X-Git-Url: http://git.pld-linux.org/?a=blobdiff_plain;f=kernel-vserver-2.3.patch;h=432d1c89ca6d6424290a0799b465b7d53a83d882;hb=8de2f54c7fc04094f07c106533c6554b21acc0ab;hp=af63e178e075b4dcc05972e5c5de247a1d86813f;hpb=eafa5b1dec0f73658835626d112bceaf8784380f;p=packages%2Fkernel.git diff --git a/kernel-vserver-2.3.patch b/kernel-vserver-2.3.patch index af63e178..432d1c89 100644 --- a/kernel-vserver-2.3.patch +++ b/kernel-vserver-2.3.patch @@ -1,6 +1,6 @@ -diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.10-vs2.3.6.11/Documentation/vserver/debug.txt ---- linux-3.13.10/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/Documentation/vserver/debug.txt 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/Documentation/vserver/debug.txt linux-4.4.111-vs2.3.9.5/Documentation/vserver/debug.txt +--- linux-4.4.111/Documentation/vserver/debug.txt 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/Documentation/vserver/debug.txt 2018-01-09 16:36:20.000000000 +0000 @@ -0,0 +1,154 @@ + +debug_cvirt: @@ -35,12 +35,12 @@ diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.1 + "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]" + "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]" + "vroot_get_real_bdev not set" -+ 1 2 "cow_break_link(»%s«)" -+ "temp copy »%s«" ++ 1 2 "cow_break_link(?%s?)" ++ "temp copy ?%s?" + 2 4 "dentry_open(new): %p" + "dentry_open(old): %p" + "lookup_create(new): %p" -+ "old path »%s«" ++ "old path ?%s?" + "path_lookup(old): %d" + "vfs_create(new): %d" + "vfs_rename: %d" @@ -108,7 +108,7 @@ diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.1 + +debug_tag: + -+ 7 80 "dx_parse_tag(»%s«): %d:#%d" ++ 7 80 "dx_parse_tag(?%s?): %d:#%d" + "dx_propagate_tag(%p[#%lu.%d]): %d,%d" + +debug_xid: @@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.13.10/Documentation/vserver/debug.txt linux-3.13.1 + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s" + "vx_acc_pages[%5d,%s,%2d]: %5d += %5d" + "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d" -diff -NurpP --minimal linux-3.13.10/arch/alpha/Kconfig linux-3.13.10-vs2.3.6.11/arch/alpha/Kconfig ---- linux-3.13.10/arch/alpha/Kconfig 2014-01-22 20:38:09.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/alpha/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -735,6 +735,8 @@ config DUMMY_CONSOLE +diff -NurpP --minimal linux-4.4.111/arch/alpha/Kconfig linux-4.4.111-vs2.3.9.5/arch/alpha/Kconfig +--- linux-4.4.111/arch/alpha/Kconfig 2016-07-05 04:11:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/alpha/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -745,6 +745,8 @@ config DUMMY_CONSOLE depends on VGA_HOSE default y @@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/Kconfig linux-3.13.10-vs2.3.6.11/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/systbls.S linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/systbls.S ---- linux-3.13.10/arch/alpha/kernel/systbls.S 2013-11-25 15:44:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/systbls.S 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/alpha/kernel/systbls.S linux-4.4.111-vs2.3.9.5/arch/alpha/kernel/systbls.S +--- linux-4.4.111/arch/alpha/kernel/systbls.S 2015-07-06 20:41:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/alpha/kernel/systbls.S 2018-01-09 16:36:20.000000000 +0000 @@ -446,7 +446,7 @@ sys_call_table: .quad sys_stat64 /* 425 */ .quad sys_lstat64 @@ -180,10 +180,10 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/systbls.S linux-3.13.10-vs .quad sys_ni_syscall /* sys_mbind */ .quad sys_ni_syscall /* sys_get_mempolicy */ .quad sys_ni_syscall /* sys_set_mempolicy */ -diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/traps.c ---- linux-3.13.10/arch/alpha/kernel/traps.c 2014-01-22 20:38:10.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/alpha/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 -@@ -175,7 +175,8 @@ die_if_kernel(char * str, struct pt_regs +diff -NurpP --minimal linux-4.4.111/arch/alpha/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/alpha/kernel/traps.c +--- linux-4.4.111/arch/alpha/kernel/traps.c 2015-07-06 20:41:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/alpha/kernel/traps.c 2018-01-09 16:36:20.000000000 +0000 +@@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs #ifdef CONFIG_SMP printk("CPU %d ", hard_smp_processor_id()); #endif @@ -193,10 +193,10 @@ diff -NurpP --minimal linux-3.13.10/arch/alpha/kernel/traps.c linux-3.13.10-vs2. dik_show_regs(regs, r9_15); add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE); dik_show_trace((unsigned long *)(regs+1)); -diff -NurpP --minimal linux-3.13.10/arch/arm/Kconfig linux-3.13.10-vs2.3.6.11/arch/arm/Kconfig ---- linux-3.13.10/arch/arm/Kconfig 2014-04-17 01:12:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/arm/Kconfig 2014-04-17 01:17:10.000000000 +0000 -@@ -2267,6 +2267,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/arm/Kconfig linux-4.4.111-vs2.3.9.5/arch/arm/Kconfig +--- linux-4.4.111/arch/arm/Kconfig 2016-07-05 04:14:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/arm/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -2159,6 +2159,8 @@ source "fs/Kconfig" source "arch/arm/Kconfig.debug" @@ -205,9 +205,9 @@ diff -NurpP --minimal linux-3.13.10/arch/arm/Kconfig linux-3.13.10-vs2.3.6.11/ar source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/calls.S linux-3.13.10-vs2.3.6.11/arch/arm/kernel/calls.S ---- linux-3.13.10/arch/arm/kernel/calls.S 2013-05-31 13:44:29.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/arm/kernel/calls.S 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/arm/kernel/calls.S linux-4.4.111-vs2.3.9.5/arch/arm/kernel/calls.S +--- linux-4.4.111/arch/arm/kernel/calls.S 2016-07-05 04:14:26.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/arm/kernel/calls.S 2018-01-09 16:36:20.000000000 +0000 @@ -322,7 +322,7 @@ /* 310 */ CALL(sys_request_key) CALL(sys_keyctl) @@ -217,24 +217,24 @@ diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/calls.S linux-3.13.10-vs2.3. CALL(sys_ioprio_set) /* 315 */ CALL(sys_ioprio_get) CALL(sys_inotify_init) -diff -NurpP --minimal linux-3.13.10/arch/arm/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/arm/kernel/traps.c ---- linux-3.13.10/arch/arm/kernel/traps.c 2014-01-22 20:38:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/arm/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 -@@ -247,8 +247,8 @@ static int __die(const char *str, int er +diff -NurpP --minimal linux-4.4.111/arch/arm/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/arm/kernel/traps.c +--- linux-4.4.111/arch/arm/kernel/traps.c 2018-01-11 07:57:02.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/arm/kernel/traps.c 2018-01-09 16:36:20.000000000 +0000 +@@ -258,8 +258,8 @@ static int __die(const char *str, int er print_modules(); __show_regs(regs); -- printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n", -- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk)); -+ printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n", -+ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk)); +- pr_emerg("Process %.*s (pid: %d, stack limit = 0x%p)\n", +- TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk)); ++ pr_emerg("Process %.*s (pid: %d:%u, stack limit = 0x%p)\n", ++ TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk)); if (!user_mode(regs) || in_interrupt()) { dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp, -diff -NurpP --minimal linux-3.13.10/arch/cris/Kconfig linux-3.13.10-vs2.3.6.11/arch/cris/Kconfig ---- linux-3.13.10/arch/cris/Kconfig 2014-01-22 20:38:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/cris/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -561,6 +561,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/cris/Kconfig linux-4.4.111-vs2.3.9.5/arch/cris/Kconfig +--- linux-4.4.111/arch/cris/Kconfig 2016-07-05 04:14:27.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/cris/Kconfig 2018-01-09 16:36:20.000000000 +0000 +@@ -581,6 +581,8 @@ source "fs/Kconfig" source "arch/cris/Kconfig.debug" @@ -243,10 +243,10 @@ diff -NurpP --minimal linux-3.13.10/arch/cris/Kconfig linux-3.13.10-vs2.3.6.11/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/ia64/Kconfig linux-3.13.10-vs2.3.6.11/arch/ia64/Kconfig ---- linux-3.13.10/arch/ia64/Kconfig 2014-01-22 20:38:16.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/ia64/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -641,6 +641,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/ia64/Kconfig linux-4.4.111-vs2.3.9.5/arch/ia64/Kconfig +--- linux-4.4.111/arch/ia64/Kconfig 2016-07-05 04:11:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/ia64/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -606,6 +606,8 @@ source "fs/Kconfig" source "arch/ia64/Kconfig.debug" @@ -255,10 +255,10 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/Kconfig linux-3.13.10-vs2.3.6.11/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/entry.S linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/entry.S ---- linux-3.13.10/arch/ia64/kernel/entry.S 2014-01-22 20:38:16.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/entry.S 2014-01-31 20:38:03.000000000 +0000 -@@ -1706,7 +1706,7 @@ sys_call_table: +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/entry.S linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/entry.S +--- linux-4.4.111/arch/ia64/kernel/entry.S 2016-07-05 04:14:27.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/entry.S 2018-01-09 16:36:21.000000000 +0000 +@@ -1694,7 +1694,7 @@ sys_call_table: data8 sys_mq_notify data8 sys_mq_getsetattr data8 sys_kexec_load @@ -267,9 +267,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/entry.S linux-3.13.10-vs2.3 data8 sys_waitid // 1270 data8 sys_add_key data8 sys_request_key -diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/ptrace.c ---- linux-3.13.10/arch/ia64/kernel/ptrace.c 2013-02-19 13:56:51.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/ptrace.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/ptrace.c linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/ptrace.c +--- linux-4.4.111/arch/ia64/kernel/ptrace.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -278,9 +278,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/ptrace.c linux-3.13.10-vs2. #include #include -diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/traps.c ---- linux-3.13.10/arch/ia64/kernel/traps.c 2013-11-25 15:44:20.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/ia64/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/ia64/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/traps.c +--- linux-4.4.111/arch/ia64/kernel/traps.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/ia64/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re put_cpu(); @@ -305,9 +305,9 @@ diff -NurpP --minimal linux-3.13.10/arch/ia64/kernel/traps.c linux-3.13.10-vs2.3 } } } -diff -NurpP --minimal linux-3.13.10/arch/m32r/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/m32r/kernel/traps.c ---- linux-3.13.10/arch/m32r/kernel/traps.c 2013-07-14 17:00:26.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/m32r/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/m32r/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/m32r/kernel/traps.c +--- linux-4.4.111/arch/m32r/kernel/traps.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/m32r/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg } else { printk("SPI: %08lx\n", sp); @@ -320,10 +320,10 @@ diff -NurpP --minimal linux-3.13.10/arch/m32r/kernel/traps.c linux-3.13.10-vs2.3 /* * When in-kernel, we also print out the stack and code at the -diff -NurpP --minimal linux-3.13.10/arch/m68k/Kconfig linux-3.13.10-vs2.3.6.11/arch/m68k/Kconfig ---- linux-3.13.10/arch/m68k/Kconfig 2014-04-17 01:12:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/m68k/Kconfig 2014-04-17 01:17:10.000000000 +0000 -@@ -135,6 +135,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/m68k/Kconfig linux-4.4.111-vs2.3.9.5/arch/m68k/Kconfig +--- linux-4.4.111/arch/m68k/Kconfig 2016-07-05 04:11:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/m68k/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -164,6 +164,8 @@ source "fs/Kconfig" source "arch/m68k/Kconfig.debug" @@ -332,10 +332,10 @@ diff -NurpP --minimal linux-3.13.10/arch/m68k/Kconfig linux-3.13.10-vs2.3.6.11/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/mips/Kconfig linux-3.13.10-vs2.3.6.11/arch/mips/Kconfig ---- linux-3.13.10/arch/mips/Kconfig 2014-01-22 20:38:16.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -2539,6 +2539,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/mips/Kconfig linux-4.4.111-vs2.3.9.5/arch/mips/Kconfig +--- linux-4.4.111/arch/mips/Kconfig 2018-01-11 07:57:04.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -3026,6 +3026,8 @@ source "fs/Kconfig" source "arch/mips/Kconfig.debug" @@ -344,9 +344,9 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/Kconfig linux-3.13.10-vs2.3.6.11/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/mips/kernel/ptrace.c ---- linux-3.13.10/arch/mips/kernel/ptrace.c 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/ptrace.c 2014-01-31 20:53:13.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/ptrace.c linux-4.4.111-vs2.3.9.5/arch/mips/kernel/ptrace.c +--- linux-4.4.111/arch/mips/kernel/ptrace.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 @@ -30,6 +30,7 @@ #include #include @@ -355,7 +355,7 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/ptrace.c linux-3.13.10-vs2. #include #include -@@ -398,6 +399,9 @@ long arch_ptrace(struct task_struct *chi +@@ -690,6 +691,9 @@ long arch_ptrace(struct task_struct *chi void __user *datavp = (void __user *) data; unsigned long __user *datalp = (void __user *) data; @@ -365,10 +365,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/ptrace.c linux-3.13.10-vs2. switch (request) { /* when I and D space are separate, these will need to be fixed. */ case PTRACE_PEEKTEXT: /* read word at location addr. */ -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall32-o32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall32-o32.S ---- linux-3.13.10/arch/mips/kernel/scall32-o32.S 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall32-o32.S 2014-01-31 20:48:18.000000000 +0000 -@@ -491,7 +491,7 @@ EXPORT(sys_call_table) +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall32-o32.S linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall32-o32.S +--- linux-4.4.111/arch/mips/kernel/scall32-o32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall32-o32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -512,7 +512,7 @@ EXPORT(sys_call_table) PTR sys_mq_timedreceive PTR sys_mq_notify /* 4275 */ PTR sys_mq_getsetattr @@ -377,10 +377,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall32-o32.S linux-3.13.10 PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-64.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-64.S ---- linux-3.13.10/arch/mips/kernel/scall64-64.S 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-64.S 2014-01-31 20:38:03.000000000 +0000 -@@ -352,7 +352,7 @@ EXPORT(sys_call_table) +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-64.S linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-64.S +--- linux-4.4.111/arch/mips/kernel/scall64-64.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-64.S 2018-01-09 16:36:21.000000000 +0000 +@@ -349,7 +349,7 @@ EXPORT(sys_call_table) PTR sys_mq_timedreceive PTR sys_mq_notify PTR sys_mq_getsetattr /* 5235 */ @@ -389,10 +389,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-64.S linux-3.13.10- PTR sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-n32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-n32.S ---- linux-3.13.10/arch/mips/kernel/scall64-n32.S 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-n32.S 2014-01-31 20:38:03.000000000 +0000 -@@ -345,7 +345,7 @@ EXPORT(sysn32_call_table) +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-n32.S linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-n32.S +--- linux-4.4.111/arch/mips/kernel/scall64-n32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-n32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -339,7 +339,7 @@ EXPORT(sysn32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify PTR compat_sys_mq_getsetattr @@ -401,10 +401,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-n32.S linux-3.13.10 PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-o32.S linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-o32.S ---- linux-3.13.10/arch/mips/kernel/scall64-o32.S 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/scall64-o32.S 2014-01-31 20:38:03.000000000 +0000 -@@ -469,7 +469,7 @@ EXPORT(sys32_call_table) +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/scall64-o32.S linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-o32.S +--- linux-4.4.111/arch/mips/kernel/scall64-o32.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/scall64-o32.S 2018-01-09 16:36:21.000000000 +0000 +@@ -495,7 +495,7 @@ EXPORT(sys32_call_table) PTR compat_sys_mq_timedreceive PTR compat_sys_mq_notify /* 4275 */ PTR compat_sys_mq_getsetattr @@ -413,10 +413,10 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/scall64-o32.S linux-3.13.10 PTR compat_sys_waitid PTR sys_ni_syscall /* available, was setaltroot */ PTR sys_add_key /* 4280 */ -diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/mips/kernel/traps.c ---- linux-3.13.10/arch/mips/kernel/traps.c 2014-01-22 20:38:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/mips/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 -@@ -334,9 +334,10 @@ void show_registers(struct pt_regs *regs +diff -NurpP --minimal linux-4.4.111/arch/mips/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/mips/kernel/traps.c +--- linux-4.4.111/arch/mips/kernel/traps.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/mips/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -353,9 +353,10 @@ void show_registers(struct pt_regs *regs __show_regs(regs); print_modules(); @@ -430,21 +430,21 @@ diff -NurpP --minimal linux-3.13.10/arch/mips/kernel/traps.c linux-3.13.10-vs2.3 if (cpu_has_userlocal) { unsigned long tls; -diff -NurpP --minimal linux-3.13.10/arch/parisc/Kconfig linux-3.13.10-vs2.3.6.11/arch/parisc/Kconfig ---- linux-3.13.10/arch/parisc/Kconfig 2014-01-22 20:38:18.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/parisc/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -320,6 +320,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/parisc/Kconfig linux-4.4.111-vs2.3.9.5/arch/parisc/Kconfig +--- linux-4.4.111/arch/parisc/Kconfig 2016-07-05 04:14:29.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/parisc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -341,6 +341,8 @@ config SECCOMP - source "arch/parisc/Kconfig.debug" + If unsure, say Y. Only embedded should say N here. +source "kernel/vserver/Kconfig" + source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/syscall_table.S linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/syscall_table.S ---- linux-3.13.10/arch/parisc/kernel/syscall_table.S 2013-07-14 17:00:31.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/syscall_table.S 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/parisc/kernel/syscall_table.S linux-4.4.111-vs2.3.9.5/arch/parisc/kernel/syscall_table.S +--- linux-4.4.111/arch/parisc/kernel/syscall_table.S 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/parisc/kernel/syscall_table.S 2018-01-09 16:36:21.000000000 +0000 @@ -358,7 +358,7 @@ ENTRY_COMP(mbind) /* 260 */ ENTRY_COMP(get_mempolicy) @@ -453,11 +453,11 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/syscall_table.S linux-3.1 + ENTRY_DIFF(vserver) ENTRY_SAME(add_key) ENTRY_SAME(request_key) /* 265 */ - ENTRY_SAME(keyctl) -diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/traps.c ---- linux-3.13.10/arch/parisc/kernel/traps.c 2013-11-25 15:46:28.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/parisc/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 -@@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_ + ENTRY_COMP(keyctl) +diff -NurpP --minimal linux-4.4.111/arch/parisc/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/parisc/kernel/traps.c +--- linux-4.4.111/arch/parisc/kernel/traps.c 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/parisc/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_ return; /* STFU */ parisc_printk_ratelimited(1, regs, @@ -469,7 +469,7 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2 return; } -@@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_ +@@ -266,8 +267,8 @@ void die_if_kernel(char *str, struct pt_ pdc_console_restart(); if (err) @@ -480,10 +480,10 @@ diff -NurpP --minimal linux-3.13.10/arch/parisc/kernel/traps.c linux-3.13.10-vs2 /* Wot's wrong wif bein' racy? */ if (current->thread.flags & PARISC_KERNEL_DEATH) { -diff -NurpP --minimal linux-3.13.10/arch/powerpc/Kconfig linux-3.13.10-vs2.3.6.11/arch/powerpc/Kconfig ---- linux-3.13.10/arch/powerpc/Kconfig 2014-01-22 20:38:18.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -1028,6 +1028,8 @@ source "lib/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/powerpc/Kconfig linux-4.4.111-vs2.3.9.5/arch/powerpc/Kconfig +--- linux-4.4.111/arch/powerpc/Kconfig 2018-01-11 07:57:05.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/powerpc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -1080,6 +1080,8 @@ source "lib/Kconfig" source "arch/powerpc/Kconfig.debug" @@ -491,10 +491,10 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/Kconfig linux-3.13.10-vs2.3.6.1 + source "security/Kconfig" - config KEYS_COMPAT -diff -NurpP --minimal linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/powerpc/include/uapi/asm/unistd.h ---- linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h 2013-05-31 13:44:44.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/include/uapi/asm/unistd.h 2014-01-31 20:38:03.000000000 +0000 + source "crypto/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/powerpc/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.5/arch/powerpc/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/powerpc/include/uapi/asm/unistd.h 2016-07-05 04:14:29.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/powerpc/include/uapi/asm/unistd.h 2018-01-09 16:36:21.000000000 +0000 @@ -275,7 +275,7 @@ #endif #define __NR_rtas 255 @@ -504,10 +504,10 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/include/uapi/asm/unistd.h linux #define __NR_migrate_pages 258 #define __NR_mbind 259 #define __NR_get_mempolicy 260 -diff -NurpP --minimal linux-3.13.10/arch/powerpc/kernel/traps.c linux-3.13.10-vs2.3.6.11/arch/powerpc/kernel/traps.c ---- linux-3.13.10/arch/powerpc/kernel/traps.c 2014-01-22 20:38:23.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/powerpc/kernel/traps.c 2014-01-31 20:38:03.000000000 +0000 -@@ -1272,8 +1272,9 @@ void nonrecoverable_exception(struct pt_ +diff -NurpP --minimal linux-4.4.111/arch/powerpc/kernel/traps.c linux-4.4.111-vs2.3.9.5/arch/powerpc/kernel/traps.c +--- linux-4.4.111/arch/powerpc/kernel/traps.c 2018-01-11 07:57:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/powerpc/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000 +@@ -1315,8 +1315,9 @@ void nonrecoverable_exception(struct pt_ void trace_syscall(struct pt_regs *regs) { @@ -519,10 +519,10 @@ diff -NurpP --minimal linux-3.13.10/arch/powerpc/kernel/traps.c linux-3.13.10-vs regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted()); } -diff -NurpP --minimal linux-3.13.10/arch/s390/Kconfig linux-3.13.10-vs2.3.6.11/arch/s390/Kconfig ---- linux-3.13.10/arch/s390/Kconfig 2014-04-17 01:12:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/s390/Kconfig 2014-04-17 01:17:10.000000000 +0000 -@@ -650,6 +650,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/s390/Kconfig linux-4.4.111-vs2.3.9.5/arch/s390/Kconfig +--- linux-4.4.111/arch/s390/Kconfig 2018-01-11 07:57:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/s390/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -729,6 +729,8 @@ source "fs/Kconfig" source "arch/s390/Kconfig.debug" @@ -531,9 +531,9 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/Kconfig linux-3.13.10-vs2.3.6.11/a source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/s390/include/asm/tlb.h linux-3.13.10-vs2.3.6.11/arch/s390/include/asm/tlb.h ---- linux-3.13.10/arch/s390/include/asm/tlb.h 2013-11-25 15:46:29.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/s390/include/asm/tlb.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/s390/include/asm/tlb.h linux-4.4.111-vs2.3.9.5/arch/s390/include/asm/tlb.h +--- linux-4.4.111/arch/s390/include/asm/tlb.h 2015-07-06 20:41:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/s390/include/asm/tlb.h 2018-01-09 16:36:21.000000000 +0000 @@ -24,6 +24,7 @@ #include #include @@ -542,21 +542,21 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/include/asm/tlb.h linux-3.13.10-vs #include #include #include -diff -NurpP --minimal linux-3.13.10/arch/s390/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/s390/include/uapi/asm/unistd.h ---- linux-3.13.10/arch/s390/include/uapi/asm/unistd.h 2013-02-19 13:57:16.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/s390/include/uapi/asm/unistd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/s390/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.5/arch/s390/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/s390/include/uapi/asm/unistd.h 2016-07-05 04:14:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/s390/include/uapi/asm/unistd.h 2018-01-09 16:48:33.000000000 +0000 @@ -200,7 +200,7 @@ - #define __NR_clock_gettime (__NR_timer_create+6) - #define __NR_clock_getres (__NR_timer_create+7) - #define __NR_clock_nanosleep (__NR_timer_create+8) + #define __NR_clock_gettime 260 + #define __NR_clock_getres 261 + #define __NR_clock_nanosleep 262 -/* Number 263 is reserved for vserver */ +#define __NR_vserver 263 #define __NR_statfs64 265 #define __NR_fstatfs64 266 #define __NR_remap_file_pages 267 -diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/arch/s390/kernel/ptrace.c ---- linux-3.13.10/arch/s390/kernel/ptrace.c 2014-01-22 20:38:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/s390/kernel/ptrace.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/s390/kernel/ptrace.c linux-4.4.111-vs2.3.9.5/arch/s390/kernel/ptrace.c +--- linux-4.4.111/arch/s390/kernel/ptrace.c 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/s390/kernel/ptrace.c 2018-01-09 16:36:21.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -565,22 +565,22 @@ diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/ptrace.c linux-3.13.10-vs2. #include #include #include -diff -NurpP --minimal linux-3.13.10/arch/s390/kernel/syscalls.S linux-3.13.10-vs2.3.6.11/arch/s390/kernel/syscalls.S ---- linux-3.13.10/arch/s390/kernel/syscalls.S 2013-07-14 17:00:34.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/s390/kernel/syscalls.S 2014-01-31 20:38:03.000000000 +0000 -@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett - SYSCALL(sys_clock_gettime,sys_clock_gettime,compat_sys_clock_gettime) /* 260 */ - SYSCALL(sys_clock_getres,sys_clock_getres,compat_sys_clock_getres) - SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,compat_sys_clock_nanosleep) --NI_SYSCALL /* reserved for vserver */ +diff -NurpP --minimal linux-4.4.111/arch/s390/kernel/syscalls.S linux-4.4.111-vs2.3.9.5/arch/s390/kernel/syscalls.S +--- linux-4.4.111/arch/s390/kernel/syscalls.S 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/s390/kernel/syscalls.S 2018-01-09 16:36:21.000000000 +0000 +@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo + SYSCALL(sys_clock_gettime,compat_sys_clock_gettime) /* 260 */ + SYSCALL(sys_clock_getres,compat_sys_clock_getres) + SYSCALL(sys_clock_nanosleep,compat_sys_clock_nanosleep) +-NI_SYSCALL /* reserved for vserver */ +SYSCALL(sys_vserver,sys_vserver,sys32_vserver) - SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,compat_sys_s390_fadvise64_64) - SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64) - SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64) -diff -NurpP --minimal linux-3.13.10/arch/sh/Kconfig linux-3.13.10-vs2.3.6.11/arch/sh/Kconfig ---- linux-3.13.10/arch/sh/Kconfig 2014-01-22 20:38:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sh/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -927,6 +927,8 @@ source "fs/Kconfig" + SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64) + SYSCALL(sys_statfs64,compat_sys_statfs64) + SYSCALL(sys_fstatfs64,compat_sys_fstatfs64) +diff -NurpP --minimal linux-4.4.111/arch/sh/Kconfig linux-4.4.111-vs2.3.9.5/arch/sh/Kconfig +--- linux-4.4.111/arch/sh/Kconfig 2016-07-05 04:11:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sh/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -883,6 +883,8 @@ source "fs/Kconfig" source "arch/sh/Kconfig.debug" @@ -589,9 +589,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sh/Kconfig linux-3.13.10-vs2.3.6.11/arc source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/sh/kernel/irq.c linux-3.13.10-vs2.3.6.11/arch/sh/kernel/irq.c ---- linux-3.13.10/arch/sh/kernel/irq.c 2014-01-22 20:38:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sh/kernel/irq.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/sh/kernel/irq.c linux-4.4.111-vs2.3.9.5/arch/sh/kernel/irq.c +--- linux-4.4.111/arch/sh/kernel/irq.c 2016-07-05 04:11:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sh/kernel/irq.c 2018-01-09 16:36:21.000000000 +0000 @@ -14,6 +14,7 @@ #include #include @@ -600,10 +600,10 @@ diff -NurpP --minimal linux-3.13.10/arch/sh/kernel/irq.c linux-3.13.10-vs2.3.6.1 #include #include #include -diff -NurpP --minimal linux-3.13.10/arch/sparc/Kconfig linux-3.13.10-vs2.3.6.11/arch/sparc/Kconfig ---- linux-3.13.10/arch/sparc/Kconfig 2014-01-22 20:38:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sparc/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -553,6 +553,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/sparc/Kconfig linux-4.4.111-vs2.3.9.5/arch/sparc/Kconfig +--- linux-4.4.111/arch/sparc/Kconfig 2018-01-11 07:57:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sparc/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -561,6 +561,8 @@ source "fs/Kconfig" source "arch/sparc/Kconfig.debug" @@ -612,9 +612,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/Kconfig linux-3.13.10-vs2.3.6.11/ source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h linux-3.13.10-vs2.3.6.11/arch/sparc/include/uapi/asm/unistd.h ---- linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h 2013-02-19 13:57:17.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sparc/include/uapi/asm/unistd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/sparc/include/uapi/asm/unistd.h linux-4.4.111-vs2.3.9.5/arch/sparc/include/uapi/asm/unistd.h +--- linux-4.4.111/arch/sparc/include/uapi/asm/unistd.h 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sparc/include/uapi/asm/unistd.h 2018-01-09 16:36:21.000000000 +0000 @@ -332,7 +332,7 @@ #define __NR_timer_getoverrun 264 #define __NR_timer_delete 265 @@ -624,9 +624,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/include/uapi/asm/unistd.h linux-3 #define __NR_io_setup 268 #define __NR_io_destroy 269 #define __NR_io_submit 270 -diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_32.S linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_32.S ---- linux-3.13.10/arch/sparc/kernel/systbls_32.S 2013-05-31 13:44:48.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_32.S 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/sparc/kernel/systbls_32.S linux-4.4.111-vs2.3.9.5/arch/sparc/kernel/systbls_32.S +--- linux-4.4.111/arch/sparc/kernel/systbls_32.S 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sparc/kernel/systbls_32.S 2018-01-09 16:36:21.000000000 +0000 @@ -70,7 +70,7 @@ sys_call_table: /*250*/ .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall /*255*/ .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep @@ -636,9 +636,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_32.S linux-3.13.10 /*270*/ .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink /*275*/ .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_64.S linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_64.S ---- linux-3.13.10/arch/sparc/kernel/systbls_64.S 2013-07-14 17:00:35.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/sparc/kernel/systbls_64.S 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/sparc/kernel/systbls_64.S linux-4.4.111-vs2.3.9.5/arch/sparc/kernel/systbls_64.S +--- linux-4.4.111/arch/sparc/kernel/systbls_64.S 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/sparc/kernel/systbls_64.S 2018-01-09 16:36:21.000000000 +0000 @@ -71,7 +71,7 @@ sys_call_table32: /*250*/ .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep @@ -648,7 +648,7 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_64.S linux-3.13.10 /*270*/ .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat -@@ -149,7 +149,7 @@ sys_call_table: +@@ -152,7 +152,7 @@ sys_call_table: /*250*/ .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep /*260*/ .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun @@ -657,9 +657,9 @@ diff -NurpP --minimal linux-3.13.10/arch/sparc/kernel/systbls_64.S linux-3.13.10 /*270*/ .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid /*280*/ .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat -diff -NurpP --minimal linux-3.13.10/arch/um/Kconfig.rest linux-3.13.10-vs2.3.6.11/arch/um/Kconfig.rest ---- linux-3.13.10/arch/um/Kconfig.rest 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/um/Kconfig.rest 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/um/Kconfig.rest linux-4.4.111-vs2.3.9.5/arch/um/Kconfig.rest +--- linux-4.4.111/arch/um/Kconfig.rest 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/um/Kconfig.rest 2018-01-09 16:36:21.000000000 +0000 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net" source "fs/Kconfig" @@ -669,10 +669,10 @@ diff -NurpP --minimal linux-3.13.10/arch/um/Kconfig.rest linux-3.13.10-vs2.3.6.1 source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/x86/Kconfig linux-3.13.10-vs2.3.6.11/arch/x86/Kconfig ---- linux-3.13.10/arch/x86/Kconfig 2014-01-22 20:38:25.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/x86/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -2403,6 +2403,8 @@ source "fs/Kconfig" +diff -NurpP --minimal linux-4.4.111/arch/x86/Kconfig linux-4.4.111-vs2.3.9.5/arch/x86/Kconfig +--- linux-4.4.111/arch/x86/Kconfig 2018-01-11 07:57:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/x86/Kconfig 2018-01-09 16:36:21.000000000 +0000 +@@ -2672,6 +2672,8 @@ source "fs/Kconfig" source "arch/x86/Kconfig.debug" @@ -681,9 +681,9 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/Kconfig linux-3.13.10-vs2.3.6.11/ar source "security/Kconfig" source "crypto/Kconfig" -diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_32.tbl linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_32.tbl ---- linux-3.13.10/arch/x86/syscalls/syscall_32.tbl 2013-07-14 17:00:37.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_32.tbl 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/x86/entry/syscalls/syscall_32.tbl linux-4.4.111-vs2.3.9.5/arch/x86/entry/syscalls/syscall_32.tbl +--- linux-4.4.111/arch/x86/entry/syscalls/syscall_32.tbl 2018-01-11 07:57:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/x86/entry/syscalls/syscall_32.tbl 2018-01-10 01:51:14.000000000 +0000 @@ -279,7 +279,7 @@ 270 i386 tgkill sys_tgkill 271 i386 utimes sys_utimes compat_sys_utimes @@ -693,9 +693,9 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_32.tbl linux-3.13. 274 i386 mbind sys_mbind 275 i386 get_mempolicy sys_get_mempolicy compat_sys_get_mempolicy 276 i386 set_mempolicy sys_set_mempolicy -diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_64.tbl linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_64.tbl ---- linux-3.13.10/arch/x86/syscalls/syscall_64.tbl 2013-05-31 13:44:50.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/arch/x86/syscalls/syscall_64.tbl 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/arch/x86/entry/syscalls/syscall_64.tbl linux-4.4.111-vs2.3.9.5/arch/x86/entry/syscalls/syscall_64.tbl +--- linux-4.4.111/arch/x86/entry/syscalls/syscall_64.tbl 2016-07-05 04:14:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/arch/x86/entry/syscalls/syscall_64.tbl 2018-01-10 01:51:32.000000000 +0000 @@ -242,7 +242,7 @@ 233 common epoll_ctl sys_epoll_ctl 234 common tgkill sys_tgkill @@ -705,10 +705,39 @@ diff -NurpP --minimal linux-3.13.10/arch/x86/syscalls/syscall_64.tbl linux-3.13. 237 common mbind sys_mbind 238 common set_mempolicy sys_set_mempolicy 239 common get_mempolicy sys_get_mempolicy -diff -NurpP --minimal linux-3.13.10/drivers/block/Kconfig linux-3.13.10-vs2.3.6.11/drivers/block/Kconfig ---- linux-3.13.10/drivers/block/Kconfig 2014-01-22 20:38:27.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/block/Kconfig 2014-01-31 20:38:03.000000000 +0000 -@@ -281,6 +281,13 @@ config BLK_DEV_CRYPTOLOOP +diff -NurpP --minimal linux-4.4.111/block/ioprio.c linux-4.4.111-vs2.3.9.5/block/ioprio.c +--- linux-4.4.111/block/ioprio.c 2018-01-11 07:57:12.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/block/ioprio.c 2018-01-09 16:36:23.000000000 +0000 +@@ -28,6 +28,7 @@ + #include + #include + #include ++#include + + int set_task_ioprio(struct task_struct *task, int ioprio) + { +@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + ret = set_task_ioprio(p, ioprio); + if (ret) + break; +@@ -203,6 +206,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, + else + pgrp = find_vpid(who); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + tmpio = get_task_ioprio(p); + if (tmpio < 0) + continue; +diff -NurpP --minimal linux-4.4.111/drivers/block/Kconfig linux-4.4.111-vs2.3.9.5/drivers/block/Kconfig +--- linux-4.4.111/drivers/block/Kconfig 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/block/Kconfig 2018-01-09 16:36:23.000000000 +0000 +@@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP source "drivers/block/drbd/Kconfig" @@ -722,45 +751,45 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/Kconfig linux-3.13.10-vs2.3.6. config BLK_DEV_NBD tristate "Network block device support" depends on NET -diff -NurpP --minimal linux-3.13.10/drivers/block/Makefile linux-3.13.10-vs2.3.6.11/drivers/block/Makefile ---- linux-3.13.10/drivers/block/Makefile 2014-01-22 20:38:27.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/block/Makefile 2014-01-31 20:38:03.000000000 +0000 -@@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK) += virtio_blk.o - obj-$(CONFIG_VIODASD) += viodasd.o +diff -NurpP --minimal linux-4.4.111/drivers/block/Makefile linux-4.4.111-vs2.3.9.5/drivers/block/Makefile +--- linux-4.4.111/drivers/block/Makefile 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/block/Makefile 2018-01-09 16:36:23.000000000 +0000 +@@ -32,6 +32,7 @@ obj-$(CONFIG_VIRTIO_BLK) += virtio_blk.o + obj-$(CONFIG_BLK_DEV_SX8) += sx8.o obj-$(CONFIG_BLK_DEV_HD) += hd.o +obj-$(CONFIG_BLK_DEV_VROOT) += vroot.o obj-$(CONFIG_XEN_BLKDEV_FRONTEND) += xen-blkfront.o obj-$(CONFIG_XEN_BLKDEV_BACKEND) += xen-blkback/ -diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.11/drivers/block/loop.c ---- linux-3.13.10/drivers/block/loop.c 2014-01-22 20:38:27.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/block/loop.c 2014-01-31 20:55:14.000000000 +0000 -@@ -75,6 +75,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/drivers/block/loop.c linux-4.4.111-vs2.3.9.5/drivers/block/loop.c +--- linux-4.4.111/drivers/block/loop.c 2018-01-11 07:57:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/block/loop.c 2018-01-09 23:00:25.000000000 +0000 +@@ -76,6 +76,7 @@ #include #include + #include +#include #include "loop.h" #include -@@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic +@@ -935,6 +936,7 @@ static int loop_set_fd(struct loop_devic lo->lo_blocksize = lo_blocksize; lo->lo_device = bdev; lo->lo_flags = lo_flags; + lo->lo_xid = vx_current_xid(); lo->lo_backing_file = file; - lo->transfer = transfer_none; + lo->transfer = NULL; lo->ioctl = NULL; -@@ -1028,6 +1030,7 @@ static int loop_clr_fd(struct loop_devic +@@ -1055,6 +1057,7 @@ static int loop_clr_fd(struct loop_devic + lo->lo_offset = 0; lo->lo_sizelimit = 0; lo->lo_encrypt_key_size = 0; - lo->lo_thread = NULL; + lo->lo_xid = 0; memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE); memset(lo->lo_crypt_name, 0, LO_NAME_SIZE); memset(lo->lo_file_name, 0, LO_NAME_SIZE); -@@ -1071,7 +1074,7 @@ loop_set_status(struct loop_device *lo, +@@ -1101,7 +1104,7 @@ loop_set_status(struct loop_device *lo, if (lo->lo_encrypt_key_size && !uid_eq(lo->lo_key_owner, uid) && @@ -769,7 +798,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1 return -EPERM; if (lo->lo_state != Lo_bound) return -ENXIO; -@@ -1161,7 +1164,8 @@ loop_get_status(struct loop_device *lo, +@@ -1202,7 +1205,8 @@ loop_get_status(struct loop_device *lo, memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE); info->lo_encrypt_type = lo->lo_encryption ? lo->lo_encryption->number : 0; @@ -779,7 +808,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1 info->lo_encrypt_key_size = lo->lo_encrypt_key_size; memcpy(info->lo_encrypt_key, lo->lo_encrypt_key, lo->lo_encrypt_key_size); -@@ -1503,6 +1507,11 @@ static int lo_open(struct block_device * +@@ -1563,6 +1567,11 @@ static int lo_open(struct block_device * goto out; } @@ -788,13 +817,13 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.c linux-3.13.10-vs2.3.6.1 + goto out; + } + - mutex_lock(&lo->lo_ctl_mutex); - lo->lo_refcnt++; - mutex_unlock(&lo->lo_ctl_mutex); -diff -NurpP --minimal linux-3.13.10/drivers/block/loop.h linux-3.13.10-vs2.3.6.11/drivers/block/loop.h ---- linux-3.13.10/drivers/block/loop.h 2013-11-25 15:44:28.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/block/loop.h 2014-02-01 01:57:49.000000000 +0000 -@@ -41,6 +41,7 @@ struct loop_device { + atomic_inc(&lo->lo_refcnt); + out: + mutex_unlock(&loop_index_mutex); +diff -NurpP --minimal linux-4.4.111/drivers/block/loop.h linux-4.4.111-vs2.3.9.5/drivers/block/loop.h +--- linux-4.4.111/drivers/block/loop.h 2016-07-05 04:14:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/block/loop.h 2018-01-09 16:36:23.000000000 +0000 +@@ -43,6 +43,7 @@ struct loop_device { struct loop_func_table *lo_encryption; __u32 lo_init[2]; kuid_t lo_key_owner; /* Who set the key */ @@ -802,19 +831,19 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/loop.h linux-3.13.10-vs2.3.6.1 int (*ioctl)(struct loop_device *, int cmd, unsigned long arg); -diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6.11/drivers/block/vroot.c ---- linux-3.13.10/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/block/vroot.c 2014-01-31 20:38:03.000000000 +0000 -@@ -0,0 +1,290 @@ +diff -NurpP --minimal linux-4.4.111/drivers/block/vroot.c linux-4.4.111-vs2.3.9.5/drivers/block/vroot.c +--- linux-4.4.111/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/block/vroot.c 2018-01-11 07:37:22.000000000 +0000 +@@ -0,0 +1,291 @@ +/* + * linux/drivers/block/vroot.c + * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6.10 by Herbert Pötzl, 30/12/2004 ++ * written by Herbert P?tzl, 9/11/2002 ++ * ported to 2.6.10 by Herbert P?tzl, 30/12/2004 + * + * based on the loop.c code by Theodore Ts'o. + * -+ * Copyright (C) 2002-2007 by Herbert Pötzl. ++ * Copyright (C) 2002-2007 by Herbert P?tzl. + * Redistribution of this file is permitted under the + * GNU General Public License. + * @@ -857,7 +886,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6. + goto out; + + error = -EINVAL; -+ inode = file->f_dentry->d_inode; ++ inode = file->f_path.dentry->d_inode; + + + if (S_ISBLK(inode->i_mode)) { @@ -952,10 +981,11 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6. + .ioctl = vr_ioctl, +}; + -+static void vroot_make_request(struct request_queue *q, struct bio *bio) ++static blk_qc_t vroot_make_request(struct request_queue *q, struct bio *bio) +{ + printk("vroot_make_request %p, %p\n", q, bio); + bio_io_error(bio); ++ return BLK_QC_T_NONE; +} + +struct block_device *__vroot_get_real_bdev(struct block_device *bdev) @@ -991,7 +1021,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6. +MODULE_LICENSE("GPL"); +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR); + -+MODULE_AUTHOR ("Herbert Pötzl"); ++MODULE_AUTHOR ("Herbert P?tzl"); +MODULE_DESCRIPTION ("Virtual Root Device Mapper"); + + @@ -1096,21 +1126,21 @@ diff -NurpP --minimal linux-3.13.10/drivers/block/vroot.c linux-3.13.10-vs2.3.6. + +#endif + -diff -NurpP --minimal linux-3.13.10/drivers/infiniband/core/addr.c linux-3.13.10-vs2.3.6.11/drivers/infiniband/core/addr.c ---- linux-3.13.10/drivers/infiniband/core/addr.c 2013-11-25 15:44:35.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/infiniband/core/addr.c 2014-01-31 20:38:03.000000000 +0000 -@@ -277,7 +277,7 @@ static int addr6_resolve(struct sockaddr +diff -NurpP --minimal linux-4.4.111/drivers/infiniband/core/addr.c linux-4.4.111-vs2.3.9.5/drivers/infiniband/core/addr.c +--- linux-4.4.111/drivers/infiniband/core/addr.c 2018-01-11 07:57:21.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/infiniband/core/addr.c 2018-01-09 16:49:06.000000000 +0000 +@@ -283,7 +283,7 @@ static int addr6_resolve(struct sockaddr if (ipv6_addr_any(&fl6.saddr)) { - ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev, + ret = ipv6_dev_get_saddr(addr->net, ip6_dst_idev(dst)->dev, - &fl6.daddr, 0, &fl6.saddr); + &fl6.daddr, 0, &fl6.saddr, NULL); if (ret) goto put; -diff -NurpP --minimal linux-3.13.10/drivers/md/dm-ioctl.c linux-3.13.10-vs2.3.6.11/drivers/md/dm-ioctl.c ---- linux-3.13.10/drivers/md/dm-ioctl.c 2014-01-22 20:38:36.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm-ioctl.c 2014-01-31 21:01:49.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/drivers/md/dm-ioctl.c linux-4.4.111-vs2.3.9.5/drivers/md/dm-ioctl.c +--- linux-4.4.111/drivers/md/dm-ioctl.c 2018-01-11 07:57:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/md/dm-ioctl.c 2018-01-09 16:36:23.000000000 +0000 @@ -16,6 +16,7 @@ #include #include @@ -1185,7 +1215,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm-ioctl.c linux-3.13.10-vs2.3.6. if (old_nl) old_nl->next = (uint32_t) ((void *) nl - (void *) old_nl); -@@ -1797,8 +1809,8 @@ static int ctl_ioctl(uint command, struc +@@ -1801,8 +1813,8 @@ static int ctl_ioctl(uint command, struc size_t input_param_size; struct dm_ioctl param_kernel; @@ -1196,18 +1226,18 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm-ioctl.c linux-3.13.10-vs2.3.6. return -EACCES; if (_IOC_TYPE(command) != DM_IOCTL) -diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/drivers/md/dm.c ---- linux-3.13.10/drivers/md/dm.c 2014-04-17 01:12:19.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm.c 2014-02-25 11:26:09.000000000 +0000 -@@ -19,6 +19,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/drivers/md/dm.c linux-4.4.111-vs2.3.9.5/drivers/md/dm.c +--- linux-4.4.111/drivers/md/dm.c 2018-01-11 07:57:23.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/md/dm.c 2018-01-09 16:49:30.000000000 +0000 +@@ -25,6 +25,7 @@ + #include /* for rq_end_sector() */ + #include + #include +#include #include -@@ -139,6 +140,7 @@ struct mapped_device { +@@ -144,6 +145,7 @@ struct mapped_device { struct mutex suspend_lock; atomic_t holders; atomic_t open_count; @@ -1215,7 +1245,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri /* * The current mapping. -@@ -384,6 +386,7 @@ int dm_deleting_md(struct mapped_device +@@ -445,6 +447,7 @@ int dm_deleting_md(struct mapped_device static int dm_blk_open(struct block_device *bdev, fmode_t mode) { struct mapped_device *md; @@ -1223,7 +1253,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri spin_lock(&_minor_lock); -@@ -392,18 +395,19 @@ static int dm_blk_open(struct block_devi +@@ -453,17 +456,19 @@ static int dm_blk_open(struct block_devi goto out; if (test_bit(DMF_FREEING, &md->flags) || @@ -1239,7 +1269,6 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri dm_get(md); atomic_inc(&md->open_count); -- + ret = 0; out: spin_unlock(&_minor_lock); @@ -1249,7 +1278,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri } static void dm_blk_close(struct gendisk *disk, fmode_t mode) -@@ -687,6 +691,14 @@ int dm_set_geometry(struct mapped_device +@@ -909,6 +914,14 @@ int dm_set_geometry(struct mapped_device return 0; } @@ -1264,18 +1293,18 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.c linux-3.13.10-vs2.3.6.11/dri /*----------------------------------------------------------------- * CRUD START: * A more elegant soln is in the works that uses the queue -@@ -2026,6 +2038,7 @@ static struct mapped_device *alloc_dev(i - INIT_LIST_HEAD(&md->uevent_list); +@@ -2380,6 +2393,7 @@ static struct mapped_device *alloc_dev(i + INIT_LIST_HEAD(&md->table_devices); spin_lock_init(&md->uevent_lock); + md->xid = vx_current_xid(); md->queue = blk_alloc_queue(GFP_KERNEL); if (!md->queue) - goto bad_queue; -diff -NurpP --minimal linux-3.13.10/drivers/md/dm.h linux-3.13.10-vs2.3.6.11/drivers/md/dm.h ---- linux-3.13.10/drivers/md/dm.h 2014-04-17 01:12:19.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/md/dm.h 2014-02-25 11:26:09.000000000 +0000 -@@ -50,6 +50,8 @@ struct dm_dev_internal { + goto bad; +diff -NurpP --minimal linux-4.4.111/drivers/md/dm.h linux-4.4.111-vs2.3.9.5/drivers/md/dm.h +--- linux-4.4.111/drivers/md/dm.h 2016-07-05 04:12:06.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/md/dm.h 2018-01-09 16:36:24.000000000 +0000 +@@ -52,6 +52,8 @@ struct dm_dev_internal { struct dm_table; struct dm_md_mempools; @@ -1284,9 +1313,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/md/dm.h linux-3.13.10-vs2.3.6.11/dri /*----------------------------------------------------------------- * Internal table functions. *---------------------------------------------------------------*/ -diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/drivers/net/tun.c ---- linux-3.13.10/drivers/net/tun.c 2014-04-17 01:12:21.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/net/tun.c 2014-04-17 01:17:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/drivers/net/tun.c linux-4.4.111-vs2.3.9.5/drivers/net/tun.c +--- linux-4.4.111/drivers/net/tun.c 2018-01-11 07:57:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/net/tun.c 2018-01-09 16:36:24.000000000 +0000 @@ -65,6 +65,7 @@ #include #include @@ -1295,7 +1324,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d #include #include #include -@@ -168,6 +169,7 @@ struct tun_struct { +@@ -181,6 +182,7 @@ struct tun_struct { unsigned int flags; kuid_t owner; kgid_t group; @@ -1303,7 +1332,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d struct net_device *dev; netdev_features_t set_features; -@@ -385,6 +387,7 @@ static inline bool tun_not_capable(struc +@@ -475,6 +477,7 @@ static inline bool tun_not_capable(struc return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) || (gid_valid(tun->group) && !in_egroup_p(tun->group))) && !ns_capable(net->user_ns, CAP_NET_ADMIN); @@ -1311,7 +1340,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d } static void tun_set_real_num_queues(struct tun_struct *tun) -@@ -1382,6 +1385,7 @@ static void tun_setup(struct net_device +@@ -1463,6 +1466,7 @@ static void tun_setup(struct net_device tun->owner = INVALID_UID; tun->group = INVALID_GID; @@ -1319,7 +1348,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d dev->ethtool_ops = &tun_ethtool_ops; dev->destructor = tun_free_netdev; -@@ -1598,7 +1602,7 @@ static int tun_set_iff(struct net *net, +@@ -1657,7 +1661,7 @@ static int tun_set_iff(struct net *net, int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ? MAX_TAP_QUEUES : 1; @@ -1328,7 +1357,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d return -EPERM; err = security_tun_dev_create(); if (err < 0) -@@ -1969,6 +1973,16 @@ static long __tun_chr_ioctl(struct file +@@ -2010,6 +2014,16 @@ static long __tun_chr_ioctl(struct file from_kgid(&init_user_ns, tun->group)); break; @@ -1345,18 +1374,31 @@ diff -NurpP --minimal linux-3.13.10/drivers/net/tun.c linux-3.13.10-vs2.3.6.11/d case TUNSETLINK: /* Only allow setting the type when the interface is down */ if (tun->dev->flags & IFF_UP) { -diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11/drivers/tty/sysrq.c ---- linux-3.13.10/drivers/tty/sysrq.c 2014-01-22 20:39:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/tty/sysrq.c 2014-01-31 20:55:49.000000000 +0000 -@@ -46,6 +46,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.111-vs2.3.9.5/drivers/scsi/cxgbi/libcxgbi.c +--- linux-4.4.111/drivers/scsi/cxgbi/libcxgbi.c 2015-10-29 09:21:24.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/scsi/cxgbi/libcxgbi.c 2018-01-09 16:36:24.000000000 +0000 +@@ -768,7 +768,8 @@ static struct cxgbi_sock *cxgbi_check_ro + struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt); + + err = ipv6_dev_get_saddr(&init_net, idev ? idev->dev : NULL, +- &daddr6->sin6_addr, 0, &pref_saddr); ++ &daddr6->sin6_addr, 0, &pref_saddr, ++ NULL); + if (err) { + pr_info("failed to get source address to reach %pI6\n", + &daddr6->sin6_addr); +diff -NurpP --minimal linux-4.4.111/drivers/tty/sysrq.c linux-4.4.111-vs2.3.9.5/drivers/tty/sysrq.c +--- linux-4.4.111/drivers/tty/sysrq.c 2018-01-11 07:57:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/tty/sysrq.c 2018-01-09 16:36:24.000000000 +0000 +@@ -47,6 +47,7 @@ #include #include + #include +#include #include #include -@@ -407,6 +408,21 @@ static struct sysrq_key_op sysrq_unrt_op +@@ -421,6 +422,21 @@ static struct sysrq_key_op sysrq_unrt_op .enable_mask = SYSRQ_ENABLE_RTNICE, }; @@ -1378,8 +1420,8 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11 /* Key Operations table and lock */ static DEFINE_SPINLOCK(sysrq_key_table_lock); -@@ -462,7 +478,11 @@ static struct sysrq_key_op *sysrq_key_ta - &sysrq_showstate_blocked_op, /* w */ +@@ -477,7 +493,11 @@ static struct sysrq_key_op *sysrq_key_ta + /* x: May be registered on mips for TLB dump */ /* x: May be registered on ppc/powerpc for xmon */ /* x: May be registered on sparc64 for global PMU dump */ +#ifdef CONFIG_VSERVER_DEBUG @@ -1390,7 +1432,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11 /* y: May be registered on sparc64 for global register dump */ NULL, /* y */ &sysrq_ftrace_dump_op, /* z */ -@@ -477,6 +497,8 @@ static int sysrq_key_table_key2index(int +@@ -492,6 +512,8 @@ static int sysrq_key_table_key2index(int retval = key - '0'; else if ((key >= 'a') && (key <= 'z')) retval = key + 10 - 'a'; @@ -1399,9 +1441,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/sysrq.c linux-3.13.10-vs2.3.6.11 else retval = -1; return retval; -diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.11/drivers/tty/tty_io.c ---- linux-3.13.10/drivers/tty/tty_io.c 2014-01-22 20:39:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/drivers/tty/tty_io.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/drivers/tty/tty_io.c linux-4.4.111-vs2.3.9.5/drivers/tty/tty_io.c +--- linux-4.4.111/drivers/tty/tty_io.c 2018-01-11 07:57:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/drivers/tty/tty_io.c 2018-01-09 16:36:24.000000000 +0000 @@ -104,6 +104,7 @@ #include @@ -1409,8 +1451,8 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1 +#include #undef TTY_DEBUG_HANGUP - -@@ -2218,7 +2219,8 @@ static int tiocsti(struct tty_struct *tt + #ifdef TTY_DEBUG_HANGUP +@@ -2280,7 +2281,8 @@ static int tiocsti(struct tty_struct *tt char ch, mbz = 0; struct tty_ldisc *ld; @@ -1420,7 +1462,7 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1 return -EPERM; if (get_user(ch, p)) return -EFAULT; -@@ -2506,6 +2508,7 @@ static int tiocspgrp(struct tty_struct * +@@ -2593,6 +2595,7 @@ static int tiocspgrp(struct tty_struct * return -ENOTTY; if (get_user(pgrp_nr, p)) return -EFAULT; @@ -1428,9 +1470,9 @@ diff -NurpP --minimal linux-3.13.10/drivers/tty/tty_io.c linux-3.13.10-vs2.3.6.1 if (pgrp_nr < 0) return -EINVAL; rcu_read_lock(); -diff -NurpP --minimal linux-3.13.10/fs/attr.c linux-3.13.10-vs2.3.6.11/fs/attr.c ---- linux-3.13.10/fs/attr.c 2014-04-17 01:12:31.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/attr.c 2014-03-12 15:51:07.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/attr.c linux-4.4.111-vs2.3.9.5/fs/attr.c +--- linux-4.4.111/fs/attr.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/attr.c 2018-01-09 17:27:12.000000000 +0000 @@ -15,6 +15,9 @@ #include #include @@ -1471,18 +1513,18 @@ diff -NurpP --minimal linux-3.13.10/fs/attr.c linux-3.13.10-vs2.3.6.11/fs/attr.c if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) return -EPERM; } -diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/block_dev.c ---- linux-3.13.10/fs/block_dev.c 2013-11-25 15:46:58.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/block_dev.c 2014-01-31 20:38:03.000000000 +0000 -@@ -28,6 +28,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/block_dev.c linux-4.4.111-vs2.3.9.5/fs/block_dev.c +--- linux-4.4.111/fs/block_dev.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/block_dev.c 2018-01-09 17:16:29.000000000 +0000 +@@ -29,6 +29,7 @@ #include #include - #include + #include +#include #include #include "internal.h" -@@ -515,6 +516,7 @@ struct block_device *bdget(dev_t dev) +@@ -645,6 +646,7 @@ struct block_device *bdget(dev_t dev) bdev->bd_invalidated = 0; inode->i_mode = S_IFBLK; inode->i_rdev = dev; @@ -1490,7 +1532,7 @@ diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/b inode->i_bdev = bdev; inode->i_data.a_ops = &def_blk_aops; mapping_set_gfp_mask(&inode->i_data, GFP_USER); -@@ -562,6 +564,11 @@ EXPORT_SYMBOL(bdput); +@@ -691,6 +693,11 @@ EXPORT_SYMBOL(bdput); static struct block_device *bd_acquire(struct inode *inode) { struct block_device *bdev; @@ -1502,7 +1544,7 @@ diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/b spin_lock(&bdev_lock); bdev = inode->i_bdev; -@@ -572,7 +579,7 @@ static struct block_device *bd_acquire(s +@@ -701,7 +708,7 @@ static struct block_device *bd_acquire(s } spin_unlock(&bdev_lock); @@ -1511,10 +1553,10 @@ diff -NurpP --minimal linux-3.13.10/fs/block_dev.c linux-3.13.10-vs2.3.6.11/fs/b if (bdev) { spin_lock(&bdev_lock); if (!inode->i_bdev) { -diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs/btrfs/ctree.h ---- linux-3.13.10/fs/btrfs/ctree.h 2014-01-22 20:39:05.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/ctree.h 2014-01-31 23:58:35.000000000 +0000 -@@ -718,11 +718,14 @@ struct btrfs_inode_item { +diff -NurpP --minimal linux-4.4.111/fs/btrfs/ctree.h linux-4.4.111-vs2.3.9.5/fs/btrfs/ctree.h +--- linux-4.4.111/fs/btrfs/ctree.h 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/btrfs/ctree.h 2018-01-09 16:36:24.000000000 +0000 +@@ -731,11 +731,14 @@ struct btrfs_inode_item { /* modification sequence number for NFS */ __le64 sequence; @@ -1530,16 +1572,16 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs struct btrfs_timespec atime; struct btrfs_timespec ctime; struct btrfs_timespec mtime; -@@ -2000,6 +2003,8 @@ struct btrfs_ioctl_defrag_range_args { - +@@ -2189,6 +2192,8 @@ struct btrfs_ioctl_defrag_range_args { #define BTRFS_DEFAULT_COMMIT_INTERVAL (30) + #define BTRFS_DEFAULT_MAX_INLINE (8192) +#define BTRFS_MOUNT_TAGGED (1 << 24) + #define btrfs_clear_opt(o, opt) ((o) &= ~BTRFS_MOUNT_##opt) #define btrfs_set_opt(o, opt) ((o) |= BTRFS_MOUNT_##opt) #define btrfs_raw_test_opt(o, opt) ((o) & BTRFS_MOUNT_##opt) -@@ -2269,6 +2274,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st +@@ -2528,6 +2533,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32); BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32); BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32); @@ -1547,7 +1589,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32); BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64); BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64); -@@ -2341,6 +2347,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct +@@ -2575,6 +2581,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32); @@ -1558,7 +1600,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8); -@@ -3722,6 +3732,7 @@ long btrfs_ioctl(struct file *file, unsi +@@ -4022,6 +4032,7 @@ long btrfs_ioctl(struct file *file, unsi void btrfs_update_iflags(struct inode *inode); void btrfs_inherit_iflags(struct inode *inode, struct inode *dir); int btrfs_is_empty_uuid(u8 *uuid); @@ -1566,10 +1608,10 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ctree.h linux-3.13.10-vs2.3.6.11/fs int btrfs_defrag_file(struct inode *inode, struct file *file, struct btrfs_ioctl_defrag_range_args *range, u64 newer_than, unsigned long max_pages); -diff -NurpP --minimal linux-3.13.10/fs/btrfs/disk-io.c linux-3.13.10-vs2.3.6.11/fs/btrfs/disk-io.c ---- linux-3.13.10/fs/btrfs/disk-io.c 2014-01-22 20:39:05.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/disk-io.c 2014-01-31 20:38:03.000000000 +0000 -@@ -2388,6 +2388,9 @@ int open_ctree(struct super_block *sb, +diff -NurpP --minimal linux-4.4.111/fs/btrfs/disk-io.c linux-4.4.111-vs2.3.9.5/fs/btrfs/disk-io.c +--- linux-4.4.111/fs/btrfs/disk-io.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/btrfs/disk-io.c 2018-01-09 16:36:24.000000000 +0000 +@@ -2736,6 +2736,9 @@ int open_ctree(struct super_block *sb, goto fail_alloc; } @@ -1579,19 +1621,19 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/disk-io.c linux-3.13.10-vs2.3.6.11/ features = btrfs_super_incompat_flags(disk_super) & ~BTRFS_FEATURE_INCOMPAT_SUPP; if (features) { -diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs/btrfs/inode.c ---- linux-3.13.10/fs/btrfs/inode.c 2014-04-17 01:12:31.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/inode.c 2014-03-12 15:51:07.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/btrfs/inode.c linux-4.4.111-vs2.3.9.5/fs/btrfs/inode.c +--- linux-4.4.111/fs/btrfs/inode.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/btrfs/inode.c 2018-01-09 16:36:24.000000000 +0000 @@ -43,6 +43,7 @@ - #include #include #include + #include +#include #include "ctree.h" #include "disk-io.h" #include "transaction.h" -@@ -3317,6 +3318,9 @@ static void btrfs_read_locked_inode(stru - struct btrfs_key location; +@@ -3611,6 +3612,9 @@ static void btrfs_read_locked_inode(stru + unsigned long ptr; int maybe_acls; u32 rdev; + kuid_t kuid; @@ -1599,8 +1641,8 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs + ktag_t ktag; int ret; bool filled = false; - -@@ -3344,8 +3348,14 @@ static void btrfs_read_locked_inode(stru + int first_xattr_slot; +@@ -3638,8 +3642,14 @@ static void btrfs_read_locked_inode(stru struct btrfs_inode_item); inode->i_mode = btrfs_inode_mode(leaf, inode_item); set_nlink(inode, btrfs_inode_nlink(leaf, inode_item)); @@ -1616,8 +1658,8 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs + inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag); btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item)); - tspec = btrfs_inode_atime(inode_item); -@@ -3436,11 +3446,18 @@ static void fill_inode_item(struct btrfs + inode->i_atime.tv_sec = btrfs_timespec_sec(leaf, &inode_item->atime); +@@ -3795,11 +3805,18 @@ static void fill_inode_item(struct btrfs struct inode *inode) { struct btrfs_map_token token; @@ -1638,7 +1680,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size, &token); btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token); -@@ -8652,14 +8669,17 @@ static const struct inode_operations btr +@@ -10062,6 +10079,7 @@ static const struct inode_operations btr .listxattr = btrfs_listxattr, .removexattr = btrfs_removexattr, .permission = btrfs_permission, @@ -1646,8 +1688,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs .get_acl = btrfs_get_acl, .set_acl = btrfs_set_acl, .update_time = btrfs_update_time, - }; -+ +@@ -10070,6 +10088,7 @@ static const struct inode_operations btr static const struct inode_operations btrfs_dir_ro_inode_operations = { .lookup = btrfs_lookup, .permission = btrfs_permission, @@ -1655,19 +1696,18 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/inode.c linux-3.13.10-vs2.3.6.11/fs .get_acl = btrfs_get_acl, .set_acl = btrfs_set_acl, .update_time = btrfs_update_time, - }; -@@ -8727,6 +8747,7 @@ static const struct inode_operations btr +@@ -10140,6 +10159,7 @@ static const struct inode_operations btr .removexattr = btrfs_removexattr, .permission = btrfs_permission, .fiemap = btrfs_fiemap, + .sync_flags = btrfs_sync_flags, .get_acl = btrfs_get_acl, + .set_acl = btrfs_set_acl, .update_time = btrfs_update_time, - }; -diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/btrfs/ioctl.c ---- linux-3.13.10/fs/btrfs/ioctl.c 2014-04-17 01:12:31.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/ioctl.c 2014-02-25 11:26:09.000000000 +0000 -@@ -78,10 +78,13 @@ static unsigned int btrfs_flags_to_ioctl +diff -NurpP --minimal linux-4.4.111/fs/btrfs/ioctl.c linux-4.4.111-vs2.3.9.5/fs/btrfs/ioctl.c +--- linux-4.4.111/fs/btrfs/ioctl.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/btrfs/ioctl.c 2018-01-09 16:36:24.000000000 +0000 +@@ -108,10 +108,13 @@ static unsigned int btrfs_flags_to_ioctl { unsigned int iflags = 0; @@ -1683,7 +1723,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs if (flags & BTRFS_INODE_APPEND) iflags |= FS_APPEND_FL; if (flags & BTRFS_INODE_NODUMP) -@@ -98,28 +101,78 @@ static unsigned int btrfs_flags_to_ioctl +@@ -128,34 +131,84 @@ static unsigned int btrfs_flags_to_ioctl else if (flags & BTRFS_INODE_NOCOMPRESS) iflags |= FS_NOCOMP_FL; @@ -1701,36 +1741,40 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs void btrfs_update_iflags(struct inode *inode) { struct btrfs_inode *ip = BTRFS_I(inode); - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + unsigned int new_fl = 0; - if (ip->flags & BTRFS_INODE_SYNC) -- inode->i_flags |= S_SYNC; +- new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_IMMUTABLE) - inode->i_flags |= S_IMMUTABLE; + new_fl |= S_IMMUTABLE; + if (ip->flags & BTRFS_INODE_IXUNLINK) -+ inode->i_flags |= S_IXUNLINK; ++ new_fl |= S_IXUNLINK; + + if (ip->flags & BTRFS_INODE_SYNC) -+ inode->i_flags |= S_SYNC; ++ new_fl |= S_SYNC; if (ip->flags & BTRFS_INODE_APPEND) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; if (ip->flags & BTRFS_INODE_NOATIME) - inode->i_flags |= S_NOATIME; + new_fl |= S_NOATIME; if (ip->flags & BTRFS_INODE_DIRSYNC) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); + new_fl |= S_DIRSYNC; +- + set_mask_bits(&inode->i_flags, +- S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | S_DIRSYNC, ++ S_SYNC | S_APPEND | S_IMMUTABLE | S_IXUNLINK | S_NOATIME | S_DIRSYNC, + new_fl); + ++ new_fl = 0; + if (ip->flags & BTRFS_INODE_BARRIER) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (ip->flags & BTRFS_INODE_COW) -+ inode->i_vflags |= V_COW; -+} ++ new_fl |= V_COW; + -+/* ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); + } + + /* + * Update btrfs internal flags from inode->i_(v)flags. + */ +void btrfs_update_flags(struct inode *inode) @@ -1763,10 +1807,13 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs + ip->flags |= BTRFS_INODE_BARRIER; + if (vflags & V_COW) + ip->flags |= BTRFS_INODE_COW; - } - - /* -@@ -135,6 +188,7 @@ void btrfs_inherit_iflags(struct inode * ++ } ++ ++/* + * Inherit flags from the parent inode. + * + * Currently only the compression flags and the cow flags are inherited. +@@ -168,6 +221,7 @@ void btrfs_inherit_iflags(struct inode * return; flags = BTRFS_I(dir)->flags; @@ -1774,7 +1821,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs if (flags & BTRFS_INODE_NOCOMPRESS) { BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS; -@@ -153,6 +207,30 @@ void btrfs_inherit_iflags(struct inode * +@@ -186,6 +240,30 @@ void btrfs_inherit_iflags(struct inode * btrfs_update_iflags(inode); } @@ -1805,7 +1852,7 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs static int btrfs_ioctl_getflags(struct file *file, void __user *arg) { struct btrfs_inode *ip = BTRFS_I(file_inode(file)); -@@ -215,21 +293,27 @@ static int btrfs_ioctl_setflags(struct f +@@ -248,21 +326,27 @@ static int btrfs_ioctl_setflags(struct f flags = btrfs_mask_flags(inode->i_mode, flags); oldflags = btrfs_flags_to_ioctl(ip->flags); @@ -1838,32 +1885,32 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs if (flags & FS_APPEND_FL) ip->flags |= BTRFS_INODE_APPEND; else -diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs/btrfs/super.c ---- linux-3.13.10/fs/btrfs/super.c 2014-01-22 20:39:05.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/btrfs/super.c 2014-01-31 23:58:08.000000000 +0000 -@@ -323,7 +323,7 @@ enum { - Opt_commit_interval, Opt_barrier, Opt_nodefrag, Opt_nodiscard, - Opt_noenospc_debug, Opt_noflushoncommit, Opt_acl, Opt_datacow, - Opt_datasum, Opt_treelog, Opt_noinode_cache, +diff -NurpP --minimal linux-4.4.111/fs/btrfs/super.c linux-4.4.111-vs2.3.9.5/fs/btrfs/super.c +--- linux-4.4.111/fs/btrfs/super.c 2018-01-11 07:57:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/btrfs/super.c 2018-01-09 17:25:27.000000000 +0000 +@@ -306,7 +306,7 @@ enum { + #ifdef CONFIG_BTRFS_DEBUG + Opt_fragment_data, Opt_fragment_metadata, Opt_fragment_all, + #endif - Opt_err, + Opt_tag, Opt_notag, Opt_tagid, Opt_err, }; static match_table_t tokens = { -@@ -365,6 +365,9 @@ static match_table_t tokens = { - {Opt_rescan_uuid_tree, "rescan_uuid_tree"}, - {Opt_fatal_errors, "fatal_errors=%s"}, - {Opt_commit_interval, "commit=%d"}, +@@ -363,6 +363,9 @@ static match_table_t tokens = { + {Opt_fragment_metadata, "fragment=metadata"}, + {Opt_fragment_all, "fragment=all"}, + #endif + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL}, }; -@@ -674,6 +677,22 @@ int btrfs_parse_options(struct btrfs_roo - info->commit_interval = BTRFS_DEFAULT_COMMIT_INTERVAL; - } +@@ -745,6 +748,22 @@ int btrfs_parse_options(struct btrfs_roo + btrfs_set_opt(info->mount_opt, FRAGMENT_DATA); break; + #endif +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: + printk(KERN_INFO "btrfs: use tagging\n"); @@ -1881,9 +1928,9 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs + break; +#endif case Opt_err: - printk(KERN_INFO "btrfs: unrecognized mount option " - "'%s'\n", p); -@@ -1320,6 +1339,12 @@ static int btrfs_remount(struct super_bl + btrfs_info(root->fs_info, "unrecognized mount option '%s'", p); + ret = -EINVAL; +@@ -1647,6 +1666,12 @@ static int btrfs_remount(struct super_bl btrfs_resize_thread_pool(fs_info, fs_info->thread_pool_size, old_thread_pool_size); @@ -1896,9 +1943,9 @@ diff -NurpP --minimal linux-3.13.10/fs/btrfs/super.c linux-3.13.10-vs2.3.6.11/fs if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY)) goto out; -diff -NurpP --minimal linux-3.13.10/fs/char_dev.c linux-3.13.10-vs2.3.6.11/fs/char_dev.c ---- linux-3.13.10/fs/char_dev.c 2014-01-22 20:39:05.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/char_dev.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/char_dev.c linux-4.4.111-vs2.3.9.5/fs/char_dev.c +--- linux-4.4.111/fs/char_dev.c 2016-07-05 04:12:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/char_dev.c 2018-01-09 16:36:24.000000000 +0000 @@ -21,6 +21,8 @@ #include #include @@ -1908,7 +1955,7 @@ diff -NurpP --minimal linux-3.13.10/fs/char_dev.c linux-3.13.10-vs2.3.6.11/fs/ch #include "internal.h" -@@ -372,14 +374,21 @@ static int chrdev_open(struct inode *ino +@@ -350,14 +352,21 @@ static int chrdev_open(struct inode *ino struct cdev *p; struct cdev *new = NULL; int ret = 0; @@ -1931,27 +1978,34 @@ diff -NurpP --minimal linux-3.13.10/fs/char_dev.c linux-3.13.10-vs2.3.6.11/fs/ch if (!kobj) return -ENXIO; new = container_of(kobj, struct cdev, kobj); -diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcache.c ---- linux-3.13.10/fs/dcache.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/dcache.c 2014-04-17 01:17:10.000000000 +0000 -@@ -38,6 +38,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/dcache.c linux-4.4.111-vs2.3.9.5/fs/dcache.c +--- linux-4.4.111/fs/dcache.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/dcache.c 2018-01-09 16:36:24.000000000 +0000 +@@ -39,6 +39,7 @@ #include #include + #include +#include + #include "internal.h" #include "mount.h" - -@@ -640,6 +641,8 @@ int d_invalidate(struct dentry * dentry) +@@ -677,6 +678,7 @@ static inline bool fast_dput(struct dent spin_lock(&dentry->d_lock); - } + if (dentry->d_lockref.count > 1) { + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + spin_unlock(&dentry->d_lock); + return 1; + } +@@ -806,6 +808,7 @@ repeat: + dentry_lru_add(dentry); + dentry->d_lockref.count--; + vx_dentry_dec(dentry); -+ - /* - * Somebody else still using it? - * -@@ -669,6 +672,7 @@ EXPORT_SYMBOL(d_invalidate); + spin_unlock(&dentry->d_lock); + return; + +@@ -823,6 +826,7 @@ EXPORT_SYMBOL(dput); static inline void __dget_dlock(struct dentry *dentry) { dentry->d_lockref.count++; @@ -1959,7 +2013,32 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac } static inline void __dget(struct dentry *dentry) -@@ -1483,6 +1487,9 @@ struct dentry *__d_alloc(struct super_bl +@@ -835,6 +839,8 @@ struct dentry *dget_parent(struct dentry + int gotref; + struct dentry *ret; + ++ vx_dentry_dec(dentry); ++ + /* + * Do optimistic parent lookup without any + * locking. +@@ -865,6 +871,7 @@ repeat: + rcu_read_unlock(); + BUG_ON(!ret->d_lockref.count); + ret->d_lockref.count++; ++ vx_dentry_inc(ret); + spin_unlock(&ret->d_lock); + return ret; + } +@@ -1019,6 +1026,7 @@ static void shrink_dentry_list(struct li + parent = lock_parent(dentry); + if (dentry->d_lockref.count != 1) { + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + spin_unlock(&dentry->d_lock); + if (parent) + spin_unlock(&parent->d_lock); +@@ -1581,6 +1589,9 @@ struct dentry *__d_alloc(struct super_bl struct dentry *dentry; char *dname; @@ -1969,7 +2048,7 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL); if (!dentry) return NULL; -@@ -1515,6 +1522,7 @@ struct dentry *__d_alloc(struct super_bl +@@ -1619,6 +1630,7 @@ struct dentry *__d_alloc(struct super_bl dentry->d_lockref.count = 1; dentry->d_flags = 0; @@ -1977,7 +2056,7 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac spin_lock_init(&dentry->d_lock); seqcount_init(&dentry->d_seq); dentry->d_inode = NULL; -@@ -2278,6 +2286,7 @@ struct dentry *__d_lookup(const struct d +@@ -2355,6 +2367,7 @@ struct dentry *__d_lookup(const struct d } dentry->d_lockref.count++; @@ -1985,10 +2064,18 @@ diff -NurpP --minimal linux-3.13.10/fs/dcache.c linux-3.13.10-vs2.3.6.11/fs/dcac found = dentry; spin_unlock(&dentry->d_lock); break; -diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/fs/devpts/inode.c ---- linux-3.13.10/fs/devpts/inode.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/devpts/inode.c 2014-02-01 01:40:53.000000000 +0000 -@@ -25,6 +25,7 @@ +@@ -3371,6 +3384,7 @@ static enum d_walk_ret d_genocide_kill(v + if (!(dentry->d_flags & DCACHE_GENOCIDE)) { + dentry->d_flags |= DCACHE_GENOCIDE; + dentry->d_lockref.count--; ++ vx_dentry_dec(dentry); + } + } + return D_WALK_CONTINUE; +diff -NurpP --minimal linux-4.4.111/fs/devpts/inode.c linux-4.4.111-vs2.3.9.5/fs/devpts/inode.c +--- linux-4.4.111/fs/devpts/inode.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/devpts/inode.c 2018-01-09 16:36:24.000000000 +0000 +@@ -27,6 +27,7 @@ #include #include #include @@ -1996,7 +2083,7 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f #define DEVPTS_DEFAULT_MODE 0600 /* -@@ -36,6 +37,21 @@ +@@ -38,6 +39,21 @@ #define DEVPTS_DEFAULT_PTMX_MODE 0000 #define PTMX_MINOR 2 @@ -2018,7 +2105,7 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f /* * sysctl support for setting limits on the number of Unix98 ptys allocated. * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly. -@@ -345,6 +361,34 @@ static int devpts_show_options(struct se +@@ -353,6 +369,34 @@ static int devpts_show_options(struct se return 0; } @@ -2053,7 +2140,7 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f static const struct super_operations devpts_sops = { .statfs = simple_statfs, .remount_fs = devpts_remount, -@@ -388,8 +432,10 @@ devpts_fill_super(struct super_block *s, +@@ -397,8 +441,10 @@ devpts_fill_super(struct super_block *s, inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR; inode->i_op = &simple_dir_inode_operations; @@ -2065,7 +2152,7 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f s->s_root = d_make_root(inode); if (s->s_root) -@@ -593,6 +639,9 @@ struct inode *devpts_pty_new(struct inod +@@ -630,6 +676,9 @@ struct inode *devpts_pty_new(struct pts_ inode->i_gid = opts->setgid ? opts->gid : current_fsgid(); inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; init_special_inode(inode, S_IFCHR|opts->mode, device); @@ -2075,9 +2162,9 @@ diff -NurpP --minimal linux-3.13.10/fs/devpts/inode.c linux-3.13.10-vs2.3.6.11/f inode->i_private = priv; sprintf(s, "%d", index); -diff -NurpP --minimal linux-3.13.10/fs/ext2/balloc.c linux-3.13.10-vs2.3.6.11/fs/ext2/balloc.c ---- linux-3.13.10/fs/ext2/balloc.c 2013-05-31 13:45:23.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/balloc.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ext2/balloc.c linux-4.4.111-vs2.3.9.5/fs/ext2/balloc.c +--- linux-4.4.111/fs/ext2/balloc.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/balloc.c 2018-01-09 16:36:24.000000000 +0000 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block start = 0; end = EXT2_BLOCKS_PER_GROUP(sb); @@ -2086,9 +2173,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/balloc.c linux-3.13.10-vs2.3.6.11/fs BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb)); repeat: -diff -NurpP --minimal linux-3.13.10/fs/ext2/ext2.h linux-3.13.10-vs2.3.6.11/fs/ext2/ext2.h ---- linux-3.13.10/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ext2.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ext2/ext2.h linux-4.4.111-vs2.3.9.5/fs/ext2/ext2.h +--- linux-4.4.111/fs/ext2/ext2.h 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/ext2.h 2018-01-09 16:36:24.000000000 +0000 @@ -244,8 +244,12 @@ struct ext2_group_desc #define EXT2_NOTAIL_FL FS_NOTAIL_FL /* file tail should not be merged */ #define EXT2_DIRSYNC_FL FS_DIRSYNC_FL /* dirsync behaviour (directories only) */ @@ -2120,15 +2207,15 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ext2.h linux-3.13.10-vs2.3.6.11/fs/e #define i_reserved2 osd2.linux2.l_i_reserved2 /* -@@ -384,6 +390,7 @@ struct ext2_inode { - #define EXT2_MOUNT_USRQUOTA 0x020000 /* user quota */ - #define EXT2_MOUNT_GRPQUOTA 0x040000 /* group quota */ - #define EXT2_MOUNT_RESERVATION 0x080000 /* Preallocation */ -+#define EXT2_MOUNT_TAGGED (1<<24) /* Enable Context Tags */ +@@ -389,6 +395,7 @@ struct ext2_inode { + #else + #define EXT2_MOUNT_DAX 0 + #endif ++#define EXT2_MOUNT_TAGGED 0x200000 /* Enable Context Tags */ #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt -@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct +@@ -776,6 +783,7 @@ extern void ext2_set_inode_flags(struct extern void ext2_get_inode_flags(struct ext2_inode_info *); extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, u64 start, u64 len); @@ -2136,18 +2223,18 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ext2.h linux-3.13.10-vs2.3.6.11/fs/e /* ioctl.c */ extern long ext2_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-3.13.10/fs/ext2/file.c linux-3.13.10-vs2.3.6.11/fs/ext2/file.c ---- linux-3.13.10/fs/ext2/file.c 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/file.c 2014-01-31 20:38:03.000000000 +0000 -@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_ - .setattr = ext2_setattr, +diff -NurpP --minimal linux-4.4.111/fs/ext2/file.c linux-4.4.111-vs2.3.9.5/fs/ext2/file.c +--- linux-4.4.111/fs/ext2/file.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/file.c 2018-01-09 16:36:24.000000000 +0000 +@@ -202,4 +202,5 @@ const struct inode_operations ext2_file_ .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, .fiemap = ext2_fiemap, + .sync_flags = ext2_sync_flags, }; -diff -NurpP --minimal linux-3.13.10/fs/ext2/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext2/ialloc.c ---- linux-3.13.10/fs/ext2/ialloc.c 2013-05-31 13:45:23.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ialloc.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ext2/ialloc.c linux-4.4.111-vs2.3.9.5/fs/ext2/ialloc.c +--- linux-4.4.111/fs/ext2/ialloc.c 2016-07-05 04:12:30.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/ialloc.c 2018-01-09 16:36:24.000000000 +0000 @@ -17,6 +17,7 @@ #include #include @@ -2164,35 +2251,35 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ialloc.c linux-3.13.10-vs2.3.6.11/fs } else inode_init_owner(inode, dir, mode); -diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ext2/inode.c ---- linux-3.13.10/fs/ext2/inode.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/inode.c 2014-01-31 20:38:03.000000000 +0000 -@@ -32,6 +32,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/ext2/inode.c linux-4.4.111-vs2.3.9.5/fs/ext2/inode.c +--- linux-4.4.111/fs/ext2/inode.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/inode.c 2018-01-09 16:36:24.000000000 +0000 +@@ -33,6 +33,7 @@ #include #include - #include + #include +#include #include "ext2.h" #include "acl.h" - #include "xip.h" -@@ -1182,7 +1183,7 @@ static void ext2_truncate_blocks(struct + #include "xattr.h" +@@ -1188,7 +1189,7 @@ static void ext2_truncate_blocks(struct return; if (ext2_inode_is_fast_symlink(inode)) return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) + if (IS_APPEND(inode) || IS_IXORUNLINK(inode)) return; - __ext2_truncate_blocks(inode, offset); - } -@@ -1273,36 +1274,61 @@ void ext2_set_inode_flags(struct inode * + + dax_sem_down_write(EXT2_I(inode)); +@@ -1284,39 +1285,62 @@ void ext2_set_inode_flags(struct inode * { unsigned int flags = EXT2_I(inode)->i_flags; -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | +- inode->i_flags &= ~(S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | +- S_DIRSYNC | S_DAX); ++ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | S_DAX | + S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + -+ + if (flags & EXT2_IMMUTABLE_FL) + inode->i_flags |= S_IMMUTABLE; + if (flags & EXT2_IXUNLINK_FL) @@ -2208,6 +2295,8 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ inode->i_flags |= S_NOATIME; if (flags & EXT2_DIRSYNC_FL) inode->i_flags |= S_DIRSYNC; + if (test_opt(inode->i_sb, DAX)) + inode->i_flags |= S_DAX; + + inode->i_vflags &= ~(V_BARRIER | V_COW); + @@ -2253,7 +2342,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ } struct inode *ext2_iget (struct super_block *sb, unsigned long ino) -@@ -1338,8 +1364,10 @@ struct inode *ext2_iget (struct super_bl +@@ -1352,8 +1376,10 @@ struct inode *ext2_iget (struct super_bl i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } @@ -2266,7 +2355,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); inode->i_size = le32_to_cpu(raw_inode->i_size); inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -1437,8 +1465,10 @@ static int __ext2_write_inode(struct ino +@@ -1449,8 +1475,10 @@ static int __ext2_write_inode(struct ino struct ext2_inode_info *ei = EXT2_I(inode); struct super_block *sb = inode->i_sb; ino_t ino = inode->i_ino; @@ -2279,7 +2368,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ struct buffer_head * bh; struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh); int n; -@@ -1474,6 +1504,9 @@ static int __ext2_write_inode(struct ino +@@ -1486,6 +1514,9 @@ static int __ext2_write_inode(struct ino raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } @@ -2289,9 +2378,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); raw_inode->i_size = cpu_to_le32(inode->i_size); raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec); -@@ -1554,7 +1587,8 @@ int ext2_setattr(struct dentry *dentry, - if (is_quota_modification(inode, iattr)) - dquot_initialize(inode); +@@ -1569,7 +1600,8 @@ int ext2_setattr(struct dentry *dentry, + return error; + } if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || - (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { + (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || @@ -2299,9 +2388,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/inode.c linux-3.13.10-vs2.3.6.11/fs/ error = dquot_transfer(inode, iattr); if (error) return error; -diff -NurpP --minimal linux-3.13.10/fs/ext2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext2/ioctl.c ---- linux-3.13.10/fs/ext2/ioctl.c 2013-05-31 13:45:23.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/ioctl.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ext2/ioctl.c linux-4.4.111-vs2.3.9.5/fs/ext2/ioctl.c +--- linux-4.4.111/fs/ext2/ioctl.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/ioctl.c 2018-01-09 16:36:24.000000000 +0000 @@ -17,6 +17,16 @@ #include @@ -2351,440 +2440,57 @@ diff -NurpP --minimal linux-3.13.10/fs/ext2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE; ei->i_flags = flags; -diff -NurpP --minimal linux-3.13.10/fs/ext2/namei.c linux-3.13.10-vs2.3.6.11/fs/ext2/namei.c ---- linux-3.13.10/fs/ext2/namei.c 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/namei.c 2014-01-31 20:38:03.000000000 +0000 -@@ -32,6 +32,7 @@ - - #include - #include -+#include - #include "ext2.h" - #include "xattr.h" - #include "acl.h" -@@ -73,6 +74,7 @@ static struct dentry *ext2_lookup(struct - (unsigned long) ino); - return ERR_PTR(-EIO); - } -+ dx_propagate_tag(nd, inode); - } - return d_splice_alias(inode, dentry); - } -@@ -432,5 +434,6 @@ const struct inode_operations ext2_speci - .removexattr = generic_removexattr, - #endif - .setattr = ext2_setattr, -+ .sync_flags = ext2_sync_flags, - .get_acl = ext2_get_acl, - }; -diff -NurpP --minimal linux-3.13.10/fs/ext2/super.c linux-3.13.10-vs2.3.6.11/fs/ext2/super.c ---- linux-3.13.10/fs/ext2/super.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext2/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -395,7 +395,8 @@ enum { - Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, - Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, - Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota, -- Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation -+ Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation, -+ Opt_tag, Opt_notag, Opt_tagid - }; - - static const match_table_t tokens = { -@@ -423,6 +424,9 @@ static const match_table_t tokens = { - {Opt_acl, "acl"}, - {Opt_noacl, "noacl"}, - {Opt_xip, "xip"}, -+ {Opt_tag, "tag"}, -+ {Opt_notag, "notag"}, -+ {Opt_tagid, "tagid=%u"}, - {Opt_grpquota, "grpquota"}, - {Opt_ignore, "noquota"}, - {Opt_quota, "quota"}, -@@ -506,6 +510,20 @@ static int parse_options(char *options, - case Opt_nouid32: - set_opt (sbi->s_mount_opt, NO_UID32); - break; -+#ifndef CONFIG_TAGGING_NONE -+ case Opt_tag: -+ set_opt (sbi->s_mount_opt, TAGGED); -+ break; -+ case Opt_notag: -+ clear_opt (sbi->s_mount_opt, TAGGED); -+ break; -+#endif -+#ifdef CONFIG_PROPAGATE -+ case Opt_tagid: -+ /* use args[0] */ -+ set_opt (sbi->s_mount_opt, TAGGED); -+ break; -+#endif - case Opt_nocheck: - clear_opt (sbi->s_mount_opt, CHECK); - break; -@@ -864,6 +882,8 @@ static int ext2_fill_super(struct super_ - if (!parse_options((char *) data, sb)) - goto failed_mount; - -+ if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGGED) -+ sb->s_flags |= MS_TAGGED; - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? - MS_POSIXACL : 0); -@@ -1269,6 +1289,14 @@ static int ext2_remount (struct super_bl - err = -EINVAL; - goto restore_opts; - } -+ -+ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && -+ !(sb->s_flags & MS_TAGGED)) { -+ printk("EXT2-fs: %s: tagging not permitted on remount.\n", -+ sb->s_id); -+ err = -EINVAL; -+ goto restore_opts; -+ } - - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-3.13.10/fs/ext3/ext3.h linux-3.13.10-vs2.3.6.11/fs/ext3/ext3.h ---- linux-3.13.10/fs/ext3/ext3.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ext3.h 2014-01-31 20:38:03.000000000 +0000 -@@ -151,10 +151,14 @@ struct ext3_group_desc - #define EXT3_NOTAIL_FL 0x00008000 /* file tail should not be merged */ - #define EXT3_DIRSYNC_FL 0x00010000 /* dirsync behaviour (directories only) */ - #define EXT3_TOPDIR_FL 0x00020000 /* Top of directory hierarchies*/ -+#define EXT3_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ - #define EXT3_RESERVED_FL 0x80000000 /* reserved for ext3 lib */ - --#define EXT3_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ --#define EXT3_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ -+#define EXT3_BARRIER_FL 0x04000000 /* Barrier for chroot() */ -+#define EXT3_COW_FL 0x20000000 /* Copy on Write marker */ -+ -+#define EXT3_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ -+#define EXT3_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ - - /* Flags that should be inherited by new inodes from their parent. */ - #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\ -@@ -290,7 +294,8 @@ struct ext3_inode { - __u16 i_pad1; - __le16 l_i_uid_high; /* these 2 fields */ - __le16 l_i_gid_high; /* were reserved2[0] */ -- __u32 l_i_reserved2; -+ __le16 l_i_tag; /* Context Tag */ -+ __u16 l_i_reserved2; - } linux2; - struct { - __u8 h_i_frag; /* Fragment number */ -@@ -320,6 +325,7 @@ struct ext3_inode { - #define i_gid_low i_gid - #define i_uid_high osd2.linux2.l_i_uid_high - #define i_gid_high osd2.linux2.l_i_gid_high -+#define i_raw_tag osd2.linux2.l_i_tag - #define i_reserved2 osd2.linux2.l_i_reserved2 - - /* -@@ -364,6 +370,7 @@ struct ext3_inode { - #define EXT3_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ - #define EXT3_MOUNT_DATA_ERR_ABORT 0x400000 /* Abort on file data write - * error in ordered mode */ -+#define EXT3_MOUNT_TAGGED (1<<24) /* Enable Context Tags */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -1061,6 +1068,7 @@ extern void ext3_get_inode_flags(struct - extern void ext3_set_aops(struct inode *inode); - extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo, - u64 start, u64 len); -+extern int ext3_sync_flags(struct inode *, int, int); - - /* ioctl.c */ - extern long ext3_ioctl(struct file *, unsigned int, unsigned long); -diff -NurpP --minimal linux-3.13.10/fs/ext3/file.c linux-3.13.10-vs2.3.6.11/fs/ext3/file.c ---- linux-3.13.10/fs/ext3/file.c 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/file.c 2014-01-31 20:38:03.000000000 +0000 -@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_ - #endif - .get_acl = ext3_get_acl, - .fiemap = ext3_fiemap, -+ .sync_flags = ext3_sync_flags, - }; - -diff -NurpP --minimal linux-3.13.10/fs/ext3/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext3/ialloc.c ---- linux-3.13.10/fs/ext3/ialloc.c 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ialloc.c 2014-01-31 20:38:03.000000000 +0000 -@@ -14,6 +14,7 @@ - - #include - #include -+#include - - #include "ext3.h" - #include "xattr.h" -@@ -469,6 +470,7 @@ got: - inode->i_mode = mode; - inode->i_uid = current_fsuid(); - inode->i_gid = dir->i_gid; -+ i_tag_write(inode, dx_current_fstag(sb)); - } else - inode_init_owner(inode, dir, mode); - -diff -NurpP --minimal linux-3.13.10/fs/ext3/inode.c linux-3.13.10-vs2.3.6.11/fs/ext3/inode.c ---- linux-3.13.10/fs/ext3/inode.c 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/inode.c 2014-01-31 20:38:03.000000000 +0000 -@@ -28,6 +28,8 @@ - #include - #include - #include -+#include -+ - #include "ext3.h" - #include "xattr.h" - #include "acl.h" -@@ -2855,36 +2857,60 @@ void ext3_set_inode_flags(struct inode * - { - unsigned int flags = EXT3_I(inode)->i_flags; - -- inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); -+ -+ if (flags & EXT3_IMMUTABLE_FL) -+ inode->i_flags |= S_IMMUTABLE; -+ if (flags & EXT3_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; -+ - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (flags & EXT3_APPEND_FL) - inode->i_flags |= S_APPEND; -- if (flags & EXT3_IMMUTABLE_FL) -- inode->i_flags |= S_IMMUTABLE; - if (flags & EXT3_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & EXT3_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -+ -+ inode->i_vflags &= ~(V_BARRIER | V_COW); -+ -+ if (flags & EXT3_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; -+ if (flags & EXT3_COW_FL) -+ inode->i_vflags |= V_COW; - } - - /* Propagate flags from i_flags to EXT3_I(inode)->i_flags */ - void ext3_get_inode_flags(struct ext3_inode_info *ei) - { - unsigned int flags = ei->vfs_inode.i_flags; -+ unsigned int vflags = ei->vfs_inode.i_vflags; -+ -+ ei->i_flags &= ~(EXT3_SYNC_FL | EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL | -+ EXT3_NOATIME_FL | EXT3_DIRSYNC_FL | -+ EXT3_BARRIER_FL | EXT3_COW_FL); -+ -+ if (flags & S_IMMUTABLE) -+ ei->i_flags |= EXT3_IMMUTABLE_FL; -+ if (flags & S_IXUNLINK) -+ ei->i_flags |= EXT3_IXUNLINK_FL; - -- ei->i_flags &= ~(EXT3_SYNC_FL|EXT3_APPEND_FL| -- EXT3_IMMUTABLE_FL|EXT3_NOATIME_FL|EXT3_DIRSYNC_FL); - if (flags & S_SYNC) - ei->i_flags |= EXT3_SYNC_FL; - if (flags & S_APPEND) - ei->i_flags |= EXT3_APPEND_FL; -- if (flags & S_IMMUTABLE) -- ei->i_flags |= EXT3_IMMUTABLE_FL; - if (flags & S_NOATIME) - ei->i_flags |= EXT3_NOATIME_FL; - if (flags & S_DIRSYNC) - ei->i_flags |= EXT3_DIRSYNC_FL; -+ -+ if (vflags & V_BARRIER) -+ ei->i_flags |= EXT3_BARRIER_FL; -+ if (vflags & V_COW) -+ ei->i_flags |= EXT3_COW_FL; - } - - struct inode *ext3_iget(struct super_block *sb, unsigned long ino) -@@ -2922,8 +2948,10 @@ struct inode *ext3_iget(struct super_blo - i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; - i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; - } -- i_uid_write(inode, i_uid); -- i_gid_write(inode, i_gid); -+ i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid)); -+ i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid)); -+ i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid, -+ le16_to_cpu(raw_inode->i_raw_tag))); - set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); - inode->i_size = le32_to_cpu(raw_inode->i_size); - inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime); -@@ -3095,8 +3123,10 @@ again: - - ext3_get_inode_flags(ei); - raw_inode->i_mode = cpu_to_le16(inode->i_mode); -- i_uid = i_uid_read(inode); -- i_gid = i_gid_read(inode); -+ i_uid = from_kuid(&init_user_ns, -+ TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag)); -+ i_gid = from_kgid(&init_user_ns, -+ TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag)); - if(!(test_opt(inode->i_sb, NO_UID32))) { - raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid)); - raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid)); -@@ -3121,6 +3151,9 @@ again: - raw_inode->i_uid_high = 0; - raw_inode->i_gid_high = 0; - } -+#ifdef CONFIG_TAGGING_INTERN -+ raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode)); -+#endif - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); - disksize = cpu_to_le32(ei->i_disksize); - if (disksize != raw_inode->i_size) { -@@ -3289,7 +3322,8 @@ int ext3_setattr(struct dentry *dentry, - if (is_quota_modification(inode, attr)) - dquot_initialize(inode); - if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) || -- (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) { -+ (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) || -+ (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) { - handle_t *handle; - - /* (user+group)*(old+new) structure, inode write (sb, -@@ -3311,6 +3345,8 @@ int ext3_setattr(struct dentry *dentry, - inode->i_uid = attr->ia_uid; - if (attr->ia_valid & ATTR_GID) - inode->i_gid = attr->ia_gid; -+ if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) -+ inode->i_tag = attr->ia_tag; - error = ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle); - } -diff -NurpP --minimal linux-3.13.10/fs/ext3/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext3/ioctl.c ---- linux-3.13.10/fs/ext3/ioctl.c 2013-05-31 13:45:23.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/ioctl.c 2014-01-31 20:38:03.000000000 +0000 -@@ -12,6 +12,34 @@ - #include - #include "ext3.h" - -+ -+int ext3_sync_flags(struct inode *inode, int flags, int vflags) -+{ -+ handle_t *handle = NULL; -+ struct ext3_iloc iloc; -+ int err; -+ -+ handle = ext3_journal_start(inode, 1); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ err = ext3_reserve_inode_write(handle, inode, &iloc); -+ if (err) -+ goto flags_err; -+ -+ inode->i_flags = flags; -+ inode->i_vflags = vflags; -+ ext3_get_inode_flags(EXT3_I(inode)); -+ inode->i_ctime = CURRENT_TIME_SEC; -+ -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+flags_err: -+ ext3_journal_stop(handle); -+ return err; -+} -+ - long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) - { - struct inode *inode = file_inode(filp); -@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig - - flags = ext3_mask_flags(inode->i_mode, flags); - -+ if (IS_BARRIER(inode)) { -+ vxwprintk_task(1, "messing with the barrier."); -+ return -EACCES; -+ } -+ - mutex_lock(&inode->i_mutex); - - /* Is it quota file? Do not allow user to mess with it */ -@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig - * - * This test looks nicer. Thanks to Pauline Middelink - */ -- if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) { -+ if ((oldflags & EXT3_IMMUTABLE_FL) || -+ ((flags ^ oldflags) & (EXT3_APPEND_FL | -+ EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) { - if (!capable(CAP_LINUX_IMMUTABLE)) - goto flags_out; - } -@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig - if (err) - goto flags_err; - -- flags = flags & EXT3_FL_USER_MODIFIABLE; -+ flags &= EXT3_FL_USER_MODIFIABLE; - flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; - ei->i_flags = flags; - -diff -NurpP --minimal linux-3.13.10/fs/ext3/namei.c linux-3.13.10-vs2.3.6.11/fs/ext3/namei.c ---- linux-3.13.10/fs/ext3/namei.c 2013-11-25 15:46:59.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/namei.c 2014-01-31 20:38:03.000000000 +0000 -@@ -25,6 +25,8 @@ - */ +diff -NurpP --minimal linux-4.4.111/fs/ext2/namei.c linux-4.4.111-vs2.3.9.5/fs/ext2/namei.c +--- linux-4.4.111/fs/ext2/namei.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/namei.c 2018-01-09 16:36:24.000000000 +0000 +@@ -32,6 +32,7 @@ + #include #include +#include -+ - #include "ext3.h" - #include "namei.h" + #include "ext2.h" #include "xattr.h" -@@ -915,6 +917,7 @@ restart: - submit_bh(READ | REQ_META | REQ_PRIO, - bh); - } -+ dx_propagate_tag(nd, inode); - } + #include "acl.h" +@@ -72,6 +73,7 @@ static struct dentry *ext2_lookup(struct + (unsigned long) ino); + return ERR_PTR(-EIO); } - if ((bh = bh_use[ra_ptr++]) == NULL) -@@ -2568,6 +2571,7 @@ const struct inode_operations ext3_dir_i - .listxattr = ext3_listxattr, ++ dx_propagate_tag(nd, inode); + } + return d_splice_alias(inode, dentry); + } +@@ -446,6 +448,7 @@ const struct inode_operations ext2_speci .removexattr = generic_removexattr, #endif -+ .sync_flags = ext3_sync_flags, - .get_acl = ext3_get_acl, + .setattr = ext2_setattr, ++ .sync_flags = ext2_sync_flags, + .get_acl = ext2_get_acl, + .set_acl = ext2_set_acl, }; - -diff -NurpP --minimal linux-3.13.10/fs/ext3/super.c linux-3.13.10-vs2.3.6.11/fs/ext3/super.c ---- linux-3.13.10/fs/ext3/super.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext3/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -826,7 +826,8 @@ enum { - Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota, - Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota, - Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err, -- Opt_resize, Opt_usrquota, Opt_grpquota -+ Opt_resize, Opt_usrquota, Opt_grpquota, +diff -NurpP --minimal linux-4.4.111/fs/ext2/super.c linux-4.4.111-vs2.3.9.5/fs/ext2/super.c +--- linux-4.4.111/fs/ext2/super.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext2/super.c 2018-01-09 16:36:24.000000000 +0000 +@@ -408,7 +408,8 @@ enum { + Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug, + Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr, + Opt_acl, Opt_noacl, Opt_xip, Opt_dax, Opt_ignore, Opt_err, Opt_quota, +- Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation ++ Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation, + Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -884,6 +885,9 @@ static const match_table_t tokens = { - {Opt_barrier, "barrier"}, - {Opt_nobarrier, "nobarrier"}, - {Opt_resize, "resize"}, +@@ -436,6 +437,9 @@ static const match_table_t tokens = { + {Opt_acl, "acl"}, + {Opt_noacl, "noacl"}, + {Opt_xip, "xip"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, - {Opt_err, NULL}, - }; - -@@ -1056,6 +1060,20 @@ static int parse_options (char *options, + {Opt_dax, "dax"}, + {Opt_grpquota, "grpquota"}, + {Opt_ignore, "noquota"}, +@@ -520,6 +524,20 @@ static int parse_options(char *options, case Opt_nouid32: set_opt (sbi->s_mount_opt, NO_UID32); break; @@ -2805,46 +2511,46 @@ diff -NurpP --minimal linux-3.13.10/fs/ext3/super.c linux-3.13.10-vs2.3.6.11/fs/ case Opt_nocheck: clear_opt (sbi->s_mount_opt, CHECK); break; -@@ -1788,6 +1806,9 @@ static int ext3_fill_super (struct super - NULL, 0)) +@@ -884,6 +902,8 @@ static int ext2_fill_super(struct super_ + if (!parse_options((char *) data, sb)) goto failed_mount; -+ if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGGED) ++ if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGGED) + sb->s_flags |= MS_TAGGED; -+ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); - -@@ -2683,6 +2704,14 @@ static int ext3_remount (struct super_bl - if (test_opt(sb, ABORT)) - ext3_abort(sb, __func__, "Abort forced by user"); - -+ if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) && + ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? + MS_POSIXACL : 0); +@@ -1294,6 +1314,14 @@ static int ext2_remount (struct super_bl + err = -EINVAL; + goto restore_opts; + } ++ ++ if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) && + !(sb->s_flags & MS_TAGGED)) { -+ printk("EXT3-fs: %s: tagging not permitted on remount.\n", -+ sb->s_id); ++ printk("EXT2-fs: %s: tagging not permitted on remount.\n", ++ sb->s_id); + err = -EINVAL; + goto restore_opts; + } -+ - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/ext4/ext4.h ---- linux-3.13.10/fs/ext4/ext4.h 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ext4.h 2014-03-12 15:51:07.000000000 +0000 -@@ -385,7 +385,10 @@ struct flex_groups { + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | + ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0); +diff -NurpP --minimal linux-4.4.111/fs/ext4/ext4.h linux-4.4.111-vs2.3.9.5/fs/ext4/ext4.h +--- linux-4.4.111/fs/ext4/ext4.h 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/ext4.h 2018-01-09 17:33:10.000000000 +0000 +@@ -375,8 +375,11 @@ struct flex_groups { #define EXT4_EXTENTS_FL 0x00080000 /* Inode uses extents */ #define EXT4_EA_INODE_FL 0x00200000 /* Inode used for large EA */ #define EXT4_EOFBLOCKS_FL 0x00400000 /* Blocks allocated beyond EOF */ +#define EXT4_BARRIER_FL 0x04000000 /* Barrier for chroot() */ +#define EXT4_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ #define EXT4_INLINE_DATA_FL 0x10000000 /* Inode has inline data. */ -+#define EXT4_COW_FL 0x20000000 /* Copy on Write marker */ + #define EXT4_PROJINHERIT_FL 0x20000000 /* Create with parents projid */ ++#define EXT4_COW_FL 0x40000000 /* Copy on Write marker */ #define EXT4_RESERVED_FL 0x80000000 /* reserved for ext4 lib */ #define EXT4_FL_USER_VISIBLE 0x004BDFFF /* User visible flags */ -@@ -670,7 +673,7 @@ struct ext4_inode { +@@ -674,7 +677,7 @@ struct ext4_inode { __le16 l_i_uid_high; /* these 2 fields */ __le16 l_i_gid_high; /* were reserved2[0] */ __le16 l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */ @@ -2853,7 +2559,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/e } linux2; struct { __le16 h_i_reserved1; /* Obsoleted fragment number/size which are removed in ext4 */ -@@ -790,6 +793,7 @@ do { \ +@@ -831,6 +834,7 @@ do { \ #define i_gid_low i_gid #define i_uid_high osd2.linux2.l_i_uid_high #define i_gid_high osd2.linux2.l_i_gid_high @@ -2861,7 +2567,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/e #define i_checksum_lo osd2.linux2.l_i_checksum_lo #elif defined(__GNU__) -@@ -976,6 +980,7 @@ struct ext4_inode_info { +@@ -1068,6 +1072,7 @@ struct ext4_inode_info { #define EXT4_MOUNT_POSIX_ACL 0x08000 /* POSIX Access Control Lists */ #define EXT4_MOUNT_NO_AUTO_DA_ALLOC 0x10000 /* No auto delalloc mapping */ #define EXT4_MOUNT_BARRIER 0x20000 /* Use block barriers */ @@ -2869,28 +2575,28 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ext4.h linux-3.13.10-vs2.3.6.11/fs/e #define EXT4_MOUNT_QUOTA 0x80000 /* Some quota option set */ #define EXT4_MOUNT_USRQUOTA 0x100000 /* "old" user quota */ #define EXT4_MOUNT_GRPQUOTA 0x200000 /* "old" group quota */ -@@ -2653,6 +2658,7 @@ extern struct buffer_head *ext4_get_firs - extern int ext4_inline_data_fiemap(struct inode *inode, - struct fiemap_extent_info *fieinfo, - int *has_inline); +@@ -2501,6 +2506,7 @@ extern int ext4_punch_hole(struct inode + extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks); + extern void ext4_set_inode_flags(struct inode *); + extern void ext4_get_inode_flags(struct ext4_inode_info *); +extern int ext4_sync_flags(struct inode *, int, int); - extern int ext4_try_to_evict_inline_data(handle_t *handle, - struct inode *inode, - int needed); -diff -NurpP --minimal linux-3.13.10/fs/ext4/file.c linux-3.13.10-vs2.3.6.11/fs/ext4/file.c ---- linux-3.13.10/fs/ext4/file.c 2013-11-25 15:46:59.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/file.c 2014-01-31 20:38:03.000000000 +0000 -@@ -618,5 +618,6 @@ const struct inode_operations ext4_file_ - .removexattr = generic_removexattr, + extern int ext4_alloc_da_blocks(struct inode *inode); + extern void ext4_set_aops(struct inode *inode); + extern int ext4_writepage_trans_blocks(struct inode *); +diff -NurpP --minimal linux-4.4.111/fs/ext4/file.c linux-4.4.111-vs2.3.9.5/fs/ext4/file.c +--- linux-4.4.111/fs/ext4/file.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/file.c 2018-01-09 16:36:31.000000000 +0000 +@@ -749,5 +749,6 @@ const struct inode_operations ext4_file_ .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, .fiemap = ext4_fiemap, + .sync_flags = ext4_sync_flags, }; -diff -NurpP --minimal linux-3.13.10/fs/ext4/ialloc.c linux-3.13.10-vs2.3.6.11/fs/ext4/ialloc.c ---- linux-3.13.10/fs/ext4/ialloc.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ialloc.c 2014-01-31 20:38:03.000000000 +0000 -@@ -22,6 +22,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/ext4/ialloc.c linux-4.4.111-vs2.3.9.5/fs/ext4/ialloc.c +--- linux-4.4.111/fs/ext4/ialloc.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/ialloc.c 2018-01-09 16:36:31.000000000 +0000 +@@ -21,6 +21,7 @@ #include #include #include @@ -2898,26 +2604,26 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ialloc.c linux-3.13.10-vs2.3.6.11/fs #include #include "ext4.h" -@@ -731,6 +732,7 @@ struct inode *__ext4_new_inode(handle_t +@@ -799,6 +800,7 @@ struct inode *__ext4_new_inode(handle_t inode->i_mode = mode; inode->i_uid = current_fsuid(); inode->i_gid = dir->i_gid; + i_tag_write(inode, dx_current_fstag(sb)); } else inode_init_owner(inode, dir, mode); - dquot_initialize(inode); -diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ext4/inode.c ---- linux-3.13.10/fs/ext4/inode.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/inode.c 2014-04-17 01:28:13.000000000 +0000 -@@ -39,6 +39,7 @@ - #include - #include + err = dquot_initialize(inode); +diff -NurpP --minimal linux-4.4.111/fs/ext4/inode.c linux-4.4.111-vs2.3.9.5/fs/ext4/inode.c +--- linux-4.4.111/fs/ext4/inode.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/inode.c 2018-01-09 16:36:31.000000000 +0000 +@@ -37,6 +37,7 @@ + #include + #include #include +#include #include "ext4_jbd2.h" #include "xattr.h" -@@ -3929,42 +3930,67 @@ void ext4_set_inode_flags(struct inode * +@@ -4128,12 +4129,15 @@ void ext4_set_inode_flags(struct inode * unsigned int flags = EXT4_I(inode)->i_flags; unsigned int new_fl = 0; @@ -2935,11 +2641,12 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ if (flags & EXT4_NOATIME_FL) new_fl |= S_NOATIME; if (flags & EXT4_DIRSYNC_FL) - new_fl |= S_DIRSYNC; -+ +@@ -4141,31 +4145,52 @@ void ext4_set_inode_flags(struct inode * + if (test_opt(inode->i_sb, DAX)) + new_fl |= S_DAX; inode_set_flags(inode, new_fl, -- S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC); -+ S_IXUNLINK | S_IMMUTABLE | +- S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_DAX); ++ S_IXUNLINK | S_IMMUTABLE | S_DAX | + S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); + + new_fl = 0; @@ -2992,7 +2699,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl); } -@@ -4069,8 +4095,10 @@ struct inode *ext4_iget(struct super_blo +@@ -4269,8 +4294,10 @@ struct inode *ext4_iget(struct super_blo i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16; i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16; } @@ -3005,7 +2712,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ set_nlink(inode, le16_to_cpu(raw_inode->i_links_count)); ext4_clear_state_flags(ei); /* Only relevant on 32-bit archs */ -@@ -4298,8 +4326,10 @@ static int ext4_do_update_inode(handle_t +@@ -4583,8 +4610,10 @@ static int ext4_do_update_inode(handle_t ext4_get_inode_flags(ei); raw_inode->i_mode = cpu_to_le16(inode->i_mode); @@ -3018,7 +2725,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ if (!(test_opt(inode->i_sb, NO_UID32))) { raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid)); raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid)); -@@ -4322,6 +4352,9 @@ static int ext4_do_update_inode(handle_t +@@ -4607,6 +4636,9 @@ static int ext4_do_update_inode(handle_t raw_inode->i_uid_high = 0; raw_inode->i_gid_high = 0; } @@ -3028,9 +2735,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode); -@@ -4553,7 +4586,8 @@ int ext4_setattr(struct dentry *dentry, - if (is_quota_modification(inode, attr)) - dquot_initialize(inode); +@@ -4852,7 +4884,8 @@ int ext4_setattr(struct dentry *dentry, + return error; + } if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) || - (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) { + (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) || @@ -3038,7 +2745,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ handle_t *handle; /* (user+group)*(old+new) structure, inode write (sb, -@@ -4576,6 +4610,8 @@ int ext4_setattr(struct dentry *dentry, +@@ -4875,6 +4908,8 @@ int ext4_setattr(struct dentry *dentry, inode->i_uid = attr->ia_uid; if (attr->ia_valid & ATTR_GID) inode->i_gid = attr->ia_gid; @@ -3047,19 +2754,19 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/inode.c linux-3.13.10-vs2.3.6.11/fs/ error = ext4_mark_inode_dirty(handle, inode); ext4_journal_stop(handle); } -diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ext4/ioctl.c ---- linux-3.13.10/fs/ext4/ioctl.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/ioctl.c 2014-03-12 15:51:07.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ext4/ioctl.c linux-4.4.111-vs2.3.9.5/fs/ext4/ioctl.c +--- linux-4.4.111/fs/ext4/ioctl.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/ioctl.c 2018-01-09 16:36:31.000000000 +0000 @@ -14,6 +14,7 @@ - #include #include #include + #include +#include #include #include "ext4_jbd2.h" #include "ext4.h" -@@ -214,6 +215,33 @@ swap_boot_out: - return err; +@@ -202,6 +203,33 @@ static int uuid_is_zero(__u8 u[16]) + return 1; } +int ext4_sync_flags(struct inode *inode, int flags, int vflags) @@ -3092,7 +2799,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { struct inode *inode = file_inode(filp); -@@ -247,6 +275,11 @@ long ext4_ioctl(struct file *filp, unsig +@@ -235,6 +263,11 @@ long ext4_ioctl(struct file *filp, unsig flags = ext4_mask_flags(inode->i_mode, flags); @@ -3104,7 +2811,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ err = -EPERM; mutex_lock(&inode->i_mutex); /* Is it quota file? Do not allow user to mess with it */ -@@ -264,7 +297,9 @@ long ext4_ioctl(struct file *filp, unsig +@@ -252,7 +285,9 @@ long ext4_ioctl(struct file *filp, unsig * * This test looks nicer. Thanks to Pauline Middelink */ @@ -3115,10 +2822,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ if (!capable(CAP_LINUX_IMMUTABLE)) goto flags_out; } -diff -NurpP --minimal linux-3.13.10/fs/ext4/namei.c linux-3.13.10-vs2.3.6.11/fs/ext4/namei.c ---- linux-3.13.10/fs/ext4/namei.c 2013-11-25 15:46:59.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/namei.c 2014-01-31 20:38:03.000000000 +0000 -@@ -34,6 +34,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/ext4/namei.c linux-4.4.111-vs2.3.9.5/fs/ext4/namei.c +--- linux-4.4.111/fs/ext4/namei.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/namei.c 2018-01-09 16:36:31.000000000 +0000 +@@ -33,6 +33,7 @@ #include #include #include @@ -3126,7 +2833,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/namei.c linux-3.13.10-vs2.3.6.11/fs/ #include "ext4.h" #include "ext4_jbd2.h" -@@ -1299,6 +1300,7 @@ restart: +@@ -1444,6 +1445,7 @@ restart: ll_rw_block(READ | REQ_META | REQ_PRIO, 1, &bh); } @@ -3134,27 +2841,26 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/namei.c linux-3.13.10-vs2.3.6.11/fs/ } if ((bh = bh_use[ra_ptr++]) == NULL) goto next; -@@ -3226,6 +3228,7 @@ const struct inode_operations ext4_dir_i - .removexattr = generic_removexattr, +@@ -3881,6 +3883,7 @@ const struct inode_operations ext4_dir_i .get_acl = ext4_get_acl, + .set_acl = ext4_set_acl, .fiemap = ext4_fiemap, + .sync_flags = ext4_sync_flags, }; const struct inode_operations ext4_special_inode_operations = { -diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ext4/super.c ---- linux-3.13.10/fs/ext4/super.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ext4/super.c 2014-03-12 15:51:07.000000000 +0000 -@@ -1162,7 +1162,7 @@ enum { - Opt_inode_readahead_blks, Opt_journal_ioprio, +diff -NurpP --minimal linux-4.4.111/fs/ext4/super.c linux-4.4.111-vs2.3.9.5/fs/ext4/super.c +--- linux-4.4.111/fs/ext4/super.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ext4/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1165,6 +1165,7 @@ enum { Opt_dioread_nolock, Opt_dioread_lock, Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable, -- Opt_max_dir_size_kb, -+ Opt_max_dir_size_kb, Opt_tag, Opt_notag, Opt_tagid + Opt_max_dir_size_kb, Opt_nojournal_checksum, ++ Opt_tag, Opt_notag, Opt_tagid }; static const match_table_t tokens = { -@@ -1243,6 +1243,9 @@ static const match_table_t tokens = { +@@ -1250,6 +1251,9 @@ static const match_table_t tokens = { {Opt_removed, "reservation"}, /* mount option from ext2/3 */ {Opt_removed, "noreservation"}, /* mount option from ext2/3 */ {Opt_removed, "journal=%u"}, /* mount option from ext2/3 */ @@ -3164,9 +2870,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ {Opt_err, NULL}, }; -@@ -1475,6 +1478,20 @@ static int handle_mount_opt(struct super - case Opt_i_version: - sb->s_flags |= MS_I_VERSION; +@@ -1492,6 +1496,20 @@ static int handle_mount_opt(struct super + case Opt_nolazytime: + sb->s_flags &= ~MS_LAZYTIME; return 1; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -3185,8 +2891,8 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ } for (m = ext4_mount_opts; m->token != Opt_err; m++) -@@ -3564,6 +3581,9 @@ static int ext4_fill_super(struct super_ - clear_opt(sb, DELALLOC); +@@ -3379,6 +3397,9 @@ static int ext4_fill_super(struct super_ + sb->s_iflags |= SB_I_CGROUPWB; } + if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED) @@ -3195,7 +2901,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -@@ -4818,6 +4838,14 @@ static int ext4_remount(struct super_blo +@@ -4727,6 +4748,14 @@ static int ext4_remount(struct super_blo if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED) ext4_abort(sb, "Abort forced by user"); @@ -3210,18 +2916,18 @@ diff -NurpP --minimal linux-3.13.10/fs/ext4/super.c linux-3.13.10-vs2.3.6.11/fs/ sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); -diff -NurpP --minimal linux-3.13.10/fs/fcntl.c linux-3.13.10-vs2.3.6.11/fs/fcntl.c ---- linux-3.13.10/fs/fcntl.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/fcntl.c 2014-01-31 20:38:03.000000000 +0000 -@@ -21,6 +21,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/fcntl.c linux-4.4.111-vs2.3.9.5/fs/fcntl.c +--- linux-4.4.111/fs/fcntl.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/fcntl.c 2018-01-09 16:36:32.000000000 +0000 +@@ -22,6 +22,7 @@ #include #include + #include +#include #include #include -@@ -377,6 +378,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f +@@ -385,6 +386,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f if (!f.file) goto out; @@ -3230,9 +2936,9 @@ diff -NurpP --minimal linux-3.13.10/fs/fcntl.c linux-3.13.10-vs2.3.6.11/fs/fcntl if (unlikely(f.file->f_mode & FMODE_PATH)) { if (!check_fcntl_cmd(cmd)) -diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c ---- linux-3.13.10/fs/file.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/file.c 2014-02-25 11:26:09.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/file.c linux-4.4.111-vs2.3.9.5/fs/file.c +--- linux-4.4.111/fs/file.c 2016-07-05 04:15:07.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/file.c 2018-01-09 16:36:32.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -3241,7 +2947,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c int sysctl_nr_open __read_mostly = 1024*1024; int sysctl_nr_open_min = BITS_PER_LONG; -@@ -311,6 +312,8 @@ struct files_struct *dup_fd(struct files +@@ -356,6 +357,8 @@ struct files_struct *dup_fd(struct files struct file *f = *old_fds++; if (f) { get_file(f); @@ -3250,9 +2956,9 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c } else { /* * The fd may be claimed in the fd bitmap but not yet -@@ -376,9 +379,11 @@ static void close_files(struct files_str +@@ -405,9 +408,11 @@ static struct fdtable *close_files(struc filp_close(file, files); - cond_resched(); + cond_resched_rcu_qs(); } + vx_openfd_dec(i); } @@ -3261,16 +2967,16 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c + cond_resched(); } } - } -@@ -503,6 +508,7 @@ repeat: + +@@ -538,6 +543,7 @@ repeat: else __clear_close_on_exec(fd, fdt); error = fd; + vx_openfd_inc(fd); #if 1 /* Sanity check */ - if (rcu_dereference_raw(fdt->fd[fd]) != NULL) { -@@ -533,6 +539,7 @@ static void __put_unused_fd(struct files + if (rcu_access_pointer(fdt->fd[fd]) != NULL) { +@@ -568,6 +574,7 @@ static void __put_unused_fd(struct files __clear_open_fd(fd, fdt); if (fd < files->next_fd) files->next_fd = fd; @@ -3278,7 +2984,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c } void put_unused_fd(unsigned int fd) -@@ -812,6 +819,8 @@ static int do_dup2(struct files_struct * +@@ -850,6 +857,8 @@ __releases(&files->file_lock) if (tofree) filp_close(tofree, files); @@ -3287,20 +2993,20 @@ diff -NurpP --minimal linux-3.13.10/fs/file.c linux-3.13.10-vs2.3.6.11/fs/file.c return fd; -diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/file_table.c ---- linux-3.13.10/fs/file_table.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/file_table.c 2014-02-01 00:00:01.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/file_table.c linux-4.4.111-vs2.3.9.5/fs/file_table.c +--- linux-4.4.111/fs/file_table.c 2015-10-29 09:21:35.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/file_table.c 2018-01-09 17:25:51.000000000 +0000 @@ -26,6 +26,8 @@ - #include #include #include + #include +#include +#include #include @@ -137,6 +139,8 @@ struct file *get_empty_filp(void) - spin_lock_init(&f->f_lock); + mutex_init(&f->f_pos_lock); eventpoll_init_file(f); /* f->f_version: 0 */ + f->f_xid = vx_current_xid(); @@ -3308,7 +3014,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/ return f; over: -@@ -254,6 +258,8 @@ static void __fput(struct file *file) +@@ -219,6 +223,8 @@ static void __fput(struct file *file) put_write_access(inode); __mnt_drop_write(mnt); } @@ -3317,7 +3023,7 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/ file->f_path.dentry = NULL; file->f_path.mnt = NULL; file->f_inode = NULL; -@@ -340,6 +346,8 @@ void put_filp(struct file *file) +@@ -305,6 +311,8 @@ void put_filp(struct file *file) { if (atomic_long_dec_and_test(&file->f_count)) { security_file_free(file); @@ -3326,9 +3032,9 @@ diff -NurpP --minimal linux-3.13.10/fs/file_table.c linux-3.13.10-vs2.3.6.11/fs/ file_free(file); } } -diff -NurpP --minimal linux-3.13.10/fs/fs_struct.c linux-3.13.10-vs2.3.6.11/fs/fs_struct.c ---- linux-3.13.10/fs/fs_struct.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/fs_struct.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/fs_struct.c linux-4.4.111-vs2.3.9.5/fs/fs_struct.c +--- linux-4.4.111/fs/fs_struct.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/fs_struct.c 2018-01-09 16:36:32.000000000 +0000 @@ -4,6 +4,7 @@ #include #include @@ -3353,9 +3059,9 @@ diff -NurpP --minimal linux-3.13.10/fs/fs_struct.c linux-3.13.10-vs2.3.6.11/fs/f } return fs; } -diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/gfs2/file.c ---- linux-3.13.10/fs/gfs2/file.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/gfs2/file.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/gfs2/file.c linux-4.4.111-vs2.3.9.5/fs/gfs2/file.c +--- linux-4.4.111/fs/gfs2/file.c 2018-01-11 07:57:44.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/gfs2/file.c 2018-01-09 17:23:53.000000000 +0000 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = { [12] = GFS2_DIF_EXHASH, [14] = GFS2_DIF_INHERIT_JDATA, @@ -3376,27 +3082,26 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/g }; static int gfs2_get_flags(struct file *filp, u32 __user *ptr) -@@ -177,12 +183,18 @@ void gfs2_set_inode_flags(struct inode * +@@ -177,12 +183,17 @@ void gfs2_set_inode_flags(struct inode * { struct gfs2_inode *ip = GFS2_I(inode); unsigned int flags = inode->i_flags; + unsigned int vflags = inode->i_vflags; -+ -+ flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC); - flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC); ++ flags &= ~(S_IMMUTABLE | S_IXUNLINK | ++ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC); ++ if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode)) - inode->i_flags |= S_NOSEC; + flags |= S_NOSEC; if (ip->i_diskflags & GFS2_DIF_IMMUTABLE) flags |= S_IMMUTABLE; + if (ip->i_diskflags & GFS2_DIF_IXUNLINK) + flags |= S_IXUNLINK; -+ if (ip->i_diskflags & GFS2_DIF_APPENDONLY) flags |= S_APPEND; if (ip->i_diskflags & GFS2_DIF_NOATIME) -@@ -190,6 +202,43 @@ void gfs2_set_inode_flags(struct inode * +@@ -190,6 +201,43 @@ void gfs2_set_inode_flags(struct inode * if (ip->i_diskflags & GFS2_DIF_SYNC) flags |= S_SYNC; inode->i_flags = flags; @@ -3440,7 +3145,7 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/g } /* Flags that can be set by user space */ -@@ -303,6 +352,37 @@ static int gfs2_set_flags(struct file *f +@@ -305,6 +353,37 @@ static int gfs2_set_flags(struct file *f return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA); } @@ -3478,9 +3183,9 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/file.c linux-3.13.10-vs2.3.6.11/fs/g static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { switch(cmd) { -diff -NurpP --minimal linux-3.13.10/fs/gfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/gfs2/inode.h ---- linux-3.13.10/fs/gfs2/inode.h 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/gfs2/inode.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/gfs2/inode.h linux-4.4.111-vs2.3.9.5/fs/gfs2/inode.h +--- linux-4.4.111/fs/gfs2/inode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/gfs2/inode.h 2018-01-09 16:36:32.000000000 +0000 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2 extern const struct file_operations gfs2_dir_fops_nolock; @@ -3489,9 +3194,9 @@ diff -NurpP --minimal linux-3.13.10/fs/gfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/ #ifdef CONFIG_GFS2_FS_LOCKING_DLM extern const struct file_operations gfs2_file_fops; -diff -NurpP --minimal linux-3.13.10/fs/hostfs/hostfs.h linux-3.13.10-vs2.3.6.11/fs/hostfs/hostfs.h ---- linux-3.13.10/fs/hostfs/hostfs.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/hostfs/hostfs.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/hostfs/hostfs.h linux-4.4.111-vs2.3.9.5/fs/hostfs/hostfs.h +--- linux-4.4.111/fs/hostfs/hostfs.h 2015-07-06 20:41:42.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/hostfs/hostfs.h 2018-01-09 16:36:32.000000000 +0000 @@ -42,6 +42,7 @@ struct hostfs_iattr { unsigned short ia_mode; uid_t ia_uid; @@ -3500,18 +3205,18 @@ diff -NurpP --minimal linux-3.13.10/fs/hostfs/hostfs.h linux-3.13.10-vs2.3.6.11/ loff_t ia_size; struct timespec ia_atime; struct timespec ia_mtime; -diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode.c ---- linux-3.13.10/fs/inode.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/inode.c 2014-01-31 23:33:47.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/inode.c linux-4.4.111-vs2.3.9.5/fs/inode.c +--- linux-4.4.111/fs/inode.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/inode.c 2018-01-09 16:36:32.000000000 +0000 @@ -18,6 +18,7 @@ #include /* for inode_has_buffers */ #include #include +#include + #include #include "internal.h" - /* -@@ -129,6 +130,8 @@ int inode_init_always(struct super_block +@@ -133,6 +134,8 @@ int inode_init_always(struct super_block struct address_space *const mapping = &inode->i_data; inode->i_sb = sb; @@ -3520,7 +3225,7 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode inode->i_blkbits = sb->s_blocksize_bits; inode->i_flags = 0; atomic_set(&inode->i_count, 1); -@@ -138,6 +141,7 @@ int inode_init_always(struct super_block +@@ -142,6 +145,7 @@ int inode_init_always(struct super_block inode->i_opflags = 0; i_uid_write(inode, 0); i_gid_write(inode, 0); @@ -3528,15 +3233,15 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode atomic_set(&inode->i_writecount, 0); inode->i_size = 0; inode->i_blocks = 0; -@@ -150,6 +154,7 @@ int inode_init_always(struct super_block - inode->i_bdev = NULL; +@@ -152,6 +156,7 @@ int inode_init_always(struct super_block inode->i_cdev = NULL; + inode->i_link = NULL; inode->i_rdev = 0; + inode->i_mdev = 0; inode->dirtied_when = 0; if (security_inode_alloc(inode)) -@@ -477,6 +482,8 @@ void __insert_inode_hash(struct inode *i +@@ -469,6 +474,8 @@ void __insert_inode_hash(struct inode *i } EXPORT_SYMBOL(__insert_inode_hash); @@ -3545,7 +3250,7 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode /** * __remove_inode_hash - remove an inode from the hash * @inode: inode to unhash -@@ -1802,9 +1809,11 @@ void init_special_inode(struct inode *in +@@ -1911,9 +1918,11 @@ void init_special_inode(struct inode *in if (S_ISCHR(mode)) { inode->i_fop = &def_chr_fops; inode->i_rdev = rdev; @@ -3557,7 +3262,7 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode } else if (S_ISFIFO(mode)) inode->i_fop = &pipefifo_fops; else if (S_ISSOCK(mode)) -@@ -1833,6 +1842,7 @@ void inode_init_owner(struct inode *inod +@@ -1942,6 +1951,7 @@ void inode_init_owner(struct inode *inod } else inode->i_gid = current_fsgid(); inode->i_mode = mode; @@ -3565,9 +3270,9 @@ diff -NurpP --minimal linux-3.13.10/fs/inode.c linux-3.13.10-vs2.3.6.11/fs/inode } EXPORT_SYMBOL(inode_init_owner); -diff -NurpP --minimal linux-3.13.10/fs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ioctl.c ---- linux-3.13.10/fs/ioctl.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ioctl.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ioctl.c linux-4.4.111-vs2.3.9.5/fs/ioctl.c +--- linux-4.4.111/fs/ioctl.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ioctl.c 2018-01-09 16:36:32.000000000 +0000 @@ -15,6 +15,9 @@ #include #include @@ -3578,41 +3283,12 @@ diff -NurpP --minimal linux-3.13.10/fs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ioctl #include -diff -NurpP --minimal linux-3.13.10/fs/ioprio.c linux-3.13.10-vs2.3.6.11/fs/ioprio.c ---- linux-3.13.10/fs/ioprio.c 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ioprio.c 2014-01-31 20:38:03.000000000 +0000 -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - int set_task_ioprio(struct task_struct *task, int ioprio) - { -@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - ret = set_task_ioprio(p, ioprio); - if (ret) - break; -@@ -198,6 +201,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, - else - pgrp = find_vpid(who); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - tmpio = get_task_ioprio(p); - if (tmpio < 0) - continue; -diff -NurpP --minimal linux-3.13.10/fs/jfs/file.c linux-3.13.10-vs2.3.6.11/fs/jfs/file.c ---- linux-3.13.10/fs/jfs/file.c 2013-02-19 13:58:48.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/file.c 2014-01-31 20:38:03.000000000 +0000 -@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s - if (is_quota_modification(inode, iattr)) - dquot_initialize(inode); +diff -NurpP --minimal linux-4.4.111/fs/jfs/file.c linux-4.4.111-vs2.3.9.5/fs/jfs/file.c +--- linux-4.4.111/fs/jfs/file.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/file.c 2018-01-09 16:36:32.000000000 +0000 +@@ -113,7 +113,8 @@ int jfs_setattr(struct dentry *dentry, s + return rc; + } if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) || - (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) { + (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) || @@ -3620,17 +3296,17 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/file.c linux-3.13.10-vs2.3.6.11/fs/jf rc = dquot_transfer(inode, iattr); if (rc) return rc; -@@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i - #ifdef CONFIG_JFS_POSIX_ACL +@@ -149,6 +150,7 @@ const struct inode_operations jfs_file_i .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, #endif + .sync_flags = jfs_sync_flags, }; const struct file_operations jfs_file_operations = { -diff -NurpP --minimal linux-3.13.10/fs/jfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/jfs/ioctl.c ---- linux-3.13.10/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/ioctl.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/ioctl.c linux-4.4.111-vs2.3.9.5/fs/jfs/ioctl.c +--- linux-4.4.111/fs/jfs/ioctl.c 2015-10-29 09:21:36.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/ioctl.c 2018-01-09 16:36:32.000000000 +0000 @@ -12,6 +12,7 @@ #include #include @@ -3688,9 +3364,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/ioctl.c linux-3.13.10-vs2.3.6.11/fs/j flags |= oldflags & ~JFS_FL_USER_MODIFIABLE; jfs_inode->mode2 = flags; -diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_dinode.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_dinode.h ---- linux-3.13.10/fs/jfs/jfs_dinode.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_dinode.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_dinode.h linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_dinode.h +--- linux-4.4.111/fs/jfs/jfs_dinode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_dinode.h 2018-01-09 16:36:32.000000000 +0000 @@ -161,9 +161,13 @@ struct dinode { #define JFS_APPEND_FL 0x01000000 /* writes to file may only append */ @@ -3707,9 +3383,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_dinode.h linux-3.13.10-vs2.3.6.11 #define JFS_FL_INHERIT 0x03C80000 /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */ -diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_filsys.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_filsys.h ---- linux-3.13.10/fs/jfs/jfs_filsys.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_filsys.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_filsys.h linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_filsys.h +--- linux-4.4.111/fs/jfs/jfs_filsys.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_filsys.h 2018-01-09 16:36:32.000000000 +0000 @@ -266,6 +266,7 @@ #define JFS_NAME_MAX 255 #define JFS_PATH_MAX BPSIZE @@ -3718,9 +3394,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_filsys.h linux-3.13.10-vs2.3.6.11 /* * file system state (superblock state) -diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_imap.c linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_imap.c ---- linux-3.13.10/fs/jfs/jfs_imap.c 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_imap.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_imap.c linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_imap.c +--- linux-4.4.111/fs/jfs/jfs_imap.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_imap.c 2018-01-09 16:36:32.000000000 +0000 @@ -46,6 +46,7 @@ #include #include @@ -3784,9 +3460,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_imap.c linux-3.13.10-vs2.3.6.11/f jfs_get_inode_flags(jfs_ip); /* * mode2 is only needed for storing the higher order bits. -diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.c ---- linux-3.13.10/fs/jfs/jfs_inode.c 2013-11-25 15:46:59.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_inode.c linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_inode.c +--- linux-4.4.111/fs/jfs/jfs_inode.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_inode.c 2018-01-14 06:39:51.000000000 +0000 @@ -18,6 +18,7 @@ #include @@ -3795,37 +3471,34 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/ #include "jfs_incore.h" #include "jfs_inode.h" #include "jfs_filsys.h" -@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i - { - unsigned int flags = JFS_IP(inode)->mode2; - -- inode->i_flags &= ~(S_IMMUTABLE | S_APPEND | -- S_NOATIME | S_DIRSYNC | S_SYNC); -+ inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | -+ S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC); +@@ -33,6 +34,9 @@ void jfs_set_inode_flags(struct inode *i if (flags & JFS_IMMUTABLE_FL) - inode->i_flags |= S_IMMUTABLE; + new_fl |= S_IMMUTABLE; + if (flags & JFS_IXUNLINK_FL) -+ inode->i_flags |= S_IXUNLINK; ++ new_fl |= S_IXUNLINK; + -+ if (flags & JFS_SYNC_FL) -+ inode->i_flags |= S_SYNC; if (flags & JFS_APPEND_FL) - inode->i_flags |= S_APPEND; + new_fl |= S_APPEND; if (flags & JFS_NOATIME_FL) - inode->i_flags |= S_NOATIME; - if (flags & JFS_DIRSYNC_FL) - inode->i_flags |= S_DIRSYNC; -- if (flags & JFS_SYNC_FL) -- inode->i_flags |= S_SYNC; +@@ -41,18 +45,35 @@ void jfs_set_inode_flags(struct inode *i + new_fl |= S_DIRSYNC; + if (flags & JFS_SYNC_FL) + new_fl |= S_SYNC; +- inode_set_flags(inode, new_fl, S_IMMUTABLE | S_APPEND | S_NOATIME | +- S_DIRSYNC | S_SYNC); + -+ inode->i_vflags &= ~(V_BARRIER | V_COW); ++ inode_set_flags(inode, new_fl, S_IMMUTABLE | S_IXUNLINK | ++ S_APPEND | S_NOATIME | S_DIRSYNC | S_SYNC); + ++ new_fl = 0; + if (flags & JFS_BARRIER_FL) -+ inode->i_vflags |= V_BARRIER; ++ new_fl |= V_BARRIER; + if (flags & JFS_COW_FL) -+ inode->i_vflags |= V_COW; ++ new_fl |= V_COW; ++ ++ set_mask_bits(&inode->i_vflags, ++ V_BARRIER | V_COW, new_fl); } void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip) @@ -3848,7 +3521,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/ if (flags & S_APPEND) jfs_ip->mode2 |= JFS_APPEND_FL; if (flags & S_NOATIME) -@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod +@@ -61,6 +82,11 @@ void jfs_get_inode_flags(struct jfs_inod jfs_ip->mode2 |= JFS_DIRSYNC_FL; if (flags & S_SYNC) jfs_ip->mode2 |= JFS_SYNC_FL; @@ -3860,9 +3533,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.c linux-3.13.10-vs2.3.6.11/ } /* -diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.h linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.h ---- linux-3.13.10/fs/jfs/jfs_inode.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/jfs_inode.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/jfs_inode.h linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_inode.h +--- linux-4.4.111/fs/jfs/jfs_inode.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/jfs_inode.h 2018-01-09 16:36:32.000000000 +0000 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid, int fh_len, int fh_type); @@ -3871,9 +3544,9 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/jfs_inode.h linux-3.13.10-vs2.3.6.11/ extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int); extern int jfs_setattr(struct dentry *, struct iattr *); -diff -NurpP --minimal linux-3.13.10/fs/jfs/namei.c linux-3.13.10-vs2.3.6.11/fs/jfs/namei.c ---- linux-3.13.10/fs/jfs/namei.c 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/namei.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/jfs/namei.c linux-4.4.111-vs2.3.9.5/fs/jfs/namei.c +--- linux-4.4.111/fs/jfs/namei.c 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/namei.c 2018-01-09 16:36:32.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -3882,7 +3555,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/namei.c linux-3.13.10-vs2.3.6.11/fs/j #include "jfs_incore.h" #include "jfs_superblock.h" #include "jfs_inode.h" -@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct +@@ -1480,6 +1481,7 @@ static struct dentry *jfs_lookup(struct jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum); } @@ -3890,18 +3563,18 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/namei.c linux-3.13.10-vs2.3.6.11/fs/j return d_splice_alias(ip, dentry); } -@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in - #ifdef CONFIG_JFS_POSIX_ACL +@@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in .get_acl = jfs_get_acl, + .set_acl = jfs_set_acl, #endif + .sync_flags = jfs_sync_flags, }; const struct file_operations jfs_dir_operations = { -diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/jfs/super.c ---- linux-3.13.10/fs/jfs/super.c 2013-11-25 15:45:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/jfs/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -203,7 +203,8 @@ enum { +diff -NurpP --minimal linux-4.4.111/fs/jfs/super.c linux-4.4.111-vs2.3.9.5/fs/jfs/super.c +--- linux-4.4.111/fs/jfs/super.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/jfs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -206,7 +206,8 @@ enum { Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize, Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota, Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask, @@ -3911,7 +3584,7 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j }; static const match_table_t tokens = { -@@ -213,6 +214,10 @@ static const match_table_t tokens = { +@@ -216,6 +217,10 @@ static const match_table_t tokens = { {Opt_resize, "resize=%u"}, {Opt_resize_nosize, "resize"}, {Opt_errors, "errors=%s"}, @@ -3922,8 +3595,8 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j {Opt_ignore, "noquota"}, {Opt_ignore, "quota"}, {Opt_usrquota, "usrquota"}, -@@ -389,7 +394,20 @@ static int parse_options(char *options, - } +@@ -405,7 +410,20 @@ static int parse_options(char *options, + pr_err("JFS: discard option not supported on device\n"); break; } - @@ -3942,11 +3615,11 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j + break; +#endif default: - printk("jfs: Unrecognized mount option \"%s\" " - " or missing value\n", p); -@@ -421,6 +439,12 @@ static int jfs_remount(struct super_bloc + printk("jfs: Unrecognized mount option \"%s\" or missing value\n", + p); +@@ -437,6 +455,12 @@ static int jfs_remount(struct super_bloc + if (!parse_options(data, sb, &newLVSize, &flag)) return -EINVAL; - } + if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) { + printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n", @@ -3956,8 +3629,8 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j + if (newLVSize) { if (sb->s_flags & MS_RDONLY) { - pr_err("JFS: resize requires volume" \ -@@ -506,6 +530,9 @@ static int jfs_fill_super(struct super_b + pr_err("JFS: resize requires volume to be mounted read-write\n"); +@@ -517,6 +541,9 @@ static int jfs_fill_super(struct super_b #ifdef CONFIG_JFS_POSIX_ACL sb->s_flags |= MS_POSIXACL; #endif @@ -3967,10 +3640,10 @@ diff -NurpP --minimal linux-3.13.10/fs/jfs/super.c linux-3.13.10-vs2.3.6.11/fs/j if (newLVSize) { pr_err("resize option for remount only\n"); -diff -NurpP --minimal linux-3.13.10/fs/libfs.c linux-3.13.10-vs2.3.6.11/fs/libfs.c ---- linux-3.13.10/fs/libfs.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/libfs.c 2014-02-01 01:35:46.000000000 +0000 -@@ -145,13 +145,14 @@ static inline unsigned char dt_type(stru +diff -NurpP --minimal linux-4.4.111/fs/libfs.c linux-4.4.111-vs2.3.9.5/fs/libfs.c +--- linux-4.4.111/fs/libfs.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/libfs.c 2018-01-09 16:36:32.000000000 +0000 +@@ -141,13 +141,14 @@ static inline unsigned char dt_type(stru * both impossible due to the lock on directory. */ @@ -3982,23 +3655,23 @@ diff -NurpP --minimal linux-3.13.10/fs/libfs.c linux-3.13.10-vs2.3.6.11/fs/libfs - struct dentry *cursor = file->private_data; + struct dentry *dentry = filp->f_path.dentry; + struct dentry *cursor = filp->private_data; - struct list_head *p, *q = &cursor->d_u.d_child; + struct list_head *p, *q = &cursor->d_child; - if (!dir_emit_dots(file, ctx)) + if (!dir_emit_dots(filp, ctx)) return 0; spin_lock(&dentry->d_lock); if (ctx->pos == 2) -@@ -159,6 +160,8 @@ int dcache_readdir(struct file *file, st +@@ -155,6 +156,8 @@ int dcache_readdir(struct file *file, st for (p = q->next; p != &dentry->d_subdirs; p = p->next) { - struct dentry *next = list_entry(p, struct dentry, d_u.d_child); + struct dentry *next = list_entry(p, struct dentry, d_child); + if (filter && !filter(next)) + continue; spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED); if (!simple_positive(next)) { spin_unlock(&next->d_lock); -@@ -181,8 +184,22 @@ int dcache_readdir(struct file *file, st +@@ -177,8 +180,22 @@ int dcache_readdir(struct file *file, st spin_unlock(&dentry->d_lock); return 0; } @@ -4021,9 +3694,9 @@ diff -NurpP --minimal linux-3.13.10/fs/libfs.c linux-3.13.10-vs2.3.6.11/fs/libfs ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos) { return -EISDIR; -diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks.c ---- linux-3.13.10/fs/locks.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/locks.c 2014-01-31 23:51:55.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/locks.c linux-4.4.111-vs2.3.9.5/fs/locks.c +--- linux-4.4.111/fs/locks.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/locks.c 2018-01-09 16:36:32.000000000 +0000 @@ -129,6 +129,8 @@ #include #include @@ -4031,9 +3704,9 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks +#include +#include - #include - -@@ -210,11 +212,17 @@ static void locks_init_lock_heads(struct + #define CREATE_TRACE_POINTS + #include +@@ -255,11 +257,15 @@ static void locks_init_lock_heads(struct /* Allocate an empty lock structure. */ struct file_lock *locks_alloc_lock(void) { @@ -4042,27 +3715,17 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks - if (fl) - locks_init_lock_heads(fl); -+ if (!vx_locks_avail(1)) -+ return NULL; - + fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL); -+ + + if (fl) { + locks_init_lock_heads(fl); ++ vx_locks_inc(fl); + fl->fl_xid = -1; + } return fl; } EXPORT_SYMBOL_GPL(locks_alloc_lock); -@@ -238,6 +246,7 @@ void locks_free_lock(struct file_lock *f - BUG_ON(!list_empty(&fl->fl_block)); - BUG_ON(!hlist_unhashed(&fl->fl_link)); - -+ vx_locks_dec(fl); - locks_release_private(fl); - kmem_cache_free(filelock_cache, fl); - } -@@ -247,6 +256,7 @@ void locks_init_lock(struct file_lock *f +@@ -311,6 +317,7 @@ void locks_init_lock(struct file_lock *f { memset(fl, 0, sizeof(struct file_lock)); locks_init_lock_heads(fl); @@ -4070,35 +3733,35 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks } EXPORT_SYMBOL(locks_init_lock); -@@ -287,6 +297,7 @@ void locks_copy_lock(struct file_lock *n - new->fl_file = fl->fl_file; - new->fl_ops = fl->fl_ops; +@@ -328,6 +335,7 @@ void locks_copy_conflock(struct file_loc + new->fl_start = fl->fl_start; + new->fl_end = fl->fl_end; new->fl_lmops = fl->fl_lmops; + new->fl_xid = fl->fl_xid; + new->fl_ops = NULL; - locks_copy_private(new, fl); - } -@@ -325,6 +336,11 @@ static int flock_make_lock(struct file * + if (fl->fl_lmops) { +@@ -389,7 +397,10 @@ flock_make_lock(struct file *filp, unsig fl->fl_flags = FL_FLOCK; fl->fl_type = type; fl->fl_end = OFFSET_MAX; +- + + vxd_assert(filp->f_xid == vx_current_xid(), + "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); + fl->fl_xid = filp->f_xid; -+ vx_locks_inc(fl); - - *lock = fl; - return 0; -@@ -464,6 +480,7 @@ static int lease_init(struct file *filp, + return fl; + } + +@@ -511,6 +522,7 @@ static int lease_init(struct file *filp, - fl->fl_owner = current->files; + fl->fl_owner = filp; fl->fl_pid = current->tgid; + fl->fl_xid = vx_current_xid(); fl->fl_file = filp; fl->fl_flags = FL_LEASE; -@@ -483,6 +500,11 @@ static struct file_lock *lease_alloc(str +@@ -530,6 +542,10 @@ static struct file_lock *lease_alloc(str if (fl == NULL) return ERR_PTR(error); @@ -4106,27 +3769,18 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks + if (filp) + vxd_assert(filp->f_xid == fl->fl_xid, + "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid); -+ vx_locks_inc(fl); error = lease_init(filp, type, fl); if (error) { locks_free_lock(fl); -@@ -858,6 +880,7 @@ static int flock_lock_file(struct file * - spin_lock(&inode->i_lock); +@@ -908,6 +924,7 @@ static int flock_lock_inode(struct inode + goto out; } + new_fl->fl_xid = -1; find_conflict: - for_each_lock(inode, before) { - struct file_lock *fl = *before; -@@ -878,6 +901,7 @@ find_conflict: - goto out; - locks_copy_lock(new_fl, request); - locks_insert_lock(before, new_fl); -+ vx_locks_inc(new_fl); - new_fl = NULL; - error = 0; - -@@ -888,7 +912,8 @@ out: + list_for_each_entry(fl, &ctx->flc_flock, fl_list) { + if (!flock_locks_conflict(request, fl)) +@@ -934,7 +951,8 @@ out: return error; } @@ -4134,30 +3788,31 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks +static int __posix_lock_file(struct inode *inode, struct file_lock *request, + struct file_lock *conflock, vxid_t xid) { - struct file_lock *fl; + struct file_lock *fl, *tmp; struct file_lock *new_fl = NULL; -@@ -899,6 +924,8 @@ static int __posix_lock_file(struct inod - int error; - bool added = false; +@@ -950,6 +968,9 @@ static int __posix_lock_file(struct inod + if (!ctx) + return (request->fl_type == F_UNLCK) ? 0 : -ENOMEM; -+ vxd_assert(xid == vx_current_xid(), -+ "xid(%d) == current(%d)", xid, vx_current_xid()); ++ if (xid) ++ vxd_assert(xid == vx_current_xid(), ++ "xid(%d) == current(%d)", xid, vx_current_xid()); /* * We may need two file_lock structures for this operation, * so we get them in advance to avoid races. -@@ -909,7 +936,11 @@ static int __posix_lock_file(struct inod +@@ -960,7 +981,11 @@ static int __posix_lock_file(struct inod (request->fl_type != F_UNLCK || request->fl_start != 0 || request->fl_end != OFFSET_MAX)) { new_fl = locks_alloc_lock(); + new_fl->fl_xid = xid; -+ vx_locks_inc(new_fl); ++ // vx_locks_inc(new_fl); new_fl2 = locks_alloc_lock(); + new_fl2->fl_xid = xid; -+ vx_locks_inc(new_fl2); ++ // vx_locks_inc(new_fl2); } - spin_lock(&inode->i_lock); -@@ -1118,7 +1149,8 @@ static int __posix_lock_file(struct inod + spin_lock(&ctx->flc_lock); +@@ -1162,7 +1187,8 @@ static int __posix_lock_file(struct inod int posix_lock_file(struct file *filp, struct file_lock *fl, struct file_lock *conflock) { @@ -4167,103 +3822,91 @@ diff -NurpP --minimal linux-3.13.10/fs/locks.c linux-3.13.10-vs2.3.6.11/fs/locks } EXPORT_SYMBOL(posix_lock_file); -@@ -1168,6 +1170,7 @@ int locks_mandatory_area(int read_write, - struct file_lock fl; +@@ -1178,7 +1204,7 @@ static int posix_lock_inode_wait(struct int error; - bool sleep = false; -+ vxid_t xid; - - locks_init_lock(&fl); - fl.fl_pid = current->tgid; -@@ -1208,20 +1240,24 @@ int locks_mandatory_area(int read_write, - fl.fl_type = (read_write == FLOCK_VERIFY_WRITE) ? F_WRLCK : F_RDLCK; - fl.fl_start = offset; + might_sleep (); + for (;;) { +- error = __posix_lock_file(inode, fl, NULL); ++ error = __posix_lock_file(inode, fl, NULL, 0); + if (error != FILE_LOCK_DEFERRED) + break; + error = wait_event_interruptible(fl->fl_wait, !fl->fl_next); +@@ -1257,10 +1283,13 @@ int locks_mandatory_area(int read_write, fl.fl_end = offset + count - 1; -+ if (filp) -+ xid = filp->f_xid; -+ else -+ xid = vx_current_xid(); for (;;) { ++ vxid_t f_xid = 0; ++ if (filp) { - fl.fl_owner = (fl_owner_t)filp; + fl.fl_owner = filp; fl.fl_flags &= ~FL_SLEEP; - error = __posix_lock_file(inode, &fl, NULL); -+ error = __posix_lock_file(inode, &fl, NULL, xid); ++ f_xid = filp->f_xid; ++ error = __posix_lock_file(inode, &fl, NULL, f_xid); if (!error) break; } - +@@ -1268,7 +1297,7 @@ int locks_mandatory_area(int read_write, if (sleep) fl.fl_flags |= FL_SLEEP; fl.fl_owner = current->files; - error = __posix_lock_file(inode, &fl, NULL); -+ error = __posix_lock_file(inode, &fl, NULL, xid); ++ error = __posix_lock_file(inode, &fl, NULL, f_xid); if (error != FILE_LOCK_DEFERRED) break; error = wait_event_interruptible(fl.fl_wait, !fl.fl_next); -@@ -1549,6 +1581,8 @@ static int generic_add_lease(struct file - error = check_conflicting_open(dentry, arg); - if (error) - locks_unlink_lock(flp); -+ else -+ vx_locks_inc(lease); - out: - if (is_deleg) - mutex_unlock(&inode->i_mutex); -@@ -1991,6 +2024,11 @@ int fcntl_setlk(unsigned int fd, struct +@@ -2165,6 +2194,11 @@ int fcntl_setlk(unsigned int fd, struct if (file_lock == NULL) return -ENOLCK; + vxd_assert(filp->f_xid == vx_current_xid(), + "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); + file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); ++ // vx_locks_inc(file_lock); + /* * This might block, so we do it before checking the inode. */ -@@ -2109,6 +2147,11 @@ int fcntl_setlk64(unsigned int fd, struc +@@ -2307,6 +2341,11 @@ int fcntl_setlk64(unsigned int fd, struc if (file_lock == NULL) return -ENOLCK; + vxd_assert(filp->f_xid == vx_current_xid(), + "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid()); + file_lock->fl_xid = filp->f_xid; -+ vx_locks_inc(file_lock); ++ // vx_locks_inc(file_lock); + /* * This might block, so we do it before checking the inode. */ -@@ -2378,8 +2421,11 @@ static int locks_show(struct seq_file *f +@@ -2620,8 +2659,11 @@ static int locks_show(struct seq_file *f lock_get_status(f, fl, iter->li_pos, ""); - list_for_each_entry(bfl, &fl->fl_block, fl_block) -- lock_get_status(f, bfl, iter->li_pos, " ->"); + list_for_each_entry(bfl, &fl->fl_block, fl_block) { + if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT)) + continue; -+ lock_get_status(f, bfl, iter->li_pos, " ->"); + lock_get_status(f, bfl, iter->li_pos, " ->"); + } return 0; } -diff -NurpP --minimal linux-3.13.10/fs/mount.h linux-3.13.10-vs2.3.6.11/fs/mount.h ---- linux-3.13.10/fs/mount.h 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/mount.h 2014-04-17 01:17:10.000000000 +0000 -@@ -57,6 +57,7 @@ struct mount { - int mnt_expiry_mark; /* true if marked for expiry */ - int mnt_pinned; - struct path mnt_ex_mountpoint; +diff -NurpP --minimal linux-4.4.111/fs/mount.h linux-4.4.111-vs2.3.9.5/fs/mount.h +--- linux-4.4.111/fs/mount.h 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/mount.h 2018-01-09 16:36:32.000000000 +0000 +@@ -68,6 +68,7 @@ struct mount { + struct hlist_head mnt_pins; + struct fs_pin mnt_umount; + struct dentry *mnt_ex_mountpoint; + vtag_t mnt_tag; /* tagging used for vfsmount */ }; #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */ -diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei.c ---- linux-3.13.10/fs/namei.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/namei.c 2014-04-17 01:17:10.000000000 +0000 -@@ -34,9 +34,19 @@ +diff -NurpP --minimal linux-4.4.111/fs/namei.c linux-4.4.111-vs2.3.9.5/fs/namei.c +--- linux-4.4.111/fs/namei.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/namei.c 2018-01-13 03:11:55.000000000 +0000 +@@ -34,10 +34,20 @@ #include #include #include @@ -4276,6 +3919,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei +#include +#include +#include + #include #include #include "internal.h" @@ -4283,7 +3927,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei #include "mount.h" /* [Feb-1997 T. Schoebel-Theuer] -@@ -266,6 +276,89 @@ static int check_acl(struct inode *inode +@@ -283,6 +293,93 @@ static int check_acl(struct inode *inode return -EAGAIN; } @@ -4313,8 +3957,12 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) { + struct proc_dir_entry *de = PDE(inode); + -+ if (de && !vx_hide_check(0, de->vx_flags)) ++ if (de && !vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden by _dx_permission", ++ de->namelen, de->name); + goto out; ++ } + + if ((mask & (MAY_WRITE | MAY_APPEND))) { + struct pid *pid; @@ -4373,7 +4021,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei /* * This does the basic permission checking */ -@@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino +@@ -407,10 +504,14 @@ int __inode_permission(struct inode *ino /* * Nobody gets write access to an immutable file. */ @@ -4389,36 +4037,26 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei retval = do_inode_permission(inode, mask); if (retval) return retval; -@@ -1238,7 +1335,8 @@ static void follow_dotdot(struct nameida - - if (nd->path.dentry == nd->root.dentry && - nd->path.mnt == nd->root.mnt) { -- break; -+ /* for sane '/' avoid follow_mount() */ -+ return; - } - if (nd->path.dentry != nd->path.mnt->mnt_root) { - /* rare case of legitimate dget_parent()... */ -@@ -1383,6 +1481,9 @@ static int lookup_fast(struct nameidata - goto unlazy; - } - } +@@ -1583,6 +1684,9 @@ static int lookup_fast(struct nameidata + */ + if (negative) + return -ENOENT; + + /* FIXME: check dx permission */ + path->mnt = mnt; path->dentry = dentry; - if (unlikely(!__follow_mount_rcu(nd, path, inode))) -@@ -1413,6 +1514,8 @@ unlazy: - } + if (likely(__follow_mount_rcu(nd, path, inode, seqp))) +@@ -1613,6 +1717,8 @@ unlazy: + dput(dentry); + return -ENOENT; } - -+ /* FIXME: check dx permission */ + ++ /* FIXME: check dx permission */ path->mnt = mnt; path->dentry = dentry; - err = follow_managed(path, nd->flags); -@@ -2400,7 +2503,7 @@ static int may_delete(struct inode *dir, + err = follow_managed(path, nd); +@@ -2571,7 +2677,7 @@ static int may_delete(struct inode *dir, return -EPERM; if (check_sticky(dir, inode) || IS_APPEND(inode) || @@ -4426,8 +4064,8 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + IS_IXORUNLINK(inode) || IS_SWAPFILE(inode)) return -EPERM; if (isdir) { - if (!d_is_directory(victim) && !d_is_autodir(victim)) -@@ -2480,19 +2583,25 @@ int vfs_create(struct inode *dir, struct + if (!d_is_dir(victim)) +@@ -2653,19 +2759,25 @@ int vfs_create(struct inode *dir, struct bool want_excl) { int error = may_create(dir, dentry); @@ -4454,8 +4092,8 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error); return error; } - -@@ -2527,6 +2636,15 @@ static int may_open(struct path *path, i + EXPORT_SYMBOL(vfs_create); +@@ -2701,6 +2813,15 @@ static int may_open(struct path *path, i break; } @@ -4471,14 +4109,14 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei error = inode_permission(inode, acc_mode); if (error) return error; -@@ -3022,6 +3140,16 @@ finish_open: +@@ -3178,6 +3299,16 @@ finish_open: } finish_open_created: error = may_open(&nd->path, acc_mode, open_flag); +#ifdef CONFIG_VSERVER_COWBL + if (error == -EMLINK) { + struct dentry *dentry; -+ dentry = cow_break_link(name->name); ++ dentry = cow_break_link(nd->name->name); + if (IS_ERR(dentry)) + error = PTR_ERR(dentry); + else @@ -4487,37 +4125,35 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei +#endif if (error) goto out; - file->f_path.mnt = nd->path.mnt; -@@ -3147,6 +3275,7 @@ static struct file *path_openat(int dfd, + +@@ -3302,6 +3433,9 @@ static struct file *path_openat(struct n int opened = 0; int error; ++#ifdef CONFIG_VSERVER_COWBL +restart: ++#endif file = get_empty_filp(); if (IS_ERR(file)) return file; -@@ -3188,6 +3317,16 @@ static struct file *path_openat(int dfd, - error = do_last(nd, &path, file, op, &opened, pathname); - put_link(nd, &link, cookie); +@@ -3328,6 +3462,12 @@ static struct file *path_openat(struct n + } } -+ + terminate_walk(nd); +#ifdef CONFIG_VSERVER_COWBL + if (error == -EMLINK) { -+ if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) -+ path_put(&nd->root); -+ if (base) -+ fput(base); ++ // path_cleanup(nd); + goto restart; + } +#endif - out: - if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT)) - path_put(&nd->root); -@@ -3303,6 +3442,11 @@ struct dentry *kern_path_create(int dfd, + out2: + if (!(opened & FILE_OPENED)) { + BUG_ON(!error); +@@ -3448,6 +3588,11 @@ static struct dentry *filename_create(in goto fail; } - *path = nd.path; -+ vxdprintk(VXD_CBIT(misc, 3), "kern_path_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p", + putname(name); ++ vxdprintk(VXD_CBIT(misc, 3), "filename_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p", + path->dentry, path->dentry->d_name.len, + path->dentry->d_name.name, dentry, + dentry->d_name.len, dentry->d_name.name, @@ -4525,7 +4161,15 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei return dentry; fail: dput(dentry); -@@ -3850,7 +3994,7 @@ int vfs_link(struct dentry *old_dentry, +@@ -3564,6 +3709,7 @@ retry: + error = vfs_mknod(path.dentry->d_inode,dentry,mode,0); + break; + } ++ + out: + done_path_create(&path, dentry); + if (retry_estale(error, lookup_flags)) { +@@ -4010,7 +4156,7 @@ int vfs_link(struct dentry *old_dentry, /* * A link to an append-only or immutable file cannot be created. */ @@ -4534,14 +4178,38 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei return -EPERM; if (!dir->i_op->link) return -EPERM; -@@ -4305,6 +4449,288 @@ int generic_readlink(struct dentry *dent - return res; +@@ -4519,6 +4665,330 @@ int generic_readlink(struct dentry *dent } + EXPORT_SYMBOL(generic_readlink); + +#ifdef CONFIG_VSERVER_COWBL + +static inline ++void dump_path(const char *name, struct path *path) ++{ ++ vxdprintk(VXD_CBIT(misc, 3), ++ "%s: path=%p mnt=%p dentry=%p", name, path, ++ path ? path->mnt : NULL, ++ path ? path->dentry : NULL); ++ ++ if (path && path->mnt) ++ vxdprintk(VXD_CBIT(misc, 3), ++ "%s: path mnt_sb=%p[#%d,#%d] mnt_root=%p[#%d]", name, ++ path->mnt->mnt_sb, ++ path->mnt->mnt_sb ? path->mnt->mnt_sb->s_count : -1, ++ path->mnt->mnt_sb ? atomic_read(&path->mnt->mnt_sb->s_active) : -1, ++ path->mnt->mnt_root, ++ path->mnt->mnt_root ? path->mnt->mnt_root->d_lockref.count : -1); ++ ++ if (path && path->dentry) ++ vxdprintk(VXD_CBIT(misc, 3), ++ "%s: path dentry=%p[#%d]", name, ++ path->dentry, ++ path->dentry ? path->dentry->d_lockref.count : -1); ++} ++ ++static inline +long do_cow_splice(struct file *in, struct file *out, size_t len) +{ + loff_t ppos = 0; @@ -4553,36 +4221,42 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei +struct dentry *cow_break_link(const char *pathname) +{ + int ret, mode, pathlen, redo = 0, drop = 1; -+ struct nameidata old_nd, dir_nd; -+ struct path dir_path, *old_path, *new_path; ++ struct path old_path = {}, par_path = {}, dir_path = {}, *new_path = NULL; + struct dentry *dir, *old_dentry, *new_dentry = NULL; + struct file *old_file; + struct file *new_file; ++ struct qstr new_qstr; ++ int new_type; + char *to, *path, pad='\251'; + loff_t size; ++ struct filename *filename = getname_kernel(pathname); ++ struct filename *to_filename; + + vxdprintk(VXD_CBIT(misc, 1), + "cow_break_link(" VS_Q("%s") ")", pathname); + + path = kmalloc(PATH_MAX, GFP_KERNEL); + ret = -ENOMEM; -+ if (!path) ++ if (!path || IS_ERR(filename)) + goto out; + -+ /* old_nd.path will have refs to dentry and mnt */ -+ ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd); ++ /* old_path will have refs to dentry and mnt */ ++ ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL); + vxdprintk(VXD_CBIT(misc, 2), + "do_path_lookup(old): %d", ret); + if (ret < 0) + goto out_free_path; + -+ /* dentry/mnt refs handed over to old_path */ -+ old_path = &old_nd.path; ++ dump_path("cow (old)", &old_path); ++ + /* no explicit reference for old_dentry here */ -+ old_dentry = old_path->dentry; ++ old_dentry = old_path.dentry; ++ ++ /* speculative put */ ++ // dput(old_dentry); + + mode = old_dentry->d_inode->i_mode; -+ to = d_path(old_path, path, PATH_MAX-2); ++ to = d_path(&old_path, path, PATH_MAX-2); + pathlen = strlen(to); + vxdprintk(VXD_CBIT(misc, 2), + "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to, @@ -4600,30 +4274,37 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + + vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to); + -+ /* dir_nd.path will have refs to dentry and mnt */ -+ ret = do_path_lookup(AT_FDCWD, to, -+ LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd); -+ vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret); -+ if (ret < 0) ++ /* dir_path will have refs to dentry and mnt */ ++ to_filename = getname_kernel(to); ++ to_filename = filename_parentat(AT_FDCWD, to_filename, ++ LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &par_path, &new_qstr, &new_type); ++ vxdprintk(VXD_CBIT(misc, 2), "filename_parentat(new): %p", to_filename); ++ dump_path("cow (par)", &par_path); ++ if (IS_ERR(to_filename)) + goto retry; + ++ vxdprintk(VXD_CBIT(misc, 2), "to_filename refcnt=%d", to_filename->refcnt); ++ // putname(to_filename); ++ + /* this puppy downs the dir inode mutex if successful. + dir_path will hold refs to dentry and mnt and + we'll have write access to the mnt */ -+ new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0); ++ new_dentry = filename_create(AT_FDCWD, to_filename, &dir_path, 0); + if (!new_dentry || IS_ERR(new_dentry)) { -+ path_put(&dir_nd.path); ++ path_put(&par_path); + vxdprintk(VXD_CBIT(misc, 2), -+ "kern_path_create(new) failed with %ld", ++ "filename_create(new) failed with %ld", + PTR_ERR(new_dentry)); + goto retry; + } + vxdprintk(VXD_CBIT(misc, 2), -+ "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]", ++ "filename_create(new): %p [" VS_Q("%.*s") ":%d]", + new_dentry, + new_dentry->d_name.len, new_dentry->d_name.name, + new_dentry->d_name.len); + ++ dump_path("cow (dir)", &dir_path); ++ + /* take a reference on new_dentry */ + dget(new_dentry); + @@ -4631,7 +4312,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + new_path = &dir_path; + + /* dentry for old/new dir */ -+ dir = dir_nd.path.dentry; ++ dir = par_path.dentry; + + /* give up reference on dir */ + dput(new_path->dentry); @@ -4643,7 +4324,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + vxdprintk(VXD_CBIT(misc, 2), + "vfs_create(new): %d", ret); + if (ret == -EEXIST) { -+ path_put(&dir_nd.path); ++ path_put(&par_path); + mutex_unlock(&dir->d_inode->i_mutex); + mnt_drop_write(new_path->mnt); + path_put(new_path); @@ -4653,13 +4334,13 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + else if (ret < 0) + goto out_unlock_new; + -+ /* drop out early, ret passes ENOENT */ ++ /* the old file went away */ + ret = -ENOENT; + if ((redo = d_unhashed(old_dentry))) + goto out_unlock_new; + + /* doesn't change refs for old_path */ -+ old_file = dentry_open(old_path, O_RDONLY, current_cred()); ++ old_file = dentry_open(&old_path, O_RDONLY, current_cred()); + vxdprintk(VXD_CBIT(misc, 2), + "dentry_open(old): %p", old_file); + if (IS_ERR(old_file)) { @@ -4676,7 +4357,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + goto out_fput_old; + } + -+ /* unlock the inode mutex from kern_path_create() */ ++ /* unlock the inode mutex from filename_create() */ + mutex_unlock(&dir->d_inode->i_mutex); + + /* drop write access to mnt */ @@ -4684,7 +4365,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + + drop = 0; + -+ size = i_size_read(old_file->f_dentry->d_inode); ++ size = i_size_read(old_file->f_path.dentry->d_inode); + ret = do_cow_splice(old_file, new_file, size); + vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret); + if (ret < 0) { @@ -4719,7 +4400,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + new_dentry->d_name.len, + old_dentry->d_name.len, old_dentry->d_name.name, + old_dentry->d_name.len); -+ ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry, ++ ret = vfs_rename(par_path.dentry->d_inode, new_dentry, + old_dentry->d_parent->d_inode, old_dentry, NULL, 0); + vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret); + @@ -4739,11 +4420,11 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + fput(old_file); + +out_unlock_new: -+ /* drop references from dir_nd.path */ -+ path_put(&dir_nd.path); ++ /* drop references from par_path */ ++ path_put(&par_path); + + if (drop) { -+ /* unlock the inode mutex from kern_path_create() */ ++ /* unlock the inode mutex from filename_create() */ + mutex_unlock(&dir->d_inode->i_mutex); + + /* drop write access to mnt */ @@ -4761,14 +4442,14 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + goto out_rel_both; + + /* lookup dentry once again -+ old_nd.path will be freed as old_path in out_rel_old */ -+ ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd); ++ old_path will be freed as old_path in out_rel_old */ ++ ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL); + if (ret) + goto out_rel_both; + + /* drop reference on new_dentry */ + dput(new_dentry); -+ new_dentry = old_path->dentry; ++ new_dentry = old_path.dentry; + dget(new_dentry); + vxdprintk(VXD_CBIT(misc, 2), + "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]", @@ -4777,10 +4458,12 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + new_dentry->d_name.len); + +out_rel_both: ++ dump_path("put (new)", new_path); + if (new_path) + path_put(new_path); +out_rel_old: -+ path_put(old_path); ++ dump_path("put (old)", &old_path); ++ path_put(&old_path); +out_free_path: + kfree(path); +out: @@ -4788,6 +4471,8 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + dput(new_dentry); + new_dentry = ERR_PTR(ret); + } ++ // if (!IS_ERR(filename)) ++ // putname(filename); + vxdprintk(VXD_CBIT(misc, 3), + "cow_break_link returning with %p", new_dentry); + return new_dentry; @@ -4818,18 +4503,19 @@ diff -NurpP --minimal linux-3.13.10/fs/namei.c linux-3.13.10-vs2.3.6.11/fs/namei + kfree(pstr); + return length; +} ++ +EXPORT_SYMBOL(vx_info_mnt_namespace); + /* get the link contents into pagecache */ static char *page_getlink(struct dentry * dentry, struct page **ppage) { -diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/namespace.c ---- linux-3.13.10/fs/namespace.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/namespace.c 2014-04-17 01:18:37.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/namespace.c linux-4.4.111-vs2.3.9.5/fs/namespace.c +--- linux-4.4.111/fs/namespace.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/namespace.c 2018-01-09 16:36:32.000000000 +0000 @@ -24,6 +24,11 @@ - #include #include #include + #include +#include +#include +#include @@ -4838,7 +4524,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n #include "pnode.h" #include "internal.h" -@@ -839,6 +844,10 @@ vfs_kern_mount(struct file_system_type * +@@ -971,6 +976,10 @@ vfs_kern_mount(struct file_system_type * if (!type) return ERR_PTR(-ENODEV); @@ -4849,7 +4535,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n mnt = alloc_vfsmnt(name); if (!mnt) return ERR_PTR(-ENOMEM); -@@ -899,6 +908,7 @@ static struct mount *clone_mnt(struct mo +@@ -1046,6 +1055,7 @@ static struct mount *clone_mnt(struct mo mnt->mnt.mnt_root = dget(root); mnt->mnt_mountpoint = mnt->mnt.mnt_root; mnt->mnt_parent = mnt; @@ -4857,7 +4543,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n lock_mount_hash(); list_add_tail(&mnt->mnt_instance, &sb->s_mounts); unlock_mount_hash(); -@@ -1369,7 +1379,8 @@ static int do_umount(struct mount *mnt, +@@ -1620,7 +1630,8 @@ out_unlock: */ static inline bool may_mount(void) { @@ -4867,7 +4553,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n } /* -@@ -1785,6 +1796,7 @@ static int do_change_type(struct path *p +@@ -2121,6 +2132,7 @@ static int do_change_type(struct path *p if (err) goto out_unlock; } @@ -4875,7 +4561,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n lock_mount_hash(); for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL)) -@@ -1813,12 +1825,14 @@ static bool has_locked_children(struct m +@@ -2149,12 +2161,14 @@ static bool has_locked_children(struct m * do loopback mount. */ static int do_loopback(struct path *path, const char *old_name, @@ -4891,7 +4577,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n if (!old_name || !*old_name) return -EINVAL; err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path); -@@ -1898,7 +1912,7 @@ static int change_mount_flags(struct vfs +@@ -2234,7 +2248,7 @@ static int change_mount_flags(struct vfs * on it - tough luck. */ static int do_remount(struct path *path, int flags, int mnt_flags, @@ -4900,7 +4586,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n { int err; struct super_block *sb = path->mnt->mnt_sb; -@@ -2377,6 +2391,7 @@ long do_mount(const char *dev_name, cons +@@ -2742,6 +2756,7 @@ long do_mount(const char *dev_name, cons struct path path; int retval = 0; int mnt_flags = 0; @@ -4908,7 +4594,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n /* Discard magic */ if ((flags & MS_MGC_MSK) == MS_MGC_VAL) -@@ -2406,6 +2421,12 @@ long do_mount(const char *dev_name, cons +@@ -2767,6 +2782,12 @@ long do_mount(const char *dev_name, cons if (!(flags & MS_NOATIME)) mnt_flags |= MNT_RELATIME; @@ -4921,9 +4607,9 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n /* Separate the per-mountpoint flags */ if (flags & MS_NOSUID) mnt_flags |= MNT_NOSUID; -@@ -2422,15 +2443,17 @@ long do_mount(const char *dev_name, cons - if (flags & MS_RDONLY) - mnt_flags |= MNT_READONLY; +@@ -2791,15 +2812,17 @@ long do_mount(const char *dev_name, cons + mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK; + } + if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT)) + mnt_flags |= MNT_NODEV; @@ -4941,7 +4627,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE)) retval = do_change_type(&path, flags); else if (flags & MS_MOVE) -@@ -2546,6 +2569,7 @@ struct mnt_namespace *copy_mnt_ns(unsign +@@ -2919,6 +2942,7 @@ struct mnt_namespace *copy_mnt_ns(unsign p = next_mnt(p, old); } namespace_unlock(); @@ -4949,7 +4635,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n if (rootmnt) mntput(rootmnt); -@@ -2727,9 +2751,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ +@@ -3094,9 +3118,10 @@ SYSCALL_DEFINE2(pivot_root, const char _ new_mnt = real_mount(new.mnt); root_mnt = real_mount(root.mnt); old_mnt = real_mount(old.mnt); @@ -4962,7 +4648,7 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n goto out4; if (!check_mnt(root_mnt) || !check_mnt(new_mnt)) goto out4; -@@ -2859,6 +2884,7 @@ void put_mnt_ns(struct mnt_namespace *ns +@@ -3234,6 +3259,7 @@ void put_mnt_ns(struct mnt_namespace *ns if (!atomic_dec_and_test(&ns->count)) return; drop_collected_mounts(&ns->root->mnt); @@ -4970,10 +4656,10 @@ diff -NurpP --minimal linux-3.13.10/fs/namespace.c linux-3.13.10-vs2.3.6.11/fs/n free_mnt_ns(ns); } -diff -NurpP --minimal linux-3.13.10/fs/nfs/client.c linux-3.13.10-vs2.3.6.11/fs/nfs/client.c ---- linux-3.13.10/fs/nfs/client.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfs/client.c 2014-01-31 20:38:03.000000000 +0000 -@@ -685,6 +685,9 @@ int nfs_init_server_rpcclient(struct nfs +diff -NurpP --minimal linux-4.4.111/fs/nfs/client.c linux-4.4.111-vs2.3.9.5/fs/nfs/client.c +--- linux-4.4.111/fs/nfs/client.c 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfs/client.c 2018-01-09 16:36:32.000000000 +0000 +@@ -583,6 +583,9 @@ int nfs_init_server_rpcclient(struct nfs if (server->flags & NFS_MOUNT_SOFT) server->client->cl_softrtry = 1; @@ -4983,7 +4669,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/client.c linux-3.13.10-vs2.3.6.11/fs/ return 0; } EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient); -@@ -863,6 +866,10 @@ static void nfs_server_set_fsinfo(struct +@@ -760,6 +763,10 @@ static void nfs_server_set_fsinfo(struct server->acdirmin = server->acdirmax = 0; } @@ -4994,9 +4680,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/client.c linux-3.13.10-vs2.3.6.11/fs/ server->maxfilesize = fsinfo->maxfilesize; server->time_delta = fsinfo->time_delta; -diff -NurpP --minimal linux-3.13.10/fs/nfs/dir.c linux-3.13.10-vs2.3.6.11/fs/nfs/dir.c ---- linux-3.13.10/fs/nfs/dir.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfs/dir.c 2014-02-25 11:26:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/nfs/dir.c linux-4.4.111-vs2.3.9.5/fs/nfs/dir.c +--- linux-4.4.111/fs/nfs/dir.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfs/dir.c 2018-01-09 16:36:32.000000000 +0000 @@ -37,6 +37,7 @@ #include #include @@ -5005,17 +4691,17 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/dir.c linux-3.13.10-vs2.3.6.11/fs/nfs #include "delegation.h" #include "iostat.h" -@@ -1319,6 +1320,7 @@ struct dentry *nfs_lookup(struct inode * +@@ -1396,6 +1397,7 @@ struct dentry *nfs_lookup(struct inode * /* Success: notify readdir to use READDIRPLUS */ nfs_advise_use_readdirplus(dir); + dx_propagate_tag(nd, inode); no_entry: - res = d_materialise_unique(dentry, inode); + res = d_splice_alias(inode, dentry); if (res != NULL) { -diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/nfs/inode.c ---- linux-3.13.10/fs/nfs/inode.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfs/inode.c 2014-03-12 15:51:07.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/nfs/inode.c linux-4.4.111-vs2.3.9.5/fs/nfs/inode.c +--- linux-4.4.111/fs/nfs/inode.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfs/inode.c 2018-01-09 16:36:32.000000000 +0000 @@ -38,6 +38,7 @@ #include #include @@ -5024,7 +4710,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n #include -@@ -359,6 +360,8 @@ nfs_fhget(struct super_block *sb, struct +@@ -376,6 +377,8 @@ nfs_fhget(struct super_block *sb, struct if (inode->i_state & I_NEW) { struct nfs_inode *nfsi = NFS_I(inode); unsigned long now = jiffies; @@ -5033,7 +4719,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n /* We set i_ino for the few things that still rely on it, * such as stat(2) */ -@@ -403,8 +406,8 @@ nfs_fhget(struct super_block *sb, struct +@@ -419,8 +422,8 @@ nfs_fhget(struct super_block *sb, struct inode->i_version = 0; inode->i_size = 0; clear_nlink(inode); @@ -5044,21 +4730,21 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n inode->i_blocks = 0; memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf)); nfsi->write_io = 0; -@@ -438,11 +441,11 @@ nfs_fhget(struct super_block *sb, struct +@@ -455,11 +458,11 @@ nfs_fhget(struct super_block *sb, struct else if (nfs_server_capable(inode, NFS_CAP_NLINK)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_OWNER) - inode->i_uid = fattr->uid; + kuid = fattr->uid; else if (nfs_server_capable(inode, NFS_CAP_OWNER)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_GROUP) - inode->i_gid = fattr->gid; + kgid = fattr->gid; else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR; + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR); if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED) -@@ -453,6 +456,10 @@ nfs_fhget(struct super_block *sb, struct +@@ -470,6 +473,10 @@ nfs_fhget(struct super_block *sb, struct */ inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used); } @@ -5069,16 +4755,16 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n nfs_setsecurity(inode, fattr, label); -@@ -578,6 +585,8 @@ void nfs_setattr_update_inode(struct ino +@@ -611,6 +618,8 @@ void nfs_setattr_update_inode(struct ino inode->i_uid = attr->ia_uid; if ((attr->ia_valid & ATTR_GID) != 0) inode->i_gid = attr->ia_gid; + if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode)) + inode->i_tag = attr->ia_tag; - NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL; - spin_unlock(&inode->i_lock); + nfs_set_cache_invalid(inode, NFS_INO_INVALID_ACCESS + | NFS_INO_INVALID_ACL); } -@@ -1092,7 +1101,9 @@ static int nfs_check_inode_attributes(st +@@ -1235,7 +1244,9 @@ static int nfs_check_inode_attributes(st struct nfs_inode *nfsi = NFS_I(inode); loff_t cur_size, new_isize; unsigned long invalid = 0; @@ -5089,9 +4775,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n if (nfs_have_delegated_attributes(inode)) return 0; -@@ -1117,13 +1128,18 @@ static int nfs_check_inode_attributes(st - invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE; - } +@@ -1262,13 +1273,18 @@ static int nfs_check_inode_attributes(st + if (nfsi->nrequests != 0) + invalid &= ~NFS_INO_REVAL_PAGECACHE; + kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid); + kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid); @@ -5110,19 +4796,19 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n /* Has the link count changed? */ if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink) -@@ -1440,6 +1456,9 @@ static int nfs_update_inode(struct inode - unsigned long invalid = 0; +@@ -1642,6 +1658,9 @@ static int nfs_update_inode(struct inode unsigned long now = jiffies; unsigned long save_cache_validity; + bool cache_revalidated = true; + kuid_t kuid; + kgid_t kgid; + ktag_t ktag; - dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n", + dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n", __func__, inode->i_sb->s_id, inode->i_ino, -@@ -1541,6 +1560,9 @@ static int nfs_update_inode(struct inode - | NFS_INO_REVAL_PAGECACHE - | NFS_INO_REVAL_FORCED); +@@ -1752,6 +1771,9 @@ static int nfs_update_inode(struct inode + cache_revalidated = false; + } + kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag); + kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag); @@ -5130,9 +4816,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n if (fattr->valid & NFS_ATTR_FATTR_ATIME) memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime)); -@@ -1583,6 +1605,10 @@ static int nfs_update_inode(struct inode - | NFS_INO_INVALID_ACL - | NFS_INO_REVAL_FORCED); +@@ -1806,6 +1828,10 @@ static int nfs_update_inode(struct inode + cache_revalidated = false; + } + inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid); + inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid); @@ -5141,9 +4827,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/inode.c linux-3.13.10-vs2.3.6.11/fs/n if (fattr->valid & NFS_ATTR_FATTR_NLINK) { if (inode->i_nlink != fattr->nlink) { invalid |= NFS_INO_INVALID_ATTR; -diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs/nfs/nfs3xdr.c ---- linux-3.13.10/fs/nfs/nfs3xdr.c 2013-05-31 13:45:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfs/nfs3xdr.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/nfs/nfs3xdr.c linux-4.4.111-vs2.3.9.5/fs/nfs/nfs3xdr.c +--- linux-4.4.111/fs/nfs/nfs3xdr.c 2016-07-05 04:12:33.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfs/nfs3xdr.c 2018-01-09 17:17:07.000000000 +0000 @@ -20,6 +20,7 @@ #include #include @@ -5247,10 +4933,10 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen); - encode_symlinkdata3(xdr, args); + encode_symlinkdata3(xdr, args, req->rq_task->tk_client->cl_tag); + xdr->buf->flags |= XDRBUF_WRITE; } - /* -@@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st +@@ -1131,24 +1137,24 @@ static void nfs3_xdr_enc_symlink3args(st * }; */ static void encode_devicedata3(struct xdr_stream *xdr, @@ -5280,7 +4966,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs break; case NF3REG: case NF3DIR: -@@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru +@@ -1163,7 +1169,7 @@ static void nfs3_xdr_enc_mknod3args(stru const struct nfs3_mknodargs *args) { encode_diropargs3(xdr, args->fh, args->name, args->len); @@ -5289,10 +4975,10 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs } /* -diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/nfs/super.c ---- linux-3.13.10/fs/nfs/super.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfs/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -55,6 +55,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/nfs/super.c linux-4.4.111-vs2.3.9.5/fs/nfs/super.c +--- linux-4.4.111/fs/nfs/super.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -54,6 +54,7 @@ #include #include #include @@ -5300,7 +4986,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n #include -@@ -103,6 +104,7 @@ enum { +@@ -102,6 +103,7 @@ enum { Opt_mountport, Opt_mountvers, Opt_minorversion, @@ -5308,7 +4994,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n /* Mount options that take string arguments */ Opt_nfsvers, -@@ -115,6 +117,9 @@ enum { +@@ -114,6 +116,9 @@ enum { /* Special mount options */ Opt_userspace, Opt_deprecated, Opt_sloppy, @@ -5318,7 +5004,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n Opt_err }; -@@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt +@@ -183,6 +188,10 @@ static const match_table_t nfs_mount_opt { Opt_fscache_uniq, "fsc=%s" }, { Opt_local_lock, "local_lock=%s" }, @@ -5329,7 +5015,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n /* The following needs to be listed after all other options */ { Opt_nfsvers, "v%s" }, -@@ -638,6 +647,7 @@ static void nfs_show_mount_options(struc +@@ -642,6 +651,7 @@ static void nfs_show_mount_options(struc { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" }, { NFS_MOUNT_UNSHARED, ",nosharecache", "" }, { NFS_MOUNT_NORESVPORT, ",noresvport", "" }, @@ -5337,9 +5023,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n { 0, NULL, NULL } }; const struct proc_nfs_info *nfs_infop; -@@ -1321,6 +1331,14 @@ static int nfs_parse_mount_options(char +@@ -1324,6 +1334,14 @@ static int nfs_parse_mount_options(char case Opt_nomigration: - mnt->options &= NFS_OPTION_MIGRATION; + mnt->options &= ~NFS_OPTION_MIGRATION; break; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -5352,7 +5038,7 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n /* * options that take numeric values -@@ -1407,6 +1425,12 @@ static int nfs_parse_mount_options(char +@@ -1410,6 +1428,12 @@ static int nfs_parse_mount_options(char goto out_invalid_value; mnt->minorversion = option; break; @@ -5365,18 +5051,18 @@ diff -NurpP --minimal linux-3.13.10/fs/nfs/super.c linux-3.13.10-vs2.3.6.11/fs/n /* * options that take text values -diff -NurpP --minimal linux-3.13.10/fs/nfsd/auth.c linux-3.13.10-vs2.3.6.11/fs/nfsd/auth.c ---- linux-3.13.10/fs/nfsd/auth.c 2013-05-31 13:45:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/auth.c 2014-01-31 20:38:03.000000000 +0000 -@@ -2,6 +2,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/nfsd/auth.c linux-4.4.111-vs2.3.9.5/fs/nfsd/auth.c +--- linux-4.4.111/fs/nfsd/auth.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfsd/auth.c 2018-01-11 08:03:00.000000000 +0000 +@@ -1,6 +1,7 @@ + /* Copyright (C) 1995, 1996 Olaf Kirch */ #include - #include +#include #include "nfsd.h" #include "auth.h" -@@ -37,6 +38,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, +@@ -35,6 +36,9 @@ int nfsd_setuser(struct svc_rqst *rqstp, new->fsuid = rqstp->rq_cred.cr_uid; new->fsgid = rqstp->rq_cred.cr_gid; @@ -5386,9 +5072,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/auth.c linux-3.13.10-vs2.3.6.11/fs/n rqgi = rqstp->rq_cred.cr_group_info; -diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs3xdr.c ---- linux-3.13.10/fs/nfsd/nfs3xdr.c 2013-05-31 13:45:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs3xdr.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfs3xdr.c linux-4.4.111-vs2.3.9.5/fs/nfsd/nfs3xdr.c +--- linux-4.4.111/fs/nfsd/nfs3xdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfsd/nfs3xdr.c 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,7 @@ #include @@ -5427,9 +5113,9 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/f if (*p++) { u64 newsize; -@@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ +@@ -167,8 +173,12 @@ encode_fattr3(struct svc_rqst *rqstp, __ *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]); - *p++ = htonl((u32) stat->mode); + *p++ = htonl((u32) (stat->mode & S_IALLUGO)); *p++ = htonl((u32) stat->nlink); - *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid)); - *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid)); @@ -5442,10 +5128,10 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs3xdr.c linux-3.13.10-vs2.3.6.11/f if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) { p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN); } else { -diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs4xdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs4xdr.c ---- linux-3.13.10/fs/nfsd/nfs4xdr.c 2014-01-22 20:39:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfs4xdr.c 2014-01-31 20:38:03.000000000 +0000 -@@ -46,6 +46,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfs4xdr.c linux-4.4.111-vs2.3.9.5/fs/nfsd/nfs4xdr.c +--- linux-4.4.111/fs/nfsd/nfs4xdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfsd/nfs4xdr.c 2018-01-09 16:36:32.000000000 +0000 +@@ -40,6 +40,7 @@ #include #include #include @@ -5453,28 +5139,28 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfs4xdr.c linux-3.13.10-vs2.3.6.11/f #include "idmap.h" #include "acl.h" -@@ -2430,10 +2431,14 @@ out_acl: - WRITE32(stat.nlink); +@@ -2637,12 +2638,16 @@ out_acl: + *p++ = cpu_to_be32(stat.nlink); } if (bmval1 & FATTR4_WORD1_OWNER) { -- status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen); -+ status = nfsd4_encode_user(rqstp, +- status = nfsd4_encode_user(xdr, rqstp, stat.uid); ++ status = nfsd4_encode_user(xdr, rqstp, + TAGINO_KUID(DX_TAG(dentry->d_inode), -+ stat.uid, stat.tag), &p, &buflen); ++ stat.uid, stat.tag)); if (status) goto out; } if (bmval1 & FATTR4_WORD1_OWNER_GROUP) { -- status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen); -+ status = nfsd4_encode_group(rqstp, +- status = nfsd4_encode_group(xdr, rqstp, stat.gid); ++ status = nfsd4_encode_group(xdr, rqstp, + TAGINO_KGID(DX_TAG(dentry->d_inode), -+ stat.gid, stat.tag), &p, &buflen); ++ stat.gid, stat.tag)); if (status) goto out; } -diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfsxdr.c linux-3.13.10-vs2.3.6.11/fs/nfsd/nfsxdr.c ---- linux-3.13.10/fs/nfsd/nfsxdr.c 2013-05-31 13:45:24.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/nfsd/nfsxdr.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/nfsd/nfsxdr.c linux-4.4.111-vs2.3.9.5/fs/nfsd/nfsxdr.c +--- linux-4.4.111/fs/nfsd/nfsxdr.c 2018-01-11 07:57:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/nfsd/nfsxdr.c 2018-01-09 16:36:32.000000000 +0000 @@ -7,6 +7,7 @@ #include "vfs.h" #include "xdr.h" @@ -5526,10 +5212,10 @@ diff -NurpP --minimal linux-3.13.10/fs/nfsd/nfsxdr.c linux-3.13.10-vs2.3.6.11/fs if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) { *p++ = htonl(NFS_MAXPATHLEN); -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.c ---- linux-3.13.10/fs/ocfs2/dlmglue.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.c 2014-01-31 20:38:03.000000000 +0000 -@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/dlmglue.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/dlmglue.c +--- linux-4.4.111/fs/ocfs2/dlmglue.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/dlmglue.c 2018-01-09 16:36:32.000000000 +0000 +@@ -2128,6 +2128,7 @@ static void __ocfs2_stuff_meta_lvb(struc lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters); lvb->lvb_iuid = cpu_to_be32(i_uid_read(inode)); lvb->lvb_igid = cpu_to_be32(i_gid_read(inode)); @@ -5537,7 +5223,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.c linux-3.13.10-vs2.3.6.11/ lvb->lvb_imode = cpu_to_be16(inode->i_mode); lvb->lvb_inlink = cpu_to_be16(inode->i_nlink); lvb->lvb_iatime_packed = -@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb +@@ -2178,6 +2179,7 @@ static void ocfs2_refresh_inode_from_lvb i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid)); i_gid_write(inode, be32_to_cpu(lvb->lvb_igid)); @@ -5545,9 +5231,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.c linux-3.13.10-vs2.3.6.11/ inode->i_mode = be16_to_cpu(lvb->lvb_imode); set_nlink(inode, be16_to_cpu(lvb->lvb_inlink)); ocfs2_unpack_timespec(&inode->i_atime, -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.h ---- linux-3.13.10/fs/ocfs2/dlmglue.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/dlmglue.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/dlmglue.h linux-4.4.111-vs2.3.9.5/fs/ocfs2/dlmglue.h +--- linux-4.4.111/fs/ocfs2/dlmglue.h 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/dlmglue.h 2018-01-09 16:36:32.000000000 +0000 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb { __be16 lvb_inlink; __be32 lvb_iattr; @@ -5558,10 +5244,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/dlmglue.h linux-3.13.10-vs2.3.6.11/ }; #define OCFS2_QINFO_LVB_VERSION 1 -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/file.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/file.c ---- linux-3.13.10/fs/ocfs2/file.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/file.c 2014-04-17 01:17:10.000000000 +0000 -@@ -1119,7 +1119,7 @@ int ocfs2_setattr(struct dentry *dentry, +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/file.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/file.c +--- linux-4.4.111/fs/ocfs2/file.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/file.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1151,7 +1151,7 @@ int ocfs2_setattr(struct dentry *dentry, attr->ia_valid &= ~ATTR_SIZE; #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \ @@ -5570,9 +5256,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/file.c linux-3.13.10-vs2.3.6.11/fs/ if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) return 0; -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.c ---- linux-3.13.10/fs/ocfs2/inode.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/inode.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/inode.c +--- linux-4.4.111/fs/ocfs2/inode.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/inode.c 2018-01-09 16:36:32.000000000 +0000 @@ -28,6 +28,7 @@ #include #include @@ -5645,7 +5331,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs } struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno) -@@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode * +@@ -268,6 +290,8 @@ void ocfs2_populate_inode(struct inode * struct super_block *sb; struct ocfs2_super *osb; int use_plocks = 1; @@ -5654,7 +5340,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs sb = inode->i_sb; osb = OCFS2_SB(sb); -@@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode * +@@ -296,8 +320,12 @@ void ocfs2_populate_inode(struct inode * inode->i_generation = le32_to_cpu(fe->i_generation); inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev)); inode->i_mode = le16_to_cpu(fe->i_mode); @@ -5669,10 +5355,10 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.c linux-3.13.10-vs2.3.6.11/fs /* Fast symlinks will have i_size but no allocated clusters. */ if (S_ISLNK(inode->i_mode) && !fe->i_clusters) { -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.h ---- linux-3.13.10/fs/ocfs2/inode.h 2013-07-14 17:01:29.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/inode.h 2014-01-31 20:38:03.000000000 +0000 -@@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/inode.h linux-4.4.111-vs2.3.9.5/fs/ocfs2/inode.h +--- linux-4.4.111/fs/ocfs2/inode.h 2016-07-05 04:15:08.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/inode.h 2018-01-09 16:36:32.000000000 +0000 +@@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i void ocfs2_set_inode_flags(struct inode *inode); void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi); @@ -5680,9 +5366,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/inode.h linux-3.13.10-vs2.3.6.11/fs static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode) { -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/ioctl.c ---- linux-3.13.10/fs/ocfs2/ioctl.c 2013-11-25 15:47:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ioctl.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ioctl.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/ioctl.c +--- linux-4.4.111/fs/ocfs2/ioctl.c 2015-10-29 09:21:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/ioctl.c 2018-01-09 16:36:32.000000000 +0000 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i return status; } @@ -5738,7 +5424,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS); if (IS_ERR(handle)) { status = PTR_ERR(handle); -@@ -881,6 +920,7 @@ bail: +@@ -841,6 +880,7 @@ bail: return status; } @@ -5746,9 +5432,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ioctl.c linux-3.13.10-vs2.3.6.11/fs long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) { struct inode *inode = file_inode(filp); -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/namei.c ---- linux-3.13.10/fs/ocfs2/namei.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/namei.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/namei.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/namei.c +--- linux-4.4.111/fs/ocfs2/namei.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/namei.c 2018-01-09 16:36:32.000000000 +0000 @@ -41,6 +41,7 @@ #include #include @@ -5757,7 +5443,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs #include -@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i +@@ -516,6 +517,7 @@ static int __ocfs2_mknod_locked(struct i struct ocfs2_extent_list *fel; u16 feat; struct ocfs2_inode_info *oi = OCFS2_I(inode); @@ -5765,7 +5451,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs *new_fe_bh = NULL; -@@ -512,8 +514,13 @@ static int __ocfs2_mknod_locked(struct i +@@ -553,8 +555,13 @@ static int __ocfs2_mknod_locked(struct i fe->i_suballoc_loc = cpu_to_le64(suballoc_loc); fe->i_suballoc_bit = cpu_to_le16(suballoc_bit); fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot); @@ -5781,21 +5467,21 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/namei.c linux-3.13.10-vs2.3.6.11/fs fe->i_mode = cpu_to_le16(inode->i_mode); if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode)) fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev)); -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2.h ---- linux-3.13.10/fs/ocfs2/ocfs2.h 2013-11-25 15:45:04.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2.h 2014-01-31 20:38:03.000000000 +0000 -@@ -272,6 +272,7 @@ enum ocfs2_mount_options - writes */ - OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */ - OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */ -+ OCFS2_MOUNT_TAGGED = 1 << 15, /* use tagging */ +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ocfs2.h linux-4.4.111-vs2.3.9.5/fs/ocfs2/ocfs2.h +--- linux-4.4.111/fs/ocfs2/ocfs2.h 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/ocfs2.h 2018-01-09 17:21:54.000000000 +0000 +@@ -289,6 +289,7 @@ enum ocfs2_mount_options + OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT = 1 << 15, /* Journal Async Commit */ + OCFS2_MOUNT_ERRORS_CONT = 1 << 16, /* Return EIO to the calling process on error */ + OCFS2_MOUNT_ERRORS_ROFS = 1 << 17, /* Change filesystem to read-only on error */ ++ OCFS2_MOUNT_TAGGED = 1 << 18, /* use tagging */ }; - #define OCFS2_OSB_SOFT_RO 0x0001 -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2_fs.h linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2_fs.h ---- linux-3.13.10/fs/ocfs2/ocfs2_fs.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/ocfs2_fs.h 2014-01-31 20:38:03.000000000 +0000 -@@ -266,6 +266,11 @@ + #define OCFS2_OSB_SOFT_RO 0x0001 +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/ocfs2_fs.h linux-4.4.111-vs2.3.9.5/fs/ocfs2/ocfs2_fs.h +--- linux-4.4.111/fs/ocfs2/ocfs2_fs.h 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/ocfs2_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -275,6 +275,11 @@ #define OCFS2_TOPDIR_FL FS_TOPDIR_FL /* Top of directory hierarchies*/ #define OCFS2_RESERVED_FL FS_RESERVED_FL /* reserved for ext2 lib */ @@ -5807,28 +5493,28 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/ocfs2_fs.h linux-3.13.10-vs2.3.6.11 #define OCFS2_FL_VISIBLE FS_FL_USER_VISIBLE /* User visible flags */ #define OCFS2_FL_MODIFIABLE FS_FL_USER_MODIFIABLE /* User modifiable flags */ -diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs/ocfs2/super.c ---- linux-3.13.10/fs/ocfs2/super.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/ocfs2/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -185,6 +185,7 @@ enum { - Opt_coherency_full, - Opt_resv_level, +diff -NurpP --minimal linux-4.4.111/fs/ocfs2/super.c linux-4.4.111-vs2.3.9.5/fs/ocfs2/super.c +--- linux-4.4.111/fs/ocfs2/super.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/ocfs2/super.c 2018-01-09 17:22:51.000000000 +0000 +@@ -193,6 +193,7 @@ enum { Opt_dir_resv_level, + Opt_journal_async_commit, + Opt_err_cont, + Opt_tag, Opt_notag, Opt_tagid, Opt_err, }; -@@ -216,6 +217,9 @@ static const match_table_t tokens = { - {Opt_coherency_full, "coherency=full"}, - {Opt_resv_level, "resv_level=%u"}, +@@ -226,6 +227,9 @@ static const match_table_t tokens = { {Opt_dir_resv_level, "dir_resv_level=%u"}, + {Opt_journal_async_commit, "journal_async_commit"}, + {Opt_err_cont, "errors=continue"}, + {Opt_tag, "tag"}, + {Opt_notag, "notag"}, + {Opt_tagid, "tagid=%u"}, {Opt_err, NULL} }; -@@ -661,6 +665,13 @@ static int ocfs2_remount(struct super_bl +@@ -677,6 +681,13 @@ static int ocfs2_remount(struct super_bl goto out; } @@ -5842,7 +5528,7 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs /* We're going to/from readonly mode. */ if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) { /* Disable quota accounting before remounting RO */ -@@ -1176,6 +1187,9 @@ static int ocfs2_fill_super(struct super +@@ -1166,6 +1177,9 @@ static int ocfs2_fill_super(struct super ocfs2_complete_mount_recovery(osb); @@ -5852,9 +5538,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs if (ocfs2_mount_local(osb)) snprintf(nodestr, sizeof(nodestr), "local"); else -@@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su - option < OCFS2_MAX_RESV_LEVEL) - mopt->dir_resv_level = option; +@@ -1486,6 +1500,20 @@ static int ocfs2_parse_options(struct su + case Opt_journal_async_commit: + mopt->mount_opt |= OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT; break; +#ifndef CONFIG_TAGGING_NONE + case Opt_tag: @@ -5873,9 +5559,9 @@ diff -NurpP --minimal linux-3.13.10/fs/ocfs2/super.c linux-3.13.10-vs2.3.6.11/fs default: mlog(ML_ERROR, "Unrecognized mount option \"%s\" " -diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c ---- linux-3.13.10/fs/open.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/open.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/open.c linux-4.4.111-vs2.3.9.5/fs/open.c +--- linux-4.4.111/fs/open.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/open.c 2018-01-09 16:36:32.000000000 +0000 @@ -31,6 +31,11 @@ #include #include @@ -5888,7 +5574,7 @@ diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c #include "internal.h" -@@ -68,6 +73,11 @@ long vfs_truncate(struct path *path, lof +@@ -70,6 +75,11 @@ long vfs_truncate(struct path *path, lof struct inode *inode; long error; @@ -5900,7 +5586,7 @@ diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c inode = path->dentry->d_inode; /* For directories it's -EISDIR, for other non-regulars - -EINVAL */ -@@ -511,6 +521,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons +@@ -548,6 +558,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons unsigned int lookup_flags = LOOKUP_FOLLOW; retry: error = user_path_at(dfd, filename, lookup_flags, &path); @@ -5914,7 +5600,7 @@ diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c if (!error) { error = chmod_common(&path, mode); path_put(&path); -@@ -544,13 +561,15 @@ static int chown_common(struct path *pat +@@ -582,13 +599,15 @@ retry_deleg: if (!uid_valid(uid)) return -EINVAL; newattrs.ia_valid |= ATTR_UID; @@ -5932,74 +5618,70 @@ diff -NurpP --minimal linux-3.13.10/fs/open.c linux-3.13.10-vs2.3.6.11/fs/open.c } if (!S_ISDIR(inode->i_mode)) newattrs.ia_valid |= -@@ -589,6 +608,18 @@ retry: +@@ -626,6 +645,10 @@ retry: error = mnt_want_write(path.mnt); if (error) goto out_release; +#ifdef CONFIG_VSERVER_COWBL + error = cow_check_and_break(&path); + if (!error) -+#endif -+#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); -+ if (!error) -+#endif -+#ifdef CONFIG_VSERVER_COWBL -+ error = cow_check_and_break(&path); -+ if (!error) +#endif error = chown_common(&path, user, group); mnt_drop_write(path.mnt); out_release: -diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/proc/array.c ---- linux-3.13.10/fs/proc/array.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/array.c 2014-02-01 01:44:54.000000000 +0000 -@@ -82,6 +82,8 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/proc/array.c linux-4.4.111-vs2.3.9.5/fs/proc/array.c +--- linux-4.4.111/fs/proc/array.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/array.c 2018-01-09 17:30:44.000000000 +0000 +@@ -83,6 +83,8 @@ #include + #include #include +#include +#include #include #include -@@ -173,6 +175,9 @@ static inline void task_state(struct seq - rcu_read_lock(); +@@ -154,6 +156,9 @@ static inline void task_state(struct seq ppid = pid_alive(p) ? task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0; + + if (unlikely(vx_current_initpid(p->pid))) + ppid = 0; + - tpid = 0; - if (pid_alive(p)) { - struct task_struct *tracer = ptrace_parent(p); -@@ -299,7 +304,7 @@ static inline void task_sig(struct seq_f + tracer = ptrace_parent(p); + if (tracer) + tpid = task_pid_nr_ns(tracer, ns); +@@ -292,8 +297,8 @@ static inline void task_sig(struct seq_f + render_sigset_t(m, "SigCgt:\t", &caught); } - static void render_cap_t(struct seq_file *m, const char *header, +-static void render_cap_t(struct seq_file *m, const char *header, - kernel_cap_t *a) ++void render_cap_t(struct seq_file *m, const char *header, + struct vx_info *vxi, kernel_cap_t *a) { unsigned __capi; -@@ -333,10 +338,11 @@ static inline void task_cap(struct seq_f - NORM_CAPS(cap_effective); - NORM_CAPS(cap_bset); +@@ -320,11 +325,12 @@ static inline void task_cap(struct seq_f + cap_ambient = cred->cap_ambient; + rcu_read_unlock(); - render_cap_t(m, "CapInh:\t", &cap_inheritable); - render_cap_t(m, "CapPrm:\t", &cap_permitted); - render_cap_t(m, "CapEff:\t", &cap_effective); - render_cap_t(m, "CapBnd:\t", &cap_bset); +- render_cap_t(m, "CapAmb:\t", &cap_ambient); + /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */ + render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable); + render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted); + render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective); + render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset); ++ render_cap_t(m, "CapAmb:\t", p->vx_info, &cap_ambient); } static inline void task_seccomp(struct seq_file *m, struct task_struct *p) -@@ -365,6 +371,43 @@ static void task_cpus_allowed(struct seq - seq_putc(m, '\n'); +@@ -351,6 +357,43 @@ static void task_cpus_allowed(struct seq + cpumask_pr_args(&task->cpus_allowed)); } +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns, @@ -6034,15 +5716,15 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/ + if (task_vx_flags(task, VXF_HIDE_VINFO, 0)) + return; + -+ seq_printf(m, "VxID: %d\n", vx_task_xid(task)); -+ seq_printf(m, "NxID: %d\n", nx_task_nid(task)); ++ seq_printf(m, "VxID:\t%d\n", vx_task_xid(task)); ++ seq_printf(m, "NxID:\t%d\n", nx_task_nid(task)); +} + + int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { -@@ -382,6 +425,7 @@ int proc_pid_status(struct seq_file *m, +@@ -368,6 +411,7 @@ int proc_pid_status(struct seq_file *m, task_seccomp(m, task); task_cpus_allowed(m, task); cpuset_task_status_allowed(m, task); @@ -6050,9 +5732,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/ task_context_switch_counts(m, task); return 0; } -@@ -491,6 +535,17 @@ static int do_task_stat(struct seq_file +@@ -471,6 +515,17 @@ static int do_task_stat(struct seq_file /* convert nsec -> ticks */ - start_time = nsec_to_clock_t(start_time); + start_time = nsec_to_clock_t(task->real_start_time); + /* fixup start time for virt uptime */ + if (vx_flags(VXF_VIRT_UPTIME, 0)) { @@ -6068,9 +5750,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/array.c linux-3.13.10-vs2.3.6.11/fs/ seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state); seq_put_decimal_ll(m, ' ', ppid); seq_put_decimal_ll(m, ' ', pgid); -diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/proc/base.c ---- linux-3.13.10/fs/proc/base.c 2014-04-17 01:12:32.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/base.c 2014-04-17 01:17:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/proc/base.c linux-4.4.111-vs2.3.9.5/fs/proc/base.c +--- linux-4.4.111/fs/proc/base.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/base.c 2018-01-09 16:36:32.000000000 +0000 @@ -87,6 +87,8 @@ #include #include @@ -6080,7 +5762,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p #ifdef CONFIG_HARDWALL #include #endif -@@ -976,11 +978,15 @@ static ssize_t oom_adj_write(struct file +@@ -1097,11 +1099,15 @@ static ssize_t oom_adj_write(struct file oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE; if (oom_adj < task->signal->oom_score_adj && @@ -6097,7 +5779,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p /* * /proc/pid/oom_adj is provided for legacy purposes, ask users to use * /proc/pid/oom_score_adj instead. -@@ -1565,6 +1571,8 @@ struct inode *proc_pid_make_inode(struct +@@ -1666,6 +1672,8 @@ struct inode *proc_pid_make_inode(struct inode->i_gid = cred->egid; rcu_read_unlock(); } @@ -6106,37 +5788,36 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p security_task_to_inode(task, inode); out: -@@ -1610,6 +1618,8 @@ int pid_getattr(struct vfsmount *mnt, st +@@ -1711,6 +1719,8 @@ int pid_getattr(struct vfsmount *mnt, st /* dentry stuff */ -+static unsigned name_to_int(struct dentry *dentry); ++// static unsigned name_to_int(struct dentry *dentry); + /* * Exceptional case: normally we are not allowed to unhash a busy * directory. In this case, however, we can do it - no aliasing problems -@@ -1638,6 +1648,12 @@ int pid_revalidate(struct dentry *dentry +@@ -1739,6 +1749,19 @@ int pid_revalidate(struct dentry *dentry task = get_proc_task(inode); if (task) { -+ unsigned pid = name_to_int(dentry); -+ -+ if (pid != ~0U && pid != vx_map_pid(task->pid)) { ++ unsigned pid = name_to_int(&dentry->d_name); ++ ++ if (pid != ~0U && pid != vx_map_pid(task->pid) && ++ pid != __task_pid_nr_ns(task, PIDTYPE_PID, ++ task_active_pid_ns(task))) { ++ vxdprintk(VXD_CBIT(misc, 10), ++ VS_Q("%*s") " dropped by pid_revalidate(%d!=%d)", ++ dentry->d_name.len, dentry->d_name.name, ++ pid, vx_map_pid(task->pid)); + put_task_struct(task); -+ goto drop; ++ d_drop(dentry); ++ return 0; + } if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || task_dumpable(task)) { rcu_read_lock(); -@@ -1654,6 +1670,7 @@ int pid_revalidate(struct dentry *dentry - put_task_struct(task); - return 1; - } -+drop: - d_drop(dentry); - return 0; - } -@@ -2173,6 +2190,13 @@ static struct dentry *proc_pident_lookup +@@ -2283,6 +2306,13 @@ static struct dentry *proc_pident_lookup if (!task) goto out_no_task; @@ -6150,26 +5831,28 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc// without very good reasons. -@@ -2569,6 +2593,9 @@ static int proc_pid_personality(struct s +@@ -2725,6 +2755,11 @@ static int proc_pid_personality(struct s static const struct file_operations proc_task_operations; static const struct inode_operations proc_task_inode_operations; -+extern int proc_pid_vx_info(struct task_struct *, char *); -+extern int proc_pid_nx_info(struct task_struct *, char *); ++extern int proc_pid_vx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); ++extern int proc_pid_nx_info(struct seq_file *, ++ struct pid_namespace *, struct pid *, struct task_struct *); + static const struct pid_entry tgid_base_stuff[] = { DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), -@@ -2635,6 +2662,8 @@ static const struct pid_entry tgid_base_ +@@ -2789,6 +2824,8 @@ static const struct pid_entry tgid_base_ #ifdef CONFIG_CGROUPS - REG("cgroup", S_IRUGO, proc_cgroup_operations), + ONE("cgroup", S_IRUGO, proc_cgroup_show), #endif -+ INF("vinfo", S_IRUGO, proc_pid_vx_info), -+ INF("ninfo", S_IRUGO, proc_pid_nx_info), - INF("oom_score", S_IRUGO, proc_oom_score), ++ ONE("vinfo", S_IRUGO, proc_pid_vx_info), ++ ONE("ninfo", S_IRUGO, proc_pid_nx_info), + ONE("oom_score", S_IRUGO, proc_oom_score), REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), -@@ -2847,7 +2876,7 @@ retry: +@@ -3003,7 +3040,7 @@ retry: iter.task = NULL; pid = find_ge_pid(iter.tgid, ns); if (pid) { @@ -6178,7 +5861,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p iter.task = pid_task(pid, PIDTYPE_PID); /* What we to know is if the pid we have find is the * pid of a thread_group_leader. Testing for task -@@ -2900,8 +2929,10 @@ int proc_pid_readdir(struct file *file, +@@ -3063,8 +3100,10 @@ int proc_pid_readdir(struct file *file, if (!has_pid_permissions(ns, iter.task, 2)) continue; @@ -6190,16 +5873,16 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p if (!proc_fill_cache(file, ctx, name, len, proc_pid_instantiate, iter.task, NULL)) { put_task_struct(iter.task); -@@ -2994,6 +3025,7 @@ static const struct pid_entry tid_base_s - REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), +@@ -3161,6 +3200,7 @@ static const struct pid_entry tid_base_s REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), + REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), #endif + ONE("nsproxy", S_IRUGO, proc_pid_nsproxy), }; static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx) -@@ -3060,6 +3092,8 @@ static struct dentry *proc_task_lookup(s - tid = name_to_int(dentry); +@@ -3227,6 +3267,8 @@ static struct dentry *proc_task_lookup(s + tid = name_to_int(&dentry->d_name); if (tid == ~0U) goto out; + if (vx_current_initpid(tid)) @@ -6207,10 +5890,10 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/base.c linux-3.13.10-vs2.3.6.11/fs/p ns = dentry->d_sb->s_fs_info; rcu_read_lock(); -diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/fs/proc/generic.c ---- linux-3.13.10/fs/proc/generic.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/generic.c 2014-02-01 00:07:40.000000000 +0000 -@@ -23,6 +23,7 @@ +diff -NurpP --minimal linux-4.4.111/fs/proc/generic.c linux-4.4.111-vs2.3.9.5/fs/proc/generic.c +--- linux-4.4.111/fs/proc/generic.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/generic.c 2018-01-09 17:29:24.000000000 +0000 +@@ -22,6 +22,7 @@ #include #include #include @@ -6218,51 +5901,63 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f #include #include "internal.h" -@@ -187,6 +188,8 @@ struct dentry *proc_lookup_de(struct pro - for (de = de->subdir; de ; de = de->next) { - if (de->namelen != dentry->d_name.len) - continue; -+ if (!vx_hide_check(0, de->vx_flags)) -+ continue; - if (!memcmp(dentry->d_name.name, de->name, de->namelen)) { - pde_get(de); - spin_unlock(&proc_subdir_lock); -@@ -195,6 +198,8 @@ struct dentry *proc_lookup_de(struct pro - return ERR_PTR(-ENOMEM); - d_set_d_op(dentry, &simple_dentry_operations); - d_add(dentry, inode); +@@ -66,8 +67,16 @@ static struct proc_dir_entry *pde_subdir + node = node->rb_left; + else if (result > 0) + node = node->rb_right; +- else ++ else { ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") ++ " hidden in pde_subdir_find()", ++ de->namelen, de->name); ++ return 0; ++ } + return de; ++ } + } + return NULL; + } +@@ -241,6 +250,8 @@ struct dentry *proc_lookup_de(struct pro + return ERR_PTR(-ENOMEM); + d_set_d_op(dentry, &simple_dentry_operations); + d_add(dentry, inode); + /* generic proc entries belong to the host */ + i_tag_write(inode, 0); - return NULL; - } + return NULL; } -@@ -242,6 +247,9 @@ int proc_readdir_de(struct proc_dir_entr + read_unlock(&proc_subdir_lock); +@@ -287,6 +298,12 @@ int proc_readdir_de(struct proc_dir_entr do { struct proc_dir_entry *next; pde_get(de); -+ -+ if (!vx_hide_check(0, de->vx_flags)) ++ if (!vx_hide_check(0, de->vx_flags)) { ++ vxdprintk(VXD_CBIT(misc, 9), ++ VS_Q("%*s") " hidden in proc_readdir_de()", ++ de->namelen, de->name); + goto skip; - spin_unlock(&proc_subdir_lock); ++ } + read_unlock(&proc_subdir_lock); if (!dir_emit(ctx, de->name, de->namelen, de->low_ino, de->mode >> 12)) { -@@ -249,6 +257,7 @@ int proc_readdir_de(struct proc_dir_entr +@@ -294,6 +311,7 @@ int proc_readdir_de(struct proc_dir_entr return 0; } - spin_lock(&proc_subdir_lock); + read_lock(&proc_subdir_lock); + skip: ctx->pos++; - next = de->next; + next = pde_subdir_next(de); pde_put(de); -@@ -355,6 +364,7 @@ static struct proc_dir_entry *__proc_cre - ent->namelen = len; +@@ -387,6 +405,7 @@ static struct proc_dir_entry *__proc_cre ent->mode = mode; ent->nlink = nlink; + ent->subdir = RB_ROOT; + ent->vx_flags = IATTR_PROC_DEFAULT; atomic_set(&ent->count, 1); spin_lock_init(&ent->pde_unload_lock); INIT_LIST_HEAD(&ent->pde_openers); -@@ -378,7 +388,8 @@ struct proc_dir_entry *proc_symlink(cons +@@ -411,7 +430,8 @@ struct proc_dir_entry *proc_symlink(cons kfree(ent->data); kfree(ent); ent = NULL; @@ -6272,10 +5967,10 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/generic.c linux-3.13.10-vs2.3.6.11/f } else { kfree(ent); ent = NULL; -diff -NurpP --minimal linux-3.13.10/fs/proc/inode.c linux-3.13.10-vs2.3.6.11/fs/proc/inode.c ---- linux-3.13.10/fs/proc/inode.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/inode.c 2014-01-31 20:38:03.000000000 +0000 -@@ -415,6 +415,8 @@ struct inode *proc_get_inode(struct supe +diff -NurpP --minimal linux-4.4.111/fs/proc/inode.c linux-4.4.111-vs2.3.9.5/fs/proc/inode.c +--- linux-4.4.111/fs/proc/inode.c 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/inode.c 2018-01-09 16:36:32.000000000 +0000 +@@ -431,6 +431,8 @@ struct inode *proc_get_inode(struct supe inode->i_uid = de->uid; inode->i_gid = de->gid; } @@ -6284,9 +5979,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/inode.c linux-3.13.10-vs2.3.6.11/fs/ if (de->size) inode->i_size = de->size; if (de->nlink) -diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/fs/proc/internal.h ---- linux-3.13.10/fs/proc/internal.h 2013-11-25 15:45:04.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/internal.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/proc/internal.h linux-4.4.111-vs2.3.9.5/fs/proc/internal.h +--- linux-4.4.111/fs/proc/internal.h 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/internal.h 2018-01-09 16:36:32.000000000 +0000 @@ -14,6 +14,7 @@ #include #include @@ -6295,7 +5990,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/ struct ctl_table_header; struct mempolicy; -@@ -35,6 +36,7 @@ struct proc_dir_entry { +@@ -34,6 +35,7 @@ struct proc_dir_entry { nlink_t nlink; kuid_t uid; kgid_t gid; @@ -6303,7 +5998,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/ loff_t size; const struct inode_operations *proc_iops; const struct file_operations *proc_fops; -@@ -50,16 +52,23 @@ struct proc_dir_entry { +@@ -51,15 +53,22 @@ struct proc_dir_entry { char name[]; }; @@ -6312,7 +6007,6 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/ + union proc_op { int (*proc_get_link)(struct dentry *, struct path *); - int (*proc_read)(struct task_struct *task, char *page); int (*proc_show)(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task); @@ -6354,9 +6048,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/internal.h linux-3.13.10-vs2.3.6.11/ /* * base.c -diff -NurpP --minimal linux-3.13.10/fs/proc/loadavg.c linux-3.13.10-vs2.3.6.11/fs/proc/loadavg.c ---- linux-3.13.10/fs/proc/loadavg.c 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/loadavg.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/proc/loadavg.c linux-4.4.111-vs2.3.9.5/fs/proc/loadavg.c +--- linux-4.4.111/fs/proc/loadavg.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/loadavg.c 2018-01-09 16:36:32.000000000 +0000 @@ -12,15 +12,27 @@ static int loadavg_proc_show(struct seq_file *m, void *v) @@ -6386,10 +6080,10 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/loadavg.c linux-3.13.10-vs2.3.6.11/f task_active_pid_ns(current)->last_pid); return 0; } -diff -NurpP --minimal linux-3.13.10/fs/proc/meminfo.c linux-3.13.10-vs2.3.6.11/fs/proc/meminfo.c ---- linux-3.13.10/fs/proc/meminfo.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/meminfo.c 2014-01-31 20:38:03.000000000 +0000 -@@ -37,7 +37,8 @@ static int meminfo_proc_show(struct seq_ +diff -NurpP --minimal linux-4.4.111/fs/proc/meminfo.c linux-4.4.111-vs2.3.9.5/fs/proc/meminfo.c +--- linux-4.4.111/fs/proc/meminfo.c 2016-07-05 04:15:09.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/meminfo.c 2018-01-12 18:43:53.000000000 +0000 +@@ -43,7 +43,8 @@ static int meminfo_proc_show(struct seq_ si_swapinfo(&i); committed = percpu_counter_read_positive(&vm_committed_as); @@ -6399,9 +6093,28 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/meminfo.c linux-3.13.10-vs2.3.6.11/f total_swapcache_pages() - i.bufferram; if (cached < 0) cached = 0; -diff -NurpP --minimal linux-3.13.10/fs/proc/root.c linux-3.13.10-vs2.3.6.11/fs/proc/root.c ---- linux-3.13.10/fs/proc/root.c 2013-11-25 15:47:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/root.c 2014-02-01 00:02:11.000000000 +0000 +@@ -70,13 +71,16 @@ static int meminfo_proc_show(struct seq_ + */ + pagecache = pages[LRU_ACTIVE_FILE] + pages[LRU_INACTIVE_FILE]; + pagecache -= min(pagecache / 2, wmark_low); +- available += pagecache; ++ ++ if (!vx_flags(VXF_VIRT_MEM, 0)) ++ available += pagecache; + + /* + * Part of the reclaimable slab consists of items that are in use, + * and cannot be freed. Cap this estimate at the low watermark. + */ +- available += global_page_state(NR_SLAB_RECLAIMABLE) - ++ if (!vx_flags(VXF_VIRT_MEM, 0)) ++ available += global_page_state(NR_SLAB_RECLAIMABLE) - + min(global_page_state(NR_SLAB_RECLAIMABLE) / 2, wmark_low); + + if (available < 0) +diff -NurpP --minimal linux-4.4.111/fs/proc/root.c linux-4.4.111-vs2.3.9.5/fs/proc/root.c +--- linux-4.4.111/fs/proc/root.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/root.c 2018-01-09 16:36:32.000000000 +0000 @@ -20,9 +20,14 @@ #include #include @@ -6417,8 +6130,8 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/root.c linux-3.13.10-vs2.3.6.11/fs/p static int proc_test_super(struct super_block *sb, void *data) { return sb->s_fs_info == data; -@@ -114,7 +119,8 @@ static struct dentry *proc_mount(struct - return ERR_PTR(-EPERM); +@@ -113,7 +118,8 @@ static struct dentry *proc_mount(struct + options = data; /* Does the mounter have privilege over the pid namespace? */ - if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN)) @@ -6427,34 +6140,34 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/root.c linux-3.13.10-vs2.3.6.11/fs/p return ERR_PTR(-EPERM); } -@@ -188,6 +194,7 @@ void __init proc_root_init(void) - #endif +@@ -196,6 +202,7 @@ void __init proc_root_init(void) + proc_tty_init(); proc_mkdir("bus", NULL); proc_sys_init(); + proc_vx_init(); } static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat -@@ -249,6 +256,7 @@ struct proc_dir_entry proc_root = { +@@ -257,6 +264,7 @@ struct proc_dir_entry proc_root = { .proc_iops = &proc_root_inode_operations, .proc_fops = &proc_root_operations, .parent = &proc_root, + .vx_flags = IATTR_ADMIN | IATTR_WATCH, + .subdir = RB_ROOT, .name = "/proc", }; - -diff -NurpP --minimal linux-3.13.10/fs/proc/self.c linux-3.13.10-vs2.3.6.11/fs/proc/self.c ---- linux-3.13.10/fs/proc/self.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/self.c 2014-01-31 20:38:03.000000000 +0000 -@@ -2,6 +2,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/fs/proc/self.c linux-4.4.111-vs2.3.9.5/fs/proc/self.c +--- linux-4.4.111/fs/proc/self.c 2015-10-29 09:21:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/self.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1,6 +1,7 @@ + #include #include #include +#include #include "internal.h" /* -@@ -54,6 +55,8 @@ int proc_setup_self(struct super_block * +@@ -52,6 +53,8 @@ int proc_setup_self(struct super_block * self = d_alloc_name(s->s_root, "self"); if (self) { struct inode *inode = new_inode_pseudo(s); @@ -6463,9 +6176,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/self.c linux-3.13.10-vs2.3.6.11/fs/p if (inode) { inode->i_ino = self_inum; inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; -diff -NurpP --minimal linux-3.13.10/fs/proc/stat.c linux-3.13.10-vs2.3.6.11/fs/proc/stat.c ---- linux-3.13.10/fs/proc/stat.c 2013-07-14 17:01:29.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/stat.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/proc/stat.c linux-4.4.111-vs2.3.9.5/fs/proc/stat.c +--- linux-4.4.111/fs/proc/stat.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/stat.c 2018-01-09 16:36:32.000000000 +0000 @@ -9,8 +9,10 @@ #include #include @@ -6514,9 +6227,9 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/stat.c linux-3.13.10-vs2.3.6.11/fs/p /* Copy values here to work around gcc-2.95.3, gcc-2.96 */ user = kcpustat_cpu(i).cpustat[CPUTIME_USER]; nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE]; -diff -NurpP --minimal linux-3.13.10/fs/proc/uptime.c linux-3.13.10-vs2.3.6.11/fs/proc/uptime.c ---- linux-3.13.10/fs/proc/uptime.c 2013-11-25 15:45:04.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc/uptime.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/proc/uptime.c linux-4.4.111-vs2.3.9.5/fs/proc/uptime.c +--- linux-4.4.111/fs/proc/uptime.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc/uptime.c 2018-01-09 16:36:32.000000000 +0000 @@ -5,6 +5,7 @@ #include #include @@ -6536,19 +6249,19 @@ diff -NurpP --minimal linux-3.13.10/fs/proc/uptime.c linux-3.13.10-vs2.3.6.11/fs seq_printf(m, "%lu.%02lu %lu.%02lu\n", (unsigned long) uptime.tv_sec, (uptime.tv_nsec / (NSEC_PER_SEC / 100)), -diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11/fs/proc_namespace.c ---- linux-3.13.10/fs/proc_namespace.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/proc_namespace.c 2014-02-25 12:43:16.000000000 +0000 -@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file - { MS_SYNCHRONOUS, ",sync" }, +diff -NurpP --minimal linux-4.4.111/fs/proc_namespace.c linux-4.4.111-vs2.3.9.5/fs/proc_namespace.c +--- linux-4.4.111/fs/proc_namespace.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/proc_namespace.c 2018-01-09 16:36:32.000000000 +0000 +@@ -46,6 +46,8 @@ static int show_sb_opts(struct seq_file { MS_DIRSYNC, ",dirsync" }, { MS_MANDLOCK, ",mand" }, + { MS_LAZYTIME, ",lazytime" }, + { MS_TAGGED, ",tag" }, + { MS_NOTAGCHECK, ",notagcheck" }, { 0, NULL } }; const struct proc_fs_info *fs_infop; -@@ -80,6 +82,38 @@ static inline void mangle(struct seq_fil +@@ -82,6 +84,38 @@ static inline void mangle(struct seq_fil seq_escape(m, s, " \t\n\\"); } @@ -6587,7 +6300,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11 static void show_type(struct seq_file *m, struct super_block *sb) { mangle(m, sb->s_type->name); -@@ -96,6 +130,17 @@ static int show_vfsmnt(struct seq_file * +@@ -99,6 +133,17 @@ static int show_vfsmnt(struct seq_file * struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; struct super_block *sb = mnt_path.dentry->d_sb; @@ -6605,16 +6318,16 @@ diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11 if (sb->s_op->show_devname) { err = sb->s_op->show_devname(m, mnt_path.dentry); if (err) -@@ -106,6 +151,7 @@ static int show_vfsmnt(struct seq_file * - seq_putc(m, ' '); - seq_path(m, &mnt_path, " \t\n\\"); +@@ -112,6 +157,7 @@ static int show_vfsmnt(struct seq_file * + if (err) + goto out; seq_putc(m, ' '); +type: show_type(m, sb); seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw"); err = show_sb_opts(m, sb); -@@ -128,6 +174,11 @@ static int show_mountinfo(struct seq_fil - struct path root = p->root; +@@ -133,6 +179,11 @@ static int show_mountinfo(struct seq_fil + struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt }; int err = 0; + if (vx_flags(VXF_HIDE_MOUNT, 0)) @@ -6625,7 +6338,7 @@ diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11 seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id, MAJOR(sb->s_dev), MINOR(sb->s_dev)); if (sb->s_op->show_path) -@@ -187,6 +238,17 @@ static int show_vfsstat(struct seq_file +@@ -193,6 +244,17 @@ static int show_vfsstat(struct seq_file struct super_block *sb = mnt_path.dentry->d_sb; int err = 0; @@ -6643,59 +6356,59 @@ diff -NurpP --minimal linux-3.13.10/fs/proc_namespace.c linux-3.13.10-vs2.3.6.11 /* device */ if (sb->s_op->show_devname) { seq_puts(m, "device "); -@@ -203,7 +265,7 @@ static int show_vfsstat(struct seq_file - seq_puts(m, " mounted on "); - seq_path(m, &mnt_path, " \t\n\\"); +@@ -214,7 +276,7 @@ static int show_vfsstat(struct seq_file + if (err) + goto out; seq_putc(m, ' '); - +type: /* file system type */ seq_puts(m, "with fstype "); show_type(m, sb); -diff -NurpP --minimal linux-3.13.10/fs/quota/dquot.c linux-3.13.10-vs2.3.6.11/fs/quota/dquot.c ---- linux-3.13.10/fs/quota/dquot.c 2014-04-17 01:12:34.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/quota/dquot.c 2014-03-12 15:51:07.000000000 +0000 -@@ -1602,6 +1602,9 @@ int __dquot_alloc_space(struct inode *in - struct dquot **dquots = inode->i_dquot; +diff -NurpP --minimal linux-4.4.111/fs/quota/dquot.c linux-4.4.111-vs2.3.9.5/fs/quota/dquot.c +--- linux-4.4.111/fs/quota/dquot.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/quota/dquot.c 2018-01-09 16:36:32.000000000 +0000 +@@ -1643,6 +1643,9 @@ int __dquot_alloc_space(struct inode *in int reserve = flags & DQUOT_SPACE_RESERVE; + struct dquot **dquots; + if ((ret = dl_alloc_space(inode, number))) + return ret; + - /* - * First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex -@@ -1657,6 +1660,9 @@ int dquot_alloc_inode(const struct inode + if (!dquot_active(inode)) { + inode_incr_space(inode, number, reserve); + goto out; +@@ -1695,6 +1698,9 @@ int dquot_alloc_inode(struct inode *inod struct dquot_warn warn[MAXQUOTAS]; - struct dquot * const *dquots = inode->i_dquot; + struct dquot * const *dquots; + if ((ret = dl_alloc_inode(inode))) + return ret; + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -@@ -1757,6 +1763,8 @@ void __dquot_free_space(struct inode *in - struct dquot **dquots = inode->i_dquot; - int reserve = flags & DQUOT_SPACE_RESERVE; + return 0; + for (cnt = 0; cnt < MAXQUOTAS; cnt++) +@@ -1797,6 +1803,8 @@ void __dquot_free_space(struct inode *in + struct dquot **dquots; + int reserve = flags & DQUOT_SPACE_RESERVE, index; + dl_free_space(inode, number); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) { -@@ -1801,6 +1809,8 @@ void dquot_free_inode(const struct inode - struct dquot_warn warn[MAXQUOTAS]; - struct dquot * const *dquots = inode->i_dquot; + inode_decr_space(inode, number, reserve); + return; +@@ -1841,6 +1849,8 @@ void dquot_free_inode(struct inode *inod + struct dquot * const *dquots; + int index; + dl_free_inode(inode); + - /* First test before acquiring mutex - solves deadlocks when we - * re-enter the quota code and are already holding the mutex */ if (!dquot_active(inode)) -diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs/quota/quota.c ---- linux-3.13.10/fs/quota/quota.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/quota/quota.c 2014-01-31 20:38:03.000000000 +0000 + return; + +diff -NurpP --minimal linux-4.4.111/fs/quota/quota.c linux-4.4.111-vs2.3.9.5/fs/quota/quota.c +--- linux-4.4.111/fs/quota/quota.c 2016-07-05 04:12:34.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/quota/quota.c 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,7 @@ #include #include @@ -6713,7 +6426,7 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs return -EPERM; } -@@ -338,6 +339,46 @@ static int do_quotactl(struct super_bloc +@@ -702,6 +703,46 @@ static int do_quotactl(struct super_bloc #ifdef CONFIG_BLOCK @@ -6760,7 +6473,7 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs /* Return 1 if 'cmd' will block on frozen filesystem */ static int quotactl_cmd_write(int cmd) { -@@ -373,6 +414,22 @@ static struct super_block *quotactl_bloc +@@ -737,6 +778,22 @@ static struct super_block *quotactl_bloc putname(tmp); if (IS_ERR(bdev)) return ERR_CAST(bdev); @@ -6783,9 +6496,9 @@ diff -NurpP --minimal linux-3.13.10/fs/quota/quota.c linux-3.13.10-vs2.3.6.11/fs if (quotactl_cmd_write(cmd)) sb = get_super_thawed(bdev); else -diff -NurpP --minimal linux-3.13.10/fs/stat.c linux-3.13.10-vs2.3.6.11/fs/stat.c ---- linux-3.13.10/fs/stat.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/stat.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/stat.c linux-4.4.111-vs2.3.9.5/fs/stat.c +--- linux-4.4.111/fs/stat.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/stat.c 2018-01-09 16:36:32.000000000 +0000 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod stat->nlink = inode->i_nlink; stat->uid = inode->i_uid; @@ -6794,9 +6507,9 @@ diff -NurpP --minimal linux-3.13.10/fs/stat.c linux-3.13.10-vs2.3.6.11/fs/stat.c stat->rdev = inode->i_rdev; stat->size = i_size_read(inode); stat->atime = inode->i_atime; -diff -NurpP --minimal linux-3.13.10/fs/statfs.c linux-3.13.10-vs2.3.6.11/fs/statfs.c ---- linux-3.13.10/fs/statfs.c 2013-11-25 15:47:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/statfs.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/statfs.c linux-4.4.111-vs2.3.9.5/fs/statfs.c +--- linux-4.4.111/fs/statfs.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/statfs.c 2018-01-09 16:36:32.000000000 +0000 @@ -7,6 +7,8 @@ #include #include @@ -6815,10 +6528,10 @@ diff -NurpP --minimal linux-3.13.10/fs/statfs.c linux-3.13.10-vs2.3.6.11/fs/stat return retval; } -diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super.c ---- linux-3.13.10/fs/super.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/super.c 2014-01-31 20:38:03.000000000 +0000 -@@ -34,6 +34,8 @@ +diff -NurpP --minimal linux-4.4.111/fs/super.c linux-4.4.111-vs2.3.9.5/fs/super.c +--- linux-4.4.111/fs/super.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/super.c 2018-01-09 16:36:32.000000000 +0000 +@@ -33,6 +33,8 @@ #include #include #include @@ -6827,8 +6540,8 @@ diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super #include "internal.h" -@@ -1098,6 +1100,13 @@ mount_fs(struct file_system_type *type, - WARN_ON(sb->s_bdi == &default_backing_dev_info); +@@ -1131,6 +1133,13 @@ mount_fs(struct file_system_type *type, + WARN_ON(!sb->s_bdi); sb->s_flags |= MS_BORN; + error = -EPERM; @@ -6841,9 +6554,9 @@ diff -NurpP --minimal linux-3.13.10/fs/super.c linux-3.13.10-vs2.3.6.11/fs/super error = security_sb_kern_mount(sb, flags, secdata); if (error) goto out_sb; -diff -NurpP --minimal linux-3.13.10/fs/utimes.c linux-3.13.10-vs2.3.6.11/fs/utimes.c ---- linux-3.13.10/fs/utimes.c 2014-01-22 20:39:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/utimes.c 2014-01-31 23:49:14.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/utimes.c linux-4.4.111-vs2.3.9.5/fs/utimes.c +--- linux-4.4.111/fs/utimes.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/utimes.c 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,8 @@ #include #include @@ -6874,9 +6587,9 @@ diff -NurpP --minimal linux-3.13.10/fs/utimes.c linux-3.13.10-vs2.3.6.11/fs/utim if (times && times[0].tv_nsec == UTIME_NOW && times[1].tv_nsec == UTIME_NOW) times = NULL; -diff -NurpP --minimal linux-3.13.10/fs/xattr.c linux-3.13.10-vs2.3.6.11/fs/xattr.c ---- linux-3.13.10/fs/xattr.c 2013-02-19 13:58:49.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/fs/xattr.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/fs/xattr.c linux-4.4.111-vs2.3.9.5/fs/xattr.c +--- linux-4.4.111/fs/xattr.c 2018-01-11 07:57:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/fs/xattr.c 2018-01-09 16:36:32.000000000 +0000 @@ -21,6 +21,7 @@ #include #include @@ -6894,10 +6607,23 @@ diff -NurpP --minimal linux-3.13.10/fs/xattr.c linux-3.13.10-vs2.3.6.11/fs/xattr return (mask & MAY_WRITE) ? -EPERM : -ENODATA; return 0; } -diff -NurpP --minimal linux-3.13.10/include/linux/cred.h linux-3.13.10-vs2.3.6.11/include/linux/cred.h ---- linux-3.13.10/include/linux/cred.h 2013-02-19 13:58:50.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/cred.h 2014-01-31 20:38:03.000000000 +0000 -@@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc +diff -NurpP --minimal linux-4.4.111/include/linux/capability.h linux-4.4.111-vs2.3.9.5/include/linux/capability.h +--- linux-4.4.111/include/linux/capability.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/capability.h 2018-01-09 16:36:32.000000000 +0000 +@@ -77,7 +77,8 @@ extern const kernel_cap_t __cap_init_eff + #else /* HAND-CODED capability initializers */ + + #define CAP_LAST_U32 ((_KERNEL_CAPABILITY_U32S) - 1) +-#define CAP_LAST_U32_VALID_MASK (CAP_TO_MASK(CAP_LAST_CAP + 1) -1) ++#define CAP_LAST_U32_VALID_MASK ((CAP_TO_MASK(CAP_LAST_CAP + 1) -1) \ ++ | CAP_TO_MASK(CAP_CONTEXT)) + + # define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }}) + # define CAP_FULL_SET ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }}) +diff -NurpP --minimal linux-4.4.111/include/linux/cred.h linux-4.4.111-vs2.3.9.5/include/linux/cred.h +--- linux-4.4.111/include/linux/cred.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/cred.h 2018-01-11 08:03:00.000000000 +0000 +@@ -161,6 +161,7 @@ extern void exit_creds(struct task_struc extern int copy_creds(struct task_struct *, unsigned long); extern const struct cred *get_task_cred(struct task_struct *); extern struct cred *cred_alloc_blank(void); @@ -6905,9 +6631,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/cred.h linux-3.13.10-vs2.3.6.1 extern struct cred *prepare_creds(void); extern struct cred *prepare_exec_creds(void); extern int commit_creds(struct cred *); -@@ -196,6 +197,31 @@ static inline void validate_process_cred +@@ -221,6 +222,31 @@ static inline bool cap_ambient_invariant + cred->cap_inheritable)); } - #endif +static inline void set_cred_subscribers(struct cred *cred, int n) +{ @@ -6937,27 +6663,50 @@ diff -NurpP --minimal linux-3.13.10/include/linux/cred.h linux-3.13.10-vs2.3.6.1 /** * get_new_cred - Get a reference on a new set of credentials * @cred: The new credentials to reference -diff -NurpP --minimal linux-3.13.10/include/linux/devpts_fs.h linux-3.13.10-vs2.3.6.11/include/linux/devpts_fs.h ---- linux-3.13.10/include/linux/devpts_fs.h 2013-02-19 13:58:50.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/devpts_fs.h 2014-01-31 20:38:03.000000000 +0000 -@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc +diff -NurpP --minimal linux-4.4.111/include/linux/dcache.h linux-4.4.111-vs2.3.9.5/include/linux/dcache.h +--- linux-4.4.111/include/linux/dcache.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/dcache.h 2018-01-09 16:36:32.000000000 +0000 +@@ -10,6 +10,7 @@ + #include + #include + #include ++// #include + + struct path; + struct vfsmount; +@@ -351,8 +352,10 @@ extern char *dentry_path(struct dentry * + */ + static inline struct dentry *dget_dlock(struct dentry *dentry) + { +- if (dentry) ++ if (dentry) { + dentry->d_lockref.count++; ++ // vx_dentry_inc(dentry); ++ } + return dentry; + } + +diff -NurpP --minimal linux-4.4.111/include/linux/devpts_fs.h linux-4.4.111-vs2.3.9.5/include/linux/devpts_fs.h +--- linux-4.4.111/include/linux/devpts_fs.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/devpts_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -35,5 +35,4 @@ void devpts_pty_kill(struct inode *inode #endif - #endif /* _LINUX_DEVPTS_FS_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/include/linux/fs.h ---- linux-3.13.10/include/linux/fs.h 2014-01-22 20:39:10.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/fs.h 2014-01-31 23:33:22.000000000 +0000 -@@ -213,6 +213,7 @@ typedef void (dio_iodone_t)(struct kiocb - #define ATTR_KILL_PRIV (1 << 14) +diff -NurpP --minimal linux-4.4.111/include/linux/fs.h linux-4.4.111-vs2.3.9.5/include/linux/fs.h +--- linux-4.4.111/include/linux/fs.h 2018-01-11 07:57:47.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/fs.h 2018-01-09 16:43:56.000000000 +0000 +@@ -227,6 +227,7 @@ typedef void (dax_iodone_t)(struct buffe #define ATTR_OPEN (1 << 15) /* Truncating from open(O_TRUNC) */ #define ATTR_TIMES_SET (1 << 16) -+#define ATTR_TAG (1 << 17) + #define ATTR_TOUCH (1 << 17) ++#define ATTR_TAG (1 << 18) /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -228,6 +229,7 @@ struct iattr { + * Whiteout is represented by a char device. The following constants define the +@@ -249,6 +250,7 @@ struct iattr { umode_t ia_mode; kuid_t ia_uid; kgid_t ia_gid; @@ -6965,7 +6714,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ loff_t ia_size; struct timespec ia_atime; struct timespec ia_mtime; -@@ -526,7 +528,9 @@ struct inode { +@@ -587,7 +589,9 @@ struct inode { unsigned short i_opflags; kuid_t i_uid; kgid_t i_gid; @@ -6976,7 +6725,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ #ifdef CONFIG_FS_POSIX_ACL struct posix_acl *i_acl; -@@ -555,6 +559,7 @@ struct inode { +@@ -616,6 +620,7 @@ struct inode { unsigned int __i_nlink; }; dev_t i_rdev; @@ -6984,7 +6733,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ loff_t i_size; struct timespec i_atime; struct timespec i_mtime; -@@ -713,6 +718,11 @@ static inline gid_t i_gid_read(const str +@@ -814,6 +819,11 @@ static inline gid_t i_gid_read(const str return from_kgid(&init_user_ns, inode->i_gid); } @@ -6996,7 +6745,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ static inline void i_uid_write(struct inode *inode, uid_t uid) { inode->i_uid = make_kuid(&init_user_ns, uid); -@@ -723,14 +733,19 @@ static inline void i_gid_write(struct in +@@ -824,14 +834,19 @@ static inline void i_gid_write(struct in inode->i_gid = make_kgid(&init_user_ns, gid); } @@ -7018,7 +6767,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ } extern struct block_device *I_BDEV(struct inode *inode); -@@ -790,6 +805,7 @@ struct file { +@@ -888,6 +903,7 @@ struct file { loff_t f_pos; struct fown_struct f_owner; const struct cred *f_cred; @@ -7026,7 +6775,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ struct file_ra_state f_ra; u64 f_version; -@@ -962,6 +978,7 @@ struct file_lock { +@@ -1022,6 +1038,7 @@ struct file_lock { struct file *fl_file; loff_t fl_start; loff_t fl_end; @@ -7034,7 +6783,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ struct fasync_struct * fl_fasync; /* for lease break notifications */ /* for lease breaks: */ -@@ -1573,6 +1590,7 @@ struct inode_operations { +@@ -1698,6 +1715,7 @@ struct inode_operations { ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); ssize_t (*listxattr) (struct dentry *, char *, size_t); int (*removexattr) (struct dentry *, const char *); @@ -7042,19 +6791,19 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start, u64 len); int (*update_time)(struct inode *, struct timespec *, int); -@@ -1586,6 +1604,7 @@ ssize_t rw_copy_check_uvector(int type, +@@ -1712,6 +1730,7 @@ ssize_t rw_copy_check_uvector(int type, unsigned long nr_segs, unsigned long fast_segs, struct iovec *fast_pointer, struct iovec **ret_pointer); +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t); - extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *); - extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *); -@@ -1639,6 +1658,14 @@ struct super_operations { - #define S_IMA 1024 /* Inode has an associated IMA struct */ - #define S_AUTOMOUNT 2048 /* Automount/referral quasi-directory */ - #define S_NOSEC 4096 /* no suid or xattr security attributes */ -+#define S_IXUNLINK 8192 /* Immutable Invert on unlink */ + extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *); + extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *); +@@ -1777,6 +1796,14 @@ struct super_operations { + #else + #define S_DAX 0 /* Make all the DAX code disappear */ + #endif ++#define S_IXUNLINK 16384 /* Immutable Invert on unlink */ + +/* Linux-VServer related Inode flags */ + @@ -7065,7 +6814,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ /* * Note that nosuid etc flags are inode-specific: setting some file-system -@@ -1663,10 +1690,13 @@ struct super_operations { +@@ -1801,10 +1828,13 @@ struct super_operations { #define IS_MANDLOCK(inode) __IS_FLG(inode, MS_MANDLOCK) #define IS_NOATIME(inode) __IS_FLG(inode, MS_RDONLY|MS_NOATIME) #define IS_I_VERSION(inode) __IS_FLG(inode, MS_I_VERSION) @@ -7079,9 +6828,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ #define IS_POSIXACL(inode) __IS_FLG(inode, MS_POSIXACL) #define IS_DEADDIR(inode) ((inode)->i_flags & S_DEAD) -@@ -1677,6 +1707,16 @@ struct super_operations { - #define IS_AUTOMOUNT(inode) ((inode)->i_flags & S_AUTOMOUNT) - #define IS_NOSEC(inode) ((inode)->i_flags & S_NOSEC) +@@ -1819,6 +1849,16 @@ struct super_operations { + #define IS_WHITEOUT(inode) (S_ISCHR(inode->i_mode) && \ + (inode)->i_rdev == WHITEOUT_DEV) +#define IS_BARRIER(inode) (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER)) + @@ -7096,8 +6845,8 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ /* * Inode state bits. Protected by inode->i_lock * -@@ -1920,6 +1960,9 @@ extern struct kobject *fs_kobj; - extern int locks_mandatory_locked(struct inode *); +@@ -2075,6 +2115,9 @@ extern struct kobject *fs_kobj; + extern int locks_mandatory_locked(struct file *); extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t); +#define ATTR_FLAG_BARRIER 512 /* Barrier for chroot() */ @@ -7106,7 +6855,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ /* * Candidates for mandatory locking have the setgid bit set * but no group execute bit - an otherwise meaningless combination. -@@ -2605,6 +2648,7 @@ extern int dcache_dir_open(struct inode +@@ -2830,6 +2873,7 @@ extern int dcache_dir_open(struct inode extern int dcache_dir_close(struct inode *, struct file *); extern loff_t dcache_dir_lseek(struct file *, loff_t, int); extern int dcache_readdir(struct file *, struct dir_context *); @@ -7114,13 +6863,13 @@ diff -NurpP --minimal linux-3.13.10/include/linux/fs.h linux-3.13.10-vs2.3.6.11/ extern int simple_setattr(struct dentry *, struct iattr *); extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *); extern int simple_statfs(struct dentry *, struct kstatfs *); -diff -NurpP --minimal linux-3.13.10/include/linux/init_task.h linux-3.13.10-vs2.3.6.11/include/linux/init_task.h ---- linux-3.13.10/include/linux/init_task.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/init_task.h 2014-01-31 20:38:03.000000000 +0000 -@@ -222,6 +222,10 @@ extern struct task_group root_task_group - INIT_TASK_RCU_PREEMPT(tsk) \ - INIT_CPUSET_SEQ(tsk) \ +diff -NurpP --minimal linux-4.4.111/include/linux/init_task.h linux-4.4.111-vs2.3.9.5/include/linux/init_task.h +--- linux-4.4.111/include/linux/init_task.h 2016-07-05 04:15:10.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/init_task.h 2018-01-09 16:36:32.000000000 +0000 +@@ -260,6 +260,10 @@ extern struct task_group root_task_group INIT_VTIME(tsk) \ + INIT_NUMA_BALANCING(tsk) \ + INIT_KASAN(tsk) \ + .xid = 0, \ + .vx_info = NULL, \ + .nid = 0, \ @@ -7128,9 +6877,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/init_task.h linux-3.13.10-vs2. } -diff -NurpP --minimal linux-3.13.10/include/linux/ipc.h linux-3.13.10-vs2.3.6.11/include/linux/ipc.h ---- linux-3.13.10/include/linux/ipc.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/ipc.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/ipc.h linux-4.4.111-vs2.3.9.5/include/linux/ipc.h +--- linux-4.4.111/include/linux/ipc.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/ipc.h 2018-01-09 16:36:32.000000000 +0000 @@ -16,6 +16,7 @@ struct kern_ipc_perm key_t key; kuid_t uid; @@ -7139,40 +6888,35 @@ diff -NurpP --minimal linux-3.13.10/include/linux/ipc.h linux-3.13.10-vs2.3.6.11 kuid_t cuid; kgid_t cgid; umode_t mode; -diff -NurpP --minimal linux-3.13.10/include/linux/memcontrol.h linux-3.13.10-vs2.3.6.11/include/linux/memcontrol.h ---- linux-3.13.10/include/linux/memcontrol.h 2013-11-25 15:47:01.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/memcontrol.h 2014-01-31 20:38:03.000000000 +0000 -@@ -99,6 +99,13 @@ extern struct mem_cgroup *try_get_mem_cg - extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg); - extern struct mem_cgroup *mem_cgroup_from_css(struct cgroup_subsys_state *css); - -+extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member); -+extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member); -+ -+extern s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem); -+extern s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem); -+extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem); -+ - static inline - bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg) - { -diff -NurpP --minimal linux-3.13.10/include/linux/mm_types.h linux-3.13.10-vs2.3.6.11/include/linux/mm_types.h ---- linux-3.13.10/include/linux/mm_types.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/mm_types.h 2014-01-31 20:38:03.000000000 +0000 -@@ -397,6 +397,7 @@ struct mm_struct { - - /* Architecture-specific MM context */ - mm_context_t context; -+ struct vx_info *mm_vx_info; +diff -NurpP --minimal linux-4.4.111/include/linux/memcontrol.h linux-4.4.111-vs2.3.9.5/include/linux/memcontrol.h +--- linux-4.4.111/include/linux/memcontrol.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/memcontrol.h 2018-01-09 16:36:32.000000000 +0000 +@@ -113,6 +113,7 @@ struct cg_proto { + struct mem_cgroup *memcg; + }; - unsigned long flags; /* Must use atomic bitops to access the bits */ ++ + #ifdef CONFIG_MEMCG + struct mem_cgroup_stat_cpu { + long count[MEM_CGROUP_STAT_NSTATS]; +@@ -338,6 +339,11 @@ static inline bool mem_cgroup_is_descend + return cgroup_is_descendant(memcg->css.cgroup, root->css.cgroup); + } -diff -NurpP --minimal linux-3.13.10/include/linux/mount.h linux-3.13.10-vs2.3.6.11/include/linux/mount.h ---- linux-3.13.10/include/linux/mount.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/mount.h 2014-01-31 20:38:03.000000000 +0000 -@@ -52,6 +52,9 @@ struct mnt_namespace; - #define MNT_DOOMED 0x1000000 - #define MNT_SYNC_UMOUNT 0x2000000 ++extern u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg); ++extern u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg); ++ + static inline bool mm_match_cgroup(struct mm_struct *mm, + struct mem_cgroup *memcg) + { +diff -NurpP --minimal linux-4.4.111/include/linux/mount.h linux-4.4.111-vs2.3.9.5/include/linux/mount.h +--- linux-4.4.111/include/linux/mount.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/mount.h 2018-01-09 16:36:32.000000000 +0000 +@@ -63,6 +63,9 @@ struct mnt_namespace; + #define MNT_MARKED 0x4000000 + #define MNT_UMOUNT 0x8000000 +#define MNT_TAGID 0x10000 +#define MNT_NOTAG 0x20000 @@ -7180,21 +6924,21 @@ diff -NurpP --minimal linux-3.13.10/include/linux/mount.h linux-3.13.10-vs2.3.6. struct vfsmount { struct dentry *mnt_root; /* root of the mounted tree */ struct super_block *mnt_sb; /* pointer to superblock */ -diff -NurpP --minimal linux-3.13.10/include/linux/net.h linux-3.13.10-vs2.3.6.11/include/linux/net.h ---- linux-3.13.10/include/linux/net.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/net.h 2014-01-31 20:38:03.000000000 +0000 -@@ -39,6 +39,7 @@ struct net; +diff -NurpP --minimal linux-4.4.111/include/linux/net.h linux-4.4.111-vs2.3.9.5/include/linux/net.h +--- linux-4.4.111/include/linux/net.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/net.h 2018-01-09 16:42:30.000000000 +0000 +@@ -43,6 +43,7 @@ struct net; + #define SOCK_NOSPACE 2 #define SOCK_PASSCRED 3 #define SOCK_PASSSEC 4 - #define SOCK_EXTERNALLY_ALLOCATED 5 -+#define SOCK_USER_SOCKET 6 ++#define SOCK_USER_SOCKET 5 #ifndef ARCH_HAS_SOCKET_TYPES /** -diff -NurpP --minimal linux-3.13.10/include/linux/netdevice.h linux-3.13.10-vs2.3.6.11/include/linux/netdevice.h ---- linux-3.13.10/include/linux/netdevice.h 2014-04-17 01:12:37.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/netdevice.h 2014-03-12 15:51:07.000000000 +0000 -@@ -1839,6 +1839,7 @@ int init_dummy_netdev(struct net_device +diff -NurpP --minimal linux-4.4.111/include/linux/netdevice.h linux-4.4.111-vs2.3.9.5/include/linux/netdevice.h +--- linux-4.4.111/include/linux/netdevice.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/netdevice.h 2018-01-09 16:36:32.000000000 +0000 +@@ -2296,6 +2296,7 @@ static inline int dev_recursion_level(vo struct net_device *dev_get_by_index(struct net *net, int ifindex); struct net_device *__dev_get_by_index(struct net *net, int ifindex); @@ -7202,9 +6946,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/netdevice.h linux-3.13.10-vs2. struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex); int netdev_get_name(struct net *net, char *name, int ifindex); int dev_restart(struct net_device *dev); -diff -NurpP --minimal linux-3.13.10/include/linux/nsproxy.h linux-3.13.10-vs2.3.6.11/include/linux/nsproxy.h ---- linux-3.13.10/include/linux/nsproxy.h 2013-11-25 15:45:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/nsproxy.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/nsproxy.h linux-4.4.111-vs2.3.9.5/include/linux/nsproxy.h +--- linux-4.4.111/include/linux/nsproxy.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/nsproxy.h 2018-01-09 16:36:32.000000000 +0000 @@ -3,6 +3,7 @@ #include @@ -7213,15 +6957,15 @@ diff -NurpP --minimal linux-3.13.10/include/linux/nsproxy.h linux-3.13.10-vs2.3. struct mnt_namespace; struct uts_namespace; -@@ -67,6 +68,7 @@ static inline struct nsproxy *task_nspro - } +@@ -63,6 +64,7 @@ extern struct nsproxy init_nsproxy; + */ int copy_namespaces(unsigned long flags, struct task_struct *tsk); +struct nsproxy *copy_nsproxy(struct nsproxy *orig); void exit_task_namespaces(struct task_struct *tsk); void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new); void free_nsproxy(struct nsproxy *ns); -@@ -74,16 +76,26 @@ int unshare_nsproxy_namespaces(unsigned +@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned struct cred *, struct fs_struct *); int __init nsproxy_cache_init(void); @@ -7254,20 +6998,20 @@ diff -NurpP --minimal linux-3.13.10/include/linux/nsproxy.h linux-3.13.10-vs2.3. } #endif -diff -NurpP --minimal linux-3.13.10/include/linux/pid.h linux-3.13.10-vs2.3.6.11/include/linux/pid.h ---- linux-3.13.10/include/linux/pid.h 2013-11-25 15:45:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/pid.h 2014-01-31 20:38:03.000000000 +0000 -@@ -8,7 +8,8 @@ enum pid_type - PIDTYPE_PID, - PIDTYPE_PGID, +diff -NurpP --minimal linux-4.4.111/include/linux/pid.h linux-4.4.111-vs2.3.9.5/include/linux/pid.h +--- linux-4.4.111/include/linux/pid.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/pid.h 2018-01-09 16:45:21.000000000 +0000 +@@ -10,7 +10,8 @@ enum pid_type PIDTYPE_SID, -- PIDTYPE_MAX -+ PIDTYPE_MAX, -+ PIDTYPE_REALPID + PIDTYPE_MAX, + /* only valid to __task_pid_nr_ns() */ +- __PIDTYPE_TGID ++ __PIDTYPE_TGID, ++ __PIDTYPE_REALPID }; /* -@@ -170,6 +171,7 @@ static inline pid_t pid_nr(struct pid *p +@@ -172,6 +173,7 @@ static inline pid_t pid_nr(struct pid *p } pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns); @@ -7275,9 +7019,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/pid.h linux-3.13.10-vs2.3.6.11 pid_t pid_vnr(struct pid *pid); #define do_each_pid_task(pid, type, task) \ -diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3.6.11/include/linux/quotaops.h ---- linux-3.13.10/include/linux/quotaops.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/quotaops.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/quotaops.h linux-4.4.111-vs2.3.9.5/include/linux/quotaops.h +--- linux-4.4.111/include/linux/quotaops.h 2016-07-05 04:12:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/quotaops.h 2018-01-09 16:36:32.000000000 +0000 @@ -8,6 +8,7 @@ #define _LINUX_QUOTAOPS_ @@ -7286,21 +7030,21 @@ diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3 #define DQUOT_SPACE_WARN 0x1 #define DQUOT_SPACE_RESERVE 0x2 -@@ -207,11 +208,12 @@ static inline void dquot_drop(struct ino +@@ -211,11 +212,12 @@ static inline void dquot_drop(struct ino - static inline int dquot_alloc_inode(const struct inode *inode) + static inline int dquot_alloc_inode(struct inode *inode) { - return 0; + return dl_alloc_inode(inode); } - static inline void dquot_free_inode(const struct inode *inode) + static inline void dquot_free_inode(struct inode *inode) { + dl_free_inode(inode); } static inline int dquot_transfer(struct inode *inode, struct iattr *iattr) -@@ -222,6 +224,10 @@ static inline int dquot_transfer(struct +@@ -226,6 +228,10 @@ static inline int dquot_transfer(struct static inline int __dquot_alloc_space(struct inode *inode, qsize_t number, int flags) { @@ -7311,7 +7055,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3 if (!(flags & DQUOT_SPACE_RESERVE)) inode_add_bytes(inode, number); return 0; -@@ -232,6 +238,7 @@ static inline void __dquot_free_space(st +@@ -236,6 +242,7 @@ static inline void __dquot_free_space(st { if (!(flags & DQUOT_SPACE_RESERVE)) inode_sub_bytes(inode, number); @@ -7319,10 +7063,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/quotaops.h linux-3.13.10-vs2.3 } static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number) -diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6.11/include/linux/sched.h ---- linux-3.13.10/include/linux/sched.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/sched.h 2014-01-31 20:38:03.000000000 +0000 -@@ -1237,6 +1237,14 @@ struct task_struct { +diff -NurpP --minimal linux-4.4.111/include/linux/sched.h linux-4.4.111-vs2.3.9.5/include/linux/sched.h +--- linux-4.4.111/include/linux/sched.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/sched.h 2018-01-09 16:36:32.000000000 +0000 +@@ -1600,6 +1600,14 @@ struct task_struct { #endif struct seccomp seccomp; @@ -7337,7 +7081,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6. /* Thread group tracking */ u32 parent_exec_id; u32 self_exec_id; -@@ -1531,6 +1539,11 @@ struct pid_namespace; +@@ -1927,6 +1935,11 @@ struct pid_namespace; pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns); @@ -7349,7 +7093,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6. static inline pid_t task_pid_nr(struct task_struct *tsk) { return tsk->pid; -@@ -1544,7 +1557,8 @@ static inline pid_t task_pid_nr_ns(struc +@@ -1940,7 +1953,8 @@ static inline pid_t task_pid_nr_ns(struc static inline pid_t task_pid_vnr(struct task_struct *tsk) { @@ -7359,19 +7103,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sched.h linux-3.13.10-vs2.3.6. } -@@ -1557,7 +1571,7 @@ pid_t task_tgid_nr_ns(struct task_struct - - static inline pid_t task_tgid_vnr(struct task_struct *tsk) - { -- return pid_vnr(task_tgid(tsk)); -+ return vx_map_tgid(pid_vnr(task_tgid(tsk))); - } - - -diff -NurpP --minimal linux-3.13.10/include/linux/shmem_fs.h linux-3.13.10-vs2.3.6.11/include/linux/shmem_fs.h ---- linux-3.13.10/include/linux/shmem_fs.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/shmem_fs.h 2014-01-31 20:38:03.000000000 +0000 -@@ -9,6 +9,9 @@ +diff -NurpP --minimal linux-4.4.111/include/linux/shmem_fs.h linux-4.4.111-vs2.3.9.5/include/linux/shmem_fs.h +--- linux-4.4.111/include/linux/shmem_fs.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/shmem_fs.h 2018-01-09 16:36:32.000000000 +0000 +@@ -10,6 +10,9 @@ /* inode in-kernel data */ @@ -7380,10 +7115,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/shmem_fs.h linux-3.13.10-vs2.3 + struct shmem_inode_info { spinlock_t lock; - unsigned long flags; -diff -NurpP --minimal linux-3.13.10/include/linux/stat.h linux-3.13.10-vs2.3.6.11/include/linux/stat.h ---- linux-3.13.10/include/linux/stat.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/stat.h 2014-01-31 20:38:03.000000000 +0000 + unsigned int seals; /* shmem seals */ +diff -NurpP --minimal linux-4.4.111/include/linux/stat.h linux-4.4.111-vs2.3.9.5/include/linux/stat.h +--- linux-4.4.111/include/linux/stat.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/stat.h 2018-01-09 16:36:32.000000000 +0000 @@ -25,6 +25,7 @@ struct kstat { unsigned int nlink; kuid_t uid; @@ -7392,10 +7127,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/stat.h linux-3.13.10-vs2.3.6.1 dev_t rdev; loff_t size; struct timespec atime; -diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/auth.h linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/auth.h ---- linux-3.13.10/include/linux/sunrpc/auth.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/auth.h 2014-01-31 20:38:03.000000000 +0000 -@@ -36,6 +36,7 @@ enum { +diff -NurpP --minimal linux-4.4.111/include/linux/sunrpc/auth.h linux-4.4.111-vs2.3.9.5/include/linux/sunrpc/auth.h +--- linux-4.4.111/include/linux/sunrpc/auth.h 2016-07-05 04:12:37.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/sunrpc/auth.h 2018-01-09 16:36:32.000000000 +0000 +@@ -40,6 +40,7 @@ enum { struct auth_cred { kuid_t uid; kgid_t gid; @@ -7403,9 +7138,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/auth.h linux-3.13.10-vs struct group_info *group_info; const char *principal; unsigned long ac_flags; -diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/clnt.h linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/clnt.h ---- linux-3.13.10/include/linux/sunrpc/clnt.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/sunrpc/clnt.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/sunrpc/clnt.h linux-4.4.111-vs2.3.9.5/include/linux/sunrpc/clnt.h +--- linux-4.4.111/include/linux/sunrpc/clnt.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/sunrpc/clnt.h 2018-01-09 16:36:32.000000000 +0000 @@ -51,7 +51,8 @@ struct rpc_clnt { cl_discrtry : 1,/* disconnect before retry */ cl_noretranstimeo: 1,/* No retransmit timeouts */ @@ -7416,9 +7151,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/sunrpc/clnt.h linux-3.13.10-vs struct rpc_rtt * cl_rtt; /* RTO estimator data */ const struct rpc_timeout *cl_timeout; /* Timeout strategy */ -diff -NurpP --minimal linux-3.13.10/include/linux/types.h linux-3.13.10-vs2.3.6.11/include/linux/types.h ---- linux-3.13.10/include/linux/types.h 2013-02-19 13:58:52.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/types.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/types.h linux-4.4.111-vs2.3.9.5/include/linux/types.h +--- linux-4.4.111/include/linux/types.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/types.h 2018-01-09 16:36:32.000000000 +0000 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t uid_t; typedef __kernel_gid32_t gid_t; typedef __kernel_uid16_t uid16_t; @@ -7429,10 +7164,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/types.h linux-3.13.10-vs2.3.6. typedef unsigned long uintptr_t; -diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6.11/include/linux/uidgid.h ---- linux-3.13.10/include/linux/uidgid.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/uidgid.h 2014-01-31 20:38:03.000000000 +0000 -@@ -23,13 +23,17 @@ typedef struct { +diff -NurpP --minimal linux-4.4.111/include/linux/uidgid.h linux-4.4.111-vs2.3.9.5/include/linux/uidgid.h +--- linux-4.4.111/include/linux/uidgid.h 2015-07-06 20:41:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/uidgid.h 2018-01-09 16:36:32.000000000 +0000 +@@ -21,13 +21,17 @@ typedef struct { uid_t val; } kuid_t; @@ -7449,11 +7184,11 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 #define KGIDT_INIT(value) (kgid_t){ value } +#define KTAGT_INIT(value) (ktag_t){ value } + #ifdef CONFIG_MULTIUSER static inline uid_t __kuid_val(kuid_t uid) - { -@@ -41,11 +45,18 @@ static inline gid_t __kgid_val(kgid_t gi - return gid.val; +@@ -51,11 +55,18 @@ static inline gid_t __kgid_val(kgid_t gi } + #endif +static inline vtag_t __ktag_val(ktag_t tag) +{ @@ -7470,7 +7205,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 static inline bool uid_eq(kuid_t left, kuid_t right) { -@@ -77,6 +95,11 @@ static inline bool gid_eq(kgid_t left, k +@@ -67,6 +78,11 @@ static inline bool gid_eq(kgid_t left, k return __kgid_val(left) == __kgid_val(right); } @@ -7482,8 +7217,8 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 static inline bool uid_gt(kuid_t left, kuid_t right) { return __kuid_val(left) > __kuid_val(right); -@@ -127,13 +150,21 @@ static inline bool gid_valid(kgid_t gid) - return !gid_eq(gid, INVALID_GID); +@@ -117,13 +133,21 @@ static inline bool gid_valid(kgid_t gid) + return __kgid_val(gid) != (gid_t) -1; } +static inline bool tag_valid(ktag_t tag) @@ -7495,7 +7230,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 extern kuid_t make_kuid(struct user_namespace *from, uid_t uid); extern kgid_t make_kgid(struct user_namespace *from, gid_t gid); -+extern krag_t make_ktag(struct user_namespace *from, gid_t gid); ++extern ktag_t make_ktag(struct user_namespace *from, gid_t gid); extern uid_t from_kuid(struct user_namespace *to, kuid_t uid); extern gid_t from_kgid(struct user_namespace *to, kgid_t gid); @@ -7504,7 +7239,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid); extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid); -@@ -159,6 +190,11 @@ static inline kgid_t make_kgid(struct us +@@ -149,6 +173,11 @@ static inline kgid_t make_kgid(struct us return KGIDT_INIT(gid); } @@ -7516,7 +7251,7 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid) { return __kuid_val(kuid); -@@ -169,6 +205,11 @@ static inline gid_t from_kgid(struct use +@@ -159,6 +188,11 @@ static inline gid_t from_kgid(struct use return __kgid_val(kgid); } @@ -7528,18 +7263,18 @@ diff -NurpP --minimal linux-3.13.10/include/linux/uidgid.h linux-3.13.10-vs2.3.6 static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid) { uid_t uid = from_kuid(to, kuid); -diff -NurpP --minimal linux-3.13.10/include/linux/vroot.h linux-3.13.10-vs2.3.6.11/include/linux/vroot.h ---- linux-3.13.10/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vroot.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vroot.h linux-4.4.111-vs2.3.9.5/include/linux/vroot.h +--- linux-4.4.111/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vroot.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,51 @@ + +/* + * include/linux/vroot.h + * -+ * written by Herbert Pötzl, 9/11/2002 -+ * ported to 2.6 by Herbert Pötzl, 30/12/2004 ++ * written by Herbert P?tzl, 9/11/2002 ++ * ported to 2.6 by Herbert P?tzl, 30/12/2004 + * -+ * Copyright (C) 2002-2007 by Herbert Pötzl. ++ * Copyright (C) 2002-2007 by Herbert P?tzl. + * Redistribution of this file is permitted under the + * GNU General Public License. + */ @@ -7583,9 +7318,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vroot.h linux-3.13.10-vs2.3.6. +#define VROOT_CLR_DEV 0x5601 + +#endif /* _LINUX_VROOT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vs_base.h linux-3.13.10-vs2.3.6.11/include/linux/vs_base.h ---- linux-3.13.10/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_base.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_base.h linux-4.4.111-vs2.3.9.5/include/linux/vs_base.h +--- linux-4.4.111/include/linux/vs_base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_base.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,10 @@ +#ifndef _VS_BASE_H +#define _VS_BASE_H @@ -7597,9 +7332,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_base.h linux-3.13.10-vs2.3. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_context.h linux-3.13.10-vs2.3.6.11/include/linux/vs_context.h ---- linux-3.13.10/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_context.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_context.h linux-4.4.111-vs2.3.9.5/include/linux/vs_context.h +--- linux-4.4.111/include/linux/vs_context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_context.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,242 @@ +#ifndef _VS_CONTEXT_H +#define _VS_CONTEXT_H @@ -7843,9 +7578,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_context.h linux-3.13.10-vs2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_cowbl.h linux-3.13.10-vs2.3.6.11/include/linux/vs_cowbl.h ---- linux-3.13.10/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_cowbl.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_cowbl.h linux-4.4.111-vs2.3.9.5/include/linux/vs_cowbl.h +--- linux-4.4.111/include/linux/vs_cowbl.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_cowbl.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,48 @@ +#ifndef _VS_COWBL_H +#define _VS_COWBL_H @@ -7895,9 +7630,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_cowbl.h linux-3.13.10-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_cvirt.h linux-3.13.10-vs2.3.6.11/include/linux/vs_cvirt.h ---- linux-3.13.10/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_cvirt.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_cvirt.h linux-4.4.111-vs2.3.9.5/include/linux/vs_cvirt.h +--- linux-4.4.111/include/linux/vs_cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_cvirt.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,50 @@ +#ifndef _VS_CVIRT_H +#define _VS_CVIRT_H @@ -7949,9 +7684,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_cvirt.h linux-3.13.10-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_device.h linux-3.13.10-vs2.3.6.11/include/linux/vs_device.h ---- linux-3.13.10/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_device.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_device.h linux-4.4.111-vs2.3.9.5/include/linux/vs_device.h +--- linux-4.4.111/include/linux/vs_device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_device.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,45 @@ +#ifndef _VS_DEVICE_H +#define _VS_DEVICE_H @@ -7998,9 +7733,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_device.h linux-3.13.10-vs2. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_dlimit.h linux-3.13.10-vs2.3.6.11/include/linux/vs_dlimit.h ---- linux-3.13.10/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_dlimit.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_dlimit.h linux-4.4.111-vs2.3.9.5/include/linux/vs_dlimit.h +--- linux-4.4.111/include/linux/vs_dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_dlimit.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,215 @@ +#ifndef _VS_DLIMIT_H +#define _VS_DLIMIT_H @@ -8217,9 +7952,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_dlimit.h linux-3.13.10-vs2. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet.h linux-3.13.10-vs2.3.6.11/include/linux/vs_inet.h ---- linux-3.13.10/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_inet.h 2014-02-01 00:32:45.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_inet.h linux-4.4.111-vs2.3.9.5/include/linux/vs_inet.h +--- linux-4.4.111/include/linux/vs_inet.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_inet.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,364 @@ +#ifndef _VS_INET_H +#define _VS_INET_H @@ -8585,9 +8320,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet.h linux-3.13.10-vs2.3. +#else +// #warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet6.h linux-3.13.10-vs2.3.6.11/include/linux/vs_inet6.h ---- linux-3.13.10/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_inet6.h 2014-02-01 00:35:02.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_inet6.h linux-4.4.111-vs2.3.9.5/include/linux/vs_inet6.h +--- linux-4.4.111/include/linux/vs_inet6.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_inet6.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,257 @@ +#ifndef _VS_INET6_H +#define _VS_INET6_H @@ -8846,9 +8581,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_inet6.h linux-3.13.10-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_limit.h linux-3.13.10-vs2.3.6.11/include/linux/vs_limit.h ---- linux-3.13.10/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_limit.h 2014-02-01 01:29:43.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_limit.h linux-4.4.111-vs2.3.9.5/include/linux/vs_limit.h +--- linux-4.4.111/include/linux/vs_limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_limit.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,140 @@ +#ifndef _VS_LIMIT_H +#define _VS_LIMIT_H @@ -8990,9 +8725,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_limit.h linux-3.13.10-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_network.h linux-3.13.10-vs2.3.6.11/include/linux/vs_network.h ---- linux-3.13.10/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_network.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_network.h linux-4.4.111-vs2.3.9.5/include/linux/vs_network.h +--- linux-4.4.111/include/linux/vs_network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_network.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,169 @@ +#ifndef _NX_VS_NETWORK_H +#define _NX_VS_NETWORK_H @@ -9163,9 +8898,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_network.h linux-3.13.10-vs2 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_pid.h linux-3.13.10-vs2.3.6.11/include/linux/vs_pid.h ---- linux-3.13.10/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_pid.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_pid.h linux-4.4.111-vs2.3.9.5/include/linux/vs_pid.h +--- linux-4.4.111/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_pid.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,50 @@ +#ifndef _VS_PID_H +#define _VS_PID_H @@ -9217,9 +8952,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_pid.h linux-3.13.10-vs2.3.6 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_sched.h linux-3.13.10-vs2.3.6.11/include/linux/vs_sched.h ---- linux-3.13.10/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_sched.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_sched.h linux-4.4.111-vs2.3.9.5/include/linux/vs_sched.h +--- linux-4.4.111/include/linux/vs_sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_sched.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,40 @@ +#ifndef _VS_SCHED_H +#define _VS_SCHED_H @@ -9261,9 +8996,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_sched.h linux-3.13.10-vs2.3 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_socket.h linux-3.13.10-vs2.3.6.11/include/linux/vs_socket.h ---- linux-3.13.10/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_socket.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_socket.h linux-4.4.111-vs2.3.9.5/include/linux/vs_socket.h +--- linux-4.4.111/include/linux/vs_socket.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_socket.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,67 @@ +#ifndef _VS_SOCKET_H +#define _VS_SOCKET_H @@ -9332,9 +9067,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_socket.h linux-3.13.10-vs2. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_tag.h linux-3.13.10-vs2.3.6.11/include/linux/vs_tag.h ---- linux-3.13.10/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_tag.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_tag.h linux-4.4.111-vs2.3.9.5/include/linux/vs_tag.h +--- linux-4.4.111/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_tag.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,47 @@ +#ifndef _VS_TAG_H +#define _VS_TAG_H @@ -9383,9 +9118,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_tag.h linux-3.13.10-vs2.3.6 +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vs_time.h linux-3.13.10-vs2.3.6.11/include/linux/vs_time.h ---- linux-3.13.10/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vs_time.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vs_time.h linux-4.4.111-vs2.3.9.5/include/linux/vs_time.h +--- linux-4.4.111/include/linux/vs_time.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vs_time.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,19 @@ +#ifndef _VS_TIME_H +#define _VS_TIME_H @@ -9406,9 +9141,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vs_time.h linux-3.13.10-vs2.3. +#else +#warning duplicate inclusion +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/base.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/base.h ---- linux-3.13.10/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/base.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/base.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/base.h +--- linux-4.4.111/include/linux/vserver/base.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/base.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,184 @@ +#ifndef _VSERVER_BASE_H +#define _VSERVER_BASE_H @@ -9594,9 +9329,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/base.h linux-3.13.10-v +#define nx_info_state(n, m) (__nx_state(n) & (m)) + +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct.h ---- linux-3.13.10/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct.h +--- linux-4.4.111/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,15 @@ +#ifndef _VSERVER_CACCT_H +#define _VSERVER_CACCT_H @@ -9613,9 +9348,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct.h linux-3.13.10- +}; + +#endif /* _VSERVER_CACCT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_cmd.h ---- linux-3.13.10/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_cmd.h +--- linux-4.4.111/include/linux/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,10 @@ +#ifndef _VSERVER_CACCT_CMD_H +#define _VSERVER_CACCT_CMD_H @@ -9627,9 +9362,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_cmd.h linux-3.13 +extern int vc_sock_stat(struct vx_info *, void __user *); + +#endif /* _VSERVER_CACCT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_def.h ---- linux-3.13.10/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_def.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_def.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_def.h +--- linux-4.4.111/include/linux/vserver/cacct_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,43 @@ +#ifndef _VSERVER_CACCT_DEF_H +#define _VSERVER_CACCT_DEF_H @@ -9674,9 +9409,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_def.h linux-3.13 +#endif + +#endif /* _VSERVER_CACCT_DEF_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_int.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_int.h ---- linux-3.13.10/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cacct_int.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cacct_int.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_int.h +--- linux-4.4.111/include/linux/vserver/cacct_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cacct_int.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,17 @@ +#ifndef _VSERVER_CACCT_INT_H +#define _VSERVER_CACCT_INT_H @@ -9695,9 +9430,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cacct_int.h linux-3.13 +} + +#endif /* _VSERVER_CACCT_INT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/check.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/check.h ---- linux-3.13.10/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/check.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/check.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/check.h +--- linux-4.4.111/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/check.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,89 @@ +#ifndef _VSERVER_CHECK_H +#define _VSERVER_CHECK_H @@ -9788,9 +9523,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/check.h linux-3.13.10- +#define nx_weak_check(c, m) ((m) ? nx_check(c, m) : 1) + +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/context.h ---- linux-3.13.10/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/context.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/context.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/context.h +--- linux-4.4.111/include/linux/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/context.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,110 @@ +#ifndef _VSERVER_CONTEXT_H +#define _VSERVER_CONTEXT_H @@ -9902,9 +9637,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context.h linux-3.13.1 + + +#endif /* _VSERVER_CONTEXT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/context_cmd.h ---- linux-3.13.10/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/context_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/context_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/context_cmd.h +--- linux-4.4.111/include/linux/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/context_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,33 @@ +#ifndef _VSERVER_CONTEXT_CMD_H +#define _VSERVER_CONTEXT_CMD_H @@ -9939,9 +9674,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/context_cmd.h linux-3. +extern int vc_set_badness(struct vx_info *, void __user *); + +#endif /* _VSERVER_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt.h ---- linux-3.13.10/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt.h +--- linux-4.4.111/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,18 @@ +#ifndef _VSERVER_CVIRT_H +#define _VSERVER_CVIRT_H @@ -9961,9 +9696,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt.h linux-3.13.10- +int vx_do_syslog(int, char __user *, int); + +#endif /* _VSERVER_CVIRT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt_cmd.h ---- linux-3.13.10/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt_cmd.h +--- linux-4.4.111/include/linux/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,13 @@ +#ifndef _VSERVER_CVIRT_CMD_H +#define _VSERVER_CVIRT_CMD_H @@ -9978,9 +9713,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt_cmd.h linux-3.13 +extern int vc_virt_stat(struct vx_info *, void __user *); + +#endif /* _VSERVER_CVIRT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt_def.h ---- linux-3.13.10/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/cvirt_def.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/cvirt_def.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt_def.h +--- linux-4.4.111/include/linux/vserver/cvirt_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/cvirt_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,80 @@ +#ifndef _VSERVER_CVIRT_DEF_H +#define _VSERVER_CVIRT_DEF_H @@ -10062,9 +9797,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/cvirt_def.h linux-3.13 +#endif + +#endif /* _VSERVER_CVIRT_DEF_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/debug.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/debug.h ---- linux-3.13.10/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/debug.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/debug.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/debug.h +--- linux-4.4.111/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/debug.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,146 @@ +#ifndef _VSERVER_DEBUG_H +#define _VSERVER_DEBUG_H @@ -10212,9 +9947,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/debug.h linux-3.13.10- + + +#endif /* _VSERVER_DEBUG_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/debug_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/debug_cmd.h ---- linux-3.13.10/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/debug_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/debug_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/debug_cmd.h +--- linux-4.4.111/include/linux/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/debug_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,37 @@ +#ifndef _VSERVER_DEBUG_CMD_H +#define _VSERVER_DEBUG_CMD_H @@ -10253,9 +9988,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/debug_cmd.h linux-3.13 +#endif /* CONFIG_COMPAT */ + +#endif /* _VSERVER_DEBUG_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/device.h ---- linux-3.13.10/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/device.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/device.h +--- linux-4.4.111/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/device.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,9 @@ +#ifndef _VSERVER_DEVICE_H +#define _VSERVER_DEVICE_H @@ -10266,9 +10001,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device.h linux-3.13.10 +#else /* _VSERVER_DEVICE_H */ +#warning duplicate inclusion +#endif /* _VSERVER_DEVICE_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/device_cmd.h ---- linux-3.13.10/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/device_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/device_cmd.h +--- linux-4.4.111/include/linux/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/device_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,31 @@ +#ifndef _VSERVER_DEVICE_CMD_H +#define _VSERVER_DEVICE_CMD_H @@ -10301,9 +10036,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device_cmd.h linux-3.1 +#endif /* CONFIG_COMPAT */ + +#endif /* _VSERVER_DEVICE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/device_def.h ---- linux-3.13.10/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/device_def.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/device_def.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/device_def.h +--- linux-4.4.111/include/linux/vserver/device_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/device_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,17 @@ +#ifndef _VSERVER_DEVICE_DEF_H +#define _VSERVER_DEVICE_DEF_H @@ -10322,9 +10057,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/device_def.h linux-3.1 +}; + +#endif /* _VSERVER_DEVICE_DEF_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/dlimit.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/dlimit.h ---- linux-3.13.10/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/dlimit.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/dlimit.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/dlimit.h +--- linux-4.4.111/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/dlimit.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,54 @@ +#ifndef _VSERVER_DLIMIT_H +#define _VSERVER_DLIMIT_H @@ -10380,9 +10115,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/dlimit.h linux-3.13.10 +#else /* _VSERVER_DLIMIT_H */ +#warning duplicate inclusion +#endif /* _VSERVER_DLIMIT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/dlimit_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/dlimit_cmd.h ---- linux-3.13.10/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/dlimit_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/dlimit_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/dlimit_cmd.h +--- linux-4.4.111/include/linux/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/dlimit_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,46 @@ +#ifndef _VSERVER_DLIMIT_CMD_H +#define _VSERVER_DLIMIT_CMD_H @@ -10430,9 +10165,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/dlimit_cmd.h linux-3.1 +#endif /* CONFIG_COMPAT */ + +#endif /* _VSERVER_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/global.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/global.h ---- linux-3.13.10/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/global.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/global.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/global.h +--- linux-4.4.111/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/global.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,19 @@ +#ifndef _VSERVER_GLOBAL_H +#define _VSERVER_GLOBAL_H @@ -10453,9 +10188,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/global.h linux-3.13.10 + + +#endif /* _VSERVER_GLOBAL_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/history.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/history.h ---- linux-3.13.10/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/history.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/history.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/history.h +--- linux-4.4.111/include/linux/vserver/history.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/history.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,197 @@ +#ifndef _VSERVER_HISTORY_H +#define _VSERVER_HISTORY_H @@ -10654,9 +10389,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/history.h linux-3.13.1 +#endif /* CONFIG_VSERVER_HISTORY */ + +#endif /* _VSERVER_HISTORY_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/inode.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/inode.h ---- linux-3.13.10/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/inode.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/inode.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/inode.h +--- linux-4.4.111/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/inode.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,19 @@ +#ifndef _VSERVER_INODE_H +#define _VSERVER_INODE_H @@ -10677,9 +10412,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/inode.h linux-3.13.10- +#else /* _VSERVER_INODE_H */ +#warning duplicate inclusion +#endif /* _VSERVER_INODE_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/inode_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/inode_cmd.h ---- linux-3.13.10/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/inode_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/inode_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/inode_cmd.h +--- linux-4.4.111/include/linux/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/inode_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,36 @@ +#ifndef _VSERVER_INODE_CMD_H +#define _VSERVER_INODE_CMD_H @@ -10717,10 +10452,10 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/inode_cmd.h linux-3.13 +#endif /* CONFIG_COMPAT */ + +#endif /* _VSERVER_INODE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit.h ---- linux-3.13.10/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit.h 2014-01-31 20:38:03.000000000 +0000 -@@ -0,0 +1,61 @@ +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit.h +--- linux-4.4.111/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit.h 2018-01-09 16:36:32.000000000 +0000 +@@ -0,0 +1,67 @@ +#ifndef _VSERVER_LIMIT_H +#define _VSERVER_LIMIT_H + @@ -10775,16 +10510,22 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit.h linux-3.13.10- + +struct sysinfo; + ++#ifdef CONFIG_MEMCG +void vx_vsi_meminfo(struct sysinfo *); +void vx_vsi_swapinfo(struct sysinfo *); +long vx_vsi_cached(struct sysinfo *); ++#else /* !CONFIG_MEMCG */ ++#define vx_vsi_meminfo(s) do { } while (0) ++#define vx_vsi_swapinfo(s) do { } while (0) ++#define vx_vsi_cached(s) (0L) ++#endif /* !CONFIG_MEMCG */ + +#define NUM_LIMITS 24 + +#endif /* _VSERVER_LIMIT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_cmd.h ---- linux-3.13.10/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_cmd.h +--- linux-4.4.111/include/linux/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,35 @@ +#ifndef _VSERVER_LIMIT_CMD_H +#define _VSERVER_LIMIT_CMD_H @@ -10821,9 +10562,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_cmd.h linux-3.13 +#endif /* CONFIG_IA32_EMULATION */ + +#endif /* _VSERVER_LIMIT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_def.h ---- linux-3.13.10/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_def.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_def.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_def.h +--- linux-4.4.111/include/linux/vserver/limit_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,47 @@ +#ifndef _VSERVER_LIMIT_DEF_H +#define _VSERVER_LIMIT_DEF_H @@ -10872,9 +10613,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_def.h linux-3.13 +#endif + +#endif /* _VSERVER_LIMIT_DEF_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_int.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_int.h ---- linux-3.13.10/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/limit_int.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/limit_int.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_int.h +--- linux-4.4.111/include/linux/vserver/limit_int.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/limit_int.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,193 @@ +#ifndef _VSERVER_LIMIT_INT_H +#define _VSERVER_LIMIT_INT_H @@ -11069,9 +10810,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/limit_int.h linux-3.13 + + +#endif /* _VSERVER_LIMIT_INT_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/monitor.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/monitor.h ---- linux-3.13.10/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/monitor.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/monitor.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/monitor.h +--- linux-4.4.111/include/linux/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/monitor.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,6 @@ +#ifndef _VSERVER_MONITOR_H +#define _VSERVER_MONITOR_H @@ -11079,9 +10820,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/monitor.h linux-3.13.1 +#include + +#endif /* _VSERVER_MONITOR_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/network.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/network.h ---- linux-3.13.10/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/network.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/network.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/network.h +--- linux-4.4.111/include/linux/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/network.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,76 @@ +#ifndef _VSERVER_NETWORK_H +#define _VSERVER_NETWORK_H @@ -11159,9 +10900,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/network.h linux-3.13.1 +#endif + +#endif /* _VSERVER_NETWORK_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/network_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/network_cmd.h ---- linux-3.13.10/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/network_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/network_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/network_cmd.h +--- linux-4.4.111/include/linux/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/network_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,37 @@ +#ifndef _VSERVER_NETWORK_CMD_H +#define _VSERVER_NETWORK_CMD_H @@ -11200,9 +10941,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/network_cmd.h linux-3. +extern int vc_set_ncaps(struct nx_info *, void __user *); + +#endif /* _VSERVER_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/percpu.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/percpu.h ---- linux-3.13.10/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/percpu.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/percpu.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/percpu.h +--- linux-4.4.111/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/percpu.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,14 @@ +#ifndef _VSERVER_PERCPU_H +#define _VSERVER_PERCPU_H @@ -11218,9 +10959,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/percpu.h linux-3.13.10 +#define PERCPU_PERCTX (sizeof(struct _vx_percpu)) + +#endif /* _VSERVER_PERCPU_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/pid.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/pid.h ---- linux-3.13.10/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/pid.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/pid.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/pid.h +--- linux-4.4.111/include/linux/vserver/pid.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/pid.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,51 @@ +#ifndef _VSERVER_PID_H +#define _VSERVER_PID_H @@ -11273,9 +11014,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/pid.h linux-3.13.10-vs +} + +#endif -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched.h ---- linux-3.13.10/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched.h +--- linux-4.4.111/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,23 @@ +#ifndef _VSERVER_SCHED_H +#define _VSERVER_SCHED_H @@ -11300,9 +11041,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched.h linux-3.13.10- +#else /* _VSERVER_SCHED_H */ +#warning duplicate inclusion +#endif /* _VSERVER_SCHED_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched_cmd.h ---- linux-3.13.10/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched_cmd.h +--- linux-4.4.111/include/linux/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,11 @@ +#ifndef _VSERVER_SCHED_CMD_H +#define _VSERVER_SCHED_CMD_H @@ -11315,9 +11056,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched_cmd.h linux-3.13 +extern int vc_get_prio_bias(struct vx_info *, void __user *); + +#endif /* _VSERVER_SCHED_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched_def.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched_def.h ---- linux-3.13.10/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/sched_def.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/sched_def.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched_def.h +--- linux-4.4.111/include/linux/vserver/sched_def.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/sched_def.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,38 @@ +#ifndef _VSERVER_SCHED_DEF_H +#define _VSERVER_SCHED_DEF_H @@ -11357,9 +11098,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/sched_def.h linux-3.13 +#endif + +#endif /* _VSERVER_SCHED_DEF_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/signal.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/signal.h ---- linux-3.13.10/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/signal.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/signal.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/signal.h +--- linux-4.4.111/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/signal.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,14 @@ +#ifndef _VSERVER_SIGNAL_H +#define _VSERVER_SIGNAL_H @@ -11375,9 +11116,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/signal.h linux-3.13.10 +#else /* _VSERVER_SIGNAL_H */ +#warning duplicate inclusion +#endif /* _VSERVER_SIGNAL_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/signal_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/signal_cmd.h ---- linux-3.13.10/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/signal_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/signal_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/signal_cmd.h +--- linux-4.4.111/include/linux/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/signal_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,14 @@ +#ifndef _VSERVER_SIGNAL_CMD_H +#define _VSERVER_SIGNAL_CMD_H @@ -11393,9 +11134,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/signal_cmd.h linux-3.1 +extern int vc_set_pflags(uint32_t pid, void __user *); + +#endif /* _VSERVER_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/space.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/space.h ---- linux-3.13.10/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/space.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/space.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/space.h +--- linux-4.4.111/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/space.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,12 @@ +#ifndef _VSERVER_SPACE_H +#define _VSERVER_SPACE_H @@ -11409,9 +11150,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/space.h linux-3.13.10- +#else /* _VSERVER_SPACE_H */ +#warning duplicate inclusion +#endif /* _VSERVER_SPACE_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/space_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/space_cmd.h ---- linux-3.13.10/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/space_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/space_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/space_cmd.h +--- linux-4.4.111/include/linux/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/space_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,13 @@ +#ifndef _VSERVER_SPACE_CMD_H +#define _VSERVER_SPACE_CMD_H @@ -11426,9 +11167,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/space_cmd.h linux-3.13 +extern int vc_get_space_mask(void __user *, int); + +#endif /* _VSERVER_SPACE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/switch.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/switch.h ---- linux-3.13.10/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/switch.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/switch.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/switch.h +--- linux-4.4.111/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/switch.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,8 @@ +#ifndef _VSERVER_SWITCH_H +#define _VSERVER_SWITCH_H @@ -11438,9 +11179,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/switch.h linux-3.13.10 +#include + +#endif /* _VSERVER_SWITCH_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/tag.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/tag.h ---- linux-3.13.10/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/tag.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/tag.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/tag.h +--- linux-4.4.111/include/linux/vserver/tag.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/tag.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,160 @@ +#ifndef _DX_TAG_H +#define _DX_TAG_H @@ -11602,9 +11343,9 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/tag.h linux-3.13.10-vs +#endif + +#endif /* _DX_TAG_H */ -diff -NurpP --minimal linux-3.13.10/include/linux/vserver/tag_cmd.h linux-3.13.10-vs2.3.6.11/include/linux/vserver/tag_cmd.h ---- linux-3.13.10/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/linux/vserver/tag_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/linux/vserver/tag_cmd.h linux-4.4.111-vs2.3.9.5/include/linux/vserver/tag_cmd.h +--- linux-4.4.111/include/linux/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/linux/vserver/tag_cmd.h 2018-01-09 16:36:32.000000000 +0000 @@ -0,0 +1,10 @@ +#ifndef _VSERVER_TAG_CMD_H +#define _VSERVER_TAG_CMD_H @@ -11616,36 +11357,36 @@ diff -NurpP --minimal linux-3.13.10/include/linux/vserver/tag_cmd.h linux-3.13.1 +extern int vc_tag_migrate(uint32_t); + +#endif /* _VSERVER_TAG_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/net/addrconf.h linux-3.13.10-vs2.3.6.11/include/net/addrconf.h ---- linux-3.13.10/include/net/addrconf.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/addrconf.h 2014-01-31 20:39:35.000000000 +0000 -@@ -79,7 +79,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str +diff -NurpP --minimal linux-4.4.111/include/net/addrconf.h linux-4.4.111-vs2.3.9.5/include/net/addrconf.h +--- linux-4.4.111/include/net/addrconf.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/addrconf.h 2018-01-09 16:36:32.000000000 +0000 +@@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev, const struct in6_addr *daddr, unsigned int srcprefs, - struct in6_addr *saddr); + struct in6_addr *saddr, struct nx_info *nxi); int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr, - unsigned char banned_flags); + u32 banned_flags); int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr, -diff -NurpP --minimal linux-3.13.10/include/net/af_unix.h linux-3.13.10-vs2.3.6.11/include/net/af_unix.h ---- linux-3.13.10/include/net/af_unix.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/af_unix.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/net/af_unix.h linux-4.4.111-vs2.3.9.5/include/net/af_unix.h +--- linux-4.4.111/include/net/af_unix.h 2018-01-11 07:57:48.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/af_unix.h 2018-01-09 16:36:32.000000000 +0000 @@ -4,6 +4,7 @@ #include #include #include -+#include ++// #include #include - void unix_inflight(struct file *fp); -diff -NurpP --minimal linux-3.13.10/include/net/inet_timewait_sock.h linux-3.13.10-vs2.3.6.11/include/net/inet_timewait_sock.h ---- linux-3.13.10/include/net/inet_timewait_sock.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/inet_timewait_sock.h 2014-01-31 20:40:30.000000000 +0000 -@@ -121,6 +121,10 @@ struct inet_timewait_sock { - #define tw_v6_rcv_saddr __tw_common.skc_v6_rcv_saddr - #define tw_dport __tw_common.skc_dport + void unix_inflight(struct user_struct *user, struct file *fp); +diff -NurpP --minimal linux-4.4.111/include/net/inet_timewait_sock.h linux-4.4.111-vs2.3.9.5/include/net/inet_timewait_sock.h +--- linux-4.4.111/include/net/inet_timewait_sock.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/inet_timewait_sock.h 2018-01-09 16:40:17.000000000 +0000 +@@ -71,6 +71,10 @@ struct inet_timewait_sock { #define tw_num __tw_common.skc_num + #define tw_cookie __tw_common.skc_cookie + #define tw_dr __tw_common.skc_tw_dr +#define tw_xid __tw_common.skc_xid +#define tw_vx_info __tw_common.skc_vx_info +#define tw_nid __tw_common.skc_nid @@ -11653,9 +11394,9 @@ diff -NurpP --minimal linux-3.13.10/include/net/inet_timewait_sock.h linux-3.13. int tw_timeout; volatile unsigned char tw_substate; -diff -NurpP --minimal linux-3.13.10/include/net/ip6_route.h linux-3.13.10-vs2.3.6.11/include/net/ip6_route.h ---- linux-3.13.10/include/net/ip6_route.h 2014-01-22 20:39:11.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/ip6_route.h 2014-01-31 20:41:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/net/ip6_route.h linux-4.4.111-vs2.3.9.5/include/net/ip6_route.h +--- linux-4.4.111/include/net/ip6_route.h 2018-01-11 07:57:49.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/ip6_route.h 2018-01-09 16:36:32.000000000 +0000 @@ -90,7 +90,7 @@ int ip6_del_rt(struct rt6_info *); int ip6_route_get_saddr(struct net *net, struct rt6_info *rt, @@ -11665,10 +11406,10 @@ diff -NurpP --minimal linux-3.13.10/include/net/ip6_route.h linux-3.13.10-vs2.3. struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr, const struct in6_addr *saddr, int oif, int flags); -diff -NurpP --minimal linux-3.13.10/include/net/route.h linux-3.13.10-vs2.3.6.11/include/net/route.h ---- linux-3.13.10/include/net/route.h 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/route.h 2014-02-01 12:30:58.000000000 +0000 -@@ -203,6 +203,9 @@ static inline void ip_rt_put(struct rtab +diff -NurpP --minimal linux-4.4.111/include/net/route.h linux-4.4.111-vs2.3.9.5/include/net/route.h +--- linux-4.4.111/include/net/route.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/route.h 2018-01-09 16:39:47.000000000 +0000 +@@ -223,6 +223,9 @@ static inline void ip_rt_put(struct rtab dst_release(&rt->dst); } @@ -11678,7 +11419,7 @@ diff -NurpP --minimal linux-3.13.10/include/net/route.h linux-3.13.10-vs2.3.6.11 #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3) extern const __u8 ip_tos2prio[16]; -@@ -252,6 +255,9 @@ static inline void ip_route_connect_init +@@ -270,6 +273,9 @@ static inline void ip_route_connect_init protocol, flow_flags, dst, src, dport, sport); } @@ -11688,7 +11429,7 @@ diff -NurpP --minimal linux-3.13.10/include/net/route.h linux-3.13.10-vs2.3.6.11 static inline struct rtable *ip_route_connect(struct flowi4 *fl4, __be32 dst, __be32 src, u32 tos, int oif, u8 protocol, -@@ -260,11 +266,25 @@ static inline struct rtable *ip_route_co +@@ -278,6 +284,7 @@ static inline struct rtable *ip_route_co { struct net *net = sock_net(sk); struct rtable *rt; @@ -11696,8 +11437,12 @@ diff -NurpP --minimal linux-3.13.10/include/net/route.h linux-3.13.10-vs2.3.6.11 ip_route_connect_init(fl4, dst, src, tos, oif, protocol, sport, dport, sk); +@@ -291,7 +298,21 @@ static inline struct rtable *ip_route_co + src = fl4->saddr; + } - if (!dst || !src) { ++ + if (sk) + nx_info = sk->sk_nx_info; + @@ -11715,44 +11460,45 @@ diff -NurpP --minimal linux-3.13.10/include/net/route.h linux-3.13.10-vs2.3.6.11 rt = __ip_route_output_key(net, fl4); if (IS_ERR(rt)) return rt; -diff -NurpP --minimal linux-3.13.10/include/net/sock.h linux-3.13.10-vs2.3.6.11/include/net/sock.h ---- linux-3.13.10/include/net/sock.h 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/net/sock.h 2014-04-17 01:17:10.000000000 +0000 -@@ -191,6 +191,10 @@ struct sock_common { - #ifdef CONFIG_NET_NS - struct net *skc_net; +diff -NurpP --minimal linux-4.4.111/include/net/sock.h linux-4.4.111-vs2.3.9.5/include/net/sock.h +--- linux-4.4.111/include/net/sock.h 2018-01-11 07:57:49.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/net/sock.h 2018-01-09 16:41:40.000000000 +0000 +@@ -201,6 +201,10 @@ struct sock_common { + struct in6_addr skc_v6_daddr; + struct in6_addr skc_v6_rcv_saddr; #endif + vxid_t skc_xid; + struct vx_info *skc_vx_info; + vnid_t skc_nid; + struct nx_info *skc_nx_info; - #if IS_ENABLED(CONFIG_IPV6) - struct in6_addr skc_v6_daddr; -@@ -321,7 +325,11 @@ struct sock { + atomic64_t skc_cookie; + +@@ -349,8 +353,12 @@ struct sock { #define sk_prot __sk_common.skc_prot #define sk_net __sk_common.skc_net #define sk_v6_daddr __sk_common.skc_v6_daddr -#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr +#define sk_v6_rcv_saddr __sk_common.skc_v6_rcv_saddr + #define sk_cookie __sk_common.skc_cookie +#define sk_xid __sk_common.skc_xid +#define sk_vx_info __sk_common.skc_vx_info +#define sk_nid __sk_common.skc_nid +#define sk_nx_info __sk_common.skc_nx_info - - socket_lock_t sk_lock; - struct sk_buff_head sk_receive_queue; -diff -NurpP --minimal linux-3.13.10/include/uapi/Kbuild linux-3.13.10-vs2.3.6.11/include/uapi/Kbuild ---- linux-3.13.10/include/uapi/Kbuild 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/Kbuild 2014-01-31 20:38:03.000000000 +0000 -@@ -12,3 +12,4 @@ header-y += video/ - header-y += drm/ + #define sk_incoming_cpu __sk_common.skc_incoming_cpu + #define sk_flags __sk_common.skc_flags + #define sk_rxhash __sk_common.skc_rxhash +diff -NurpP --minimal linux-4.4.111/include/uapi/Kbuild linux-4.4.111-vs2.3.9.5/include/uapi/Kbuild +--- linux-4.4.111/include/uapi/Kbuild 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/Kbuild 2018-01-09 16:36:32.000000000 +0000 +@@ -13,3 +13,4 @@ header-y += drm/ header-y += xen/ header-y += scsi/ + header-y += misc/ +header-y += vserver/ -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/capability.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/capability.h ---- linux-3.13.10/include/uapi/linux/capability.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/capability.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/capability.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/capability.h +--- linux-4.4.111/include/uapi/linux/capability.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/capability.h 2018-01-09 16:36:32.000000000 +0000 @@ -259,6 +259,7 @@ struct vfs_cap_data { arbitrary SCSI commands */ /* Allow setting encryption key on loopback filesystem */ @@ -11761,9 +11507,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/capability.h linux-3.13.1 #define CAP_SYS_ADMIN 21 -@@ -345,7 +346,12 @@ struct vfs_cap_data { +@@ -354,7 +355,12 @@ struct vfs_cap_data { - #define CAP_LAST_CAP CAP_BLOCK_SUSPEND + #define CAP_LAST_CAP CAP_AUDIT_READ -#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP) +/* Allow context manipulations */ @@ -11775,39 +11521,41 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/capability.h linux-3.13.1 /* * Bit location of each capability (used by user-space library and kernel) -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/fs.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/fs.h ---- linux-3.13.10/include/uapi/linux/fs.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/fs.h 2014-01-31 20:38:03.000000000 +0000 -@@ -86,6 +86,9 @@ struct inodes_stat_t { - #define MS_KERNMOUNT (1<<22) /* this is a kern_mount call */ +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/fs.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/fs.h +--- linux-4.4.111/include/uapi/linux/fs.h 2016-07-05 04:15:11.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/fs.h 2018-01-09 16:47:48.000000000 +0000 +@@ -91,6 +91,9 @@ struct inodes_stat_t { #define MS_I_VERSION (1<<23) /* Update inode I_version field */ #define MS_STRICTATIME (1<<24) /* Always perform atime updates */ + #define MS_LAZYTIME (1<<25) /* Update the on-disk [acm]times lazily */ +#define MS_TAGGED (1<<8) /* use generic inode tagging */ +#define MS_NOTAGCHECK (1<<9) /* don't check tags */ -+#define MS_TAGID (1<<25) /* use specific tag for this mount */ ++#define MS_TAGID (1<<26) /* use specific tag for this mount */ /* These sb flags are internal to the kernel */ #define MS_NOSEC (1<<28) -@@ -191,11 +194,14 @@ struct inodes_stat_t { +@@ -197,12 +200,15 @@ struct inodes_stat_t { #define FS_EXTENT_FL 0x00080000 /* Extents */ #define FS_DIRECTIO_FL 0x00100000 /* Use direct i/o */ #define FS_NOCOW_FL 0x00800000 /* Do not cow file */ +#define FS_IXUNLINK_FL 0x08000000 /* Immutable invert on unlink */ + #define FS_PROJINHERIT_FL 0x20000000 /* Create with parents projid */ #define FS_RESERVED_FL 0x80000000 /* reserved for ext2 lib */ -#define FS_FL_USER_VISIBLE 0x0003DFFF /* User visible flags */ -#define FS_FL_USER_MODIFIABLE 0x000380FF /* User modifiable flags */ +- +#define FS_BARRIER_FL 0x04000000 /* Barrier for chroot() */ +#define FS_COW_FL 0x20000000 /* Copy on Write marker */ - ++ +#define FS_FL_USER_VISIBLE 0x0103DFFF /* User visible flags */ +#define FS_FL_USER_MODIFIABLE 0x010380FF /* User modifiable flags */ #define SYNC_FILE_RANGE_WAIT_BEFORE 1 #define SYNC_FILE_RANGE_WRITE 2 -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/gfs2_ondisk.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/gfs2_ondisk.h ---- linux-3.13.10/include/uapi/linux/gfs2_ondisk.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/gfs2_ondisk.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/gfs2_ondisk.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/gfs2_ondisk.h +--- linux-4.4.111/include/uapi/linux/gfs2_ondisk.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/gfs2_ondisk.h 2018-01-09 16:36:32.000000000 +0000 @@ -225,6 +225,9 @@ enum { gfs2fl_Sync = 8, gfs2fl_System = 9, @@ -11828,20 +11576,20 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/gfs2_ondisk.h linux-3.13. #define GFS2_DIF_TRUNC_IN_PROG 0x20000000 /* New in gfs2 */ #define GFS2_DIF_INHERIT_DIRECTIO 0x40000000 /* only in gfs1 */ #define GFS2_DIF_INHERIT_JDATA 0x80000000 -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/if_tun.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/if_tun.h ---- linux-3.13.10/include/uapi/linux/if_tun.h 2013-11-25 15:47:02.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/if_tun.h 2014-01-31 20:45:49.000000000 +0000 -@@ -58,6 +58,7 @@ - #define TUNSETQUEUE _IOW('T', 217, int) - #define TUNSETIFINDEX _IOW('T', 218, unsigned int) - #define TUNGETFILTER _IOR('T', 219, struct sock_fprog) -+#define TUNSETNID _IOW('T', 220, int) +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/if_tun.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/if_tun.h +--- linux-4.4.111/include/uapi/linux/if_tun.h 2015-10-29 09:21:42.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/if_tun.h 2018-01-09 16:46:34.000000000 +0000 +@@ -56,6 +56,7 @@ + */ + #define TUNSETVNETBE _IOW('T', 222, int) + #define TUNGETVNETBE _IOR('T', 223, int) ++#define TUNSETNID _IOW('T', 224, int) /* TUNSETIFF ifr flags */ #define IFF_TUN 0x0001 -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/major.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/major.h ---- linux-3.13.10/include/uapi/linux/major.h 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/major.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/major.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/major.h +--- linux-4.4.111/include/uapi/linux/major.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/major.h 2018-01-09 16:36:33.000000000 +0000 @@ -15,6 +15,7 @@ #define HD_MAJOR IDE0_MAJOR #define PTY_SLAVE_MAJOR 3 @@ -11850,9 +11598,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/major.h linux-3.13.10-vs2 #define TTYAUX_MAJOR 5 #define LP_MAJOR 6 #define VCS_MAJOR 7 -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/nfs_mount.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/nfs_mount.h ---- linux-3.13.10/include/uapi/linux/nfs_mount.h 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/nfs_mount.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/nfs_mount.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/nfs_mount.h +--- linux-4.4.111/include/uapi/linux/nfs_mount.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/nfs_mount.h 2018-01-09 16:36:33.000000000 +0000 @@ -63,7 +63,8 @@ struct nfs_mount_data { #define NFS_MOUNT_SECFLAVOUR 0x2000 /* 5 non-text parsed mount data only */ #define NFS_MOUNT_NORDIRPLUS 0x4000 /* 5 */ @@ -11863,9 +11611,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/nfs_mount.h linux-3.13.10 /* The following are for internal use only */ #define NFS_MOUNT_LOOKUP_CACHE_NONEG 0x10000 -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/reboot.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/reboot.h ---- linux-3.13.10/include/uapi/linux/reboot.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/reboot.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/reboot.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/reboot.h +--- linux-4.4.111/include/uapi/linux/reboot.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/reboot.h 2018-01-09 16:36:33.000000000 +0000 @@ -33,7 +33,7 @@ #define LINUX_REBOOT_CMD_RESTART2 0xA1B2C3D4 #define LINUX_REBOOT_CMD_SW_SUSPEND 0xD000FCE2 @@ -11875,9 +11623,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/reboot.h linux-3.13.10-vs #endif /* _UAPI_LINUX_REBOOT_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/linux/sysctl.h linux-3.13.10-vs2.3.6.11/include/uapi/linux/sysctl.h ---- linux-3.13.10/include/uapi/linux/sysctl.h 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/linux/sysctl.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/linux/sysctl.h linux-4.4.111-vs2.3.9.5/include/uapi/linux/sysctl.h +--- linux-4.4.111/include/uapi/linux/sysctl.h 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/linux/sysctl.h 2018-01-09 16:36:33.000000000 +0000 @@ -60,6 +60,7 @@ enum CTL_ABI=9, /* Binary emulation */ CTL_CPU=10, /* CPU stuff (speed scaling, etc) */ @@ -11894,9 +11642,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/linux/sysctl.h linux-3.13.10-vs KERN_SPARC_REBOOT=21, /* reboot command on Sparc */ KERN_CTLALTDEL=22, /* int: allow ctl-alt-del to reboot */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/Kbuild linux-3.13.10-vs2.3.6.11/include/uapi/vserver/Kbuild ---- linux-3.13.10/include/uapi/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/Kbuild 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/Kbuild linux-4.4.111-vs2.3.9.5/include/uapi/vserver/Kbuild +--- linux-4.4.111/include/uapi/vserver/Kbuild 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/Kbuild 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,9 @@ + +header-y += context_cmd.h network_cmd.h space_cmd.h \ @@ -11907,9 +11655,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/Kbuild linux-3.13.10-vs +header-y += switch.h context.h network.h monitor.h \ + limit.h inode.h device.h + -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/cacct_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/cacct_cmd.h ---- linux-3.13.10/include/uapi/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/cacct_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/cacct_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/cacct_cmd.h +--- linux-4.4.111/include/uapi/vserver/cacct_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/cacct_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,15 @@ +#ifndef _UAPI_VS_CACCT_CMD_H +#define _UAPI_VS_CACCT_CMD_H @@ -11926,9 +11674,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/cacct_cmd.h linux-3.13. +}; + +#endif /* _UAPI_VS_CACCT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/context.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/context.h ---- linux-3.13.10/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/context.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/context.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/context.h +--- linux-4.4.111/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/context.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,81 @@ +#ifndef _UAPI_VS_CONTEXT_H +#define _UAPI_VS_CONTEXT_H @@ -12011,9 +11759,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/context.h linux-3.13.10 +#define VXC_NAMESPACE 0x02000000 + +#endif /* _UAPI_VS_CONTEXT_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/context_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/context_cmd.h ---- linux-3.13.10/include/uapi/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/context_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/context_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/context_cmd.h +--- linux-4.4.111/include/uapi/vserver/context_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/context_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,115 @@ +#ifndef _UAPI_VS_CONTEXT_CMD_H +#define _UAPI_VS_CONTEXT_CMD_H @@ -12130,9 +11878,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/context_cmd.h linux-3.1 +}; + +#endif /* _UAPI_VS_CONTEXT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/cvirt_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/cvirt_cmd.h ---- linux-3.13.10/include/uapi/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/cvirt_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/cvirt_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/cvirt_cmd.h +--- linux-4.4.111/include/uapi/vserver/cvirt_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/cvirt_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,41 @@ +#ifndef _UAPI_VS_CVIRT_CMD_H +#define _UAPI_VS_CVIRT_CMD_H @@ -12175,9 +11923,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/cvirt_cmd.h linux-3.13. +}; + +#endif /* _UAPI_VS_CVIRT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/debug_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/debug_cmd.h ---- linux-3.13.10/include/uapi/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/debug_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/debug_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/debug_cmd.h +--- linux-4.4.111/include/uapi/vserver/debug_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/debug_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,24 @@ +#ifndef _UAPI_VS_DEBUG_CMD_H +#define _UAPI_VS_DEBUG_CMD_H @@ -12203,9 +11951,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/debug_cmd.h linux-3.13. +}; + +#endif /* _UAPI_VS_DEBUG_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/device.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/device.h ---- linux-3.13.10/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/device.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/device.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/device.h +--- linux-4.4.111/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/device.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,12 @@ +#ifndef _UAPI_VS_DEVICE_H +#define _UAPI_VS_DEVICE_H @@ -12219,9 +11967,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/device.h linux-3.13.10- +#define DATTR_MASK 0x00000013 + +#endif /* _UAPI_VS_DEVICE_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/device_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/device_cmd.h ---- linux-3.13.10/include/uapi/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/device_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/device_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/device_cmd.h +--- linux-4.4.111/include/uapi/vserver/device_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/device_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,16 @@ +#ifndef _UAPI_VS_DEVICE_CMD_H +#define _UAPI_VS_DEVICE_CMD_H @@ -12239,9 +11987,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/device_cmd.h linux-3.13 +}; + +#endif /* _UAPI_VS_DEVICE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/dlimit_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/dlimit_cmd.h ---- linux-3.13.10/include/uapi/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/dlimit_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/dlimit_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/dlimit_cmd.h +--- linux-4.4.111/include/uapi/vserver/dlimit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/dlimit_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,67 @@ +#ifndef _UAPI_VS_DLIMIT_CMD_H +#define _UAPI_VS_DLIMIT_CMD_H @@ -12310,9 +12058,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/dlimit_cmd.h linux-3.13 +} + +#endif /* _UAPI_VS_DLIMIT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/inode.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/inode.h ---- linux-3.13.10/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/inode.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/inode.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/inode.h +--- linux-4.4.111/include/uapi/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/inode.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,23 @@ +#ifndef _UAPI_VS_INODE_H +#define _UAPI_VS_INODE_H @@ -12337,9 +12085,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/inode.h linux-3.13.10-v +#define FIOC_SETXFLG _IOW('x', 6, long) + +#endif /* _UAPI_VS_INODE_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/inode_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/inode_cmd.h ---- linux-3.13.10/include/uapi/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/inode_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/inode_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/inode_cmd.h +--- linux-4.4.111/include/uapi/vserver/inode_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/inode_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,26 @@ +#ifndef _UAPI_VS_INODE_CMD_H +#define _UAPI_VS_INODE_CMD_H @@ -12367,9 +12115,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/inode_cmd.h linux-3.13. +}; + +#endif /* _UAPI_VS_INODE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/limit.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/limit.h ---- linux-3.13.10/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/limit.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/limit.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/limit.h +--- linux-4.4.111/include/uapi/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/limit.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,14 @@ +#ifndef _UAPI_VS_LIMIT_H +#define _UAPI_VS_LIMIT_H @@ -12385,9 +12133,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/limit.h linux-3.13.10-v +#define VLIMIT_MAPPED 23 + +#endif /* _UAPI_VS_LIMIT_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/limit_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/limit_cmd.h ---- linux-3.13.10/include/uapi/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/limit_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/limit_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/limit_cmd.h +--- linux-4.4.111/include/uapi/vserver/limit_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/limit_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,40 @@ +#ifndef _UAPI_VS_LIMIT_CMD_H +#define _UAPI_VS_LIMIT_CMD_H @@ -12429,9 +12177,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/limit_cmd.h linux-3.13. +#define CRLIM_KEEP (~1ULL) + +#endif /* _UAPI_VS_LIMIT_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/monitor.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/monitor.h ---- linux-3.13.10/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/monitor.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/monitor.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/monitor.h +--- linux-4.4.111/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/monitor.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,96 @@ +#ifndef _UAPI_VS_MONITOR_H +#define _UAPI_VS_MONITOR_H @@ -12529,9 +12277,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/monitor.h linux-3.13.10 +}; + +#endif /* _UAPI_VS_MONITOR_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/network.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/network.h ---- linux-3.13.10/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/network.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/network.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/network.h +--- linux-4.4.111/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/network.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,76 @@ +#ifndef _UAPI_VS_NETWORK_H +#define _UAPI_VS_NETWORK_H @@ -12609,9 +12357,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/network.h linux-3.13.10 +#define NXA_MASK_SHOW (NXA_MASK_ALL | NXA_LOOPBACK) + +#endif /* _UAPI_VS_NETWORK_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/network_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/network_cmd.h ---- linux-3.13.10/include/uapi/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/network_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/network_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/network_cmd.h +--- linux-4.4.111/include/uapi/vserver/network_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/network_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,123 @@ +#ifndef _UAPI_VS_NETWORK_CMD_H +#define _UAPI_VS_NETWORK_CMD_H @@ -12736,9 +12484,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/network_cmd.h linux-3.1 +}; + +#endif /* _UAPI_VS_NETWORK_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/sched_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/sched_cmd.h ---- linux-3.13.10/include/uapi/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/sched_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/sched_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/sched_cmd.h +--- linux-4.4.111/include/uapi/vserver/sched_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/sched_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,13 @@ +#ifndef _UAPI_VS_SCHED_CMD_H +#define _UAPI_VS_SCHED_CMD_H @@ -12753,9 +12501,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/sched_cmd.h linux-3.13. +#define VCMD_get_prio_bias VC_CMD(SCHED, 5, 0) + +#endif /* _UAPI_VS_SCHED_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/signal_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/signal_cmd.h ---- linux-3.13.10/include/uapi/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/signal_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/signal_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/signal_cmd.h +--- linux-4.4.111/include/uapi/vserver/signal_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/signal_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,31 @@ +#ifndef _UAPI_VS_SIGNAL_CMD_H +#define _UAPI_VS_SIGNAL_CMD_H @@ -12788,9 +12536,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/signal_cmd.h linux-3.13 +}; + +#endif /* _UAPI_VS_SIGNAL_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/space_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/space_cmd.h ---- linux-3.13.10/include/uapi/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/space_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/space_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/space_cmd.h +--- linux-4.4.111/include/uapi/vserver/space_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/space_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,28 @@ +#ifndef _UAPI_VS_SPACE_CMD_H +#define _UAPI_VS_SPACE_CMD_H @@ -12820,9 +12568,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/space_cmd.h linux-3.13. +}; + +#endif /* _UAPI_VS_SPACE_CMD_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/switch.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/switch.h ---- linux-3.13.10/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/switch.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/switch.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/switch.h +--- linux-4.4.111/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/switch.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,90 @@ +#ifndef _UAPI_VS_SWITCH_H +#define _UAPI_VS_SWITCH_H @@ -12914,9 +12662,9 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/switch.h linux-3.13.10- +#define VCMD_get_vci VC_CMD(VERSION, 1, 0) + +#endif /* _UAPI_VS_SWITCH_H */ -diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/tag_cmd.h linux-3.13.10-vs2.3.6.11/include/uapi/vserver/tag_cmd.h ---- linux-3.13.10/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/include/uapi/vserver/tag_cmd.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/include/uapi/vserver/tag_cmd.h linux-4.4.111-vs2.3.9.5/include/uapi/vserver/tag_cmd.h +--- linux-4.4.111/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/include/uapi/vserver/tag_cmd.h 2018-01-09 16:36:33.000000000 +0000 @@ -0,0 +1,14 @@ +#ifndef _UAPI_VS_TAG_CMD_H +#define _UAPI_VS_TAG_CMD_H @@ -12932,39 +12680,31 @@ diff -NurpP --minimal linux-3.13.10/include/uapi/vserver/tag_cmd.h linux-3.13.10 +#define VCMD_tag_migrate VC_CMD(TAGMIG, 1, 0) + +#endif /* _UAPI_VS_TAG_CMD_H */ -diff -NurpP --minimal linux-3.13.10/init/Kconfig linux-3.13.10-vs2.3.6.11/init/Kconfig ---- linux-3.13.10/init/Kconfig 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/init/Kconfig 2014-04-17 01:17:11.000000000 +0000 -@@ -855,6 +855,7 @@ config NUMA_BALANCING +diff -NurpP --minimal linux-4.4.111/init/Kconfig linux-4.4.111-vs2.3.9.5/init/Kconfig +--- linux-4.4.111/init/Kconfig 2016-07-05 04:15:12.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/init/Kconfig 2018-01-09 16:36:33.000000000 +0000 +@@ -927,6 +927,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED menuconfig CGROUPS - boolean "Control Group support" + bool "Control Group support" select KERNFS + default y help This option adds support for grouping sets of processes together, for use with process control subsystems such as Cpusets, CFS, memory -@@ -1117,6 +1118,7 @@ config IPC_NS - - config USER_NS - bool "User namespace" -+ depends on VSERVER_DISABLED - default n - help - This allows containers, i.e. vservers, to use user namespaces -diff -NurpP --minimal linux-3.13.10/init/main.c linux-3.13.10-vs2.3.6.11/init/main.c ---- linux-3.13.10/init/main.c 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/init/main.c 2014-01-31 20:38:03.000000000 +0000 -@@ -77,6 +77,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/init/main.c linux-4.4.111-vs2.3.9.5/init/main.c +--- linux-4.4.111/init/main.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/init/main.c 2018-01-09 16:58:21.000000000 +0000 +@@ -82,6 +82,7 @@ + #include + #include + #include +#include #include #include -diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mqueue.c ---- linux-3.13.10/ipc/mqueue.c 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/ipc/mqueue.c 2014-03-12 15:51:08.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/ipc/mqueue.c linux-4.4.111-vs2.3.9.5/ipc/mqueue.c +--- linux-4.4.111/ipc/mqueue.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/ipc/mqueue.c 2018-01-09 16:36:33.000000000 +0000 @@ -35,6 +35,8 @@ #include #include @@ -12974,15 +12714,15 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq #include #include "util.h" -@@ -76,6 +78,7 @@ struct mqueue_inode_info { - struct pid* notify_owner; +@@ -75,6 +77,7 @@ struct mqueue_inode_info { + struct pid *notify_owner; struct user_namespace *notify_user_ns; struct user_struct *user; /* user who created, for accounting */ + struct vx_info *vxi; struct sock *notify_sock; struct sk_buff *notify_cookie; -@@ -234,6 +237,7 @@ static struct inode *mqueue_get_inode(st +@@ -230,6 +233,7 @@ static struct inode *mqueue_get_inode(st if (S_ISREG(mode)) { struct mqueue_inode_info *info; unsigned long mq_bytes, mq_treesize; @@ -12990,7 +12730,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq inode->i_fop = &mqueue_file_operations; inode->i_size = FILENT_SIZE; -@@ -247,6 +251,7 @@ static struct inode *mqueue_get_inode(st +@@ -243,6 +247,7 @@ static struct inode *mqueue_get_inode(st info->notify_user_ns = NULL; info->qsize = 0; info->user = NULL; /* set when all is ok */ @@ -12998,7 +12738,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq info->msg_tree = RB_ROOT; info->node_cache = NULL; memset(&info->attr, 0, sizeof(info->attr)); -@@ -280,17 +285,20 @@ static struct inode *mqueue_get_inode(st +@@ -276,17 +281,20 @@ static struct inode *mqueue_get_inode(st spin_lock(&mq_lock); if (u->mq_bytes + mq_bytes < u->mq_bytes || @@ -13020,7 +12760,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq } else if (S_ISDIR(mode)) { inc_nlink(inode); /* Some things misbehave if size == 0 on a directory */ -@@ -402,8 +410,11 @@ static void mqueue_evict_inode(struct in +@@ -398,8 +406,11 @@ static void mqueue_evict_inode(struct in user = info->user; if (user) { @@ -13032,7 +12772,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq /* * get_ns_from_inode() ensures that the * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns -@@ -413,6 +424,7 @@ static void mqueue_evict_inode(struct in +@@ -409,6 +420,7 @@ static void mqueue_evict_inode(struct in if (ipc_ns) ipc_ns->mq_queues_count--; spin_unlock(&mq_lock); @@ -13040,9 +12780,9 @@ diff -NurpP --minimal linux-3.13.10/ipc/mqueue.c linux-3.13.10-vs2.3.6.11/ipc/mq free_uid(user); } if (ipc_ns) -diff -NurpP --minimal linux-3.13.10/ipc/msg.c linux-3.13.10-vs2.3.6.11/ipc/msg.c ---- linux-3.13.10/ipc/msg.c 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/ipc/msg.c 2014-04-17 01:17:11.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/ipc/msg.c linux-4.4.111-vs2.3.9.5/ipc/msg.c +--- linux-4.4.111/ipc/msg.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/ipc/msg.c 2018-01-09 16:36:33.000000000 +0000 @@ -37,6 +37,7 @@ #include #include @@ -13050,8 +12790,8 @@ diff -NurpP --minimal linux-3.13.10/ipc/msg.c linux-3.13.10-vs2.3.6.11/ipc/msg.c +#include #include - #include -@@ -194,6 +195,7 @@ static int newque(struct ipc_namespace * + #include +@@ -129,6 +130,7 @@ static int newque(struct ipc_namespace * msq->q_perm.mode = msgflg & S_IRWXUGO; msq->q_perm.key = key; @@ -13059,19 +12799,19 @@ diff -NurpP --minimal linux-3.13.10/ipc/msg.c linux-3.13.10-vs2.3.6.11/ipc/msg.c msq->q_perm.security = NULL; retval = security_msg_queue_alloc(msq); -diff -NurpP --minimal linux-3.13.10/ipc/sem.c linux-3.13.10-vs2.3.6.11/ipc/sem.c ---- linux-3.13.10/ipc/sem.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/ipc/sem.c 2014-01-31 20:38:03.000000000 +0000 -@@ -86,6 +86,8 @@ +diff -NurpP --minimal linux-4.4.111/ipc/sem.c linux-4.4.111-vs2.3.9.5/ipc/sem.c +--- linux-4.4.111/ipc/sem.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/ipc/sem.c 2018-01-09 16:36:33.000000000 +0000 +@@ -85,6 +85,8 @@ #include #include #include +#include +#include - #include + #include #include "util.h" -@@ -500,6 +502,7 @@ static int newary(struct ipc_namespace * +@@ -533,6 +535,7 @@ static int newary(struct ipc_namespace * sma->sem_perm.mode = (semflg & S_IRWXUGO); sma->sem_perm.key = key; @@ -13079,7 +12819,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/sem.c linux-3.13.10-vs2.3.6.11/ipc/sem.c sma->sem_perm.security = NULL; retval = security_sem_alloc(sma); -@@ -514,6 +517,9 @@ static int newary(struct ipc_namespace * +@@ -563,6 +566,9 @@ static int newary(struct ipc_namespace * return id; } ns->used_sems += nsems; @@ -13087,9 +12827,9 @@ diff -NurpP --minimal linux-3.13.10/ipc/sem.c linux-3.13.10-vs2.3.6.11/ipc/sem.c + vx_semary_inc(sma); + vx_nsems_add(sma, nsems); - sma->sem_base = (struct sem *) &sma[1]; - -@@ -1103,6 +1109,9 @@ static void freeary(struct ipc_namespace + sem_unlock(sma, -1); + rcu_read_unlock(); +@@ -1151,6 +1157,9 @@ static void freeary(struct ipc_namespace wake_up_sem_queue_do(&tasks); ns->used_sems -= sma->sem_nsems; @@ -13099,9 +12839,9 @@ diff -NurpP --minimal linux-3.13.10/ipc/sem.c linux-3.13.10-vs2.3.6.11/ipc/sem.c ipc_rcu_putref(sma, sem_rcu_free); } -diff -NurpP --minimal linux-3.13.10/ipc/shm.c linux-3.13.10-vs2.3.6.11/ipc/shm.c ---- linux-3.13.10/ipc/shm.c 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/ipc/shm.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/ipc/shm.c linux-4.4.111-vs2.3.9.5/ipc/shm.c +--- linux-4.4.111/ipc/shm.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/ipc/shm.c 2018-01-09 16:36:33.000000000 +0000 @@ -42,6 +42,8 @@ #include #include @@ -13109,9 +12849,9 @@ diff -NurpP --minimal linux-3.13.10/ipc/shm.c linux-3.13.10-vs2.3.6.11/ipc/shm.c +#include +#include - #include + #include -@@ -209,10 +211,14 @@ static void shm_open(struct vm_area_stru +@@ -228,10 +230,14 @@ static void shm_open(struct vm_area_stru static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp) { struct file *shm_file; @@ -13127,16 +12867,16 @@ diff -NurpP --minimal linux-3.13.10/ipc/shm.c linux-3.13.10-vs2.3.6.11/ipc/shm.c shm_rmid(ns, shp); shm_unlock(shp); if (!is_file_hugepages(shm_file)) -@@ -220,6 +226,7 @@ static void shm_destroy(struct ipc_names - else if (shp->mlock_user) - user_shm_unlock(file_inode(shm_file)->i_size, shp->mlock_user); +@@ -240,6 +246,7 @@ static void shm_destroy(struct ipc_names + user_shm_unlock(i_size_read(file_inode(shm_file)), + shp->mlock_user); fput(shm_file); + put_vx_info(vxi); ipc_rcu_putref(shp, shm_rcu_free); } -@@ -497,11 +504,15 @@ static int newseg(struct ipc_namespace * - if (ns->shm_tot + numpages > ns->shm_ctlall) +@@ -537,11 +544,15 @@ static int newseg(struct ipc_namespace * + ns->shm_tot + numpages > ns->shm_ctlall) return -ENOSPC; + if (!vx_ipcshm_avail(current_vx_info(), numpages)) @@ -13151,7 +12891,7 @@ diff -NurpP --minimal linux-3.13.10/ipc/shm.c linux-3.13.10-vs2.3.6.11/ipc/shm.c shp->shm_perm.mode = (shmflg & S_IRWXUGO); shp->mlock_user = NULL; -@@ -570,6 +581,7 @@ static int newseg(struct ipc_namespace * +@@ -612,6 +623,7 @@ static int newseg(struct ipc_namespace * ipc_unlock_object(&shp->shm_perm); rcu_read_unlock(); @@ -13159,21 +12899,21 @@ diff -NurpP --minimal linux-3.13.10/ipc/shm.c linux-3.13.10-vs2.3.6.11/ipc/shm.c return error; no_id: -diff -NurpP --minimal linux-3.13.10/kernel/Makefile linux-3.13.10-vs2.3.6.11/kernel/Makefile ---- linux-3.13.10/kernel/Makefile 2014-01-22 20:39:12.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/Makefile 2014-01-31 21:36:22.000000000 +0000 -@@ -25,6 +25,7 @@ obj-y += printk/ - obj-y += cpu/ +diff -NurpP --minimal linux-4.4.111/kernel/Makefile linux-4.4.111-vs2.3.9.5/kernel/Makefile +--- linux-4.4.111/kernel/Makefile 2016-07-05 04:12:38.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/Makefile 2018-01-09 16:36:33.000000000 +0000 +@@ -29,6 +29,7 @@ obj-y += printk/ obj-y += irq/ obj-y += rcu/ + obj-y += livepatch/ +obj-y += vserver/ obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o obj-$(CONFIG_FREEZER) += freezer.o -diff -NurpP --minimal linux-3.13.10/kernel/auditsc.c linux-3.13.10-vs2.3.6.11/kernel/auditsc.c ---- linux-3.13.10/kernel/auditsc.c 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/auditsc.c 2014-04-17 01:17:11.000000000 +0000 -@@ -1956,7 +1956,7 @@ static int audit_set_loginuid_perm(kuid_ +diff -NurpP --minimal linux-4.4.111/kernel/auditsc.c linux-4.4.111-vs2.3.9.5/kernel/auditsc.c +--- linux-4.4.111/kernel/auditsc.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/auditsc.c 2018-01-09 16:36:33.000000000 +0000 +@@ -1962,7 +1962,7 @@ static int audit_set_loginuid_perm(kuid_ if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE)) return -EPERM; /* it is set, you need permission */ @@ -13182,10 +12922,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/auditsc.c linux-3.13.10-vs2.3.6.11/ke return -EPERM; /* reject if this is not an unset and we don't allow that */ if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid)) -diff -NurpP --minimal linux-3.13.10/kernel/capability.c linux-3.13.10-vs2.3.6.11/kernel/capability.c ---- linux-3.13.10/kernel/capability.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/capability.c 2014-01-31 20:38:03.000000000 +0000 -@@ -15,6 +15,7 @@ +diff -NurpP --minimal linux-4.4.111/kernel/capability.c linux-4.4.111-vs2.3.9.5/kernel/capability.c +--- linux-4.4.111/kernel/capability.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/capability.c 2018-01-09 16:36:33.000000000 +0000 +@@ -17,6 +17,7 @@ #include #include #include @@ -13193,7 +12933,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/capability.c linux-3.13.10-vs2.3.6.11 #include /* -@@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_h +@@ -107,6 +108,7 @@ static int cap_validate_magic(cap_user_h return 0; } @@ -13201,7 +12941,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/capability.c linux-3.13.10-vs2.3.6.11 /* * The only thing that can change the capabilities of the current * process is the current process. As such, we can't be in this code -@@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct ta +@@ -344,6 +346,8 @@ bool has_ns_capability_noaudit(struct ta return (ret == 0); } @@ -13210,9 +12950,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/capability.c linux-3.13.10-vs2.3.6.11 /** * has_capability_noaudit - Does a task have a capability (unaudited) in the * initial user ns -diff -NurpP --minimal linux-3.13.10/kernel/compat.c linux-3.13.10-vs2.3.6.11/kernel/compat.c ---- linux-3.13.10/kernel/compat.c 2013-07-14 17:01:34.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/compat.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/compat.c linux-4.4.111-vs2.3.9.5/kernel/compat.c +--- linux-4.4.111/kernel/compat.c 2015-07-06 20:41:43.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/compat.c 2018-01-09 16:36:33.000000000 +0000 @@ -27,6 +27,7 @@ #include #include @@ -13221,7 +12961,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/compat.c linux-3.13.10-vs2.3.6.11/ker #include -@@ -1040,7 +1041,7 @@ asmlinkage long compat_sys_stime(compat_ +@@ -1059,7 +1060,7 @@ COMPAT_SYSCALL_DEFINE1(stime, compat_tim if (err) return err; @@ -13230,10 +12970,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/compat.c linux-3.13.10-vs2.3.6.11/ker return 0; } -diff -NurpP --minimal linux-3.13.10/kernel/cred.c linux-3.13.10-vs2.3.6.11/kernel/cred.c ---- linux-3.13.10/kernel/cred.c 2013-02-19 13:58:56.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/cred.c 2014-01-31 20:38:03.000000000 +0000 -@@ -56,31 +56,6 @@ struct cred init_cred = { +diff -NurpP --minimal linux-4.4.111/kernel/cred.c linux-4.4.111-vs2.3.9.5/kernel/cred.c +--- linux-4.4.111/kernel/cred.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/cred.c 2018-01-09 16:36:33.000000000 +0000 +@@ -64,31 +64,6 @@ struct cred init_cred = { .group_info = &init_groups, }; @@ -13265,7 +13005,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/cred.c linux-3.13.10-vs2.3.6.11/kerne /* * The RCU callback to actually dispose of a set of credentials */ -@@ -232,21 +207,16 @@ error: +@@ -240,21 +215,16 @@ error: * * Call commit_creds() or abort_creds() to clean up. */ @@ -13288,7 +13028,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/cred.c linux-3.13.10-vs2.3.6.11/kerne memcpy(new, old, sizeof(struct cred)); atomic_set(&new->usage, 1); -@@ -275,6 +245,13 @@ error: +@@ -283,6 +253,13 @@ error: abort_creds(new); return NULL; } @@ -13302,9 +13042,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/cred.c linux-3.13.10-vs2.3.6.11/kerne EXPORT_SYMBOL(prepare_creds); /* -diff -NurpP --minimal linux-3.13.10/kernel/exit.c linux-3.13.10-vs2.3.6.11/kernel/exit.c ---- linux-3.13.10/kernel/exit.c 2013-11-25 15:45:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/exit.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/exit.c linux-4.4.111-vs2.3.9.5/kernel/exit.c +--- linux-4.4.111/kernel/exit.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/exit.c 2018-01-09 16:59:03.000000000 +0000 @@ -48,6 +48,10 @@ #include #include @@ -13316,75 +13056,88 @@ diff -NurpP --minimal linux-3.13.10/kernel/exit.c linux-3.13.10-vs2.3.6.11/kerne #include #include #include -@@ -503,15 +507,25 @@ static struct task_struct *find_new_reap - __acquires(&tasklist_lock) +@@ -456,14 +460,24 @@ static struct task_struct *find_child_re { struct pid_namespace *pid_ns = task_active_pid_ns(father); -- struct task_struct *thread; + struct task_struct *reaper = pid_ns->child_reaper; + struct vx_info *vxi = task_get_vx_info(father); -+ struct task_struct *thread = father; -+ struct task_struct *reaper; - -- thread = father; - while_each_thread(father, thread) { - if (thread->flags & PF_EXITING) - continue; - if (unlikely(pid_ns->child_reaper == father)) - pid_ns->child_reaper = thread; -- return thread; -+ reaper = thread; -+ goto out_put; -+ } + -+ reaper = pid_ns->child_reaper; + if (vxi) { + BUG_ON(!vxi->vx_reaper); + if (vxi->vx_reaper != init_pid_ns.child_reaper && -+ vxi->vx_reaper != father) ++ vxi->vx_reaper != father) { + reaper = vxi->vx_reaper; - } ++ goto out_put; ++ } ++ } - if (unlikely(pid_ns->child_reaper == father)) { -@@ -549,7 +563,9 @@ static struct task_struct *find_new_reap - } + if (likely(reaper != father)) +- return reaper; ++ goto out_put; + + reaper = find_alive_thread(father); + if (reaper) { + pid_ns->child_reaper = reaper; +- return reaper; ++ goto out_put; } -- return pid_ns->child_reaper; + write_unlock_irq(&tasklist_lock); +@@ -474,7 +488,10 @@ static struct task_struct *find_child_re + zap_pid_ns_processes(pid_ns); + write_lock_irq(&tasklist_lock); + +- return father; ++ reaper = father; +out_put: + put_vx_info(vxi); + return reaper; } /* -@@ -600,10 +616,15 @@ static void forget_original_parent(struc - list_for_each_entry_safe(p, n, &father->children, sibling) { - struct task_struct *t = p; - do { +@@ -562,9 +579,13 @@ static void forget_original_parent(struc + return; + + reaper = find_new_reaper(father, reaper); +- list_for_each_entry(p, &father->children, sibling) { ++ for (p = list_first_entry(&father->children, struct task_struct, sibling); ++ &p->sibling != &father->children; ) { ++ struct task_struct *next, *this_reaper = reaper; ++ if (p == reaper) ++ this_reaper = task_active_pid_ns(reaper)->child_reaper; + for_each_thread(p, t) { - t->real_parent = reaper; -+ struct task_struct *new_parent = reaper; -+ -+ if (unlikely(p == reaper)) -+ new_parent = task_active_pid_ns(p)->child_reaper; -+ -+ t->real_parent = new_parent; - if (t->parent == father) { - BUG_ON(t->ptrace); -- t->parent = t->real_parent; -+ t->parent = new_parent; - } - if (t->pdeath_signal) - group_send_sig_info(t->pdeath_signal, -@@ -810,6 +831,9 @@ void do_exit(long code) ++ t->real_parent = this_reaper; + BUG_ON((!t->ptrace) != (t->parent == father)); + if (likely(!t->ptrace)) + t->parent = t->real_parent; +@@ -576,10 +597,13 @@ static void forget_original_parent(struc + * If this is a threaded reparent there is no need to + * notify anyone anything has happened. + */ +- if (!same_thread_group(reaper, father)) ++ if (!same_thread_group(this_reaper, father)) + reparent_leader(father, p, dead); ++ next = list_next_entry(p, sibling); ++ list_add(&p->sibling, &this_reaper->children); ++ p = next; + } +- list_splice_tail_init(&father->children, &reaper->children); ++ INIT_LIST_HEAD(&father->children); + } + + /* +@@ -763,6 +787,9 @@ void do_exit(long code) */ flush_ptrace_hw_breakpoint(tsk); + /* needs to stay before exit_notify() */ + exit_vx_info_early(tsk, code); + - exit_notify(tsk, group_dead); - #ifdef CONFIG_NUMA - task_lock(tsk); -@@ -863,10 +887,15 @@ void do_exit(long code) + TASKS_RCU(preempt_disable()); + TASKS_RCU(tasks_rcu_i = __srcu_read_lock(&tasks_rcu_exit_srcu)); + TASKS_RCU(preempt_enable()); +@@ -822,10 +849,15 @@ void do_exit(long code) smp_mb(); raw_spin_unlock_wait(&tsk->pi_lock); @@ -13400,20 +13153,20 @@ diff -NurpP --minimal linux-3.13.10/kernel/exit.c linux-3.13.10-vs2.3.6.11/kerne BUG(); /* Avoid "noreturn function does return". */ for (;;) -diff -NurpP --minimal linux-3.13.10/kernel/fork.c linux-3.13.10-vs2.3.6.11/kernel/fork.c ---- linux-3.13.10/kernel/fork.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/fork.c 2014-01-31 20:38:03.000000000 +0000 -@@ -71,6 +71,9 @@ - #include +diff -NurpP --minimal linux-4.4.111/kernel/fork.c linux-4.4.111-vs2.3.9.5/kernel/fork.c +--- linux-4.4.111/kernel/fork.c 2018-01-11 07:57:51.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/fork.c 2018-01-09 17:00:00.000000000 +0000 +@@ -76,6 +76,9 @@ #include #include + #include +#include +#include +#include #include #include -@@ -211,6 +214,8 @@ void free_task(struct task_struct *tsk) +@@ -227,6 +230,8 @@ void free_task(struct task_struct *tsk) arch_release_thread_info(tsk->stack); free_thread_info(tsk->stack); rt_mutex_debug_task_free(tsk); @@ -13422,48 +13175,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/fork.c linux-3.13.10-vs2.3.6.11/kerne ftrace_graph_exit_task(tsk); put_seccomp_filter(tsk); arch_release_task_struct(tsk); -@@ -542,6 +547,7 @@ static struct mm_struct *mm_init(struct - if (likely(!mm_alloc_pgd(mm))) { - mm->def_flags = 0; - mmu_notifier_mm_init(mm); -+ set_vx_info(&mm->mm_vx_info, p->vx_info); - return mm; - } - -@@ -594,6 +600,7 @@ void __mmdrop(struct mm_struct *mm) - destroy_context(mm); - mmu_notifier_mm_destroy(mm); - check_mm(mm); -+ clr_vx_info(&mm->mm_vx_info); - free_mm(mm); - } - EXPORT_SYMBOL_GPL(__mmdrop); -@@ -813,6 +820,7 @@ struct mm_struct *dup_mm(struct task_str - goto fail_nomem; - - memcpy(mm, oldmm, sizeof(*mm)); -+ mm->mm_vx_info = NULL; - mm_init_cpumask(mm); - - #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS -@@ -851,6 +859,7 @@ fail_nocontext: - * If init_new_context() failed, we cannot use mmput() to free the mm - * because it calls destroy_context() - */ -+ clr_vx_info(&mm->mm_vx_info); - mm_free_pgd(mm); - free_mm(mm); - return NULL; -@@ -1135,6 +1144,8 @@ static struct task_struct *copy_process( +@@ -1282,6 +1287,8 @@ static struct task_struct *copy_process( { int retval; struct task_struct *p; + struct vx_info *vxi; + struct nx_info *nxi; + void *cgrp_ss_priv[CGROUP_CANFORK_COUNT] = {}; if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) - return ERR_PTR(-EINVAL); -@@ -1197,7 +1208,12 @@ static struct task_struct *copy_process( +@@ -1343,7 +1350,12 @@ static struct task_struct *copy_process( DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); #endif @@ -13476,10 +13197,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/fork.c linux-3.13.10-vs2.3.6.11/kerne if (atomic_read(&p->real_cred->user->processes) >= task_rlimit(p, RLIMIT_NPROC)) { if (p->real_cred->user != INIT_USER && -@@ -1479,6 +1495,18 @@ static struct task_struct *copy_process( - +@@ -1640,6 +1652,18 @@ static struct task_struct *copy_process( total_forks++; spin_unlock(¤t->sighand->siglock); + syscall_tracepoint_update(p); + + /* p is copy of current */ + vxi = p->vx_info; @@ -13493,22 +13214,22 @@ diff -NurpP --minimal linux-3.13.10/kernel/fork.c linux-3.13.10-vs2.3.6.11/kerne + if (nxi) + claim_nx_info(nxi, p); write_unlock_irq(&tasklist_lock); + proc_fork_connector(p); - cgroup_post_fork(p); -diff -NurpP --minimal linux-3.13.10/kernel/kthread.c linux-3.13.10-vs2.3.6.11/kernel/kthread.c ---- linux-3.13.10/kernel/kthread.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/kthread.c 2014-01-31 20:38:03.000000000 +0000 -@@ -18,6 +18,7 @@ - #include +diff -NurpP --minimal linux-4.4.111/kernel/kthread.c linux-4.4.111-vs2.3.9.5/kernel/kthread.c +--- linux-4.4.111/kernel/kthread.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/kthread.c 2018-01-09 17:01:06.000000000 +0000 +@@ -19,6 +19,7 @@ #include #include + #include +#include #include static DEFINE_SPINLOCK(kthread_create_lock); -diff -NurpP --minimal linux-3.13.10/kernel/nsproxy.c linux-3.13.10-vs2.3.6.11/kernel/nsproxy.c ---- linux-3.13.10/kernel/nsproxy.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/nsproxy.c 2014-02-01 00:17:43.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/nsproxy.c linux-4.4.111-vs2.3.9.5/kernel/nsproxy.c +--- linux-4.4.111/kernel/nsproxy.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/nsproxy.c 2018-01-09 16:36:33.000000000 +0000 @@ -20,11 +20,14 @@ #include #include @@ -13693,9 +13414,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/nsproxy.c linux-3.13.10-vs2.3.6.11/ke return -EPERM; *new_nsp = create_new_namespaces(unshare_flags, current, user_ns, -diff -NurpP --minimal linux-3.13.10/kernel/pid.c linux-3.13.10-vs2.3.6.11/kernel/pid.c ---- linux-3.13.10/kernel/pid.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/pid.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/pid.c linux-4.4.111-vs2.3.9.5/kernel/pid.c +--- linux-4.4.111/kernel/pid.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/pid.c 2018-01-09 21:54:23.000000000 +0000 @@ -38,6 +38,7 @@ #include #include @@ -13704,7 +13425,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid.c linux-3.13.10-vs2.3.6.11/kernel #define pid_hashfn(nr, ns) \ hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift) -@@ -373,7 +374,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); +@@ -379,7 +380,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns); struct pid *find_vpid(int nr) { @@ -13713,26 +13434,26 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid.c linux-3.13.10-vs2.3.6.11/kernel } EXPORT_SYMBOL_GPL(find_vpid); -@@ -429,6 +430,9 @@ void transfer_pid(struct task_struct *ol +@@ -435,6 +436,9 @@ void transfer_pid(struct task_struct *ol struct task_struct *pid_task(struct pid *pid, enum pid_type type) { struct task_struct *result = NULL; + -+ if (type == PIDTYPE_REALPID) ++ if (type == __PIDTYPE_REALPID) + type = PIDTYPE_PID; if (pid) { struct hlist_node *first; first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]), -@@ -448,7 +452,7 @@ struct task_struct *find_task_by_pid_ns( - rcu_lockdep_assert(rcu_read_lock_held(), - "find_task_by_pid_ns() needs rcu_read_lock()" - " protection"); +@@ -453,7 +457,7 @@ struct task_struct *find_task_by_pid_ns( + { + RCU_LOCKDEP_WARN(!rcu_read_lock_held(), + "find_task_by_pid_ns() needs rcu_read_lock() protection"); - return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID); + return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID); } struct task_struct *find_task_by_vpid(pid_t vnr) -@@ -492,7 +496,7 @@ struct pid *find_get_pid(pid_t nr) +@@ -497,7 +501,7 @@ struct pid *find_get_pid(pid_t nr) } EXPORT_SYMBOL_GPL(find_get_pid); @@ -13741,7 +13462,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid.c linux-3.13.10-vs2.3.6.11/kernel { struct upid *upid; pid_t nr = 0; -@@ -506,6 +510,11 @@ pid_t pid_nr_ns(struct pid *pid, struct +@@ -511,6 +515,11 @@ pid_t pid_nr_ns(struct pid *pid, struct } EXPORT_SYMBOL_GPL(pid_nr_ns); @@ -13753,9 +13474,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid.c linux-3.13.10-vs2.3.6.11/kernel pid_t pid_vnr(struct pid *pid) { return pid_nr_ns(pid, task_active_pid_ns(current)); -diff -NurpP --minimal linux-3.13.10/kernel/pid_namespace.c linux-3.13.10-vs2.3.6.11/kernel/pid_namespace.c ---- linux-3.13.10/kernel/pid_namespace.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/pid_namespace.c 2014-02-01 12:23:11.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/pid_namespace.c linux-4.4.111-vs2.3.9.5/kernel/pid_namespace.c +--- linux-4.4.111/kernel/pid_namespace.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/pid_namespace.c 2018-01-09 16:36:33.000000000 +0000 @@ -18,6 +18,7 @@ #include #include @@ -13764,15 +13485,15 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid_namespace.c linux-3.13.10-vs2.3.6 struct pid_cache { int nr_ids; -@@ -110,6 +111,7 @@ static struct pid_namespace *create_pid_ - goto out_free_map; +@@ -111,6 +112,7 @@ static struct pid_namespace *create_pid_ + ns->ns.ops = &pidns_operations; kref_init(&ns->kref); + atomic_inc(&vs_global_pid_ns); ns->level = level; ns->parent = get_pid_ns(parent_pid_ns); ns->user_ns = get_user_ns(user_ns); -@@ -127,6 +129,7 @@ static struct pid_namespace *create_pid_ +@@ -128,6 +130,7 @@ static struct pid_namespace *create_pid_ out_free_map: kfree(ns->pidmap[0].page); out_free: @@ -13780,67 +13501,29 @@ diff -NurpP --minimal linux-3.13.10/kernel/pid_namespace.c linux-3.13.10-vs2.3.6 kmem_cache_free(pid_ns_cachep, ns); out: return ERR_PTR(err); -diff -NurpP --minimal linux-3.13.10/kernel/posix-timers.c linux-3.13.10-vs2.3.6.11/kernel/posix-timers.c ---- linux-3.13.10/kernel/posix-timers.c 2013-07-14 17:01:35.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/posix-timers.c 2014-01-31 20:38:03.000000000 +0000 -@@ -48,6 +48,7 @@ - #include - #include - #include -+#include - - /* - * Management arrays for POSIX timers. Timers are now kept in static hash table -@@ -398,6 +399,7 @@ int posix_timer_event(struct k_itimer *t - { - struct task_struct *task; - int shared, ret = -1; -+ - /* - * FIXME: if ->sigq is queued we can race with - * dequeue_signal()->do_schedule_next_timer(). -@@ -414,10 +416,18 @@ int posix_timer_event(struct k_itimer *t - rcu_read_lock(); - task = pid_task(timr->it_pid, PIDTYPE_PID); - if (task) { -+ struct vx_info_save vxis; -+ struct vx_info *vxi; -+ -+ vxi = get_vx_info(task->vx_info); -+ enter_vx_info(vxi, &vxis); - shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); - ret = send_sigqueue(timr->sigq, task, shared); -+ leave_vx_info(&vxis); -+ put_vx_info(vxi); - } - rcu_read_unlock(); -+ - /* If we failed to send the signal the timer stops. */ - return ret > 0; - } -diff -NurpP --minimal linux-3.13.10/kernel/printk/printk.c linux-3.13.10-vs2.3.6.11/kernel/printk/printk.c ---- linux-3.13.10/kernel/printk/printk.c 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/printk/printk.c 2014-04-17 01:17:11.000000000 +0000 -@@ -45,6 +45,7 @@ - #include - #include +diff -NurpP --minimal linux-4.4.111/kernel/printk/printk.c linux-4.4.111-vs2.3.9.5/kernel/printk/printk.c +--- linux-4.4.111/kernel/printk/printk.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/printk/printk.c 2018-01-09 16:36:33.000000000 +0000 +@@ -46,6 +46,7 @@ #include + #include + #include +#include #include -@@ -386,7 +387,7 @@ static int check_syslog_permissions(int - return 0; +@@ -502,7 +503,7 @@ int check_syslog_permissions(int type, i + goto ok; if (syslog_action_restricted(type)) { - if (capable(CAP_SYSLOG)) + if (vx_capable(CAP_SYSLOG, VXC_SYSLOG)) - return 0; + goto ok; /* * For historical reasons, accept CAP_SYS_ADMIN too, with -@@ -1134,12 +1135,9 @@ int do_syslog(int type, char __user *buf +@@ -1304,12 +1305,9 @@ int do_syslog(int type, char __user *buf if (error) - return error; + goto out; - switch (type) { - case SYSLOG_ACTION_CLOSE: /* Close log */ @@ -13854,7 +13537,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/printk/printk.c linux-3.13.10-vs2.3.6 error = -EINVAL; if (!buf || len < 0) goto out; -@@ -1150,6 +1148,16 @@ int do_syslog(int type, char __user *buf +@@ -1320,6 +1318,16 @@ int do_syslog(int type, char __user *buf error = -EFAULT; goto out; } @@ -13871,7 +13554,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/printk/printk.c linux-3.13.10-vs2.3.6 error = wait_event_interruptible(log_wait, syslog_seq != log_next_seq); if (error) -@@ -1162,16 +1170,6 @@ int do_syslog(int type, char __user *buf +@@ -1332,16 +1340,6 @@ int do_syslog(int type, char __user *buf /* FALL THRU */ /* Read last kernel messages */ case SYSLOG_ACTION_READ_ALL: @@ -13888,9 +13571,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/printk/printk.c linux-3.13.10-vs2.3.6 error = syslog_print_all(buf, len, clear); break; /* Clear ring buffer */ -diff -NurpP --minimal linux-3.13.10/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/kernel/ptrace.c ---- linux-3.13.10/kernel/ptrace.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/ptrace.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/ptrace.c linux-4.4.111-vs2.3.9.5/kernel/ptrace.c +--- linux-4.4.111/kernel/ptrace.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/ptrace.c 2018-01-09 16:36:33.000000000 +0000 @@ -23,6 +23,7 @@ #include #include @@ -13899,9 +13582,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/ker #include #include #include -@@ -264,6 +265,11 @@ ok: - } - rcu_read_unlock(); +@@ -295,6 +296,11 @@ ok: + !ptrace_has_cap(mm->user_ns, mode))) + return -EPERM; + if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT)) + return -EPERM; @@ -13911,9 +13594,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/ptrace.c linux-3.13.10-vs2.3.6.11/ker return security_ptrace_access_check(task, mode); } -diff -NurpP --minimal linux-3.13.10/kernel/reboot.c linux-3.13.10-vs2.3.6.11/kernel/reboot.c ---- linux-3.13.10/kernel/reboot.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/reboot.c 2014-02-01 00:19:40.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/reboot.c linux-4.4.111-vs2.3.9.5/kernel/reboot.c +--- linux-4.4.111/kernel/reboot.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/reboot.c 2018-01-09 16:36:33.000000000 +0000 @@ -16,6 +16,7 @@ #include #include @@ -13922,7 +13605,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/reboot.c linux-3.13.10-vs2.3.6.11/ker /* * this indicates whether you can reboot with ctrl-alt-del: the default is yes -@@ -188,6 +189,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); +@@ -269,6 +270,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off); static DEFINE_MUTEX(reboot_mutex); @@ -13931,7 +13614,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/reboot.c linux-3.13.10-vs2.3.6.11/ker /* * Reboot system call: for obvious reasons only root may call it, * and even root needs to set up some magic numbers in the registers -@@ -230,6 +233,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int +@@ -311,6 +314,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off) cmd = LINUX_REBOOT_CMD_HALT; @@ -13941,10 +13624,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/reboot.c linux-3.13.10-vs2.3.6.11/ker mutex_lock(&reboot_mutex); switch (cmd) { case LINUX_REBOOT_CMD_RESTART: -diff -NurpP --minimal linux-3.13.10/kernel/sched/core.c linux-3.13.10-vs2.3.6.11/kernel/sched/core.c ---- linux-3.13.10/kernel/sched/core.c 2014-04-17 01:12:39.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sched/core.c 2014-02-25 11:26:10.000000000 +0000 -@@ -73,6 +73,8 @@ +diff -NurpP --minimal linux-4.4.111/kernel/sched/core.c linux-4.4.111-vs2.3.9.5/kernel/sched/core.c +--- linux-4.4.111/kernel/sched/core.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sched/core.c 2018-01-09 16:36:33.000000000 +0000 +@@ -74,6 +74,8 @@ #include #include #include @@ -13953,18 +13636,18 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/core.c linux-3.13.10-vs2.3.6.11 #include #include -@@ -2927,7 +2929,7 @@ SYSCALL_DEFINE1(nice, int, increment) - nice = 19; +@@ -3558,7 +3560,7 @@ SYSCALL_DEFINE1(nice, int, increment) + nice = clamp_val(nice, MIN_NICE, MAX_NICE); if (increment < 0 && !can_nice(current, nice)) - return -EPERM; + return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM; retval = security_task_setnice(current, nice); if (retval) -diff -NurpP --minimal linux-3.13.10/kernel/sched/cputime.c linux-3.13.10-vs2.3.6.11/kernel/sched/cputime.c ---- linux-3.13.10/kernel/sched/cputime.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sched/cputime.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/sched/cputime.c linux-4.4.111-vs2.3.9.5/kernel/sched/cputime.c +--- linux-4.4.111/kernel/sched/cputime.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sched/cputime.c 2018-01-09 16:36:33.000000000 +0000 @@ -4,6 +4,7 @@ #include #include @@ -13973,7 +13656,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/cputime.c linux-3.13.10-vs2.3.6 #include "sched.h" -@@ -189,9 +193,12 @@ static inline +@@ -135,14 +136,17 @@ static inline void task_group_account_fi void account_user_time(struct task_struct *p, cputime_t cputime, cputime_t cputime_scaled) { @@ -13992,7 +13675,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/cputime.c linux-3.13.10-vs2.3.6 /* Add user time to cpustat. */ task_group_account_field(p, index, (__force u64) cputime); -@@ -215,14 +216,17 @@ static inline void task_group_account_fi +@@ -189,9 +193,12 @@ static inline void __account_system_time(struct task_struct *p, cputime_t cputime, cputime_t cputime_scaled, int index) { @@ -14005,10 +13688,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/cputime.c linux-3.13.10-vs2.3.6 account_group_system_time(p, cputime); /* Add system time to cpustat. */ -diff -NurpP --minimal linux-3.13.10/kernel/sched/fair.c linux-3.13.10-vs2.3.6.11/kernel/sched/fair.c ---- linux-3.13.10/kernel/sched/fair.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sched/fair.c 2014-04-17 01:17:11.000000000 +0000 -@@ -29,6 +29,7 @@ +diff -NurpP --minimal linux-4.4.111/kernel/sched/fair.c linux-4.4.111-vs2.3.9.5/kernel/sched/fair.c +--- linux-4.4.111/kernel/sched/fair.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sched/fair.c 2018-01-09 16:36:33.000000000 +0000 +@@ -30,6 +30,7 @@ #include #include #include @@ -14016,7 +13699,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/fair.c linux-3.13.10-vs2.3.6.11 #include -@@ -2577,6 +2578,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st +@@ -3055,6 +3056,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st __enqueue_entity(cfs_rq, se); se->on_rq = 1; @@ -14025,7 +13708,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/fair.c linux-3.13.10-vs2.3.6.11 if (cfs_rq->nr_running == 1) { list_add_leaf_cfs_rq(cfs_rq); check_enqueue_throttle(cfs_rq); -@@ -2658,6 +2661,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st +@@ -3136,6 +3139,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st if (se != cfs_rq->curr) __dequeue_entity(cfs_rq, se); se->on_rq = 0; @@ -14034,34 +13717,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/sched/fair.c linux-3.13.10-vs2.3.6.11 account_entity_dequeue(cfs_rq, se); /* -diff -NurpP --minimal linux-3.13.10/kernel/sched/proc.c linux-3.13.10-vs2.3.6.11/kernel/sched/proc.c ---- linux-3.13.10/kernel/sched/proc.c 2013-11-25 15:45:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sched/proc.c 2014-01-31 21:22:36.000000000 +0000 -@@ -78,9 +78,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem - */ - void get_avenrun(unsigned long *loads, unsigned long offset, int shift) - { -- loads[0] = (avenrun[0] + offset) << shift; -- loads[1] = (avenrun[1] + offset) << shift; -- loads[2] = (avenrun[2] + offset) << shift; -+ if (vx_flags(VXF_VIRT_LOAD, 0)) { -+ struct vx_info *vxi = current_vx_info(); -+ -+ loads[0] = (vxi->cvirt.load[0] + offset) << shift; -+ loads[1] = (vxi->cvirt.load[1] + offset) << shift; -+ loads[2] = (vxi->cvirt.load[2] + offset) << shift; -+ } else { -+ loads[0] = (avenrun[0] + offset) << shift; -+ loads[1] = (avenrun[1] + offset) << shift; -+ loads[2] = (avenrun[2] + offset) << shift; -+ } - } - - long calc_load_fold_active(struct rq *this_rq) -diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/kernel/signal.c ---- linux-3.13.10/kernel/signal.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/signal.c 2014-01-31 20:38:03.000000000 +0000 -@@ -33,6 +33,8 @@ +diff -NurpP --minimal linux-4.4.111/kernel/signal.c linux-4.4.111-vs2.3.9.5/kernel/signal.c +--- linux-4.4.111/kernel/signal.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/signal.c 2018-01-11 08:03:00.000000000 +0000 +@@ -34,6 +34,8 @@ #include #include #include @@ -14070,7 +13729,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/ker #define CREATE_TRACE_POINTS #include -@@ -790,9 +792,18 @@ static int check_kill_permission(int sig +@@ -726,9 +728,18 @@ static int check_kill_permission(int sig struct pid *sid; int error; @@ -14089,7 +13748,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/ker if (!si_fromuser(info)) return 0; -@@ -816,6 +827,20 @@ static int check_kill_permission(int sig +@@ -752,6 +763,20 @@ static int check_kill_permission(int sig } } @@ -14110,16 +13769,24 @@ diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/ker return security_task_kill(t, info, sig, 0); } -@@ -1353,7 +1378,7 @@ int kill_pid_info(int sig, struct siginf - rcu_read_lock(); - retry: - p = pid_task(pid, PIDTYPE_PID); -- if (p) { -+ if (p && vx_check(vx_task_xid(p), VS_IDENT)) { - error = group_send_sig_info(sig, info, p); - if (unlikely(error == -ESRCH)) - /* -@@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc +@@ -1303,8 +1328,14 @@ int kill_pid_info(int sig, struct siginf + for (;;) { + rcu_read_lock(); + p = pid_task(pid, PIDTYPE_PID); +- if (p) +- error = group_send_sig_info(sig, info, p); ++ if (p) { ++ if (vx_check(vx_task_xid(p), VS_IDENT)) ++ error = group_send_sig_info(sig, info, p); ++ else { ++ rcu_read_unlock(); ++ return -ESRCH; ++ } ++ } + rcu_read_unlock(); + if (likely(!p || error != -ESRCH)) + return error; +@@ -1349,7 +1380,7 @@ int kill_pid_info_as_cred(int sig, struc rcu_read_lock(); p = pid_task(pid, PIDTYPE_PID); @@ -14128,7 +13795,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/ker ret = -ESRCH; goto out_unlock; } -@@ -1453,8 +1478,10 @@ static int kill_something_info(int sig, +@@ -1401,8 +1432,10 @@ static int kill_something_info(int sig, struct task_struct * p; for_each_process(p) { @@ -14141,22 +13808,22 @@ diff -NurpP --minimal linux-3.13.10/kernel/signal.c linux-3.13.10-vs2.3.6.11/ker int err = group_send_sig_info(sig, info, p); ++count; if (err != -EPERM) -@@ -2308,6 +2335,11 @@ relock: +@@ -2255,6 +2288,11 @@ relock: !sig_kernel_only(signr)) continue; + /* virtual init is protected against user signals */ -+ if ((info->si_code == SI_USER) && ++ if ((ksig->info.si_code == SI_USER) && + vx_current_initpid(current->pid)) + continue; + if (sig_kernel_stop(signr)) { /* * The default action is to stop all threads in -diff -NurpP --minimal linux-3.13.10/kernel/softirq.c linux-3.13.10-vs2.3.6.11/kernel/softirq.c ---- linux-3.13.10/kernel/softirq.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/softirq.c 2014-01-31 20:38:03.000000000 +0000 -@@ -23,6 +23,7 @@ +diff -NurpP --minimal linux-4.4.111/kernel/softirq.c linux-4.4.111-vs2.3.9.5/kernel/softirq.c +--- linux-4.4.111/kernel/softirq.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/softirq.c 2018-01-09 16:36:34.000000000 +0000 +@@ -26,6 +26,7 @@ #include #include #include @@ -14164,9 +13831,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/softirq.c linux-3.13.10-vs2.3.6.11/ke #define CREATE_TRACE_POINTS #include -diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel/sys.c ---- linux-3.13.10/kernel/sys.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sys.c 2014-02-01 00:19:29.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/sys.c linux-4.4.111-vs2.3.9.5/kernel/sys.c +--- linux-4.4.111/kernel/sys.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sys.c 2018-01-09 17:00:36.000000000 +0000 @@ -54,6 +54,7 @@ #include @@ -14175,7 +13842,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel /* Move somewhere else to avoid recompiling? */ #include -@@ -145,7 +146,10 @@ static int set_one_prio(struct task_stru +@@ -157,7 +158,10 @@ static int set_one_prio(struct task_stru goto out; } if (niceval < task_nice(p) && !can_nice(p, niceval)) { @@ -14187,25 +13854,34 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel goto out; } no_nice = security_task_setnice(p, niceval); -@@ -196,6 +200,8 @@ SYSCALL_DEFINE3(setpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - error = set_one_prio(p, niceval, error); - } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); - break; -@@ -261,6 +267,8 @@ SYSCALL_DEFINE2(getpriority, int, which, - else - pgrp = task_pgrp(current); - do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { -+ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) -+ continue; - niceval = 20 - task_nice(p); +@@ -208,6 +212,8 @@ SYSCALL_DEFINE3(setpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + error = set_one_prio(p, niceval, error); + } while_each_pid_thread(pgrp, PIDTYPE_PGID, p); + break; +@@ -274,6 +280,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + else + pgrp = task_pgrp(current); + do_each_pid_thread(pgrp, PIDTYPE_PGID, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + niceval = nice_to_rlimit(task_nice(p)); + if (niceval > retval) + retval = niceval; +@@ -290,6 +298,8 @@ SYSCALL_DEFINE2(getpriority, int, which, + goto out_unlock; /* No processes for this user */ + } + do_each_thread(g, p) { ++ if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT)) ++ continue; + if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) { + niceval = nice_to_rlimit(task_nice(p)); if (niceval > retval) - retval = niceval; -@@ -1198,7 +1206,8 @@ SYSCALL_DEFINE2(sethostname, char __user +@@ -1217,7 +1227,8 @@ SYSCALL_DEFINE2(sethostname, char __user int errno; char tmp[__NEW_UTS_LEN]; @@ -14215,7 +13891,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) -@@ -1249,7 +1258,8 @@ SYSCALL_DEFINE2(setdomainname, char __us +@@ -1268,7 +1279,8 @@ SYSCALL_DEFINE2(setdomainname, char __us int errno; char tmp[__NEW_UTS_LEN]; @@ -14225,7 +13901,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel return -EPERM; if (len < 0 || len > __NEW_UTS_LEN) return -EINVAL; -@@ -1368,7 +1378,7 @@ int do_prlimit(struct task_struct *tsk, +@@ -1386,7 +1398,7 @@ int do_prlimit(struct task_struct *tsk, /* Keep the capable check against init_user_ns until cgroups can contain all limits */ if (new_rlim->rlim_max > rlim->rlim_max && @@ -14234,7 +13910,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel retval = -EPERM; if (!retval) retval = security_task_setrlimit(tsk->group_leader, -@@ -1421,7 +1431,8 @@ static int check_prlimit_permission(stru +@@ -1439,7 +1451,8 @@ static int check_prlimit_permission(stru gid_eq(cred->gid, tcred->sgid) && gid_eq(cred->gid, tcred->gid)) return 0; @@ -14244,10 +13920,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/sys.c linux-3.13.10-vs2.3.6.11/kernel return 0; return -EPERM; -diff -NurpP --minimal linux-3.13.10/kernel/sysctl.c linux-3.13.10-vs2.3.6.11/kernel/sysctl.c ---- linux-3.13.10/kernel/sysctl.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sysctl.c 2014-02-25 11:26:10.000000000 +0000 -@@ -83,6 +83,7 @@ +diff -NurpP --minimal linux-4.4.111/kernel/sysctl.c linux-4.4.111-vs2.3.9.5/kernel/sysctl.c +--- linux-4.4.111/kernel/sysctl.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sysctl.c 2018-01-09 16:36:34.000000000 +0000 +@@ -87,6 +87,7 @@ #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT) #include #endif @@ -14255,23 +13931,31 @@ diff -NurpP --minimal linux-3.13.10/kernel/sysctl.c linux-3.13.10-vs2.3.6.11/ker #ifdef CONFIG_CHR_DEV_SG #include #endif -@@ -650,6 +651,13 @@ static struct ctl_table kern_table[] = { - .mode = 0644, - .proc_handler = proc_dostring, - }, -+ { +@@ -279,6 +280,13 @@ static int max_extfrag_threshold = 1000; + + static struct ctl_table kern_table[] = { + { + .procname = "vshelper", + .data = &vshelper_path, + .maxlen = 256, + .mode = 0644, -+ .proc_handler = &proc_dostring, ++ .proc_handler = proc_dostring, + }, - - #ifdef CONFIG_CHR_DEV_SG ++ { + .procname = "sched_child_runs_first", + .data = &sysctl_sched_child_runs_first, + .maxlen = sizeof(unsigned int), +@@ -1385,7 +1393,6 @@ static struct ctl_table vm_table[] = { + .extra1 = &zero, + .extra2 = &one, + }, +- + #endif /* CONFIG_COMPACTION */ { -diff -NurpP --minimal linux-3.13.10/kernel/sysctl_binary.c linux-3.13.10-vs2.3.6.11/kernel/sysctl_binary.c ---- linux-3.13.10/kernel/sysctl_binary.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/sysctl_binary.c 2014-01-31 20:38:03.000000000 +0000 + .procname = "min_free_kbytes", +diff -NurpP --minimal linux-4.4.111/kernel/sysctl_binary.c linux-4.4.111-vs2.3.9.5/kernel/sysctl_binary.c +--- linux-4.4.111/kernel/sysctl_binary.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/sysctl_binary.c 2018-01-09 16:36:34.000000000 +0000 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t { CTL_INT, KERN_PANIC, "panic" }, @@ -14280,28 +13964,47 @@ diff -NurpP --minimal linux-3.13.10/kernel/sysctl_binary.c linux-3.13.10-vs2.3.6 { CTL_STR, KERN_SPARC_REBOOT, "reboot-cmd" }, { CTL_INT, KERN_CTLALTDEL, "ctrl-alt-del" }, -diff -NurpP --minimal linux-3.13.10/kernel/time/timekeeping.c linux-3.13.10-vs2.3.6.11/kernel/time/timekeeping.c ---- linux-3.13.10/kernel/time/timekeeping.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/time/timekeeping.c 2014-02-25 11:26:10.000000000 +0000 -@@ -22,6 +22,7 @@ - #include - #include - #include -+#include +diff -NurpP --minimal linux-4.4.111/kernel/time/posix-timers.c linux-4.4.111-vs2.3.9.5/kernel/time/posix-timers.c +--- linux-4.4.111/kernel/time/posix-timers.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/time/posix-timers.c 2018-01-09 16:36:34.000000000 +0000 +@@ -48,6 +48,7 @@ + #include + #include + #include ++#include - #include "tick-internal.h" - #include "ntp_internal.h" -@@ -709,6 +710,7 @@ void getrawmonotonic(struct timespec *ts - } while (read_seqcount_retry(&timekeeper_seq, seq)); + #include "timekeeping.h" - timespec_add_ns(ts, nsecs); -+ vx_adjust_timespec(ts); +@@ -407,6 +408,7 @@ int posix_timer_event(struct k_itimer *t + { + struct task_struct *task; + int shared, ret = -1; ++ + /* + * FIXME: if ->sigq is queued we can race with + * dequeue_signal()->do_schedule_next_timer(). +@@ -423,10 +425,18 @@ int posix_timer_event(struct k_itimer *t + rcu_read_lock(); + task = pid_task(timr->it_pid, PIDTYPE_PID); + if (task) { ++ struct vx_info_save vxis; ++ struct vx_info *vxi; ++ ++ vxi = get_vx_info(task->vx_info); ++ enter_vx_info(vxi, &vxis); + shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID); + ret = send_sigqueue(timr->sigq, task, shared); ++ leave_vx_info(&vxis); ++ put_vx_info(vxi); + } + rcu_read_unlock(); ++ + /* If we failed to send the signal the timer stops. */ + return ret > 0; } - EXPORT_SYMBOL(getrawmonotonic); - -diff -NurpP --minimal linux-3.13.10/kernel/time.c linux-3.13.10-vs2.3.6.11/kernel/time.c ---- linux-3.13.10/kernel/time.c 2013-11-25 15:45:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/time.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/time/time.c linux-4.4.111-vs2.3.9.5/kernel/time/time.c +--- linux-4.4.111/kernel/time/time.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/time/time.c 2018-01-09 16:36:34.000000000 +0000 @@ -37,6 +37,7 @@ #include #include @@ -14310,7 +14013,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/time.c linux-3.13.10-vs2.3.6.11/kerne #include #include -@@ -92,7 +93,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, +@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *, if (err) return err; @@ -14319,18 +14022,39 @@ diff -NurpP --minimal linux-3.13.10/kernel/time.c linux-3.13.10-vs2.3.6.11/kerne return 0; } -@@ -181,7 +182,7 @@ int do_sys_settimeofday(const struct tim - } - } - if (tv) -- return do_settimeofday(tv); -+ return vx_settimeofday(tv); - return 0; +@@ -186,7 +187,7 @@ int do_sys_settimeofday(const struct tim + } + } + if (tv) +- return do_settimeofday(tv); ++ return vx_settimeofday(tv); + return 0; + } + +diff -NurpP --minimal linux-4.4.111/kernel/time/timekeeping.c linux-4.4.111-vs2.3.9.5/kernel/time/timekeeping.c +--- linux-4.4.111/kernel/time/timekeeping.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/time/timekeeping.c 2018-01-09 17:02:47.000000000 +0000 +@@ -23,6 +23,7 @@ + #include + #include + #include ++#include + + #include "tick-internal.h" + #include "ntp_internal.h" +@@ -921,7 +922,9 @@ void ktime_get_raw_and_real_ts64(struct + } while (read_seqcount_retry(&tk_core.seq, seq)); + + timespec64_add_ns(ts_raw, nsecs_raw); ++ vx_adjust_timespec(ts_raw); + timespec64_add_ns(ts_real, nsecs_real); ++ vx_adjust_timespec(ts_real); } + EXPORT_SYMBOL(ktime_get_raw_and_real_ts64); -diff -NurpP --minimal linux-3.13.10/kernel/timer.c linux-3.13.10-vs2.3.6.11/kernel/timer.c ---- linux-3.13.10/kernel/timer.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/timer.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/time/timer.c linux-4.4.111-vs2.3.9.5/kernel/time/timer.c +--- linux-4.4.111/kernel/time/timer.c 2018-01-11 07:57:52.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/time/timer.c 2018-01-09 16:36:34.000000000 +0000 @@ -42,6 +42,10 @@ #include #include @@ -14342,9 +14066,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/timer.c linux-3.13.10-vs2.3.6.11/kern #include #include -diff -NurpP --minimal linux-3.13.10/kernel/user_namespace.c linux-3.13.10-vs2.3.6.11/kernel/user_namespace.c ---- linux-3.13.10/kernel/user_namespace.c 2014-01-22 20:39:13.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/user_namespace.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/user_namespace.c linux-4.4.111-vs2.3.9.5/kernel/user_namespace.c +--- linux-4.4.111/kernel/user_namespace.c 2016-07-05 04:12:39.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/user_namespace.c 2018-01-09 16:36:34.000000000 +0000 @@ -22,6 +22,7 @@ #include #include @@ -14352,8 +14076,8 @@ diff -NurpP --minimal linux-3.13.10/kernel/user_namespace.c linux-3.13.10-vs2.3. +#include static struct kmem_cache *user_ns_cachep __read_mostly; - -@@ -94,6 +95,7 @@ int create_user_ns(struct cred *new) + static DEFINE_MUTEX(userns_state_mutex); +@@ -97,6 +98,7 @@ int create_user_ns(struct cred *new) atomic_set(&ns->count, 1); /* Leave the new->user_ns reference with the new user namespace. */ @@ -14361,18 +14085,36 @@ diff -NurpP --minimal linux-3.13.10/kernel/user_namespace.c linux-3.13.10-vs2.3. ns->parent = parent_ns; ns->level = parent_ns->level + 1; ns->owner = owner; -@@ -848,6 +850,8 @@ static void *userns_get(struct task_stru - - static void userns_put(void *ns) - { -+ /* FIXME: maybe move into destroyer? */ -+ atomic_dec(&vs_global_user_ns); - put_user_ns(ns); +@@ -145,6 +147,7 @@ void free_user_ns(struct user_namespace + key_put(ns->persistent_keyring_register); + #endif + ns_free_inum(&ns->ns); ++ atomic_dec(&vs_global_user_ns); + kmem_cache_free(user_ns_cachep, ns); + ns = parent; + } while (atomic_dec_and_test(&parent->count)); +@@ -358,6 +361,18 @@ gid_t from_kgid_munged(struct user_names } + EXPORT_SYMBOL(from_kgid_munged); -diff -NurpP --minimal linux-3.13.10/kernel/utsname.c linux-3.13.10-vs2.3.6.11/kernel/utsname.c ---- linux-3.13.10/kernel/utsname.c 2013-11-25 15:47:03.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/utsname.c 2014-01-31 20:38:03.000000000 +0000 ++ktag_t make_ktag(struct user_namespace *from, vtag_t tag) ++{ ++ return KTAGT_INIT(tag); ++} ++EXPORT_SYMBOL(make_ktag); ++ ++vtag_t from_ktag(struct user_namespace *to, ktag_t tag) ++{ ++ return __ktag_val(tag); ++} ++EXPORT_SYMBOL(from_ktag); ++ + /** + * make_kprojid - Map a user-namespace projid pair into a kprojid. + * @ns: User namespace that the projid is in +diff -NurpP --minimal linux-4.4.111/kernel/utsname.c linux-4.4.111-vs2.3.9.5/kernel/utsname.c +--- linux-4.4.111/kernel/utsname.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/utsname.c 2018-01-09 16:36:34.000000000 +0000 @@ -16,14 +16,17 @@ #include #include @@ -14392,17 +14134,17 @@ diff -NurpP --minimal linux-3.13.10/kernel/utsname.c linux-3.13.10-vs2.3.6.11/ke return uts_ns; } -@@ -85,6 +88,7 @@ void free_uts_ns(struct kref *kref) +@@ -87,6 +90,7 @@ void free_uts_ns(struct kref *kref) ns = container_of(kref, struct uts_namespace, kref); put_user_ns(ns->user_ns); - proc_free_inum(ns->proc_inum); + ns_free_inum(&ns->ns); + atomic_dec(&vs_global_uts_ns); kfree(ns); } -diff -NurpP --minimal linux-3.13.10/kernel/vserver/Kconfig linux-3.13.10-vs2.3.6.11/kernel/vserver/Kconfig ---- linux-3.13.10/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/Kconfig 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/Kconfig linux-4.4.111-vs2.3.9.5/kernel/vserver/Kconfig +--- linux-4.4.111/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/Kconfig 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,230 @@ +# +# Linux VServer configuration @@ -14634,9 +14376,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/Kconfig linux-3.13.10-vs2.3.6 + bool + default n + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/Makefile linux-3.13.10-vs2.3.6.11/kernel/vserver/Makefile ---- linux-3.13.10/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/Makefile 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/Makefile linux-4.4.111-vs2.3.9.5/kernel/vserver/Makefile +--- linux-4.4.111/kernel/vserver/Makefile 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/Makefile 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,18 @@ +# +# Makefile for the Linux vserver routines. @@ -14656,16 +14398,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/Makefile linux-3.13.10-vs2.3. +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o +vserver-$(CONFIG_VSERVER_DEVICE) += device.o + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct.c linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct.c ---- linux-3.13.10/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct.c linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct.c +--- linux-4.4.111/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,42 @@ +/* + * linux/kernel/vserver/cacct.c + * + * Virtual Server: Context Accounting + * -+ * Copyright (C) 2006-2007 Herbert Pötzl ++ * Copyright (C) 2006-2007 Herbert P?tzl + * + * V0.01 added accounting stats + * @@ -14702,9 +14444,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct.c linux-3.13.10-vs2.3.6 + return 0; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct_init.h linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct_init.h ---- linux-3.13.10/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct_init.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct_init.h linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct_init.h +--- linux-4.4.111/kernel/vserver/cacct_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,25 @@ + + @@ -14731,9 +14473,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct_init.h linux-3.13.10-vs + return; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct_proc.h linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct_proc.h ---- linux-3.13.10/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cacct_proc.h 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cacct_proc.h linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct_proc.h +--- linux-4.4.111/kernel/vserver/cacct_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cacct_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,53 @@ +#ifndef _VX_CACCT_PROC_H +#define _VX_CACCT_PROC_H @@ -14788,16 +14530,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cacct_proc.h linux-3.13.10-vs +} + +#endif /* _VX_CACCT_PROC_H */ -diff -NurpP --minimal linux-3.13.10/kernel/vserver/context.c linux-3.13.10-vs2.3.6.11/kernel/vserver/context.c ---- linux-3.13.10/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/context.c 2014-01-31 20:38:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/context.c linux-4.4.111-vs2.3.9.5/kernel/vserver/context.c +--- linux-4.4.111/kernel/vserver/context.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/context.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,1119 @@ +/* + * linux/kernel/vserver/context.c + * + * Virtual Server: Context Support + * -+ * Copyright (C) 2003-2011 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 context helper + * V0.02 vx_ctx_kill syscall command @@ -15911,16 +15653,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/context.c linux-3.13.10-vs2.3 + +EXPORT_SYMBOL_GPL(free_vx_info); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt.c linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt.c ---- linux-3.13.10/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt.c linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt.c +--- linux-4.4.111/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt.c 2018-01-09 22:27:39.000000000 +0000 @@ -0,0 +1,313 @@ +/* + * linux/kernel/vserver/cvirt.c + * + * Virtual Server: Context Virtualization + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 broken out from limit.c + * V0.02 added utsname stuff @@ -16164,7 +15906,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt.c linux-3.13.10-vs2.3.6 + struct _vx_cvirt *cvirt = &vxi->cvirt; + struct timespec uptime; + -+ do_posix_clock_monotonic_gettime(&uptime); ++ ktime_get_ts(&uptime); + set_normalized_timespec(&uptime, + uptime.tv_sec - cvirt->bias_uptime.tv_sec, + uptime.tv_nsec - cvirt->bias_uptime.tv_nsec); @@ -16228,9 +15970,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt.c linux-3.13.10-vs2.3.6 + +#endif + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt_init.h linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt_init.h ---- linux-3.13.10/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt_init.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt_init.h linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt_init.h +--- linux-4.4.111/kernel/vserver/cvirt_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt_init.h 2018-01-09 22:16:00.000000000 +0000 @@ -0,0 +1,70 @@ + + @@ -16241,7 +15983,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt_init.h linux-3.13.10-vs + uint64_t idle_jiffies = vx_idle_jiffies(); + uint64_t nsuptime; + -+ do_posix_clock_monotonic_gettime(&cvirt->bias_uptime); ++ ktime_get_ts(&cvirt->bias_uptime); + nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec + * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec; + cvirt->bias_clock = nsec_to_clock_t(nsuptime); @@ -16302,9 +16044,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt_init.h linux-3.13.10-vs + return; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt_proc.h linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt_proc.h ---- linux-3.13.10/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/cvirt_proc.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/cvirt_proc.h linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt_proc.h +--- linux-4.4.111/kernel/vserver/cvirt_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/cvirt_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,123 @@ +#ifndef _VX_CVIRT_PROC_H +#define _VX_CVIRT_PROC_H @@ -16429,14 +16171,14 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/cvirt_proc.h linux-3.13.10-vs +} + +#endif /* _VX_CVIRT_PROC_H */ -diff -NurpP --minimal linux-3.13.10/kernel/vserver/debug.c linux-3.13.10-vs2.3.6.11/kernel/vserver/debug.c ---- linux-3.13.10/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/debug.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/debug.c linux-4.4.111-vs2.3.9.5/kernel/vserver/debug.c +--- linux-4.4.111/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/debug.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,32 @@ +/* + * kernel/vserver/debug.c + * -+ * Copyright (C) 2005-2007 Herbert Pötzl ++ * Copyright (C) 2005-2007 Herbert P?tzl + * + * V0.01 vx_info dump support + * @@ -16465,16 +16207,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/debug.c linux-3.13.10-vs2.3.6 + +EXPORT_SYMBOL_GPL(dump_vx_info); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/device.c linux-3.13.10-vs2.3.6.11/kernel/vserver/device.c ---- linux-3.13.10/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/device.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/device.c linux-4.4.111-vs2.3.9.5/kernel/vserver/device.c +--- linux-4.4.111/kernel/vserver/device.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/device.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,443 @@ +/* + * linux/kernel/vserver/device.c + * + * Linux-VServer: Device Support + * -+ * Copyright (C) 2006 Herbert Pötzl ++ * Copyright (C) 2006 Herbert P?tzl + * Copyright (C) 2007 Daniel Hokka Zakrisson + * + * V0.01 device mapping basics @@ -16798,21 +16540,21 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/device.c linux-3.13.10-vs2.3. +static inline int __user_device(const char __user *name, dev_t *dev, + umode_t *mode) +{ -+ struct nameidata nd; ++ struct path path; + int ret; + + if (!name) { + *dev = 0; + return 0; + } -+ ret = user_lpath(name, &nd.path); ++ ret = user_lpath(name, &path); + if (ret) + return ret; -+ if (nd.path.dentry->d_inode) { -+ *dev = nd.path.dentry->d_inode->i_rdev; -+ *mode = nd.path.dentry->d_inode->i_mode; ++ if (path.dentry->d_inode) { ++ *dev = path.dentry->d_inode->i_rdev; ++ *mode = path.dentry->d_inode->i_mode; + } -+ path_put(&nd.path); ++ path_put(&path); + return 0; +} + @@ -16912,16 +16654,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/device.c linux-3.13.10-vs2.3. +#endif /* CONFIG_COMPAT */ + + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/dlimit.c linux-3.13.10-vs2.3.6.11/kernel/vserver/dlimit.c ---- linux-3.13.10/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/dlimit.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/dlimit.c linux-4.4.111-vs2.3.9.5/kernel/vserver/dlimit.c +--- linux-4.4.111/kernel/vserver/dlimit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/dlimit.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,528 @@ +/* + * linux/kernel/vserver/dlimit.c + * + * Virtual Server: Context Disk Limits + * -+ * Copyright (C) 2004-2009 Herbert Pötzl ++ * Copyright (C) 2004-2009 Herbert P?tzl + * + * V0.01 initial version + * V0.02 compat32 splitup @@ -17444,16 +17186,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/dlimit.c linux-3.13.10-vs2.3. +EXPORT_SYMBOL_GPL(locate_dl_info); +EXPORT_SYMBOL_GPL(rcu_free_dl_info); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/helper.c linux-3.13.10-vs2.3.6.11/kernel/vserver/helper.c ---- linux-3.13.10/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/helper.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/helper.c linux-4.4.111-vs2.3.9.5/kernel/vserver/helper.c +--- linux-4.4.111/kernel/vserver/helper.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/helper.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,242 @@ +/* + * linux/kernel/vserver/helper.c + * + * Virtual Context Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic helper + * @@ -17690,16 +17432,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/helper.c linux-3.13.10-vs2.3. + return do_vshelper(vshelper_path, argv, envp, 1); +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/history.c linux-3.13.10-vs2.3.6.11/kernel/vserver/history.c ---- linux-3.13.10/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/history.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/history.c linux-4.4.111-vs2.3.9.5/kernel/vserver/history.c +--- linux-4.4.111/kernel/vserver/history.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/history.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,258 @@ +/* + * kernel/vserver/history.c + * + * Virtual Context History Backtrace + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * V0.02 hash/unhash and trace @@ -17952,9 +17694,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/history.c linux-3.13.10-vs2.3 + +#endif /* CONFIG_COMPAT */ + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/inet.c linux-3.13.10-vs2.3.6.11/kernel/vserver/inet.c ---- linux-3.13.10/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/inet.c 2014-02-01 00:26:40.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/inet.c linux-4.4.111-vs2.3.9.5/kernel/vserver/inet.c +--- linux-4.4.111/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/inet.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,236 @@ + +#include @@ -18192,22 +17934,23 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/inet.c linux-3.13.10-vs2.3.6. + +EXPORT_SYMBOL_GPL(ip_v4_find_src); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/init.c linux-3.13.10-vs2.3.6.11/kernel/vserver/init.c ---- linux-3.13.10/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/init.c 2014-01-31 20:38:04.000000000 +0000 -@@ -0,0 +1,45 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/init.c linux-4.4.111-vs2.3.9.5/kernel/vserver/init.c +--- linux-4.4.111/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/init.c 2018-01-09 22:31:39.000000000 +0000 +@@ -0,0 +1,46 @@ +/* + * linux/kernel/init.c + * + * Virtual Server Init + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * + */ + +#include ++#include + +int vserver_register_sysctl(void); +void vserver_unregister_sysctl(void); @@ -18241,16 +17984,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/init.c linux-3.13.10-vs2.3.6. +module_init(init_vserver); +module_exit(exit_vserver); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/inode.c linux-3.13.10-vs2.3.6.11/kernel/vserver/inode.c ---- linux-3.13.10/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/inode.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/inode.c linux-4.4.111-vs2.3.9.5/kernel/vserver/inode.c +--- linux-4.4.111/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/inode.c 2018-01-09 22:24:56.000000000 +0000 @@ -0,0 +1,440 @@ +/* + * linux/kernel/vserver/inode.c + * + * Virtual Server: File System Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 separated from vcontext V0.05 + * V0.02 moved to tag (instead of xid) @@ -18383,10 +18126,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/inode.c linux-3.13.10-vs2.3.6 + return -EFAULT; + + filp = fget(fd); -+ if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode) ++ if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode) + return -EBADF; + -+ ret = __vc_get_iattr(filp->f_dentry->d_inode, ++ ret = __vc_get_iattr(filp->f_path.dentry->d_inode, + &vc_data.tag, &vc_data.flags, &vc_data.mask); + + fput(filp); @@ -18547,10 +18290,10 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/inode.c linux-3.13.10-vs2.3.6 + return -EFAULT; + + filp = fget(fd); -+ if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode) ++ if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode) + return -EBADF; + -+ ret = __vc_set_iattr(filp->f_dentry, &vc_data.tag, ++ ret = __vc_set_iattr(filp->f_path.dentry, &vc_data.tag, + &vc_data.flags, &vc_data.mask); + + fput(filp); @@ -18685,16 +18428,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/inode.c linux-3.13.10-vs2.3.6 + +#endif /* CONFIG_PROPAGATE */ + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6.11/kernel/vserver/limit.c ---- linux-3.13.10/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/limit.c 2014-02-01 00:22:08.000000000 +0000 -@@ -0,0 +1,345 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit.c linux-4.4.111-vs2.3.9.5/kernel/vserver/limit.c +--- linux-4.4.111/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/limit.c 2018-01-09 16:36:34.000000000 +0000 +@@ -0,0 +1,343 @@ +/* + * linux/kernel/vserver/limit.c + * + * Virtual Server: Context Limits + * -+ * Copyright (C) 2004-2010 Herbert Pötzl ++ * Copyright (C) 2004-2010 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 changed vcmds to vxi arg @@ -18705,7 +18448,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 +#include +#include +#include -+#include ++#include +#include +#include +#include @@ -18946,9 +18689,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 +} + + ++#ifdef CONFIG_MEMCG +void vx_vsi_meminfo(struct sysinfo *val) +{ -+#ifdef CONFIG_MEMCG + struct mem_cgroup *mcg; + u64 res_limit, res_usage; + @@ -18958,23 +18701,21 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 + if (!mcg) + goto out; + -+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); -+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); ++ res_limit = mem_cgroup_mem_limit_pages(mcg); ++ res_usage = mem_cgroup_mem_usage_pages(mcg); + -+ if (res_limit != RES_COUNTER_MAX) -+ val->totalram = (res_limit >> PAGE_SHIFT); -+ val->freeram = val->totalram - (res_usage >> PAGE_SHIFT); ++ if (res_limit != PAGE_COUNTER_MAX) ++ val->totalram = res_limit; ++ val->freeram = val->totalram - res_usage; + val->bufferram = 0; + val->totalhigh = 0; + val->freehigh = 0; +out: -+#endif /* CONFIG_MEMCG */ + return; +} + +void vx_vsi_swapinfo(struct sysinfo *val) +{ -+#ifdef CONFIG_MEMCG +#ifdef CONFIG_MEMCG_SWAP + struct mem_cgroup *mcg; + u64 res_limit, res_usage, memsw_limit, memsw_usage; @@ -18986,19 +18727,19 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 + if (!mcg) + goto out; + -+ res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT); -+ res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE); -+ memsw_limit = mem_cgroup_memsw_read_u64(mcg, RES_LIMIT); -+ memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE); ++ res_limit = mem_cgroup_mem_limit_pages(mcg); ++ res_usage = mem_cgroup_mem_usage_pages(mcg); ++ memsw_limit = mem_cgroup_memsw_limit_pages(mcg); ++ memsw_usage = mem_cgroup_memsw_usage_pages(mcg); + + /* memory unlimited */ -+ if (res_limit == RES_COUNTER_MAX) ++ if (res_limit == PAGE_COUNTER_MAX) + goto out; + + swap_limit = memsw_limit - res_limit; + /* we have a swap limit? */ -+ if (memsw_limit != RES_COUNTER_MAX) -+ val->totalswap = swap_limit >> PAGE_SHIFT; ++ if (memsw_limit != PAGE_COUNTER_MAX) ++ val->totalswap = swap_limit; + + /* calculate swap part */ + swap_usage = (memsw_usage > res_usage) ? @@ -19006,20 +18747,19 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 + + /* total shown minus usage gives free swap */ + val->freeswap = (swap_usage < swap_limit) ? -+ val->totalswap - (swap_usage >> PAGE_SHIFT) : 0; ++ val->totalswap - swap_usage : 0; +out: +#else /* !CONFIG_MEMCG_SWAP */ + val->totalswap = 0; + val->freeswap = 0; +#endif /* !CONFIG_MEMCG_SWAP */ -+#endif /* CONFIG_MEMCG */ + return; +} + +long vx_vsi_cached(struct sysinfo *val) +{ + long cache = 0; -+#ifdef CONFIG_MEMCG ++#ifdef CONFIG_MEMCG_BROKEN + struct mem_cgroup *mcg; + + rcu_read_lock(); @@ -19028,15 +18768,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit.c linux-3.13.10-vs2.3.6 + if (!mcg) + goto out; + -+ cache = mem_cgroup_stat_read_cache(mcg); ++ // cache = mem_cgroup_stat_read_cache(mcg); +out: +#endif + return cache; +} ++#endif /* !CONFIG_MEMCG */ + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit_init.h linux-3.13.10-vs2.3.6.11/kernel/vserver/limit_init.h ---- linux-3.13.10/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/limit_init.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit_init.h linux-4.4.111-vs2.3.9.5/kernel/vserver/limit_init.h +--- linux-4.4.111/kernel/vserver/limit_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/limit_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,31 @@ + + @@ -19069,9 +18810,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit_init.h linux-3.13.10-vs + } +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit_proc.h linux-3.13.10-vs2.3.6.11/kernel/vserver/limit_proc.h ---- linux-3.13.10/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/limit_proc.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/limit_proc.h linux-4.4.111-vs2.3.9.5/kernel/vserver/limit_proc.h +--- linux-4.4.111/kernel/vserver/limit_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/limit_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,57 @@ +#ifndef _VX_LIMIT_PROC_H +#define _VX_LIMIT_PROC_H @@ -19130,16 +18871,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/limit_proc.h linux-3.13.10-vs +#endif /* _VX_LIMIT_PROC_H */ + + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/network.c linux-3.13.10-vs2.3.6.11/kernel/vserver/network.c ---- linux-3.13.10/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/network.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/network.c linux-4.4.111-vs2.3.9.5/kernel/vserver/network.c +--- linux-4.4.111/kernel/vserver/network.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/network.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,1053 @@ +/* + * linux/kernel/vserver/network.c + * + * Virtual Server: Network Support + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2007 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 cleaned up implementation @@ -20187,16 +19928,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/network.c linux-3.13.10-vs2.3 +EXPORT_SYMBOL_GPL(free_nx_info); +EXPORT_SYMBOL_GPL(unhash_nx_info); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6.11/kernel/vserver/proc.c ---- linux-3.13.10/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/proc.c 2014-02-01 01:21:49.000000000 +0000 -@@ -0,0 +1,1097 @@ +diff -NurpP --minimal linux-4.4.111/kernel/vserver/proc.c linux-4.4.111-vs2.3.9.5/kernel/vserver/proc.c +--- linux-4.4.111/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/proc.c 2018-01-11 12:02:42.000000000 +0000 +@@ -0,0 +1,1040 @@ +/* + * linux/kernel/vserver/proc.c + * + * Virtual Context Support + * -+ * Copyright (C) 2003-2011 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 basic structure + * V0.02 adaptation vs1.3.0 @@ -20528,7 +20269,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. +static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx, + char *name, int len, vx_instantiate_t instantiate, int id, void *ptr) +{ -+ struct dentry *child, *dir = filp->f_dentry; ++ struct dentry *child, *dir = filp->f_path.dentry; + struct inode *inode; + struct qstr qname; + ino_t ino = 0; @@ -20612,7 +20353,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. +static ssize_t proc_vs_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + unsigned long page; + ssize_t length = 0; + @@ -20639,7 +20380,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. +static ssize_t proc_vx_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + struct vx_info *vxi = NULL; + vxid_t xid = PROC_I(inode)->fd; + unsigned long page; @@ -20675,7 +20416,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. +static ssize_t proc_nx_info_read(struct file *file, char __user *buf, + size_t count, loff_t *ppos) +{ -+ struct inode *inode = file->f_dentry->d_inode; ++ struct inode *inode = file->f_path.dentry->d_inode; + struct nx_info *nxi = NULL; + vnid_t nid = PROC_I(inode)->fd; + unsigned long page; @@ -20800,38 +20541,24 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. + +static int proc_xid_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_base_stuff; + int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry); + int index; -+ u64 ino; + -+ switch (ctx->pos) { -+ case 0: -+ ino = inode->i_ino; -+ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ case 1: -+ ino = parent_ino(dentry); -+ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ default: -+ index = ctx->pos - 2; -+ if (index >= size) -+ goto out; ++ if (!dir_emit_dots(filp, ctx)) ++ return 0; ++ ++ index = ctx->pos - 2; ++ if (index < size) { + for (p += index; p->name; p++) { + if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) -+ goto out; ++ return 0; + ctx->pos++; + } + } -+out: + return 1; +} + @@ -20881,38 +20608,24 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. + +static int proc_nid_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; ++ struct dentry *dentry = filp->f_path.dentry; + struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_base_stuff; + int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry); + int index; -+ u64 ino; + -+ switch (ctx->pos) { -+ case 0: -+ ino = inode->i_ino; -+ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ case 1: -+ ino = parent_ino(dentry); -+ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ default: -+ index = ctx->pos - 2; -+ if (index >= size) -+ goto out; ++ if (!dir_emit_dots(filp, ctx)) ++ return 0; ++ ++ index = ctx->pos - 2; ++ if (index < size) { + for (p += index; p->name; p++) { + if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, PROC_I(inode)->fd, p)) -+ goto out; ++ return 0; + ctx->pos++; + } + } -+out: + return 1; +} + @@ -21031,60 +20744,44 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. + +int proc_virtual_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; -+ struct inode *inode = dentry->d_inode; + struct vs_entry *p = vx_virtual_stuff; + int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry); + int index; + unsigned int xid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_xids, i; -+ u64 ino; + -+ switch (ctx->pos) { -+ case 0: -+ ino = inode->i_ino; -+ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ case 1: -+ ino = parent_ino(dentry); -+ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ default: -+ index = ctx->pos - 2; -+ if (index >= size) -+ goto entries; ++ if (!dir_emit_dots(filp, ctx)) ++ return 0; ++ ++ index = ctx->pos - 2; ++ if (index < size) { + for (p += index; p->name; p++) { + if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) -+ goto out; -+ ctx->pos++; -+ } -+ entries: -+ index = ctx->pos - size; -+ p = &vx_virtual_stuff[size - 1]; -+ nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS); -+ for (i = 0; i < nr_xids; i++) { -+ int n, xid = xid_array[i]; -+ unsigned int j = PROC_NUMBUF; -+ -+ n = xid; -+ do -+ buf[--j] = '0' + (n % 10); -+ while (n /= 10); -+ -+ if (vx_proc_fill_cache(filp, ctx, -+ buf + j, PROC_NUMBUF - j, -+ vs_proc_instantiate, xid, p)) -+ goto out; ++ return 0; + ctx->pos++; + } + } -+out: ++ ++ index = ctx->pos - size; ++ p = &vx_virtual_stuff[size - 1]; ++ nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS); ++ for (i = 0; i < nr_xids; i++) { ++ int n, xid = xid_array[i]; ++ unsigned int j = PROC_NUMBUF; ++ ++ n = xid; ++ do ++ buf[--j] = '0' + (n % 10); ++ while (n /= 10); ++ ++ if (vx_proc_fill_cache(filp, ctx, ++ buf + j, PROC_NUMBUF - j, ++ vs_proc_instantiate, xid, p)) ++ return 0; ++ ctx->pos++; ++ } + return 0; +} + @@ -21112,60 +20809,44 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. + +int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx) +{ -+ struct dentry *dentry = filp->f_dentry; -+ struct inode *inode = dentry->d_inode; + struct vs_entry *p = nx_virtnet_stuff; + int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry); + int index; + unsigned int nid_array[PROC_MAXVIDS]; + char buf[PROC_NUMBUF]; + unsigned int nr_nids, i; -+ u64 ino; + -+ switch (ctx->pos) { -+ case 0: -+ ino = inode->i_ino; -+ if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ case 1: -+ ino = parent_ino(dentry); -+ if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0) -+ goto out; -+ ctx->pos++; -+ /* fall through */ -+ default: -+ index = ctx->pos - 2; -+ if (index >= size) -+ goto entries; ++ if (!dir_emit_dots(filp, ctx)) ++ return 0; ++ ++ index = ctx->pos - 2; ++ if (index < size) { + for (p += index; p->name; p++) { + if (vx_proc_fill_cache(filp, ctx, p->name, p->len, + vs_proc_instantiate, 0, p)) -+ goto out; -+ ctx->pos++; -+ } -+ entries: -+ index = ctx->pos - size; -+ p = &nx_virtnet_stuff[size - 1]; -+ nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS); -+ for (i = 0; i < nr_nids; i++) { -+ int n, nid = nid_array[i]; -+ unsigned int j = PROC_NUMBUF; -+ -+ n = nid; -+ do -+ buf[--j] = '0' + (n % 10); -+ while (n /= 10); -+ -+ if (vx_proc_fill_cache(filp, ctx, -+ buf + j, PROC_NUMBUF - j, -+ vs_proc_instantiate, nid, p)) -+ goto out; ++ return 0; + ctx->pos++; + } + } -+out: ++ ++ index = ctx->pos - size; ++ p = &nx_virtnet_stuff[size - 1]; ++ nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS); ++ for (i = 0; i < nr_nids; i++) { ++ int n, nid = nid_array[i]; ++ unsigned int j = PROC_NUMBUF; ++ ++ n = nid; ++ do ++ buf[--j] = '0' + (n % 10); ++ while (n /= 10); ++ ++ if (vx_proc_fill_cache(filp, ctx, ++ buf + j, PROC_NUMBUF - j, ++ vs_proc_instantiate, nid, p)) ++ return 0; ++ ctx->pos++; ++ } + return 0; +} + @@ -21215,89 +20896,92 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/proc.c linux-3.13.10-vs2.3.6. + +/* per pid info */ + ++void render_cap_t(struct seq_file *, const char *, ++ struct vx_info *, kernel_cap_t *); + -+int proc_pid_vx_info(struct task_struct *p, char *buffer) ++ ++int proc_pid_vx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct vx_info *vxi; -+ char *orig = buffer; + -+ buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p)); ++ seq_printf(m, "XID:\t%d\n", vx_task_xid(p)); + + vxi = task_get_vx_info(p); + if (!vxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "BCaps:\t"); -+ buffer = print_cap_t(buffer, &vxi->vx_bcaps); -+ buffer += sprintf(buffer, "\n"); -+ buffer += sprintf(buffer, "CCaps:\t%016llx\n", ++ render_cap_t(m, "BCaps:\t", vxi, &vxi->vx_bcaps); ++ seq_printf(m, "CCaps:\t%016llx\n", + (unsigned long long)vxi->vx_ccaps); -+ buffer += sprintf(buffer, "CFlags:\t%016llx\n", ++ seq_printf(m, "CFlags:\t%016llx\n", + (unsigned long long)vxi->vx_flags); -+ buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid); ++ seq_printf(m, "CIPid:\t%d\n", vxi->vx_initpid); + + put_vx_info(vxi); -+out: -+ return buffer - orig; ++ return 0; +} + + -+int proc_pid_nx_info(struct task_struct *p, char *buffer) ++int proc_pid_nx_info( ++ struct seq_file *m, ++ struct pid_namespace *ns, ++ struct pid *pid, ++ struct task_struct *p) +{ + struct nx_info *nxi; + struct nx_addr_v4 *v4a; +#ifdef CONFIG_IPV6 + struct nx_addr_v6 *v6a; +#endif -+ char *orig = buffer; + int i; + -+ buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p)); ++ seq_printf(m, "NID:\t%d\n", nx_task_nid(p)); + + nxi = task_get_nx_info(p); + if (!nxi) -+ goto out; ++ return 0; + -+ buffer += sprintf(buffer, "NCaps:\t%016llx\n", ++ seq_printf(m, "NCaps:\t%016llx\n", + (unsigned long long)nxi->nx_ncaps); -+ buffer += sprintf(buffer, "NFlags:\t%016llx\n", ++ seq_printf(m, "NFlags:\t%016llx\n", + (unsigned long long)nxi->nx_flags); + -+ buffer += sprintf(buffer, -+ "V4Root[bcast]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[bcast]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_bcast.s_addr)); -+ buffer += sprintf (buffer, -+ "V4Root[lback]:\t" NIPQUAD_FMT "\n", ++ seq_printf(m, "V4Root[lback]:\t" NIPQUAD_FMT "\n", + NIPQUAD(nxi->v4_lback.s_addr)); + if (!NX_IPV4(nxi)) + goto skip_v4; + for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next) -+ buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n", ++ seq_printf(m, "V4Root[%d]:\t" NXAV4_FMT "\n", + i, NXAV4(v4a)); +skip_v4: +#ifdef CONFIG_IPV6 + if (!NX_IPV6(nxi)) + goto skip_v6; + for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next) -+ buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n", ++ seq_printf(m, "V6Root[%d]:\t" NXAV6_FMT "\n", + i, NXAV6(v6a)); +skip_v6: +#endif + put_nx_info(nxi); -+out: -+ return buffer - orig; ++ return 0; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched.c linux-3.13.10-vs2.3.6.11/kernel/vserver/sched.c ---- linux-3.13.10/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/sched.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched.c linux-4.4.111-vs2.3.9.5/kernel/vserver/sched.c +--- linux-4.4.111/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/sched.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,83 @@ +/* + * linux/kernel/vserver/sched.c + * + * Virtual Server: Scheduler Support + * -+ * Copyright (C) 2004-2010 Herbert Pötzl ++ * Copyright (C) 2004-2010 Herbert P?tzl + * + * V0.01 adapted Sam Vilains version to 2.6.3 + * V0.02 removed legacy interface @@ -21331,13 +21015,13 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched.c linux-3.13.10-vs2.3.6 + data->prio_bias = MIN_PRIO_BIAS; + + if (data->cpu_id != ~0) { -+ vxi->sched.update = cpumask_of_cpu(data->cpu_id); ++ vxi->sched.update = *get_cpu_mask(data->cpu_id); + cpumask_and(&vxi->sched.update, &vxi->sched.update, + cpu_online_mask); + } else + cpumask_copy(&vxi->sched.update, cpu_online_mask); + -+ for_each_cpu_mask(cpu, vxi->sched.update) ++ for ((cpu) = 0; (cpu) < 1; (cpu)++, (void)vxi->sched.update) + vx_update_sched_param(&vxi->sched, + &vx_per_cpu(vxi, sched_pc, cpu)); + return 0; @@ -21375,9 +21059,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched.c linux-3.13.10-vs2.3.6 + return 0; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched_init.h linux-3.13.10-vs2.3.6.11/kernel/vserver/sched_init.h ---- linux-3.13.10/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/sched_init.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched_init.h linux-4.4.111-vs2.3.9.5/kernel/vserver/sched_init.h +--- linux-4.4.111/kernel/vserver/sched_init.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/sched_init.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,27 @@ + +static inline void vx_info_init_sched(struct _vx_sched *sched) @@ -21406,9 +21090,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched_init.h linux-3.13.10-vs +{ + return; +} -diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched_proc.h linux-3.13.10-vs2.3.6.11/kernel/vserver/sched_proc.h ---- linux-3.13.10/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/sched_proc.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sched_proc.h linux-4.4.111-vs2.3.9.5/kernel/vserver/sched_proc.h +--- linux-4.4.111/kernel/vserver/sched_proc.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/sched_proc.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,32 @@ +#ifndef _VX_SCHED_PROC_H +#define _VX_SCHED_PROC_H @@ -21442,16 +21126,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sched_proc.h linux-3.13.10-vs +} + +#endif /* _VX_SCHED_PROC_H */ -diff -NurpP --minimal linux-3.13.10/kernel/vserver/signal.c linux-3.13.10-vs2.3.6.11/kernel/vserver/signal.c ---- linux-3.13.10/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/signal.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/signal.c linux-4.4.111-vs2.3.9.5/kernel/vserver/signal.c +--- linux-4.4.111/kernel/vserver/signal.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/signal.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,134 @@ +/* + * linux/kernel/vserver/signal.c + * + * Virtual Server: Signal Support + * -+ * Copyright (C) 2003-2007 Herbert Pötzl ++ * Copyright (C) 2003-2007 Herbert P?tzl + * + * V0.01 broken out from vcontext V0.05 + * V0.02 changed vcmds to vxi arg @@ -21580,16 +21264,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/signal.c linux-3.13.10-vs2.3. + return ret; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/space.c linux-3.13.10-vs2.3.6.11/kernel/vserver/space.c ---- linux-3.13.10/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/space.c 2014-02-01 12:21:24.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/space.c linux-4.4.111-vs2.3.9.5/kernel/vserver/space.c +--- linux-4.4.111/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/space.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,436 @@ +/* + * linux/kernel/vserver/space.c + * + * Virtual Server: Context Space Support + * -+ * Copyright (C) 2003-2010 Herbert Pötzl ++ * Copyright (C) 2003-2010 Herbert P?tzl + * + * V0.01 broken out from context.c 0.07 + * V0.02 added task locking for namespace @@ -21674,7 +21358,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/space.c linux-3.13.10-vs2.3.6 + CLONE_NEWIPC | +#endif +#ifdef CONFIG_USER_NS -+ CLONE_NEWUSER | ++// CLONE_NEWUSER | +#endif +#ifdef CONFIG_PID_NS +// CLONE_NEWPID | @@ -22020,16 +21704,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/space.c linux-3.13.10-vs2.3.6 + return 0; +} + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/switch.c linux-3.13.10-vs2.3.6.11/kernel/vserver/switch.c ---- linux-3.13.10/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/switch.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/switch.c linux-4.4.111-vs2.3.9.5/kernel/vserver/switch.c +--- linux-4.4.111/kernel/vserver/switch.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/switch.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,556 @@ +/* + * linux/kernel/vserver/switch.c + * + * Virtual Server: Syscall Switch + * -+ * Copyright (C) 2003-2011 Herbert Pötzl ++ * Copyright (C) 2003-2011 Herbert P?tzl + * + * V0.01 syscall switch + * V0.02 added signal to context @@ -22580,16 +22264,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/switch.c linux-3.13.10-vs2.3. +} + +#endif /* CONFIG_COMPAT */ -diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3.6.11/kernel/vserver/sysctl.c ---- linux-3.13.10/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/sysctl.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/sysctl.c linux-4.4.111-vs2.3.9.5/kernel/vserver/sysctl.c +--- linux-4.4.111/kernel/vserver/sysctl.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/sysctl.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,247 @@ +/* + * kernel/vserver/sysctl.c + * + * Virtual Context Support + * -+ * Copyright (C) 2004-2007 Herbert Pötzl ++ * Copyright (C) 2004-2007 Herbert P?tzl + * + * V0.01 basic structure + * @@ -22635,7 +22319,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3. + + +static struct ctl_table_header *vserver_table_header; -+static ctl_table vserver_root_table[]; ++static struct ctl_table vserver_root_table[]; + + +void vserver_register_sysctl(void) @@ -22655,7 +22339,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3. +} + + -+static int proc_dodebug(ctl_table *table, int write, ++static int proc_dodebug(struct ctl_table *table, int write, + void __user *buffer, size_t *lenp, loff_t *ppos) +{ + char tmpbuf[20], *p, c; @@ -22725,7 +22409,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3. + .extra2 = &zero, \ + } + -+static ctl_table vserver_debug_table[] = { ++static struct ctl_table vserver_debug_table[] = { + CTL_ENTRY(CTL_DEBUG_SWITCH, debug_switch), + CTL_ENTRY(CTL_DEBUG_XID, debug_xid), + CTL_ENTRY(CTL_DEBUG_NID, debug_nid), @@ -22742,7 +22426,7 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3. + { 0 } +}; + -+static ctl_table vserver_root_table[] = { ++static struct ctl_table vserver_root_table[] = { + { + .procname = "vserver", + .mode = 0555, @@ -22831,16 +22515,16 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/sysctl.c linux-3.13.10-vs2.3. +EXPORT_SYMBOL_GPL(vs_debug_perm); +EXPORT_SYMBOL_GPL(vs_debug_misc); + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/tag.c linux-3.13.10-vs2.3.6.11/kernel/vserver/tag.c ---- linux-3.13.10/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/tag.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/tag.c linux-4.4.111-vs2.3.9.5/kernel/vserver/tag.c +--- linux-4.4.111/kernel/vserver/tag.c 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/tag.c 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,63 @@ +/* + * linux/kernel/vserver/tag.c + * + * Virtual Server: Shallow Tag Space + * -+ * Copyright (C) 2007 Herbert Pötzl ++ * Copyright (C) 2007 Herbert P?tzl + * + * V0.01 basic implementation + * @@ -22898,9 +22582,9 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/tag.c linux-3.13.10-vs2.3.6.1 +} + + -diff -NurpP --minimal linux-3.13.10/kernel/vserver/vci_config.h linux-3.13.10-vs2.3.6.11/kernel/vserver/vci_config.h ---- linux-3.13.10/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/kernel/vserver/vci_config.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/kernel/vserver/vci_config.h linux-4.4.111-vs2.3.9.5/kernel/vserver/vci_config.h +--- linux-4.4.111/kernel/vserver/vci_config.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/kernel/vserver/vci_config.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,80 @@ + +/* interface version */ @@ -22982,44 +22666,41 @@ diff -NurpP --minimal linux-3.13.10/kernel/vserver/vci_config.h linux-3.13.10-vs + 0; +} + -diff -NurpP --minimal linux-3.13.10/mm/memcontrol.c linux-3.13.10-vs2.3.6.11/mm/memcontrol.c ---- linux-3.13.10/mm/memcontrol.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/memcontrol.c 2014-04-17 01:17:11.000000000 +0000 -@@ -1056,6 +1056,31 @@ struct mem_cgroup *mem_cgroup_from_task( - return mem_cgroup_from_css(task_css(p, memory_cgrp_id)); +diff -NurpP --minimal linux-4.4.111/mm/memcontrol.c linux-4.4.111-vs2.3.9.5/mm/memcontrol.c +--- linux-4.4.111/mm/memcontrol.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/memcontrol.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2888,6 +2888,28 @@ static u64 mem_cgroup_read_u64(struct cg + } } -+u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member) ++u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg) +{ -+ return res_counter_read_u64(&mem->res, member); ++ return mem_cgroup_usage(memcg, false) >> PAGE_SHIFT; +} + -+u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member) ++u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg) +{ -+ return res_counter_read_u64(&mem->memsw, member); ++ return (u64)memcg->memory.limit; +} + -+s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem) ++u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg) +{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_CACHE); ++ return mem_cgroup_usage(memcg, true) >> PAGE_SHIFT; +} + -+s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem) ++u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg) +{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_RSS); ++ return (u64)memcg->memsw.limit; +} + -+s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem) -+{ -+ return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_FILE_MAPPED); -+} + - static struct mem_cgroup *get_mem_cgroup_from_mm(struct mm_struct *mm) - { - struct mem_cgroup *memcg = NULL; -diff -NurpP --minimal linux-3.13.10/mm/oom_kill.c linux-3.13.10-vs2.3.6.11/mm/oom_kill.c ---- linux-3.13.10/mm/oom_kill.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/oom_kill.c 2014-02-25 11:26:10.000000000 +0000 ++ + #ifdef CONFIG_MEMCG_KMEM + static int memcg_activate_kmem(struct mem_cgroup *memcg, + unsigned long nr_pages) +diff -NurpP --minimal linux-4.4.111/mm/oom_kill.c linux-4.4.111-vs2.3.9.5/mm/oom_kill.c +--- linux-4.4.111/mm/oom_kill.c 2016-07-05 04:15:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/oom_kill.c 2018-01-09 16:56:23.000000000 +0000 @@ -35,6 +35,8 @@ #include #include @@ -23029,9 +22710,9 @@ diff -NurpP --minimal linux-3.13.10/mm/oom_kill.c linux-3.13.10-vs2.3.6.11/mm/oo #define CREATE_TRACE_POINTS #include -@@ -113,11 +115,18 @@ struct task_struct *find_lock_task_mm(st +@@ -131,11 +133,18 @@ static inline bool is_sysrq_oom(struct o static bool oom_unkillable_task(struct task_struct *p, - const struct mem_cgroup *memcg, const nodemask_t *nodemask) + struct mem_cgroup *memcg, const nodemask_t *nodemask) { - if (is_global_init(p)) + unsigned xid = vx_current_xid(); @@ -23049,41 +22730,41 @@ diff -NurpP --minimal linux-3.13.10/mm/oom_kill.c linux-3.13.10-vs2.3.6.11/mm/oo /* When mem_cgroup_out_of_memory() and p is not member of the group */ if (memcg && !task_in_mem_cgroup(p, memcg)) return true; -@@ -426,8 +435,8 @@ void oom_kill_process(struct task_struct - dump_header(p, gfp_mask, order, memcg, nodemask); +@@ -534,8 +543,8 @@ void oom_kill_process(struct oom_control + if (__ratelimit(&oom_rs)) + dump_header(oc, p, memcg); - task_lock(p); -- pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n", +- pr_err("%s: Kill process %d (%s) score %u or sacrifice child\n", - message, task_pid_nr(p), p->comm, points); + pr_err("%s: Kill process %d:#%u (%s) score %d or sacrifice child\n", + message, task_pid_nr(p), p->xid, p->comm, points); - task_unlock(p); /* -@@ -472,8 +481,8 @@ void oom_kill_process(struct task_struct - - /* mm cannot safely be dereferenced after task_unlock(victim) */ - mm = victim->mm; + * If any of p's children has a different mm and is eligible for kill, +@@ -585,8 +594,8 @@ void oom_kill_process(struct oom_control + */ + do_send_sig_info(SIGKILL, SEND_SIG_FORCED, victim, true); + mark_oom_victim(victim); - pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", - task_pid_nr(victim), victim->comm, K(victim->mm->total_vm), -+ pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", ++ pr_err("Killed process %d:%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n", + task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm), K(get_mm_counter(victim->mm, MM_ANONPAGES)), K(get_mm_counter(victim->mm, MM_FILEPAGES))); task_unlock(victim); -@@ -543,6 +552,8 @@ int unregister_oom_notifier(struct notif +@@ -622,6 +631,8 @@ void oom_kill_process(struct oom_control } - EXPORT_SYMBOL_GPL(unregister_oom_notifier); + #undef K +long vs_oom_action(unsigned int); + /* - * Try to acquire the OOM killer lock for the zones in zonelist. Returns zero - * if a parallel OOM killing is already taking place that includes a zone in -@@ -655,7 +666,12 @@ void out_of_memory(struct zonelist *zone + * Determines whether the kernel must panic because of the panic_on_oom sysctl. + */ +@@ -722,7 +733,12 @@ bool out_of_memory(struct oom_control *o /* Found nothing?!?! Either we hang forever, or we panic. */ - if (!p) { - dump_header(NULL, gfp_mask, order, NULL, mpol_mask); + if (!p && !is_sysrq_oom(oc)) { + dump_header(oc, NULL, NULL); - panic("Out of memory and no killable processes...\n"); + + /* avoid panic for guest OOM */ @@ -23092,21 +22773,21 @@ diff -NurpP --minimal linux-3.13.10/mm/oom_kill.c linux-3.13.10-vs2.3.6.11/mm/oo + else + panic("Out of memory and no killable processes...\n"); } - if (p != (void *)-1UL) { - oom_kill_process(p, gfp_mask, order, points, totalpages, NULL, -diff -NurpP --minimal linux-3.13.10/mm/page_alloc.c linux-3.13.10-vs2.3.6.11/mm/page_alloc.c ---- linux-3.13.10/mm/page_alloc.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/page_alloc.c 2014-04-17 01:17:11.000000000 +0000 -@@ -61,6 +61,8 @@ - #include - #include + if (p && p != (void *)-1UL) { + oom_kill_process(oc, p, points, totalpages, NULL, +diff -NurpP --minimal linux-4.4.111/mm/page_alloc.c linux-4.4.111-vs2.3.9.5/mm/page_alloc.c +--- linux-4.4.111/mm/page_alloc.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/page_alloc.c 2018-01-09 16:57:52.000000000 +0000 +@@ -62,6 +62,8 @@ #include + #include + #include +#include +#include #include #include -@@ -2983,6 +2985,9 @@ void si_meminfo(struct sysinfo *val) +@@ -3661,6 +3663,9 @@ void si_meminfo(struct sysinfo *val) val->totalhigh = totalhigh_pages; val->freehigh = nr_free_highpages(); val->mem_unit = PAGE_SIZE; @@ -23116,7 +22797,7 @@ diff -NurpP --minimal linux-3.13.10/mm/page_alloc.c linux-3.13.10-vs2.3.6.11/mm/ } EXPORT_SYMBOL(si_meminfo); -@@ -3007,6 +3012,9 @@ void si_meminfo_node(struct sysinfo *val +@@ -3686,6 +3691,9 @@ void si_meminfo_node(struct sysinfo *val val->freehigh = 0; #endif val->mem_unit = PAGE_SIZE; @@ -23126,9 +22807,9 @@ diff -NurpP --minimal linux-3.13.10/mm/page_alloc.c linux-3.13.10-vs2.3.6.11/mm/ } #endif -diff -NurpP --minimal linux-3.13.10/mm/pgtable-generic.c linux-3.13.10-vs2.3.6.11/mm/pgtable-generic.c ---- linux-3.13.10/mm/pgtable-generic.c 2014-01-22 20:39:14.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/pgtable-generic.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/mm/pgtable-generic.c linux-4.4.111-vs2.3.9.5/mm/pgtable-generic.c +--- linux-4.4.111/mm/pgtable-generic.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/pgtable-generic.c 2018-01-09 16:36:34.000000000 +0000 @@ -6,6 +6,8 @@ * Copyright (C) 2010 Linus Torvalds */ @@ -23138,10 +22819,10 @@ diff -NurpP --minimal linux-3.13.10/mm/pgtable-generic.c linux-3.13.10-vs2.3.6.1 #include #include #include -diff -NurpP --minimal linux-3.13.10/mm/shmem.c linux-3.13.10-vs2.3.6.11/mm/shmem.c ---- linux-3.13.10/mm/shmem.c 2014-01-22 20:39:14.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/shmem.c 2014-01-31 20:38:04.000000000 +0000 -@@ -1909,7 +1909,7 @@ static int shmem_statfs(struct dentry *d +diff -NurpP --minimal linux-4.4.111/mm/shmem.c linux-4.4.111-vs2.3.9.5/mm/shmem.c +--- linux-4.4.111/mm/shmem.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/shmem.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2198,7 +2198,7 @@ static int shmem_statfs(struct dentry *d { struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb); @@ -23150,7 +22831,7 @@ diff -NurpP --minimal linux-3.13.10/mm/shmem.c linux-3.13.10-vs2.3.6.11/mm/shmem buf->f_bsize = PAGE_CACHE_SIZE; buf->f_namelen = NAME_MAX; if (sbinfo->max_blocks) { -@@ -2639,7 +2639,7 @@ int shmem_fill_super(struct super_block +@@ -3044,7 +3044,7 @@ int shmem_fill_super(struct super_block sb->s_maxbytes = MAX_LFS_FILESIZE; sb->s_blocksize = PAGE_CACHE_SIZE; sb->s_blocksize_bits = PAGE_CACHE_SHIFT; @@ -23159,10 +22840,10 @@ diff -NurpP --minimal linux-3.13.10/mm/shmem.c linux-3.13.10-vs2.3.6.11/mm/shmem sb->s_op = &shmem_ops; sb->s_time_gran = 1; #ifdef CONFIG_TMPFS_XATTR -diff -NurpP --minimal linux-3.13.10/mm/slab.c linux-3.13.10-vs2.3.6.11/mm/slab.c ---- linux-3.13.10/mm/slab.c 2014-01-22 20:39:14.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/slab.c 2014-01-31 20:38:04.000000000 +0000 -@@ -322,6 +322,8 @@ static void kmem_cache_node_init(struct +diff -NurpP --minimal linux-4.4.111/mm/slab.c linux-4.4.111-vs2.3.9.5/mm/slab.c +--- linux-4.4.111/mm/slab.c 2016-07-05 04:15:13.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/slab.c 2018-01-09 16:36:34.000000000 +0000 +@@ -337,6 +337,8 @@ static void kmem_cache_node_init(struct #define STATS_INC_FREEMISS(x) do { } while (0) #endif @@ -23171,7 +22852,7 @@ diff -NurpP --minimal linux-3.13.10/mm/slab.c linux-3.13.10-vs2.3.6.11/mm/slab.c #if DEBUG /* -@@ -3240,6 +3242,7 @@ slab_alloc_node(struct kmem_cache *cache +@@ -3183,6 +3185,7 @@ slab_alloc_node(struct kmem_cache *cache /* ___cache_alloc_node can fall back to other nodes */ ptr = ____cache_alloc_node(cachep, flags, nodeid); out: @@ -23179,7 +22860,7 @@ diff -NurpP --minimal linux-3.13.10/mm/slab.c linux-3.13.10-vs2.3.6.11/mm/slab.c local_irq_restore(save_flags); ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller); kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags, -@@ -3430,6 +3433,7 @@ static inline void __cache_free(struct k +@@ -3371,6 +3374,7 @@ static inline void __cache_free(struct k check_irq_off(); kmemleak_free_recursive(objp, cachep->flags); objp = cache_free_debugcheck(cachep, objp, caller); @@ -23187,9 +22868,9 @@ diff -NurpP --minimal linux-3.13.10/mm/slab.c linux-3.13.10-vs2.3.6.11/mm/slab.c kmemcheck_slab_free(cachep, objp, cachep->object_size); -diff -NurpP --minimal linux-3.13.10/mm/slab_vs.h linux-3.13.10-vs2.3.6.11/mm/slab_vs.h ---- linux-3.13.10/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/slab_vs.h 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/mm/slab_vs.h linux-4.4.111-vs2.3.9.5/mm/slab_vs.h +--- linux-4.4.111/mm/slab_vs.h 1970-01-01 00:00:00.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/slab_vs.h 2018-01-09 16:36:34.000000000 +0000 @@ -0,0 +1,29 @@ + +#include @@ -23220,23 +22901,23 @@ diff -NurpP --minimal linux-3.13.10/mm/slab_vs.h linux-3.13.10-vs2.3.6.11/mm/sla + atomic_sub(cachep->size, &vxi->cacct.slab[what]); +} + -diff -NurpP --minimal linux-3.13.10/mm/swapfile.c linux-3.13.10-vs2.3.6.11/mm/swapfile.c ---- linux-3.13.10/mm/swapfile.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/mm/swapfile.c 2014-02-25 11:26:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/mm/swapfile.c linux-4.4.111-vs2.3.9.5/mm/swapfile.c +--- linux-4.4.111/mm/swapfile.c 2018-01-11 07:57:53.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/mm/swapfile.c 2018-01-09 16:36:34.000000000 +0000 @@ -39,6 +39,7 @@ #include #include - #include + #include +#include static bool swap_count_continued(struct swap_info_struct *, pgoff_t, unsigned char); -@@ -2042,6 +2043,16 @@ static int swap_show(struct seq_file *sw +@@ -2070,6 +2071,16 @@ static int swap_show(struct seq_file *sw if (si == SEQ_START_TOKEN) { seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n"); + if (vx_flags(VXF_VIRT_MEM, 0)) { -+ struct sysinfo si; ++ struct sysinfo si = { 0 }; + + vx_vsi_swapinfo(&si); + if (si.totalswap < (1 << 10)) @@ -23248,7 +22929,7 @@ diff -NurpP --minimal linux-3.13.10/mm/swapfile.c linux-3.13.10-vs2.3.6.11/mm/sw return 0; } -@@ -2589,6 +2600,8 @@ void si_swapinfo(struct sysinfo *val) +@@ -2609,6 +2620,8 @@ void si_swapinfo(struct sysinfo *val) val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused; val->totalswap = total_swap_pages + nr_to_be_unused; spin_unlock(&swap_lock); @@ -23257,22 +22938,22 @@ diff -NurpP --minimal linux-3.13.10/mm/swapfile.c linux-3.13.10-vs2.3.6.11/mm/sw } /* -diff -NurpP --minimal linux-3.13.10/net/bridge/br_multicast.c linux-3.13.10-vs2.3.6.11/net/bridge/br_multicast.c ---- linux-3.13.10/net/bridge/br_multicast.c 2014-04-17 01:12:40.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/bridge/br_multicast.c 2014-04-17 01:17:11.000000000 +0000 -@@ -447,7 +447,7 @@ static struct sk_buff *br_ip6_multicast_ +diff -NurpP --minimal linux-4.4.111/net/bridge/br_multicast.c linux-4.4.111-vs2.3.9.5/net/bridge/br_multicast.c +--- linux-4.4.111/net/bridge/br_multicast.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/bridge/br_multicast.c 2018-01-09 16:36:34.000000000 +0000 +@@ -462,7 +462,7 @@ static struct sk_buff *br_ip6_multicast_ ip6h->hop_limit = 1; ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1)); if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0, - &ip6h->saddr)) { + &ip6h->saddr, NULL)) { kfree_skb(skb); + br->has_ipv6_addr = 0; return NULL; - } -diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/core/dev.c ---- linux-3.13.10/net/core/dev.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/core/dev.c 2014-03-12 15:51:08.000000000 +0000 -@@ -122,6 +122,7 @@ +diff -NurpP --minimal linux-4.4.111/net/core/dev.c linux-4.4.111-vs2.3.9.5/net/core/dev.c +--- linux-4.4.111/net/core/dev.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/core/dev.c 2018-01-09 16:36:34.000000000 +0000 +@@ -124,6 +124,7 @@ #include #include #include @@ -23280,7 +22961,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ #include #include #include -@@ -669,7 +670,8 @@ struct net_device *__dev_get_by_name(str +@@ -726,7 +727,8 @@ struct net_device *__dev_get_by_name(str struct hlist_head *head = dev_name_hash(net, name); hlist_for_each_entry(dev, head, name_hlist) @@ -23290,7 +22971,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ return dev; return NULL; -@@ -694,7 +696,8 @@ struct net_device *dev_get_by_name_rcu(s +@@ -751,7 +753,8 @@ struct net_device *dev_get_by_name_rcu(s struct hlist_head *head = dev_name_hash(net, name); hlist_for_each_entry_rcu(dev, head, name_hlist) @@ -23300,7 +22981,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ return dev; return NULL; -@@ -744,7 +747,8 @@ struct net_device *__dev_get_by_index(st +@@ -801,7 +804,8 @@ struct net_device *__dev_get_by_index(st struct hlist_head *head = dev_index_hash(net, ifindex); hlist_for_each_entry(dev, head, index_hlist) @@ -23310,7 +22991,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ return dev; return NULL; -@@ -762,7 +766,7 @@ EXPORT_SYMBOL(__dev_get_by_index); +@@ -819,7 +823,7 @@ EXPORT_SYMBOL(__dev_get_by_index); * about locking. The caller must hold RCU lock. */ @@ -23319,7 +23000,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ { struct net_device *dev; struct hlist_head *head = dev_index_hash(net, ifindex); -@@ -773,6 +777,16 @@ struct net_device *dev_get_by_index_rcu( +@@ -830,6 +834,16 @@ struct net_device *dev_get_by_index_rcu( return NULL; } @@ -23336,7 +23017,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ EXPORT_SYMBOL(dev_get_by_index_rcu); -@@ -855,7 +869,8 @@ struct net_device *dev_getbyhwaddr_rcu(s +@@ -912,7 +926,8 @@ struct net_device *dev_getbyhwaddr_rcu(s for_each_netdev_rcu(net, dev) if (dev->type == type && @@ -23346,7 +23027,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ return dev; return NULL; -@@ -867,9 +882,11 @@ struct net_device *__dev_getfirstbyhwtyp +@@ -924,9 +939,11 @@ struct net_device *__dev_getfirstbyhwtyp struct net_device *dev; ASSERT_RTNL(); @@ -23360,7 +23041,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ return NULL; } -@@ -881,7 +898,8 @@ struct net_device *dev_getfirstbyhwtype( +@@ -938,7 +955,8 @@ struct net_device *dev_getfirstbyhwtype( rcu_read_lock(); for_each_netdev_rcu(net, dev) @@ -23370,17 +23051,17 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ dev_hold(dev); ret = dev; break; -@@ -909,7 +927,8 @@ struct net_device *dev_get_by_flags_rcu( +@@ -968,7 +986,8 @@ struct net_device *__dev_get_by_flags(st ret = NULL; - for_each_netdev_rcu(net, dev) { + for_each_netdev(net, dev) { - if (((dev->flags ^ if_flags) & mask) == 0) { + if ((((dev->flags ^ if_flags) & mask) == 0) && + nx_dev_visible(current_nx_info(), dev)) { ret = dev; break; } -@@ -987,6 +1006,8 @@ static int __dev_alloc_name(struct net * +@@ -1046,6 +1065,8 @@ static int __dev_alloc_name(struct net * continue; if (i < 0 || i >= max_netdevices) continue; @@ -23389,9 +23070,9 @@ diff -NurpP --minimal linux-3.13.10/net/core/dev.c linux-3.13.10-vs2.3.6.11/net/ /* avoid cases where sscanf is not exact inverse of printf */ snprintf(buf, IFNAMSIZ, name, i); -diff -NurpP --minimal linux-3.13.10/net/core/net-procfs.c linux-3.13.10-vs2.3.6.11/net/core/net-procfs.c ---- linux-3.13.10/net/core/net-procfs.c 2013-11-25 15:45:09.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/core/net-procfs.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/core/net-procfs.c linux-4.4.111-vs2.3.9.5/net/core/net-procfs.c +--- linux-4.4.111/net/core/net-procfs.c 2015-04-12 22:12:50.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/core/net-procfs.c 2018-01-09 16:36:34.000000000 +0000 @@ -1,6 +1,7 @@ #include #include @@ -23415,11 +23096,11 @@ diff -NurpP --minimal linux-3.13.10/net/core/net-procfs.c linux-3.13.10-vs2.3.6. seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu " "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n", dev->name, stats->rx_bytes, stats->rx_packets, -diff -NurpP --minimal linux-3.13.10/net/core/rtnetlink.c linux-3.13.10-vs2.3.6.11/net/core/rtnetlink.c ---- linux-3.13.10/net/core/rtnetlink.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/core/rtnetlink.c 2014-04-17 01:17:11.000000000 +0000 -@@ -1090,6 +1090,8 @@ static int rtnl_dump_ifinfo(struct sk_bu - hlist_for_each_entry_rcu(dev, head, index_hlist) { +diff -NurpP --minimal linux-4.4.111/net/core/rtnetlink.c linux-4.4.111-vs2.3.9.5/net/core/rtnetlink.c +--- linux-4.4.111/net/core/rtnetlink.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/core/rtnetlink.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1456,6 +1456,8 @@ static int rtnl_dump_ifinfo(struct sk_bu + hlist_for_each_entry(dev, head, index_hlist) { if (idx < s_idx) goto cont; + if (!nx_dev_visible(skb->sk->sk_nx_info, dev)) @@ -23427,21 +23108,21 @@ diff -NurpP --minimal linux-3.13.10/net/core/rtnetlink.c linux-3.13.10-vs2.3.6.1 err = rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, 0, -@@ -1992,6 +1994,9 @@ void rtmsg_ifinfo(int type, struct net_d - int err = -ENOBUFS; - size_t if_info_size; +@@ -2559,6 +2561,9 @@ void rtmsg_ifinfo(int type, struct net_d + { + struct sk_buff *skb; + if (!nx_dev_visible(current_nx_info(), dev)) + return; + - skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), flags); - if (skb == NULL) - goto errout; -diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net/core/sock.c ---- linux-3.13.10/net/core/sock.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/core/sock.c 2014-04-17 01:17:11.000000000 +0000 -@@ -133,6 +133,10 @@ - #include + if (dev->reg_state != NETREG_REGISTERED) + return; + +diff -NurpP --minimal linux-4.4.111/net/core/sock.c linux-4.4.111-vs2.3.9.5/net/core/sock.c +--- linux-4.4.111/net/core/sock.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/core/sock.c 2018-01-09 17:15:58.000000000 +0000 +@@ -134,6 +134,10 @@ + #include #include +#include @@ -23451,7 +23132,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net #include -@@ -1279,6 +1283,8 @@ static struct sock *sk_prot_alloc(struct +@@ -1363,6 +1367,8 @@ static struct sock *sk_prot_alloc(struct goto out_free_sec; sk_tx_queue_clear(sk); } @@ -23460,10 +23141,10 @@ diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net return sk; -@@ -1387,6 +1393,11 @@ static void __sk_free(struct sock *sk) - put_cred(sk->sk_peer_cred); +@@ -1469,6 +1475,11 @@ void sk_destruct(struct sock *sk) put_pid(sk->sk_peer_pid); - put_net(sock_net(sk)); + if (likely(sk->sk_net_refcnt)) + put_net(sock_net(sk)); + vx_sock_dec(sk); + clr_vx_info(&sk->sk_vx_info); + sk->sk_xid = -1; @@ -23472,16 +23153,16 @@ diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net sk_prot_free(sk->sk_prot_creator, sk); } -@@ -1447,6 +1458,8 @@ struct sock *sk_clone_lock(const struct - +@@ -1521,6 +1532,8 @@ struct sock *sk_clone_lock(const struct /* SANITY */ - get_net(sock_net(newsk)); + if (likely(newsk->sk_net_refcnt)) + get_net(sock_net(newsk)); + sock_vx_init(newsk); + sock_nx_init(newsk); sk_node_init(&newsk->sk_node); sock_lock_init(newsk); bh_lock_sock(newsk); -@@ -1503,6 +1516,12 @@ struct sock *sk_clone_lock(const struct +@@ -1586,6 +1599,12 @@ struct sock *sk_clone_lock(const struct smp_wmb(); atomic_set(&newsk->sk_refcnt, 2); @@ -23494,7 +23175,7 @@ diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net /* * Increment the counter in the same struct proto as the master * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that -@@ -2340,6 +2359,12 @@ void sock_init_data(struct socket *sock, +@@ -2424,6 +2443,12 @@ void sock_init_data(struct socket *sock, sk->sk_stamp = ktime_set(-1L, 0); @@ -23507,63 +23188,56 @@ diff -NurpP --minimal linux-3.13.10/net/core/sock.c linux-3.13.10-vs2.3.6.11/net #ifdef CONFIG_NET_RX_BUSY_POLL sk->sk_napi_id = 0; sk->sk_ll_usec = sysctl_net_busy_read; -diff -NurpP --minimal linux-3.13.10/net/ipv4/af_inet.c linux-3.13.10-vs2.3.6.11/net/ipv4/af_inet.c ---- linux-3.13.10/net/ipv4/af_inet.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/af_inet.c 2014-04-17 01:17:11.000000000 +0000 -@@ -118,6 +118,7 @@ - #ifdef CONFIG_IP_MROUTE - #include - #endif -+#include - - - /* The inetsw table contains everything that inet_create needs to -@@ -309,10 +310,13 @@ lookup_protocol: +diff -NurpP --minimal linux-4.4.111/net/ipv4/af_inet.c linux-4.4.111-vs2.3.9.5/net/ipv4/af_inet.c +--- linux-4.4.111/net/ipv4/af_inet.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/af_inet.c 2018-01-09 17:11:11.000000000 +0000 +@@ -308,10 +308,15 @@ lookup_protocol: } err = -EPERM; + if ((protocol == IPPROTO_ICMP) && + nx_capable(CAP_NET_RAW, NXC_RAW_ICMP)) + goto override; ++ if (sock->type == SOCK_RAW && !kern && !ns_capable(net->user_ns, CAP_NET_RAW)) goto out_rcu_unlock; -- + +override: sock->ops = answer->ops; answer_prot = answer->prot; - answer_no_check = answer->no_check; -@@ -433,6 +437,7 @@ int inet_bind(struct socket *sock, struc - struct sockaddr_in *addr = (struct sockaddr_in *)uaddr; + answer_flags = answer->flags; +@@ -425,6 +430,7 @@ int inet_bind(struct socket *sock, struc struct sock *sk = sock->sk; struct inet_sock *inet = inet_sk(sk); -+ struct nx_v4_sock_addr nsa; struct net *net = sock_net(sk); ++ struct nx_v4_sock_addr nsa; unsigned short snum; int chk_addr_ret; -@@ -457,7 +462,11 @@ int inet_bind(struct socket *sock, struc - goto out; + u32 tb_id = RT_TABLE_LOCAL; +@@ -450,7 +456,11 @@ int inet_bind(struct socket *sock, struc } -- chk_addr_ret = inet_addr_type(net, addr->sin_addr.s_addr); + tb_id = l3mdev_fib_table_by_index(net, sk->sk_bound_dev_if) ? : tb_id; +- chk_addr_ret = inet_addr_type_table(net, addr->sin_addr.s_addr, tb_id); + err = v4_map_sock_addr(inet, addr, &nsa); + if (err) + goto out; + -+ chk_addr_ret = inet_addr_type(net, nsa.saddr); ++ chk_addr_ret = inet_addr_type_table(net, nsa.saddr, tb_id); /* Not specified by any standard per-se, however it breaks too * many applications when removed. It is unfortunate since -@@ -469,7 +478,7 @@ int inet_bind(struct socket *sock, struc +@@ -462,7 +472,7 @@ int inet_bind(struct socket *sock, struc err = -EADDRNOTAVAIL; - if (!sysctl_ip_nonlocal_bind && + if (!net->ipv4.sysctl_ip_nonlocal_bind && !(inet->freebind || inet->transparent) && - addr->sin_addr.s_addr != htonl(INADDR_ANY) && + nsa.saddr != htonl(INADDR_ANY) && chk_addr_ret != RTN_LOCAL && chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST) -@@ -495,7 +504,7 @@ int inet_bind(struct socket *sock, struc +@@ -488,7 +498,7 @@ int inet_bind(struct socket *sock, struc if (sk->sk_state != TCP_CLOSE || inet->inet_num) goto out_release_sock; @@ -23572,7 +23246,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/af_inet.c linux-3.13.10-vs2.3.6.11/ if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ -@@ -714,11 +723,13 @@ int inet_getname(struct socket *sock, st +@@ -708,11 +718,13 @@ int inet_getname(struct socket *sock, st peer == 1)) return -ENOTCONN; sin->sin_port = inet->inet_dport; @@ -23587,10 +23261,18 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/af_inet.c linux-3.13.10-vs2.3.6.11/ sin->sin_port = inet->inet_sport; sin->sin_addr.s_addr = addr; } -diff -NurpP --minimal linux-3.13.10/net/ipv4/arp.c linux-3.13.10-vs2.3.6.11/net/ipv4/arp.c ---- linux-3.13.10/net/ipv4/arp.c 2013-11-25 15:47:06.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/arp.c 2014-01-31 20:38:04.000000000 +0000 -@@ -1336,6 +1336,7 @@ static void arp_format_neigh_entry(struc +@@ -896,6 +908,7 @@ static int inet_compat_ioctl(struct sock + return err; + } + #endif ++#include + + const struct proto_ops inet_stream_ops = { + .family = PF_INET, +diff -NurpP --minimal linux-4.4.111/net/ipv4/arp.c linux-4.4.111-vs2.3.9.5/net/ipv4/arp.c +--- linux-4.4.111/net/ipv4/arp.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/arp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1290,6 +1290,7 @@ static void arp_format_neigh_entry(struc struct net_device *dev = n->dev; int hatype = dev->type; @@ -23598,7 +23280,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/arp.c linux-3.13.10-vs2.3.6.11/net/ read_lock(&n->lock); /* Convert hardware address to XX:XX:XX:XX ... form. */ #if IS_ENABLED(CONFIG_AX25) -@@ -1367,6 +1368,7 @@ static void arp_format_pneigh_entry(stru +@@ -1321,6 +1322,7 @@ static void arp_format_pneigh_entry(stru int hatype = dev ? dev->type : 0; char tbuf[16]; @@ -23606,10 +23288,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/arp.c linux-3.13.10-vs2.3.6.11/net/ sprintf(tbuf, "%pI4", n->key); seq_printf(seq, "%-16s 0x%-10x0x%-10x%s * %s\n", tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00", -diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/net/ipv4/devinet.c ---- linux-3.13.10/net/ipv4/devinet.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/devinet.c 2014-03-12 15:51:08.000000000 +0000 -@@ -527,6 +527,7 @@ struct in_device *inetdev_by_index(struc +diff -NurpP --minimal linux-4.4.111/net/ipv4/devinet.c linux-4.4.111-vs2.3.9.5/net/ipv4/devinet.c +--- linux-4.4.111/net/ipv4/devinet.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/devinet.c 2018-01-09 16:36:34.000000000 +0000 +@@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc } EXPORT_SYMBOL(inetdev_by_index); @@ -23617,7 +23299,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ /* Called only from RTNL semaphored context. No locks. */ struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix, -@@ -947,6 +948,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -992,6 +993,8 @@ int devinet_ioctl(struct net *net, unsig in_dev = __in_dev_get_rtnl(dev); if (in_dev) { @@ -23626,7 +23308,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ if (tryaddrmatch) { /* Matthias Andree */ /* compare label and address (4.4BSD style) */ -@@ -955,6 +958,8 @@ int devinet_ioctl(struct net *net, unsig +@@ -1000,6 +1003,8 @@ int devinet_ioctl(struct net *net, unsig This is checked above. */ for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; ifap = &ifa->ifa_next) { @@ -23635,7 +23317,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ if (!strcmp(ifr.ifr_name, ifa->ifa_label) && sin_orig.sin_addr.s_addr == ifa->ifa_local) { -@@ -967,9 +972,12 @@ int devinet_ioctl(struct net *net, unsig +@@ -1012,9 +1017,12 @@ int devinet_ioctl(struct net *net, unsig comparing just the label */ if (!ifa) { for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL; @@ -23649,7 +23331,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ } } -@@ -1123,6 +1131,8 @@ static int inet_gifconf(struct net_devic +@@ -1168,6 +1176,8 @@ static int inet_gifconf(struct net_devic goto out; for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) { @@ -23658,7 +23340,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ if (!buf) { done += sizeof(ifr); continue; -@@ -1524,6 +1534,7 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1573,6 +1583,7 @@ static int inet_dump_ifaddr(struct sk_bu struct net_device *dev; struct in_device *in_dev; struct in_ifaddr *ifa; @@ -23666,7 +23348,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ struct hlist_head *head; s_h = cb->args[0]; -@@ -1547,6 +1558,8 @@ static int inet_dump_ifaddr(struct sk_bu +@@ -1596,6 +1607,8 @@ static int inet_dump_ifaddr(struct sk_bu for (ifa = in_dev->ifa_list, ip_idx = 0; ifa; ifa = ifa->ifa_next, ip_idx++) { @@ -23675,21 +23357,21 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/devinet.c linux-3.13.10-vs2.3.6.11/ if (ip_idx < s_ip_idx) continue; if (inet_fill_ifaddr(skb, ifa, -diff -NurpP --minimal linux-3.13.10/net/ipv4/fib_trie.c linux-3.13.10-vs2.3.6.11/net/ipv4/fib_trie.c ---- linux-3.13.10/net/ipv4/fib_trie.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/fib_trie.c 2014-01-31 20:38:04.000000000 +0000 -@@ -2530,6 +2530,7 @@ static int fib_route_seq_show(struct seq - - seq_setwidth(seq, 127); - -+ /* FIXME: check for network context? */ - if (fi) - seq_printf(seq, - "%s\t%08X\t%08X\t%04X\t%d\t%u\t" -diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_connection_sock.c linux-3.13.10-vs2.3.6.11/net/ipv4/inet_connection_sock.c ---- linux-3.13.10/net/ipv4/inet_connection_sock.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/inet_connection_sock.c 2014-02-01 00:33:11.000000000 +0000 -@@ -45,6 +45,37 @@ void inet_get_local_port_range(struct ne +diff -NurpP --minimal linux-4.4.111/net/ipv4/fib_trie.c linux-4.4.111-vs2.3.9.5/net/ipv4/fib_trie.c +--- linux-4.4.111/net/ipv4/fib_trie.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/fib_trie.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2591,6 +2591,7 @@ static int fib_route_seq_show(struct seq + + seq_setwidth(seq, 127); + ++ /* FIXME: check for network context? */ + if (fi) + seq_printf(seq, + "%s\t%08X\t%08X\t%04X\t%d\t%u\t" +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_connection_sock.c linux-4.4.111-vs2.3.9.5/net/ipv4/inet_connection_sock.c +--- linux-4.4.111/net/ipv4/inet_connection_sock.c 2018-01-11 07:57:54.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/inet_connection_sock.c 2018-01-09 16:36:34.000000000 +0000 +@@ -43,6 +43,37 @@ void inet_get_local_port_range(struct ne } EXPORT_SYMBOL(inet_get_local_port_range); @@ -23727,7 +23409,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_connection_sock.c linux-3.13.1 int inet_csk_bind_conflict(const struct sock *sk, const struct inet_bind_bucket *tb, bool relax) { -@@ -72,15 +103,13 @@ int inet_csk_bind_conflict(const struct +@@ -70,15 +101,13 @@ int inet_csk_bind_conflict(const struct (sk2->sk_state != TCP_TIME_WAIT && !uid_eq(uid, sock_i_uid(sk2))))) { @@ -23745,9 +23427,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_connection_sock.c linux-3.13.1 break; } } -diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_diag.c linux-3.13.10-vs2.3.6.11/net/ipv4/inet_diag.c ---- linux-3.13.10/net/ipv4/inet_diag.c 2014-02-01 02:17:51.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/inet_diag.c 2014-02-01 02:32:22.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_diag.c linux-4.4.111-vs2.3.9.5/net/ipv4/inet_diag.c +--- linux-4.4.111/net/ipv4/inet_diag.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/inet_diag.c 2018-01-09 16:36:34.000000000 +0000 @@ -31,6 +31,8 @@ #include @@ -23757,81 +23439,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_diag.c linux-3.13.10-vs2.3.6.1 #include #include -@@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, s - memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); - memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); - -- r->id.idiag_src[0] = inet->inet_rcv_saddr; -- r->id.idiag_dst[0] = inet->inet_daddr; -+ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, -+ inet->inet_rcv_saddr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, -+ inet->inet_daddr); - - if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown)) - goto errout; -@@ -254,8 +258,8 @@ static int inet_twsk_diag_fill(struct in - memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); - memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); - -- r->id.idiag_src[0] = tw->tw_rcv_saddr; -- r->id.idiag_dst[0] = tw->tw_daddr; -+ r->id.idiag_src[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr); - - r->idiag_state = tw->tw_substate; - r->idiag_timer = 3; -@@ -298,12 +302,14 @@ int inet_diag_dump_one_icsk(struct inet_ - - err = -EINVAL; - if (req->sdiag_family == AF_INET) { -+ /* TODO: lback */ - sk = inet_lookup(net, hashinfo, req->id.idiag_dst[0], - req->id.idiag_dport, req->id.idiag_src[0], - req->id.idiag_sport, req->id.idiag_if); - } - #if IS_ENABLED(CONFIG_IPV6) - else if (req->sdiag_family == AF_INET6) { -+ /* TODO: lback */ - sk = inet6_lookup(net, hashinfo, - (struct in6_addr *)req->id.idiag_dst, - req->id.idiag_dport, -@@ -501,6 +507,7 @@ int inet_diag_bc_sk(const struct nlattr - } else - #endif - { -+ /* TODO: lback */ - entry.saddr = &inet->inet_rcv_saddr; - entry.daddr = &inet->inet_daddr; - } -@@ -659,6 +666,7 @@ static int inet_twsk_diag_dump(struct so - } else - #endif - { -+ /* TODO: lback */ - entry.saddr = &tw->tw_rcv_saddr; - entry.daddr = &tw->tw_daddr; - } -@@ -741,8 +749,8 @@ static int inet_diag_fill_req(struct sk_ - memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src)); - memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst)); - -- r->id.idiag_src[0] = ireq->ir_loc_addr; -- r->id.idiag_dst[0] = ireq->ir_rmt_addr; -+ r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_loc_addr); -+ r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_rmt_addr); - - r->idiag_expires = jiffies_to_msecs(tmo); - r->idiag_rqueue = 0; -@@ -806,6 +814,7 @@ static int inet_diag_dump_reqs(struct sk - r->id.idiag_dport) - continue; - -+ /* TODO: lback */ - if (bc) { - inet_diag_req_addrs(sk, req, &entry); - entry.dport = ntohs(ireq->ir_rmt_port); -@@ -862,6 +871,8 @@ void inet_diag_dump_icsk(struct inet_has +@@ -761,6 +763,8 @@ void inet_diag_dump_icsk(struct inet_has if (!net_eq(sock_net(sk), net)) continue; @@ -23840,7 +23448,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_diag.c linux-3.13.10-vs2.3.6.1 if (num < s_num) { num++; continue; -@@ -934,6 +945,8 @@ skip_listen_ht: +@@ -822,6 +826,8 @@ skip_listen_ht: if (!net_eq(sock_net(sk), net)) continue; @@ -23849,18 +23457,18 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_diag.c linux-3.13.10-vs2.3.6.1 if (num < s_num) goto next_normal; state = (sk->sk_state == TCP_TIME_WAIT) ? -diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_hashtables.c linux-3.13.10-vs2.3.6.11/net/ipv4/inet_hashtables.c ---- linux-3.13.10/net/ipv4/inet_hashtables.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/inet_hashtables.c 2014-01-31 20:38:04.000000000 +0000 -@@ -22,6 +22,7 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv4/inet_hashtables.c linux-4.4.111-vs2.3.9.5/net/ipv4/inet_hashtables.c +--- linux-4.4.111/net/ipv4/inet_hashtables.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/inet_hashtables.c 2018-01-09 16:36:34.000000000 +0000 +@@ -23,6 +23,7 @@ #include #include #include +#include #include - static unsigned int inet_ehashfn(struct net *net, const __be32 laddr, -@@ -181,6 +182,11 @@ static inline int compute_score(struct s + static u32 inet_ehashfn(const struct net *net, const __be32 laddr, +@@ -183,6 +184,11 @@ static inline int compute_score(struct s if (rcv_saddr != daddr) return -1; score += 4; @@ -23872,7 +23480,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_hashtables.c linux-3.13.10-vs2 } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -@@ -198,7 +204,6 @@ static inline int compute_score(struct s +@@ -202,7 +208,6 @@ static inline int compute_score(struct s * wildcarded during the search since they can never be otherwise. */ @@ -23880,7 +23488,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_hashtables.c linux-3.13.10-vs2 struct sock *__inet_lookup_listener(struct net *net, struct inet_hashinfo *hashinfo, const __be32 saddr, __be16 sport, -@@ -234,6 +239,7 @@ begin: +@@ -238,6 +243,7 @@ begin: phash = next_pseudo_random32(phash); } } @@ -23888,9 +23496,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/inet_hashtables.c linux-3.13.10-vs2 /* * if the nulls value we got at the end of this lookup is * not the expected one, we must restart lookup. -diff -NurpP --minimal linux-3.13.10/net/ipv4/netfilter.c linux-3.13.10-vs2.3.6.11/net/ipv4/netfilter.c ---- linux-3.13.10/net/ipv4/netfilter.c 2013-07-14 17:01:37.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/netfilter.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv4/netfilter.c linux-4.4.111-vs2.3.9.5/net/ipv4/netfilter.c +--- linux-4.4.111/net/ipv4/netfilter.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/netfilter.c 2018-01-09 16:36:34.000000000 +0000 @@ -11,7 +11,7 @@ #include #include @@ -23900,10 +23508,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/netfilter.c linux-3.13.10-vs2.3.6.1 #include #include #include -diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ipv4/raw.c ---- linux-3.13.10/net/ipv4/raw.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/raw.c 2014-01-31 20:38:04.000000000 +0000 -@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru +diff -NurpP --minimal linux-4.4.111/net/ipv4/raw.c linux-4.4.111-vs2.3.9.5/net/ipv4/raw.c +--- linux-4.4.111/net/ipv4/raw.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/raw.c 2018-01-09 17:06:10.000000000 +0000 +@@ -126,7 +126,7 @@ static struct sock *__raw_v4_lookup(stru if (net_eq(sock_net(sk), net) && inet->inet_num == num && !(inet->inet_daddr && inet->inet_daddr != raddr) && @@ -23912,9 +23520,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) goto found; /* gotcha */ } -@@ -397,6 +397,12 @@ static int raw_send_hdrinc(struct sock * - icmp_out_count(net, ((struct icmphdr *) - skb_transport_header(skb))->type); +@@ -416,6 +416,12 @@ static int raw_send_hdrinc(struct sock * + skb_transport_header(skb))->type); + } + err = -EPERM; + if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) && @@ -23922,10 +23530,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ + !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND)) + goto error_free; + - err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL, - rt->dst.dev, dst_output); - if (err > 0) -@@ -585,6 +591,16 @@ static int raw_sendmsg(struct kiocb *ioc + err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, + net, sk, skb, NULL, rt->dst.dev, + dst_output); +@@ -626,6 +632,16 @@ static int raw_sendmsg(struct sock *sk, goto done; } @@ -23940,9 +23548,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ + } + security_sk_classify_flow(sk, flowi4_to_flowi(&fl4)); - rt = ip_route_output_flow(sock_net(sk), &fl4, sk); + rt = ip_route_output_flow(net, &fl4, sk); if (IS_ERR(rt)) { -@@ -661,17 +677,19 @@ static int raw_bind(struct sock *sk, str +@@ -704,17 +720,19 @@ static int raw_bind(struct sock *sk, str { struct inet_sock *inet = inet_sk(sk); struct sockaddr_in *addr = (struct sockaddr_in *) uaddr; @@ -23965,7 +23573,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST) inet->inet_saddr = 0; /* Use device */ sk_dst_reset(sk); -@@ -720,7 +738,8 @@ static int raw_recvmsg(struct kiocb *ioc +@@ -763,7 +781,8 @@ static int raw_recvmsg(struct sock *sk, /* Copy the address. */ if (sin) { sin->sin_family = AF_INET; @@ -23975,7 +23583,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ sin->sin_port = 0; memset(&sin->sin_zero, 0, sizeof(sin->sin_zero)); *addr_len = sizeof(*sin); -@@ -916,7 +935,8 @@ static struct sock *raw_get_first(struct +@@ -959,7 +978,8 @@ static struct sock *raw_get_first(struct for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE; ++state->bucket) { sk_for_each(sk, &state->h->ht[state->bucket]) @@ -23985,7 +23593,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ goto found; } sk = NULL; -@@ -932,7 +952,8 @@ static struct sock *raw_get_next(struct +@@ -975,7 +995,8 @@ static struct sock *raw_get_next(struct sk = sk_next(sk); try_again: ; @@ -23995,22 +23603,22 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/raw.c linux-3.13.10-vs2.3.6.11/net/ if (!sk && ++state->bucket < RAW_HTABLE_SIZE) { sk = sk_head(&state->h->ht[state->bucket]); -diff -NurpP --minimal linux-3.13.10/net/ipv4/route.c linux-3.13.10-vs2.3.6.11/net/ipv4/route.c ---- linux-3.13.10/net/ipv4/route.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/route.c 2014-03-12 15:51:08.000000000 +0000 -@@ -2063,7 +2063,7 @@ struct rtable *__ip_route_output_key(str +diff -NurpP --minimal linux-4.4.111/net/ipv4/route.c linux-4.4.111-vs2.3.9.5/net/ipv4/route.c +--- linux-4.4.111/net/ipv4/route.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/route.c 2018-01-09 16:36:34.000000000 +0000 +@@ -2226,7 +2226,7 @@ struct rtable *__ip_route_output_key_has if (fl4->flowi4_oif) { - dev_out = dev_get_by_index_rcu(net, fl4->flowi4_oif); + dev_out = dev_get_by_index_real_rcu(net, fl4->flowi4_oif); rth = ERR_PTR(-ENODEV); - if (dev_out == NULL) + if (!dev_out) goto out; -diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp.c linux-3.13.10-vs2.3.6.11/net/ipv4/tcp.c ---- linux-3.13.10/net/ipv4/tcp.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/tcp.c 2014-04-17 01:17:11.000000000 +0000 -@@ -268,6 +268,7 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp.c linux-4.4.111-vs2.3.9.5/net/ipv4/tcp.c +--- linux-4.4.111/net/ipv4/tcp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/tcp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -269,6 +269,7 @@ #include #include #include @@ -24018,24 +23626,11 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp.c linux-3.13.10-vs2.3.6.11/net/ #include #include -diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11/net/ipv4/tcp_ipv4.c ---- linux-3.13.10/net/ipv4/tcp_ipv4.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/tcp_ipv4.c 2014-04-17 01:17:11.000000000 +0000 -@@ -2227,6 +2227,12 @@ static void *listening_get_next(struct s - req = req->dl_next; - while (1) { - while (req) { -+ vxdprintk(VXD_CBIT(net, 6), -+ "sk,req: %p [#%d] (from %d)", req->sk, -+ (req->sk)?req->sk->sk_nid:0, nx_current_nid()); -+ if (req->sk && -+ !nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (req->rsk_ops->family == st->family) { - cur = req; - goto out; -@@ -2251,6 +2257,10 @@ get_req: - } +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp_ipv4.c linux-4.4.111-vs2.3.9.5/net/ipv4/tcp_ipv4.c +--- linux-4.4.111/net/ipv4/tcp_ipv4.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/tcp_ipv4.c 2018-01-09 17:13:45.000000000 +0000 +@@ -1885,6 +1885,10 @@ static void *listening_get_next(struct s + sk = sk_nulls_next(sk); get_sk: sk_nulls_for_each_from(sk, node) { + vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)", @@ -24045,7 +23640,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11 if (!net_eq(sock_net(sk), net)) continue; if (sk->sk_family == st->family) { -@@ -2325,6 +2335,11 @@ static void *established_get_first(struc +@@ -1949,6 +1953,11 @@ static void *established_get_first(struc spin_lock_bh(lock); sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) { @@ -24057,7 +23652,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11 if (sk->sk_family != st->family || !net_eq(sock_net(sk), net)) { continue; -@@ -2351,6 +2366,11 @@ static void *established_get_next(struct +@@ -1975,6 +1984,11 @@ static void *established_get_next(struct sk = sk_nulls_next(sk); sk_nulls_for_each_from(sk, node) { @@ -24069,22 +23664,22 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11 if (sk->sk_family == st->family && net_eq(sock_net(sk), net)) return sk; } -@@ -2549,9 +2569,9 @@ static void get_openreq4(const struct so +@@ -2166,9 +2180,9 @@ static void get_openreq4(const struct re seq_printf(f, "%4d: %08X:%04X %08X:%04X" " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK", i, - ireq->ir_loc_addr, + nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr), - ntohs(inet_sk(sk)->inet_sport), + ireq->ir_num, - ireq->ir_rmt_addr, + nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr), ntohs(ireq->ir_rmt_port), TCP_SYN_RECV, 0, 0, /* could print option size, but that is af dependent. */ -@@ -2573,8 +2593,8 @@ static void get_tcp4_sock(struct sock *s +@@ -2191,8 +2205,8 @@ static void get_tcp4_sock(struct sock *s const struct inet_connection_sock *icsk = inet_csk(sk); const struct inet_sock *inet = inet_sk(sk); - struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq; + const struct fastopen_queue *fastopenq = &icsk->icsk_accept_queue.fastopenq; - __be32 dest = inet->inet_daddr; - __be32 src = inet->inet_rcv_saddr; + __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr); @@ -24092,9 +23687,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11 __u16 destp = ntohs(inet->inet_dport); __u16 srcp = ntohs(inet->inet_sport); int rx_queue; -@@ -2631,8 +2651,8 @@ static void get_timewait4_sock(const str +@@ -2251,8 +2265,8 @@ static void get_timewait4_sock(const str + __be32 dest, src; __u16 destp, srcp; - s32 delta = tw->tw_ttd - inet_tw_time_stamp(); - dest = tw->tw_daddr; - src = tw->tw_rcv_saddr; @@ -24103,9 +23698,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_ipv4.c linux-3.13.10-vs2.3.6.11 destp = ntohs(tw->tw_dport); srcp = ntohs(tw->tw_sport); -diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_minisocks.c linux-3.13.10-vs2.3.6.11/net/ipv4/tcp_minisocks.c ---- linux-3.13.10/net/ipv4/tcp_minisocks.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/tcp_minisocks.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv4/tcp_minisocks.c linux-4.4.111-vs2.3.9.5/net/ipv4/tcp_minisocks.c +--- linux-4.4.111/net/ipv4/tcp_minisocks.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/tcp_minisocks.c 2018-01-09 16:36:34.000000000 +0000 @@ -23,6 +23,9 @@ #include #include @@ -24116,9 +23711,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_minisocks.c linux-3.13.10-vs2.3 #include #include #include -@@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int - tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp; +@@ -291,6 +294,11 @@ void tcp_time_wait(struct sock *sk, int tcptw->tw_ts_offset = tp->tsoffset; + tcptw->tw_last_oow_ack_time = 0; + tw->tw_xid = sk->sk_xid; + tw->tw_vx_info = NULL; @@ -24128,10 +23723,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/tcp_minisocks.c linux-3.13.10-vs2.3 #if IS_ENABLED(CONFIG_IPV6) if (tw->tw_family == PF_INET6) { struct ipv6_pinfo *np = inet6_sk(sk); -diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ipv4/udp.c ---- linux-3.13.10/net/ipv4/udp.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv4/udp.c 2014-01-31 22:20:27.000000000 +0000 -@@ -308,14 +308,7 @@ fail: +diff -NurpP --minimal linux-4.4.111/net/ipv4/udp.c linux-4.4.111-vs2.3.9.5/net/ipv4/udp.c +--- linux-4.4.111/net/ipv4/udp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv4/udp.c 2018-01-09 16:36:34.000000000 +0000 +@@ -309,14 +309,7 @@ fail: } EXPORT_SYMBOL(udp_lib_get_port); @@ -24145,21 +23740,21 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ -} +extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *); - static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr, - unsigned int port) -@@ -350,6 +343,11 @@ static inline int compute_score(struct s - if (inet->inet_rcv_saddr != daddr) - return -1; - score += 4; + static u32 udp4_portaddr_hash(const struct net *net, __be32 saddr, + unsigned int port) +@@ -355,6 +348,11 @@ static inline int compute_score(struct s + if (inet->inet_rcv_saddr != daddr) + return -1; + score += 4; + } else { + /* block non nx_info ips */ + if (!v4_addr_in_nx_info(sk->sk_nx_info, + daddr, NXA_MASK_BIND)) + return -1; - } - if (inet->inet_daddr) { - if (inet->inet_daddr != saddr) -@@ -472,6 +470,7 @@ begin: + } + + if (inet->inet_daddr) { +@@ -489,6 +487,7 @@ begin: return result; } @@ -24167,7 +23762,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ /* UDP is nearly always wildcards out the wazoo, it makes no sense to try * harder than this. -DaveM */ -@@ -518,6 +517,11 @@ begin: +@@ -535,6 +534,11 @@ begin: sk_nulls_for_each_rcu(sk, node, &hslot->head) { score = compute_score(sk, net, saddr, hnum, sport, daddr, dport, dif); @@ -24179,7 +23774,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ if (score > badness) { result = sk; badness = score; -@@ -542,6 +546,7 @@ begin: +@@ -559,6 +563,7 @@ begin: if (get_nulls_value(node) != slot) goto begin; @@ -24187,7 +23782,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ if (result) { if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2))) result = NULL; -@@ -551,6 +556,7 @@ begin: +@@ -568,6 +573,7 @@ begin: goto begin; } } @@ -24195,7 +23790,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ rcu_read_unlock(); return result; } -@@ -585,7 +591,7 @@ static inline bool __udp_is_mcast_sock(s +@@ -602,7 +608,7 @@ static inline bool __udp_is_mcast_sock(s udp_sk(sk)->udp_port_hash != hnum || (inet->inet_daddr && inet->inet_daddr != rmt_addr) || (inet->inet_dport != rmt_port && inet->inet_dport) || @@ -24204,9 +23799,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ ipv6_only_sock(sk) || (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif)) return false; -@@ -989,6 +995,16 @@ int udp_sendmsg(struct kiocb *iocb, stru - inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP, - faddr, saddr, dport, inet->inet_sport); +@@ -1033,6 +1039,16 @@ int udp_sendmsg(struct sock *sk, struct + goto out; + } + if (sk->sk_nx_info) { + rt = ip_v4_find_src(net, sk->sk_nx_info, fl4); @@ -24221,7 +23816,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ security_sk_classify_flow(sk, flowi4_to_flowi(fl4)); rt = ip_route_output_flow(net, fl4, sk); if (IS_ERR(rt)) { -@@ -1293,7 +1309,8 @@ try_again: +@@ -1337,7 +1353,8 @@ try_again: if (sin) { sin->sin_family = AF_INET; sin->sin_port = udp_hdr(skb)->source; @@ -24231,7 +23826,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); *addr_len = sizeof(*sin); } -@@ -2223,6 +2240,8 @@ static struct sock *udp_get_first(struct +@@ -2319,6 +2336,8 @@ static struct sock *udp_get_first(struct sk_nulls_for_each(sk, node, &hslot->head) { if (!net_eq(sock_net(sk), net)) continue; @@ -24240,7 +23835,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ if (sk->sk_family == state->family) goto found; } -@@ -2240,7 +2259,9 @@ static struct sock *udp_get_next(struct +@@ -2336,7 +2355,9 @@ static struct sock *udp_get_next(struct do { sk = sk_nulls_next(sk); @@ -24251,7 +23846,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ if (!sk) { if (state->bucket <= state->udp_table->mask) -@@ -2336,8 +2357,8 @@ static void udp4_format_sock(struct sock +@@ -2432,8 +2453,8 @@ static void udp4_format_sock(struct sock int bucket) { struct inet_sock *inet = inet_sk(sp); @@ -24262,24 +23857,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv4/udp.c linux-3.13.10-vs2.3.6.11/net/ __u16 destp = ntohs(inet->inet_dport); __u16 srcp = ntohs(inet->inet_sport); -diff -NurpP --minimal linux-3.13.10/net/ipv6/Kconfig linux-3.13.10-vs2.3.6.11/net/ipv6/Kconfig ---- linux-3.13.10/net/ipv6/Kconfig 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/Kconfig 2014-01-31 20:38:04.000000000 +0000 -@@ -4,8 +4,8 @@ - - # IPv6 as module will cause a CRASH if you try to unload it - menuconfig IPV6 -- tristate "The IPv6 protocol" -- default m -+ bool "The IPv6 protocol" -+ default n - ---help--- - This is complemental support for the IP version 6. - You will still be able to do traditional IPv4 networking as well. -diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11/net/ipv6/addrconf.c ---- linux-3.13.10/net/ipv6/addrconf.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/addrconf.c 2014-04-17 01:17:11.000000000 +0000 -@@ -90,6 +90,8 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv6/addrconf.c linux-4.4.111-vs2.3.9.5/net/ipv6/addrconf.c +--- linux-4.4.111/net/ipv6/addrconf.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/addrconf.c 2018-01-09 23:41:55.000000000 +0000 +@@ -92,6 +92,8 @@ #include #include #include @@ -24288,25 +23869,53 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 /* Set to 3 to get tracing... */ #define ACONF_DEBUG 2 -@@ -1284,7 +1286,7 @@ out: +@@ -1442,7 +1444,8 @@ static int __ipv6_dev_get_saddr(struct n + struct ipv6_saddr_dst *dst, + struct inet6_dev *idev, + struct ipv6_saddr_score *scores, +- int hiscore_idx) ++ int hiscore_idx, ++ struct nx_info *nxi) + { + struct ipv6_saddr_score *score = &scores[1 - hiscore_idx], *hiscore = &scores[hiscore_idx]; + +@@ -1472,6 +1475,8 @@ static int __ipv6_dev_get_saddr(struct n + idev->dev->name); + continue; + } ++ if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1)) ++ continue; + + score->rule = -1; + bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); +@@ -1519,7 +1524,7 @@ out: int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev, const struct in6_addr *daddr, unsigned int prefs, - struct in6_addr *saddr) + struct in6_addr *saddr, struct nx_info *nxi) { - struct ipv6_saddr_score scores[2], - *score = &scores[0], *hiscore = &scores[1]; -@@ -1356,6 +1358,8 @@ int ipv6_dev_get_saddr(struct net *net, - dev->name); + struct ipv6_saddr_score scores[2], *hiscore; + struct ipv6_saddr_dst dst; +@@ -1568,13 +1573,15 @@ int ipv6_dev_get_saddr(struct net *net, + + if (use_oif_addr) { + if (idev) +- hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx); ++ hiscore_idx = __ipv6_dev_get_saddr(net, &dst, ++ idev, scores, hiscore_idx, nxi); + } else { + for_each_netdev_rcu(net, dev) { + idev = __in6_dev_get(dev); + if (!idev) continue; - } -+ if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1)) -+ continue; - - score->rule = -1; - bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX); -@@ -3371,7 +3375,10 @@ static void if6_seq_stop(struct seq_file +- hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx); ++ hiscore_idx = __ipv6_dev_get_saddr(net, &dst, ++ idev, scores, hiscore_idx, nxi); + } + } + rcu_read_unlock(); +@@ -3846,7 +3853,10 @@ static void if6_seq_stop(struct seq_file static int if6_seq_show(struct seq_file *seq, void *v) { struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v; @@ -24318,7 +23927,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 &ifp->addr, ifp->idev->dev->ifindex, ifp->prefix_len, -@@ -3892,6 +3899,11 @@ static int in6_dump_addrs(struct inet6_d +@@ -4430,6 +4440,11 @@ static int in6_dump_addrs(struct inet6_d struct ifacaddr6 *ifaca; int err = 1; int ip_idx = *p_ip_idx; @@ -24330,34 +23939,34 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 read_lock_bh(&idev->lock); switch (type) { -@@ -3902,6 +3914,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4440,6 +4455,8 @@ static int in6_dump_addrs(struct inet6_d list_for_each_entry(ifa, &idev->addr_list, if_list) { if (++ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1)) ++ continue; err = inet6_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3919,6 +3933,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4457,6 +4474,8 @@ static int in6_dump_addrs(struct inet6_d ifmca = ifmca->next, ip_idx++) { if (ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1)) ++ continue; err = inet6_fill_ifmcaddr(skb, ifmca, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3934,6 +3950,8 @@ static int in6_dump_addrs(struct inet6_d +@@ -4472,6 +4491,8 @@ static int in6_dump_addrs(struct inet6_d ifaca = ifaca->aca_next, ip_idx++) { if (ip_idx < s_ip_idx) continue; -+ if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1)) -+ continue; ++ if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1)) ++ continue; err = inet6_fill_ifacaddr(skb, ifaca, NETLINK_CB(cb->skb).portid, cb->nlh->nlmsg_seq, -@@ -3962,6 +3980,10 @@ static int inet6_dump_addr(struct sk_buf +@@ -4500,6 +4521,10 @@ static int inet6_dump_addr(struct sk_buf struct inet6_dev *idev; struct hlist_head *head; @@ -24368,7 +23977,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 s_h = cb->args[0]; s_idx = idx = cb->args[1]; s_ip_idx = ip_idx = cb->args[2]; -@@ -4404,6 +4426,7 @@ static int inet6_dump_ifinfo(struct sk_b +@@ -5008,6 +5033,7 @@ static int inet6_dump_ifinfo(struct sk_b struct net_device *dev; struct inet6_dev *idev; struct hlist_head *head; @@ -24376,7 +23985,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 s_h = cb->args[0]; s_idx = cb->args[1]; -@@ -4415,6 +4438,8 @@ static int inet6_dump_ifinfo(struct sk_b +@@ -5019,6 +5045,8 @@ static int inet6_dump_ifinfo(struct sk_b hlist_for_each_entry_rcu(dev, head, index_hlist) { if (idx < s_idx) goto cont; @@ -24385,9 +23994,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/addrconf.c linux-3.13.10-vs2.3.6.11 idev = __in6_dev_get(dev); if (!idev) goto cont; -diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11/net/ipv6/af_inet6.c ---- linux-3.13.10/net/ipv6/af_inet6.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/af_inet6.c 2014-01-31 21:39:03.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv6/af_inet6.c linux-4.4.111-vs2.3.9.5/net/ipv6/af_inet6.c +--- linux-4.4.111/net/ipv6/af_inet6.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/af_inet6.c 2018-01-09 16:36:34.000000000 +0000 @@ -43,6 +43,8 @@ #include #include @@ -24397,7 +24006,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 #include #include -@@ -156,10 +158,13 @@ lookup_protocol: +@@ -158,10 +160,13 @@ lookup_protocol: } err = -EPERM; @@ -24411,7 +24020,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 +override: sock->ops = answer->ops; answer_prot = answer->prot; - answer_no_check = answer->no_check; + answer_flags = answer->flags; @@ -259,6 +264,7 @@ int inet6_bind(struct socket *sock, stru struct inet_sock *inet = inet_sk(sk); struct ipv6_pinfo *np = inet6_sk(sk); @@ -24431,15 +24040,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 addr_type = ipv6_addr_type(&addr->sin6_addr); if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM) return -EINVAL; -@@ -305,6 +315,7 @@ int inet6_bind(struct socket *sock, stru - /* Reproduce AF_INET checks to make the bindings consistent */ - v4addr = addr->sin6_addr.s6_addr32[3]; - chk_addr_ret = inet_addr_type(net, v4addr); -+ - if (!sysctl_ip_nonlocal_bind && - !(inet->freebind || inet->transparent) && - v4addr != htonl(INADDR_ANY) && -@@ -314,6 +325,10 @@ int inet6_bind(struct socket *sock, stru +@@ -314,6 +324,10 @@ int inet6_bind(struct socket *sock, stru err = -EADDRNOTAVAIL; goto out; } @@ -24450,7 +24051,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 } else { if (addr_type != IPV6_ADDR_ANY) { struct net_device *dev = NULL; -@@ -340,6 +355,11 @@ int inet6_bind(struct socket *sock, stru +@@ -340,6 +354,11 @@ int inet6_bind(struct socket *sock, stru } } @@ -24462,7 +24063,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -@@ -356,6 +376,9 @@ int inet6_bind(struct socket *sock, stru +@@ -357,6 +376,9 @@ int inet6_bind(struct socket *sock, stru } } @@ -24472,7 +24073,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 inet->inet_rcv_saddr = v4addr; inet->inet_saddr = v4addr; -@@ -457,9 +480,11 @@ int inet6_getname(struct socket *sock, s +@@ -461,9 +483,11 @@ int inet6_getname(struct socket *sock, s return -ENOTCONN; sin->sin6_port = inet->inet_dport; sin->sin6_addr = sk->sk_v6_daddr; @@ -24484,10 +24085,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/af_inet6.c linux-3.13.10-vs2.3.6.11 if (ipv6_addr_any(&sk->sk_v6_rcv_saddr)) sin->sin6_addr = np->saddr; else -diff -NurpP --minimal linux-3.13.10/net/ipv6/datagram.c linux-3.13.10-vs2.3.6.11/net/ipv6/datagram.c ---- linux-3.13.10/net/ipv6/datagram.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/datagram.c 2014-01-31 20:38:04.000000000 +0000 -@@ -655,7 +655,7 @@ int ip6_datagram_send_ctl(struct net *ne +diff -NurpP --minimal linux-4.4.111/net/ipv6/datagram.c linux-4.4.111-vs2.3.9.5/net/ipv6/datagram.c +--- linux-4.4.111/net/ipv6/datagram.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/datagram.c 2018-01-09 16:36:34.000000000 +0000 +@@ -733,7 +733,7 @@ int ip6_datagram_send_ctl(struct net *ne rcu_read_lock(); if (fl6->flowi6_oif) { @@ -24496,9 +24097,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/datagram.c linux-3.13.10-vs2.3.6.11 if (!dev) { rcu_read_unlock(); return -ENODEV; -diff -NurpP --minimal linux-3.13.10/net/ipv6/fib6_rules.c linux-3.13.10-vs2.3.6.11/net/ipv6/fib6_rules.c ---- linux-3.13.10/net/ipv6/fib6_rules.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/fib6_rules.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv6/fib6_rules.c linux-4.4.111-vs2.3.9.5/net/ipv6/fib6_rules.c +--- linux-4.4.111/net/ipv6/fib6_rules.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/fib6_rules.c 2018-01-09 16:36:34.000000000 +0000 @@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r ip6_dst_idev(&rt->dst)->dev, &flp6->daddr, @@ -24508,9 +24109,9 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/fib6_rules.c linux-3.13.10-vs2.3.6. goto again; if (!ipv6_prefix_equal(&saddr, &r->src.addr, r->src.plen)) -diff -NurpP --minimal linux-3.13.10/net/ipv6/inet6_hashtables.c linux-3.13.10-vs2.3.6.11/net/ipv6/inet6_hashtables.c ---- linux-3.13.10/net/ipv6/inet6_hashtables.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/inet6_hashtables.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv6/inet6_hashtables.c linux-4.4.111-vs2.3.9.5/net/ipv6/inet6_hashtables.c +--- linux-4.4.111/net/ipv6/inet6_hashtables.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/inet6_hashtables.c 2018-01-09 16:36:34.000000000 +0000 @@ -16,6 +16,7 @@ #include @@ -24519,7 +24120,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/inet6_hashtables.c linux-3.13.10-vs #include #include -@@ -116,7 +117,6 @@ struct sock *__inet6_lookup_established( +@@ -66,7 +67,6 @@ struct sock *__inet6_lookup_established( unsigned int slot = hash & hashinfo->ehash_mask; struct inet_ehash_bucket *head = &hashinfo->ehash[slot]; @@ -24527,7 +24128,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/inet6_hashtables.c linux-3.13.10-vs rcu_read_lock(); begin: sk_nulls_for_each_rcu(sk, node, &head->chain) { -@@ -158,6 +158,9 @@ static inline int compute_score(struct s +@@ -108,6 +108,9 @@ static inline int compute_score(struct s if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr)) return -1; score++; @@ -24537,10 +24138,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/inet6_hashtables.c linux-3.13.10-vs } if (sk->sk_bound_dev_if) { if (sk->sk_bound_dev_if != dif) -diff -NurpP --minimal linux-3.13.10/net/ipv6/ip6_fib.c linux-3.13.10-vs2.3.6.11/net/ipv6/ip6_fib.c ---- linux-3.13.10/net/ipv6/ip6_fib.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/ip6_fib.c 2014-01-31 21:48:35.000000000 +0000 -@@ -1779,6 +1779,7 @@ static int ipv6_route_seq_show(struct se +diff -NurpP --minimal linux-4.4.111/net/ipv6/ip6_fib.c linux-4.4.111-vs2.3.9.5/net/ipv6/ip6_fib.c +--- linux-4.4.111/net/ipv6/ip6_fib.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/ip6_fib.c 2018-01-09 16:36:34.000000000 +0000 +@@ -1968,6 +1968,7 @@ static int ipv6_route_seq_show(struct se struct rt6_info *rt = v; struct ipv6_route_iter *iter = seq->private; @@ -24548,11 +24149,11 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/ip6_fib.c linux-3.13.10-vs2.3.6.11/ seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen); #ifdef CONFIG_IPV6_SUBTREES -diff -NurpP --minimal linux-3.13.10/net/ipv6/ip6_output.c linux-3.13.10-vs2.3.6.11/net/ipv6/ip6_output.c ---- linux-3.13.10/net/ipv6/ip6_output.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/ip6_output.c 2014-04-17 01:17:11.000000000 +0000 -@@ -872,7 +872,8 @@ static int ip6_dst_lookup_tail(struct so - struct rt6_info *rt = (struct rt6_info *) *dst; +diff -NurpP --minimal linux-4.4.111/net/ipv6/ip6_output.c linux-4.4.111-vs2.3.9.5/net/ipv6/ip6_output.c +--- linux-4.4.111/net/ipv6/ip6_output.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/ip6_output.c 2018-01-09 16:36:34.000000000 +0000 +@@ -941,7 +941,8 @@ static int ip6_dst_lookup_tail(struct ne + rt = (*dst)->error ? NULL : (struct rt6_info *)*dst; err = ip6_route_get_saddr(net, rt, &fl6->daddr, sk ? inet6_sk(sk)->srcprefs : 0, - &fl6->saddr); @@ -24560,11 +24161,11 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/ip6_output.c linux-3.13.10-vs2.3.6. + sk ? sk->sk_nx_info : NULL); if (err) goto out_err_release; - } -diff -NurpP --minimal linux-3.13.10/net/ipv6/ndisc.c linux-3.13.10-vs2.3.6.11/net/ipv6/ndisc.c ---- linux-3.13.10/net/ipv6/ndisc.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/ndisc.c 2014-01-31 20:38:04.000000000 +0000 -@@ -486,7 +486,7 @@ void ndisc_send_na(struct net_device *de + +diff -NurpP --minimal linux-4.4.111/net/ipv6/ndisc.c linux-4.4.111-vs2.3.9.5/net/ipv6/ndisc.c +--- linux-4.4.111/net/ipv6/ndisc.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/ndisc.c 2018-01-09 16:36:34.000000000 +0000 +@@ -501,7 +501,7 @@ void ndisc_send_na(struct net_device *de } else { if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr, inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs, @@ -24573,21 +24174,21 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/ndisc.c linux-3.13.10-vs2.3.6.11/ne return; src_addr = &tmpaddr; } -diff -NurpP --minimal linux-3.13.10/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.13.10-vs2.3.6.11/net/ipv6/netfilter/ip6t_MASQUERADE.c ---- linux-3.13.10/net/ipv6/netfilter/ip6t_MASQUERADE.c 2013-11-25 15:47:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/netfilter/ip6t_MASQUERADE.c 2014-01-31 20:38:04.000000000 +0000 -@@ -34,7 +34,7 @@ masquerade_tg6(struct sk_buff *skb, cons +diff -NurpP --minimal linux-4.4.111/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.4.111-vs2.3.9.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c +--- linux-4.4.111/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2018-01-09 17:04:44.000000000 +0000 +@@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s ctinfo == IP_CT_RELATED_REPLY)); - if (ipv6_dev_get_saddr(dev_net(par->out), par->out, + if (ipv6_dev_get_saddr(nf_ct_net(ct), out, - &ipv6_hdr(skb)->daddr, 0, &src) < 0) + &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0) return NF_DROP; - nfct_nat(ct)->masq_index = par->out->ifindex; -diff -NurpP --minimal linux-3.13.10/net/ipv6/raw.c linux-3.13.10-vs2.3.6.11/net/ipv6/raw.c ---- linux-3.13.10/net/ipv6/raw.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/raw.c 2014-01-31 20:38:04.000000000 +0000 + nfct_nat(ct)->masq_index = out->ifindex; +diff -NurpP --minimal linux-4.4.111/net/ipv6/raw.c linux-4.4.111-vs2.3.9.5/net/ipv6/raw.c +--- linux-4.4.111/net/ipv6/raw.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/raw.c 2018-01-09 16:36:34.000000000 +0000 @@ -30,6 +30,7 @@ #include #include @@ -24595,8 +24196,8 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/raw.c linux-3.13.10-vs2.3.6.11/net/ +#include #include #include - #include -@@ -287,6 +288,13 @@ static int rawv6_bind(struct sock *sk, s + #include +@@ -291,6 +292,13 @@ static int rawv6_bind(struct sock *sk, s goto out_unlock; } @@ -24610,18 +24211,18 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/raw.c linux-3.13.10-vs2.3.6.11/net/ /* ipv4 addr of the socket is invalid. Only the * unspecified and mapped address have a v4 equivalent. */ -diff -NurpP --minimal linux-3.13.10/net/ipv6/route.c linux-3.13.10-vs2.3.6.11/net/ipv6/route.c ---- linux-3.13.10/net/ipv6/route.c 2014-04-17 01:12:41.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/route.c 2014-04-17 01:17:11.000000000 +0000 -@@ -58,6 +58,7 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/net/ipv6/route.c linux-4.4.111-vs2.3.9.5/net/ipv6/route.c +--- linux-4.4.111/net/ipv6/route.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/route.c 2018-01-09 17:03:24.000000000 +0000 +@@ -62,6 +62,7 @@ + #include + #include + #include +#include #include -@@ -2196,15 +2197,17 @@ int ip6_route_get_saddr(struct net *net, +@@ -2545,16 +2546,18 @@ int ip6_route_get_saddr(struct net *net, struct rt6_info *rt, const struct in6_addr *daddr, unsigned int prefs, @@ -24629,10 +24230,11 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/route.c linux-3.13.10-vs2.3.6.11/ne + struct in6_addr *saddr, + struct nx_info *nxi) { - struct inet6_dev *idev = ip6_dst_idev((struct dst_entry*)rt); + struct inet6_dev *idev = + rt ? ip6_dst_idev((struct dst_entry *)rt) : NULL; int err = 0; -- if (rt->rt6i_prefsrc.plen) -+ if (rt->rt6i_prefsrc.plen && (!nxi || +- if (rt && rt->rt6i_prefsrc.plen) ++ if (rt && rt->rt6i_prefsrc.plen && (!nxi || + v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR))) *saddr = rt->rt6i_prefsrc.addr; else @@ -24642,48 +24244,54 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/route.c linux-3.13.10-vs2.3.6.11/ne return err; } -@@ -2624,7 +2627,8 @@ static int rt6_fill_node(struct net *net +@@ -3168,7 +3171,8 @@ static int rt6_fill_node(struct net *net goto nla_put_failure; } else if (dst) { struct in6_addr saddr_buf; - if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 && + if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf, + (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 && - nla_put(skb, RTA_PREFSRC, 16, &saddr_buf)) + nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf)) goto nla_put_failure; } -diff -NurpP --minimal linux-3.13.10/net/ipv6/tcp_ipv6.c linux-3.13.10-vs2.3.6.11/net/ipv6/tcp_ipv6.c ---- linux-3.13.10/net/ipv6/tcp_ipv6.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/tcp_ipv6.c 2014-01-31 20:38:04.000000000 +0000 -@@ -72,6 +72,7 @@ +diff -NurpP --minimal linux-4.4.111/net/ipv6/tcp_ipv6.c linux-4.4.111-vs2.3.9.5/net/ipv6/tcp_ipv6.c +--- linux-4.4.111/net/ipv6/tcp_ipv6.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/tcp_ipv6.c 2018-01-09 16:36:34.000000000 +0000 +@@ -69,6 +69,7 @@ #include #include +#include - static void tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb); - static void tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb, -@@ -164,8 +165,15 @@ static int tcp_v6_connect(struct sock *s - * connect() to INADDR_ANY means loopback (BSD'ism). + static void tcp_v6_send_reset(const struct sock *sk, struct sk_buff *skb); + static void tcp_v6_reqsk_send_ack(const struct sock *sk, struct sk_buff *skb, +@@ -150,11 +151,18 @@ static int tcp_v6_connect(struct sock *s */ -- if (ipv6_addr_any(&usin->sin6_addr)) -- usin->sin6_addr.s6_addr[15] = 0x1; -+ if (ipv6_addr_any(&usin->sin6_addr)) { + if (ipv6_addr_any(&usin->sin6_addr)) { +- if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr)) +- ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK), +- &usin->sin6_addr); +- else +- usin->sin6_addr = in6addr_loopback; + struct nx_info *nxi = sk->sk_nx_info; + + if (nxi && nx_info_has_v6(nxi)) + /* FIXME: remap lback? */ + usin->sin6_addr = nxi->v6.ip; -+ else -+ usin->sin6_addr.s6_addr[15] = 0x1; -+ } ++ else { ++ if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr)) ++ ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK), ++ &usin->sin6_addr); ++ else ++ usin->sin6_addr = in6addr_loopback; ++ } + } addr_type = ipv6_addr_type(&usin->sin6_addr); - -diff -NurpP --minimal linux-3.13.10/net/ipv6/udp.c linux-3.13.10-vs2.3.6.11/net/ipv6/udp.c ---- linux-3.13.10/net/ipv6/udp.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/udp.c 2014-02-01 02:33:38.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/ipv6/udp.c linux-4.4.111-vs2.3.9.5/net/ipv6/udp.c +--- linux-4.4.111/net/ipv6/udp.c 2018-01-11 07:57:55.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/udp.c 2018-01-09 16:36:34.000000000 +0000 @@ -47,6 +47,7 @@ #include #include @@ -24692,7 +24300,7 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/udp.c linux-3.13.10-vs2.3.6.11/net/ #include #include -@@ -76,33 +77,61 @@ static unsigned int udp6_ehashfn(struct +@@ -76,32 +77,60 @@ static u32 udp6_ehashfn(const struct net udp_ipv6_hash_secret + net_hash_mix(net)); } @@ -24701,10 +24309,8 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/udp.c linux-3.13.10-vs2.3.6.11/net/ { + const struct in6_addr *sk1_rcv_saddr6 = inet6_rcv_saddr(sk1); const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2); -- int sk_ipv6only = ipv6_only_sock(sk); + __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr; + __be32 sk2_rcv_saddr = sk2->sk_rcv_saddr; -+ int sk1_ipv6only = ipv6_only_sock(sk1); int sk2_ipv6only = inet_v6_ipv6only(sk2); - int addr_type = ipv6_addr_type(&sk->sk_v6_rcv_saddr); + int addr_type1 = ipv6_addr_type(sk1_rcv_saddr6); @@ -24731,10 +24337,10 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/udp.c linux-3.13.10-vs2.3.6.11/net/ + goto vs; - if (addr_type == IPV6_ADDR_ANY && -- !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED)) +- !(ipv6_only_sock(sk) && addr_type2 == IPV6_ADDR_MAPPED)) - return 1; + if (addr_type1 == IPV6_ADDR_ANY && -+ !(sk1_ipv6only && addr_type2 == IPV6_ADDR_MAPPED)) ++ !(ipv6_only_sock(sk1) && addr_type2 == IPV6_ADDR_MAPPED)) + goto vs; if (sk2_rcv_saddr6 && @@ -24767,34 +24373,35 @@ diff -NurpP --minimal linux-3.13.10/net/ipv6/udp.c linux-3.13.10-vs2.3.6.11/net/ + return 1; } - static unsigned int udp6_portaddr_hash(struct net *net, -@@ -160,6 +189,10 @@ static inline int compute_score(struct s - if (inet->inet_dport != sport) - return -1; - score++; + static u32 udp6_portaddr_hash(const struct net *net, +@@ -162,6 +191,10 @@ static inline int compute_score(struct s + if (inet->inet_dport != sport) + return -1; + score++; + } else { + /* block non nx_info ips */ + if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1)) + return -1; - } - if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) { - if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr)) -diff -NurpP --minimal linux-3.13.10/net/ipv6/xfrm6_policy.c linux-3.13.10-vs2.3.6.11/net/ipv6/xfrm6_policy.c ---- linux-3.13.10/net/ipv6/xfrm6_policy.c 2014-01-22 20:39:15.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/ipv6/xfrm6_policy.c 2014-01-31 20:38:04.000000000 +0000 -@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n + } + + if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) { +diff -NurpP --minimal linux-4.4.111/net/ipv6/xfrm6_policy.c linux-4.4.111-vs2.3.9.5/net/ipv6/xfrm6_policy.c +--- linux-4.4.111/net/ipv6/xfrm6_policy.c 2016-07-05 04:15:14.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/ipv6/xfrm6_policy.c 2018-01-09 16:36:34.000000000 +0000 +@@ -64,7 +64,8 @@ static int xfrm6_get_saddr(struct net *n + return -EHOSTUNREACH; + dev = ip6_dst_idev(dst)->dev; - ipv6_dev_get_saddr(dev_net(dev), dev, - (struct in6_addr *)&daddr->a6, 0, -- (struct in6_addr *)&saddr->a6); -+ (struct in6_addr *)&saddr->a6, NULL); +- ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, 0, &saddr->in6); ++ ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, ++ 0, &saddr->in6, NULL); dst_release(dst); return 0; } -diff -NurpP --minimal linux-3.13.10/net/netfilter/ipvs/ip_vs_xmit.c linux-3.13.10-vs2.3.6.11/net/netfilter/ipvs/ip_vs_xmit.c ---- linux-3.13.10/net/netfilter/ipvs/ip_vs_xmit.c 2013-11-25 15:47:07.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/netfilter/ipvs/ip_vs_xmit.c 2014-01-31 20:38:04.000000000 +0000 -@@ -316,7 +316,7 @@ __ip_vs_route_output_v6(struct net *net, +diff -NurpP --minimal linux-4.4.111/net/netfilter/ipvs/ip_vs_xmit.c linux-4.4.111-vs2.3.9.5/net/netfilter/ipvs/ip_vs_xmit.c +--- linux-4.4.111/net/netfilter/ipvs/ip_vs_xmit.c 2016-07-05 04:15:15.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/netfilter/ipvs/ip_vs_xmit.c 2018-01-09 16:36:34.000000000 +0000 +@@ -381,7 +381,7 @@ __ip_vs_route_output_v6(struct net *net, return dst; if (ipv6_addr_any(&fl6.saddr) && ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev, @@ -24803,52 +24410,32 @@ diff -NurpP --minimal linux-3.13.10/net/netfilter/ipvs/ip_vs_xmit.c linux-3.13.1 goto out_err; if (do_xfrm) { dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0); -diff -NurpP --minimal linux-3.13.10/net/netlink/af_netlink.c linux-3.13.10-vs2.3.6.11/net/netlink/af_netlink.c ---- linux-3.13.10/net/netlink/af_netlink.c 2014-01-22 20:39:16.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/netlink/af_netlink.c 2014-02-25 11:47:07.000000000 +0000 -@@ -58,6 +58,9 @@ - #include - #include - #include +diff -NurpP --minimal linux-4.4.111/net/netlink/af_netlink.c linux-4.4.111-vs2.3.9.5/net/netlink/af_netlink.c +--- linux-4.4.111/net/netlink/af_netlink.c 2018-01-11 07:57:56.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/netlink/af_netlink.c 2018-01-09 16:36:34.000000000 +0000 +@@ -62,6 +62,8 @@ + #include + #include + #include +#include +#include -+#include - #include #include -@@ -2850,6 +2853,8 @@ static struct sock *netlink_seq_socket_i - sk_for_each(s, &hash->table[j]) { - if (sock_net(s) != seq_file_net(seq)) - continue; -+ if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)) -+ continue; - if (off == pos) { - iter->link = i; - iter->hash_idx = j; -@@ -2886,7 +2891,8 @@ static void *netlink_seq_next(struct seq - s = v; - do { - s = sk_next(s); -- } while (s && !nl_table[s->sk_protocol].compare(net, s)); -+ } while (s && (!nl_table[s->sk_protocol].compare(net, s) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))); - if (s) - return s; - -@@ -2899,7 +2905,8 @@ static void *netlink_seq_next(struct seq - for (; j <= hash->mask; j++) { - s = sk_head(&hash->table[j]); - -- while (s && !nl_table[s->sk_protocol].compare(net, s)) -+ while (s && (!nl_table[s->sk_protocol].compare(net, s) || -+ !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))) - s = sk_next(s); - if (s) { - iter->link = i; -diff -NurpP --minimal linux-3.13.10/net/socket.c linux-3.13.10-vs2.3.6.11/net/socket.c ---- linux-3.13.10/net/socket.c 2014-04-17 01:12:42.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/socket.c 2014-04-17 01:17:11.000000000 +0000 -@@ -98,6 +98,9 @@ + #include +@@ -2460,7 +2462,8 @@ static void *__netlink_seq_next(struct s + if (err) + return ERR_PTR(err); + } +- } while (sock_net(&nlk->sk) != seq_file_net(seq)); ++ } while ((sock_net(&nlk->sk) != seq_file_net(seq)) || ++ !nx_check(nlk->sk.sk_nid, VS_WATCH_P | VS_IDENT)); + + return nlk; + } +diff -NurpP --minimal linux-4.4.111/net/socket.c linux-4.4.111-vs2.3.9.5/net/socket.c +--- linux-4.4.111/net/socket.c 2018-01-11 07:57:56.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/socket.c 2018-01-09 16:36:34.000000000 +0000 +@@ -99,10 +99,12 @@ #include #include @@ -24858,66 +24445,38 @@ diff -NurpP --minimal linux-3.13.10/net/socket.c linux-3.13.10-vs2.3.6.11/net/so #include #include -@@ -623,13 +626,29 @@ static inline int __sock_sendmsg_nosec(s - struct msghdr *msg, size_t size) - { - struct sock_iocb *si = kiocb_to_siocb(iocb); -+ size_t len; - - si->sock = sock; - si->scm = NULL; - si->msg = msg; - si->size = size; +-#include + #include + #include + #include +@@ -608,8 +610,24 @@ EXPORT_SYMBOL(__sock_tx_timestamp); -- return sock->ops->sendmsg(iocb, sock, msg, size); -+ len = sock->ops->sendmsg(iocb, sock, msg, size); + static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg) + { +- int ret = sock->ops->sendmsg(sock, msg, msg_data_left(msg)); +- BUG_ON(ret == -EIOCBQUEUED); ++ size_t size = msg_data_left(msg); ++ int ret = sock->ops->sendmsg(sock, msg, size); ++#if 0 + if (sock->sk) { -+ if (len == size) -+ vx_sock_send(sock->sk, size); -+ else ++ if (!ret) + vx_sock_fail(sock->sk, size); ++ else ++ vx_sock_send(sock->sk, size); + } ++#endif + vxdprintk(VXD_CBIT(net, 7), -+ "__sock_sendmsg: %p[%p,%p,%p;%d/%d]:%d/%zu", -+ sock, sock->sk, -+ (sock->sk)?sock->sk->sk_nx_info:0, -+ (sock->sk)?sock->sk->sk_vx_info:0, -+ (sock->sk)?sock->sk->sk_xid:0, -+ (sock->sk)?sock->sk->sk_nid:0, -+ (unsigned int)size, len); -+ return len; - } - - static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock, -@@ -773,6 +792,7 @@ static inline int __sock_recvmsg_nosec(s - struct msghdr *msg, size_t size, int flags) - { - struct sock_iocb *si = kiocb_to_siocb(iocb); -+ int len; - - si->sock = sock; - si->scm = NULL; -@@ -780,7 +800,18 @@ static inline int __sock_recvmsg_nosec(s - si->size = size; - si->flags = flags; - -- return sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ len = sock->ops->recvmsg(iocb, sock, msg, size, flags); -+ if ((len >= 0) && sock->sk) -+ vx_sock_recv(sock->sk, len); -+ vxdprintk(VXD_CBIT(net, 7), -+ "__sock_recvmsg: %p[%p,%p,%p;%d/%d]:%d/%d", ++ "sock_sendmsg_nosec: %p[%p,%p,%p;%d/%d]:%zu/%zu", + sock, sock->sk, + (sock->sk)?sock->sk->sk_nx_info:0, + (sock->sk)?sock->sk->sk_vx_info:0, + (sock->sk)?sock->sk->sk_xid:0, + (sock->sk)?sock->sk->sk_nid:0, -+ (unsigned int)size, len); -+ return len; ++ size, msg_data_left(msg)); + return ret; } - static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock, -@@ -1256,6 +1287,13 @@ int __sock_create(struct net *net, int f +@@ -1100,6 +1118,13 @@ int __sock_create(struct net *net, int f if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -24931,7 +24490,7 @@ diff -NurpP --minimal linux-3.13.10/net/socket.c linux-3.13.10-vs2.3.6.11/net/so /* Compatibility. This uglymoron is moved from INET layer to here to avoid -@@ -1390,6 +1428,7 @@ SYSCALL_DEFINE3(socket, int, family, int +@@ -1234,6 +1259,7 @@ SYSCALL_DEFINE3(socket, int, family, int if (retval < 0) goto out; @@ -24939,7 +24498,7 @@ diff -NurpP --minimal linux-3.13.10/net/socket.c linux-3.13.10-vs2.3.6.11/net/so retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK)); if (retval < 0) goto out_release; -@@ -1431,10 +1470,12 @@ SYSCALL_DEFINE4(socketpair, int, family, +@@ -1275,10 +1301,12 @@ SYSCALL_DEFINE4(socketpair, int, family, err = sock_create(family, type, protocol, &sock1); if (err < 0) goto out; @@ -24952,26 +24511,26 @@ diff -NurpP --minimal linux-3.13.10/net/socket.c linux-3.13.10-vs2.3.6.11/net/so err = sock1->ops->socketpair(sock1, sock2); if (err < 0) -diff -NurpP --minimal linux-3.13.10/net/sunrpc/auth.c linux-3.13.10-vs2.3.6.11/net/sunrpc/auth.c ---- linux-3.13.10/net/sunrpc/auth.c 2013-11-25 15:47:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/sunrpc/auth.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/sunrpc/auth.c linux-4.4.111-vs2.3.9.5/net/sunrpc/auth.c +--- linux-4.4.111/net/sunrpc/auth.c 2015-10-29 09:21:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/sunrpc/auth.c 2018-01-09 16:36:34.000000000 +0000 @@ -15,6 +15,7 @@ #include #include #include +#include - #ifdef RPC_DEBUG + #if IS_ENABLED(CONFIG_SUNRPC_DEBUG) # define RPCDBG_FACILITY RPCDBG_AUTH -@@ -586,6 +587,7 @@ rpcauth_lookupcred(struct rpc_auth *auth +@@ -630,6 +631,7 @@ rpcauth_lookupcred(struct rpc_auth *auth memset(&acred, 0, sizeof(acred)); acred.uid = cred->fsuid; acred.gid = cred->fsgid; + acred.tag = make_ktag(&init_user_ns, dx_current_tag()); - acred.group_info = get_group_info(((struct cred *)cred)->group_info); - + acred.group_info = cred->group_info; ret = auth->au_ops->lookup_cred(auth, &acred, flags); -@@ -626,6 +628,7 @@ rpcauth_bind_root_cred(struct rpc_task * + return ret; +@@ -669,6 +671,7 @@ rpcauth_bind_root_cred(struct rpc_task * struct auth_cred acred = { .uid = GLOBAL_ROOT_UID, .gid = GLOBAL_ROOT_GID, @@ -24979,9 +24538,9 @@ diff -NurpP --minimal linux-3.13.10/net/sunrpc/auth.c linux-3.13.10-vs2.3.6.11/n }; dprintk("RPC: %5u looking up %s cred\n", -diff -NurpP --minimal linux-3.13.10/net/sunrpc/auth_unix.c linux-3.13.10-vs2.3.6.11/net/sunrpc/auth_unix.c ---- linux-3.13.10/net/sunrpc/auth_unix.c 2013-11-25 15:47:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/sunrpc/auth_unix.c 2014-01-31 20:38:04.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/sunrpc/auth_unix.c linux-4.4.111-vs2.3.9.5/net/sunrpc/auth_unix.c +--- linux-4.4.111/net/sunrpc/auth_unix.c 2016-07-05 04:12:45.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/sunrpc/auth_unix.c 2018-01-09 16:36:34.000000000 +0000 @@ -13,11 +13,13 @@ #include #include @@ -25038,9 +24597,9 @@ diff -NurpP --minimal linux-3.13.10/net/sunrpc/auth_unix.c linux-3.13.10-vs2.3.6 hold = p++; for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++) *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i])); -diff -NurpP --minimal linux-3.13.10/net/sunrpc/clnt.c linux-3.13.10-vs2.3.6.11/net/sunrpc/clnt.c ---- linux-3.13.10/net/sunrpc/clnt.c 2014-04-17 01:12:42.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/sunrpc/clnt.c 2014-02-25 11:26:10.000000000 +0000 +diff -NurpP --minimal linux-4.4.111/net/sunrpc/clnt.c linux-4.4.111-vs2.3.9.5/net/sunrpc/clnt.c +--- linux-4.4.111/net/sunrpc/clnt.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/sunrpc/clnt.c 2018-01-09 16:36:34.000000000 +0000 @@ -31,6 +31,7 @@ #include #include @@ -25049,7 +24608,7 @@ diff -NurpP --minimal linux-3.13.10/net/sunrpc/clnt.c linux-3.13.10-vs2.3.6.11/n #include #include -@@ -538,6 +539,9 @@ struct rpc_clnt *rpc_create(struct rpc_c +@@ -477,6 +478,9 @@ static struct rpc_clnt *rpc_create_xprt( if (!(args->flags & RPC_CLNT_CREATE_QUIET)) clnt->cl_chatty = 1; @@ -25058,11 +24617,11 @@ diff -NurpP --minimal linux-3.13.10/net/sunrpc/clnt.c linux-3.13.10-vs2.3.6.11/n + clnt->cl_tag = 1; */ return clnt; } - EXPORT_SYMBOL_GPL(rpc_create); -diff -NurpP --minimal linux-3.13.10/net/unix/af_unix.c linux-3.13.10-vs2.3.6.11/net/unix/af_unix.c ---- linux-3.13.10/net/unix/af_unix.c 2014-04-17 01:12:42.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/net/unix/af_unix.c 2014-04-17 01:17:11.000000000 +0000 -@@ -115,6 +115,8 @@ + +diff -NurpP --minimal linux-4.4.111/net/unix/af_unix.c linux-4.4.111-vs2.3.9.5/net/unix/af_unix.c +--- linux-4.4.111/net/unix/af_unix.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/net/unix/af_unix.c 2018-01-09 16:36:34.000000000 +0000 +@@ -117,6 +117,8 @@ #include #include #include @@ -25071,7 +24630,7 @@ diff -NurpP --minimal linux-3.13.10/net/unix/af_unix.c linux-3.13.10-vs2.3.6.11/ struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE]; EXPORT_SYMBOL_GPL(unix_socket_table); -@@ -270,6 +272,8 @@ static struct sock *__unix_find_socket_b +@@ -282,6 +284,8 @@ static struct sock *__unix_find_socket_b if (!net_eq(sock_net(s), net)) continue; @@ -25080,7 +24639,7 @@ diff -NurpP --minimal linux-3.13.10/net/unix/af_unix.c linux-3.13.10-vs2.3.6.11/ if (u->addr->len == len && !memcmp(u->addr->name, sunname, len)) goto found; -@@ -2275,6 +2279,8 @@ static struct sock *unix_from_bucket(str +@@ -2741,6 +2745,8 @@ static struct sock *unix_from_bucket(str for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) { if (sock_net(sk) != seq_file_net(seq)) continue; @@ -25089,7 +24648,7 @@ diff -NurpP --minimal linux-3.13.10/net/unix/af_unix.c linux-3.13.10-vs2.3.6.11/ if (++count == offset) break; } -@@ -2292,6 +2298,8 @@ static struct sock *unix_next_socket(str +@@ -2758,6 +2764,8 @@ static struct sock *unix_next_socket(str sk = sk_next(sk); if (!sk) goto next_bucket; @@ -25098,10 +24657,10 @@ diff -NurpP --minimal linux-3.13.10/net/unix/af_unix.c linux-3.13.10-vs2.3.6.11/ if (sock_net(sk) == seq_file_net(seq)) return sk; } -diff -NurpP --minimal linux-3.13.10/scripts/checksyscalls.sh linux-3.13.10-vs2.3.6.11/scripts/checksyscalls.sh ---- linux-3.13.10/scripts/checksyscalls.sh 2012-12-11 03:30:57.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/scripts/checksyscalls.sh 2014-01-31 20:38:04.000000000 +0000 -@@ -193,7 +193,6 @@ cat << EOF +diff -NurpP --minimal linux-4.4.111/scripts/checksyscalls.sh linux-4.4.111-vs2.3.9.5/scripts/checksyscalls.sh +--- linux-4.4.111/scripts/checksyscalls.sh 2015-10-29 09:21:46.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/scripts/checksyscalls.sh 2018-01-09 16:36:34.000000000 +0000 +@@ -196,7 +196,6 @@ cat << EOF #define __IGNORE_afs_syscall #define __IGNORE_getpmsg #define __IGNORE_putpmsg @@ -25109,10 +24668,10 @@ diff -NurpP --minimal linux-3.13.10/scripts/checksyscalls.sh linux-3.13.10-vs2.3 EOF } -diff -NurpP --minimal linux-3.13.10/security/commoncap.c linux-3.13.10-vs2.3.6.11/security/commoncap.c ---- linux-3.13.10/security/commoncap.c 2013-11-25 15:47:08.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/security/commoncap.c 2014-01-31 20:38:04.000000000 +0000 -@@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st +diff -NurpP --minimal linux-4.4.111/security/commoncap.c linux-4.4.111-vs2.3.9.5/security/commoncap.c +--- linux-4.4.111/security/commoncap.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/security/commoncap.c 2018-01-09 16:36:34.000000000 +0000 +@@ -71,6 +71,7 @@ static void warn_setuid_and_fcaps_mixed( int cap_capable(const struct cred *cred, struct user_namespace *targ_ns, int cap, int audit) { @@ -25120,7 +24679,7 @@ diff -NurpP --minimal linux-3.13.10/security/commoncap.c linux-3.13.10-vs2.3.6.1 struct user_namespace *ns = targ_ns; /* See if cred has the capability in the target user namespace -@@ -84,8 +85,12 @@ int cap_capable(const struct cred *cred, +@@ -79,8 +80,12 @@ int cap_capable(const struct cred *cred, */ for (;;) { /* Do we have the necessary capabilities? */ @@ -25135,7 +24694,7 @@ diff -NurpP --minimal linux-3.13.10/security/commoncap.c linux-3.13.10-vs2.3.6.1 /* Have we tried all of the parent namespaces? */ if (ns == &init_user_ns) -@@ -628,7 +633,7 @@ int cap_inode_setxattr(struct dentry *de +@@ -664,7 +669,7 @@ int cap_inode_setxattr(struct dentry *de if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -25144,7 +24703,7 @@ diff -NurpP --minimal linux-3.13.10/security/commoncap.c linux-3.13.10-vs2.3.6.1 return -EPERM; return 0; } -@@ -654,7 +659,7 @@ int cap_inode_removexattr(struct dentry +@@ -690,7 +695,7 @@ int cap_inode_removexattr(struct dentry if (!strncmp(name, XATTR_SECURITY_PREFIX, sizeof(XATTR_SECURITY_PREFIX) - 1) && @@ -25153,10 +24712,10 @@ diff -NurpP --minimal linux-3.13.10/security/commoncap.c linux-3.13.10-vs2.3.6.1 return -EPERM; return 0; } -diff -NurpP --minimal linux-3.13.10/security/selinux/hooks.c linux-3.13.10-vs2.3.6.11/security/selinux/hooks.c ---- linux-3.13.10/security/selinux/hooks.c 2014-04-17 01:12:42.000000000 +0000 -+++ linux-3.13.10-vs2.3.6.11/security/selinux/hooks.c 2014-04-17 01:17:11.000000000 +0000 -@@ -68,7 +68,6 @@ +diff -NurpP --minimal linux-4.4.111/security/selinux/hooks.c linux-4.4.111-vs2.3.9.5/security/selinux/hooks.c +--- linux-4.4.111/security/selinux/hooks.c 2018-01-11 07:57:57.000000000 +0000 ++++ linux-4.4.111-vs2.3.9.5/security/selinux/hooks.c 2018-01-09 16:36:34.000000000 +0000 +@@ -67,7 +67,6 @@ #include #include #include /* for Unix socket types */