else - printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr); - #endif -- printk("TASK = %p[%d] '%s' THREAD: %p", -- current, task_pid_nr(current), current->comm, task_thread_info(current)); -+ printk("TASK = %p[%d,#%u] '%s' THREAD: %p", -+ current, task_pid_nr(current), current->xid, -+ current->comm, task_thread_info(current)); - - #ifdef CONFIG_SMP - printk(" CPU: %d", raw_smp_processor_id()); -diff -NurpP --minimal linux-3.5/arch/powerpc/kernel/traps.c linux-3.5-vs2.3.4/arch/powerpc/kernel/traps.c ---- linux-3.5/arch/powerpc/kernel/traps.c 2012-05-21 18:06:30.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/powerpc/kernel/traps.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1118,8 +1118,9 @@ void nonrecoverable_exception(struct pt_ +diff -NurpP --minimal linux-3.18.5/arch/powerpc/kernel/traps.c linux-3.18.5-vs2.3.7.3/arch/powerpc/kernel/traps.c +--- linux-3.18.5/arch/powerpc/kernel/traps.c 2015-01-16 22:18:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/powerpc/kernel/traps.c 2015-01-19 10:57:46.000000000 +0000 +@@ -1313,8 +1313,9 @@ void nonrecoverable_exception(struct pt_ void trace_syscall(struct pt_regs *regs) { - printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", - current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0], -+ printk("Task: %p(%d[#%u]), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", ++ printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld %s\n", + current, task_pid_nr(current), current->xid, + regs->nip, regs->link, regs->gpr[0], regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); } -diff -NurpP --minimal linux-3.5/arch/s390/Kconfig linux-3.5-vs2.3.4/arch/s390/Kconfig ---- linux-3.5/arch/s390/Kconfig 2012-07-22 23:38:58.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/s390/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -630,6 +630,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/s390/Kconfig linux-3.18.5-vs2.3.7.3/arch/s390/Kconfig +--- linux-3.18.5/arch/s390/Kconfig 2015-01-17 02:39:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/s390/Kconfig 2015-01-19 10:57:46.000000000 +0000 +@@ -652,6 +652,8 @@ source "fs/Kconfig" source "arch/s390/Kconfig.debug" @@ -658,9 +531,9 @@ diff -NurpP --minimal linux-3.5/arch/s390/Kconfig linux-3.5-vs2.3.4/arch/s390/Kc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/s390/include/asm/tlb.h linux-3.5-vs2.3.4/arch/s390/include/asm/tlb.h ---- linux-3.5/arch/s390/include/asm/tlb.h 2012-07-22 23:38:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/s390/include/asm/tlb.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/s390/include/asm/tlb.h linux-3.18.5-vs2.3.7.3/arch/s390/include/asm/tlb.h +--- linux-3.18.5/arch/s390/include/asm/tlb.h 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/s390/include/asm/tlb.h 2015-01-19 10:57:46.000000000 +0000 @@ -24,6 +24,7 @@ #include #include @@ -669,10 +542,10 @@ diff -NurpP --minimal linux-3.5/arch/s390/include/asm/tlb.h linux-3.5-vs2.3.4/ar #include #include #include -diff -NurpP --minimal linux-3.5/arch/s390/include/asm/unistd.h linux-3.5-vs2.3.4/arch/s390/include/asm/unistd.h ---- linux-3.5/arch/s390/include/asm/unistd.h 2012-03-19 19:46:48.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/s390/include/asm/unistd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -202,7 +202,7 @@ +diff -NurpP --minimal linux-3.18.5/arch/s390/include/uapi/asm/unistd.h linux-3.18.5-vs2.3.7.3/arch/s390/include/uapi/asm/unistd.h +--- linux-3.18.5/arch/s390/include/uapi/asm/unistd.h 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/s390/include/uapi/asm/unistd.h 2015-01-19 10:57:46.000000000 +0000 +@@ -200,7 +200,7 @@ #define __NR_clock_gettime (__NR_timer_create+6) #define __NR_clock_getres (__NR_timer_create+7) #define __NR_clock_nanosleep (__NR_timer_create+8) @@ -681,9 +554,9 @@ diff -NurpP --minimal linux-3.5/arch/s390/include/asm/unistd.h linux-3.5-vs2.3.4 #define __NR_statfs64 265 #define __NR_fstatfs64 266 #define __NR_remap_file_pages 267 -diff -NurpP --minimal linux-3.5/arch/s390/kernel/ptrace.c linux-3.5-vs2.3.4/arch/s390/kernel/ptrace.c ---- linux-3.5/arch/s390/kernel/ptrace.c 2012-07-22 23:38:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/s390/kernel/ptrace.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/s390/kernel/ptrace.c linux-3.18.5-vs2.3.7.3/arch/s390/kernel/ptrace.c +--- linux-3.18.5/arch/s390/kernel/ptrace.c 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/s390/kernel/ptrace.c 2015-01-19 10:57:46.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -692,22 +565,22 @@ diff -NurpP --minimal linux-3.5/arch/s390/kernel/ptrace.c linux-3.5-vs2.3.4/arch #include #include #include -diff -NurpP --minimal linux-3.5/arch/s390/kernel/syscalls.S linux-3.5-vs2.3.4/arch/s390/kernel/syscalls.S ---- linux-3.5/arch/s390/kernel/syscalls.S 2012-01-09 16:14:06.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/s390/kernel/syscalls.S 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/s390/kernel/syscalls.S linux-3.18.5-vs2.3.7.3/arch/s390/kernel/syscalls.S +--- linux-3.18.5/arch/s390/kernel/syscalls.S 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/s390/kernel/syscalls.S 2015-01-19 11:00:51.000000000 +0000 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett - SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper) /* 260 */ - SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper) - SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper) + SYSCALL(sys_clock_gettime,sys_clock_gettime,compat_sys_clock_gettime) /* 260 */ + SYSCALL(sys_clock_getres,sys_clock_getres,compat_sys_clock_getres) + SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,compat_sys_clock_nanosleep) -NI_SYSCALL /* reserved for vserver */ +SYSCALL(sys_vserver,sys_vserver,sys32_vserver) - SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper) - SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper) - SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper) -diff -NurpP --minimal linux-3.5/arch/sh/Kconfig linux-3.5-vs2.3.4/arch/sh/Kconfig ---- linux-3.5/arch/sh/Kconfig 2012-07-22 23:38:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/sh/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -937,6 +937,8 @@ source "fs/Kconfig" + SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,compat_sys_s390_fadvise64_64) + SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64) + SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64) +diff -NurpP --minimal linux-3.18.5/arch/sh/Kconfig linux-3.18.5-vs2.3.7.3/arch/sh/Kconfig +--- linux-3.18.5/arch/sh/Kconfig 2015-01-16 22:18:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sh/Kconfig 2015-01-19 10:57:46.000000000 +0000 +@@ -878,6 +878,8 @@ source "fs/Kconfig" source "arch/sh/Kconfig.debug" @@ -716,9 +589,9 @@ diff -NurpP --minimal linux-3.5/arch/sh/Kconfig linux-3.5-vs2.3.4/arch/sh/Kconfi source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/sh/kernel/irq.c linux-3.5-vs2.3.4/arch/sh/kernel/irq.c ---- linux-3.5/arch/sh/kernel/irq.c 2012-07-22 23:38:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/sh/kernel/irq.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/sh/kernel/irq.c linux-3.18.5-vs2.3.7.3/arch/sh/kernel/irq.c +--- linux-3.18.5/arch/sh/kernel/irq.c 2014-06-12 13:01:29.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sh/kernel/irq.c 2015-01-19 10:57:46.000000000 +0000 @@ -14,6 +14,7 @@ #include #include @@ -727,10 +600,10 @@ diff -NurpP --minimal linux-3.5/arch/sh/kernel/irq.c linux-3.5-vs2.3.4/arch/sh/k #include #include #include -diff -NurpP --minimal linux-3.5/arch/sparc/Kconfig linux-3.5-vs2.3.4/arch/sparc/Kconfig ---- linux-3.5/arch/sparc/Kconfig 2012-07-22 23:38:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/sparc/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -592,6 +592,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/sparc/Kconfig linux-3.18.5-vs2.3.7.3/arch/sparc/Kconfig +--- linux-3.18.5/arch/sparc/Kconfig 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sparc/Kconfig 2015-01-19 10:57:46.000000000 +0000 +@@ -557,6 +557,8 @@ source "fs/Kconfig" source "arch/sparc/Kconfig.debug" @@ -739,10 +612,10 @@ diff -NurpP --minimal linux-3.5/arch/sparc/Kconfig linux-3.5-vs2.3.4/arch/sparc/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/sparc/include/asm/unistd.h linux-3.5-vs2.3.4/arch/sparc/include/asm/unistd.h ---- linux-3.5/arch/sparc/include/asm/unistd.h 2012-01-09 16:14:07.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/sparc/include/asm/unistd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -335,7 +335,7 @@ +diff -NurpP --minimal linux-3.18.5/arch/sparc/include/uapi/asm/unistd.h linux-3.18.5-vs2.3.7.3/arch/sparc/include/uapi/asm/unistd.h +--- linux-3.18.5/arch/sparc/include/uapi/asm/unistd.h 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sparc/include/uapi/asm/unistd.h 2015-01-19 10:57:46.000000000 +0000 +@@ -332,7 +332,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 #define __NR_timer_create 266 @@ -751,9 +624,9 @@ diff -NurpP --minimal linux-3.5/arch/sparc/include/asm/unistd.h linux-3.5-vs2.3. #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-3.5/arch/sparc/kernel/systbls_32.S linux-3.5-vs2.3.4/arch/sparc/kernel/systbls_32.S ---- linux-3.5/arch/sparc/kernel/systbls_32.S 2012-01-09 16:14:09.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/sparc/kernel/systbls_32.S 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/sparc/kernel/systbls_32.S linux-3.18.5-vs2.3.7.3/arch/sparc/kernel/systbls_32.S +--- linux-3.18.5/arch/sparc/kernel/systbls_32.S 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sparc/kernel/systbls_32.S 2015-01-19 10:57:46.000000000 +0000 @@ -70,7 +70,7 @@ sys_call_table: /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep @@ -763,19 +636,19 @@ diff -NurpP --minimal linux-3.5/arch/sparc/kernel/systbls_32.S linux-3.5-vs2.3.4 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-3.5/arch/sparc/kernel/systbls_64.S linux-3.5-vs2.3.4/arch/sparc/kernel/systbls_64.S ---- linux-3.5/arch/sparc/kernel/systbls_64.S 2012-07-22 23:39:00.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/sparc/kernel/systbls_64.S 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/sparc/kernel/systbls_64.S linux-3.18.5-vs2.3.7.3/arch/sparc/kernel/systbls_64.S +--- linux-3.18.5/arch/sparc/kernel/systbls_64.S 2015-01-17 02:39:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/sparc/kernel/systbls_64.S 2015-01-19 10:57:46.000000000 +0000 @@ -71,7 +71,7 @@ sys_call_table32: - /*250*/ .word sys_mremap, compat_sys_sysctl, sys32_getsid, sys_fdatasync, sys_nis_syscall + /*250*/ .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep /*260*/ .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun - .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy + .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid - /*280*/ .word sys32_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat -@@ -148,7 +148,7 @@ sys_call_table: + /*280*/ .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat +@@ -150,7 +150,7 @@ sys_call_table: /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep /*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun @@ -784,9 +657,9 @@ diff -NurpP --minimal linux-3.5/arch/sparc/kernel/systbls_64.S linux-3.5-vs2.3.4 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-3.5/arch/um/Kconfig.rest linux-3.5-vs2.3.4/arch/um/Kconfig.rest ---- linux-3.5/arch/um/Kconfig.rest 2012-01-09 16:14:09.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/um/Kconfig.rest 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/um/Kconfig.rest linux-3.18.5-vs2.3.7.3/arch/um/Kconfig.rest +--- linux-3.18.5/arch/um/Kconfig.rest 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/um/Kconfig.rest 2015-01-19 10:57:46.000000000 +0000 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" source "fs/Kconfig" @@ -796,59 +669,10 @@ diff -NurpP --minimal linux-3.5/arch/um/Kconfig.rest linux-3.5-vs2.3.4/arch/um/K source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/um/include/shared/kern_constants.h linux-3.5-vs2.3.4/arch/um/include/shared/kern_constants.h ---- linux-3.5/arch/um/include/shared/kern_constants.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/um/include/shared/kern_constants.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1 @@ -+#include "../../../../include/generated/asm-offsets.h" -diff -NurpP --minimal linux-3.5/arch/um/include/shared/user_constants.h linux-3.5-vs2.3.4/arch/um/include/shared/user_constants.h ---- linux-3.5/arch/um/include/shared/user_constants.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/arch/um/include/shared/user_constants.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,40 @@ -+/* -+ * DO NOT MODIFY. -+ * -+ * This file was generated by arch/um/Makefile -+ * -+ */ -+ -+#define HOST_SC_CR2 176 /* offsetof(struct sigcontext, cr2) # */ -+#define HOST_SC_ERR 152 /* offsetof(struct sigcontext, err) # */ -+#define HOST_SC_TRAPNO 160 /* offsetof(struct sigcontext, trapno) # */ -+#define HOST_FP_SIZE 64 /* sizeof(struct _fpstate) / sizeof(unsigned long) # */ -+#define HOST_RBX 5 /* RBX # */ -+#define HOST_RCX 11 /* RCX # */ -+#define HOST_RDI 14 /* RDI # */ -+#define HOST_RSI 13 /* RSI # */ -+#define HOST_RDX 12 /* RDX # */ -+#define HOST_RBP 4 /* RBP # */ -+#define HOST_RAX 10 /* RAX # */ -+#define HOST_R8 9 /* R8 # */ -+#define HOST_R9 8 /* R9 # */ -+#define HOST_R10 7 /* R10 # */ -+#define HOST_R11 6 /* R11 # */ -+#define HOST_R12 3 /* R12 # */ -+#define HOST_R13 2 /* R13 # */ -+#define HOST_R14 1 /* R14 # */ -+#define HOST_R15 0 /* R15 # */ -+#define HOST_ORIG_RAX 15 /* ORIG_RAX # */ -+#define HOST_CS 17 /* CS # */ -+#define HOST_SS 20 /* SS # */ -+#define HOST_EFLAGS 18 /* EFLAGS # */ -+#define HOST_IP 16 /* RIP # */ -+#define HOST_SP 19 /* RSP # */ -+#define UM_FRAME_SIZE 216 /* sizeof(struct user_regs_struct) # */ -+#define UM_POLLIN 1 /* POLLIN # */ -+#define UM_POLLPRI 2 /* POLLPRI # */ -+#define UM_POLLOUT 4 /* POLLOUT # */ -+#define UM_PROT_READ 1 /* PROT_READ # */ -+#define UM_PROT_WRITE 2 /* PROT_WRITE # */ -+#define UM_PROT_EXEC 4 /* PROT_EXEC # */ -+ -diff -NurpP --minimal linux-3.5/arch/x86/Kconfig linux-3.5-vs2.3.4/arch/x86/Kconfig ---- linux-3.5/arch/x86/Kconfig 2012-07-22 23:39:01.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/x86/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -2226,6 +2226,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-3.18.5/arch/x86/Kconfig linux-3.18.5-vs2.3.7.3/arch/x86/Kconfig +--- linux-3.18.5/arch/x86/Kconfig 2015-02-05 18:02:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/x86/Kconfig 2015-02-05 18:08:00.000000000 +0000 +@@ -2506,6 +2506,8 @@ source "fs/Kconfig" source "arch/x86/Kconfig.debug" @@ -857,9 +681,9 @@ diff -NurpP --minimal linux-3.5/arch/x86/Kconfig linux-3.5-vs2.3.4/arch/x86/Kcon source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.5/arch/x86/syscalls/syscall_32.tbl linux-3.5-vs2.3.4/arch/x86/syscalls/syscall_32.tbl ---- linux-3.5/arch/x86/syscalls/syscall_32.tbl 2012-07-22 23:39:02.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/x86/syscalls/syscall_32.tbl 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/x86/syscalls/syscall_32.tbl linux-3.18.5-vs2.3.7.3/arch/x86/syscalls/syscall_32.tbl +--- linux-3.18.5/arch/x86/syscalls/syscall_32.tbl 2015-01-17 02:39:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/x86/syscalls/syscall_32.tbl 2015-01-19 10:57:46.000000000 +0000 @@ -279,7 +279,7 @@ 270 i386 tgkill sys_tgkill 271 i386 utimes sys_utimes compat_sys_utimes @@ -869,9 +693,9 @@ diff -NurpP --minimal linux-3.5/arch/x86/syscalls/syscall_32.tbl linux-3.5-vs2.3 274 i386 mbind sys_mbind 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 276 i386 set_mempolicy sys_set_mempolicy -diff -NurpP --minimal linux-3.5/arch/x86/syscalls/syscall_64.tbl linux-3.5-vs2.3.4/arch/x86/syscalls/syscall_64.tbl ---- linux-3.5/arch/x86/syscalls/syscall_64.tbl 2012-07-22 23:39:02.000000000 +0200 -+++ linux-3.5-vs2.3.4/arch/x86/syscalls/syscall_64.tbl 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/arch/x86/syscalls/syscall_64.tbl linux-3.18.5-vs2.3.7.3/arch/x86/syscalls/syscall_64.tbl +--- linux-3.18.5/arch/x86/syscalls/syscall_64.tbl 2015-01-17 02:39:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/arch/x86/syscalls/syscall_64.tbl 2015-01-19 10:57:46.000000000 +0000 @@ -242,7 +242,7 @@ 233 common epoll_ctl sys_epoll_ctl 234 common tgkill sys_tgkill @@ -881,10 +705,39 @@ diff -NurpP --minimal linux-3.5/arch/x86/syscalls/syscall_64.tbl linux-3.5-vs2.3 237 common mbind sys_mbind 238 common set_mempolicy sys_set_mempolicy 239 common get_mempolicy sys_get_mempolicy -diff -NurpP --minimal linux-3.5/drivers/block/Kconfig linux-3.5-vs2.3.4/drivers/block/Kconfig ---- linux-3.5/drivers/block/Kconfig 2012-05-21 18:06:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/block/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -290,6 +290,13 @@ config BLK_DEV_CRYPTOLOOP +diff -NurpP --minimal linux-3.18.5/block/ioprio.c linux-3.18.5-vs2.3.7.3/block/ioprio.c +--- linux-3.18.5/block/ioprio.c 2015-01-17 02:39:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/block/ioprio.c 2015-01-19 13:00:07.000000000 +0000 +@@ -28,6 +28,7 @@ + #include + #include + #include ++#include + + int set_task_ioprio(struct task_struct *task, int ioprio) + { +@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + ret = set_task_ioprio(p, ioprio); + if (ret) + break; +@@ -200,6 +203,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + tmpio = get_task_ioprio(p); + if (tmpio < 0) + continue; +diff -NurpP --minimal linux-3.18.5/drivers/block/Kconfig linux-3.18.5-vs2.3.7.3/drivers/block/Kconfig +--- linux-3.18.5/drivers/block/Kconfig 2014-06-12 11:33:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/block/Kconfig 2015-01-19 10:57:46.000000000 +0000 +@@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP source "drivers/block/drbd/Kconfig" @@ -898,29 +751,29 @@ diff -NurpP --minimal linux-3.5/drivers/block/Kconfig linux-3.5-vs2.3.4/drivers/ config BLK_DEV_NBD tristate "Network block device support" depends on NET -diff -NurpP --minimal linux-3.5/drivers/block/Makefile linux-3.5-vs2.3.4/drivers/block/Makefile ---- linux-3.5/drivers/block/Makefile 2012-03-19 19:46:52.000000000 +0100 -+++ linux-3.5-vs2.3.4/drivers/block/Makefile 2012-07-23 01:45:55.000000000 +0200 -@@ -35,6 +35,7 @@ obj-$(CONFIG_VIODASD) += viodasd.o +diff -NurpP --minimal linux-3.18.5/drivers/block/Makefile linux-3.18.5-vs2.3.7.3/drivers/block/Makefile +--- linux-3.18.5/drivers/block/Makefile 2014-06-12 11:33:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/block/Makefile 2015-01-19 10:57:46.000000000 +0000 +@@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK) += virtio_blk.o + obj-$(CONFIG_BLK_DEV_SX8) += sx8.o - obj-$(CONFIG_BLK_DEV_UB) += ub.o obj-$(CONFIG_BLK_DEV_HD) += hd.o +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ -diff -NurpP --minimal linux-3.5/drivers/block/loop.c linux-3.5-vs2.3.4/drivers/block/loop.c ---- linux-3.5/drivers/block/loop.c 2012-07-22 23:39:02.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/block/loop.c 2012-07-23 01:45:55.000000000 +0200 -@@ -76,6 +76,7 @@ +diff -NurpP --minimal linux-3.18.5/drivers/block/loop.c linux-3.18.5-vs2.3.7.3/drivers/block/loop.c +--- linux-3.18.5/drivers/block/loop.c 2014-09-03 13:18:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/block/loop.c 2015-01-19 10:57:46.000000000 +0000 +@@ -75,6 +75,7 @@ #include #include #include +#include + #include "loop.h" #include - -@@ -869,6 +870,7 @@ static int loop_set_fd(struct loop_devic +@@ -885,6 +886,7 @@ static int loop_set_fd(struct loop_devic lo->lo_blocksize = lo_blocksize; lo->lo_device = bdev; lo->lo_flags = lo_flags; @@ -928,7 +781,7 @@ diff -NurpP --minimal linux-3.5/drivers/block/loop.c linux-3.5-vs2.3.4/drivers/b lo->lo_backing_file = file; lo->transfer = transfer_none; lo->ioctl = NULL; -@@ -1001,6 +1003,7 @@ static int loop_clr_fd(struct loop_devic +@@ -1029,6 +1031,7 @@ static int loop_clr_fd(struct loop_devic lo->lo_sizelimit = 0; lo->lo_encrypt_key_size = 0; lo->lo_thread = NULL; @@ -936,16 +789,16 @@ diff -NurpP --minimal linux-3.5/drivers/block/loop.c linux-3.5-vs2.3.4/drivers/b memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); memset(lo->lo_file_name, 0, LO_NAME_SIZE); -@@ -1042,7 +1045,7 @@ loop_set_status(struct loop_device *lo, +@@ -1072,7 +1075,7 @@ loop_set_status(struct loop_device *lo, if (lo->lo_encrypt_key_size && - lo->lo_key_owner != uid && + !uid_eq(lo->lo_key_owner, uid) && - !capable(CAP_SYS_ADMIN)) + !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) return -EPERM; if (lo->lo_state != Lo_bound) return -ENXIO; -@@ -1132,7 +1135,8 @@ loop_get_status(struct loop_device *lo, +@@ -1162,7 +1165,8 @@ loop_get_status(struct loop_device *lo, memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); info->lo_encrypt_type = lo->lo_encryption ? lo->lo_encryption->number : 0; @@ -955,7 +808,7 @@ diff -NurpP --minimal linux-3.5/drivers/block/loop.c linux-3.5-vs2.3.4/drivers/b info->lo_encrypt_key_size = lo->lo_encrypt_key_size; memcpy(info->lo_encrypt_key, lo->lo_encrypt_key, lo->lo_encrypt_key_size); -@@ -1492,6 +1496,11 @@ static int lo_open(struct block_device * +@@ -1504,6 +1508,11 @@ static int lo_open(struct block_device * goto out; } @@ -967,10 +820,21 @@ diff -NurpP --minimal linux-3.5/drivers/block/loop.c linux-3.5-vs2.3.4/drivers/b mutex_lock(&lo->lo_ctl_mutex); lo->lo_refcnt++; mutex_unlock(&lo->lo_ctl_mutex); -diff -NurpP --minimal linux-3.5/drivers/block/vroot.c linux-3.5-vs2.3.4/drivers/block/vroot.c ---- linux-3.5/drivers/block/vroot.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/drivers/block/vroot.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,291 @@ +diff -NurpP --minimal linux-3.18.5/drivers/block/loop.h linux-3.18.5-vs2.3.7.3/drivers/block/loop.h +--- linux-3.18.5/drivers/block/loop.h 2013-11-25 15:44:28.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/block/loop.h 2015-01-19 10:57:46.000000000 +0000 +@@ -41,6 +41,7 @@ struct loop_device { + struct loop_func_table *lo_encryption; + __u32 lo_init[2]; + kuid_t lo_key_owner; /* Who set the key */ ++ vxid_t lo_xid; + int (*ioctl)(struct loop_device *, int cmd, + unsigned long arg); + +diff -NurpP --minimal linux-3.18.5/drivers/block/vroot.c linux-3.18.5-vs2.3.7.3/drivers/block/vroot.c +--- linux-3.18.5/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/block/vroot.c 2015-01-19 10:57:46.000000000 +0000 +@@ -0,0 +1,290 @@ +/* + * linux/drivers/block/vroot.c + * @@ -1101,14 +965,13 @@ diff -NurpP --minimal linux-3.5/drivers/block/vroot.c linux-3.5-vs2.3.4/drivers/ + return 0; +} + -+static int vr_release(struct gendisk *disk, fmode_t mode) ++static void vr_release(struct gendisk *disk, fmode_t mode) +{ + struct vroot_device *vr = disk->private_data; + + down(&vr->vr_ctl_mutex); + --vr->vr_refcnt; + up(&vr->vr_ctl_mutex); -+ return 0; +} + +static struct block_device_operations vr_fops = { @@ -1262,22 +1125,10 @@ diff -NurpP --minimal linux-3.5/drivers/block/vroot.c linux-3.5-vs2.3.4/drivers/ + +#endif + -diff -NurpP --minimal linux-3.5/drivers/infiniband/Kconfig linux-3.5-vs2.3.4/drivers/infiniband/Kconfig ---- linux-3.5/drivers/infiniband/Kconfig 2012-07-22 23:39:06.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/infiniband/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM - config INFINIBAND_ADDR_TRANS - bool - depends on INET -- depends on !(INFINIBAND = y && IPV6 = m) -+ depends on !(INFINIBAND = y && IPV6 = y) - default y - - source "drivers/infiniband/hw/mthca/Kconfig" -diff -NurpP --minimal linux-3.5/drivers/infiniband/core/addr.c linux-3.5-vs2.3.4/drivers/infiniband/core/addr.c ---- linux-3.5/drivers/infiniband/core/addr.c 2012-05-21 18:06:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/infiniband/core/addr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -263,7 +263,7 @@ static int addr6_resolve(struct sockaddr +diff -NurpP --minimal linux-3.18.5/drivers/infiniband/core/addr.c linux-3.18.5-vs2.3.7.3/drivers/infiniband/core/addr.c +--- linux-3.18.5/drivers/infiniband/core/addr.c 2014-06-12 11:33:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/infiniband/core/addr.c 2015-01-19 10:57:46.000000000 +0000 +@@ -284,7 +284,7 @@ static int addr6_resolve(struct sockaddr if (ipv6_addr_any(&fl6.saddr)) { ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev, @@ -1286,9 +1137,9 @@ diff -NurpP --minimal linux-3.5/drivers/infiniband/core/addr.c linux-3.5-vs2.3.4 if (ret) goto put; -diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/md/dm-ioctl.c ---- linux-3.5/drivers/md/dm-ioctl.c 2012-05-21 18:06:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/md/dm-ioctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/drivers/md/dm-ioctl.c linux-3.18.5-vs2.3.7.3/drivers/md/dm-ioctl.c +--- linux-3.18.5/drivers/md/dm-ioctl.c 2015-01-17 02:39:51.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/md/dm-ioctl.c 2015-01-19 10:57:46.000000000 +0000 @@ -16,6 +16,7 @@ #include #include @@ -1297,7 +1148,7 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ #include -@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell +@@ -114,7 +115,8 @@ static struct hash_cell *__get_name_cell unsigned int h = hash_str(str); list_for_each_entry (hc, _name_buckets + h, name_list) @@ -1307,7 +1158,7 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ dm_get(hc->md); return hc; } -@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell +@@ -128,7 +130,8 @@ static struct hash_cell *__get_uuid_cell unsigned int h = hash_str(str); list_for_each_entry (hc, _uuid_buckets + h, uuid_list) @@ -1317,7 +1168,7 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ dm_get(hc->md); return hc; } -@@ -131,13 +134,15 @@ static struct hash_cell *__get_uuid_cell +@@ -139,13 +142,15 @@ static struct hash_cell *__get_uuid_cell static struct hash_cell *__get_dev_cell(uint64_t dev) { struct mapped_device *md; @@ -1335,17 +1186,17 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ if (!hc) { dm_put(md); return NULL; -@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl +@@ -467,6 +472,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl static int remove_all(struct dm_ioctl *param, size_t param_size) { + if (!vx_check(0, VS_ADMIN)) + return -EPERM; + - dm_hash_remove_all(1); + dm_hash_remove_all(true, !!(param->flags & DM_DEFERRED_REMOVE), false); param->data_size = 0; return 0; -@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl +@@ -514,6 +522,8 @@ static int list_devices(struct dm_ioctl */ for (i = 0; i < NUM_BUCKETS; i++) { list_for_each_entry (hc, _name_buckets + i, name_list) { @@ -1354,7 +1205,7 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ needed += sizeof(struct dm_name_list); needed += strlen(hc->name) + 1; needed += ALIGN_MASK; -@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl +@@ -537,6 +547,8 @@ static int list_devices(struct dm_ioctl */ for (i = 0; i < NUM_BUCKETS; i++) { list_for_each_entry (hc, _name_buckets + i, name_list) { @@ -1363,9 +1214,9 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ if (old_nl) old_nl->next = (uint32_t) ((void *) nl - (void *) old_nl); -@@ -1616,8 +1628,8 @@ static int ctl_ioctl(uint command, struc - ioctl_fn fn = NULL; +@@ -1797,8 +1809,8 @@ static int ctl_ioctl(uint command, struc size_t input_param_size; + struct dm_ioctl param_kernel; - /* only root can play with this */ - if (!capable(CAP_SYS_ADMIN)) @@ -1374,9 +1225,9 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm-ioctl.c linux-3.5-vs2.3.4/drivers/ return -EACCES; if (_IOC_TYPE(command) != DM_IOCTL) -diff -NurpP --minimal linux-3.5/drivers/md/dm.c linux-3.5-vs2.3.4/drivers/md/dm.c ---- linux-3.5/drivers/md/dm.c 2012-05-21 18:06:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/md/dm.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/drivers/md/dm.c linux-3.18.5-vs2.3.7.3/drivers/md/dm.c +--- linux-3.18.5/drivers/md/dm.c 2015-02-05 18:02:42.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/md/dm.c 2015-01-28 11:48:02.000000000 +0000 @@ -19,6 +19,7 @@ #include #include @@ -1385,15 +1236,15 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm.c linux-3.5-vs2.3.4/drivers/md/dm. #include -@@ -131,6 +132,7 @@ struct mapped_device { - rwlock_t map_lock; +@@ -134,6 +135,7 @@ struct mapped_device { + struct mutex suspend_lock; atomic_t holders; atomic_t open_count; -+ xid_t xid; - - unsigned long flags; ++ vxid_t xid; -@@ -343,6 +345,7 @@ int dm_deleting_md(struct mapped_device + /* + * The current mapping. +@@ -397,6 +399,7 @@ int dm_deleting_md(struct mapped_device static int dm_blk_open(struct block_device *bdev, fmode_t mode) { struct mapped_device *md; @@ -1401,7 +1252,7 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm.c linux-3.5-vs2.3.4/drivers/md/dm. spin_lock(&_minor_lock); -@@ -351,18 +354,19 @@ static int dm_blk_open(struct block_devi +@@ -405,18 +408,19 @@ static int dm_blk_open(struct block_devi goto out; if (test_bit(DMF_FREEING, &md->flags) || @@ -1426,15 +1277,15 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm.c linux-3.5-vs2.3.4/drivers/md/dm. + return ret; } - static int dm_blk_close(struct gendisk *disk, fmode_t mode) -@@ -583,6 +587,14 @@ int dm_set_geometry(struct mapped_device + static void dm_blk_close(struct gendisk *disk, fmode_t mode) +@@ -819,6 +823,14 @@ int dm_set_geometry(struct mapped_device return 0; } +/* + * Get the xid associated with a dm device + */ -+xid_t dm_get_xid(struct mapped_device *md) ++vxid_t dm_get_xid(struct mapped_device *md) +{ + return md->xid; +} @@ -1442,83 +1293,72 @@ diff -NurpP --minimal linux-3.5/drivers/md/dm.c linux-3.5-vs2.3.4/drivers/md/dm. /*----------------------------------------------------------------- * CRUD START: * A more elegant soln is in the works that uses the queue -@@ -1850,6 +1862,7 @@ static struct mapped_device *alloc_dev(i - INIT_LIST_HEAD(&md->uevent_list); +@@ -2077,6 +2089,7 @@ static struct mapped_device *alloc_dev(i + INIT_LIST_HEAD(&md->table_devices); spin_lock_init(&md->uevent_lock); + md->xid = vx_current_xid(); md->queue = blk_alloc_queue(GFP_KERNEL); if (!md->queue) goto bad_queue; -diff -NurpP --minimal linux-3.5/drivers/md/dm.h linux-3.5-vs2.3.4/drivers/md/dm.h ---- linux-3.5/drivers/md/dm.h 2012-01-09 16:14:21.000000000 +0100 -+++ linux-3.5-vs2.3.4/drivers/md/dm.h 2012-07-23 01:45:55.000000000 +0200 -@@ -41,6 +41,8 @@ struct dm_dev_internal { +diff -NurpP --minimal linux-3.18.5/drivers/md/dm.h linux-3.18.5-vs2.3.7.3/drivers/md/dm.h +--- linux-3.18.5/drivers/md/dm.h 2015-01-17 02:39:51.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/md/dm.h 2015-01-19 10:57:46.000000000 +0000 +@@ -50,6 +50,8 @@ struct dm_dev_internal { struct dm_table; struct dm_md_mempools; -+xid_t dm_get_xid(struct mapped_device *md); ++vxid_t dm_get_xid(struct mapped_device *md); + /*----------------------------------------------------------------- * Internal table functions. *---------------------------------------------------------------*/ -diff -NurpP --minimal linux-3.5/drivers/net/tun.c linux-3.5-vs2.3.4/drivers/net/tun.c ---- linux-3.5/drivers/net/tun.c 2012-07-22 23:39:17.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/net/tun.c 2012-07-23 01:45:55.000000000 +0200 -@@ -64,6 +64,7 @@ +diff -NurpP --minimal linux-3.18.5/drivers/net/tun.c linux-3.18.5-vs2.3.7.3/drivers/net/tun.c +--- linux-3.18.5/drivers/net/tun.c 2015-01-17 02:40:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/net/tun.c 2015-01-19 10:57:46.000000000 +0000 +@@ -65,6 +65,7 @@ #include #include #include +#include + #include #include #include - #include -@@ -120,6 +121,7 @@ struct tun_struct { +@@ -171,6 +172,7 @@ struct tun_struct { unsigned int flags; - uid_t owner; - gid_t group; -+ nid_t nid; + kuid_t owner; + kgid_t group; ++ vnid_t nid; struct net_device *dev; netdev_features_t set_features; -@@ -909,6 +911,7 @@ static void tun_setup(struct net_device +@@ -404,6 +406,7 @@ static inline bool tun_not_capable(struc + return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) || + (gid_valid(tun->group) && !in_egroup_p(tun->group))) && + !ns_capable(net->user_ns, CAP_NET_ADMIN); ++ /* !cap_raised(current_cap(), CAP_NET_ADMIN) */ + } + + static void tun_set_real_num_queues(struct tun_struct *tun) +@@ -1413,6 +1416,7 @@ static void tun_setup(struct net_device - tun->owner = -1; - tun->group = -1; -+ tun->nid = current->nid; + tun->owner = INVALID_UID; + tun->group = INVALID_GID; ++ tun->nid = nx_current_nid(); dev->ethtool_ops = &tun_ethtool_ops; dev->destructor = tun_free_netdev; -@@ -1067,7 +1070,7 @@ static int tun_set_iff(struct net *net, - - if (((tun->owner != -1 && cred->euid != tun->owner) || - (tun->group != -1 && !in_egroup_p(tun->group))) && -- !capable(CAP_NET_ADMIN)) -+ !cap_raised(current_cap(), CAP_NET_ADMIN)) - return -EPERM; - err = security_tun_dev_attach(tun->socket.sk); - if (err < 0) -@@ -1081,7 +1084,7 @@ static int tun_set_iff(struct net *net, - char *name; - unsigned long flags = 0; +@@ -1629,7 +1633,7 @@ static int tun_set_iff(struct net *net, + int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ? + MAX_TAP_QUEUES : 1; -- if (!capable(CAP_NET_ADMIN)) -+ if (!nx_capable(CAP_NET_ADMIN, NXC_TUN_CREATE)) +- if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) ++ if (!nx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE)) return -EPERM; err = security_tun_dev_create(); if (err < 0) -@@ -1150,6 +1153,9 @@ static int tun_set_iff(struct net *net, - - sk->sk_destruct = tun_sock_destruct; - -+ if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P)) -+ return -EPERM; -+ - err = tun_attach(tun, file); - if (err < 0) - goto failed; -@@ -1331,6 +1337,16 @@ static long __tun_chr_ioctl(struct file - tun_debug(KERN_INFO, tun, "group set to %d\n", tun->group); +@@ -1996,6 +2000,16 @@ static long __tun_chr_ioctl(struct file + from_kgid(&init_user_ns, tun->group)); break; + case TUNSETNID: @@ -1526,7 +1366,7 @@ diff -NurpP --minimal linux-3.5/drivers/net/tun.c linux-3.5-vs2.3.4/drivers/net/ + return -EPERM; + + /* Set nid owner of the device */ -+ tun->nid = (nid_t) arg; ++ tun->nid = (vnid_t) arg; + + tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid); + break; @@ -1534,18 +1374,31 @@ diff -NurpP --minimal linux-3.5/drivers/net/tun.c linux-3.5-vs2.3.4/drivers/net/ case TUNSETLINK: /* Only allow setting the type when the interface is down */ if (tun->dev->flags & IFF_UP) { -diff -NurpP --minimal linux-3.5/drivers/tty/sysrq.c linux-3.5-vs2.3.4/drivers/tty/sysrq.c ---- linux-3.5/drivers/tty/sysrq.c 2012-05-21 18:07:16.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/tty/sysrq.c 2012-07-23 01:45:55.000000000 +0200 -@@ -41,6 +41,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/drivers/scsi/cxgbi/libcxgbi.c linux-3.18.5-vs2.3.7.3/drivers/scsi/cxgbi/libcxgbi.c +--- linux-3.18.5/drivers/scsi/cxgbi/libcxgbi.c 2015-01-17 02:40:05.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/scsi/cxgbi/libcxgbi.c 2015-02-06 01:59:47.000000000 +0000 +@@ -764,7 +764,8 @@ static struct cxgbi_sock *cxgbi_check_ro + struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt); + + err = ipv6_dev_get_saddr(&init_net, idev ? idev->dev : NULL, +- &daddr6->sin6_addr, 0, &pref_saddr); ++ &daddr6->sin6_addr, 0, &pref_saddr, ++ NULL); + if (err) { + pr_info("failed to get source address to reach %pI6\n", + &daddr6->sin6_addr); +diff -NurpP --minimal linux-3.18.5/drivers/tty/sysrq.c linux-3.18.5-vs2.3.7.3/drivers/tty/sysrq.c +--- linux-3.18.5/drivers/tty/sysrq.c 2015-01-16 22:19:12.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/tty/sysrq.c 2015-01-19 11:01:25.000000000 +0000 +@@ -47,6 +47,7 @@ + #include + #include + #include +#include #include #include -@@ -398,6 +399,21 @@ static struct sysrq_key_op sysrq_unrt_op +@@ -408,6 +409,21 @@ static struct sysrq_key_op sysrq_unrt_op .enable_mask = SYSRQ_ENABLE_RTNICE, }; @@ -1567,10 +1420,10 @@ diff -NurpP --minimal linux-3.5/drivers/tty/sysrq.c linux-3.5-vs2.3.4/drivers/tt /* Key Operations table and lock */ static DEFINE_SPINLOCK(sysrq_key_table_lock); -@@ -452,7 +468,11 @@ static struct sysrq_key_op *sysrq_key_ta - NULL, /* v */ +@@ -463,7 +479,11 @@ static struct sysrq_key_op *sysrq_key_ta &sysrq_showstate_blocked_op, /* w */ /* x: May be registered on ppc/powerpc for xmon */ + /* x: May be registered on sparc64 for global PMU dump */ +#ifdef CONFIG_VSERVER_DEBUG + &sysrq_showvxinfo_op, /* x */ +#else @@ -1579,7 +1432,7 @@ diff -NurpP --minimal linux-3.5/drivers/tty/sysrq.c linux-3.5-vs2.3.4/drivers/tt /* y: May be registered on sparc64 for global register dump */ NULL, /* y */ &sysrq_ftrace_dump_op, /* z */ -@@ -467,6 +487,8 @@ static int sysrq_key_table_key2index(int +@@ -478,6 +498,8 @@ static int sysrq_key_table_key2index(int retval = key - '0'; else if ((key >= 'a') && (key <= 'z')) retval = key + 10 - 'a'; @@ -1588,9 +1441,9 @@ diff -NurpP --minimal linux-3.5/drivers/tty/sysrq.c linux-3.5-vs2.3.4/drivers/tt else retval = -1; return retval; -diff -NurpP --minimal linux-3.5/drivers/tty/tty_io.c linux-3.5-vs2.3.4/drivers/tty/tty_io.c ---- linux-3.5/drivers/tty/tty_io.c 2012-07-22 23:39:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/drivers/tty/tty_io.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/drivers/tty/tty_io.c linux-3.18.5-vs2.3.7.3/drivers/tty/tty_io.c +--- linux-3.18.5/drivers/tty/tty_io.c 2015-01-17 02:40:14.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/drivers/tty/tty_io.c 2015-01-19 10:57:46.000000000 +0000 @@ -104,6 +104,7 @@ #include @@ -1599,7 +1452,7 @@ diff -NurpP --minimal linux-3.5/drivers/tty/tty_io.c linux-3.5-vs2.3.4/drivers/t #undef TTY_DEBUG_HANGUP -@@ -2123,7 +2124,8 @@ static int tiocsti(struct tty_struct *tt +@@ -2237,7 +2238,8 @@ static int tiocsti(struct tty_struct *tt char ch, mbz = 0; struct tty_ldisc *ld; @@ -1609,7 +1462,7 @@ diff -NurpP --minimal linux-3.5/drivers/tty/tty_io.c linux-3.5-vs2.3.4/drivers/t return -EPERM; if (get_user(ch, p)) return -EFAULT; -@@ -2411,6 +2413,7 @@ static int tiocspgrp(struct tty_struct * +@@ -2525,6 +2527,7 @@ static int tiocspgrp(struct tty_struct * return -ENOTTY; if (get_user(pgrp_nr, p)) return -EFAULT; @@ -1617,20 +1470,20 @@ diff -NurpP --minimal linux-3.5/drivers/tty/tty_io.c linux-3.5-vs2.3.4/drivers/t if (pgrp_nr < 0) return -EINVAL; rcu_read_lock(); -diff -NurpP --minimal linux-3.5/fs/attr.c linux-3.5-vs2.3.4/fs/attr.c ---- linux-3.5/fs/attr.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/attr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -14,6 +14,9 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/attr.c linux-3.18.5-vs2.3.7.3/fs/attr.c +--- linux-3.18.5/fs/attr.c 2014-09-03 13:19:35.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/attr.c 2015-01-19 10:57:46.000000000 +0000 +@@ -15,6 +15,9 @@ #include #include + #include +#include +#include +#include /** * inode_change_ok - check if attribute changes to an inode are allowed -@@ -74,6 +77,10 @@ int inode_change_ok(const struct inode * +@@ -77,6 +80,10 @@ int inode_change_ok(const struct inode * return -EPERM; } @@ -1641,7 +1494,7 @@ diff -NurpP --minimal linux-3.5/fs/attr.c linux-3.5-vs2.3.4/fs/attr.c return 0; } EXPORT_SYMBOL(inode_change_ok); -@@ -144,6 +151,8 @@ void setattr_copy(struct inode *inode, c +@@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c inode->i_uid = attr->ia_uid; if (ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -1650,9 +1503,9 @@ diff -NurpP --minimal linux-3.5/fs/attr.c linux-3.5-vs2.3.4/fs/attr.c if (ia_valid & ATTR_ATIME) inode->i_atime = timespec_trunc(attr->ia_atime, inode->i_sb->s_time_gran); -@@ -171,7 +180,8 @@ int notify_change(struct dentry * dentry - struct timespec now; - unsigned int ia_valid = attr->ia_valid; +@@ -197,7 +206,8 @@ int notify_change(struct dentry * dentry + + WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex)); - if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) { + if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | @@ -1660,18 +1513,18 @@ diff -NurpP --minimal linux-3.5/fs/attr.c linux-3.5-vs2.3.4/fs/attr.c if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) return -EPERM; } -diff -NurpP --minimal linux-3.5/fs/block_dev.c linux-3.5-vs2.3.4/fs/block_dev.c ---- linux-3.5/fs/block_dev.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/block_dev.c 2012-07-23 01:45:55.000000000 +0200 -@@ -27,6 +27,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/block_dev.c linux-3.18.5-vs2.3.7.3/fs/block_dev.c +--- linux-3.18.5/fs/block_dev.c 2015-01-17 02:40:16.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/block_dev.c 2015-01-19 10:57:46.000000000 +0000 +@@ -28,6 +28,7 @@ #include #include + #include +#include #include #include "internal.h" -@@ -581,6 +582,7 @@ struct block_device *bdget(dev_t dev) +@@ -575,6 +576,7 @@ struct block_device *bdget(dev_t dev) bdev->bd_invalidated = 0; inode->i_mode = S_IFBLK; inode->i_rdev = dev; @@ -1679,7 +1532,7 @@ diff -NurpP --minimal linux-3.5/fs/block_dev.c linux-3.5-vs2.3.4/fs/block_dev.c inode->i_bdev = bdev; inode->i_data.a_ops = &def_blk_aops; mapping_set_gfp_mask(&inode->i_data, GFP_USER); -@@ -627,6 +629,11 @@ EXPORT_SYMBOL(bdput); +@@ -622,6 +624,11 @@ EXPORT_SYMBOL(bdput); static struct block_device *bd_acquire(struct inode *inode) { struct block_device *bdev; @@ -1691,7 +1544,7 @@ diff -NurpP --minimal linux-3.5/fs/block_dev.c linux-3.5-vs2.3.4/fs/block_dev.c spin_lock(&bdev_lock); bdev = inode->i_bdev; -@@ -637,7 +644,7 @@ static struct block_device *bd_acquire(s +@@ -632,7 +639,7 @@ static struct block_device *bd_acquire(s } spin_unlock(&bdev_lock); @@ -1700,10 +1553,10 @@ diff -NurpP --minimal linux-3.5/fs/block_dev.c linux-3.5-vs2.3.4/fs/block_dev.c if (bdev) { spin_lock(&bdev_lock); if (!inode->i_bdev) { -diff -NurpP --minimal linux-3.5/fs/btrfs/ctree.h linux-3.5-vs2.3.4/fs/btrfs/ctree.h ---- linux-3.5/fs/btrfs/ctree.h 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/btrfs/ctree.h 2012-07-23 01:45:55.000000000 +0200 -@@ -671,11 +671,14 @@ struct btrfs_inode_item { +diff -NurpP --minimal linux-3.18.5/fs/btrfs/ctree.h linux-3.18.5-vs2.3.7.3/fs/btrfs/ctree.h +--- linux-3.18.5/fs/btrfs/ctree.h 2015-01-17 02:40:16.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/btrfs/ctree.h 2015-01-19 10:57:46.000000000 +0000 +@@ -728,11 +728,14 @@ struct btrfs_inode_item { /* modification sequence number for NFS */ __le64 sequence; @@ -1719,16 +1572,16 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ctree.h linux-3.5-vs2.3.4/fs/btrfs/ctre struct btrfs_timespec atime; struct btrfs_timespec ctime; struct btrfs_timespec mtime; -@@ -1568,6 +1571,8 @@ struct btrfs_ioctl_defrag_range_args { - #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21) - #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR (1 << 22) +@@ -2098,6 +2101,8 @@ struct btrfs_ioctl_defrag_range_args { + #define BTRFS_DEFAULT_COMMIT_INTERVAL (30) + #define BTRFS_DEFAULT_MAX_INLINE (8192) +#define BTRFS_MOUNT_TAGGED (1 << 24) + #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt) #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt) - #define btrfs_test_opt(root, opt) ((root)->fs_info->mount_opt & \ -@@ -1788,6 +1793,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st + #define btrfs_raw_test_opt(o, opt) ((o) & BTRFS_MOUNT_##opt) +@@ -2381,6 +2386,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32); BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32); BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32); @@ -1736,7 +1589,7 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ctree.h linux-3.5-vs2.3.4/fs/btrfs/ctre BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); -@@ -1841,6 +1847,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct +@@ -2453,6 +2459,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); @@ -1747,18 +1600,18 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ctree.h linux-3.5-vs2.3.4/fs/btrfs/ctre BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8); -@@ -3017,6 +3027,7 @@ extern const struct dentry_operations bt - long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg); +@@ -3864,6 +3874,7 @@ long btrfs_ioctl(struct file *file, unsi void btrfs_update_iflags(struct inode *inode); void btrfs_inherit_iflags(struct inode *inode, struct inode *dir); + int btrfs_is_empty_uuid(u8 *uuid); +int btrfs_sync_flags(struct inode *inode, int, int); int btrfs_defrag_file(struct inode *inode, struct file *file, struct btrfs_ioctl_defrag_range_args *range, u64 newer_than, unsigned long max_pages); -diff -NurpP --minimal linux-3.5/fs/btrfs/disk-io.c linux-3.5-vs2.3.4/fs/btrfs/disk-io.c ---- linux-3.5/fs/btrfs/disk-io.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/btrfs/disk-io.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2090,6 +2090,9 @@ int open_ctree(struct super_block *sb, +diff -NurpP --minimal linux-3.18.5/fs/btrfs/disk-io.c linux-3.18.5-vs2.3.7.3/fs/btrfs/disk-io.c +--- linux-3.18.5/fs/btrfs/disk-io.c 2015-02-05 18:02:44.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/btrfs/disk-io.c 2015-01-19 10:57:46.000000000 +0000 +@@ -2460,6 +2460,9 @@ int open_ctree(struct super_block *sb, goto fail_alloc; } @@ -1768,77 +1621,93 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/disk-io.c linux-3.5-vs2.3.4/fs/btrfs/di features = btrfs_super_incompat_flags(disk_super) & ~BTRFS_FEATURE_INCOMPAT_SUPP; if (features) { -diff -NurpP --minimal linux-3.5/fs/btrfs/inode.c linux-3.5-vs2.3.4/fs/btrfs/inode.c ---- linux-3.5/fs/btrfs/inode.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/btrfs/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -39,6 +39,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/fs/btrfs/inode.c linux-3.18.5-vs2.3.7.3/fs/btrfs/inode.c +--- linux-3.18.5/fs/btrfs/inode.c 2015-01-17 02:40:16.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/btrfs/inode.c 2015-01-19 12:26:30.000000000 +0000 +@@ -43,6 +43,7 @@ + #include + #include + #include +#include - #include "compat.h" #include "ctree.h" #include "disk-io.h" -@@ -2543,6 +2544,8 @@ static void btrfs_read_locked_inode(stru - struct btrfs_key location; + #include "transaction.h" +@@ -3477,6 +3478,9 @@ static void btrfs_read_locked_inode(stru + unsigned long ptr; int maybe_acls; u32 rdev; -+ uid_t uid; -+ gid_t gid; ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; int ret; bool filled = false; - -@@ -2570,8 +2573,13 @@ static void btrfs_read_locked_inode(stru + int first_xattr_slot; +@@ -3504,8 +3508,14 @@ static void btrfs_read_locked_inode(stru struct btrfs_inode_item); inode->i_mode = btrfs_inode_mode(leaf, inode_item); set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); -- inode->i_uid = btrfs_inode_uid(leaf, inode_item); -- inode->i_gid = btrfs_inode_gid(leaf, inode_item); -+ -+ uid = btrfs_inode_uid(leaf, inode_item); -+ gid = btrfs_inode_gid(leaf, inode_item); -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ btrfs_inode_tag(leaf, inode_item)); +- i_uid_write(inode, btrfs_inode_uid(leaf, inode_item)); +- i_gid_write(inode, btrfs_inode_gid(leaf, inode_item)); ++ ++ kuid = make_kuid(&init_user_ns, btrfs_inode_uid(leaf, inode_item)); ++ kgid = make_kgid(&init_user_ns, btrfs_inode_gid(leaf, inode_item)); ++ ktag = make_ktag(&init_user_ns, btrfs_inode_tag(leaf, inode_item)); ++ ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag); btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); tspec = btrfs_inode_atime(inode_item); -@@ -2649,8 +2657,14 @@ static void fill_inode_item(struct btrfs - struct btrfs_inode_item *item, +@@ -3629,11 +3639,18 @@ static void fill_inode_item(struct btrfs struct inode *inode) { -- btrfs_set_inode_uid(leaf, item, inode->i_uid); -- btrfs_set_inode_gid(leaf, item, inode->i_gid); -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); -+ -+ btrfs_set_inode_uid(leaf, item, uid); -+ btrfs_set_inode_gid(leaf, item, gid); + struct btrfs_map_token token; ++ uid_t uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ gid_t gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); + + btrfs_init_map_token(&token); + +- btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token); +- btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token); ++ btrfs_set_token_inode_uid(leaf, item, uid, &token); ++ btrfs_set_token_inode_gid(leaf, item, gid, &token); +#ifdef CONFIG_TAGGING_INTERN -+ btrfs_set_inode_tag(leaf, item, inode->i_tag); ++ btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token); +#endif - btrfs_set_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size); - btrfs_set_inode_mode(leaf, item, inode->i_mode); - btrfs_set_inode_nlink(leaf, item, inode->i_nlink); -@@ -7621,11 +7635,13 @@ static const struct inode_operations btr + btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size, + &token); + btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token); +@@ -9459,6 +9476,7 @@ static const struct inode_operations btr .listxattr = btrfs_listxattr, .removexattr = btrfs_removexattr, .permission = btrfs_permission, + .sync_flags = btrfs_sync_flags, .get_acl = btrfs_get_acl, - }; + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +@@ -9467,6 +9485,7 @@ static const struct inode_operations btr static const struct inode_operations btrfs_dir_ro_inode_operations = { .lookup = btrfs_lookup, .permission = btrfs_permission, + .sync_flags = btrfs_sync_flags, .get_acl = btrfs_get_acl, - }; - -diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioctl.c ---- linux-3.5/fs/btrfs/ioctl.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/btrfs/ioctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -72,10 +72,13 @@ static unsigned int btrfs_flags_to_ioctl + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +@@ -9537,6 +9556,7 @@ static const struct inode_operations btr + .removexattr = btrfs_removexattr, + .permission = btrfs_permission, + .fiemap = btrfs_fiemap, ++ .sync_flags = btrfs_sync_flags, + .get_acl = btrfs_get_acl, + .set_acl = btrfs_set_acl, + .update_time = btrfs_update_time, +diff -NurpP --minimal linux-3.18.5/fs/btrfs/ioctl.c linux-3.18.5-vs2.3.7.3/fs/btrfs/ioctl.c +--- linux-3.18.5/fs/btrfs/ioctl.c 2015-01-17 02:40:16.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/btrfs/ioctl.c 2015-01-21 09:54:51.000000000 +0000 +@@ -107,10 +107,13 @@ static unsigned int btrfs_flags_to_ioctl { unsigned int iflags = 0; @@ -1854,7 +1723,7 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct if (flags & BTRFS_INODE_APPEND) iflags |= FS_APPEND_FL; if (flags & BTRFS_INODE_NODUMP) -@@ -92,28 +95,78 @@ static unsigned int btrfs_flags_to_ioctl +@@ -127,34 +130,84 @@ static unsigned int btrfs_flags_to_ioctl else if (flags & BTRFS_INODE_NOCOMPRESS) iflags |= FS_NOCOMP_FL; @@ -1872,36 +1741,40 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct void btrfs_update_iflags(struct inode *inode) { struct btrfs_inode *ip = BTRFS_I(inode); - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + unsigned int new_fl = 0; - if (ip->flags & BTRFS_INODE_SYNC) -- inode->i_flags |= S_SYNC; +- new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_IMMUTABLE) - inode->i_flags |= S_IMMUTABLE; + new_fl |= S_IMMUTABLE; + if (ip->flags & BTRFS_INODE_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; ++ new_fl |= S_IXUNLINK; + + if (ip->flags & BTRFS_INODE_SYNC) -+ inode->i_flags |= S_SYNC; ++ new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_APPEND) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; if (ip->flags & BTRFS_INODE_NOATIME) - inode->i_flags |= S_NOATIME; + new_fl |= S_NOATIME; if (ip->flags & BTRFS_INODE_DIRSYNC) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); + new_fl |= S_DIRSYNC; +- + set_mask_bits(&inode->i_flags, +- S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | S_DIRSYNC, ++ S_SYNC | S_APPEND | S_IMMUTABLE | S_IXUNLINK | S_NOATIME | S_DIRSYNC, + new_fl); + ++ new_fl = 0; + if (ip->flags & BTRFS_INODE_BARRIER) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (ip->flags & BTRFS_INODE_COW) -+ inode->i_vflags |= V_COW; -+} ++ new_fl |= V_COW; + -+/* ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); + } + + /* + * Update btrfs internal flags from inode->i_(v)flags. + */ +void btrfs_update_flags(struct inode *inode) @@ -1934,10 +1807,13 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct + ip->flags |= BTRFS_INODE_BARRIER; + if (vflags & V_COW) + ip->flags |= BTRFS_INODE_COW; - } - - /* -@@ -129,6 +182,7 @@ void btrfs_inherit_iflags(struct inode * ++ } ++ ++/* + * Inherit flags from the parent inode. + * + * Currently only the compression flags and the cow flags are inherited. +@@ -167,6 +220,7 @@ void btrfs_inherit_iflags(struct inode * return; flags = BTRFS_I(dir)->flags; @@ -1945,7 +1821,7 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct if (flags & BTRFS_INODE_NOCOMPRESS) { BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS; -@@ -144,6 +198,30 @@ void btrfs_inherit_iflags(struct inode * +@@ -185,6 +239,30 @@ void btrfs_inherit_iflags(struct inode * btrfs_update_iflags(inode); } @@ -1975,8 +1851,8 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct + static int btrfs_ioctl_getflags(struct file *file, void __user *arg) { - struct btrfs_inode *ip = BTRFS_I(file->f_path.dentry->d_inode); -@@ -200,7 +278,8 @@ static int btrfs_ioctl_setflags(struct f + struct btrfs_inode *ip = BTRFS_I(file_inode(file)); +@@ -247,21 +325,27 @@ static int btrfs_ioctl_setflags(struct f flags = btrfs_mask_flags(inode->i_mode, flags); oldflags = btrfs_flags_to_ioctl(ip->flags); @@ -1986,9 +1862,8 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct if (!capable(CAP_LINUX_IMMUTABLE)) { ret = -EPERM; goto out_unlock; -@@ -211,14 +290,19 @@ static int btrfs_ioctl_setflags(struct f - if (ret) - goto out_unlock; + } + } - if (flags & FS_SYNC_FL) - ip->flags |= BTRFS_INODE_SYNC; @@ -2010,30 +1885,30 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/ioctl.c linux-3.5-vs2.3.4/fs/btrfs/ioct if (flags & FS_APPEND_FL) ip->flags |= BTRFS_INODE_APPEND; else -diff -NurpP --minimal linux-3.5/fs/btrfs/super.c linux-3.5-vs2.3.4/fs/btrfs/super.c ---- linux-3.5/fs/btrfs/super.c 2012-07-22 23:39:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/btrfs/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -281,7 +281,7 @@ enum { - Opt_no_space_cache, Opt_recovery, Opt_skip_balance, - Opt_check_integrity, Opt_check_integrity_including_extent_data, - Opt_check_integrity_print_mask, Opt_fatal_errors, +diff -NurpP --minimal linux-3.18.5/fs/btrfs/super.c linux-3.18.5-vs2.3.7.3/fs/btrfs/super.c +--- linux-3.18.5/fs/btrfs/super.c 2015-02-05 18:02:44.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/btrfs/super.c 2015-01-19 10:57:46.000000000 +0000 +@@ -325,7 +325,7 @@ enum { + Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard, + Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow, + Opt_datasum, Opt_treelog, Opt_noinode_cache, - Opt_err, + Opt_tag, Opt_notag, Opt_tagid, Opt_err, }; static match_table_t tokens = { -@@ -321,6 +321,9 @@ static match_table_t tokens = { - {Opt_check_integrity_including_extent_data, "check_int_data"}, - {Opt_check_integrity_print_mask, "check_int_print_mask=%d"}, +@@ -377,6 +377,9 @@ static match_table_t tokens = { + {Opt_rescan_uuid_tree, "rescan_uuid_tree"}, {Opt_fatal_errors, "fatal_errors=%s"}, + {Opt_commit_interval, "commit=%d"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL}, }; -@@ -563,6 +566,22 @@ int btrfs_parse_options(struct btrfs_roo - goto out; +@@ -743,6 +746,22 @@ int btrfs_parse_options(struct btrfs_roo + info->commit_interval = BTRFS_DEFAULT_COMMIT_INTERVAL; } break; +#ifndef CONFIG_TAGGING_NONE @@ -2053,9 +1928,9 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/super.c linux-3.5-vs2.3.4/fs/btrfs/supe + break; +#endif case Opt_err: - printk(KERN_INFO "btrfs: unrecognized mount option " - "'%s'\n", p); -@@ -1158,6 +1177,12 @@ static int btrfs_remount(struct super_bl + btrfs_info(root->fs_info, "unrecognized mount option '%s'", p); + ret = -EINVAL; +@@ -1495,6 +1514,12 @@ static int btrfs_remount(struct super_bl btrfs_resize_thread_pool(fs_info, fs_info->thread_pool_size, old_thread_pool_size); @@ -2066,11 +1941,11 @@ diff -NurpP --minimal linux-3.5/fs/btrfs/super.c linux-3.5-vs2.3.4/fs/btrfs/supe + } + if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) - return 0; + goto out; -diff -NurpP --minimal linux-3.5/fs/char_dev.c linux-3.5-vs2.3.4/fs/char_dev.c ---- linux-3.5/fs/char_dev.c 2012-03-19 19:47:25.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/char_dev.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/char_dev.c linux-3.18.5-vs2.3.7.3/fs/char_dev.c +--- linux-3.18.5/fs/char_dev.c 2014-01-22 20:39:05.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/char_dev.c 2015-01-19 10:57:46.000000000 +0000 @@ -21,6 +21,8 @@ #include #include @@ -2080,7 +1955,7 @@ diff -NurpP --minimal linux-3.5/fs/char_dev.c linux-3.5-vs2.3.4/fs/char_dev.c #include "internal.h" -@@ -371,14 +373,21 @@ static int chrdev_open(struct inode *ino +@@ -372,14 +374,21 @@ static int chrdev_open(struct inode *ino struct cdev *p; struct cdev *new = NULL; int ret = 0; @@ -2103,35 +1978,35 @@ diff -NurpP --minimal linux-3.5/fs/char_dev.c linux-3.5-vs2.3.4/fs/char_dev.c if (!kobj) return -ENXIO; new = container_of(kobj, struct cdev, kobj); -diff -NurpP --minimal linux-3.5/fs/dcache.c linux-3.5-vs2.3.4/fs/dcache.c ---- linux-3.5/fs/dcache.c 2012-07-22 23:39:36.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/dcache.c 2012-07-23 01:45:55.000000000 +0200 -@@ -37,6 +37,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/dcache.c linux-3.18.5-vs2.3.7.3/fs/dcache.c +--- linux-3.18.5/fs/dcache.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/dcache.c 2015-01-19 12:06:59.000000000 +0000 +@@ -38,6 +38,7 @@ #include #include + #include +#include #include "internal.h" #include "mount.h" -@@ -617,6 +618,8 @@ int d_invalidate(struct dentry * dentry) - spin_lock(&dentry->d_lock); - } - -+ vx_dentry_dec(dentry); -+ - /* - * Somebody else still using it? - * -@@ -646,6 +649,7 @@ EXPORT_SYMBOL(d_invalidate); +@@ -654,6 +655,7 @@ EXPORT_SYMBOL(dput); static inline void __dget_dlock(struct dentry *dentry) { - dentry->d_count++; + dentry->d_lockref.count++; + vx_dentry_inc(dentry); } static inline void __dget(struct dentry *dentry) -@@ -1270,6 +1274,9 @@ struct dentry *__d_alloc(struct super_bl +@@ -666,6 +668,8 @@ struct dentry *dget_parent(struct dentry + int gotref; + struct dentry *ret; + ++ vx_dentry_dec(dentry); ++ + /* + * Do optimistic parent lookup without any + * locking. +@@ -1410,6 +1414,9 @@ struct dentry *__d_alloc(struct super_bl struct dentry *dentry; char *dname; @@ -2141,26 +2016,26 @@ diff -NurpP --minimal linux-3.5/fs/dcache.c linux-3.5-vs2.3.4/fs/dcache.c dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); if (!dentry) return NULL; -@@ -1302,6 +1309,7 @@ struct dentry *__d_alloc(struct super_bl +@@ -1445,6 +1452,7 @@ struct dentry *__d_alloc(struct super_bl - dentry->d_count = 1; + dentry->d_lockref.count = 1; dentry->d_flags = 0; + vx_dentry_inc(dentry); spin_lock_init(&dentry->d_lock); seqcount_init(&dentry->d_seq); dentry->d_inode = NULL; -@@ -2005,6 +2013,7 @@ struct dentry *__d_lookup(struct dentry +@@ -2184,6 +2192,7 @@ struct dentry *__d_lookup(const struct d } - dentry->d_count++; + dentry->d_lockref.count++; + vx_dentry_inc(dentry); found = dentry; spin_unlock(&dentry->d_lock); break; -diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/inode.c ---- linux-3.5/fs/devpts/inode.c 2012-07-22 23:39:38.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/devpts/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -25,6 +25,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/devpts/inode.c linux-3.18.5-vs2.3.7.3/fs/devpts/inode.c +--- linux-3.18.5/fs/devpts/inode.c 2014-09-03 13:19:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/devpts/inode.c 2015-01-19 10:57:47.000000000 +0000 +@@ -27,6 +27,7 @@ #include #include #include @@ -2168,7 +2043,7 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in #define DEVPTS_DEFAULT_MODE 0600 /* -@@ -36,6 +37,21 @@ +@@ -38,6 +39,21 @@ #define DEVPTS_DEFAULT_PTMX_MODE 0000 #define PTMX_MINOR 2 @@ -2177,7 +2052,7 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in + int ret = -EACCES; + + /* devpts is xid tagged */ -+ if (vx_check((xid_t)inode->i_tag, VS_WATCH_P | VS_IDENT)) ++ if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT)) + ret = generic_permission(inode, mask); + return ret; +} @@ -2190,17 +2065,17 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in /* * sysctl support for setting limits on the number of Unix98 ptys allocated. * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly. -@@ -336,6 +352,34 @@ static int devpts_show_options(struct se +@@ -350,6 +366,34 @@ static int devpts_show_options(struct se return 0; } +static int devpts_filter(struct dentry *de) +{ -+ xid_t xid = 0; ++ vxid_t xid = 0; + + /* devpts is xid tagged */ + if (de && de->d_inode) -+ xid = (xid_t)de->d_inode->i_tag; ++ xid = (vxid_t)i_tag_read(de->d_inode); +#ifdef CONFIG_VSERVER_WARN_DEVPTS + else + vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.", @@ -2209,9 +2084,9 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in + return vx_check(xid, VS_WATCH_P | VS_IDENT); +} + -+static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir) ++static int devpts_readdir(struct file * filp, struct dir_context *ctx) +{ -+ return dcache_readdir_filter(filp, dirent, filldir, devpts_filter); ++ return dcache_readdir_filter(filp, ctx, devpts_filter); +} + +static struct file_operations devpts_dir_operations = { @@ -2219,13 +2094,13 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in + .release = dcache_dir_close, + .llseek = dcache_dir_lseek, + .read = generic_read_dir, -+ .readdir = devpts_readdir, ++ .iterate = devpts_readdir, +}; + static const struct super_operations devpts_sops = { .statfs = simple_statfs, .remount_fs = devpts_remount, -@@ -379,8 +423,10 @@ devpts_fill_super(struct super_block *s, +@@ -393,8 +437,10 @@ devpts_fill_super(struct super_block *s, inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; inode->i_op = &simple_dir_inode_operations; @@ -2233,24 +2108,24 @@ diff -NurpP --minimal linux-3.5/fs/devpts/inode.c linux-3.5-vs2.3.4/fs/devpts/in + inode->i_fop = &devpts_dir_operations; set_nlink(inode, 2); + /* devpts is xid tagged */ -+ inode->i_tag = (tag_t)vx_current_xid(); ++ i_tag_write(inode, (vtag_t)vx_current_xid()); s->s_root = d_make_root(inode); if (s->s_root) -@@ -572,6 +618,9 @@ int devpts_pty_new(struct inode *ptmx_in +@@ -598,6 +644,9 @@ struct inode *devpts_pty_new(struct inod inode->i_gid = opts->setgid ? opts->gid : current_fsgid(); inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; init_special_inode(inode, S_IFCHR|opts->mode, device); + /* devpts is xid tagged */ -+ inode->i_tag = (tag_t)vx_current_xid(); ++ i_tag_write(inode, (vtag_t)vx_current_xid()); + inode->i_op = &devpts_file_inode_operations; - inode->i_private = tty; - tty->driver_data = inode; + inode->i_private = priv; -diff -NurpP --minimal linux-3.5/fs/ext2/balloc.c linux-3.5-vs2.3.4/fs/ext2/balloc.c ---- linux-3.5/fs/ext2/balloc.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/balloc.c 2012-07-23 01:45:55.000000000 +0200 -@@ -699,7 +699,6 @@ ext2_try_to_allocate(struct super_block + sprintf(s, "%d", index); +diff -NurpP --minimal linux-3.18.5/fs/ext2/balloc.c linux-3.18.5-vs2.3.7.3/fs/ext2/balloc.c +--- linux-3.18.5/fs/ext2/balloc.c 2013-05-31 13:45:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/balloc.c 2015-01-19 10:57:47.000000000 +0000 +@@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block start = 0; end = EXT2_BLOCKS_PER_GROUP(sb); } @@ -2258,9 +2133,9 @@ diff -NurpP --minimal linux-3.5/fs/ext2/balloc.c linux-3.5-vs2.3.4/fs/ext2/ballo BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); repeat: -diff -NurpP --minimal linux-3.5/fs/ext2/ext2.h linux-3.5-vs2.3.4/fs/ext2/ext2.h ---- linux-3.5/fs/ext2/ext2.h 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/ext2.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext2/ext2.h linux-3.18.5-vs2.3.7.3/fs/ext2/ext2.h +--- linux-3.18.5/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/ext2.h 2015-01-19 10:57:47.000000000 +0000 @@ -244,8 +244,12 @@ struct ext2_group_desc #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ @@ -2300,7 +2175,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/ext2.h linux-3.5-vs2.3.4/fs/ext2/ext2.h #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct +@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct extern void ext2_get_inode_flags(struct ext2_inode_info *); extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, u64 start, u64 len); @@ -2308,18 +2183,18 @@ diff -NurpP --minimal linux-3.5/fs/ext2/ext2.h linux-3.5-vs2.3.4/fs/ext2/ext2.h /* ioctl.c */ extern long ext2_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-3.5/fs/ext2/file.c linux-3.5-vs2.3.4/fs/ext2/file.c ---- linux-3.5/fs/ext2/file.c 2011-10-24 18:45:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ - .setattr = ext2_setattr, +diff -NurpP --minimal linux-3.18.5/fs/ext2/file.c linux-3.18.5-vs2.3.7.3/fs/ext2/file.c +--- linux-3.18.5/fs/ext2/file.c 2014-09-03 13:19:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/file.c 2015-01-19 10:57:47.000000000 +0000 +@@ -105,4 +105,5 @@ const struct inode_operations ext2_file_ .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, .fiemap = ext2_fiemap, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-3.5/fs/ext2/ialloc.c linux-3.5-vs2.3.4/fs/ext2/ialloc.c ---- linux-3.5/fs/ext2/ialloc.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/ialloc.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext2/ialloc.c linux-3.18.5-vs2.3.7.3/fs/ext2/ialloc.c +--- linux-3.18.5/fs/ext2/ialloc.c 2014-06-12 13:02:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/ialloc.c 2015-01-19 10:57:47.000000000 +0000 @@ -17,6 +17,7 @@ #include #include @@ -2328,26 +2203,26 @@ diff -NurpP --minimal linux-3.5/fs/ext2/ialloc.c linux-3.5-vs2.3.4/fs/ext2/iallo #include "ext2.h" #include "xattr.h" #include "acl.h" -@@ -547,6 +548,7 @@ got: +@@ -546,6 +547,7 @@ got: inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); ++ i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); -diff -NurpP --minimal linux-3.5/fs/ext2/inode.c linux-3.5-vs2.3.4/fs/ext2/inode.c ---- linux-3.5/fs/ext2/inode.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/inode.c 2012-07-23 11:01:46.000000000 +0200 -@@ -31,6 +31,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/ext2/inode.c linux-3.18.5-vs2.3.7.3/fs/ext2/inode.c +--- linux-3.18.5/fs/ext2/inode.c 2014-09-03 13:19:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/inode.c 2015-01-19 10:57:47.000000000 +0000 +@@ -32,6 +32,7 @@ #include #include + #include +#include #include "ext2.h" #include "acl.h" #include "xip.h" -@@ -1162,7 +1163,7 @@ static void ext2_truncate_blocks(struct +@@ -1182,7 +1183,7 @@ static void ext2_truncate_blocks(struct return; if (ext2_inode_is_fast_symlink(inode)) return; @@ -2356,7 +2231,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/inode.c linux-3.5-vs2.3.4/fs/ext2/inode. return; __ext2_truncate_blocks(inode, offset); } -@@ -1253,36 +1254,61 @@ void ext2_set_inode_flags(struct inode * +@@ -1273,36 +1274,61 @@ void ext2_set_inode_flags(struct inode * { unsigned int flags = EXT2_I(inode)->i_flags; @@ -2425,7 +2300,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/inode.c linux-3.5-vs2.3.4/fs/ext2/inode. } struct inode *ext2_iget (struct super_block *sb, unsigned long ino) -@@ -1318,8 +1344,10 @@ struct inode *ext2_iget (struct super_bl +@@ -1338,8 +1364,10 @@ struct inode *ext2_iget (struct super_bl i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } @@ -2433,45 +2308,47 @@ diff -NurpP --minimal linux-3.5/fs/ext2/inode.c linux-3.5-vs2.3.4/fs/ext2/inode. - i_gid_write(inode, i_gid); + i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); + i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, ++ le16_to_cpu(raw_inode->i_raw_tag))); set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -1417,8 +1445,8 @@ static int __ext2_write_inode(struct ino +@@ -1437,8 +1465,10 @@ static int __ext2_write_inode(struct ino struct ext2_inode_info *ei = EXT2_I(inode); struct super_block *sb = inode->i_sb; ino_t ino = inode->i_ino; - uid_t uid = i_uid_read(inode); - gid_t gid = i_gid_read(inode); -+ uid_t uid = TAGINO_UID(DX_TAG(inode), i_uid_read(inode), inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), i_gid_read(inode), inode->i_tag); ++ uid_t uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ gid_t gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); struct buffer_head * bh; struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh); int n; -@@ -1454,6 +1482,9 @@ static int __ext2_write_inode(struct ino +@@ -1474,6 +1504,9 @@ static int __ext2_write_inode(struct ino raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } +#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); ++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); +#endif raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); raw_inode->i_size = cpu_to_le32(inode->i_size); raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -1534,7 +1565,8 @@ int ext2_setattr(struct dentry *dentry, +@@ -1554,7 +1587,8 @@ int ext2_setattr(struct dentry *dentry, if (is_quota_modification(inode, iattr)) dquot_initialize(inode); if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || - (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { + (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || -+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) { ++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) { error = dquot_transfer(inode, iattr); if (error) return error; -diff -NurpP --minimal linux-3.5/fs/ext2/ioctl.c linux-3.5-vs2.3.4/fs/ext2/ioctl.c ---- linux-3.5/fs/ext2/ioctl.c 2012-03-19 19:47:25.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/ext2/ioctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext2/ioctl.c linux-3.18.5-vs2.3.7.3/fs/ext2/ioctl.c +--- linux-3.18.5/fs/ext2/ioctl.c 2013-05-31 13:45:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/ioctl.c 2015-01-19 10:57:47.000000000 +0000 @@ -17,6 +17,16 @@ #include @@ -2488,7 +2365,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/ioctl.c linux-3.5-vs2.3.4/fs/ext2/ioctl. + long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; + struct inode *inode = file_inode(filp); @@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig flags = ext2_mask_flags(inode->i_mode, flags); @@ -2521,9 +2398,9 @@ diff -NurpP --minimal linux-3.5/fs/ext2/ioctl.c linux-3.5-vs2.3.4/fs/ext2/ioctl. flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; ei->i_flags = flags; -diff -NurpP --minimal linux-3.5/fs/ext2/namei.c linux-3.5-vs2.3.4/fs/ext2/namei.c ---- linux-3.5/fs/ext2/namei.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/namei.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext2/namei.c linux-3.18.5-vs2.3.7.3/fs/ext2/namei.c +--- linux-3.18.5/fs/ext2/namei.c 2014-06-12 11:34:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/namei.c 2015-01-19 10:57:47.000000000 +0000 @@ -32,6 +32,7 @@ #include @@ -2540,18 +2417,18 @@ diff -NurpP --minimal linux-3.5/fs/ext2/namei.c linux-3.5-vs2.3.4/fs/ext2/namei. } return d_splice_alias(inode, dentry); } -@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_i +@@ -433,6 +435,7 @@ const struct inode_operations ext2_speci .removexattr = generic_removexattr, #endif .setattr = ext2_setattr, + .sync_flags = ext2_sync_flags, .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, }; - -diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super.c ---- linux-3.5/fs/ext2/super.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext2/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -386,7 +386,8 @@ enum { +diff -NurpP --minimal linux-3.18.5/fs/ext2/super.c linux-3.18.5-vs2.3.7.3/fs/ext2/super.c +--- linux-3.18.5/fs/ext2/super.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext2/super.c 2015-01-19 10:57:47.000000000 +0000 +@@ -395,7 +395,8 @@ enum { Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota, @@ -2561,7 +2438,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super. }; static const match_table_t tokens = { -@@ -414,6 +415,9 @@ static const match_table_t tokens = { +@@ -423,6 +424,9 @@ static const match_table_t tokens = { {Opt_acl, "acl"}, {Opt_noacl, "noacl"}, {Opt_xip, "xip"}, @@ -2571,7 +2448,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super. {Opt_grpquota, "grpquota"}, {Opt_ignore, "noquota"}, {Opt_quota, "quota"}, -@@ -497,6 +501,20 @@ static int parse_options(char *options, +@@ -506,6 +510,20 @@ static int parse_options(char *options, case Opt_nouid32: set_opt (sbi->s_mount_opt, NO_UID32); break; @@ -2592,7 +2469,7 @@ diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super. case Opt_nocheck: clear_opt (sbi->s_mount_opt, CHECK); break; -@@ -855,6 +873,8 @@ static int ext2_fill_super(struct super_ +@@ -864,6 +882,8 @@ static int ext2_fill_super(struct super_ if (!parse_options((char *) data, sb)) goto failed_mount; @@ -2601,10 +2478,11 @@ diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super. sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -@@ -1226,6 +1246,14 @@ static int ext2_remount (struct super_bl +@@ -1270,6 +1290,14 @@ static int ext2_remount (struct super_bl + err = -EINVAL; goto restore_opts; } - ++ + if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && + !(sb->s_flags & MS_TAGGED)) { + printk("EXT2-fs: %s: tagging not permitted on remount.\n", @@ -2612,13 +2490,12 @@ diff -NurpP --minimal linux-3.5/fs/ext2/super.c linux-3.5-vs2.3.4/fs/ext2/super. + err = -EINVAL; + goto restore_opts; + } -+ + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); - -diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h ---- linux-3.5/fs/ext3/ext3.h 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/ext3.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext3/ext3.h linux-3.18.5-vs2.3.7.3/fs/ext3/ext3.h +--- linux-3.18.5/fs/ext3/ext3.h 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/ext3.h 2015-01-19 10:57:47.000000000 +0000 @@ -151,10 +151,14 @@ struct ext3_group_desc #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ @@ -2636,7 +2513,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h /* Flags that should be inherited by new inodes from their parent. */ #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\ -@@ -290,7 +294,8 @@ struct ext3_inode { +@@ -292,7 +296,8 @@ struct ext3_inode { __u16 i_pad1; __le16 l_i_uid_high; /* these 2 fields */ __le16 l_i_gid_high; /* were reserved2[0] */ @@ -2646,7 +2523,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h } linux2; struct { __u8 h_i_frag; /* Fragment number */ -@@ -320,6 +325,7 @@ struct ext3_inode { +@@ -322,6 +327,7 @@ struct ext3_inode { #define i_gid_low i_gid #define i_uid_high osd2.linux2.l_i_uid_high #define i_gid_high osd2.linux2.l_i_gid_high @@ -2654,7 +2531,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h #define i_reserved2 osd2.linux2.l_i_reserved2 /* -@@ -364,6 +370,7 @@ struct ext3_inode { +@@ -366,6 +372,7 @@ struct ext3_inode { #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write * error in ordered mode */ @@ -2662,7 +2539,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ #ifndef _LINUX_EXT2_FS_H -@@ -1061,6 +1068,7 @@ extern void ext3_get_inode_flags(struct +@@ -1063,6 +1070,7 @@ extern void ext3_get_inode_flags(struct extern void ext3_set_aops(struct inode *inode); extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, u64 start, u64 len); @@ -2670,19 +2547,19 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ext3.h linux-3.5-vs2.3.4/fs/ext3/ext3.h /* ioctl.c */ extern long ext3_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-3.5/fs/ext3/file.c linux-3.5-vs2.3.4/fs/ext3/file.c ---- linux-3.5/fs/ext3/file.c 2012-05-21 18:07:20.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_ - #endif +diff -NurpP --minimal linux-3.18.5/fs/ext3/file.c linux-3.18.5-vs2.3.7.3/fs/ext3/file.c +--- linux-3.18.5/fs/ext3/file.c 2014-09-03 13:19:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/file.c 2015-01-19 10:57:47.000000000 +0000 +@@ -77,5 +77,6 @@ const struct inode_operations ext3_file_ .get_acl = ext3_get_acl, + .set_acl = ext3_set_acl, .fiemap = ext3_fiemap, + .sync_flags = ext3_sync_flags, }; -diff -NurpP --minimal linux-3.5/fs/ext3/ialloc.c linux-3.5-vs2.3.4/fs/ext3/ialloc.c ---- linux-3.5/fs/ext3/ialloc.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/ialloc.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext3/ialloc.c linux-3.18.5-vs2.3.7.3/fs/ext3/ialloc.c +--- linux-3.18.5/fs/ext3/ialloc.c 2014-06-12 13:02:41.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/ialloc.c 2015-01-19 10:57:47.000000000 +0000 @@ -14,6 +14,7 @@ #include @@ -2695,23 +2572,23 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ialloc.c linux-3.5-vs2.3.4/fs/ext3/iallo inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); ++ i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); -diff -NurpP --minimal linux-3.5/fs/ext3/inode.c linux-3.5-vs2.3.4/fs/ext3/inode.c ---- linux-3.5/fs/ext3/inode.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/inode.c 2012-07-23 10:35:58.000000000 +0200 -@@ -27,6 +27,8 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/ext3/inode.c linux-3.18.5-vs2.3.7.3/fs/ext3/inode.c +--- linux-3.18.5/fs/ext3/inode.c 2014-09-03 13:19:39.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/inode.c 2015-01-19 10:57:47.000000000 +0000 +@@ -28,6 +28,8 @@ #include #include + #include +#include + #include "ext3.h" #include "xattr.h" #include "acl.h" -@@ -2848,36 +2850,60 @@ void ext3_set_inode_flags(struct inode * +@@ -2813,36 +2815,60 @@ void ext3_set_inode_flags(struct inode * { unsigned int flags = EXT3_I(inode)->i_flags; @@ -2779,7 +2656,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/inode.c linux-3.5-vs2.3.4/fs/ext3/inode. } struct inode *ext3_iget(struct super_block *sb, unsigned long ino) -@@ -2915,8 +2941,10 @@ struct inode *ext3_iget(struct super_blo +@@ -2880,8 +2906,10 @@ struct inode *ext3_iget(struct super_blo i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } @@ -2787,43 +2664,45 @@ diff -NurpP --minimal linux-3.5/fs/ext3/inode.c linux-3.5-vs2.3.4/fs/ext3/inode. - i_gid_write(inode, i_gid); + i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); + i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, ++ le16_to_cpu(raw_inode->i_raw_tag))); set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -3086,8 +3114,8 @@ again: +@@ -3053,8 +3081,10 @@ again: ext3_get_inode_flags(ei); raw_inode->i_mode = cpu_to_le16(inode->i_mode); - i_uid = i_uid_read(inode); - i_gid = i_gid_read(inode); -+ i_uid = TAGINO_UID(DX_TAG(inode), i_uid_read(inode), inode->i_tag); -+ i_gid = TAGINO_GID(DX_TAG(inode), i_gid_read(inode), inode->i_tag); ++ i_uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ i_gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); if(!(test_opt(inode->i_sb, NO_UID32))) { raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid)); raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid)); -@@ -3112,6 +3140,9 @@ again: +@@ -3079,6 +3109,9 @@ again: raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } +#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); ++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); +#endif raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); - raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -3271,7 +3302,8 @@ int ext3_setattr(struct dentry *dentry, + disksize = cpu_to_le32(ei->i_disksize); + if (disksize != raw_inode->i_size) { +@@ -3251,7 +3284,8 @@ int ext3_setattr(struct dentry *dentry, if (is_quota_modification(inode, attr)) dquot_initialize(inode); if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) || - (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) { + (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { ++ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) { handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -3293,6 +3325,8 @@ int ext3_setattr(struct dentry *dentry, +@@ -3273,6 +3307,8 @@ int ext3_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -2832,9 +2711,9 @@ diff -NurpP --minimal linux-3.5/fs/ext3/inode.c linux-3.5-vs2.3.4/fs/ext3/inode. error = ext3_mark_inode_dirty(handle, inode); ext3_journal_stop(handle); } -diff -NurpP --minimal linux-3.5/fs/ext3/ioctl.c linux-3.5-vs2.3.4/fs/ext3/ioctl.c ---- linux-3.5/fs/ext3/ioctl.c 2012-05-21 18:07:20.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/ioctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext3/ioctl.c linux-3.18.5-vs2.3.7.3/fs/ext3/ioctl.c +--- linux-3.18.5/fs/ext3/ioctl.c 2013-05-31 13:45:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/ioctl.c 2015-01-19 10:57:47.000000000 +0000 @@ -12,6 +12,34 @@ #include #include "ext3.h" @@ -2869,7 +2748,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ioctl.c linux-3.5-vs2.3.4/fs/ext3/ioctl. + long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; + struct inode *inode = file_inode(filp); @@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig flags = ext3_mask_flags(inode->i_mode, flags); @@ -2902,9 +2781,9 @@ diff -NurpP --minimal linux-3.5/fs/ext3/ioctl.c linux-3.5-vs2.3.4/fs/ext3/ioctl. flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; ei->i_flags = flags; -diff -NurpP --minimal linux-3.5/fs/ext3/namei.c linux-3.5-vs2.3.4/fs/ext3/namei.c ---- linux-3.5/fs/ext3/namei.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/namei.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext3/namei.c linux-3.18.5-vs2.3.7.3/fs/ext3/namei.c +--- linux-3.18.5/fs/ext3/namei.c 2014-06-12 11:34:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/namei.c 2015-01-19 10:57:47.000000000 +0000 @@ -25,6 +25,8 @@ */ @@ -2922,18 +2801,18 @@ diff -NurpP --minimal linux-3.5/fs/ext3/namei.c linux-3.5-vs2.3.4/fs/ext3/namei. } } if ((bh = bh_use[ra_ptr++]) == NULL) -@@ -2526,6 +2529,7 @@ const struct inode_operations ext3_dir_i +@@ -2568,6 +2571,7 @@ const struct inode_operations ext3_dir_i .listxattr = ext3_listxattr, .removexattr = generic_removexattr, #endif + .sync_flags = ext3_sync_flags, .get_acl = ext3_get_acl, + .set_acl = ext3_set_acl, }; - -diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super.c ---- linux-3.5/fs/ext3/super.c 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext3/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -822,7 +822,8 @@ enum { +diff -NurpP --minimal linux-3.18.5/fs/ext3/super.c linux-3.18.5-vs2.3.7.3/fs/ext3/super.c +--- linux-3.18.5/fs/ext3/super.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext3/super.c 2015-01-19 10:57:47.000000000 +0000 +@@ -826,7 +826,8 @@ enum { Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err, @@ -2943,7 +2822,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super. }; static const match_table_t tokens = { -@@ -879,6 +880,9 @@ static const match_table_t tokens = { +@@ -884,6 +885,9 @@ static const match_table_t tokens = { {Opt_barrier, "barrier"}, {Opt_nobarrier, "nobarrier"}, {Opt_resize, "resize"}, @@ -2953,7 +2832,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super. {Opt_err, NULL}, }; -@@ -1044,6 +1048,20 @@ static int parse_options (char *options, +@@ -1056,6 +1060,20 @@ static int parse_options (char *options, case Opt_nouid32: set_opt (sbi->s_mount_opt, NO_UID32); break; @@ -2974,7 +2853,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super. case Opt_nocheck: clear_opt (sbi->s_mount_opt, CHECK); break; -@@ -1742,6 +1760,9 @@ static int ext3_fill_super (struct super +@@ -1781,6 +1799,9 @@ static int ext3_fill_super (struct super NULL, 0)) goto failed_mount; @@ -2984,7 +2863,7 @@ diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super. sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -@@ -2623,6 +2644,14 @@ static int ext3_remount (struct super_bl +@@ -2678,6 +2699,14 @@ static int ext3_remount (struct super_bl if (test_opt(sb, ABORT)) ext3_abort(sb, __func__, "Abort forced by user"); @@ -2999,23 +2878,21 @@ diff -NurpP --minimal linux-3.5/fs/ext3/super.c linux-3.5-vs2.3.4/fs/ext3/super. sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-3.5/fs/ext4/ext4.h linux-3.5-vs2.3.4/fs/ext4/ext4.h ---- linux-3.5/fs/ext4/ext4.h 2012-07-22 23:39:39.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/ext4.h 2012-07-23 10:43:43.000000000 +0200 -@@ -393,8 +393,12 @@ struct flex_groups { +diff -NurpP --minimal linux-3.18.5/fs/ext4/ext4.h linux-3.18.5-vs2.3.7.3/fs/ext4/ext4.h +--- linux-3.18.5/fs/ext4/ext4.h 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/ext4.h 2015-01-19 10:57:47.000000000 +0000 +@@ -385,7 +385,10 @@ struct flex_groups { #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */ ++#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */ +#define EXT4_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + #define EXT4_INLINE_DATA_FL 0x10000000 /* Inode has inline data. */ ++#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */ #define EXT4_RESERVED_FL 0x80000000 /* reserved for ext4 lib */ -+#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */ -+ #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */ - #define EXT4_FL_USER_MODIFIABLE 0x004B80FF /* User modifiable flags */ - -@@ -664,7 +668,7 @@ struct ext4_inode { +@@ -671,7 +674,7 @@ struct ext4_inode { __le16 l_i_uid_high; /* these 2 fields */ __le16 l_i_gid_high; /* were reserved2[0] */ __le16 l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */ @@ -3024,7 +2901,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ext4.h linux-3.5-vs2.3.4/fs/ext4/ext4.h } linux2; struct { __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */ -@@ -782,6 +786,7 @@ do { \ +@@ -791,6 +794,7 @@ do { \ #define i_gid_low i_gid #define i_uid_high osd2.linux2.l_i_uid_high #define i_gid_high osd2.linux2.l_i_gid_high @@ -3032,7 +2909,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ext4.h linux-3.5-vs2.3.4/fs/ext4/ext4.h #define i_checksum_lo osd2.linux2.l_i_checksum_lo #elif defined(__GNU__) -@@ -962,6 +967,7 @@ struct ext4_inode_info { +@@ -980,6 +984,7 @@ struct ext4_inode_info { #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */ #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */ #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */ @@ -3040,27 +2917,27 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ext4.h linux-3.5-vs2.3.4/fs/ext4/ext4.h #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ -@@ -2395,6 +2401,7 @@ extern int ext4_map_blocks(handle_t *han - struct ext4_map_blocks *map, int flags); - extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, - __u64 start, __u64 len); +@@ -2644,6 +2649,7 @@ extern struct buffer_head *ext4_get_firs + extern int ext4_inline_data_fiemap(struct inode *inode, + struct fiemap_extent_info *fieinfo, + int *has_inline); +extern int ext4_sync_flags(struct inode *, int, int); - /* move_extent.c */ - extern int ext4_move_extents(struct file *o_filp, struct file *d_filp, - __u64 start_orig, __u64 start_donor, -diff -NurpP --minimal linux-3.5/fs/ext4/file.c linux-3.5-vs2.3.4/fs/ext4/file.c ---- linux-3.5/fs/ext4/file.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -258,5 +258,6 @@ const struct inode_operations ext4_file_ - #endif + extern int ext4_try_to_evict_inline_data(handle_t *handle, + struct inode *inode, + int needed); +diff -NurpP --minimal linux-3.18.5/fs/ext4/file.c linux-3.18.5-vs2.3.7.3/fs/ext4/file.c +--- linux-3.18.5/fs/ext4/file.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/file.c 2015-01-19 10:57:47.000000000 +0000 +@@ -610,5 +610,6 @@ const struct inode_operations ext4_file_ .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, .fiemap = ext4_fiemap, + .sync_flags = ext4_sync_flags, }; -diff -NurpP --minimal linux-3.5/fs/ext4/ialloc.c linux-3.5-vs2.3.4/fs/ext4/ialloc.c ---- linux-3.5/fs/ext4/ialloc.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/ialloc.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext4/ialloc.c linux-3.18.5-vs2.3.7.3/fs/ext4/ialloc.c +--- linux-3.18.5/fs/ext4/ialloc.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/ialloc.c 2015-01-19 10:57:47.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -3069,55 +2946,57 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ialloc.c linux-3.5-vs2.3.4/fs/ext4/iallo #include #include "ext4.h" -@@ -844,6 +845,7 @@ got: +@@ -754,6 +755,7 @@ struct inode *__ext4_new_inode(handle_t inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; -+ inode->i_tag = dx_current_fstag(sb); ++ i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); - -diff -NurpP --minimal linux-3.5/fs/ext4/inode.c linux-3.5-vs2.3.4/fs/ext4/inode.c ---- linux-3.5/fs/ext4/inode.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/inode.c 2012-07-23 10:42:05.000000000 +0200 -@@ -37,6 +37,7 @@ - #include - #include + dquot_initialize(inode); +diff -NurpP --minimal linux-3.18.5/fs/ext4/inode.c linux-3.18.5-vs2.3.7.3/fs/ext4/inode.c +--- linux-3.18.5/fs/ext4/inode.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/inode.c 2015-01-19 12:50:18.000000000 +0000 +@@ -39,6 +39,7 @@ #include + #include + #include +#include #include "ext4_jbd2.h" #include "xattr.h" -@@ -3626,41 +3627,64 @@ void ext4_set_inode_flags(struct inode * - { +@@ -3811,42 +3812,66 @@ void ext4_set_inode_flags(struct inode * unsigned int flags = EXT4_I(inode)->i_flags; + unsigned int new_fl = 0; -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ + if (flags & EXT4_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; ++ new_fl |= S_IMMUTABLE; + if (flags & EXT4_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; ++ new_fl |= S_IXUNLINK; + if (flags & EXT4_SYNC_FL) - inode->i_flags |= S_SYNC; + new_fl |= S_SYNC; if (flags & EXT4_APPEND_FL) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; - if (flags & EXT4_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; +- new_fl |= S_IMMUTABLE; if (flags & EXT4_NOATIME_FL) - inode->i_flags |= S_NOATIME; + new_fl |= S_NOATIME; if (flags & EXT4_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); + new_fl |= S_DIRSYNC; + inode_set_flags(inode, new_fl, +- S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); ++ S_IXUNLINK | S_IMMUTABLE | ++ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + ++ new_fl = 0; + if (flags & EXT4_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (flags & EXT4_COW_FL) -+ inode->i_vflags |= V_COW; ++ new_fl |= V_COW; ++ ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); } /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */ @@ -3160,7 +3039,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/inode.c linux-3.5-vs2.3.4/fs/ext4/inode. } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); } -@@ -3752,8 +3776,10 @@ struct inode *ext4_iget(struct super_blo +@@ -3950,8 +3975,10 @@ struct inode *ext4_iget(struct super_blo i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } @@ -3168,43 +3047,45 @@ diff -NurpP --minimal linux-3.5/fs/ext4/inode.c linux-3.5-vs2.3.4/fs/ext4/inode. - i_gid_write(inode, i_gid); + i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); + i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, -+ le16_to_cpu(raw_inode->i_raw_tag)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, ++ le16_to_cpu(raw_inode->i_raw_tag))); set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ -@@ -3976,8 +4002,8 @@ static int ext4_do_update_inode(handle_t +@@ -4191,8 +4218,10 @@ static int ext4_do_update_inode(handle_t ext4_get_inode_flags(ei); raw_inode->i_mode = cpu_to_le16(inode->i_mode); - i_uid = i_uid_read(inode); - i_gid = i_gid_read(inode); -+ i_uid = TAGINO_UID(DX_TAG(inode), i_uid_read(inode), inode->i_tag); -+ i_gid = TAGINO_GID(DX_TAG(inode), i_gid_read(inode), inode->i_tag); ++ i_uid = from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); ++ i_gid = from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); if (!(test_opt(inode->i_sb, NO_UID32))) { raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid)); raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid)); -@@ -4000,6 +4026,9 @@ static int ext4_do_update_inode(handle_t +@@ -4215,6 +4244,9 @@ static int ext4_do_update_inode(handle_t raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } +#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(inode->i_tag); ++ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); +#endif raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); -@@ -4185,7 +4214,8 @@ int ext4_setattr(struct dentry *dentry, +@@ -4458,7 +4490,8 @@ int ext4_setattr(struct dentry *dentry, if (is_quota_modification(inode, attr)) dquot_initialize(inode); if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) || - (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) { + (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { ++ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) { handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -4207,6 +4237,8 @@ int ext4_setattr(struct dentry *dentry, +@@ -4481,6 +4514,8 @@ int ext4_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -3213,10 +3094,10 @@ diff -NurpP --minimal linux-3.5/fs/ext4/inode.c linux-3.5-vs2.3.4/fs/ext4/inode. error = ext4_mark_inode_dirty(handle, inode); ext4_journal_stop(handle); } -diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl.c ---- linux-3.5/fs/ext4/ioctl.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/ioctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -14,12 +14,40 @@ +diff -NurpP --minimal linux-3.18.5/fs/ext4/ioctl.c linux-3.18.5-vs2.3.7.3/fs/ext4/ioctl.c +--- linux-3.18.5/fs/ext4/ioctl.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/ioctl.c 2015-01-19 10:57:47.000000000 +0000 +@@ -14,6 +14,7 @@ #include #include #include @@ -3224,8 +3105,9 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl. #include #include "ext4_jbd2.h" #include "ext4.h" - - #define MAX_32_NUM ((((unsigned long long) 1) << 32) - 1) +@@ -198,6 +199,33 @@ journal_err_out: + return err; + } +int ext4_sync_flags(struct inode *inode, int flags, int vflags) +{ @@ -3233,7 +3115,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl. + struct ext4_iloc iloc; + int err; + -+ handle = ext4_journal_start(inode, 1); ++ handle = ext4_journal_start(inode, EXT4_HT_INODE, 1); + if (IS_ERR(handle)) + return PTR_ERR(handle); + @@ -3256,8 +3138,8 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl. + long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; -@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig + struct inode *inode = file_inode(filp); +@@ -231,6 +259,11 @@ long ext4_ioctl(struct file *filp, unsig flags = ext4_mask_flags(inode->i_mode, flags); @@ -3269,7 +3151,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl. err = -EPERM; mutex_lock(&inode->i_mutex); /* Is it quota file? Do not allow user to mess with it */ -@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig +@@ -248,7 +281,9 @@ long ext4_ioctl(struct file *filp, unsig * * This test looks nicer. Thanks to Pauline Middelink */ @@ -3280,9 +3162,9 @@ diff -NurpP --minimal linux-3.5/fs/ext4/ioctl.c linux-3.5-vs2.3.4/fs/ext4/ioctl. if (!capable(CAP_LINUX_IMMUTABLE)) goto flags_out; } -diff -NurpP --minimal linux-3.5/fs/ext4/namei.c linux-3.5-vs2.3.4/fs/ext4/namei.c ---- linux-3.5/fs/ext4/namei.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/namei.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ext4/namei.c linux-3.18.5-vs2.3.7.3/fs/ext4/namei.c +--- linux-3.18.5/fs/ext4/namei.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/namei.c 2015-01-19 10:57:47.000000000 +0000 @@ -34,6 +34,7 @@ #include #include @@ -3291,7 +3173,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/namei.c linux-3.5-vs2.3.4/fs/ext4/namei. #include "ext4.h" #include "ext4_jbd2.h" -@@ -1199,6 +1200,7 @@ restart: +@@ -1279,6 +1280,7 @@ restart: ll_rw_block(READ | REQ_META | REQ_PRIO, 1, &bh); } @@ -3299,26 +3181,27 @@ diff -NurpP --minimal linux-3.5/fs/ext4/namei.c linux-3.5-vs2.3.4/fs/ext4/namei. } if ((bh = bh_use[ra_ptr++]) == NULL) goto next; -@@ -2977,6 +2979,7 @@ const struct inode_operations ext4_dir_i - #endif +@@ -3539,6 +3541,7 @@ const struct inode_operations ext4_dir_i .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, .fiemap = ext4_fiemap, + .sync_flags = ext4_sync_flags, }; const struct inode_operations ext4_special_inode_operations = { -diff -NurpP --minimal linux-3.5/fs/ext4/super.c linux-3.5-vs2.3.4/fs/ext4/super.c ---- linux-3.5/fs/ext4/super.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ext4/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1231,6 +1231,7 @@ enum { +diff -NurpP --minimal linux-3.18.5/fs/ext4/super.c linux-3.18.5-vs2.3.7.3/fs/ext4/super.c +--- linux-3.18.5/fs/ext4/super.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ext4/super.c 2015-01-19 10:57:47.000000000 +0000 +@@ -1146,7 +1146,7 @@ enum { Opt_inode_readahead_blks, Opt_journal_ioprio, Opt_dioread_nolock, Opt_dioread_lock, Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable, -+ Opt_tag, Opt_notag, Opt_tagid +- Opt_max_dir_size_kb, ++ Opt_max_dir_size_kb, Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -1309,6 +1310,9 @@ static const match_table_t tokens = { +@@ -1227,6 +1227,9 @@ static const match_table_t tokens = { {Opt_removed, "reservation"}, /* mount option from ext2/3 */ {Opt_removed, "noreservation"}, /* mount option from ext2/3 */ {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */ @@ -3328,9 +3211,9 @@ diff -NurpP --minimal linux-3.5/fs/ext4/super.c linux-3.5-vs2.3.4/fs/ext4/super. {Opt_err, NULL}, }; -@@ -1555,6 +1559,20 @@ static int handle_mount_opt(struct super - return -1; - *journal_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, arg); +@@ -1459,6 +1462,20 @@ static int handle_mount_opt(struct super + case Opt_i_version: + sb->s_flags |= MS_I_VERSION; return 1; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -3348,9 +3231,9 @@ diff -NurpP --minimal linux-3.5/fs/ext4/super.c linux-3.5-vs2.3.4/fs/ext4/super. +#endif } - for (m = ext4_mount_opts; m->token != Opt_err; m++) { -@@ -3305,6 +3323,9 @@ static int ext4_fill_super(struct super_ - } + for (m = ext4_mount_opts; m->token != Opt_err; m++) +@@ -3600,6 +3617,9 @@ static int ext4_fill_super(struct super_ + clear_opt(sb, DELALLOC); } + if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED) @@ -3359,7 +3242,7 @@ diff -NurpP --minimal linux-3.5/fs/ext4/super.c linux-3.5-vs2.3.4/fs/ext4/super. sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -@@ -4448,6 +4469,14 @@ static int ext4_remount(struct super_blo +@@ -4872,6 +4892,14 @@ static int ext4_remount(struct super_blo if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) ext4_abort(sb, "Abort forced by user"); @@ -3374,47 +3257,38 @@ diff -NurpP --minimal linux-3.5/fs/ext4/super.c linux-3.5-vs2.3.4/fs/ext4/super. sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-3.5/fs/fcntl.c linux-3.5-vs2.3.4/fs/fcntl.c ---- linux-3.5/fs/fcntl.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/fcntl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -20,6 +20,7 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/fs/fcntl.c linux-3.18.5-vs2.3.7.3/fs/fcntl.c +--- linux-3.18.5/fs/fcntl.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/fcntl.c 2015-01-19 11:48:08.000000000 +0000 +@@ -22,6 +22,7 @@ #include + #include + #include +#include #include #include -@@ -103,6 +104,8 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldf - - if (tofree) - filp_close(tofree, files); -+ else -+ vx_openfd_inc(newfd); /* fd was unused */ - - return newfd; +@@ -385,6 +386,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f -@@ -448,6 +451,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd, - filp = fget_raw_light(fd, &fput_needed); - if (!filp) + if (!f.file) goto out; + if (!vx_files_avail(1)) + goto out; - if (unlikely(filp->f_mode & FMODE_PATH)) { + if (unlikely(f.file->f_mode & FMODE_PATH)) { if (!check_fcntl_cmd(cmd)) -diff -NurpP --minimal linux-3.5/fs/file.c linux-3.5-vs2.3.4/fs/file.c ---- linux-3.5/fs/file.c 2012-05-21 18:07:20.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -21,6 +21,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/file.c linux-3.18.5-vs2.3.7.3/fs/file.c +--- linux-3.18.5/fs/file.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/file.c 2015-01-19 10:57:47.000000000 +0000 +@@ -22,6 +22,7 @@ #include #include #include +#include - struct fdtable_defer { - spinlock_t lock; -@@ -358,6 +359,8 @@ struct files_struct *dup_fd(struct files + int sysctl_nr_open __read_mostly = 1024*1024; + int sysctl_nr_open_min = BITS_PER_LONG; +@@ -309,6 +310,8 @@ struct files_struct *dup_fd(struct files struct file *f = *old_fds++; if (f) { get_file(f); @@ -3423,28 +3297,57 @@ diff -NurpP --minimal linux-3.5/fs/file.c linux-3.5-vs2.3.4/fs/file.c } else { /* * The fd may be claimed in the fd bitmap but not yet -@@ -464,6 +467,7 @@ repeat: +@@ -369,9 +372,11 @@ static struct fdtable *close_files(struc + filp_close(file, files); + cond_resched_rcu_qs(); + } ++ vx_openfd_dec(i); + } + i++; + set >>= 1; ++ cond_resched(); + } + } + +@@ -487,6 +492,7 @@ repeat: else __clear_close_on_exec(fd, fdt); error = fd; + vx_openfd_inc(fd); #if 1 /* Sanity check */ - if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { -diff -NurpP --minimal linux-3.5/fs/file_table.c linux-3.5-vs2.3.4/fs/file_table.c ---- linux-3.5/fs/file_table.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/file_table.c 2012-07-23 01:45:55.000000000 +0200 -@@ -24,6 +24,8 @@ - #include - #include + if (rcu_access_pointer(fdt->fd[fd]) != NULL) { +@@ -517,6 +523,7 @@ static void __put_unused_fd(struct files + __clear_open_fd(fd, fdt); + if (fd < files->next_fd) + files->next_fd = fd; ++ vx_openfd_dec(fd); + } + + void put_unused_fd(unsigned int fd) +@@ -784,6 +791,8 @@ __releases(&files->file_lock) + + if (tofree) + filp_close(tofree, files); ++ else ++ vx_openfd_inc(fd); /* fd was unused */ + + return fd; + +diff -NurpP --minimal linux-3.18.5/fs/file_table.c linux-3.18.5-vs2.3.7.3/fs/file_table.c +--- linux-3.18.5/fs/file_table.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/file_table.c 2015-01-19 12:36:42.000000000 +0000 +@@ -26,6 +26,8 @@ + #include + #include #include +#include +#include #include -@@ -134,6 +136,8 @@ struct file *get_empty_filp(void) - spin_lock_init(&f->f_lock); +@@ -137,6 +139,8 @@ struct file *get_empty_filp(void) + mutex_init(&f->f_pos_lock); eventpoll_init_file(f); /* f->f_version: 0 */ + f->f_xid = vx_current_xid(); @@ -3452,27 +3355,27 @@ diff -NurpP --minimal linux-3.5/fs/file_table.c linux-3.5-vs2.3.4/fs/file_table. return f; over: -@@ -251,6 +255,8 @@ static void __fput(struct file *file) +@@ -219,6 +223,8 @@ static void __fput(struct file *file) + put_write_access(inode); + __mnt_drop_write(mnt); } - fops_put(file->f_op); - put_pid(file->f_owner.pid); + vx_files_dec(file); + file->f_xid = 0; - file_sb_list_del(file); - if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ) - i_readcount_dec(inode); -@@ -381,6 +387,8 @@ void put_filp(struct file *file) + file->f_path.dentry = NULL; + file->f_path.mnt = NULL; + file->f_inode = NULL; +@@ -305,6 +311,8 @@ void put_filp(struct file *file) { if (atomic_long_dec_and_test(&file->f_count)) { security_file_free(file); + vx_files_dec(file); + file->f_xid = 0; - file_sb_list_del(file); file_free(file); } -diff -NurpP --minimal linux-3.5/fs/fs_struct.c linux-3.5-vs2.3.4/fs/fs_struct.c ---- linux-3.5/fs/fs_struct.c 2012-05-21 18:07:20.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/fs_struct.c 2012-07-23 01:45:55.000000000 +0200 + } +diff -NurpP --minimal linux-3.18.5/fs/fs_struct.c linux-3.18.5-vs2.3.7.3/fs/fs_struct.c +--- linux-3.18.5/fs/fs_struct.c 2014-01-22 20:39:06.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/fs_struct.c 2015-01-19 10:57:47.000000000 +0000 @@ -4,6 +4,7 @@ #include #include @@ -3480,39 +3383,39 @@ diff -NurpP --minimal linux-3.5/fs/fs_struct.c linux-3.5-vs2.3.4/fs/fs_struct.c +#include #include "internal.h" - static inline void path_get_longterm(struct path *path) -@@ -99,6 +100,7 @@ void free_fs_struct(struct fs_struct *fs + /* +@@ -87,6 +88,7 @@ void free_fs_struct(struct fs_struct *fs { - path_put_longterm(&fs->root); - path_put_longterm(&fs->pwd); + path_put(&fs->root); + path_put(&fs->pwd); + atomic_dec(&vs_global_fs); kmem_cache_free(fs_cachep, fs); } -@@ -136,6 +138,7 @@ struct fs_struct *copy_fs_struct(struct +@@ -124,6 +126,7 @@ struct fs_struct *copy_fs_struct(struct fs->pwd = old->pwd; - path_get_longterm(&fs->pwd); + path_get(&fs->pwd); spin_unlock(&old->lock); + atomic_inc(&vs_global_fs); } return fs; } -diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c ---- linux-3.5/fs/gfs2/file.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/gfs2/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -142,6 +142,9 @@ static const u32 fsflags_to_gfs2[32] = { - [7] = GFS2_DIF_NOATIME, +diff -NurpP --minimal linux-3.18.5/fs/gfs2/file.c linux-3.18.5-vs2.3.7.3/fs/gfs2/file.c +--- linux-3.18.5/fs/gfs2/file.c 2015-01-17 02:40:17.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/gfs2/file.c 2015-01-19 10:57:47.000000000 +0000 +@@ -138,6 +138,9 @@ static const u32 fsflags_to_gfs2[32] = { [12] = GFS2_DIF_EXHASH, [14] = GFS2_DIF_INHERIT_JDATA, + [17] = GFS2_DIF_TOPDIR, + [27] = GFS2_DIF_IXUNLINK, + [26] = GFS2_DIF_BARRIER, + [29] = GFS2_DIF_COW, }; static const u32 gfs2_to_fsflags[32] = { -@@ -151,6 +154,9 @@ static const u32 gfs2_to_fsflags[32] = { - [gfs2fl_NoAtime] = FS_NOATIME_FL, +@@ -148,6 +151,9 @@ static const u32 gfs2_to_fsflags[32] = { [gfs2fl_ExHash] = FS_INDEX_FL, + [gfs2fl_TopLevel] = FS_TOPDIR_FL, [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL, + [gfs2fl_IXUnlink] = FS_IXUNLINK_FL, + [gfs2fl_Barrier] = FS_BARRIER_FL, @@ -3520,7 +3423,7 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c }; static int gfs2_get_flags(struct file *filp, u32 __user *ptr) -@@ -181,12 +187,18 @@ void gfs2_set_inode_flags(struct inode * +@@ -178,12 +184,18 @@ void gfs2_set_inode_flags(struct inode * { struct gfs2_inode *ip = GFS2_I(inode); unsigned int flags = inode->i_flags; @@ -3540,7 +3443,7 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c if (ip->i_diskflags & GFS2_DIF_APPENDONLY) flags |= S_APPEND; if (ip->i_diskflags & GFS2_DIF_NOATIME) -@@ -194,6 +206,43 @@ void gfs2_set_inode_flags(struct inode * +@@ -191,6 +203,43 @@ void gfs2_set_inode_flags(struct inode * if (ip->i_diskflags & GFS2_DIF_SYNC) flags |= S_SYNC; inode->i_flags = flags; @@ -3584,7 +3487,7 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c } /* Flags that can be set by user space */ -@@ -305,6 +354,37 @@ static int gfs2_set_flags(struct file *f +@@ -304,6 +353,37 @@ static int gfs2_set_flags(struct file *f return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); } @@ -3605,7 +3508,7 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c + error = gfs2_meta_inode_buffer(ip, &bh); + if (error) + goto out_trans_end; -+ gfs2_trans_add_bh(ip->i_gl, bh, 1); ++ gfs2_trans_add_meta(ip->i_gl, bh); + inode->i_flags = flags; + inode->i_vflags = vflags; + gfs2_get_inode_flags(inode); @@ -3622,10 +3525,10 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/file.c linux-3.5-vs2.3.4/fs/gfs2/file.c static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { switch(cmd) { -diff -NurpP --minimal linux-3.5/fs/gfs2/inode.h linux-3.5-vs2.3.4/fs/gfs2/inode.h ---- linux-3.5/fs/gfs2/inode.h 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/gfs2/inode.h 2012-07-23 01:45:55.000000000 +0200 -@@ -117,6 +117,7 @@ extern const struct file_operations gfs2 +diff -NurpP --minimal linux-3.18.5/fs/gfs2/inode.h linux-3.18.5-vs2.3.7.3/fs/gfs2/inode.h +--- linux-3.18.5/fs/gfs2/inode.h 2013-11-25 15:45:01.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/gfs2/inode.h 2015-01-19 10:57:47.000000000 +0000 +@@ -118,6 +118,7 @@ extern const struct file_operations gfs2 extern const struct file_operations gfs2_dir_fops_nolock; extern void gfs2_set_inode_flags(struct inode *inode); @@ -3633,28 +3536,46 @@ diff -NurpP --minimal linux-3.5/fs/gfs2/inode.h linux-3.5-vs2.3.4/fs/gfs2/inode. #ifdef CONFIG_GFS2_FS_LOCKING_DLM extern const struct file_operations gfs2_file_fops; -diff -NurpP --minimal linux-3.5/fs/inode.c linux-3.5-vs2.3.4/fs/inode.c ---- linux-3.5/fs/inode.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -17,6 +17,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/hostfs/hostfs.h linux-3.18.5-vs2.3.7.3/fs/hostfs/hostfs.h +--- linux-3.18.5/fs/hostfs/hostfs.h 2015-01-16 22:19:18.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/hostfs/hostfs.h 2015-01-19 10:57:47.000000000 +0000 +@@ -42,6 +42,7 @@ struct hostfs_iattr { + unsigned short ia_mode; + uid_t ia_uid; + gid_t ia_gid; ++ vtag_t ia_tag; + loff_t ia_size; + struct timespec ia_atime; + struct timespec ia_mtime; +diff -NurpP --minimal linux-3.18.5/fs/inode.c linux-3.18.5-vs2.3.7.3/fs/inode.c +--- linux-3.18.5/fs/inode.c 2015-01-16 22:19:18.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/inode.c 2015-01-19 10:57:47.000000000 +0000 +@@ -18,6 +18,7 @@ #include /* for inode_has_buffers */ #include + #include +#include #include "internal.h" /* -@@ -128,6 +129,9 @@ int inode_init_always(struct super_block +@@ -129,6 +130,8 @@ int inode_init_always(struct super_block struct address_space *const mapping = &inode->i_data; inode->i_sb = sb; + + /* essential because of inode slab reuse */ -+ inode->i_tag = 0; inode->i_blkbits = sb->s_blocksize_bits; inode->i_flags = 0; atomic_set(&inode->i_count, 1); -@@ -149,6 +153,7 @@ int inode_init_always(struct super_block +@@ -138,6 +141,7 @@ int inode_init_always(struct super_block + inode->i_opflags = 0; + i_uid_write(inode, 0); + i_gid_write(inode, 0); ++ i_tag_write(inode, 0); + atomic_set(&inode->i_writecount, 0); + inode->i_size = 0; + inode->i_blocks = 0; +@@ -150,6 +154,7 @@ int inode_init_always(struct super_block inode->i_bdev = NULL; inode->i_cdev = NULL; inode->i_rdev = 0; @@ -3662,7 +3583,7 @@ diff -NurpP --minimal linux-3.5/fs/inode.c linux-3.5-vs2.3.4/fs/inode.c inode->dirtied_when = 0; if (security_inode_alloc(inode)) -@@ -470,6 +475,8 @@ void __insert_inode_hash(struct inode *i +@@ -478,6 +483,8 @@ void __insert_inode_hash(struct inode *i } EXPORT_SYMBOL(__insert_inode_hash); @@ -3671,7 +3592,7 @@ diff -NurpP --minimal linux-3.5/fs/inode.c linux-3.5-vs2.3.4/fs/inode.c /** * __remove_inode_hash - remove an inode from the hash * @inode: inode to unhash -@@ -1786,9 +1793,11 @@ void init_special_inode(struct inode *in +@@ -1795,9 +1802,11 @@ void init_special_inode(struct inode *in if (S_ISCHR(mode)) { inode->i_fop = &def_chr_fops; inode->i_rdev = rdev; @@ -3681,19 +3602,19 @@ diff -NurpP --minimal linux-3.5/fs/inode.c linux-3.5-vs2.3.4/fs/inode.c inode->i_rdev = rdev; + inode->i_mdev = rdev; } else if (S_ISFIFO(mode)) - inode->i_fop = &def_fifo_fops; + inode->i_fop = &pipefifo_fops; else if (S_ISSOCK(mode)) -@@ -1817,6 +1826,7 @@ void inode_init_owner(struct inode *inod +@@ -1826,6 +1835,7 @@ void inode_init_owner(struct inode *inod } else inode->i_gid = current_fsgid(); inode->i_mode = mode; -+ inode->i_tag = dx_current_fstag(inode->i_sb); ++ i_tag_write(inode, dx_current_fstag(inode->i_sb)); } EXPORT_SYMBOL(inode_init_owner); -diff -NurpP --minimal linux-3.5/fs/ioctl.c linux-3.5-vs2.3.4/fs/ioctl.c ---- linux-3.5/fs/ioctl.c 2012-05-21 18:07:24.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ioctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ioctl.c linux-3.18.5-vs2.3.7.3/fs/ioctl.c +--- linux-3.18.5/fs/ioctl.c 2014-01-22 20:39:06.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ioctl.c 2015-01-19 10:57:47.000000000 +0000 @@ -15,6 +15,9 @@ #include #include @@ -3704,68 +3625,39 @@ diff -NurpP --minimal linux-3.5/fs/ioctl.c linux-3.5-vs2.3.4/fs/ioctl.c #include -diff -NurpP --minimal linux-3.5/fs/ioprio.c linux-3.5-vs2.3.4/fs/ioprio.c ---- linux-3.5/fs/ioprio.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ioprio.c 2012-07-23 01:45:55.000000000 +0200 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - int set_task_ioprio(struct task_struct *task, int ioprio) - { -@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - ret = set_task_ioprio(p, ioprio); - if (ret) - break; -@@ -198,6 +201,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - tmpio = get_task_ioprio(p); - if (tmpio < 0) - continue; -diff -NurpP --minimal linux-3.5/fs/jfs/file.c linux-3.5-vs2.3.4/fs/jfs/file.c ---- linux-3.5/fs/jfs/file.c 2011-10-24 18:45:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/jfs/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s +diff -NurpP --minimal linux-3.18.5/fs/jfs/file.c linux-3.18.5-vs2.3.7.3/fs/jfs/file.c +--- linux-3.18.5/fs/jfs/file.c 2014-09-03 13:19:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/file.c 2015-01-19 10:58:03.000000000 +0000 +@@ -110,7 +110,8 @@ int jfs_setattr(struct dentry *dentry, s if (is_quota_modification(inode, iattr)) dquot_initialize(inode); - if ((iattr->ia_valid & ATTR_UID && iattr->ia_uid != inode->i_uid) || -- (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid)) { -+ (iattr->ia_valid & ATTR_GID && iattr->ia_gid != inode->i_gid) || -+ (iattr->ia_valid & ATTR_TAG && iattr->ia_tag != inode->i_tag)) { + if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || +- (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { ++ (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || ++ (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) { rc = dquot_transfer(inode, iattr); if (rc) return rc; -@@ -142,6 +143,7 @@ const struct inode_operations jfs_file_i - #ifdef CONFIG_JFS_POSIX_ACL +@@ -146,6 +147,7 @@ const struct inode_operations jfs_file_i .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, #endif + .sync_flags = jfs_sync_flags, }; const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-3.5/fs/jfs/ioctl.c linux-3.5-vs2.3.4/fs/jfs/ioctl.c ---- linux-3.5/fs/jfs/ioctl.c 2012-03-19 19:47:25.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/jfs/ioctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -11,6 +11,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/jfs/ioctl.c linux-3.18.5-vs2.3.7.3/fs/jfs/ioctl.c +--- linux-3.18.5/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/ioctl.c 2015-01-19 10:58:03.000000000 +0000 +@@ -12,6 +12,7 @@ #include #include + #include +#include #include #include -@@ -52,6 +53,16 @@ static long jfs_map_ext2(unsigned long f +@@ -56,6 +57,16 @@ static long jfs_map_ext2(unsigned long f } @@ -3781,8 +3673,8 @@ diff -NurpP --minimal linux-3.5/fs/jfs/ioctl.c linux-3.5-vs2.3.4/fs/jfs/ioctl.c + long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_dentry->d_inode; -@@ -85,6 +96,11 @@ long jfs_ioctl(struct file *filp, unsign + struct inode *inode = file_inode(filp); +@@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign if (!S_ISDIR(inode->i_mode)) flags &= ~JFS_DIRSYNC_FL; @@ -3794,7 +3686,7 @@ diff -NurpP --minimal linux-3.5/fs/jfs/ioctl.c linux-3.5-vs2.3.4/fs/jfs/ioctl.c /* Is it quota file? Do not allow user to mess with it */ if (IS_NOQUOTA(inode)) { err = -EPERM; -@@ -102,8 +118,8 @@ long jfs_ioctl(struct file *filp, unsign +@@ -106,8 +122,8 @@ long jfs_ioctl(struct file *filp, unsign * the relevant capability. */ if ((oldflags & JFS_IMMUTABLE_FL) || @@ -3805,7 +3697,7 @@ diff -NurpP --minimal linux-3.5/fs/jfs/ioctl.c linux-3.5-vs2.3.4/fs/jfs/ioctl.c if (!capable(CAP_LINUX_IMMUTABLE)) { mutex_unlock(&inode->i_mutex); err = -EPERM; -@@ -111,7 +127,7 @@ long jfs_ioctl(struct file *filp, unsign +@@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign } } @@ -3814,9 +3706,9 @@ diff -NurpP --minimal linux-3.5/fs/jfs/ioctl.c linux-3.5-vs2.3.4/fs/jfs/ioctl.c flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; jfs_inode->mode2 = flags; -diff -NurpP --minimal linux-3.5/fs/jfs/jfs_dinode.h linux-3.5-vs2.3.4/fs/jfs/jfs_dinode.h ---- linux-3.5/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/jfs/jfs_dinode.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/jfs/jfs_dinode.h linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_dinode.h +--- linux-3.18.5/fs/jfs/jfs_dinode.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_dinode.h 2015-01-19 10:58:03.000000000 +0000 @@ -161,9 +161,13 @@ struct dinode { #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ @@ -3833,10 +3725,10 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_dinode.h linux-3.5-vs2.3.4/fs/jfs/jfs #define JFS_FL_INHERIT 0x03C80000 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ -diff -NurpP --minimal linux-3.5/fs/jfs/jfs_filsys.h linux-3.5-vs2.3.4/fs/jfs/jfs_filsys.h ---- linux-3.5/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/jfs/jfs_filsys.h 2012-07-23 01:45:55.000000000 +0200 -@@ -263,6 +263,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/jfs/jfs_filsys.h linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_filsys.h +--- linux-3.18.5/fs/jfs/jfs_filsys.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_filsys.h 2015-01-19 10:58:03.000000000 +0000 +@@ -266,6 +266,7 @@ #define JFS_NAME_MAX 255 #define JFS_PATH_MAX BPSIZE @@ -3844,9 +3736,9 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_filsys.h linux-3.5-vs2.3.4/fs/jfs/jfs /* * file system state (superblock state) -diff -NurpP --minimal linux-3.5/fs/jfs/jfs_imap.c linux-3.5-vs2.3.4/fs/jfs/jfs_imap.c ---- linux-3.5/fs/jfs/jfs_imap.c 2012-01-09 16:14:54.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/jfs/jfs_imap.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/jfs/jfs_imap.c linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_imap.c +--- linux-3.18.5/fs/jfs/jfs_imap.c 2013-11-25 15:45:01.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_imap.c 2015-01-19 10:58:03.000000000 +0000 @@ -46,6 +46,7 @@ #include #include @@ -3855,60 +3747,64 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_imap.c linux-3.5-vs2.3.4/fs/jfs/jfs_i #include "jfs_incore.h" #include "jfs_inode.h" -@@ -3058,6 +3059,8 @@ static int copy_from_dinode(struct dinod +@@ -3047,6 +3048,8 @@ static int copy_from_dinode(struct dinod { struct jfs_inode_info *jfs_ip = JFS_IP(ip); struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb); -+ uid_t uid; -+ gid_t gid; ++ kuid_t kuid; ++ kgid_t kgid; jfs_ip->fileset = le32_to_cpu(dip->di_fileset); jfs_ip->mode2 = le32_to_cpu(dip->di_mode); -@@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinod +@@ -3067,14 +3070,18 @@ static int copy_from_dinode(struct dinod } set_nlink(ip, le32_to_cpu(dip->di_nlink)); -- jfs_ip->saved_uid = le32_to_cpu(dip->di_uid); -+ uid = le32_to_cpu(dip->di_uid); -+ gid = le32_to_cpu(dip->di_gid); -+ ip->i_tag = INOTAG_TAG(DX_TAG(ip), uid, gid, 0); +- jfs_ip->saved_uid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid)); ++ kuid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid)); ++ kgid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid)); ++ ip->i_tag = INOTAG_KTAG(DX_TAG(ip), kuid, kgid, GLOBAL_ROOT_TAG); + -+ jfs_ip->saved_uid = INOTAG_UID(DX_TAG(ip), uid, gid); - if (sbi->uid == -1) ++ jfs_ip->saved_uid = INOTAG_KUID(DX_TAG(ip), kuid, kgid); + if (!uid_valid(sbi->uid)) ip->i_uid = jfs_ip->saved_uid; else { ip->i_uid = sbi->uid; } -- jfs_ip->saved_gid = le32_to_cpu(dip->di_gid); -+ jfs_ip->saved_gid = INOTAG_GID(DX_TAG(ip), uid, gid); - if (sbi->gid == -1) +- jfs_ip->saved_gid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid)); ++ jfs_ip->saved_gid = INOTAG_KGID(DX_TAG(ip), kuid, kgid); + if (!gid_valid(sbi->gid)) ip->i_gid = jfs_ip->saved_gid; else { -@@ -3150,14 +3157,12 @@ static void copy_to_dinode(struct dinode +@@ -3139,16 +3146,14 @@ static void copy_to_dinode(struct dinode dip->di_size = cpu_to_le64(ip->i_size); dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks)); dip->di_nlink = cpu_to_le32(ip->i_nlink); -- if (sbi->uid == -1) -- dip->di_uid = cpu_to_le32(ip->i_uid); +- if (!uid_valid(sbi->uid)) +- dip->di_uid = cpu_to_le32(i_uid_read(ip)); - else -- dip->di_uid = cpu_to_le32(jfs_ip->saved_uid); -- if (sbi->gid == -1) -- dip->di_gid = cpu_to_le32(ip->i_gid); +- dip->di_uid =cpu_to_le32(from_kuid(&init_user_ns, +- jfs_ip->saved_uid)); +- if (!gid_valid(sbi->gid)) +- dip->di_gid = cpu_to_le32(i_gid_read(ip)); - else -- dip->di_gid = cpu_to_le32(jfs_ip->saved_gid); -+ -+ dip->di_uid = cpu_to_le32(TAGINO_UID(DX_TAG(ip), -+ (sbi->uid == -1) ? ip->i_uid : jfs_ip->saved_uid, ip->i_tag)); -+ dip->di_gid = cpu_to_le32(TAGINO_GID(DX_TAG(ip), -+ (sbi->gid == -1) ? ip->i_gid : jfs_ip->saved_gid, ip->i_tag)); -+ +- dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns, +- jfs_ip->saved_gid)); ++ dip->di_uid = cpu_to_le32(from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(ip), ++ !uid_valid(sbi->uid) ? ip->i_uid : jfs_ip->saved_uid, ++ ip->i_tag))); ++ dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(ip), ++ !gid_valid(sbi->gid) ? ip->i_gid : jfs_ip->saved_gid, ++ ip->i_tag))); jfs_get_inode_flags(jfs_ip); /* * mode2 is only needed for storing the higher order bits. -diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.c linux-3.5-vs2.3.4/fs/jfs/jfs_inode.c ---- linux-3.5/fs/jfs/jfs_inode.c 2012-01-09 16:14:54.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/jfs/jfs_inode.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/jfs/jfs_inode.c linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_inode.c +--- linux-3.18.5/fs/jfs/jfs_inode.c 2014-09-03 13:19:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_inode.c 2015-01-21 09:53:08.000000000 +0000 @@ -18,6 +18,7 @@ #include @@ -3917,37 +3813,35 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.c linux-3.5-vs2.3.4/fs/jfs/jfs_ #include "jfs_incore.h" #include "jfs_inode.h" #include "jfs_filsys.h" -@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i - { - unsigned int flags = JFS_IP(inode)->mode2; - -- inode->i_flags &= ~(S_IMMUTABLE | S_APPEND | -- S_NOATIME | S_DIRSYNC | S_SYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); +@@ -33,26 +34,45 @@ void jfs_set_inode_flags(struct inode *i if (flags & JFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; + new_fl |= S_IMMUTABLE; + if (flags & JFS_IXUNLINK_FL) + inode->i_flags |= S_IXUNLINK; + + if (flags & JFS_SYNC_FL) + inode->i_flags |= S_SYNC; if (flags & JFS_APPEND_FL) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; if (flags & JFS_NOATIME_FL) - inode->i_flags |= S_NOATIME; + new_fl |= S_NOATIME; if (flags & JFS_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; + new_fl |= S_DIRSYNC; - if (flags & JFS_SYNC_FL) -- inode->i_flags |= S_SYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); +- new_fl |= S_SYNC; +- inode_set_flags(inode, new_fl, S_IMMUTABLE | S_APPEND | S_NOATIME | ++ inode_set_flags(inode, new_fl, S_IMMUTABLE | S_IXUNLINK | S_APPEND | S_NOATIME | + S_DIRSYNC | S_SYNC); + ++ new_fl = 0; + if (flags & JFS_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (flags & JFS_COW_FL) -+ inode->i_vflags |= V_COW; ++ new_fl |= V_COW; ++ ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); } void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip) @@ -3970,7 +3864,7 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.c linux-3.5-vs2.3.4/fs/jfs/jfs_ if (flags & S_APPEND) jfs_ip->mode2 |= JFS_APPEND_FL; if (flags & S_NOATIME) -@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod +@@ -61,6 +81,11 @@ void jfs_get_inode_flags(struct jfs_inod jfs_ip->mode2 |= JFS_DIRSYNC_FL; if (flags & S_SYNC) jfs_ip->mode2 |= JFS_SYNC_FL; @@ -3982,9 +3876,9 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.c linux-3.5-vs2.3.4/fs/jfs/jfs_ } /* -diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.h linux-3.5-vs2.3.4/fs/jfs/jfs_inode.h ---- linux-3.5/fs/jfs/jfs_inode.h 2011-10-24 18:45:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/jfs/jfs_inode.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/jfs/jfs_inode.h linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_inode.h +--- linux-3.18.5/fs/jfs/jfs_inode.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/jfs_inode.h 2015-01-19 10:58:03.000000000 +0000 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, int fh_len, int fh_type); @@ -3993,9 +3887,9 @@ diff -NurpP --minimal linux-3.5/fs/jfs/jfs_inode.h linux-3.5-vs2.3.4/fs/jfs/jfs_ extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); extern int jfs_setattr(struct dentry *, struct iattr *); -diff -NurpP --minimal linux-3.5/fs/jfs/namei.c linux-3.5-vs2.3.4/fs/jfs/namei.c ---- linux-3.5/fs/jfs/namei.c 2012-05-21 18:07:25.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/jfs/namei.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/jfs/namei.c linux-3.18.5-vs2.3.7.3/fs/jfs/namei.c +--- linux-3.18.5/fs/jfs/namei.c 2014-06-12 11:34:58.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/namei.c 2015-01-19 10:58:03.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -4004,7 +3898,7 @@ diff -NurpP --minimal linux-3.5/fs/jfs/namei.c linux-3.5-vs2.3.4/fs/jfs/namei.c #include "jfs_incore.h" #include "jfs_superblock.h" #include "jfs_inode.h" -@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct +@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); } @@ -4012,28 +3906,28 @@ diff -NurpP --minimal linux-3.5/fs/jfs/namei.c linux-3.5-vs2.3.4/fs/jfs/namei.c return d_splice_alias(ip, dentry); } -@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in - #ifdef CONFIG_JFS_POSIX_ACL +@@ -1526,6 +1528,7 @@ const struct inode_operations jfs_dir_in .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, #endif + .sync_flags = jfs_sync_flags, }; const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-3.5/fs/jfs/super.c linux-3.5-vs2.3.4/fs/jfs/super.c ---- linux-3.5/fs/jfs/super.c 2012-05-21 18:07:25.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/jfs/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -197,7 +197,8 @@ static void jfs_put_super(struct super_b - enum { +diff -NurpP --minimal linux-3.18.5/fs/jfs/super.c linux-3.18.5-vs2.3.7.3/fs/jfs/super.c +--- linux-3.18.5/fs/jfs/super.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/jfs/super.c 2015-01-19 10:58:03.000000000 +0000 +@@ -203,7 +203,8 @@ enum { Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, -- Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask -+ Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, + Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, +- Opt_discard, Opt_nodiscard, Opt_discard_minblk ++ Opt_discard, Opt_nodiscard, Opt_discard_minblk, + Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -207,6 +208,10 @@ static const match_table_t tokens = { +@@ -213,6 +214,10 @@ static const match_table_t tokens = { {Opt_resize, "resize=%u"}, {Opt_resize_nosize, "resize"}, {Opt_errors, "errors=%s"}, @@ -4044,10 +3938,11 @@ diff -NurpP --minimal linux-3.5/fs/jfs/super.c linux-3.5-vs2.3.4/fs/jfs/super.c {Opt_ignore, "noquota"}, {Opt_ignore, "quota"}, {Opt_usrquota, "usrquota"}, -@@ -341,6 +346,20 @@ static int parse_options(char *options, - } +@@ -402,7 +407,20 @@ static int parse_options(char *options, + pr_err("JFS: discard option not supported on device\n"); break; } +- +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: + *flag |= JFS_TAGGED; @@ -4063,11 +3958,11 @@ diff -NurpP --minimal linux-3.5/fs/jfs/super.c linux-3.5-vs2.3.4/fs/jfs/super.c + break; +#endif default: - printk("jfs: Unrecognized mount option \"%s\" " - " or missing value\n", p); -@@ -372,6 +391,12 @@ static int jfs_remount(struct super_bloc + printk("jfs: Unrecognized mount option \"%s\" or missing value\n", + p); +@@ -434,6 +452,12 @@ static int jfs_remount(struct super_bloc + if (!parse_options(data, sb, &newLVSize, &flag)) return -EINVAL; - } + if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) { + printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n", @@ -4077,8 +3972,8 @@ diff -NurpP --minimal linux-3.5/fs/jfs/super.c linux-3.5-vs2.3.4/fs/jfs/super.c + if (newLVSize) { if (sb->s_flags & MS_RDONLY) { - printk(KERN_ERR -@@ -455,6 +480,9 @@ static int jfs_fill_super(struct super_b + pr_err("JFS: resize requires volume to be mounted read-write\n"); +@@ -517,6 +541,9 @@ static int jfs_fill_super(struct super_b #ifdef CONFIG_JFS_POSIX_ACL sb->s_flags |= MS_POSIXACL; #endif @@ -4087,68 +3982,74 @@ diff -NurpP --minimal linux-3.5/fs/jfs/super.c linux-3.5-vs2.3.4/fs/jfs/super.c + sb->s_flags |= MS_TAGGED; if (newLVSize) { - printk(KERN_ERR "resize option for remount only\n"); -diff -NurpP --minimal linux-3.5/fs/libfs.c linux-3.5-vs2.3.4/fs/libfs.c ---- linux-3.5/fs/libfs.c 2012-07-22 23:39:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/libfs.c 2012-07-23 01:45:55.000000000 +0200 -@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru + pr_err("resize option for remount only\n"); +diff -NurpP --minimal linux-3.18.5/fs/libfs.c linux-3.18.5-vs2.3.7.3/fs/libfs.c +--- linux-3.18.5/fs/libfs.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/libfs.c 2015-01-22 07:27:38.000000000 +0000 +@@ -146,13 +146,14 @@ static inline unsigned char dt_type(stru * both impossible due to the lock on directory. */ --int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) +-int dcache_readdir(struct file *file, struct dir_context *ctx) +static inline int do_dcache_readdir_filter(struct file *filp, -+ void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry)) ++ struct dir_context *ctx, int (*filter)(struct dentry *dentry)) { - struct dentry *dentry = filp->f_path.dentry; - struct dentry *cursor = filp->private_data; -@@ -166,6 +167,8 @@ int dcache_readdir(struct file * filp, v - for (p=q->next; p != &dentry->d_subdirs; p=p->next) { - struct dentry *next; - next = list_entry(p, struct dentry, d_u.d_child); -+ if (filter && !filter(next)) -+ continue; - spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED); - if (!simple_positive(next)) { - spin_unlock(&next->d_lock); -@@ -192,6 +195,17 @@ int dcache_readdir(struct file * filp, v +- struct dentry *dentry = file->f_path.dentry; +- struct dentry *cursor = file->private_data; ++ struct dentry *dentry = filp->f_path.dentry; ++ struct dentry *cursor = filp->private_data; + struct list_head *p, *q = &cursor->d_child; + +- if (!dir_emit_dots(file, ctx)) ++ if (!dir_emit_dots(filp, ctx)) + return 0; + spin_lock(&dentry->d_lock); + if (ctx->pos == 2) +@@ -160,6 +161,8 @@ int dcache_readdir(struct file *file, st + + for (p = q->next; p != &dentry->d_subdirs; p = p->next) { + struct dentry *next = list_entry(p, struct dentry, d_child); ++ if (filter && !filter(next)) ++ continue; + spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED); + if (!simple_positive(next)) { + spin_unlock(&next->d_lock); +@@ -182,8 +185,22 @@ int dcache_readdir(struct file *file, st + spin_unlock(&dentry->d_lock); return 0; } ++ + EXPORT_SYMBOL(dcache_readdir); -+int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir) ++int dcache_readdir(struct file *filp, struct dir_context *ctx) +{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, NULL); ++ return do_dcache_readdir_filter(filp, ctx, NULL); +} + -+int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir, ++EXPORT_SYMBOL(dcache_readdir_filter); ++ ++int dcache_readdir_filter(struct file *filp, struct dir_context *ctx, + int (*filter)(struct dentry *)) +{ -+ return do_dcache_readdir_filter(filp, dirent, filldir, filter); ++ return do_dcache_readdir_filter(filp, ctx, filter); +} + ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) { return -EISDIR; -@@ -983,6 +997,7 @@ EXPORT_SYMBOL(dcache_dir_close); - EXPORT_SYMBOL(dcache_dir_lseek); - EXPORT_SYMBOL(dcache_dir_open); - EXPORT_SYMBOL(dcache_readdir); -+EXPORT_SYMBOL(dcache_readdir_filter); - EXPORT_SYMBOL(generic_read_dir); - EXPORT_SYMBOL(mount_pseudo); - EXPORT_SYMBOL(simple_write_begin); -diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c ---- linux-3.5/fs/locks.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/locks.c 2012-07-23 01:45:55.000000000 +0200 -@@ -126,6 +126,8 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/fs/locks.c linux-3.18.5-vs2.3.7.3/fs/locks.c +--- linux-3.18.5/fs/locks.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/locks.c 2015-01-28 11:48:02.000000000 +0000 +@@ -129,6 +129,8 @@ + #include + #include + #include +#include +#include - #include - -@@ -184,11 +186,17 @@ static void locks_init_lock_heads(struct + #define CREATE_TRACE_POINTS + #include +@@ -214,11 +216,17 @@ static void locks_init_lock_heads(struct /* Allocate an empty lock structure. */ struct file_lock *locks_alloc_lock(void) { @@ -4169,15 +4070,15 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c return fl; } EXPORT_SYMBOL_GPL(locks_alloc_lock); -@@ -216,6 +224,7 @@ void locks_free_lock(struct file_lock *f +@@ -246,6 +254,7 @@ void locks_free_lock(struct file_lock *f BUG_ON(!list_empty(&fl->fl_block)); - BUG_ON(!list_empty(&fl->fl_link)); + BUG_ON(!hlist_unhashed(&fl->fl_link)); + vx_locks_dec(fl); locks_release_private(fl); kmem_cache_free(filelock_cache, fl); } -@@ -225,6 +234,7 @@ void locks_init_lock(struct file_lock *f +@@ -267,6 +276,7 @@ void locks_init_lock(struct file_lock *f { memset(fl, 0, sizeof(struct file_lock)); locks_init_lock_heads(fl); @@ -4185,15 +4086,15 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c } EXPORT_SYMBOL(locks_init_lock); -@@ -265,6 +275,7 @@ void locks_copy_lock(struct file_lock *n - new->fl_file = fl->fl_file; - new->fl_ops = fl->fl_ops; +@@ -284,6 +294,7 @@ void locks_copy_conflock(struct file_loc + new->fl_start = fl->fl_start; + new->fl_end = fl->fl_end; new->fl_lmops = fl->fl_lmops; + new->fl_xid = fl->fl_xid; + new->fl_ops = NULL; - locks_copy_private(new, fl); - } -@@ -303,6 +314,11 @@ static int flock_make_lock(struct file * + if (fl->fl_lmops) { +@@ -345,6 +356,11 @@ flock_make_lock(struct file *filp, unsig fl->fl_flags = FL_FLOCK; fl->fl_type = type; fl->fl_end = OFFSET_MAX; @@ -4203,17 +4104,17 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c + fl->fl_xid = filp->f_xid; + vx_locks_inc(fl); - *lock = fl; - return 0; -@@ -452,6 +468,7 @@ static int lease_init(struct file *filp, + return fl; + } +@@ -467,6 +483,7 @@ static int lease_init(struct file *filp, - fl->fl_owner = current->files; + fl->fl_owner = filp; fl->fl_pid = current->tgid; + fl->fl_xid = vx_current_xid(); fl->fl_file = filp; fl->fl_flags = FL_LEASE; -@@ -471,6 +488,11 @@ static struct file_lock *lease_alloc(str +@@ -486,6 +503,11 @@ static struct file_lock *lease_alloc(str if (fl == NULL) return ERR_PTR(error); @@ -4225,15 +4126,15 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c error = lease_init(filp, type, fl); if (error) { locks_free_lock(fl); -@@ -773,6 +795,7 @@ static int flock_lock_file(struct file * - lock_flocks(); +@@ -892,6 +914,7 @@ static int flock_lock_file(struct file * + spin_lock(&inode->i_lock); } + new_fl->fl_xid = -1; find_conflict: for_each_lock(inode, before) { struct file_lock *fl = *before; -@@ -793,6 +816,7 @@ find_conflict: +@@ -912,6 +935,7 @@ find_conflict: goto out; locks_copy_lock(new_fl, request); locks_insert_lock(before, new_fl); @@ -4241,26 +4142,26 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c new_fl = NULL; error = 0; -@@ -803,7 +827,8 @@ out: +@@ -923,7 +947,8 @@ out: return error; } -static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock) +static int __posix_lock_file(struct inode *inode, struct file_lock *request, -+ struct file_lock *conflock, xid_t xid) ++ struct file_lock *conflock, vxid_t xid) { struct file_lock *fl; struct file_lock *new_fl = NULL; -@@ -813,6 +838,8 @@ static int __posix_lock_file(struct inod - struct file_lock **before; - int error, added = 0; +@@ -935,6 +960,8 @@ static int __posix_lock_file(struct inod + bool added = false; + LIST_HEAD(dispose); + vxd_assert(xid == vx_current_xid(), + "xid(%d) == current(%d)", xid, vx_current_xid()); /* * We may need two file_lock structures for this operation, * so we get them in advance to avoid races. -@@ -823,7 +850,11 @@ static int __posix_lock_file(struct inod +@@ -945,7 +972,11 @@ static int __posix_lock_file(struct inod (request->fl_type != F_UNLCK || request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { new_fl = locks_alloc_lock(); @@ -4271,35 +4172,44 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c + vx_locks_inc(new_fl2); } - lock_flocks(); -@@ -1022,7 +1053,8 @@ static int __posix_lock_file(struct inod + spin_lock(&inode->i_lock); +@@ -1158,7 +1189,8 @@ static int __posix_lock_file(struct inod int posix_lock_file(struct file *filp, struct file_lock *fl, struct file_lock *conflock) { -- return __posix_lock_file(filp->f_path.dentry->d_inode, fl, conflock); -+ return __posix_lock_file(filp->f_path.dentry->d_inode, +- return __posix_lock_file(file_inode(filp), fl, conflock); ++ return __posix_lock_file(file_inode(filp), + fl, conflock, filp->f_xid); } EXPORT_SYMBOL(posix_lock_file); -@@ -1112,7 +1144,7 @@ int locks_mandatory_area(int read_write, - fl.fl_end = offset + count - 1; - - for (;;) { +@@ -1252,7 +1284,7 @@ int locks_mandatory_area(int read_write, + if (filp) { + fl.fl_owner = filp; + fl.fl_flags &= ~FL_SLEEP; +- error = __posix_lock_file(inode, &fl, NULL); ++ error = __posix_lock_file(inode, &fl, NULL, filp->f_xid); + if (!error) + break; + } +@@ -1260,7 +1292,7 @@ int locks_mandatory_area(int read_write, + if (sleep) + fl.fl_flags |= FL_SLEEP; + fl.fl_owner = current->files; - error = __posix_lock_file(inode, &fl, NULL); + error = __posix_lock_file(inode, &fl, NULL, filp->f_xid); if (error != FILE_LOCK_DEFERRED) break; error = wait_event_interruptible(fl.fl_wait, !fl.fl_next); -@@ -1407,6 +1439,7 @@ int generic_add_lease(struct file *filp, +@@ -1655,6 +1687,7 @@ generic_add_lease(struct file *filp, lon goto out; locks_insert_lock(before, lease); + vx_locks_inc(lease); - return 0; - - out: -@@ -1848,6 +1881,11 @@ int fcntl_setlk(unsigned int fd, struct + /* + * The check in break_lease() is lockless. It's possible for another + * open to race in after we did the earlier check for a conflicting +@@ -2110,6 +2143,11 @@ int fcntl_setlk(unsigned int fd, struct if (file_lock == NULL) return -ENOLCK; @@ -4311,7 +4221,7 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c /* * This might block, so we do it before checking the inode. */ -@@ -1966,6 +2004,11 @@ int fcntl_setlk64(unsigned int fd, struc +@@ -2250,6 +2288,11 @@ int fcntl_setlk64(unsigned int fd, struc if (file_lock == NULL) return -ENOLCK; @@ -4323,38 +4233,39 @@ diff -NurpP --minimal linux-3.5/fs/locks.c linux-3.5-vs2.3.4/fs/locks.c /* * This might block, so we do it before checking the inode. */ -@@ -2231,8 +2274,11 @@ static int locks_show(struct seq_file *f +@@ -2557,8 +2600,11 @@ static int locks_show(struct seq_file *f - lock_get_status(f, fl, *((loff_t *)f->private), ""); + lock_get_status(f, fl, iter->li_pos, ""); - list_for_each_entry(bfl, &fl->fl_block, fl_block) + list_for_each_entry(bfl, &fl->fl_block, fl_block) { + if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT)) + continue; - lock_get_status(f, bfl, *((loff_t *)f->private), " ->"); + lock_get_status(f, bfl, iter->li_pos, " ->"); + } return 0; } -diff -NurpP --minimal linux-3.5/fs/mount.h linux-3.5-vs2.3.4/fs/mount.h ---- linux-3.5/fs/mount.h 2012-03-19 19:47:26.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/mount.h 2012-07-23 01:45:55.000000000 +0200 -@@ -47,6 +47,7 @@ struct mount { +diff -NurpP --minimal linux-3.18.5/fs/mount.h linux-3.18.5-vs2.3.7.3/fs/mount.h +--- linux-3.18.5/fs/mount.h 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/mount.h 2015-01-19 10:58:03.000000000 +0000 +@@ -62,6 +62,7 @@ struct mount { int mnt_expiry_mark; /* true if marked for expiry */ - int mnt_pinned; - int mnt_ghosts; -+ tag_t mnt_tag; /* tagging used for vfsmount */ + struct hlist_head mnt_pins; + struct path mnt_ex_mountpoint; ++ vtag_t mnt_tag; /* tagging used for vfsmount */ }; - static inline struct mount *real_mount(struct vfsmount *mnt) -diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c ---- linux-3.5/fs/namei.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/namei.c 2012-07-23 10:46:40.000000000 +0200 -@@ -34,6 +34,14 @@ + #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */ +diff -NurpP --minimal linux-3.18.5/fs/namei.c linux-3.18.5-vs2.3.7.3/fs/namei.c +--- linux-3.18.5/fs/namei.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/namei.c 2015-01-22 08:31:30.000000000 +0000 +@@ -34,10 +34,20 @@ #include #include #include +#include ++#include +#include +#include +#include @@ -4362,10 +4273,15 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c +#include +#include +#include + #include #include #include "internal.h" -@@ -212,6 +220,89 @@ static int check_acl(struct inode *inode ++#include "proc/internal.h" + #include "mount.h" + + /* [Feb-1997 T. Schoebel-Theuer] +@@ -278,6 +288,93 @@ static int check_acl(struct inode *inode return -EAGAIN; } @@ -4386,7 +4302,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) { + /* devpts is xid tagged */ + if (S_ISDIR(inode->i_mode) || -+ vx_check((xid_t)inode->i_tag, VS_IDENT | VS_WATCH_P)) ++ vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P)) + return 0; + + /* just pretend we didn't find anything */ @@ -4395,8 +4311,12 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) { + struct proc_dir_entry *de = PDE(inode); + -+ if (de && !vx_hide_check(0, de->vx_flags)) ++ if (de && !vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden by _dx_permission", ++ de->namelen, de->name); + goto out; ++ } + + if ((mask & (MAY_WRITE | MAY_APPEND))) { + struct pid *pid; @@ -4428,8 +4348,8 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + } + else { + if (dx_notagcheck(inode->i_sb) || -+ dx_check(inode->i_tag, DX_HOSTID | DX_ADMIN | DX_WATCH | -+ DX_IDENT)) ++ dx_check((vxid_t)i_tag_read(inode), ++ DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT)) + return 0; + } + @@ -4446,8 +4366,8 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c +#endif + vxwprintk_task(1, + "denied [0x%x] access to inode %s:%p[#%d,%lu]", -+ mask, inode->i_sb->s_id, inode, inode->i_tag, -+ inode->i_ino); ++ mask, inode->i_sb->s_id, inode, ++ i_tag_read(inode), inode->i_ino); + } + return ret; +} @@ -4455,7 +4375,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c /* * This does the basic permission checking */ -@@ -343,10 +434,14 @@ int inode_permission(struct inode *inode +@@ -402,10 +499,14 @@ int __inode_permission(struct inode *ino /* * Nobody gets write access to an immutable file. */ @@ -4471,17 +4391,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c retval = do_inode_permission(inode, mask); if (retval) return retval; -@@ -1025,7 +1120,8 @@ static void follow_dotdot(struct nameida - - if (nd->path.dentry == nd->root.dentry && - nd->path.mnt == nd->root.mnt) { -- break; -+ /* for sane '/' avoid follow_mount() */ -+ return; - } - if (nd->path.dentry != nd->path.mnt->mnt_root) { - /* rare case of legitimate dget_parent()... */ -@@ -1174,6 +1270,9 @@ static int lookup_fast(struct nameidata +@@ -1416,6 +1517,9 @@ static int lookup_fast(struct nameidata goto unlazy; } } @@ -4490,9 +4400,9 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + path->mnt = mnt; path->dentry = dentry; - if (unlikely(!__follow_mount_rcu(nd, path, inode))) -@@ -1209,6 +1308,8 @@ unlazy: - } + if (likely(__follow_mount_rcu(nd, path, inode))) +@@ -1442,6 +1546,8 @@ unlazy: + goto need_lookup; } + /* FIXME: check dx permission */ @@ -4500,19 +4410,19 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c path->mnt = mnt; path->dentry = dentry; err = follow_managed(path, nd->flags); -@@ -2010,7 +2111,7 @@ static int may_delete(struct inode *dir, - if (IS_APPEND(dir)) +@@ -2434,7 +2540,7 @@ static int may_delete(struct inode *dir, return -EPERM; - if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)|| -- IS_IMMUTABLE(victim->d_inode) || IS_SWAPFILE(victim->d_inode)) -+ IS_IXORUNLINK(victim->d_inode) || IS_SWAPFILE(victim->d_inode)) + + if (check_sticky(dir, inode) || IS_APPEND(inode) || +- IS_IMMUTABLE(inode) || IS_SWAPFILE(inode)) ++ IS_IXORUNLINK(inode) || IS_SWAPFILE(inode)) return -EPERM; if (isdir) { - if (!S_ISDIR(victim->d_inode->i_mode)) -@@ -2090,19 +2191,25 @@ int vfs_create(struct inode *dir, struct + if (!d_is_dir(victim)) +@@ -2516,19 +2622,25 @@ int vfs_create(struct inode *dir, struct + bool want_excl) { int error = may_create(dir, dentry); - - if (error) + if (error) { + vxdprintk(VXD_CBIT(misc, 3), "may_create failed with %d", error); @@ -4529,15 +4439,15 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + vxdprintk(VXD_CBIT(misc, 3), "security_inode_create failed with %d", error); return error; + } - error = dir->i_op->create(dir, dentry, mode, nd); + error = dir->i_op->create(dir, dentry, mode, want_excl); if (!error) fsnotify_create(dir, dentry); + else + vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error); return error; } - -@@ -2137,6 +2244,15 @@ static int may_open(struct path *path, i + EXPORT_SYMBOL(vfs_create); +@@ -2564,6 +2676,15 @@ static int may_open(struct path *path, i break; } @@ -4553,14 +4463,14 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c error = inode_permission(inode, acc_mode); if (error) return error; -@@ -2386,6 +2502,16 @@ ok: +@@ -3058,6 +3179,16 @@ finish_open: } - common: + finish_open_created: error = may_open(&nd->path, acc_mode, open_flag); +#ifdef CONFIG_VSERVER_COWBL + if (error == -EMLINK) { + struct dentry *dentry; -+ dentry = cow_break_link(pathname); ++ dentry = cow_break_link(name->name); + if (IS_ERR(dentry)) + error = PTR_ERR(dentry); + else @@ -4568,35 +4478,34 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + } +#endif if (error) - goto exit; - filp = nameidata_to_filp(nd); -@@ -2443,6 +2569,7 @@ static struct file *path_openat(int dfd, - struct path path; + goto out; + +@@ -3187,6 +3318,7 @@ static struct file *path_openat(int dfd, + int opened = 0; int error; +restart: - filp = get_empty_filp(); - if (!filp) - return ERR_PTR(-ENFILE); -@@ -2480,6 +2607,17 @@ static struct file *path_openat(int dfd, - filp = do_last(nd, &path, op, pathname); + file = get_empty_filp(); + if (IS_ERR(file)) + return file; +@@ -3228,6 +3360,16 @@ static struct file *path_openat(int dfd, + error = do_last(nd, &path, file, op, &opened, pathname); put_link(nd, &link, cookie); } + +#ifdef CONFIG_VSERVER_COWBL -+ if (filp == ERR_PTR(-EMLINK)) { ++ if (error == -EMLINK) { + if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) + path_put(&nd->root); + if (base) + fput(base); -+ release_open_intent(nd); + goto restart; + } +#endif out: if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) path_put(&nd->root); -@@ -2575,6 +2713,11 @@ struct dentry *kern_path_create(int dfd, +@@ -3343,6 +3485,11 @@ struct dentry *kern_path_create(int dfd, goto fail; } *path = nd.path; @@ -4606,9 +4515,9 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + dentry->d_name.len, dentry->d_name.name, + path->dentry->d_inode); return dentry; - eexist: + fail: dput(dentry); -@@ -3060,7 +3203,7 @@ int vfs_link(struct dentry *old_dentry, +@@ -3899,7 +4046,7 @@ int vfs_link(struct dentry *old_dentry, /* * A link to an append-only or immutable file cannot be created. */ @@ -4617,9 +4526,9 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c return -EPERM; if (!dir->i_op->link) return -EPERM; -@@ -3449,6 +3592,253 @@ int vfs_follow_link(struct nameidata *nd - return __vfs_follow_link(nd, link); +@@ -4404,6 +4551,289 @@ int generic_readlink(struct dentry *dent } + EXPORT_SYMBOL(generic_readlink); + +#ifdef CONFIG_VSERVER_COWBL @@ -4628,17 +4537,16 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c +long do_cow_splice(struct file *in, struct file *out, size_t len) +{ + loff_t ppos = 0; ++ loff_t opos = 0; + -+ return do_splice_direct(in, &ppos, out, len, 0); ++ return do_splice_direct(in, &ppos, out, &opos, len, 0); +} + -+extern unsigned int mnt_get_count(struct mount *mnt); -+ +struct dentry *cow_break_link(const char *pathname) +{ -+ int ret, mode, pathlen, redo = 0; ++ int ret, mode, pathlen, redo = 0, drop = 1; + struct nameidata old_nd, dir_nd; -+ struct path old_path, dir_path; ++ struct path dir_path, *old_path, *new_path; + struct dentry *dir, *old_dentry, *new_dentry = NULL; + struct file *old_file; + struct file *new_file; @@ -4647,24 +4555,26 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + + vxdprintk(VXD_CBIT(misc, 1), + "cow_break_link(" VS_Q("%s") ")", pathname); ++ + path = kmalloc(PATH_MAX, GFP_KERNEL); + ret = -ENOMEM; + if (!path) + goto out; + -+ /* old_nd will have refs to dentry and mnt */ ++ /* old_nd.path will have refs to dentry and mnt */ + ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd); + vxdprintk(VXD_CBIT(misc, 2), -+ "do_path_lookup(old): %d [r=%d]", -+ ret, mnt_get_count(real_mount(old_nd.path.mnt))); ++ "do_path_lookup(old): %d", ret); + if (ret < 0) + goto out_free_path; + -+ old_path = old_nd.path; -+ old_dentry = old_path.dentry; -+ mode = old_dentry->d_inode->i_mode; ++ /* dentry/mnt refs handed over to old_path */ ++ old_path = &old_nd.path; ++ /* no explicit reference for old_dentry here */ ++ old_dentry = old_path->dentry; + -+ to = d_path(&old_path, path, PATH_MAX-2); ++ mode = old_dentry->d_inode->i_mode; ++ to = d_path(old_path, path, PATH_MAX-2); + pathlen = strlen(to); + vxdprintk(VXD_CBIT(misc, 2), + "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to, @@ -4681,14 +4591,17 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + goto out_rel_old; + + vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to); -+ /* dir_nd will have refs to dentry and mnt */ ++ ++ /* dir_nd.path will have refs to dentry and mnt */ + ret = do_path_lookup(AT_FDCWD, to, + LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd); + vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret); + if (ret < 0) + goto retry; + -+ /* this puppy downs the dir inode mutex if successful */ ++ /* this puppy downs the dir inode mutex if successful. ++ dir_path will hold refs to dentry and mnt and ++ we'll have write access to the mnt */ + new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0); + if (!new_dentry || IS_ERR(new_dentry)) { + path_put(&dir_nd.path); @@ -4697,22 +4610,36 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + PTR_ERR(new_dentry)); + goto retry; + } -+ path_put(&dir_path); + vxdprintk(VXD_CBIT(misc, 2), + "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]", + new_dentry, + new_dentry->d_name.len, new_dentry->d_name.name, + new_dentry->d_name.len); + ++ /* take a reference on new_dentry */ ++ dget(new_dentry); ++ ++ /* dentry/mnt refs handed over to new_path */ ++ new_path = &dir_path; ++ ++ /* dentry for old/new dir */ + dir = dir_nd.path.dentry; + -+ ret = vfs_create(dir->d_inode, new_dentry, mode, &dir_nd); ++ /* give up reference on dir */ ++ dput(new_path->dentry); ++ ++ /* new_dentry already has a reference */ ++ new_path->dentry = new_dentry; ++ ++ ret = vfs_create(dir->d_inode, new_dentry, mode, 1); + vxdprintk(VXD_CBIT(misc, 2), + "vfs_create(new): %d", ret); + if (ret == -EEXIST) { -+ mutex_unlock(&dir->d_inode->i_mutex); + path_put(&dir_nd.path); -+ dput(new_dentry); ++ mutex_unlock(&dir->d_inode->i_mutex); ++ mnt_drop_write(new_path->mnt); ++ path_put(new_path); ++ new_dentry = NULL; + goto retry; + } + else if (ret < 0) @@ -4723,10 +4650,8 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + if ((redo = d_unhashed(old_dentry))) + goto out_unlock_new; + -+ path_get(&old_path); -+ /* this one cleans up the dentry/mnt in case of failure */ -+ old_file = dentry_open(old_dentry, old_path.mnt, -+ O_RDONLY, current_cred()); ++ /* doesn't change refs for old_path */ ++ old_file = dentry_open(old_path, O_RDONLY, current_cred()); + vxdprintk(VXD_CBIT(misc, 2), + "dentry_open(old): %p", old_file); + if (IS_ERR(old_file)) { @@ -4734,11 +4659,8 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + goto out_unlock_new; + } + -+ dget(new_dentry); -+ mntget(old_path.mnt); -+ /* this one cleans up the dentry/mnt in case of failure */ -+ new_file = dentry_open(new_dentry, old_path.mnt, -+ O_WRONLY, current_cred()); ++ /* doesn't change refs for new_path */ ++ new_file = dentry_open(new_path, O_WRONLY, current_cred()); + vxdprintk(VXD_CBIT(misc, 2), + "dentry_open(new): %p", new_file); + if (IS_ERR(new_file)) { @@ -4746,6 +4668,14 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + goto out_fput_old; + } + ++ /* unlock the inode mutex from kern_path_create() */ ++ mutex_unlock(&dir->d_inode->i_mutex); ++ ++ /* drop write access to mnt */ ++ mnt_drop_write(new_path->mnt); ++ ++ drop = 0; ++ + size = i_size_read(old_file->f_dentry->d_inode); + ret = do_cow_splice(old_file, new_file, size); + vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret); @@ -4767,6 +4697,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + mark_inode_dirty(new_inode); + } + ++ /* lock rename mutex */ + mutex_lock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex); + + /* drop out late */ @@ -4781,7 +4712,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + old_dentry->d_name.len, old_dentry->d_name.name, + old_dentry->d_name.len); + ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry, -+ old_dentry->d_parent->d_inode, old_dentry); ++ old_dentry->d_parent->d_inode, old_dentry, NULL, 0); + vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret); + +out_unlock: @@ -4800,35 +4731,48 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + fput(old_file); + +out_unlock_new: -+ mutex_unlock(&dir->d_inode->i_mutex); ++ /* drop references from dir_nd.path */ ++ path_put(&dir_nd.path); ++ ++ if (drop) { ++ /* unlock the inode mutex from kern_path_create() */ ++ mutex_unlock(&dir->d_inode->i_mutex); ++ ++ /* drop write access to mnt */ ++ mnt_drop_write(new_path->mnt); ++ } ++ + if (!ret) + goto out_redo; + + /* error path cleanup */ -+ vfs_unlink(dir->d_inode, new_dentry); ++ vfs_unlink(dir->d_inode, new_dentry, NULL); + +out_redo: + if (!redo) + goto out_rel_both; -+ /* lookup dentry once again */ -+ /* old_nd.path is freed as old_path in out_rel_old */ ++ ++ /* lookup dentry once again ++ old_nd.path will be freed as old_path in out_rel_old */ + ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd); + if (ret) + goto out_rel_both; + ++ /* drop reference on new_dentry */ + dput(new_dentry); -+ new_dentry = old_nd.path.dentry; ++ new_dentry = old_path->dentry; ++ dget(new_dentry); + vxdprintk(VXD_CBIT(misc, 2), + "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]", + new_dentry, + new_dentry->d_name.len, new_dentry->d_name.name, + new_dentry->d_name.len); -+ dget(new_dentry); + +out_rel_both: -+ path_put(&dir_nd.path); ++ if (new_path) ++ path_put(new_path); +out_rel_old: -+ path_put(&old_path); ++ path_put(old_path); +out_free_path: + kfree(path); +out: @@ -4837,8 +4781,7 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + new_dentry = ERR_PTR(ret); + } + vxdprintk(VXD_CBIT(misc, 3), -+ "cow_break_link returning with %p [r=%d]", -+ new_dentry, mnt_get_count(real_mount(old_nd.path.mnt))); ++ "cow_break_link returning with %p", new_dentry); + return new_dentry; +} + @@ -4867,22 +4810,19 @@ diff -NurpP --minimal linux-3.5/fs/namei.c linux-3.5-vs2.3.4/fs/namei.c + kfree(pstr); + return length; +} ++ ++EXPORT_SYMBOL(vx_info_mnt_namespace); + /* get the link contents into pagecache */ static char *page_getlink(struct dentry * dentry, struct page **ppage) { -@@ -3573,3 +3963,4 @@ EXPORT_SYMBOL(vfs_symlink); - EXPORT_SYMBOL(vfs_unlink); - EXPORT_SYMBOL(dentry_unhash); - EXPORT_SYMBOL(generic_readlink); -+EXPORT_SYMBOL(vx_info_mnt_namespace); -diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c ---- linux-3.5/fs/namespace.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/namespace.c 2012-07-23 10:44:12.000000000 +0200 -@@ -20,6 +20,11 @@ - #include /* get_fs_root et.al. */ - #include /* fsnotify_vfsmount_delete */ - #include +diff -NurpP --minimal linux-3.18.5/fs/namespace.c linux-3.18.5-vs2.3.7.3/fs/namespace.c +--- linux-3.18.5/fs/namespace.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/namespace.c 2015-01-19 12:08:57.000000000 +0000 +@@ -24,6 +24,11 @@ + #include + #include + #include +#include +#include +#include @@ -4891,7 +4831,7 @@ diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c #include "pnode.h" #include "internal.h" -@@ -697,6 +702,10 @@ vfs_kern_mount(struct file_system_type * +@@ -897,6 +902,10 @@ vfs_kern_mount(struct file_system_type * if (!type) return ERR_PTR(-ENODEV); @@ -4902,108 +4842,66 @@ diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c mnt = alloc_vfsmnt(name); if (!mnt) return ERR_PTR(-ENOMEM); -@@ -745,6 +754,7 @@ static struct mount *clone_mnt(struct mo - mnt->mnt.mnt_root = dget(root); - mnt->mnt_mountpoint = mnt->mnt.mnt_root; - mnt->mnt_parent = mnt; -+ mnt->mnt_tag = old->mnt_tag; - br_write_lock(&vfsmount_lock); - list_add_tail(&mnt->mnt_instance, &sb->s_mounts); - br_write_unlock(&vfsmount_lock); -@@ -1211,7 +1221,7 @@ SYSCALL_DEFINE2(umount, char __user *, n - goto dput_and_out; - - retval = -EPERM; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - goto dput_and_out; - - retval = do_umount(mnt, flags); -@@ -1237,7 +1247,7 @@ SYSCALL_DEFINE1(oldumount, char __user * - - static int mount_is_safe(struct path *path) +@@ -971,6 +980,7 @@ static struct mount *clone_mnt(struct mo + mnt->mnt.mnt_root = dget(root); + mnt->mnt_mountpoint = mnt->mnt.mnt_root; + mnt->mnt_parent = mnt; ++ mnt->mnt_tag = old->mnt_tag; + lock_mount_hash(); + list_add_tail(&mnt->mnt_instance, &sb->s_mounts); + unlock_mount_hash(); +@@ -1508,7 +1518,8 @@ out_unlock: + */ + static inline bool may_mount(void) { -- if (capable(CAP_SYS_ADMIN)) -+ if (vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return 0; - return -EPERM; - #ifdef notyet -@@ -1550,7 +1560,7 @@ static int do_change_type(struct path *p - int type; - int err = 0; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_NAMESPACE)) - return -EPERM; +- return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN); ++ return vx_ns_capable(current->nsproxy->mnt_ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SECURE_MOUNT); + } - if (path->dentry != path->mnt->mnt_root) -@@ -1566,6 +1576,7 @@ static int do_change_type(struct path *p + /* +@@ -1969,6 +1980,7 @@ static int do_change_type(struct path *p if (err) goto out_unlock; } + // mnt->mnt_flags = mnt_flags; - br_write_lock(&vfsmount_lock); + lock_mount_hash(); for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL)) -@@ -1581,12 +1592,14 @@ static int do_change_type(struct path *p +@@ -1997,12 +2009,14 @@ static bool has_locked_children(struct m * do loopback mount. */ - static int do_loopback(struct path *path, char *old_name, + static int do_loopback(struct path *path, const char *old_name, - int recurse) -+ tag_t tag, unsigned long flags, int mnt_flags) ++ vtag_t tag, unsigned long flags, int mnt_flags) { - LIST_HEAD(umount_list); struct path old_path; - struct mount *mnt = NULL, *old; - int err = mount_is_safe(path); + struct mount *mnt = NULL, *old, *parent; + struct mountpoint *mp; + int recurse = flags & MS_REC; + int err; + - if (err) - return err; if (!old_name || !*old_name) -@@ -1654,13 +1667,13 @@ static int change_mount_flags(struct vfs + return -EINVAL; + err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path); +@@ -2079,7 +2093,7 @@ static int change_mount_flags(struct vfs * on it - tough luck. */ static int do_remount(struct path *path, int flags, int mnt_flags, - void *data) -+ void *data, xid_t xid) ++ void *data, vxid_t xid) { int err; struct super_block *sb = path->mnt->mnt_sb; - struct mount *mnt = real_mount(path->mnt); - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_REMOUNT)) - return -EPERM; - - if (!check_mnt(mnt)) -@@ -1709,7 +1722,7 @@ static int do_move_mount(struct path *pa - struct mount *p; - struct mount *old; - int err = 0; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; - if (!old_name || !*old_name) - return -EINVAL; -@@ -1860,7 +1873,7 @@ static int do_new_mount(struct path *pat - return -EINVAL; - - /* we need capabilities... */ -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_capable(CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) - return -EPERM; - - mnt = do_kern_mount(type, flags, name, data); -@@ -2130,6 +2143,7 @@ long do_mount(char *dev_name, char *dir_ +@@ -2579,6 +2593,7 @@ long do_mount(const char *dev_name, cons struct path path; int retval = 0; int mnt_flags = 0; -+ tag_t tag = 0; ++ vtag_t tag = 0; /* Discard magic */ if ((flags & MS_MGC_MSK) == MS_MGC_VAL) -@@ -2157,6 +2171,12 @@ long do_mount(char *dev_name, char *dir_ +@@ -2604,6 +2619,12 @@ long do_mount(const char *dev_name, cons if (!(flags & MS_NOATIME)) mnt_flags |= MNT_RELATIME; @@ -5016,11 +4914,11 @@ diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c /* Separate the per-mountpoint flags */ if (flags & MS_NOSUID) mnt_flags |= MNT_NOSUID; -@@ -2173,15 +2193,17 @@ long do_mount(char *dev_name, char *dir_ - if (flags & MS_RDONLY) - mnt_flags |= MNT_READONLY; +@@ -2628,15 +2649,17 @@ long do_mount(const char *dev_name, cons + mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK; + } -+ if (!capable(CAP_SYS_ADMIN)) ++ if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT)) + mnt_flags |= MNT_NODEV; flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN | MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | @@ -5036,20 +4934,20 @@ diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) retval = do_change_type(&path, flags); else if (flags & MS_MOVE) -@@ -2284,6 +2306,7 @@ static struct mnt_namespace *dup_mnt_ns( - q = next_mnt(q, new); +@@ -2752,6 +2775,7 @@ struct mnt_namespace *copy_mnt_ns(unsign + p = next_mnt(p, old); } - up_write(&namespace_sem); + namespace_unlock(); + atomic_inc(&vs_global_mnt_ns); if (rootmnt) mntput(rootmnt); -@@ -2480,9 +2503,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ - error = -EINVAL; +@@ -2926,9 +2950,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ new_mnt = real_mount(new.mnt); root_mnt = real_mount(root.mnt); -- if (IS_MNT_SHARED(real_mount(old.mnt)) || -+ if ((IS_MNT_SHARED(real_mount(old.mnt)) || + old_mnt = real_mount(old.mnt); +- if (IS_MNT_SHARED(old_mnt) || ++ if ((IS_MNT_SHARED(old_mnt) || IS_MNT_SHARED(new_mnt->mnt_parent) || - IS_MNT_SHARED(root_mnt->mnt_parent)) + IS_MNT_SHARED(root_mnt->mnt_parent)) && @@ -5057,18 +4955,18 @@ diff -NurpP --minimal linux-3.5/fs/namespace.c linux-3.5-vs2.3.4/fs/namespace.c goto out4; if (!check_mnt(root_mnt) || !check_mnt(new_mnt)) goto out4; -@@ -2603,6 +2627,7 @@ void put_mnt_ns(struct mnt_namespace *ns - br_write_unlock(&vfsmount_lock); - up_write(&namespace_sem); - release_mounts(&umount_list); +@@ -3063,6 +3088,7 @@ void put_mnt_ns(struct mnt_namespace *ns + if (!atomic_dec_and_test(&ns->count)) + return; + drop_collected_mounts(&ns->root->mnt); + atomic_dec(&vs_global_mnt_ns); - kfree(ns); + free_mnt_ns(ns); } -diff -NurpP --minimal linux-3.5/fs/nfs/client.c linux-3.5-vs2.3.4/fs/nfs/client.c ---- linux-3.5/fs/nfs/client.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfs/client.c 2012-07-23 01:45:55.000000000 +0200 -@@ -797,6 +797,9 @@ static int nfs_init_server_rpcclient(str +diff -NurpP --minimal linux-3.18.5/fs/nfs/client.c linux-3.18.5-vs2.3.7.3/fs/nfs/client.c +--- linux-3.18.5/fs/nfs/client.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfs/client.c 2015-01-19 10:58:03.000000000 +0000 +@@ -693,6 +693,9 @@ int nfs_init_server_rpcclient(struct nfs if (server->flags & NFS_MOUNT_SOFT) server->client->cl_softrtry = 1; @@ -5077,8 +4975,8 @@ diff -NurpP --minimal linux-3.5/fs/nfs/client.c linux-3.5-vs2.3.4/fs/nfs/client. + server->client->cl_tag = 1; return 0; } - -@@ -990,6 +993,10 @@ static void nfs_server_set_fsinfo(struct + EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient); +@@ -871,6 +874,10 @@ static void nfs_server_set_fsinfo(struct server->acdirmin = server->acdirmax = 0; } @@ -5089,10 +4987,10 @@ diff -NurpP --minimal linux-3.5/fs/nfs/client.c linux-3.5-vs2.3.4/fs/nfs/client. server->maxfilesize = fsinfo->maxfilesize; server->time_delta = fsinfo->time_delta; -diff -NurpP --minimal linux-3.5/fs/nfs/dir.c linux-3.5-vs2.3.4/fs/nfs/dir.c ---- linux-3.5/fs/nfs/dir.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfs/dir.c 2012-07-23 01:45:55.000000000 +0200 -@@ -35,6 +35,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/nfs/dir.c linux-3.18.5-vs2.3.7.3/fs/nfs/dir.c +--- linux-3.18.5/fs/nfs/dir.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfs/dir.c 2015-01-19 10:58:03.000000000 +0000 +@@ -37,6 +37,7 @@ #include #include #include @@ -5100,7 +4998,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/dir.c linux-3.5-vs2.3.4/fs/nfs/dir.c #include "delegation.h" #include "iostat.h" -@@ -1337,6 +1338,7 @@ static struct dentry *nfs_lookup(struct +@@ -1392,6 +1393,7 @@ struct dentry *nfs_lookup(struct inode * /* Success: notify readdir to use READDIRPLUS */ nfs_advise_use_readdirplus(dir); @@ -5108,161 +5006,137 @@ diff -NurpP --minimal linux-3.5/fs/nfs/dir.c linux-3.5-vs2.3.4/fs/nfs/dir.c no_entry: res = d_materialise_unique(dentry, inode); if (res != NULL) { -diff -NurpP --minimal linux-3.5/fs/nfs/inode.c linux-3.5-vs2.3.4/fs/nfs/inode.c ---- linux-3.5/fs/nfs/inode.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfs/inode.c 2012-07-23 10:48:04.000000000 +0200 -@@ -40,6 +40,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/nfs/inode.c linux-3.18.5-vs2.3.7.3/fs/nfs/inode.c +--- linux-3.18.5/fs/nfs/inode.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfs/inode.c 2015-01-19 11:44:24.000000000 +0000 +@@ -38,6 +38,7 @@ + #include #include #include - #include +#include #include -@@ -275,6 +276,8 @@ nfs_fhget(struct super_block *sb, struct +@@ -368,6 +369,8 @@ nfs_fhget(struct super_block *sb, struct if (inode->i_state & I_NEW) { struct nfs_inode *nfsi = NFS_I(inode); unsigned long now = jiffies; -+ uid_t uid; -+ gid_t gid; ++ kuid_t kuid; ++ kgid_t kgid; /* We set i_ino for the few things that still rely on it, * such as stat(2) */ -@@ -319,8 +322,8 @@ nfs_fhget(struct super_block *sb, struct +@@ -412,8 +415,8 @@ nfs_fhget(struct super_block *sb, struct inode->i_version = 0; inode->i_size = 0; clear_nlink(inode); -- inode->i_uid = -2; -- inode->i_gid = -2; -+ uid = -2; -+ gid = -2; +- inode->i_uid = make_kuid(&init_user_ns, -2); +- inode->i_gid = make_kgid(&init_user_ns, -2); ++ kuid = make_kuid(&init_user_ns, -2); ++ kgid = make_kgid(&init_user_ns, -2); inode->i_blocks = 0; memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); nfsi->write_io = 0; -@@ -354,11 +357,11 @@ nfs_fhget(struct super_block *sb, struct +@@ -447,11 +450,11 @@ nfs_fhget(struct super_block *sb, struct else if (nfs_server_capable(inode, NFS_CAP_NLINK)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_OWNER) - inode->i_uid = fattr->uid; -+ uid = fattr->uid; ++ kuid = fattr->uid; else if (nfs_server_capable(inode, NFS_CAP_OWNER)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_GROUP) - inode->i_gid = fattr->gid; -+ gid = fattr->gid; ++ kgid = fattr->gid; else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED) -@@ -369,6 +372,11 @@ nfs_fhget(struct super_block *sb, struct +@@ -462,6 +465,10 @@ nfs_fhget(struct super_block *sb, struct */ inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); } -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0); ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG); + /* maybe fattr->xid someday */ -+ - nfsi->attrtimeo = NFS_MINATTRTIMEO(inode); - nfsi->attrtimeo_timestamp = now; - nfsi->access_cache = RB_ROOT; -@@ -488,6 +496,8 @@ void nfs_setattr_update_inode(struct ino + + nfs_setsecurity(inode, fattr, label); + +@@ -592,6 +599,8 @@ void nfs_setattr_update_inode(struct ino inode->i_uid = attr->ia_uid; if ((attr->ia_valid & ATTR_GID) != 0) inode->i_gid = attr->ia_gid; + if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) + inode->i_tag = attr->ia_tag; - NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ACCESS + | NFS_INO_INVALID_ACL); spin_unlock(&inode->i_lock); - } -@@ -947,6 +957,9 @@ static int nfs_check_inode_attributes(st +@@ -1171,7 +1180,9 @@ static int nfs_check_inode_attributes(st struct nfs_inode *nfsi = NFS_I(inode); loff_t cur_size, new_isize; unsigned long invalid = 0; -+ uid_t uid; -+ gid_t gid; -+ tag_t tag; - +- ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; if (nfs_have_delegated_attributes(inode)) -@@ -972,13 +985,18 @@ static int nfs_check_inode_attributes(st + return 0; +@@ -1196,13 +1207,18 @@ static int nfs_check_inode_attributes(st invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; } -+ uid = INOTAG_UID(DX_TAG(inode), fattr->uid, fattr->gid); -+ gid = INOTAG_GID(DX_TAG(inode), fattr->uid, fattr->gid); -+ tag = INOTAG_TAG(DX_TAG(inode), fattr->uid, fattr->gid, 0); ++ kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid); ++ kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid); ++ ktag = INOTAG_KTAG(DX_TAG(inode), fattr->uid, fattr->gid, GLOBAL_ROOT_TAG); + /* Have any file permissions changed? */ if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO)) invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; -- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && inode->i_uid != fattr->uid) -+ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && uid != fattr->uid) +- if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid)) ++ if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid)) invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; -- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && inode->i_gid != fattr->gid) -+ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && gid != fattr->gid) +- if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid)) ++ if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid)) invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL; + /* maybe check for tag too? */ /* Has the link count changed? */ if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) -@@ -1276,6 +1294,9 @@ static int nfs_update_inode(struct inode +@@ -1533,6 +1549,9 @@ static int nfs_update_inode(struct inode unsigned long invalid = 0; unsigned long now = jiffies; unsigned long save_cache_validity; -+ uid_t uid; -+ gid_t gid; -+ tag_t tag; ++ kuid_t kuid; ++ kgid_t kgid; ++ ktag_t ktag; - dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n", + dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n", __func__, inode->i_sb->s_id, inode->i_ino, -@@ -1377,6 +1398,9 @@ static int nfs_update_inode(struct inode +@@ -1637,6 +1656,9 @@ static int nfs_update_inode(struct inode | NFS_INO_REVAL_PAGECACHE | NFS_INO_REVAL_FORCED); -+ uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); -+ tag = inode->i_tag; ++ kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag); ++ kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag); ++ ktag = TAGINO_KTAG(DX_TAG(inode), inode->i_tag); if (fattr->valid & NFS_ATTR_FATTR_ATIME) memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); -@@ -1398,9 +1422,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_FORCED); - - if (fattr->valid & NFS_ATTR_FATTR_OWNER) { -- if (inode->i_uid != fattr->uid) { -+ if (uid != fattr->uid) { - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; -- inode->i_uid = fattr->uid; -+ uid = fattr->uid; - } - } else if (server->caps & NFS_CAP_OWNER) - invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR -@@ -1409,9 +1433,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_FORCED); - - if (fattr->valid & NFS_ATTR_FATTR_GROUP) { -- if (inode->i_gid != fattr->gid) { -+ if (gid != fattr->gid) { - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; -- inode->i_gid = fattr->gid; -+ gid = fattr->gid; - } - } else if (server->caps & NFS_CAP_OWNER_GROUP) - invalid |= save_cache_validity & (NFS_INO_INVALID_ATTR -@@ -1419,6 +1443,10 @@ static int nfs_update_inode(struct inode +@@ -1683,6 +1705,10 @@ static int nfs_update_inode(struct inode | NFS_INO_INVALID_ACL | NFS_INO_REVAL_FORCED); -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, tag); ++ inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); ++ inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); ++ inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag); + if (fattr->valid & NFS_ATTR_FATTR_NLINK) { if (inode->i_nlink != fattr->nlink) { invalid |= NFS_INO_INVALID_ATTR; -diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xdr.c ---- linux-3.5/fs/nfs/nfs3xdr.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfs/nfs3xdr.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/nfs/nfs3xdr.c linux-3.18.5-vs2.3.7.3/fs/nfs/nfs3xdr.c +--- linux-3.18.5/fs/nfs/nfs3xdr.c 2014-09-03 13:19:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfs/nfs3xdr.c 2015-01-19 10:58:03.000000000 +0000 @@ -20,6 +20,7 @@ #include #include @@ -5271,7 +5145,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd #include "internal.h" #define NFSDBG_FACILITY NFSDBG_XDR -@@ -564,7 +565,8 @@ static __be32 *xdr_decode_nfstime3(__be3 +@@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3 * set_mtime mtime; * }; */ @@ -5281,7 +5155,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd { u32 nbytes; __be32 *p; -@@ -596,15 +598,19 @@ static void encode_sattr3(struct xdr_str +@@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str } else *p++ = xdr_zero; @@ -5289,9 +5163,9 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd + if (attr->ia_valid & ATTR_UID || + (tag && (attr->ia_valid & ATTR_TAG))) { *p++ = xdr_one; -- *p++ = cpu_to_be32(attr->ia_uid); -+ *p++ = cpu_to_be32(TAGINO_UID(tag, -+ attr->ia_uid, attr->ia_tag)); +- *p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid)); ++ *p++ = cpu_to_be32(from_kuid(&init_user_ns, ++ TAGINO_KUID(tag, attr->ia_uid, attr->ia_tag))); } else *p++ = xdr_zero; @@ -5299,13 +5173,13 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd + if (attr->ia_valid & ATTR_GID || + (tag && (attr->ia_valid & ATTR_TAG))) { *p++ = xdr_one; -- *p++ = cpu_to_be32(attr->ia_gid); -+ *p++ = cpu_to_be32(TAGINO_GID(tag, -+ attr->ia_gid, attr->ia_tag)); +- *p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid)); ++ *p++ = cpu_to_be32(from_kgid(&init_user_ns, ++ TAGINO_KGID(tag, attr->ia_gid, attr->ia_tag))); } else *p++ = xdr_zero; -@@ -883,7 +889,7 @@ static void nfs3_xdr_enc_setattr3args(st +@@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st const struct nfs3_sattrargs *args) { encode_nfs_fh3(xdr, args->fh); @@ -5314,7 +5188,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd encode_sattrguard3(xdr, args); } -@@ -1033,13 +1039,13 @@ static void nfs3_xdr_enc_write3args(stru +@@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru * }; */ static void encode_createhow3(struct xdr_stream *xdr, @@ -5330,7 +5204,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd break; case NFS3_CREATE_EXCLUSIVE: encode_createverf3(xdr, args->verifier); -@@ -1054,7 +1060,7 @@ static void nfs3_xdr_enc_create3args(str +@@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str const struct nfs3_createargs *args) { encode_diropargs3(xdr, args->fh, args->name, args->len); @@ -5339,7 +5213,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd } /* -@@ -1070,7 +1076,7 @@ static void nfs3_xdr_enc_mkdir3args(stru +@@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru const struct nfs3_mkdirargs *args) { encode_diropargs3(xdr, args->fh, args->name, args->len); @@ -5348,7 +5222,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd } /* -@@ -1087,9 +1093,9 @@ static void nfs3_xdr_enc_mkdir3args(stru +@@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru * }; */ static void encode_symlinkdata3(struct xdr_stream *xdr, @@ -5360,7 +5234,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd encode_nfspath3(xdr, args->pages, args->pathlen); } -@@ -1098,7 +1104,7 @@ static void nfs3_xdr_enc_symlink3args(st +@@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st const struct nfs3_symlinkargs *args) { encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen); @@ -5369,7 +5243,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd } /* -@@ -1126,24 +1132,24 @@ static void nfs3_xdr_enc_symlink3args(st +@@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st * }; */ static void encode_devicedata3(struct xdr_stream *xdr, @@ -5399,7 +5273,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd break; case NF3REG: case NF3DIR: -@@ -1158,7 +1164,7 @@ static void nfs3_xdr_enc_mknod3args(stru +@@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru const struct nfs3_mknodargs *args) { encode_diropargs3(xdr, args->fh, args->name, args->len); @@ -5408,10 +5282,10 @@ diff -NurpP --minimal linux-3.5/fs/nfs/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfs/nfs3xd } /* -diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c ---- linux-3.5/fs/nfs/super.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfs/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -54,6 +54,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/nfs/super.c linux-3.18.5-vs2.3.7.3/fs/nfs/super.c +--- linux-3.18.5/fs/nfs/super.c 2015-01-17 02:40:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfs/super.c 2015-01-19 10:58:03.000000000 +0000 +@@ -55,6 +55,7 @@ #include #include #include @@ -5419,15 +5293,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c #include -@@ -87,6 +88,7 @@ enum { - Opt_sharecache, Opt_nosharecache, - Opt_resvport, Opt_noresvport, - Opt_fscache, Opt_nofscache, -+ Opt_tag, Opt_notag, - - /* Mount options that take integer arguments */ - Opt_port, -@@ -99,6 +101,7 @@ enum { +@@ -103,6 +104,7 @@ enum { Opt_mountport, Opt_mountvers, Opt_minorversion, @@ -5435,18 +5301,28 @@ diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c /* Mount options that take string arguments */ Opt_nfsvers, -@@ -181,6 +184,10 @@ static const match_table_t nfs_mount_opt - /* The following needs to be listed after all other options */ - { Opt_nfsvers, "v%s" }, +@@ -115,6 +117,9 @@ enum { + /* Special mount options */ + Opt_userspace, Opt_deprecated, Opt_sloppy, + ++ /* Linux-VServer tagging options */ ++ Opt_tag, Opt_notag, ++ + Opt_err + }; + +@@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt + { Opt_fscache_uniq, "fsc=%s" }, + { Opt_local_lock, "local_lock=%s" }, + { Opt_tag, "tag" }, + { Opt_notag, "notag" }, + { Opt_tagid, "tagid=%u" }, + - { Opt_err, NULL } - }; + /* The following needs to be listed after all other options */ + { Opt_nfsvers, "v%s" }, -@@ -684,6 +691,7 @@ static void nfs_show_mount_options(struc +@@ -638,6 +647,7 @@ static void nfs_show_mount_options(struc { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, @@ -5454,9 +5330,9 @@ diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c { 0, NULL, NULL } }; const struct proc_nfs_info *nfs_infop; -@@ -1296,6 +1304,14 @@ static int nfs_parse_mount_options(char - kfree(mnt->fscache_uniq); - mnt->fscache_uniq = NULL; +@@ -1320,6 +1330,14 @@ static int nfs_parse_mount_options(char + case Opt_nomigration: + mnt->options &= NFS_OPTION_MIGRATION; break; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -5469,7 +5345,7 @@ diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c /* * options that take numeric values -@@ -1382,6 +1398,12 @@ static int nfs_parse_mount_options(char +@@ -1406,6 +1424,12 @@ static int nfs_parse_mount_options(char goto out_invalid_value; mnt->minorversion = option; break; @@ -5482,84 +5358,87 @@ diff -NurpP --minimal linux-3.5/fs/nfs/super.c linux-3.5-vs2.3.4/fs/nfs/super.c /* * options that take text values -diff -NurpP --minimal linux-3.5/fs/nfsd/auth.c linux-3.5-vs2.3.4/fs/nfsd/auth.c ---- linux-3.5/fs/nfsd/auth.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfsd/auth.c 2012-07-23 10:47:00.000000000 +0200 -@@ -2,6 +2,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/nfsd/auth.c linux-3.18.5-vs2.3.7.3/fs/nfsd/auth.c +--- linux-3.18.5/fs/nfsd/auth.c 2015-01-16 22:19:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfsd/auth.c 2015-01-19 12:46:19.000000000 +0000 +@@ -1,6 +1,7 @@ + /* Copyright (C) 1995, 1996 Olaf Kirch */ #include - #include +#include #include "nfsd.h" #include "auth.h" -@@ -37,6 +38,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, +@@ -35,6 +36,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, new->fsuid = rqstp->rq_cred.cr_uid; new->fsgid = rqstp->rq_cred.cr_gid; + /* FIXME: this desperately needs a tag :) -+ new->xid = (xid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0); ++ new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0); + */ rqgi = rqstp->rq_cred.cr_group_info; -diff -NurpP --minimal linux-3.5/fs/nfsd/nfs3xdr.c linux-3.5-vs2.3.4/fs/nfsd/nfs3xdr.c ---- linux-3.5/fs/nfsd/nfs3xdr.c 2012-05-21 18:07:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfsd/nfs3xdr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -7,6 +7,7 @@ - */ +diff -NurpP --minimal linux-3.18.5/fs/nfsd/nfs3xdr.c linux-3.18.5-vs2.3.7.3/fs/nfsd/nfs3xdr.c +--- linux-3.18.5/fs/nfsd/nfs3xdr.c 2015-01-16 22:19:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfsd/nfs3xdr.c 2015-01-19 10:58:03.000000000 +0000 +@@ -8,6 +8,7 @@ #include + #include +#include #include "xdr3.h" #include "auth.h" - -@@ -95,6 +96,8 @@ static __be32 * + #include "netns.h" +@@ -98,6 +99,8 @@ static __be32 * decode_sattr3(__be32 *p, struct iattr *iap) { u32 tmp; -+ uid_t uid = 0; -+ gid_t gid = 0; ++ kuid_t kuid = GLOBAL_ROOT_UID; ++ kgid_t kgid = GLOBAL_ROOT_GID; iap->ia_valid = 0; -@@ -104,12 +107,15 @@ decode_sattr3(__be32 *p, struct iattr *i +@@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i + iap->ia_mode = ntohl(*p++); } if (*p++) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = ntohl(*p++); -+ uid = ntohl(*p++); +- iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++)); ++ kuid = make_kuid(&init_user_ns, ntohl(*p++)); + if (uid_valid(iap->ia_uid)) + iap->ia_valid |= ATTR_UID; } if (*p++) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = ntohl(*p++); -+ gid = ntohl(*p++); +- iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++)); ++ kgid = make_kgid(&init_user_ns, ntohl(*p++)); + if (gid_valid(iap->ia_gid)) + iap->ia_valid |= ATTR_GID; } -+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid); -+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0); ++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG); if (*p++) { u64 newsize; -@@ -165,8 +171,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ +@@ -167,8 +173,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); - *p++ = htonl((u32) stat->mode); + *p++ = htonl((u32) (stat->mode & S_IALLUGO)); *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ TAGINO_UID(0 /* FIXME: DX_TAG(dentry->d_inode) */, +- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid)); ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(0 /* FIXME: DX_TAG(dentry->d_inode) */, + stat->uid, stat->tag))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ TAGINO_GID(0 /* FIXME: DX_TAG(dentry->d_inode) */, ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(0 /* FIXME: DX_TAG(dentry->d_inode) */, + stat->gid, stat->tag))); if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); } else { -diff -NurpP --minimal linux-3.5/fs/nfsd/nfs4xdr.c linux-3.5-vs2.3.4/fs/nfsd/nfs4xdr.c ---- linux-3.5/fs/nfsd/nfs4xdr.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfsd/nfs4xdr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -46,6 +46,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/nfsd/nfs4xdr.c linux-3.18.5-vs2.3.7.3/fs/nfsd/nfs4xdr.c +--- linux-3.18.5/fs/nfsd/nfs4xdr.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfsd/nfs4xdr.c 2015-01-19 12:45:51.000000000 +0000 +@@ -39,6 +39,7 @@ #include #include #include @@ -5567,100 +5446,101 @@ diff -NurpP --minimal linux-3.5/fs/nfsd/nfs4xdr.c linux-3.5-vs2.3.4/fs/nfsd/nfs4 #include "idmap.h" #include "acl.h" -@@ -2351,14 +2352,18 @@ out_acl: - WRITE32(stat.nlink); +@@ -2436,12 +2437,16 @@ out_acl: + *p++ = cpu_to_be32(stat.nlink); } if (bmval1 & FATTR4_WORD1_OWNER) { -- status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen); -+ status = nfsd4_encode_user(rqstp, -+ TAGINO_UID(DX_TAG(dentry->d_inode), -+ stat.uid, stat.tag), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; +- status = nfsd4_encode_user(xdr, rqstp, stat.uid); ++ status = nfsd4_encode_user(xdr, rqstp, ++ TAGINO_KUID(DX_TAG(dentry->d_inode), ++ stat.uid, stat.tag)); if (status) goto out; } if (bmval1 & FATTR4_WORD1_OWNER_GROUP) { -- status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen); -+ status = nfsd4_encode_group(rqstp, -+ TAGINO_GID(DX_TAG(dentry->d_inode), -+ stat.gid, stat.tag), &p, &buflen); - if (status == nfserr_resource) - goto out_resource; +- status = nfsd4_encode_group(xdr, rqstp, stat.gid); ++ status = nfsd4_encode_group(xdr, rqstp, ++ TAGINO_KGID(DX_TAG(dentry->d_inode), ++ stat.gid, stat.tag)); if (status) -diff -NurpP --minimal linux-3.5/fs/nfsd/nfsxdr.c linux-3.5-vs2.3.4/fs/nfsd/nfsxdr.c ---- linux-3.5/fs/nfsd/nfsxdr.c 2011-05-22 16:17:53.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/nfsd/nfsxdr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -6,6 +6,7 @@ - + goto out; + } +diff -NurpP --minimal linux-3.18.5/fs/nfsd/nfsxdr.c linux-3.18.5-vs2.3.7.3/fs/nfsd/nfsxdr.c +--- linux-3.18.5/fs/nfsd/nfsxdr.c 2015-01-16 22:19:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/nfsd/nfsxdr.c 2015-01-19 10:58:03.000000000 +0000 +@@ -7,6 +7,7 @@ + #include "vfs.h" #include "xdr.h" #include "auth.h" +#include #define NFSDDBG_FACILITY NFSDDBG_XDR -@@ -88,6 +89,8 @@ static __be32 * +@@ -89,6 +90,8 @@ static __be32 * decode_sattr(__be32 *p, struct iattr *iap) { u32 tmp, tmp1; -+ uid_t uid = 0; -+ gid_t gid = 0; ++ kuid_t kuid = GLOBAL_ROOT_UID; ++ kgid_t kgid = GLOBAL_ROOT_GID; iap->ia_valid = 0; -@@ -101,12 +104,15 @@ decode_sattr(__be32 *p, struct iattr *ia +@@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia + iap->ia_mode = tmp; } if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_UID; -- iap->ia_uid = tmp; -+ uid = tmp; +- iap->ia_uid = make_kuid(&init_user_ns, tmp); ++ kuid = make_kuid(&init_user_ns, tmp); + if (uid_valid(iap->ia_uid)) + iap->ia_valid |= ATTR_UID; } if ((tmp = ntohl(*p++)) != (u32)-1) { - iap->ia_valid |= ATTR_GID; -- iap->ia_gid = tmp; -+ gid = tmp; +- iap->ia_gid = make_kgid(&init_user_ns, tmp); ++ kgid = make_kgid(&init_user_ns, tmp); + if (gid_valid(iap->ia_gid)) + iap->ia_valid |= ATTR_GID; } -+ iap->ia_uid = INOTAG_UID(DX_TAG_NFSD, uid, gid); -+ iap->ia_gid = INOTAG_GID(DX_TAG_NFSD, uid, gid); -+ iap->ia_tag = INOTAG_TAG(DX_TAG_NFSD, uid, gid, 0); ++ iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid); ++ iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG); if ((tmp = ntohl(*p++)) != (u32)-1) { iap->ia_valid |= ATTR_SIZE; iap->ia_size = tmp; -@@ -151,8 +157,10 @@ encode_fattr(struct svc_rqst *rqstp, __b +@@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b *p++ = htonl(nfs_ftypes[type >> 12]); *p++ = htonl((u32) stat->mode); *p++ = htonl((u32) stat->nlink); -- *p++ = htonl((u32) nfsd_ruid(rqstp, stat->uid)); -- *p++ = htonl((u32) nfsd_rgid(rqstp, stat->gid)); -+ *p++ = htonl((u32) nfsd_ruid(rqstp, -+ TAGINO_UID(DX_TAG(dentry->d_inode), stat->uid, stat->tag))); -+ *p++ = htonl((u32) nfsd_rgid(rqstp, -+ TAGINO_GID(DX_TAG(dentry->d_inode), stat->gid, stat->tag))); +- *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid)); ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(dentry->d_inode), stat->uid, stat->tag))); ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(dentry->d_inode), stat->gid, stat->tag))); if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-3.5/fs/ocfs2/dlmglue.c linux-3.5-vs2.3.4/fs/ocfs2/dlmglue.c ---- linux-3.5/fs/ocfs2/dlmglue.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/dlmglue.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/dlmglue.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/dlmglue.c +--- linux-3.18.5/fs/ocfs2/dlmglue.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/dlmglue.c 2015-01-19 10:58:03.000000000 +0000 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); - lvb->lvb_iuid = cpu_to_be32(inode->i_uid); - lvb->lvb_igid = cpu_to_be32(inode->i_gid); -+ lvb->lvb_itag = cpu_to_be16(inode->i_tag); + lvb->lvb_iuid = cpu_to_be32(i_uid_read(inode)); + lvb->lvb_igid = cpu_to_be32(i_gid_read(inode)); ++ lvb->lvb_itag = cpu_to_be16(i_tag_read(inode)); lvb->lvb_imode = cpu_to_be16(inode->i_mode); lvb->lvb_inlink = cpu_to_be16(inode->i_nlink); lvb->lvb_iatime_packed = @@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb - inode->i_uid = be32_to_cpu(lvb->lvb_iuid); - inode->i_gid = be32_to_cpu(lvb->lvb_igid); -+ inode->i_tag = be16_to_cpu(lvb->lvb_itag); + i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid)); + i_gid_write(inode, be32_to_cpu(lvb->lvb_igid)); ++ i_tag_write(inode, be16_to_cpu(lvb->lvb_itag)); inode->i_mode = be16_to_cpu(lvb->lvb_imode); set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); ocfs2_unpack_timespec(&inode->i_atime, -diff -NurpP --minimal linux-3.5/fs/ocfs2/dlmglue.h linux-3.5-vs2.3.4/fs/ocfs2/dlmglue.h ---- linux-3.5/fs/ocfs2/dlmglue.h 2010-10-21 13:07:50.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/dlmglue.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/dlmglue.h linux-3.18.5-vs2.3.7.3/fs/ocfs2/dlmglue.h +--- linux-3.18.5/fs/ocfs2/dlmglue.h 2014-06-12 13:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/dlmglue.h 2015-01-19 10:58:03.000000000 +0000 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { __be16 lvb_inlink; __be32 lvb_iattr; @@ -5671,10 +5551,10 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/dlmglue.h linux-3.5-vs2.3.4/fs/ocfs2/dl }; #define OCFS2_QINFO_LVB_VERSION 1 -diff -NurpP --minimal linux-3.5/fs/ocfs2/file.c linux-3.5-vs2.3.4/fs/ocfs2/file.c ---- linux-3.5/fs/ocfs2/file.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1123,7 +1123,7 @@ int ocfs2_setattr(struct dentry *dentry, +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/file.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/file.c +--- linux-3.18.5/fs/ocfs2/file.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/file.c 2015-01-19 10:58:03.000000000 +0000 +@@ -1139,7 +1139,7 @@ int ocfs2_setattr(struct dentry *dentry, attr->ia_valid &= ~ATTR_SIZE; #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \ @@ -5683,9 +5563,9 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/file.c linux-3.5-vs2.3.4/fs/ocfs2/file. if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) return 0; -diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.c linux-3.5-vs2.3.4/fs/ocfs2/inode.c ---- linux-3.5/fs/ocfs2/inode.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/inode.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/inode.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/inode.c +--- linux-3.18.5/fs/ocfs2/inode.c 2014-06-12 13:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/inode.c 2015-01-19 10:58:03.000000000 +0000 @@ -28,6 +28,7 @@ #include #include @@ -5694,7 +5574,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.c linux-3.5-vs2.3.4/fs/ocfs2/inod #include -@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode +@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode { unsigned int flags = OCFS2_I(inode)->ip_attr; @@ -5709,7 +5589,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.c linux-3.5-vs2.3.4/fs/ocfs2/inod if (flags & OCFS2_SYNC_FL) inode->i_flags |= S_SYNC; -@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode +@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode inode->i_flags |= S_NOATIME; if (flags & OCFS2_DIRSYNC_FL) inode->i_flags |= S_DIRSYNC; @@ -5758,7 +5638,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.c linux-3.5-vs2.3.4/fs/ocfs2/inod } struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno) -@@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode * +@@ -268,6 +290,8 @@ void ocfs2_populate_inode(struct inode * struct super_block *sb; struct ocfs2_super *osb; int use_plocks = 1; @@ -5767,25 +5647,25 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.c linux-3.5-vs2.3.4/fs/ocfs2/inod sb = inode->i_sb; osb = OCFS2_SB(sb); -@@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode * +@@ -296,8 +320,12 @@ void ocfs2_populate_inode(struct inode * inode->i_generation = le32_to_cpu(fe->i_generation); inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev)); inode->i_mode = le16_to_cpu(fe->i_mode); -- inode->i_uid = le32_to_cpu(fe->i_uid); -- inode->i_gid = le32_to_cpu(fe->i_gid); +- i_uid_write(inode, le32_to_cpu(fe->i_uid)); +- i_gid_write(inode, le32_to_cpu(fe->i_gid)); + uid = le32_to_cpu(fe->i_uid); + gid = le32_to_cpu(fe->i_gid); -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, -+ /* le16_to_cpu(raw_inode->i_raw_tag)i */ 0); ++ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid)); ++ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid)); ++ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid, ++ /* le16_to_cpu(raw_inode->i_raw_tag) */ 0)); /* Fast symlinks will have i_size but no allocated clusters. */ if (S_ISLNK(inode->i_mode) && !fe->i_clusters) { -diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.h linux-3.5-vs2.3.4/fs/ocfs2/inode.h ---- linux-3.5/fs/ocfs2/inode.h 2012-01-09 16:14:55.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/ocfs2/inode.h 2012-07-23 01:45:55.000000000 +0200 -@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/inode.h linux-3.18.5-vs2.3.7.3/fs/ocfs2/inode.h +--- linux-3.18.5/fs/ocfs2/inode.h 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/inode.h 2015-01-19 10:58:03.000000000 +0000 +@@ -157,6 +157,7 @@ struct buffer_head *ocfs2_bread(struct i void ocfs2_set_inode_flags(struct inode *inode); void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi); @@ -5793,9 +5673,9 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/inode.h linux-3.5-vs2.3.4/fs/ocfs2/inod static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) { -diff -NurpP --minimal linux-3.5/fs/ocfs2/ioctl.c linux-3.5-vs2.3.4/fs/ocfs2/ioctl.c ---- linux-3.5/fs/ocfs2/ioctl.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/ioctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/ioctl.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/ioctl.c +--- linux-3.18.5/fs/ocfs2/ioctl.c 2015-01-16 22:19:19.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/ioctl.c 2015-01-19 10:58:03.000000000 +0000 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i return status; } @@ -5839,9 +5719,9 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/ioctl.c linux-3.5-vs2.3.4/fs/ocfs2/ioct unsigned mask) { struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode); -@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i - if (!S_ISDIR(inode->i_mode)) - flags &= ~OCFS2_DIRSYNC_FL; +@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i + goto bail_unlock; + } + if (IS_BARRIER(inode)) { + vxwprintk_task(1, "messing with the barrier."); @@ -5851,17 +5731,17 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/ioctl.c linux-3.5-vs2.3.4/fs/ocfs2/ioct handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS); if (IS_ERR(handle)) { status = PTR_ERR(handle); -@@ -879,6 +918,7 @@ bail: +@@ -841,6 +880,7 @@ bail: return status; } + long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { - struct inode *inode = filp->f_path.dentry->d_inode; -diff -NurpP --minimal linux-3.5/fs/ocfs2/namei.c linux-3.5-vs2.3.4/fs/ocfs2/namei.c ---- linux-3.5/fs/ocfs2/namei.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/namei.c 2012-07-23 01:45:55.000000000 +0200 + struct inode *inode = file_inode(filp); +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/namei.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/namei.c +--- linux-3.18.5/fs/ocfs2/namei.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/namei.c 2015-01-19 12:15:49.000000000 +0000 @@ -41,6 +41,7 @@ #include #include @@ -5870,42 +5750,44 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/namei.c linux-3.5-vs2.3.4/fs/ocfs2/name #include -@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i - struct ocfs2_dinode *fe = NULL; +@@ -524,6 +525,7 @@ static int __ocfs2_mknod_locked(struct i struct ocfs2_extent_list *fel; u16 feat; -+ tag_t tag; + struct ocfs2_inode_info *oi = OCFS2_I(inode); ++ ktag_t ktag; *new_fe_bh = NULL; -@@ -512,8 +514,11 @@ static int __ocfs2_mknod_locked(struct i +@@ -561,8 +563,13 @@ static int __ocfs2_mknod_locked(struct i fe->i_suballoc_loc = cpu_to_le64(suballoc_loc); fe->i_suballoc_bit = cpu_to_le16(suballoc_bit); fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot); -- fe->i_uid = cpu_to_le32(inode->i_uid); -- fe->i_gid = cpu_to_le32(inode->i_gid); -+ -+ tag = dx_current_fstag(osb->sb); -+ fe->i_uid = cpu_to_le32(TAGINO_UID(DX_TAG(inode), inode->i_uid, tag)); -+ fe->i_gid = cpu_to_le32(TAGINO_GID(DX_TAG(inode), inode->i_gid, tag)); -+ inode->i_tag = tag; +- fe->i_uid = cpu_to_le32(i_uid_read(inode)); +- fe->i_gid = cpu_to_le32(i_gid_read(inode)); ++ ++ ktag = make_ktag(&init_user_ns, dx_current_fstag(osb->sb)); ++ fe->i_uid = cpu_to_le32(from_kuid(&init_user_ns, ++ TAGINO_KUID(DX_TAG(inode), inode->i_uid, ktag))); ++ fe->i_gid = cpu_to_le32(from_kgid(&init_user_ns, ++ TAGINO_KGID(DX_TAG(inode), inode->i_gid, ktag))); ++ inode->i_tag = ktag; /* is this correct? */ fe->i_mode = cpu_to_le16(inode->i_mode); if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); -diff -NurpP --minimal linux-3.5/fs/ocfs2/ocfs2.h linux-3.5-vs2.3.4/fs/ocfs2/ocfs2.h ---- linux-3.5/fs/ocfs2/ocfs2.h 2012-01-09 16:14:55.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/ocfs2/ocfs2.h 2012-07-23 01:45:55.000000000 +0200 -@@ -272,6 +272,7 @@ enum ocfs2_mount_options +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/ocfs2.h linux-3.18.5-vs2.3.7.3/fs/ocfs2/ocfs2.h +--- linux-3.18.5/fs/ocfs2/ocfs2.h 2014-09-03 13:19:40.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/ocfs2.h 2015-01-19 10:58:03.000000000 +0000 +@@ -273,6 +273,7 @@ enum ocfs2_mount_options writes */ OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */ + OCFS2_MOUNT_TAGGED = 1 << 15, /* use tagging */ }; - #define OCFS2_OSB_SOFT_RO 0x0001 -diff -NurpP --minimal linux-3.5/fs/ocfs2/ocfs2_fs.h linux-3.5-vs2.3.4/fs/ocfs2/ocfs2_fs.h ---- linux-3.5/fs/ocfs2/ocfs2_fs.h 2011-05-22 16:17:53.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/ocfs2_fs.h 2012-07-23 01:45:55.000000000 +0200 + #define OCFS2_OSB_SOFT_RO 0x0001 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/ocfs2_fs.h linux-3.18.5-vs2.3.7.3/fs/ocfs2/ocfs2_fs.h +--- linux-3.18.5/fs/ocfs2/ocfs2_fs.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/ocfs2_fs.h 2015-01-19 10:58:03.000000000 +0000 @@ -266,6 +266,11 @@ #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ @@ -5918,9 +5800,9 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/ocfs2_fs.h linux-3.5-vs2.3.4/fs/ocfs2/o #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ -diff -NurpP --minimal linux-3.5/fs/ocfs2/super.c linux-3.5-vs2.3.4/fs/ocfs2/super.c ---- linux-3.5/fs/ocfs2/super.c 2012-05-21 18:07:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/ocfs2/super.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/ocfs2/super.c linux-3.18.5-vs2.3.7.3/fs/ocfs2/super.c +--- linux-3.18.5/fs/ocfs2/super.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/ocfs2/super.c 2015-01-19 10:58:03.000000000 +0000 @@ -185,6 +185,7 @@ enum { Opt_coherency_full, Opt_resv_level, @@ -5939,7 +5821,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/super.c linux-3.5-vs2.3.4/fs/ocfs2/supe {Opt_err, NULL} }; -@@ -662,6 +666,13 @@ static int ocfs2_remount(struct super_bl +@@ -666,6 +670,13 @@ static int ocfs2_remount(struct super_bl goto out; } @@ -5953,7 +5835,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/super.c linux-3.5-vs2.3.4/fs/ocfs2/supe /* We're going to/from readonly mode. */ if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) { /* Disable quota accounting before remounting RO */ -@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super +@@ -1185,6 +1196,9 @@ static int ocfs2_fill_super(struct super ocfs2_complete_mount_recovery(osb); @@ -5963,7 +5845,7 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/super.c linux-3.5-vs2.3.4/fs/ocfs2/supe if (ocfs2_mount_local(osb)) snprintf(nodestr, sizeof(nodestr), "local"); else -@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su +@@ -1493,6 +1507,20 @@ static int ocfs2_parse_options(struct su option < OCFS2_MAX_RESV_LEVEL) mopt->dir_resv_level = option; break; @@ -5984,13 +5866,13 @@ diff -NurpP --minimal linux-3.5/fs/ocfs2/super.c linux-3.5-vs2.3.4/fs/ocfs2/supe default: mlog(ML_ERROR, "Unrecognized mount option \"%s\" " -diff -NurpP --minimal linux-3.5/fs/open.c linux-3.5-vs2.3.4/fs/open.c ---- linux-3.5/fs/open.c 2012-07-22 23:39:41.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/open.c 2012-07-23 10:53:28.000000000 +0200 -@@ -30,6 +30,11 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/open.c linux-3.18.5-vs2.3.7.3/fs/open.c +--- linux-3.18.5/fs/open.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/open.c 2015-01-19 10:58:03.000000000 +0000 +@@ -31,6 +31,11 @@ #include #include + #include +#include +#include +#include @@ -5999,47 +5881,51 @@ diff -NurpP --minimal linux-3.5/fs/open.c linux-3.5-vs2.3.4/fs/open.c #include "internal.h" -@@ -74,6 +79,12 @@ static long do_sys_truncate(const char _ - error = user_path(pathname, &path); - if (error) - goto out; -+ +@@ -68,6 +73,11 @@ long vfs_truncate(struct path *path, lof + struct inode *inode; + long error; + +#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); ++ error = cow_check_and_break(path); + if (error) -+ goto dput_and_out; ++ goto out; +#endif - inode = path.dentry->d_inode; + inode = path->dentry->d_inode; /* For directories it's -EISDIR, for other non-regulars - -EINVAL */ -@@ -490,6 +501,10 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons - - error = user_path_at(dfd, filename, LOOKUP_FOLLOW, &path); - if (!error) { +@@ -530,6 +540,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons + unsigned int lookup_flags = LOOKUP_FOLLOW; + retry: + error = user_path_at(dfd, filename, lookup_flags, &path); +#ifdef CONFIG_VSERVER_COWBL ++ if (!error) { + error = cow_check_and_break(&path); -+ if (!error) ++ if (error) ++ path_put(&path); ++ } +#endif + if (!error) { error = chmod_common(&path, mode); path_put(&path); - } -@@ -517,13 +532,13 @@ static int chown_common(struct path *pat +@@ -563,13 +580,15 @@ static int chown_common(struct path *pat if (!uid_valid(uid)) return -EINVAL; newattrs.ia_valid |= ATTR_UID; - newattrs.ia_uid = uid; -+ newattrs.ia_uid = dx_map_uid(user); ++ newattrs.ia_uid = make_kuid(&init_user_ns, ++ dx_map_uid(user)); } if (group != (gid_t) -1) { if (!gid_valid(gid)) return -EINVAL; newattrs.ia_valid |= ATTR_GID; - newattrs.ia_gid = gid; -+ newattrs.ia_gid = dx_map_gid(group); ++ newattrs.ia_gid = make_kgid(&init_user_ns, ++ dx_map_gid(group)); } if (!S_ISDIR(inode->i_mode)) newattrs.ia_valid |= -@@ -548,6 +563,10 @@ SYSCALL_DEFINE3(chown, const char __user +@@ -608,6 +627,18 @@ retry: error = mnt_want_write(path.mnt); if (error) goto out_release; @@ -6047,24 +5933,10 @@ diff -NurpP --minimal linux-3.5/fs/open.c linux-3.5-vs2.3.4/fs/open.c + error = cow_check_and_break(&path); + if (!error) +#endif - error = chown_common(&path, user, group); - mnt_drop_write(path.mnt); - out_release: -@@ -575,6 +594,10 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons - error = mnt_want_write(path.mnt); - if (error) - goto out_release; +#ifdef CONFIG_VSERVER_COWBL + error = cow_check_and_break(&path); + if (!error) +#endif - error = chown_common(&path, user, group); - mnt_drop_write(path.mnt); - out_release: -@@ -594,6 +617,10 @@ SYSCALL_DEFINE3(lchown, const char __use - error = mnt_want_write(path.mnt); - if (error) - goto out_release; +#ifdef CONFIG_VSERVER_COWBL + error = cow_check_and_break(&path); + if (!error) @@ -6072,17 +5944,9 @@ diff -NurpP --minimal linux-3.5/fs/open.c linux-3.5-vs2.3.4/fs/open.c error = chown_common(&path, user, group); mnt_drop_write(path.mnt); out_release: -@@ -887,6 +914,7 @@ static void __put_unused_fd(struct files - __clear_open_fd(fd, fdt); - if (fd < files->next_fd) - files->next_fd = fd; -+ vx_openfd_dec(fd); - } - - void put_unused_fd(unsigned int fd) -diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array.c ---- linux-3.5/fs/proc/array.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/array.c 2012-07-23 10:51:47.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/proc/array.c linux-3.18.5-vs2.3.7.3/fs/proc/array.c +--- linux-3.18.5/fs/proc/array.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/array.c 2015-01-21 06:37:56.000000000 +0000 @@ -82,6 +82,8 @@ #include #include @@ -6092,7 +5956,7 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. #include #include -@@ -172,6 +174,9 @@ static inline void task_state(struct seq +@@ -164,6 +166,9 @@ static inline void task_state(struct seq rcu_read_lock(); ppid = pid_alive(p) ? task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0; @@ -6102,16 +5966,18 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. tpid = 0; if (pid_alive(p)) { struct task_struct *tracer = ptrace_parent(p); -@@ -296,7 +301,7 @@ static inline void task_sig(struct seq_f +@@ -289,8 +294,8 @@ static inline void task_sig(struct seq_f + render_sigset_t(m, "SigCgt:\t", &caught); } - static void render_cap_t(struct seq_file *m, const char *header, +-static void render_cap_t(struct seq_file *m, const char *header, - kernel_cap_t *a) ++void render_cap_t(struct seq_file *m, const char *header, + struct vx_info *vxi, kernel_cap_t *a) { unsigned __capi; -@@ -321,10 +326,11 @@ static inline void task_cap(struct seq_f +@@ -315,10 +320,11 @@ static inline void task_cap(struct seq_f cap_bset = cred->cap_bset; rcu_read_unlock(); @@ -6126,8 +5992,8 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. + render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset); } - static inline void task_context_switch_counts(struct seq_file *m, -@@ -346,6 +352,42 @@ static void task_cpus_allowed(struct seq + static inline void task_seccomp(struct seq_file *m, struct task_struct *p) +@@ -347,6 +353,43 @@ static void task_cpus_allowed(struct seq seq_putc(m, '\n'); } @@ -6150,8 +6016,9 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. + (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'), + task->nsproxy->mnt_ns, + (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'), -+ task->nsproxy->pid_ns, -+ (task->nsproxy->pid_ns == init_task.nsproxy->pid_ns ? 'I' : '-'), ++ task->nsproxy->pid_ns_for_children, ++ (task->nsproxy->pid_ns_for_children == ++ init_task.nsproxy->pid_ns_for_children ? 'I' : '-'), + task->nsproxy->net_ns, + (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-')); + return 0; @@ -6162,25 +6029,25 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. + if (task_vx_flags(task, VXF_HIDE_VINFO, 0)) + return; + -+ seq_printf(m, "VxID: %d\n", vx_task_xid(task)); -+ seq_printf(m, "NxID: %d\n", nx_task_nid(task)); ++ seq_printf(m, "VxID:\t%d\n", vx_task_xid(task)); ++ seq_printf(m, "NxID:\t%d\n", nx_task_nid(task)); +} + + int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { -@@ -362,6 +404,7 @@ int proc_pid_status(struct seq_file *m, - task_cap(m, task); +@@ -364,6 +407,7 @@ int proc_pid_status(struct seq_file *m, + task_seccomp(m, task); task_cpus_allowed(m, task); cpuset_task_status_allowed(m, task); + task_vs_id(m, task); task_context_switch_counts(m, task); return 0; } -@@ -471,6 +514,17 @@ static int do_task_stat(struct seq_file +@@ -467,6 +511,17 @@ static int do_task_stat(struct seq_file /* convert nsec -> ticks */ - start_time = nsec_to_clock_t(start_time); + start_time = nsec_to_clock_t(task->real_start_time); + /* fixup start time for virt uptime */ + if (vx_flags(VXF_VIRT_UPTIME, 0)) { @@ -6196,76 +6063,74 @@ diff -NurpP --minimal linux-3.5/fs/proc/array.c linux-3.5-vs2.3.4/fs/proc/array. seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); seq_put_decimal_ll(m, ' ', ppid); seq_put_decimal_ll(m, ' ', pgid); -diff -NurpP --minimal linux-3.5/fs/proc/base.c linux-3.5-vs2.3.4/fs/proc/base.c ---- linux-3.5/fs/proc/base.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/base.c 2012-07-23 01:45:55.000000000 +0200 -@@ -85,6 +85,8 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/proc/base.c linux-3.18.5-vs2.3.7.3/fs/proc/base.c +--- linux-3.18.5/fs/proc/base.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/base.c 2015-01-22 09:04:57.000000000 +0000 +@@ -87,6 +87,8 @@ #include #include + #include +#include +#include #ifdef CONFIG_HARDWALL #include #endif -@@ -937,11 +939,16 @@ static ssize_t oom_adjust_write(struct f - goto err_task_lock; - } +@@ -884,11 +886,15 @@ static ssize_t oom_adj_write(struct file + oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE; -- if (oom_adjust < task->signal->oom_adj && !capable(CAP_SYS_RESOURCE)) { -+ if (oom_adjust < task->signal->oom_adj && -+ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) { + if (oom_adj < task->signal->oom_score_adj && +- !capable(CAP_SYS_RESOURCE)) { ++ !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) { err = -EACCES; goto err_sighand; } + /* prevent guest processes from circumventing the oom killer */ -+ if (vx_current_xid() && (oom_adjust == OOM_DISABLE)) -+ oom_adjust = OOM_ADJUST_MIN; ++ if (vx_current_xid() && (oom_adj == OOM_DISABLE)) ++ oom_adj = OOM_ADJUST_MIN; + /* - * Warn that /proc/pid/oom_adj is deprecated, see - * Documentation/feature-removal-schedule.txt. -@@ -1541,6 +1548,8 @@ struct inode *proc_pid_make_inode(struct + * /proc/pid/oom_adj is provided for legacy purposes, ask users to use + * /proc/pid/oom_score_adj instead. +@@ -1476,6 +1482,8 @@ struct inode *proc_pid_make_inode(struct inode->i_gid = cred->egid; rcu_read_unlock(); } + /* procfs is xid tagged */ -+ inode->i_tag = (tag_t)vx_task_xid(task); ++ i_tag_write(inode, (vtag_t)vx_task_xid(task)); security_task_to_inode(task, inode); out: -@@ -1586,6 +1595,8 @@ int pid_getattr(struct vfsmount *mnt, st +@@ -1521,6 +1529,8 @@ int pid_getattr(struct vfsmount *mnt, st /* dentry stuff */ -+static unsigned name_to_int(struct dentry *dentry); ++// static unsigned name_to_int(struct dentry *dentry); + /* * Exceptional case: normally we are not allowed to unhash a busy * directory. In this case, however, we can do it - no aliasing problems -@@ -1614,6 +1625,12 @@ int pid_revalidate(struct dentry *dentry +@@ -1549,6 +1559,19 @@ int pid_revalidate(struct dentry *dentry task = get_proc_task(inode); if (task) { -+ unsigned pid = name_to_int(dentry); -+ -+ if (pid != ~0U && pid != vx_map_pid(task->pid)) { ++ unsigned pid = name_to_int(&dentry->d_name); ++ ++ if (pid != ~0U && pid != vx_map_pid(task->pid) && ++ pid != __task_pid_nr_ns(task, PIDTYPE_PID, ++ task_active_pid_ns(task))) { ++ vxdprintk(VXD_CBIT(misc, 10), ++ VS_Q("%*s") " dropped by pid_revalidate(%d!=%d)", ++ dentry->d_name.len, dentry->d_name.name, ++ pid, vx_map_pid(task->pid)); + put_task_struct(task); -+ goto drop; ++ d_drop(dentry); ++ return 0; + } if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || task_dumpable(task)) { rcu_read_lock(); -@@ -1630,6 +1647,7 @@ int pid_revalidate(struct dentry *dentry - put_task_struct(task); - return 1; - } -+drop: - d_drop(dentry); - return 0; - } -@@ -2450,6 +2468,13 @@ static struct dentry *proc_pident_lookup +@@ -2085,6 +2108,13 @@ static struct dentry *proc_pident_lookup if (!task) goto out_no_task; @@ -6279,43 +6144,28 @@ diff -NurpP --minimal linux-3.5/fs/proc/base.c linux-3.5-vs2.3.4/fs/proc/base.c /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc// without very good reasons. -@@ -2835,7 +2860,7 @@ out_iput: - static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry) - { - struct dentry *error; -- struct task_struct *task = get_proc_task(dir); -+ struct task_struct *task = get_proc_task_real(dir); - const struct pid_entry *p, *last; - - error = ERR_PTR(-ENOENT); -@@ -3010,6 +3035,9 @@ static int proc_pid_personality(struct s +@@ -2534,6 +2564,11 @@ static int proc_pid_personality(struct s static const struct file_operations proc_task_operations; static const struct inode_operations proc_task_inode_operations; -+extern int proc_pid_vx_info(struct task_struct *, char *); -+extern int proc_pid_nx_info(struct task_struct *, char *); ++extern int proc_pid_vx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); ++extern int proc_pid_nx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); + static const struct pid_entry tgid_base_stuff[] = { DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), -@@ -3076,6 +3104,8 @@ static const struct pid_entry tgid_base_ +@@ -2600,6 +2635,8 @@ static const struct pid_entry tgid_base_ #ifdef CONFIG_CGROUPS - REG("cgroup", S_IRUGO, proc_cgroup_operations), + ONE("cgroup", S_IRUGO, proc_cgroup_show), #endif -+ INF("vinfo", S_IRUGO, proc_pid_vx_info), -+ INF("ninfo", S_IRUGO, proc_pid_nx_info), - INF("oom_score", S_IRUGO, proc_oom_score), - REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adjust_operations), ++ ONE("vinfo", S_IRUGO, proc_pid_vx_info), ++ ONE("ninfo", S_IRUGO, proc_pid_nx_info), + ONE("oom_score", S_IRUGO, proc_oom_score), + REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), -@@ -3099,6 +3129,7 @@ static const struct pid_entry tgid_base_ - REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), - REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), - #endif -+ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy), - }; - - static int proc_tgid_base_readdir(struct file * filp, -@@ -3292,7 +3323,7 @@ retry: +@@ -2811,7 +2848,7 @@ retry: iter.task = NULL; pid = find_ge_pid(iter.tgid, ns); if (pid) { @@ -6324,35 +6174,28 @@ diff -NurpP --minimal linux-3.5/fs/proc/base.c linux-3.5-vs2.3.4/fs/proc/base.c iter.task = pid_task(pid, PIDTYPE_PID); /* What we to know is if the pid we have find is the * pid of a thread_group_leader. Testing for task -@@ -3322,7 +3353,7 @@ static int proc_pid_fill_cache(struct fi - struct tgid_iter iter) - { - char name[PROC_NUMBUF]; -- int len = snprintf(name, sizeof(name), "%d", iter.tgid); -+ int len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid)); - return proc_fill_cache(filp, dirent, filldir, name, len, - proc_pid_instantiate, iter.task, NULL); - } -@@ -3346,7 +3377,7 @@ int proc_pid_readdir(struct file * filp, - goto out_no_task; - nr = filp->f_pos - FIRST_PROCESS_ENTRY; - -- reaper = get_proc_task(filp->f_path.dentry->d_inode); -+ reaper = get_proc_task_real(filp->f_path.dentry->d_inode); - if (!reaper) - goto out_no_task; - -@@ -3368,6 +3399,8 @@ int proc_pid_readdir(struct file * filp, - __filldir = fake_filldir; +@@ -2869,8 +2906,10 @@ int proc_pid_readdir(struct file *file, + if (!has_pid_permissions(ns, iter.task, 2)) + continue; - filp->f_pos = iter.tgid + TGID_OFFSET; +- len = snprintf(name, sizeof(name), "%d", iter.tgid); ++ len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid)); + ctx->pos = iter.tgid + TGID_OFFSET; + if (!vx_proc_task_visible(iter.task)) + continue; - if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) { + if (!proc_fill_cache(file, ctx, name, len, + proc_pid_instantiate, iter.task, NULL)) { put_task_struct(iter.task); - goto out; -@@ -3528,6 +3561,8 @@ static struct dentry *proc_task_lookup(s - tid = name_to_int(dentry); +@@ -2967,6 +3006,7 @@ static const struct pid_entry tid_base_s + REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), + REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), + #endif ++ ONE("nsproxy", S_IRUGO, proc_pid_nsproxy), + }; + + static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx) +@@ -3033,6 +3073,8 @@ static struct dentry *proc_task_lookup(s + tid = name_to_int(&dentry->d_name); if (tid == ~0U) goto out; + if (vx_current_initpid(tid)) @@ -6360,10 +6203,10 @@ diff -NurpP --minimal linux-3.5/fs/proc/base.c linux-3.5-vs2.3.4/fs/proc/base.c ns = dentry->d_sb->s_fs_info; rcu_read_lock(); -diff -NurpP --minimal linux-3.5/fs/proc/generic.c linux-3.5-vs2.3.4/fs/proc/generic.c ---- linux-3.5/fs/proc/generic.c 2012-03-19 19:47:26.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/proc/generic.c 2012-07-23 01:45:55.000000000 +0200 -@@ -22,6 +22,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/proc/generic.c linux-3.18.5-vs2.3.7.3/fs/proc/generic.c +--- linux-3.18.5/fs/proc/generic.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/generic.c 2015-01-22 08:31:12.000000000 +0000 +@@ -23,6 +23,7 @@ #include #include #include @@ -6371,48 +6214,59 @@ diff -NurpP --minimal linux-3.5/fs/proc/generic.c linux-3.5-vs2.3.4/fs/proc/gene #include #include "internal.h" -@@ -424,11 +425,15 @@ struct dentry *proc_lookup_de(struct pro +@@ -186,6 +187,12 @@ struct dentry *proc_lookup_de(struct pro for (de = de->subdir; de ; de = de->next) { if (de->namelen != dentry->d_name.len) continue; -+ if (!vx_hide_check(0, de->vx_flags)) ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden in proc_lookup_de()", ++ de->namelen, de->name); + continue; ++ } if (!memcmp(dentry->d_name.name, de->name, de->namelen)) { pde_get(de); spin_unlock(&proc_subdir_lock); - error = -EINVAL; - inode = proc_get_inode(dir->i_sb, de); +@@ -194,6 +201,8 @@ struct dentry *proc_lookup_de(struct pro + return ERR_PTR(-ENOMEM); + d_set_d_op(dentry, &simple_dentry_operations); + d_add(dentry, inode); + /* generic proc entries belong to the host */ -+ inode->i_tag = 0; - goto out_unlock; ++ i_tag_write(inode, 0); + return NULL; } } -@@ -506,6 +511,8 @@ int proc_readdir_de(struct proc_dir_entr - - /* filldir passes info to user space */ - pde_get(de); -+ if (!vx_hide_check(0, de->vx_flags)) -+ goto skip; - spin_unlock(&proc_subdir_lock); - if (filldir(dirent, de->name, de->namelen, filp->f_pos, - de->low_ino, de->mode >> 12) < 0) { -@@ -513,6 +520,7 @@ int proc_readdir_de(struct proc_dir_entr - goto out; - } - spin_lock(&proc_subdir_lock); -+ skip: - filp->f_pos++; - next = de->next; - pde_put(de); -@@ -626,6 +634,7 @@ static struct proc_dir_entry *__proc_cre +@@ -241,6 +250,13 @@ int proc_readdir_de(struct proc_dir_entr + do { + struct proc_dir_entry *next; + pde_get(de); ++ ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden in proc_readdir_de()", ++ de->namelen, de->name); ++ goto skip; ++ } + spin_unlock(&proc_subdir_lock); + if (!dir_emit(ctx, de->name, de->namelen, + de->low_ino, de->mode >> 12)) { +@@ -248,6 +264,7 @@ int proc_readdir_de(struct proc_dir_entr + return 0; + } + spin_lock(&proc_subdir_lock); ++ skip: + ctx->pos++; + next = de->next; + pde_put(de); +@@ -354,6 +371,7 @@ static struct proc_dir_entry *__proc_cre + ent->namelen = qstr.len; + ent->mode = mode; ent->nlink = nlink; - atomic_set(&ent->count, 1); - ent->pde_users = 0; + ent->vx_flags = IATTR_PROC_DEFAULT; + atomic_set(&ent->count, 1); spin_lock_init(&ent->pde_unload_lock); - ent->pde_unload_completion = NULL; INIT_LIST_HEAD(&ent->pde_openers); -@@ -649,7 +658,8 @@ struct proc_dir_entry *proc_symlink(cons +@@ -377,7 +395,8 @@ struct proc_dir_entry *proc_symlink(cons kfree(ent->data); kfree(ent); ent = NULL; @@ -6422,10 +6276,10 @@ diff -NurpP --minimal linux-3.5/fs/proc/generic.c linux-3.5-vs2.3.4/fs/proc/gene } else { kfree(ent); ent = NULL; -diff -NurpP --minimal linux-3.5/fs/proc/inode.c linux-3.5-vs2.3.4/fs/proc/inode.c ---- linux-3.5/fs/proc/inode.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe +diff -NurpP --minimal linux-3.18.5/fs/proc/inode.c linux-3.18.5-vs2.3.7.3/fs/proc/inode.c +--- linux-3.18.5/fs/proc/inode.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/inode.c 2015-01-19 10:58:03.000000000 +0000 +@@ -415,6 +415,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; } @@ -6434,29 +6288,49 @@ diff -NurpP --minimal linux-3.5/fs/proc/inode.c linux-3.5-vs2.3.4/fs/proc/inode. if (de->size) inode->i_size = de->size; if (de->nlink) -diff -NurpP --minimal linux-3.5/fs/proc/internal.h linux-3.5-vs2.3.4/fs/proc/internal.h ---- linux-3.5/fs/proc/internal.h 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/internal.h 2012-07-23 01:45:55.000000000 +0200 -@@ -10,6 +10,8 @@ - */ - - #include +diff -NurpP --minimal linux-3.18.5/fs/proc/internal.h linux-3.18.5-vs2.3.7.3/fs/proc/internal.h +--- linux-3.18.5/fs/proc/internal.h 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/internal.h 2015-01-19 12:40:33.000000000 +0000 +@@ -14,6 +14,7 @@ + #include + #include + #include +#include -+ - struct ctl_table_header; - extern struct proc_dir_entry proc_root; -@@ -52,6 +54,9 @@ extern int proc_pid_status(struct seq_fi - struct pid *pid, struct task_struct *task); - extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, - struct pid *pid, struct task_struct *task); -+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, -+ struct pid *pid, struct task_struct *task); + struct ctl_table_header; + struct mempolicy; +@@ -35,6 +36,7 @@ struct proc_dir_entry { + nlink_t nlink; + kuid_t uid; + kgid_t gid; ++ int vx_flags; + loff_t size; + const struct inode_operations *proc_iops; + const struct file_operations *proc_fops; +@@ -50,15 +52,22 @@ struct proc_dir_entry { + char name[]; + }; + ++struct vx_info; ++struct nx_info; + - extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); + union proc_op { + int (*proc_get_link)(struct dentry *, struct path *); + int (*proc_show)(struct seq_file *m, + struct pid_namespace *ns, struct pid *pid, + struct task_struct *task); ++ int (*proc_vs_read)(char *page); ++ int (*proc_vxi_read)(struct vx_info *vxi, char *page); ++ int (*proc_nxi_read)(struct nx_info *nxi, char *page); + }; - extern const struct file_operations proc_tid_children_operations; -@@ -81,11 +86,16 @@ static inline struct pid *proc_pid(struc + struct proc_inode { + struct pid *pid; ++ int vx_flags; + int fd; + union proc_op op; + struct proc_dir_entry *pde; +@@ -91,11 +100,16 @@ static inline struct pid *proc_pid(struc return PROC_I(inode)->pid; } @@ -6471,12 +6345,21 @@ diff -NurpP --minimal linux-3.5/fs/proc/internal.h linux-3.5-vs2.3.4/fs/proc/int + return vx_get_proc_task(inode, proc_pid(inode)); +} + - static inline int proc_fd(struct inode *inode) + static inline int task_dumpable(struct task_struct *task) { - return PROC_I(inode)->fd; -diff -NurpP --minimal linux-3.5/fs/proc/loadavg.c linux-3.5-vs2.3.4/fs/proc/loadavg.c ---- linux-3.5/fs/proc/loadavg.c 2009-09-10 15:26:23.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/loadavg.c 2012-07-23 01:45:55.000000000 +0200 + int dumpable = 0; +@@ -154,6 +168,8 @@ extern int proc_pid_status(struct seq_fi + struct pid *, struct task_struct *); + extern int proc_pid_statm(struct seq_file *, struct pid_namespace *, + struct pid *, struct task_struct *); ++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, ++ struct pid *pid, struct task_struct *task); + + /* + * base.c +diff -NurpP --minimal linux-3.18.5/fs/proc/loadavg.c linux-3.18.5-vs2.3.7.3/fs/proc/loadavg.c +--- linux-3.18.5/fs/proc/loadavg.c 2014-06-12 11:34:59.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/loadavg.c 2015-01-19 10:58:03.000000000 +0000 @@ -12,15 +12,27 @@ static int loadavg_proc_show(struct seq_file *m, void *v) @@ -6506,23 +6389,23 @@ diff -NurpP --minimal linux-3.5/fs/proc/loadavg.c linux-3.5-vs2.3.4/fs/proc/load task_active_pid_ns(current)->last_pid); return 0; } -diff -NurpP --minimal linux-3.5/fs/proc/meminfo.c linux-3.5-vs2.3.4/fs/proc/meminfo.c ---- linux-3.5/fs/proc/meminfo.c 2012-01-09 16:14:55.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/proc/meminfo.c 2012-07-23 01:45:55.000000000 +0200 -@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_ - allowed = ((totalram_pages - hugetlb_total_pages()) - * sysctl_overcommit_ratio / 100) + total_swap_pages; +diff -NurpP --minimal linux-3.18.5/fs/proc/meminfo.c linux-3.18.5-vs2.3.7.3/fs/proc/meminfo.c +--- linux-3.18.5/fs/proc/meminfo.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/meminfo.c 2015-01-19 10:58:03.000000000 +0000 +@@ -41,7 +41,8 @@ static int meminfo_proc_show(struct seq_ + si_swapinfo(&i); + committed = percpu_counter_read_positive(&vm_committed_as); - cached = global_page_state(NR_FILE_PAGES) - + cached = vx_flags(VXF_VIRT_MEM, 0) ? + vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) - - total_swapcache_pages - i.bufferram; + total_swapcache_pages() - i.bufferram; if (cached < 0) cached = 0; -diff -NurpP --minimal linux-3.5/fs/proc/root.c linux-3.5-vs2.3.4/fs/proc/root.c ---- linux-3.5/fs/proc/root.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/root.c 2012-07-23 01:45:55.000000000 +0200 -@@ -19,9 +19,14 @@ +diff -NurpP --minimal linux-3.18.5/fs/proc/root.c linux-3.18.5-vs2.3.7.3/fs/proc/root.c +--- linux-3.18.5/fs/proc/root.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/root.c 2015-01-19 10:58:04.000000000 +0000 +@@ -20,9 +20,14 @@ #include #include #include @@ -6537,15 +6420,25 @@ diff -NurpP --minimal linux-3.5/fs/proc/root.c linux-3.5-vs2.3.4/fs/proc/root.c static int proc_test_super(struct super_block *sb, void *data) { return sb->s_fs_info == data; -@@ -190,6 +195,7 @@ void __init proc_root_init(void) - #endif +@@ -116,7 +121,8 @@ static struct dentry *proc_mount(struct + return ERR_PTR(-EPERM); + + /* Does the mounter have privilege over the pid namespace? */ +- if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_capable(ns->user_ns, ++ CAP_SYS_ADMIN, VXC_SECURE_MOUNT)) + return ERR_PTR(-EPERM); + } + +@@ -190,6 +196,7 @@ void __init proc_root_init(void) + proc_tty_init(); proc_mkdir("bus", NULL); proc_sys_init(); + proc_vx_init(); } static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -@@ -257,6 +263,7 @@ struct proc_dir_entry proc_root = { +@@ -251,6 +258,7 @@ struct proc_dir_entry proc_root = { .proc_iops = &proc_root_inode_operations, .proc_fops = &proc_root_operations, .parent = &proc_root, @@ -6553,40 +6446,89 @@ diff -NurpP --minimal linux-3.5/fs/proc/root.c linux-3.5-vs2.3.4/fs/proc/root.c .name = "/proc", }; -diff -NurpP --minimal linux-3.5/fs/proc/stat.c linux-3.5-vs2.3.4/fs/proc/stat.c ---- linux-3.5/fs/proc/stat.c 2012-05-21 18:07:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc/stat.c 2012-07-23 01:45:55.000000000 +0200 -@@ -9,6 +9,7 @@ +diff -NurpP --minimal linux-3.18.5/fs/proc/self.c linux-3.18.5-vs2.3.7.3/fs/proc/self.c +--- linux-3.18.5/fs/proc/self.c 2014-06-12 13:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/self.c 2015-01-19 10:58:04.000000000 +0000 +@@ -2,6 +2,7 @@ + #include + #include + #include ++#include + #include "internal.h" + + /* +@@ -54,6 +55,8 @@ int proc_setup_self(struct super_block * + self = d_alloc_name(s->s_root, "self"); + if (self) { + struct inode *inode = new_inode_pseudo(s); ++ ++ // self->vx_flags = IATTR_PROC_SYMLINK; + if (inode) { + inode->i_ino = self_inum; + inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; +diff -NurpP --minimal linux-3.18.5/fs/proc/stat.c linux-3.18.5-vs2.3.7.3/fs/proc/stat.c +--- linux-3.18.5/fs/proc/stat.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/stat.c 2015-01-28 11:48:02.000000000 +0000 +@@ -9,8 +9,10 @@ #include #include #include +#include - #include + #include #include - -@@ -86,6 +87,10 @@ static int show_stat(struct seq_file *p, ++#include + + #ifndef arch_irq_stat_cpu + #define arch_irq_stat_cpu(cpu) 0 +@@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p, + u64 sum_softirq = 0; + unsigned int per_softirq_sums[NR_SOFTIRQS] = {0}; + struct timespec boottime; ++ cpumask_var_t cpus_allowed; ++ bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0); + + user = nice = system = idle = iowait = irq = softirq = steal = 0; guest = guest_nice = 0; getboottime(&boottime); + + if (vx_flags(VXF_VIRT_UPTIME, 0)) + vx_vsi_boottime(&boottime); ++ ++ if (virt_cpu) ++ cpuset_cpus_allowed(current, cpus_allowed); + jif = boottime.tv_sec; for_each_possible_cpu(i) { -diff -NurpP --minimal linux-3.5/fs/proc/uptime.c linux-3.5-vs2.3.4/fs/proc/uptime.c ---- linux-3.5/fs/proc/uptime.c 2012-03-19 19:47:26.000000000 +0100 -+++ linux-3.5-vs2.3.4/fs/proc/uptime.c 2012-07-23 01:45:55.000000000 +0200 ++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed)) ++ continue; ++ + user += kcpustat_cpu(i).cpustat[CPUTIME_USER]; + nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE]; + system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM]; +@@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p, + seq_putc(p, '\n'); + + for_each_online_cpu(i) { ++ if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed)) ++ continue; ++ + /* Copy values here to work around gcc-2.95.3, gcc-2.96 */ + user = kcpustat_cpu(i).cpustat[CPUTIME_USER]; + nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE]; +diff -NurpP --minimal linux-3.18.5/fs/proc/uptime.c linux-3.18.5-vs2.3.7.3/fs/proc/uptime.c +--- linux-3.18.5/fs/proc/uptime.c 2014-06-12 13:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc/uptime.c 2015-01-19 12:41:00.000000000 +0000 @@ -5,6 +5,7 @@ #include #include #include +#include - #include + #include static int uptime_proc_show(struct seq_file *m, void *v) -@@ -25,6 +26,10 @@ static int uptime_proc_show(struct seq_f +@@ -24,6 +25,10 @@ static int uptime_proc_show(struct seq_f nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC; idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem); idle.tv_nsec = rem; @@ -6597,10 +6539,10 @@ diff -NurpP --minimal linux-3.5/fs/proc/uptime.c linux-3.5-vs2.3.4/fs/proc/uptim seq_printf(m, "%lu.%02lu %lu.%02lu\n", (unsigned long) uptime.tv_sec, (uptime.tv_nsec / (NSEC_PER_SEC / 100)), -diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_namespace.c ---- linux-3.5/fs/proc_namespace.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/proc_namespace.c 2012-07-23 11:01:00.000000000 +0200 -@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file +diff -NurpP --minimal linux-3.18.5/fs/proc_namespace.c linux-3.18.5-vs2.3.7.3/fs/proc_namespace.c +--- linux-3.18.5/fs/proc_namespace.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/proc_namespace.c 2015-01-19 10:58:04.000000000 +0000 +@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file { MS_SYNCHRONOUS, ",sync" }, { MS_DIRSYNC, ",dirsync" }, { MS_MANDLOCK, ",mand" }, @@ -6609,10 +6551,12 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na { 0, NULL } }; const struct proc_fs_info *fs_infop; -@@ -80,6 +82,34 @@ static inline void mangle(struct seq_fil +@@ -80,6 +82,38 @@ static inline void mangle(struct seq_fil seq_escape(m, s, " \t\n\\"); } ++#ifdef CONFIG_VSERVER_EXTRA_MNT_CHECK ++ +static int mnt_is_reachable(struct vfsmount *vfsmnt) +{ + struct path root; @@ -6624,7 +6568,7 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na + if (mnt == mnt->mnt_ns->root) + return 1; + -+ br_read_lock(&vfsmount_lock); ++ rcu_read_lock(); + root = current->fs->root; + root_mnt = real_mount(root.mnt); + point = root.dentry; @@ -6633,18 +6577,20 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na + point = mnt->mnt_mountpoint; + mnt = mnt->mnt_parent; + } ++ rcu_read_unlock(); + + ret = (mnt == root_mnt) && is_subdir(point, root.dentry); -+ -+ br_read_unlock(&vfsmount_lock); -+ + return ret; +} ++ ++#else ++#define mnt_is_reachable(v) (1) ++#endif + static void show_type(struct seq_file *m, struct super_block *sb) { mangle(m, sb->s_type->name); -@@ -96,6 +126,17 @@ static int show_vfsmnt(struct seq_file * +@@ -96,6 +130,17 @@ static int show_vfsmnt(struct seq_file * struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; struct super_block *sb = mnt_path.dentry->d_sb; @@ -6662,7 +6608,7 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na if (sb->s_op->show_devname) { err = sb->s_op->show_devname(m, mnt_path.dentry); if (err) -@@ -106,6 +147,7 @@ static int show_vfsmnt(struct seq_file * +@@ -106,6 +151,7 @@ static int show_vfsmnt(struct seq_file * seq_putc(m, ' '); seq_path(m, &mnt_path, " \t\n\\"); seq_putc(m, ' '); @@ -6670,7 +6616,7 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na show_type(m, sb); seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw"); err = show_sb_opts(m, sb); -@@ -128,6 +170,11 @@ static int show_mountinfo(struct seq_fil +@@ -128,6 +174,11 @@ static int show_mountinfo(struct seq_fil struct path root = p->root; int err = 0; @@ -6682,7 +6628,7 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id, MAJOR(sb->s_dev), MINOR(sb->s_dev)); if (sb->s_op->show_path) -@@ -187,6 +234,17 @@ static int show_vfsstat(struct seq_file +@@ -187,6 +238,17 @@ static int show_vfsstat(struct seq_file struct super_block *sb = mnt_path.dentry->d_sb; int err = 0; @@ -6700,7 +6646,7 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na /* device */ if (sb->s_op->show_devname) { seq_puts(m, "device "); -@@ -203,7 +261,7 @@ static int show_vfsstat(struct seq_file +@@ -203,7 +265,7 @@ static int show_vfsstat(struct seq_file seq_puts(m, " mounted on "); seq_path(m, &mnt_path, " \t\n\\"); seq_putc(m, ' '); @@ -6709,59 +6655,62 @@ diff -NurpP --minimal linux-3.5/fs/proc_namespace.c linux-3.5-vs2.3.4/fs/proc_na /* file system type */ seq_puts(m, "with fstype "); show_type(m, sb); -diff -NurpP --minimal linux-3.5/fs/quota/dquot.c linux-3.5-vs2.3.4/fs/quota/dquot.c ---- linux-3.5/fs/quota/dquot.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/quota/dquot.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1562,6 +1562,9 @@ int __dquot_alloc_space(struct inode *in +diff -NurpP --minimal linux-3.18.5/fs/quota/dquot.c linux-3.18.5-vs2.3.7.3/fs/quota/dquot.c +--- linux-3.18.5/fs/quota/dquot.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/quota/dquot.c 2015-01-19 23:44:31.000000000 +0000 +@@ -1598,6 +1598,12 @@ int __dquot_alloc_space(struct inode *in struct dquot **dquots = inode->i_dquot; int reserve = flags & DQUOT_SPACE_RESERVE; ++ if ((ret = dl_alloc_inode(inode))) ++ return ret; ++ + if ((ret = dl_alloc_space(inode, number))) + return ret; + - /* - * First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex -@@ -1617,6 +1620,9 @@ int dquot_alloc_inode(const struct inode + if (!dquot_active(inode)) { + inode_incr_space(inode, number, reserve); + goto out; +@@ -1649,6 +1655,9 @@ int dquot_alloc_inode(const struct inode struct dquot_warn warn[MAXQUOTAS]; struct dquot * const *dquots = inode->i_dquot; + if ((ret = dl_alloc_inode(inode))) + return ret; + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -@@ -1688,6 +1694,8 @@ void __dquot_free_space(struct inode *in + return 0; + for (cnt = 0; cnt < MAXQUOTAS; cnt++) +@@ -1748,6 +1757,8 @@ void __dquot_free_space(struct inode *in struct dquot **dquots = inode->i_dquot; - int reserve = flags & DQUOT_SPACE_RESERVE; + int reserve = flags & DQUOT_SPACE_RESERVE, index; + dl_free_space(inode, number); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) { -@@ -1732,6 +1740,8 @@ void dquot_free_inode(const struct inode - struct dquot_warn warn[MAXQUOTAS]; + inode_decr_space(inode, number, reserve); + return; +@@ -1791,6 +1802,8 @@ void dquot_free_inode(const struct inode struct dquot * const *dquots = inode->i_dquot; + int index; + dl_free_inode(inode); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -diff -NurpP --minimal linux-3.5/fs/quota/quota.c linux-3.5-vs2.3.4/fs/quota/quota.c ---- linux-3.5/fs/quota/quota.c 2012-05-21 18:07:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/quota/quota.c 2012-07-23 01:45:55.000000000 +0200 + return; + +diff -NurpP --minimal linux-3.18.5/fs/quota/quota.c linux-3.18.5-vs2.3.7.3/fs/quota/quota.c +--- linux-3.18.5/fs/quota/quota.c 2015-01-16 22:19:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/quota/quota.c 2015-01-19 10:58:04.000000000 +0000 @@ -8,6 +8,7 @@ #include #include #include +#include #include - #include + #include #include -@@ -37,7 +38,7 @@ static int check_quotactl_permission(str +@@ -38,7 +39,7 @@ static int check_quotactl_permission(str break; /*FALLTHROUGH*/ default: @@ -6770,9 +6719,9 @@ diff -NurpP --minimal linux-3.5/fs/quota/quota.c linux-3.5-vs2.3.4/fs/quota/quot return -EPERM; } -@@ -291,6 +292,46 @@ static int do_quotactl(struct super_bloc - } - } +@@ -350,6 +351,46 @@ static int do_quotactl(struct super_bloc + + #ifdef CONFIG_BLOCK +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) + @@ -6817,13 +6766,13 @@ diff -NurpP --minimal linux-3.5/fs/quota/quota.c linux-3.5-vs2.3.4/fs/quota/quot /* Return 1 if 'cmd' will block on frozen filesystem */ static int quotactl_cmd_write(int cmd) { -@@ -323,6 +364,22 @@ static struct super_block *quotactl_bloc +@@ -385,6 +426,22 @@ static struct super_block *quotactl_bloc putname(tmp); if (IS_ERR(bdev)) return ERR_CAST(bdev); +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE) + if (bdev && bdev->bd_inode && -+ imajor(bdev->bd_inode) == VROOT_MAJOR) { ++ imajor(bdev->bd_inode) == VROOT_MAJOR) { + struct block_device *bdnew = (void *)-EINVAL; + + if (vroot_get_real_bdev) @@ -6840,366 +6789,9 @@ diff -NurpP --minimal linux-3.5/fs/quota/quota.c linux-3.5-vs2.3.4/fs/quota/quot if (quotactl_cmd_write(cmd)) sb = get_super_thawed(bdev); else -diff -NurpP --minimal linux-3.5/fs/reiserfs/file.c linux-3.5-vs2.3.4/fs/reiserfs/file.c ---- linux-3.5/fs/reiserfs/file.c 2012-05-21 18:07:26.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/file.c 2012-07-23 01:45:55.000000000 +0200 -@@ -319,5 +319,6 @@ const struct inode_operations reiserfs_f - .listxattr = reiserfs_listxattr, - .removexattr = reiserfs_removexattr, - .permission = reiserfs_permission, -+ .sync_flags = reiserfs_sync_flags, - .get_acl = reiserfs_get_acl, - }; -diff -NurpP --minimal linux-3.5/fs/reiserfs/inode.c linux-3.5-vs2.3.4/fs/reiserfs/inode.c ---- linux-3.5/fs/reiserfs/inode.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - int reiserfs_commit_write(struct file *f, struct page *page, - unsigned from, unsigned to); -@@ -1131,6 +1132,8 @@ static void init_inode(struct inode *ino - struct buffer_head *bh; - struct item_head *ih; - __u32 rdev; -+ uid_t uid; -+ gid_t gid; - //int version = ITEM_VERSION_1; - - bh = PATH_PLAST_BUFFER(path); -@@ -1151,12 +1154,13 @@ static void init_inode(struct inode *ino - (struct stat_data_v1 *)B_I_PITEM(bh, ih); - unsigned long blocks; - -+ uid = sd_v1_uid(sd); -+ gid = sd_v1_gid(sd); -+ - set_inode_item_key_version(inode, KEY_FORMAT_3_5); - set_inode_sd_version(inode, STAT_DATA_V1); - inode->i_mode = sd_v1_mode(sd); - set_nlink(inode, sd_v1_nlink(sd)); -- inode->i_uid = sd_v1_uid(sd); -- inode->i_gid = sd_v1_gid(sd); - inode->i_size = sd_v1_size(sd); - inode->i_atime.tv_sec = sd_v1_atime(sd); - inode->i_mtime.tv_sec = sd_v1_mtime(sd); -@@ -1198,11 +1202,12 @@ static void init_inode(struct inode *ino - // (directories and symlinks) - struct stat_data *sd = (struct stat_data *)B_I_PITEM(bh, ih); - -+ uid = sd_v2_uid(sd); -+ gid = sd_v2_gid(sd); -+ - inode->i_mode = sd_v2_mode(sd); - set_nlink(inode, sd_v2_nlink(sd)); -- inode->i_uid = sd_v2_uid(sd); - inode->i_size = sd_v2_size(sd); -- inode->i_gid = sd_v2_gid(sd); - inode->i_mtime.tv_sec = sd_v2_mtime(sd); - inode->i_atime.tv_sec = sd_v2_atime(sd); - inode->i_ctime.tv_sec = sd_v2_ctime(sd); -@@ -1232,6 +1237,10 @@ static void init_inode(struct inode *ino - sd_attrs_to_i_attrs(sd_v2_attrs(sd), inode); - } - -+ inode->i_uid = INOTAG_UID(DX_TAG(inode), uid, gid); -+ inode->i_gid = INOTAG_GID(DX_TAG(inode), uid, gid); -+ inode->i_tag = INOTAG_TAG(DX_TAG(inode), uid, gid, 0); -+ - pathrelse(path); - if (S_ISREG(inode->i_mode)) { - inode->i_op = &reiserfs_file_inode_operations; -@@ -1254,13 +1263,15 @@ static void init_inode(struct inode *ino - static void inode2sd(void *sd, struct inode *inode, loff_t size) - { - struct stat_data *sd_v2 = (struct stat_data *)sd; -+ uid_t uid = TAGINO_UID(DX_TAG(inode), inode->i_uid, inode->i_tag); -+ gid_t gid = TAGINO_GID(DX_TAG(inode), inode->i_gid, inode->i_tag); - __u16 flags; - -+ set_sd_v2_uid(sd_v2, uid); -+ set_sd_v2_gid(sd_v2, gid); - set_sd_v2_mode(sd_v2, inode->i_mode); - set_sd_v2_nlink(sd_v2, inode->i_nlink); -- set_sd_v2_uid(sd_v2, inode->i_uid); - set_sd_v2_size(sd_v2, size); -- set_sd_v2_gid(sd_v2, inode->i_gid); - set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec); - set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec); - set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec); -@@ -2862,14 +2873,19 @@ int reiserfs_commit_write(struct file *f - void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode) - { - if (reiserfs_attrs(inode->i_sb)) { -- if (sd_attrs & REISERFS_SYNC_FL) -- inode->i_flags |= S_SYNC; -- else -- inode->i_flags &= ~S_SYNC; - if (sd_attrs & REISERFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (sd_attrs & REISERFS_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; -+ -+ if (sd_attrs & REISERFS_SYNC_FL) -+ inode->i_flags |= S_SYNC; -+ else -+ inode->i_flags &= ~S_SYNC; - if (sd_attrs & REISERFS_APPEND_FL) - inode->i_flags |= S_APPEND; - else -@@ -2882,6 +2898,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs, - REISERFS_I(inode)->i_flags |= i_nopack_mask; - else - REISERFS_I(inode)->i_flags &= ~i_nopack_mask; -+ -+ if (sd_attrs & REISERFS_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ else -+ inode->i_vflags &= ~V_BARRIER; -+ if (sd_attrs & REISERFS_COW_FL) -+ inode->i_vflags |= V_COW; -+ else -+ inode->i_vflags &= ~V_COW; - } - } - -@@ -2892,6 +2917,11 @@ void i_attrs_to_sd_attrs(struct inode *i - *sd_attrs |= REISERFS_IMMUTABLE_FL; - else - *sd_attrs &= ~REISERFS_IMMUTABLE_FL; -+ if (inode->i_flags & S_IXUNLINK) -+ *sd_attrs |= REISERFS_IXUNLINK_FL; -+ else -+ *sd_attrs &= ~REISERFS_IXUNLINK_FL; -+ - if (inode->i_flags & S_SYNC) - *sd_attrs |= REISERFS_SYNC_FL; - else -@@ -2904,6 +2934,15 @@ void i_attrs_to_sd_attrs(struct inode *i - *sd_attrs |= REISERFS_NOTAIL_FL; - else - *sd_attrs &= ~REISERFS_NOTAIL_FL; -+ -+ if (inode->i_vflags & V_BARRIER) -+ *sd_attrs |= REISERFS_BARRIER_FL; -+ else -+ *sd_attrs &= ~REISERFS_BARRIER_FL; -+ if (inode->i_vflags & V_COW) -+ *sd_attrs |= REISERFS_COW_FL; -+ else -+ *sd_attrs &= ~REISERFS_COW_FL; - } - } - -@@ -3149,7 +3188,8 @@ int reiserfs_setattr(struct dentry *dent - } - - if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) || -- (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid)) { -+ (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid) || -+ (ia_valid & ATTR_TAG && attr->ia_tag != inode->i_tag)) { - struct reiserfs_transaction_handle th; - int jbegin_count = - 2 * -@@ -3178,6 +3218,9 @@ int reiserfs_setattr(struct dentry *dent - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_TAG) && -+ IS_TAGGED(inode)) -+ inode->i_tag = attr->ia_tag; - mark_inode_dirty(inode); - error = journal_end(&th, inode->i_sb, jbegin_count); - if (error) -diff -NurpP --minimal linux-3.5/fs/reiserfs/ioctl.c linux-3.5-vs2.3.4/fs/reiserfs/ioctl.c ---- linux-3.5/fs/reiserfs/ioctl.c 2012-05-21 18:07:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/ioctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -11,6 +11,21 @@ - #include - #include - -+ -+int reiserfs_sync_flags(struct inode *inode, int flags, int vflags) -+{ -+ __u16 sd_attrs = 0; -+ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ -+ i_attrs_to_sd_attrs(inode, &sd_attrs); -+ REISERFS_I(inode)->i_attrs = sd_attrs; -+ inode->i_ctime = CURRENT_TIME_SEC; -+ mark_inode_dirty(inode); -+ return 0; -+} -+ - /* - * reiserfs_ioctl - handler for ioctl for inode - * supported commands: -@@ -22,7 +37,7 @@ - long reiserfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) - { - struct inode *inode = filp->f_path.dentry->d_inode; -- unsigned int flags; -+ unsigned int flags, oldflags; - int err = 0; - - reiserfs_write_lock(inode->i_sb); -@@ -47,6 +62,7 @@ long reiserfs_ioctl(struct file *filp, u - - flags = REISERFS_I(inode)->i_attrs; - i_attrs_to_sd_attrs(inode, (__u16 *) & flags); -+ flags &= REISERFS_FL_USER_VISIBLE; - err = put_user(flags, (int __user *)arg); - break; - case REISERFS_IOC_SETFLAGS:{ -@@ -67,6 +83,10 @@ long reiserfs_ioctl(struct file *filp, u - err = -EFAULT; - goto setflags_out; - } -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -EACCES; -+ } - /* - * Is it quota file? Do not allow user to mess with it - */ -@@ -91,6 +111,10 @@ long reiserfs_ioctl(struct file *filp, u - goto setflags_out; - } - } -+ -+ oldflags = REISERFS_I(inode)->i_attrs; -+ flags &= REISERFS_FL_USER_MODIFIABLE; -+ flags |= oldflags & ~REISERFS_FL_USER_MODIFIABLE; - sd_attrs_to_i_attrs(flags, inode); - REISERFS_I(inode)->i_attrs = flags; - inode->i_ctime = CURRENT_TIME_SEC; -diff -NurpP --minimal linux-3.5/fs/reiserfs/namei.c linux-3.5-vs2.3.4/fs/reiserfs/namei.c ---- linux-3.5/fs/reiserfs/namei.c 2012-05-21 18:07:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/namei.c 2012-07-23 01:45:55.000000000 +0200 -@@ -18,6 +18,7 @@ - #include "acl.h" - #include "xattr.h" - #include -+#include - - #define INC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) { inc_nlink(i); if (i->i_nlink >= REISERFS_LINK_MAX) set_nlink(i, 1); } - #define DEC_DIR_INODE_NLINK(i) if (i->i_nlink != 1) drop_nlink(i); -@@ -362,6 +363,7 @@ static struct dentry *reiserfs_lookup(st - if (retval == IO_ERROR) { - return ERR_PTR(-EIO); - } -+ dx_propagate_tag(nd, inode); - - return d_splice_alias(inode, dentry); - } -diff -NurpP --minimal linux-3.5/fs/reiserfs/reiserfs.h linux-3.5-vs2.3.4/fs/reiserfs/reiserfs.h ---- linux-3.5/fs/reiserfs/reiserfs.h 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/reiserfs.h 2012-07-23 01:45:55.000000000 +0200 -@@ -549,6 +549,7 @@ enum reiserfs_mount_options { - REISERFS_EXPOSE_PRIVROOT, - REISERFS_BARRIER_NONE, - REISERFS_BARRIER_FLUSH, -+ REISERFS_TAGGED, - - /* Actions on error */ - REISERFS_ERROR_PANIC, -@@ -1548,6 +1549,11 @@ struct stat_data_v1 { - #define REISERFS_COMPR_FL FS_COMPR_FL - #define REISERFS_NOTAIL_FL FS_NOTAIL_FL - -+/* unfortunately reiserfs sdattr is only 16 bit */ -+#define REISERFS_IXUNLINK_FL (FS_IXUNLINK_FL >> 16) -+#define REISERFS_BARRIER_FL (FS_BARRIER_FL >> 16) -+#define REISERFS_COW_FL (FS_COW_FL >> 16) -+ - /* persistent flags that file inherits from the parent directory */ - #define REISERFS_INHERIT_MASK ( REISERFS_IMMUTABLE_FL | \ - REISERFS_SYNC_FL | \ -@@ -1557,6 +1563,9 @@ struct stat_data_v1 { - REISERFS_COMPR_FL | \ - REISERFS_NOTAIL_FL ) - -+#define REISERFS_FL_USER_VISIBLE 0x80FF -+#define REISERFS_FL_USER_MODIFIABLE 0x80FF -+ - /* Stat Data on disk (reiserfs version of UFS disk inode minus the - address blocks) */ - struct stat_data { -@@ -2647,6 +2656,7 @@ static inline void reiserfs_update_sd(st - void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode); - void i_attrs_to_sd_attrs(struct inode *inode, __u16 * sd_attrs); - int reiserfs_setattr(struct dentry *dentry, struct iattr *attr); -+int reiserfs_sync_flags(struct inode *inode, int, int); - - int __reiserfs_write_begin(struct page *page, unsigned from, unsigned len); - -diff -NurpP --minimal linux-3.5/fs/reiserfs/super.c linux-3.5-vs2.3.4/fs/reiserfs/super.c ---- linux-3.5/fs/reiserfs/super.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1013,6 +1013,14 @@ static int reiserfs_parse_options(struct - {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT}, - {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT}, - #endif -+#ifndef CONFIG_TAGGING_NONE -+ {"tagxid",.setmask = 1 << REISERFS_TAGGED}, -+ {"tag",.setmask = 1 << REISERFS_TAGGED}, -+ {"notag",.clrmask = 1 << REISERFS_TAGGED}, -+#endif -+#ifdef CONFIG_PROPAGATE -+ {"tag",.arg_required = 'T',.values = NULL}, -+#endif - #ifdef CONFIG_REISERFS_FS_POSIX_ACL - {"acl",.setmask = 1 << REISERFS_POSIXACL}, - {"noacl",.clrmask = 1 << REISERFS_POSIXACL}, -@@ -1331,6 +1339,14 @@ static int reiserfs_remount(struct super - handle_quota_files(s, qf_names, &qfmt); - #endif - -+ if ((mount_options & (1 << REISERFS_TAGGED)) && -+ !(s->s_flags & MS_TAGGED)) { -+ reiserfs_warning(s, "super-vs01", -+ "reiserfs: tagging not permitted on remount."); -+ err = -EINVAL; -+ goto out_err; -+ } -+ - handle_attrs(s); - - /* Add options that are safe here */ -@@ -1811,6 +1827,10 @@ static int reiserfs_fill_super(struct su - goto error_unlocked; - } - -+ /* map mount option tagxid */ -+ if (REISERFS_SB(s)->s_mount_opt & (1 << REISERFS_TAGGED)) -+ s->s_flags |= MS_TAGGED; -+ - rs = SB_DISK_SUPER_BLOCK(s); - /* Let's do basic sanity check to verify that underlying device is not - smaller than the filesystem. If the check fails then abort and scream, -diff -NurpP --minimal linux-3.5/fs/reiserfs/xattr.c linux-3.5-vs2.3.4/fs/reiserfs/xattr.c ---- linux-3.5/fs/reiserfs/xattr.c 2012-05-21 18:07:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/reiserfs/xattr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -40,6 +40,7 @@ - #include - #include - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-3.5/fs/stat.c linux-3.5-vs2.3.4/fs/stat.c ---- linux-3.5/fs/stat.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/stat.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/stat.c linux-3.18.5-vs2.3.7.3/fs/stat.c +--- linux-3.18.5/fs/stat.c 2014-01-22 20:39:07.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/stat.c 2015-01-19 10:58:04.000000000 +0000 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod stat->nlink = inode->i_nlink; stat->uid = inode->i_uid; @@ -7208,9 +6800,9 @@ diff -NurpP --minimal linux-3.5/fs/stat.c linux-3.5-vs2.3.4/fs/stat.c stat->rdev = inode->i_rdev; stat->size = i_size_read(inode); stat->atime = inode->i_atime; -diff -NurpP --minimal linux-3.5/fs/statfs.c linux-3.5-vs2.3.4/fs/statfs.c ---- linux-3.5/fs/statfs.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/statfs.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/statfs.c linux-3.18.5-vs2.3.7.3/fs/statfs.c +--- linux-3.18.5/fs/statfs.c 2013-11-25 15:47:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/statfs.c 2015-01-19 10:58:04.000000000 +0000 @@ -7,6 +7,8 @@ #include #include @@ -7229,19 +6821,19 @@ diff -NurpP --minimal linux-3.5/fs/statfs.c linux-3.5-vs2.3.4/fs/statfs.c return retval; } -diff -NurpP --minimal linux-3.5/fs/super.c linux-3.5-vs2.3.4/fs/super.c ---- linux-3.5/fs/super.c 2012-05-21 18:07:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/super.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/super.c linux-3.18.5-vs2.3.7.3/fs/super.c +--- linux-3.18.5/fs/super.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/super.c 2015-01-19 10:58:04.000000000 +0000 @@ -33,6 +33,8 @@ - #include #include #include + #include +#include +#include #include "internal.h" -@@ -1138,6 +1140,13 @@ mount_fs(struct file_system_type *type, +@@ -1114,6 +1116,13 @@ mount_fs(struct file_system_type *type, WARN_ON(sb->s_bdi == &default_backing_dev_info); sb->s_flags |= MS_BORN; @@ -7255,21 +6847,9 @@ diff -NurpP --minimal linux-3.5/fs/super.c linux-3.5-vs2.3.4/fs/super.c error = security_sb_kern_mount(sb, flags, secdata); if (error) goto out_sb; -diff -NurpP --minimal linux-3.5/fs/sysfs/mount.c linux-3.5-vs2.3.4/fs/sysfs/mount.c ---- linux-3.5/fs/sysfs/mount.c 2012-05-21 18:07:27.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/sysfs/mount.c 2012-07-23 01:45:55.000000000 +0200 -@@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super - - sb->s_blocksize = PAGE_CACHE_SIZE; - sb->s_blocksize_bits = PAGE_CACHE_SHIFT; -- sb->s_magic = SYSFS_MAGIC; -+ sb->s_magic = SYSFS_SUPER_MAGIC; - sb->s_op = &sysfs_ops; - sb->s_time_gran = 1; - -diff -NurpP --minimal linux-3.5/fs/utimes.c linux-3.5-vs2.3.4/fs/utimes.c ---- linux-3.5/fs/utimes.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/utimes.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/fs/utimes.c linux-3.18.5-vs2.3.7.3/fs/utimes.c +--- linux-3.18.5/fs/utimes.c 2014-01-22 20:39:07.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/utimes.c 2015-01-19 10:58:04.000000000 +0000 @@ -8,6 +8,8 @@ #include #include @@ -7279,38 +6859,39 @@ diff -NurpP --minimal linux-3.5/fs/utimes.c linux-3.5-vs2.3.4/fs/utimes.c #include #include -@@ -52,12 +54,18 @@ static int utimes_common(struct path *pa +@@ -52,13 +54,19 @@ static int utimes_common(struct path *pa { int error; struct iattr newattrs; - struct inode *inode = path->dentry->d_inode; + struct inode *delegated_inode = NULL; + struct inode *inode; ++ ++ error = cow_check_and_break(path); ++ if (error) ++ goto out; error = mnt_want_write(path->mnt); if (error) goto out; -+ error = cow_check_and_break(path); -+ if (error) -+ goto mnt_drop_write_and_out; -+ + inode = path->dentry->d_inode; + if (times && times[0].tv_nsec == UTIME_NOW && times[1].tv_nsec == UTIME_NOW) times = NULL; -diff -NurpP --minimal linux-3.5/fs/xattr.c linux-3.5-vs2.3.4/fs/xattr.c ---- linux-3.5/fs/xattr.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xattr.c 2012-07-23 01:45:55.000000000 +0200 -@@ -20,6 +20,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/fs/xattr.c linux-3.18.5-vs2.3.7.3/fs/xattr.c +--- linux-3.18.5/fs/xattr.c 2015-01-17 02:40:20.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/fs/xattr.c 2015-01-19 10:58:04.000000000 +0000 +@@ -21,6 +21,7 @@ #include #include + #include +#include #include -@@ -51,7 +52,7 @@ xattr_permission(struct inode *inode, co +@@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co * The trusted.* namespace can only be accessed by privileged users. */ if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) { @@ -7319,700 +6900,33 @@ diff -NurpP --minimal linux-3.5/fs/xattr.c linux-3.5-vs2.3.4/fs/xattr.c return (mask & MAY_WRITE) ? -EPERM : -ENODATA; return 0; } -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_dinode.h linux-3.5-vs2.3.4/fs/xfs/xfs_dinode.h ---- linux-3.5/fs/xfs/xfs_dinode.h 2011-10-24 18:45:31.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_dinode.h 2012-07-23 01:45:55.000000000 +0200 -@@ -51,7 +51,9 @@ typedef struct xfs_dinode { - __be32 di_nlink; /* number of links to file */ - __be16 di_projid_lo; /* lower part of owner's project id */ - __be16 di_projid_hi; /* higher part owner's project id */ -- __u8 di_pad[6]; /* unused, zeroed space */ -+ __u8 di_pad[2]; /* unused, zeroed space */ -+ __be16 di_tag; /* context tagging */ -+ __be16 di_vflags; /* vserver specific flags */ - __be16 di_flushiter; /* incremented on flush */ - xfs_timestamp_t di_atime; /* time last accessed */ - xfs_timestamp_t di_mtime; /* time last modified */ -@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s - #define XFS_DIFLAG_EXTSZINHERIT_BIT 12 /* inherit inode extent size */ - #define XFS_DIFLAG_NODEFRAG_BIT 13 /* do not reorganize/defragment */ - #define XFS_DIFLAG_FILESTREAM_BIT 14 /* use filestream allocator */ -+#define XFS_DIFLAG_IXUNLINK_BIT 15 /* Immutable inver on unlink */ -+ - #define XFS_DIFLAG_REALTIME (1 << XFS_DIFLAG_REALTIME_BIT) - #define XFS_DIFLAG_PREALLOC (1 << XFS_DIFLAG_PREALLOC_BIT) - #define XFS_DIFLAG_NEWRTBM (1 << XFS_DIFLAG_NEWRTBM_BIT) -@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s - #define XFS_DIFLAG_EXTSZINHERIT (1 << XFS_DIFLAG_EXTSZINHERIT_BIT) - #define XFS_DIFLAG_NODEFRAG (1 << XFS_DIFLAG_NODEFRAG_BIT) - #define XFS_DIFLAG_FILESTREAM (1 << XFS_DIFLAG_FILESTREAM_BIT) -+#define XFS_DIFLAG_IXUNLINK (1 << XFS_DIFLAG_IXUNLINK_BIT) - - #ifdef CONFIG_XFS_RT - #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME) -@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s - XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \ - XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \ - XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \ -- XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM) -+ XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM | \ -+ XFS_DIFLAG_IXUNLINK) -+ -+#define XFS_DIVFLAG_BARRIER 0x01 -+#define XFS_DIVFLAG_COW 0x02 - - #endif /* __XFS_DINODE_H__ */ -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_fs.h linux-3.5-vs2.3.4/fs/xfs/xfs_fs.h ---- linux-3.5/fs/xfs/xfs_fs.h 2011-10-24 18:45:31.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_fs.h 2012-07-23 01:45:55.000000000 +0200 -@@ -67,6 +67,9 @@ struct fsxattr { - #define XFS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ - #define XFS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ - #define XFS_XFLAG_FILESTREAM 0x00004000 /* use filestream allocator */ -+#define XFS_XFLAG_IXUNLINK 0x00008000 /* immutable invert on unlink */ -+#define XFS_XFLAG_BARRIER 0x10000000 /* chroot() barrier */ -+#define XFS_XFLAG_COW 0x20000000 /* copy on write mark */ - #define XFS_XFLAG_HASATTR 0x80000000 /* no DIFLAG for this */ - - /* -@@ -302,7 +305,8 @@ typedef struct xfs_bstat { - #define bs_projid bs_projid_lo /* (previously just bs_projid) */ - __u16 bs_forkoff; /* inode fork offset in bytes */ - __u16 bs_projid_hi; /* higher part of project id */ -- unsigned char bs_pad[10]; /* pad space, unused */ -+ unsigned char bs_pad[8]; /* pad space, unused */ -+ __u16 bs_tag; /* context tagging */ - __u32 bs_dmevmask; /* DMIG event mask */ - __u16 bs_dmstate; /* DMIG state info */ - __u16 bs_aextents; /* attribute number of extents */ -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_ialloc.c linux-3.5-vs2.3.4/fs/xfs/xfs_ialloc.c ---- linux-3.5/fs/xfs/xfs_ialloc.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_ialloc.c 2012-07-23 01:45:55.000000000 +0200 -@@ -37,7 +37,6 @@ - #include "xfs_error.h" - #include "xfs_bmap.h" - -- - /* - * Allocation group level functions. - */ -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_inode.c linux-3.5-vs2.3.4/fs/xfs/xfs_inode.c ---- linux-3.5/fs/xfs/xfs_inode.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -250,6 +250,7 @@ xfs_inotobp( - return 0; - } - -+#include - - /* - * This routine is called to map an inode to the buffer containing -@@ -645,15 +646,25 @@ xfs_iformat_btree( - STATIC void - xfs_dinode_from_disk( - xfs_icdinode_t *to, -- xfs_dinode_t *from) -+ xfs_dinode_t *from, -+ int tagged) - { -+ uint32_t uid, gid, tag; -+ - to->di_magic = be16_to_cpu(from->di_magic); - to->di_mode = be16_to_cpu(from->di_mode); - to->di_version = from ->di_version; - to->di_format = from->di_format; - to->di_onlink = be16_to_cpu(from->di_onlink); -- to->di_uid = be32_to_cpu(from->di_uid); -- to->di_gid = be32_to_cpu(from->di_gid); -+ -+ uid = be32_to_cpu(from->di_uid); -+ gid = be32_to_cpu(from->di_gid); -+ tag = be16_to_cpu(from->di_tag); -+ -+ to->di_uid = INOTAG_UID(tagged, uid, gid); -+ to->di_gid = INOTAG_GID(tagged, uid, gid); -+ to->di_tag = INOTAG_TAG(tagged, uid, gid, tag); -+ - to->di_nlink = be32_to_cpu(from->di_nlink); - to->di_projid_lo = be16_to_cpu(from->di_projid_lo); - to->di_projid_hi = be16_to_cpu(from->di_projid_hi); -@@ -675,21 +686,26 @@ xfs_dinode_from_disk( - to->di_dmevmask = be32_to_cpu(from->di_dmevmask); - to->di_dmstate = be16_to_cpu(from->di_dmstate); - to->di_flags = be16_to_cpu(from->di_flags); -+ to->di_vflags = be16_to_cpu(from->di_vflags); - to->di_gen = be32_to_cpu(from->di_gen); - } - - void - xfs_dinode_to_disk( - xfs_dinode_t *to, -- xfs_icdinode_t *from) -+ xfs_icdinode_t *from, -+ int tagged) - { - to->di_magic = cpu_to_be16(from->di_magic); - to->di_mode = cpu_to_be16(from->di_mode); - to->di_version = from ->di_version; - to->di_format = from->di_format; - to->di_onlink = cpu_to_be16(from->di_onlink); -- to->di_uid = cpu_to_be32(from->di_uid); -- to->di_gid = cpu_to_be32(from->di_gid); -+ -+ to->di_uid = cpu_to_be32(TAGINO_UID(tagged, from->di_uid, from->di_tag)); -+ to->di_gid = cpu_to_be32(TAGINO_GID(tagged, from->di_gid, from->di_tag)); -+ to->di_tag = cpu_to_be16(TAGINO_TAG(tagged, from->di_tag)); -+ - to->di_nlink = cpu_to_be32(from->di_nlink); - to->di_projid_lo = cpu_to_be16(from->di_projid_lo); - to->di_projid_hi = cpu_to_be16(from->di_projid_hi); -@@ -711,12 +727,14 @@ xfs_dinode_to_disk( - to->di_dmevmask = cpu_to_be32(from->di_dmevmask); - to->di_dmstate = cpu_to_be16(from->di_dmstate); - to->di_flags = cpu_to_be16(from->di_flags); -+ to->di_vflags = cpu_to_be16(from->di_vflags); - to->di_gen = cpu_to_be32(from->di_gen); +diff -NurpP --minimal linux-3.18.5/include/linux/capability.h linux-3.18.5-vs2.3.7.3/include/linux/capability.h +--- linux-3.18.5/include/linux/capability.h 2015-01-16 22:19:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/capability.h 2015-01-19 10:58:04.000000000 +0000 +@@ -79,7 +79,8 @@ extern const kernel_cap_t __cap_init_eff + #else /* HAND-CODED capability initializers */ + + #define CAP_LAST_U32 ((_KERNEL_CAPABILITY_U32S) - 1) +-#define CAP_LAST_U32_VALID_MASK (CAP_TO_MASK(CAP_LAST_CAP + 1) -1) ++#define CAP_LAST_U32_VALID_MASK ((CAP_TO_MASK(CAP_LAST_CAP + 1) -1) \ ++ | CAP_TO_MASK(CAP_CONTEXT)) + + # define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }}) + # define CAP_FULL_SET ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }}) +diff -NurpP --minimal linux-3.18.5/include/linux/cred.h linux-3.18.5-vs2.3.7.3/include/linux/cred.h +--- linux-3.18.5/include/linux/cred.h 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/cred.h 2015-01-19 10:58:04.000000000 +0000 +@@ -144,6 +144,7 @@ extern void exit_creds(struct task_struc + extern int copy_creds(struct task_struct *, unsigned long); + extern const struct cred *get_task_cred(struct task_struct *); + extern struct cred *cred_alloc_blank(void); ++extern struct cred *__prepare_creds(const struct cred *); + extern struct cred *prepare_creds(void); + extern struct cred *prepare_exec_creds(void); + extern int commit_creds(struct cred *); +@@ -197,6 +198,31 @@ static inline void validate_process_cred } - - STATIC uint - _xfs_dic2xflags( -- __uint16_t di_flags) -+ __uint16_t di_flags, -+ __uint16_t di_vflags) - { - uint flags = 0; - -@@ -727,6 +745,8 @@ _xfs_dic2xflags( - flags |= XFS_XFLAG_PREALLOC; - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= XFS_XFLAG_IMMUTABLE; -+ if (di_flags & XFS_DIFLAG_IXUNLINK) -+ flags |= XFS_XFLAG_IXUNLINK; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= XFS_XFLAG_APPEND; - if (di_flags & XFS_DIFLAG_SYNC) -@@ -751,6 +771,10 @@ _xfs_dic2xflags( - flags |= XFS_XFLAG_FILESTREAM; - } - -+ if (di_vflags & XFS_DIVFLAG_BARRIER) -+ flags |= FS_BARRIER_FL; -+ if (di_vflags & XFS_DIVFLAG_COW) -+ flags |= FS_COW_FL; - return flags; - } - -@@ -760,7 +784,7 @@ xfs_ip2xflags( - { - xfs_icdinode_t *dic = &ip->i_d; - -- return _xfs_dic2xflags(dic->di_flags) | -+ return _xfs_dic2xflags(dic->di_flags, dic->di_vflags) | - (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0); - } - -@@ -768,7 +792,8 @@ uint - xfs_dic2xflags( - xfs_dinode_t *dip) - { -- return _xfs_dic2xflags(be16_to_cpu(dip->di_flags)) | -+ return _xfs_dic2xflags(be16_to_cpu(dip->di_flags), -+ be16_to_cpu(dip->di_vflags)) | - (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0); - } - -@@ -800,7 +825,6 @@ xfs_iread( - if (error) - return error; - dip = (xfs_dinode_t *)xfs_buf_offset(bp, ip->i_imap.im_boffset); -- - /* - * If we got something that isn't an inode it means someone - * (nfs or dmi) has a stale handle. -@@ -823,7 +847,8 @@ xfs_iread( - * Otherwise, just get the truly permanent information. - */ - if (dip->di_mode) { -- xfs_dinode_from_disk(&ip->i_d, dip); -+ xfs_dinode_from_disk(&ip->i_d, dip, -+ mp->m_flags & XFS_MOUNT_TAGGED); - error = xfs_iformat(ip, dip); - if (error) { - #ifdef DEBUG -@@ -1011,6 +1036,7 @@ xfs_ialloc( - ASSERT(ip->i_d.di_nlink == nlink); - ip->i_d.di_uid = current_fsuid(); - ip->i_d.di_gid = current_fsgid(); -+ ip->i_d.di_tag = current_fstag(&ip->i_vnode); - xfs_set_projid(ip, prid); - memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad)); - -@@ -1070,6 +1096,7 @@ xfs_ialloc( - ip->i_d.di_dmevmask = 0; - ip->i_d.di_dmstate = 0; - ip->i_d.di_flags = 0; -+ ip->i_d.di_vflags = 0; - flags = XFS_ILOG_CORE; - switch (mode & S_IFMT) { - case S_IFIFO: -@@ -1737,6 +1764,7 @@ xfs_ifree( - } - ip->i_d.di_mode = 0; /* mark incore inode as free */ - ip->i_d.di_flags = 0; -+ ip->i_d.di_vflags = 0; - ip->i_d.di_dmevmask = 0; - ip->i_d.di_forkoff = 0; /* mark the attr fork not in use */ - ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS; -@@ -2589,7 +2617,8 @@ xfs_iflush_int( - * because if the inode is dirty at all the core must - * be. - */ -- xfs_dinode_to_disk(dip, &ip->i_d); -+ xfs_dinode_to_disk(dip, &ip->i_d, -+ mp->m_flags & XFS_MOUNT_TAGGED); - - /* Wrap, we never let the log put out DI_MAX_FLUSH */ - if (ip->i_d.di_flushiter == DI_MAX_FLUSH) -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_inode.h linux-3.5-vs2.3.4/fs/xfs/xfs_inode.h ---- linux-3.5/fs/xfs/xfs_inode.h 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_inode.h 2012-07-23 01:45:55.000000000 +0200 -@@ -134,7 +134,9 @@ typedef struct xfs_icdinode { - __uint32_t di_nlink; /* number of links to file */ - __uint16_t di_projid_lo; /* lower part of owner's project id */ - __uint16_t di_projid_hi; /* higher part of owner's project id */ -- __uint8_t di_pad[6]; /* unused, zeroed space */ -+ __uint8_t di_pad[2]; /* unused, zeroed space */ -+ __uint16_t di_tag; /* context tagging */ -+ __uint16_t di_vflags; /* vserver specific flags */ - __uint16_t di_flushiter; /* incremented on flush */ - xfs_ictimestamp_t di_atime; /* time last accessed */ - xfs_ictimestamp_t di_mtime; /* time last modified */ -@@ -566,7 +568,7 @@ int xfs_itobp(struct xfs_mount *, struc - int xfs_iread(struct xfs_mount *, struct xfs_trans *, - struct xfs_inode *, uint); - void xfs_dinode_to_disk(struct xfs_dinode *, -- struct xfs_icdinode *); -+ struct xfs_icdinode *, int); - void xfs_idestroy_fork(struct xfs_inode *, int); - void xfs_idata_realloc(struct xfs_inode *, int, int); - void xfs_iroot_realloc(struct xfs_inode *, int, int); -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_ioctl.c linux-3.5-vs2.3.4/fs/xfs/xfs_ioctl.c ---- linux-3.5/fs/xfs/xfs_ioctl.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_ioctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -26,7 +26,7 @@ - #include "xfs_bmap_btree.h" - #include "xfs_dinode.h" - #include "xfs_inode.h" --#include "xfs_ioctl.h" -+// #include "xfs_ioctl.h" - #include "xfs_rtalloc.h" - #include "xfs_itable.h" - #include "xfs_error.h" -@@ -748,6 +748,10 @@ xfs_merge_ioc_xflags( - xflags |= XFS_XFLAG_IMMUTABLE; - else - xflags &= ~XFS_XFLAG_IMMUTABLE; -+ if (flags & FS_IXUNLINK_FL) -+ xflags |= XFS_XFLAG_IXUNLINK; -+ else -+ xflags &= ~XFS_XFLAG_IXUNLINK; - if (flags & FS_APPEND_FL) - xflags |= XFS_XFLAG_APPEND; - else -@@ -776,6 +780,8 @@ xfs_di2lxflags( - - if (di_flags & XFS_DIFLAG_IMMUTABLE) - flags |= FS_IMMUTABLE_FL; -+ if (di_flags & XFS_DIFLAG_IXUNLINK) -+ flags |= FS_IXUNLINK_FL; - if (di_flags & XFS_DIFLAG_APPEND) - flags |= FS_APPEND_FL; - if (di_flags & XFS_DIFLAG_SYNC) -@@ -836,6 +842,8 @@ xfs_set_diflags( - di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC); - if (xflags & XFS_XFLAG_IMMUTABLE) - di_flags |= XFS_DIFLAG_IMMUTABLE; -+ if (xflags & XFS_XFLAG_IXUNLINK) -+ di_flags |= XFS_DIFLAG_IXUNLINK; - if (xflags & XFS_XFLAG_APPEND) - di_flags |= XFS_DIFLAG_APPEND; - if (xflags & XFS_XFLAG_SYNC) -@@ -878,6 +886,10 @@ xfs_diflags_to_linux( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (xflags & XFS_XFLAG_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; - if (xflags & XFS_XFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -@@ -1370,10 +1382,18 @@ xfs_file_ioctl( - case XFS_IOC_FSGETXATTRA: - return xfs_ioc_fsgetxattr(ip, 1, arg); - case XFS_IOC_FSSETXATTR: -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -XFS_ERROR(EACCES); -+ } - return xfs_ioc_fssetxattr(ip, filp, arg); - case XFS_IOC_GETXFLAGS: - return xfs_ioc_getxflags(ip, arg); - case XFS_IOC_SETXFLAGS: -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -XFS_ERROR(EACCES); -+ } - return xfs_ioc_setxflags(ip, filp, arg); - - case XFS_IOC_FSSETDM: { -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_ioctl.h linux-3.5-vs2.3.4/fs/xfs/xfs_ioctl.h ---- linux-3.5/fs/xfs/xfs_ioctl.h 2011-10-24 18:45:31.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_ioctl.h 2012-07-23 01:45:55.000000000 +0200 -@@ -70,6 +70,12 @@ xfs_handle_to_dentry( - void __user *uhandle, - u32 hlen); - -+extern int -+xfs_sync_flags( -+ struct inode *inode, -+ int flags, -+ int vflags); -+ - extern long - xfs_file_ioctl( - struct file *filp, -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_iops.c linux-3.5-vs2.3.4/fs/xfs/xfs_iops.c ---- linux-3.5/fs/xfs/xfs_iops.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_iops.c 2012-07-23 01:45:55.000000000 +0200 -@@ -28,6 +28,7 @@ - #include "xfs_bmap_btree.h" - #include "xfs_dinode.h" - #include "xfs_inode.h" -+#include "xfs_ioctl.h" - #include "xfs_bmap.h" - #include "xfs_rtalloc.h" - #include "xfs_error.h" -@@ -46,6 +47,7 @@ - #include - #include - #include -+#include - - static int - xfs_initxattrs( -@@ -421,6 +423,7 @@ xfs_vn_getattr( - stat->nlink = ip->i_d.di_nlink; - stat->uid = ip->i_d.di_uid; - stat->gid = ip->i_d.di_gid; -+ stat->tag = ip->i_d.di_tag; - stat->ino = ip->i_ino; - stat->atime = inode->i_atime; - stat->mtime = inode->i_mtime; -@@ -991,6 +994,7 @@ static const struct inode_operations xfs - .removexattr = generic_removexattr, - .listxattr = xfs_vn_listxattr, - .fiemap = xfs_vn_fiemap, -+ .sync_flags = xfs_sync_flags, - }; - - static const struct inode_operations xfs_dir_inode_operations = { -@@ -1016,6 +1020,7 @@ static const struct inode_operations xfs - .getxattr = generic_getxattr, - .removexattr = generic_removexattr, - .listxattr = xfs_vn_listxattr, -+ .sync_flags = xfs_sync_flags, - }; - - static const struct inode_operations xfs_dir_ci_inode_operations = { -@@ -1065,6 +1070,10 @@ xfs_diflags_to_iflags( - inode->i_flags |= S_IMMUTABLE; - else - inode->i_flags &= ~S_IMMUTABLE; -+ if (ip->i_d.di_flags & XFS_DIFLAG_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; -+ else -+ inode->i_flags &= ~S_IXUNLINK; - if (ip->i_d.di_flags & XFS_DIFLAG_APPEND) - inode->i_flags |= S_APPEND; - else -@@ -1077,6 +1086,15 @@ xfs_diflags_to_iflags( - inode->i_flags |= S_NOATIME; - else - inode->i_flags &= ~S_NOATIME; -+ -+ if (ip->i_d.di_vflags & XFS_DIVFLAG_BARRIER) -+ inode->i_vflags |= V_BARRIER; -+ else -+ inode->i_vflags &= ~V_BARRIER; -+ if (ip->i_d.di_vflags & XFS_DIVFLAG_COW) -+ inode->i_vflags |= V_COW; -+ else -+ inode->i_vflags &= ~V_COW; - } - - /* -@@ -1108,6 +1126,7 @@ xfs_setup_inode( - set_nlink(inode, ip->i_d.di_nlink); - inode->i_uid = ip->i_d.di_uid; - inode->i_gid = ip->i_d.di_gid; -+ inode->i_tag = ip->i_d.di_tag; - - switch (inode->i_mode & S_IFMT) { - case S_IFBLK: -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_itable.c linux-3.5-vs2.3.4/fs/xfs/xfs_itable.c ---- linux-3.5/fs/xfs/xfs_itable.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_itable.c 2012-07-23 01:45:55.000000000 +0200 -@@ -96,6 +96,7 @@ xfs_bulkstat_one_int( - buf->bs_mode = dic->di_mode; - buf->bs_uid = dic->di_uid; - buf->bs_gid = dic->di_gid; -+ buf->bs_tag = dic->di_tag; - buf->bs_size = dic->di_size; - buf->bs_atime.tv_sec = dic->di_atime.t_sec; - buf->bs_atime.tv_nsec = dic->di_atime.t_nsec; -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_linux.h linux-3.5-vs2.3.4/fs/xfs/xfs_linux.h ---- linux-3.5/fs/xfs/xfs_linux.h 2011-10-24 18:45:31.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_linux.h 2012-07-23 01:45:55.000000000 +0200 -@@ -121,6 +121,7 @@ - - #define current_cpu() (raw_smp_processor_id()) - #define current_pid() (current->pid) -+#define current_fstag(vp) (dx_current_fstag((vp)->i_sb)) - #define current_test_flags(f) (current->flags & (f)) - #define current_set_flags_nested(sp, f) \ - (*(sp) = current->flags, current->flags |= (f)) -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_log_recover.c linux-3.5-vs2.3.4/fs/xfs/xfs_log_recover.c ---- linux-3.5/fs/xfs/xfs_log_recover.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_log_recover.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2351,7 +2351,8 @@ xlog_recover_inode_pass2( - } - - /* The core is in in-core format */ -- xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr); -+ xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr, -+ mp->m_flags & XFS_MOUNT_TAGGED); - - /* the rest is in on-disk format */ - if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) { -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_mount.h linux-3.5-vs2.3.4/fs/xfs/xfs_mount.h ---- linux-3.5/fs/xfs/xfs_mount.h 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_mount.h 2012-07-23 01:45:55.000000000 +0200 -@@ -252,6 +252,7 @@ typedef struct xfs_mount { - allocator */ - #define XFS_MOUNT_NOATTR2 (1ULL << 25) /* disable use of attr2 format */ - -+#define XFS_MOUNT_TAGGED (1ULL << 31) /* context tagging */ - - /* - * Default minimum read and write sizes. -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_super.c linux-3.5-vs2.3.4/fs/xfs/xfs_super.c ---- linux-3.5/fs/xfs/xfs_super.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_super.c 2012-07-23 01:45:55.000000000 +0200 -@@ -112,6 +112,9 @@ mempool_t *xfs_ioend_pool; - #define MNTOPT_NODELAYLOG "nodelaylog" /* Delayed logging disabled */ - #define MNTOPT_DISCARD "discard" /* Discard unused blocks */ - #define MNTOPT_NODISCARD "nodiscard" /* Do not discard unused blocks */ -+#define MNTOPT_TAGXID "tagxid" /* context tagging for inodes */ -+#define MNTOPT_TAGGED "tag" /* context tagging for inodes */ -+#define MNTOPT_NOTAGTAG "notag" /* do not use context tagging */ - - /* - * Table driven mount option parser. -@@ -120,10 +123,14 @@ mempool_t *xfs_ioend_pool; - * in the future, too. - */ - enum { -+ Opt_tag, Opt_notag, - Opt_barrier, Opt_nobarrier, Opt_err - }; - - static const match_table_t tokens = { -+ {Opt_tag, "tagxid"}, -+ {Opt_tag, "tag"}, -+ {Opt_notag, "notag"}, - {Opt_barrier, "barrier"}, - {Opt_nobarrier, "nobarrier"}, - {Opt_err, NULL} -@@ -371,6 +378,19 @@ xfs_parseargs( - } else if (!strcmp(this_char, "irixsgid")) { - xfs_warn(mp, - "irixsgid is now a sysctl(2) variable, option is deprecated."); -+#ifndef CONFIG_TAGGING_NONE -+ } else if (!strcmp(this_char, MNTOPT_TAGGED)) { -+ mp->m_flags |= XFS_MOUNT_TAGGED; -+ } else if (!strcmp(this_char, MNTOPT_NOTAGTAG)) { -+ mp->m_flags &= ~XFS_MOUNT_TAGGED; -+ } else if (!strcmp(this_char, MNTOPT_TAGXID)) { -+ mp->m_flags |= XFS_MOUNT_TAGGED; -+#endif -+#ifdef CONFIG_PROPAGATE -+ } else if (!strcmp(this_char, MNTOPT_TAGGED)) { -+ /* use value */ -+ mp->m_flags |= XFS_MOUNT_TAGGED; -+#endif - } else { - xfs_warn(mp, "unknown mount option [%s].", this_char); - return EINVAL; -@@ -1124,6 +1144,16 @@ xfs_fs_remount( - case Opt_nobarrier: - mp->m_flags &= ~XFS_MOUNT_BARRIER; - break; -+ case Opt_tag: -+ if (!(sb->s_flags & MS_TAGGED)) { -+ printk(KERN_INFO -+ "XFS: %s: tagging not permitted on remount.\n", -+ sb->s_id); -+ return -EINVAL; -+ } -+ break; -+ case Opt_notag: -+ break; - default: - /* - * Logically we would return an error here to prevent -@@ -1343,6 +1373,9 @@ xfs_fs_fill_super( - if (error) - goto out_free_sb; - -+ if (mp->m_flags & XFS_MOUNT_TAGGED) -+ sb->s_flags |= MS_TAGGED; -+ - /* - * we must configure the block size in the superblock before we run the - * full mount process as the mount process can lookup and cache inodes. -diff -NurpP --minimal linux-3.5/fs/xfs/xfs_vnodeops.c linux-3.5-vs2.3.4/fs/xfs/xfs_vnodeops.c ---- linux-3.5/fs/xfs/xfs_vnodeops.c 2012-07-22 23:39:42.000000000 +0200 -+++ linux-3.5-vs2.3.4/fs/xfs/xfs_vnodeops.c 2012-07-23 01:45:55.000000000 +0200 -@@ -103,6 +103,77 @@ xfs_readlink_bmap( - return error; - } - -+ -+STATIC void -+xfs_get_inode_flags( -+ xfs_inode_t *ip) -+{ -+ struct inode *inode = VFS_I(ip); -+ unsigned int flags = inode->i_flags; -+ unsigned int vflags = inode->i_vflags; -+ -+ if (flags & S_IMMUTABLE) -+ ip->i_d.di_flags |= XFS_DIFLAG_IMMUTABLE; -+ else -+ ip->i_d.di_flags &= ~XFS_DIFLAG_IMMUTABLE; -+ if (flags & S_IXUNLINK) -+ ip->i_d.di_flags |= XFS_DIFLAG_IXUNLINK; -+ else -+ ip->i_d.di_flags &= ~XFS_DIFLAG_IXUNLINK; -+ -+ if (vflags & V_BARRIER) -+ ip->i_d.di_vflags |= XFS_DIVFLAG_BARRIER; -+ else -+ ip->i_d.di_vflags &= ~XFS_DIVFLAG_BARRIER; -+ if (vflags & V_COW) -+ ip->i_d.di_vflags |= XFS_DIVFLAG_COW; -+ else -+ ip->i_d.di_vflags &= ~XFS_DIVFLAG_COW; -+} -+ -+int -+xfs_sync_flags( -+ struct inode *inode, -+ int flags, -+ int vflags) -+{ -+ struct xfs_inode *ip = XFS_I(inode); -+ struct xfs_mount *mp = ip->i_mount; -+ struct xfs_trans *tp; -+ unsigned int lock_flags = 0; -+ int code; -+ -+ tp = xfs_trans_alloc(mp, XFS_TRANS_SETATTR_NOT_SIZE); -+ code = xfs_trans_reserve(tp, 0, XFS_ICHANGE_LOG_RES(mp), 0, 0, 0); -+ if (code) -+ goto error_out; -+ -+ xfs_ilock(ip, XFS_ILOCK_EXCL); -+ xfs_trans_ijoin(tp, ip, 0); -+ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ xfs_get_inode_flags(ip); -+ -+ xfs_trans_log_inode(tp, ip, XFS_ILOG_CORE); -+ xfs_trans_ichgtime(tp, ip, XFS_ICHGTIME_CHG); -+ -+ XFS_STATS_INC(xs_ig_attrchg); -+ -+ if (mp->m_flags & XFS_MOUNT_WSYNC) -+ xfs_trans_set_sync(tp); -+ code = xfs_trans_commit(tp, 0); -+ xfs_iunlock(ip, XFS_ILOCK_EXCL); -+ return code; -+ -+error_out: -+ xfs_trans_cancel(tp, 0); -+ if (lock_flags) -+ xfs_iunlock(ip, XFS_ILOCK_EXCL); -+ return code; -+} -+ -+ - int - xfs_readlink( - xfs_inode_t *ip, -diff -NurpP --minimal linux-3.5/include/linux/Kbuild linux-3.5-vs2.3.4/include/linux/Kbuild ---- linux-3.5/include/linux/Kbuild 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/Kbuild 2012-07-23 01:45:55.000000000 +0200 -@@ -18,6 +18,7 @@ header-y += netfilter_bridge/ - header-y += netfilter_ipv4/ - header-y += netfilter_ipv6/ - header-y += usb/ -+header-y += vserver/ - header-y += wimax/ - - objhdr-y += version.h -diff -NurpP --minimal linux-3.5/include/linux/capability.h linux-3.5-vs2.3.4/include/linux/capability.h ---- linux-3.5/include/linux/capability.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/capability.h 2012-07-23 01:45:55.000000000 +0200 -@@ -280,6 +280,7 @@ struct cpu_vfs_cap_data { - arbitrary SCSI commands */ - /* Allow setting encryption key on loopback filesystem */ - /* Allow setting zone reclaim policy */ -+/* Allow the selection of a security context */ - - #define CAP_SYS_ADMIN 21 - -@@ -366,7 +367,12 @@ struct cpu_vfs_cap_data { - - #define CAP_LAST_CAP CAP_BLOCK_SUSPEND - --#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP) -+/* Allow context manipulations */ -+/* Allow changing context info on files */ -+ -+#define CAP_CONTEXT 63 -+ -+#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT)) - - /* - * Bit location of each capability (used by user-space library and kernel) -diff -NurpP --minimal linux-3.5/include/linux/cred.h linux-3.5-vs2.3.4/include/linux/cred.h ---- linux-3.5/include/linux/cred.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/cred.h 2012-07-23 01:45:55.000000000 +0200 -@@ -157,6 +157,7 @@ extern void exit_creds(struct task_struc - extern int copy_creds(struct task_struct *, unsigned long); - extern const struct cred *get_task_cred(struct task_struct *); - extern struct cred *cred_alloc_blank(void); -+extern struct cred *__prepare_creds(const struct cred *); - extern struct cred *prepare_creds(void); - extern struct cred *prepare_exec_creds(void); - extern int commit_creds(struct cred *); -@@ -210,6 +211,31 @@ static inline void validate_process_cred - } - #endif + #endif +static inline void set_cred_subscribers(struct cred *cred, int n) +{ @@ -8042,133 +6956,46 @@ diff -NurpP --minimal linux-3.5/include/linux/cred.h linux-3.5-vs2.3.4/include/l /** * get_new_cred - Get a reference on a new set of credentials * @cred: The new credentials to reference -diff -NurpP --minimal linux-3.5/include/linux/devpts_fs.h linux-3.5-vs2.3.4/include/linux/devpts_fs.h ---- linux-3.5/include/linux/devpts_fs.h 2008-12-25 00:26:37.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/devpts_fs.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/devpts_fs.h linux-3.18.5-vs2.3.7.3/include/linux/devpts_fs.h +--- linux-3.18.5/include/linux/devpts_fs.h 2013-02-19 13:58:50.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/devpts_fs.h 2015-01-19 10:58:04.000000000 +0000 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc #endif - #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-3.5/include/linux/fs.h linux-3.5-vs2.3.4/include/linux/fs.h ---- linux-3.5/include/linux/fs.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/fs.h 2012-07-23 10:22:46.000000000 +0200 -@@ -223,6 +223,9 @@ struct inodes_stat_t { - #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ - #define MS_I_VERSION (1<<23) /* Update inode I_version field */ - #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ -+#define MS_TAGGED (1<<25) /* use generic inode tagging */ -+#define MS_TAGID (1<<26) /* use specific tag for this mount */ -+#define MS_NOTAGCHECK (1<<27) /* don't check tags */ - #define MS_NOSEC (1<<28) - #define MS_BORN (1<<29) - #define MS_ACTIVE (1<<30) -@@ -254,6 +257,14 @@ struct inodes_stat_t { - #define S_IMA 1024 /* Inode has an associated IMA struct */ - #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */ - #define S_NOSEC 4096 /* no suid or xattr security attributes */ -+#define S_IXUNLINK 8192 /* Immutable Invert on unlink */ -+ -+/* Linux-VServer related Inode flags */ -+ -+#define V_VALID 1 -+#define V_XATTR 2 -+#define V_BARRIER 4 /* Barrier for chroot() */ -+#define V_COW 8 /* Copy on Write */ - - /* - * Note that nosuid etc flags are inode-specific: setting some file-system -@@ -276,12 +287,15 @@ struct inodes_stat_t { - #define IS_DIRSYNC(inode) (__IS_FLG(inode, MS_SYNCHRONOUS|MS_DIRSYNC) || \ - ((inode)->i_flags & (S_SYNC|S_DIRSYNC))) - #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) --#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) --#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) -+#define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) -+#define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) -+#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED) - - #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA) - #define IS_APPEND(inode) ((inode)->i_flags & S_APPEND) - #define IS_IMMUTABLE(inode) ((inode)->i_flags & S_IMMUTABLE) -+#define IS_IXUNLINK(inode) ((inode)->i_flags & S_IXUNLINK) -+#define IS_IXORUNLINK(inode) ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode)) - #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) - - #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) -@@ -292,6 +306,16 @@ struct inodes_stat_t { - #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT) - #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC) - -+#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER)) -+ -+#ifdef CONFIG_VSERVER_COWBL -+# define IS_COW(inode) (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode)) -+# define IS_COW_LINK(inode) (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1)) -+#else -+# define IS_COW(inode) (0) -+# define IS_COW_LINK(inode) (0) -+#endif -+ - /* the read-only stuff doesn't really belong here, but any other place is - probably as bad and I don't want to create yet another include file. */ - -@@ -378,11 +402,14 @@ struct inodes_stat_t { - #define FS_EXTENT_FL 0x00080000 /* Extents */ - #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ - #define FS_NOCOW_FL 0x00800000 /* Do not cow file */ -+#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ - --#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ --#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define FS_COW_FL 0x20000000 /* Copy on Write marker */ - -+#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ -+#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ - - #define SYNC_FILE_RANGE_WAIT_BEFORE 1 - #define SYNC_FILE_RANGE_WRITE 2 -@@ -466,6 +493,7 @@ typedef void (dio_iodone_t)(struct kiocb +diff -NurpP --minimal linux-3.18.5/include/linux/fs.h linux-3.18.5-vs2.3.7.3/include/linux/fs.h +--- linux-3.18.5/include/linux/fs.h 2015-01-17 02:40:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/fs.h 2015-01-19 10:58:04.000000000 +0000 +@@ -221,6 +221,7 @@ typedef void (dio_iodone_t)(struct kiocb #define ATTR_KILL_PRIV (1 << 14) #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ #define ATTR_TIMES_SET (1 << 16) +#define ATTR_TAG (1 << 17) /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -481,6 +509,7 @@ struct iattr { + * Whiteout is represented by a char device. The following constants define the +@@ -243,6 +244,7 @@ struct iattr { umode_t ia_mode; kuid_t ia_uid; kgid_t ia_gid; -+ tag_t ia_tag; ++ ktag_t ia_tag; loff_t ia_size; struct timespec ia_atime; struct timespec ia_mtime; -@@ -494,6 +523,9 @@ struct iattr { - struct file *ia_file; - }; - -+#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */ -+#define ATTR_FLAG_IXUNLINK 1024 /* Immutable invert on unlink */ -+ - /* - * Includes for diskquotas. - */ -@@ -773,7 +805,9 @@ struct inode { +@@ -540,7 +542,9 @@ struct inode { unsigned short i_opflags; kuid_t i_uid; kgid_t i_gid; - unsigned int i_flags; -+ tag_t i_tag; ++ ktag_t i_tag; + unsigned short i_flags; + unsigned short i_vflags; #ifdef CONFIG_FS_POSIX_ACL struct posix_acl *i_acl; -@@ -802,6 +836,7 @@ struct inode { +@@ -569,6 +573,7 @@ struct inode { unsigned int __i_nlink; }; dev_t i_rdev; @@ -8176,8 +7003,27 @@ diff -NurpP --minimal linux-3.5/include/linux/fs.h linux-3.5-vs2.3.4/include/lin loff_t i_size; struct timespec i_atime; struct timespec i_mtime; -@@ -964,12 +999,12 @@ static inline void i_gid_write(struct in +@@ -730,6 +735,11 @@ static inline gid_t i_gid_read(const str + return from_kgid(&init_user_ns, inode->i_gid); + } ++static inline vtag_t i_tag_read(const struct inode *inode) ++{ ++ return from_ktag(&init_user_ns, inode->i_tag); ++} ++ + static inline void i_uid_write(struct inode *inode, uid_t uid) + { + inode->i_uid = make_kuid(&init_user_ns, uid); +@@ -740,14 +750,19 @@ static inline void i_gid_write(struct in + inode->i_gid = make_kgid(&init_user_ns, gid); + } + ++static inline void i_tag_write(struct inode *inode, vtag_t tag) ++{ ++ inode->i_tag = make_ktag(&init_user_ns, tag); ++} ++ static inline unsigned iminor(const struct inode *inode) { - return MINOR(inode->i_rdev); @@ -8191,23 +7037,23 @@ diff -NurpP --minimal linux-3.5/include/linux/fs.h linux-3.5-vs2.3.4/include/lin } extern struct block_device *I_BDEV(struct inode *inode); -@@ -1036,6 +1071,7 @@ struct file { +@@ -805,6 +820,7 @@ struct file { loff_t f_pos; struct fown_struct f_owner; const struct cred *f_cred; -+ xid_t f_xid; ++ vxid_t f_xid; struct file_ra_state f_ra; u64 f_version; -@@ -1183,6 +1219,7 @@ struct file_lock { +@@ -929,6 +945,7 @@ struct file_lock { struct file *fl_file; loff_t fl_start; loff_t fl_end; -+ xid_t fl_xid; ++ vxid_t fl_xid; struct fasync_struct * fl_fasync; /* for lease break notifications */ /* for lease breaks: */ -@@ -1690,6 +1727,7 @@ struct inode_operations { +@@ -1542,6 +1559,7 @@ struct inode_operations { ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); ssize_t (*listxattr) (struct dentry *, char *, size_t); int (*removexattr) (struct dentry *, const char *); @@ -8215,150 +7061,109 @@ diff -NurpP --minimal linux-3.5/include/linux/fs.h linux-3.5-vs2.3.4/include/lin int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, u64 len); int (*update_time)(struct inode *, struct timespec *, int); -@@ -1708,6 +1746,7 @@ extern ssize_t vfs_readv(struct file *, - unsigned long, loff_t *); - extern ssize_t vfs_writev(struct file *, const struct iovec __user *, - unsigned long, loff_t *); +@@ -1559,6 +1577,7 @@ ssize_t rw_copy_check_uvector(int type, + unsigned long nr_segs, unsigned long fast_segs, + struct iovec *fast_pointer, + struct iovec **ret_pointer); +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t); - struct super_operations { - struct inode *(*alloc_inode)(struct super_block *sb); -@@ -2542,6 +2581,7 @@ extern int dcache_dir_open(struct inode - extern int dcache_dir_close(struct inode *, struct file *); - extern loff_t dcache_dir_lseek(struct file *, loff_t, int); - extern int dcache_readdir(struct file *, void *, filldir_t); -+extern int dcache_readdir_filter(struct file *, void *, filldir_t, int (*)(struct dentry *)); - extern int simple_setattr(struct dentry *, struct iattr *); - extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); - extern int simple_statfs(struct dentry *, struct kstatfs *); -diff -NurpP --minimal linux-3.5/include/linux/gfs2_ondisk.h linux-3.5-vs2.3.4/include/linux/gfs2_ondisk.h ---- linux-3.5/include/linux/gfs2_ondisk.h 2012-05-21 18:07:29.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/gfs2_ondisk.h 2012-07-23 01:45:55.000000000 +0200 -@@ -214,6 +214,9 @@ enum { - gfs2fl_NoAtime = 7, - gfs2fl_Sync = 8, - gfs2fl_System = 9, -+ gfs2fl_IXUnlink = 16, -+ gfs2fl_Barrier = 17, -+ gfs2fl_Cow = 18, - gfs2fl_TruncInProg = 29, - gfs2fl_InheritDirectio = 30, - gfs2fl_InheritJdata = 31, -@@ -230,6 +233,9 @@ enum { - #define GFS2_DIF_NOATIME 0x00000080 - #define GFS2_DIF_SYNC 0x00000100 - #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */ -+#define GFS2_DIF_IXUNLINK 0x00010000 -+#define GFS2_DIF_BARRIER 0x00020000 -+#define GFS2_DIF_COW 0x00040000 - #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ - #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 - #define GFS2_DIF_INHERIT_JDATA 0x80000000 -diff -NurpP --minimal linux-3.5/include/linux/if_tun.h linux-3.5-vs2.3.4/include/linux/if_tun.h ---- linux-3.5/include/linux/if_tun.h 2010-08-02 16:52:54.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/if_tun.h 2012-07-23 01:45:55.000000000 +0200 -@@ -53,6 +53,7 @@ - #define TUNDETACHFILTER _IOW('T', 214, struct sock_fprog) - #define TUNGETVNETHDRSZ _IOR('T', 215, int) - #define TUNSETVNETHDRSZ _IOW('T', 216, int) -+#define TUNSETNID _IOW('T', 217, int) - - /* TUNSETIFF ifr flags */ - #define IFF_TUN 0x0001 -diff -NurpP --minimal linux-3.5/include/linux/init_task.h linux-3.5-vs2.3.4/include/linux/init_task.h ---- linux-3.5/include/linux/init_task.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/init_task.h 2012-07-23 01:45:55.000000000 +0200 -@@ -200,6 +200,10 @@ extern struct cred init_cred; - INIT_TRACE_RECURSION \ - INIT_TASK_RCU_PREEMPT(tsk) \ - INIT_CPUSET_SEQ \ -+ .xid = 0, \ -+ .vx_info = NULL, \ -+ .nid = 0, \ -+ .nx_info = NULL, \ - } - + extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *); + extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *); +@@ -1612,6 +1631,14 @@ struct super_operations { + #define S_IMA 1024 /* Inode has an associated IMA struct */ + #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */ + #define S_NOSEC 4096 /* no suid or xattr security attributes */ ++#define S_IXUNLINK 8192 /* Immutable Invert on unlink */ ++ ++/* Linux-VServer related Inode flags */ ++ ++#define V_VALID 1 ++#define V_XATTR 2 ++#define V_BARRIER 4 /* Barrier for chroot() */ ++#define V_COW 8 /* Copy on Write */ -diff -NurpP --minimal linux-3.5/include/linux/ipc.h linux-3.5-vs2.3.4/include/linux/ipc.h ---- linux-3.5/include/linux/ipc.h 2012-03-19 19:47:28.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/ipc.h 2012-07-23 01:45:55.000000000 +0200 -@@ -91,6 +91,7 @@ struct kern_ipc_perm - key_t key; - uid_t uid; - gid_t gid; -+ xid_t xid; - uid_t cuid; - gid_t cgid; - umode_t mode; -diff -NurpP --minimal linux-3.5/include/linux/ipc_namespace.h linux-3.5-vs2.3.4/include/linux/ipc_namespace.h ---- linux-3.5/include/linux/ipc_namespace.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/ipc_namespace.h 2012-07-23 01:45:55.000000000 +0200 -@@ -133,7 +133,8 @@ static inline int mq_init_ns(struct ipc_ - - #if defined(CONFIG_IPC_NS) - extern struct ipc_namespace *copy_ipcs(unsigned long flags, -- struct task_struct *tsk); -+ struct ipc_namespace *old_ns, -+ struct user_namespace *user_ns); - static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) - { - if (ns) -@@ -144,12 +145,13 @@ static inline struct ipc_namespace *get_ - extern void put_ipc_ns(struct ipc_namespace *ns); - #else - static inline struct ipc_namespace *copy_ipcs(unsigned long flags, -- struct task_struct *tsk) -+ struct ipc_namespace *old_ns, -+ struct user_namespace *user_ns) - { - if (flags & CLONE_NEWIPC) - return ERR_PTR(-EINVAL); + /* + * Note that nosuid etc flags are inode-specific: setting some file-system +@@ -1636,10 +1663,13 @@ struct super_operations { + #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) + #define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) + #define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) ++#define IS_TAGGED(inode) __IS_FLG(inode, MS_TAGGED) + + #define IS_NOQUOTA(inode) ((inode)->i_flags & S_NOQUOTA) + #define IS_APPEND(inode) ((inode)->i_flags & S_APPEND) + #define IS_IMMUTABLE(inode) ((inode)->i_flags & S_IMMUTABLE) ++#define IS_IXUNLINK(inode) ((inode)->i_flags & S_IXUNLINK) ++#define IS_IXORUNLINK(inode) ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode)) + #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) + + #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) +@@ -1653,6 +1683,16 @@ struct super_operations { + #define IS_WHITEOUT(inode) (S_ISCHR(inode->i_mode) && \ + (inode)->i_rdev == WHITEOUT_DEV) + ++#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER)) ++ ++#ifdef CONFIG_VSERVER_COWBL ++# define IS_COW(inode) (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode)) ++# define IS_COW_LINK(inode) (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1)) ++#else ++# define IS_COW(inode) (0) ++# define IS_COW_LINK(inode) (0) ++#endif ++ + /* + * Inode state bits. Protected by inode->i_lock + * +@@ -1902,6 +1942,9 @@ extern struct kobject *fs_kobj; + extern int locks_mandatory_locked(struct file *); + extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t); -- return tsk->nsproxy->ipc_ns; -+ return old_ns; ++#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */ ++#define ATTR_FLAG_IXUNLINK 1024 /* Immutable invert on unlink */ ++ + /* + * Candidates for mandatory locking have the setgid bit set + * but no group execute bit - an otherwise meaningless combination. +@@ -2610,6 +2653,7 @@ extern int dcache_dir_open(struct inode + extern int dcache_dir_close(struct inode *, struct file *); + extern loff_t dcache_dir_lseek(struct file *, loff_t, int); + extern int dcache_readdir(struct file *, struct dir_context *); ++extern int dcache_readdir_filter(struct file *, struct dir_context *, int (*)(struct dentry *)); + extern int simple_setattr(struct dentry *, struct iattr *); + extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); + extern int simple_statfs(struct dentry *, struct kstatfs *); +diff -NurpP --minimal linux-3.18.5/include/linux/init_task.h linux-3.18.5-vs2.3.7.3/include/linux/init_task.h +--- linux-3.18.5/include/linux/init_task.h 2015-01-17 02:40:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/init_task.h 2015-01-19 10:58:04.000000000 +0000 +@@ -237,6 +237,10 @@ extern struct task_group root_task_group + INIT_CPUSET_SEQ(tsk) \ + INIT_RT_MUTEXES(tsk) \ + INIT_VTIME(tsk) \ ++ .xid = 0, \ ++ .vx_info = NULL, \ ++ .nid = 0, \ ++ .nx_info = NULL, \ } - static inline struct ipc_namespace *get_ipc_ns(struct ipc_namespace *ns) -diff -NurpP --minimal linux-3.5/include/linux/loop.h linux-3.5-vs2.3.4/include/linux/loop.h ---- linux-3.5/include/linux/loop.h 2012-01-09 16:14:58.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/loop.h 2012-07-23 01:45:55.000000000 +0200 -@@ -45,6 +45,7 @@ struct loop_device { - struct loop_func_table *lo_encryption; - __u32 lo_init[2]; - uid_t lo_key_owner; /* Who set the key */ -+ xid_t lo_xid; - int (*ioctl)(struct loop_device *, int cmd, - unsigned long arg); -diff -NurpP --minimal linux-3.5/include/linux/magic.h linux-3.5-vs2.3.4/include/linux/magic.h ---- linux-3.5/include/linux/magic.h 2012-05-21 18:07:31.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/magic.h 2012-07-23 01:45:55.000000000 +0200 -@@ -3,7 +3,7 @@ - - #define ADFS_SUPER_MAGIC 0xadf5 - #define AFFS_SUPER_MAGIC 0xadff --#define AFS_SUPER_MAGIC 0x5346414F -+#define AFS_SUPER_MAGIC 0x5346414F - #define AUTOFS_SUPER_MAGIC 0x0187 - #define CODA_SUPER_MAGIC 0x73757245 - #define CRAMFS_MAGIC 0x28cd3d45 /* some random number */ -diff -NurpP --minimal linux-3.5/include/linux/major.h linux-3.5-vs2.3.4/include/linux/major.h ---- linux-3.5/include/linux/major.h 2009-09-10 15:26:25.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/major.h 2012-07-23 01:45:55.000000000 +0200 -@@ -15,6 +15,7 @@ - #define HD_MAJOR IDE0_MAJOR - #define PTY_SLAVE_MAJOR 3 - #define TTY_MAJOR 4 -+#define VROOT_MAJOR 4 - #define TTYAUX_MAJOR 5 - #define LP_MAJOR 6 - #define VCS_MAJOR 7 -diff -NurpP --minimal linux-3.5/include/linux/memcontrol.h linux-3.5-vs2.3.4/include/linux/memcontrol.h ---- linux-3.5/include/linux/memcontrol.h 2012-07-22 23:39:43.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/memcontrol.h 2012-07-23 01:45:55.000000000 +0200 -@@ -85,6 +85,13 @@ extern struct mem_cgroup *try_get_mem_cg +diff -NurpP --minimal linux-3.18.5/include/linux/ipc.h linux-3.18.5-vs2.3.7.3/include/linux/ipc.h +--- linux-3.18.5/include/linux/ipc.h 2014-06-12 11:35:01.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/ipc.h 2015-01-19 10:58:04.000000000 +0000 +@@ -16,6 +16,7 @@ struct kern_ipc_perm + key_t key; + kuid_t uid; + kgid_t gid; ++ vxid_t xid; + kuid_t cuid; + kgid_t cgid; + umode_t mode; +diff -NurpP --minimal linux-3.18.5/include/linux/memcontrol.h linux-3.18.5-vs2.3.7.3/include/linux/memcontrol.h +--- linux-3.18.5/include/linux/memcontrol.h 2015-01-17 02:40:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/memcontrol.h 2015-01-19 10:58:04.000000000 +0000 +@@ -79,6 +79,13 @@ extern struct mem_cgroup *mem_cgroup_fro extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); - extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont); + extern struct mem_cgroup *mem_cgroup_from_css(struct cgroup_subsys_state *css); +extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member); +extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member); @@ -8368,42 +7173,14 @@ diff -NurpP --minimal linux-3.5/include/linux/memcontrol.h linux-3.5-vs2.3.4/inc +extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem); + static inline - int mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *cgroup) + bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg) { -diff -NurpP --minimal linux-3.5/include/linux/mm_types.h linux-3.5-vs2.3.4/include/linux/mm_types.h ---- linux-3.5/include/linux/mm_types.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/mm_types.h 2012-07-23 01:45:55.000000000 +0200 -@@ -354,6 +354,7 @@ struct mm_struct { - - /* Architecture-specific MM context */ - mm_context_t context; -+ struct vx_info *mm_vx_info; - - unsigned long flags; /* Must use atomic bitops to access the bits */ - -diff -NurpP --minimal linux-3.5/include/linux/mmzone.h linux-3.5-vs2.3.4/include/linux/mmzone.h ---- linux-3.5/include/linux/mmzone.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/mmzone.h 2012-07-23 01:45:55.000000000 +0200 -@@ -715,6 +715,13 @@ typedef struct pglist_data { - __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ - }) - -+#define node_start_pfn(nid) (NODE_DATA(nid)->node_start_pfn) -+ -+#define node_end_pfn(nid) ({\ -+ pg_data_t *__pgdat = NODE_DATA(nid);\ -+ __pgdat->node_start_pfn + __pgdat->node_spanned_pages;\ -+}) -+ - #include - - extern struct mutex zonelists_mutex; -diff -NurpP --minimal linux-3.5/include/linux/mount.h linux-3.5-vs2.3.4/include/linux/mount.h ---- linux-3.5/include/linux/mount.h 2012-03-19 19:47:28.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/mount.h 2012-07-23 01:45:55.000000000 +0200 -@@ -47,6 +47,9 @@ struct mnt_namespace; - - #define MNT_INTERNAL 0x4000 +diff -NurpP --minimal linux-3.18.5/include/linux/mount.h linux-3.18.5-vs2.3.7.3/include/linux/mount.h +--- linux-3.18.5/include/linux/mount.h 2015-01-17 02:40:21.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/mount.h 2015-01-19 10:58:04.000000000 +0000 +@@ -62,6 +62,9 @@ struct mnt_namespace; + #define MNT_SYNC_UMOUNT 0x2000000 + #define MNT_MARKED 0x4000000 +#define MNT_TAGID 0x10000 +#define MNT_NOTAG 0x20000 @@ -8411,10 +7188,10 @@ diff -NurpP --minimal linux-3.5/include/linux/mount.h linux-3.5-vs2.3.4/include/ struct vfsmount { struct dentry *mnt_root; /* root of the mounted tree */ struct super_block *mnt_sb; /* pointer to superblock */ -diff -NurpP --minimal linux-3.5/include/linux/net.h linux-3.5-vs2.3.4/include/linux/net.h ---- linux-3.5/include/linux/net.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/net.h 2012-07-23 01:45:55.000000000 +0200 -@@ -72,6 +72,7 @@ struct net; +diff -NurpP --minimal linux-3.18.5/include/linux/net.h linux-3.18.5-vs2.3.7.3/include/linux/net.h +--- linux-3.18.5/include/linux/net.h 2014-06-12 13:02:49.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/net.h 2015-01-19 10:58:04.000000000 +0000 +@@ -39,6 +39,7 @@ struct net; #define SOCK_PASSCRED 3 #define SOCK_PASSSEC 4 #define SOCK_EXTERNALLY_ALLOCATED 5 @@ -8422,33 +7199,20 @@ diff -NurpP --minimal linux-3.5/include/linux/net.h linux-3.5-vs2.3.4/include/li #ifndef ARCH_HAS_SOCKET_TYPES /** -diff -NurpP --minimal linux-3.5/include/linux/netdevice.h linux-3.5-vs2.3.4/include/linux/netdevice.h ---- linux-3.5/include/linux/netdevice.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/netdevice.h 2012-07-23 01:45:55.000000000 +0200 -@@ -1644,6 +1644,7 @@ extern void netdev_resync_ops(struct ne - - extern struct net_device *dev_get_by_index(struct net *net, int ifindex); - extern struct net_device *__dev_get_by_index(struct net *net, int ifindex); -+extern struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex); - extern struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); - extern int dev_restart(struct net_device *dev); - #ifdef CONFIG_NETPOLL_TRAP -diff -NurpP --minimal linux-3.5/include/linux/nfs_mount.h linux-3.5-vs2.3.4/include/linux/nfs_mount.h ---- linux-3.5/include/linux/nfs_mount.h 2011-01-05 21:50:31.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/nfs_mount.h 2012-07-23 01:45:55.000000000 +0200 -@@ -63,7 +63,8 @@ struct nfs_mount_data { - #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 */ - #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ - #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */ --#define NFS_MOUNT_FLAGMASK 0xFFFF -+#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */ -+#define NFS_MOUNT_FLAGMASK 0x1FFFF - - /* The following are for internal use only */ - #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 -diff -NurpP --minimal linux-3.5/include/linux/nsproxy.h linux-3.5-vs2.3.4/include/linux/nsproxy.h ---- linux-3.5/include/linux/nsproxy.h 2011-10-24 18:45:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/nsproxy.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/netdevice.h linux-3.18.5-vs2.3.7.3/include/linux/netdevice.h +--- linux-3.18.5/include/linux/netdevice.h 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/netdevice.h 2015-01-28 11:48:02.000000000 +0000 +@@ -2124,6 +2124,7 @@ int init_dummy_netdev(struct net_device + + struct net_device *dev_get_by_index(struct net *net, int ifindex); + struct net_device *__dev_get_by_index(struct net *net, int ifindex); ++struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex); + struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); + int netdev_get_name(struct net *net, char *name, int ifindex); + int dev_restart(struct net_device *dev); +diff -NurpP --minimal linux-3.18.5/include/linux/nsproxy.h linux-3.18.5-vs2.3.7.3/include/linux/nsproxy.h +--- linux-3.18.5/include/linux/nsproxy.h 2015-01-16 22:19:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/nsproxy.h 2015-01-19 10:58:04.000000000 +0000 @@ -3,6 +3,7 @@ #include @@ -8457,16 +7221,16 @@ diff -NurpP --minimal linux-3.5/include/linux/nsproxy.h linux-3.5-vs2.3.4/includ struct mnt_namespace; struct uts_namespace; -@@ -63,6 +64,7 @@ static inline struct nsproxy *task_nspro - } +@@ -63,6 +64,7 @@ extern struct nsproxy init_nsproxy; + */ int copy_namespaces(unsigned long flags, struct task_struct *tsk); +struct nsproxy *copy_nsproxy(struct nsproxy *orig); void exit_task_namespaces(struct task_struct *tsk); void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new); void free_nsproxy(struct nsproxy *ns); -@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned - struct fs_struct *); +@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned + struct cred *, struct fs_struct *); int __init nsproxy_cache_init(void); -static inline void put_nsproxy(struct nsproxy *ns) @@ -8498,9 +7262,9 @@ diff -NurpP --minimal linux-3.5/include/linux/nsproxy.h linux-3.5-vs2.3.4/includ } #endif -diff -NurpP --minimal linux-3.5/include/linux/pid.h linux-3.5-vs2.3.4/include/linux/pid.h ---- linux-3.5/include/linux/pid.h 2011-07-22 11:18:11.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/pid.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/pid.h linux-3.18.5-vs2.3.7.3/include/linux/pid.h +--- linux-3.18.5/include/linux/pid.h 2013-11-25 15:45:06.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/pid.h 2015-01-19 10:58:04.000000000 +0000 @@ -8,7 +8,8 @@ enum pid_type PIDTYPE_PID, PIDTYPE_PGID, @@ -8511,7 +7275,7 @@ diff -NurpP --minimal linux-3.5/include/linux/pid.h linux-3.5-vs2.3.4/include/li }; /* -@@ -171,6 +172,7 @@ static inline pid_t pid_nr(struct pid *p +@@ -170,6 +171,7 @@ static inline pid_t pid_nr(struct pid *p } pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns); @@ -8519,47 +7283,9 @@ diff -NurpP --minimal linux-3.5/include/linux/pid.h linux-3.5-vs2.3.4/include/li pid_t pid_vnr(struct pid *pid); #define do_each_pid_task(pid, type, task) \ -diff -NurpP --minimal linux-3.5/include/linux/proc_fs.h linux-3.5-vs2.3.4/include/linux/proc_fs.h ---- linux-3.5/include/linux/proc_fs.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/proc_fs.h 2012-07-23 10:20:57.000000000 +0200 -@@ -54,6 +54,7 @@ struct proc_dir_entry { - nlink_t nlink; - kuid_t uid; - kgid_t gid; -+ int vx_flags; - loff_t size; - const struct inode_operations *proc_iops; - /* -@@ -252,12 +253,18 @@ extern const struct proc_ns_operations n - extern const struct proc_ns_operations utsns_operations; - extern const struct proc_ns_operations ipcns_operations; - -+struct vx_info; -+struct nx_info; -+ - union proc_op { - int (*proc_get_link)(struct dentry *, struct path *); - int (*proc_read)(struct task_struct *task, char *page); - int (*proc_show)(struct seq_file *m, - struct pid_namespace *ns, struct pid *pid, - struct task_struct *task); -+ int (*proc_vs_read)(char *page); -+ int (*proc_vxi_read)(struct vx_info *vxi, char *page); -+ int (*proc_nxi_read)(struct nx_info *nxi, char *page); - }; - - struct ctl_table_header; -@@ -265,6 +272,7 @@ struct ctl_table; - - struct proc_inode { - struct pid *pid; -+ int vx_flags; - int fd; - union proc_op op; - struct proc_dir_entry *pde; -diff -NurpP --minimal linux-3.5/include/linux/quotaops.h linux-3.5-vs2.3.4/include/linux/quotaops.h ---- linux-3.5/include/linux/quotaops.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/quotaops.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/quotaops.h linux-3.18.5-vs2.3.7.3/include/linux/quotaops.h +--- linux-3.18.5/include/linux/quotaops.h 2014-06-12 13:02:49.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/quotaops.h 2015-01-19 10:58:04.000000000 +0000 @@ -8,6 +8,7 @@ #define _LINUX_QUOTAOPS_ @@ -8568,7 +7294,7 @@ diff -NurpP --minimal linux-3.5/include/linux/quotaops.h linux-3.5-vs2.3.4/inclu #define DQUOT_SPACE_WARN 0x1 #define DQUOT_SPACE_RESERVE 0x2 -@@ -204,11 +205,12 @@ static inline void dquot_drop(struct ino +@@ -215,11 +216,12 @@ static inline void dquot_drop(struct ino static inline int dquot_alloc_inode(const struct inode *inode) { @@ -8582,7 +7308,7 @@ diff -NurpP --minimal linux-3.5/include/linux/quotaops.h linux-3.5-vs2.3.4/inclu } static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) -@@ -219,6 +221,10 @@ static inline int dquot_transfer(struct +@@ -230,6 +232,10 @@ static inline int dquot_transfer(struct static inline int __dquot_alloc_space(struct inode *inode, qsize_t number, int flags) { @@ -8593,7 +7319,7 @@ diff -NurpP --minimal linux-3.5/include/linux/quotaops.h linux-3.5-vs2.3.4/inclu if (!(flags & DQUOT_SPACE_RESERVE)) inode_add_bytes(inode, number); return 0; -@@ -229,6 +235,7 @@ static inline void __dquot_free_space(st +@@ -240,6 +246,7 @@ static inline void __dquot_free_space(st { if (!(flags & DQUOT_SPACE_RESERVE)) inode_sub_bytes(inode, number); @@ -8601,21 +7327,10 @@ diff -NurpP --minimal linux-3.5/include/linux/quotaops.h linux-3.5-vs2.3.4/inclu } static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) -diff -NurpP --minimal linux-3.5/include/linux/reboot.h linux-3.5-vs2.3.4/include/linux/reboot.h ---- linux-3.5/include/linux/reboot.h 2011-10-24 18:45:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/reboot.h 2012-07-23 01:45:55.000000000 +0200 -@@ -33,6 +33,7 @@ - #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 - #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 - #define LINUX_REBOOT_CMD_KEXEC 0x45584543 -+#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF - - - #ifdef __KERNEL__ -diff -NurpP --minimal linux-3.5/include/linux/sched.h linux-3.5-vs2.3.4/include/linux/sched.h ---- linux-3.5/include/linux/sched.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/sched.h 2012-07-23 01:45:55.000000000 +0200 -@@ -1414,6 +1414,14 @@ struct task_struct { +diff -NurpP --minimal linux-3.18.5/include/linux/sched.h linux-3.18.5-vs2.3.7.3/include/linux/sched.h +--- linux-3.18.5/include/linux/sched.h 2015-01-17 02:40:22.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/sched.h 2015-01-19 10:58:04.000000000 +0000 +@@ -1438,6 +1438,14 @@ struct task_struct { #endif struct seccomp seccomp; @@ -8623,14 +7338,14 @@ diff -NurpP --minimal linux-3.5/include/linux/sched.h linux-3.5-vs2.3.4/include/ + struct vx_info *vx_info; + struct nx_info *nx_info; + -+ xid_t xid; -+ nid_t nid; -+ tag_t tag; ++ vxid_t xid; ++ vnid_t nid; ++ vtag_t tag; + /* Thread group tracking */ u32 parent_exec_id; u32 self_exec_id; -@@ -1662,6 +1670,11 @@ struct pid_namespace; +@@ -1743,6 +1751,11 @@ struct pid_namespace; pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns); @@ -8642,7 +7357,7 @@ diff -NurpP --minimal linux-3.5/include/linux/sched.h linux-3.5-vs2.3.4/include/ static inline pid_t task_pid_nr(struct task_struct *tsk) { return tsk->pid; -@@ -1675,7 +1688,8 @@ static inline pid_t task_pid_nr_ns(struc +@@ -1756,7 +1769,8 @@ static inline pid_t task_pid_nr_ns(struc static inline pid_t task_pid_vnr(struct task_struct *tsk) { @@ -8652,7 +7367,7 @@ diff -NurpP --minimal linux-3.5/include/linux/sched.h linux-3.5-vs2.3.4/include/ } -@@ -1688,7 +1702,7 @@ pid_t task_tgid_nr_ns(struct task_struct +@@ -1769,7 +1783,7 @@ pid_t task_tgid_nr_ns(struct task_struct static inline pid_t task_tgid_vnr(struct task_struct *tsk) { @@ -8661,10 +7376,10 @@ diff -NurpP --minimal linux-3.5/include/linux/sched.h linux-3.5-vs2.3.4/include/ } -diff -NurpP --minimal linux-3.5/include/linux/shmem_fs.h linux-3.5-vs2.3.4/include/linux/shmem_fs.h ---- linux-3.5/include/linux/shmem_fs.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/shmem_fs.h 2012-07-23 01:45:55.000000000 +0200 -@@ -8,6 +8,9 @@ +diff -NurpP --minimal linux-3.18.5/include/linux/shmem_fs.h linux-3.18.5-vs2.3.7.3/include/linux/shmem_fs.h +--- linux-3.18.5/include/linux/shmem_fs.h 2015-01-16 22:19:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/shmem_fs.h 2015-01-19 10:58:04.000000000 +0000 +@@ -10,6 +10,9 @@ /* inode in-kernel data */ @@ -8673,35 +7388,35 @@ diff -NurpP --minimal linux-3.5/include/linux/shmem_fs.h linux-3.5-vs2.3.4/inclu + struct shmem_inode_info { spinlock_t lock; - unsigned long flags; -diff -NurpP --minimal linux-3.5/include/linux/stat.h linux-3.5-vs2.3.4/include/linux/stat.h ---- linux-3.5/include/linux/stat.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/stat.h 2012-07-23 10:23:18.000000000 +0200 -@@ -67,6 +67,7 @@ struct kstat { + unsigned int seals; /* shmem seals */ +diff -NurpP --minimal linux-3.18.5/include/linux/stat.h linux-3.18.5-vs2.3.7.3/include/linux/stat.h +--- linux-3.18.5/include/linux/stat.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/stat.h 2015-01-19 10:58:04.000000000 +0000 +@@ -25,6 +25,7 @@ struct kstat { unsigned int nlink; kuid_t uid; kgid_t gid; -+ tag_t tag; ++ ktag_t tag; dev_t rdev; loff_t size; struct timespec atime; -diff -NurpP --minimal linux-3.5/include/linux/sunrpc/auth.h linux-3.5-vs2.3.4/include/linux/sunrpc/auth.h ---- linux-3.5/include/linux/sunrpc/auth.h 2012-05-21 18:07:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/sunrpc/auth.h 2012-07-23 01:45:55.000000000 +0200 -@@ -25,6 +25,7 @@ +diff -NurpP --minimal linux-3.18.5/include/linux/sunrpc/auth.h linux-3.18.5-vs2.3.7.3/include/linux/sunrpc/auth.h +--- linux-3.18.5/include/linux/sunrpc/auth.h 2015-01-16 22:19:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/sunrpc/auth.h 2015-01-19 10:58:04.000000000 +0000 +@@ -36,6 +36,7 @@ enum { struct auth_cred { - uid_t uid; - gid_t gid; -+ tag_t tag; + kuid_t uid; + kgid_t gid; ++ ktag_t tag; struct group_info *group_info; const char *principal; - unsigned char machine_cred : 1; -diff -NurpP --minimal linux-3.5/include/linux/sunrpc/clnt.h linux-3.5-vs2.3.4/include/linux/sunrpc/clnt.h ---- linux-3.5/include/linux/sunrpc/clnt.h 2012-05-21 18:07:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/sunrpc/clnt.h 2012-07-23 01:45:55.000000000 +0200 -@@ -49,7 +49,8 @@ struct rpc_clnt { - unsigned int cl_softrtry : 1,/* soft timeouts */ + unsigned long ac_flags; +diff -NurpP --minimal linux-3.18.5/include/linux/sunrpc/clnt.h linux-3.18.5-vs2.3.7.3/include/linux/sunrpc/clnt.h +--- linux-3.18.5/include/linux/sunrpc/clnt.h 2014-06-12 13:02:50.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/sunrpc/clnt.h 2015-01-19 10:58:04.000000000 +0000 +@@ -51,7 +51,8 @@ struct rpc_clnt { cl_discrtry : 1,/* disconnect before retry */ + cl_noretranstimeo: 1,/* No retransmit timeouts */ cl_autobind : 1,/* use getport() */ - cl_chatty : 1;/* be verbose */ + cl_chatty : 1,/* be verbose */ @@ -8709,94 +7424,121 @@ diff -NurpP --minimal linux-3.5/include/linux/sunrpc/clnt.h linux-3.5-vs2.3.4/in struct rpc_rtt * cl_rtt; /* RTO estimator data */ const struct rpc_timeout *cl_timeout; /* Timeout strategy */ -diff -NurpP --minimal linux-3.5/include/linux/sysctl.h linux-3.5-vs2.3.4/include/linux/sysctl.h ---- linux-3.5/include/linux/sysctl.h 2012-05-21 18:07:32.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/sysctl.h 2012-07-23 01:45:55.000000000 +0200 -@@ -60,6 +60,7 @@ enum - CTL_ABI=9, /* Binary emulation */ - CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ - CTL_ARLAN=254, /* arlan wireless driver */ -+ CTL_VSERVER=4242, /* Linux-VServer debug */ - CTL_S390DBF=5677, /* s390 debug */ - CTL_SUNRPC=7249, /* sunrpc debug */ - CTL_PM=9899, /* frv power management */ -@@ -94,6 +95,7 @@ enum +diff -NurpP --minimal linux-3.18.5/include/linux/types.h linux-3.18.5-vs2.3.7.3/include/linux/types.h +--- linux-3.18.5/include/linux/types.h 2014-09-03 13:19:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/types.h 2015-01-19 10:58:04.000000000 +0000 +@@ -32,6 +32,9 @@ typedef __kernel_uid32_t uid_t; + typedef __kernel_gid32_t gid_t; + typedef __kernel_uid16_t uid16_t; + typedef __kernel_gid16_t gid16_t; ++typedef unsigned int vxid_t; ++typedef unsigned int vnid_t; ++typedef unsigned int vtag_t; - KERN_PANIC=15, /* int: panic timeout */ - KERN_REALROOTDEV=16, /* real root device to mount after initrd */ -+ KERN_VSHELPER=17, /* string: path to vshelper policy agent */ + typedef unsigned long uintptr_t; - KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ - KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ -diff -NurpP --minimal linux-3.5/include/linux/sysfs.h linux-3.5-vs2.3.4/include/linux/sysfs.h ---- linux-3.5/include/linux/sysfs.h 2012-07-22 23:39:44.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/sysfs.h 2012-07-23 01:45:55.000000000 +0200 -@@ -19,6 +19,8 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/include/linux/uidgid.h linux-3.18.5-vs2.3.7.3/include/linux/uidgid.h +--- linux-3.18.5/include/linux/uidgid.h 2014-06-12 11:35:03.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/uidgid.h 2015-01-25 18:11:57.000000000 +0000 +@@ -21,13 +21,17 @@ typedef struct { + uid_t val; + } kuid_t; -+#define SYSFS_SUPER_MAGIC 0x62656572 +- + typedef struct { + gid_t val; + } kgid_t; + ++typedef struct { ++ vtag_t val; ++} ktag_t; + - struct kobject; - struct module; - enum kobj_ns_type; -diff -NurpP --minimal linux-3.5/include/linux/time.h linux-3.5-vs2.3.4/include/linux/time.h ---- linux-3.5/include/linux/time.h 2012-07-22 23:39:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/time.h 2012-07-23 01:45:55.000000000 +0200 -@@ -255,6 +255,8 @@ static __always_inline void timespec_add - a->tv_nsec = ns; + #define KUIDT_INIT(value) (kuid_t){ value } + #define KGIDT_INIT(value) (kgid_t){ value } ++#define KTAGT_INIT(value) (ktag_t){ value } + + static inline uid_t __kuid_val(kuid_t uid) + { +@@ -39,11 +43,18 @@ static inline gid_t __kgid_val(kgid_t gi + return gid.val; } -+#include ++static inline vtag_t __ktag_val(ktag_t tag) ++{ ++ return tag.val; ++} + - #endif /* __KERNEL__ */ + #define GLOBAL_ROOT_UID KUIDT_INIT(0) + #define GLOBAL_ROOT_GID KGIDT_INIT(0) ++#define GLOBAL_ROOT_TAG KTAGT_INIT(0) - #define NFDBITS __NFDBITS -diff -NurpP --minimal linux-3.5/include/linux/types.h linux-3.5-vs2.3.4/include/linux/types.h ---- linux-3.5/include/linux/types.h 2012-07-22 23:39:45.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/linux/types.h 2012-07-23 01:45:55.000000000 +0200 -@@ -41,6 +41,9 @@ typedef __kernel_uid32_t uid_t; - typedef __kernel_gid32_t gid_t; - typedef __kernel_uid16_t uid16_t; - typedef __kernel_gid16_t gid16_t; -+typedef unsigned int xid_t; -+typedef unsigned int nid_t; -+typedef unsigned int tag_t; + #define INVALID_UID KUIDT_INIT(-1) + #define INVALID_GID KGIDT_INIT(-1) ++#define INVALID_TAG KTAGT_INIT(-1) - typedef unsigned long uintptr_t; + static inline bool uid_eq(kuid_t left, kuid_t right) + { +@@ -55,6 +66,11 @@ static inline bool gid_eq(kgid_t left, k + return __kgid_val(left) == __kgid_val(right); + } -diff -NurpP --minimal linux-3.5/include/linux/utsname.h linux-3.5-vs2.3.4/include/linux/utsname.h ---- linux-3.5/include/linux/utsname.h 2012-01-09 16:14:59.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/utsname.h 2012-07-23 01:45:55.000000000 +0200 -@@ -62,7 +62,8 @@ static inline void get_uts_ns(struct uts ++static inline bool tag_eq(ktag_t left, ktag_t right) ++{ ++ return __ktag_val(left) == __ktag_val(right); ++} ++ + static inline bool uid_gt(kuid_t left, kuid_t right) + { + return __kuid_val(left) > __kuid_val(right); +@@ -105,13 +121,21 @@ static inline bool gid_valid(kgid_t gid) + return !gid_eq(gid, INVALID_GID); } - extern struct uts_namespace *copy_utsname(unsigned long flags, -- struct task_struct *tsk); -+ struct uts_namespace *old_ns, -+ struct user_namespace *user_ns); - extern void free_uts_ns(struct kref *kref); ++static inline bool tag_valid(ktag_t tag) ++{ ++ return !tag_eq(tag, INVALID_TAG); ++} ++ + #ifdef CONFIG_USER_NS + + extern kuid_t make_kuid(struct user_namespace *from, uid_t uid); + extern kgid_t make_kgid(struct user_namespace *from, gid_t gid); ++extern ktag_t make_ktag(struct user_namespace *from, gid_t gid); + + extern uid_t from_kuid(struct user_namespace *to, kuid_t uid); + extern gid_t from_kgid(struct user_namespace *to, kgid_t gid); ++extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag); ++ + extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid); + extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid); - static inline void put_uts_ns(struct uts_namespace *ns) -@@ -79,12 +80,13 @@ static inline void put_uts_ns(struct uts +@@ -137,6 +161,11 @@ static inline kgid_t make_kgid(struct us + return KGIDT_INIT(gid); } - static inline struct uts_namespace *copy_utsname(unsigned long flags, -- struct task_struct *tsk) -+ struct uts_namespace *old_ns, -+ struct user_namespace *user_ns) ++static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag) ++{ ++ return KTAGT_INIT(tag); ++} ++ + static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid) { - if (flags & CLONE_NEWUTS) - return ERR_PTR(-EINVAL); - -- return tsk->nsproxy->uts_ns; -+ return old_ns; + return __kuid_val(kuid); +@@ -147,6 +176,11 @@ static inline gid_t from_kgid(struct use + return __kgid_val(kgid); } - #endif -diff -NurpP --minimal linux-3.5/include/linux/vroot.h linux-3.5-vs2.3.4/include/linux/vroot.h ---- linux-3.5/include/linux/vroot.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vroot.h 2012-07-23 01:45:55.000000000 +0200 ++static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag) ++{ ++ return __ktag_val(ktag); ++} ++ + static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid) + { + uid_t uid = from_kuid(to, kuid); +diff -NurpP --minimal linux-3.18.5/include/linux/vroot.h linux-3.18.5-vs2.3.7.3/include/linux/vroot.h +--- linux-3.18.5/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vroot.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,51 @@ + +/* @@ -8849,9 +7591,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vroot.h linux-3.5-vs2.3.4/include/ +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vs_base.h linux-3.5-vs2.3.4/include/linux/vs_base.h ---- linux-3.5/include/linux/vs_base.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_base.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_base.h linux-3.18.5-vs2.3.7.3/include/linux/vs_base.h +--- linux-3.18.5/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_base.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,10 @@ +#ifndef _VS_BASE_H +#define _VS_BASE_H @@ -8863,9 +7605,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_base.h linux-3.5-vs2.3.4/includ +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_context.h linux-3.5-vs2.3.4/include/linux/vs_context.h ---- linux-3.5/include/linux/vs_context.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_context.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_context.h linux-3.18.5-vs2.3.7.3/include/linux/vs_context.h +--- linux-3.18.5/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_context.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,242 @@ +#ifndef _VS_CONTEXT_H +#define _VS_CONTEXT_H @@ -9078,7 +7820,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_context.h linux-3.5-vs2.3.4/inc +static inline void __enter_vx_admin(struct vx_info_save *vxis) +{ + vxis->vxi = xchg(¤t->vx_info, NULL); -+ vxis->xid = xchg(¤t->xid, (xid_t)0); ++ vxis->xid = xchg(¤t->xid, (vxid_t)0); +} + +static inline void __leave_vx_admin(struct vx_info_save *vxis) @@ -9109,9 +7851,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_context.h linux-3.5-vs2.3.4/inc +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_cowbl.h linux-3.5-vs2.3.4/include/linux/vs_cowbl.h ---- linux-3.5/include/linux/vs_cowbl.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_cowbl.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_cowbl.h linux-3.18.5-vs2.3.7.3/include/linux/vs_cowbl.h +--- linux-3.18.5/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_cowbl.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,48 @@ +#ifndef _VS_COWBL_H +#define _VS_COWBL_H @@ -9161,9 +7903,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_cowbl.h linux-3.5-vs2.3.4/inclu +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_cvirt.h linux-3.5-vs2.3.4/include/linux/vs_cvirt.h ---- linux-3.5/include/linux/vs_cvirt.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_cvirt.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_cvirt.h linux-3.18.5-vs2.3.7.3/include/linux/vs_cvirt.h +--- linux-3.18.5/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_cvirt.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,50 @@ +#ifndef _VS_CVIRT_H +#define _VS_CVIRT_H @@ -9215,9 +7957,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_cvirt.h linux-3.5-vs2.3.4/inclu +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_device.h linux-3.5-vs2.3.4/include/linux/vs_device.h ---- linux-3.5/include/linux/vs_device.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_device.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_device.h linux-3.18.5-vs2.3.7.3/include/linux/vs_device.h +--- linux-3.18.5/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_device.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,45 @@ +#ifndef _VS_DEVICE_H +#define _VS_DEVICE_H @@ -9264,9 +8006,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_device.h linux-3.5-vs2.3.4/incl +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/include/linux/vs_dlimit.h ---- linux-3.5/include/linux/vs_dlimit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_dlimit.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_dlimit.h linux-3.18.5-vs2.3.7.3/include/linux/vs_dlimit.h +--- linux-3.18.5/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_dlimit.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,215 @@ +#ifndef _VS_DLIMIT_H +#define _VS_DLIMIT_H @@ -9316,7 +8058,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +#define __dlimit_char(d) ((d) ? '*' : ' ') + +static inline int __dl_alloc_space(struct super_block *sb, -+ tag_t tag, dlsize_t nr, const char *file, int line) ++ vtag_t tag, dlsize_t nr, const char *file, int line) +{ + struct dl_info *dli = NULL; + int ret = 0; @@ -9342,7 +8084,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +} + +static inline void __dl_free_space(struct super_block *sb, -+ tag_t tag, dlsize_t nr, const char *_file, int _line) ++ vtag_t tag, dlsize_t nr, const char *_file, int _line) +{ + struct dl_info *dli = NULL; + @@ -9367,7 +8109,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +} + +static inline int __dl_alloc_inode(struct super_block *sb, -+ tag_t tag, const char *_file, int _line) ++ vtag_t tag, const char *_file, int _line) +{ + struct dl_info *dli; + int ret = 0; @@ -9389,7 +8131,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +} + +static inline void __dl_free_inode(struct super_block *sb, -+ tag_t tag, const char *_file, int _line) ++ vtag_t tag, const char *_file, int _line) +{ + struct dl_info *dli; + @@ -9410,7 +8152,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl + sb, tag, __dlimit_char(dli), _file, _line); +} + -+static inline void __dl_adjust_block(struct super_block *sb, tag_t tag, ++static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag, + unsigned long long *free_blocks, unsigned long long *root_blocks, + const char *_file, int _line) +{ @@ -9446,34 +8188,34 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +} + +#define dl_prealloc_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_alloc_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_reserve_space(in, bytes) \ -+ __dl_alloc_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_claim_space(in, bytes) (0) + +#define dl_release_space(in, bytes) \ -+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + +#define dl_free_space(in, bytes) \ -+ __dl_free_space((in)->i_sb, (in)->i_tag, (dlsize_t)(bytes), \ ++ __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \ + __FILE__, __LINE__ ) + + + +#define dl_alloc_inode(in) \ -+ __dl_alloc_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ ) ++ __dl_alloc_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ ) + +#define dl_free_inode(in) \ -+ __dl_free_inode((in)->i_sb, (in)->i_tag, __FILE__, __LINE__ ) ++ __dl_free_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ ) + + +#define dl_adjust_block(sb, tag, fb, rb) \ @@ -9483,10 +8225,10 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_dlimit.h linux-3.5-vs2.3.4/incl +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/include/linux/vs_inet.h ---- linux-3.5/include/linux/vs_inet.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_inet.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,353 @@ +diff -NurpP --minimal linux-3.18.5/include/linux/vs_inet.h linux-3.18.5-vs2.3.7.3/include/linux/vs_inet.h +--- linux-3.18.5/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_inet.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,364 @@ +#ifndef _VS_INET_H +#define _VS_INET_H + @@ -9548,6 +8290,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/includ +int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask) +{ + struct nx_addr_v4 *nxa; ++ unsigned long irqflags; + int ret = 1; + + if (!nxi) @@ -9570,11 +8313,15 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/includ + (nxi->v4_bcast.s_addr == addr)) + goto out; + ret = 5; ++ + /* check for v4 addresses */ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); + for (nxa = &nxi->v4; nxa; nxa = nxa->next) + if (v4_addr_match(nxa, addr, tmask)) -+ goto out; ++ goto out_unlock; + ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); +out: + vxdprintk(VXD_CBIT(net, 0), + "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d", @@ -9593,11 +8340,17 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/includ +int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask) +{ + struct nx_addr_v4 *ptr; ++ unsigned long irqflags; ++ int ret = 1; + ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); + for (ptr = &nxi->v4; ptr; ptr = ptr->next) + if (v4_nx_addr_match(ptr, nxa, mask)) -+ return 1; -+ return 0; ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ return ret; +} + +#include @@ -9656,7 +8409,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/includ +int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa) +{ + struct nx_info *nxi = sk->sk_nx_info; -+ __be32 saddr = sk_rcv_saddr(sk); ++ __be32 saddr = sk->sk_rcv_saddr; + + vxdprintk(VXD_CBIT(net, 5), + "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx", @@ -9840,10 +8593,10 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet.h linux-3.5-vs2.3.4/includ +#else +// #warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/include/linux/vs_inet6.h ---- linux-3.5/include/linux/vs_inet6.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_inet6.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,246 @@ +diff -NurpP --minimal linux-3.18.5/include/linux/vs_inet6.h linux-3.18.5-vs2.3.7.3/include/linux/vs_inet6.h +--- linux-3.18.5/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_inet6.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,257 @@ +#ifndef _VS_INET6_H +#define _VS_INET6_H + @@ -9887,14 +8640,19 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/inclu + const struct in6_addr *addr, uint16_t mask) +{ + struct nx_addr_v6 *nxa; ++ unsigned long irqflags; + int ret = 1; + + if (!nxi) + goto out; ++ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); + for (nxa = &nxi->v6; nxa; nxa = nxa->next) + if (v6_addr_match(nxa, addr, mask)) -+ goto out; ++ goto out_unlock; + ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); +out: + vxdprintk(VXD_CBIT(net, 0), + "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d", @@ -9913,11 +8671,17 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/inclu +int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask) +{ + struct nx_addr_v6 *ptr; ++ unsigned long irqflags; ++ int ret = 1; + ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); + for (ptr = &nxi->v6; ptr; ptr = ptr->next) + if (v6_nx_addr_match(ptr, nxa, mask)) -+ return 1; -+ return 0; ++ goto out_unlock; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ return ret; +} + + @@ -9934,7 +8698,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/inclu + struct in6_addr *addr) +{ + struct sock *sk = &inet->sk; -+ struct in6_addr *saddr = inet6_rcv_saddr(sk); ++ const struct in6_addr *saddr = inet6_rcv_saddr(sk); + + if (!ipv6_addr_any(addr) && + ipv6_addr_equal(saddr, addr)) @@ -9955,7 +8719,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/inclu +int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa) +{ + struct nx_info *nxi = sk->sk_nx_info; -+ struct in6_addr *saddr = inet6_rcv_saddr(sk); ++ const struct in6_addr *saddr = inet6_rcv_saddr(sk); + + vxdprintk(VXD_CBIT(net, 5), + "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx", @@ -10090,9 +8854,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_inet6.h linux-3.5-vs2.3.4/inclu +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_limit.h linux-3.5-vs2.3.4/include/linux/vs_limit.h ---- linux-3.5/include/linux/vs_limit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_limit.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_limit.h linux-3.18.5-vs2.3.7.3/include/linux/vs_limit.h +--- linux-3.18.5/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_limit.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,140 @@ +#ifndef _VS_LIMIT_H +#define _VS_LIMIT_H @@ -10170,12 +8934,12 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_limit.h linux-3.5-vs2.3.4/inclu +/* dentry limits */ + +#define vx_dentry_inc(d) do { \ -+ if ((d)->d_count == 1) \ ++ if (d_count(d) == 1) \ + vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY); \ + } while (0) + +#define vx_dentry_dec(d) do { \ -+ if ((d)->d_count == 0) \ ++ if (d_count(d) == 0) \ + vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY); \ + } while (0) + @@ -10234,9 +8998,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_limit.h linux-3.5-vs2.3.4/inclu +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_network.h linux-3.5-vs2.3.4/include/linux/vs_network.h ---- linux-3.5/include/linux/vs_network.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_network.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_network.h linux-3.18.5-vs2.3.7.3/include/linux/vs_network.h +--- linux-3.18.5/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_network.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,169 @@ +#ifndef _NX_VS_NETWORK_H +#define _NX_VS_NETWORK_H @@ -10407,9 +9171,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_network.h linux-3.5-vs2.3.4/inc +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_pid.h linux-3.5-vs2.3.4/include/linux/vs_pid.h ---- linux-3.5/include/linux/vs_pid.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_pid.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_pid.h linux-3.18.5-vs2.3.7.3/include/linux/vs_pid.h +--- linux-3.18.5/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_pid.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,50 @@ +#ifndef _VS_PID_H +#define _VS_PID_H @@ -10461,9 +9225,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_pid.h linux-3.5-vs2.3.4/include +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_sched.h linux-3.5-vs2.3.4/include/linux/vs_sched.h ---- linux-3.5/include/linux/vs_sched.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_sched.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_sched.h linux-3.18.5-vs2.3.7.3/include/linux/vs_sched.h +--- linux-3.18.5/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_sched.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,40 @@ +#ifndef _VS_SCHED_H +#define _VS_SCHED_H @@ -10505,9 +9269,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_sched.h linux-3.5-vs2.3.4/inclu +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_socket.h linux-3.5-vs2.3.4/include/linux/vs_socket.h ---- linux-3.5/include/linux/vs_socket.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_socket.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_socket.h linux-3.18.5-vs2.3.7.3/include/linux/vs_socket.h +--- linux-3.18.5/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_socket.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,67 @@ +#ifndef _VS_SOCKET_H +#define _VS_SOCKET_H @@ -10576,9 +9340,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_socket.h linux-3.5-vs2.3.4/incl +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_tag.h linux-3.5-vs2.3.4/include/linux/vs_tag.h ---- linux-3.5/include/linux/vs_tag.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_tag.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_tag.h linux-3.18.5-vs2.3.7.3/include/linux/vs_tag.h +--- linux-3.18.5/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_tag.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,47 @@ +#ifndef _VS_TAG_H +#define _VS_TAG_H @@ -10609,7 +9373,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_tag.h linux-3.5-vs2.3.4/include + * check current context for ADMIN/WATCH and + * optionally against supplied argument + */ -+static inline int __dx_check(tag_t cid, tag_t id, unsigned int mode) ++static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode) +{ + if (mode & DX_ARG_MASK) { + if ((mode & DX_IDENT) && (id == cid)) @@ -10627,9 +9391,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_tag.h linux-3.5-vs2.3.4/include +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vs_time.h linux-3.5-vs2.3.4/include/linux/vs_time.h ---- linux-3.5/include/linux/vs_time.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vs_time.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vs_time.h linux-3.18.5-vs2.3.7.3/include/linux/vs_time.h +--- linux-3.18.5/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vs_time.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,19 @@ +#ifndef _VS_TIME_H +#define _VS_TIME_H @@ -10650,24 +9414,12 @@ diff -NurpP --minimal linux-3.5/include/linux/vs_time.h linux-3.5-vs2.3.4/includ +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.5/include/linux/vserver/Kbuild linux-3.5-vs2.3.4/include/linux/vserver/Kbuild ---- linux-3.5/include/linux/vserver/Kbuild 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/Kbuild 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,8 @@ -+ -+header-y += context_cmd.h network_cmd.h space_cmd.h \ -+ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \ -+ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \ -+ debug_cmd.h device_cmd.h -+ -+header-y += switch.h network.h monitor.h inode.h device.h -+ -diff -NurpP --minimal linux-3.5/include/linux/vserver/base.h linux-3.5-vs2.3.4/include/linux/vserver/base.h ---- linux-3.5/include/linux/vserver/base.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/base.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,178 @@ -+#ifndef _VX_BASE_H -+#define _VX_BASE_H +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/base.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/base.h +--- linux-3.18.5/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/base.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,184 @@ ++#ifndef _VSERVER_BASE_H ++#define _VSERVER_BASE_H + + +/* context state changes */ @@ -10811,6 +9563,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/base.h linux-3.5-vs2.3.4/i +#define nx_capable(b, c) (capable(b) || \ + (cap_raised(current_cap(), b) && nx_ncaps(c))) + ++#define nx_ns_capable(n, b, c) (ns_capable(n, b) || \ ++ (cap_raised(current_cap(), b) && nx_ncaps(c))) ++ +#define vx_task_initpid(t, n) \ + ((t)->vx_info && \ + ((t)->vx_info->vx_initpid == (n))) @@ -10828,6 +9583,9 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/base.h linux-3.5-vs2.3.4/i + (cap_raised(current_cap(), b) && \ + !((f) & ~vx_current_umask()))) + ++#define vx_ns_can_unshare(n, b, f) (ns_capable(n, b) || \ ++ (cap_raised(current_cap(), b) && \ ++ !((f) & ~vx_current_umask()))) + +#define __vx_wmask(v) ((v)->vx_wmask) + @@ -10844,12 +9602,12 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/base.h linux-3.5-vs2.3.4/i +#define nx_info_state(n, m) (__nx_state(n) & (m)) + +#endif -diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct.h linux-3.5-vs2.3.4/include/linux/vserver/cacct.h ---- linux-3.5/include/linux/vserver/cacct.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cacct.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cacct.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct.h +--- linux-3.18.5/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,15 @@ -+#ifndef _VX_CACCT_H -+#define _VX_CACCT_H ++#ifndef _VSERVER_CACCT_H ++#define _VSERVER_CACCT_H + + +enum sock_acc_field { @@ -10862,40 +9620,27 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct.h linux-3.5-vs2.3.4/ + VXA_SOCK_SIZE /* array size */ +}; + -+#endif /* _VX_CACCT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/cacct_cmd.h ---- linux-3.5/include/linux/vserver/cacct_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cacct_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,23 @@ -+#ifndef _VX_CACCT_CMD_H -+#define _VX_CACCT_CMD_H -+ -+ -+/* virtual host info name commands */ -+ -+#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0) -+ -+struct vcmd_sock_stat_v0 { -+ uint32_t field; -+ uint32_t count[3]; -+ uint64_t total[3]; -+}; -+ ++#endif /* _VSERVER_CACCT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cacct_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_cmd.h +--- linux-3.18.5/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,10 @@ ++#ifndef _VSERVER_CACCT_CMD_H ++#define _VSERVER_CACCT_CMD_H + -+#ifdef __KERNEL__ + +#include ++#include + +extern int vc_sock_stat(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CACCT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct_def.h linux-3.5-vs2.3.4/include/linux/vserver/cacct_def.h ---- linux-3.5/include/linux/vserver/cacct_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cacct_def.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_CACCT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cacct_def.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_def.h +--- linux-3.18.5/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_def.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,43 @@ -+#ifndef _VX_CACCT_DEF_H -+#define _VX_CACCT_DEF_H ++#ifndef _VSERVER_CACCT_DEF_H ++#define _VSERVER_CACCT_DEF_H + +#include +#include @@ -10936,16 +9681,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct_def.h linux-3.5-vs2. + +#endif + -+#endif /* _VX_CACCT_DEF_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct_int.h linux-3.5-vs2.3.4/include/linux/vserver/cacct_int.h ---- linux-3.5/include/linux/vserver/cacct_int.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cacct_int.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,21 @@ -+#ifndef _VX_CACCT_INT_H -+#define _VX_CACCT_INT_H -+ -+ -+#ifdef __KERNEL__ ++#endif /* _VSERVER_CACCT_DEF_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cacct_int.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_int.h +--- linux-3.18.5/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cacct_int.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,17 @@ ++#ifndef _VSERVER_CACCT_INT_H ++#define _VSERVER_CACCT_INT_H + +static inline +unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos) @@ -10960,14 +9702,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/cacct_int.h linux-3.5-vs2. + return atomic_long_read(&cacct->sock[type][pos].total); +} + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CACCT_INT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/check.h linux-3.5-vs2.3.4/include/linux/vserver/check.h ---- linux-3.5/include/linux/vserver/check.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/check.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_CACCT_INT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/check.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/check.h +--- linux-3.18.5/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/check.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,89 @@ -+#ifndef _VS_CHECK_H -+#define _VS_CHECK_H ++#ifndef _VSERVER_CHECK_H ++#define _VSERVER_CHECK_H + + +#define MAX_S_CONTEXT 65535 /* Arbitrary limit */ @@ -11055,108 +9796,31 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/check.h linux-3.5-vs2.3.4/ +#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) + +#endif -diff -NurpP --minimal linux-3.5/include/linux/vserver/context.h linux-3.5-vs2.3.4/include/linux/vserver/context.h ---- linux-3.5/include/linux/vserver/context.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/context.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,188 @@ -+#ifndef _VX_CONTEXT_H -+#define _VX_CONTEXT_H +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/context.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/context.h +--- linux-3.18.5/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/context.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,110 @@ ++#ifndef _VSERVER_CONTEXT_H ++#define _VSERVER_CONTEXT_H + -+#include -+#include + ++#include ++#include ++#include ++#include + -+/* context flags */ -+ -+#define VXF_INFO_SCHED 0x00000002 -+#define VXF_INFO_NPROC 0x00000004 -+#define VXF_INFO_PRIVATE 0x00000008 ++#include "limit_def.h" ++#include "sched_def.h" ++#include "cvirt_def.h" ++#include "cacct_def.h" ++#include "device_def.h" + -+#define VXF_INFO_INIT 0x00000010 -+#define VXF_INFO_HIDE 0x00000020 -+#define VXF_INFO_ULIMIT 0x00000040 -+#define VXF_INFO_NSPACE 0x00000080 ++#define VX_SPACES 2 + -+#define VXF_SCHED_HARD 0x00000100 -+#define VXF_SCHED_PRIO 0x00000200 -+#define VXF_SCHED_PAUSE 0x00000400 -+ -+#define VXF_VIRT_MEM 0x00010000 -+#define VXF_VIRT_UPTIME 0x00020000 -+#define VXF_VIRT_CPU 0x00040000 -+#define VXF_VIRT_LOAD 0x00080000 -+#define VXF_VIRT_TIME 0x00100000 -+ -+#define VXF_HIDE_MOUNT 0x01000000 -+/* was VXF_HIDE_NETIF 0x02000000 */ -+#define VXF_HIDE_VINFO 0x04000000 -+ -+#define VXF_STATE_SETUP (1ULL << 32) -+#define VXF_STATE_INIT (1ULL << 33) -+#define VXF_STATE_ADMIN (1ULL << 34) -+ -+#define VXF_SC_HELPER (1ULL << 36) -+#define VXF_REBOOT_KILL (1ULL << 37) -+#define VXF_PERSISTENT (1ULL << 38) -+ -+#define VXF_FORK_RSS (1ULL << 48) -+#define VXF_PROLIFIC (1ULL << 49) -+ -+#define VXF_IGNEG_NICE (1ULL << 52) -+ -+#define VXF_ONE_TIME (0x0007ULL << 32) -+ -+#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN) -+ -+ -+/* context migration */ -+ -+#define VXM_SET_INIT 0x00000001 -+#define VXM_SET_REAPER 0x00000002 -+ -+/* context caps */ -+ -+#define VXC_SET_UTSNAME 0x00000001 -+#define VXC_SET_RLIMIT 0x00000002 -+#define VXC_FS_SECURITY 0x00000004 -+#define VXC_FS_TRUSTED 0x00000008 -+#define VXC_TIOCSTI 0x00000010 -+ -+/* was VXC_RAW_ICMP 0x00000100 */ -+#define VXC_SYSLOG 0x00001000 -+#define VXC_OOM_ADJUST 0x00002000 -+#define VXC_AUDIT_CONTROL 0x00004000 -+ -+#define VXC_SECURE_MOUNT 0x00010000 -+#define VXC_SECURE_REMOUNT 0x00020000 -+#define VXC_BINARY_MOUNT 0x00040000 -+ -+#define VXC_QUOTA_CTL 0x00100000 -+#define VXC_ADMIN_MAPPER 0x00200000 -+#define VXC_ADMIN_CLOOP 0x00400000 -+ -+#define VXC_KTHREAD 0x01000000 -+#define VXC_NAMESPACE 0x02000000 -+ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+ -+#include "limit_def.h" -+#include "sched_def.h" -+#include "cvirt_def.h" -+#include "cacct_def.h" -+#include "device_def.h" -+ -+#define VX_SPACES 2 -+ -+struct _vx_info_pc { -+ struct _vx_sched_pc sched_pc; -+ struct _vx_cvirt_pc cvirt_pc; -+}; ++struct _vx_info_pc { ++ struct _vx_sched_pc sched_pc; ++ struct _vx_cvirt_pc cvirt_pc; ++}; + +struct _vx_space { + unsigned long vx_nsmask; /* assignment mask */ @@ -11167,7 +9831,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/context.h linux-3.5-vs2.3. + +struct vx_info { + struct hlist_node vx_hlist; /* linked list of contexts */ -+ xid_t vx_id; /* context id */ ++ vxid_t vx_id; /* context id */ + atomic_t vx_usecnt; /* usage count */ + atomic_t vx_tasks; /* tasks count */ + struct vx_info *vx_parent; /* parent context */ @@ -11218,7 +9882,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/context.h linux-3.5-vs2.3. + +struct vx_info_save { + struct vx_info *vxi; -+ xid_t xid; ++ vxid_t xid; +}; + + @@ -11238,190 +9902,57 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/context.h linux-3.5-vs2.3. +extern struct vx_info *lookup_or_create_vx_info(int); + +extern int get_xid_list(int, unsigned int *, int); -+extern int xid_is_hashed(xid_t); ++extern int xid_is_hashed(vxid_t); + +extern int vx_migrate_task(struct task_struct *, struct vx_info *, int); + +extern long vs_state_change(struct vx_info *, unsigned int); + + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/context_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/context_cmd.h ---- linux-3.5/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/context_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,162 @@ -+#ifndef _VX_CONTEXT_CMD_H -+#define _VX_CONTEXT_CMD_H -+ -+ -+/* vinfo commands */ ++#endif /* _VSERVER_CONTEXT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/context_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/context_cmd.h +--- linux-3.18.5/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/context_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,33 @@ ++#ifndef _VSERVER_CONTEXT_CMD_H ++#define _VSERVER_CONTEXT_CMD_H + -+#define VCMD_task_xid VC_CMD(VINFO, 1, 0) ++#include + -+#ifdef __KERNEL__ +extern int vc_task_xid(uint32_t); + -+#endif /* __KERNEL__ */ -+ -+#define VCMD_vx_info VC_CMD(VINFO, 5, 0) -+ -+struct vcmd_vx_info_v0 { -+ uint32_t xid; -+ uint32_t initpid; -+ /* more to come */ -+}; -+ -+#ifdef __KERNEL__ +extern int vc_vx_info(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0) -+ -+struct vcmd_ctx_stat_v0 { -+ uint32_t usecnt; -+ uint32_t tasks; -+ /* more to come */ -+}; -+ -+#ifdef __KERNEL__ +extern int vc_ctx_stat(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+/* context commands */ -+ -+#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0) -+#define VCMD_ctx_create VC_CMD(VPROC, 1, 1) -+ -+struct vcmd_ctx_create { -+ uint64_t flagword; -+}; -+ -+#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0) -+#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1) -+ -+struct vcmd_ctx_migrate { -+ uint64_t flagword; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_ctx_create(uint32_t, void __user *); +extern int vc_ctx_migrate(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* flag commands */ -+ -+#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0) -+#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0) -+ -+struct vcmd_ctx_flags_v0 { -+ uint64_t flagword; -+ uint64_t mask; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_cflags(struct vx_info *, void __user *); +extern int vc_set_cflags(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* context caps commands */ -+ -+#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1) -+#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1) -+ -+struct vcmd_ctx_caps_v1 { -+ uint64_t ccaps; -+ uint64_t cmask; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_ccaps(struct vx_info *, void __user *); +extern int vc_set_ccaps(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* bcaps commands */ -+ -+#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0) -+#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0) -+ -+struct vcmd_bcaps { -+ uint64_t bcaps; -+ uint64_t bmask; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_bcaps(struct vx_info *, void __user *); +extern int vc_set_bcaps(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* umask commands */ -+ -+#define VCMD_get_umask VC_CMD(FLAGS, 13, 0) -+#define VCMD_set_umask VC_CMD(FLAGS, 14, 0) -+ -+struct vcmd_umask { -+ uint64_t umask; -+ uint64_t mask; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_umask(struct vx_info *, void __user *); +extern int vc_set_umask(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* wmask commands */ -+ -+#define VCMD_get_wmask VC_CMD(FLAGS, 15, 0) -+#define VCMD_set_wmask VC_CMD(FLAGS, 16, 0) -+ -+struct vcmd_wmask { -+ uint64_t wmask; -+ uint64_t mask; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_wmask(struct vx_info *, void __user *); +extern int vc_set_wmask(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+ -+/* OOM badness */ -+ -+#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0) -+#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0) -+ -+struct vcmd_badness_v0 { -+ int64_t bias; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_get_badness(struct vx_info *, void __user *); +extern int vc_set_badness(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cvirt.h linux-3.5-vs2.3.4/include/linux/vserver/cvirt.h ---- linux-3.5/include/linux/vserver/cvirt.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cvirt.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,22 @@ -+#ifndef _VX_CVIRT_H -+#define _VX_CVIRT_H -+ -+ -+#ifdef __KERNEL__ ++#endif /* _VSERVER_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cvirt.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt.h +--- linux-3.18.5/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,18 @@ ++#ifndef _VSERVER_CVIRT_H ++#define _VSERVER_CVIRT_H + +struct timespec; + @@ -11437,71 +9968,30 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/cvirt.h linux-3.5-vs2.3.4/ + +int vx_do_syslog(int, char __user *, int); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CVIRT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cvirt_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/cvirt_cmd.h ---- linux-3.5/include/linux/vserver/cvirt_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cvirt_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,53 @@ -+#ifndef _VX_CVIRT_CMD_H -+#define _VX_CVIRT_CMD_H -+ -+ -+/* virtual host info name commands */ -+ -+#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0) -+#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0) -+ -+struct vcmd_vhi_name_v0 { -+ uint32_t field; -+ char name[65]; -+}; -+ ++#endif /* _VSERVER_CVIRT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cvirt_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt_cmd.h +--- linux-3.18.5/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _VSERVER_CVIRT_CMD_H ++#define _VSERVER_CVIRT_CMD_H + -+enum vhi_name_field { -+ VHIN_CONTEXT = 0, -+ VHIN_SYSNAME, -+ VHIN_NODENAME, -+ VHIN_RELEASE, -+ VHIN_VERSION, -+ VHIN_MACHINE, -+ VHIN_DOMAINNAME, -+}; -+ -+ -+#ifdef __KERNEL__ + +#include ++#include + +extern int vc_set_vhi_name(struct vx_info *, void __user *); +extern int vc_get_vhi_name(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+ -+#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0) -+ -+struct vcmd_virt_stat_v0 { -+ uint64_t offset; -+ uint64_t uptime; -+ uint32_t nr_threads; -+ uint32_t nr_running; -+ uint32_t nr_uninterruptible; -+ uint32_t nr_onhold; -+ uint32_t nr_forks; -+ uint32_t load[3]; -+}; -+ -+#ifdef __KERNEL__ +extern int vc_virt_stat(struct vx_info *, void __user *); + -+#endif /* __KERNEL__ */ -+#endif /* _VX_CVIRT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/cvirt_def.h linux-3.5-vs2.3.4/include/linux/vserver/cvirt_def.h ---- linux-3.5/include/linux/vserver/cvirt_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/cvirt_def.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_CVIRT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/cvirt_def.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt_def.h +--- linux-3.18.5/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/cvirt_def.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,80 @@ -+#ifndef _VX_CVIRT_DEF_H -+#define _VX_CVIRT_DEF_H ++#ifndef _VSERVER_CVIRT_DEF_H ++#define _VSERVER_CVIRT_DEF_H + +#include +#include @@ -11579,13 +10069,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/cvirt_def.h linux-3.5-vs2. + +#endif + -+#endif /* _VX_CVIRT_DEF_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/debug.h linux-3.5-vs2.3.4/include/linux/vserver/debug.h ---- linux-3.5/include/linux/vserver/debug.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/debug.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,145 @@ -+#ifndef _VX_DEBUG_H -+#define _VX_DEBUG_H ++#endif /* _VSERVER_CVIRT_DEF_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/debug.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/debug.h +--- linux-3.18.5/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/debug.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,146 @@ ++#ifndef _VSERVER_DEBUG_H ++#define _VSERVER_DEBUG_H + + +#define VXD_CBIT(n, m) (vs_debug_ ## n & (1 << (m))) @@ -11710,7 +10200,8 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/debug.h linux-3.5-vs2.3.4/ +#define vxwprintk_task(c, f, x...) \ + vxwprintk(c, VX_WARN_TASK f, \ + current->comm, current->pid, \ -+ current->xid, current->nid, current->tag, ##x) ++ current->xid, current->nid, \ ++ current->tag, ##x) +#define vxwprintk_xid(c, f, x...) \ + vxwprintk(c, VX_WARN_XID f, current->xid, x) +#define vxwprintk_nid(c, f, x...) \ @@ -11728,38 +10219,18 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/debug.h linux-3.5-vs2.3.4/ +#endif + + -+#endif /* _VX_DEBUG_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/debug_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/debug_cmd.h ---- linux-3.5/include/linux/vserver/debug_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/debug_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,58 @@ -+#ifndef _VX_DEBUG_CMD_H -+#define _VX_DEBUG_CMD_H ++#endif /* _VSERVER_DEBUG_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/debug_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/debug_cmd.h +--- linux-3.18.5/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/debug_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,37 @@ ++#ifndef _VSERVER_DEBUG_CMD_H ++#define _VSERVER_DEBUG_CMD_H + ++#include + -+/* debug commands */ + -+#define VCMD_dump_history VC_CMD(DEBUG, 1, 0) -+ -+#define VCMD_read_history VC_CMD(DEBUG, 5, 0) -+#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0) -+ -+struct vcmd_read_history_v0 { -+ uint32_t index; -+ uint32_t count; -+ char __user *data; -+}; -+ -+struct vcmd_read_monitor_v0 { -+ uint32_t index; -+ uint32_t count; -+ char __user *data; -+}; -+ -+ -+#ifdef __KERNEL__ -+ -+#ifdef CONFIG_COMPAT ++#ifdef CONFIG_COMPAT + +#include + @@ -11789,48 +10260,29 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/debug_cmd.h linux-3.5-vs2. + +#endif /* CONFIG_COMPAT */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DEBUG_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/device.h linux-3.5-vs2.3.4/include/linux/vserver/device.h ---- linux-3.5/include/linux/vserver/device.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/device.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,15 @@ -+#ifndef _VX_DEVICE_H -+#define _VX_DEVICE_H -+ -+ -+#define DATTR_CREATE 0x00000001 -+#define DATTR_OPEN 0x00000002 -+ -+#define DATTR_REMAP 0x00000010 ++#endif /* _VSERVER_DEBUG_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/device.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/device.h +--- linux-3.18.5/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/device.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,9 @@ ++#ifndef _VSERVER_DEVICE_H ++#define _VSERVER_DEVICE_H + -+#define DATTR_MASK 0x00000013 + ++#include + -+#else /* _VX_DEVICE_H */ ++#else /* _VSERVER_DEVICE_H */ +#warning duplicate inclusion -+#endif /* _VX_DEVICE_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/device_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/device_cmd.h ---- linux-3.5/include/linux/vserver/device_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/device_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,44 @@ -+#ifndef _VX_DEVICE_CMD_H -+#define _VX_DEVICE_CMD_H -+ -+ -+/* device vserver commands */ -+ -+#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0) -+#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0) -+ -+struct vcmd_set_mapping_v0 { -+ const char __user *device; -+ const char __user *target; -+ uint32_t flags; -+}; ++#endif /* _VSERVER_DEVICE_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/device_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/device_cmd.h +--- linux-3.18.5/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/device_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,31 @@ ++#ifndef _VSERVER_DEVICE_CMD_H ++#define _VSERVER_DEVICE_CMD_H + ++#include + -+#ifdef __KERNEL__ + +#ifdef CONFIG_COMPAT + @@ -11856,14 +10308,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/device_cmd.h linux-3.5-vs2 + +#endif /* CONFIG_COMPAT */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DEVICE_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/device_def.h linux-3.5-vs2.3.4/include/linux/vserver/device_def.h ---- linux-3.5/include/linux/vserver/device_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/device_def.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_DEVICE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/device_def.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/device_def.h +--- linux-3.18.5/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/device_def.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,17 @@ -+#ifndef _VX_DEVICE_DEF_H -+#define _VX_DEVICE_DEF_H ++#ifndef _VSERVER_DEVICE_DEF_H ++#define _VSERVER_DEVICE_DEF_H + +#include + @@ -11878,13 +10329,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/device_def.h linux-3.5-vs2 +#endif +}; + -+#endif /* _VX_DEVICE_DEF_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit.h linux-3.5-vs2.3.4/include/linux/vserver/dlimit.h ---- linux-3.5/include/linux/vserver/dlimit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/dlimit.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_DEVICE_DEF_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/dlimit.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/dlimit.h +--- linux-3.18.5/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/dlimit.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,54 @@ -+#ifndef _VX_DLIMIT_H -+#define _VX_DLIMIT_H ++#ifndef _VSERVER_DLIMIT_H ++#define _VSERVER_DLIMIT_H + +#include "switch.h" + @@ -11903,7 +10354,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit.h linux-3.5-vs2.3.4 +struct dl_info { + struct hlist_node dl_hlist; /* linked list of contexts */ + struct rcu_head dl_rcu; /* the rcu head */ -+ tag_t dl_tag; /* context tag */ ++ vtag_t dl_tag; /* context tag */ + atomic_t dl_usecnt; /* usage count */ + atomic_t dl_refcnt; /* reference count */ + @@ -11924,7 +10375,7 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit.h linux-3.5-vs2.3.4 +extern void rcu_free_dl_info(struct rcu_head *); +extern void unhash_dl_info(struct dl_info *); + -+extern struct dl_info *locate_dl_info(struct super_block *, tag_t); ++extern struct dl_info *locate_dl_info(struct super_block *, vtag_t); + + +struct kstatfs; @@ -11934,80 +10385,18 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit.h linux-3.5-vs2.3.4 +typedef uint64_t dlsize_t; + +#endif /* __KERNEL__ */ -+#else /* _VX_DLIMIT_H */ ++#else /* _VSERVER_DLIMIT_H */ +#warning duplicate inclusion -+#endif /* _VX_DLIMIT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/dlimit_cmd.h ---- linux-3.5/include/linux/vserver/dlimit_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/dlimit_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,109 @@ -+#ifndef _VX_DLIMIT_CMD_H -+#define _VX_DLIMIT_CMD_H -+ -+ -+/* dlimit vserver commands */ -+ -+#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0) -+#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0) -+ -+#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0) -+#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0) -+ -+struct vcmd_ctx_dlimit_base_v0 { -+ const char __user *name; -+ uint32_t flags; -+}; -+ -+struct vcmd_ctx_dlimit_v0 { -+ const char __user *name; -+ uint32_t space_used; /* used space in kbytes */ -+ uint32_t space_total; /* maximum space in kbytes */ -+ uint32_t inodes_used; /* used inodes */ -+ uint32_t inodes_total; /* maximum inodes */ -+ uint32_t reserved; /* reserved for root in % */ -+ uint32_t flags; -+}; -+ -+#define CDLIM_UNSET ((uint32_t)0UL) -+#define CDLIM_INFINITY ((uint32_t)~0UL) -+#define CDLIM_KEEP ((uint32_t)~1UL) -+ -+#define DLIME_UNIT 0 -+#define DLIME_KILO 1 -+#define DLIME_MEGA 2 -+#define DLIME_GIGA 3 -+ -+#define DLIMF_SHIFT 0x10 -+ -+#define DLIMS_USED 0 -+#define DLIMS_TOTAL 2 -+ -+static inline -+uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift) -+{ -+ int exp = (flags & DLIMF_SHIFT) ? -+ (flags >> shift) & DLIME_GIGA : DLIME_KILO; -+ return ((uint64_t)val) << (10 * exp); -+} -+ -+static inline -+uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift) -+{ -+ int exp = 0; ++#endif /* _VSERVER_DLIMIT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/dlimit_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/dlimit_cmd.h +--- linux-3.18.5/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/dlimit_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,46 @@ ++#ifndef _VSERVER_DLIMIT_CMD_H ++#define _VSERVER_DLIMIT_CMD_H + -+ if (*flags & DLIMF_SHIFT) { -+ while (val > (1LL << 32) && (exp < 3)) { -+ val >>= 10; -+ exp++; -+ } -+ *flags &= ~(DLIME_GIGA << shift); -+ *flags |= exp << shift; -+ } else -+ val >>= 10; -+ return val; -+} ++#include + -+#ifdef __KERNEL__ + +#ifdef CONFIG_COMPAT + @@ -12048,14 +10437,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/dlimit_cmd.h linux-3.5-vs2 + +#endif /* CONFIG_COMPAT */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/global.h linux-3.5-vs2.3.4/include/linux/vserver/global.h ---- linux-3.5/include/linux/vserver/global.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/global.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_DLIMIT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/global.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/global.h +--- linux-3.18.5/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/global.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,19 @@ -+#ifndef _VX_GLOBAL_H -+#define _VX_GLOBAL_H ++#ifndef _VSERVER_GLOBAL_H ++#define _VSERVER_GLOBAL_H + + +extern atomic_t vx_global_ctotal; @@ -12072,13 +10460,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/global.h linux-3.5-vs2.3.4 +extern atomic_t vs_global_pid_ns; + + -+#endif /* _VX_GLOBAL_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/history.h linux-3.5-vs2.3.4/include/linux/vserver/history.h ---- linux-3.5/include/linux/vserver/history.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/history.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_GLOBAL_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/history.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/history.h +--- linux-3.18.5/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/history.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,197 @@ -+#ifndef _VX_HISTORY_H -+#define _VX_HISTORY_H ++#ifndef _VSERVER_HISTORY_H ++#define _VSERVER_HISTORY_H + + +enum { @@ -12273,28 +10661,15 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/history.h linux-3.5-vs2.3. + +#endif /* CONFIG_VSERVER_HISTORY */ + -+#endif /* _VX_HISTORY_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/inode.h linux-3.5-vs2.3.4/include/linux/vserver/inode.h ---- linux-3.5/include/linux/vserver/inode.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/inode.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,39 @@ -+#ifndef _VX_INODE_H -+#define _VX_INODE_H -+ -+ -+#define IATTR_TAG 0x01000000 -+ -+#define IATTR_ADMIN 0x00000001 -+#define IATTR_WATCH 0x00000002 -+#define IATTR_HIDE 0x00000004 -+#define IATTR_FLAGS 0x00000007 -+ -+#define IATTR_BARRIER 0x00010000 -+#define IATTR_IXUNLINK 0x00020000 -+#define IATTR_IMMUTABLE 0x00040000 -+#define IATTR_COW 0x00080000 ++#endif /* _VSERVER_HISTORY_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/inode.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/inode.h +--- linux-3.18.5/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/inode.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,19 @@ ++#ifndef _VSERVER_INODE_H ++#define _VSERVER_INODE_H + -+#ifdef __KERNEL__ ++#include + + +#ifdef CONFIG_VSERVER_PROC_SECURE @@ -12307,47 +10682,18 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/inode.h linux-3.5-vs2.3.4/ + +#define vx_hide_check(c, m) (((m) & IATTR_HIDE) ? vx_check(c, m) : 1) + -+#endif /* __KERNEL__ */ -+ -+/* inode ioctls */ -+ -+#define FIOC_GETXFLG _IOR('x', 5, long) -+#define FIOC_SETXFLG _IOW('x', 6, long) -+ -+#else /* _VX_INODE_H */ ++#else /* _VSERVER_INODE_H */ +#warning duplicate inclusion -+#endif /* _VX_INODE_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/inode_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/inode_cmd.h ---- linux-3.5/include/linux/vserver/inode_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/inode_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,59 @@ -+#ifndef _VX_INODE_CMD_H -+#define _VX_INODE_CMD_H -+ -+ -+/* inode vserver commands */ -+ -+#define VCMD_get_iattr VC_CMD(INODE, 1, 1) -+#define VCMD_set_iattr VC_CMD(INODE, 2, 1) -+ -+#define VCMD_fget_iattr VC_CMD(INODE, 3, 0) -+#define VCMD_fset_iattr VC_CMD(INODE, 4, 0) -+ -+struct vcmd_ctx_iattr_v1 { -+ const char __user *name; -+ uint32_t tag; -+ uint32_t flags; -+ uint32_t mask; -+}; -+ -+struct vcmd_ctx_fiattr_v0 { -+ uint32_t tag; -+ uint32_t flags; -+ uint32_t mask; -+}; ++#endif /* _VSERVER_INODE_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/inode_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/inode_cmd.h +--- linux-3.18.5/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/inode_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,36 @@ ++#ifndef _VSERVER_INODE_CMD_H ++#define _VSERVER_INODE_CMD_H + ++#include + -+#ifdef __KERNEL__ + + +#ifdef CONFIG_COMPAT @@ -12378,26 +10724,16 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/inode_cmd.h linux-3.5-vs2. + +#endif /* CONFIG_COMPAT */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_INODE_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/limit.h linux-3.5-vs2.3.4/include/linux/vserver/limit.h ---- linux-3.5/include/linux/vserver/limit.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/limit.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,71 @@ -+#ifndef _VX_LIMIT_H -+#define _VX_LIMIT_H -+ -+#define VLIMIT_NSOCK 16 -+#define VLIMIT_OPENFD 17 -+#define VLIMIT_ANON 18 -+#define VLIMIT_SHMEM 19 -+#define VLIMIT_SEMARY 20 -+#define VLIMIT_NSEMS 21 -+#define VLIMIT_DENTRY 22 -+#define VLIMIT_MAPPED 23 ++#endif /* _VSERVER_INODE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/limit.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit.h +--- linux-3.18.5/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,61 @@ ++#ifndef _VSERVER_LIMIT_H ++#define _VSERVER_LIMIT_H + ++#include + -+#ifdef __KERNEL__ + +#define VLIM_NOCHECK ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS)) + @@ -12453,52 +10789,16 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/limit.h linux-3.5-vs2.3.4/ + +#define NUM_LIMITS 24 + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/limit_cmd.h ---- linux-3.5/include/linux/vserver/limit_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/limit_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,71 @@ -+#ifndef _VX_LIMIT_CMD_H -+#define _VX_LIMIT_CMD_H -+ -+ -+/* rlimit vserver commands */ -+ -+#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0) -+#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0) -+#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0) -+#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0) -+#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0) -+ -+struct vcmd_ctx_rlimit_v0 { -+ uint32_t id; -+ uint64_t minimum; -+ uint64_t softlimit; -+ uint64_t maximum; -+}; -+ -+struct vcmd_ctx_rlimit_mask_v0 { -+ uint32_t minimum; -+ uint32_t softlimit; -+ uint32_t maximum; -+}; -+ -+#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0) -+ -+struct vcmd_rlimit_stat_v0 { -+ uint32_t id; -+ uint32_t hits; -+ uint64_t value; -+ uint64_t minimum; -+ uint64_t maximum; -+}; ++#endif /* _VSERVER_LIMIT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/limit_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_cmd.h +--- linux-3.18.5/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,35 @@ ++#ifndef _VSERVER_LIMIT_CMD_H ++#define _VSERVER_LIMIT_CMD_H + -+#define CRLIM_UNSET (0ULL) -+#define CRLIM_INFINITY (~0ULL) -+#define CRLIM_KEEP (~1ULL) ++#include + -+#ifdef __KERNEL__ + +#ifdef CONFIG_IA32_EMULATION + @@ -12528,14 +10828,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_cmd.h linux-3.5-vs2. + +#endif /* CONFIG_IA32_EMULATION */ + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_def.h linux-3.5-vs2.3.4/include/linux/vserver/limit_def.h ---- linux-3.5/include/linux/vserver/limit_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/limit_def.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _VSERVER_LIMIT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/limit_def.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_def.h +--- linux-3.18.5/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_def.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,47 @@ -+#ifndef _VX_LIMIT_DEF_H -+#define _VX_LIMIT_DEF_H ++#ifndef _VSERVER_LIMIT_DEF_H ++#define _VSERVER_LIMIT_DEF_H + +#include +#include @@ -12580,17 +10879,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_def.h linux-3.5-vs2. + +#endif + -+#endif /* _VX_LIMIT_DEF_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_int.h linux-3.5-vs2.3.4/include/linux/vserver/limit_int.h ---- linux-3.5/include/linux/vserver/limit_int.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/limit_int.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,198 @@ -+#ifndef _VX_LIMIT_INT_H -+#define _VX_LIMIT_INT_H -+ -+#include "context.h" -+ -+#ifdef __KERNEL__ ++#endif /* _VSERVER_LIMIT_DEF_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/limit_int.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_int.h +--- linux-3.18.5/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/limit_int.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,193 @@ ++#ifndef _VSERVER_LIMIT_INT_H ++#define _VSERVER_LIMIT_INT_H + +#define VXD_RCRES_COND(r) VXD_CBIT(cres, r) +#define VXD_RLIMIT_COND(r) VXD_CBIT(limit, r) @@ -12650,148 +10945,1508 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/limit_int.h linux-3.5-vs2. +} + +static inline -+void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value) ++void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value) ++{ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++} ++ ++ ++/* return values: ++ +1 ... no limit hit ++ -1 ... over soft limit ++ 0 ... over hard limit */ ++ ++static inline int __vx_cres_avail(struct vx_info *vxi, ++ int res, int num, char *_file, int _line) ++{ ++ struct _vx_limit *limit; ++ rlim_t value; ++ ++ if (VXD_RLIMIT_COND(res)) ++ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d", ++ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, ++ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1), ++ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1), ++ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), ++ num, _file, _line); ++ if (!vxi) ++ return 1; ++ ++ limit = &vxi->limit; ++ value = __rlim_get(limit, res); ++ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++ ++ if (num == 0) ++ return 1; ++ ++ if (__rlim_soft(limit, res) == RLIM_INFINITY) ++ return -1; ++ if (value + num <= __rlim_soft(limit, res)) ++ return -1; ++ ++ if (__rlim_hard(limit, res) == RLIM_INFINITY) ++ return 1; ++ if (value + num <= __rlim_hard(limit, res)) ++ return 1; ++ ++ __rlim_hit(limit, res); ++ return 0; ++} ++ ++ ++static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 }; ++ ++static inline ++rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array) ++{ ++ rlim_t value, sum = 0; ++ int res; ++ ++ while ((res = *array++)) { ++ value = __rlim_get(limit, res); ++ __vx_cres_fixup(limit, res, value); ++ sum += value; ++ } ++ return sum; ++} ++ ++static inline ++rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array) ++{ ++ rlim_t value = __vx_cres_array_sum(limit, array + 1); ++ int res = *array; ++ ++ if (value == __rlim_get(limit, res)) ++ return value; ++ ++ __rlim_set(limit, res, value); ++ /* now adjust min/max */ ++ if (!__vx_cres_adjust_max(limit, res, value)) ++ __vx_cres_adjust_min(limit, res, value); ++ ++ return value; ++} ++ ++static inline int __vx_cres_array_avail(struct vx_info *vxi, ++ const int *array, int num, char *_file, int _line) ++{ ++ struct _vx_limit *limit; ++ rlim_t value = 0; ++ int res; ++ ++ if (num == 0) ++ return 1; ++ if (!vxi) ++ return 1; ++ ++ limit = &vxi->limit; ++ res = *array; ++ value = __vx_cres_array_sum(limit, array + 1); ++ ++ __rlim_set(limit, res, value); ++ __vx_cres_fixup(limit, res, value); ++ ++ return __vx_cres_avail(vxi, res, num, _file, _line); ++} ++ ++ ++static inline void vx_limit_fixup(struct _vx_limit *limit, int id) ++{ ++ rlim_t value; ++ int res; ++ ++ /* complex resources first */ ++ if ((id < 0) || (id == RLIMIT_RSS)) ++ __vx_cres_array_fixup(limit, VLA_RSS); ++ ++ for (res = 0; res < NUM_LIMITS; res++) { ++ if ((id > 0) && (res != id)) ++ continue; ++ ++ value = __rlim_get(limit, res); ++ __vx_cres_fixup(limit, res, value); ++ ++ /* not supposed to happen, maybe warn? */ ++ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res)) ++ __rlim_rmax(limit, res) = __rlim_hard(limit, res); ++ } ++} ++ ++ ++#endif /* _VSERVER_LIMIT_INT_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/monitor.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/monitor.h +--- linux-3.18.5/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/monitor.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,6 @@ ++#ifndef _VSERVER_MONITOR_H ++#define _VSERVER_MONITOR_H ++ ++#include ++ ++#endif /* _VSERVER_MONITOR_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/network.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/network.h +--- linux-3.18.5/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/network.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,76 @@ ++#ifndef _VSERVER_NETWORK_H ++#define _VSERVER_NETWORK_H ++ ++ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++ ++struct nx_addr_v4 { ++ struct nx_addr_v4 *next; ++ struct in_addr ip[2]; ++ struct in_addr mask; ++ uint16_t type; ++ uint16_t flags; ++}; ++ ++struct nx_addr_v6 { ++ struct nx_addr_v6 *next; ++ struct in6_addr ip; ++ struct in6_addr mask; ++ uint32_t prefix; ++ uint16_t type; ++ uint16_t flags; ++}; ++ ++struct nx_info { ++ struct hlist_node nx_hlist; /* linked list of nxinfos */ ++ vnid_t nx_id; /* vnet id */ ++ atomic_t nx_usecnt; /* usage count */ ++ atomic_t nx_tasks; /* tasks count */ ++ int nx_state; /* context state */ ++ ++ uint64_t nx_flags; /* network flag word */ ++ uint64_t nx_ncaps; /* network capabilities */ ++ ++ spinlock_t addr_lock; /* protect address changes */ ++ struct in_addr v4_lback; /* Loopback address */ ++ struct in_addr v4_bcast; /* Broadcast address */ ++ struct nx_addr_v4 v4; /* First/Single ipv4 address */ ++#ifdef CONFIG_IPV6 ++ struct nx_addr_v6 v6; /* First/Single ipv6 address */ ++#endif ++ char nx_name[65]; /* network context name */ ++}; ++ ++ ++/* status flags */ ++ ++#define NXS_HASHED 0x0001 ++#define NXS_SHUTDOWN 0x0100 ++#define NXS_RELEASED 0x8000 ++ ++extern struct nx_info *lookup_nx_info(int); ++ ++extern int get_nid_list(int, unsigned int *, int); ++extern int nid_is_hashed(vnid_t); ++ ++extern int nx_migrate_task(struct task_struct *, struct nx_info *); ++ ++extern long vs_net_change(struct nx_info *, unsigned int); ++ ++struct sock; ++ ++ ++#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE) ++#ifdef CONFIG_IPV6 ++#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE) ++#else ++#define NX_IPV6(n) (0) ++#endif ++ ++#endif /* _VSERVER_NETWORK_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/network_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/network_cmd.h +--- linux-3.18.5/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/network_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,37 @@ ++#ifndef _VSERVER_NETWORK_CMD_H ++#define _VSERVER_NETWORK_CMD_H ++ ++#include ++ ++extern int vc_task_nid(uint32_t); ++ ++extern int vc_nx_info(struct nx_info *, void __user *); ++ ++extern int vc_net_create(uint32_t, void __user *); ++extern int vc_net_migrate(struct nx_info *, void __user *); ++ ++extern int vc_net_add(struct nx_info *, void __user *); ++extern int vc_net_remove(struct nx_info *, void __user *); ++ ++extern int vc_net_add_ipv4_v1(struct nx_info *, void __user *); ++extern int vc_net_add_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_net_rem_ipv4_v1(struct nx_info *, void __user *); ++extern int vc_net_rem_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_net_add_ipv6(struct nx_info *, void __user *); ++extern int vc_net_remove_ipv6(struct nx_info *, void __user *); ++ ++extern int vc_add_match_ipv4(struct nx_info *, void __user *); ++extern int vc_get_match_ipv4(struct nx_info *, void __user *); ++ ++extern int vc_add_match_ipv6(struct nx_info *, void __user *); ++extern int vc_get_match_ipv6(struct nx_info *, void __user *); ++ ++extern int vc_get_nflags(struct nx_info *, void __user *); ++extern int vc_set_nflags(struct nx_info *, void __user *); ++ ++extern int vc_get_ncaps(struct nx_info *, void __user *); ++extern int vc_set_ncaps(struct nx_info *, void __user *); ++ ++#endif /* _VSERVER_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/percpu.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/percpu.h +--- linux-3.18.5/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/percpu.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_PERCPU_H ++#define _VSERVER_PERCPU_H ++ ++#include "cvirt_def.h" ++#include "sched_def.h" ++ ++struct _vx_percpu { ++ struct _vx_cvirt_pc cvirt; ++ struct _vx_sched_pc sched; ++}; ++ ++#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) ++ ++#endif /* _VSERVER_PERCPU_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/pid.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/pid.h +--- linux-3.18.5/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/pid.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,51 @@ ++#ifndef _VSERVER_PID_H ++#define _VSERVER_PID_H ++ ++/* pid faking stuff */ ++ ++#define vx_info_map_pid(v, p) \ ++ __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__) ++#define vx_info_map_tgid(v,p) vx_info_map_pid(v,p) ++#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p) ++#define vx_map_tgid(p) vx_map_pid(p) ++ ++static inline int __vx_info_map_pid(struct vx_info *vxi, int pid, ++ const char *func, const char *file, int line) ++{ ++ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { ++ vxfprintk(VXD_CBIT(cvirt, 2), ++ "vx_map_tgid: %p/%llx: %d -> %d", ++ vxi, (long long)vxi->vx_flags, pid, ++ (pid && pid == vxi->vx_initpid) ? 1 : pid, ++ func, file, line); ++ if (pid == 0) ++ return 0; ++ if (pid == vxi->vx_initpid) ++ return 1; ++ } ++ return pid; ++} ++ ++#define vx_info_rmap_pid(v, p) \ ++ __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__) ++#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p) ++#define vx_rmap_tgid(p) vx_rmap_pid(p) ++ ++static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid, ++ const char *func, const char *file, int line) ++{ ++ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { ++ vxfprintk(VXD_CBIT(cvirt, 2), ++ "vx_rmap_tgid: %p/%llx: %d -> %d", ++ vxi, (long long)vxi->vx_flags, pid, ++ (pid == 1) ? vxi->vx_initpid : pid, ++ func, file, line); ++ if ((pid == 1) && vxi->vx_initpid) ++ return vxi->vx_initpid; ++ if (pid == vxi->vx_initpid) ++ return ~0U; ++ } ++ return pid; ++} ++ ++#endif +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/sched.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched.h +--- linux-3.18.5/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,23 @@ ++#ifndef _VSERVER_SCHED_H ++#define _VSERVER_SCHED_H ++ ++ ++#ifdef __KERNEL__ ++ ++struct timespec; ++ ++void vx_vsi_uptime(struct timespec *, struct timespec *); ++ ++ ++struct vx_info; ++ ++void vx_update_load(struct vx_info *); ++ ++ ++void vx_update_sched_param(struct _vx_sched *sched, ++ struct _vx_sched_pc *sched_pc); ++ ++#endif /* __KERNEL__ */ ++#else /* _VSERVER_SCHED_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_SCHED_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/sched_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched_cmd.h +--- linux-3.18.5/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,11 @@ ++#ifndef _VSERVER_SCHED_CMD_H ++#define _VSERVER_SCHED_CMD_H ++ ++ ++#include ++#include ++ ++extern int vc_set_prio_bias(struct vx_info *, void __user *); ++extern int vc_get_prio_bias(struct vx_info *, void __user *); ++ ++#endif /* _VSERVER_SCHED_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/sched_def.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched_def.h +--- linux-3.18.5/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/sched_def.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,38 @@ ++#ifndef _VSERVER_SCHED_DEF_H ++#define _VSERVER_SCHED_DEF_H ++ ++#include ++#include ++#include ++#include ++#include ++ ++ ++/* context sub struct */ ++ ++struct _vx_sched { ++ int prio_bias; /* bias offset for priority */ ++ ++ cpumask_t update; /* CPUs which should update */ ++}; ++ ++struct _vx_sched_pc { ++ int prio_bias; /* bias offset for priority */ ++ ++ uint64_t user_ticks; /* token tick events */ ++ uint64_t sys_ticks; /* token tick events */ ++ uint64_t hold_ticks; /* token ticks paused */ ++}; ++ ++ ++#ifdef CONFIG_VSERVER_DEBUG ++ ++static inline void __dump_vx_sched(struct _vx_sched *sched) ++{ ++ printk("\t_vx_sched:\n"); ++ printk("\t priority = %4d\n", sched->prio_bias); ++} ++ ++#endif ++ ++#endif /* _VSERVER_SCHED_DEF_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/signal.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/signal.h +--- linux-3.18.5/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/signal.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_SIGNAL_H ++#define _VSERVER_SIGNAL_H ++ ++ ++#ifdef __KERNEL__ ++ ++struct vx_info; ++ ++int vx_info_kill(struct vx_info *, int, int); ++ ++#endif /* __KERNEL__ */ ++#else /* _VSERVER_SIGNAL_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_SIGNAL_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/signal_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/signal_cmd.h +--- linux-3.18.5/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/signal_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _VSERVER_SIGNAL_CMD_H ++#define _VSERVER_SIGNAL_CMD_H ++ ++#include ++ ++ ++extern int vc_ctx_kill(struct vx_info *, void __user *); ++extern int vc_wait_exit(struct vx_info *, void __user *); ++ ++ ++extern int vc_get_pflags(uint32_t pid, void __user *); ++extern int vc_set_pflags(uint32_t pid, void __user *); ++ ++#endif /* _VSERVER_SIGNAL_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/space.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/space.h +--- linux-3.18.5/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/space.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,12 @@ ++#ifndef _VSERVER_SPACE_H ++#define _VSERVER_SPACE_H ++ ++#include ++ ++struct vx_info; ++ ++int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index); ++ ++#else /* _VSERVER_SPACE_H */ ++#warning duplicate inclusion ++#endif /* _VSERVER_SPACE_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/space_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/space_cmd.h +--- linux-3.18.5/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/space_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _VSERVER_SPACE_CMD_H ++#define _VSERVER_SPACE_CMD_H ++ ++#include ++ ++ ++extern int vc_enter_space_v1(struct vx_info *, void __user *); ++extern int vc_set_space_v1(struct vx_info *, void __user *); ++extern int vc_enter_space(struct vx_info *, void __user *); ++extern int vc_set_space(struct vx_info *, void __user *); ++extern int vc_get_space_mask(void __user *, int); ++ ++#endif /* _VSERVER_SPACE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/switch.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/switch.h +--- linux-3.18.5/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/switch.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,8 @@ ++#ifndef _VSERVER_SWITCH_H ++#define _VSERVER_SWITCH_H ++ ++ ++#include ++#include ++ ++#endif /* _VSERVER_SWITCH_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/tag.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/tag.h +--- linux-3.18.5/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/tag.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,160 @@ ++#ifndef _DX_TAG_H ++#define _DX_TAG_H ++ ++#include ++#include ++ ++ ++#define DX_TAG(in) (IS_TAGGED(in)) ++ ++ ++#ifdef CONFIG_TAG_NFSD ++#define DX_TAG_NFSD 1 ++#else ++#define DX_TAG_NFSD 0 ++#endif ++ ++ ++#ifdef CONFIG_TAGGING_NONE ++ ++#define MAX_UID 0xFFFFFFFF ++#define MAX_GID 0xFFFFFFFF ++ ++#define INOTAG_TAG(cond, uid, gid, tag) (0) ++ ++#define TAGINO_UID(cond, uid, tag) (uid) ++#define TAGINO_GID(cond, gid, tag) (gid) ++ ++#endif ++ ++ ++#ifdef CONFIG_TAGGING_GID16 ++ ++#define MAX_UID 0xFFFFFFFF ++#define MAX_GID 0x0000FFFF ++ ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0) ++ ++#define TAGINO_UID(cond, uid, tag) (uid) ++#define TAGINO_GID(cond, gid, tag) \ ++ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid)) ++ ++#endif ++ ++ ++#ifdef CONFIG_TAGGING_ID24 ++ ++#define MAX_UID 0x00FFFFFF ++#define MAX_GID 0x00FFFFFF ++ ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0) ++ ++#define TAGINO_UID(cond, uid, tag) \ ++ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid)) ++#define TAGINO_GID(cond, gid, tag) \ ++ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid)) ++ ++#endif ++ ++ ++#ifdef CONFIG_TAGGING_UID16 ++ ++#define MAX_UID 0x0000FFFF ++#define MAX_GID 0xFFFFFFFF ++ ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? (((uid) >> 16) & 0xFFFF) : 0) ++ ++#define TAGINO_UID(cond, uid, tag) \ ++ ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid)) ++#define TAGINO_GID(cond, gid, tag) (gid) ++ ++#endif ++ ++ ++#ifdef CONFIG_TAGGING_INTERN ++ ++#define MAX_UID 0xFFFFFFFF ++#define MAX_GID 0xFFFFFFFF ++ ++#define INOTAG_TAG(cond, uid, gid, tag) \ ++ ((cond) ? (tag) : 0) ++ ++#define TAGINO_UID(cond, uid, tag) (uid) ++#define TAGINO_GID(cond, gid, tag) (gid) ++ ++#endif ++ ++ ++#ifndef CONFIG_TAGGING_NONE ++#define dx_current_fstag(sb) \ ++ ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0) ++#else ++#define dx_current_fstag(sb) (0) ++#endif ++ ++#ifndef CONFIG_TAGGING_INTERN ++#define TAGINO_TAG(cond, tag) (0) ++#else ++#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0) ++#endif ++ ++#define TAGINO_KUID(cond, kuid, ktag) \ ++ KUIDT_INIT(TAGINO_UID(cond, __kuid_val(kuid), __ktag_val(ktag))) ++#define TAGINO_KGID(cond, kgid, ktag) \ ++ KGIDT_INIT(TAGINO_GID(cond, __kgid_val(kgid), __ktag_val(ktag))) ++#define TAGINO_KTAG(cond, ktag) \ ++ KTAGT_INIT(TAGINO_TAG(cond, __ktag_val(ktag))) ++ ++ ++#define INOTAG_UID(cond, uid, gid) \ ++ ((cond) ? ((uid) & MAX_UID) : (uid)) ++#define INOTAG_GID(cond, uid, gid) \ ++ ((cond) ? ((gid) & MAX_GID) : (gid)) ++ ++#define INOTAG_KUID(cond, kuid, kgid) \ ++ KUIDT_INIT(INOTAG_UID(cond, __kuid_val(kuid), __kgid_val(kgid))) ++#define INOTAG_KGID(cond, kuid, kgid) \ ++ KGIDT_INIT(INOTAG_GID(cond, __kuid_val(kuid), __kgid_val(kgid))) ++#define INOTAG_KTAG(cond, kuid, kgid, ktag) \ ++ KTAGT_INIT(INOTAG_TAG(cond, \ ++ __kuid_val(kuid), __kgid_val(kgid), __ktag_val(ktag))) ++ ++ ++static inline uid_t dx_map_uid(uid_t uid) ++{ ++ if ((uid > MAX_UID) && (uid != -1)) ++ uid = -2; ++ return (uid & MAX_UID); ++} ++ ++static inline gid_t dx_map_gid(gid_t gid) ++{ ++ if ((gid > MAX_GID) && (gid != -1)) ++ gid = -2; ++ return (gid & MAX_GID); ++} ++ ++struct peer_tag { ++ int32_t xid; ++ int32_t nid; ++}; ++ ++#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK)) ++ ++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags, ++ unsigned long *flags); ++ ++#ifdef CONFIG_PROPAGATE ++ ++void __dx_propagate_tag(struct nameidata *nd, struct inode *inode); ++ ++#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i) ++ ++#else ++#define dx_propagate_tag(n, i) do { } while (0) ++#endif ++ ++#endif /* _DX_TAG_H */ +diff -NurpP --minimal linux-3.18.5/include/linux/vserver/tag_cmd.h linux-3.18.5-vs2.3.7.3/include/linux/vserver/tag_cmd.h +--- linux-3.18.5/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/linux/vserver/tag_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,10 @@ ++#ifndef _VSERVER_TAG_CMD_H ++#define _VSERVER_TAG_CMD_H ++ ++#include ++ ++extern int vc_task_tag(uint32_t); ++ ++extern int vc_tag_migrate(uint32_t); ++ ++#endif /* _VSERVER_TAG_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/net/addrconf.h linux-3.18.5-vs2.3.7.3/include/net/addrconf.h +--- linux-3.18.5/include/net/addrconf.h 2015-01-17 02:40:22.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/addrconf.h 2015-01-19 10:58:04.000000000 +0000 +@@ -79,7 +79,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str + + int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev, + const struct in6_addr *daddr, unsigned int srcprefs, +- struct in6_addr *saddr); ++ struct in6_addr *saddr, struct nx_info *nxi); + int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr, + u32 banned_flags); + int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr, +diff -NurpP --minimal linux-3.18.5/include/net/af_unix.h linux-3.18.5-vs2.3.7.3/include/net/af_unix.h +--- linux-3.18.5/include/net/af_unix.h 2013-11-25 15:47:02.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/af_unix.h 2015-01-19 10:58:04.000000000 +0000 +@@ -4,6 +4,7 @@ + #include + #include + #include ++#include + #include + + void unix_inflight(struct file *fp); +diff -NurpP --minimal linux-3.18.5/include/net/inet_timewait_sock.h linux-3.18.5-vs2.3.7.3/include/net/inet_timewait_sock.h +--- linux-3.18.5/include/net/inet_timewait_sock.h 2015-01-16 22:19:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/inet_timewait_sock.h 2015-01-19 10:58:04.000000000 +0000 +@@ -122,6 +122,10 @@ struct inet_timewait_sock { + #define tw_v6_rcv_saddr __tw_common.skc_v6_rcv_saddr + #define tw_dport __tw_common.skc_dport + #define tw_num __tw_common.skc_num ++#define tw_xid __tw_common.skc_xid ++#define tw_vx_info __tw_common.skc_vx_info ++#define tw_nid __tw_common.skc_nid ++#define tw_nx_info __tw_common.skc_nx_info + + int tw_timeout; + volatile unsigned char tw_substate; +diff -NurpP --minimal linux-3.18.5/include/net/ip6_route.h linux-3.18.5-vs2.3.7.3/include/net/ip6_route.h +--- linux-3.18.5/include/net/ip6_route.h 2014-09-03 13:19:43.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/ip6_route.h 2015-01-19 10:58:04.000000000 +0000 +@@ -80,7 +80,7 @@ int ip6_del_rt(struct rt6_info *); + + int ip6_route_get_saddr(struct net *net, struct rt6_info *rt, + const struct in6_addr *daddr, unsigned int prefs, +- struct in6_addr *saddr); ++ struct in6_addr *saddr, struct nx_info *nxi); + + struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr, + const struct in6_addr *saddr, int oif, int flags); +diff -NurpP --minimal linux-3.18.5/include/net/route.h linux-3.18.5-vs2.3.7.3/include/net/route.h +--- linux-3.18.5/include/net/route.h 2014-06-12 13:02:51.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/route.h 2015-01-19 10:58:04.000000000 +0000 +@@ -205,6 +205,9 @@ static inline void ip_rt_put(struct rtab + dst_release(&rt->dst); + } + ++#include ++#include ++ + #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) + + extern const __u8 ip_tos2prio[16]; +@@ -252,6 +255,9 @@ static inline void ip_route_connect_init + protocol, flow_flags, dst, src, dport, sport); + } + ++extern struct rtable *ip_v4_find_src(struct net *net, struct nx_info *, ++ struct flowi4 *); ++ + static inline struct rtable *ip_route_connect(struct flowi4 *fl4, + __be32 dst, __be32 src, u32 tos, + int oif, u8 protocol, +@@ -260,11 +266,25 @@ static inline struct rtable *ip_route_co + { + struct net *net = sock_net(sk); + struct rtable *rt; ++ struct nx_info *nx_info = current_nx_info(); + + ip_route_connect_init(fl4, dst, src, tos, oif, protocol, + sport, dport, sk); + +- if (!dst || !src) { ++ if (sk) ++ nx_info = sk->sk_nx_info; ++ ++ vxdprintk(VXD_CBIT(net, 4), ++ "ip_route_connect(%p) %p,%p;%lx", ++ sk, nx_info, sk->sk_socket, ++ (sk->sk_socket?sk->sk_socket->flags:0)); ++ ++ rt = ip_v4_find_src(net, nx_info, fl4); ++ if (IS_ERR(rt)) ++ return rt; ++ ip_rt_put(rt); ++ ++ if (!fl4->daddr || !fl4->saddr) { + rt = __ip_route_output_key(net, fl4); + if (IS_ERR(rt)) + return rt; +diff -NurpP --minimal linux-3.18.5/include/net/sock.h linux-3.18.5-vs2.3.7.3/include/net/sock.h +--- linux-3.18.5/include/net/sock.h 2015-01-17 02:40:22.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/net/sock.h 2015-01-19 10:58:04.000000000 +0000 +@@ -193,6 +193,10 @@ struct sock_common { + #ifdef CONFIG_NET_NS + struct net *skc_net; + #endif ++ vxid_t skc_xid; ++ struct vx_info *skc_vx_info; ++ vnid_t skc_nid; ++ struct nx_info *skc_nx_info; + + #if IS_ENABLED(CONFIG_IPV6) + struct in6_addr skc_v6_daddr; +@@ -327,7 +331,11 @@ struct sock { + #define sk_prot __sk_common.skc_prot + #define sk_net __sk_common.skc_net + #define sk_v6_daddr __sk_common.skc_v6_daddr +-#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr ++#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr ++#define sk_xid __sk_common.skc_xid ++#define sk_vx_info __sk_common.skc_vx_info ++#define sk_nid __sk_common.skc_nid ++#define sk_nx_info __sk_common.skc_nx_info + + socket_lock_t sk_lock; + struct sk_buff_head sk_receive_queue; +diff -NurpP --minimal linux-3.18.5/include/uapi/Kbuild linux-3.18.5-vs2.3.7.3/include/uapi/Kbuild +--- linux-3.18.5/include/uapi/Kbuild 2015-01-17 02:40:22.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/Kbuild 2015-01-19 10:59:16.000000000 +0000 +@@ -13,3 +13,4 @@ header-y += drm/ + header-y += xen/ + header-y += scsi/ + header-y += misc/ ++header-y += vserver/ +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/capability.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/capability.h +--- linux-3.18.5/include/uapi/linux/capability.h 2014-09-03 13:19:44.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/capability.h 2015-01-19 10:58:04.000000000 +0000 +@@ -259,6 +259,7 @@ struct vfs_cap_data { + arbitrary SCSI commands */ + /* Allow setting encryption key on loopback filesystem */ + /* Allow setting zone reclaim policy */ ++/* Allow the selection of a security context */ + + #define CAP_SYS_ADMIN 21 + +@@ -354,7 +355,12 @@ struct vfs_cap_data { + + #define CAP_LAST_CAP CAP_AUDIT_READ + +-#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP) ++/* Allow context manipulations */ ++/* Allow changing context info on files */ ++ ++#define CAP_CONTEXT 63 ++ ++#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT)) + + /* + * Bit location of each capability (used by user-space library and kernel) +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/fs.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/fs.h +--- linux-3.18.5/include/uapi/linux/fs.h 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/fs.h 2015-01-19 10:58:04.000000000 +0000 +@@ -90,6 +90,9 @@ struct inodes_stat_t { + #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ + #define MS_I_VERSION (1<<23) /* Update inode I_version field */ + #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ ++#define MS_TAGGED (1<<8) /* use generic inode tagging */ ++#define MS_NOTAGCHECK (1<<9) /* don't check tags */ ++#define MS_TAGID (1<<25) /* use specific tag for this mount */ + + /* These sb flags are internal to the kernel */ + #define MS_NOSEC (1<<28) +@@ -195,11 +198,14 @@ struct inodes_stat_t { + #define FS_EXTENT_FL 0x00080000 /* Extents */ + #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ + #define FS_NOCOW_FL 0x00800000 /* Do not cow file */ ++#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ + +-#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ +-#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ ++#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ ++#define FS_COW_FL 0x20000000 /* Copy on Write marker */ + ++#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ ++#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ + + #define SYNC_FILE_RANGE_WAIT_BEFORE 1 + #define SYNC_FILE_RANGE_WRITE 2 +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/gfs2_ondisk.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/gfs2_ondisk.h +--- linux-3.18.5/include/uapi/linux/gfs2_ondisk.h 2014-09-03 13:19:44.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/gfs2_ondisk.h 2015-01-19 10:58:04.000000000 +0000 +@@ -225,6 +225,9 @@ enum { + gfs2fl_Sync = 8, + gfs2fl_System = 9, + gfs2fl_TopLevel = 10, ++ gfs2fl_IXUnlink = 16, ++ gfs2fl_Barrier = 17, ++ gfs2fl_Cow = 18, + gfs2fl_TruncInProg = 29, + gfs2fl_InheritDirectio = 30, + gfs2fl_InheritJdata = 31, +@@ -242,6 +245,9 @@ enum { + #define GFS2_DIF_SYNC 0x00000100 + #define GFS2_DIF_SYSTEM 0x00000200 /* New in gfs2 */ + #define GFS2_DIF_TOPDIR 0x00000400 /* New in gfs2 */ ++#define GFS2_DIF_IXUNLINK 0x00010000 ++#define GFS2_DIF_BARRIER 0x00020000 ++#define GFS2_DIF_COW 0x00040000 + #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ + #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 /* only in gfs1 */ + #define GFS2_DIF_INHERIT_JDATA 0x80000000 +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/if_tun.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/if_tun.h +--- linux-3.18.5/include/uapi/linux/if_tun.h 2013-11-25 15:47:02.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/if_tun.h 2015-01-19 10:58:04.000000000 +0000 +@@ -58,6 +58,7 @@ + #define TUNSETQUEUE _IOW('T', 217, int) + #define TUNSETIFINDEX _IOW('T', 218, unsigned int) + #define TUNGETFILTER _IOR('T', 219, struct sock_fprog) ++#define TUNSETNID _IOW('T', 220, int) + + /* TUNSETIFF ifr flags */ + #define IFF_TUN 0x0001 +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/major.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/major.h +--- linux-3.18.5/include/uapi/linux/major.h 2014-01-22 20:39:12.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/major.h 2015-01-19 10:58:04.000000000 +0000 +@@ -15,6 +15,7 @@ + #define HD_MAJOR IDE0_MAJOR + #define PTY_SLAVE_MAJOR 3 + #define TTY_MAJOR 4 ++#define VROOT_MAJOR 4 + #define TTYAUX_MAJOR 5 + #define LP_MAJOR 6 + #define VCS_MAJOR 7 +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/nfs_mount.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/nfs_mount.h +--- linux-3.18.5/include/uapi/linux/nfs_mount.h 2014-01-22 20:39:12.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/nfs_mount.h 2015-01-19 10:58:04.000000000 +0000 +@@ -63,7 +63,8 @@ struct nfs_mount_data { + #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 non-text parsed mount data only */ + #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ + #define NFS_MOUNT_UNSHARED 0x8000 /* 5 */ +-#define NFS_MOUNT_FLAGMASK 0xFFFF ++#define NFS_MOUNT_TAGGED 0x10000 /* context tagging */ ++#define NFS_MOUNT_FLAGMASK 0x1FFFF + + /* The following are for internal use only */ + #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/reboot.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/reboot.h +--- linux-3.18.5/include/uapi/linux/reboot.h 2012-12-11 03:30:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/reboot.h 2015-01-19 10:58:04.000000000 +0000 +@@ -33,7 +33,7 @@ + #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 + #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 + #define LINUX_REBOOT_CMD_KEXEC 0x45584543 +- ++#define LINUX_REBOOT_CMD_OOM 0xDEADBEEF + + + #endif /* _UAPI_LINUX_REBOOT_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/linux/sysctl.h linux-3.18.5-vs2.3.7.3/include/uapi/linux/sysctl.h +--- linux-3.18.5/include/uapi/linux/sysctl.h 2015-01-16 22:19:26.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/linux/sysctl.h 2015-01-19 10:58:04.000000000 +0000 +@@ -60,6 +60,7 @@ enum + CTL_ABI=9, /* Binary emulation */ + CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ + CTL_ARLAN=254, /* arlan wireless driver */ ++ CTL_VSERVER=4242, /* Linux-VServer debug */ + CTL_S390DBF=5677, /* s390 debug */ + CTL_SUNRPC=7249, /* sunrpc debug */ + CTL_PM=9899, /* frv power management */ +@@ -94,6 +95,7 @@ enum + + KERN_PANIC=15, /* int: panic timeout */ + KERN_REALROOTDEV=16, /* real root device to mount after initrd */ ++ KERN_VSHELPER=17, /* string: path to vshelper policy agent */ + + KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ + KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/Kbuild linux-3.18.5-vs2.3.7.3/include/uapi/vserver/Kbuild +--- linux-3.18.5/include/uapi/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/Kbuild 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,9 @@ ++ ++header-y += context_cmd.h network_cmd.h space_cmd.h \ ++ cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \ ++ inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \ ++ debug_cmd.h device_cmd.h ++ ++header-y += switch.h context.h network.h monitor.h \ ++ limit.h inode.h device.h ++ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/cacct_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/cacct_cmd.h +--- linux-3.18.5/include/uapi/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/cacct_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,15 @@ ++#ifndef _UAPI_VS_CACCT_CMD_H ++#define _UAPI_VS_CACCT_CMD_H ++ ++ ++/* virtual host info name commands */ ++ ++#define VCMD_sock_stat VC_CMD(VSTAT, 5, 0) ++ ++struct vcmd_sock_stat_v0 { ++ uint32_t field; ++ uint32_t count[3]; ++ uint64_t total[3]; ++}; ++ ++#endif /* _UAPI_VS_CACCT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/context.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/context.h +--- linux-3.18.5/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/context.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,81 @@ ++#ifndef _UAPI_VS_CONTEXT_H ++#define _UAPI_VS_CONTEXT_H ++ ++#include ++#include ++ ++ ++/* context flags */ ++ ++#define VXF_INFO_SCHED 0x00000002 ++#define VXF_INFO_NPROC 0x00000004 ++#define VXF_INFO_PRIVATE 0x00000008 ++ ++#define VXF_INFO_INIT 0x00000010 ++#define VXF_INFO_HIDE 0x00000020 ++#define VXF_INFO_ULIMIT 0x00000040 ++#define VXF_INFO_NSPACE 0x00000080 ++ ++#define VXF_SCHED_HARD 0x00000100 ++#define VXF_SCHED_PRIO 0x00000200 ++#define VXF_SCHED_PAUSE 0x00000400 ++ ++#define VXF_VIRT_MEM 0x00010000 ++#define VXF_VIRT_UPTIME 0x00020000 ++#define VXF_VIRT_CPU 0x00040000 ++#define VXF_VIRT_LOAD 0x00080000 ++#define VXF_VIRT_TIME 0x00100000 ++ ++#define VXF_HIDE_MOUNT 0x01000000 ++/* was VXF_HIDE_NETIF 0x02000000 */ ++#define VXF_HIDE_VINFO 0x04000000 ++ ++#define VXF_STATE_SETUP (1ULL << 32) ++#define VXF_STATE_INIT (1ULL << 33) ++#define VXF_STATE_ADMIN (1ULL << 34) ++ ++#define VXF_SC_HELPER (1ULL << 36) ++#define VXF_REBOOT_KILL (1ULL << 37) ++#define VXF_PERSISTENT (1ULL << 38) ++ ++#define VXF_FORK_RSS (1ULL << 48) ++#define VXF_PROLIFIC (1ULL << 49) ++ ++#define VXF_IGNEG_NICE (1ULL << 52) ++ ++#define VXF_ONE_TIME (0x0007ULL << 32) ++ ++#define VXF_INIT_SET (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN) ++ ++ ++/* context migration */ ++ ++#define VXM_SET_INIT 0x00000001 ++#define VXM_SET_REAPER 0x00000002 ++ ++/* context caps */ ++ ++#define VXC_SET_UTSNAME 0x00000001 ++#define VXC_SET_RLIMIT 0x00000002 ++#define VXC_FS_SECURITY 0x00000004 ++#define VXC_FS_TRUSTED 0x00000008 ++#define VXC_TIOCSTI 0x00000010 ++ ++/* was VXC_RAW_ICMP 0x00000100 */ ++#define VXC_SYSLOG 0x00001000 ++#define VXC_OOM_ADJUST 0x00002000 ++#define VXC_AUDIT_CONTROL 0x00004000 ++ ++#define VXC_SECURE_MOUNT 0x00010000 ++/* #define VXC_SECURE_REMOUNT 0x00020000 */ ++#define VXC_BINARY_MOUNT 0x00040000 ++#define VXC_DEV_MOUNT 0x00080000 ++ ++#define VXC_QUOTA_CTL 0x00100000 ++#define VXC_ADMIN_MAPPER 0x00200000 ++#define VXC_ADMIN_CLOOP 0x00400000 ++ ++#define VXC_KTHREAD 0x01000000 ++#define VXC_NAMESPACE 0x02000000 ++ ++#endif /* _UAPI_VS_CONTEXT_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/context_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/context_cmd.h +--- linux-3.18.5/include/uapi/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/context_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,115 @@ ++#ifndef _UAPI_VS_CONTEXT_CMD_H ++#define _UAPI_VS_CONTEXT_CMD_H ++ ++ ++/* vinfo commands */ ++ ++#define VCMD_task_xid VC_CMD(VINFO, 1, 0) ++ ++ ++#define VCMD_vx_info VC_CMD(VINFO, 5, 0) ++ ++struct vcmd_vx_info_v0 { ++ uint32_t xid; ++ uint32_t initpid; ++ /* more to come */ ++}; ++ ++ ++#define VCMD_ctx_stat VC_CMD(VSTAT, 0, 0) ++ ++struct vcmd_ctx_stat_v0 { ++ uint32_t usecnt; ++ uint32_t tasks; ++ /* more to come */ ++}; ++ ++ ++/* context commands */ ++ ++#define VCMD_ctx_create_v0 VC_CMD(VPROC, 1, 0) ++#define VCMD_ctx_create VC_CMD(VPROC, 1, 1) ++ ++struct vcmd_ctx_create { ++ uint64_t flagword; ++}; ++ ++#define VCMD_ctx_migrate_v0 VC_CMD(PROCMIG, 1, 0) ++#define VCMD_ctx_migrate VC_CMD(PROCMIG, 1, 1) ++ ++struct vcmd_ctx_migrate { ++ uint64_t flagword; ++}; ++ ++ ++ ++/* flag commands */ ++ ++#define VCMD_get_cflags VC_CMD(FLAGS, 1, 0) ++#define VCMD_set_cflags VC_CMD(FLAGS, 2, 0) ++ ++struct vcmd_ctx_flags_v0 { ++ uint64_t flagword; ++ uint64_t mask; ++}; ++ ++ ++ ++/* context caps commands */ ++ ++#define VCMD_get_ccaps VC_CMD(FLAGS, 3, 1) ++#define VCMD_set_ccaps VC_CMD(FLAGS, 4, 1) ++ ++struct vcmd_ctx_caps_v1 { ++ uint64_t ccaps; ++ uint64_t cmask; ++}; ++ ++ ++ ++/* bcaps commands */ ++ ++#define VCMD_get_bcaps VC_CMD(FLAGS, 9, 0) ++#define VCMD_set_bcaps VC_CMD(FLAGS, 10, 0) ++ ++struct vcmd_bcaps { ++ uint64_t bcaps; ++ uint64_t bmask; ++}; ++ ++ ++ ++/* umask commands */ ++ ++#define VCMD_get_umask VC_CMD(FLAGS, 13, 0) ++#define VCMD_set_umask VC_CMD(FLAGS, 14, 0) ++ ++struct vcmd_umask { ++ uint64_t umask; ++ uint64_t mask; ++}; ++ ++ ++ ++/* wmask commands */ ++ ++#define VCMD_get_wmask VC_CMD(FLAGS, 15, 0) ++#define VCMD_set_wmask VC_CMD(FLAGS, 16, 0) ++ ++struct vcmd_wmask { ++ uint64_t wmask; ++ uint64_t mask; ++}; ++ ++ ++ ++/* OOM badness */ ++ ++#define VCMD_get_badness VC_CMD(MEMCTRL, 5, 0) ++#define VCMD_set_badness VC_CMD(MEMCTRL, 6, 0) ++ ++struct vcmd_badness_v0 { ++ int64_t bias; ++}; ++ ++#endif /* _UAPI_VS_CONTEXT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/cvirt_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/cvirt_cmd.h +--- linux-3.18.5/include/uapi/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/cvirt_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,41 @@ ++#ifndef _UAPI_VS_CVIRT_CMD_H ++#define _UAPI_VS_CVIRT_CMD_H ++ ++ ++/* virtual host info name commands */ ++ ++#define VCMD_set_vhi_name VC_CMD(VHOST, 1, 0) ++#define VCMD_get_vhi_name VC_CMD(VHOST, 2, 0) ++ ++struct vcmd_vhi_name_v0 { ++ uint32_t field; ++ char name[65]; ++}; ++ ++ ++enum vhi_name_field { ++ VHIN_CONTEXT = 0, ++ VHIN_SYSNAME, ++ VHIN_NODENAME, ++ VHIN_RELEASE, ++ VHIN_VERSION, ++ VHIN_MACHINE, ++ VHIN_DOMAINNAME, ++}; ++ ++ ++ ++#define VCMD_virt_stat VC_CMD(VSTAT, 3, 0) ++ ++struct vcmd_virt_stat_v0 { ++ uint64_t offset; ++ uint64_t uptime; ++ uint32_t nr_threads; ++ uint32_t nr_running; ++ uint32_t nr_uninterruptible; ++ uint32_t nr_onhold; ++ uint32_t nr_forks; ++ uint32_t load[3]; ++}; ++ ++#endif /* _UAPI_VS_CVIRT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/debug_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/debug_cmd.h +--- linux-3.18.5/include/uapi/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/debug_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,24 @@ ++#ifndef _UAPI_VS_DEBUG_CMD_H ++#define _UAPI_VS_DEBUG_CMD_H ++ ++ ++/* debug commands */ ++ ++#define VCMD_dump_history VC_CMD(DEBUG, 1, 0) ++ ++#define VCMD_read_history VC_CMD(DEBUG, 5, 0) ++#define VCMD_read_monitor VC_CMD(DEBUG, 6, 0) ++ ++struct vcmd_read_history_v0 { ++ uint32_t index; ++ uint32_t count; ++ char __user *data; ++}; ++ ++struct vcmd_read_monitor_v0 { ++ uint32_t index; ++ uint32_t count; ++ char __user *data; ++}; ++ ++#endif /* _UAPI_VS_DEBUG_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/device.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/device.h +--- linux-3.18.5/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/device.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,12 @@ ++#ifndef _UAPI_VS_DEVICE_H ++#define _UAPI_VS_DEVICE_H ++ ++ ++#define DATTR_CREATE 0x00000001 ++#define DATTR_OPEN 0x00000002 ++ ++#define DATTR_REMAP 0x00000010 ++ ++#define DATTR_MASK 0x00000013 ++ ++#endif /* _UAPI_VS_DEVICE_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/device_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/device_cmd.h +--- linux-3.18.5/include/uapi/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/device_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,16 @@ ++#ifndef _UAPI_VS_DEVICE_CMD_H ++#define _UAPI_VS_DEVICE_CMD_H ++ ++ ++/* device vserver commands */ ++ ++#define VCMD_set_mapping VC_CMD(DEVICE, 1, 0) ++#define VCMD_unset_mapping VC_CMD(DEVICE, 2, 0) ++ ++struct vcmd_set_mapping_v0 { ++ const char __user *device; ++ const char __user *target; ++ uint32_t flags; ++}; ++ ++#endif /* _UAPI_VS_DEVICE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/dlimit_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/dlimit_cmd.h +--- linux-3.18.5/include/uapi/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/dlimit_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,67 @@ ++#ifndef _UAPI_VS_DLIMIT_CMD_H ++#define _UAPI_VS_DLIMIT_CMD_H ++ ++ ++/* dlimit vserver commands */ ++ ++#define VCMD_add_dlimit VC_CMD(DLIMIT, 1, 0) ++#define VCMD_rem_dlimit VC_CMD(DLIMIT, 2, 0) ++ ++#define VCMD_set_dlimit VC_CMD(DLIMIT, 5, 0) ++#define VCMD_get_dlimit VC_CMD(DLIMIT, 6, 0) ++ ++struct vcmd_ctx_dlimit_base_v0 { ++ const char __user *name; ++ uint32_t flags; ++}; ++ ++struct vcmd_ctx_dlimit_v0 { ++ const char __user *name; ++ uint32_t space_used; /* used space in kbytes */ ++ uint32_t space_total; /* maximum space in kbytes */ ++ uint32_t inodes_used; /* used inodes */ ++ uint32_t inodes_total; /* maximum inodes */ ++ uint32_t reserved; /* reserved for root in % */ ++ uint32_t flags; ++}; ++ ++#define CDLIM_UNSET ((uint32_t)0UL) ++#define CDLIM_INFINITY ((uint32_t)~0UL) ++#define CDLIM_KEEP ((uint32_t)~1UL) ++ ++#define DLIME_UNIT 0 ++#define DLIME_KILO 1 ++#define DLIME_MEGA 2 ++#define DLIME_GIGA 3 ++ ++#define DLIMF_SHIFT 0x10 ++ ++#define DLIMS_USED 0 ++#define DLIMS_TOTAL 2 ++ ++static inline ++uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift) +{ -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); ++ int exp = (flags & DLIMF_SHIFT) ? ++ (flags >> shift) & DLIME_GIGA : DLIME_KILO; ++ return ((uint64_t)val) << (10 * exp); +} + -+ -+/* return values: -+ +1 ... no limit hit -+ -1 ... over soft limit -+ 0 ... over hard limit */ -+ -+static inline int __vx_cres_avail(struct vx_info *vxi, -+ int res, int num, char *_file, int _line) ++static inline ++uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift) +{ -+ struct _vx_limit *limit; -+ rlim_t value; ++ int exp = 0; + -+ if (VXD_RLIMIT_COND(res)) -+ vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d", -+ (vxi ? vxi->vx_id : -1), vlimit_name[res], res, -+ (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1), -+ (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1), -+ (vxi ? (long)__rlim_get(&vxi->limit, res) : 0), -+ num, _file, _line); -+ if (!vxi) -+ return 1; ++ if (*flags & DLIMF_SHIFT) { ++ while (val > (1LL << 32) && (exp < 3)) { ++ val >>= 10; ++ exp++; ++ } ++ *flags &= ~(DLIME_GIGA << shift); ++ *flags |= exp << shift; ++ } else ++ val >>= 10; ++ return val; ++} + -+ limit = &vxi->limit; -+ value = __rlim_get(limit, res); ++#endif /* _UAPI_VS_DLIMIT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/inode.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/inode.h +--- linux-3.18.5/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/inode.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,23 @@ ++#ifndef _UAPI_VS_INODE_H ++#define _UAPI_VS_INODE_H + -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); + -+ if (num == 0) -+ return 1; ++#define IATTR_TAG 0x01000000 + -+ if (__rlim_soft(limit, res) == RLIM_INFINITY) -+ return -1; -+ if (value + num <= __rlim_soft(limit, res)) -+ return -1; ++#define IATTR_ADMIN 0x00000001 ++#define IATTR_WATCH 0x00000002 ++#define IATTR_HIDE 0x00000004 ++#define IATTR_FLAGS 0x00000007 + -+ if (__rlim_hard(limit, res) == RLIM_INFINITY) -+ return 1; -+ if (value + num <= __rlim_hard(limit, res)) -+ return 1; ++#define IATTR_BARRIER 0x00010000 ++#define IATTR_IXUNLINK 0x00020000 ++#define IATTR_IMMUTABLE 0x00040000 ++#define IATTR_COW 0x00080000 + -+ __rlim_hit(limit, res); -+ return 0; -+} + ++/* inode ioctls */ + -+static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 }; ++#define FIOC_GETXFLG _IOR('x', 5, long) ++#define FIOC_SETXFLG _IOW('x', 6, long) + -+static inline -+rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array) -+{ -+ rlim_t value, sum = 0; -+ int res; ++#endif /* _UAPI_VS_INODE_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/inode_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/inode_cmd.h +--- linux-3.18.5/include/uapi/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/inode_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,26 @@ ++#ifndef _UAPI_VS_INODE_CMD_H ++#define _UAPI_VS_INODE_CMD_H + -+ while ((res = *array++)) { -+ value = __rlim_get(limit, res); -+ __vx_cres_fixup(limit, res, value); -+ sum += value; -+ } -+ return sum; -+} + -+static inline -+rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array) -+{ -+ rlim_t value = __vx_cres_array_sum(limit, array + 1); -+ int res = *array; ++/* inode vserver commands */ + -+ if (value == __rlim_get(limit, res)) -+ return value; ++#define VCMD_get_iattr VC_CMD(INODE, 1, 1) ++#define VCMD_set_iattr VC_CMD(INODE, 2, 1) + -+ __rlim_set(limit, res, value); -+ /* now adjust min/max */ -+ if (!__vx_cres_adjust_max(limit, res, value)) -+ __vx_cres_adjust_min(limit, res, value); ++#define VCMD_fget_iattr VC_CMD(INODE, 3, 0) ++#define VCMD_fset_iattr VC_CMD(INODE, 4, 0) + -+ return value; -+} ++struct vcmd_ctx_iattr_v1 { ++ const char __user *name; ++ uint32_t tag; ++ uint32_t flags; ++ uint32_t mask; ++}; + -+static inline int __vx_cres_array_avail(struct vx_info *vxi, -+ const int *array, int num, char *_file, int _line) -+{ -+ struct _vx_limit *limit; -+ rlim_t value = 0; -+ int res; ++struct vcmd_ctx_fiattr_v0 { ++ uint32_t tag; ++ uint32_t flags; ++ uint32_t mask; ++}; + -+ if (num == 0) -+ return 1; -+ if (!vxi) -+ return 1; ++#endif /* _UAPI_VS_INODE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/limit.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/limit.h +--- linux-3.18.5/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/limit.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _UAPI_VS_LIMIT_H ++#define _UAPI_VS_LIMIT_H + -+ limit = &vxi->limit; -+ res = *array; -+ value = __vx_cres_array_sum(limit, array + 1); + -+ __rlim_set(limit, res, value); -+ __vx_cres_fixup(limit, res, value); ++#define VLIMIT_NSOCK 16 ++#define VLIMIT_OPENFD 17 ++#define VLIMIT_ANON 18 ++#define VLIMIT_SHMEM 19 ++#define VLIMIT_SEMARY 20 ++#define VLIMIT_NSEMS 21 ++#define VLIMIT_DENTRY 22 ++#define VLIMIT_MAPPED 23 + -+ return __vx_cres_avail(vxi, res, num, _file, _line); -+} ++#endif /* _UAPI_VS_LIMIT_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/limit_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/limit_cmd.h +--- linux-3.18.5/include/uapi/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/limit_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,40 @@ ++#ifndef _UAPI_VS_LIMIT_CMD_H ++#define _UAPI_VS_LIMIT_CMD_H + + -+static inline void vx_limit_fixup(struct _vx_limit *limit, int id) -+{ -+ rlim_t value; -+ int res; ++/* rlimit vserver commands */ + -+ /* complex resources first */ -+ if ((id < 0) || (id == RLIMIT_RSS)) -+ __vx_cres_array_fixup(limit, VLA_RSS); ++#define VCMD_get_rlimit VC_CMD(RLIMIT, 1, 0) ++#define VCMD_set_rlimit VC_CMD(RLIMIT, 2, 0) ++#define VCMD_get_rlimit_mask VC_CMD(RLIMIT, 3, 0) ++#define VCMD_reset_hits VC_CMD(RLIMIT, 7, 0) ++#define VCMD_reset_minmax VC_CMD(RLIMIT, 9, 0) + -+ for (res = 0; res < NUM_LIMITS; res++) { -+ if ((id > 0) && (res != id)) -+ continue; ++struct vcmd_ctx_rlimit_v0 { ++ uint32_t id; ++ uint64_t minimum; ++ uint64_t softlimit; ++ uint64_t maximum; ++}; + -+ value = __rlim_get(limit, res); -+ __vx_cres_fixup(limit, res, value); ++struct vcmd_ctx_rlimit_mask_v0 { ++ uint32_t minimum; ++ uint32_t softlimit; ++ uint32_t maximum; ++}; + -+ /* not supposed to happen, maybe warn? */ -+ if (__rlim_rmax(limit, res) > __rlim_hard(limit, res)) -+ __rlim_rmax(limit, res) = __rlim_hard(limit, res); -+ } -+} ++#define VCMD_rlimit_stat VC_CMD(VSTAT, 1, 0) ++ ++struct vcmd_rlimit_stat_v0 { ++ uint32_t id; ++ uint32_t hits; ++ uint64_t value; ++ uint64_t minimum; ++ uint64_t maximum; ++}; + ++#define CRLIM_UNSET (0ULL) ++#define CRLIM_INFINITY (~0ULL) ++#define CRLIM_KEEP (~1ULL) + -+#endif /* __KERNEL__ */ -+#endif /* _VX_LIMIT_INT_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/monitor.h linux-3.5-vs2.3.4/include/linux/vserver/monitor.h ---- linux-3.5/include/linux/vserver/monitor.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/monitor.h 2012-07-23 01:45:55.000000000 +0200 ++#endif /* _UAPI_VS_LIMIT_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/monitor.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/monitor.h +--- linux-3.18.5/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/monitor.h 2015-01-19 10:58:04.000000000 +0000 @@ -0,0 +1,96 @@ -+#ifndef _VX_MONITOR_H -+#define _VX_MONITOR_H ++#ifndef _UAPI_VS_MONITOR_H ++#define _UAPI_VS_MONITOR_H + +#include + ++ +enum { + VXM_UNUSED = 0, + @@ -12881,14 +12536,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/monitor.h linux-3.5-vs2.3. + }; +}; + -+ -+#endif /* _VX_MONITOR_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/network.h linux-3.5-vs2.3.4/include/linux/vserver/network.h ---- linux-3.5/include/linux/vserver/network.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/network.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,148 @@ -+#ifndef _VX_NETWORK_H -+#define _VX_NETWORK_H ++#endif /* _UAPI_VS_MONITOR_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/network.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/network.h +--- linux-3.18.5/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/network.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,76 @@ ++#ifndef _UAPI_VS_NETWORK_H ++#define _UAPI_VS_NETWORK_H + +#include + @@ -12927,130 +12581,54 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/network.h linux-3.5-vs2.3. +#ifdef CONFIG_VSERVER_AUTO_SINGLE + | NXF_SINGLE_IP +#endif -+ | NXF_HIDE_NETIF; -+} -+ -+ -+/* network caps */ -+ -+#define NXC_TUN_CREATE 0x00000001 -+ -+#define NXC_RAW_ICMP 0x00000100 -+ -+#define NXC_MULTICAST 0x00001000 -+ -+ -+/* address types */ -+ -+#define NXA_TYPE_IPV4 0x0001 -+#define NXA_TYPE_IPV6 0x0002 -+ -+#define NXA_TYPE_NONE 0x0000 -+#define NXA_TYPE_ANY 0x00FF -+ -+#define NXA_TYPE_ADDR 0x0010 -+#define NXA_TYPE_MASK 0x0020 -+#define NXA_TYPE_RANGE 0x0040 -+ -+#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE) -+ -+#define NXA_MOD_BCAST 0x0100 -+#define NXA_MOD_LBACK 0x0200 -+ -+#define NXA_LOOPBACK 0x1000 -+ -+#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK) -+#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK) -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+struct nx_addr_v4 { -+ struct nx_addr_v4 *next; -+ struct in_addr ip[2]; -+ struct in_addr mask; -+ uint16_t type; -+ uint16_t flags; -+}; -+ -+struct nx_addr_v6 { -+ struct nx_addr_v6 *next; -+ struct in6_addr ip; -+ struct in6_addr mask; -+ uint32_t prefix; -+ uint16_t type; -+ uint16_t flags; -+}; -+ -+struct nx_info { -+ struct hlist_node nx_hlist; /* linked list of nxinfos */ -+ nid_t nx_id; /* vnet id */ -+ atomic_t nx_usecnt; /* usage count */ -+ atomic_t nx_tasks; /* tasks count */ -+ int nx_state; /* context state */ ++ | NXF_HIDE_NETIF; ++} + -+ uint64_t nx_flags; /* network flag word */ -+ uint64_t nx_ncaps; /* network capabilities */ + -+ struct in_addr v4_lback; /* Loopback address */ -+ struct in_addr v4_bcast; /* Broadcast address */ -+ struct nx_addr_v4 v4; /* First/Single ipv4 address */ -+#ifdef CONFIG_IPV6 -+ struct nx_addr_v6 v6; /* First/Single ipv6 address */ -+#endif -+ char nx_name[65]; /* network context name */ -+}; ++/* network caps */ + ++#define NXC_TUN_CREATE 0x00000001 + -+/* status flags */ ++#define NXC_RAW_ICMP 0x00000100 + -+#define NXS_HASHED 0x0001 -+#define NXS_SHUTDOWN 0x0100 -+#define NXS_RELEASED 0x8000 ++#define NXC_MULTICAST 0x00001000 + -+extern struct nx_info *lookup_nx_info(int); + -+extern int get_nid_list(int, unsigned int *, int); -+extern int nid_is_hashed(nid_t); ++/* address types */ + -+extern int nx_migrate_task(struct task_struct *, struct nx_info *); ++#define NXA_TYPE_IPV4 0x0001 ++#define NXA_TYPE_IPV6 0x0002 + -+extern long vs_net_change(struct nx_info *, unsigned int); ++#define NXA_TYPE_NONE 0x0000 ++#define NXA_TYPE_ANY 0x00FF + -+struct sock; ++#define NXA_TYPE_ADDR 0x0010 ++#define NXA_TYPE_MASK 0x0020 ++#define NXA_TYPE_RANGE 0x0040 + ++#define NXA_MASK_ALL (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE) + -+#define NX_IPV4(n) ((n)->v4.type != NXA_TYPE_NONE) -+#ifdef CONFIG_IPV6 -+#define NX_IPV6(n) ((n)->v6.type != NXA_TYPE_NONE) -+#else -+#define NX_IPV6(n) (0) -+#endif ++#define NXA_MOD_BCAST 0x0100 ++#define NXA_MOD_LBACK 0x0200 + -+#endif /* __KERNEL__ */ -+#endif /* _VX_NETWORK_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/network_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/network_cmd.h ---- linux-3.5/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/network_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,164 @@ -+#ifndef _VX_NETWORK_CMD_H -+#define _VX_NETWORK_CMD_H ++#define NXA_LOOPBACK 0x1000 ++ ++#define NXA_MASK_BIND (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK) ++#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK) ++ ++#endif /* _UAPI_VS_NETWORK_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/network_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/network_cmd.h +--- linux-3.18.5/include/uapi/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/network_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,123 @@ ++#ifndef _UAPI_VS_NETWORK_CMD_H ++#define _UAPI_VS_NETWORK_CMD_H + + +/* vinfo commands */ + +#define VCMD_task_nid VC_CMD(VINFO, 2, 0) + -+#ifdef __KERNEL__ -+extern int vc_task_nid(uint32_t); -+ -+#endif /* __KERNEL__ */ + +#define VCMD_nx_info VC_CMD(VINFO, 6, 0) + @@ -13059,10 +12637,6 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/network_cmd.h linux-3.5-vs + /* more to come */ +}; + -+#ifdef __KERNEL__ -+extern int vc_nx_info(struct nx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ + +#include +#include @@ -13145,29 +12719,6 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/network_cmd.h linux-3.5-vs +}; + + -+#ifdef __KERNEL__ -+extern int vc_net_create(uint32_t, void __user *); -+extern int vc_net_migrate(struct nx_info *, void __user *); -+ -+extern int vc_net_add(struct nx_info *, void __user *); -+extern int vc_net_remove(struct nx_info *, void __user *); -+ -+extern int vc_net_add_ipv4_v1(struct nx_info *, void __user *); -+extern int vc_net_add_ipv4(struct nx_info *, void __user *); -+ -+extern int vc_net_rem_ipv4_v1(struct nx_info *, void __user *); -+extern int vc_net_rem_ipv4(struct nx_info *, void __user *); -+ -+extern int vc_net_add_ipv6(struct nx_info *, void __user *); -+extern int vc_net_remove_ipv6(struct nx_info *, void __user *); -+ -+extern int vc_add_match_ipv4(struct nx_info *, void __user *); -+extern int vc_get_match_ipv4(struct nx_info *, void __user *); -+ -+extern int vc_add_match_ipv6(struct nx_info *, void __user *); -+extern int vc_get_match_ipv6(struct nx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ + + +/* flag commands */ @@ -13180,11 +12731,6 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/network_cmd.h linux-3.5-vs + uint64_t mask; +}; + -+#ifdef __KERNEL__ -+extern int vc_get_nflags(struct nx_info *, void __user *); -+extern int vc_set_nflags(struct nx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ + + +/* network caps commands */ @@ -13197,118 +12743,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/network_cmd.h linux-3.5-vs + uint64_t cmask; +}; + -+#ifdef __KERNEL__ -+extern int vc_get_ncaps(struct nx_info *, void __user *); -+extern int vc_set_ncaps(struct nx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/percpu.h linux-3.5-vs2.3.4/include/linux/vserver/percpu.h ---- linux-3.5/include/linux/vserver/percpu.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/percpu.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,14 @@ -+#ifndef _VX_PERCPU_H -+#define _VX_PERCPU_H -+ -+#include "cvirt_def.h" -+#include "sched_def.h" -+ -+struct _vx_percpu { -+ struct _vx_cvirt_pc cvirt; -+ struct _vx_sched_pc sched; -+}; -+ -+#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) -+ -+#endif /* _VX_PERCPU_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/pid.h linux-3.5-vs2.3.4/include/linux/vserver/pid.h ---- linux-3.5/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/pid.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,51 @@ -+#ifndef _VSERVER_PID_H -+#define _VSERVER_PID_H -+ -+/* pid faking stuff */ -+ -+#define vx_info_map_pid(v, p) \ -+ __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__) -+#define vx_info_map_tgid(v,p) vx_info_map_pid(v,p) -+#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p) -+#define vx_map_tgid(p) vx_map_pid(p) -+ -+static inline int __vx_info_map_pid(struct vx_info *vxi, int pid, -+ const char *func, const char *file, int line) -+{ -+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { -+ vxfprintk(VXD_CBIT(cvirt, 2), -+ "vx_map_tgid: %p/%llx: %d -> %d", -+ vxi, (long long)vxi->vx_flags, pid, -+ (pid && pid == vxi->vx_initpid) ? 1 : pid, -+ func, file, line); -+ if (pid == 0) -+ return 0; -+ if (pid == vxi->vx_initpid) -+ return 1; -+ } -+ return pid; -+} -+ -+#define vx_info_rmap_pid(v, p) \ -+ __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__) -+#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p) -+#define vx_rmap_tgid(p) vx_rmap_pid(p) -+ -+static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid, -+ const char *func, const char *file, int line) -+{ -+ if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) { -+ vxfprintk(VXD_CBIT(cvirt, 2), -+ "vx_rmap_tgid: %p/%llx: %d -> %d", -+ vxi, (long long)vxi->vx_flags, pid, -+ (pid == 1) ? vxi->vx_initpid : pid, -+ func, file, line); -+ if ((pid == 1) && vxi->vx_initpid) -+ return vxi->vx_initpid; -+ if (pid == vxi->vx_initpid) -+ return ~0U; -+ } -+ return pid; -+} -+ -+#endif -diff -NurpP --minimal linux-3.5/include/linux/vserver/sched.h linux-3.5-vs2.3.4/include/linux/vserver/sched.h ---- linux-3.5/include/linux/vserver/sched.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/sched.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,23 @@ -+#ifndef _VX_SCHED_H -+#define _VX_SCHED_H -+ -+ -+#ifdef __KERNEL__ -+ -+struct timespec; -+ -+void vx_vsi_uptime(struct timespec *, struct timespec *); -+ -+ -+struct vx_info; -+ -+void vx_update_load(struct vx_info *); -+ -+ -+void vx_update_sched_param(struct _vx_sched *sched, -+ struct _vx_sched_pc *sched_pc); -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_SCHED_H */ -+#warning duplicate inclusion -+#endif /* _VX_SCHED_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/sched_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/sched_cmd.h ---- linux-3.5/include/linux/vserver/sched_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/sched_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,21 @@ -+#ifndef _VX_SCHED_CMD_H -+#define _VX_SCHED_CMD_H ++#endif /* _UAPI_VS_NETWORK_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/sched_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/sched_cmd.h +--- linux-3.18.5/include/uapi/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/sched_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,13 @@ ++#ifndef _UAPI_VS_SCHED_CMD_H ++#define _UAPI_VS_SCHED_CMD_H + + +struct vcmd_prio_bias { @@ -13319,81 +12760,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/sched_cmd.h linux-3.5-vs2. +#define VCMD_set_prio_bias VC_CMD(SCHED, 4, 0) +#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0) + -+#ifdef __KERNEL__ -+ -+#include -+ -+extern int vc_set_prio_bias(struct vx_info *, void __user *); -+extern int vc_get_prio_bias(struct vx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_SCHED_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/sched_def.h linux-3.5-vs2.3.4/include/linux/vserver/sched_def.h ---- linux-3.5/include/linux/vserver/sched_def.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/sched_def.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,38 @@ -+#ifndef _VX_SCHED_DEF_H -+#define _VX_SCHED_DEF_H -+ -+#include -+#include -+#include -+#include -+#include -+ -+ -+/* context sub struct */ -+ -+struct _vx_sched { -+ int prio_bias; /* bias offset for priority */ -+ -+ cpumask_t update; /* CPUs which should update */ -+}; -+ -+struct _vx_sched_pc { -+ int prio_bias; /* bias offset for priority */ -+ -+ uint64_t user_ticks; /* token tick events */ -+ uint64_t sys_ticks; /* token tick events */ -+ uint64_t hold_ticks; /* token ticks paused */ -+}; -+ -+ -+#ifdef CONFIG_VSERVER_DEBUG -+ -+static inline void __dump_vx_sched(struct _vx_sched *sched) -+{ -+ printk("\t_vx_sched:\n"); -+ printk("\t priority = %4d\n", sched->prio_bias); -+} -+ -+#endif -+ -+#endif /* _VX_SCHED_DEF_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/signal.h linux-3.5-vs2.3.4/include/linux/vserver/signal.h ---- linux-3.5/include/linux/vserver/signal.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/signal.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,14 @@ -+#ifndef _VX_SIGNAL_H -+#define _VX_SIGNAL_H -+ -+ -+#ifdef __KERNEL__ -+ -+struct vx_info; -+ -+int vx_info_kill(struct vx_info *, int, int); -+ -+#endif /* __KERNEL__ */ -+#else /* _VX_SIGNAL_H */ -+#warning duplicate inclusion -+#endif /* _VX_SIGNAL_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/signal_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/signal_cmd.h ---- linux-3.5/include/linux/vserver/signal_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/signal_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,43 @@ -+#ifndef _VX_SIGNAL_CMD_H -+#define _VX_SIGNAL_CMD_H ++#endif /* _UAPI_VS_SCHED_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/signal_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/signal_cmd.h +--- linux-3.18.5/include/uapi/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/signal_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,31 @@ ++#ifndef _UAPI_VS_SIGNAL_CMD_H ++#define _UAPI_VS_SIGNAL_CMD_H + + +/* signalling vserver commands */ @@ -13411,52 +12784,24 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/signal_cmd.h linux-3.5-vs2 + int32_t exit_code; +}; + -+#ifdef __KERNEL__ -+ -+extern int vc_ctx_kill(struct vx_info *, void __user *); -+extern int vc_wait_exit(struct vx_info *, void __user *); -+ -+#endif /* __KERNEL__ */ -+ -+/* process alteration commands */ -+ -+#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0) -+#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0) -+ -+struct vcmd_pflags_v0 { -+ uint32_t flagword; -+ uint32_t mask; -+}; -+ -+#ifdef __KERNEL__ -+ -+extern int vc_get_pflags(uint32_t pid, void __user *); -+extern int vc_set_pflags(uint32_t pid, void __user *); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/space.h linux-3.5-vs2.3.4/include/linux/vserver/space.h ---- linux-3.5/include/linux/vserver/space.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/space.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,12 @@ -+#ifndef _VX_SPACE_H -+#define _VX_SPACE_H -+ -+#include + -+struct vx_info; ++/* process alteration commands */ + -+int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index); ++#define VCMD_get_pflags VC_CMD(PROCALT, 5, 0) ++#define VCMD_set_pflags VC_CMD(PROCALT, 6, 0) + -+#else /* _VX_SPACE_H */ -+#warning duplicate inclusion -+#endif /* _VX_SPACE_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/space_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/space_cmd.h ---- linux-3.5/include/linux/vserver/space_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/space_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,38 @@ -+#ifndef _VX_SPACE_CMD_H -+#define _VX_SPACE_CMD_H ++struct vcmd_pflags_v0 { ++ uint32_t flagword; ++ uint32_t mask; ++}; ++ ++#endif /* _UAPI_VS_SIGNAL_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/space_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/space_cmd.h +--- linux-3.18.5/include/uapi/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/space_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,28 @@ ++#ifndef _UAPI_VS_SPACE_CMD_H ++#define _UAPI_VS_SPACE_CMD_H + + +#define VCMD_enter_space_v0 VC_CMD(PROCALT, 1, 0) @@ -13482,23 +12827,13 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/space_cmd.h linux-3.5-vs2. + uint32_t index; +}; + -+ -+#ifdef __KERNEL__ -+ -+extern int vc_enter_space_v1(struct vx_info *, void __user *); -+extern int vc_set_space_v1(struct vx_info *, void __user *); -+extern int vc_enter_space(struct vx_info *, void __user *); -+extern int vc_set_space(struct vx_info *, void __user *); -+extern int vc_get_space_mask(void __user *, int); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_SPACE_CMD_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/switch.h linux-3.5-vs2.3.4/include/linux/vserver/switch.h ---- linux-3.5/include/linux/vserver/switch.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/switch.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,98 @@ -+#ifndef _VX_SWITCH_H -+#define _VX_SWITCH_H ++#endif /* _UAPI_VS_SPACE_CMD_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/switch.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/switch.h +--- linux-3.18.5/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/switch.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,90 @@ ++#ifndef _UAPI_VS_SWITCH_H ++#define _UAPI_VS_SWITCH_H + +#include + @@ -13586,347 +12921,50 @@ diff -NurpP --minimal linux-3.5/include/linux/vserver/switch.h linux-3.5-vs2.3.4 +#define VCMD_get_version VC_CMD(VERSION, 0, 0) +#define VCMD_get_vci VC_CMD(VERSION, 1, 0) + -+ -+#ifdef __KERNEL__ -+ -+#include -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _VX_SWITCH_H */ -+ -diff -NurpP --minimal linux-3.5/include/linux/vserver/tag.h linux-3.5-vs2.3.4/include/linux/vserver/tag.h ---- linux-3.5/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/tag.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,143 @@ -+#ifndef _DX_TAG_H -+#define _DX_TAG_H -+ -+#include -+ -+ -+#define DX_TAG(in) (IS_TAGGED(in)) -+ -+ -+#ifdef CONFIG_TAG_NFSD -+#define DX_TAG_NFSD 1 -+#else -+#define DX_TAG_NFSD 0 -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_NONE -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) (0) -+ -+#define TAGINO_UID(cond, uid, tag) (uid) -+#define TAGINO_GID(cond, gid, tag) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_GID16 -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0x0000FFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? (((gid) >> 16) & 0xFFFF) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) (uid) -+#define TAGINO_GID(cond, gid, tag) \ -+ ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_ID24 -+ -+#define MAX_UID 0x00FFFFFF -+#define MAX_GID 0x00FFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) \ -+ ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid)) -+#define TAGINO_GID(cond, gid, tag) \ -+ ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid)) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_UID16 -+ -+#define MAX_UID 0x0000FFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? (((uid) >> 16) & 0xFFFF) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) \ -+ ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid)) -+#define TAGINO_GID(cond, gid, tag) (gid) -+ -+#endif -+ -+ -+#ifdef CONFIG_TAGGING_INTERN -+ -+#define MAX_UID 0xFFFFFFFF -+#define MAX_GID 0xFFFFFFFF -+ -+#define INOTAG_TAG(cond, uid, gid, tag) \ -+ ((cond) ? (tag) : 0) -+ -+#define TAGINO_UID(cond, uid, tag) (uid) -+#define TAGINO_GID(cond, gid, tag) (gid) -+ -+#endif -+ -+ -+#ifndef CONFIG_TAGGING_NONE -+#define dx_current_fstag(sb) \ -+ ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0) -+#else -+#define dx_current_fstag(sb) (0) -+#endif -+ -+#ifndef CONFIG_TAGGING_INTERN -+#define TAGINO_TAG(cond, tag) (0) -+#else -+#define TAGINO_TAG(cond, tag) ((cond) ? (tag) : 0) -+#endif -+ -+#define INOTAG_UID(cond, uid, gid) \ -+ ((cond) ? ((uid) & MAX_UID) : (uid)) -+#define INOTAG_GID(cond, uid, gid) \ -+ ((cond) ? ((gid) & MAX_GID) : (gid)) -+ -+ -+static inline uid_t dx_map_uid(uid_t uid) -+{ -+ if ((uid > MAX_UID) && (uid != -1)) -+ uid = -2; -+ return (uid & MAX_UID); -+} -+ -+static inline gid_t dx_map_gid(gid_t gid) -+{ -+ if ((gid > MAX_GID) && (gid != -1)) -+ gid = -2; -+ return (gid & MAX_GID); -+} -+ -+struct peer_tag { -+ int32_t xid; -+ int32_t nid; -+}; -+ -+#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK)) -+ -+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags, -+ unsigned long *flags); -+ -+#ifdef CONFIG_PROPAGATE -+ -+void __dx_propagate_tag(struct nameidata *nd, struct inode *inode); -+ -+#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i) -+ -+#else -+#define dx_propagate_tag(n, i) do { } while (0) -+#endif -+ -+#endif /* _DX_TAG_H */ -diff -NurpP --minimal linux-3.5/include/linux/vserver/tag_cmd.h linux-3.5-vs2.3.4/include/linux/vserver/tag_cmd.h ---- linux-3.5/include/linux/vserver/tag_cmd.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/linux/vserver/tag_cmd.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,22 @@ -+#ifndef _VX_TAG_CMD_H -+#define _VX_TAG_CMD_H ++#endif /* _UAPI_VS_SWITCH_H */ +diff -NurpP --minimal linux-3.18.5/include/uapi/vserver/tag_cmd.h linux-3.18.5-vs2.3.7.3/include/uapi/vserver/tag_cmd.h +--- linux-3.18.5/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/include/uapi/vserver/tag_cmd.h 2015-01-19 10:58:04.000000000 +0000 +@@ -0,0 +1,14 @@ ++#ifndef _UAPI_VS_TAG_CMD_H ++#define _UAPI_VS_TAG_CMD_H + + +/* vinfo commands */ + +#define VCMD_task_tag VC_CMD(VINFO, 3, 0) + -+#ifdef __KERNEL__ -+extern int vc_task_tag(uint32_t); -+ -+#endif /* __KERNEL__ */ + +/* context commands */ + +#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0) + -+#ifdef __KERNEL__ -+extern int vc_tag_migrate(uint32_t); -+ -+#endif /* __KERNEL__ */ -+#endif /* _VX_TAG_CMD_H */ -diff -NurpP --minimal linux-3.5/include/net/addrconf.h linux-3.5-vs2.3.4/include/net/addrconf.h ---- linux-3.5/include/net/addrconf.h 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/net/addrconf.h 2012-07-23 01:45:55.000000000 +0200 -@@ -80,7 +80,8 @@ extern int ipv6_dev_get_saddr(struct n - struct net_device *dev, - const struct in6_addr *daddr, - unsigned int srcprefs, -- struct in6_addr *saddr); -+ struct in6_addr *saddr, -+ struct nx_info *nxi); - extern int ipv6_get_lladdr(struct net_device *dev, - struct in6_addr *addr, - unsigned char banned_flags); -diff -NurpP --minimal linux-3.5/include/net/af_unix.h linux-3.5-vs2.3.4/include/net/af_unix.h ---- linux-3.5/include/net/af_unix.h 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/net/af_unix.h 2012-07-23 01:45:55.000000000 +0200 -@@ -4,6 +4,7 @@ - #include - #include - #include -+#include - #include - - extern void unix_inflight(struct file *fp); -diff -NurpP --minimal linux-3.5/include/net/inet_timewait_sock.h linux-3.5-vs2.3.4/include/net/inet_timewait_sock.h ---- linux-3.5/include/net/inet_timewait_sock.h 2012-03-19 19:47:29.000000000 +0100 -+++ linux-3.5-vs2.3.4/include/net/inet_timewait_sock.h 2012-07-23 01:45:55.000000000 +0200 -@@ -112,6 +112,10 @@ struct inet_timewait_sock { - #define tw_net __tw_common.skc_net - #define tw_daddr __tw_common.skc_daddr - #define tw_rcv_saddr __tw_common.skc_rcv_saddr -+#define tw_xid __tw_common.skc_xid -+#define tw_vx_info __tw_common.skc_vx_info -+#define tw_nid __tw_common.skc_nid -+#define tw_nx_info __tw_common.skc_nx_info - int tw_timeout; - volatile unsigned char tw_substate; - unsigned char tw_rcv_wscale; -diff -NurpP --minimal linux-3.5/include/net/ip6_route.h linux-3.5-vs2.3.4/include/net/ip6_route.h ---- linux-3.5/include/net/ip6_route.h 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/net/ip6_route.h 2012-07-23 01:45:55.000000000 +0200 -@@ -88,7 +88,8 @@ extern int ip6_route_get_saddr(struct - struct rt6_info *rt, - const struct in6_addr *daddr, - unsigned int prefs, -- struct in6_addr *saddr); -+ struct in6_addr *saddr, -+ struct nx_info *nxi); - - extern struct rt6_info *rt6_lookup(struct net *net, - const struct in6_addr *daddr, -diff -NurpP --minimal linux-3.5/include/net/route.h linux-3.5-vs2.3.4/include/net/route.h ---- linux-3.5/include/net/route.h 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/net/route.h 2012-07-23 01:45:55.000000000 +0200 -@@ -202,6 +202,9 @@ static inline void ip_rt_put(struct rtab - dst_release(&rt->dst); - } - -+#include -+#include -+ - #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) - - extern const __u8 ip_tos2prio[16]; -@@ -253,6 +256,9 @@ static inline void ip_route_connect_init - protocol, flow_flags, dst, src, dport, sport); - } - -+extern struct rtable *ip_v4_find_src(struct net *net, struct nx_info *, -+ struct flowi4 *); -+ - static inline struct rtable *ip_route_connect(struct flowi4 *fl4, - __be32 dst, __be32 src, u32 tos, - int oif, u8 protocol, -@@ -261,11 +267,25 @@ static inline struct rtable *ip_route_co - { - struct net *net = sock_net(sk); - struct rtable *rt; -+ struct nx_info *nx_info = current_nx_info(); - - ip_route_connect_init(fl4, dst, src, tos, oif, protocol, - sport, dport, sk, can_sleep); - -- if (!dst || !src) { -+ if (sk) -+ nx_info = sk->sk_nx_info; -+ -+ vxdprintk(VXD_CBIT(net, 4), -+ "ip_route_connect(%p) %p,%p;%lx", -+ sk, nx_info, sk->sk_socket, -+ (sk->sk_socket?sk->sk_socket->flags:0)); -+ -+ rt = ip_v4_find_src(net, nx_info, fl4); -+ if (IS_ERR(rt)) -+ return rt; -+ ip_rt_put(rt); -+ -+ if (!fl4->daddr || !fl4->saddr) { - rt = __ip_route_output_key(net, fl4); - if (IS_ERR(rt)) - return rt; -diff -NurpP --minimal linux-3.5/include/net/sock.h linux-3.5-vs2.3.4/include/net/sock.h ---- linux-3.5/include/net/sock.h 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/include/net/sock.h 2012-07-23 01:45:55.000000000 +0200 -@@ -171,6 +171,10 @@ struct sock_common { - #ifdef CONFIG_NET_NS - struct net *skc_net; - #endif -+ xid_t skc_xid; -+ struct vx_info *skc_vx_info; -+ nid_t skc_nid; -+ struct nx_info *skc_nx_info; - /* - * fields between dontcopy_begin/dontcopy_end - * are not copied in sock_copy() -@@ -282,6 +286,10 @@ struct sock { - #define sk_bind_node __sk_common.skc_bind_node - #define sk_prot __sk_common.skc_prot - #define sk_net __sk_common.skc_net -+#define sk_xid __sk_common.skc_xid -+#define sk_vx_info __sk_common.skc_vx_info -+#define sk_nid __sk_common.skc_nid -+#define sk_nx_info __sk_common.skc_nx_info - socket_lock_t sk_lock; - struct sk_buff_head sk_receive_queue; - /* -diff -NurpP --minimal linux-3.5/init/Kconfig linux-3.5-vs2.3.4/init/Kconfig ---- linux-3.5/init/Kconfig 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/init/Kconfig 2012-07-23 01:54:21.000000000 +0200 -@@ -624,6 +624,7 @@ config HAVE_UNSTABLE_SCHED_CLOCK ++#endif /* _UAPI_VS_TAG_CMD_H */ +diff -NurpP --minimal linux-3.18.5/init/Kconfig linux-3.18.5-vs2.3.7.3/init/Kconfig +--- linux-3.18.5/init/Kconfig 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/init/Kconfig 2015-01-19 13:07:13.000000000 +0000 +@@ -923,6 +923,7 @@ config NUMA_BALANCING menuconfig CGROUPS boolean "Control Group support" - depends on EVENTFD + select KERNFS + default y help This option adds support for grouping sets of processes together, for use with process control subsystems such as Cpusets, CFS, memory -@@ -874,6 +875,7 @@ config USER_NS - bool "User namespace (EXPERIMENTAL)" - depends on EXPERIMENTAL - depends on UIDGID_CONVERTED -+ depends on VSERVER_DISABLED - select UIDGID_STRICT_TYPE_CHECKS - - default n -diff -NurpP --minimal linux-3.5/init/main.c linux-3.5-vs2.3.4/init/main.c ---- linux-3.5/init/main.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/init/main.c 2012-07-23 01:45:55.000000000 +0200 -@@ -68,6 +68,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/init/main.c linux-3.18.5-vs2.3.7.3/init/main.c +--- linux-3.18.5/init/main.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/init/main.c 2015-01-19 11:05:25.000000000 +0000 +@@ -78,6 +78,7 @@ + #include + #include + #include +#include #include #include -diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c ---- linux-3.5/ipc/mqueue.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/ipc/mqueue.c 2012-07-23 01:56:45.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/ipc/mqueue.c linux-3.18.5-vs2.3.7.3/ipc/mqueue.c +--- linux-3.18.5/ipc/mqueue.c 2014-06-12 13:02:52.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/ipc/mqueue.c 2015-01-19 10:58:05.000000000 +0000 @@ -35,6 +35,8 @@ #include #include @@ -13937,14 +12975,14 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c #include #include "util.h" @@ -76,6 +78,7 @@ struct mqueue_inode_info { - struct pid* notify_owner; + struct pid *notify_owner; struct user_namespace *notify_user_ns; struct user_struct *user; /* user who created, for accounting */ + struct vx_info *vxi; struct sock *notify_sock; struct sk_buff *notify_cookie; -@@ -235,6 +238,7 @@ static struct inode *mqueue_get_inode(st +@@ -234,6 +237,7 @@ static struct inode *mqueue_get_inode(st if (S_ISREG(mode)) { struct mqueue_inode_info *info; unsigned long mq_bytes, mq_treesize; @@ -13952,7 +12990,7 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c inode->i_fop = &mqueue_file_operations; inode->i_size = FILENT_SIZE; -@@ -248,6 +252,7 @@ static struct inode *mqueue_get_inode(st +@@ -247,6 +251,7 @@ static struct inode *mqueue_get_inode(st info->notify_user_ns = NULL; info->qsize = 0; info->user = NULL; /* set when all is ok */ @@ -13960,7 +12998,7 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c info->msg_tree = RB_ROOT; info->node_cache = NULL; memset(&info->attr, 0, sizeof(info->attr)); -@@ -281,17 +286,20 @@ static struct inode *mqueue_get_inode(st +@@ -280,17 +285,20 @@ static struct inode *mqueue_get_inode(st spin_lock(&mq_lock); if (u->mq_bytes + mq_bytes < u->mq_bytes || @@ -13982,7 +13020,7 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c } else if (S_ISDIR(mode)) { inc_nlink(inode); /* Some things misbehave if size == 0 on a directory */ -@@ -395,8 +403,11 @@ static void mqueue_evict_inode(struct in +@@ -402,8 +410,11 @@ static void mqueue_evict_inode(struct in user = info->user; if (user) { @@ -13994,7 +13032,7 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c /* * get_ns_from_inode() ensures that the * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns -@@ -406,6 +417,7 @@ static void mqueue_evict_inode(struct in +@@ -413,6 +424,7 @@ static void mqueue_evict_inode(struct in if (ipc_ns) ipc_ns->mq_queues_count--; spin_unlock(&mq_lock); @@ -14002,9 +13040,9 @@ diff -NurpP --minimal linux-3.5/ipc/mqueue.c linux-3.5-vs2.3.4/ipc/mqueue.c free_uid(user); } if (ipc_ns) -diff -NurpP --minimal linux-3.5/ipc/msg.c linux-3.5-vs2.3.4/ipc/msg.c ---- linux-3.5/ipc/msg.c 2011-05-22 16:17:59.000000000 +0200 -+++ linux-3.5-vs2.3.4/ipc/msg.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/ipc/msg.c linux-3.18.5-vs2.3.7.3/ipc/msg.c +--- linux-3.18.5/ipc/msg.c 2014-09-03 13:19:44.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/ipc/msg.c 2015-01-19 10:58:05.000000000 +0000 @@ -37,6 +37,7 @@ #include #include @@ -14012,8 +13050,8 @@ diff -NurpP --minimal linux-3.5/ipc/msg.c linux-3.5-vs2.3.4/ipc/msg.c +#include #include - #include -@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace * + #include +@@ -129,6 +130,7 @@ static int newque(struct ipc_namespace * msq->q_perm.mode = msgflg & S_IRWXUGO; msq->q_perm.key = key; @@ -14021,63 +13059,19 @@ diff -NurpP --minimal linux-3.5/ipc/msg.c linux-3.5-vs2.3.4/ipc/msg.c msq->q_perm.security = NULL; retval = security_msg_queue_alloc(msq); -diff -NurpP --minimal linux-3.5/ipc/namespace.c linux-3.5-vs2.3.4/ipc/namespace.c ---- linux-3.5/ipc/namespace.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/ipc/namespace.c 2012-07-23 03:31:37.000000000 +0200 -@@ -13,11 +13,12 @@ - #include - #include - #include -+#include -+#include - - #include "util.h" - --static struct ipc_namespace *create_ipc_ns(struct task_struct *tsk, -- struct ipc_namespace *old_ns) -+static struct ipc_namespace *create_ipc_ns(struct user_namespace *user_ns) - { - struct ipc_namespace *ns; - int err; -@@ -46,19 +47,19 @@ static struct ipc_namespace *create_ipc_ - ipcns_notify(IPCNS_CREATED); - register_ipcns_notifier(ns); - -- ns->user_ns = get_user_ns(task_cred_xxx(tsk, user_ns)); -+ // ns->user_ns = get_user_ns(task_cred_xxx(tsk, user_ns)); -+ ns->user_ns = get_user_ns(user_ns); - - return ns; - } - - struct ipc_namespace *copy_ipcs(unsigned long flags, -- struct task_struct *tsk) -+ struct ipc_namespace *old_ns, -+ struct user_namespace *user_ns) - { -- struct ipc_namespace *ns = tsk->nsproxy->ipc_ns; -- - if (!(flags & CLONE_NEWIPC)) -- return get_ipc_ns(ns); -- return create_ipc_ns(tsk, ns); -+ return get_ipc_ns(old_ns); -+ return create_ipc_ns(user_ns); - } - - /* -diff -NurpP --minimal linux-3.5/ipc/sem.c linux-3.5-vs2.3.4/ipc/sem.c ---- linux-3.5/ipc/sem.c 2012-01-09 16:14:59.000000000 +0100 -+++ linux-3.5-vs2.3.4/ipc/sem.c 2012-07-23 01:45:55.000000000 +0200 -@@ -86,6 +86,8 @@ +diff -NurpP --minimal linux-3.18.5/ipc/sem.c linux-3.18.5-vs2.3.7.3/ipc/sem.c +--- linux-3.18.5/ipc/sem.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/ipc/sem.c 2015-01-19 10:58:05.000000000 +0000 +@@ -85,6 +85,8 @@ #include #include #include +#include +#include - #include + #include #include "util.h" -@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace * +@@ -499,6 +501,7 @@ static int newary(struct ipc_namespace * sma->sem_perm.mode = (semflg & S_IRWXUGO); sma->sem_perm.key = key; @@ -14085,7 +13079,7 @@ diff -NurpP --minimal linux-3.5/ipc/sem.c linux-3.5-vs2.3.4/ipc/sem.c sma->sem_perm.security = NULL; retval = security_sem_alloc(sma); -@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace * +@@ -528,6 +531,9 @@ static int newary(struct ipc_namespace * return id; } ns->used_sems += nsems; @@ -14093,54 +13087,56 @@ diff -NurpP --minimal linux-3.5/ipc/sem.c linux-3.5-vs2.3.4/ipc/sem.c + vx_semary_inc(sma); + vx_nsems_add(sma, nsems); - sma->sem_base = (struct sem *) &sma[1]; - -@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace + sem_unlock(sma, -1); + rcu_read_unlock(); +@@ -1116,6 +1122,9 @@ static void freeary(struct ipc_namespace wake_up_sem_queue_do(&tasks); ns->used_sems -= sma->sem_nsems; + /* FIXME: obsoleted? */ + vx_nsems_sub(sma, sma->sem_nsems); + vx_semary_dec(sma); - security_sem_free(sma); - ipc_rcu_putref(sma); + ipc_rcu_putref(sma, sem_rcu_free); } -diff -NurpP --minimal linux-3.5/ipc/shm.c linux-3.5-vs2.3.4/ipc/shm.c ---- linux-3.5/ipc/shm.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/ipc/shm.c 2012-07-23 01:45:55.000000000 +0200 -@@ -39,6 +39,8 @@ + +diff -NurpP --minimal linux-3.18.5/ipc/shm.c linux-3.18.5-vs2.3.7.3/ipc/shm.c +--- linux-3.18.5/ipc/shm.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/ipc/shm.c 2015-01-19 10:58:05.000000000 +0000 +@@ -42,6 +42,8 @@ #include #include #include +#include +#include - #include + #include -@@ -187,7 +189,12 @@ static void shm_open(struct vm_area_stru - */ +@@ -210,10 +212,14 @@ static void shm_open(struct vm_area_stru static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) { -- ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; + struct file *shm_file; + struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid); + int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; -+ + + shm_file = shp->shm_file; + shp->shm_file = NULL; +- ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT; + vx_ipcshm_sub(vxi, shp, numpages); + ns->shm_tot -= numpages; + shm_rmid(ns, shp); shm_unlock(shp); - if (!is_file_hugepages(shp->shm_file)) -@@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_names - shp->mlock_user); - fput (shp->shm_file); - security_shm_free(shp); + if (!is_file_hugepages(shm_file)) +@@ -221,6 +227,7 @@ static void shm_destroy(struct ipc_names + else if (shp->mlock_user) + user_shm_unlock(file_inode(shm_file)->i_size, shp->mlock_user); + fput(shm_file); + put_vx_info(vxi); - ipc_rcu_putref(shp); + ipc_rcu_putref(shp, shm_rcu_free); } -@@ -474,11 +482,15 @@ static int newseg(struct ipc_namespace * - if (ns->shm_tot + numpages > ns->shm_ctlall) +@@ -502,11 +509,15 @@ static int newseg(struct ipc_namespace * + ns->shm_tot + numpages > ns->shm_ctlall) return -ENOSPC; + if (!vx_ipcshm_avail(current_vx_info(), numpages)) @@ -14155,41 +13151,41 @@ diff -NurpP --minimal linux-3.5/ipc/shm.c linux-3.5-vs2.3.4/ipc/shm.c shp->shm_perm.mode = (shmflg & S_IRWXUGO); shp->mlock_user = NULL; -@@ -533,6 +545,7 @@ static int newseg(struct ipc_namespace * - ns->shm_tot += numpages; - error = shp->shm_perm.id; - shm_unlock(shp); +@@ -576,6 +587,7 @@ static int newseg(struct ipc_namespace * + + ipc_unlock_object(&shp->shm_perm); + rcu_read_unlock(); + vx_ipcshm_add(current_vx_info(), key, numpages); return error; no_id: -diff -NurpP --minimal linux-3.5/kernel/Makefile linux-3.5-vs2.3.4/kernel/Makefile ---- linux-3.5/kernel/Makefile 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/Makefile 2012-07-23 10:20:32.000000000 +0200 -@@ -24,6 +24,7 @@ endif - - obj-y += sched/ - obj-y += power/ +diff -NurpP --minimal linux-3.18.5/kernel/Makefile linux-3.18.5-vs2.3.7.3/kernel/Makefile +--- linux-3.18.5/kernel/Makefile 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/Makefile 2015-01-19 10:58:05.000000000 +0000 +@@ -26,6 +26,7 @@ obj-y += power/ + obj-y += printk/ + obj-y += irq/ + obj-y += rcu/ +obj-y += vserver/ - ifeq ($(CONFIG_CHECKPOINT_RESTORE),y) - obj-$(CONFIG_X86) += kcmp.o -diff -NurpP --minimal linux-3.5/kernel/auditsc.c linux-3.5-vs2.3.4/kernel/auditsc.c ---- linux-3.5/kernel/auditsc.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/auditsc.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2309,7 +2309,7 @@ int audit_set_loginuid(uid_t loginuid) - if (task->loginuid != -1) + obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o + obj-$(CONFIG_FREEZER) += freezer.o +diff -NurpP --minimal linux-3.18.5/kernel/auditsc.c linux-3.18.5-vs2.3.7.3/kernel/auditsc.c +--- linux-3.18.5/kernel/auditsc.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/auditsc.c 2015-01-19 10:58:05.000000000 +0000 +@@ -2025,7 +2025,7 @@ static int audit_set_loginuid_perm(kuid_ + if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE)) return -EPERM; - #else /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ + /* it is set, you need permission */ - if (!capable(CAP_AUDIT_CONTROL)) + if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL)) return -EPERM; - #endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */ - -diff -NurpP --minimal linux-3.5/kernel/capability.c linux-3.5-vs2.3.4/kernel/capability.c ---- linux-3.5/kernel/capability.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/capability.c 2012-07-23 01:45:55.000000000 +0200 -@@ -15,6 +15,7 @@ + /* reject if this is not an unset and we don't allow that */ + if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid)) +diff -NurpP --minimal linux-3.18.5/kernel/capability.c linux-3.18.5-vs2.3.7.3/kernel/capability.c +--- linux-3.18.5/kernel/capability.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/capability.c 2015-01-19 10:58:05.000000000 +0000 +@@ -17,6 +17,7 @@ #include #include #include @@ -14197,7 +13193,7 @@ diff -NurpP --minimal linux-3.5/kernel/capability.c linux-3.5-vs2.3.4/kernel/cap #include /* -@@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_h +@@ -106,6 +107,7 @@ static int cap_validate_magic(cap_user_h return 0; } @@ -14205,7 +13201,7 @@ diff -NurpP --minimal linux-3.5/kernel/capability.c linux-3.5-vs2.3.4/kernel/cap /* * The only thing that can change the capabilities of the current * process is the current process. As such, we can't be in this code -@@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct ta +@@ -343,6 +345,8 @@ bool has_ns_capability_noaudit(struct ta return (ret == 0); } @@ -14214,10 +13210,18 @@ diff -NurpP --minimal linux-3.5/kernel/capability.c linux-3.5-vs2.3.4/kernel/cap /** * has_capability_noaudit - Does a task have a capability (unaudited) in the * initial user ns -diff -NurpP --minimal linux-3.5/kernel/compat.c linux-3.5-vs2.3.4/kernel/compat.c ---- linux-3.5/kernel/compat.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/compat.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1054,7 +1054,7 @@ asmlinkage long compat_sys_stime(compat_ +diff -NurpP --minimal linux-3.18.5/kernel/compat.c linux-3.18.5-vs2.3.7.3/kernel/compat.c +--- linux-3.18.5/kernel/compat.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/compat.c 2015-01-19 10:58:05.000000000 +0000 +@@ -27,6 +27,7 @@ + #include + #include + #include ++#include + + #include + +@@ -1058,7 +1059,7 @@ COMPAT_SYSCALL_DEFINE1(stime, compat_tim if (err) return err; @@ -14226,11 +13230,11 @@ diff -NurpP --minimal linux-3.5/kernel/compat.c linux-3.5-vs2.3.4/kernel/compat. return 0; } -diff -NurpP --minimal linux-3.5/kernel/cred.c linux-3.5-vs2.3.4/kernel/cred.c ---- linux-3.5/kernel/cred.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/cred.c 2012-07-23 01:45:55.000000000 +0200 -@@ -70,31 +70,6 @@ struct cred init_cred = { - #endif +diff -NurpP --minimal linux-3.18.5/kernel/cred.c linux-3.18.5-vs2.3.7.3/kernel/cred.c +--- linux-3.18.5/kernel/cred.c 2013-02-19 13:58:56.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/cred.c 2015-01-19 10:58:05.000000000 +0000 +@@ -56,31 +56,6 @@ struct cred init_cred = { + .group_info = &init_groups, }; -static inline void set_cred_subscribers(struct cred *cred, int n) @@ -14259,9 +13263,9 @@ diff -NurpP --minimal linux-3.5/kernel/cred.c linux-3.5-vs2.3.4/kernel/cred.c -} - /* - * Dispose of the shared task group credentials + * The RCU callback to actually dispose of a set of credentials */ -@@ -284,21 +259,16 @@ error: +@@ -232,21 +207,16 @@ error: * * Call commit_creds() or abort_creds() to clean up. */ @@ -14284,7 +13288,7 @@ diff -NurpP --minimal linux-3.5/kernel/cred.c linux-3.5-vs2.3.4/kernel/cred.c memcpy(new, old, sizeof(struct cred)); atomic_set(&new->usage, 1); -@@ -326,6 +296,13 @@ error: +@@ -275,6 +245,13 @@ error: abort_creds(new); return NULL; } @@ -14298,9 +13302,9 @@ diff -NurpP --minimal linux-3.5/kernel/cred.c linux-3.5-vs2.3.4/kernel/cred.c EXPORT_SYMBOL(prepare_creds); /* -diff -NurpP --minimal linux-3.5/kernel/exit.c linux-3.5-vs2.3.4/kernel/exit.c ---- linux-3.5/kernel/exit.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/exit.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/exit.c linux-3.18.5-vs2.3.7.3/kernel/exit.c +--- linux-3.18.5/kernel/exit.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/exit.c 2015-01-19 11:06:12.000000000 +0000 @@ -48,6 +48,10 @@ #include #include @@ -14312,29 +13316,75 @@ diff -NurpP --minimal linux-3.5/kernel/exit.c linux-3.5-vs2.3.4/kernel/exit.c #include #include #include -@@ -494,9 +498,11 @@ static void close_files(struct files_str - filp_close(file, files); - cond_resched(); - } -+ vx_openfd_dec(i); - } - i++; - set >>= 1; -+ cond_resched(); +@@ -474,15 +478,25 @@ static struct task_struct *find_new_reap + __acquires(&tasklist_lock) + { + struct pid_namespace *pid_ns = task_active_pid_ns(father); +- struct task_struct *thread; ++ struct vx_info *vxi = task_get_vx_info(father); ++ struct task_struct *thread = father; ++ struct task_struct *reaper; + +- thread = father; + while_each_thread(father, thread) { + if (thread->flags & PF_EXITING) + continue; + if (unlikely(pid_ns->child_reaper == father)) + pid_ns->child_reaper = thread; +- return thread; ++ reaper = thread; ++ goto out_put; ++ } ++ ++ reaper = pid_ns->child_reaper; ++ if (vxi) { ++ BUG_ON(!vxi->vx_reaper); ++ if (vxi->vx_reaper != init_pid_ns.child_reaper && ++ vxi->vx_reaper != father) ++ reaper = vxi->vx_reaper; + } + + if (unlikely(pid_ns->child_reaper == father)) { +@@ -520,7 +534,9 @@ static struct task_struct *find_new_reap } } + +- return pid_ns->child_reaper; ++out_put: ++ put_vx_info(vxi); ++ return reaper; } -@@ -1020,6 +1026,9 @@ void do_exit(long code) + + /* +@@ -572,10 +588,15 @@ static void forget_original_parent(struc + struct task_struct *t = p; + + do { +- t->real_parent = reaper; ++ struct task_struct *new_parent = reaper; ++ ++ if (unlikely(p == reaper)) ++ new_parent = task_active_pid_ns(p)->child_reaper; ++ ++ t->real_parent = new_parent; + if (t->parent == father) { + BUG_ON(t->ptrace); +- t->parent = t->real_parent; ++ t->parent = new_parent; + } + if (t->pdeath_signal) + group_send_sig_info(t->pdeath_signal, +@@ -777,6 +798,9 @@ void do_exit(long code) */ - ptrace_put_breakpoints(tsk); + flush_ptrace_hw_breakpoint(tsk); + /* needs to stay before exit_notify() */ + exit_vx_info_early(tsk, code); + + TASKS_RCU(tasks_rcu_i = __srcu_read_lock(&tasks_rcu_exit_srcu)); exit_notify(tsk, group_dead); - #ifdef CONFIG_NUMA - task_lock(tsk); -@@ -1070,10 +1079,15 @@ void do_exit(long code) + proc_exit_connector(tsk); +@@ -834,10 +858,15 @@ void do_exit(long code) smp_mb(); raw_spin_unlock_wait(&tsk->pi_lock); @@ -14350,70 +13400,38 @@ diff -NurpP --minimal linux-3.5/kernel/exit.c linux-3.5-vs2.3.4/kernel/exit.c BUG(); /* Avoid "noreturn function does return". */ for (;;) -diff -NurpP --minimal linux-3.5/kernel/fork.c linux-3.5-vs2.3.4/kernel/fork.c ---- linux-3.5/kernel/fork.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/fork.c 2012-07-23 03:32:15.000000000 +0200 -@@ -70,6 +70,9 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/fork.c linux-3.18.5-vs2.3.7.3/kernel/fork.c +--- linux-3.18.5/kernel/fork.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/fork.c 2015-01-21 09:21:45.000000000 +0000 +@@ -74,6 +74,9 @@ #include + #include + #include +#include +#include +#include #include #include -@@ -207,6 +210,8 @@ void free_task(struct task_struct *tsk) - account_kernel_stack(tsk->stack, -1); +@@ -214,6 +217,8 @@ void free_task(struct task_struct *tsk) + arch_release_thread_info(tsk->stack); free_thread_info(tsk->stack); rt_mutex_debug_task_free(tsk); + clr_vx_info(&tsk->vx_info); + clr_nx_info(&tsk->nx_info); ftrace_graph_exit_task(tsk); put_seccomp_filter(tsk); - free_task_struct(tsk); -@@ -545,6 +550,7 @@ static struct mm_struct *mm_init(struct - if (likely(!mm_alloc_pgd(mm))) { - mm->def_flags = 0; - mmu_notifier_mm_init(mm); -+ set_vx_info(&mm->mm_vx_info, p->vx_info); - return mm; - } - -@@ -597,6 +603,7 @@ void __mmdrop(struct mm_struct *mm) - destroy_context(mm); - mmu_notifier_mm_destroy(mm); - check_mm(mm); -+ clr_vx_info(&mm->mm_vx_info); - free_mm(mm); - } - EXPORT_SYMBOL_GPL(__mmdrop); -@@ -838,6 +845,7 @@ struct mm_struct *dup_mm(struct task_str - goto fail_nomem; - - memcpy(mm, oldmm, sizeof(*mm)); -+ mm->mm_vx_info = NULL; - mm_init_cpumask(mm); - - #ifdef CONFIG_TRANSPARENT_HUGEPAGE -@@ -878,6 +886,7 @@ fail_nocontext: - * If init_new_context() failed, we cannot use mmput() to free the mm - * because it calls destroy_context() - */ -+ clr_vx_info(&mm->mm_vx_info); - mm_free_pgd(mm); - free_mm(mm); - return NULL; -@@ -1161,6 +1170,8 @@ static struct task_struct *copy_process( + arch_release_task_struct(tsk); +@@ -1188,6 +1193,8 @@ static struct task_struct *copy_process( + { int retval; struct task_struct *p; - int cgroup_callbacks_done = 0; + struct vx_info *vxi; + struct nx_info *nxi; if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) return ERR_PTR(-EINVAL); -@@ -1208,7 +1219,12 @@ static struct task_struct *copy_process( +@@ -1249,7 +1256,12 @@ static struct task_struct *copy_process( DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); #endif @@ -14425,11 +13443,11 @@ diff -NurpP --minimal linux-3.5/kernel/fork.c linux-3.5-vs2.3.4/kernel/fork.c + goto bad_fork_free; if (atomic_read(&p->real_cred->user->processes) >= task_rlimit(p, RLIMIT_NPROC)) { - if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && -@@ -1487,6 +1503,18 @@ static struct task_struct *copy_process( - + if (p->real_cred->user != INIT_USER && +@@ -1535,6 +1547,18 @@ static struct task_struct *copy_process( total_forks++; spin_unlock(¤t->sighand->siglock); + syscall_tracepoint_update(p); + + /* p is copy of current */ + vxi = p->vx_info; @@ -14443,22 +13461,22 @@ diff -NurpP --minimal linux-3.5/kernel/fork.c linux-3.5-vs2.3.4/kernel/fork.c + if (nxi) + claim_nx_info(nxi, p); write_unlock_irq(&tasklist_lock); + proc_fork_connector(p); - cgroup_post_fork(p); -diff -NurpP --minimal linux-3.5/kernel/kthread.c linux-3.5-vs2.3.4/kernel/kthread.c ---- linux-3.5/kernel/kthread.c 2012-03-19 19:47:30.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/kthread.c 2012-07-23 01:45:55.000000000 +0200 -@@ -16,6 +16,7 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/kthread.c linux-3.18.5-vs2.3.7.3/kernel/kthread.c +--- linux-3.18.5/kernel/kthread.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/kthread.c 2015-01-19 10:58:05.000000000 +0000 +@@ -18,6 +18,7 @@ #include + #include + #include +#include #include static DEFINE_SPINLOCK(kthread_create_lock); -diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsproxy.c ---- linux-3.5/kernel/nsproxy.c 2012-01-09 16:15:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/nsproxy.c 2012-07-23 10:58:02.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/nsproxy.c linux-3.18.5-vs2.3.7.3/kernel/nsproxy.c +--- linux-3.18.5/kernel/nsproxy.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/nsproxy.c 2015-01-19 10:58:05.000000000 +0000 @@ -20,11 +20,14 @@ #include #include @@ -14467,7 +13485,7 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox +#include #include #include - #include + #include #include #include +#include "../fs/mount.h" @@ -14487,67 +13505,71 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox return nsproxy; } -@@ -56,8 +62,11 @@ static inline struct nsproxy *create_nsp +@@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp * Return the newly created nsproxy. Do not attach this to the task, * leave it to the caller to do proper locking and attach it to task. */ -static struct nsproxy *create_new_namespaces(unsigned long flags, -- struct task_struct *tsk, struct fs_struct *new_fs) -+static struct nsproxy *unshare_namespaces(unsigned long flags, -+ struct nsproxy *orig, -+ struct fs_struct *new_fs, -+ struct user_namespace *new_user, -+ struct pid_namespace *new_pid) +- struct task_struct *tsk, struct user_namespace *user_ns, +- struct fs_struct *new_fs) ++static struct nsproxy *unshare_namespaces( ++ unsigned long flags, ++ struct nsproxy *orig, ++ struct fs_struct *new_fs, ++ struct user_namespace *new_user, ++ struct pid_namespace *new_pid) { struct nsproxy *new_nsp; int err; -@@ -66,31 +75,31 @@ static struct nsproxy *create_new_namesp +@@ -67,32 +76,31 @@ static struct nsproxy *create_new_namesp if (!new_nsp) return ERR_PTR(-ENOMEM); -- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, new_fs); -+ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_fs); +- new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, user_ns, new_fs); ++ new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_user, new_fs); if (IS_ERR(new_nsp->mnt_ns)) { err = PTR_ERR(new_nsp->mnt_ns); goto out_ns; } -- new_nsp->uts_ns = copy_utsname(flags, tsk); -+ new_nsp->uts_ns = copy_utsname(flags, orig->uts_ns, new_user); +- new_nsp->uts_ns = copy_utsname(flags, user_ns, tsk->nsproxy->uts_ns); ++ new_nsp->uts_ns = copy_utsname(flags, new_user, orig->uts_ns); if (IS_ERR(new_nsp->uts_ns)) { err = PTR_ERR(new_nsp->uts_ns); goto out_uts; } -- new_nsp->ipc_ns = copy_ipcs(flags, tsk); -+ new_nsp->ipc_ns = copy_ipcs(flags, orig->ipc_ns, new_user); +- new_nsp->ipc_ns = copy_ipcs(flags, user_ns, tsk->nsproxy->ipc_ns); ++ new_nsp->ipc_ns = copy_ipcs(flags, new_user, orig->ipc_ns); if (IS_ERR(new_nsp->ipc_ns)) { err = PTR_ERR(new_nsp->ipc_ns); goto out_ipc; } -- new_nsp->pid_ns = copy_pid_ns(flags, task_active_pid_ns(tsk)); -+ new_nsp->pid_ns = copy_pid_ns(flags, new_pid); - if (IS_ERR(new_nsp->pid_ns)) { - err = PTR_ERR(new_nsp->pid_ns); +- new_nsp->pid_ns_for_children = +- copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns_for_children); ++ new_nsp->pid_ns_for_children = copy_pid_ns(flags, new_user, new_pid); + if (IS_ERR(new_nsp->pid_ns_for_children)) { + err = PTR_ERR(new_nsp->pid_ns_for_children); goto out_pid; } -- new_nsp->net_ns = copy_net_ns(flags, tsk->nsproxy->net_ns); -+ new_nsp->net_ns = copy_net_ns(flags, orig->net_ns); +- new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns); ++ new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns); if (IS_ERR(new_nsp->net_ns)) { err = PTR_ERR(new_nsp->net_ns); goto out_net; -@@ -115,6 +124,40 @@ out_ns: +@@ -117,6 +125,41 @@ out_ns: return ERR_PTR(err); } +static struct nsproxy *create_new_namespaces(unsigned long flags, -+ struct task_struct *tsk, struct fs_struct *new_fs) ++ struct task_struct *tsk, struct user_namespace *user_ns, ++ struct fs_struct *new_fs) ++ +{ + return unshare_namespaces(flags, tsk->nsproxy, -+ new_fs, task_cred_xxx(tsk, user_ns), -+ task_active_pid_ns(tsk)); ++ new_fs, user_ns, task_active_pid_ns(tsk)); +} + +/* @@ -14568,8 +13590,8 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox + get_uts_ns(ns->uts_ns); + if (ns->ipc_ns) + get_ipc_ns(ns->ipc_ns); -+ if (ns->pid_ns) -+ get_pid_ns(ns->pid_ns); ++ if (ns->pid_ns_for_children) ++ get_pid_ns(ns->pid_ns_for_children); + if (ns->net_ns) + get_net(ns->net_ns); + } @@ -14579,43 +13601,41 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox /* * called from clone. This now handles copy for nsproxy and all * namespaces therein. -@@ -122,9 +165,12 @@ out_ns: - int copy_namespaces(unsigned long flags, struct task_struct *tsk) +@@ -125,7 +168,10 @@ int copy_namespaces(unsigned long flags, { struct nsproxy *old_ns = tsk->nsproxy; + struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns); - struct nsproxy *new_ns; + struct nsproxy *new_ns = NULL; - int err = 0; - ++ + vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])", + flags, tsk, old_ns); -+ - if (!old_ns) - return 0; -@@ -134,7 +180,7 @@ int copy_namespaces(unsigned long flags, - CLONE_NEWPID | CLONE_NEWNET))) + if (likely(!(flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC | + CLONE_NEWPID | CLONE_NEWNET)))) { +@@ -133,7 +179,7 @@ int copy_namespaces(unsigned long flags, return 0; - -- if (!capable(CAP_SYS_ADMIN)) { -+ if (!vx_can_unshare(CAP_SYS_ADMIN, flags)) { - err = -EPERM; - goto out; } -@@ -161,6 +207,9 @@ int copy_namespaces(unsigned long flags, - out: - put_nsproxy(old_ns); +- if (!ns_capable(user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags)) + return -EPERM; + + /* +@@ -152,6 +198,9 @@ int copy_namespaces(unsigned long flags, + return PTR_ERR(new_ns); + + tsk->nsproxy = new_ns; + vxdprintk(VXD_CBIT(space, 3), -+ "copy_namespaces(0x%08lx,%p[%p]) = %d [%p]", -+ flags, tsk, old_ns, err, new_ns); - return err; ++ "copy_namespaces(0x%08lx,%p[%p]) = [%p]", ++ flags, tsk, old_ns, new_ns); + return 0; } -@@ -174,7 +223,9 @@ void free_nsproxy(struct nsproxy *ns) +@@ -165,7 +214,9 @@ void free_nsproxy(struct nsproxy *ns) put_ipc_ns(ns->ipc_ns); - if (ns->pid_ns) - put_pid_ns(ns->pid_ns); + if (ns->pid_ns_for_children) + put_pid_ns(ns->pid_ns_for_children); - put_net(ns->net_ns); + if (ns->net_ns) + put_net(ns->net_ns); @@ -14623,8 +13643,8 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox kmem_cache_free(nsproxy_cachep, ns); } -@@ -187,11 +238,15 @@ int unshare_nsproxy_namespaces(unsigned - { +@@ -179,12 +230,16 @@ int unshare_nsproxy_namespaces(unsigned + struct user_namespace *user_ns; int err = 0; + vxdprintk(VXD_CBIT(space, 4), @@ -14632,35 +13652,36 @@ diff -NurpP --minimal linux-3.5/kernel/nsproxy.c linux-3.5-vs2.3.4/kernel/nsprox + unshare_flags, current->nsproxy); + if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC | - CLONE_NEWNET))) + CLONE_NEWNET | CLONE_NEWPID))) return 0; -- if (!capable(CAP_SYS_ADMIN)) -+ if (!vx_can_unshare(CAP_SYS_ADMIN, unshare_flags)) + user_ns = new_cred ? new_cred->user_ns : current_user_ns(); +- if (!ns_capable(user_ns, CAP_SYS_ADMIN)) ++ if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, unshare_flags)) return -EPERM; - *new_nsp = create_new_namespaces(unshare_flags, current, -diff -NurpP --minimal linux-3.5/kernel/pid.c linux-3.5-vs2.3.4/kernel/pid.c ---- linux-3.5/kernel/pid.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/pid.c 2012-07-23 01:45:55.000000000 +0200 -@@ -36,6 +36,7 @@ - #include - #include + *new_nsp = create_new_namespaces(unshare_flags, current, user_ns, +diff -NurpP --minimal linux-3.18.5/kernel/pid.c linux-3.18.5-vs2.3.7.3/kernel/pid.c +--- linux-3.18.5/kernel/pid.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/pid.c 2015-01-19 10:58:05.000000000 +0000 +@@ -38,6 +38,7 @@ #include + #include + #include +#include #define pid_hashfn(nr, ns) \ hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift) -@@ -344,7 +345,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); +@@ -375,7 +376,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); struct pid *find_vpid(int nr) { -- return find_pid_ns(nr, current->nsproxy->pid_ns); -+ return find_pid_ns(vx_rmap_pid(nr), current->nsproxy->pid_ns); +- return find_pid_ns(nr, task_active_pid_ns(current)); ++ return find_pid_ns(vx_rmap_pid(nr), task_active_pid_ns(current)); } EXPORT_SYMBOL_GPL(find_vpid); -@@ -404,6 +405,9 @@ void transfer_pid(struct task_struct *ol +@@ -431,6 +432,9 @@ void transfer_pid(struct task_struct *ol struct task_struct *pid_task(struct pid *pid, enum pid_type type) { struct task_struct *result = NULL; @@ -14670,7 +13691,7 @@ diff -NurpP --minimal linux-3.5/kernel/pid.c linux-3.5-vs2.3.4/kernel/pid.c if (pid) { struct hlist_node *first; first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]), -@@ -423,7 +427,7 @@ struct task_struct *find_task_by_pid_ns( +@@ -450,7 +454,7 @@ struct task_struct *find_task_by_pid_ns( rcu_lockdep_assert(rcu_read_lock_held(), "find_task_by_pid_ns() needs rcu_read_lock()" " protection"); @@ -14679,7 +13700,7 @@ diff -NurpP --minimal linux-3.5/kernel/pid.c linux-3.5-vs2.3.4/kernel/pid.c } struct task_struct *find_task_by_vpid(pid_t vnr) -@@ -467,7 +471,7 @@ struct pid *find_get_pid(pid_t nr) +@@ -494,7 +498,7 @@ struct pid *find_get_pid(pid_t nr) } EXPORT_SYMBOL_GPL(find_get_pid); @@ -14688,9 +13709,9 @@ diff -NurpP --minimal linux-3.5/kernel/pid.c linux-3.5-vs2.3.4/kernel/pid.c { struct upid *upid; pid_t nr = 0; -@@ -480,6 +484,11 @@ pid_t pid_nr_ns(struct pid *pid, struct - return nr; +@@ -508,6 +512,11 @@ pid_t pid_nr_ns(struct pid *pid, struct } + EXPORT_SYMBOL_GPL(pid_nr_ns); +pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns) +{ @@ -14699,93 +13720,55 @@ diff -NurpP --minimal linux-3.5/kernel/pid.c linux-3.5-vs2.3.4/kernel/pid.c + pid_t pid_vnr(struct pid *pid) { - return pid_nr_ns(pid, current->nsproxy->pid_ns); -diff -NurpP --minimal linux-3.5/kernel/pid_namespace.c linux-3.5-vs2.3.4/kernel/pid_namespace.c ---- linux-3.5/kernel/pid_namespace.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/pid_namespace.c 2012-07-23 01:45:55.000000000 +0200 -@@ -16,6 +16,7 @@ - #include - #include + return pid_nr_ns(pid, task_active_pid_ns(current)); +diff -NurpP --minimal linux-3.18.5/kernel/pid_namespace.c linux-3.18.5-vs2.3.7.3/kernel/pid_namespace.c +--- linux-3.18.5/kernel/pid_namespace.c 2014-06-12 13:02:52.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/pid_namespace.c 2015-01-19 10:58:05.000000000 +0000 +@@ -18,6 +18,7 @@ + #include #include + #include +#include - #define BITS_PER_PAGE (PAGE_SIZE*8) - -@@ -89,6 +90,7 @@ static struct pid_namespace *create_pid_ + struct pid_cache { + int nr_ids; +@@ -110,6 +111,7 @@ static struct pid_namespace *create_pid_ goto out_free_map; kref_init(&ns->kref); + atomic_inc(&vs_global_pid_ns); ns->level = level; ns->parent = get_pid_ns(parent_pid_ns); - -@@ -120,6 +122,7 @@ static void destroy_pid_namespace(struct - - for (i = 0; i < PIDMAP_ENTRIES; i++) - kfree(ns->pidmap[i].page); + ns->user_ns = get_user_ns(user_ns); +@@ -127,6 +129,7 @@ static struct pid_namespace *create_pid_ + out_free_map: + kfree(ns->pidmap[0].page); + out_free: + atomic_dec(&vs_global_pid_ns); kmem_cache_free(pid_ns_cachep, ns); - } - -diff -NurpP --minimal linux-3.5/kernel/posix-timers.c linux-3.5-vs2.3.4/kernel/posix-timers.c ---- linux-3.5/kernel/posix-timers.c 2012-01-09 16:15:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/posix-timers.c 2012-07-23 01:45:55.000000000 +0200 -@@ -47,6 +47,7 @@ - #include - #include - #include -+#include - - /* - * Management arrays for POSIX timers. Timers are kept in slab memory -@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *t - { - struct task_struct *task; - int shared, ret = -1; -+ - /* - * FIXME: if ->sigq is queued we can race with - * dequeue_signal()->do_schedule_next_timer(). -@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *t - rcu_read_lock(); - task = pid_task(timr->it_pid, PIDTYPE_PID); - if (task) { -+ struct vx_info_save vxis; -+ struct vx_info *vxi; -+ -+ vxi = get_vx_info(task->vx_info); -+ enter_vx_info(vxi, &vxis); - shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); - ret = send_sigqueue(timr->sigq, task, shared); -+ leave_vx_info(&vxis); -+ put_vx_info(vxi); - } - rcu_read_unlock(); -+ - /* If we failed to send the signal the timer stops. */ - return ret > 0; - } -diff -NurpP --minimal linux-3.5/kernel/printk.c linux-3.5-vs2.3.4/kernel/printk.c ---- linux-3.5/kernel/printk.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/printk.c 2012-07-23 03:35:09.000000000 +0200 -@@ -42,6 +42,7 @@ - #include - #include - #include + out: + return ERR_PTR(err); +diff -NurpP --minimal linux-3.18.5/kernel/printk/printk.c linux-3.18.5-vs2.3.7.3/kernel/printk/printk.c +--- linux-3.18.5/kernel/printk/printk.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/printk/printk.c 2015-01-19 11:13:25.000000000 +0000 +@@ -46,6 +46,7 @@ + #include + #include + #include +#include #include -@@ -782,7 +783,7 @@ static int check_syslog_permissions(int +@@ -490,7 +491,7 @@ static int check_syslog_permissions(int return 0; if (syslog_action_restricted(type)) { - if (capable(CAP_SYSLOG)) + if (vx_capable(CAP_SYSLOG, VXC_SYSLOG)) return 0; - /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */ - if (capable(CAP_SYS_ADMIN)) { -@@ -1071,12 +1072,9 @@ int do_syslog(int type, char __user *buf + /* + * For historical reasons, accept CAP_SYS_ADMIN too, with +@@ -1270,12 +1271,9 @@ int do_syslog(int type, char __user *buf if (error) return error; @@ -14801,7 +13784,7 @@ diff -NurpP --minimal linux-3.5/kernel/printk.c linux-3.5-vs2.3.4/kernel/printk. error = -EINVAL; if (!buf || len < 0) goto out; -@@ -1087,6 +1085,16 @@ int do_syslog(int type, char __user *buf +@@ -1286,6 +1284,16 @@ int do_syslog(int type, char __user *buf error = -EFAULT; goto out; } @@ -14818,7 +13801,7 @@ diff -NurpP --minimal linux-3.5/kernel/printk.c linux-3.5-vs2.3.4/kernel/printk. error = wait_event_interruptible(log_wait, syslog_seq != log_next_seq); if (error) -@@ -1099,16 +1107,6 @@ int do_syslog(int type, char __user *buf +@@ -1298,16 +1306,6 @@ int do_syslog(int type, char __user *buf /* FALL THRU */ /* Read last kernel messages */ case SYSLOG_ACTION_READ_ALL: @@ -14835,68 +13818,97 @@ diff -NurpP --minimal linux-3.5/kernel/printk.c linux-3.5-vs2.3.4/kernel/printk. error = syslog_print_all(buf, len, clear); break; /* Clear ring buffer */ -diff -NurpP --minimal linux-3.5/kernel/ptrace.c linux-3.5-vs2.3.4/kernel/ptrace.c ---- linux-3.5/kernel/ptrace.c 2012-07-22 23:39:46.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/ptrace.c 2012-07-23 01:45:55.000000000 +0200 -@@ -22,6 +22,7 @@ +diff -NurpP --minimal linux-3.18.5/kernel/ptrace.c linux-3.18.5-vs2.3.7.3/kernel/ptrace.c +--- linux-3.18.5/kernel/ptrace.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/ptrace.c 2015-01-19 10:58:13.000000000 +0000 +@@ -23,6 +23,7 @@ #include #include #include +#include #include #include + #include +@@ -258,6 +259,11 @@ ok: + } + rcu_read_unlock(); -@@ -216,6 +217,11 @@ ok: - dumpable = get_dumpable(task->mm); - if (!dumpable && !ptrace_has_cap(task_user_ns(task), mode)) - return -EPERM; + if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT)) + return -EPERM; + if (!vx_check(task->xid, VS_IDENT) && + !task_vx_flags(task, VXF_STATE_ADMIN, 0)) + return -EACCES; - return security_ptrace_access_check(task, mode); } -diff -NurpP --minimal linux-3.5/kernel/sched/core.c linux-3.5-vs2.3.4/kernel/sched/core.c ---- linux-3.5/kernel/sched/core.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/sched/core.c 2012-07-23 01:45:55.000000000 +0200 -@@ -72,6 +72,8 @@ - #include - #include + +diff -NurpP --minimal linux-3.18.5/kernel/reboot.c linux-3.18.5-vs2.3.7.3/kernel/reboot.c +--- linux-3.18.5/kernel/reboot.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/reboot.c 2015-01-19 10:58:13.000000000 +0000 +@@ -16,6 +16,7 @@ + #include + #include + #include ++#include + + /* + * this indicates whether you can reboot with ctrl-alt-del: the default is yes +@@ -269,6 +270,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); + + static DEFINE_MUTEX(reboot_mutex); + ++long vs_reboot(unsigned int, void __user *); ++ + /* + * Reboot system call: for obvious reasons only root may call it, + * and even root needs to set up some magic numbers in the registers +@@ -311,6 +314,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int + if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) + cmd = LINUX_REBOOT_CMD_HALT; + ++ if (!vx_check(0, VS_ADMIN|VS_WATCH)) ++ return vs_reboot(cmd, arg); ++ + mutex_lock(&reboot_mutex); + switch (cmd) { + case LINUX_REBOOT_CMD_RESTART: +diff -NurpP --minimal linux-3.18.5/kernel/sched/core.c linux-3.18.5-vs2.3.7.3/kernel/sched/core.c +--- linux-3.18.5/kernel/sched/core.c 2015-02-05 18:02:45.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sched/core.c 2015-01-19 11:06:53.000000000 +0000 +@@ -74,6 +74,8 @@ #include + #include + #include +#include +#include #include #include -@@ -2223,9 +2225,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem - */ - void get_avenrun(unsigned long *loads, unsigned long offset, int shift) - { -- loads[0] = (avenrun[0] + offset) << shift; -- loads[1] = (avenrun[1] + offset) << shift; -- loads[2] = (avenrun[2] + offset) << shift; -+ if (vx_flags(VXF_VIRT_LOAD, 0)) { -+ struct vx_info *vxi = current_vx_info(); -+ -+ loads[0] = (vxi->cvirt.load[0] + offset) << shift; -+ loads[1] = (vxi->cvirt.load[1] + offset) << shift; -+ loads[2] = (vxi->cvirt.load[2] + offset) << shift; -+ } else { -+ loads[0] = (avenrun[0] + offset) << shift; -+ loads[1] = (avenrun[1] + offset) << shift; -+ loads[2] = (avenrun[2] + offset) << shift; -+ } - } +@@ -3192,7 +3194,7 @@ SYSCALL_DEFINE1(nice, int, increment) - static long calc_load_fold_active(struct rq *this_rq) -@@ -2854,14 +2864,17 @@ static inline void task_group_account_fi + nice = clamp_val(nice, MIN_NICE, MAX_NICE); + if (increment < 0 && !can_nice(current, nice)) +- return -EPERM; ++ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; + + retval = security_task_setnice(current, nice); + if (retval) +diff -NurpP --minimal linux-3.18.5/kernel/sched/cputime.c linux-3.18.5-vs2.3.7.3/kernel/sched/cputime.c +--- linux-3.18.5/kernel/sched/cputime.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sched/cputime.c 2015-01-19 11:08:36.000000000 +0000 +@@ -4,6 +4,7 @@ + #include + #include + #include ++#include + #include "sched.h" + + +@@ -135,14 +136,17 @@ static inline void task_group_account_fi void account_user_time(struct task_struct *p, cputime_t cputime, cputime_t cputime_scaled) { + struct vx_info *vxi = p->vx_info; /* p is _always_ current */ -+ int nice = (TASK_NICE(p) > 0); ++ int nice = (task_nice(p) > 0); int index; /* Add user time to process. */ @@ -14905,12 +13917,12 @@ diff -NurpP --minimal linux-3.5/kernel/sched/core.c linux-3.5-vs2.3.4/kernel/sch + vx_account_user(vxi, cputime, nice); account_group_user_time(p, cputime); -- index = (TASK_NICE(p) > 0) ? CPUTIME_NICE : CPUTIME_USER; +- index = (task_nice(p) > 0) ? CPUTIME_NICE : CPUTIME_USER; + index = (nice) ? CPUTIME_NICE : CPUTIME_USER; /* Add user time to cpustat. */ task_group_account_field(p, index, (__force u64) cputime); -@@ -2908,9 +2921,12 @@ static inline +@@ -189,9 +193,12 @@ static inline void __account_system_time(struct task_struct *p, cputime_t cputime, cputime_t cputime_scaled, int index) { @@ -14923,27 +13935,18 @@ diff -NurpP --minimal linux-3.5/kernel/sched/core.c linux-3.5-vs2.3.4/kernel/sch account_group_system_time(p, cputime); /* Add system time to cpustat. */ -@@ -4131,7 +4147,7 @@ SYSCALL_DEFINE1(nice, int, increment) - nice = 19; - - if (increment < 0 && !can_nice(current, nice)) -- return -EPERM; -+ return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; - - retval = security_task_setnice(current, nice); - if (retval) -diff -NurpP --minimal linux-3.5/kernel/sched/fair.c linux-3.5-vs2.3.4/kernel/sched/fair.c ---- linux-3.5/kernel/sched/fair.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/sched/fair.c 2012-07-23 01:45:55.000000000 +0200 -@@ -26,6 +26,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/sched/fair.c linux-3.18.5-vs2.3.7.3/kernel/sched/fair.c +--- linux-3.18.5/kernel/sched/fair.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sched/fair.c 2015-01-19 10:58:14.000000000 +0000 +@@ -30,6 +30,7 @@ + #include + #include + #include +#include #include -@@ -1111,6 +1112,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st +@@ -2840,6 +2841,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st __enqueue_entity(cfs_rq, se); se->on_rq = 1; @@ -14952,28 +13955,52 @@ diff -NurpP --minimal linux-3.5/kernel/sched/fair.c linux-3.5-vs2.3.4/kernel/sch if (cfs_rq->nr_running == 1) { list_add_leaf_cfs_rq(cfs_rq); check_enqueue_throttle(cfs_rq); -@@ -1191,6 +1194,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st +@@ -2921,6 +2924,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st if (se != cfs_rq->curr) __dequeue_entity(cfs_rq, se); se->on_rq = 0; + if (entity_is_task(se)) + vx_deactivate_task(task_of(se)); - update_cfs_load(cfs_rq, 0); account_entity_dequeue(cfs_rq, se); -diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal.c ---- linux-3.5/kernel/signal.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/signal.c 2012-07-23 03:53:00.000000000 +0200 -@@ -30,6 +30,8 @@ - #include - #include - #include + /* +diff -NurpP --minimal linux-3.18.5/kernel/sched/proc.c linux-3.18.5-vs2.3.7.3/kernel/sched/proc.c +--- linux-3.18.5/kernel/sched/proc.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sched/proc.c 2015-01-19 10:58:14.000000000 +0000 +@@ -71,9 +71,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem + */ + void get_avenrun(unsigned long *loads, unsigned long offset, int shift) + { +- loads[0] = (avenrun[0] + offset) << shift; +- loads[1] = (avenrun[1] + offset) << shift; +- loads[2] = (avenrun[2] + offset) << shift; ++ if (vx_flags(VXF_VIRT_LOAD, 0)) { ++ struct vx_info *vxi = current_vx_info(); ++ ++ loads[0] = (vxi->cvirt.load[0] + offset) << shift; ++ loads[1] = (vxi->cvirt.load[1] + offset) << shift; ++ loads[2] = (vxi->cvirt.load[2] + offset) << shift; ++ } else { ++ loads[0] = (avenrun[0] + offset) << shift; ++ loads[1] = (avenrun[1] + offset) << shift; ++ loads[2] = (avenrun[2] + offset) << shift; ++ } + } + + long calc_load_fold_active(struct rq *this_rq) +diff -NurpP --minimal linux-3.18.5/kernel/signal.c linux-3.18.5-vs2.3.7.3/kernel/signal.c +--- linux-3.18.5/kernel/signal.c 2015-01-16 22:19:27.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/signal.c 2015-01-19 13:14:52.000000000 +0000 +@@ -34,6 +34,8 @@ + #include + #include + #include +#include +#include + #define CREATE_TRACE_POINTS #include - -@@ -790,9 +792,18 @@ static int check_kill_permission(int sig +@@ -767,9 +769,18 @@ static int check_kill_permission(int sig struct pid *sid; int error; @@ -14992,7 +14019,7 @@ diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal. if (!si_fromuser(info)) return 0; -@@ -816,6 +827,20 @@ static int check_kill_permission(int sig +@@ -793,6 +804,20 @@ static int check_kill_permission(int sig } } @@ -15013,7 +14040,7 @@ diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal. return security_task_kill(t, info, sig, 0); } -@@ -1351,7 +1376,7 @@ int kill_pid_info(int sig, struct siginf +@@ -1334,7 +1359,7 @@ int kill_pid_info(int sig, struct siginf rcu_read_lock(); retry: p = pid_task(pid, PIDTYPE_PID); @@ -15022,7 +14049,7 @@ diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal. error = group_send_sig_info(sig, info, p); if (unlikely(error == -ESRCH)) /* -@@ -1399,7 +1424,7 @@ int kill_pid_info_as_cred(int sig, struc +@@ -1382,7 +1407,7 @@ int kill_pid_info_as_cred(int sig, struc rcu_read_lock(); p = pid_task(pid, PIDTYPE_PID); @@ -15031,7 +14058,7 @@ diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal. ret = -ESRCH; goto out_unlock; } -@@ -1451,8 +1476,10 @@ static int kill_something_info(int sig, +@@ -1434,8 +1459,10 @@ static int kill_something_info(int sig, struct task_struct * p; for_each_process(p) { @@ -15044,41 +14071,41 @@ diff -NurpP --minimal linux-3.5/kernel/signal.c linux-3.5-vs2.3.4/kernel/signal. int err = group_send_sig_info(sig, info, p); ++count; if (err != -EPERM) -@@ -2302,6 +2329,11 @@ relock: +@@ -2288,6 +2315,11 @@ relock: !sig_kernel_only(signr)) continue; + /* virtual init is protected against user signals */ -+ if ((info->si_code == SI_USER) && ++ if ((ksig->info.si_code == SI_USER) && + vx_current_initpid(current->pid)) + continue; + if (sig_kernel_stop(signr)) { /* * The default action is to stop all threads in -diff -NurpP --minimal linux-3.5/kernel/softirq.c linux-3.5-vs2.3.4/kernel/softirq.c ---- linux-3.5/kernel/softirq.c 2012-05-21 18:07:34.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/softirq.c 2012-07-23 01:45:55.000000000 +0200 -@@ -24,6 +24,7 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/softirq.c linux-3.18.5-vs2.3.7.3/kernel/softirq.c +--- linux-3.18.5/kernel/softirq.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/softirq.c 2015-01-19 11:09:03.000000000 +0000 +@@ -26,6 +26,7 @@ + #include #include + #include +#include #define CREATE_TRACE_POINTS #include -diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c ---- linux-3.5/kernel/sys.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/sys.c 2012-07-23 03:33:13.000000000 +0200 -@@ -47,6 +47,7 @@ - #include - #include - #include -+#include +diff -NurpP --minimal linux-3.18.5/kernel/sys.c linux-3.18.5-vs2.3.7.3/kernel/sys.c +--- linux-3.18.5/kernel/sys.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sys.c 2015-01-19 11:17:00.000000000 +0000 +@@ -54,6 +54,7 @@ + #include #include ++#include /* Move somewhere else to avoid recompiling? */ -@@ -154,7 +155,10 @@ static int set_one_prio(struct task_stru + #include + +@@ -145,7 +146,10 @@ static int set_one_prio(struct task_stru goto out; } if (niceval < task_nice(p) && !can_nice(p, niceval)) { @@ -15090,44 +14117,34 @@ diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c goto out; } no_nice = security_task_setnice(p, niceval); -@@ -205,6 +209,8 @@ SYSCALL_DEFINE3(setpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - error = set_one_prio(p, niceval, error); - } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); - break; -@@ -270,6 +276,8 @@ SYSCALL_DEFINE2(getpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - niceval = 20 - task_nice(p); +@@ -196,6 +200,8 @@ SYSCALL_DEFINE3(setpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + error = set_one_prio(p, niceval, error); + } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); + break; +@@ -262,6 +268,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + niceval = nice_to_rlimit(task_nice(p)); + if (niceval > retval) + retval = niceval; +@@ -278,6 +286,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + goto out_unlock; /* No processes for this user */ + } + do_each_thread(g, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + if (uid_eq(task_uid(p), uid)) { + niceval = nice_to_rlimit(task_nice(p)); if (niceval > retval) - retval = niceval; -@@ -421,6 +429,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); - - static DEFINE_MUTEX(reboot_mutex); - -+long vs_reboot(unsigned int, void __user *); -+ - /* - * Reboot system call: for obvious reasons only root may call it, - * and even root needs to set up some magic numbers in the registers -@@ -462,6 +472,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int - if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) - cmd = LINUX_REBOOT_CMD_HALT; - -+ if (!vx_check(0, VS_ADMIN|VS_WATCH)) -+ return vs_reboot(cmd, arg); -+ - mutex_lock(&reboot_mutex); - switch (cmd) { - case LINUX_REBOOT_CMD_RESTART: -@@ -1367,7 +1380,8 @@ SYSCALL_DEFINE2(sethostname, char __user +@@ -1202,7 +1212,8 @@ SYSCALL_DEFINE2(sethostname, char __user int errno; char tmp[__NEW_UTS_LEN]; @@ -15137,7 +14154,7 @@ diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) -@@ -1418,7 +1432,8 @@ SYSCALL_DEFINE2(setdomainname, char __us +@@ -1253,7 +1264,8 @@ SYSCALL_DEFINE2(setdomainname, char __us int errno; char tmp[__NEW_UTS_LEN]; @@ -15147,7 +14164,7 @@ diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) return -EINVAL; -@@ -1537,7 +1552,7 @@ int do_prlimit(struct task_struct *tsk, +@@ -1371,7 +1383,7 @@ int do_prlimit(struct task_struct *tsk, /* Keep the capable check against init_user_ns until cgroups can contain all limits */ if (new_rlim->rlim_max > rlim->rlim_max && @@ -15156,7 +14173,7 @@ diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c retval = -EPERM; if (!retval) retval = security_task_setrlimit(tsk->group_leader, -@@ -1590,7 +1605,8 @@ static int check_prlimit_permission(stru +@@ -1424,7 +1436,8 @@ static int check_prlimit_permission(stru gid_eq(cred->gid, tcred->sgid) && gid_eq(cred->gid, tcred->gid)) return 0; @@ -15166,10 +14183,10 @@ diff -NurpP --minimal linux-3.5/kernel/sys.c linux-3.5-vs2.3.4/kernel/sys.c return 0; return -EPERM; -diff -NurpP --minimal linux-3.5/kernel/sysctl.c linux-3.5-vs2.3.4/kernel/sysctl.c ---- linux-3.5/kernel/sysctl.c 2012-05-21 18:07:34.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/sysctl.c 2012-07-23 01:45:55.000000000 +0200 -@@ -81,6 +81,7 @@ +diff -NurpP --minimal linux-3.18.5/kernel/sysctl.c linux-3.18.5-vs2.3.7.3/kernel/sysctl.c +--- linux-3.18.5/kernel/sysctl.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sysctl.c 2015-02-02 01:19:02.000000000 +0000 +@@ -84,6 +84,7 @@ #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) #include #endif @@ -15177,23 +14194,31 @@ diff -NurpP --minimal linux-3.5/kernel/sysctl.c linux-3.5-vs2.3.4/kernel/sysctl. #ifdef CONFIG_CHR_DEV_SG #include #endif -@@ -562,6 +563,13 @@ static struct ctl_table kern_table[] = { - .proc_handler = proc_dostring, - }, - #endif -+ { +@@ -278,6 +279,13 @@ static int max_extfrag_threshold = 1000; + + static struct ctl_table kern_table[] = { + { + .procname = "vshelper", + .data = &vshelper_path, + .maxlen = 256, + .mode = 0644, -+ .proc_handler = &proc_dostring, ++ .proc_handler = proc_dostring, + }, - #ifdef CONFIG_CHR_DEV_SG ++ { + .procname = "sched_child_runs_first", + .data = &sysctl_sched_child_runs_first, + .maxlen = sizeof(unsigned int), +@@ -1300,7 +1308,6 @@ static struct ctl_table vm_table[] = { + .extra1 = &min_extfrag_threshold, + .extra2 = &max_extfrag_threshold, + }, +- + #endif /* CONFIG_COMPACTION */ { - .procname = "sg-big-buff", -diff -NurpP --minimal linux-3.5/kernel/sysctl_binary.c linux-3.5-vs2.3.4/kernel/sysctl_binary.c ---- linux-3.5/kernel/sysctl_binary.c 2012-01-09 16:15:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/sysctl_binary.c 2012-07-23 01:45:55.000000000 +0200 + .procname = "min_free_kbytes", +diff -NurpP --minimal linux-3.18.5/kernel/sysctl_binary.c linux-3.18.5-vs2.3.7.3/kernel/sysctl_binary.c +--- linux-3.18.5/kernel/sysctl_binary.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/sysctl_binary.c 2015-01-19 10:58:14.000000000 +0000 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t { CTL_INT, KERN_PANIC, "panic" }, @@ -15202,21 +14227,56 @@ diff -NurpP --minimal linux-3.5/kernel/sysctl_binary.c linux-3.5-vs2.3.4/kernel/ { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, -diff -NurpP --minimal linux-3.5/kernel/time/timekeeping.c linux-3.5-vs2.3.4/kernel/time/timekeeping.c ---- linux-3.5/kernel/time/timekeeping.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/time/timekeeping.c 2012-07-23 01:45:55.000000000 +0200 -@@ -254,6 +254,7 @@ void getnstimeofday(struct timespec *ts) - } while (read_seqretry(&timekeeper.lock, seq)); - - timespec_add_ns(ts, nsecs); -+ vx_adjust_timespec(ts); +diff -NurpP --minimal linux-3.18.5/kernel/time/posix-timers.c linux-3.18.5-vs2.3.7.3/kernel/time/posix-timers.c +--- linux-3.18.5/kernel/time/posix-timers.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/time/posix-timers.c 2015-01-19 13:01:37.000000000 +0000 +@@ -48,6 +48,7 @@ + #include + #include + #include ++#include + + #include "timekeeping.h" + +@@ -400,6 +401,7 @@ int posix_timer_event(struct k_itimer *t + { + struct task_struct *task; + int shared, ret = -1; ++ + /* + * FIXME: if ->sigq is queued we can race with + * dequeue_signal()->do_schedule_next_timer(). +@@ -416,10 +418,18 @@ int posix_timer_event(struct k_itimer *t + rcu_read_lock(); + task = pid_task(timr->it_pid, PIDTYPE_PID); + if (task) { ++ struct vx_info_save vxis; ++ struct vx_info *vxi; ++ ++ vxi = get_vx_info(task->vx_info); ++ enter_vx_info(vxi, &vxis); + shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); + ret = send_sigqueue(timr->sigq, task, shared); ++ leave_vx_info(&vxis); ++ put_vx_info(vxi); + } + rcu_read_unlock(); ++ + /* If we failed to send the signal the timer stops. */ + return ret > 0; } - EXPORT_SYMBOL(getnstimeofday); +diff -NurpP --minimal linux-3.18.5/kernel/time/time.c linux-3.18.5-vs2.3.7.3/kernel/time/time.c +--- linux-3.18.5/kernel/time/time.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/time/time.c 2015-02-05 18:08:00.000000000 +0000 +@@ -37,6 +37,7 @@ + #include + #include + #include ++#include -diff -NurpP --minimal linux-3.5/kernel/time.c linux-3.5-vs2.3.4/kernel/time.c ---- linux-3.5/kernel/time.c 2012-05-21 18:07:34.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/time.c 2012-07-23 01:45:55.000000000 +0200 -@@ -92,7 +92,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, + #include + #include +@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, if (err) return err; @@ -15225,7 +14285,7 @@ diff -NurpP --minimal linux-3.5/kernel/time.c linux-3.5-vs2.3.4/kernel/time.c return 0; } -@@ -172,7 +172,7 @@ int do_sys_settimeofday(const struct tim +@@ -182,7 +183,7 @@ int do_sys_settimeofday(const struct tim } } if (tv) @@ -15234,13 +14294,34 @@ diff -NurpP --minimal linux-3.5/kernel/time.c linux-3.5-vs2.3.4/kernel/time.c return 0; } -diff -NurpP --minimal linux-3.5/kernel/timer.c linux-3.5-vs2.3.4/kernel/timer.c ---- linux-3.5/kernel/timer.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/timer.c 2012-07-23 01:45:55.000000000 +0200 -@@ -40,6 +40,10 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/time/timekeeping.c linux-3.18.5-vs2.3.7.3/kernel/time/timekeeping.c +--- linux-3.18.5/kernel/time/timekeeping.c 2015-01-16 22:19:28.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/time/timekeeping.c 2015-01-19 11:18:21.000000000 +0000 +@@ -23,6 +23,7 @@ + #include + #include + #include ++#include + + #include "tick-internal.h" + #include "ntp_internal.h" +@@ -680,7 +681,9 @@ void getnstime_raw_and_real(struct times + } while (read_seqcount_retry(&tk_core.seq, seq)); + + timespec_add_ns(ts_raw, nsecs_raw); ++ vx_adjust_timespec(ts_raw); + timespec_add_ns(ts_real, nsecs_real); ++ vx_adjust_timespec(ts_real); + } + EXPORT_SYMBOL(getnstime_raw_and_real); + +diff -NurpP --minimal linux-3.18.5/kernel/time/timer.c linux-3.18.5-vs2.3.7.3/kernel/time/timer.c +--- linux-3.18.5/kernel/time/timer.c 2015-01-17 02:40:23.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/time/timer.c 2015-01-19 13:02:42.000000000 +0000 +@@ -42,6 +42,10 @@ + #include #include + #include +#include +#include +#include @@ -15248,80 +14329,60 @@ diff -NurpP --minimal linux-3.5/kernel/timer.c linux-3.5-vs2.3.4/kernel/timer.c #include #include -@@ -1394,12 +1398,6 @@ SYSCALL_DEFINE1(alarm, unsigned int, sec - - #endif - --#ifndef __alpha__ -- --/* -- * The Alpha uses getxpid, getxuid, and getxgid instead. Maybe this -- * should be moved into arch/i386 instead? -- */ - - /** - * sys_getpid - return the thread group id of the current process -@@ -1428,10 +1426,23 @@ SYSCALL_DEFINE0(getppid) - rcu_read_lock(); - pid = task_tgid_vnr(rcu_dereference(current->real_parent)); - rcu_read_unlock(); -+ return vx_map_pid(pid); -+} - -- return pid; -+#ifdef __alpha__ -+ -+/* -+ * The Alpha uses getxpid, getxuid, and getxgid instead. -+ */ -+ -+asmlinkage long do_getxpid(long *ppid) -+{ -+ *ppid = sys_getppid(); -+ return sys_getpid(); - } - -+#else /* _alpha_ */ -+ - SYSCALL_DEFINE0(getuid) - { - /* Only we change this so SMP safe */ -diff -NurpP --minimal linux-3.5/kernel/user_namespace.c linux-3.5-vs2.3.4/kernel/user_namespace.c ---- linux-3.5/kernel/user_namespace.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/user_namespace.c 2012-07-23 03:38:28.000000000 +0200 -@@ -19,6 +19,7 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/kernel/user_namespace.c linux-3.18.5-vs2.3.7.3/kernel/user_namespace.c +--- linux-3.18.5/kernel/user_namespace.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/user_namespace.c 2015-01-25 18:29:17.000000000 +0000 +@@ -22,6 +22,7 @@ #include + #include + #include +#include static struct kmem_cache *user_ns_cachep __read_mostly; + static DEFINE_MUTEX(userns_state_mutex); +@@ -95,6 +96,7 @@ int create_user_ns(struct cred *new) -@@ -52,6 +53,7 @@ int create_user_ns(struct cred *new) - return -ENOMEM; - - kref_init(&ns->kref); + atomic_set(&ns->count, 1); + /* Leave the new->user_ns reference with the new user namespace. */ + atomic_inc(&vs_global_user_ns); ns->parent = parent_ns; + ns->level = parent_ns->level + 1; ns->owner = owner; - ns->group = group; -@@ -84,6 +86,9 @@ void free_user_ns(struct kref *kref) +@@ -356,6 +358,18 @@ gid_t from_kgid_munged(struct user_names + } + EXPORT_SYMBOL(from_kgid_munged); - parent = ns->parent; - kmem_cache_free(user_ns_cachep, ns); ++ktag_t make_ktag(struct user_namespace *from, vtag_t tag) ++{ ++ return KTAGT_INIT(tag); ++} ++EXPORT_SYMBOL(make_ktag); ++ ++vtag_t from_ktag(struct user_namespace *to, ktag_t tag) ++{ ++ return __ktag_val(tag); ++} ++EXPORT_SYMBOL(from_ktag); + + /** + * make_kprojid - Map a user-namespace projid pair into a kprojid. + * @ns: User namespace that the projid is in +@@ -956,6 +970,8 @@ static void *userns_get(struct task_stru + + static void userns_put(void *ns) + { + /* FIXME: maybe move into destroyer? */ + atomic_dec(&vs_global_user_ns); - put_user_ns(parent); + put_user_ns(ns); } - EXPORT_SYMBOL(free_user_ns); -diff -NurpP --minimal linux-3.5/kernel/utsname.c linux-3.5-vs2.3.4/kernel/utsname.c ---- linux-3.5/kernel/utsname.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/kernel/utsname.c 2012-07-23 03:52:22.000000000 +0200 + +diff -NurpP --minimal linux-3.18.5/kernel/utsname.c linux-3.18.5-vs2.3.7.3/kernel/utsname.c +--- linux-3.18.5/kernel/utsname.c 2015-01-16 22:19:28.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/utsname.c 2015-01-19 10:58:31.000000000 +0000 @@ -16,14 +16,17 @@ #include #include - #include + #include +#include static struct uts_namespace *create_uts_ns(void) @@ -15337,59 +14398,18 @@ diff -NurpP --minimal linux-3.5/kernel/utsname.c linux-3.5-vs2.3.4/kernel/utsnam return uts_ns; } -@@ -32,8 +35,8 @@ static struct uts_namespace *create_uts_ - * @old_ns: namespace to clone - * Return NULL on error (failure to kmalloc), new ns otherwise - */ --static struct uts_namespace *clone_uts_ns(struct task_struct *tsk, -- struct uts_namespace *old_ns) -+static struct uts_namespace *clone_uts_ns(struct uts_namespace *old_ns, -+ struct user_namespace *old_user) - { - struct uts_namespace *ns; - -@@ -43,7 +46,7 @@ static struct uts_namespace *clone_uts_n - - down_read(&uts_sem); - memcpy(&ns->name, &old_ns->name, sizeof(ns->name)); -- ns->user_ns = get_user_ns(task_cred_xxx(tsk, user_ns)); -+ ns->user_ns = get_user_ns(old_user); - up_read(&uts_sem); - return ns; - } -@@ -55,9 +58,9 @@ static struct uts_namespace *clone_uts_n - * versa. - */ - struct uts_namespace *copy_utsname(unsigned long flags, -- struct task_struct *tsk) -+ struct uts_namespace *old_ns, -+ struct user_namespace *user_ns) - { -- struct uts_namespace *old_ns = tsk->nsproxy->uts_ns; - struct uts_namespace *new_ns; - - BUG_ON(!old_ns); -@@ -66,7 +69,7 @@ struct uts_namespace *copy_utsname(unsig - if (!(flags & CLONE_NEWUTS)) - return old_ns; - -- new_ns = clone_uts_ns(tsk, old_ns); -+ new_ns = clone_uts_ns(old_ns, user_ns); - - put_uts_ns(old_ns); - return new_ns; -@@ -78,6 +81,7 @@ void free_uts_ns(struct kref *kref) - +@@ -85,6 +88,7 @@ void free_uts_ns(struct kref *kref) ns = container_of(kref, struct uts_namespace, kref); put_user_ns(ns->user_ns); + proc_free_inum(ns->proc_inum); + atomic_dec(&vs_global_uts_ns); kfree(ns); } -diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/vserver/Kconfig ---- linux-3.5/kernel/vserver/Kconfig 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/Kconfig 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,224 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/Kconfig linux-3.18.5-vs2.3.7.3/kernel/vserver/Kconfig +--- linux-3.18.5/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/Kconfig 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,230 @@ +# +# Linux VServer configuration +# @@ -15406,8 +14426,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/ + +config VSERVER_AUTO_SINGLE + bool "Automatic Single IP Special Casing" -+ depends on EXPERIMENTAL -+ default y ++ default n + help + This allows network contexts with a single IP to + automatically remap 0.0.0.0 bindings to that IP, @@ -15427,8 +14446,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/ + link and create a copy of the unified file) + +config VSERVER_VTIME -+ bool "Enable Virtualized Guest Time" -+ depends on EXPERIMENTAL ++ bool "Enable Virtualized Guest Time (EXPERIMENTAL)" + default n + help + This enables per guest time offsets to allow for @@ -15437,8 +14455,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/ + therefore should not be enabled without good reason. + +config VSERVER_DEVICE -+ bool "Enable Guest Device Mapping" -+ depends on EXPERIMENTAL ++ bool "Enable Guest Device Mapping (EXPERIMENTAL)" + default n + help + This enables generic device remapping. @@ -15568,6 +14585,15 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/ + This allows you to specify the number of entries in + the per-CPU history buffer. + ++config VSERVER_EXTRA_MNT_CHECK ++ bool "Extra Checks for Reachability" ++ default n ++ help ++ Set this to yes if you want to do extra checks for ++ vfsmount reachability in the proc filesystem code. ++ This shouldn't be required on any setup utilizing ++ mnt namespaces. ++ +choice + prompt "Quotes used in debug and warn messages" + default QUOTES_ISO8859 @@ -15614,9 +14640,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Kconfig linux-3.5-vs2.3.4/kernel/ + bool + default n + -diff -NurpP --minimal linux-3.5/kernel/vserver/Makefile linux-3.5-vs2.3.4/kernel/vserver/Makefile ---- linux-3.5/kernel/vserver/Makefile 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/Makefile 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/Makefile linux-3.18.5-vs2.3.7.3/kernel/vserver/Makefile +--- linux-3.18.5/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/Makefile 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,18 @@ +# +# Makefile for the Linux vserver routines. @@ -15636,9 +14662,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/Makefile linux-3.5-vs2.3.4/kernel +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o +vserver-$(CONFIG_VSERVER_DEVICE) += device.o + -diff -NurpP --minimal linux-3.5/kernel/vserver/cacct.c linux-3.5-vs2.3.4/kernel/vserver/cacct.c ---- linux-3.5/kernel/vserver/cacct.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cacct.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cacct.c linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct.c +--- linux-3.18.5/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,42 @@ +/* + * linux/kernel/vserver/cacct.c @@ -15682,9 +14708,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cacct.c linux-3.5-vs2.3.4/kernel/ + return 0; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/cacct_init.h linux-3.5-vs2.3.4/kernel/vserver/cacct_init.h ---- linux-3.5/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cacct_init.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cacct_init.h linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct_init.h +--- linux-3.18.5/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct_init.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,25 @@ + + @@ -15711,9 +14737,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cacct_init.h linux-3.5-vs2.3.4/ke + return; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/cacct_proc.h linux-3.5-vs2.3.4/kernel/vserver/cacct_proc.h ---- linux-3.5/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cacct_proc.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cacct_proc.h linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct_proc.h +--- linux-3.18.5/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cacct_proc.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,53 @@ +#ifndef _VX_CACCT_PROC_H +#define _VX_CACCT_PROC_H @@ -15768,9 +14794,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cacct_proc.h linux-3.5-vs2.3.4/ke +} + +#endif /* _VX_CACCT_PROC_H */ -diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kernel/vserver/context.c ---- linux-3.5/kernel/vserver/context.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/context.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/context.c linux-3.18.5-vs2.3.7.3/kernel/vserver/context.c +--- linux-3.18.5/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/context.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,1119 @@ +/* + * linux/kernel/vserver/context.c @@ -15844,7 +14870,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + * allocate an initialized vx_info struct + * doesn't make it visible (hash) */ + -+static struct vx_info *__alloc_vx_info(xid_t xid) ++static struct vx_info *__alloc_vx_info(vxid_t xid) +{ + struct vx_info *new = NULL; + int cpu, index; @@ -16043,7 +15069,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne +static DEFINE_SPINLOCK(vx_info_hash_lock); + + -+static inline unsigned int __hashval(xid_t xid) ++static inline unsigned int __hashval(vxid_t xid) +{ + return (xid % VX_HASH_SIZE); +} @@ -16107,7 +15133,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + * requires the hash_lock to be held + * doesn't increment the vx_refcnt */ + -+static inline struct vx_info *__lookup_vx_info(xid_t xid) ++static inline struct vx_info *__lookup_vx_info(vxid_t xid) +{ + struct hlist_head *head = &vx_info_hash[__hashval(xid)]; + struct hlist_node *pos; @@ -16209,7 +15235,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + + * verify that xid is still hashed */ + -+int xid_is_hashed(xid_t xid) ++int xid_is_hashed(vxid_t xid) +{ + int hashed; + @@ -16425,7 +15451,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + + ret = unshare_nsproxy_namespaces( + CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER, -+ &new_nsp, NULL); ++ &new_nsp, NULL, NULL); + if (ret) + goto out; + @@ -16564,7 +15590,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + +int vc_task_xid(uint32_t id) +{ -+ xid_t xid; ++ vxid_t xid; + + if (id) { + struct task_struct *tsk; @@ -16891,9 +15917,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/context.c linux-3.5-vs2.3.4/kerne + +EXPORT_SYMBOL_GPL(free_vx_info); + -diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt.c linux-3.5-vs2.3.4/kernel/vserver/cvirt.c ---- linux-3.5/kernel/vserver/cvirt.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cvirt.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cvirt.c linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt.c +--- linux-3.18.5/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,313 @@ +/* + * linux/kernel/vserver/cvirt.c @@ -17208,9 +16234,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt.c linux-3.5-vs2.3.4/kernel/ + +#endif + -diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt_init.h linux-3.5-vs2.3.4/kernel/vserver/cvirt_init.h ---- linux-3.5/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cvirt_init.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cvirt_init.h linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt_init.h +--- linux-3.18.5/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt_init.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,70 @@ + + @@ -17282,9 +16308,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt_init.h linux-3.5-vs2.3.4/ke + return; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt_proc.h linux-3.5-vs2.3.4/kernel/vserver/cvirt_proc.h ---- linux-3.5/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/cvirt_proc.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/cvirt_proc.h linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt_proc.h +--- linux-3.18.5/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/cvirt_proc.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,123 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H @@ -17347,7 +16373,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt_proc.h linux-3.5-vs2.3.4/ke + length += sprintf(buffer + length, + "SEMS:\t\t%d %d %d %d %d\n" + "MSG:\t\t%d %d %d\n" -+ "SHM:\t\t%lu %lu %d %d\n", ++ "SHM:\t\t%lu %lu %d %ld\n", + ipc->sem_ctls[0], ipc->sem_ctls[1], + ipc->sem_ctls[2], ipc->sem_ctls[3], + ipc->used_sems, @@ -17409,9 +16435,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/cvirt_proc.h linux-3.5-vs2.3.4/ke +} + +#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-3.5/kernel/vserver/debug.c linux-3.5-vs2.3.4/kernel/vserver/debug.c ---- linux-3.5/kernel/vserver/debug.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/debug.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/debug.c linux-3.18.5-vs2.3.7.3/kernel/vserver/debug.c +--- linux-3.18.5/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/debug.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,32 @@ +/* + * kernel/vserver/debug.c @@ -17445,9 +16471,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/debug.c linux-3.5-vs2.3.4/kernel/ + +EXPORT_SYMBOL_GPL(dump_vx_info); + -diff -NurpP --minimal linux-3.5/kernel/vserver/device.c linux-3.5-vs2.3.4/kernel/vserver/device.c ---- linux-3.5/kernel/vserver/device.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/device.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/device.c linux-3.18.5-vs2.3.7.3/kernel/vserver/device.c +--- linux-3.18.5/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/device.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,443 @@ +/* + * linux/kernel/vserver/device.c @@ -17487,7 +16513,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/device.c linux-3.5-vs2.3.4/kernel + } u; +#define dm_hlist u.hlist +#define dm_list u.list -+ xid_t xid; ++ vxid_t xid; + dev_t device; + struct vx_dmap_target target; +}; @@ -17599,7 +16625,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/device.c linux-3.5-vs2.3.4/kernel + * + * caller must hold hash_lock + */ -+static inline int __find_mapping(xid_t xid, dev_t device, umode_t mode, ++static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode, + struct vs_mapping **local, struct vs_mapping **global) +{ + struct hlist_head *hash = dmap_main_hash; @@ -17641,7 +16667,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/device.c linux-3.5-vs2.3.4/kernel + struct vs_mapping *vdm, *global; + struct vx_dmap_target *vdmt; + int ret = 0; -+ xid_t xid = vxi->vx_id; ++ vxid_t xid = vxi->vx_id; + int index; + + spin_lock(hash_lock); @@ -17892,10 +16918,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/device.c linux-3.5-vs2.3.4/kernel +#endif /* CONFIG_COMPAT */ + + -diff -NurpP --minimal linux-3.5/kernel/vserver/dlimit.c linux-3.5-vs2.3.4/kernel/vserver/dlimit.c ---- linux-3.5/kernel/vserver/dlimit.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/dlimit.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,531 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/dlimit.c linux-3.18.5-vs2.3.7.3/kernel/vserver/dlimit.c +--- linux-3.18.5/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/dlimit.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,528 @@ +/* + * linux/kernel/vserver/dlimit.c + * @@ -17925,7 +16951,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/dlimit.c linux-3.5-vs2.3.4/kernel + * allocate an initialized dl_info struct + * doesn't make it visible (hash) */ + -+static struct dl_info *__alloc_dl_info(struct super_block *sb, tag_t tag) ++static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag) +{ + struct dl_info *new = NULL; + @@ -17982,7 +17008,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/dlimit.c linux-3.5-vs2.3.4/kernel +static DEFINE_SPINLOCK(dl_info_hash_lock); + + -+static inline unsigned int __hashval(struct super_block *sb, tag_t tag) ++static inline unsigned int __hashval(struct super_block *sb, vtag_t tag) +{ + return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE); +} @@ -18024,23 +17050,20 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/dlimit.c linux-3.5-vs2.3.4/kernel + * requires the rcu_read_lock() + * doesn't increment the dl_refcnt */ + -+static inline struct dl_info *__lookup_dl_info(struct super_block *sb, tag_t tag) ++static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag) +{ + struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)]; -+ struct hlist_node *pos; + struct dl_info *dli; + -+ hlist_for_each_entry_rcu(dli, pos, head, dl_hlist) { -+ -+ if (dli->dl_tag == tag && dli->dl_sb == sb) { ++ hlist_for_each_entry_rcu(dli, head, dl_hlist) { ++ if (dli->dl_tag == tag && dli->dl_sb == sb) + return dli; -+ } + } + return NULL; +} + + -+struct dl_info *locate_dl_info(struct super_block *sb, tag_t tag) ++struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag) +{ + struct dl_info *dli; + @@ -18427,10 +17450,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/dlimit.c linux-3.5-vs2.3.4/kernel +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + -diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel/vserver/helper.c ---- linux-3.5/kernel/vserver/helper.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/helper.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,228 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/helper.c linux-3.18.5-vs2.3.7.3/kernel/vserver/helper.c +--- linux-3.18.5/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/helper.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,242 @@ +/* + * linux/kernel/vserver/helper.c + * @@ -18453,16 +17476,29 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel + +static int vshelper_init(struct subprocess_info *info, struct cred *new_cred) +{ -+ current->flags &= ~PF_THREAD_BOUND; ++ current->flags &= ~PF_NO_SETAFFINITY; + return 0; +} + ++static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait) ++{ ++ struct subprocess_info *info; ++ gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL; ++ ++ info = call_usermodehelper_setup(path, argv, envp, gfp_mask, ++ vshelper_init, NULL, NULL); ++ if (info == NULL) ++ return -ENOMEM; ++ ++ return call_usermodehelper_exec(info, wait); ++} ++ +static int do_vshelper(char *name, char *argv[], char *envp[], int sync) +{ + int ret; + -+ if ((ret = call_usermodehelper_fns(name, argv, envp, sync, -+ vshelper_init, NULL, NULL))) { ++ if ((ret = vs_call_usermodehelper(name, argv, envp, ++ sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) { + printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n", + name, argv[1], argv[2], + sync ? "sync" : "async", ret); @@ -18500,11 +17536,12 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel + return -EAGAIN; + vxi->vx_state |= VXS_HELPER; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); ++ snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id); + -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); -+ snprintf(uid_buf, sizeof(uid_buf)-1, "VS_UID=%d", current_uid()); -+ snprintf(pid_buf, sizeof(pid_buf)-1, "VS_PID=%d", current->pid); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); ++ snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d", ++ from_kuid(&init_user_ns, current_uid())); ++ snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid); + + switch (cmd) { + case LINUX_REBOOT_CMD_RESTART: @@ -18606,8 +17643,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel + if (!vx_info_flags(vxi, VXF_SC_HELPER, 0)) + return 0; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", vxi->vx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); ++ snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); + + switch (cmd) { + case VSC_STARTUP: @@ -18642,8 +17679,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel + if (!nx_info_flags(nxi, NXF_SC_HELPER, 0)) + return 0; + -+ snprintf(id_buf, sizeof(id_buf)-1, "%d", nxi->nx_id); -+ snprintf(cmd_buf, sizeof(cmd_buf)-1, "VS_CMD=%08x", cmd); ++ snprintf(id_buf, sizeof(id_buf), "%d", nxi->nx_id); ++ snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd); + + switch (cmd) { + case VSC_NETUP: @@ -18659,9 +17696,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/helper.c linux-3.5-vs2.3.4/kernel + return do_vshelper(vshelper_path, argv, envp, 1); +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/history.c linux-3.5-vs2.3.4/kernel/vserver/history.c ---- linux-3.5/kernel/vserver/history.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/history.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/history.c linux-3.18.5-vs2.3.7.3/kernel/vserver/history.c +--- linux-3.18.5/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/history.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,258 @@ +/* + * kernel/vserver/history.c @@ -18921,10 +17958,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/history.c linux-3.5-vs2.3.4/kerne + +#endif /* CONFIG_COMPAT */ + -diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/vserver/inet.c ---- linux-3.5/kernel/vserver/inet.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/inet.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,226 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/inet.c linux-3.18.5-vs2.3.7.3/kernel/vserver/inet.c +--- linux-3.18.5/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/inet.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,236 @@ + +#include +#include @@ -18944,13 +17981,16 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/v + ret = 1; + else { + struct nx_addr_v4 *ptr; ++ unsigned long irqflags; + ++ spin_lock_irqsave(&nxi1->addr_lock, irqflags); + for (ptr = &nxi1->v4; ptr; ptr = ptr->next) { + if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) { + ret = 1; + break; + } + } ++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags); + } + + vxdprintk(VXD_CBIT(net, 2), @@ -18971,13 +18011,16 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/v + ret = 1; + else { + struct nx_addr_v6 *ptr; ++ unsigned long irqflags; + ++ spin_lock_irqsave(&nxi1->addr_lock, irqflags); + for (ptr = &nxi1->v6; ptr; ptr = ptr->next) { + if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) { + ret = 1; + break; + } + } ++ spin_unlock_irqrestore(&nxi1->addr_lock, irqflags); + } + + vxdprintk(VXD_CBIT(net, 2), @@ -19101,6 +18144,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/v + goto found; + } + ++ WARN_ON_ONCE(in_irq()); ++ spin_lock_bh(&nxi->addr_lock); + for (ptr = &nxi->v4; ptr; ptr = ptr->next) { + __be32 primary = ptr->ip[0].s_addr; + __be32 mask = ptr->mask.s_addr; @@ -19122,12 +18167,14 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/v + found = fl4->saddr; + ip_rt_put(rt); + if (found == primary) -+ goto found; ++ goto found_unlock; + } + } + /* still no source ip? */ + found = ipv4_is_loopback(fl4->daddr) + ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr; ++ found_unlock: ++ spin_unlock_bh(&nxi->addr_lock); + found: + /* assign src ip to flow */ + fl4->saddr = found; @@ -19151,9 +18198,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inet.c linux-3.5-vs2.3.4/kernel/v + +EXPORT_SYMBOL_GPL(ip_v4_find_src); + -diff -NurpP --minimal linux-3.5/kernel/vserver/init.c linux-3.5-vs2.3.4/kernel/vserver/init.c ---- linux-3.5/kernel/vserver/init.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/init.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/init.c linux-3.18.5-vs2.3.7.3/kernel/vserver/init.c +--- linux-3.18.5/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/init.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,45 @@ +/* + * linux/kernel/init.c @@ -19200,10 +18247,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/init.c linux-3.5-vs2.3.4/kernel/v +module_init(init_vserver); +module_exit(exit_vserver); + -diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/vserver/inode.c ---- linux-3.5/kernel/vserver/inode.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/inode.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,437 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/inode.c linux-3.18.5-vs2.3.7.3/kernel/vserver/inode.c +--- linux-3.18.5/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/inode.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,440 @@ +/* + * linux/kernel/vserver/inode.c + * @@ -19224,12 +18271,15 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ +#include +#include +#include ++#include ++#include +#include +#include +#include +#include + +#include ++#include <../../fs/proc/internal.h> + + +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask) @@ -19250,7 +18300,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + *mask |= IATTR_BARRIER; + + if (IS_TAGGED(in)) { -+ *tag = in->i_tag; ++ *tag = i_tag_read(in); + *mask |= IATTR_TAG; + } + @@ -19268,7 +18318,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + break; + + case DEVPTS_SUPER_MAGIC: -+ *tag = in->i_tag; ++ *tag = i_tag_read(in); + *mask |= IATTR_TAG; + break; + @@ -19373,7 +18423,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + + mutex_lock(&in->i_mutex); + if (*mask & IATTR_TAG) { -+ attr.ia_tag = *tag; ++ attr.ia_tag = make_ktag(&init_user_ns, *tag); + attr.ia_valid |= ATTR_TAG; + } + @@ -19545,7 +18595,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + } +} + -+int dx_parse_tag(char *string, tag_t *tag, int remove, int *mnt_flags, ++int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags, + unsigned long *flags) +{ + int set = 0; @@ -19612,7 +18662,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode) +{ -+ tag_t new_tag = 0; ++ vtag_t new_tag = 0; + struct vfsmount *mnt; + int propagate; + @@ -19632,7 +18682,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + new_tag, (propagate) ? 1 : 0); + + if (propagate) -+ inode->i_tag = new_tag; ++ i_tag_write(inode, new_tag); +} + +#include @@ -19641,10 +18691,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/inode.c linux-3.5-vs2.3.4/kernel/ + +#endif /* CONFIG_PROPAGATE */ + -diff -NurpP --minimal linux-3.5/kernel/vserver/limit.c linux-3.5-vs2.3.4/kernel/vserver/limit.c ---- linux-3.5/kernel/vserver/limit.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/limit.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,330 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/limit.c linux-3.18.5-vs2.3.7.3/kernel/vserver/limit.c +--- linux-3.18.5/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/limit.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,345 @@ +/* + * linux/kernel/vserver/limit.c + * @@ -19904,36 +18954,43 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/limit.c linux-3.5-vs2.3.4/kernel/ + +void vx_vsi_meminfo(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); ++#ifdef CONFIG_MEMCG ++ struct mem_cgroup *mcg; + u64 res_limit, res_usage; + ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); + if (!mcg) -+ return; ++ goto out; + + res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); + res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); + -+ if (res_limit != RESOURCE_MAX) ++ if (res_limit != RES_COUNTER_MAX) + val->totalram = (res_limit >> PAGE_SHIFT); + val->freeram = val->totalram - (res_usage >> PAGE_SHIFT); + val->bufferram = 0; + val->totalhigh = 0; + val->freehigh = 0; -+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */ ++out: ++#endif /* CONFIG_MEMCG */ + return; +} + +void vx_vsi_swapinfo(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR_SWAP -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); ++#ifdef CONFIG_MEMCG ++#ifdef CONFIG_MEMCG_SWAP ++ struct mem_cgroup *mcg; + u64 res_limit, res_usage, memsw_limit, memsw_usage; + s64 swap_limit, swap_usage; + ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); + if (!mcg) -+ return; ++ goto out; + + res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); + res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); @@ -19941,12 +18998,12 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/limit.c linux-3.5-vs2.3.4/kernel/ + memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE); + + /* memory unlimited */ -+ if (res_limit == RESOURCE_MAX) -+ return; ++ if (res_limit == RES_COUNTER_MAX) ++ goto out; + + swap_limit = memsw_limit - res_limit; + /* we have a swap limit? */ -+ if (memsw_limit != RESOURCE_MAX) ++ if (memsw_limit != RES_COUNTER_MAX) + val->totalswap = swap_limit >> PAGE_SHIFT; + + /* calculate swap part */ @@ -19956,28 +19013,36 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/limit.c linux-3.5-vs2.3.4/kernel/ + /* total shown minus usage gives free swap */ + val->freeswap = (swap_usage < swap_limit) ? + val->totalswap - (swap_usage >> PAGE_SHIFT) : 0; -+#else /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */ ++out: ++#else /* !CONFIG_MEMCG_SWAP */ + val->totalswap = 0; + val->freeswap = 0; -+#endif /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */ -+#endif /* CONFIG_CGROUP_MEM_RES_CTLR */ ++#endif /* !CONFIG_MEMCG_SWAP */ ++#endif /* CONFIG_MEMCG */ + return; +} + +long vx_vsi_cached(struct sysinfo *val) +{ -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR -+ struct mem_cgroup *mcg = mem_cgroup_from_task(current); ++ long cache = 0; ++#ifdef CONFIG_MEMCG ++ struct mem_cgroup *mcg; + -+ return mem_cgroup_stat_read_cache(mcg); -+#else -+ return 0; ++ rcu_read_lock(); ++ mcg = mem_cgroup_from_task(current); ++ rcu_read_unlock(); ++ if (!mcg) ++ goto out; ++ ++ cache = mem_cgroup_stat_read_cache(mcg); ++out: +#endif ++ return cache; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/limit_init.h linux-3.5-vs2.3.4/kernel/vserver/limit_init.h ---- linux-3.5/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/limit_init.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/limit_init.h linux-3.18.5-vs2.3.7.3/kernel/vserver/limit_init.h +--- linux-3.18.5/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/limit_init.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,31 @@ + + @@ -20010,9 +19075,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/limit_init.h linux-3.5-vs2.3.4/ke + } +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/limit_proc.h linux-3.5-vs2.3.4/kernel/vserver/limit_proc.h ---- linux-3.5/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/limit_proc.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/limit_proc.h linux-3.18.5-vs2.3.7.3/kernel/vserver/limit_proc.h +--- linux-3.18.5/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/limit_proc.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,57 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -20071,10 +19136,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/limit_proc.h linux-3.5-vs2.3.4/ke +#endif /* _VX_LIMIT_PROC_H */ + + -diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kernel/vserver/network.c ---- linux-3.5/kernel/vserver/network.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/network.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,912 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/network.c linux-3.18.5-vs2.3.7.3/kernel/vserver/network.c +--- linux-3.18.5/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/network.c 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,1053 @@ +/* + * linux/kernel/vserver/network.c + * @@ -20095,6 +19160,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne +#include +#include +#include ++#include + +#include +#include @@ -20192,7 +19258,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + * allocate an initialized nx_info struct + * doesn't make it visible (hash) */ + -+static struct nx_info *__alloc_nx_info(nid_t nid) ++static struct nx_info *__alloc_nx_info(vnid_t nid) +{ + struct nx_info *new = NULL; + @@ -20208,6 +19274,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + INIT_HLIST_NODE(&new->nx_hlist); + atomic_set(&new->nx_usecnt, 0); + atomic_set(&new->nx_tasks, 0); ++ spin_lock_init(&new->addr_lock); + new->nx_state = 0; + + new->nx_flags = NXF_INIT_SET; @@ -20239,6 +19306,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + BUG_ON(atomic_read(&nxi->nx_tasks)); + + __dealloc_nx_addr_v4_all(nxi->v4.next); ++#ifdef CONFIG_IPV6 ++ __dealloc_nx_addr_v6_all(nxi->v6.next); ++#endif + + nxi->nx_state |= NXS_RELEASED; + kfree(nxi); @@ -20289,7 +19359,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne +static DEFINE_SPINLOCK(nx_info_hash_lock); + + -+static inline unsigned int __hashval(nid_t nid) ++static inline unsigned int __hashval(vnid_t nid) +{ + return (nid % NX_HASH_SIZE); +} @@ -20346,7 +19416,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + * requires the hash_lock to be held + * doesn't increment the nx_refcnt */ + -+static inline struct nx_info *__lookup_nx_info(nid_t nid) ++static inline struct nx_info *__lookup_nx_info(vnid_t nid) +{ + struct hlist_head *head = &nx_info_hash[__hashval(nid)]; + struct hlist_node *pos; @@ -20446,7 +19516,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + + * verify that nid is still hashed */ + -+int nid_is_hashed(nid_t nid) ++int nid_is_hashed(vnid_t nid) +{ + int hashed; + @@ -20590,7 +19660,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + +int vc_task_nid(uint32_t id) +{ -+ nid_t nid; ++ vnid_t nid; + + if (id) { + struct task_struct *tsk; @@ -20665,52 +19735,108 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne +} + + ++static inline ++struct nx_addr_v4 *__find_v4_addr(struct nx_info *nxi, ++ __be32 ip, __be32 ip2, __be32 mask, uint16_t type, uint16_t flags, ++ struct nx_addr_v4 **prev) ++{ ++ struct nx_addr_v4 *nxa = &nxi->v4; ++ ++ for (; nxa; nxa = nxa->next) { ++ if ((nxa->ip[0].s_addr == ip) && ++ (nxa->ip[1].s_addr == ip2) && ++ (nxa->mask.s_addr == mask) && ++ (nxa->type == type) && ++ (nxa->flags == flags)) ++ return nxa; ++ ++ /* save previous entry */ ++ if (prev) ++ *prev = nxa; ++ } ++ return NULL; ++} + +int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask, + uint16_t type, uint16_t flags) +{ -+ struct nx_addr_v4 *nxa = &nxi->v4; ++ struct nx_addr_v4 *nxa = NULL; ++ struct nx_addr_v4 *new = __alloc_nx_addr_v4(); ++ unsigned long irqflags; ++ int ret = -EEXIST; + -+ if (NX_IPV4(nxi)) { -+ /* locate last entry */ -+ for (; nxa->next; nxa = nxa->next); -+ nxa->next = __alloc_nx_addr_v4(); -+ nxa = nxa->next; ++ if (IS_ERR(new)) ++ return PTR_ERR(new); + -+ if (IS_ERR(nxa)) -+ return PTR_ERR(nxa); -+ } ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ if (__find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa)) ++ goto out_unlock; ++ ++ if (NX_IPV4(nxi)) { ++ nxa->next = new; ++ nxa = new; ++ new = NULL; + -+ if (nxi->v4.next) + /* remove single ip for ip list */ + nxi->nx_flags &= ~NXF_SINGLE_IP; ++ } + + nxa->ip[0].s_addr = ip; + nxa->ip[1].s_addr = ip2; + nxa->mask.s_addr = mask; + nxa->type = type; + nxa->flags = flags; -+ return 0; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ if (new) ++ __dealloc_nx_addr_v4(new); ++ return ret; +} + +int do_remove_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask, + uint16_t type, uint16_t flags) +{ -+ struct nx_addr_v4 *nxa = &nxi->v4; ++ struct nx_addr_v4 *nxa = NULL; ++ struct nx_addr_v4 *old = NULL; ++ unsigned long irqflags; ++ int ret = 0; + ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); + switch (type) { -+/* case NXA_TYPE_ADDR: -+ break; */ ++ case NXA_TYPE_ADDR: ++ old = __find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa); ++ if (old) { ++ if (nxa) { ++ nxa->next = old->next; ++ old->next = NULL; ++ } else { ++ if (old->next) { ++ nxa = old; ++ old = old->next; ++ *nxa = *old; ++ old->next = NULL; ++ } else { ++ memset(old, 0, sizeof(*old)); ++ old = NULL; ++ } ++ } ++ } else ++ ret = -ESRCH; ++ break; + + case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v4_all(xchg(&nxa->next, NULL)); ++ nxa = &nxi->v4; ++ old = nxa->next; + memset(nxa, 0, sizeof(*nxa)); + break; + + default: -+ return -EINVAL; ++ ret = -EINVAL; + } -+ return 0; ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ __dealloc_nx_addr_v4_all(old); ++ return ret; +} + + @@ -20764,10 +19890,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + + switch (vc_data.type) { + case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v4_all(xchg(&nxi->v4.next, NULL)); -+ memset(&nxi->v4, 0, sizeof(nxi->v4)); -+ break; -+ ++ return do_remove_v4_addr(nxi, 0, 0, 0, vc_data.type, 0); + default: + return -EINVAL; + } @@ -20854,31 +19977,111 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + +#ifdef CONFIG_IPV6 + ++static inline ++struct nx_addr_v6 *__find_v6_addr(struct nx_info *nxi, ++ struct in6_addr *ip, struct in6_addr *mask, ++ uint32_t prefix, uint16_t type, uint16_t flags, ++ struct nx_addr_v6 **prev) ++{ ++ struct nx_addr_v6 *nxa = &nxi->v6; ++ ++ for (; nxa; nxa = nxa->next) { ++ if (ipv6_addr_equal(&nxa->ip, ip) && ++ ipv6_addr_equal(&nxa->mask, mask) && ++ (nxa->prefix == prefix) && ++ (nxa->type == type) && ++ (nxa->flags == flags)) ++ return nxa; ++ ++ /* save previous entry */ ++ if (prev) ++ *prev = nxa; ++ } ++ return NULL; ++} ++ ++ +int do_add_v6_addr(struct nx_info *nxi, + struct in6_addr *ip, struct in6_addr *mask, + uint32_t prefix, uint16_t type, uint16_t flags) +{ -+ struct nx_addr_v6 *nxa = &nxi->v6; ++ struct nx_addr_v6 *nxa = NULL; ++ struct nx_addr_v6 *new = __alloc_nx_addr_v6(); ++ unsigned long irqflags; ++ int ret = -EEXIST; ++ ++ if (IS_ERR(new)) ++ return PTR_ERR(new); ++ ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ if (__find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa)) ++ goto out_unlock; ++ ++ if (NX_IPV6(nxi)) { ++ nxa->next = new; ++ nxa = new; ++ new = NULL; ++ } ++ ++ nxa->ip = *ip; ++ nxa->mask = *mask; ++ nxa->prefix = prefix; ++ nxa->type = type; ++ nxa->flags = flags; ++ ret = 0; ++out_unlock: ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ if (new) ++ __dealloc_nx_addr_v6(new); ++ return ret; ++} ++ ++int do_remove_v6_addr(struct nx_info *nxi, ++ struct in6_addr *ip, struct in6_addr *mask, ++ uint32_t prefix, uint16_t type, uint16_t flags) ++{ ++ struct nx_addr_v6 *nxa = NULL; ++ struct nx_addr_v6 *old = NULL; ++ unsigned long irqflags; ++ int ret = 0; + -+ if (NX_IPV6(nxi)) { -+ /* locate last entry */ -+ for (; nxa->next; nxa = nxa->next); -+ nxa->next = __alloc_nx_addr_v6(); -+ nxa = nxa->next; ++ spin_lock_irqsave(&nxi->addr_lock, irqflags); ++ switch (type) { ++ case NXA_TYPE_ADDR: ++ old = __find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa); ++ if (old) { ++ if (nxa) { ++ nxa->next = old->next; ++ old->next = NULL; ++ } else { ++ if (old->next) { ++ nxa = old; ++ old = old->next; ++ *nxa = *old; ++ old->next = NULL; ++ } else { ++ memset(old, 0, sizeof(*old)); ++ old = NULL; ++ } ++ } ++ } else ++ ret = -ESRCH; ++ break; + -+ if (IS_ERR(nxa)) -+ return PTR_ERR(nxa); -+ } ++ case NXA_TYPE_ANY: ++ nxa = &nxi->v6; ++ old = nxa->next; ++ memset(nxa, 0, sizeof(*nxa)); ++ break; + -+ nxa->ip = *ip; -+ nxa->mask = *mask; -+ nxa->prefix = prefix; -+ nxa->type = type; -+ nxa->flags = flags; -+ return 0; ++ default: ++ ret = -EINVAL; ++ } ++ spin_unlock_irqrestore(&nxi->addr_lock, irqflags); ++ __dealloc_nx_addr_v6_all(old); ++ return ret; +} + -+ +int vc_net_add_ipv6(struct nx_info *nxi, void __user *data) +{ + struct vcmd_net_addr_ipv6_v1 vc_data; @@ -20907,11 +20110,14 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne + return -EFAULT; + + switch (vc_data.type) { ++ case NXA_TYPE_ADDR: ++ memset(&vc_data.mask, ~0, sizeof(vc_data.mask)); ++ /* fallthrough */ ++ case NXA_TYPE_MASK: ++ return do_remove_v6_addr(nxi, &vc_data.ip, &vc_data.mask, ++ vc_data.prefix, vc_data.type, vc_data.flags); + case NXA_TYPE_ANY: -+ __dealloc_nx_addr_v6_all(xchg(&nxi->v6.next, NULL)); -+ memset(&nxi->v6, 0, sizeof(nxi->v6)); -+ break; -+ ++ return do_remove_v6_addr(nxi, NULL, NULL, 0, vc_data.type, 0); + default: + return -EINVAL; + } @@ -20987,10 +20193,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/network.c linux-3.5-vs2.3.4/kerne +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + -diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/vserver/proc.c ---- linux-3.5/kernel/vserver/proc.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/proc.c 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,1103 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/proc.c linux-3.18.5-vs2.3.7.3/kernel/vserver/proc.c +--- linux-3.18.5/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/proc.c 2015-01-21 08:57:26.000000000 +0000 +@@ -0,0 +1,1100 @@ +/* + * linux/kernel/vserver/proc.c + * @@ -21013,6 +20219,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +#include +#include +#include ++#include +#include + +#include @@ -21032,6 +20239,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +#include "sched_proc.h" +#include "vci_config.h" + ++#include <../../fs/proc/internal.h> ++ + +static inline char *print_cap_t(char *buffer, kernel_cap_t *c) +{ @@ -21280,9 +20489,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + + inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; + -+ inode->i_uid = 0; -+ inode->i_gid = 0; -+ inode->i_tag = 0; ++ i_uid_write(inode, 0); ++ i_gid_write(inode, 0); ++ i_tag_write(inode, 0); +out: + return inode; +} @@ -21307,7 +20516,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +/* Lookups */ + -+typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *); ++typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *); ++ + +/* + * Fill a directory entry. @@ -21317,12 +20527,12 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + * + * Since all of the proc inode numbers are dynamically generated, the inode + * numbers do not exist until the inode is cache. This means creating the -+ * the dcache entry in readdir is necessary to keep the inode numbers -+ * reported by readdir in sync with the inode numbers reported ++ * the dcache entry in iterate is necessary to keep the inode numbers ++ * reported by iterate in sync with the inode numbers reported + * by stat. + */ -+static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir, -+ char *name, int len, instantiate_t instantiate, int id, void *ptr) ++static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx, ++ char *name, int len, vx_instantiate_t instantiate, int id, void *ptr) +{ + struct dentry *child, *dir = filp->f_dentry; + struct inode *inode; @@ -21356,10 +20566,8 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + dput(child); +end_instantiate: + if (!ino) -+ ino = find_inode_number(dir, &qname); -+ if (!ino) + ino = 1; -+ return filldir(dirent, name, len, filp->f_pos, ino, type); ++ return !dir_emit(ctx, name, len, ino, type); +} + + @@ -21372,10 +20580,13 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + return lookup_vx_info(PROC_I(inode)->fd); +} + -+static int proc_xid_revalidate(struct dentry *dentry, struct nameidata *nd) ++static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags) +{ + struct inode *inode = dentry->d_inode; -+ xid_t xid = PROC_I(inode)->fd; ++ vxid_t xid = PROC_I(inode)->fd; ++ ++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */ ++ return -ECHILD; + + if (!xid || xid_is_hashed(xid)) + return 1; @@ -21386,10 +20597,13 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +/* get and revalidate nx_info/nid */ + -+static int proc_nid_revalidate(struct dentry *dentry, struct nameidata *nd) ++static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags) +{ + struct inode *inode = dentry->d_inode; -+ nid_t nid = PROC_I(inode)->fd; ++ vnid_t nid = PROC_I(inode)->fd; ++ ++ if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */ ++ return -ECHILD; + + if (!nid || nid_is_hashed(nid)) + return 1; @@ -21433,7 +20647,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +{ + struct inode *inode = file->f_dentry->d_inode; + struct vx_info *vxi = NULL; -+ xid_t xid = PROC_I(inode)->fd; ++ vxid_t xid = PROC_I(inode)->fd; + unsigned long page; + ssize_t length = 0; + @@ -21469,7 +20683,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +{ + struct inode *inode = file->f_dentry->d_inode; + struct nx_info *nxi = NULL; -+ nid_t nid = PROC_I(inode)->fd; ++ vnid_t nid = PROC_I(inode)->fd; + unsigned long page; + ssize_t length = 0; + @@ -21571,7 +20785,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +} + +static struct dentry *proc_xid_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = vx_base_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -21590,43 +20804,40 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + return error; +} + -+static int proc_xid_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++static int proc_xid_iterate(struct file *filp, struct dir_context *ctx) +{ + struct dentry *dentry = filp->f_dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_base_stuff; + int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto out; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 1; +} + @@ -21655,7 +20866,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v +} + +static struct dentry *proc_nid_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = nx_base_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -21674,43 +20885,40 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + return error; +} + -+static int proc_nid_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++static int proc_nid_iterate(struct file *filp, struct dir_context *ctx) +{ + struct dentry *dentry = filp->f_dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_base_stuff; + int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto out; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 1; +} + @@ -21742,7 +20950,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +static struct file_operations proc_xid_file_operations = { + .read = generic_read_dir, -+ .readdir = proc_xid_readdir, ++ .iterate = proc_xid_iterate, +}; + +static struct inode_operations proc_xid_inode_operations = { @@ -21757,7 +20965,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + + +static struct dentry *proc_virtual_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = vx_virtual_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -21784,7 +20992,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +static struct file_operations proc_nid_file_operations = { + .read = generic_read_dir, -+ .readdir = proc_nid_readdir, ++ .iterate = proc_nid_iterate, +}; + +static struct inode_operations proc_nid_inode_operations = { @@ -21799,7 +21007,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + + +static struct dentry *proc_virtnet_lookup(struct inode *dir, -+ struct dentry *dentry, struct nameidata *nd) ++ struct dentry *dentry, unsigned int flags) +{ + struct vs_entry *p = nx_virtnet_stuff; + struct dentry *error = ERR_PTR(-ENOENT); @@ -21827,45 +21035,43 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +#define PROC_MAXVIDS 32 + -+int proc_virtual_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++int proc_virtual_iterate(struct file *filp, struct dir_context *ctx) +{ + struct dentry *dentry = filp->f_dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_virtual_stuff; + int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + unsigned int xid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_xids, i; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto entries; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + entries: -+ index = pos - size; ++ index = ctx->pos - size; + p = &vx_virtual_stuff[size - 1]; + nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS); + for (i = 0; i < nr_xids; i++) { @@ -21877,15 +21083,14 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + buf[--j] = '0' + (n % 10); + while (n /= 10); + -+ if (proc_fill_cache(filp, dirent, filldir, ++ if (vx_proc_fill_cache(filp, ctx, + buf + j, PROC_NUMBUF - j, + vs_proc_instantiate, xid, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 0; +} + @@ -21901,7 +21106,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +static struct file_operations proc_virtual_dir_operations = { + .read = generic_read_dir, -+ .readdir = proc_virtual_readdir, ++ .iterate = proc_virtual_iterate, +}; + +static struct inode_operations proc_virtual_dir_inode_operations = { @@ -21911,47 +21116,43 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + + + -+ -+ -+int proc_virtnet_readdir(struct file *filp, -+ void *dirent, filldir_t filldir) ++int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx) +{ + struct dentry *dentry = filp->f_dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_virtnet_stuff; + int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry); -+ int pos, index; ++ int index; + unsigned int nid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_nids, i; + u64 ino; + -+ pos = filp->f_pos; -+ switch (pos) { ++ switch (ctx->pos) { + case 0: + ino = inode->i_ino; -+ if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + case 1: + ino = parent_ino(dentry); -+ if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0) ++ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) + goto out; -+ pos++; ++ ctx->pos++; + /* fall through */ + default: -+ index = pos - 2; ++ index = ctx->pos - 2; + if (index >= size) + goto entries; + for (p += index; p->name; p++) { -+ if (proc_fill_cache(filp, dirent, filldir, p->name, p->len, ++ if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + entries: -+ index = pos - size; ++ index = ctx->pos - size; + p = &nx_virtnet_stuff[size - 1]; + nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS); + for (i = 0; i < nr_nids; i++) { @@ -21963,15 +21164,14 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + buf[--j] = '0' + (n % 10); + while (n /= 10); + -+ if (proc_fill_cache(filp, dirent, filldir, ++ if (vx_proc_fill_cache(filp, ctx, + buf + j, PROC_NUMBUF - j, + vs_proc_instantiate, nid, p)) + goto out; -+ pos++; ++ ctx->pos++; + } + } +out: -+ filp->f_pos = pos; + return 0; +} + @@ -21987,7 +21187,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +static struct file_operations proc_virtnet_dir_operations = { + .read = generic_read_dir, -+ .readdir = proc_virtnet_readdir, ++ .iterate = proc_virtnet_iterate, +}; + +static struct inode_operations proc_virtnet_dir_inode_operations = { @@ -22021,82 +21221,85 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/proc.c linux-3.5-vs2.3.4/kernel/v + +/* per pid info */ + ++void render_cap_t(struct seq_file *, const char *, ++ struct vx_info *, kernel_cap_t *); + -+int proc_pid_vx_info(struct task_struct *p, char *buffer) ++ ++int proc_pid_vx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct vx_info *vxi; -+ char *orig = buffer; + -+ buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p)); ++ seq_printf(m, "XID:\t%d\n", vx_task_xid(p)); + + vxi = task_get_vx_info(p); + if (!vxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "BCaps:\t"); -+ buffer = print_cap_t(buffer, &vxi->vx_bcaps); -+ buffer += sprintf(buffer, "\n"); -+ buffer += sprintf(buffer, "CCaps:\t%016llx\n", ++ render_cap_t(m, "BCaps:\t", vxi, &vxi->vx_bcaps); ++ seq_printf(m, "CCaps:\t%016llx\n", + (unsigned long long)vxi->vx_ccaps); -+ buffer += sprintf(buffer, "CFlags:\t%016llx\n", ++ seq_printf(m, "CFlags:\t%016llx\n", + (unsigned long long)vxi->vx_flags); -+ buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid); ++ seq_printf(m, "CIPid:\t%d\n", vxi->vx_initpid); + + put_vx_info(vxi); -+out: -+ return buffer - orig; ++ return 0; +} + + -+int proc_pid_nx_info(struct task_struct *p, char *buffer) ++int proc_pid_nx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct nx_info *nxi; + struct nx_addr_v4 *v4a; +#ifdef CONFIG_IPV6 + struct nx_addr_v6 *v6a; +#endif -+ char *orig = buffer; + int i; + -+ buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p)); ++ seq_printf(m, "NID:\t%d\n", nx_task_nid(p)); + + nxi = task_get_nx_info(p); + if (!nxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "NCaps:\t%016llx\n", ++ seq_printf(m, "NCaps:\t%016llx\n", + (unsigned long long)nxi->nx_ncaps); -+ buffer += sprintf(buffer, "NFlags:\t%016llx\n", ++ seq_printf(m, "NFlags:\t%016llx\n", + (unsigned long long)nxi->nx_flags); + -+ buffer += sprintf(buffer, -+ "V4Root[bcast]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[bcast]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_bcast.s_addr)); -+ buffer += sprintf (buffer, -+ "V4Root[lback]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[lback]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_lback.s_addr)); + if (!NX_IPV4(nxi)) + goto skip_v4; + for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next) -+ buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n", ++ seq_printf(m, "V4Root[%d]:\t" NXAV4_FMT "\n", + i, NXAV4(v4a)); +skip_v4: +#ifdef CONFIG_IPV6 + if (!NX_IPV6(nxi)) + goto skip_v6; + for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next) -+ buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n", ++ seq_printf(m, "V6Root[%d]:\t" NXAV6_FMT "\n", + i, NXAV6(v6a)); +skip_v6: +#endif + put_nx_info(nxi); -+out: -+ return buffer - orig; ++ return 0; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/sched.c linux-3.5-vs2.3.4/kernel/vserver/sched.c ---- linux-3.5/kernel/vserver/sched.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/sched.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/sched.c linux-3.18.5-vs2.3.7.3/kernel/vserver/sched.c +--- linux-3.18.5/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/sched.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,83 @@ +/* + * linux/kernel/vserver/sched.c @@ -22181,9 +21384,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sched.c linux-3.5-vs2.3.4/kernel/ + return 0; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/sched_init.h linux-3.5-vs2.3.4/kernel/vserver/sched_init.h ---- linux-3.5/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/sched_init.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/sched_init.h linux-3.18.5-vs2.3.7.3/kernel/vserver/sched_init.h +--- linux-3.18.5/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/sched_init.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,27 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -22212,9 +21415,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sched_init.h linux-3.5-vs2.3.4/ke +{ + return; +} -diff -NurpP --minimal linux-3.5/kernel/vserver/sched_proc.h linux-3.5-vs2.3.4/kernel/vserver/sched_proc.h ---- linux-3.5/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/sched_proc.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/sched_proc.h linux-3.18.5-vs2.3.7.3/kernel/vserver/sched_proc.h +--- linux-3.18.5/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/sched_proc.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,32 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -22248,9 +21451,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sched_proc.h linux-3.5-vs2.3.4/ke +} + +#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-3.5/kernel/vserver/signal.c linux-3.5-vs2.3.4/kernel/vserver/signal.c ---- linux-3.5/kernel/vserver/signal.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/signal.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/signal.c linux-3.18.5-vs2.3.7.3/kernel/vserver/signal.c +--- linux-3.18.5/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/signal.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,134 @@ +/* + * linux/kernel/vserver/signal.c @@ -22386,9 +21589,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/signal.c linux-3.5-vs2.3.4/kernel + return ret; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/space.c linux-3.5-vs2.3.4/kernel/vserver/space.c ---- linux-3.5/kernel/vserver/space.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/space.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/space.c linux-3.18.5-vs2.3.7.3/kernel/vserver/space.c +--- linux-3.18.5/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/space.c 2015-01-25 18:27:56.000000000 +0000 @@ -0,0 +1,436 @@ +/* + * linux/kernel/vserver/space.c @@ -22480,7 +21683,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/space.c linux-3.5-vs2.3.4/kernel/ + CLONE_NEWIPC | +#endif +#ifdef CONFIG_USER_NS -+ CLONE_NEWUSER | ++// CLONE_NEWUSER | +#endif +#ifdef CONFIG_PID_NS +// CLONE_NEWPID | @@ -22539,10 +21742,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/space.c linux-3.5-vs2.3.4/kernel/ + +#ifdef CONFIG_PID_NS + if (mask & CLONE_NEWPID) { -+ old_pid = nsproxy->pid_ns; -+ nsproxy->pid_ns = new_nsproxy->pid_ns; -+ if (nsproxy->pid_ns) -+ get_pid_ns(nsproxy->pid_ns); ++ old_pid = nsproxy->pid_ns_for_children; ++ nsproxy->pid_ns_for_children = new_nsproxy->pid_ns_for_children; ++ if (nsproxy->pid_ns_for_children) ++ get_pid_ns(nsproxy->pid_ns_for_children); + } else + old_pid = NULL; +#endif @@ -22687,7 +21890,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/space.c linux-3.5-vs2.3.4/kernel/ +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index) +{ + struct nsproxy *proxy_vxi, *proxy_cur, *proxy_new; -+ struct fs_struct *fs_vxi, *fs; ++ struct fs_struct *fs_vxi, *fs = NULL; + struct _vx_space *space; + int ret, kill = 0; + @@ -22826,9 +22029,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/space.c linux-3.5-vs2.3.4/kernel/ + return 0; +} + -diff -NurpP --minimal linux-3.5/kernel/vserver/switch.c linux-3.5-vs2.3.4/kernel/vserver/switch.c ---- linux-3.5/kernel/vserver/switch.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/switch.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/switch.c linux-3.18.5-vs2.3.7.3/kernel/vserver/switch.c +--- linux-3.18.5/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/switch.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,556 @@ +/* + * linux/kernel/vserver/switch.c @@ -23386,9 +22589,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/switch.c linux-3.5-vs2.3.4/kernel +} + +#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel/vserver/sysctl.c ---- linux-3.5/kernel/vserver/sysctl.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/sysctl.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/sysctl.c linux-3.18.5-vs2.3.7.3/kernel/vserver/sysctl.c +--- linux-3.18.5/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/sysctl.c 2015-01-19 18:06:52.000000000 +0000 @@ -0,0 +1,247 @@ +/* + * kernel/vserver/sysctl.c @@ -23441,7 +22644,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel + + +static struct ctl_table_header *vserver_table_header; -+static ctl_table vserver_root_table[]; ++static struct ctl_table vserver_root_table[]; + + +void vserver_register_sysctl(void) @@ -23461,7 +22664,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel +} + + -+static int proc_dodebug(ctl_table *table, int write, ++static int proc_dodebug(struct ctl_table *table, int write, + void __user *buffer, size_t *lenp, loff_t *ppos) +{ + char tmpbuf[20], *p, c; @@ -23531,7 +22734,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel + .extra2 = &zero, \ + } + -+static ctl_table vserver_debug_table[] = { ++static struct ctl_table vserver_debug_table[] = { + CTL_ENTRY(CTL_DEBUG_SWITCH, debug_switch), + CTL_ENTRY(CTL_DEBUG_XID, debug_xid), + CTL_ENTRY(CTL_DEBUG_NID, debug_nid), @@ -23548,7 +22751,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel + { 0 } +}; + -+static ctl_table vserver_root_table[] = { ++static struct ctl_table vserver_root_table[] = { + { + .procname = "vserver", + .mode = 0555, @@ -23637,9 +22840,9 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/sysctl.c linux-3.5-vs2.3.4/kernel +EXPORT_SYMBOL_GPL(vs_debug_perm); +EXPORT_SYMBOL_GPL(vs_debug_misc); + -diff -NurpP --minimal linux-3.5/kernel/vserver/tag.c linux-3.5-vs2.3.4/kernel/vserver/tag.c ---- linux-3.5/kernel/vserver/tag.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/tag.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/kernel/vserver/tag.c linux-3.18.5-vs2.3.7.3/kernel/vserver/tag.c +--- linux-3.18.5/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/tag.c 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,63 @@ +/* + * linux/kernel/vserver/tag.c @@ -23660,7 +22863,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/tag.c linux-3.5-vs2.3.4/kernel/vs +#include + + -+int dx_migrate_task(struct task_struct *p, tag_t tag) ++int dx_migrate_task(struct task_struct *p, vtag_t tag) +{ + if (!p) + BUG(); @@ -23684,7 +22887,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/tag.c linux-3.5-vs2.3.4/kernel/vs + +int vc_task_tag(uint32_t id) +{ -+ tag_t tag; ++ vtag_t tag; + + if (id) { + struct task_struct *tsk; @@ -23704,10 +22907,10 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/tag.c linux-3.5-vs2.3.4/kernel/vs +} + + -diff -NurpP --minimal linux-3.5/kernel/vserver/vci_config.h linux-3.5-vs2.3.4/kernel/vserver/vci_config.h ---- linux-3.5/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/kernel/vserver/vci_config.h 2012-07-23 01:45:55.000000000 +0200 -@@ -0,0 +1,76 @@ +diff -NurpP --minimal linux-3.18.5/kernel/vserver/vci_config.h linux-3.18.5-vs2.3.7.3/kernel/vserver/vci_config.h +--- linux-3.18.5/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/kernel/vserver/vci_config.h 2015-01-19 10:58:31.000000000 +0000 +@@ -0,0 +1,80 @@ + +/* interface version */ + @@ -23727,6 +22930,7 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/vci_config.h linux-3.5-vs2.3.4/ke + VCI_KCBIT_SPACES = 10, + VCI_KCBIT_NETV2 = 11, + VCI_KCBIT_MEMCG = 12, ++ VCI_KCBIT_MEMCG_SWAP = 13, + + VCI_KCBIT_DEBUG = 16, + VCI_KCBIT_HISTORY = 20, @@ -23752,9 +22956,12 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/vci_config.h linux-3.5-vs2.3.4/ke +#endif + (1 << VCI_KCBIT_SPACES) | + (1 << VCI_KCBIT_NETV2) | -+#ifdef CONFIG_CGROUP_MEM_RES_CTLR ++#ifdef CONFIG_MEMCG + (1 << VCI_KCBIT_MEMCG) | +#endif ++#ifdef CONFIG_MEMCG_SWAP ++ (1 << VCI_KCBIT_MEMCG_SWAP) | ++#endif + + /* debug options */ +#ifdef CONFIG_VSERVER_DEBUG @@ -23784,11 +22991,11 @@ diff -NurpP --minimal linux-3.5/kernel/vserver/vci_config.h linux-3.5-vs2.3.4/ke + 0; +} + -diff -NurpP --minimal linux-3.5/mm/memcontrol.c linux-3.5-vs2.3.4/mm/memcontrol.c ---- linux-3.5/mm/memcontrol.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/memcontrol.c 2012-07-23 01:45:55.000000000 +0200 -@@ -883,6 +883,31 @@ struct mem_cgroup *mem_cgroup_from_task( - struct mem_cgroup, css); +diff -NurpP --minimal linux-3.18.5/mm/memcontrol.c linux-3.18.5-vs2.3.7.3/mm/memcontrol.c +--- linux-3.18.5/mm/memcontrol.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/memcontrol.c 2015-01-19 11:03:45.000000000 +0000 +@@ -2653,6 +2653,31 @@ static struct mem_cgroup *mem_cgroup_loo + return mem_cgroup_from_id(id); } +u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member) @@ -23816,12 +23023,12 @@ diff -NurpP --minimal linux-3.5/mm/memcontrol.c linux-3.5-vs2.3.4/mm/memcontrol. + return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_FILE_MAPPED); +} + - struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm) - { - struct mem_cgroup *memcg = NULL; -diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c ---- linux-3.5/mm/oom_kill.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/oom_kill.c 2012-07-23 01:45:55.000000000 +0200 + /* + * try_get_mem_cgroup_from_page - look up page's memcg association + * @page: the page +diff -NurpP --minimal linux-3.18.5/mm/oom_kill.c linux-3.18.5-vs2.3.7.3/mm/oom_kill.c +--- linux-3.18.5/mm/oom_kill.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/oom_kill.c 2015-01-19 10:58:31.000000000 +0000 @@ -35,6 +35,8 @@ #include #include @@ -23831,7 +23038,7 @@ diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c #define CREATE_TRACE_POINTS #include -@@ -155,11 +157,18 @@ struct task_struct *find_lock_task_mm(st +@@ -121,11 +123,18 @@ found: static bool oom_unkillable_task(struct task_struct *p, const struct mem_cgroup *memcg, const nodemask_t *nodemask) { @@ -23851,7 +23058,7 @@ diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c /* When mem_cgroup_out_of_memory() and p is not member of the group */ if (memcg && !task_in_mem_cgroup(p, memcg)) return true; -@@ -449,8 +458,8 @@ static void oom_kill_process(struct task +@@ -453,8 +462,8 @@ void oom_kill_process(struct task_struct dump_header(p, gfp_mask, order, memcg, nodemask); task_lock(p); @@ -23862,7 +23069,7 @@ diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c task_unlock(p); /* -@@ -483,8 +492,8 @@ static void oom_kill_process(struct task +@@ -497,8 +506,8 @@ void oom_kill_process(struct task_struct /* mm cannot safely be dereferenced after task_unlock(victim) */ mm = victim->mm; @@ -23873,7 +23080,7 @@ diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c K(get_mm_counter(victim->mm, MM_ANONPAGES)), K(get_mm_counter(victim->mm, MM_FILEPAGES))); task_unlock(victim); -@@ -583,6 +592,8 @@ int unregister_oom_notifier(struct notif +@@ -569,6 +578,8 @@ int unregister_oom_notifier(struct notif } EXPORT_SYMBOL_GPL(unregister_oom_notifier); @@ -23882,33 +23089,33 @@ diff -NurpP --minimal linux-3.5/mm/oom_kill.c linux-3.5-vs2.3.4/mm/oom_kill.c /* * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero * if a parallel OOM killing is already taking place that includes a zone in -@@ -734,7 +745,12 @@ void out_of_memory(struct zonelist *zone +@@ -677,7 +688,12 @@ void out_of_memory(struct zonelist *zone + /* Found nothing?!?! Either we hang forever, or we panic. */ if (!p) { dump_header(NULL, gfp_mask, order, NULL, mpol_mask); - read_unlock(&tasklist_lock); - panic("Out of memory and no killable processes...\n"); + + /* avoid panic for guest OOM */ -+ if (current->xid) ++ if (vx_current_xid()) + vs_oom_action(LINUX_REBOOT_CMD_OOM); + else + panic("Out of memory and no killable processes...\n"); } - if (PTR_ERR(p) != -1UL) { + if (p != (void *)-1UL) { oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, -diff -NurpP --minimal linux-3.5/mm/page_alloc.c linux-3.5-vs2.3.4/mm/page_alloc.c ---- linux-3.5/mm/page_alloc.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/page_alloc.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/mm/page_alloc.c linux-3.18.5-vs2.3.7.3/mm/page_alloc.c +--- linux-3.18.5/mm/page_alloc.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/page_alloc.c 2015-01-19 10:58:31.000000000 +0000 @@ -59,6 +59,8 @@ - #include - #include #include + #include + #include +#include +#include + #include #include - #include -@@ -2711,6 +2713,9 @@ void si_meminfo(struct sysinfo *val) +@@ -3096,6 +3098,9 @@ void si_meminfo(struct sysinfo *val) val->totalhigh = totalhigh_pages; val->freehigh = nr_free_highpages(); val->mem_unit = PAGE_SIZE; @@ -23918,7 +23125,7 @@ diff -NurpP --minimal linux-3.5/mm/page_alloc.c linux-3.5-vs2.3.4/mm/page_alloc. } EXPORT_SYMBOL(si_meminfo); -@@ -2731,6 +2736,9 @@ void si_meminfo_node(struct sysinfo *val +@@ -3121,6 +3126,9 @@ void si_meminfo_node(struct sysinfo *val val->freehigh = 0; #endif val->mem_unit = PAGE_SIZE; @@ -23928,9 +23135,9 @@ diff -NurpP --minimal linux-3.5/mm/page_alloc.c linux-3.5-vs2.3.4/mm/page_alloc. } #endif -diff -NurpP --minimal linux-3.5/mm/pgtable-generic.c linux-3.5-vs2.3.4/mm/pgtable-generic.c ---- linux-3.5/mm/pgtable-generic.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/pgtable-generic.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/mm/pgtable-generic.c linux-3.18.5-vs2.3.7.3/mm/pgtable-generic.c +--- linux-3.18.5/mm/pgtable-generic.c 2015-01-16 22:19:29.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/pgtable-generic.c 2015-01-19 10:58:31.000000000 +0000 @@ -6,6 +6,8 @@ * Copyright (C) 2010 Linus Torvalds */ @@ -23940,10 +23147,10 @@ diff -NurpP --minimal linux-3.5/mm/pgtable-generic.c linux-3.5-vs2.3.4/mm/pgtabl #include #include #include -diff -NurpP --minimal linux-3.5/mm/shmem.c linux-3.5-vs2.3.4/mm/shmem.c ---- linux-3.5/mm/shmem.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/shmem.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1812,7 +1812,7 @@ static int shmem_statfs(struct dentry *d +diff -NurpP --minimal linux-3.18.5/mm/shmem.c linux-3.18.5-vs2.3.7.3/mm/shmem.c +--- linux-3.18.5/mm/shmem.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/shmem.c 2015-01-19 10:58:31.000000000 +0000 +@@ -2183,7 +2183,7 @@ static int shmem_statfs(struct dentry *d { struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); @@ -23952,7 +23159,7 @@ diff -NurpP --minimal linux-3.5/mm/shmem.c linux-3.5-vs2.3.4/mm/shmem.c buf->f_bsize = PAGE_CACHE_SIZE; buf->f_namelen = NAME_MAX; if (sbinfo->max_blocks) { -@@ -2628,7 +2628,7 @@ int shmem_fill_super(struct super_block +@@ -3036,7 +3036,7 @@ int shmem_fill_super(struct super_block sb->s_maxbytes = MAX_LFS_FILESIZE; sb->s_blocksize = PAGE_CACHE_SIZE; sb->s_blocksize_bits = PAGE_CACHE_SHIFT; @@ -23961,10 +23168,10 @@ diff -NurpP --minimal linux-3.5/mm/shmem.c linux-3.5-vs2.3.4/mm/shmem.c sb->s_op = &shmem_ops; sb->s_time_gran = 1; #ifdef CONFIG_TMPFS_XATTR -diff -NurpP --minimal linux-3.5/mm/slab.c linux-3.5-vs2.3.4/mm/slab.c ---- linux-3.5/mm/slab.c 2012-05-21 18:07:35.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/slab.c 2012-07-23 01:45:55.000000000 +0200 -@@ -413,6 +413,8 @@ static void kmem_list3_init(struct kmem_ +diff -NurpP --minimal linux-3.18.5/mm/slab.c linux-3.18.5-vs2.3.7.3/mm/slab.c +--- linux-3.18.5/mm/slab.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/slab.c 2015-01-19 10:58:31.000000000 +0000 +@@ -336,6 +336,8 @@ static void kmem_cache_node_init(struct #define STATS_INC_FREEMISS(x) do { } while (0) #endif @@ -23973,33 +23180,25 @@ diff -NurpP --minimal linux-3.5/mm/slab.c linux-3.5-vs2.3.4/mm/slab.c #if DEBUG /* -@@ -3466,6 +3468,7 @@ retry: - - obj = slab_get_obj(cachep, slabp, nodeid); - check_slabp(cachep, slabp); -+ vx_slab_alloc(cachep, flags); - l3->free_objects--; - /* move slabp to correct slabp list: */ - list_del(&slabp->list); -@@ -3543,6 +3546,7 @@ __cache_alloc_node(struct kmem_cache *ca +@@ -3168,6 +3170,7 @@ slab_alloc_node(struct kmem_cache *cache /* ___cache_alloc_node can fall back to other nodes */ ptr = ____cache_alloc_node(cachep, flags, nodeid); out: + vx_slab_alloc(cachep, flags); local_irq_restore(save_flags); ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); - kmemleak_alloc_recursive(ptr, obj_size(cachep), 1, cachep->flags, -@@ -3730,6 +3734,7 @@ static inline void __cache_free(struct k + kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags, +@@ -3354,6 +3357,7 @@ static inline void __cache_free(struct k check_irq_off(); kmemleak_free_recursive(objp, cachep->flags); objp = cache_free_debugcheck(cachep, objp, caller); + vx_slab_free(cachep); - kmemcheck_slab_free(cachep, objp, obj_size(cachep)); + kmemcheck_slab_free(cachep, objp, cachep->object_size); -diff -NurpP --minimal linux-3.5/mm/slab_vs.h linux-3.5-vs2.3.4/mm/slab_vs.h ---- linux-3.5/mm/slab_vs.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux-3.5-vs2.3.4/mm/slab_vs.h 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/mm/slab_vs.h linux-3.18.5-vs2.3.7.3/mm/slab_vs.h +--- linux-3.18.5/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/slab_vs.h 2015-01-19 10:58:31.000000000 +0000 @@ -0,0 +1,29 @@ + +#include @@ -24009,31 +23208,31 @@ diff -NurpP --minimal linux-3.5/mm/slab_vs.h linux-3.5-vs2.3.4/mm/slab_vs.h +static inline +void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags) +{ -+ int what = gfp_zone(cachep->gfpflags); ++ int what = gfp_zone(cachep->allocflags); + struct vx_info *vxi = current_vx_info(); + + if (!vxi) + return; + -+ atomic_add(cachep->buffer_size, &vxi->cacct.slab[what]); ++ atomic_add(cachep->size, &vxi->cacct.slab[what]); +} + +static inline +void vx_slab_free(struct kmem_cache *cachep) +{ -+ int what = gfp_zone(cachep->gfpflags); ++ int what = gfp_zone(cachep->allocflags); + struct vx_info *vxi = current_vx_info(); + + if (!vxi) + return; + -+ atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]); ++ atomic_sub(cachep->size, &vxi->cacct.slab[what]); +} + -diff -NurpP --minimal linux-3.5/mm/swapfile.c linux-3.5-vs2.3.4/mm/swapfile.c ---- linux-3.5/mm/swapfile.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/mm/swapfile.c 2012-07-23 01:45:55.000000000 +0200 -@@ -38,6 +38,7 @@ +diff -NurpP --minimal linux-3.18.5/mm/swapfile.c linux-3.18.5-vs2.3.7.3/mm/swapfile.c +--- linux-3.18.5/mm/swapfile.c 2015-01-16 22:19:29.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/mm/swapfile.c 2015-01-19 10:58:31.000000000 +0000 +@@ -39,6 +39,7 @@ #include #include #include @@ -24041,7 +23240,7 @@ diff -NurpP --minimal linux-3.5/mm/swapfile.c linux-3.5-vs2.3.4/mm/swapfile.c static bool swap_count_continued(struct swap_info_struct *, pgoff_t, unsigned char); -@@ -1746,6 +1747,16 @@ static int swap_show(struct seq_file *sw +@@ -2028,6 +2029,16 @@ static int swap_show(struct seq_file *sw if (si == SEQ_START_TOKEN) { seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n"); @@ -24058,8 +23257,8 @@ diff -NurpP --minimal linux-3.5/mm/swapfile.c linux-3.5-vs2.3.4/mm/swapfile.c return 0; } -@@ -2173,6 +2184,8 @@ void si_swapinfo(struct sysinfo *val) - val->freeswap = nr_swap_pages + nr_to_be_unused; +@@ -2576,6 +2587,8 @@ void si_swapinfo(struct sysinfo *val) + val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused; val->totalswap = total_swap_pages + nr_to_be_unused; spin_unlock(&swap_lock); + if (vx_flags(VXF_VIRT_MEM, 0)) @@ -24067,10 +23266,10 @@ diff -NurpP --minimal linux-3.5/mm/swapfile.c linux-3.5-vs2.3.4/mm/swapfile.c } /* -diff -NurpP --minimal linux-3.5/net/bridge/br_multicast.c linux-3.5-vs2.3.4/net/bridge/br_multicast.c ---- linux-3.5/net/bridge/br_multicast.c 2012-07-22 23:39:47.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/bridge/br_multicast.c 2012-07-23 01:45:55.000000000 +0200 -@@ -447,7 +447,7 @@ static struct sk_buff *br_ip6_multicast_ +diff -NurpP --minimal linux-3.18.5/net/bridge/br_multicast.c linux-3.18.5-vs2.3.7.3/net/bridge/br_multicast.c +--- linux-3.18.5/net/bridge/br_multicast.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/bridge/br_multicast.c 2015-01-19 10:58:31.000000000 +0000 +@@ -448,7 +448,7 @@ static struct sk_buff *br_ip6_multicast_ ip6h->hop_limit = 1; ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0, @@ -24079,10 +23278,10 @@ diff -NurpP --minimal linux-3.5/net/bridge/br_multicast.c linux-3.5-vs2.3.4/net/ kfree_skb(skb); return NULL; } -diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c ---- linux-3.5/net/core/dev.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/core/dev.c 2012-07-23 01:45:55.000000000 +0200 -@@ -126,6 +126,7 @@ +diff -NurpP --minimal linux-3.18.5/net/core/dev.c linux-3.18.5-vs2.3.7.3/net/core/dev.c +--- linux-3.18.5/net/core/dev.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/core/dev.c 2015-01-28 11:48:02.000000000 +0000 +@@ -122,6 +122,7 @@ #include #include #include @@ -24090,46 +23289,46 @@ diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c #include #include #include -@@ -620,7 +621,8 @@ struct net_device *__dev_get_by_name(str +@@ -674,7 +675,8 @@ struct net_device *__dev_get_by_name(str struct hlist_head *head = dev_name_hash(net, name); - hlist_for_each_entry(dev, p, head, name_hlist) + hlist_for_each_entry(dev, head, name_hlist) - if (!strncmp(dev->name, name, IFNAMSIZ)) + if (!strncmp(dev->name, name, IFNAMSIZ) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -646,7 +648,8 @@ struct net_device *dev_get_by_name_rcu(s +@@ -699,7 +701,8 @@ struct net_device *dev_get_by_name_rcu(s struct hlist_head *head = dev_name_hash(net, name); - hlist_for_each_entry_rcu(dev, p, head, name_hlist) + hlist_for_each_entry_rcu(dev, head, name_hlist) - if (!strncmp(dev->name, name, IFNAMSIZ)) + if (!strncmp(dev->name, name, IFNAMSIZ) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -697,7 +700,8 @@ struct net_device *__dev_get_by_index(st +@@ -749,7 +752,8 @@ struct net_device *__dev_get_by_index(st struct hlist_head *head = dev_index_hash(net, ifindex); - hlist_for_each_entry(dev, p, head, index_hlist) + hlist_for_each_entry(dev, head, index_hlist) - if (dev->ifindex == ifindex) + if ((dev->ifindex == ifindex) && + nx_dev_visible(current_nx_info(), dev)) return dev; return NULL; -@@ -715,7 +719,7 @@ EXPORT_SYMBOL(__dev_get_by_index); +@@ -767,7 +771,7 @@ EXPORT_SYMBOL(__dev_get_by_index); * about locking. The caller must hold RCU lock. */ -struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex) +struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex) { - struct hlist_node *p; struct net_device *dev; -@@ -727,6 +731,16 @@ struct net_device *dev_get_by_index_rcu( + struct hlist_head *head = dev_index_hash(net, ifindex); +@@ -778,6 +782,16 @@ struct net_device *dev_get_by_index_rcu( return NULL; } @@ -24146,7 +23345,7 @@ diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c EXPORT_SYMBOL(dev_get_by_index_rcu); -@@ -775,7 +789,8 @@ struct net_device *dev_getbyhwaddr_rcu(s +@@ -860,7 +874,8 @@ struct net_device *dev_getbyhwaddr_rcu(s for_each_netdev_rcu(net, dev) if (dev->type == type && @@ -24156,7 +23355,7 @@ diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c return dev; return NULL; -@@ -787,9 +802,11 @@ struct net_device *__dev_getfirstbyhwtyp +@@ -872,9 +887,11 @@ struct net_device *__dev_getfirstbyhwtyp struct net_device *dev; ASSERT_RTNL(); @@ -24170,7 +23369,27 @@ diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c return NULL; } -@@ -907,6 +924,8 @@ static int __dev_alloc_name(struct net * +@@ -886,7 +903,8 @@ struct net_device *dev_getfirstbyhwtype( + + rcu_read_lock(); + for_each_netdev_rcu(net, dev) +- if (dev->type == type) { ++ if ((dev->type == type) && ++ nx_dev_visible(current_nx_info(), dev)) { + dev_hold(dev); + ret = dev; + break; +@@ -916,7 +934,8 @@ struct net_device *__dev_get_by_flags(st + + ret = NULL; + for_each_netdev(net, dev) { +- if (((dev->flags ^ if_flags) & mask) == 0) { ++ if ((((dev->flags ^ if_flags) & mask) == 0) && ++ nx_dev_visible(current_nx_info(), dev)) { + ret = dev; + break; + } +@@ -994,6 +1013,8 @@ static int __dev_alloc_name(struct net * continue; if (i < 0 || i >= max_netdevices) continue; @@ -24179,52 +23398,58 @@ diff -NurpP --minimal linux-3.5/net/core/dev.c linux-3.5-vs2.3.4/net/core/dev.c /* avoid cases where sscanf is not exact inverse of printf */ snprintf(buf, IFNAMSIZ, name, i); -@@ -3975,6 +3994,8 @@ static int dev_ifconf(struct net *net, c +diff -NurpP --minimal linux-3.18.5/net/core/net-procfs.c linux-3.18.5-vs2.3.7.3/net/core/net-procfs.c +--- linux-3.18.5/net/core/net-procfs.c 2013-11-25 15:45:09.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/core/net-procfs.c 2015-01-19 10:58:31.000000000 +0000 +@@ -1,6 +1,7 @@ + #include + #include + #include ++#include + #include - total = 0; - for_each_netdev(net, dev) { -+ if (!nx_dev_visible(current_nx_info(), dev)) -+ continue; - for (i = 0; i < NPROTO; i++) { - if (gifconf_list[i]) { - int done; -@@ -4077,6 +4098,10 @@ static void dev_seq_printf_stats(struct + #define BUCKET_SPACE (32 - NETDEV_HASHBITS - 1) +@@ -77,8 +78,13 @@ static void dev_seq_stop(struct seq_file + static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev) + { struct rtnl_link_stats64 temp; - const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); - +- const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp); ++ const struct rtnl_link_stats64 *stats; ++ + /* device visible inside network context? */ + if (!nx_dev_visible(current_nx_info(), dev)) + return; -+ + ++ stats = dev_get_stats(dev, &temp); seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", dev->name, stats->rx_bytes, stats->rx_packets, -diff -NurpP --minimal linux-3.5/net/core/rtnetlink.c linux-3.5-vs2.3.4/net/core/rtnetlink.c ---- linux-3.5/net/core/rtnetlink.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/core/rtnetlink.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1079,6 +1079,8 @@ static int rtnl_dump_ifinfo(struct sk_bu - hlist_for_each_entry_rcu(dev, node, head, index_hlist) { +diff -NurpP --minimal linux-3.18.5/net/core/rtnetlink.c linux-3.18.5-vs2.3.7.3/net/core/rtnetlink.c +--- linux-3.18.5/net/core/rtnetlink.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/core/rtnetlink.c 2015-01-19 10:58:31.000000000 +0000 +@@ -1280,6 +1280,8 @@ static int rtnl_dump_ifinfo(struct sk_bu + hlist_for_each_entry_rcu(dev, head, index_hlist) { if (idx < s_idx) goto cont; + if (!nx_dev_visible(skb->sk->sk_nx_info, dev)) + continue; - if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, - NETLINK_CB(cb->skb).pid, - cb->nlh->nlmsg_seq, 0, -@@ -1960,6 +1962,9 @@ void rtmsg_ifinfo(int type, struct net_d + err = rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, + NETLINK_CB(cb->skb).portid, + cb->nlh->nlmsg_seq, 0, +@@ -2229,6 +2231,9 @@ void rtmsg_ifinfo(int type, struct net_d int err = -ENOBUFS; size_t if_info_size; + if (!nx_dev_visible(current_nx_info(), dev)) + return; + - skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL); + skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), flags); if (skb == NULL) goto errout; -diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock.c ---- linux-3.5/net/core/sock.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/core/sock.c 2012-07-23 01:45:55.000000000 +0200 -@@ -132,6 +132,10 @@ +diff -NurpP --minimal linux-3.18.5/net/core/sock.c linux-3.18.5-vs2.3.7.3/net/core/sock.c +--- linux-3.18.5/net/core/sock.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/core/sock.c 2015-01-19 10:58:31.000000000 +0000 +@@ -133,6 +133,10 @@ #include #include @@ -24235,7 +23460,7 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. #include -@@ -1138,6 +1142,8 @@ static struct sock *sk_prot_alloc(struct +@@ -1310,6 +1314,8 @@ static struct sock *sk_prot_alloc(struct goto out_free_sec; sk_tx_queue_clear(sk); } @@ -24244,7 +23469,7 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. return sk; -@@ -1246,6 +1252,11 @@ static void __sk_free(struct sock *sk) +@@ -1406,6 +1412,11 @@ static void __sk_free(struct sock *sk) put_cred(sk->sk_peer_cred); put_pid(sk->sk_peer_pid); put_net(sock_net(sk)); @@ -24256,7 +23481,7 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. sk_prot_free(sk->sk_prot_creator, sk); } -@@ -1306,6 +1317,8 @@ struct sock *sk_clone_lock(const struct +@@ -1467,6 +1478,8 @@ struct sock *sk_clone_lock(const struct /* SANITY */ get_net(sock_net(newsk)); @@ -24265,7 +23490,7 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. sk_node_init(&newsk->sk_node); sock_lock_init(newsk); bh_lock_sock(newsk); -@@ -1362,6 +1375,12 @@ struct sock *sk_clone_lock(const struct +@@ -1524,6 +1537,12 @@ struct sock *sk_clone_lock(const struct smp_wmb(); atomic_set(&newsk->sk_refcnt, 2); @@ -24278,7 +23503,7 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. /* * Increment the counter in the same struct proto as the master * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that -@@ -2118,6 +2137,12 @@ void sock_init_data(struct socket *sock, +@@ -2302,6 +2321,12 @@ void sock_init_data(struct socket *sock, sk->sk_stamp = ktime_set(-1L, 0); @@ -24288,12 +23513,12 @@ diff -NurpP --minimal linux-3.5/net/core/sock.c linux-3.5-vs2.3.4/net/core/sock. + set_nx_info(&sk->sk_nx_info, current_nx_info()); + sk->sk_nid = nx_current_nid(); + - /* - * Before updating sk_refcnt, we must commit prior changes to memory - * (Documentation/RCU/rculist_nulls.txt for details) -diff -NurpP --minimal linux-3.5/net/ipv4/af_inet.c linux-3.5-vs2.3.4/net/ipv4/af_inet.c ---- linux-3.5/net/ipv4/af_inet.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/af_inet.c 2012-07-23 01:45:55.000000000 +0200 + #ifdef CONFIG_NET_RX_BUSY_POLL + sk->sk_napi_id = 0; + sk->sk_ll_usec = sysctl_net_busy_read; +diff -NurpP --minimal linux-3.18.5/net/ipv4/af_inet.c linux-3.18.5-vs2.3.7.3/net/ipv4/af_inet.c +--- linux-3.18.5/net/ipv4/af_inet.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/af_inet.c 2015-01-19 10:58:31.000000000 +0000 @@ -118,6 +118,7 @@ #ifdef CONFIG_IP_MROUTE #include @@ -24302,52 +23527,52 @@ diff -NurpP --minimal linux-3.5/net/ipv4/af_inet.c linux-3.5-vs2.3.4/net/ipv4/af /* The inetsw table contains everything that inet_create needs to -@@ -327,9 +328,13 @@ lookup_protocol: +@@ -305,10 +306,13 @@ lookup_protocol: } err = -EPERM; + if ((protocol == IPPROTO_ICMP) && + nx_capable(CAP_NET_RAW, NXC_RAW_ICMP)) + goto override; -+ - if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW)) + if (sock->type == SOCK_RAW && !kern && + !ns_capable(net->user_ns, CAP_NET_RAW)) goto out_rcu_unlock; - +override: - err = -EAFNOSUPPORT; - if (!inet_netns_ok(net, protocol)) - goto out_rcu_unlock; -@@ -454,6 +459,7 @@ int inet_bind(struct socket *sock, struc + sock->ops = answer->ops; + answer_prot = answer->prot; + answer_flags = answer->flags; +@@ -423,6 +427,7 @@ int inet_bind(struct socket *sock, struc struct sockaddr_in *addr = (struct sockaddr_in *)uaddr; struct sock *sk = sock->sk; struct inet_sock *inet = inet_sk(sk); + struct nx_v4_sock_addr nsa; + struct net *net = sock_net(sk); unsigned short snum; int chk_addr_ret; - int err; -@@ -477,7 +483,11 @@ int inet_bind(struct socket *sock, struc +@@ -447,7 +452,11 @@ int inet_bind(struct socket *sock, struc goto out; } -- chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr); +- chk_addr_ret = inet_addr_type(net, addr->sin_addr.s_addr); + err = v4_map_sock_addr(inet, addr, &nsa); + if (err) + goto out; + -+ chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr); ++ chk_addr_ret = inet_addr_type(net, nsa.saddr); /* Not specified by any standard per-se, however it breaks too * many applications when removed. It is unfortunate since -@@ -489,7 +499,7 @@ int inet_bind(struct socket *sock, struc +@@ -459,7 +468,7 @@ int inet_bind(struct socket *sock, struc err = -EADDRNOTAVAIL; - if (!sysctl_ip_nonlocal_bind && + if (!net->ipv4.sysctl_ip_nonlocal_bind && !(inet->freebind || inet->transparent) && - addr->sin_addr.s_addr != htonl(INADDR_ANY) && + nsa.saddr != htonl(INADDR_ANY) && chk_addr_ret != RTN_LOCAL && chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST) -@@ -514,7 +524,7 @@ int inet_bind(struct socket *sock, struc +@@ -485,7 +494,7 @@ int inet_bind(struct socket *sock, struc if (sk->sk_state != TCP_CLOSE || inet->inet_num) goto out_release_sock; @@ -24356,7 +23581,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/af_inet.c linux-3.5-vs2.3.4/net/ipv4/af if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ -@@ -717,11 +727,13 @@ int inet_getname(struct socket *sock, st +@@ -704,11 +713,13 @@ int inet_getname(struct socket *sock, st peer == 1)) return -ENOTCONN; sin->sin_port = inet->inet_dport; @@ -24371,10 +23596,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/af_inet.c linux-3.5-vs2.3.4/net/ipv4/af sin->sin_port = inet->inet_sport; sin->sin_addr.s_addr = addr; } -diff -NurpP --minimal linux-3.5/net/ipv4/arp.c linux-3.5-vs2.3.4/net/ipv4/arp.c ---- linux-3.5/net/ipv4/arp.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/arp.c 2012-07-23 01:45:55.000000000 +0200 -@@ -1318,6 +1318,7 @@ static void arp_format_neigh_entry(struc +diff -NurpP --minimal linux-3.18.5/net/ipv4/arp.c linux-3.18.5-vs2.3.7.3/net/ipv4/arp.c +--- linux-3.18.5/net/ipv4/arp.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/arp.c 2015-01-19 10:58:31.000000000 +0000 +@@ -1349,6 +1349,7 @@ static void arp_format_neigh_entry(struc struct net_device *dev = n->dev; int hatype = dev->type; @@ -24382,7 +23607,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/arp.c linux-3.5-vs2.3.4/net/ipv4/arp.c read_lock(&n->lock); /* Convert hardware address to XX:XX:XX:XX ... form. */ #if IS_ENABLED(CONFIG_AX25) -@@ -1349,6 +1350,7 @@ static void arp_format_pneigh_entry(stru +@@ -1380,6 +1381,7 @@ static void arp_format_pneigh_entry(stru int hatype = dev ? dev->type : 0; char tbuf[16]; @@ -24390,10 +23615,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/arp.c linux-3.5-vs2.3.4/net/ipv4/arp.c sprintf(tbuf, "%pI4", n->key); seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", -diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/devinet.c ---- linux-3.5/net/ipv4/devinet.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/devinet.c 2012-07-23 01:45:55.000000000 +0200 -@@ -516,6 +516,7 @@ struct in_device *inetdev_by_index(struc +diff -NurpP --minimal linux-3.18.5/net/ipv4/devinet.c linux-3.18.5-vs2.3.7.3/net/ipv4/devinet.c +--- linux-3.18.5/net/ipv4/devinet.c 2015-01-16 22:19:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/devinet.c 2015-01-19 10:58:31.000000000 +0000 +@@ -534,6 +534,7 @@ struct in_device *inetdev_by_index(struc } EXPORT_SYMBOL(inetdev_by_index); @@ -24401,7 +23626,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de /* Called only from RTNL semaphored context. No locks. */ struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix, -@@ -757,6 +758,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -958,6 +959,8 @@ int devinet_ioctl(struct net *net, unsig in_dev = __in_dev_get_rtnl(dev); if (in_dev) { @@ -24410,7 +23635,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de if (tryaddrmatch) { /* Matthias Andree */ /* compare label and address (4.4BSD style) */ -@@ -765,6 +768,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -966,6 +969,8 @@ int devinet_ioctl(struct net *net, unsig This is checked above. */ for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; ifap = &ifa->ifa_next) { @@ -24419,7 +23644,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de if (!strcmp(ifr.ifr_name, ifa->ifa_label) && sin_orig.sin_addr.s_addr == ifa->ifa_local) { -@@ -777,9 +782,12 @@ int devinet_ioctl(struct net *net, unsig +@@ -978,9 +983,12 @@ int devinet_ioctl(struct net *net, unsig comparing just the label */ if (!ifa) { for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; @@ -24433,7 +23658,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de } } -@@ -932,6 +940,8 @@ static int inet_gifconf(struct net_devic +@@ -1134,6 +1142,8 @@ static int inet_gifconf(struct net_devic goto out; for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) { @@ -24442,15 +23667,15 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de if (!buf) { done += sizeof(ifr); continue; -@@ -1291,6 +1301,7 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1538,6 +1548,7 @@ static int inet_dump_ifaddr(struct sk_bu struct net_device *dev; struct in_device *in_dev; struct in_ifaddr *ifa; + struct sock *sk = skb->sk; struct hlist_head *head; - struct hlist_node *node; -@@ -1313,6 +1324,8 @@ static int inet_dump_ifaddr(struct sk_bu + s_h = cb->args[0]; +@@ -1561,6 +1572,8 @@ static int inet_dump_ifaddr(struct sk_bu for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; ifa = ifa->ifa_next, ip_idx++) { @@ -24459,28 +23684,28 @@ diff -NurpP --minimal linux-3.5/net/ipv4/devinet.c linux-3.5-vs2.3.4/net/ipv4/de if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, -diff -NurpP --minimal linux-3.5/net/ipv4/fib_trie.c linux-3.5-vs2.3.4/net/ipv4/fib_trie.c ---- linux-3.5/net/ipv4/fib_trie.c 2012-05-21 18:07:40.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/fib_trie.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2556,6 +2556,7 @@ static int fib_route_seq_show(struct seq - || fa->fa_type == RTN_MULTICAST) - continue; +diff -NurpP --minimal linux-3.18.5/net/ipv4/fib_trie.c linux-3.18.5-vs2.3.7.3/net/ipv4/fib_trie.c +--- linux-3.18.5/net/ipv4/fib_trie.c 2015-01-16 22:19:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/fib_trie.c 2015-01-19 10:58:31.000000000 +0000 +@@ -2530,6 +2530,7 @@ static int fib_route_seq_show(struct seq + + seq_setwidth(seq, 127); + /* FIXME: check for network context? */ if (fi) seq_printf(seq, "%s\t%08X\t%08X\t%04X\t%d\t%u\t" -diff -NurpP --minimal linux-3.5/net/ipv4/inet_connection_sock.c linux-3.5-vs2.3.4/net/ipv4/inet_connection_sock.c ---- linux-3.5/net/ipv4/inet_connection_sock.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/inet_connection_sock.c 2012-07-23 01:45:55.000000000 +0200 -@@ -53,6 +53,37 @@ void inet_get_local_port_range(int *low, +diff -NurpP --minimal linux-3.18.5/net/ipv4/inet_connection_sock.c linux-3.18.5-vs2.3.7.3/net/ipv4/inet_connection_sock.c +--- linux-3.18.5/net/ipv4/inet_connection_sock.c 2014-09-03 13:19:48.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/inet_connection_sock.c 2015-01-19 10:58:31.000000000 +0000 +@@ -42,6 +42,37 @@ void inet_get_local_port_range(struct ne } EXPORT_SYMBOL(inet_get_local_port_range); +int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2) +{ -+ __be32 sk1_rcv_saddr = sk_rcv_saddr(sk1), -+ sk2_rcv_saddr = sk_rcv_saddr(sk2); ++ __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr, ++ sk2_rcv_saddr = sk2->sk_rcv_saddr; + + if (inet_v6_ipv6only(sk2)) + return 0; @@ -24511,20 +23736,27 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_connection_sock.c linux-3.5-vs2.3. int inet_csk_bind_conflict(const struct sock *sk, const struct inet_bind_bucket *tb, bool relax) { -@@ -75,9 +106,7 @@ int inet_csk_bind_conflict(const struct - sk->sk_bound_dev_if == sk2->sk_bound_dev_if)) { - if (!reuse || !sk2->sk_reuse || - sk2->sk_state == TCP_LISTEN) { -- const __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2); -- if (!sk2_rcv_saddr || !sk_rcv_saddr(sk) || -- sk2_rcv_saddr == sk_rcv_saddr(sk)) +@@ -69,15 +100,13 @@ int inet_csk_bind_conflict(const struct + (sk2->sk_state != TCP_TIME_WAIT && + !uid_eq(uid, sock_i_uid(sk2))))) { + +- if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr || +- sk2->sk_rcv_saddr == sk->sk_rcv_saddr) + if (ipv4_rcv_saddr_equal(sk, sk2)) break; } if (!relax && reuse && sk2->sk_reuse && -diff -NurpP --minimal linux-3.5/net/ipv4/inet_diag.c linux-3.5-vs2.3.4/net/ipv4/inet_diag.c ---- linux-3.5/net/ipv4/inet_diag.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/inet_diag.c 2012-07-23 01:45:55.000000000 +0200 + sk2->sk_state != TCP_LISTEN) { + +- if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr || +- sk2->sk_rcv_saddr == sk->sk_rcv_saddr) ++ if (ipv4_rcv_saddr_equal(sk, sk2)) + break; + } + } +diff -NurpP --minimal linux-3.18.5/net/ipv4/inet_diag.c linux-3.18.5-vs2.3.7.3/net/ipv4/inet_diag.c +--- linux-3.18.5/net/ipv4/inet_diag.c 2014-02-01 02:17:51.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/inet_diag.c 2015-01-19 10:58:31.000000000 +0000 @@ -31,6 +31,8 @@ #include @@ -24534,10 +23766,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_diag.c linux-3.5-vs2.3.4/net/ipv4/ #include #include -@@ -106,8 +108,10 @@ int inet_sk_diag_fill(struct sock *sk, s +@@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, s + memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); + memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); - r->id.idiag_sport = inet->inet_sport; - r->id.idiag_dport = inet->inet_dport; - r->id.idiag_src[0] = inet->inet_rcv_saddr; - r->id.idiag_dst[0] = inet->inet_daddr; + r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, @@ -24545,35 +23777,35 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_diag.c linux-3.5-vs2.3.4/net/ipv4/ + r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, + inet->inet_daddr); - /* IPv6 dual-stack sockets use inet->tos for IPv4 connections, - * hence this needs to be included regardless of socket family. -@@ -227,8 +231,8 @@ static int inet_twsk_diag_fill(struct in - sock_diag_save_cookie(tw, r->id.idiag_cookie); - r->id.idiag_sport = tw->tw_sport; - r->id.idiag_dport = tw->tw_dport; + if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown)) + goto errout; +@@ -254,8 +258,8 @@ static int inet_twsk_diag_fill(struct in + memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); + memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); + - r->id.idiag_src[0] = tw->tw_rcv_saddr; - r->id.idiag_dst[0] = tw->tw_daddr; + r->id.idiag_src[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr); + r->id.idiag_dst[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr); + r->idiag_state = tw->tw_substate; r->idiag_timer = 3; - r->idiag_expires = DIV_ROUND_UP(tmo * 1000, HZ); -@@ -272,12 +276,14 @@ int inet_diag_dump_one_icsk(struct inet_ +@@ -298,12 +302,14 @@ int inet_diag_dump_one_icsk(struct inet_ err = -EINVAL; if (req->sdiag_family == AF_INET) { + /* TODO: lback */ - sk = inet_lookup(&init_net, hashinfo, req->id.idiag_dst[0], + sk = inet_lookup(net, hashinfo, req->id.idiag_dst[0], req->id.idiag_dport, req->id.idiag_src[0], req->id.idiag_sport, req->id.idiag_if); } #if IS_ENABLED(CONFIG_IPV6) else if (req->sdiag_family == AF_INET6) { + /* TODO: lback */ - sk = inet6_lookup(&init_net, hashinfo, + sk = inet6_lookup(net, hashinfo, (struct in6_addr *)req->id.idiag_dst, req->id.idiag_dport, -@@ -472,6 +478,7 @@ int inet_diag_bc_sk(const struct nlattr +@@ -501,6 +507,7 @@ int inet_diag_bc_sk(const struct nlattr } else #endif { @@ -24581,7 +23813,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_diag.c linux-3.5-vs2.3.4/net/ipv4/ entry.saddr = &inet->inet_rcv_saddr; entry.daddr = &inet->inet_daddr; } -@@ -570,6 +577,7 @@ static int inet_twsk_diag_dump(struct in +@@ -659,6 +666,7 @@ static int inet_twsk_diag_dump(struct so } else #endif { @@ -24589,55 +23821,46 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_diag.c linux-3.5-vs2.3.4/net/ipv4/ entry.saddr = &tw->tw_rcv_saddr; entry.daddr = &tw->tw_daddr; } -@@ -615,8 +623,8 @@ static int inet_diag_fill_req(struct sk_ - - r->id.idiag_sport = inet->inet_sport; - r->id.idiag_dport = ireq->rmt_port; -- r->id.idiag_src[0] = ireq->loc_addr; -- r->id.idiag_dst[0] = ireq->rmt_addr; -+ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->loc_addr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->rmt_addr); +@@ -741,8 +749,8 @@ static int inet_diag_fill_req(struct sk_ + memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); + memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); + +- r->id.idiag_src[0] = ireq->ir_loc_addr; +- r->id.idiag_dst[0] = ireq->ir_rmt_addr; ++ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_loc_addr); ++ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_rmt_addr); + r->idiag_expires = jiffies_to_msecs(tmo); r->idiag_rqueue = 0; - r->idiag_wqueue = 0; -@@ -683,6 +691,7 @@ static int inet_diag_dump_reqs(struct sk +@@ -806,6 +814,7 @@ static int inet_diag_dump_reqs(struct sk + r->id.idiag_dport) continue; ++ /* TODO: lback */ if (bc) { -+ /* TODO: lback */ - entry.saddr = - #if IS_ENABLED(CONFIG_IPV6) - (entry.family == AF_INET6) ? -@@ -744,6 +753,8 @@ void inet_diag_dump_icsk(struct inet_has - sk_nulls_for_each(sk, node, &ilb->head) { - struct inet_sock *inet = inet_sk(sk); + inet_diag_req_addrs(sk, req, &entry); + entry.dport = ntohs(ireq->ir_rmt_port); +@@ -862,6 +871,8 @@ void inet_diag_dump_icsk(struct inet_has + if (!net_eq(sock_net(sk), net)) + continue; + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (num < s_num) { num++; continue; -@@ -814,6 +825,8 @@ skip_listen_ht: - sk_nulls_for_each(sk, node, &head->chain) { - struct inet_sock *inet = inet_sk(sk); +@@ -934,6 +945,8 @@ skip_listen_ht: + if (!net_eq(sock_net(sk), net)) + continue; + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (num < s_num) goto next_normal; - if (!(r->idiag_states & (1 << sk->sk_state))) -@@ -841,6 +854,8 @@ next_normal: - inet_twsk_for_each(tw, node, - &head->twchain) { - -+ if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (num < s_num) - goto next_dying; - if (r->sdiag_family != AF_UNSPEC && -diff -NurpP --minimal linux-3.5/net/ipv4/inet_hashtables.c linux-3.5-vs2.3.4/net/ipv4/inet_hashtables.c ---- linux-3.5/net/ipv4/inet_hashtables.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/inet_hashtables.c 2012-07-23 01:45:55.000000000 +0200 + state = (sk->sk_state == TCP_TIME_WAIT) ? +diff -NurpP --minimal linux-3.18.5/net/ipv4/inet_hashtables.c linux-3.18.5-vs2.3.7.3/net/ipv4/inet_hashtables.c +--- linux-3.18.5/net/ipv4/inet_hashtables.c 2015-01-17 02:40:24.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/inet_hashtables.c 2015-01-19 10:58:31.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -24645,11 +23868,11 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_hashtables.c linux-3.5-vs2.3.4/net +#include #include - /* -@@ -156,6 +157,11 @@ static inline int compute_score(struct s + static unsigned int inet_ehashfn(struct net *net, const __be32 laddr, +@@ -181,6 +182,11 @@ static inline int compute_score(struct s if (rcv_saddr != daddr) return -1; - score += 2; + score += 4; + } else { + /* block non nx_info ips */ + if (!v4_addr_in_nx_info(sk->sk_nx_info, @@ -24658,37 +23881,26 @@ diff -NurpP --minimal linux-3.5/net/ipv4/inet_hashtables.c linux-3.5-vs2.3.4/net } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -@@ -173,7 +179,6 @@ static inline int compute_score(struct s +@@ -198,7 +204,6 @@ static inline int compute_score(struct s * wildcarded during the search since they can never be otherwise. */ - struct sock *__inet_lookup_listener(struct net *net, struct inet_hashinfo *hashinfo, - const __be32 daddr, const unsigned short hnum, -@@ -196,6 +201,7 @@ begin: - hiscore = score; + const __be32 saddr, __be16 sport, +@@ -234,6 +239,7 @@ begin: + phash = next_pseudo_random32(phash); } } + /* * if the nulls value we got at the end of this lookup is * not the expected one, we must restart lookup. -diff -NurpP --minimal linux-3.5/net/ipv4/netfilter/nf_nat_helper.c linux-3.5-vs2.3.4/net/ipv4/netfilter/nf_nat_helper.c ---- linux-3.5/net/ipv4/netfilter/nf_nat_helper.c 2012-03-19 19:47:33.000000000 +0100 -+++ linux-3.5-vs2.3.4/net/ipv4/netfilter/nf_nat_helper.c 2012-07-23 01:45:55.000000000 +0200 -@@ -20,6 +20,7 @@ - #include - - #include -+#include - #include - #include - #include -diff -NurpP --minimal linux-3.5/net/ipv4/netfilter.c linux-3.5-vs2.3.4/net/ipv4/netfilter.c ---- linux-3.5/net/ipv4/netfilter.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/netfilter.c 2012-07-23 01:45:55.000000000 +0200 -@@ -6,7 +6,7 @@ +diff -NurpP --minimal linux-3.18.5/net/ipv4/netfilter.c linux-3.18.5-vs2.3.7.3/net/ipv4/netfilter.c +--- linux-3.18.5/net/ipv4/netfilter.c 2014-06-12 13:02:57.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/netfilter.c 2015-01-19 10:58:31.000000000 +0000 +@@ -11,7 +11,7 @@ #include #include #include @@ -24697,10 +23909,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/netfilter.c linux-3.5-vs2.3.4/net/ipv4/ #include #include #include -diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c ---- linux-3.5/net/ipv4/raw.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/raw.c 2012-07-23 01:45:55.000000000 +0200 -@@ -118,7 +118,7 @@ static struct sock *__raw_v4_lookup(stru +diff -NurpP --minimal linux-3.18.5/net/ipv4/raw.c linux-3.18.5-vs2.3.7.3/net/ipv4/raw.c +--- linux-3.18.5/net/ipv4/raw.c 2015-01-16 22:19:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/raw.c 2015-01-19 10:58:31.000000000 +0000 +@@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru if (net_eq(sock_net(sk), net) && inet->inet_num == num && !(inet->inet_daddr && inet->inet_daddr != raddr) && @@ -24709,7 +23921,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) goto found; /* gotcha */ } -@@ -390,6 +390,12 @@ static int raw_send_hdrinc(struct sock * +@@ -402,6 +402,12 @@ static int raw_send_hdrinc(struct sock * icmp_out_count(net, ((struct icmphdr *) skb_transport_header(skb))->type); @@ -24722,7 +23934,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, rt->dst.dev, dst_output); if (err > 0) -@@ -575,6 +581,16 @@ static int raw_sendmsg(struct kiocb *ioc +@@ -590,6 +596,16 @@ static int raw_sendmsg(struct kiocb *ioc goto done; } @@ -24739,7 +23951,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); rt = ip_route_output_flow(sock_net(sk), &fl4, sk); if (IS_ERR(rt)) { -@@ -651,17 +667,19 @@ static int raw_bind(struct sock *sk, str +@@ -668,17 +684,19 @@ static int raw_bind(struct sock *sk, str { struct inet_sock *inet = inet_sk(sk); struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; @@ -24762,7 +23974,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ sk_dst_reset(sk); -@@ -713,7 +731,8 @@ static int raw_recvmsg(struct kiocb *ioc +@@ -727,7 +745,8 @@ static int raw_recvmsg(struct kiocb *ioc /* Copy the address. */ if (sin) { sin->sin_family = AF_INET; @@ -24771,18 +23983,18 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c + nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr); sin->sin_port = 0; memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); - } -@@ -909,7 +928,8 @@ static struct sock *raw_get_first(struct - struct hlist_node *node; - - sk_for_each(sk, node, &state->h->ht[state->bucket]) + *addr_len = sizeof(*sin); +@@ -923,7 +942,8 @@ static struct sock *raw_get_first(struct + for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE; + ++state->bucket) { + sk_for_each(sk, &state->h->ht[state->bucket]) - if (sock_net(sk) == seq_file_net(seq)) + if ((sock_net(sk) == seq_file_net(seq)) && -+ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) ++ nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) goto found; } sk = NULL; -@@ -925,7 +945,8 @@ static struct sock *raw_get_next(struct +@@ -939,7 +959,8 @@ static struct sock *raw_get_next(struct sk = sk_next(sk); try_again: ; @@ -24792,10 +24004,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/raw.c linux-3.5-vs2.3.4/net/ipv4/raw.c if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { sk = sk_head(&state->h->ht[state->bucket]); -diff -NurpP --minimal linux-3.5/net/ipv4/route.c linux-3.5-vs2.3.4/net/ipv4/route.c ---- linux-3.5/net/ipv4/route.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/route.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2690,7 +2690,7 @@ static struct rtable *ip_route_output_sl +diff -NurpP --minimal linux-3.18.5/net/ipv4/route.c linux-3.18.5-vs2.3.7.3/net/ipv4/route.c +--- linux-3.18.5/net/ipv4/route.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/route.c 2015-01-19 10:58:31.000000000 +0000 +@@ -2071,7 +2071,7 @@ struct rtable *__ip_route_output_key(str if (fl4->flowi4_oif) { @@ -24804,9 +24016,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/route.c linux-3.5-vs2.3.4/net/ipv4/rout rth = ERR_PTR(-ENODEV); if (dev_out == NULL) goto out; -diff -NurpP --minimal linux-3.5/net/ipv4/tcp.c linux-3.5-vs2.3.4/net/ipv4/tcp.c ---- linux-3.5/net/ipv4/tcp.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/tcp.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv4/tcp.c linux-3.18.5-vs2.3.7.3/net/ipv4/tcp.c +--- linux-3.18.5/net/ipv4/tcp.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/tcp.c 2015-01-19 10:58:31.000000000 +0000 @@ -268,6 +268,7 @@ #include #include @@ -24814,11 +24026,11 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp.c linux-3.5-vs2.3.4/net/ipv4/tcp.c +#include #include - #include -diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/tcp_ipv4.c ---- linux-3.5/net/ipv4/tcp_ipv4.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/tcp_ipv4.c 2012-07-23 01:45:55.000000000 +0200 -@@ -2005,6 +2005,12 @@ static void *listening_get_next(struct s + #include +diff -NurpP --minimal linux-3.18.5/net/ipv4/tcp_ipv4.c linux-3.18.5-vs2.3.7.3/net/ipv4/tcp_ipv4.c +--- linux-3.18.5/net/ipv4/tcp_ipv4.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/tcp_ipv4.c 2015-01-19 10:58:31.000000000 +0000 +@@ -1885,6 +1885,12 @@ static void *listening_get_next(struct s req = req->dl_next; while (1) { while (req) { @@ -24831,7 +24043,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t if (req->rsk_ops->family == st->family) { cur = req; goto out; -@@ -2029,6 +2035,10 @@ get_req: +@@ -1909,6 +1915,10 @@ get_req: } get_sk: sk_nulls_for_each_from(sk, node) { @@ -24842,7 +24054,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t if (!net_eq(sock_net(sk), net)) continue; if (sk->sk_family == st->family) { -@@ -2105,6 +2115,11 @@ static void *established_get_first(struc +@@ -1983,6 +1993,11 @@ static void *established_get_first(struc spin_lock_bh(lock); sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { @@ -24854,31 +24066,8 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t if (sk->sk_family != st->family || !net_eq(sock_net(sk), net)) { continue; -@@ -2115,6 +2130,11 @@ static void *established_get_first(struc - st->state = TCP_SEQ_STATE_TIME_WAIT; - inet_twsk_for_each(tw, node, - &tcp_hashinfo.ehash[st->bucket].twchain) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "tw: %p [#%d] (from %d)", -+ tw, tw->tw_nid, nx_current_nid()); -+ if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (tw->tw_family != st->family || - !net_eq(twsk_net(tw), net)) { - continue; -@@ -2144,7 +2164,9 @@ static void *established_get_next(struct - tw = cur; - tw = tw_next(tw); - get_tw: -- while (tw && (tw->tw_family != st->family || !net_eq(twsk_net(tw), net))) { -+ while (tw && (tw->tw_family != st->family || -+ !net_eq(twsk_net(tw), net) || -+ !nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) { - tw = tw_next(tw); - } - if (tw) { -@@ -2168,6 +2190,11 @@ get_tw: - sk = sk_nulls_next(sk); +@@ -2009,6 +2024,11 @@ static void *established_get_next(struct + sk = sk_nulls_next(sk); sk_nulls_for_each_from(sk, node) { + vxdprintk(VXD_CBIT(net, 6), @@ -24887,24 +24076,24 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t + if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) - goto found; + return sk; } -@@ -2373,9 +2400,9 @@ static void get_openreq4(const struct so +@@ -2207,9 +2227,9 @@ static void get_openreq4(const struct so seq_printf(f, "%4d: %08X:%04X %08X:%04X" - " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n", + " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK", i, -- ireq->loc_addr, -+ nx_map_sock_lback(current_nx_info(), ireq->loc_addr), +- ireq->ir_loc_addr, ++ nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr), ntohs(inet_sk(sk)->inet_sport), -- ireq->rmt_addr, -+ nx_map_sock_lback(current_nx_info(), ireq->rmt_addr), - ntohs(ireq->rmt_port), +- ireq->ir_rmt_addr, ++ nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr), + ntohs(ireq->ir_rmt_port), TCP_SYN_RECV, 0, 0, /* could print option size, but that is af dependent. */ -@@ -2397,8 +2424,8 @@ static void get_tcp4_sock(struct sock *s - const struct tcp_sock *tp = tcp_sk(sk); +@@ -2231,8 +2251,8 @@ static void get_tcp4_sock(struct sock *s const struct inet_connection_sock *icsk = inet_csk(sk); const struct inet_sock *inet = inet_sk(sk); + struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq; - __be32 dest = inet->inet_daddr; - __be32 src = inet->inet_rcv_saddr; + __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr); @@ -24912,9 +24101,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t __u16 destp = ntohs(inet->inet_dport); __u16 srcp = ntohs(inet->inet_sport); int rx_queue; -@@ -2455,8 +2482,8 @@ static void get_timewait4_sock(const str - if (ttd < 0) - ttd = 0; +@@ -2289,8 +2309,8 @@ static void get_timewait4_sock(const str + __u16 destp, srcp; + s32 delta = tw->tw_ttd - inet_tw_time_stamp(); - dest = tw->tw_daddr; - src = tw->tw_rcv_saddr; @@ -24923,9 +24112,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_ipv4.c linux-3.5-vs2.3.4/net/ipv4/t destp = ntohs(tw->tw_dport); srcp = ntohs(tw->tw_sport); -diff -NurpP --minimal linux-3.5/net/ipv4/tcp_minisocks.c linux-3.5-vs2.3.4/net/ipv4/tcp_minisocks.c ---- linux-3.5/net/ipv4/tcp_minisocks.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/tcp_minisocks.c 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv4/tcp_minisocks.c linux-3.18.5-vs2.3.7.3/net/ipv4/tcp_minisocks.c +--- linux-3.18.5/net/ipv4/tcp_minisocks.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/tcp_minisocks.c 2015-01-19 10:58:31.000000000 +0000 @@ -23,6 +23,9 @@ #include #include @@ -24936,9 +24125,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_minisocks.c linux-3.5-vs2.3.4/net/i #include #include #include -@@ -336,6 +339,11 @@ void tcp_time_wait(struct sock *sk, int - tcptw->tw_ts_recent = tp->rx_opt.ts_recent; +@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; + tcptw->tw_ts_offset = tp->tsoffset; + tw->tw_xid = sk->sk_xid; + tw->tw_vx_info = NULL; @@ -24948,10 +24137,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/tcp_minisocks.c linux-3.5-vs2.3.4/net/i #if IS_ENABLED(CONFIG_IPV6) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c ---- linux-3.5/net/ipv4/udp.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv4/udp.c 2012-07-23 01:45:55.000000000 +0200 -@@ -299,14 +299,7 @@ fail: +diff -NurpP --minimal linux-3.18.5/net/ipv4/udp.c linux-3.18.5-vs2.3.7.3/net/ipv4/udp.c +--- linux-3.18.5/net/ipv4/udp.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv4/udp.c 2015-01-19 10:58:31.000000000 +0000 +@@ -309,14 +309,7 @@ fail: } EXPORT_SYMBOL(udp_lib_get_port); @@ -24967,10 +24156,10 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr, unsigned int port) -@@ -341,6 +334,11 @@ static inline int compute_score(struct s +@@ -351,6 +344,11 @@ static inline int compute_score(struct s if (inet->inet_rcv_saddr != daddr) return -1; - score += 2; + score += 4; + } else { + /* block non nx_info ips */ + if (!v4_addr_in_nx_info(sk->sk_nx_info, @@ -24979,7 +24168,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c } if (inet->inet_daddr) { if (inet->inet_daddr != saddr) -@@ -444,6 +442,7 @@ exact_match: +@@ -473,6 +471,7 @@ begin: return result; } @@ -24987,7 +24176,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c /* UDP is nearly always wildcards out the wazoo, it makes no sense to try * harder than this. -DaveM */ -@@ -489,6 +488,11 @@ begin: +@@ -519,6 +518,11 @@ begin: sk_nulls_for_each_rcu(sk, node, &hslot->head) { score = compute_score(sk, net, saddr, hnum, sport, daddr, dport, dif); @@ -24999,7 +24188,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c if (score > badness) { result = sk; badness = score; -@@ -502,6 +506,7 @@ begin: +@@ -543,6 +547,7 @@ begin: if (get_nulls_value(node) != slot) goto begin; @@ -25007,7 +24196,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c if (result) { if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2))) result = NULL; -@@ -511,6 +516,7 @@ begin: +@@ -552,6 +557,7 @@ begin: goto begin; } } @@ -25015,18 +24204,17 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c rcu_read_unlock(); return result; } -@@ -554,8 +560,7 @@ static inline struct sock *udp_v4_mcast_ - udp_sk(s)->udp_port_hash != hnum || - (inet->inet_daddr && inet->inet_daddr != rmt_addr) || - (inet->inet_dport != rmt_port && inet->inet_dport) || -- (inet->inet_rcv_saddr && -- inet->inet_rcv_saddr != loc_addr) || -+ !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) || - ipv6_only_sock(s) || - (s->sk_bound_dev_if && s->sk_bound_dev_if != dif)) - continue; -@@ -934,6 +939,16 @@ int udp_sendmsg(struct kiocb *iocb, stru - inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP, +@@ -586,7 +592,7 @@ static inline bool __udp_is_mcast_sock(s + udp_sk(sk)->udp_port_hash != hnum || + (inet->inet_daddr && inet->inet_daddr != rmt_addr) || + (inet->inet_dport != rmt_port && inet->inet_dport) || +- (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) || ++ !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) || + ipv6_only_sock(sk) || + (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) + return false; +@@ -1008,6 +1014,16 @@ int udp_sendmsg(struct kiocb *iocb, stru + inet_sk_flowi_flags(sk), faddr, saddr, dport, inet->inet_sport); + if (sk->sk_nx_info) { @@ -25042,7 +24230,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c security_sk_classify_flow(sk, flowi4_to_flowi(fl4)); rt = ip_route_output_flow(net, fl4, sk); if (IS_ERR(rt)) { -@@ -1232,7 +1247,8 @@ try_again: +@@ -1312,7 +1328,8 @@ try_again: if (sin) { sin->sin_family = AF_INET; sin->sin_port = udp_hdr(skb)->source; @@ -25050,9 +24238,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c + sin->sin_addr.s_addr = nx_map_sock_lback( + skb->sk->sk_nx_info, ip_hdr(skb)->saddr); memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); + *addr_len = sizeof(*sin); } - if (inet->cmsg_flags) -@@ -1980,6 +1996,8 @@ static struct sock *udp_get_first(struct +@@ -2271,6 +2288,8 @@ static struct sock *udp_get_first(struct sk_nulls_for_each(sk, node, &hslot->head) { if (!net_eq(sock_net(sk), net)) continue; @@ -25061,7 +24249,7 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c if (sk->sk_family == state->family) goto found; } -@@ -1997,7 +2015,9 @@ static struct sock *udp_get_next(struct +@@ -2288,7 +2307,9 @@ static struct sock *udp_get_next(struct do { sk = sk_nulls_next(sk); @@ -25072,8 +24260,8 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c if (!sk) { if (state->bucket <= state->udp_table->mask) -@@ -2093,8 +2113,8 @@ static void udp4_format_sock(struct sock - int bucket, int *len) +@@ -2384,8 +2405,8 @@ static void udp4_format_sock(struct sock + int bucket) { struct inet_sock *inet = inet_sk(sp); - __be32 dest = inet->inet_daddr; @@ -25083,9 +24271,9 @@ diff -NurpP --minimal linux-3.5/net/ipv4/udp.c linux-3.5-vs2.3.4/net/ipv4/udp.c __u16 destp = ntohs(inet->inet_dport); __u16 srcp = ntohs(inet->inet_sport); -diff -NurpP --minimal linux-3.5/net/ipv6/Kconfig linux-3.5-vs2.3.4/net/ipv6/Kconfig ---- linux-3.5/net/ipv6/Kconfig 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/Kconfig 2012-07-23 01:45:55.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv6/Kconfig linux-3.18.5-vs2.3.7.3/net/ipv6/Kconfig +--- linux-3.18.5/net/ipv6/Kconfig 2014-06-12 11:35:11.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/Kconfig 2015-01-19 10:58:31.000000000 +0000 @@ -4,8 +4,8 @@ # IPv6 as module will cause a CRASH if you try to unload it @@ -25097,10 +24285,10 @@ diff -NurpP --minimal linux-3.5/net/ipv6/Kconfig linux-3.5-vs2.3.4/net/ipv6/Kcon ---help--- This is complemental support for the IP version 6. You will still be able to do traditional IPv4 networking as well. -diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/addrconf.c ---- linux-3.5/net/ipv6/addrconf.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/addrconf.c 2012-07-23 01:45:56.000000000 +0200 -@@ -91,6 +91,8 @@ +diff -NurpP --minimal linux-3.18.5/net/ipv6/addrconf.c linux-3.18.5-vs2.3.7.3/net/ipv6/addrconf.c +--- linux-3.18.5/net/ipv6/addrconf.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/addrconf.c 2015-01-19 10:58:31.000000000 +0000 +@@ -90,6 +90,8 @@ #include #include #include @@ -25109,16 +24297,16 @@ diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/a /* Set to 3 to get tracing... */ #define ACONF_DEBUG 2 -@@ -1102,7 +1104,7 @@ out: +@@ -1319,7 +1321,7 @@ out: - int ipv6_dev_get_saddr(struct net *net, struct net_device *dst_dev, + int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev, const struct in6_addr *daddr, unsigned int prefs, - struct in6_addr *saddr) + struct in6_addr *saddr, struct nx_info *nxi) { struct ipv6_saddr_score scores[2], *score = &scores[0], *hiscore = &scores[1]; -@@ -1174,6 +1176,8 @@ int ipv6_dev_get_saddr(struct net *net, +@@ -1391,6 +1393,8 @@ int ipv6_dev_get_saddr(struct net *net, dev->name); continue; } @@ -25127,7 +24315,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/a score->rule = -1; bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); -@@ -3157,7 +3161,10 @@ static void if6_seq_stop(struct seq_file +@@ -3503,7 +3507,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; @@ -25139,7 +24327,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/a &ifp->addr, ifp->idev->dev->ifindex, ifp->prefix_len, -@@ -3663,6 +3670,11 @@ static int in6_dump_addrs(struct inet6_d +@@ -4084,6 +4091,11 @@ static int in6_dump_addrs(struct inet6_d struct ifacaddr6 *ifaca; int err = 1; int ip_idx = *p_ip_idx; @@ -25151,47 +24339,54 @@ diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/a read_lock_bh(&idev->lock); switch (type) { -@@ -3673,6 +3685,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4094,6 +4106,8 @@ static int in6_dump_addrs(struct inet6_d list_for_each_entry(ifa, &idev->addr_list, if_list) { if (++ip_idx < s_ip_idx) continue; + if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1)) + continue; err = inet6_fill_ifaddr(skb, ifa, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3689,6 +3703,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4111,6 +4125,8 @@ static int in6_dump_addrs(struct inet6_d ifmca = ifmca->next, ip_idx++) { if (ip_idx < s_ip_idx) continue; + if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1)) + continue; err = inet6_fill_ifmcaddr(skb, ifmca, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3704,6 +3720,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4126,6 +4142,8 @@ static int in6_dump_addrs(struct inet6_d ifaca = ifaca->aca_next, ip_idx++) { if (ip_idx < s_ip_idx) continue; + if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1)) + continue; err = inet6_fill_ifacaddr(skb, ifaca, - NETLINK_CB(cb->skb).pid, + NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -4087,6 +4105,11 @@ static int inet6_dump_ifinfo(struct sk_b +@@ -4154,6 +4172,10 @@ static int inet6_dump_addr(struct sk_buf struct inet6_dev *idev; struct hlist_head *head; - struct hlist_node *node; -+ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL; -+ + + /* FIXME: maybe disable ipv6 on non v6 guests? + if (skb->sk && skb->sk->sk_vx_info) + return skb->len; */ ++ + s_h = cb->args[0]; + s_idx = idx = cb->args[1]; + s_ip_idx = ip_idx = cb->args[2]; +@@ -4617,6 +4639,7 @@ static int inet6_dump_ifinfo(struct sk_b + struct net_device *dev; + struct inet6_dev *idev; + struct hlist_head *head; ++ struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL; s_h = cb->args[0]; s_idx = cb->args[1]; -@@ -4098,6 +4121,8 @@ static int inet6_dump_ifinfo(struct sk_b - hlist_for_each_entry_rcu(dev, node, head, index_hlist) { +@@ -4628,6 +4651,8 @@ static int inet6_dump_ifinfo(struct sk_b + hlist_for_each_entry_rcu(dev, head, index_hlist) { if (idx < s_idx) goto cont; + if (!v6_dev_in_nx_info(dev, nxi)) @@ -25199,9 +24394,9 @@ diff -NurpP --minimal linux-3.5/net/ipv6/addrconf.c linux-3.5-vs2.3.4/net/ipv6/a idev = __in6_dev_get(dev); if (!idev) goto cont; -diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/af_inet6.c ---- linux-3.5/net/ipv6/af_inet6.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/af_inet6.c 2012-07-23 01:45:56.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv6/af_inet6.c linux-3.18.5-vs2.3.7.3/net/ipv6/af_inet6.c +--- linux-3.18.5/net/ipv6/af_inet6.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/af_inet6.c 2015-01-19 10:58:31.000000000 +0000 @@ -43,6 +43,8 @@ #include #include @@ -25211,21 +24406,22 @@ diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/a #include #include -@@ -160,9 +162,12 @@ lookup_protocol: +@@ -155,10 +157,13 @@ lookup_protocol: } err = -EPERM; + if ((protocol == IPPROTO_ICMPV6) && + nx_capable(CAP_NET_RAW, NXC_RAW_ICMP)) + goto override; - if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW)) + if (sock->type == SOCK_RAW && !kern && + !ns_capable(net->user_ns, CAP_NET_RAW)) goto out_rcu_unlock; - +override: sock->ops = answer->ops; answer_prot = answer->prot; - answer_no_check = answer->no_check; -@@ -262,6 +267,7 @@ int inet6_bind(struct socket *sock, stru + answer_flags = answer->flags; +@@ -256,6 +261,7 @@ int inet6_bind(struct socket *sock, stru struct inet_sock *inet = inet_sk(sk); struct ipv6_pinfo *np = inet6_sk(sk); struct net *net = sock_net(sk); @@ -25233,7 +24429,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/a __be32 v4addr = 0; unsigned short snum; int addr_type = 0; -@@ -277,6 +283,10 @@ int inet6_bind(struct socket *sock, stru +@@ -271,6 +277,10 @@ int inet6_bind(struct socket *sock, stru if (addr->sin6_family != AF_INET6) return -EAFNOSUPPORT; @@ -25244,15 +24440,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/a addr_type = ipv6_addr_type(&addr->sin6_addr); if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM) return -EINVAL; -@@ -308,6 +318,7 @@ int inet6_bind(struct socket *sock, stru - /* Reproduce AF_INET checks to make the bindings consistent */ - v4addr = addr->sin6_addr.s6_addr32[3]; - chk_addr_ret = inet_addr_type(net, v4addr); -+ - if (!sysctl_ip_nonlocal_bind && - !(inet->freebind || inet->transparent) && - v4addr != htonl(INADDR_ANY) && -@@ -317,6 +328,10 @@ int inet6_bind(struct socket *sock, stru +@@ -311,6 +321,10 @@ int inet6_bind(struct socket *sock, stru err = -EADDRNOTAVAIL; goto out; } @@ -25263,19 +24451,19 @@ diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/a } else { if (addr_type != IPV6_ADDR_ANY) { struct net_device *dev = NULL; -@@ -343,6 +358,11 @@ int inet6_bind(struct socket *sock, stru +@@ -337,6 +351,11 @@ int inet6_bind(struct socket *sock, stru } } + if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) { + err = -EADDRNOTAVAIL; -+ goto out; ++ goto out_unlock; + } + /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -@@ -359,6 +379,9 @@ int inet6_bind(struct socket *sock, stru +@@ -353,6 +372,9 @@ int inet6_bind(struct socket *sock, stru } } @@ -25285,22 +24473,22 @@ diff -NurpP --minimal linux-3.5/net/ipv6/af_inet6.c linux-3.5-vs2.3.4/net/ipv6/a inet->inet_rcv_saddr = v4addr; inet->inet_saddr = v4addr; -@@ -460,9 +483,11 @@ int inet6_getname(struct socket *sock, s +@@ -454,9 +476,11 @@ int inet6_getname(struct socket *sock, s return -ENOTCONN; sin->sin6_port = inet->inet_dport; - sin->sin6_addr = np->daddr; + sin->sin6_addr = sk->sk_v6_daddr; + /* FIXME: remap lback? */ if (np->sndflow) sin->sin6_flowinfo = np->flow_label; } else { + /* FIXME: remap lback? */ - if (ipv6_addr_any(&np->rcv_saddr)) + if (ipv6_addr_any(&sk->sk_v6_rcv_saddr)) sin->sin6_addr = np->saddr; else -diff -NurpP --minimal linux-3.5/net/ipv6/datagram.c linux-3.5-vs2.3.4/net/ipv6/datagram.c ---- linux-3.5/net/ipv6/datagram.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/datagram.c 2012-07-23 01:45:56.000000000 +0200 -@@ -645,7 +645,7 @@ int datagram_send_ctl(struct net *net, s +diff -NurpP --minimal linux-3.18.5/net/ipv6/datagram.c linux-3.18.5-vs2.3.7.3/net/ipv6/datagram.c +--- linux-3.18.5/net/ipv6/datagram.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/datagram.c 2015-01-19 10:58:31.000000000 +0000 +@@ -675,7 +675,7 @@ int ip6_datagram_send_ctl(struct net *ne rcu_read_lock(); if (fl6->flowi6_oif) { @@ -25309,10 +24497,10 @@ diff -NurpP --minimal linux-3.5/net/ipv6/datagram.c linux-3.5-vs2.3.4/net/ipv6/d if (!dev) { rcu_read_unlock(); return -ENODEV; -diff -NurpP --minimal linux-3.5/net/ipv6/fib6_rules.c linux-3.5-vs2.3.4/net/ipv6/fib6_rules.c ---- linux-3.5/net/ipv6/fib6_rules.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/fib6_rules.c 2012-07-23 01:45:56.000000000 +0200 -@@ -90,7 +90,7 @@ static int fib6_rule_action(struct fib_r +diff -NurpP --minimal linux-3.18.5/net/ipv6/fib6_rules.c linux-3.18.5-vs2.3.7.3/net/ipv6/fib6_rules.c +--- linux-3.18.5/net/ipv6/fib6_rules.c 2014-06-12 11:35:11.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/fib6_rules.c 2015-01-19 10:58:31.000000000 +0000 +@@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r ip6_dst_idev(&rt->dst)->dev, &flp6->daddr, rt6_flags2srcprefs(flags), @@ -25321,9 +24509,9 @@ diff -NurpP --minimal linux-3.5/net/ipv6/fib6_rules.c linux-3.5-vs2.3.4/net/ipv6 goto again; if (!ipv6_prefix_equal(&saddr, &r->src.addr, r->src.plen)) -diff -NurpP --minimal linux-3.5/net/ipv6/inet6_hashtables.c linux-3.5-vs2.3.4/net/ipv6/inet6_hashtables.c ---- linux-3.5/net/ipv6/inet6_hashtables.c 2011-10-24 18:45:34.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/inet6_hashtables.c 2012-07-23 01:45:56.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv6/inet6_hashtables.c linux-3.18.5-vs2.3.7.3/net/ipv6/inet6_hashtables.c +--- linux-3.18.5/net/ipv6/inet6_hashtables.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/inet6_hashtables.c 2015-01-19 10:58:31.000000000 +0000 @@ -16,6 +16,7 @@ #include @@ -25332,7 +24520,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/inet6_hashtables.c linux-3.5-vs2.3.4/ne #include #include -@@ -83,7 +84,6 @@ struct sock *__inet6_lookup_established( +@@ -116,7 +117,6 @@ struct sock *__inet6_lookup_established( unsigned int slot = hash & hashinfo->ehash_mask; struct inet_ehash_bucket *head = &hashinfo->ehash[slot]; @@ -25340,17 +24528,8 @@ diff -NurpP --minimal linux-3.5/net/ipv6/inet6_hashtables.c linux-3.5-vs2.3.4/ne rcu_read_lock(); begin: sk_nulls_for_each_rcu(sk, node, &head->chain) { -@@ -95,7 +95,7 @@ begin: - sock_put(sk); - goto begin; - } -- goto out; -+ goto out; - } - } - if (get_nulls_value(node) != slot) -@@ -141,6 +141,9 @@ static inline int compute_score(struct s - if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) +@@ -158,6 +158,9 @@ static inline int compute_score(struct s + if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr)) return -1; score++; + } else { @@ -25359,10 +24538,21 @@ diff -NurpP --minimal linux-3.5/net/ipv6/inet6_hashtables.c linux-3.5-vs2.3.4/ne } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -diff -NurpP --minimal linux-3.5/net/ipv6/ip6_output.c linux-3.5-vs2.3.4/net/ipv6/ip6_output.c ---- linux-3.5/net/ipv6/ip6_output.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/ip6_output.c 2012-07-23 01:45:56.000000000 +0200 -@@ -973,7 +973,8 @@ static int ip6_dst_lookup_tail(struct so +diff -NurpP --minimal linux-3.18.5/net/ipv6/ip6_fib.c linux-3.18.5-vs2.3.7.3/net/ipv6/ip6_fib.c +--- linux-3.18.5/net/ipv6/ip6_fib.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/ip6_fib.c 2015-01-19 10:58:31.000000000 +0000 +@@ -1845,6 +1845,7 @@ static int ipv6_route_seq_show(struct se + struct rt6_info *rt = v; + struct ipv6_route_iter *iter = seq->private; + ++ /* FIXME: check for network context? */ + seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); + + #ifdef CONFIG_IPV6_SUBTREES +diff -NurpP --minimal linux-3.18.5/net/ipv6/ip6_output.c linux-3.18.5-vs2.3.7.3/net/ipv6/ip6_output.c +--- linux-3.18.5/net/ipv6/ip6_output.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/ip6_output.c 2015-01-19 10:58:31.000000000 +0000 +@@ -907,7 +907,8 @@ static int ip6_dst_lookup_tail(struct so struct rt6_info *rt = (struct rt6_info *) *dst; err = ip6_route_get_saddr(net, rt, &fl6->daddr, sk ? inet6_sk(sk)->srcprefs : 0, @@ -25372,10 +24562,10 @@ diff -NurpP --minimal linux-3.5/net/ipv6/ip6_output.c linux-3.5-vs2.3.4/net/ipv6 if (err) goto out_err_release; } -diff -NurpP --minimal linux-3.5/net/ipv6/ndisc.c linux-3.5-vs2.3.4/net/ipv6/ndisc.c ---- linux-3.5/net/ipv6/ndisc.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/ndisc.c 2012-07-23 01:45:56.000000000 +0200 -@@ -562,7 +562,7 @@ static void ndisc_send_na(struct net_dev +diff -NurpP --minimal linux-3.18.5/net/ipv6/ndisc.c linux-3.18.5-vs2.3.7.3/net/ipv6/ndisc.c +--- linux-3.18.5/net/ipv6/ndisc.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/ndisc.c 2015-01-19 10:58:31.000000000 +0000 +@@ -487,7 +487,7 @@ void ndisc_send_na(struct net_device *de } else { if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs, @@ -25384,9 +24574,21 @@ diff -NurpP --minimal linux-3.5/net/ipv6/ndisc.c linux-3.5-vs2.3.4/net/ipv6/ndis return; src_addr = &tmpaddr; } -diff -NurpP --minimal linux-3.5/net/ipv6/raw.c linux-3.5-vs2.3.4/net/ipv6/raw.c ---- linux-3.5/net/ipv6/raw.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/raw.c 2012-07-23 01:45:56.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-3.18.5-vs2.3.7.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c +--- linux-3.18.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2015-01-19 23:51:41.000000000 +0000 +@@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s + ctinfo == IP_CT_RELATED_REPLY)); + + if (ipv6_dev_get_saddr(dev_net(out), out, +- &ipv6_hdr(skb)->daddr, 0, &src) < 0) ++ &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0) + return NF_DROP; + + nfct_nat(ct)->masq_index = out->ifindex; +diff -NurpP --minimal linux-3.18.5/net/ipv6/raw.c linux-3.18.5-vs2.3.7.3/net/ipv6/raw.c +--- linux-3.18.5/net/ipv6/raw.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/raw.c 2015-01-19 10:58:31.000000000 +0000 @@ -30,6 +30,7 @@ #include #include @@ -25395,7 +24597,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/raw.c linux-3.5-vs2.3.4/net/ipv6/raw.c #include #include #include -@@ -285,6 +286,13 @@ static int rawv6_bind(struct sock *sk, s +@@ -291,6 +292,13 @@ static int rawv6_bind(struct sock *sk, s goto out_unlock; } @@ -25409,18 +24611,18 @@ diff -NurpP --minimal linux-3.5/net/ipv6/raw.c linux-3.5-vs2.3.4/net/ipv6/raw.c /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -diff -NurpP --minimal linux-3.5/net/ipv6/route.c linux-3.5-vs2.3.4/net/ipv6/route.c ---- linux-3.5/net/ipv6/route.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/route.c 2012-07-23 10:25:43.000000000 +0200 -@@ -57,6 +57,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/net/ipv6/route.c linux-3.18.5-vs2.3.7.3/net/ipv6/route.c +--- linux-3.18.5/net/ipv6/route.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/route.c 2015-01-19 11:21:40.000000000 +0000 +@@ -58,6 +58,7 @@ #include #include + #include +#include #include -@@ -2140,15 +2141,17 @@ int ip6_route_get_saddr(struct net *net, +@@ -2183,15 +2184,17 @@ int ip6_route_get_saddr(struct net *net, struct rt6_info *rt, const struct in6_addr *daddr, unsigned int prefs, @@ -25428,7 +24630,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/route.c linux-3.5-vs2.3.4/net/ipv6/rout + struct in6_addr *saddr, + struct nx_info *nxi) { - struct inet6_dev *idev = ip6_dst_idev((struct dst_entry*)rt); + struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt); int err = 0; - if (rt->rt6i_prefsrc.plen) + if (rt->rt6i_prefsrc.plen && (!nxi || @@ -25441,7 +24643,7 @@ diff -NurpP --minimal linux-3.5/net/ipv6/route.c linux-3.5-vs2.3.4/net/ipv6/rout return err; } -@@ -2484,7 +2487,8 @@ static int rt6_fill_node(struct net *net +@@ -2632,7 +2635,8 @@ static int rt6_fill_node(struct net *net goto nla_put_failure; } else if (dst) { struct in6_addr saddr_buf; @@ -25451,18 +24653,10 @@ diff -NurpP --minimal linux-3.5/net/ipv6/route.c linux-3.5-vs2.3.4/net/ipv6/rout nla_put(skb, RTA_PREFSRC, 16, &saddr_buf)) goto nla_put_failure; } -@@ -2714,6 +2718,7 @@ static int rt6_info_route(struct rt6_inf - struct seq_file *m = p_arg; - struct neighbour *n; - -+ /* FIXME: check for network context? */ - seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); - - #ifdef CONFIG_IPV6_SUBTREES -diff -NurpP --minimal linux-3.5/net/ipv6/tcp_ipv6.c linux-3.5-vs2.3.4/net/ipv6/tcp_ipv6.c ---- linux-3.5/net/ipv6/tcp_ipv6.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/tcp_ipv6.c 2012-07-23 01:45:56.000000000 +0200 -@@ -71,6 +71,7 @@ +diff -NurpP --minimal linux-3.18.5/net/ipv6/tcp_ipv6.c linux-3.18.5-vs2.3.7.3/net/ipv6/tcp_ipv6.c +--- linux-3.18.5/net/ipv6/tcp_ipv6.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/tcp_ipv6.c 2015-01-28 11:48:02.000000000 +0000 +@@ -69,6 +69,7 @@ #include #include @@ -25470,11 +24664,11 @@ diff -NurpP --minimal linux-3.5/net/ipv6/tcp_ipv6.c linux-3.5-vs2.3.4/net/ipv6/t static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb); static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb, -@@ -163,8 +164,15 @@ static int tcp_v6_connect(struct sock *s +@@ -164,8 +165,15 @@ static int tcp_v6_connect(struct sock *s * connect() to INADDR_ANY means loopback (BSD'ism). */ -- if(ipv6_addr_any(&usin->sin6_addr)) +- if (ipv6_addr_any(&usin->sin6_addr)) - usin->sin6_addr.s6_addr[15] = 0x1; + if(ipv6_addr_any(&usin->sin6_addr)) { + struct nx_info *nxi = sk->sk_nx_info; @@ -25488,92 +24682,19 @@ diff -NurpP --minimal linux-3.5/net/ipv6/tcp_ipv6.c linux-3.5-vs2.3.4/net/ipv6/t addr_type = ipv6_addr_type(&usin->sin6_addr); -diff -NurpP --minimal linux-3.5/net/ipv6/udp.c linux-3.5-vs2.3.4/net/ipv6/udp.c ---- linux-3.5/net/ipv6/udp.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/udp.c 2012-07-23 01:45:56.000000000 +0200 -@@ -45,41 +45,67 @@ - #include - #include +diff -NurpP --minimal linux-3.18.5/net/ipv6/udp.c linux-3.18.5-vs2.3.7.3/net/ipv6/udp.c +--- linux-3.18.5/net/ipv6/udp.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/udp.c 2015-01-19 10:58:32.000000000 +0000 +@@ -47,6 +47,7 @@ #include + #include + #include +#include #include #include - #include "udp_impl.h" - --int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2) -+int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2) - { -- const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr; -+ const struct in6_addr *sk1_rcv_saddr6 = &inet6_sk(sk1)->rcv_saddr; - const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2); -- __be32 sk1_rcv_saddr = sk_rcv_saddr(sk); -+ __be32 sk1_rcv_saddr = sk_rcv_saddr(sk1); - __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2); -- int sk_ipv6only = ipv6_only_sock(sk); -+ int sk1_ipv6only = ipv6_only_sock(sk1); - int sk2_ipv6only = inet_v6_ipv6only(sk2); -- int addr_type = ipv6_addr_type(sk_rcv_saddr6); -+ int addr_type = ipv6_addr_type(sk1_rcv_saddr6); - int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED; - - /* if both are mapped, treat as IPv4 */ -- if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) -- return (!sk2_ipv6only && -+ if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) { -+ if (!sk2_ipv6only && - (!sk1_rcv_saddr || !sk2_rcv_saddr || -- sk1_rcv_saddr == sk2_rcv_saddr)); -+ sk1_rcv_saddr == sk2_rcv_saddr)) -+ goto vs_v4; -+ else -+ return 0; -+ } - - if (addr_type2 == IPV6_ADDR_ANY && - !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED)) -- return 1; -+ goto vs; - - if (addr_type == IPV6_ADDR_ANY && -- !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED)) -- return 1; -+ !(sk1_ipv6only && addr_type2 == IPV6_ADDR_MAPPED)) -+ goto vs; - - if (sk2_rcv_saddr6 && -- ipv6_addr_equal(sk_rcv_saddr6, sk2_rcv_saddr6)) -- return 1; -+ ipv6_addr_equal(sk1_rcv_saddr6, sk2_rcv_saddr6)) -+ goto vs; - - return 0; -+ -+vs_v4: -+ if (!sk1_rcv_saddr && !sk2_rcv_saddr) -+ return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); -+ if (!sk2_rcv_saddr) -+ return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1); -+ if (!sk1_rcv_saddr) -+ return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1); -+ return 1; -+vs: -+ if (addr_type2 == IPV6_ADDR_ANY && addr_type == IPV6_ADDR_ANY) -+ return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); -+ else if (addr_type2 == IPV6_ADDR_ANY) -+ return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1); -+ else if (addr_type == IPV6_ADDR_ANY) { -+ if (addr_type2 == IPV6_ADDR_MAPPED) -+ return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info); -+ else -+ return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1); -+ } -+ return 1; - } - - static unsigned int udp6_portaddr_hash(struct net *net, -@@ -143,6 +169,10 @@ static inline int compute_score(struct s - if (!ipv6_addr_equal(&np->rcv_saddr, daddr)) +@@ -159,6 +160,10 @@ static inline int compute_score(struct s + if (inet->inet_dport != sport) return -1; score++; + } else { @@ -25581,11 +24702,11 @@ diff -NurpP --minimal linux-3.5/net/ipv6/udp.c linux-3.5-vs2.3.4/net/ipv6/udp.c + if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1)) + return -1; } - if (!ipv6_addr_any(&np->daddr)) { - if (!ipv6_addr_equal(&np->daddr, saddr)) -diff -NurpP --minimal linux-3.5/net/ipv6/xfrm6_policy.c linux-3.5-vs2.3.4/net/ipv6/xfrm6_policy.c ---- linux-3.5/net/ipv6/xfrm6_policy.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/ipv6/xfrm6_policy.c 2012-07-23 01:45:56.000000000 +0200 + if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) { + if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr)) +diff -NurpP --minimal linux-3.18.5/net/ipv6/xfrm6_policy.c linux-3.18.5-vs2.3.7.3/net/ipv6/xfrm6_policy.c +--- linux-3.18.5/net/ipv6/xfrm6_policy.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/ipv6/xfrm6_policy.c 2015-01-19 10:58:32.000000000 +0000 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n dev = ip6_dst_idev(dst)->dev; ipv6_dev_get_saddr(dev_net(dev), dev, @@ -25595,10 +24716,10 @@ diff -NurpP --minimal linux-3.5/net/ipv6/xfrm6_policy.c linux-3.5-vs2.3.4/net/ip dst_release(dst); return 0; } -diff -NurpP --minimal linux-3.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.5-vs2.3.4/net/netfilter/ipvs/ip_vs_xmit.c ---- linux-3.5/net/netfilter/ipvs/ip_vs_xmit.c 2012-03-19 19:47:33.000000000 +0100 -+++ linux-3.5-vs2.3.4/net/netfilter/ipvs/ip_vs_xmit.c 2012-07-23 01:45:56.000000000 +0200 -@@ -226,7 +226,7 @@ __ip_vs_route_output_v6(struct net *net, +diff -NurpP --minimal linux-3.18.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.18.5-vs2.3.7.3/net/netfilter/ipvs/ip_vs_xmit.c +--- linux-3.18.5/net/netfilter/ipvs/ip_vs_xmit.c 2015-01-17 02:40:25.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/netfilter/ipvs/ip_vs_xmit.c 2015-01-19 10:58:32.000000000 +0000 +@@ -379,7 +379,7 @@ __ip_vs_route_output_v6(struct net *net, return dst; if (ipv6_addr_any(&fl6.saddr) && ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev, @@ -25607,21 +24728,21 @@ diff -NurpP --minimal linux-3.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.5-vs2.3. goto out_err; if (do_xfrm) { dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); -diff -NurpP --minimal linux-3.5/net/netlink/af_netlink.c linux-3.5-vs2.3.4/net/netlink/af_netlink.c ---- linux-3.5/net/netlink/af_netlink.c 2012-07-22 23:39:48.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/netlink/af_netlink.c 2012-07-23 01:45:56.000000000 +0200 -@@ -55,6 +55,9 @@ - #include - #include - #include +diff -NurpP --minimal linux-3.18.5/net/netlink/af_netlink.c linux-3.18.5-vs2.3.7.3/net/netlink/af_netlink.c +--- linux-3.18.5/net/netlink/af_netlink.c 2015-02-05 18:02:46.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/netlink/af_netlink.c 2015-01-28 11:48:02.000000000 +0000 +@@ -61,6 +61,9 @@ + #include + #include + #include +#include +#include +#include #include #include -@@ -1935,6 +1938,8 @@ static struct sock *netlink_seq_socket_i - sk_for_each(s, node, &hash->table[j]) { +@@ -2899,6 +2902,8 @@ static struct sock *netlink_seq_socket_i + if (sock_net(s) != seq_file_net(seq)) continue; + if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)) @@ -25629,49 +24750,27 @@ diff -NurpP --minimal linux-3.5/net/netlink/af_netlink.c linux-3.5-vs2.3.4/net/n if (off == pos) { iter->link = i; iter->hash_idx = j; -@@ -1969,7 +1974,8 @@ static void *netlink_seq_next(struct seq - s = v; - do { - s = sk_next(s); -- } while (s && sock_net(s) != seq_file_net(seq)); -+ } while (s && (sock_net(s) != seq_file_net(seq) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))); - if (s) - return s; - -@@ -1981,7 +1987,8 @@ static void *netlink_seq_next(struct seq - - for (; j <= hash->mask; j++) { - s = sk_head(&hash->table[j]); -- while (s && sock_net(s) != seq_file_net(seq)) -+ while (s && (sock_net(s) != seq_file_net(seq) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))) - s = sk_next(s); - if (s) { - iter->link = i; -diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c ---- linux-3.5/net/socket.c 2012-07-22 23:39:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/socket.c 2012-07-23 01:45:56.000000000 +0200 -@@ -98,6 +98,10 @@ +diff -NurpP --minimal linux-3.18.5/net/socket.c linux-3.18.5-vs2.3.7.3/net/socket.c +--- linux-3.18.5/net/socket.c 2015-01-17 02:40:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/socket.c 2015-01-19 10:58:32.000000000 +0000 +@@ -99,6 +99,9 @@ #include #include -+#include +#include +#include +#include #include #include -@@ -548,6 +552,7 @@ static inline int __sock_sendmsg_nosec(s +@@ -634,13 +637,29 @@ static inline int __sock_sendmsg_nosec(s struct msghdr *msg, size_t size) { struct sock_iocb *si = kiocb_to_siocb(iocb); + size_t len; - sock_update_classid(sock->sk); - -@@ -558,7 +563,22 @@ static inline int __sock_sendmsg_nosec(s + si->sock = sock; + si->scm = NULL; si->msg = msg; si->size = size; @@ -25695,15 +24794,15 @@ diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c } static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock, -@@ -714,6 +734,7 @@ static inline int __sock_recvmsg_nosec(s +@@ -780,6 +799,7 @@ static inline int __sock_recvmsg_nosec(s struct msghdr *msg, size_t size, int flags) { struct sock_iocb *si = kiocb_to_siocb(iocb); + int len; - sock_update_classid(sock->sk); - -@@ -723,7 +744,18 @@ static inline int __sock_recvmsg_nosec(s + si->sock = sock; + si->scm = NULL; +@@ -787,7 +807,18 @@ static inline int __sock_recvmsg_nosec(s si->size = size; si->flags = flags; @@ -25723,7 +24822,7 @@ diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c } static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, -@@ -1208,6 +1240,13 @@ int __sock_create(struct net *net, int f +@@ -1264,6 +1295,13 @@ int __sock_create(struct net *net, int f if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -25737,7 +24836,7 @@ diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c /* Compatibility. This uglymoron is moved from INET layer to here to avoid -@@ -1342,6 +1381,7 @@ SYSCALL_DEFINE3(socket, int, family, int +@@ -1398,6 +1436,7 @@ SYSCALL_DEFINE3(socket, int, family, int if (retval < 0) goto out; @@ -25745,7 +24844,7 @@ diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK)); if (retval < 0) goto out_release; -@@ -1383,10 +1423,12 @@ SYSCALL_DEFINE4(socketpair, int, family, +@@ -1439,10 +1478,12 @@ SYSCALL_DEFINE4(socketpair, int, family, err = sock_create(family, type, protocol, &sock1); if (err < 0) goto out; @@ -25758,36 +24857,36 @@ diff -NurpP --minimal linux-3.5/net/socket.c linux-3.5-vs2.3.4/net/socket.c err = sock1->ops->socketpair(sock1, sock2); if (err < 0) -diff -NurpP --minimal linux-3.5/net/sunrpc/auth.c linux-3.5-vs2.3.4/net/sunrpc/auth.c ---- linux-3.5/net/sunrpc/auth.c 2011-10-24 18:45:34.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/sunrpc/auth.c 2012-07-23 01:45:56.000000000 +0200 -@@ -14,6 +14,7 @@ - #include +diff -NurpP --minimal linux-3.18.5/net/sunrpc/auth.c linux-3.18.5-vs2.3.7.3/net/sunrpc/auth.c +--- linux-3.18.5/net/sunrpc/auth.c 2015-01-16 22:19:32.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/sunrpc/auth.c 2015-01-19 11:18:55.000000000 +0000 +@@ -15,6 +15,7 @@ #include + #include #include +#include #ifdef RPC_DEBUG # define RPCDBG_FACILITY RPCDBG_AUTH -@@ -427,6 +428,7 @@ rpcauth_lookupcred(struct rpc_auth *auth +@@ -630,6 +631,7 @@ rpcauth_lookupcred(struct rpc_auth *auth memset(&acred, 0, sizeof(acred)); acred.uid = cred->fsuid; acred.gid = cred->fsgid; -+ acred.tag = dx_current_tag(); - acred.group_info = get_group_info(((struct cred *)cred)->group_info); - ++ acred.tag = make_ktag(&init_user_ns, dx_current_tag()); + acred.group_info = cred->group_info; ret = auth->au_ops->lookup_cred(auth, &acred, flags); -@@ -467,6 +469,7 @@ rpcauth_bind_root_cred(struct rpc_task * + return ret; +@@ -669,6 +671,7 @@ rpcauth_bind_root_cred(struct rpc_task * struct auth_cred acred = { - .uid = 0, - .gid = 0, -+ .tag = dx_current_tag(), + .uid = GLOBAL_ROOT_UID, + .gid = GLOBAL_ROOT_GID, ++ .tag = KTAGT_INIT(dx_current_tag()), }; dprintk("RPC: %5u looking up %s cred\n", -diff -NurpP --minimal linux-3.5/net/sunrpc/auth_unix.c linux-3.5-vs2.3.4/net/sunrpc/auth_unix.c ---- linux-3.5/net/sunrpc/auth_unix.c 2012-07-22 23:39:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/sunrpc/auth_unix.c 2012-07-23 10:26:39.000000000 +0200 +diff -NurpP --minimal linux-3.18.5/net/sunrpc/auth_unix.c linux-3.18.5-vs2.3.7.3/net/sunrpc/auth_unix.c +--- linux-3.18.5/net/sunrpc/auth_unix.c 2013-11-25 15:47:08.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/sunrpc/auth_unix.c 2015-01-19 10:58:32.000000000 +0000 @@ -13,11 +13,13 @@ #include #include @@ -25798,30 +24897,30 @@ diff -NurpP --minimal linux-3.5/net/sunrpc/auth_unix.c linux-3.5-vs2.3.4/net/sun struct unx_cred { struct rpc_cred uc_base; -+ tag_t uc_tag; - gid_t uc_gid; - gid_t uc_gids[NFS_NGROUPS]; ++ ktag_t uc_tag; + kgid_t uc_gid; + kgid_t uc_gids[NFS_NGROUPS]; }; -@@ -79,6 +81,7 @@ unx_create_cred(struct rpc_auth *auth, s +@@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s groups = NFS_NGROUPS; cred->uc_gid = acred->gid; + cred->uc_tag = acred->tag; - for (i = 0; i < groups; i++) { - gid_t gid; - gid = from_kgid(&init_user_ns, GROUP_AT(acred->group_info, i)); -@@ -123,7 +126,9 @@ unx_match(struct auth_cred *acred, struc + for (i = 0; i < groups; i++) + cred->uc_gids[i] = GROUP_AT(acred->group_info, i); + if (i < NFS_NGROUPS) +@@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc unsigned int i; -- if (cred->uc_uid != acred->uid || cred->uc_gid != acred->gid) -+ if (cred->uc_uid != acred->uid || -+ cred->uc_gid != acred->gid || -+ cred->uc_tag != acred->tag) +- if (!uid_eq(cred->uc_uid, acred->uid) || !gid_eq(cred->uc_gid, acred->gid)) ++ if (!uid_eq(cred->uc_uid, acred->uid) || ++ !gid_eq(cred->uc_gid, acred->gid) || ++ !tag_eq(cred->uc_tag, acred->tag)) return 0; if (acred->group_info != NULL) -@@ -152,7 +157,7 @@ unx_marshal(struct rpc_task *task, __be3 +@@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3 struct rpc_clnt *clnt = task->tk_client; struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base); __be32 *base, *hold; @@ -25830,33 +24929,32 @@ diff -NurpP --minimal linux-3.5/net/sunrpc/auth_unix.c linux-3.5-vs2.3.4/net/sun *p++ = htonl(RPC_AUTH_UNIX); base = p++; -@@ -162,9 +167,12 @@ unx_marshal(struct rpc_task *task, __be3 - * Copy the UTS nodename captured when the client was created. +@@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3 */ p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen); -+ tag = task->tk_client->cl_tag; -- *p++ = htonl((u32) cred->uc_uid); -- *p++ = htonl((u32) cred->uc_gid); -+ *p++ = htonl((u32) TAGINO_UID(tag, -+ cred->uc_uid, cred->uc_tag)); -+ *p++ = htonl((u32) TAGINO_GID(tag, -+ cred->uc_gid, cred->uc_tag)); +- *p++ = htonl((u32) from_kuid(&init_user_ns, cred->uc_uid)); +- *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gid)); ++ tag = task->tk_client->cl_tag; ++ *p++ = htonl((u32) from_kuid(&init_user_ns, ++ TAGINO_KUID(tag, cred->uc_uid, cred->uc_tag))); ++ *p++ = htonl((u32) from_kgid(&init_user_ns, ++ TAGINO_KGID(tag, cred->uc_gid, cred->uc_tag))); hold = p++; - for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++) - *p++ = htonl((u32) cred->uc_gids[i]); -diff -NurpP --minimal linux-3.5/net/sunrpc/clnt.c linux-3.5-vs2.3.4/net/sunrpc/clnt.c ---- linux-3.5/net/sunrpc/clnt.c 2012-07-22 23:39:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/sunrpc/clnt.c 2012-07-23 01:45:56.000000000 +0200 + for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++) + *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i])); +diff -NurpP --minimal linux-3.18.5/net/sunrpc/clnt.c linux-3.18.5-vs2.3.7.3/net/sunrpc/clnt.c +--- linux-3.18.5/net/sunrpc/clnt.c 2015-01-17 02:40:30.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/sunrpc/clnt.c 2015-01-19 10:58:32.000000000 +0000 @@ -31,6 +31,7 @@ + #include #include #include - #include +#include #include - #include -@@ -481,6 +482,9 @@ struct rpc_clnt *rpc_create(struct rpc_c + #include +@@ -468,6 +469,9 @@ struct rpc_clnt *rpc_create_xprt(struct if (!(args->flags & RPC_CLNT_CREATE_QUIET)) clnt->cl_chatty = 1; @@ -25865,20 +24963,20 @@ diff -NurpP --minimal linux-3.5/net/sunrpc/clnt.c linux-3.5-vs2.3.4/net/sunrpc/c + clnt->cl_tag = 1; */ return clnt; } - EXPORT_SYMBOL_GPL(rpc_create); -diff -NurpP --minimal linux-3.5/net/unix/af_unix.c linux-3.5-vs2.3.4/net/unix/af_unix.c ---- linux-3.5/net/unix/af_unix.c 2012-07-22 23:39:49.000000000 +0200 -+++ linux-3.5-vs2.3.4/net/unix/af_unix.c 2012-07-23 01:45:56.000000000 +0200 -@@ -114,6 +114,8 @@ - #include + EXPORT_SYMBOL_GPL(rpc_create_xprt); +diff -NurpP --minimal linux-3.18.5/net/unix/af_unix.c linux-3.18.5-vs2.3.7.3/net/unix/af_unix.c +--- linux-3.18.5/net/unix/af_unix.c 2014-09-03 13:19:49.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/net/unix/af_unix.c 2015-01-19 10:58:32.000000000 +0000 +@@ -117,6 +117,8 @@ #include #include + #include +#include +#include - struct hlist_head unix_socket_table[UNIX_HASH_SIZE + 1]; + struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE]; EXPORT_SYMBOL_GPL(unix_socket_table); -@@ -262,6 +264,8 @@ static struct sock *__unix_find_socket_b +@@ -272,6 +274,8 @@ static struct sock *__unix_find_socket_b if (!net_eq(sock_net(s), net)) continue; @@ -25887,29 +24985,28 @@ diff -NurpP --minimal linux-3.5/net/unix/af_unix.c linux-3.5-vs2.3.4/net/unix/af if (u->addr->len == len && !memcmp(u->addr->name, sunname, len)) goto found; -@@ -2276,6 +2280,8 @@ static struct sock *unix_seq_idx(struct - for (s = first_unix_socket(&iter->i); s; s = next_unix_socket(&iter->i, s)) { - if (sock_net(s) != seq_file_net(seq)) +@@ -2283,6 +2287,8 @@ static struct sock *unix_from_bucket(str + for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) { + if (sock_net(sk) != seq_file_net(seq)) continue; -+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)) ++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) + continue; - if (off == pos) - return s; - ++off; -@@ -2300,7 +2306,8 @@ static void *unix_seq_next(struct seq_fi - sk = first_unix_socket(&iter->i); - else - sk = next_unix_socket(&iter->i, sk); -- while (sk && (sock_net(sk) != seq_file_net(seq))) -+ while (sk && (sock_net(sk) != seq_file_net(seq) || -+ !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))) - sk = next_unix_socket(&iter->i, sk); - return sk; - } -diff -NurpP --minimal linux-3.5/scripts/checksyscalls.sh linux-3.5-vs2.3.4/scripts/checksyscalls.sh ---- linux-3.5/scripts/checksyscalls.sh 2012-03-19 19:47:34.000000000 +0100 -+++ linux-3.5-vs2.3.4/scripts/checksyscalls.sh 2012-07-23 01:45:56.000000000 +0200 -@@ -193,7 +193,6 @@ cat << EOF + if (++count == offset) + break; + } +@@ -2300,6 +2306,8 @@ static struct sock *unix_next_socket(str + sk = sk_next(sk); + if (!sk) + goto next_bucket; ++ if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)) ++ continue; + if (sock_net(sk) == seq_file_net(seq)) + return sk; + } +diff -NurpP --minimal linux-3.18.5/scripts/checksyscalls.sh linux-3.18.5-vs2.3.7.3/scripts/checksyscalls.sh +--- linux-3.18.5/scripts/checksyscalls.sh 2014-06-12 13:03:01.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/scripts/checksyscalls.sh 2015-01-19 10:58:32.000000000 +0000 +@@ -196,7 +196,6 @@ cat << EOF #define __IGNORE_afs_syscall #define __IGNORE_getpmsg #define __IGNORE_putpmsg @@ -25917,24 +25014,24 @@ diff -NurpP --minimal linux-3.5/scripts/checksyscalls.sh linux-3.5-vs2.3.4/scrip EOF } -diff -NurpP --minimal linux-3.5/security/commoncap.c linux-3.5-vs2.3.4/security/commoncap.c ---- linux-3.5/security/commoncap.c 2012-07-22 23:39:51.000000000 +0200 -+++ linux-3.5-vs2.3.4/security/commoncap.c 2012-07-23 11:05:45.000000000 +0200 -@@ -76,14 +76,20 @@ int cap_netlink_send(struct sock *sk, st +diff -NurpP --minimal linux-3.18.5/security/commoncap.c linux-3.18.5-vs2.3.7.3/security/commoncap.c +--- linux-3.18.5/security/commoncap.c 2015-01-16 22:19:32.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/security/commoncap.c 2015-01-19 10:58:32.000000000 +0000 +@@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, int cap, int audit) { + struct vx_info *vxi = current_vx_info(); /* FIXME: get vxi from cred? */ -+ - for (;;) { - /* The owner of the user namespace has all caps. */ - if (targ_ns != &init_user_ns && uid_eq(targ_ns->owner, cred->euid)) - return 0; + struct user_namespace *ns = targ_ns; + /* See if cred has the capability in the target user namespace +@@ -84,8 +85,12 @@ int cap_capable(const struct cred *cred, + */ + for (;;) { /* Do we have the necessary capabilities? */ -- if (targ_ns == cred->user_ns) +- if (ns == cred->user_ns) - return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM; -+ if (targ_ns == cred->user_ns) { ++ if (ns == cred->user_ns) { + if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) && + cap_raised(cred->cap_effective, cap)) + return 0; @@ -25942,8 +25039,8 @@ diff -NurpP --minimal linux-3.5/security/commoncap.c linux-3.5-vs2.3.4/security/ + } /* Have we tried all of the parent namespaces? */ - if (targ_ns == &init_user_ns) -@@ -619,7 +625,7 @@ int cap_inode_setxattr(struct dentry *de + if (ns == &init_user_ns) +@@ -631,7 +636,7 @@ int cap_inode_setxattr(struct dentry *de if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -25952,7 +25049,7 @@ diff -NurpP --minimal linux-3.5/security/commoncap.c linux-3.5-vs2.3.4/security/ return -EPERM; return 0; } -@@ -645,7 +651,7 @@ int cap_inode_removexattr(struct dentry +@@ -657,7 +662,7 @@ int cap_inode_removexattr(struct dentry if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -25961,10 +25058,10 @@ diff -NurpP --minimal linux-3.5/security/commoncap.c linux-3.5-vs2.3.4/security/ return -EPERM; return 0; } -diff -NurpP --minimal linux-3.5/security/selinux/hooks.c linux-3.5-vs2.3.4/security/selinux/hooks.c ---- linux-3.5/security/selinux/hooks.c 2012-07-22 23:39:52.000000000 +0200 -+++ linux-3.5-vs2.3.4/security/selinux/hooks.c 2012-07-23 01:45:56.000000000 +0200 -@@ -66,7 +66,6 @@ +diff -NurpP --minimal linux-3.18.5/security/selinux/hooks.c linux-3.18.5-vs2.3.7.3/security/selinux/hooks.c +--- linux-3.18.5/security/selinux/hooks.c 2015-01-17 02:40:31.000000000 +0000 ++++ linux-3.18.5-vs2.3.7.3/security/selinux/hooks.c 2015-01-19 10:58:32.000000000 +0000 +@@ -68,7 +68,6 @@ #include #include #include /* for Unix socket types */ @@ -25972,90 +25069,3 @@ diff -NurpP --minimal linux-3.5/security/selinux/hooks.c linux-3.5-vs2.3.4/secur #include #include #include -diff -NurpP --minimal linux-3.5-vs2.3.4/kernel/vserver/limit.c linux-3.5-vs2.3.4.1/kernel/vserver/limit.c ---- linux-3.5-vs2.3.4/kernel/vserver/limit.c 2012-07-23 01:45:55.000000000 +0200 -+++ linux-3.5-vs2.3.4.1/kernel/vserver/limit.c 2012-08-09 19:58:03.000000000 +0200 -@@ -258,11 +258,13 @@ int vc_rlimit_stat(struct vx_info *vxi, - void vx_vsi_meminfo(struct sysinfo *val) - { - #ifdef CONFIG_CGROUP_MEM_RES_CTLR -- struct mem_cgroup *mcg = mem_cgroup_from_task(current); -+ struct mem_cgroup *mcg; - u64 res_limit, res_usage; - -+ rcu_read_lock(); -+ mcg = mem_cgroup_from_task(current); - if (!mcg) -- return; -+ goto out; - - res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); - res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); -@@ -273,6 +275,8 @@ void vx_vsi_meminfo(struct sysinfo *val) - val->bufferram = 0; - val->totalhigh = 0; - val->freehigh = 0; -+out: -+ rcu_read_unlock(); - #endif /* CONFIG_CGROUP_MEM_RES_CTLR */ - return; - } -@@ -281,12 +285,14 @@ void vx_vsi_swapinfo(struct sysinfo *val - { - #ifdef CONFIG_CGROUP_MEM_RES_CTLR - #ifdef CONFIG_CGROUP_MEM_RES_CTLR_SWAP -- struct mem_cgroup *mcg = mem_cgroup_from_task(current); -+ struct mem_cgroup *mcg; - u64 res_limit, res_usage, memsw_limit, memsw_usage; - s64 swap_limit, swap_usage; - -+ rcu_read_lock(); -+ mcg = mem_cgroup_from_task(current); - if (!mcg) -- return; -+ goto out; - - res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); - res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); -@@ -295,7 +301,7 @@ void vx_vsi_swapinfo(struct sysinfo *val - - /* memory unlimited */ - if (res_limit == RESOURCE_MAX) -- return; -+ goto out; - - swap_limit = memsw_limit - res_limit; - /* we have a swap limit? */ -@@ -309,6 +315,8 @@ void vx_vsi_swapinfo(struct sysinfo *val - /* total shown minus usage gives free swap */ - val->freeswap = (swap_usage < swap_limit) ? - val->totalswap - (swap_usage >> PAGE_SHIFT) : 0; -+out: -+ rcu_read_unlock(); - #else /* !CONFIG_CGROUP_MEM_RES_CTLR_SWAP */ - val->totalswap = 0; - val->freeswap = 0; -@@ -319,12 +327,19 @@ void vx_vsi_swapinfo(struct sysinfo *val - - long vx_vsi_cached(struct sysinfo *val) - { -+ long cache = 0; - #ifdef CONFIG_CGROUP_MEM_RES_CTLR -- struct mem_cgroup *mcg = mem_cgroup_from_task(current); -+ struct mem_cgroup *mcg; - -- return mem_cgroup_stat_read_cache(mcg); --#else -- return 0; -+ rcu_read_lock(); -+ mcg = mem_cgroup_from_task(current); -+ if (!mcg) -+ goto out; -+ -+ cache = mem_cgroup_stat_read_cache(mcg); -+out: -+ rcu_read_unlock(); - #endif -+ return cache; - } -