From acd2b65436400ca8fe22813d32568790f501aff7 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Arkadiusz=20Mi=C5=9Bkiewicz?= Date: Tue, 23 Oct 2018 13:09:38 +0200 Subject: [PATCH] - up to 4.19.0; fetch sources/partial configs update --- kernel-aufs4.patch | 1895 ++++++++++++++++++++++++-------------- kernel-multiarch.config | 248 +++-- kernel-small_fixes.patch | 119 +-- kernel.spec | 8 +- 4 files changed, 1408 insertions(+), 862 deletions(-) diff --git a/kernel-aufs4.patch b/kernel-aufs4.patch index a29568ea..a25984be 100644 --- a/kernel-aufs4.patch +++ b/kernel-aufs4.patch @@ -26,10 +26,10 @@ SPDX-License-Identifier: GPL-2.0 aufs4.x-rcN base patch diff --git a/MAINTAINERS b/MAINTAINERS -index 0fe4228..52cedab 100644 +index 6ac000c..16404bb 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -2541,6 +2541,19 @@ F: include/linux/audit.h +@@ -2605,6 +2605,19 @@ F: include/linux/audit.h F: include/uapi/linux/audit.h F: kernel/audit* @@ -50,10 +50,10 @@ index 0fe4228..52cedab 100644 M: Miguel Ojeda Sandonis S: Maintained diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index 4cb1d1b..5678bf8 100644 +index ea9debf..9e534a3 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c -@@ -741,6 +741,24 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -739,6 +739,24 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, return error; } @@ -79,10 +79,10 @@ index 4cb1d1b..5678bf8 100644 static ssize_t loop_attr_show(struct device *dev, char *page, diff --git a/fs/dcache.c b/fs/dcache.c -index 0e8e5de..88de3b6 100644 +index 2e7e8d8..9f57bd8 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -1240,7 +1240,7 @@ enum d_walk_ret { +@@ -1238,7 +1238,7 @@ enum d_walk_ret { * * The @enter() callbacks are called with d_lock held. */ @@ -92,7 +92,7 @@ index 0e8e5de..88de3b6 100644 { struct dentry *this_parent; diff --git a/fs/fcntl.c b/fs/fcntl.c -index 12273b6..545e686 100644 +index 4137d96..c91b3e3 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -32,7 +32,7 @@ @@ -114,10 +114,10 @@ index 12273b6..545e686 100644 return error; diff --git a/fs/inode.c b/fs/inode.c -index 8c86c80..af894e7 100644 +index 42f6d25..fa6ae6a 100644 --- a/fs/inode.c +++ b/fs/inode.c -@@ -1649,7 +1649,7 @@ EXPORT_SYMBOL(generic_update_time); +@@ -1657,7 +1657,7 @@ EXPORT_SYMBOL(generic_update_time); * This does the actual work of updating an inodes time or version. Must have * had called mnt_want_write() before calling this. */ @@ -127,10 +127,10 @@ index 8c86c80..af894e7 100644 int (*update_time)(struct inode *, struct timespec64 *, int); diff --git a/fs/namespace.c b/fs/namespace.c -index 8ddd148..ee649e0 100644 +index 9918655..72c93f3 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -846,6 +846,12 @@ static inline int check_mnt(struct mount *mnt) +@@ -770,6 +770,12 @@ static inline int check_mnt(struct mount *mnt) return mnt->mnt_ns == current->nsproxy->mnt_ns; } @@ -144,7 +144,7 @@ index 8ddd148..ee649e0 100644 * vfsmount lock must be held for write */ diff --git a/fs/read_write.c b/fs/read_write.c -index 153f8f6..ccc5bc8 100644 +index 8a2737f..42f64cc 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -489,6 +489,28 @@ ssize_t __vfs_write(struct file *file, const char __user *p, size_t count, @@ -217,23 +217,11 @@ index b54e054..2860782 100644 { if (wait) sync_inodes_sb(sb); -diff --git a/include/linux/file.h b/include/linux/file.h -index 279720d..76e38ea 100644 ---- a/include/linux/file.h -+++ b/include/linux/file.h -@@ -20,6 +20,7 @@ struct dentry; - struct path; - extern struct file *alloc_file(const struct path *, fmode_t mode, - const struct file_operations *fop); -+extern struct file *get_empty_filp(void); - - static inline void fput_light(struct file *file, int fput_needed) - { diff --git a/include/linux/fs.h b/include/linux/fs.h -index 805bf22..0d0d247f 100644 +index 897eae8..7fb92a9 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1273,6 +1273,7 @@ extern void fasync_free(struct fasync_struct *); +@@ -1286,6 +1286,7 @@ extern void fasync_free(struct fasync_struct *); /* can be called from interrupts */ extern void kill_fasync(struct fasync_struct **, int, int); @@ -241,7 +229,7 @@ index 805bf22..0d0d247f 100644 extern void __f_setown(struct file *filp, struct pid *, enum pid_type, int force); extern int f_setown(struct file *filp, unsigned long arg, int force); extern void f_delown(struct file *filp); -@@ -1733,6 +1734,7 @@ struct file_operations { +@@ -1747,6 +1748,7 @@ struct file_operations { ssize_t (*sendpage) (struct file *, struct page *, int, size_t, loff_t *, int); unsigned long (*get_unmapped_area)(struct file *, unsigned long, unsigned long, unsigned long, unsigned long); int (*check_flags)(int); @@ -249,7 +237,7 @@ index 805bf22..0d0d247f 100644 int (*flock) (struct file *, int, struct file_lock *); ssize_t (*splice_write)(struct pipe_inode_info *, struct file *, loff_t *, size_t, unsigned int); ssize_t (*splice_read)(struct file *, loff_t *, struct pipe_inode_info *, size_t, unsigned int); -@@ -1803,6 +1805,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, +@@ -1818,6 +1820,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, struct iovec *fast_pointer, struct iovec **ret_pointer); @@ -262,7 +250,7 @@ index 805bf22..0d0d247f 100644 extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *); -@@ -2218,6 +2226,7 @@ extern int current_umask(void); +@@ -2243,6 +2251,7 @@ extern int current_umask(void); extern void ihold(struct inode * inode); extern void iput(struct inode *); extern int generic_update_time(struct inode *, struct timespec64 *, int); @@ -270,7 +258,7 @@ index 805bf22..0d0d247f 100644 /* /sys/fs */ extern struct kobject *fs_kobj; -@@ -2505,6 +2514,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) +@@ -2530,6 +2539,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) return false; } #endif @@ -279,7 +267,7 @@ index 805bf22..0d0d247f 100644 extern const struct file_operations def_blk_fops; extern const struct file_operations def_chr_fops; diff --git a/include/linux/lockdep.h b/include/linux/lockdep.h -index 6fc77d4..27e76f0 100644 +index b0d0b51..f73ffaa 100644 --- a/include/linux/lockdep.h +++ b/include/linux/lockdep.h @@ -313,6 +313,8 @@ static inline int lockdep_match_key(struct lockdep_map *lock, @@ -334,7 +322,7 @@ index 74b4911..19789fb 100644 + unsigned int flags); #endif diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index 5fa4d31..720f070 100644 +index dd13f86..fa6f559 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c @@ -140,7 +140,7 @@ static struct lock_list list_entries[MAX_LOCKDEP_ENTRIES]; @@ -358,10 +346,10 @@ SPDX-License-Identifier: GPL-2.0 aufs4.x-rcN mmap patch diff --git a/fs/proc/base.c b/fs/proc/base.c -index aaffc0c..ab72941 100644 +index 7e9f07bf..3ab5901 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c -@@ -2004,7 +2004,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) +@@ -2016,7 +2016,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) down_read(&mm->mmap_sem); vma = find_exact_vma(mm, vm_start, vm_end); if (vma && vma->vm_file) { @@ -387,10 +375,10 @@ index 3b63be6..fb9913b 100644 ino = inode->i_ino; } diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c -index dfd73a4..ed2ce10 100644 +index 5ea1d64..7865a470 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c -@@ -306,7 +306,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid) +@@ -305,7 +305,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma) const char *name = NULL; if (file) { @@ -402,7 +390,7 @@ index dfd73a4..ed2ce10 100644 dev = inode->i_sb->s_dev; ino = inode->i_ino; pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT; -@@ -1734,7 +1737,7 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid) +@@ -1727,7 +1730,7 @@ static int show_numa_map(struct seq_file *m, void *v) struct proc_maps_private *proc_priv = &numa_priv->proc_maps; struct vm_area_struct *vma = v; struct numa_maps *md = &numa_priv->md; @@ -412,10 +400,10 @@ index dfd73a4..ed2ce10 100644 struct mm_walk walk = { .hugetlb_entry = gather_hugetlb_stats, diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c -index 5b62f57..dfb4a3b 100644 +index 0b63d68..400d1c5 100644 --- a/fs/proc/task_nommu.c +++ b/fs/proc/task_nommu.c -@@ -156,7 +156,10 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma, +@@ -155,7 +155,10 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma) file = vma->vm_file; if (file) { @@ -428,10 +416,10 @@ index 5b62f57..dfb4a3b 100644 ino = inode->i_ino; pgoff = (loff_t)vma->vm_pgoff << PAGE_SHIFT; diff --git a/include/linux/mm.h b/include/linux/mm.h -index d3a3842..c4664f2 100644 +index 0416a72..4a298a9 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h -@@ -1431,6 +1431,28 @@ static inline void unmap_shared_mapping_range(struct address_space *mapping, +@@ -1440,6 +1440,28 @@ static inline void unmap_shared_mapping_range(struct address_space *mapping, unmap_mapping_range(mapping, holebegin, holelen, 0); } @@ -461,10 +449,10 @@ index d3a3842..c4664f2 100644 void *buf, int len, unsigned int gup_flags); extern int access_remote_vm(struct mm_struct *mm, unsigned long addr, diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index 99ce070..8babe35 100644 +index 5ed8f62..0122975 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h -@@ -236,6 +236,7 @@ struct vm_region { +@@ -239,6 +239,7 @@ struct vm_region { unsigned long vm_top; /* region allocated to here */ unsigned long vm_pgoff; /* the offset in vm_file corresponding to vm_start */ struct file *vm_file; /* the backing file or NULL */ @@ -472,7 +460,7 @@ index 99ce070..8babe35 100644 int vm_usage; /* region usage count (access under nommu_region_sem) */ bool vm_icache_flushed : 1; /* true if the icache has been flushed for -@@ -310,6 +311,7 @@ struct vm_area_struct { +@@ -313,6 +314,7 @@ struct vm_area_struct { unsigned long vm_pgoff; /* Offset (within vm_file) in PAGE_SIZE units */ struct file * vm_file; /* File we map to (can be NULL). */ @@ -481,10 +469,10 @@ index 99ce070..8babe35 100644 atomic_long_t swap_readahead_info; diff --git a/kernel/fork.c b/kernel/fork.c -index a191c05..d88ee5a 100644 +index f0b5847..fa562c3 100644 --- a/kernel/fork.c +++ b/kernel/fork.c -@@ -506,7 +506,7 @@ static __latent_entropy int dup_mmap(struct mm_struct *mm, +@@ -505,7 +505,7 @@ static __latent_entropy int dup_mmap(struct mm_struct *mm, struct inode *inode = file_inode(file); struct address_space *mapping = file->f_mapping; @@ -494,10 +482,10 @@ index a191c05..d88ee5a 100644 atomic_dec(&inode->i_writecount); i_mmap_lock_write(mapping); diff --git a/mm/Makefile b/mm/Makefile -index 8716bda..68afd6d 100644 +index 26ef77a..b2869af 100644 --- a/mm/Makefile +++ b/mm/Makefile -@@ -39,7 +39,7 @@ obj-y := filemap.o mempool.o oom_kill.o \ +@@ -39,7 +39,7 @@ obj-y := filemap.o mempool.o oom_kill.o fadvise.o \ mm_init.o mmu_context.o percpu.o slab_common.o \ compaction.o vmacache.o \ interval_tree.o list_lru.o workingset.o \ @@ -520,7 +508,7 @@ index 52517f2..250f675 100644 if (page->mapping != inode->i_mapping) { unlock_page(page); diff --git a/mm/mmap.c b/mm/mmap.c -index ff1944d..88abe2d 100644 +index f7cd9cb..515e88a 100644 --- a/mm/mmap.c +++ b/mm/mmap.c @@ -180,7 +180,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma) @@ -541,7 +529,7 @@ index ff1944d..88abe2d 100644 } if (next->anon_vma) anon_vma_merge(vma, next); -@@ -1818,8 +1818,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1821,8 +1821,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, return addr; unmap_and_free_vma: @@ -551,7 +539,7 @@ index ff1944d..88abe2d 100644 /* Undo any partial mapping done by a device driver. */ unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); -@@ -2638,7 +2638,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2641,7 +2641,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, goto out_free_mpol; if (new->vm_file) @@ -560,7 +548,7 @@ index ff1944d..88abe2d 100644 if (new->vm_ops && new->vm_ops->open) new->vm_ops->open(new); -@@ -2657,7 +2657,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2660,7 +2660,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, if (new->vm_ops && new->vm_ops->close) new->vm_ops->close(new); if (new->vm_file) @@ -569,7 +557,7 @@ index ff1944d..88abe2d 100644 unlink_anon_vmas(new); out_free_mpol: mpol_put(vma_policy(new)); -@@ -2819,7 +2819,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2822,7 +2822,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, struct vm_area_struct *vma; unsigned long populate = 0; unsigned long ret = -EINVAL; @@ -578,7 +566,7 @@ index ff1944d..88abe2d 100644 pr_warn_once("%s (%d) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst.\n", current->comm, current->pid); -@@ -2894,10 +2894,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2897,10 +2897,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, } } @@ -607,7 +595,7 @@ index ff1944d..88abe2d 100644 out: up_write(&mm->mmap_sem); if (populate) -@@ -3204,7 +3221,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -3206,7 +3223,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, if (anon_vma_clone(new_vma, vma)) goto out_free_mempol; if (new_vma->vm_file) @@ -617,10 +605,10 @@ index ff1944d..88abe2d 100644 new_vma->vm_ops->open(new_vma); vma_link(mm, new_vma, prev, rb_link, rb_parent); diff --git a/mm/nommu.c b/mm/nommu.c -index 1d22fdb..2b608be 100644 +index e4aac33..b27b200 100644 --- a/mm/nommu.c +++ b/mm/nommu.c -@@ -629,7 +629,7 @@ static void __put_nommu_region(struct vm_region *region) +@@ -625,7 +625,7 @@ static void __put_nommu_region(struct vm_region *region) up_write(&nommu_region_sem); if (region->vm_file) @@ -629,7 +617,7 @@ index 1d22fdb..2b608be 100644 /* IO memory and memory shared directly out of the pagecache * from ramfs/tmpfs mustn't be released here */ -@@ -767,7 +767,7 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -763,7 +763,7 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma) if (vma->vm_ops && vma->vm_ops->close) vma->vm_ops->close(vma); if (vma->vm_file) @@ -638,7 +626,7 @@ index 1d22fdb..2b608be 100644 put_nommu_region(vma->vm_region); vm_area_free(vma); } -@@ -1288,7 +1288,7 @@ unsigned long do_mmap(struct file *file, +@@ -1286,7 +1286,7 @@ unsigned long do_mmap(struct file *file, goto error_just_free; } } @@ -647,7 +635,7 @@ index 1d22fdb..2b608be 100644 kmem_cache_free(vm_region_jar, region); region = pregion; result = start; -@@ -1363,7 +1363,7 @@ unsigned long do_mmap(struct file *file, +@@ -1361,7 +1361,7 @@ unsigned long do_mmap(struct file *file, up_write(&nommu_region_sem); error: if (region->vm_file) @@ -752,10 +740,10 @@ SPDX-License-Identifier: GPL-2.0 aufs4.x-rcN standalone patch diff --git a/fs/dcache.c b/fs/dcache.c -index 88de3b6..de0091a 100644 +index 9f57bd8..328a136 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -1345,6 +1345,7 @@ void d_walk(struct dentry *parent, void *data, +@@ -1343,6 +1343,7 @@ void d_walk(struct dentry *parent, void *data, seq = 1; goto again; } @@ -763,7 +751,7 @@ index 88de3b6..de0091a 100644 struct check_mount { struct vfsmount *mnt; -@@ -2891,6 +2892,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) +@@ -2837,6 +2838,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) write_sequnlock(&rename_lock); } @@ -772,7 +760,7 @@ index 88de3b6..de0091a 100644 /** * d_ancestor - search for an ancestor diff --git a/fs/exec.c b/fs/exec.c -index 72e961a..adc7329 100644 +index 1ebf6e5..a72c294 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -109,6 +109,7 @@ bool path_noexec(const struct path *path) @@ -784,7 +772,7 @@ index 72e961a..adc7329 100644 #ifdef CONFIG_USELIB /* diff --git a/fs/fcntl.c b/fs/fcntl.c -index 545e686..0237ad7 100644 +index c91b3e3..7751309 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -85,6 +85,7 @@ int setfl(int fd, struct file * filp, unsigned long arg) @@ -796,18 +784,18 @@ index 545e686..0237ad7 100644 static void f_modown(struct file *filp, struct pid *pid, enum pid_type type, int force) diff --git a/fs/file_table.c b/fs/file_table.c -index 7ec0b3e..819ee07 100644 +index e49af4c..569020f 100644 --- a/fs/file_table.c +++ b/fs/file_table.c -@@ -147,6 +147,7 @@ struct file *get_empty_filp(void) +@@ -161,6 +161,7 @@ struct file *alloc_empty_file(int flags, const struct cred *cred) } return ERR_PTR(-ENFILE); } -+EXPORT_SYMBOL_GPL(get_empty_filp); ++EXPORT_SYMBOL_GPL(alloc_empty_file); - /** - * alloc_file - allocate and initialize a 'struct file' -@@ -257,6 +258,7 @@ void flush_delayed_fput(void) + /* + * Variant of alloc_empty_file() that doesn't check and modify nr_files. +@@ -323,6 +324,7 @@ void flush_delayed_fput(void) { delayed_fput(NULL); } @@ -815,27 +803,19 @@ index 7ec0b3e..819ee07 100644 static DECLARE_DELAYED_WORK(delayed_fput_work, delayed_fput); -@@ -299,6 +301,7 @@ void __fput_sync(struct file *file) +@@ -365,6 +367,7 @@ void __fput_sync(struct file *file) } EXPORT_SYMBOL(fput); +EXPORT_SYMBOL_GPL(__fput_sync); - void put_filp(struct file *file) - { -@@ -307,6 +310,7 @@ void put_filp(struct file *file) - file_free(file); - } - } -+EXPORT_SYMBOL_GPL(put_filp); - void __init files_init(void) { diff --git a/fs/inode.c b/fs/inode.c -index af894e7..169811b 100644 +index fa6ae6a..69d4a6c 100644 --- a/fs/inode.c +++ b/fs/inode.c -@@ -1658,6 +1658,7 @@ int update_time(struct inode *inode, struct timespec64 *time, int flags) +@@ -1666,6 +1666,7 @@ int update_time(struct inode *inode, struct timespec64 *time, int flags) return update_time(inode, time, flags); } @@ -844,10 +824,10 @@ index af894e7..169811b 100644 /** * touch_atime - update the access time diff --git a/fs/namespace.c b/fs/namespace.c -index ee649e0..10923cb 100644 +index 72c93f3..c49803c 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -517,6 +517,7 @@ void __mnt_drop_write(struct vfsmount *mnt) +@@ -437,6 +437,7 @@ void __mnt_drop_write(struct vfsmount *mnt) mnt_dec_writers(real_mount(mnt)); preempt_enable(); } @@ -855,7 +835,7 @@ index ee649e0..10923cb 100644 /** * mnt_drop_write - give up write access to a mount -@@ -851,6 +852,7 @@ int is_current_mnt_ns(struct vfsmount *mnt) +@@ -775,6 +776,7 @@ int is_current_mnt_ns(struct vfsmount *mnt) { return check_mnt(real_mount(mnt)); } @@ -863,7 +843,7 @@ index ee649e0..10923cb 100644 /* * vfsmount lock must be held for write -@@ -1893,6 +1895,7 @@ int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg, +@@ -1832,6 +1834,7 @@ int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg, } return 0; } @@ -872,18 +852,18 @@ index ee649e0..10923cb 100644 static void cleanup_group_ids(struct mount *mnt, struct mount *end) { diff --git a/fs/notify/group.c b/fs/notify/group.c -index aa5468f2..b38d224 100644 +index c03b836..817f22c 100644 --- a/fs/notify/group.c +++ b/fs/notify/group.c -@@ -22,6 +22,7 @@ - #include +@@ -23,6 +23,7 @@ #include #include + #include +#include #include #include "fsnotify.h" -@@ -109,6 +110,7 @@ void fsnotify_get_group(struct fsnotify_group *group) +@@ -112,6 +113,7 @@ void fsnotify_get_group(struct fsnotify_group *group) { refcount_inc(&group->refcnt); } @@ -891,7 +871,7 @@ index aa5468f2..b38d224 100644 /* * Drop a reference to a group. Free it if it's through. -@@ -118,6 +120,7 @@ void fsnotify_put_group(struct fsnotify_group *group) +@@ -121,6 +123,7 @@ void fsnotify_put_group(struct fsnotify_group *group) if (refcount_dec_and_test(&group->refcnt)) fsnotify_final_destroy_group(group); } @@ -899,7 +879,7 @@ index aa5468f2..b38d224 100644 /* * Create a new fsnotify_group and hold a reference for the group returned. -@@ -147,6 +150,7 @@ struct fsnotify_group *fsnotify_alloc_group(const struct fsnotify_ops *ops) +@@ -150,6 +153,7 @@ struct fsnotify_group *fsnotify_alloc_group(const struct fsnotify_ops *ops) return group; } @@ -908,10 +888,10 @@ index aa5468f2..b38d224 100644 int fsnotify_fasync(int fd, struct file *file, int on) { diff --git a/fs/notify/mark.c b/fs/notify/mark.c -index 61f4c5f..855c655 100644 +index 59cdb27..ce365c7 100644 --- a/fs/notify/mark.c +++ b/fs/notify/mark.c -@@ -245,6 +245,7 @@ void fsnotify_put_mark(struct fsnotify_mark *mark) +@@ -263,6 +263,7 @@ void fsnotify_put_mark(struct fsnotify_mark *mark) queue_delayed_work(system_unbound_wq, &reaper_work, FSNOTIFY_REAPER_DELAY); } @@ -919,7 +899,7 @@ index 61f4c5f..855c655 100644 /* * Get mark reference when we found the mark via lockless traversal of object -@@ -399,6 +400,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, +@@ -417,6 +418,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, mutex_unlock(&group->mark_mutex); fsnotify_free_mark(mark); } @@ -927,7 +907,7 @@ index 61f4c5f..855c655 100644 /* * Sorting function for lists of fsnotify marks. -@@ -624,6 +626,7 @@ int fsnotify_add_mark(struct fsnotify_mark *mark, struct inode *inode, +@@ -632,6 +634,7 @@ int fsnotify_add_mark(struct fsnotify_mark *mark, fsnotify_connp_t *connp, mutex_unlock(&group->mark_mutex); return ret; } @@ -935,7 +915,7 @@ index 61f4c5f..855c655 100644 /* * Given a list of marks, find the mark associated with given group. If found -@@ -747,6 +750,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, +@@ -754,6 +757,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, fsnotify_get_group(group); mark->group = group; } @@ -944,7 +924,7 @@ index 61f4c5f..855c655 100644 /* * Destroy all marks in destroy_list, waits for SRCU period to finish before diff --git a/fs/open.c b/fs/open.c -index d0e955b..527bc1a 100644 +index 0285ce7..cb81623 100644 --- a/fs/open.c +++ b/fs/open.c @@ -64,6 +64,7 @@ int do_truncate(struct dentry *dentry, loff_t length, unsigned int time_attrs, @@ -955,16 +935,8 @@ index d0e955b..527bc1a 100644 long vfs_truncate(const struct path *path, loff_t length) { -@@ -723,6 +724,7 @@ SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) - { - return ksys_fchown(fd, user, group); - } -+EXPORT_SYMBOL_GPL(open_check_o_direct); - - int open_check_o_direct(struct file *f) - { diff --git a/fs/read_write.c b/fs/read_write.c -index ccc5bc8..36f52f4 100644 +index 42f64cc..d9cb969 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -459,6 +459,7 @@ ssize_t vfs_read(struct file *file, char __user *buf, size_t count, loff_t *pos) @@ -1032,10 +1004,10 @@ index 2860782..ffd7ea4 100644 /* * Write out and wait upon all dirty data associated with this diff --git a/fs/xattr.c b/fs/xattr.c -index f9cb1db..000b62b 100644 +index 0d6a6a4..7ce4701 100644 --- a/fs/xattr.c +++ b/fs/xattr.c -@@ -296,6 +296,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value, +@@ -295,6 +295,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value, *xattr_value = value; return error; } @@ -1044,7 +1016,7 @@ index f9cb1db..000b62b 100644 ssize_t __vfs_getxattr(struct dentry *dentry, struct inode *inode, const char *name, diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index 720f070..4f58215 100644 +index fa6f559..7ac19ef 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c @@ -151,6 +151,7 @@ inline struct lock_class *lockdep_hlock_class(struct held_lock *hlock) @@ -1065,7 +1037,7 @@ index 0fef395..83fb1ec 100644 } +EXPORT_SYMBOL_GPL(task_work_run); diff --git a/security/commoncap.c b/security/commoncap.c -index f4c33ab..70563f1 100644 +index 2e489d6..1e146da 100644 --- a/security/commoncap.c +++ b/security/commoncap.c @@ -1336,12 +1336,14 @@ int cap_mmap_addr(unsigned long addr) @@ -1101,10 +1073,10 @@ index cd97929..424fd23 100644 } +EXPORT_SYMBOL_GPL(__devcgroup_check_permission); diff --git a/security/security.c b/security/security.c -index 68f46d8..3bc1348 100644 +index 736e78d..b314539 100644 --- a/security/security.c +++ b/security/security.c -@@ -537,6 +537,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) +@@ -542,6 +542,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) return 0; return call_int_hook(path_rmdir, 0, dir, dentry); } @@ -1112,7 +1084,7 @@ index 68f46d8..3bc1348 100644 int security_path_unlink(const struct path *dir, struct dentry *dentry) { -@@ -553,6 +554,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, +@@ -558,6 +559,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, return 0; return call_int_hook(path_symlink, 0, dir, dentry, old_name); } @@ -1120,7 +1092,7 @@ index 68f46d8..3bc1348 100644 int security_path_link(struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry) -@@ -561,6 +563,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, +@@ -566,6 +568,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, return 0; return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry); } @@ -1128,7 +1100,7 @@ index 68f46d8..3bc1348 100644 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry, -@@ -588,6 +591,7 @@ int security_path_truncate(const struct path *path) +@@ -593,6 +596,7 @@ int security_path_truncate(const struct path *path) return 0; return call_int_hook(path_truncate, 0, path); } @@ -1136,7 +1108,7 @@ index 68f46d8..3bc1348 100644 int security_path_chmod(const struct path *path, umode_t mode) { -@@ -595,6 +599,7 @@ int security_path_chmod(const struct path *path, umode_t mode) +@@ -600,6 +604,7 @@ int security_path_chmod(const struct path *path, umode_t mode) return 0; return call_int_hook(path_chmod, 0, path, mode); } @@ -1144,7 +1116,7 @@ index 68f46d8..3bc1348 100644 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) { -@@ -602,6 +607,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) +@@ -607,6 +612,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) return 0; return call_int_hook(path_chown, 0, path, uid, gid); } @@ -1152,7 +1124,7 @@ index 68f46d8..3bc1348 100644 int security_path_chroot(const struct path *path) { -@@ -687,6 +693,7 @@ int security_inode_readlink(struct dentry *dentry) +@@ -692,6 +698,7 @@ int security_inode_readlink(struct dentry *dentry) return 0; return call_int_hook(inode_readlink, 0, dentry); } @@ -1160,7 +1132,7 @@ index 68f46d8..3bc1348 100644 int security_inode_follow_link(struct dentry *dentry, struct inode *inode, bool rcu) -@@ -702,6 +709,7 @@ int security_inode_permission(struct inode *inode, int mask) +@@ -707,6 +714,7 @@ int security_inode_permission(struct inode *inode, int mask) return 0; return call_int_hook(inode_permission, 0, inode, mask); } @@ -1168,7 +1140,7 @@ index 68f46d8..3bc1348 100644 int security_inode_setattr(struct dentry *dentry, struct iattr *attr) { -@@ -873,6 +881,7 @@ int security_file_permission(struct file *file, int mask) +@@ -878,6 +886,7 @@ int security_file_permission(struct file *file, int mask) return fsnotify_perm(file, mask); } @@ -1176,7 +1148,7 @@ index 68f46d8..3bc1348 100644 int security_file_alloc(struct file *file) { -@@ -932,6 +941,7 @@ int security_mmap_file(struct file *file, unsigned long prot, +@@ -937,6 +946,7 @@ int security_mmap_file(struct file *file, unsigned long prot, return ret; return ima_file_mmap(file, prot); } @@ -2679,8 +2651,8 @@ diff -urN /usr/share/empty/Documentation/filesystems/aufs/design/10dynop.txt lin +regular files only. diff -urN /usr/share/empty/Documentation/filesystems/aufs/README linux/Documentation/filesystems/aufs/README --- /usr/share/empty/Documentation/filesystems/aufs/README 1970-01-01 01:00:00.000000000 +0100 -+++ linux/Documentation/filesystems/aufs/README 2018-06-15 11:15:15.400449109 +0200 -@@ -0,0 +1,393 @@ ++++ linux/Documentation/filesystems/aufs/README 2018-10-23 12:33:35.579375203 +0200 +@@ -0,0 +1,394 @@ + +Aufs4 -- advanced multi layered unification filesystem version 4.x +http://aufs.sf.net @@ -3057,6 +3029,7 @@ diff -urN /usr/share/empty/Documentation/filesystems/aufs/README linux/Documenta +OmegaPhil made a donation (2016/1, 2018/4). +Tomasz Szewczyk made a donation (2016/4). +James Burry made a donation (2016/12). ++Carsten Rose made a donation (2018/9). + +Thank you very much. +Donations are always, including future donations, very important and @@ -3076,8 +3049,8 @@ diff -urN /usr/share/empty/Documentation/filesystems/aufs/README linux/Documenta +# End: ; diff -urN /usr/share/empty/fs/aufs/aufs.h linux/fs/aufs/aufs.h --- /usr/share/empty/fs/aufs/aufs.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/aufs.h 2018-08-12 23:43:05.450124426 +0200 -@@ -0,0 +1,61 @@ ++++ linux/fs/aufs/aufs.h 2018-10-23 12:33:35.592708932 +0200 +@@ -0,0 +1,62 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -3127,6 +3100,7 @@ diff -urN /usr/share/empty/fs/aufs/aufs.h linux/fs/aufs/aufs.h +#include "fstype.h" +#include "hbl.h" +#include "inode.h" ++#include "lcnt.h" +#include "loop.h" +#include "module.h" +#include "opts.h" @@ -3141,7 +3115,7 @@ diff -urN /usr/share/empty/fs/aufs/aufs.h linux/fs/aufs/aufs.h +#endif /* __AUFS_H__ */ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c --- /usr/share/empty/fs/aufs/branch.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/branch.c 2018-08-12 23:43:05.450124426 +0200 ++++ linux/fs/aufs/branch.c 2018-10-23 12:33:35.592708932 +0200 @@ -0,0 +1,1422 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -3183,8 +3157,10 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + au_dr_hino_free(&br->br_dirren); + au_xino_put(br); + -+ AuDebugOn(au_br_count(br)); -+ au_br_count_fin(br); ++ AuLCntZero(au_lcnt_read(&br->br_nfiles, /*do_rev*/0)); ++ au_lcnt_fin(&br->br_nfiles, /*do_sync*/0); ++ AuLCntZero(au_lcnt_read(&br->br_count, /*do_rev*/0)); ++ au_lcnt_fin(&br->br_count, /*do_sync*/0); + + wbr = br->br_wbr; + if (wbr) { @@ -3207,10 +3183,15 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + break; + + /* recursive lock, s_umount of branch's */ ++ /* synchronize_rcu(); */ /* why? */ + lockdep_off(); + path_put(&br->br_path); + lockdep_on(); + kfree(wbr); ++ au_lcnt_wait_for_fin(&br->br_nfiles); ++ au_lcnt_wait_for_fin(&br->br_count); ++ /* I don't know why, but percpu_refcount requires this */ ++ /* synchronize_rcu(); */ + kfree(br); +} + @@ -3278,7 +3259,7 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + add_branch = kzalloc(sizeof(*add_branch), GFP_NOFS); + if (unlikely(!add_branch)) + goto out; -+ add_branch->br_xino = au_xino_alloc(); ++ add_branch->br_xino = au_xino_alloc(/*nfile*/1); + if (unlikely(!add_branch->br_xino)) + goto out_br; + err = au_hnotify_init_br(add_branch, perm); @@ -3535,7 +3516,8 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + br->br_perm = add->perm; + br->br_path = add->path; /* set first, path_get() later */ + spin_lock_init(&br->br_dykey_lock); -+ au_br_count_init(br); ++ au_lcnt_init(&br->br_nfiles, /*release*/NULL); ++ au_lcnt_init(&br->br_count, /*release*/NULL); + br->br_id = au_new_br_id(sb); + AuDebugOn(br->br_id < 0); + @@ -3552,12 +3534,12 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + + if (au_opt_test(au_mntflags(sb), XINO)) { + brbase = au_sbr(sb, 0); -+ xf = au_xino_file(brbase); ++ xf = au_xino_file(brbase->br_xino, /*idx*/-1); + AuDebugOn(!xf); + h_inode = d_inode(add->path.dentry); + err = au_xino_init_br(sb, br, h_inode->i_ino, &xf->f_path); + if (unlikely(err)) { -+ AuDebugOn(au_xino_file(br)); ++ AuDebugOn(au_xino_file(br->br_xino, /*idx*/-1)); + goto out_err; + } + } @@ -3647,7 +3629,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + struct dentry *root, *h_dentry; + struct inode *root_inode; + struct au_branch *add_branch; -+ struct file *xf; + + root = sb->s_root; + root_inode = d_inode(root); @@ -3686,19 +3667,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + } else + au_add_nlink(root_inode, d_inode(h_dentry)); + -+ /* -+ * this test/set prevents aufs from handling unnecessary notify events -+ * of xino files, in case of re-adding a writable branch which was -+ * once detached from aufs. -+ */ -+ if (au_xino_brid(sb) < 0 -+ && au_br_writable(add_branch->br_perm) -+ && !au_test_fs_bad_xino(h_dentry->d_sb)) { -+ xf = au_xino_file(add_branch); -+ if (xf && xf->f_path.dentry->d_parent == h_dentry) -+ au_xino_brid_set(sb, add_branch->br_id); -+ } -+ +out: + return err; +} @@ -3737,7 +3705,10 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c +static struct file **au_farray_alloc(struct super_block *sb, + unsigned long long *max) +{ -+ *max = au_nfiles(sb); ++ struct au_sbinfo *sbi; ++ ++ sbi = au_sbi(sb); ++ *max = au_lcnt_read(&sbi->si_nfiles, /*do_rev*/1); + return au_array_alloc(max, au_farray_cb, sb, /*arg*/NULL); +} + @@ -4180,11 +4151,16 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + AuVerbose(verbose, "no more branches left\n"); + goto out; + } ++ + br = au_sbr(sb, bindex); + AuDebugOn(!path_equal(&br->br_path, &del->h_path)); ++ if (unlikely(au_lcnt_read(&br->br_count, /*do_rev*/1))) { ++ AuVerbose(verbose, "br %pd2 is busy now\n", del->h_path.dentry); ++ goto out; ++ } + + br_id = br->br_id; -+ opened = au_br_count(br); ++ opened = au_lcnt_read(&br->br_nfiles, /*do_rev*/1); + if (unlikely(opened)) { + to_free = au_array_alloc(&opened, empty_cb, sb, NULL); + err = PTR_ERR(to_free); @@ -4241,8 +4217,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c + if (au_opt_test(mnt_flags, PLINK)) + au_plink_half_refresh(sb, br_id); + -+ if (au_xino_brid(sb) == br_id) -+ au_xino_brid_set(sb, -1); + goto out; /* success */ + +out_wh: @@ -4567,8 +4541,8 @@ diff -urN /usr/share/empty/fs/aufs/branch.c linux/fs/aufs/branch.c +} diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h --- /usr/share/empty/fs/aufs/branch.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/branch.h 2018-08-12 23:43:05.453457863 +0200 -@@ -0,0 +1,374 @@ ++++ linux/fs/aufs/branch.h 2018-10-23 12:33:35.592708932 +0200 +@@ -0,0 +1,367 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -4599,6 +4573,7 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h +#include +#include "dirren.h" +#include "dynop.h" ++#include "lcnt.h" +#include "rwsem.h" +#include "super.h" + @@ -4606,7 +4581,9 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + +/* a xino file */ +struct au_xino { -+ struct file *xi_file; ++ struct file **xi_file; ++ unsigned int xi_nfile; ++ + struct { + spinlock_t spin; + ino_t *array; @@ -4616,11 +4593,14 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + wait_queue_head_t wqh; + } xi_nondir; + ++ struct mutex xi_mtx; /* protects xi_file array */ ++ /* reserved for future use */ ++ /* wait_queue_head_t xi_wq; */ ++ /* atomic_t xi_pending; */ ++ + atomic_t xi_truncating; + + struct kref xi_kref; -+ -+ /* todo: make xino files an array to support huge inode number */ +}; + +/* File-based Hierarchical Storage Management */ @@ -4679,7 +4659,8 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + struct path br_path; + spinlock_t br_dykey_lock; + struct au_dykey *br_dykey[AuBrDynOp]; -+ struct percpu_counter br_count; ++ au_lcnt_t br_nfiles; /* opened files */ ++ au_lcnt_t br_count; /* in-use for other */ + + struct au_wbr *br_wbr; + struct au_br_fhsm *br_fhsm; @@ -4717,31 +4698,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + return au_br_mnt(br)->mnt_sb; +} + -+static inline void au_br_get(struct au_branch *br) -+{ -+ percpu_counter_inc(&br->br_count); -+} -+ -+static inline void au_br_put(struct au_branch *br) -+{ -+ percpu_counter_dec(&br->br_count); -+} -+ -+static inline s64 au_br_count(struct au_branch *br) -+{ -+ return percpu_counter_sum(&br->br_count); -+} -+ -+static inline void au_br_count_init(struct au_branch *br) -+{ -+ percpu_counter_init(&br->br_count, 0, GFP_NOFS); -+} -+ -+static inline void au_br_count_fin(struct au_branch *br) -+{ -+ percpu_counter_destroy(&br->br_count); -+} -+ +static inline int au_br_rdonly(struct au_branch *br) +{ + return (sb_rdonly(au_br_sb(br)) @@ -4792,14 +4748,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + return v; +} + -+static inline struct file *au_xino_file(struct au_branch *br) -+{ -+ struct au_xino *xi; -+ -+ xi = br->br_xino; -+ return xi ? xi->xi_file : NULL; -+} -+ +/* ---------------------------------------------------------------------- */ + +/* branch.c */ @@ -4823,9 +4771,17 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h +/* xino.c */ +static const loff_t au_loff_max = LLONG_MAX; + ++aufs_bindex_t au_xi_root(struct super_block *sb, struct dentry *dentry); +struct file *au_xino_create(struct super_block *sb, char *fpath, int silent); +struct file *au_xino_create2(struct super_block *sb, struct path *base, + struct file *copy_src); ++struct au_xi_new { ++ struct au_xino *xi; /* switch between xino and xigen */ ++ int idx; ++ struct path *base; ++ struct file *copy_src; ++}; ++struct file *au_xi_new(struct super_block *sb, struct au_xi_new *xinew); + +int au_xino_read(struct super_block *sb, aufs_bindex_t bindex, ino_t h_ino, + ino_t *ino); @@ -4837,11 +4793,11 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + size_t size, loff_t *pos); + +int au_xib_trunc(struct super_block *sb); -+int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex); ++int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex, int idx_begin); + -+struct au_xino *au_xino_alloc(void); ++struct au_xino *au_xino_alloc(unsigned int nfile); +int au_xino_put(struct au_branch *br); -+void au_xino_file_set(struct au_branch *br, struct file *file); ++struct file *au_xino_file1(struct au_xino *xi); + +struct au_opt_xino; +void au_xino_clr(struct super_block *sb); @@ -4862,6 +4818,27 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + +/* ---------------------------------------------------------------------- */ + ++/* @idx is signed to accept -1 meaning the first file */ ++static inline struct file *au_xino_file(struct au_xino *xi, int idx) ++{ ++ struct file *file; ++ ++ file = NULL; ++ if (!xi) ++ goto out; ++ ++ if (idx >= 0) { ++ if (idx < xi->xi_nfile) ++ file = xi->xi_file[idx]; ++ } else ++ file = au_xino_file1(xi); ++ ++out: ++ return file; ++} ++ ++/* ---------------------------------------------------------------------- */ ++ +/* Superblock to branch */ +static inline +aufs_bindex_t au_sbr_id(struct super_block *sb, aufs_bindex_t bindex) @@ -4881,16 +4858,6 @@ diff -urN /usr/share/empty/fs/aufs/branch.h linux/fs/aufs/branch.h + return au_br_sb(au_sbr(sb, bindex)); +} + -+static inline void au_sbr_get(struct super_block *sb, aufs_bindex_t bindex) -+{ -+ au_br_get(au_sbr(sb, bindex)); -+} -+ -+static inline void au_sbr_put(struct super_block *sb, aufs_bindex_t bindex) -+{ -+ au_br_put(au_sbr(sb, bindex)); -+} -+ +static inline int au_sbr_perm(struct super_block *sb, aufs_bindex_t bindex) +{ + return au_sbr(sb, bindex)->br_perm; @@ -4989,8 +4956,8 @@ diff -urN /usr/share/empty/fs/aufs/conf.mk linux/fs/aufs/conf.mk +-include ${srctree}/${src}/conf_priv.mk diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c --- /usr/share/empty/fs/aufs/cpup.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/cpup.c 2018-08-12 23:43:05.453457863 +0200 -@@ -0,0 +1,1441 @@ ++++ linux/fs/aufs/cpup.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,1444 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -5440,6 +5407,7 @@ diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c + .label = &&out_src + } + }; ++ struct au_branch *br; + struct super_block *sb, *h_src_sb; + struct inode *h_src_inode; + struct task_struct *tsk = current; @@ -5477,11 +5445,13 @@ diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c + task_work_run(); + flush_delayed_fput(); + } -+ au_sbr_put(sb, file[DST].bindex); ++ br = au_sbr(sb, file[DST].bindex); ++ au_lcnt_dec(&br->br_nfiles); + +out_src: + fput(file[SRC].file); -+ au_sbr_put(sb, file[SRC].bindex); ++ br = au_sbr(sb, file[SRC].bindex); ++ au_lcnt_dec(&br->br_nfiles); +out: + return err; +} @@ -5613,7 +5583,7 @@ diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c + + /* + * strange behaviour from the users view, -+ * particularry setattr case ++ * particularly setattr case + */ + dir = d_inode(dst_parent); + if (au_ibtop(dir) == cpg->bdst) @@ -5774,7 +5744,7 @@ diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c + * in link/rename cases, @dst_parent may be different from the real one. + * basic->bsrc can be larger than basic->bdst. + * aufs doesn't touch the credential so -+ * security_inode_copy_up{,_xattr}() are unnecrssary. ++ * security_inode_copy_up{,_xattr}() are unnecessary. + */ +static int au_cpup_single(struct au_cp_generic *cpg, struct dentry *dst_parent) +{ @@ -5785,7 +5755,7 @@ diff -urN /usr/share/empty/fs/aufs/cpup.c linux/fs/aufs/cpup.c + struct inode *dst_inode, *h_dir, *inode, *delegated, *src_inode; + struct super_block *sb; + struct au_branch *br; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct path h_path; @@ -6538,8 +6508,8 @@ diff -urN /usr/share/empty/fs/aufs/cpup.h linux/fs/aufs/cpup.h +#endif /* __AUFS_CPUP_H__ */ diff -urN /usr/share/empty/fs/aufs/dbgaufs.c linux/fs/aufs/dbgaufs.c --- /usr/share/empty/fs/aufs/dbgaufs.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/dbgaufs.c 2018-08-12 23:43:05.453457863 +0200 -@@ -0,0 +1,478 @@ ++++ linux/fs/aufs/dbgaufs.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,519 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -6625,7 +6595,6 @@ diff -urN /usr/share/empty/fs/aufs/dbgaufs.c linux/fs/aufs/dbgaufs.c + +out: + return err; -+ +} + +static ssize_t dbgaufs_xi_read(struct file *file, char __user *buf, @@ -6760,38 +6729,61 @@ diff -urN /usr/share/empty/fs/aufs/dbgaufs.c linux/fs/aufs/dbgaufs.c + +static int dbgaufs_xino_open(struct inode *inode, struct file *file) +{ -+ int err; ++ int err, idx; + long l; ++ aufs_bindex_t bindex; ++ char *p, a[sizeof(DbgaufsXi_PREFIX) + 8]; + struct au_sbinfo *sbinfo; + struct super_block *sb; ++ struct au_xino *xi; + struct file *xf; + struct qstr *name; + struct au_branch *br; + + err = -ENOENT; -+ xf = NULL; + name = &file->f_path.dentry->d_name; + if (unlikely(name->len < sizeof(DbgaufsXi_PREFIX) + || memcmp(name->name, DbgaufsXi_PREFIX, + sizeof(DbgaufsXi_PREFIX) - 1))) + goto out; -+ err = kstrtol(name->name + sizeof(DbgaufsXi_PREFIX) - 1, 10, &l); ++ ++ AuDebugOn(name->len >= sizeof(a)); ++ memcpy(a, name->name, name->len); ++ a[name->len] = '\0'; ++ p = strchr(a, '-'); ++ if (p) ++ *p = '\0'; ++ err = kstrtol(a + sizeof(DbgaufsXi_PREFIX) - 1, 10, &l); + if (unlikely(err)) + goto out; ++ bindex = l; ++ idx = 0; ++ if (p) { ++ err = kstrtol(p + 1, 10, &l); ++ if (unlikely(err)) ++ goto out; ++ idx = l; ++ } + ++ err = -ENOENT; + sbinfo = inode->i_private; + sb = sbinfo->si_sb; + si_noflush_read_lock(sb); -+ if (l <= au_sbbot(sb)) { -+ br = au_sbr(sb, (aufs_bindex_t)l); -+ xf = au_xino_file(br); ++ if (unlikely(bindex < 0 || bindex > au_sbbot(sb))) ++ goto out_si; ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ if (unlikely(idx >= xi->xi_nfile)) ++ goto out_si; ++ xf = au_xino_file(xi, idx); ++ if (xf) + err = dbgaufs_xi_open(xf, file, /*do_fcnt*/1, + au_xino_count(br)); -+ } else -+ err = -ENOENT; -+ si_read_unlock(sb); + ++out_si: ++ si_read_unlock(sb); +out: ++ AuTraceErr(err); + return err; +} + @@ -6832,14 +6824,20 @@ diff -urN /usr/share/empty/fs/aufs/dbgaufs.c linux/fs/aufs/dbgaufs.c + } +} + -+static void dbgaufs_br_add(struct super_block *sb, aufs_bindex_t bindex, -+ struct dentry *parent, struct au_sbinfo *sbinfo) ++static void dbgaufs_br_do_add(struct super_block *sb, aufs_bindex_t bindex, ++ unsigned int idx, struct dentry *parent, ++ struct au_sbinfo *sbinfo) +{ + struct au_branch *br; + struct dentry *d; -+ char name[sizeof(DbgaufsXi_PREFIX) + 5]; /* "xi" bindex NULL */ ++ /* "xi" bindex(5) "-" idx(2) NULL */ ++ char name[sizeof(DbgaufsXi_PREFIX) + 8]; + -+ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d", bindex); ++ if (!idx) ++ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d", bindex); ++ else ++ snprintf(name, sizeof(name), DbgaufsXi_PREFIX "%d-%u", ++ bindex, idx); + br = au_sbr(sb, bindex); + if (br->br_dbgaufs) { + struct qstr qstr = QSTR_INIT(name, strlen(name)); @@ -6860,11 +6858,24 @@ diff -urN /usr/share/empty/fs/aufs/dbgaufs.c linux/fs/aufs/dbgaufs.c + sbinfo, &dbgaufs_xino_fop); + lockdep_on(); + if (unlikely(!br->br_dbgaufs)) -+ pr_warn("failed creaiting %pd/%s, ignored.\n", ++ pr_warn("failed creating %pd/%s, ignored.\n", + parent, name); + } +} + ++static void dbgaufs_br_add(struct super_block *sb, aufs_bindex_t bindex, ++ struct dentry *parent, struct au_sbinfo *sbinfo) ++{ ++ struct au_branch *br; ++ struct au_xino *xi; ++ unsigned int u; ++ ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ for (u = 0; u < xi->xi_nfile; u++) ++ dbgaufs_br_do_add(sb, bindex, u, parent, sbinfo); ++} ++ +void dbgaufs_brs_add(struct super_block *sb, aufs_bindex_t bindex, int topdown) +{ + struct au_sbinfo *sbinfo; @@ -7447,8 +7458,8 @@ diff -urN /usr/share/empty/fs/aufs/dcsub.h linux/fs/aufs/dcsub.h +#endif /* __AUFS_DCSUB_H__ */ diff -urN /usr/share/empty/fs/aufs/debug.c linux/fs/aufs/debug.c --- /usr/share/empty/fs/aufs/debug.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/debug.c 2018-08-12 23:43:05.453457863 +0200 -@@ -0,0 +1,441 @@ ++++ linux/fs/aufs/debug.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,440 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -7751,13 +7762,14 @@ diff -urN /usr/share/empty/fs/aufs/debug.c linux/fs/aufs/debug.c + if (!sb || IS_ERR(sb)) + goto out; + -+ dpri("s%d: {perm 0x%x, id %d, cnt %lld, wbr %p}, " ++ dpri("s%d: {perm 0x%x, id %d, wbr %p}, " + "%s, dev 0x%02x%02x, flags 0x%lx, cnt %d, active %d, " + "xino %d\n", -+ bindex, br->br_perm, br->br_id, au_br_count(br), -+ br->br_wbr, au_sbtype(sb), MAJOR(sb->s_dev), MINOR(sb->s_dev), ++ bindex, br->br_perm, br->br_id, br->br_wbr, ++ au_sbtype(sb), MAJOR(sb->s_dev), MINOR(sb->s_dev), + sb->s_flags, sb->s_count, -+ atomic_read(&sb->s_active), !!au_xino_file(br)); ++ atomic_read(&sb->s_active), ++ !!au_xino_file(br->br_xino, /*idx*/-1)); + return 0; + +out: @@ -7770,7 +7782,7 @@ diff -urN /usr/share/empty/fs/aufs/debug.c linux/fs/aufs/debug.c + struct au_sbinfo *sbinfo; + aufs_bindex_t bindex; + int err; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct vfsmount mnt; + struct au_branch fake; @@ -7785,9 +7797,7 @@ diff -urN /usr/share/empty/fs/aufs/debug.c linux/fs/aufs/debug.c + + a->mnt.mnt_sb = sb; + a->fake.br_path.mnt = &a->mnt; -+ au_br_count_init(&a->fake); + err = do_pri_br(-1, &a->fake); -+ au_br_count_fin(&a->fake); + kfree(a); + dpri("dev 0x%x\n", sb->s_dev); + if (err || !au_test_aufs(sb)) @@ -8122,7 +8132,7 @@ diff -urN /usr/share/empty/fs/aufs/debug.h linux/fs/aufs/debug.h +#endif /* __AUFS_DEBUG_H__ */ diff -urN /usr/share/empty/fs/aufs/dentry.c linux/fs/aufs/dentry.c --- /usr/share/empty/fs/aufs/dentry.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/dentry.c 2018-08-12 23:43:05.453457863 +0200 ++++ linux/fs/aufs/dentry.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,1153 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -8734,7 +8744,7 @@ diff -urN /usr/share/empty/fs/aufs/dentry.c linux/fs/aufs/dentry.c + if (d_really_is_positive(dentry)) + inode = d_inode(dentry); + if (!orig_h.inode) { -+ AuDbg("nagative originally\n"); ++ AuDbg("negative originally\n"); + if (inode) { + au_hide(dentry); + goto out; @@ -10108,8 +10118,8 @@ diff -urN /usr/share/empty/fs/aufs/dinfo.c linux/fs/aufs/dinfo.c +} diff -urN /usr/share/empty/fs/aufs/dir.c linux/fs/aufs/dir.c --- /usr/share/empty/fs/aufs/dir.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/dir.c 2018-08-12 23:43:05.453457863 +0200 -@@ -0,0 +1,760 @@ ++++ linux/fs/aufs/dir.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,762 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -10700,6 +10710,7 @@ diff -urN /usr/share/empty/fs/aufs/dir.c linux/fs/aufs/dir.c +{ + int err; + struct file *h_file; ++ struct au_branch *br; + + h_file = au_h_open(dentry, arg->bindex, + O_RDONLY | O_NONBLOCK | O_DIRECTORY | O_LARGEFILE, @@ -10724,7 +10735,8 @@ diff -urN /usr/share/empty/fs/aufs/dir.c linux/fs/aufs/dir.c + +out_put: + fput(h_file); -+ au_sbr_put(dentry->d_sb, arg->bindex); ++ br = au_sbr(dentry->d_sb, arg->bindex); ++ au_lcnt_dec(&br->br_nfiles); +out: + return err; +} @@ -11008,7 +11020,7 @@ diff -urN /usr/share/empty/fs/aufs/dir.h linux/fs/aufs/dir.h +#endif /* __AUFS_DIR_H__ */ diff -urN /usr/share/empty/fs/aufs/dirren.c linux/fs/aufs/dirren.c --- /usr/share/empty/fs/aufs/dirren.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/dirren.c 2018-08-12 23:43:05.453457863 +0200 ++++ linux/fs/aufs/dirren.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,1316 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -11029,7 +11041,7 @@ diff -urN /usr/share/empty/fs/aufs/dirren.c linux/fs/aufs/dirren.c + */ + +/* -+ * special handling in renaming a directoy ++ * special handling in renaming a directory + * in order to support looking-up the before-renamed name on the lower readonly + * branches + */ @@ -11610,7 +11622,7 @@ diff -urN /usr/share/empty/fs/aufs/dirren.c linux/fs/aufs/dirren.c + unsigned char no_sio, + allocated, /* current size of *fdata */ + infonamelen, /* room size for p */ -+ whnamelen, /* length of the genarated name */ ++ whnamelen, /* length of the generated name */ + renameback; /* renamed back */ +}; + @@ -12472,7 +12484,7 @@ diff -urN /usr/share/empty/fs/aufs/dirren.h linux/fs/aufs/dirren.h +#endif /* __AUFS_DIRREN_H__ */ diff -urN /usr/share/empty/fs/aufs/dynop.c linux/fs/aufs/dynop.c --- /usr/share/empty/fs/aufs/dynop.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/dynop.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/dynop.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,370 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -12733,7 +12745,7 @@ diff -urN /usr/share/empty/fs/aufs/dynop.c linux/fs/aufs/dynop.c + +/* ---------------------------------------------------------------------- */ +/* -+ * Aufs prohibits O_DIRECT by defaut even if the branch supports it. ++ * Aufs prohibits O_DIRECT by default even if the branch supports it. + * This behaviour is necessary to return an error from open(O_DIRECT) instead + * of the succeeding I/O. The dio mount option enables O_DIRECT and makes + * open(O_DIRECT) always succeed, but the succeeding I/O may return an error. @@ -12925,7 +12937,7 @@ diff -urN /usr/share/empty/fs/aufs/dynop.h linux/fs/aufs/dynop.h +#endif /* __AUFS_DYNOP_H__ */ diff -urN /usr/share/empty/fs/aufs/export.c linux/fs/aufs/export.c --- /usr/share/empty/fs/aufs/export.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/export.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/export.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,838 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -13551,7 +13563,7 @@ diff -urN /usr/share/empty/fs/aufs/export.c linux/fs/aufs/export.c + + /* is the parent dir cached? */ + br = au_sbr(sb, nsi_lock.bindex); -+ au_br_get(br); ++ au_lcnt_inc(&br->br_nfiles); + dentry = decode_by_dir_ino(sb, ino, dir_ino, &nsi_lock); + if (IS_ERR(dentry)) + goto out_unlock; @@ -13575,7 +13587,7 @@ diff -urN /usr/share/empty/fs/aufs/export.c linux/fs/aufs/export.c + dentry = ERR_PTR(-ESTALE); +out_unlock: + if (br) -+ au_br_put(br); ++ au_lcnt_dec(&br->br_nfiles); + si_read_unlock(sb); +out: + AuTraceErrPtr(dentry); @@ -13767,7 +13779,7 @@ diff -urN /usr/share/empty/fs/aufs/export.c linux/fs/aufs/export.c +} diff -urN /usr/share/empty/fs/aufs/fhsm.c linux/fs/aufs/fhsm.c --- /usr/share/empty/fs/aufs/fhsm.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/fhsm.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/fhsm.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,427 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -14126,7 +14138,7 @@ diff -urN /usr/share/empty/fs/aufs/fhsm.c linux/fs/aufs/fhsm.c + if (unlikely(fd < 0)) + goto out_pid; + -+ /* succeed reglardless 'fhsm' status */ ++ /* succeed regardless 'fhsm' status */ + kobject_get(&sbinfo->si_kobj); + si_noflush_read_lock(sb); + if (au_ftest_si(sbinfo, FHSM)) @@ -14198,8 +14210,8 @@ diff -urN /usr/share/empty/fs/aufs/fhsm.c linux/fs/aufs/fhsm.c +} diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c --- /usr/share/empty/fs/aufs/file.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/file.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,857 @@ ++++ linux/fs/aufs/file.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,863 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -14285,7 +14297,7 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + } + } + flags &= ~O_CREAT; -+ au_br_get(br); ++ au_lcnt_inc(&br->br_nfiles); + h_path.dentry = h_dentry; + h_path.mnt = au_br_mnt(br); + h_file = vfsub_dentry_open(&h_path, flags); @@ -14304,7 +14316,7 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + goto out; /* success */ + +out_br: -+ au_br_put(br); ++ au_lcnt_dec(&br->br_nfiles); +out: + return h_file; +} @@ -14452,7 +14464,8 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + err = args->open(file, vfsub_file_flags(file), NULL); + else { + lockdep_off(); -+ err = args->open(file, vfsub_file_flags(file), NULL); ++ err = args->open(file, vfsub_file_flags(file), ++ args->h_file); + lockdep_on(); + } + } @@ -14486,10 +14499,12 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + int err; + aufs_bindex_t btop; + struct dentry *dentry; ++ struct au_branch *br; + struct file *h_file, *h_file_tmp; + + dentry = file->f_path.dentry; + btop = au_dbtop(dentry); ++ br = au_sbr(dentry->d_sb, btop); + h_file_tmp = NULL; + if (au_fbtop(file) == btop) { + h_file = au_hf_top(file); @@ -14497,6 +14512,7 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + return 0; /* success */ + h_file_tmp = h_file; + get_file(h_file_tmp); ++ au_lcnt_inc(&br->br_nfiles); + au_set_h_fptr(file, btop, NULL); + } + AuDebugOn(au_fi(file)->fi_hdir); @@ -14517,7 +14533,7 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + err = PTR_ERR(h_file); + if (IS_ERR(h_file)) { + if (h_file_tmp) { -+ au_sbr_get(dentry->d_sb, btop); ++ /* revert */ + au_set_h_fptr(file, btop, h_file_tmp); + h_file_tmp = NULL; + } @@ -14532,8 +14548,10 @@ diff -urN /usr/share/empty/fs/aufs/file.c linux/fs/aufs/file.c + /* file->f_ra = h_file->f_ra; */ + +out: -+ if (h_file_tmp) ++ if (h_file_tmp) { + fput(h_file_tmp); ++ au_lcnt_dec(&br->br_nfiles); ++ } + return err; +} + @@ -15404,7 +15422,7 @@ diff -urN /usr/share/empty/fs/aufs/file.h linux/fs/aufs/file.h +#endif /* __AUFS_FILE_H__ */ diff -urN /usr/share/empty/fs/aufs/finfo.c linux/fs/aufs/finfo.c --- /usr/share/empty/fs/aufs/finfo.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/finfo.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/finfo.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,149 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -15436,7 +15454,7 @@ diff -urN /usr/share/empty/fs/aufs/finfo.c linux/fs/aufs/finfo.c + allow_write_access(hf->hf_file); + fput(hf->hf_file); + hf->hf_file = NULL; -+ au_br_put(hf->hf_br); ++ au_lcnt_dec(&hf->hf_br->br_nfiles); + hf->hf_br = NULL; +} + @@ -15515,7 +15533,7 @@ diff -urN /usr/share/empty/fs/aufs/finfo.c linux/fs/aufs/finfo.c +{ + struct au_finfo *finfo; + -+ au_nfiles_dec(file->f_path.dentry->d_sb); ++ au_lcnt_dec(&au_sbi(file->f_path.dentry->d_sb)->si_nfiles); + + finfo = au_fi(file); + AuDebugOn(finfo->fi_hdir); @@ -15543,7 +15561,7 @@ diff -urN /usr/share/empty/fs/aufs/finfo.c linux/fs/aufs/finfo.c + goto out; + + err = 0; -+ au_nfiles_inc(dentry->d_sb); ++ au_lcnt_inc(&au_sbi(dentry->d_sb)->si_nfiles); + au_rw_write_lock(&finfo->fi_rwsem); + finfo->fi_btop = -1; + finfo->fi_hdir = fidir; @@ -15557,8 +15575,8 @@ diff -urN /usr/share/empty/fs/aufs/finfo.c linux/fs/aufs/finfo.c +} diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c --- /usr/share/empty/fs/aufs/f_op.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/f_op.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,818 @@ ++++ linux/fs/aufs/f_op.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,819 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -15610,29 +15628,30 @@ diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c + if (unlikely(err)) + goto out; + h_file = au_h_open(dentry, bindex, flags, file, /*force_wr*/0); ++ if (IS_ERR(h_file)) { ++ err = PTR_ERR(h_file); ++ goto out; ++ } + } else { + h_dentry = h_file->f_path.dentry; + err = vfsub_test_mntns(file->f_path.mnt, h_dentry->d_sb); + if (unlikely(err)) + goto out; -+ get_file(h_file); ++ /* br ref is already inc-ed */ + } -+ if (IS_ERR(h_file)) -+ err = PTR_ERR(h_file); -+ else { -+ if ((flags & __O_TMPFILE) -+ && !(flags & O_EXCL)) { -+ h_inode = file_inode(h_file); -+ spin_lock(&h_inode->i_lock); -+ h_inode->i_state |= I_LINKABLE; -+ spin_unlock(&h_inode->i_lock); -+ } -+ au_set_fbtop(file, bindex); -+ au_set_h_fptr(file, bindex, h_file); -+ au_update_figen(file); -+ /* todo: necessary? */ -+ /* file->f_ra = h_file->f_ra; */ ++ ++ if ((flags & __O_TMPFILE) ++ && !(flags & O_EXCL)) { ++ h_inode = file_inode(h_file); ++ spin_lock(&h_inode->i_lock); ++ h_inode->i_state |= I_LINKABLE; ++ spin_unlock(&h_inode->i_lock); + } ++ au_set_fbtop(file, bindex); ++ au_set_h_fptr(file, bindex, h_file); ++ au_update_figen(file); ++ /* todo: necessary? */ ++ /* file->f_ra = h_file->f_ra; */ + +out: + return err; @@ -15696,7 +15715,7 @@ diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c +/* + * read and write functions acquire [fdi]_rwsem once, but release before + * mmap_sem. This is because to stop a race condition between mmap(2). -+ * Releasing these aufs-rwsem should be safe, no branch-mamagement (by keeping ++ * Releasing these aufs-rwsem should be safe, no branch-management (by keeping + * si_rwsem), no harmful copy-up should happen. Actually copy-up may happen in + * read functions after [fdi]_rwsem are released, but it should be harmless. + */ @@ -15993,7 +16012,7 @@ diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c + goto out; + + err = vfsub_splice_to(h_file, ppos, pipe, len, flags); -+ /* todo: necessasry? */ ++ /* todo: necessary? */ + /* file->f_ra = h_file->f_ra; */ + au_read_post(inode, h_file); + @@ -16083,7 +16102,7 @@ diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c + au_mtx_and_read_lock(a_dst.inode); + /* + * in order to match the order in di_write_lock2_{child,parent}(), -+ * use f_path.dentry for this comparision. ++ * use f_path.dentry for this comparison. + */ + if (src->f_path.dentry < dst->f_path.dentry) { + a_src.h_file = au_read_pre(src, /*keep_fi*/1, AuLsc_FI_1); @@ -16149,9 +16168,9 @@ diff -urN /usr/share/empty/fs/aufs/f_op.c linux/fs/aufs/f_op.c + * (Note that [fdi]i_rwsem are released before mmap_sem). + * - in mmap case + * mmap(2) -- mmap_sem -- aufs_mmap() -- si_rwsem for read -- [fdi]i_rwsem -+ * This AB-BA order is definitly bad, but is not a problem since "si_rwsem for -+ * read" allows muliple processes to acquire it and [fdi]i_rwsem are not held in -+ * file I/O. Aufs needs to stop lockdep in aufs_mmap() though. ++ * This AB-BA order is definitely bad, but is not a problem since "si_rwsem for ++ * read" allows multiple processes to acquire it and [fdi]i_rwsem are not held ++ * in file I/O. Aufs needs to stop lockdep in aufs_mmap() though. + * It means that when aufs acquires si_rwsem for write, the process should never + * acquire mmap_sem. + * @@ -16853,8 +16872,8 @@ diff -urN /usr/share/empty/fs/aufs/hbl.h linux/fs/aufs/hbl.h +#endif /* __AUFS_HBL_H__ */ diff -urN /usr/share/empty/fs/aufs/hfsnotify.c linux/fs/aufs/hfsnotify.c --- /usr/share/empty/fs/aufs/hfsnotify.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/hfsnotify.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,290 @@ ++++ linux/fs/aufs/hfsnotify.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,289 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -16919,8 +16938,7 @@ diff -urN /usr/share/empty/fs/aufs/hfsnotify.c linux/fs/aufs/hfsnotify.c + * h_inode, so specify 1 to allow dups. + */ + lockdep_off(); -+ err = fsnotify_add_mark(mark, hinode->hi_inode, /*mnt*/NULL, -+ /*allow_dups*/1); ++ err = fsnotify_add_inode_mark(mark, hinode->hi_inode, /*allow_dups*/1); + lockdep_on(); + + return err; @@ -17147,8 +17165,8 @@ diff -urN /usr/share/empty/fs/aufs/hfsnotify.c linux/fs/aufs/hfsnotify.c +}; diff -urN /usr/share/empty/fs/aufs/hfsplus.c linux/fs/aufs/hfsplus.c --- /usr/share/empty/fs/aufs/hfsplus.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/hfsplus.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,57 @@ ++++ linux/fs/aufs/hfsplus.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,60 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2010-2018 Junjiro R. Okajima @@ -17168,11 +17186,11 @@ diff -urN /usr/share/empty/fs/aufs/hfsplus.c linux/fs/aufs/hfsplus.c + */ + +/* -+ * special support for filesystems which aqucires an inode mutex ++ * special support for filesystems which acquires an inode mutex + * at final closing a file, eg, hfsplus. + * + * This trick is very simple and stupid, just to open the file before really -+ * neceeary open to tell hfsplus that this is not the final closing. ++ * necessary open to tell hfsplus that this is not the final closing. + * The caller should call au_h_open_pre() after acquiring the inode mutex, + * and au_h_open_post() after releasing it. + */ @@ -17201,14 +17219,17 @@ diff -urN /usr/share/empty/fs/aufs/hfsplus.c linux/fs/aufs/hfsplus.c +void au_h_open_post(struct dentry *dentry, aufs_bindex_t bindex, + struct file *h_file) +{ ++ struct au_branch *br; ++ + if (h_file) { + fput(h_file); -+ au_sbr_put(dentry->d_sb, bindex); ++ br = au_sbr(dentry->d_sb, bindex); ++ au_lcnt_dec(&br->br_nfiles); + } +} diff -urN /usr/share/empty/fs/aufs/hnotify.c linux/fs/aufs/hnotify.c --- /usr/share/empty/fs/aufs/hnotify.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/hnotify.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/hnotify.c 2018-10-23 12:33:35.596042364 +0200 @@ -0,0 +1,720 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -17251,9 +17272,9 @@ diff -urN /usr/share/empty/fs/aufs/hnotify.c linux/fs/aufs/hnotify.c + au_cache_free_hnotify(hn); + /* + * The upper dir was removed by udba, but the same named -+ * dir left. In this case, aufs assignes a new inode ++ * dir left. In this case, aufs assigns a new inode + * number and set the monitor again. -+ * For the lower dir, the old monitnor is still left. ++ * For the lower dir, the old monitor is still left. + */ + if (err == -EEXIST) + err = 0; @@ -17932,7 +17953,7 @@ diff -urN /usr/share/empty/fs/aufs/hnotify.c linux/fs/aufs/hnotify.c +} diff -urN /usr/share/empty/fs/aufs/iinfo.c linux/fs/aufs/iinfo.c --- /usr/share/empty/fs/aufs/iinfo.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/iinfo.c 2018-08-12 23:43:05.460124736 +0200 ++++ linux/fs/aufs/iinfo.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,286 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -18140,7 +18161,7 @@ diff -urN /usr/share/empty/fs/aufs/iinfo.c linux/fs/aufs/iinfo.c + nbr = 1; + hi = kmalloc_array(nbr, sizeof(*iinfo->ii_hinode), GFP_NOFS); + if (hi) { -+ au_ninodes_inc(sb); ++ au_lcnt_inc(&au_sbi(sb)->si_ninodes); + + iinfo->ii_hinode = hi; + for (i = 0; i < nbr; i++, hi++) @@ -18188,7 +18209,7 @@ diff -urN /usr/share/empty/fs/aufs/iinfo.c linux/fs/aufs/iinfo.c + AuDebugOn(au_is_bad_inode(inode)); + + sb = inode->i_sb; -+ au_ninodes_dec(sb); ++ au_lcnt_dec(&au_sbi(sb)->si_ninodes); + if (si_pid_test(sb)) + au_xino_delete_inode(inode, unlinked); + else { @@ -19454,7 +19475,7 @@ diff -urN /usr/share/empty/fs/aufs/inode.h linux/fs/aufs/inode.h +#endif /* __AUFS_INODE_H__ */ diff -urN /usr/share/empty/fs/aufs/ioctl.c linux/fs/aufs/ioctl.c --- /usr/share/empty/fs/aufs/ioctl.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/ioctl.c 2018-08-12 23:43:05.460124736 +0200 ++++ linux/fs/aufs/ioctl.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,220 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -19564,7 +19585,7 @@ diff -urN /usr/share/empty/fs/aufs/ioctl.c linux/fs/aufs/ioctl.c + if (IS_ERR(h_file)) + goto out_fd; + -+ au_br_put(br); /* cf. au_h_open() */ ++ au_lcnt_dec(&br->br_nfiles); /* cf. au_h_open() */ + fd_install(fd, h_file); + err = fd; + goto out; /* success */ @@ -19678,8 +19699,8 @@ diff -urN /usr/share/empty/fs/aufs/ioctl.c linux/fs/aufs/ioctl.c +#endif diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c --- /usr/share/empty/fs/aufs/i_op_add.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/i_op_add.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,921 @@ ++++ linux/fs/aufs/i_op_add.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,935 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -19929,11 +19950,12 @@ diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c + unsigned char created; + const unsigned char try_aopen + = (arg->type == Creat && arg->u.c.try_aopen); ++ struct vfsub_aopen_args *aopen = arg->u.c.aopen; + struct dentry *wh_dentry, *parent; + struct inode *h_dir; + struct super_block *sb; + struct au_branch *br; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -19976,30 +19998,42 @@ diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c + h_dir = au_pinned_h_dir(&a->pin); + switch (arg->type) { + case Creat: -+ err = 0; -+ if (!try_aopen || !h_dir->i_op->atomic_open) ++ if (!try_aopen || !h_dir->i_op->atomic_open) { + err = vfsub_create(h_dir, &a->h_path, arg->u.c.mode, + arg->u.c.want_excl); -+ else -+ err = vfsub_atomic_open(h_dir, a->h_path.dentry, -+ arg->u.c.aopen, br); ++ created = !err; ++ if (!err && try_aopen) ++ aopen->file->f_mode |= FMODE_CREATED; ++ } else { ++ aopen->br = br; ++ err = vfsub_atomic_open(h_dir, a->h_path.dentry, aopen); ++ AuDbg("err %d\n", err); ++ AuDbgFile(aopen->file); ++ created = err >= 0 ++ && !!(aopen->file->f_mode & FMODE_CREATED); ++ } + break; + case Symlink: + err = vfsub_symlink(h_dir, &a->h_path, arg->u.s.symname); ++ created = !err; + break; + case Mknod: + err = vfsub_mknod(h_dir, &a->h_path, arg->u.m.mode, + arg->u.m.dev); ++ created = !err; + break; + default: + BUG(); + } -+ created = !err; ++ if (unlikely(err < 0)) ++ goto out_unpin; ++ ++ err = epilog(dir, btop, wh_dentry, dentry); + if (!err) -+ err = epilog(dir, btop, wh_dentry, dentry); ++ goto out_unpin; /* success */ + + /* revert */ -+ if (unlikely(created && err && d_is_positive(a->h_path.dentry))) { ++ if (created /* && d_is_positive(a->h_path.dentry) */) { + /* no delegation since it is just created */ + rerr = vfsub_unlink(h_dir, &a->h_path, /*delegated*/NULL, + /*force*/0); @@ -20010,13 +20044,14 @@ diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c + } + au_dtime_revert(&a->dt); + } ++ if (try_aopen && h_dir->i_op->atomic_open ++ && (aopen->file->f_mode & FMODE_OPENED)) ++ /* aopen->file is still opened */ ++ au_lcnt_dec(&aopen->br->br_nfiles); + -+ if (!err && try_aopen && !h_dir->i_op->atomic_open) -+ *arg->u.c.aopen->opened |= FILE_CREATED; -+ ++out_unpin: + au_unpin(&a->pin); + dput(wh_dentry); -+ +out_parent: + if (!try_aopen) + di_write_unlock(parent); @@ -20389,7 +20424,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c + + /* + * aufs doesn't touch the credential so -+ * security_dentry_create_files_as() is unnecrssary. ++ * security_dentry_create_files_as() is unnecessary. + */ + if (au_opt_test(au_mntflags(sb), PLINK)) { + if (a->bdst < a->bsrc @@ -20603,8 +20638,8 @@ diff -urN /usr/share/empty/fs/aufs/i_op_add.c linux/fs/aufs/i_op_add.c +} diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c --- /usr/share/empty/fs/aufs/i_op.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/i_op.c 2018-08-12 23:43:05.456791299 +0200 -@@ -0,0 +1,1460 @@ ++++ linux/fs/aufs/i_op.c 2018-10-23 12:33:35.596042364 +0200 +@@ -0,0 +1,1506 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -20859,6 +20894,28 @@ diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c + +/* ---------------------------------------------------------------------- */ + ++/* ++ * very dirty and complicated aufs ->atomic_open(). ++ * aufs_atomic_open() ++ * + au_aopen_or_create() ++ * + add_simple() ++ * + vfsub_atomic_open() ++ * + branch fs ->atomic_open() ++ * may call the actual 'open' for h_file ++ * + inc br_nfiles only if opened ++ * + au_aopen_no_open() or au_aopen_do_open() ++ * ++ * au_aopen_do_open() ++ * + finish_open() ++ * + au_do_aopen() ++ * + au_do_open() the body of all 'open' ++ * + au_do_open_nondir() ++ * set the passed h_file ++ * ++ * au_aopen_no_open() ++ * + finish_no_open() ++ */ ++ +struct aopen_node { + struct hlist_bl_node hblist; + struct file *file, *h_file; @@ -20887,18 +20944,50 @@ diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c + return au_do_open(file, &args); +} + ++static int au_aopen_do_open(struct file *file, struct dentry *dentry, ++ struct aopen_node *aopen_node) ++{ ++ int err; ++ struct hlist_bl_head *aopen; ++ ++ AuLabel(here); ++ aopen = &au_sbi(dentry->d_sb)->si_aopen; ++ au_hbl_add(&aopen_node->hblist, aopen); ++ err = finish_open(file, dentry, au_do_aopen); ++ au_hbl_del(&aopen_node->hblist, aopen); ++ /* AuDbgFile(file); */ ++ AuDbg("%pd%s%s\n", dentry, ++ (file->f_mode & FMODE_CREATED) ? " created" : "", ++ (file->f_mode & FMODE_OPENED) ? " opened" : ""); ++ ++ AuTraceErr(err); ++ return err; ++} ++ ++static int au_aopen_no_open(struct file *file, struct dentry *dentry) ++{ ++ int err; ++ ++ AuLabel(here); ++ dget(dentry); ++ err = finish_no_open(file, dentry); ++ ++ AuTraceErr(err); ++ return err; ++} ++ +static int aufs_atomic_open(struct inode *dir, struct dentry *dentry, + struct file *file, unsigned int open_flag, -+ umode_t create_mode, int *opened) ++ umode_t create_mode) +{ -+ int err, unlocked, h_opened = *opened; ++ int err, did_open; + unsigned int lkup_flags; ++ aufs_bindex_t bindex; ++ struct super_block *sb; + struct dentry *parent, *d; -+ struct hlist_bl_head *aopen; + struct vfsub_aopen_args args = { + .open_flag = open_flag, -+ .create_mode = create_mode, -+ .opened = &h_opened ++ .create_mode = create_mode + }; + struct aopen_node aopen_node = { + .file = file @@ -20933,82 +21022,73 @@ diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c + if (d_is_positive(dentry) + || d_unhashed(dentry) + || d_unlinked(dentry) -+ || !(open_flag & O_CREAT)) -+ goto out_no_open; ++ || !(open_flag & O_CREAT)) { ++ err = au_aopen_no_open(file, dentry); ++ goto out; /* success */ ++ } + -+ unlocked = 0; + err = aufs_read_lock(dentry, AuLock_DW | AuLock_FLUSH | AuLock_GEN); + if (unlikely(err)) + goto out; + ++ sb = dentry->d_sb; + parent = dentry->d_parent; /* dir is locked */ + di_write_lock_parent(parent); + err = au_lkup_dentry(dentry, /*btop*/0, AuLkup_ALLOW_NEG); -+ if (unlikely(err)) -+ goto out_unlock; ++ if (unlikely(err < 0)) ++ goto out_parent; + + AuDbgDentry(dentry); -+ if (d_is_positive(dentry)) -+ goto out_unlock; ++ if (d_is_positive(dentry)) { ++ err = au_aopen_no_open(file, dentry); ++ goto out_parent; /* success */ ++ } + -+ args.file = get_empty_filp(); ++ args.file = alloc_empty_file(file->f_flags, current_cred()); + err = PTR_ERR(args.file); + if (IS_ERR(args.file)) -+ goto out_unlock; ++ goto out_parent; + -+ args.file->f_flags = file->f_flags; ++ bindex = au_dbtop(dentry); + err = au_aopen_or_create(dir, dentry, &args); + AuTraceErr(err); + AuDbgFile(args.file); -+ if (unlikely(err < 0)) { -+ if (h_opened & FILE_OPENED) -+ fput(args.file); -+ else -+ put_filp(args.file); -+ goto out_unlock; ++ file->f_mode = args.file->f_mode & ~FMODE_OPENED; ++ did_open = !!(args.file->f_mode & FMODE_OPENED); ++ if (!did_open) { ++ fput(args.file); ++ args.file = NULL; + } + di_write_unlock(parent); + di_write_unlock(dentry); -+ unlocked = 1; -+ -+ /* some filesystems don't set FILE_CREATED while succeeded? */ -+ *opened |= FILE_CREATED; -+ if (h_opened & FILE_OPENED) -+ aopen_node.h_file = args.file; -+ else { -+ put_filp(args.file); -+ args.file = NULL; ++ if (unlikely(err < 0)) { ++ if (args.file) ++ fput(args.file); ++ goto out_sb; + } -+ aopen = &au_sbi(dir->i_sb)->si_aopen; -+ au_hbl_add(&aopen_node.hblist, aopen); -+ err = finish_open(file, dentry, au_do_aopen, opened); -+ au_hbl_del(&aopen_node.hblist, aopen); -+ AuTraceErr(err); -+ AuDbgFile(file); -+ if (aopen_node.h_file) -+ fput(aopen_node.h_file); + -+out_unlock: -+ if (unlocked) -+ si_read_unlock(dentry->d_sb); ++ if (!did_open) ++ err = au_aopen_no_open(file, dentry); + else { -+ di_write_unlock(parent); -+ aufs_read_unlock(dentry, AuLock_DW); ++ aopen_node.h_file = args.file; ++ err = au_aopen_do_open(file, dentry, &aopen_node); + } -+ AuDbgDentry(dentry); -+ if (unlikely(err < 0)) -+ goto out; -+out_no_open: -+ if (err >= 0 && !(*opened & FILE_CREATED)) { -+ AuLabel(out_no_open); -+ dget(dentry); -+ err = finish_no_open(file, dentry); ++ if (unlikely(err < 0)) { ++ if (args.file) ++ fput(args.file); ++ if (did_open) ++ au_lcnt_dec(&args.br->br_nfiles); + } ++ goto out_sb; /* success */ ++ ++out_parent: ++ di_write_unlock(parent); ++ di_write_unlock(dentry); ++out_sb: ++ si_read_unlock(sb); +out: -+ AuDbg("%pd%s%s\n", dentry, -+ (*opened & FILE_CREATED) ? " created" : "", -+ (*opened & FILE_OPENED) ? " opened" : ""); + AuTraceErr(err); ++ AuDbgFile(file); + return err; +} + @@ -21942,7 +22022,8 @@ diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c + return (inode->i_mode & (S_IFBLK | S_IFCHR | S_IFIFO | S_IFSOCK)); +} + -+static int aufs_update_time(struct inode *inode, struct timespec64 *ts, int flags) ++static int aufs_update_time(struct inode *inode, struct timespec64 *ts, ++ int flags) +{ + int err; + aufs_bindex_t bindex; @@ -22067,7 +22148,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op.c linux/fs/aufs/i_op.c +}; diff -urN /usr/share/empty/fs/aufs/i_op_del.c linux/fs/aufs/i_op_del.c --- /usr/share/empty/fs/aufs/i_op_del.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/i_op_del.c 2018-08-12 23:43:05.456791299 +0200 ++++ linux/fs/aufs/i_op_del.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,512 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -22220,7 +22301,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op_del.c linux/fs/aufs/i_op_del.c + +/* + * decide the branch where we operate for @dentry. the branch index will be set -+ * @rbcpup. after diciding it, 'pin' it and store the timestamps of the parent ++ * @rbcpup. after deciding it, 'pin' it and store the timestamps of the parent + * dir for reverting. + * when a new whiteout is necessary, create it. + */ @@ -22376,7 +22457,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op_del.c linux/fs/aufs/i_op_del.c + aufs_bindex_t bwh, bindex, btop; + struct inode *inode, *h_dir, *delegated; + struct dentry *parent, *wh_dentry; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -22478,7 +22559,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op_del.c linux/fs/aufs/i_op_del.c + struct inode *inode; + struct dentry *parent, *wh_dentry, *h_dentry; + struct au_whtmp_rmdir *args; -+ /* to reuduce stack size */ ++ /* to reduce stack size */ + struct { + struct au_dtime dt; + struct au_pin pin; @@ -22583,8 +22664,8 @@ diff -urN /usr/share/empty/fs/aufs/i_op_del.c linux/fs/aufs/i_op_del.c +} diff -urN /usr/share/empty/fs/aufs/i_op_ren.c linux/fs/aufs/i_op_ren.c --- /usr/share/empty/fs/aufs/i_op_ren.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/i_op_ren.c 2018-08-12 23:43:05.460124736 +0200 -@@ -0,0 +1,1247 @@ ++++ linux/fs/aufs/i_op_ren.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,1249 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -23246,7 +23327,7 @@ diff -urN /usr/share/empty/fs/aufs/i_op_ren.c linux/fs/aufs/i_op_ren.c + * locking order + * (VFS) + * - src_dir and dir by lock_rename() -+ * - inode if exitsts ++ * - inode if exists + * (aufs) + * - lock all + * + src_dentry and dentry by aufs_read_and_write_lock2() which calls, @@ -23564,6 +23645,8 @@ diff -urN /usr/share/empty/fs/aufs/i_op_ren.c linux/fs/aufs/i_op_ren.c + goto out; + + a->flags = _flags; ++ BUILD_BUG_ON(sizeof(a->exchange) == sizeof(u8) ++ && RENAME_EXCHANGE > U8_MAX); + a->exchange = _flags & RENAME_EXCHANGE; + a->src_dir = _src_dir; + a->src_dentry = _src_dentry; @@ -24035,6 +24118,196 @@ diff -urN /usr/share/empty/fs/aufs/Kconfig linux/fs/aufs/Kconfig + Automatic configuration for internal use. + When aufs supports Magic SysRq, enabled automatically. +endif +diff -urN /usr/share/empty/fs/aufs/lcnt.h linux/fs/aufs/lcnt.h +--- /usr/share/empty/fs/aufs/lcnt.h 1970-01-01 01:00:00.000000000 +0100 ++++ linux/fs/aufs/lcnt.h 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,186 @@ ++/* SPDX-License-Identifier: GPL-2.0 */ ++/* ++ * Copyright (C) 2018 Junjiro R. Okajima ++ * ++ * This program, aufs is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * This program is distributed in the hope that it will be useful, ++ * but WITHOUT ANY WARRANTY; without even the implied warranty of ++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the ++ * GNU General Public License for more details. ++ * ++ * You should have received a copy of the GNU General Public License ++ * along with this program. If not, see . ++ */ ++ ++/* ++ * simple long counter wrapper ++ */ ++ ++#ifndef __AUFS_LCNT_H__ ++#define __AUFS_LCNT_H__ ++ ++#ifdef __KERNEL__ ++ ++#include "debug.h" ++ ++#define AuLCntATOMIC 1 ++#define AuLCntPCPUCNT 2 ++/* ++ * why does percpu_refcount require extra synchronize_rcu()s in ++ * au_br_do_free() ++ */ ++#define AuLCntPCPUREF 3 ++ ++/* #define AuLCntChosen AuLCntATOMIC */ ++#define AuLCntChosen AuLCntPCPUCNT ++/* #define AuLCntChosen AuLCntPCPUREF */ ++ ++#if AuLCntChosen == AuLCntATOMIC ++#include ++ ++typedef atomic_long_t au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, void *release __maybe_unused) ++{ ++ atomic_long_set(cnt, 0); ++ return 0; ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt __maybe_unused, ++ int do_sync __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ atomic_long_inc(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ atomic_long_dec(cnt); ++} ++ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev __maybe_unused) ++{ ++ return atomic_long_read(cnt); ++} ++#endif ++ ++#if AuLCntChosen == AuLCntPCPUCNT ++#include ++ ++typedef struct percpu_counter au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, void *release __maybe_unused) ++{ ++ return percpu_counter_init(cnt, 0, GFP_NOFS); ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ /* empty */ ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt, int do_sync __maybe_unused) ++{ ++ percpu_counter_destroy(cnt); ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ percpu_counter_inc(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ percpu_counter_dec(cnt); ++} ++ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev __maybe_unused) ++{ ++ s64 n; ++ ++ n = percpu_counter_sum(cnt); ++ BUG_ON(n < 0); ++ if (LONG_MAX != LLONG_MAX ++ && n > LONG_MAX) ++ AuWarn1("%s\n", "wrap-around"); ++ ++ return n; ++} ++#endif ++ ++#if AuLCntChosen == AuLCntPCPUREF ++#include ++ ++typedef struct percpu_ref au_lcnt_t; ++ ++static inline int au_lcnt_init(au_lcnt_t *cnt, percpu_ref_func_t *release) ++{ ++ if (!release) ++ release = percpu_ref_exit; ++ return percpu_ref_init(cnt, release, /*percpu mode*/0, GFP_NOFS); ++} ++ ++static inline void au_lcnt_wait_for_fin(au_lcnt_t *cnt __maybe_unused) ++{ ++ synchronize_rcu(); ++} ++ ++static inline void au_lcnt_fin(au_lcnt_t *cnt, int do_sync) ++{ ++ percpu_ref_kill(cnt); ++ if (do_sync) ++ au_lcnt_wait_for_fin(cnt); ++} ++ ++static inline void au_lcnt_inc(au_lcnt_t *cnt) ++{ ++ percpu_ref_get(cnt); ++} ++ ++static inline void au_lcnt_dec(au_lcnt_t *cnt) ++{ ++ percpu_ref_put(cnt); ++} ++ ++/* ++ * avoid calling this func as possible. ++ */ ++static inline long au_lcnt_read(au_lcnt_t *cnt, int do_rev) ++{ ++ long l; ++ ++ percpu_ref_switch_to_atomic_sync(cnt); ++ l = atomic_long_read(&cnt->count); ++ if (do_rev) ++ percpu_ref_switch_to_percpu(cnt); ++ ++ /* percpu_ref is initialized by 1 instead of 0 */ ++ return l - 1; ++} ++#endif ++ ++#ifdef CONFIG_AUFS_DEBUG ++#define AuLCntZero(val) do { \ ++ long l = val; \ ++ if (l) \ ++ AuDbg("%s = %ld\n", #val, l); \ ++} while (0) ++#else ++#define AuLCntZero(val) do {} while (0) ++#endif ++ ++#endif /* __KERNEL__ */ ++#endif /* __AUFS_LCNT_H__ */ diff -urN /usr/share/empty/fs/aufs/loop.c linux/fs/aufs/loop.c --- /usr/share/empty/fs/aufs/loop.c 1970-01-01 01:00:00.000000000 +0100 +++ linux/fs/aufs/loop.c 2018-08-12 23:43:05.460124736 +0200 @@ -25423,8 +25696,8 @@ diff -urN /usr/share/empty/fs/aufs/mvdown.c linux/fs/aufs/mvdown.c +} diff -urN /usr/share/empty/fs/aufs/opts.c linux/fs/aufs/opts.c --- /usr/share/empty/fs/aufs/opts.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/opts.c 2018-08-12 23:43:05.460124736 +0200 -@@ -0,0 +1,1891 @@ ++++ linux/fs/aufs/opts.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,1877 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -26292,7 +26565,7 @@ diff -urN /usr/share/empty/fs/aufs/opts.c linux/fs/aufs/opts.c + mod->path = args[0].from; + p = strchr(mod->path, '='); + if (unlikely(!p)) { -+ pr_err("no permssion %s\n", args[0].from); ++ pr_err("no permission %s\n", args[0].from); + goto out; + } + @@ -26870,7 +27143,8 @@ diff -urN /usr/share/empty/fs/aufs/opts.c linux/fs/aufs/opts.c + + case Opt_trunc_xino_path: + case Opt_itrunc_xino: -+ err = au_xino_trunc(sb, opt->xino_itrunc.bindex); ++ err = au_xino_trunc(sb, opt->xino_itrunc.bindex, ++ /*idx_begin*/0); + if (!err) + err = 1; + break; @@ -26980,25 +27254,10 @@ diff -urN /usr/share/empty/fs/aufs/opts.c linux/fs/aufs/opts.c + struct au_opts *opts) +{ + int err; -+ aufs_bindex_t bbot, bindex; -+ struct dentry *root, *parent, *h_root; + + err = 0; + switch (opt->type) { + case Opt_xino: -+ au_xino_brid_set(sb, -1); -+ /* safe d_parent access */ -+ parent = opt->xino.file->f_path.dentry->d_parent; -+ root = sb->s_root; -+ bbot = au_sbbot(sb); -+ for (bindex = 0; bindex <= bbot; bindex++) { -+ h_root = au_h_dptr(root, bindex); -+ if (h_root == parent) { -+ au_xino_brid_set(sb, au_sbr_id(sb, bindex)); -+ break; -+ } -+ } -+ + err = au_xino_set(sb, &opt->xino, + !!au_ftest_opts(opts->flags, REMOUNT)); + if (unlikely(err)) @@ -27547,7 +27806,7 @@ diff -urN /usr/share/empty/fs/aufs/opts.h linux/fs/aufs/opts.h +#endif /* __AUFS_OPTS_H__ */ diff -urN /usr/share/empty/fs/aufs/plink.c linux/fs/aufs/plink.c --- /usr/share/empty/fs/aufs/plink.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/plink.c 2018-08-12 23:43:05.460124736 +0200 ++++ linux/fs/aufs/plink.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,516 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -27950,7 +28209,7 @@ diff -urN /usr/share/empty/fs/aufs/plink.c linux/fs/aufs/plink.c + hlist_bl_unlock(hbl); + if (!found) { + cnt = au_hbl_count(hbl); -+#define msg "unexpectedly unblanced or too many pseudo-links" ++#define msg "unexpectedly unbalanced or too many pseudo-links" + if (cnt > AUFS_PLINK_WARN) + AuWarn1(msg ", %d\n", cnt); +#undef msg @@ -28790,7 +29049,7 @@ diff -urN /usr/share/empty/fs/aufs/rdu.c linux/fs/aufs/rdu.c +#endif diff -urN /usr/share/empty/fs/aufs/rwsem.h linux/fs/aufs/rwsem.h --- /usr/share/empty/fs/aufs/rwsem.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/rwsem.h 2018-08-12 23:43:05.463458173 +0200 ++++ linux/fs/aufs/rwsem.h 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,73 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -28821,7 +29080,7 @@ diff -urN /usr/share/empty/fs/aufs/rwsem.h linux/fs/aufs/rwsem.h + +#include "debug.h" + -+/* in the futre, the name 'au_rwsem' will be totally gone */ ++/* in the future, the name 'au_rwsem' will be totally gone */ +#define au_rwsem rw_semaphore + +/* to debug easier, do not make them inlined functions */ @@ -28867,8 +29126,8 @@ diff -urN /usr/share/empty/fs/aufs/rwsem.h linux/fs/aufs/rwsem.h +#endif /* __AUFS_RWSEM_H__ */ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c --- /usr/share/empty/fs/aufs/sbinfo.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/sbinfo.c 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,312 @@ ++++ linux/fs/aufs/sbinfo.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,313 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -28907,10 +29166,10 @@ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c + AuDebugOn(!hlist_bl_empty(sbinfo->si_plink + i)); + AuDebugOn(atomic_read(&sbinfo->si_nowait.nw_len)); + -+ AuDebugOn(percpu_counter_sum(&sbinfo->si_ninodes)); -+ percpu_counter_destroy(&sbinfo->si_ninodes); -+ AuDebugOn(percpu_counter_sum(&sbinfo->si_nfiles)); -+ percpu_counter_destroy(&sbinfo->si_nfiles); ++ AuLCntZero(au_lcnt_read(&sbinfo->si_ninodes, /*do_rev*/0)); ++ au_lcnt_fin(&sbinfo->si_ninodes, /*do_sync*/0); ++ AuLCntZero(au_lcnt_read(&sbinfo->si_nfiles, /*do_rev*/0)); ++ au_lcnt_fin(&sbinfo->si_nfiles, /*do_sync*/0); + + dbgaufs_si_fin(sbinfo); + au_rw_write_lock(&sbinfo->si_rwsem); @@ -28921,6 +29180,8 @@ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c + mutex_destroy(&sbinfo->si_xib_mtx); + AuRwDestroy(&sbinfo->si_rwsem); + ++ au_lcnt_wait_for_fin(&sbinfo->si_ninodes); ++ /* si_nfiles is waited too */ + kfree(sbinfo); +} + @@ -28952,8 +29213,8 @@ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c + au_nwt_init(&sbinfo->si_nowait); + au_rw_init_wlock(&sbinfo->si_rwsem); + -+ percpu_counter_init(&sbinfo->si_ninodes, 0, GFP_NOFS); -+ percpu_counter_init(&sbinfo->si_nfiles, 0, GFP_NOFS); ++ au_lcnt_init(&sbinfo->si_ninodes, /*release*/NULL); ++ au_lcnt_init(&sbinfo->si_nfiles, /*release*/NULL); + + sbinfo->si_bbot = -1; + sbinfo->si_last_br_id = AUFS_BRANCH_MAX / 2; @@ -28971,7 +29232,6 @@ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c + sbinfo->si_xino_expire + = msecs_to_jiffies(AUFS_XINO_DEF_SEC * MSEC_PER_SEC); + mutex_init(&sbinfo->si_xib_mtx); -+ sbinfo->si_xino_brid = -1; + /* leave si_xib_last_pindex and si_xib_next_bit */ + + INIT_HLIST_BL_HEAD(&sbinfo->si_aopen); @@ -29183,8 +29443,8 @@ diff -urN /usr/share/empty/fs/aufs/sbinfo.c linux/fs/aufs/sbinfo.c +} diff -urN /usr/share/empty/fs/aufs/super.c linux/fs/aufs/super.c --- /usr/share/empty/fs/aufs/super.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/super.c 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,1043 @@ ++++ linux/fs/aufs/super.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,1048 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -29374,6 +29634,7 @@ diff -urN /usr/share/empty/fs/aufs/super.c linux/fs/aufs/super.c + struct qstr *name; + struct file *f; + struct dentry *d, *h_root; ++ struct au_branch *br; + + AuRwMustAnyLock(&sbinfo->si_rwsem); + @@ -29384,11 +29645,12 @@ diff -urN /usr/share/empty/fs/aufs/super.c linux/fs/aufs/super.c + + /* stop printing the default xino path on the first writable branch */ + h_root = NULL; -+ brid = au_xino_brid(sb); -+ if (brid >= 0) { -+ bindex = au_br_index(sb, brid); -+ h_root = au_hdentry(au_di(sb->s_root), bindex)->hd_dentry; ++ bindex = au_xi_root(sb, f->f_path.dentry); ++ if (bindex >= 0) { ++ br = au_sbr_sb(sb, bindex); ++ h_root = au_br_dentry(br); + } ++ + d = f->f_path.dentry; + name = &d->d_name; + /* safe ->d_parent because the file is unlinked */ @@ -29730,7 +29992,10 @@ diff -urN /usr/share/empty/fs/aufs/super.c linux/fs/aufs/super.c + +struct inode **au_iarray_alloc(struct super_block *sb, unsigned long long *max) +{ -+ *max = au_ninodes(sb); ++ struct au_sbinfo *sbi; ++ ++ sbi = au_sbi(sb); ++ *max = au_lcnt_read(&sbi->si_ninodes, /*do_rev*/1); + return au_array_alloc(max, au_iarray_cb, sb, &sb->s_inodes); +} + @@ -30230,8 +30495,8 @@ diff -urN /usr/share/empty/fs/aufs/super.c linux/fs/aufs/super.c +}; diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h --- /usr/share/empty/fs/aufs/super.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/super.h 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,627 @@ ++++ linux/fs/aufs/super.h 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,589 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -30262,6 +30527,7 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h +#include +#include +#include "hbl.h" ++#include "lcnt.h" +#include "rwsem.h" +#include "wkq.h" + @@ -30320,7 +30586,7 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + struct au_nowait_tasks si_nowait; + + /* -+ * tried sb->s_umount, but failed due to the dependecy between i_mutex. ++ * tried sb->s_umount, but failed due to the dependency between i_mutex. + * rwsem for au_sbinfo is necessary. + */ + struct au_rwsem si_rwsem; @@ -30329,7 +30595,7 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + * dirty approach to protect sb->sb_inodes and ->s_files (gone) from + * remount. + */ -+ struct percpu_counter si_ninodes, si_nfiles; ++ au_lcnt_t si_ninodes, si_nfiles; + + /* branch management */ + unsigned int si_generation; @@ -30366,12 +30632,14 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + /* external inode number (bitmap and translation table) */ + vfs_readf_t si_xread; + vfs_writef_t si_xwrite; ++ loff_t si_ximaxent; /* max entries in a xino */ ++ + struct file *si_xib; + struct mutex si_xib_mtx; /* protect xib members */ + unsigned long *si_xib_buf; + unsigned long si_xib_last_pindex; + int si_xib_next_bit; -+ aufs_bindex_t si_xino_brid; ++ + unsigned long si_xino_jiffy; + unsigned long si_xino_expire; + /* reserved for future use */ @@ -30379,11 +30647,12 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + +#ifdef CONFIG_AUFS_EXPORT + /* i_generation */ ++ /* todo: make xigen file an array to support many inode numbers */ + struct file *si_xigen; + atomic_t si_xigen_next; +#endif + -+ /* dirty trick to suppoer atomic_open */ ++ /* dirty trick to support atomic_open */ + struct hlist_bl_head si_aopen; + + /* vdir parameters */ @@ -30414,7 +30683,7 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + /* + * sysfs and lifetime management. + * this is not a small structure and it may be a waste of memory in case -+ * of sysfs is disabled, particulary when many aufs-es are mounted. ++ * of sysfs is disabled, particularly when many aufs-es are mounted. + * but using sysfs is majority. + */ + struct kobject si_kobj; @@ -30802,42 +31071,6 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + return au_sbi(sb)->si_generation; +} + -+static inline unsigned long long au_ninodes(struct super_block *sb) -+{ -+ s64 n = percpu_counter_sum(&au_sbi(sb)->si_ninodes); -+ -+ BUG_ON(n < 0); -+ return n; -+} -+ -+static inline void au_ninodes_inc(struct super_block *sb) -+{ -+ percpu_counter_inc(&au_sbi(sb)->si_ninodes); -+} -+ -+static inline void au_ninodes_dec(struct super_block *sb) -+{ -+ percpu_counter_dec(&au_sbi(sb)->si_ninodes); -+} -+ -+static inline unsigned long long au_nfiles(struct super_block *sb) -+{ -+ s64 n = percpu_counter_sum(&au_sbi(sb)->si_nfiles); -+ -+ BUG_ON(n < 0); -+ return n; -+} -+ -+static inline void au_nfiles_inc(struct super_block *sb) -+{ -+ percpu_counter_inc(&au_sbi(sb)->si_nfiles); -+} -+ -+static inline void au_nfiles_dec(struct super_block *sb) -+{ -+ percpu_counter_dec(&au_sbi(sb)->si_nfiles); -+} -+ +static inline struct au_branch *au_sbr(struct super_block *sb, + aufs_bindex_t bindex) +{ @@ -30845,16 +31078,10 @@ diff -urN /usr/share/empty/fs/aufs/super.h linux/fs/aufs/super.h + return au_sbi(sb)->si_branch[0 + bindex]; +} + -+static inline void au_xino_brid_set(struct super_block *sb, aufs_bindex_t brid) -+{ -+ SiMustWriteLock(sb); -+ au_sbi(sb)->si_xino_brid = brid; -+} -+ -+static inline aufs_bindex_t au_xino_brid(struct super_block *sb) ++static inline loff_t au_xi_maxent(struct super_block *sb) +{ + SiMustAnyLock(sb); -+ return au_sbi(sb)->si_xino_brid; ++ return au_sbi(sb)->si_ximaxent; +} + +#endif /* __KERNEL__ */ @@ -31441,7 +31668,7 @@ diff -urN /usr/share/empty/fs/aufs/sysfs.c linux/fs/aufs/sysfs.c +} diff -urN /usr/share/empty/fs/aufs/sysrq.c linux/fs/aufs/sysrq.c --- /usr/share/empty/fs/aufs/sysrq.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/sysrq.c 2018-08-12 23:43:05.463458173 +0200 ++++ linux/fs/aufs/sysrq.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,160 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -31462,7 +31689,7 @@ diff -urN /usr/share/empty/fs/aufs/sysrq.c linux/fs/aufs/sysrq.c + */ + +/* -+ * magic sysrq hanlder ++ * magic sysrq handler + */ + +/* #include */ @@ -31605,8 +31832,8 @@ diff -urN /usr/share/empty/fs/aufs/sysrq.c linux/fs/aufs/sysrq.c +} diff -urN /usr/share/empty/fs/aufs/vdir.c linux/fs/aufs/vdir.c --- /usr/share/empty/fs/aufs/vdir.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/vdir.c 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,894 @@ ++++ linux/fs/aufs/vdir.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,895 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -32093,6 +32320,7 @@ diff -urN /usr/share/empty/fs/aufs/vdir.c linux/fs/aufs/vdir.c + if (au_nhash_test_known_wh(&arg->whlist, name, nlen)) + goto out; /* already whiteouted */ + ++ ino = 0; /* just to suppress a warning */ + if (shwh) + arg->err = au_wh_ino(sb, arg->bindex, h_ino, d_type, + &ino); @@ -32463,10 +32691,10 @@ diff -urN /usr/share/empty/fs/aufs/vdir.c linux/fs/aufs/vdir.c + struct au_vdir *vdir_cache; + struct au_vdir_de *de; + -+ vdir_cache = au_fvdir_cache(file); + if (!seek_vdir(file, ctx)) + return 0; + ++ vdir_cache = au_fvdir_cache(file); + deblk_sz = vdir_cache->vd_deblk_sz; + while (1) { + deblk_end.deblk = vdir_cache->vd_deblk[vdir_cache->vd_last.ul]; @@ -32503,8 +32731,8 @@ diff -urN /usr/share/empty/fs/aufs/vdir.c linux/fs/aufs/vdir.c +} diff -urN /usr/share/empty/fs/aufs/vfsub.c linux/fs/aufs/vfsub.c --- /usr/share/empty/fs/aufs/vfsub.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/vfsub.c 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,895 @@ ++++ linux/fs/aufs/vfsub.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,902 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -32618,9 +32846,10 @@ diff -urN /usr/share/empty/fs/aufs/vfsub.c linux/fs/aufs/vfsub.c + * cf. linux/fs/namei.c:do_last(), lookup_open() and atomic_open(). + */ +int vfsub_atomic_open(struct inode *dir, struct dentry *dentry, -+ struct vfsub_aopen_args *args, struct au_branch *br) ++ struct vfsub_aopen_args *args) +{ + int err; ++ struct au_branch *br = args->br; + struct file *file = args->file; + /* copied from linux/fs/namei.c:atomic_open() */ + struct dentry *const DENTRY_NOT_SET = (void *)-1UL; @@ -32632,31 +32861,37 @@ diff -urN /usr/share/empty/fs/aufs/vfsub.c linux/fs/aufs/vfsub.c + if (unlikely(err)) + goto out; + -+ args->file->f_path.dentry = DENTRY_NOT_SET; -+ args->file->f_path.mnt = au_br_mnt(br); ++ au_lcnt_inc(&br->br_nfiles); ++ file->f_path.dentry = DENTRY_NOT_SET; ++ file->f_path.mnt = au_br_mnt(br); ++ AuDbg("%ps\n", dir->i_op->atomic_open); + err = dir->i_op->atomic_open(dir, dentry, file, args->open_flag, -+ args->create_mode, args->opened); -+ if (err >= 0) { -+ /* some filesystems don't set FILE_CREATED while succeeded? */ -+ if (*args->opened & FILE_CREATED) -+ fsnotify_create(dir, dentry); -+ } else ++ args->create_mode); ++ if (unlikely(err < 0)) { ++ au_lcnt_dec(&br->br_nfiles); + goto out; ++ } + ++ /* temporary workaround for nfsv4 branch */ ++ if (au_test_nfs(dir->i_sb)) ++ nfs_mark_for_revalidate(dir); + -+ if (!err) { -+ /* todo: call VFS:may_open() here */ -+ err = open_check_o_direct(file); -+ /* todo: ima_file_check() too? */ -+ if (!err && (args->open_flag & __FMODE_EXEC)) -+ err = deny_write_access(file); -+ if (unlikely(err)) -+ /* note that the file is created and still opened */ -+ goto out; ++ if (file->f_mode & FMODE_CREATED) ++ fsnotify_create(dir, dentry); ++ if (!(file->f_mode & FMODE_OPENED)) { ++ au_lcnt_dec(&br->br_nfiles); ++ goto out; + } + -+ au_br_get(br); -+ fsnotify_open(file); ++ /* todo: call VFS:may_open() here */ ++ /* todo: ima_file_check() too? */ ++ if (!err && (args->open_flag & __FMODE_EXEC)) ++ err = deny_write_access(file); ++ if (!err) ++ fsnotify_open(file); ++ else ++ au_lcnt_dec(&br->br_nfiles); ++ /* note that the file is created and still opened */ + +out: + return err; @@ -33402,7 +33637,7 @@ diff -urN /usr/share/empty/fs/aufs/vfsub.c linux/fs/aufs/vfsub.c +} diff -urN /usr/share/empty/fs/aufs/vfsub.h linux/fs/aufs/vfsub.h --- /usr/share/empty/fs/aufs/vfsub.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/vfsub.h 2018-08-12 23:43:05.463458173 +0200 ++++ linux/fs/aufs/vfsub.h 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,355 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -33441,7 +33676,7 @@ diff -urN /usr/share/empty/fs/aufs/vfsub.h linux/fs/aufs/vfsub.h +/* copied from linux/fs/internal.h */ +/* todo: BAD approach!! */ +extern void __mnt_drop_write(struct vfsmount *); -+extern int open_check_o_direct(struct file *f); ++extern struct file *alloc_empty_file(int, const struct cred *); + +/* ---------------------------------------------------------------------- */ + @@ -33498,15 +33733,15 @@ diff -urN /usr/share/empty/fs/aufs/vfsub.h linux/fs/aufs/vfsub.h +int vfsub_update_h_iattr(struct path *h_path, int *did); +struct file *vfsub_dentry_open(struct path *path, int flags); +struct file *vfsub_filp_open(const char *path, int oflags, int mode); ++struct au_branch; +struct vfsub_aopen_args { -+ struct file *file; -+ unsigned int open_flag; -+ umode_t create_mode; -+ int *opened; ++ struct file *file; ++ unsigned int open_flag; ++ umode_t create_mode; ++ struct au_branch *br; +}; -+struct au_branch; +int vfsub_atomic_open(struct inode *dir, struct dentry *dentry, -+ struct vfsub_aopen_args *args, struct au_branch *br); ++ struct vfsub_aopen_args *args); +int vfsub_kern_path(const char *name, unsigned int flags, struct path *path); + +struct dentry *vfsub_lookup_one_len_unlocked(const char *name, @@ -34595,7 +34830,7 @@ diff -urN /usr/share/empty/fs/aufs/wbr_policy.c linux/fs/aufs/wbr_policy.c +}; diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c --- /usr/share/empty/fs/aufs/whout.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/whout.c 2018-08-12 23:43:05.463458173 +0200 ++++ linux/fs/aufs/whout.c 2018-10-23 12:33:35.599375796 +0200 @@ -0,0 +1,1062 @@ +// SPDX-License-Identifier: GPL-2.0 +/* @@ -34946,7 +35181,7 @@ diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c +/* + * returns tri-state, + * minus: error, caller should print the message -+ * zero: succuess ++ * zero: success + * plus: error, caller should NOT print the message + */ +static int au_wh_init_rw_nolink(struct dentry *h_root, struct au_wbr *wbr, @@ -35199,7 +35434,7 @@ diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c +out: + if (wbr) + atomic_dec(&wbr->wbr_wh_running); -+ au_br_put(a->br); ++ au_lcnt_dec(&a->br->br_count); + si_write_unlock(a->sb); + au_nwt_done(&au_sbi(a->sb)->si_nowait); + kfree(arg); @@ -35225,11 +35460,11 @@ diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c + */ + arg->sb = sb; + arg->br = br; -+ au_br_get(br); ++ au_lcnt_inc(&br->br_count); + wkq_err = au_wkq_nowait(reinit_br_wh, arg, sb, /*flags*/0); + if (unlikely(wkq_err)) { + atomic_dec(&br->br_wbr->wbr_wh_running); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + kfree(arg); + } + do_dec = 0; @@ -35518,7 +35753,7 @@ diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c +void au_whtmp_rmdir_free(struct au_whtmp_rmdir *whtmp) +{ + if (whtmp->br) -+ au_br_put(whtmp->br); ++ au_lcnt_dec(&whtmp->br->br_count); + dput(whtmp->wh_dentry); + iput(whtmp->dir); + au_nhash_wh_free(&whtmp->whlist); @@ -35651,7 +35886,7 @@ diff -urN /usr/share/empty/fs/aufs/whout.c linux/fs/aufs/whout.c + sb = dir->i_sb; + args->dir = au_igrab(dir); + args->br = au_sbr(sb, bindex); -+ au_br_get(args->br); ++ au_lcnt_inc(&args->br->br_count); + args->wh_dentry = dget(wh_dentry); + wkq_err = au_wkq_nowait(call_rmdir_whtmp, args, sb, /*flags*/0); + if (unlikely(wkq_err)) { @@ -35751,8 +35986,8 @@ diff -urN /usr/share/empty/fs/aufs/whout.h linux/fs/aufs/whout.h +#endif /* __AUFS_WHOUT_H__ */ diff -urN /usr/share/empty/fs/aufs/wkq.c linux/fs/aufs/wkq.c --- /usr/share/empty/fs/aufs/wkq.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/wkq.c 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,391 @@ ++++ linux/fs/aufs/wkq.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,392 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -35773,7 +36008,7 @@ diff -urN /usr/share/empty/fs/aufs/wkq.c linux/fs/aufs/wkq.c + +/* + * workqueue for asynchronous/super-io operations -+ * todo: try new dredential scheme ++ * todo: try new credential scheme + */ + +#include @@ -36029,7 +36264,8 @@ diff -urN /usr/share/empty/fs/aufs/wkq.c linux/fs/aufs/wkq.c + if (au_ftest_wkq(wkinfo->flags, NEST)) { + if (au_wkq_test()) { + AuWarn1("wkq from wkq, unless silly-rename on NFS," -+ " due to a dead dir by UDBA?\n"); ++ " due to a dead dir by UDBA," ++ " or async xino write?\n"); + AuDebugOn(au_ftest_wkq(wkinfo->flags, WAIT)); + } + } else @@ -36146,8 +36382,8 @@ diff -urN /usr/share/empty/fs/aufs/wkq.c linux/fs/aufs/wkq.c +} diff -urN /usr/share/empty/fs/aufs/wkq.h linux/fs/aufs/wkq.h --- /usr/share/empty/fs/aufs/wkq.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/wkq.h 2018-08-12 23:43:05.463458173 +0200 -@@ -0,0 +1,94 @@ ++++ linux/fs/aufs/wkq.h 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,89 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -36203,11 +36439,6 @@ diff -urN /usr/share/empty/fs/aufs/wkq.h linux/fs/aufs/wkq.h +#define au_fclr_wkq(flags, name) \ + do { (flags) &= ~AuWkq_##name; } while (0) + -+#ifndef CONFIG_AUFS_HNOTIFY -+#undef AuWkq_NEST -+#define AuWkq_NEST 0 -+#endif -+ +/* wkq.c */ +int au_wkq_do_wait(unsigned int flags, au_wkq_func_t func, void *args); +int au_wkq_nowait(au_wkq_func_t func, void *args, struct super_block *sb, @@ -36604,8 +36835,8 @@ diff -urN /usr/share/empty/fs/aufs/xattr.c linux/fs/aufs/xattr.c +} diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c --- /usr/share/empty/fs/aufs/xino.c 1970-01-01 01:00:00.000000000 +0100 -+++ linux/fs/aufs/xino.c 2018-08-12 23:43:05.466791610 +0200 -@@ -0,0 +1,1593 @@ ++++ linux/fs/aufs/xino.c 2018-10-23 12:33:35.599375796 +0200 +@@ -0,0 +1,1890 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2005-2018 Junjiro R. Okajima @@ -36681,6 +36912,28 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +/* + * stop unnecessary notify events at creating xino files + */ ++ ++aufs_bindex_t au_xi_root(struct super_block *sb, struct dentry *dentry) ++{ ++ aufs_bindex_t bfound, bindex, bbot; ++ struct dentry *parent; ++ struct au_branch *br; ++ ++ bfound = -1; ++ parent = dentry->d_parent; /* safe d_parent access */ ++ bbot = au_sbbot(sb); ++ for (bindex = 0; bindex <= bbot; bindex++) { ++ br = au_sbr(sb, bindex); ++ if (au_br_dentry(br) == parent) { ++ bfound = bindex; ++ break; ++ } ++ } ++ ++ AuDbg("bfound b%d\n", bfound); ++ return bfound; ++} ++ +struct au_xino_lock_dir { + struct au_hinode *hdir; + struct dentry *parent; @@ -36715,13 +36968,10 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +static void au_xino_lock_dir(struct super_block *sb, struct path *xipath, + struct au_xino_lock_dir *ldir) +{ -+ aufs_bindex_t brid, bindex; ++ aufs_bindex_t bindex; + + ldir->hdir = NULL; -+ bindex = -1; -+ brid = au_xino_brid(sb); -+ if (brid >= 0) -+ bindex = au_br_index(sb, brid); ++ bindex = au_xi_root(sb, xipath->dentry); + if (bindex >= 0) { + /* rw branch root */ + ldir->hdir = au_hi(d_inode(sb->s_root), bindex); @@ -36890,21 +37140,156 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + return file; +} + ++struct file *au_xino_file1(struct au_xino *xi) ++{ ++ struct file *file; ++ unsigned int u, nfile; ++ ++ file = NULL; ++ nfile = xi->xi_nfile; ++ for (u = 0; u < nfile; u++) { ++ file = xi->xi_file[u]; ++ if (file) ++ break; ++ } ++ ++ return file; ++} ++ ++static int au_xino_file_set(struct au_xino *xi, int idx, struct file *file) ++{ ++ int err; ++ struct file *f; ++ void *p; ++ ++ if (file) ++ get_file(file); ++ ++ err = 0; ++ f = NULL; ++ if (idx < xi->xi_nfile) { ++ f = xi->xi_file[idx]; ++ if (f) ++ fput(f); ++ } else { ++ p = au_kzrealloc(xi->xi_file, ++ sizeof(*xi->xi_file) * xi->xi_nfile, ++ sizeof(*xi->xi_file) * (idx + 1), ++ GFP_NOFS, /*may_shrink*/0); ++ if (p) { ++ MtxMustLock(&xi->xi_mtx); ++ xi->xi_file = p; ++ xi->xi_nfile = idx + 1; ++ } else { ++ err = -ENOMEM; ++ if (file) ++ fput(file); ++ goto out; ++ } ++ } ++ xi->xi_file[idx] = file; ++ ++out: ++ return err; ++} ++ ++/* ++ * if @xinew->xi is not set, then create new xigen file. ++ */ ++struct file *au_xi_new(struct super_block *sb, struct au_xi_new *xinew) ++{ ++ struct file *file; ++ int err; ++ ++ SiMustAnyLock(sb); ++ ++ file = au_xino_create2(sb, xinew->base, xinew->copy_src); ++ if (IS_ERR(file)) { ++ err = PTR_ERR(file); ++ pr_err("%s[%d], err %d\n", ++ xinew->xi ? "xino" : "xigen", ++ xinew->idx, err); ++ goto out; ++ } ++ ++ if (xinew->xi) ++ err = au_xino_file_set(xinew->xi, xinew->idx, file); ++ else { ++ BUG(); ++ /* todo: make xigen file an array */ ++ /* err = au_xigen_file_set(sb, xinew->idx, file); */ ++ } ++ fput(file); ++ if (unlikely(err)) ++ file = ERR_PTR(err); ++ ++out: ++ return file; ++} ++ +/* ---------------------------------------------------------------------- */ + +/* + * truncate xino files + */ -+int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex) ++static int au_xino_do_trunc(struct super_block *sb, aufs_bindex_t bindex, ++ int idx, struct kstatfs *st) +{ + int err; -+ unsigned long jiffy; + blkcnt_t blocks; ++ struct file *file, *new_xino; ++ struct au_xi_new xinew = { ++ .idx = idx ++ }; ++ ++ err = 0; ++ xinew.xi = au_sbr(sb, bindex)->br_xino; ++ file = au_xino_file(xinew.xi, idx); ++ if (!file) ++ goto out; ++ ++ xinew.base = &file->f_path; ++ err = vfs_statfs(xinew.base, st); ++ if (unlikely(err)) { ++ AuErr1("statfs err %d, ignored\n", err); ++ err = 0; ++ goto out; ++ } ++ ++ blocks = file_inode(file)->i_blocks; ++ pr_info("begin truncating xino(b%d-%d), ib%llu, %llu/%llu free blks\n", ++ bindex, idx, (u64)blocks, st->f_bfree, st->f_blocks); ++ ++ xinew.copy_src = file; ++ new_xino = au_xi_new(sb, &xinew); ++ if (IS_ERR(new_xino)) { ++ err = PTR_ERR(new_xino); ++ pr_err("xino(b%d-%d), err %d, ignored\n", bindex, idx, err); ++ goto out; ++ } ++ ++ err = vfs_statfs(&new_xino->f_path, st); ++ if (!err) ++ pr_info("end truncating xino(b%d-%d), ib%llu, %llu/%llu free blks\n", ++ bindex, idx, (u64)file_inode(new_xino)->i_blocks, ++ st->f_bfree, st->f_blocks); ++ else { ++ AuErr1("statfs err %d, ignored\n", err); ++ err = 0; ++ } ++ ++out: ++ return err; ++} ++ ++int au_xino_trunc(struct super_block *sb, aufs_bindex_t bindex, int idx_begin) ++{ ++ int err, i; ++ unsigned long jiffy; + aufs_bindex_t bbot; + struct kstatfs *st; + struct au_branch *br; -+ struct file *new_xino, *file; -+ struct path *path; ++ struct au_xino *xi; + + err = -ENOMEM; + st = kmalloc(sizeof(*st), GFP_NOFS); @@ -36915,39 +37300,15 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + bbot = au_sbbot(sb); + if (unlikely(bindex < 0 || bbot < bindex)) + goto out_st; -+ br = au_sbr(sb, bindex); -+ file = au_xino_file(br); -+ if (!file) -+ goto out_st; + -+ path = &file->f_path; -+ err = vfs_statfs(path, st); -+ if (unlikely(err)) -+ AuErr1("statfs err %d, ignored\n", err); -+ jiffy = jiffies; -+ blocks = file_inode(file)->i_blocks; -+ pr_info("begin truncating xino(b%d), ib%llu, %llu/%llu free blks\n", -+ bindex, (u64)blocks, st->f_bfree, st->f_blocks); -+ -+ new_xino = au_xino_create2(sb, path, file); -+ err = PTR_ERR(new_xino); -+ if (IS_ERR(new_xino)) { -+ pr_err("err %d, ignored\n", err); -+ goto out_st; -+ } + err = 0; -+ au_xino_file_set(br, new_xino); -+ -+ err = vfs_statfs(&new_xino->f_path, st); -+ if (!err) { -+ pr_info("end truncating xino(b%d), ib%llu, %llu/%llu free blks\n", -+ bindex, (u64)file_inode(new_xino)->i_blocks, -+ st->f_bfree, st->f_blocks); -+ if (file_inode(new_xino)->i_blocks < blocks) -+ au_sbi(sb)->si_xino_jiffy = jiffy; -+ } else -+ AuErr1("statfs err %d, ignored\n", err); -+ fput(new_xino); ++ jiffy = jiffies; ++ br = au_sbr(sb, bindex); ++ xi = br->br_xino; ++ for (i = idx_begin; !err && i < xi->xi_nfile; i++) ++ err = au_xino_do_trunc(sb, bindex, i, st); ++ if (!err) ++ au_sbi(sb)->si_xino_jiffy = jiffy; + +out_st: + kfree(st); @@ -36958,6 +37319,7 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +struct xino_do_trunc_args { + struct super_block *sb; + struct au_branch *br; ++ int idx; +}; + +static void xino_do_trunc(void *_args) @@ -36966,61 +37328,76 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + struct super_block *sb; + struct au_branch *br; + struct inode *dir; -+ int err; ++ int err, idx; + aufs_bindex_t bindex; + + err = 0; + sb = args->sb; + dir = d_inode(sb->s_root); + br = args->br; ++ idx = args->idx; + + si_noflush_write_lock(sb); + ii_read_lock_parent(dir); + bindex = au_br_index(sb, br->br_id); -+ err = au_xino_trunc(sb, bindex); ++ err = au_xino_trunc(sb, bindex, idx); + ii_read_unlock(dir); + if (unlikely(err)) + pr_warn("err b%d, (%d)\n", bindex, err); + atomic_dec(&br->br_xino->xi_truncating); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + si_write_unlock(sb); + au_nwt_done(&au_sbi(sb)->si_nowait); + kfree(args); +} + ++/* ++ * returns the index in the xi_file array whose corresponding file is necessary ++ * to truncate, or -1 which means no need to truncate. ++ */ +static int xino_trunc_test(struct super_block *sb, struct au_branch *br) +{ + int err; ++ unsigned int u; + struct kstatfs st; + struct au_sbinfo *sbinfo; ++ struct au_xino *xi; + struct file *file; + + /* todo: si_xino_expire and the ratio should be customizable */ + sbinfo = au_sbi(sb); + if (time_before(jiffies, + sbinfo->si_xino_jiffy + sbinfo->si_xino_expire)) -+ return 0; ++ return -1; + + /* truncation border */ -+ file = au_xino_file(br); -+ AuDebugOn(!file); -+ err = vfs_statfs(&file->f_path, &st); -+ if (unlikely(err)) { -+ AuErr1("statfs err %d, ignored\n", err); -+ return 0; ++ xi = br->br_xino; ++ for (u = 0; u < xi->xi_nfile; u++) { ++ file = au_xino_file(xi, u); ++ if (!file) ++ continue; ++ ++ err = vfs_statfs(&file->f_path, &st); ++ if (unlikely(err)) { ++ AuErr1("statfs err %d, ignored\n", err); ++ return -1; ++ } ++ if (div64_u64(st.f_bfree * 100, st.f_blocks) ++ >= AUFS_XINO_DEF_TRUNC) ++ return u; + } -+ if (div64_u64(st.f_bfree * 100, st.f_blocks) >= AUFS_XINO_DEF_TRUNC) -+ return 0; + -+ return 1; ++ return -1; +} + +static void xino_try_trunc(struct super_block *sb, struct au_branch *br) +{ ++ int idx; + struct xino_do_trunc_args *args; + int wkq_err; + -+ if (!xino_trunc_test(sb, br)) ++ idx = xino_trunc_test(sb, br); ++ if (idx < 0) + return; + + if (atomic_inc_return(&br->br_xino->xi_truncating) > 1) @@ -37033,15 +37410,16 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + goto out; + } + -+ au_br_get(br); ++ au_lcnt_inc(&br->br_count); + args->sb = sb; + args->br = br; ++ args->idx = idx; + wkq_err = au_wkq_nowait(xino_do_trunc, args, sb, /*flags*/0); + if (!wkq_err) + return; /* success */ + + pr_err("wkq %d\n", wkq_err); -+ au_br_put(br); ++ au_lcnt_dec(&br->br_count); + kfree(args); + +out: @@ -37050,6 +37428,130 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + +/* ---------------------------------------------------------------------- */ + ++struct au_xi_calc { ++ int idx; ++ loff_t pos; ++}; ++ ++static void au_xi_calc(struct super_block *sb, ino_t h_ino, ++ struct au_xi_calc *calc) ++{ ++ loff_t maxent; ++ ++ maxent = au_xi_maxent(sb); ++ calc->idx = div64_u64_rem(h_ino, maxent, &calc->pos); ++ calc->pos *= sizeof(ino_t); ++} ++ ++static int au_xino_do_new_async(struct super_block *sb, struct au_branch *br, ++ struct au_xi_calc *calc) ++{ ++ int err; ++ struct file *file; ++ struct au_xino *xi = br->br_xino; ++ struct au_xi_new xinew = { ++ .xi = xi ++ }; ++ ++ SiMustAnyLock(sb); ++ ++ err = 0; ++ if (!xi) ++ goto out; ++ ++ mutex_lock(&xi->xi_mtx); ++ file = au_xino_file(xi, calc->idx); ++ if (file) ++ goto out_mtx; ++ ++ file = au_xino_file(xi, /*idx*/-1); ++ AuDebugOn(!file); ++ xinew.idx = calc->idx; ++ xinew.base = &file->f_path; ++ /* xinew.copy_src = NULL; */ ++ file = au_xi_new(sb, &xinew); ++ if (IS_ERR(file)) ++ err = PTR_ERR(file); ++ ++out_mtx: ++ mutex_unlock(&xi->xi_mtx); ++out: ++ return err; ++} ++ ++struct au_xino_do_new_async_args { ++ struct super_block *sb; ++ struct au_branch *br; ++ struct au_xi_calc calc; ++ ino_t ino; ++}; ++ ++static int au_xino_do_write(vfs_writef_t write, struct file *file, ++ struct au_xi_calc *calc, ino_t ino); ++ ++static void au_xino_call_do_new_async(void *args) ++{ ++ struct au_xino_do_new_async_args *a = args; ++ struct au_branch *br; ++ struct super_block *sb; ++ struct au_sbinfo *sbi; ++ struct inode *root; ++ struct file *file; ++ int err; ++ ++ br = a->br; ++ sb = a->sb; ++ sbi = au_sbi(sb); ++ si_noflush_read_lock(sb); ++ root = d_inode(sb->s_root); ++ ii_read_lock_child(root); ++ err = au_xino_do_new_async(sb, br, &a->calc); ++ if (!err) { ++ file = au_xino_file(br->br_xino, a->calc.idx); ++ if (file) ++ err = au_xino_do_write(sbi->si_xwrite, file, &a->calc, ++ a->ino); ++ if (unlikely(err)) ++ AuIOErr("err %d\n", err); ++ } else ++ AuIOErr("err %d\n", err); ++ au_lcnt_dec(&br->br_count); ++ ii_read_unlock(root); ++ si_read_unlock(sb); ++ au_nwt_done(&sbi->si_nowait); ++ kfree(args); ++} ++ ++/* ++ * create a new xino file asynchronously ++ */ ++static int au_xino_new_async(struct super_block *sb, struct au_branch *br, ++ struct au_xi_calc *calc, ino_t ino) ++{ ++ int err; ++ struct au_xino_do_new_async_args *arg; ++ ++ err = -ENOMEM; ++ arg = kmalloc(sizeof(*arg), GFP_NOFS); ++ if (unlikely(!arg)) ++ goto out; ++ ++ arg->sb = sb; ++ arg->br = br; ++ arg->calc = *calc; ++ arg->ino = ino; ++ au_lcnt_inc(&br->br_count); ++ err = au_wkq_nowait(au_xino_call_do_new_async, arg, sb, AuWkq_NEST); ++ if (unlikely(err)) { ++ pr_err("wkq %d\n", err); ++ au_lcnt_dec(&br->br_count); ++ kfree(arg); ++ } ++ ++out: ++ return err; ++} ++ +/* + * read @ino from xinofile for the specified branch{@sb, @bindex} + * at the position of @h_ino. @@ -37059,30 +37561,23 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +{ + int err; + ssize_t sz; -+ loff_t pos; -+ struct au_branch *br; -+ struct file *file; ++ struct au_xi_calc calc; + struct au_sbinfo *sbinfo; ++ struct file *file; + + *ino = 0; + if (!au_opt_test(au_mntflags(sb), XINO)) + return 0; /* no xino */ + + err = 0; -+ sbinfo = au_sbi(sb); -+ pos = h_ino; -+ if (unlikely(au_loff_max / sizeof(*ino) - 1 < pos)) { -+ AuIOErr1("too large hi%lu\n", (unsigned long)h_ino); -+ return -EFBIG; -+ } -+ pos *= sizeof(*ino); -+ -+ br = au_sbr(sb, bindex); -+ file = au_xino_file(br); -+ if (vfsub_f_size_read(file) < pos + sizeof(*ino)) ++ au_xi_calc(sb, h_ino, &calc); ++ file = au_xino_file(au_sbr(sb, bindex)->br_xino, calc.idx); ++ if (!file ++ || vfsub_f_size_read(file) < calc.pos + sizeof(*ino)) + return 0; /* no ino */ + -+ sz = xino_fread(sbinfo->si_xread, file, ino, sizeof(*ino), &pos); ++ sbinfo = au_sbi(sb); ++ sz = xino_fread(sbinfo->si_xread, file, ino, sizeof(*ino), &calc.pos); + if (sz == sizeof(*ino)) + return 0; /* success */ + @@ -37091,23 +37586,15 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + err = -EIO; + AuIOErr("xino read error (%zd)\n", sz); + } -+ + return err; +} + +static int au_xino_do_write(vfs_writef_t write, struct file *file, -+ ino_t h_ino, ino_t ino) ++ struct au_xi_calc *calc, ino_t ino) +{ -+ loff_t pos; + ssize_t sz; + -+ pos = h_ino; -+ if (unlikely(au_loff_max / sizeof(ino) - 1 < pos)) { -+ AuIOErr1("too large hi%lu\n", (unsigned long)h_ino); -+ return -EFBIG; -+ } -+ pos *= sizeof(ino); -+ sz = xino_fwrite(write, file, &ino, sizeof(ino), &pos); ++ sz = xino_fwrite(write, file, &ino, sizeof(ino), &calc->pos); + if (sz == sizeof(ino)) + return 0; /* success */ + @@ -37127,26 +37614,39 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +{ + int err; + unsigned int mnt_flags; ++ struct au_xi_calc calc; ++ struct file *file; + struct au_branch *br; ++ struct au_xino *xi; + -+ BUILD_BUG_ON(sizeof(long long) != sizeof(au_loff_max) -+ || ((loff_t)-1) > 0); + SiMustAnyLock(sb); + + mnt_flags = au_mntflags(sb); + if (!au_opt_test(mnt_flags, XINO)) + return 0; + ++ au_xi_calc(sb, h_ino, &calc); + br = au_sbr(sb, bindex); -+ err = au_xino_do_write(au_sbi(sb)->si_xwrite, au_xino_file(br), h_ino, -+ ino); ++ xi = br->br_xino; ++ file = au_xino_file(xi, calc.idx); ++ if (!file) { ++ /* create and write a new xino file asynchronously */ ++ err = au_xino_new_async(sb, br, &calc, ino); ++ if (!err) ++ return 0; /* success */ ++ goto out; ++ } ++ ++ err = au_xino_do_write(au_sbi(sb)->si_xwrite, file, &calc, ino); + if (!err) { ++ br = au_sbr(sb, bindex); + if (au_opt_test(mnt_flags, TRUNC_XINO) + && au_test_fs_trunc_xino(au_br_sb(br))) + xino_try_trunc(sb, br); + return 0; /* success */ + } + ++out: + AuIOErr("write failed (%d)\n", err); + return -EIO; +} @@ -37473,10 +37973,13 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + +static int xib_restore(struct super_block *sb) +{ -+ int err; ++ int err, i; ++ unsigned int nfile; + aufs_bindex_t bindex, bbot; + void *page; + struct au_branch *br; ++ struct au_xino *xi; ++ struct file *file; + + err = -ENOMEM; + page = (void *)__get_free_page(GFP_NOFS); @@ -37488,7 +37991,13 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + for (bindex = 0; !err && bindex <= bbot; bindex++) + if (!bindex || is_sb_shared(sb, bindex, bindex - 1) < 0) { + br = au_sbr(sb, bindex); -+ err = do_xib_restore(sb, au_xino_file(br), page); ++ xi = br->br_xino; ++ nfile = xi->xi_nfile; ++ for (i = 0; i < nfile; i++) { ++ file = au_xino_file(xi, i); ++ if (file) ++ err = do_xib_restore(sb, file, page); ++ } + } else + AuDbg("skip shared b%d\n", bindex); + free_page((unsigned long)page); @@ -37547,26 +38056,35 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + +/* ---------------------------------------------------------------------- */ + -+struct au_xino *au_xino_alloc(void) ++struct au_xino *au_xino_alloc(unsigned int nfile) +{ + struct au_xino *xi; + + xi = kzalloc(sizeof(*xi), GFP_NOFS); + if (unlikely(!xi)) + goto out; ++ xi->xi_nfile = nfile; ++ xi->xi_file = kcalloc(nfile, sizeof(*xi->xi_file), GFP_NOFS); ++ if (unlikely(!xi->xi_file)) ++ goto out_free; + + xi->xi_nondir.total = 8; /* initial size */ + xi->xi_nondir.array = kcalloc(xi->xi_nondir.total, sizeof(ino_t), + GFP_NOFS); + if (unlikely(!xi->xi_nondir.array)) -+ goto out_free; ++ goto out_file; + + spin_lock_init(&xi->xi_nondir.spin); + init_waitqueue_head(&xi->xi_nondir.wqh); ++ mutex_init(&xi->xi_mtx); ++ /* init_waitqueue_head(&xi->xi_wq); */ ++ /* atomic_set(&xi->xi_pending, 0); */ + atomic_set(&xi->xi_truncating, 0); + kref_init(&xi->xi_kref); + goto out; /* success */ + ++out_file: ++ kfree(xi->xi_file); +out_free: + kfree(xi); + xi = NULL; @@ -37574,20 +38092,21 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + return xi; +} + -+static int au_xino_init(struct au_branch *br, struct file *file) ++static int au_xino_init(struct au_branch *br, int idx, struct file *file) +{ + int err; + struct au_xino *xi; + + err = 0; -+ xi = au_xino_alloc(); ++ xi = au_xino_alloc(idx + 1); + if (unlikely(!xi)) { + err = -ENOMEM; + goto out; + } + -+ get_file(file); -+ xi->xi_file = file; ++ if (file) ++ get_file(file); ++ xi->xi_file[idx] = file; + AuDebugOn(br->br_xino); + br->br_xino = xi; + @@ -37601,10 +38120,13 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + int i; + + xi = container_of(kref, struct au_xino, xi_kref); -+ if (xi->xi_file) -+ fput(xi->xi_file); ++ for (i = 0; i < xi->xi_nfile; i++) ++ if (xi->xi_file[i]) ++ fput(xi->xi_file[i]); + for (i = xi->xi_nondir.total - 1; i >= 0; i--) + AuDebugOn(xi->xi_nondir.array[i]); ++ mutex_destroy(&xi->xi_mtx); ++ kfree(xi->xi_file); + kfree(xi->xi_nondir.array); + kfree(xi); +} @@ -37624,21 +38146,6 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + return ret; +} + -+void au_xino_file_set(struct au_branch *br, struct file *file) -+{ -+ struct au_xino *xi; -+ struct file *f; -+ -+ if (file) -+ get_file(file); -+ xi = br->br_xino; -+ AuDebugOn(!xi); -+ f = xi->xi_file; -+ if (f) -+ fput(f); -+ xi->xi_file = file; -+} -+ +/* ---------------------------------------------------------------------- */ + +/* @@ -37668,6 +38175,7 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + loff_t pos; + struct au_sbinfo *sbinfo; + struct file *file; ++ struct super_block *xi_sb; + + SiMustWriteLock(sb); + @@ -37681,6 +38189,15 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + sbinfo->si_xib = file; + sbinfo->si_xread = vfs_readf(file); + sbinfo->si_xwrite = vfs_writef(file); ++ xi_sb = file_inode(file)->i_sb; ++ sbinfo->si_ximaxent = xi_sb->s_maxbytes; ++ if (unlikely(sbinfo->si_ximaxent < PAGE_SIZE)) { ++ err = -EIO; ++ pr_err("s_maxbytes(%llu) on %s is too small\n", ++ (u64)sbinfo->si_ximaxent, au_sbtype(xi_sb)); ++ goto out_unset; ++ } ++ sbinfo->si_ximaxent /= sizeof(ino_t); + + err = -ENOMEM; + if (!sbinfo->si_xib_buf) @@ -37754,32 +38271,42 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + struct au_xino_do_set_br *args) +{ + int err; ++ struct au_xi_calc calc; + struct file *file; ++ struct au_branch *br; ++ struct au_xi_new xinew = { ++ .base = path ++ }; + -+ if (args->bshared >= 0) { ++ br = args->br; ++ xinew.xi = br->br_xino; ++ au_xi_calc(sb, args->h_ino, &calc); ++ xinew.copy_src = au_xino_file(xinew.xi, calc.idx); ++ if (args->bshared >= 0) + /* shared xino */ -+ au_xino_set_br_shared(sb, args->br, args->bshared); -+ file = au_xino_file(args->br); -+ goto out_ino; /* success */ ++ au_xino_set_br_shared(sb, br, args->bshared); ++ else if (!xinew.xi) { ++ /* new xino */ ++ err = au_xino_init(br, calc.idx, xinew.copy_src); ++ if (unlikely(err)) ++ goto out; + } + -+ /* new xino */ -+ file = au_xino_create2(sb, path, au_xino_file(args->br)); ++ /* force re-creating */ ++ xinew.xi = br->br_xino; ++ xinew.idx = calc.idx; ++ mutex_lock(&xinew.xi->xi_mtx); ++ file = au_xi_new(sb, &xinew); ++ mutex_unlock(&xinew.xi->xi_mtx); + err = PTR_ERR(file); + if (IS_ERR(file)) + goto out; -+ if (!args->br->br_xino) { -+ err = au_xino_init(args->br, file); -+ fput(file); -+ if (unlikely(err)) -+ goto out; -+ } else { -+ au_xino_file_set(args->br, file); -+ fput(file); -+ } ++ AuDebugOn(!file); ++ ++ err = au_xino_do_write(args->writef, file, &calc, AUFS_ROOT_INO); ++ if (unlikely(err)) ++ au_xino_put(br); + -+out_ino: -+ err = au_xino_do_write(args->writef, file, args->h_ino, AUFS_ROOT_INO); +out: + AuTraceErr(err); + return err; @@ -37818,7 +38345,6 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + xino_clear_xib(sb); + xino_clear_br(sb); + dbgaufs_brs_del(sb, 0); -+ au_xino_brid_set(sb, -1); + sbinfo = au_sbi(sb); + /* lvalue, do not call au_mntflags() */ + au_opt_clr(sbinfo->si_mntflags, XINO); @@ -37915,8 +38441,6 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + strcat(p, "/" AUFS_XINO_FNAME); + AuDbg("%s\n", p); + file = au_xino_create(sb, p, /*silent*/0); -+ if (!IS_ERR(file)) -+ au_xino_brid_set(sb, br->br_id); + } + free_page((unsigned long)page); + } else { @@ -37930,8 +38454,6 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + fput(file); + file = ERR_PTR(-EINVAL); + } -+ if (!IS_ERR(file)) -+ au_xino_brid_set(sb, -1); + } + +out: @@ -38040,6 +38562,8 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + struct inode *h_inode; + struct au_branch *br; + vfs_writef_t xwrite; ++ struct au_xi_calc calc; ++ struct file *file; + + AuDebugOn(au_is_bad_inode(inode)); + @@ -38075,8 +38599,12 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c + continue; + + br = au_sbr(sb, bi); -+ err = au_xino_do_write(xwrite, au_xino_file(br), -+ h_inode->i_ino, /*ino*/0); ++ au_xi_calc(sb, h_inode->i_ino, &calc); ++ file = au_xino_file(br->br_xino, calc.idx); ++ if (IS_ERR_OR_NULL(file)) ++ continue; ++ ++ err = au_xino_do_write(xwrite, file, &calc, /*ino*/0); + if (!err && try_trunc + && au_test_fs_trunc_xino(au_br_sb(br))) + xino_try_trunc(sb, br); @@ -38201,7 +38729,7 @@ diff -urN /usr/share/empty/fs/aufs/xino.c linux/fs/aufs/xino.c +} diff -urN /usr/share/empty/include/uapi/linux/aufs_type.h linux/include/uapi/linux/aufs_type.h --- /usr/share/empty/include/uapi/linux/aufs_type.h 1970-01-01 01:00:00.000000000 +0100 -+++ linux/include/uapi/linux/aufs_type.h 2018-08-12 23:43:05.466791610 +0200 ++++ linux/include/uapi/linux/aufs_type.h 2018-10-23 12:33:35.602709228 +0200 @@ -0,0 +1,448 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* @@ -38245,7 +38773,7 @@ diff -urN /usr/share/empty/include/uapi/linux/aufs_type.h linux/include/uapi/lin + +#include + -+#define AUFS_VERSION "4.x-rcN-20180730" ++#define AUFS_VERSION "4.x-rcN-20181022" + +/* todo? move this to linux-2.6.19/include/magic.h */ +#define AUFS_SUPER_MAGIC ('a' << 24 | 'u' << 16 | 'f' << 8 | 's') @@ -38655,7 +39183,7 @@ SPDX-License-Identifier: GPL-2.0 aufs4.x-rcN loopback patch diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index 5678bf8..ec9c4fb 100644 +index 9e534a3..74cd74e 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c @@ -626,6 +626,15 @@ static inline void loop_update_dio(struct loop_device *lo) @@ -38679,10 +39207,10 @@ index 5678bf8..ec9c4fb 100644 { struct file *file, *old_file; + struct file *f, *virt_file = NULL, *old_virt_file; - struct inode *inode; int error; -@@ -706,6 +716,12 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, + error = -ENXIO; +@@ -705,12 +715,19 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, file = fget(arg); if (!file) goto out; @@ -38695,15 +39223,14 @@ index 5678bf8..ec9c4fb 100644 error = loop_validate_file(file, bdev); if (error) -@@ -713,6 +729,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, + goto out_putf; - inode = file->f_mapping->host; old_file = lo->lo_backing_file; + old_virt_file = lo->lo_backing_virt_file; error = -EINVAL; -@@ -724,6 +741,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -722,6 +739,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_freeze_queue(lo->lo_queue); mapping_set_gfp_mask(old_file->f_mapping, lo->old_gfp_mask); lo->lo_backing_file = file; @@ -38711,7 +39238,7 @@ index 5678bf8..ec9c4fb 100644 lo->old_gfp_mask = mapping_gfp_mask(file->f_mapping); mapping_set_gfp_mask(file->f_mapping, lo->old_gfp_mask & ~(__GFP_IO|__GFP_FS)); -@@ -731,12 +749,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -729,12 +747,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_unfreeze_queue(lo->lo_queue); fput(old_file); @@ -38728,7 +39255,7 @@ index 5678bf8..ec9c4fb 100644 out: return error; } -@@ -924,7 +946,7 @@ static int loop_prepare_queue(struct loop_device *lo) +@@ -922,7 +944,7 @@ static int loop_prepare_queue(struct loop_device *lo) static int loop_set_fd(struct loop_device *lo, fmode_t mode, struct block_device *bdev, unsigned int arg) { @@ -38737,7 +39264,7 @@ index 5678bf8..ec9c4fb 100644 struct inode *inode; struct address_space *mapping; int lo_flags = 0; -@@ -938,6 +960,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -936,6 +958,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, file = fget(arg); if (!file) goto out; @@ -38750,7 +39277,7 @@ index 5678bf8..ec9c4fb 100644 error = -EBUSY; if (lo->lo_state != Lo_unbound) -@@ -970,6 +998,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -968,6 +996,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, lo->lo_device = bdev; lo->lo_flags = lo_flags; lo->lo_backing_file = file; @@ -38758,7 +39285,7 @@ index 5678bf8..ec9c4fb 100644 lo->transfer = NULL; lo->ioctl = NULL; lo->lo_sizelimit = 0; -@@ -1003,6 +1032,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -1001,6 +1030,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, out_putf: fput(file); @@ -38767,7 +39294,7 @@ index 5678bf8..ec9c4fb 100644 out: /* This is safe: open() is still holding a reference. */ module_put(THIS_MODULE); -@@ -1049,6 +1080,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, +@@ -1047,6 +1078,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, static int loop_clr_fd(struct loop_device *lo) { struct file *filp = lo->lo_backing_file; @@ -38775,7 +39302,7 @@ index 5678bf8..ec9c4fb 100644 gfp_t gfp = lo->old_gfp_mask; struct block_device *bdev = lo->lo_device; -@@ -1080,6 +1112,7 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1078,6 +1110,7 @@ static int loop_clr_fd(struct loop_device *lo) spin_lock_irq(&lo->lo_lock); lo->lo_state = Lo_rundown; lo->lo_backing_file = NULL; @@ -38783,7 +39310,7 @@ index 5678bf8..ec9c4fb 100644 spin_unlock_irq(&lo->lo_lock); loop_release_xfer(lo); -@@ -1128,6 +1161,8 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1126,6 +1159,8 @@ static int loop_clr_fd(struct loop_device *lo) * bd_mutex which is usually taken before lo_ctl_mutex. */ fput(filp); @@ -38806,10 +39333,10 @@ index 4d42c7a..a4974ee 100644 void *key_data; diff --git a/fs/aufs/f_op.c b/fs/aufs/f_op.c -index 937a20d..1355656 100644 +index 5309874..1a334cf 100644 --- a/fs/aufs/f_op.c +++ b/fs/aufs/f_op.c -@@ -358,7 +358,7 @@ static ssize_t aufs_read_iter(struct kiocb *kio, struct iov_iter *iov_iter) +@@ -359,7 +359,7 @@ static ssize_t aufs_read_iter(struct kiocb *kio, struct iov_iter *iov_iter) if (IS_ERR(h_file)) goto out; @@ -38868,10 +39395,10 @@ index 05d703d..6bb23c8 100644 #endif /* __KERNEL__ */ diff --git a/fs/aufs/super.c b/fs/aufs/super.c -index 4020639..13e315f 100644 +index 777503e..7130061 100644 --- a/fs/aufs/super.c +++ b/fs/aufs/super.c -@@ -840,7 +840,10 @@ static const struct super_operations aufs_sop = { +@@ -845,7 +845,10 @@ static const struct super_operations aufs_sop = { .statfs = aufs_statfs, .put_super = aufs_put_super, .sync_fs = aufs_sync_fs, @@ -38884,10 +39411,10 @@ index 4020639..13e315f 100644 /* ---------------------------------------------------------------------- */ diff --git a/include/linux/fs.h b/include/linux/fs.h -index 0d0d247f..50d77f8 100644 +index 7fb92a9..cff3ca3 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1861,6 +1861,10 @@ struct super_operations { +@@ -1882,6 +1882,10 @@ struct super_operations { struct shrink_control *); long (*free_cached_objects)(struct super_block *, struct shrink_control *); diff --git a/kernel-multiarch.config b/kernel-multiarch.config index b42326e8..58331037 100644 --- a/kernel-multiarch.config +++ b/kernel-multiarch.config @@ -10,14 +10,6 @@ EARLY_PRINTK_EFI all=n EARLY_PRINTK_USB_XDBC all=n EFI_MIXED all=y EFI_PGT_DUMP all=n -GCC_PLUGINS all=y -GCC_PLUGIN_CYC_COMPLEXITY all=n -GCC_PLUGIN_LATENT_ENTROPY all=n -GCC_PLUGIN_RANDSTRUCT all=y -GCC_PLUGIN_RANDSTRUCT_PERFORMANCE all=y -GCC_PLUGIN_STRUCTLEAK all=y -GCC_PLUGIN_STRUCTLEAK_BYREF_ALL all=y -GCC_PLUGIN_STRUCTLEAK_VERBOSE all=n GEN_RTC all=n HAVE_STACK_VALIDATION all=y INTEL_RDT all=y @@ -66,6 +58,7 @@ BLK_DEV_THROTTLING all=y BLK_DEV_THROTTLING_LOW all=y BLK_CMDLINE_PARSER all=y BLK_WBT all=y +BLK_CGROUP_IOLATENCY all=y BLK_WBT_SQ all=y BLK_WBT_MQ all=y BLK_DEBUG_FS all=y @@ -671,6 +664,7 @@ BT_HCIUART_LL all=y BT_HCIUART_3WIRE all=y BT_HCIUART_INTEL all=y BT_HCIUART_BCM all=y +BT_HCIUART_RTL all=y BT_HCIUART_QCA all=y BT_HCIUART_AG6XX all=y BT_HCIUART_MRVL all=y @@ -685,6 +679,7 @@ BT_MRVL all=m BT_MRVL_SDIO all=m BT_ATH3K all=m BT_WILINK all=m +BT_MTKUART all=m #- #- *** FILE: drivers/bus/Kconfig *** @@ -736,6 +731,7 @@ TELCLOCK i386=m x86_64=m DEVPORT all=y #- file drivers/s390/char/Kconfig goes here #- file drivers/char/xillybus/Kconfig goes here +RANDOM_TRUST_CPU all=n #- #- *** FILE: drivers/char/agp/Kconfig *** @@ -830,6 +826,7 @@ XILLYBUS_PCIE all=m #- COMMON_CLK_WM831X all=m #- file drivers/clk/versatile/Kconfig goes here +COMMON_CLK_MAX9485 all=m COMMON_CLK_SCPI all=m COMMON_CLK_SI5351 all=m COMMON_CLK_SI544 all=m @@ -938,6 +935,7 @@ CRYPTO_DEV_CCP all=y #- file drivers/crypto/chelsio/Kconfig goes here #- file drivers/crypto/virtio/Kconfig goes here #- file drivers/crypto/stm32/Kconfig goes here +#- file drivers/crypto/hisilicon/Kconfig goes here #- #- *** FILE: drivers/crypto/cavium/nitrox/Kconfig *** @@ -1186,6 +1184,13 @@ FPGA_MGR_MACHXO2_SPI all=m FPGA_BRIDGE all=m XILINX_PR_DECOUPLER all=m FPGA_REGION all=m +FPGA_DFL all=m +FPGA_DFL_FME all=m +FPGA_DFL_FME_MGR all=m +FPGA_DFL_FME_BRIDGE all=m +FPGA_DFL_FME_REGION all=m +FPGA_DFL_AFU all=m +FPGA_DFL_PCI all=m #- #- *** FILE: drivers/fsi/Kconfig *** @@ -1195,6 +1200,13 @@ FSI_MASTER_GPIO all=m FSI_MASTER_HUB all=m FSI_SCOM all=m +#- +#- *** FILE: drivers/gnss/Kconfig *** +#- +GNSS all=m +GNSS_SIRF_SERIAL all=m +GNSS_UBX_SERIAL all=m + #- #- *** FILE: drivers/gpio/Kconfig *** #- @@ -1242,6 +1254,7 @@ GPIO_JANZ_TTL all=m GPIO_KEMPLD all=m GPIO_LP3943 all=m GPIO_LP873X all=m +GPIO_MADERA all=m GPIO_STMPE all=y GPIO_TIMBERDALE all=y GPIO_TPS65086 all=m @@ -1277,6 +1290,7 @@ DRM_DEBUG_SELFTEST all=n DRM_FBDEV_EMULATION all=y DRM_FBDEV_OVERALLOC all=100 DRM_LOAD_EDID_FIRMWARE all=y +DRM_DP_CEC all=y #- file drivers/gpu/drm/i2c/Kconfig goes here #- file drivers/gpu/drm/arm/Kconfig goes here DRM_RADEON all=m @@ -1287,6 +1301,7 @@ DRM_AMDGPU all=m #- file drivers/gpu/drm/nouveau/Kconfig goes here #- file drivers/gpu/drm/i915/Kconfig goes here DRM_VGEM all=m +DRM_VKMS all=m #- file drivers/gpu/drm/exynos/Kconfig goes here #- file drivers/gpu/drm/rockchip/Kconfig goes here #- file drivers/gpu/drm/vmwgfx/Kconfig goes here @@ -1360,7 +1375,6 @@ HSA_AMD all=m #- *** FILE: drivers/gpu/drm/amd/display/Kconfig *** #- DRM_AMD_DC all=y -DRM_AMD_DC_FBC all=y DRM_AMD_DC_DCN1_0 all=y DEBUG_KERNEL_DC all=n @@ -1464,6 +1478,7 @@ DRM_RADEON_USERPTR all=y #- DRM_TINYDRM all=m TINYDRM_ILI9225 all=m +TINYDRM_ILI9341 all=m TINYDRM_MI0283QT all=m TINYDRM_REPAPER all=m TINYDRM_ST7586 all=m @@ -1519,6 +1534,7 @@ HID_BETOP_FF all=m HID_CHERRY all=m HID_CHICONY all=m HID_CORSAIR all=m +HID_COUGAR all=m HID_PRODIKEYS all=m HID_CMEDIA all=m HID_CP2112 all=m @@ -1729,6 +1745,7 @@ SENSORS_MAX6650 all=m SENSORS_MAX6697 all=m SENSORS_MAX31790 all=m SENSORS_MCP3021 all=m +SENSORS_MLXREG_FAN all=m SENSORS_TC654 all=m SENSORS_MENF21BMC_HWMON all=m SENSORS_ADCXX all=m @@ -1755,6 +1772,7 @@ SENSORS_NCT6683 all=m SENSORS_NCT6775 all=m SENSORS_NCT7802 all=m SENSORS_NCT7904 all=m +SENSORS_NPCM7XX all=m SENSORS_PCF8591 all=m #- file drivers/hwmon/pmbus/Kconfig goes here SENSORS_SHT15 all=m @@ -2169,6 +2187,7 @@ IIO_KFIFO_BUF all=m #- *** FILE: drivers/iio/chemical/Kconfig *** #- ATLAS_PH_SENSOR all=m +BME680 all=m CCS811 all=m IAQCORE all=m VZ89X all=m @@ -2208,6 +2227,7 @@ AD5686 all=m AD5686_SPI all=m AD5696_I2C all=m AD5755 all=m +AD5758 all=m AD5761 all=m AD5764 all=m AD5791 all=m @@ -2328,6 +2348,7 @@ LV0104CS all=m MAX44000 all=m OPT3001 all=m PA12203001 all=m +SI1133 all=m SI1145 all=m STK3310 all=m ST_UVIS25 all=m @@ -2407,6 +2428,7 @@ ZPA2326 all=m #- *** FILE: drivers/iio/proximity/Kconfig *** #- AS3935 all=m +ISL29501 all=m LIDAR_LITE_V2 all=m RFD77402 all=m SRF04 all=m @@ -2850,10 +2872,12 @@ TOUCHSCREEN_AD7877 all=m TOUCHSCREEN_AD7879 all=m TOUCHSCREEN_AD7879_I2C all=m TOUCHSCREEN_AD7879_SPI all=m +TOUCHSCREEN_ADC all=m TOUCHSCREEN_ATMEL_MXT all=m TOUCHSCREEN_ATMEL_MXT_T37 all=y TOUCHSCREEN_AUO_PIXCIR all=m TOUCHSCREEN_BU21013 all=m +TOUCHSCREEN_BU21029 all=m TOUCHSCREEN_CHIPONE_ICN8505 all=m TOUCHSCREEN_CY8CTMG110 all=m TOUCHSCREEN_CYTTSP_CORE all=m @@ -2946,6 +2970,8 @@ TOUCHSCREEN_ROHM_BU21023 all=m #- *** FILE: drivers/iommu/Kconfig *** #- IOMMU_SUPPORT all=y +IOMMU_DEBUGFS all=n +IOMMU_DEFAULT_PASSTHROUGH all=y AMD_IOMMU_V2 all=m INTEL_IOMMU all=y INTEL_IOMMU_SVM all=y @@ -3164,8 +3190,8 @@ LEDS_TRIGGER_NETDEV all=m #- *** FILE: drivers/lightnvm/Kconfig *** #- NVM all=y -NVM_DEBUG all=n NVM_PBLK all=m +NVM_PBLK_DEBUG all=n #- #- *** FILE: drivers/macintosh/Kconfig *** @@ -3727,9 +3753,11 @@ VIDEO_RENESAS_VSP1 all=m V4L_TEST_DRIVERS all=n #- file drivers/media/platform/vimc/Kconfig goes here #- file drivers/media/platform/vivid/Kconfig goes here +#- file drivers/media/platform/vicodec/Kconfig goes here DVB_PLATFORM_DRIVERS all=y #- file drivers/media/platform/sti/c8sectpfe/Kconfig goes here CEC_PLATFORM_DRIVERS all=y +VIDEO_CROS_EC_CEC all=m SDR_PLATFORM_DRIVERS all=y #- @@ -4003,7 +4031,6 @@ DVB_USB_PCTV452E all=m DVB_USB_DW2102 all=m DVB_USB_CINERGY_T2 all=m DVB_USB_DTV5100 all=m -DVB_USB_FRIIO all=m DVB_USB_AZ6027 all=m DVB_USB_TECHNISAT_USB2 all=m @@ -4256,9 +4283,13 @@ MFD_BD9571MWV all=m MFD_AXP20X all=m MFD_AXP20X_I2C all=m MFD_CROS_EC all=m -MFD_CROS_EC_I2C all=m -MFD_CROS_EC_SPI all=m MFD_CROS_EC_CHARDEV all=m +MFD_MADERA all=m +MFD_MADERA_I2C all=m +MFD_MADERA_SPI all=m +MFD_CS47L35 all=y +MFD_CS47L85 all=y +MFD_CS47L90 all=y PMIC_DA903X powerpc=y MFD_DA9052_SPI all=y MFD_DA9062 all=m @@ -4683,6 +4714,11 @@ MTD_NAND_FSL_ELBC ppc=m ppc64=m MTD_NAND_HISI504 all=m MTD_NAND_MTK all=m +#- +#- *** FILE: drivers/mtd/nand/spi/Kconfig *** +#- +MTD_SPI_NAND all=m + #- #- *** FILE: drivers/mtd/spi-nor/Kconfig *** #- @@ -4884,13 +4920,14 @@ CAN_MCP251X all=m #- #- *** FILE: drivers/net/can/usb/Kconfig *** #- +CAN_8DEV_USB all=m CAN_EMS_USB all=m CAN_ESD_USB2 all=m CAN_GS_USB all=m CAN_KVASER_USB all=m -CAN_PEAK_USB all=m -CAN_8DEV_USB all=m CAN_MCBA_USB all=m +CAN_PEAK_USB all=m +CAN_UCAN all=m #- #- *** FILE: drivers/net/dsa/Kconfig *** @@ -4903,6 +4940,7 @@ NET_DSA_MV88E6060 all=m #- file drivers/net/dsa/microchip/Kconfig goes here #- file drivers/net/dsa/mv88e6xxx/Kconfig goes here NET_DSA_QCA8K all=m +NET_DSA_REALTEK_SMI all=m NET_DSA_SMSC_LAN9303_I2C all=m NET_DSA_SMSC_LAN9303_MDIO all=m @@ -4994,7 +5032,6 @@ DNET all=m #- file drivers/net/ethernet/i825xx/Kconfig goes here #- file drivers/net/ethernet/ibm/Kconfig goes here #- file drivers/net/ethernet/intel/Kconfig goes here -#- file drivers/net/ethernet/neterion/Kconfig goes here #- file drivers/net/ethernet/xscale/Kconfig goes here JME all=m #- file drivers/net/ethernet/marvell/Kconfig goes here @@ -5007,6 +5044,7 @@ JME all=m #- file drivers/net/ethernet/myricom/Kconfig goes here FEALNX all=m #- file drivers/net/ethernet/natsemi/Kconfig goes here +#- file drivers/net/ethernet/neterion/Kconfig goes here #- file drivers/net/ethernet/netronome/Kconfig goes here #- file drivers/net/ethernet/ni/Kconfig goes here #- file drivers/net/ethernet/8390/Kconfig goes here @@ -5142,10 +5180,12 @@ TIGON3 all=m TIGON3_HWMON all=y BNX2X all=m BNX2X_SRIOV all=y +SYSTEMPORT all=m BNXT all=m BNXT_SRIOV all=y BNXT_FLOWER_OFFLOAD all=y BNXT_DCB all=y +BNXT_HWMON all=y #- #- *** FILE: drivers/net/ethernet/brocade/Kconfig *** @@ -5161,7 +5201,7 @@ BNA all=m #- #- *** FILE: drivers/net/ethernet/cadence/Kconfig *** #- -NET_CADENCE all=y +NET_VENDOR_CADENCE all=y MACB all=m MACB_USE_HWSTAMP all=y MACB_PCI all=m @@ -5257,6 +5297,11 @@ NET_VENDOR_EMULEX all=y #- BE2NET all=m BE2NET_HWMON all=y +BE2NET_BE2 all=y +BE2NET_BE3 all=y +BE2NET_LANCER all=y +BE2NET_SKYHAWK all=y +#- WARNING: be2net is useless without any enabled chip #- #- *** FILE: drivers/net/ethernet/ezchip/Kconfig *** @@ -5358,6 +5403,8 @@ MLX4_CORE_GEN2 all=y MLX5_CORE all=m MLX5_FPGA all=y MLX5_CORE_EN all=y +MLX5_EN_ARFS all=y +MLX5_EN_RXNFC all=y MLX5_MPFS all=y MLX5_ESWITCH all=y MLX5_CORE_EN_DCB all=y @@ -5426,7 +5473,7 @@ NS83820 all=m #- #- *** FILE: drivers/net/ethernet/neterion/Kconfig *** #- -NET_VENDOR_EXAR all=y +NET_VENDOR_NETERION all=y S2IO all=m sparc=n VXGE all=m VXGE_DEBUG_TRACE_ALL all=n @@ -5465,7 +5512,7 @@ PCH_GBE all=m #- #- *** FILE: drivers/net/ethernet/packetengines/Kconfig *** #- -NET_PACKET_ENGINE all=y +NET_VENDOR_PACKET_ENGINES all=y HAMACHI all=m YELLOWFIN all=m @@ -5720,6 +5767,7 @@ IEEE802154_ADF7242 all=m IEEE802154_CA8210 all=m IEEE802154_CA8210_DEBUGFS all=y IEEE802154_MCR20A all=m +IEEE802154_HWSIM all=m #- #- *** FILE: drivers/net/phy/Kconfig *** @@ -6205,7 +6253,9 @@ WLAN_VENDOR_MEDIATEK all=y #- #- *** FILE: drivers/net/wireless/mediatek/mt76/Kconfig *** #- +MT76x0U all=m MT76x2E all=m +MT76x2U all=m #- #- *** FILE: drivers/net/wireless/mediatek/mt7601u/Kconfig *** @@ -6727,6 +6777,7 @@ PINCTRL_MCP23S08 all=m #- file drivers/pinctrl/mediatek/Kconfig goes here #- file drivers/pinctrl/zte/Kconfig goes here #- file drivers/pinctrl/meson/Kconfig goes here +#- file drivers/pinctrl/cirrus/Kconfig goes here #- #- *** FILE: drivers/pinctrl/intel/Kconfig *** @@ -6738,6 +6789,7 @@ PINCTRL_CANNONLAKE all=m PINCTRL_CEDARFORK all=m PINCTRL_DENVERTON all=m PINCTRL_GEMINILAKE all=m +PINCTRL_ICELAKE all=m PINCTRL_LEWISBURG all=m PINCTRL_SUNRISEPOINT all=m @@ -6748,6 +6800,8 @@ CHROME_PLATFORMS all=y CHROMEOS_LAPTOP all=m CHROMEOS_PSTORE all=m CHROMEOS_TBMC all=m +CROS_EC_I2C all=m +CROS_EC_SPI all=m CROS_EC_LPC all=m CROS_EC_LPC_MEC all=y CROS_KBD_LED_BACKLIGHT all=m @@ -6756,7 +6810,6 @@ CROS_KBD_LED_BACKLIGHT all=m #- *** FILE: drivers/platform/goldfish/Kconfig *** #- GOLDFISH all=y -GOLDFISH_BUS all=y GOLDFISH_PIPE all=m #- @@ -6764,6 +6817,7 @@ GOLDFISH_PIPE all=m #- MELLANOX_PLATFORM all=y MLXREG_HOTPLUG all=m +MLXREG_IO all=m #- #- *** FILE: drivers/platform/x86/Kconfig *** @@ -6849,6 +6903,7 @@ INTEL_TELEMETRY all=m MLX_PLATFORM all=m INTEL_TURBO_MAX_3 all=y INTEL_CHTDC_TI_PWRBTN all=m +I2C_MULTI_INSTANTIATE all=m #- #- *** FILE: drivers/pnp/Kconfig *** @@ -6900,6 +6955,7 @@ WM831X_BACKUP all=m WM831X_POWER all=m WM8350_POWER all=m TEST_POWER all=m +CHARGER_ADP5061 all=m BATTERY_DS2760 all=m BATTERY_DS2780 all=m BATTERY_DS2781 all=m @@ -6945,12 +7001,14 @@ AB8500_BM all=n BATTERY_GOLDFISH all=m BATTERY_RT5033 all=m CHARGER_RT9455 all=m +CHARGER_CROS_USBPD all=m #- #- *** FILE: drivers/powercap/Kconfig *** #- POWERCAP all=y INTEL_RAPL all=m +IDLE_INJECT all=y #- #- *** FILE: drivers/pps/Kconfig *** @@ -7136,7 +7194,6 @@ RTC_DRV_88PM80X all=m RTC_DRV_ABB5ZES3 all=m RTC_DRV_ABX80X all=m RTC_DRV_DS1307 all=m -RTC_DRV_DS1307_HWMON all=y RTC_DRV_DS1307_CENTURY all=y RTC_DRV_DS1374 all=m RTC_DRV_DS1374_WDT all=y @@ -7198,7 +7255,6 @@ RTC_DRV_DS17285 all=n RTC_DRV_DS17485 all=n RTC_DRV_DS17885 all=n RTC_DS1685_PROC_REGS all=n -RTC_DS1685_SYSFS_REGS all=y RTC_DRV_DS1742 all=m RTC_DRV_DS2404 all=m RTC_DRV_DA9052 all=m @@ -7323,7 +7379,6 @@ SCSI_PPA all=m SCSI_IMM all=m SCSI_IZIP_EPP16 all=n SCSI_IZIP_SLOW_CTR all=n -SCSI_NCR_D700 i386=m SCSI_STEX all=m sparc=n SCSI_SYM53C8XX_2 all=m SCSI_SYM53C8XX_DMA_ADDRESSING_MODE all=1 @@ -7333,7 +7388,6 @@ SCSI_SYM53C8XX_MMIO all=y SCSI_IPR all=m sparc=n SCSI_IPR_TRACE all=y SCSI_IPR_DUMP all=y -SCSI_NCR_Q720 i386=m SCSI_NCR53C8XX_DEFAULT_TAGS i386=8 SCSI_NCR53C8XX_MAX_TAGS i386=32 SCSI_NCR53C8XX_SYNC i386=20 @@ -7615,8 +7669,6 @@ SSB all=m SSB_PCMCIAHOST all=y SSB_SDIOHOST sparc=y SSB_HOST_SOC all=y -SSB_SILENT all=n -SSB_DEBUG all=n SSB_DRIVER_GPIO all=y #- @@ -7653,27 +7705,32 @@ STAGING all=y #- file drivers/staging/mt29f_spinand/Kconfig goes here #- file drivers/staging/dgnc/Kconfig goes here #- file drivers/staging/gs_fpgaboot/Kconfig goes here -#- file drivers/staging/skein/Kconfig goes here #- file drivers/staging/unisys/Kconfig goes here #- file drivers/staging/clocking-wizard/Kconfig goes here #- file drivers/staging/fbtft/Kconfig goes here -#- file drivers/staging/fsl-mc/Kconfig goes here #- file drivers/staging/fsl-dpaa2/Kconfig goes here #- file drivers/staging/wilc1000/Kconfig goes here #- file drivers/staging/most/Kconfig goes here #- file drivers/staging/ks7010/Kconfig goes here #- file drivers/staging/greybus/Kconfig goes here #- file drivers/staging/vc04_services/Kconfig goes here -#- file drivers/staging/typec/Kconfig goes here #- file drivers/staging/vboxvideo/Kconfig goes here #- file drivers/staging/pi433/Kconfig goes here +#- file drivers/staging/mt7621-pci/Kconfig goes here #- file drivers/staging/mt7621-pinctrl/Kconfig goes here -#- file drivers/staging/mt7621-gpio/Kconfig goes here #- file drivers/staging/mt7621-spi/Kconfig goes here #- file drivers/staging/mt7621-dma/Kconfig goes here #- file drivers/staging/mt7621-mmc/Kconfig goes here #- file drivers/staging/mt7621-eth/Kconfig goes here #- file drivers/staging/mt7621-dts/Kconfig goes here +#- file drivers/staging/gasket/Kconfig goes here +#- file drivers/staging/axis-fifo/Kconfig goes here +#- file drivers/staging/erofs/Kconfig goes here + +#- +#- *** FILE: drivers/staging/axis-fifo/Kconfig *** +#- +XIL_AXIS_FIFO all=m #- #- *** FILE: drivers/staging/comedi/Kconfig *** @@ -7686,7 +7743,6 @@ COMEDI_MISC_DRIVERS all=y COMEDI_BOND all=m COMEDI_TEST all=m COMEDI_PARPORT all=m -COMEDI_SERIAL2002 all=m COMEDI_SSV_DNP all=m COMEDI_PCL711 all=m COMEDI_PCL724 all=m @@ -7811,6 +7867,22 @@ COMEDI_NI_TIO all=m #- DGNC all=m +#- +#- *** FILE: drivers/staging/erofs/Kconfig *** +#- +EROFS_FS all=m +EROFS_FS_DEBUG all=n +EROFS_FS_XATTR all=y +EROFS_FS_POSIX_ACL all=y +EROFS_FS_SECURITY all=y +EROFS_FS_USE_VM_MAP_RAM all=y +EROFS_FAULT_INJECTION all=n +EROFS_FS_ZIP all=y +EROFS_FS_CLUSTER_PAGE_LIMIT all=1 +EROFS_FS_ZIP_NO_CACHE all=n +EROFS_FS_ZIP_CACHE_UNIPOLAR all=n +EROFS_FS_ZIP_CACHE_BIPOLAR all=y + #- #- *** FILE: drivers/staging/fbtft/Kconfig *** #- @@ -7856,6 +7928,12 @@ FIREWIRE_SERIAL all=m FWTTY_MAX_TOTAL_PORTS all=64 FWTTY_MAX_CARD_PORTS all=32 +#- +#- *** FILE: drivers/staging/gasket/Kconfig *** +#- +STAGING_GASKET_FRAMEWORK all=m +STAGING_APEX_DRIVER all=m + #- #- *** FILE: drivers/staging/gdm724x/Kconfig *** #- @@ -7932,11 +8010,6 @@ AD7746 all=m AD9832 all=m AD9834 all=m -#- -#- *** FILE: drivers/staging/iio/gyro/Kconfig *** -#- -ADIS16060 all=m - #- #- *** FILE: drivers/staging/iio/impedance-analyzer/Kconfig *** #- @@ -8110,11 +8183,6 @@ R8822BE all=m #- RTS5208 all=m -#- -#- *** FILE: drivers/staging/skein/Kconfig *** -#- -CRYPTO_SKEIN all=y - #- #- *** FILE: drivers/staging/sm750fb/Kconfig *** #- @@ -8140,12 +8208,6 @@ SPEAKUP_SYNTH_SPKOUT all=m SPEAKUP_SYNTH_TXPRT all=m SPEAKUP_SYNTH_DUMMY all=m -#- -#- *** FILE: drivers/staging/typec/Kconfig *** -#- -TYPEC_TCPCI all=m -TYPEC_RT1711H all=m - #- #- *** FILE: drivers/staging/unisys/Kconfig *** #- @@ -8531,6 +8593,7 @@ USB_DWC3_DUAL_ROLE all=y USB_DWC3_OMAP all=m USB_DWC3_EXYNOS all=m USB_DWC3_PCI all=m +USB_DWC3_HAPS all=m USB_DWC3_KEYSTONE all=m #- @@ -8844,10 +8907,18 @@ USB_UAS all=m #- TYPEC all=m TYPEC_TCPM all=m +TYPEC_TCPCI all=m +TYPEC_RT1711H all=m #- file drivers/usb/typec/fusb302/Kconfig goes here #- file drivers/usb/typec/ucsi/Kconfig goes here TYPEC_TPS6598X all=m #- file drivers/usb/typec/mux/Kconfig goes here +#- file drivers/usb/typec/altmodes/Kconfig goes here + +#- +#- *** FILE: drivers/usb/typec/altmodes/Kconfig *** +#- +TYPEC_DP_ALTMODE all=m #- #- *** FILE: drivers/usb/typec/fusb302/Kconfig *** @@ -8992,6 +9063,7 @@ DUMMY_CONSOLE_COLUMNS all=80 DUMMY_CONSOLE_ROWS all=25 FRAMEBUFFER_CONSOLE all=y FRAMEBUFFER_CONSOLE_ROTATION all=y +FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER all=y #- #- *** FILE: drivers/video/fbdev/Kconfig *** @@ -9227,7 +9299,6 @@ W1_SLAVE_DS2431 all=m W1_SLAVE_DS2433 all=m W1_SLAVE_DS2433_CRC all=y sparc=n W1_SLAVE_DS2438 all=m -W1_SLAVE_DS2760 all=m W1_SLAVE_DS2780 all=m W1_SLAVE_DS2781 all=m W1_SLAVE_DS28E04 all=m @@ -9248,6 +9319,7 @@ DA9052_WATCHDOG all=m DA9063_WATCHDOG all=m DA9062_WATCHDOG all=m MENF21BMC_WATCHDOG all=m +MENZ069_WATCHDOG all=m WDAT_WDT all=m WM831X_WATCHDOG all=m WM8350_WATCHDOG all=m @@ -9331,14 +9403,16 @@ XEN_BALLOON all=y XEN_SELFBALLOONING all=y XEN_BALLOON_MEMORY_HOTPLUG all=y XEN_BALLOON_MEMORY_HOTPLUG_LIMIT x86_64=512 x86=4 -XEN_SCRUB_PAGES all=y +XEN_SCRUB_PAGES_DEFAULT all=y XEN_DEV_EVTCHN all=m XEN_BACKEND all=y XENFS all=m XEN_COMPAT_XENFS all=y XEN_SYS_HYPERVISOR all=y XEN_GNTDEV all=m +XEN_GNTDEV_DMABUF all=y XEN_GRANT_DEV_ALLOC all=m +XEN_GRANT_DMA_ALLOC all=y XEN_PCIDEV_BACKEND all=m XEN_PVCALLS_FRONTEND all=m XEN_PVCALLS_BACKEND all=y @@ -9519,7 +9593,8 @@ CEPH_FS_POSIX_ACL all=y #- *** FILE: fs/cifs/Kconfig *** #- CIFS all=m -CIFS_STATS all=n +CIFS_STATS2 all=y +CIFS_ALLOW_INSECURE_LEGACY all=n CIFS_WEAK_PW_HASH all=y CIFS_UPCALL all=y CIFS_XATTR all=y @@ -9529,7 +9604,6 @@ CIFS_DEBUG all=y CIFS_DEBUG2 all=n CIFS_DEBUG_DUMP_KEYS all=n CIFS_DFS_UPCALL all=n -CIFS_SMB311 all=y CIFS_SMB_DIRECT all=y CIFS_FSCACHE all=y @@ -9661,7 +9735,6 @@ HFS_FS all=m #- *** FILE: fs/hfsplus/Kconfig *** #- HFSPLUS_FS all=m -HFSPLUS_FS_POSIX_ACL all=y #- #- *** FILE: fs/hpfs/Kconfig *** @@ -9856,6 +9929,7 @@ OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW all=n OVERLAY_FS_INDEX all=y OVERLAY_FS_NFS_EXPORT all=n OVERLAY_FS_XINO_AUTO all=y +OVERLAY_FS_METACOPY all=y #- #- *** FILE: fs/proc/Kconfig *** @@ -9874,10 +9948,12 @@ PSTORE_LZO_COMPRESS all=n PSTORE_LZ4_COMPRESS all=y PSTORE_LZ4HC_COMPRESS all=m PSTORE_842_COMPRESS all=y +PSTORE_ZSTD_COMPRESS all=y PSTORE_DEFLATE_COMPRESS_DEFAULT all=n PSTORE_LZ4_COMPRESS_DEFAULT all=y PSTORE_LZ4HC_COMPRESS_DEFAULT all=n PSTORE_842_COMPRESS_DEFAULT all=n +PSTORE_ZSTD_COMPRESS_DEFAULT all=n PSTORE_CONSOLE all=y PSTORE_PMSG all=y PSTORE_FTRACE all=n @@ -9957,6 +10033,7 @@ UBIFS_FS_ADVANCED_COMPR all=y UBIFS_FS_LZO all=y UBIFS_FS_ZLIB all=y UBIFS_ATIME_SUPPORT all=y +UBIFS_FS_XATTR all=y UBIFS_FS_ENCRYPTION all=y UBIFS_FS_SECURITY all=y @@ -9991,6 +10068,7 @@ DEFCONFIG_LIST all="/lib/modules/$UNAME_RELEASE/.config" INIT_ENV_ARG_LIMIT all=32 COMPILE_TEST all=n LOCALVERSION_AUTO all=y +BUILD_SALT all="" HAVE_KERNEL_GZIP all=y HAVE_KERNEL_BZIP2 all=y HAVE_KERNEL_LZMA all=y @@ -10012,6 +10090,7 @@ AUDIT all=y AUDITSYSCALL all=y #- file kernel/irq/Kconfig goes here #- file kernel/time/Kconfig goes here +#- file kernel/Kconfig.preempt goes here TICK_CPU_ACCOUNTING all=y VIRT_CPU_ACCOUNTING_GEN all=n BSD_PROCESS_ACCT all=y @@ -10057,6 +10136,7 @@ IPC_NS all=y USER_NS all=y PID_NS all=y NET_NS all=y +CHECKPOINT_RESTORE all=y SCHED_AUTOGROUP all=y SYSFS_DEPRECATED all=n SYSFS_DEPRECATED_V2 all=n @@ -10232,6 +10312,7 @@ PROFILE_ALL_BRANCHES all=n STACK_TRACER all=y BLK_DEV_IO_TRACE all=n KPROBE_EVENTS all=y +KPROBE_EVENTS_ON_NOTRACE all=n UPROBE_EVENTS all=y DYNAMIC_FTRACE all=y FUNCTION_PROFILER all=y @@ -10243,6 +10324,7 @@ HIST_TRIGGERS all=n TRACEPOINT_BENCHMARK all=n RING_BUFFER_BENCHMARK all=m RING_BUFFER_STARTUP_TEST all=n +PREEMPTIRQ_DELAY_TEST all=m TRACE_EVAL_MAP_FILE all=n TRACING_EVENTS_GPIO all=y @@ -10260,6 +10342,7 @@ CRC32_SLICEBY8 all=y CRC32_SLICEBY4 all=n CRC32_SARWATE all=n CRC32_BIT all=n +CRC64 all=m CRC4 all=m CRC7 all=m LIBCRC32C all=m @@ -10294,6 +10377,7 @@ STRING_SELFTEST all=n #- PRINTK_TIME all=y CONSOLE_LOGLEVEL_DEFAULT all=7 +CONSOLE_LOGLEVEL_QUIET all=4 MESSAGE_LOGLEVEL_DEFAULT all=4 BOOT_PRINTK_DELAY all=y DYNAMIC_DEBUG all=n @@ -10302,7 +10386,6 @@ DEBUG_INFO_REDUCED all=n DEBUG_INFO_SPLIT all=y DEBUG_INFO_DWARF4 all=y GDB_SCRIPTS all=y -ENABLE_WARN_DEPRECATED all=y ENABLE_MUST_CHECK all=y FRAME_WARN all=2048 STRIP_ASM_SYMS all=y @@ -10400,10 +10483,12 @@ TEST_STRING_HELPERS all=m TEST_KSTRTOX all=m TEST_PRINTF all=m TEST_BITMAP all=m +TEST_BITFIELD all=m TEST_UUID all=m TEST_OVERFLOW all=m TEST_RHASHTABLE all=n TEST_HASH all=m +TEST_IDA all=m TEST_PARMAN all=m TEST_LKM all=m TEST_USER_COPY all=n @@ -10418,6 +10503,7 @@ BUG_ON_DATA_CORRUPTION all=n #- file samples/Kconfig goes here #- file lib/Kconfig.kgdb goes here #- file lib/Kconfig.ubsan goes here +#- file arch/$(SRCARCH)/Kconfig.debug goes here #- #- *** FILE: lib/Kconfig.kasan *** @@ -10497,6 +10583,7 @@ CMA all=y CMA_DEBUG all=n CMA_DEBUGFS all=n CMA_AREAS all=7 +MEM_SOFT_DIRTY all=y ZSWAP all=y ZBUD all=m Z3FOLD all=m @@ -10920,7 +11007,6 @@ TCP_MD5SIG all=y #- #- *** FILE: net/ipv4/netfilter/Kconfig *** #- -NF_CONNTRACK_IPV4 all=m NF_SOCKET_IPV4 all=m NF_TPROXY_IPV4 all=m NF_TABLES_IPV4 all=m @@ -10995,7 +11081,6 @@ IPV6_SEG6_HMAC all=y #- #- *** FILE: net/ipv6/netfilter/Kconfig *** #- -NF_CONNTRACK_IPV6 all=m NF_SOCKET_IPV6 all=m NF_TPROXY_IPV6 all=m NF_TABLES_IPV6 all=m @@ -11100,6 +11185,7 @@ NETFILTER_INGRESS all=y NETFILTER_NETLINK_ACCT all=m NETFILTER_NETLINK_QUEUE all=m NETFILTER_NETLINK_LOG all=m +NETFILTER_NETLINK_OSF all=m NF_CONNTRACK all=m NF_LOG_NETDEV all=m NF_CONNTRACK_MARK all=y @@ -11143,6 +11229,7 @@ NFT_LIMIT all=m NFT_MASQ all=m NFT_REDIR all=m NFT_NAT all=m +NFT_TUNNEL all=m NFT_OBJREF all=m NFT_QUEUE all=m NFT_QUOTA all=m @@ -11151,6 +11238,8 @@ NFT_COMPAT all=m NFT_HASH all=m NFT_FIB_INET all=m NFT_SOCKET all=m +NFT_OSF all=m +NFT_TPROXY all=m NF_DUP_NETDEV all=m NFT_DUP_NETDEV all=m NFT_FWD_NETDEV all=m @@ -11395,15 +11484,18 @@ NET_SCH_SFQ all=m NET_SCH_TEQL all=m NET_SCH_TBF all=m NET_SCH_CBS all=m +NET_SCH_ETF all=m NET_SCH_GRED all=m NET_SCH_DSMARK all=m NET_SCH_NETEM all=m NET_SCH_DRR all=m NET_SCH_MQPRIO all=m +NET_SCH_SKBPRIO all=m NET_SCH_CHOKE all=m NET_SCH_QFQ all=m NET_SCH_CODEL all=m NET_SCH_FQ_CODEL all=m +NET_SCH_CAKE all=m NET_SCH_FQ all=m NET_SCH_HHF all=m NET_SCH_PIE all=m @@ -11558,6 +11650,7 @@ XDP_SOCKETS all=y #- XFRM all=y XFRM_USER all=m +XFRM_INTERFACE all=m XFRM_SUB_POLICY all=y XFRM_MIGRATE all=y XFRM_STATISTICS all=y @@ -11569,6 +11662,18 @@ NET_KEY_MIGRATE all=y #- SAMPLES all=n +#- +#- *** FILE: scripts/gcc-plugins/Kconfig *** +#- +GCC_PLUGINS all=y +GCC_PLUGIN_CYC_COMPLEXITY all=n +GCC_PLUGIN_LATENT_ENTROPY all=n +GCC_PLUGIN_STRUCTLEAK all=y +GCC_PLUGIN_STRUCTLEAK_BYREF_ALL all=y +GCC_PLUGIN_STRUCTLEAK_VERBOSE all=n +GCC_PLUGIN_RANDSTRUCT all=y +GCC_PLUGIN_RANDSTRUCT_PERFORMANCE all=y + #- #- *** FILE: security/Kconfig *** #- @@ -12006,6 +12111,7 @@ SND_SOC all=m #- file sound/soc/img/Kconfig goes here #- file sound/soc/intel/Kconfig goes here #- file sound/soc/mediatek/Kconfig goes here +#- file sound/soc/meson/Kconfig goes here #- file sound/soc/mxs/Kconfig goes here #- file sound/soc/pxa/Kconfig goes here #- file sound/soc/qcom/Kconfig goes here @@ -12077,8 +12183,8 @@ SND_SOC_CS42XX8_I2C all=m SND_SOC_CS43130 all=m SND_SOC_CS4349 all=m SND_SOC_CS53L30 all=m -SND_SOC_DIO2125 all=m SND_SOC_ES7134 all=m +SND_SOC_ES7241 all=m SND_SOC_ES8328 all=m SND_SOC_ES8328_I2C all=m SND_SOC_ES8328_SPI all=m @@ -12111,6 +12217,7 @@ SND_SOC_RT5670 all=m SND_SOC_RT5677 all=m SND_SOC_RT5677_SPI all=m SND_SOC_SGTL5000 all=m +SND_SOC_SIMPLE_AMPLIFIER all=m SND_SOC_SIRF_AUDIO_CODEC all=m SND_SOC_SPDIF all=m SND_SOC_SSM2305 all=m @@ -12255,6 +12362,7 @@ SND_SOC_INTEL_BXT_RT298_MACH all=m SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH all=m SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH all=m SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH all=m +SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH all=m #- #- *** FILE: sound/soc/qcom/Kconfig *** @@ -12346,19 +12454,30 @@ ADE7753 all=m ADE7754 all=m ADE7758 all=m ADE7759 all=m +ADIS16060 all=m ALI_FIR all=m BT_HCIBTUART all=m +CIFS_SMB311 all=y +CIFS_STATS all=n +COMEDI_SERIAL2002 all=m CROSS_COMPILE all="" CRYPTO_SALSA20_586 all=m CRYPTO_SALSA20_X86_64 x86_64=m +CRYPTO_SKEIN all=y DONGLE all=y +DRM_AMD_DC_FBC all=y DRM_AMD_DC_PRE_VEGA all=y DRM_DEBUG_MM_SELFTEST all=m +DVB_USB_FRIIO all=m +ENABLE_WARN_DEPRECATED all=y ESI_DONGLE all=m +ET_SCH_ETF all=m FB_AUO_K1900 all=m FB_AUO_K1901 all=m FB_AUO_K190X all=m GIRBIL_DONGLE all=m +GOLDFISH_BUS all=y +HFSPLUS_FS_POSIX_ACL all=y INFINIBAND_CXGB3_DEBUG all=n sparc= INFINIBAND_EXP_USER_ACCESS all=y INTEL_ATOMISP all=y @@ -12388,6 +12507,8 @@ LUSTRE_FS all=m MA600_DONGLE all=m MCP2120_DONGLE all=m MCS_FIR all=m +MFD_CROS_EC_I2C all=m +MFD_CROS_EC_SPI all=m MTD_GOLDFISH_NAND all=m NCPFS_EXTRAS all=y NCPFS_IOCTL_LOCKING all=y @@ -12398,6 +12519,9 @@ NCPFS_PACKET_SIGNING all=y NCPFS_SMALLDOS all=y NCPFS_STRONG all=y NCP_FS all=m +NET_CADENCE all=y +NET_PACKET_ENGINE all=y +NET_VENDOR_EXAR all=y NFT_BRIDGE_META all=m NFT_EXTHDR all=m NFT_META all=m @@ -12405,19 +12529,29 @@ NFT_RT all=m NFT_SET_BITMAP all=m NFT_SET_HASH all=m NFT_SET_RBTREE all=m +NF_CONNTRACK_IPV4 all=m +NF_CONNTRACK_IPV6 all=m NSC_FIR all=m +NVM_DEBUG all=n OLD_BELKIN_DONGLE all=m PCMCIA_FDOMAIN all=m PSTORE_ZLIB_COMPRESS all=n +RTC_DRV_DS1307_HWMON all=y +RTC_DS1685_SYSFS_REGS all=y SCSI_EATA all=m SCSI_EATA_LINKED_COMMANDS all=y SCSI_EATA_MAX_TAGS all=16 i386=62 x86_64=62 SCSI_EATA_TAGGED_QUEUE all=y SCSI_FUTURE_DOMAIN all=m SCSI_NCR53C406A alpha=m i386=m +SCSI_NCR_D700 i386=m +SCSI_NCR_Q720 i386=m SCSI_SYM53C416 alpha=m i386=m SIGMATEL_FIR all=m SMC_IRCC_FIR all=m +SND_SOC_DIO2125 all=m +SSB_DEBUG all=n +SSB_SILENT all=n STACKPROTECTOR_AUTO all=n STACKPROTECTOR_NONE all=n STACKPROTECTOR_REGULAR all=n @@ -12441,4 +12575,6 @@ VIDEO_ATOMISP_OV2722 all=m VIDEO_ATOMISP_OV5693 all=m VIDEO_ATOMISP_OV8858 all=m VLSI_FIR all=m sparc=n +W1_SLAVE_DS2760 all=m WINBOND_FIR all=m +XEN_SCRUB_PAGES all=y diff --git a/kernel-small_fixes.patch b/kernel-small_fixes.patch index 6edbd9d9..092bc2b0 100644 --- a/kernel-small_fixes.patch +++ b/kernel-small_fixes.patch @@ -1,118 +1 @@ ---- linux-4.18/scripts/clang-version.sh~ 2018-08-12 22:41:04.000000000 +0200 -+++ linux-4.18/scripts/clang-version.sh 2018-08-12 23:52:07.650403870 +0200 -@@ -12,7 +12,7 @@ - - compiler="$*" - --if !( $compiler --version | grep -q clang) ; then -+if ! ( $compiler --version | grep -q clang) ; then - echo 0 - exit 1 - fi -From 432061b3da64e488be3403124a72a9250bbe96d4 Mon Sep 17 00:00:00 2001 -From: Mikulas Patocka -Date: Wed, 5 Sep 2018 09:17:45 -0400 -Subject: dm: disable CRYPTO_TFM_REQ_MAY_SLEEP to fix a GFP_KERNEL recursion - deadlock - -There's a XFS on dm-crypt deadlock, recursing back to itself due to the -crypto subsystems use of GFP_KERNEL, reported here: -https://bugzilla.kernel.org/show_bug.cgi?id=200835 - -* dm-crypt calls crypt_convert in xts mode -* init_crypt from xts.c calls kmalloc(GFP_KERNEL) -* kmalloc(GFP_KERNEL) recurses into the XFS filesystem, the filesystem - tries to submit some bios and wait for them, causing a deadlock - -Fix this by updating both the DM crypt and integrity targets to no -longer use the CRYPTO_TFM_REQ_MAY_SLEEP flag, which will change the -crypto allocations from GFP_KERNEL to GFP_ATOMIC, therefore they can't -recurse into a filesystem. A GFP_ATOMIC allocation can fail, but -init_crypt() in xts.c handles the allocation failure gracefully - it -will fall back to preallocated buffer if the allocation fails. - -The crypto API maintainer says that the crypto API only needs to -allocate memory when dealing with unaligned buffers and therefore -turning CRYPTO_TFM_REQ_MAY_SLEEP off is safe (see this discussion: -https://www.redhat.com/archives/dm-devel/2018-August/msg00195.html ) - -Cc: stable@vger.kernel.org -Signed-off-by: Mikulas Patocka -Signed-off-by: Mike Snitzer ---- - drivers/md/dm-crypt.c | 10 +++++----- - drivers/md/dm-integrity.c | 4 ++-- - 2 files changed, 7 insertions(+), 7 deletions(-) - -diff --git a/drivers/md/dm-crypt.c b/drivers/md/dm-crypt.c -index f266c81f396f..0481223b1deb 100644 -@@ -334,7 +334,7 @@ static int crypt_iv_essiv_init(struct cr - - sg_init_one(&sg, cc->key, cc->key_size); - ahash_request_set_tfm(req, essiv->hash_tfm); -- ahash_request_set_callback(req, CRYPTO_TFM_REQ_MAY_SLEEP, NULL, NULL); -+ ahash_request_set_callback(req, 0, NULL, NULL); - ahash_request_set_crypt(req, &sg, essiv->salt, cc->key_size); - - err = crypto_ahash_digest(req); -@@ -606,7 +606,7 @@ static int crypt_iv_lmk_one(struct crypt_config *cc, u8 *iv, - int i, r; - - desc->tfm = lmk->hash_tfm; -- desc->flags = CRYPTO_TFM_REQ_MAY_SLEEP; -+ desc->flags = 0; - - r = crypto_shash_init(desc); - if (r) -@@ -768,7 +768,7 @@ static int crypt_iv_tcw_whitening(struct crypt_config *cc, - - /* calculate crc32 for every 32bit part and xor it */ - desc->tfm = tcw->crc32_tfm; -- desc->flags = CRYPTO_TFM_REQ_MAY_SLEEP; -+ desc->flags = 0; - for (i = 0; i < 4; i++) { - r = crypto_shash_init(desc); - if (r) -@@ -1251,7 +1251,7 @@ static void crypt_alloc_req_skcipher(struct crypt_config *cc, - * requests if driver request queue is full. - */ - skcipher_request_set_callback(ctx->r.req, -- CRYPTO_TFM_REQ_MAY_BACKLOG | CRYPTO_TFM_REQ_MAY_SLEEP, -+ CRYPTO_TFM_REQ_MAY_BACKLOG, - kcryptd_async_done, dmreq_of_req(cc, ctx->r.req)); - } - -@@ -1268,7 +1268,7 @@ static void crypt_alloc_req_aead(struct crypt_config *cc, - * requests if driver request queue is full. - */ - aead_request_set_callback(ctx->r.req_aead, -- CRYPTO_TFM_REQ_MAY_BACKLOG | CRYPTO_TFM_REQ_MAY_SLEEP, -+ CRYPTO_TFM_REQ_MAY_BACKLOG, - kcryptd_async_done, dmreq_of_req(cc, ctx->r.req_aead)); - } - -diff --git a/drivers/md/dm-integrity.c b/drivers/md/dm-integrity.c -index 378878599466..89ccb64342de 100644 ---- a/drivers/md/dm-integrity.c -+++ b/drivers/md/dm-integrity.c -@@ -532,7 +532,7 @@ static void section_mac(struct dm_integrity_c *ic, unsigned section, __u8 result - unsigned j, size; - - desc->tfm = ic->journal_mac; -- desc->flags = CRYPTO_TFM_REQ_MAY_SLEEP; -+ desc->flags = 0; - - r = crypto_shash_init(desc); - if (unlikely(r)) { -@@ -676,7 +676,7 @@ static void complete_journal_encrypt(struct crypto_async_request *req, int err) - static bool do_crypt(bool encrypt, struct skcipher_request *req, struct journal_completion *comp) - { - int r; -- skcipher_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG | CRYPTO_TFM_REQ_MAY_SLEEP, -+ skcipher_request_set_callback(req, CRYPTO_TFM_REQ_MAY_BACKLOG, - complete_journal_encrypt, comp); - if (likely(encrypt)) - r = crypto_skcipher_encrypt(req); --- -cgit 1.2-0.3.lf.el7 - +; diff --git a/kernel.spec b/kernel.spec index 069b25a1..fa8398c8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -68,8 +68,8 @@ %endif %define rel 1 -%define basever 4.18 -%define postver .14 +%define basever 4.19 +%define postver .0 # define this to '-%{basever}' for longterm branch %define versuffix %{nil} @@ -118,7 +118,7 @@ Epoch: 3 License: GPL v2 Group: Base/Kernel Source0: https://www.kernel.org/pub/linux/kernel/v4.x/linux-%{basever}.tar.xz -# Source0-md5: bee5fe53ee1c3142b8f0c12c0d3348f9 +# Source0-md5: 740a90cf810c2105df8ee12e5d0bb900 %if "%{postver}" != ".0" Patch0: https://www.kernel.org/pub/linux/kernel/v4.x/patch-%{version}.xz # Patch0-md5: 5e8695bf4dc16213963ba04768a23539 @@ -682,7 +682,7 @@ rm -f localversion-rt %endif # vanilla # Small fixes: -%patch2000 -p1 +#%patch2000 -p1 %patch2001 -p1 #%patch2003 -p1 -- 2.44.0