]> git.pld-linux.org Git - packages/kernel.git/blobdiff - kernel-vserver-2.3.patch
- rel 2; this kernel supports vserver again
[packages/kernel.git] / kernel-vserver-2.3.patch
index 92ac07b8082d4788073ec0388a24d63554d5bafa..5ca43d916cfa29bc6c9619bc4dda225762c07904 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-3.9.5/Documentation/vserver/debug.txt linux-3.9.5-vs2.3.6.5/Documentation/vserver/debug.txt
---- linux-3.9.5/Documentation/vserver/debug.txt        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/Documentation/vserver/debug.txt      2013-05-31 14:47:10.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/Documentation/vserver/debug.txt linux-4.9.76-vs2.3.9.5/Documentation/vserver/debug.txt
+--- linux-4.9.76/Documentation/vserver/debug.txt       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/Documentation/vserver/debug.txt     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -35,12 +35,12 @@ diff -NurpP --minimal linux-3.9.5/Documentation/vserver/debug.txt linux-3.9.5-vs
 +      "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
 +      "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
 +      "vroot_get_real_bdev not set"
-+ 1   2        "cow_break_link(»%s«)"
-+      "temp copy »%s«"
++ 1   2        "cow_break_link(?%s?)"
++      "temp copy ?%s?"
 + 2   4        "dentry_open(new): %p"
 +      "dentry_open(old): %p"
 +      "lookup_create(new): %p"
-+      "old path »%s«"
++      "old path ?%s?"
 +      "path_lookup(old): %d"
 +      "vfs_create(new): %d"
 +      "vfs_rename: %d"
@@ -108,7 +108,7 @@ diff -NurpP --minimal linux-3.9.5/Documentation/vserver/debug.txt linux-3.9.5-vs
 +
 +debug_tag:
 +
-+ 7  80        "dx_parse_tag(»%s«): %d:#%d"
++ 7  80        "dx_parse_tag(?%s?): %d:#%d"
 +      "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
 +
 +debug_xid:
@@ -156,10 +156,10 @@ diff -NurpP --minimal linux-3.9.5/Documentation/vserver/debug.txt linux-3.9.5-vs
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-3.9.5/arch/alpha/Kconfig linux-3.9.5-vs2.3.6.5/arch/alpha/Kconfig
---- linux-3.9.5/arch/alpha/Kconfig     2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/alpha/Kconfig   2013-05-31 14:47:10.000000000 +0000
-@@ -669,6 +669,8 @@ config DUMMY_CONSOLE
+diff -NurpP --minimal linux-4.9.76/arch/alpha/Kconfig linux-4.9.76-vs2.3.9.5/arch/alpha/Kconfig
+--- linux-4.9.76/arch/alpha/Kconfig    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/alpha/Kconfig  2018-01-10 02:50:49.000000000 +0000
+@@ -743,6 +743,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
  
@@ -168,9 +168,9 @@ diff -NurpP --minimal linux-3.9.5/arch/alpha/Kconfig linux-3.9.5-vs2.3.6.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/alpha/kernel/systbls.S linux-3.9.5-vs2.3.6.5/arch/alpha/kernel/systbls.S
---- linux-3.9.5/arch/alpha/kernel/systbls.S    2013-02-19 13:56:11.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/alpha/kernel/systbls.S  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/alpha/kernel/systbls.S linux-4.9.76-vs2.3.9.5/arch/alpha/kernel/systbls.S
+--- linux-4.9.76/arch/alpha/kernel/systbls.S   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/alpha/kernel/systbls.S 2018-01-10 02:50:49.000000000 +0000
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -180,10 +180,10 @@ diff -NurpP --minimal linux-3.9.5/arch/alpha/kernel/systbls.S linux-3.9.5-vs2.3.
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-3.9.5/arch/alpha/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/alpha/kernel/traps.c
---- linux-3.9.5/arch/alpha/kernel/traps.c      2013-05-31 13:44:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/alpha/kernel/traps.c    2013-06-12 09:32:34.000000000 +0000
-@@ -184,7 +184,8 @@ die_if_kernel(char * str, struct pt_regs
+diff -NurpP --minimal linux-4.9.76/arch/alpha/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/alpha/kernel/traps.c
+--- linux-4.9.76/arch/alpha/kernel/traps.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/alpha/kernel/traps.c   2018-01-10 02:50:49.000000000 +0000
+@@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
  #endif
@@ -193,10 +193,10 @@ diff -NurpP --minimal linux-3.9.5/arch/alpha/kernel/traps.c linux-3.9.5-vs2.3.6.
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-3.9.5/arch/arm/Kconfig linux-3.9.5-vs2.3.6.5/arch/arm/Kconfig
---- linux-3.9.5/arch/arm/Kconfig       2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/arm/Kconfig     2013-05-31 14:47:11.000000000 +0000
-@@ -2353,6 +2353,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/arm/Kconfig linux-4.9.76-vs2.3.9.5/arch/arm/Kconfig
+--- linux-4.9.76/arch/arm/Kconfig      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/arm/Kconfig    2018-01-10 02:50:49.000000000 +0000
+@@ -2199,6 +2199,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
  
@@ -205,9 +205,9 @@ diff -NurpP --minimal linux-3.9.5/arch/arm/Kconfig linux-3.9.5-vs2.3.6.5/arch/ar
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/arm/kernel/calls.S linux-3.9.5-vs2.3.6.5/arch/arm/kernel/calls.S
---- linux-3.9.5/arch/arm/kernel/calls.S        2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/arm/kernel/calls.S      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/arm/kernel/calls.S linux-4.9.76-vs2.3.9.5/arch/arm/kernel/calls.S
+--- linux-4.9.76/arch/arm/kernel/calls.S       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/arm/kernel/calls.S     2018-01-10 02:50:49.000000000 +0000
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -217,37 +217,24 @@ diff -NurpP --minimal linux-3.9.5/arch/arm/kernel/calls.S linux-3.9.5-vs2.3.6.5/
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-3.9.5/arch/arm/kernel/process.c linux-3.9.5-vs2.3.6.5/arch/arm/kernel/process.c
---- linux-3.9.5/arch/arm/kernel/process.c      2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/arm/kernel/process.c    2013-06-12 09:33:04.000000000 +0000
-@@ -332,7 +332,8 @@ void __show_regs(struct pt_regs *regs)
- void show_regs(struct pt_regs * regs)
- {
-       printk("\n");
--      printk("Pid: %d, comm: %20s\n", task_pid_nr(current), current->comm);
-+      printk("Pid: %d:#%u, comm: %20s\n",
-+              task_pid_nr(current), current->xid, current->comm);
-       __show_regs(regs);
-       dump_stack();
- }
-diff -NurpP --minimal linux-3.9.5/arch/arm/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/arm/kernel/traps.c
---- linux-3.9.5/arch/arm/kernel/traps.c        2013-05-31 13:44:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/arm/kernel/traps.c      2013-05-31 14:47:11.000000000 +0000
-@@ -249,8 +249,8 @@ static int __die(const char *str, int er
+diff -NurpP --minimal linux-4.9.76/arch/arm/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/arm/kernel/traps.c
+--- linux-4.9.76/arch/arm/kernel/traps.c       2018-01-13 21:28:37.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/arm/kernel/traps.c     2018-01-10 02:50:49.000000000 +0000
+@@ -278,8 +278,8 @@ static int __die(const char *str, int er
  
        print_modules();
        __show_regs(regs);
--      printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n",
--              TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk));
-+      printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n",
-+              TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk));
+-      pr_emerg("Process %.*s (pid: %d, stack limit = 0x%p)\n",
+-               TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk));
++      pr_emerg("Process %.*s (pid: %d:%u, stack limit = 0x%p)\n",
++               TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk));
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-3.9.5/arch/cris/Kconfig linux-3.9.5-vs2.3.6.5/arch/cris/Kconfig
---- linux-3.9.5/arch/cris/Kconfig      2013-05-31 13:44:37.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/cris/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -674,6 +674,8 @@ source "drivers/staging/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/cris/Kconfig linux-4.9.76-vs2.3.9.5/arch/cris/Kconfig
+--- linux-4.9.76/arch/cris/Kconfig     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/cris/Kconfig   2018-01-10 02:50:49.000000000 +0000
+@@ -583,6 +583,8 @@ source "fs/Kconfig"
  
  source "arch/cris/Kconfig.debug"
  
@@ -256,22 +243,10 @@ diff -NurpP --minimal linux-3.9.5/arch/cris/Kconfig linux-3.9.5-vs2.3.6.5/arch/c
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/h8300/Kconfig linux-3.9.5-vs2.3.6.5/arch/h8300/Kconfig
---- linux-3.9.5/arch/h8300/Kconfig     2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/h8300/Kconfig   2013-05-31 14:47:11.000000000 +0000
-@@ -221,6 +221,8 @@ source "fs/Kconfig"
- source "arch/h8300/Kconfig.debug"
-+source "kernel/vserver/Kconfig"
-+
- source "security/Kconfig"
- source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/ia64/Kconfig linux-3.9.5-vs2.3.6.5/arch/ia64/Kconfig
---- linux-3.9.5/arch/ia64/Kconfig      2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/ia64/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -645,6 +645,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/ia64/Kconfig linux-4.9.76-vs2.3.9.5/arch/ia64/Kconfig
+--- linux-4.9.76/arch/ia64/Kconfig     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/ia64/Kconfig   2018-01-10 02:50:49.000000000 +0000
+@@ -602,6 +602,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
  
@@ -280,10 +255,10 @@ diff -NurpP --minimal linux-3.9.5/arch/ia64/Kconfig linux-3.9.5-vs2.3.6.5/arch/i
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/entry.S linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/entry.S
---- linux-3.9.5/arch/ia64/kernel/entry.S       2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/entry.S     2013-05-31 14:47:11.000000000 +0000
-@@ -1719,7 +1719,7 @@ sys_call_table:
+diff -NurpP --minimal linux-4.9.76/arch/ia64/kernel/entry.S linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/entry.S
+--- linux-4.9.76/arch/ia64/kernel/entry.S      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/entry.S    2018-01-10 02:50:49.000000000 +0000
+@@ -1697,7 +1697,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
        data8 sys_kexec_load
@@ -292,23 +267,9 @@ diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/entry.S linux-3.9.5-vs2.3.6.5
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/process.c linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/process.c
---- linux-3.9.5/arch/ia64/kernel/process.c     2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/process.c   2013-06-12 09:33:32.000000000 +0000
-@@ -109,8 +109,8 @@ show_regs (struct pt_regs *regs)
-       unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
-       print_modules();
--      printk("\nPid: %d, CPU %d, comm: %20s\n", task_pid_nr(current),
--                      smp_processor_id(), current->comm);
-+      printk("\nPid: %d:#%u, CPU %d, comm: %20s\n", task_pid_nr(current),
-+                      current->xid, smp_processor_id(), current->comm);
-       printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
-              regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
-              init_utsname()->release);
-diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/ptrace.c linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/ptrace.c
---- linux-3.9.5/arch/ia64/kernel/ptrace.c      2013-02-19 13:56:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/ia64/kernel/ptrace.c linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/ptrace.c
+--- linux-4.9.76/arch/ia64/kernel/ptrace.c     2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/ptrace.c   2018-01-10 02:50:49.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -317,9 +278,9 @@ diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/ptrace.c linux-3.9.5-vs2.3.6.
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/traps.c
---- linux-3.9.5/arch/ia64/kernel/traps.c       2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/ia64/kernel/traps.c     2013-06-12 09:33:50.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/ia64/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/traps.c
+--- linux-4.9.76/arch/ia64/kernel/traps.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/ia64/kernel/traps.c    2018-01-10 02:50:49.000000000 +0000
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -344,10 +305,10 @@ diff -NurpP --minimal linux-3.9.5/arch/ia64/kernel/traps.c linux-3.9.5-vs2.3.6.5
                        }
                }
        }
-diff -NurpP --minimal linux-3.9.5/arch/m32r/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/m32r/kernel/traps.c
---- linux-3.9.5/arch/m32r/kernel/traps.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/m32r/kernel/traps.c     2013-06-12 09:33:58.000000000 +0000
-@@ -195,8 +195,9 @@ static void show_registers(struct pt_reg
+diff -NurpP --minimal linux-4.9.76/arch/m32r/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/m32r/kernel/traps.c
+--- linux-4.9.76/arch/m32r/kernel/traps.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/m32r/kernel/traps.c    2018-01-10 02:50:49.000000000 +0000
+@@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
        }
@@ -359,10 +320,10 @@ diff -NurpP --minimal linux-3.9.5/arch/m32r/kernel/traps.c linux-3.9.5-vs2.3.6.5
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-3.9.5/arch/m68k/Kconfig linux-3.9.5-vs2.3.6.5/arch/m68k/Kconfig
---- linux-3.9.5/arch/m68k/Kconfig      2013-05-31 13:44:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/m68k/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -137,6 +137,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/m68k/Kconfig linux-4.9.76-vs2.3.9.5/arch/m68k/Kconfig
+--- linux-4.9.76/arch/m68k/Kconfig     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/m68k/Kconfig   2018-01-10 02:50:49.000000000 +0000
+@@ -163,6 +163,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
  
@@ -371,10 +332,10 @@ diff -NurpP --minimal linux-3.9.5/arch/m68k/Kconfig linux-3.9.5-vs2.3.6.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/mips/Kconfig linux-3.9.5-vs2.3.6.5/arch/mips/Kconfig
---- linux-3.9.5/arch/mips/Kconfig      2013-05-31 13:44:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -2550,6 +2550,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/mips/Kconfig linux-4.9.76-vs2.3.9.5/arch/mips/Kconfig
+--- linux-4.9.76/arch/mips/Kconfig     2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/Kconfig   2018-01-10 02:50:49.000000000 +0000
+@@ -3189,6 +3189,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
  
@@ -383,18 +344,18 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/Kconfig linux-3.9.5-vs2.3.6.5/arch/m
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/ptrace.c linux-3.9.5-vs2.3.6.5/arch/mips/kernel/ptrace.c
---- linux-3.9.5/arch/mips/kernel/ptrace.c      2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
-@@ -25,6 +25,7 @@
- #include <linux/security.h>
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/ptrace.c linux-4.9.76-vs2.3.9.5/arch/mips/kernel/ptrace.c
+--- linux-4.9.76/arch/mips/kernel/ptrace.c     2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/ptrace.c   2018-01-10 02:50:49.000000000 +0000
+@@ -30,6 +30,7 @@
  #include <linux/audit.h>
  #include <linux/seccomp.h>
+ #include <linux/ftrace.h>
 +#include <linux/vs_base.h>
  
  #include <asm/byteorder.h>
  #include <asm/cpu.h>
-@@ -262,6 +263,9 @@ long arch_ptrace(struct task_struct *chi
+@@ -687,6 +688,9 @@ long arch_ptrace(struct task_struct *chi
        void __user *datavp = (void __user *) data;
        unsigned long __user *datalp = (void __user *) data;
  
@@ -404,22 +365,22 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/ptrace.c linux-3.9.5-vs2.3.6.
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall32-o32.S linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall32-o32.S
---- linux-3.9.5/arch/mips/kernel/scall32-o32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall32-o32.S       2013-05-31 14:47:11.000000000 +0000
-@@ -512,7 +512,7 @@ einval: li v0, -ENOSYS
-       sys     sys_mq_timedreceive     5
-       sys     sys_mq_notify           2       /* 4275 */
-       sys     sys_mq_getsetattr       3
--      sys     sys_ni_syscall          0       /* sys_vserver */
-+      sys     sys_vserver             3
-       sys     sys_waitid              5
-       sys     sys_ni_syscall          0       /* available, was setaltroot */
-       sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-64.S linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-64.S
---- linux-3.9.5/arch/mips/kernel/scall64-64.S  2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-64.S        2013-05-31 14:47:11.000000000 +0000
-@@ -351,7 +351,7 @@ sys_call_table:
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/scall32-o32.S linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall32-o32.S
+--- linux-4.9.76/arch/mips/kernel/scall32-o32.S        2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall32-o32.S      2018-01-10 02:50:49.000000000 +0000
+@@ -511,7 +511,7 @@ EXPORT(sys_call_table)
+       PTR     sys_mq_timedreceive
+       PTR     sys_mq_notify                   /* 4275 */
+       PTR     sys_mq_getsetattr
+-      PTR     sys_ni_syscall                  /* sys_vserver */
++      PTR     sys_vserver
+       PTR     sys_waitid
+       PTR     sys_ni_syscall                  /* available, was setaltroot */
+       PTR     sys_add_key                     /* 4280 */
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/scall64-64.S linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-64.S
+--- linux-4.9.76/arch/mips/kernel/scall64-64.S 2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-64.S       2018-01-10 02:50:49.000000000 +0000
+@@ -348,7 +348,7 @@ EXPORT(sys_call_table)
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
        PTR     sys_mq_getsetattr               /* 5235 */
@@ -428,10 +389,10 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-64.S linux-3.9.5-vs2.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-n32.S linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-n32.S
---- linux-3.9.5/arch/mips/kernel/scall64-n32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-n32.S       2013-05-31 14:47:11.000000000 +0000
-@@ -344,7 +344,7 @@ EXPORT(sysn32_call_table)
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/scall64-n32.S linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-n32.S
+--- linux-4.9.76/arch/mips/kernel/scall64-n32.S        2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-n32.S      2018-01-10 02:50:49.000000000 +0000
+@@ -343,7 +343,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
        PTR     compat_sys_mq_getsetattr
@@ -440,10 +401,10 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-n32.S linux-3.9.5-vs2
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-o32.S linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-o32.S
---- linux-3.9.5/arch/mips/kernel/scall64-o32.S 2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/scall64-o32.S       2013-05-31 15:07:53.000000000 +0000
-@@ -469,7 +469,7 @@ sys_call_table:
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/scall64-o32.S linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-o32.S
+--- linux-4.9.76/arch/mips/kernel/scall64-o32.S        2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/scall64-o32.S      2018-01-10 02:50:49.000000000 +0000
+@@ -499,7 +499,7 @@ EXPORT(sys32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
        PTR     compat_sys_mq_getsetattr
@@ -452,10 +413,10 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/scall64-o32.S linux-3.9.5-vs2
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/mips/kernel/traps.c
---- linux-3.9.5/arch/mips/kernel/traps.c       2013-05-31 13:44:42.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/mips/kernel/traps.c     2013-05-31 14:47:11.000000000 +0000
-@@ -348,9 +348,10 @@ void show_registers(struct pt_regs *regs
+diff -NurpP --minimal linux-4.9.76/arch/mips/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/mips/kernel/traps.c
+--- linux-4.9.76/arch/mips/kernel/traps.c      2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/mips/kernel/traps.c    2018-01-10 02:50:49.000000000 +0000
+@@ -360,9 +360,10 @@ void show_registers(struct pt_regs *regs
  
        __show_regs(regs);
        print_modules();
@@ -469,21 +430,21 @@ diff -NurpP --minimal linux-3.9.5/arch/mips/kernel/traps.c linux-3.9.5-vs2.3.6.5
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-3.9.5/arch/parisc/Kconfig linux-3.9.5-vs2.3.6.5/arch/parisc/Kconfig
---- linux-3.9.5/arch/parisc/Kconfig    2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/parisc/Kconfig  2013-05-31 14:47:11.000000000 +0000
-@@ -308,6 +308,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/parisc/Kconfig linux-4.9.76-vs2.3.9.5/arch/parisc/Kconfig
+--- linux-4.9.76/arch/parisc/Kconfig   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/parisc/Kconfig 2018-01-10 02:50:49.000000000 +0000
+@@ -348,6 +348,8 @@ config SECCOMP
  
- source "arch/parisc/Kconfig.debug"
+         If unsure, say Y. Only embedded should say N here.
  
 +source "kernel/vserver/Kconfig"
 +
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/parisc/kernel/syscall_table.S linux-3.9.5-vs2.3.6.5/arch/parisc/kernel/syscall_table.S
---- linux-3.9.5/arch/parisc/kernel/syscall_table.S     2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/parisc/kernel/syscall_table.S   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/parisc/kernel/syscall_table.S linux-4.9.76-vs2.3.9.5/arch/parisc/kernel/syscall_table.S
+--- linux-4.9.76/arch/parisc/kernel/syscall_table.S    2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/parisc/kernel/syscall_table.S  2018-01-10 02:50:49.000000000 +0000
 @@ -358,7 +358,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -492,23 +453,23 @@ diff -NurpP --minimal linux-3.9.5/arch/parisc/kernel/syscall_table.S linux-3.9.5
 +      ENTRY_DIFF(vserver)
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
-       ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-3.9.5/arch/parisc/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/parisc/kernel/traps.c
---- linux-3.9.5/arch/parisc/kernel/traps.c     2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/parisc/kernel/traps.c   2013-05-31 14:47:11.000000000 +0000
+       ENTRY_COMP(keyctl)
+diff -NurpP --minimal linux-4.9.76/arch/parisc/kernel/traps.c linux-4.9.76-vs2.3.9.5/arch/parisc/kernel/traps.c
+--- linux-4.9.76/arch/parisc/kernel/traps.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/parisc/kernel/traps.c  2018-01-10 02:50:49.000000000 +0000
 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
-               if (err == 0)
                        return; /* STFU */
  
--              printk(KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n",
+               parisc_printk_ratelimited(1, regs,
+-                      KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n",
 -                      current->comm, task_pid_nr(current), str, err, regs->iaoq[0]);
-+              printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n",
++                      KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n",
 +                      current->comm, task_pid_nr(current), current->xid,
 +                      str, err, regs->iaoq[0]);
- #ifdef PRINT_USER_FAULTS
-               /* XXX for debugging only */
-               show_regs(regs);
-@@ -269,8 +270,8 @@ void die_if_kernel(char *str, struct pt_
+               return;
+       }
+@@ -266,8 +267,8 @@ void die_if_kernel(char *str, struct pt_
                pdc_console_restart();
        
        if (err)
@@ -519,25 +480,10 @@ diff -NurpP --minimal linux-3.9.5/arch/parisc/kernel/traps.c linux-3.9.5-vs2.3.6
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-3.9.5/arch/parisc/mm/fault.c linux-3.9.5-vs2.3.6.5/arch/parisc/mm/fault.c
---- linux-3.9.5/arch/parisc/mm/fault.c 2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/parisc/mm/fault.c       2013-05-31 14:47:11.000000000 +0000
-@@ -257,8 +257,9 @@ bad_area:
- #ifdef PRINT_USER_FAULTS
-               printk(KERN_DEBUG "\n");
--              printk(KERN_DEBUG "do_page_fault() pid=%d command='%s' type=%lu address=0x%08lx\n",
--                  task_pid_nr(tsk), tsk->comm, code, address);
-+              printk(KERN_DEBUG "do_page_fault() pid=%d:#%u "
-+                  "command='%s' type=%lu address=0x%08lx\n",
-+                  task_pid_nr(tsk), tsk->xid, tsk->comm, code, address);
-               if (vma) {
-                       printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
-                                       vma->vm_start, vma->vm_end);
-diff -NurpP --minimal linux-3.9.5/arch/powerpc/Kconfig linux-3.9.5-vs2.3.6.5/arch/powerpc/Kconfig
---- linux-3.9.5/arch/powerpc/Kconfig   2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/powerpc/Kconfig 2013-05-31 14:47:11.000000000 +0000
-@@ -1027,6 +1027,8 @@ source "lib/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/powerpc/Kconfig linux-4.9.76-vs2.3.9.5/arch/powerpc/Kconfig
+--- linux-4.9.76/arch/powerpc/Kconfig  2018-01-13 21:28:38.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/powerpc/Kconfig        2018-01-10 02:50:49.000000000 +0000
+@@ -1085,6 +1085,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
  
@@ -545,10 +491,10 @@ diff -NurpP --minimal linux-3.9.5/arch/powerpc/Kconfig linux-3.9.5-vs2.3.6.5/arc
 +
  source "security/Kconfig"
  
- config KEYS_COMPAT
-diff -NurpP --minimal linux-3.9.5/arch/powerpc/include/uapi/asm/unistd.h linux-3.9.5-vs2.3.6.5/arch/powerpc/include/uapi/asm/unistd.h
---- linux-3.9.5/arch/powerpc/include/uapi/asm/unistd.h 2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/powerpc/include/uapi/asm/unistd.h       2013-05-31 14:47:11.000000000 +0000
+ source "crypto/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/powerpc/include/uapi/asm/unistd.h linux-4.9.76-vs2.3.9.5/arch/powerpc/include/uapi/asm/unistd.h
+--- linux-4.9.76/arch/powerpc/include/uapi/asm/unistd.h        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/powerpc/include/uapi/asm/unistd.h      2018-01-10 02:50:49.000000000 +0000
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -558,40 +504,10 @@ diff -NurpP --minimal linux-3.9.5/arch/powerpc/include/uapi/asm/unistd.h linux-3
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-3.9.5/arch/powerpc/kernel/process.c linux-3.9.5-vs2.3.6.5/arch/powerpc/kernel/process.c
---- linux-3.9.5/arch/powerpc/kernel/process.c  2013-05-31 13:44:44.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/powerpc/kernel/process.c        2013-06-12 09:34:39.000000000 +0000
-@@ -850,8 +850,9 @@ void show_regs(struct pt_regs * regs)
- #else
-               printk("DAR: "REG", DSISR: %08lx\n", regs->dar, regs->dsisr);
- #endif
--      printk("TASK = %p[%d] '%s' THREAD: %p",
--             current, task_pid_nr(current), current->comm, task_thread_info(current));
-+      printk("TASK = %p[%d:#%u] '%s' THREAD: %p",
-+             current, task_pid_nr(current), current->xid,
-+             current->comm, task_thread_info(current));
- #ifdef CONFIG_SMP
-       printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-3.9.5/arch/powerpc/kernel/traps.c linux-3.9.5-vs2.3.6.5/arch/powerpc/kernel/traps.c
---- linux-3.9.5/arch/powerpc/kernel/traps.c    2013-06-11 12:22:35.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/powerpc/kernel/traps.c  2013-06-13 00:14:31.000000000 +0000
-@@ -1196,8 +1196,9 @@ void nonrecoverable_exception(struct pt_
- void trace_syscall(struct pt_regs *regs)
- {
--      printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
--             current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
-+      printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
-+             current, task_pid_nr(current), current->xid,
-+             regs->nip, regs->link, regs->gpr[0],
-              regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
- }
-diff -NurpP --minimal linux-3.9.5/arch/s390/Kconfig linux-3.9.5-vs2.3.6.5/arch/s390/Kconfig
---- linux-3.9.5/arch/s390/Kconfig      2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/s390/Kconfig    2013-05-31 14:47:11.000000000 +0000
-@@ -592,6 +592,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/s390/Kconfig linux-4.9.76-vs2.3.9.5/arch/s390/Kconfig
+--- linux-4.9.76/arch/s390/Kconfig     2018-01-13 21:28:39.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/s390/Kconfig   2018-01-10 02:50:49.000000000 +0000
+@@ -729,6 +729,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
  
@@ -600,9 +516,9 @@ diff -NurpP --minimal linux-3.9.5/arch/s390/Kconfig linux-3.9.5-vs2.3.6.5/arch/s
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/s390/include/asm/tlb.h linux-3.9.5-vs2.3.6.5/arch/s390/include/asm/tlb.h
---- linux-3.9.5/arch/s390/include/asm/tlb.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/s390/include/asm/tlb.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/s390/include/asm/tlb.h linux-4.9.76-vs2.3.9.5/arch/s390/include/asm/tlb.h
+--- linux-4.9.76/arch/s390/include/asm/tlb.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/s390/include/asm/tlb.h 2018-01-10 02:50:49.000000000 +0000
 @@ -24,6 +24,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -611,21 +527,21 @@ diff -NurpP --minimal linux-3.9.5/arch/s390/include/asm/tlb.h linux-3.9.5-vs2.3.
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
-diff -NurpP --minimal linux-3.9.5/arch/s390/include/uapi/asm/unistd.h linux-3.9.5-vs2.3.6.5/arch/s390/include/uapi/asm/unistd.h
---- linux-3.9.5/arch/s390/include/uapi/asm/unistd.h    2013-02-19 13:57:16.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/s390/include/uapi/asm/unistd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/s390/include/uapi/asm/unistd.h linux-4.9.76-vs2.3.9.5/arch/s390/include/uapi/asm/unistd.h
+--- linux-4.9.76/arch/s390/include/uapi/asm/unistd.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/s390/include/uapi/asm/unistd.h 2018-01-10 02:50:49.000000000 +0000
 @@ -200,7 +200,7 @@
- #define __NR_clock_gettime    (__NR_timer_create+6)
- #define __NR_clock_getres     (__NR_timer_create+7)
- #define __NR_clock_nanosleep  (__NR_timer_create+8)
+ #define __NR_clock_gettime    260
+ #define __NR_clock_getres     261
+ #define __NR_clock_nanosleep  262
 -/* Number 263 is reserved for vserver */
 +#define __NR_vserver          263
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-3.9.5/arch/s390/kernel/ptrace.c linux-3.9.5-vs2.3.6.5/arch/s390/kernel/ptrace.c
---- linux-3.9.5/arch/s390/kernel/ptrace.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/s390/kernel/ptrace.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/s390/kernel/ptrace.c linux-4.9.76-vs2.3.9.5/arch/s390/kernel/ptrace.c
+--- linux-4.9.76/arch/s390/kernel/ptrace.c     2018-01-13 21:28:39.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/s390/kernel/ptrace.c   2018-01-10 02:50:49.000000000 +0000
 @@ -21,6 +21,7 @@
  #include <linux/tracehook.h>
  #include <linux/seccomp.h>
@@ -634,22 +550,22 @@ diff -NurpP --minimal linux-3.9.5/arch/s390/kernel/ptrace.c linux-3.9.5-vs2.3.6.
  #include <trace/syscall.h>
  #include <asm/segment.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-3.9.5/arch/s390/kernel/syscalls.S linux-3.9.5-vs2.3.6.5/arch/s390/kernel/syscalls.S
---- linux-3.9.5/arch/s390/kernel/syscalls.S    2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/s390/kernel/syscalls.S  2013-05-31 14:47:11.000000000 +0000
-@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
- SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
- SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
- SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper)
--NI_SYSCALL                                                    /* reserved for vserver */
+diff -NurpP --minimal linux-4.9.76/arch/s390/kernel/syscalls.S linux-4.9.76-vs2.3.9.5/arch/s390/kernel/syscalls.S
+--- linux-4.9.76/arch/s390/kernel/syscalls.S   2018-01-13 21:28:39.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/s390/kernel/syscalls.S 2018-01-10 02:50:49.000000000 +0000
+@@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
+ SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)   /* 260 */
+ SYSCALL(sys_clock_getres,compat_sys_clock_getres)
+ SYSCALL(sys_clock_nanosleep,compat_sys_clock_nanosleep)
+-NI_SYSCALL                                            /* reserved for vserver */
 +SYSCALL(sys_vserver,sys_vserver,sys32_vserver)
- SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
- SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
- SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-3.9.5/arch/sh/Kconfig linux-3.9.5-vs2.3.6.5/arch/sh/Kconfig
---- linux-3.9.5/arch/sh/Kconfig        2013-05-31 13:44:45.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sh/Kconfig      2013-05-31 14:47:11.000000000 +0000
-@@ -951,6 +951,8 @@ source "fs/Kconfig"
+ SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
+ SYSCALL(sys_statfs64,compat_sys_statfs64)
+ SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
+diff -NurpP --minimal linux-4.9.76/arch/sh/Kconfig linux-4.9.76-vs2.3.9.5/arch/sh/Kconfig
+--- linux-4.9.76/arch/sh/Kconfig       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sh/Kconfig     2018-01-10 02:50:49.000000000 +0000
+@@ -904,6 +904,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
  
@@ -658,9 +574,9 @@ diff -NurpP --minimal linux-3.9.5/arch/sh/Kconfig linux-3.9.5-vs2.3.6.5/arch/sh/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/sh/kernel/irq.c linux-3.9.5-vs2.3.6.5/arch/sh/kernel/irq.c
---- linux-3.9.5/arch/sh/kernel/irq.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sh/kernel/irq.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/sh/kernel/irq.c linux-4.9.76-vs2.3.9.5/arch/sh/kernel/irq.c
+--- linux-4.9.76/arch/sh/kernel/irq.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sh/kernel/irq.c        2018-01-10 02:50:49.000000000 +0000
 @@ -14,6 +14,7 @@
  #include <linux/ftrace.h>
  #include <linux/delay.h>
@@ -669,10 +585,10 @@ diff -NurpP --minimal linux-3.9.5/arch/sh/kernel/irq.c linux-3.9.5-vs2.3.6.5/arc
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-3.9.5/arch/sparc/Kconfig linux-3.9.5-vs2.3.6.5/arch/sparc/Kconfig
---- linux-3.9.5/arch/sparc/Kconfig     2013-05-31 13:44:47.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sparc/Kconfig   2013-05-31 14:47:11.000000000 +0000
-@@ -559,6 +559,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/sparc/Kconfig linux-4.9.76-vs2.3.9.5/arch/sparc/Kconfig
+--- linux-4.9.76/arch/sparc/Kconfig    2018-01-13 21:28:39.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sparc/Kconfig  2018-01-10 02:50:49.000000000 +0000
+@@ -580,6 +580,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
  
@@ -681,9 +597,9 @@ diff -NurpP --minimal linux-3.9.5/arch/sparc/Kconfig linux-3.9.5-vs2.3.6.5/arch/
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/sparc/include/uapi/asm/unistd.h linux-3.9.5-vs2.3.6.5/arch/sparc/include/uapi/asm/unistd.h
---- linux-3.9.5/arch/sparc/include/uapi/asm/unistd.h   2013-02-19 13:57:17.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sparc/include/uapi/asm/unistd.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/sparc/include/uapi/asm/unistd.h linux-4.9.76-vs2.3.9.5/arch/sparc/include/uapi/asm/unistd.h
+--- linux-4.9.76/arch/sparc/include/uapi/asm/unistd.h  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sparc/include/uapi/asm/unistd.h        2018-01-10 02:50:49.000000000 +0000
 @@ -332,7 +332,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -693,9 +609,9 @@ diff -NurpP --minimal linux-3.9.5/arch/sparc/include/uapi/asm/unistd.h linux-3.9
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-3.9.5/arch/sparc/kernel/systbls_32.S linux-3.9.5-vs2.3.6.5/arch/sparc/kernel/systbls_32.S
---- linux-3.9.5/arch/sparc/kernel/systbls_32.S 2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sparc/kernel/systbls_32.S       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/sparc/kernel/systbls_32.S linux-4.9.76-vs2.3.9.5/arch/sparc/kernel/systbls_32.S
+--- linux-4.9.76/arch/sparc/kernel/systbls_32.S        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sparc/kernel/systbls_32.S      2018-01-10 02:50:49.000000000 +0000
 @@ -70,7 +70,7 @@ sys_call_table:
  /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
@@ -705,9 +621,9 @@ diff -NurpP --minimal linux-3.9.5/arch/sparc/kernel/systbls_32.S linux-3.9.5-vs2
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.5/arch/sparc/kernel/systbls_64.S linux-3.9.5-vs2.3.6.5/arch/sparc/kernel/systbls_64.S
---- linux-3.9.5/arch/sparc/kernel/systbls_64.S 2013-05-31 13:44:48.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/sparc/kernel/systbls_64.S       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/sparc/kernel/systbls_64.S linux-4.9.76-vs2.3.9.5/arch/sparc/kernel/systbls_64.S
+--- linux-4.9.76/arch/sparc/kernel/systbls_64.S        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/sparc/kernel/systbls_64.S      2018-01-10 02:50:49.000000000 +0000
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -717,7 +633,7 @@ diff -NurpP --minimal linux-3.9.5/arch/sparc/kernel/systbls_64.S linux-3.9.5-vs2
  /*270*/       .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
        .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
-@@ -149,7 +149,7 @@ sys_call_table:
+@@ -152,7 +152,7 @@ sys_call_table:
  /*250*/       .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
        .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
  /*260*/       .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
@@ -726,9 +642,9 @@ diff -NurpP --minimal linux-3.9.5/arch/sparc/kernel/systbls_64.S linux-3.9.5-vs2
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-3.9.5/arch/um/Kconfig.rest linux-3.9.5-vs2.3.6.5/arch/um/Kconfig.rest
---- linux-3.9.5/arch/um/Kconfig.rest   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/um/Kconfig.rest 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/um/Kconfig.rest linux-4.9.76-vs2.3.9.5/arch/um/Kconfig.rest
+--- linux-4.9.76/arch/um/Kconfig.rest  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/um/Kconfig.rest        2018-01-10 02:50:49.000000000 +0000
 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
  
  source "fs/Kconfig"
@@ -738,10 +654,10 @@ diff -NurpP --minimal linux-3.9.5/arch/um/Kconfig.rest linux-3.9.5-vs2.3.6.5/arc
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/x86/Kconfig linux-3.9.5-vs2.3.6.5/arch/x86/Kconfig
---- linux-3.9.5/arch/x86/Kconfig       2013-06-11 12:22:36.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/x86/Kconfig     2013-05-31 14:47:11.000000000 +0000
-@@ -2341,6 +2341,8 @@ source "fs/Kconfig"
+diff -NurpP --minimal linux-4.9.76/arch/x86/Kconfig linux-4.9.76-vs2.3.9.5/arch/x86/Kconfig
+--- linux-4.9.76/arch/x86/Kconfig      2018-01-13 21:28:39.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/x86/Kconfig    2018-01-10 02:50:49.000000000 +0000
+@@ -2763,6 +2763,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
  
@@ -750,37 +666,9 @@ diff -NurpP --minimal linux-3.9.5/arch/x86/Kconfig linux-3.9.5-vs2.3.6.5/arch/x8
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-3.9.5/arch/x86/kernel/dumpstack.c linux-3.9.5-vs2.3.6.5/arch/x86/kernel/dumpstack.c
---- linux-3.9.5/arch/x86/kernel/dumpstack.c    2013-05-31 13:44:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/x86/kernel/dumpstack.c  2013-06-12 11:03:19.000000000 +0000
-@@ -188,8 +188,8 @@ void dump_stack(void)
-       unsigned long stack;
-       bp = stack_frame(current, NULL);
--      printk("Pid: %d, comm: %.20s %s %s %.*s\n",
--              current->pid, current->comm, print_tainted(),
-+      printk("Pid: %d:#%u, comm: %.20s %s %s %.*s\n",
-+              current->pid, current->xid, current->comm, print_tainted(),
-               init_utsname()->release,
-               (int)strcspn(init_utsname()->version, " "),
-               init_utsname()->version);
-diff -NurpP --minimal linux-3.9.5/arch/x86/kernel/process.c linux-3.9.5-vs2.3.6.5/arch/x86/kernel/process.c
---- linux-3.9.5/arch/x86/kernel/process.c      2013-05-31 13:44:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/x86/kernel/process.c    2013-06-12 11:02:45.000000000 +0000
-@@ -135,8 +135,8 @@ void show_regs_common(void)
-       /* Board Name is optional */
-       board = dmi_get_system_info(DMI_BOARD_NAME);
--      printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s %s%s%s\n",
--             current->pid, current->comm, print_tainted(),
-+      printk(KERN_DEFAULT "Pid: %d:#%u, comm: %.20s %s %s %.*s %s %s%s%s\n",
-+             current->pid, current->xid, current->comm, print_tainted(),
-              init_utsname()->release,
-              (int)strcspn(init_utsname()->version, " "),
-              init_utsname()->version,
-diff -NurpP --minimal linux-3.9.5/arch/x86/syscalls/syscall_32.tbl linux-3.9.5-vs2.3.6.5/arch/x86/syscalls/syscall_32.tbl
---- linux-3.9.5/arch/x86/syscalls/syscall_32.tbl       2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/x86/syscalls/syscall_32.tbl     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/x86/entry/syscalls/syscall_32.tbl linux-4.9.76-vs2.3.9.5/arch/x86/entry/syscalls/syscall_32.tbl
+--- linux-4.9.76/arch/x86/entry/syscalls/syscall_32.tbl        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/x86/entry/syscalls/syscall_32.tbl      2018-01-10 02:50:49.000000000 +0000
 @@ -279,7 +279,7 @@
  270   i386    tgkill                  sys_tgkill
  271   i386    utimes                  sys_utimes                      compat_sys_utimes
@@ -790,9 +678,9 @@ diff -NurpP --minimal linux-3.9.5/arch/x86/syscalls/syscall_32.tbl linux-3.9.5-v
  274   i386    mbind                   sys_mbind
  275   i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
  276   i386    set_mempolicy           sys_set_mempolicy
-diff -NurpP --minimal linux-3.9.5/arch/x86/syscalls/syscall_64.tbl linux-3.9.5-vs2.3.6.5/arch/x86/syscalls/syscall_64.tbl
---- linux-3.9.5/arch/x86/syscalls/syscall_64.tbl       2013-05-31 13:44:50.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/arch/x86/syscalls/syscall_64.tbl     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/arch/x86/entry/syscalls/syscall_64.tbl linux-4.9.76-vs2.3.9.5/arch/x86/entry/syscalls/syscall_64.tbl
+--- linux-4.9.76/arch/x86/entry/syscalls/syscall_64.tbl        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/arch/x86/entry/syscalls/syscall_64.tbl      2018-01-10 02:50:49.000000000 +0000
 @@ -242,7 +242,7 @@
  233   common  epoll_ctl               sys_epoll_ctl
  234   common  tgkill                  sys_tgkill
@@ -802,10 +690,39 @@ diff -NurpP --minimal linux-3.9.5/arch/x86/syscalls/syscall_64.tbl linux-3.9.5-v
  237   common  mbind                   sys_mbind
  238   common  set_mempolicy           sys_set_mempolicy
  239   common  get_mempolicy           sys_get_mempolicy
-diff -NurpP --minimal linux-3.9.5/drivers/block/Kconfig linux-3.9.5-vs2.3.6.5/drivers/block/Kconfig
---- linux-3.9.5/drivers/block/Kconfig  2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/block/Kconfig        2013-05-31 14:47:11.000000000 +0000
-@@ -278,6 +278,13 @@ config BLK_DEV_CRYPTOLOOP
+diff -NurpP --minimal linux-4.9.76/block/ioprio.c linux-4.9.76-vs2.3.9.5/block/ioprio.c
+--- linux-4.9.76/block/ioprio.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/block/ioprio.c      2018-01-10 02:50:49.000000000 +0000
+@@ -28,6 +28,7 @@
+ #include <linux/syscalls.h>
+ #include <linux/security.h>
+ #include <linux/pid_namespace.h>
++#include <linux/vs_base.h>
+ int set_task_ioprio(struct task_struct *task, int ioprio)
+ {
+@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
+                       else
+                               pgrp = find_vpid(who);
+                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
++                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
++                                      continue;
+                               ret = set_task_ioprio(p, ioprio);
+                               if (ret)
+                                       break;
+@@ -203,6 +206,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
+                       else
+                               pgrp = find_vpid(who);
+                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
++                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
++                                      continue;
+                               tmpio = get_task_ioprio(p);
+                               if (tmpio < 0)
+                                       continue;
+diff -NurpP --minimal linux-4.9.76/drivers/block/Kconfig linux-4.9.76-vs2.3.9.5/drivers/block/Kconfig
+--- linux-4.9.76/drivers/block/Kconfig 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/block/Kconfig       2018-01-10 02:50:49.000000000 +0000
+@@ -273,6 +273,13 @@ config BLK_DEV_CRYPTOLOOP
  
  source "drivers/block/drbd/Kconfig"
  
@@ -819,45 +736,45 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/Kconfig linux-3.9.5-vs2.3.6.5/dr
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-3.9.5/drivers/block/Makefile linux-3.9.5-vs2.3.6.5/drivers/block/Makefile
---- linux-3.9.5/drivers/block/Makefile 2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/block/Makefile       2013-05-31 14:47:11.000000000 +0000
-@@ -33,6 +33,7 @@ obj-$(CONFIG_VIRTIO_BLK)     += virtio_blk.o
- obj-$(CONFIG_VIODASD)         += viodasd.o
+diff -NurpP --minimal linux-4.9.76/drivers/block/Makefile linux-4.9.76-vs2.3.9.5/drivers/block/Makefile
+--- linux-4.9.76/drivers/block/Makefile        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/block/Makefile      2018-01-10 02:50:49.000000000 +0000
+@@ -31,6 +31,7 @@ obj-$(CONFIG_VIRTIO_BLK)     += virtio_blk.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_HD)      += hd.o
 +obj-$(CONFIG_BLK_DEV_VROOT)   += vroot.o
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  obj-$(CONFIG_XEN_BLKDEV_BACKEND)      += xen-blkback/
-diff -NurpP --minimal linux-3.9.5/drivers/block/loop.c linux-3.9.5-vs2.3.6.5/drivers/block/loop.c
---- linux-3.9.5/drivers/block/loop.c   2013-05-31 13:44:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/block/loop.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/drivers/block/loop.c linux-4.9.76-vs2.3.9.5/drivers/block/loop.c
+--- linux-4.9.76/drivers/block/loop.c  2018-01-13 21:28:40.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/block/loop.c        2018-01-10 02:50:49.000000000 +0000
 @@ -76,6 +76,7 @@
- #include <linux/sysfs.h>
  #include <linux/miscdevice.h>
  #include <linux/falloc.h>
+ #include <linux/uio.h>
 +#include <linux/vs_context.h>
+ #include "loop.h"
  
  #include <asm/uaccess.h>
-@@ -882,6 +883,7 @@ static int loop_set_fd(struct loop_devic
+@@ -924,6 +925,7 @@ static int loop_set_fd(struct loop_devic
        lo->lo_blocksize = lo_blocksize;
        lo->lo_device = bdev;
        lo->lo_flags = lo_flags;
 +      lo->lo_xid = vx_current_xid();
        lo->lo_backing_file = file;
-       lo->transfer = transfer_none;
+       lo->transfer = NULL;
        lo->ioctl = NULL;
-@@ -1033,6 +1035,7 @@ static int loop_clr_fd(struct loop_devic
+@@ -1044,6 +1046,7 @@ static int loop_clr_fd(struct loop_devic
+       lo->lo_offset = 0;
        lo->lo_sizelimit = 0;
        lo->lo_encrypt_key_size = 0;
-       lo->lo_thread = NULL;
 +      lo->lo_xid = 0;
        memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
        memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
        memset(lo->lo_file_name, 0, LO_NAME_SIZE);
-@@ -1076,7 +1079,7 @@ loop_set_status(struct loop_device *lo,
+@@ -1090,7 +1093,7 @@ loop_set_status(struct loop_device *lo,
  
        if (lo->lo_encrypt_key_size &&
            !uid_eq(lo->lo_key_owner, uid) &&
@@ -866,7 +783,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/loop.c linux-3.9.5-vs2.3.6.5/dri
                return -EPERM;
        if (lo->lo_state != Lo_bound)
                return -ENXIO;
-@@ -1166,7 +1169,8 @@ loop_get_status(struct loop_device *lo,
+@@ -1191,7 +1194,8 @@ loop_get_status(struct loop_device *lo,
        memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
        info->lo_encrypt_type =
                lo->lo_encryption ? lo->lo_encryption->number : 0;
@@ -876,7 +793,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/loop.c linux-3.9.5-vs2.3.6.5/dri
                info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
                memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
                       lo->lo_encrypt_key_size);
-@@ -1508,6 +1512,11 @@ static int lo_open(struct block_device *
+@@ -1552,6 +1556,11 @@ static int lo_open(struct block_device *
                goto out;
        }
  
@@ -885,22 +802,33 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/loop.c linux-3.9.5-vs2.3.6.5/dri
 +              goto out;
 +      }
 +
-       mutex_lock(&lo->lo_ctl_mutex);
-       lo->lo_refcnt++;
-       mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/drivers/block/vroot.c
---- linux-3.9.5/drivers/block/vroot.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/block/vroot.c        2013-05-31 14:47:11.000000000 +0000
+       atomic_inc(&lo->lo_refcnt);
+ out:
+       mutex_unlock(&loop_index_mutex);
+diff -NurpP --minimal linux-4.9.76/drivers/block/loop.h linux-4.9.76-vs2.3.9.5/drivers/block/loop.h
+--- linux-4.9.76/drivers/block/loop.h  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/block/loop.h        2018-01-10 02:50:49.000000000 +0000
+@@ -43,6 +43,7 @@ struct loop_device {
+       struct loop_func_table *lo_encryption;
+       __u32           lo_init[2];
+       kuid_t          lo_key_owner;   /* Who set the key */
++      vxid_t          lo_xid;
+       int             (*ioctl)(struct loop_device *, int cmd, 
+                                unsigned long arg); 
+diff -NurpP --minimal linux-4.9.76/drivers/block/vroot.c linux-4.9.76-vs2.3.9.5/drivers/block/vroot.c
+--- linux-4.9.76/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/block/vroot.c       2018-01-13 22:00:41.000000000 +0000
 @@ -0,0 +1,291 @@
 +/*
 + *  linux/drivers/block/vroot.c
 + *
-+ *  written by Herbert Pötzl, 9/11/2002
-+ *  ported to 2.6.10 by Herbert Pötzl, 30/12/2004
++ *  written by Herbert P?tzl, 9/11/2002
++ *  ported to 2.6.10 by Herbert P?tzl, 30/12/2004
 + *
 + *  based on the loop.c code by Theodore Ts'o.
 + *
-+ * Copyright (C) 2002-2007 by Herbert Pötzl.
++ * Copyright (C) 2002-2007 by Herbert P?tzl.
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + *
@@ -943,7 +871,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/dr
 +              goto out;
 +
 +      error = -EINVAL;
-+      inode = file->f_dentry->d_inode;
++      inode = file->f_path.dentry->d_inode;
 +
 +
 +      if (S_ISBLK(inode->i_mode)) {
@@ -1022,14 +950,13 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/dr
 +      return 0;
 +}
 +
-+static int vr_release(struct gendisk *disk, fmode_t mode)
++static void vr_release(struct gendisk *disk, fmode_t mode)
 +{
 +      struct vroot_device *vr = disk->private_data;
 +
 +      down(&vr->vr_ctl_mutex);
 +      --vr->vr_refcnt;
 +      up(&vr->vr_ctl_mutex);
-+      return 0;
 +}
 +
 +static struct block_device_operations vr_fops = {
@@ -1039,10 +966,11 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/dr
 +      .ioctl =        vr_ioctl,
 +};
 +
-+static void vroot_make_request(struct request_queue *q, struct bio *bio)
++static blk_qc_t vroot_make_request(struct request_queue *q, struct bio *bio)
 +{
 +      printk("vroot_make_request %p, %p\n", q, bio);
 +      bio_io_error(bio);
++      return BLK_QC_T_NONE;
 +}
 +
 +struct block_device *__vroot_get_real_bdev(struct block_device *bdev)
@@ -1078,7 +1006,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/dr
 +MODULE_LICENSE("GPL");
 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
 +
-+MODULE_AUTHOR ("Herbert Pötzl");
++MODULE_AUTHOR ("Herbert P?tzl");
 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
 +
 +
@@ -1183,33 +1111,20 @@ diff -NurpP --minimal linux-3.9.5/drivers/block/vroot.c linux-3.9.5-vs2.3.6.5/dr
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.9.5/drivers/infiniband/Kconfig linux-3.9.5-vs2.3.6.5/drivers/infiniband/Kconfig
---- linux-3.9.5/drivers/infiniband/Kconfig     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/infiniband/Kconfig   2013-05-31 14:47:11.000000000 +0000
-@@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
- config INFINIBAND_ADDR_TRANS
-       bool
-       depends on INET
--      depends on !(INFINIBAND = y && IPV6 = m)
-+      depends on !(INFINIBAND = y && IPV6 = y)
-       default y
+diff -NurpP --minimal linux-4.9.76/drivers/md/dm-core.h linux-4.9.76-vs2.3.9.5/drivers/md/dm-core.h
+--- linux-4.9.76/drivers/md/dm-core.h  2018-01-13 21:28:44.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/md/dm-core.h        2018-01-10 08:35:10.000000000 +0000
+@@ -52,6 +52,7 @@ struct mapped_device {
+       atomic_t holders;
+       atomic_t open_count;
++      vxid_t xid;
  
- source "drivers/infiniband/hw/mthca/Kconfig"
-diff -NurpP --minimal linux-3.9.5/drivers/infiniband/core/addr.c linux-3.9.5-vs2.3.6.5/drivers/infiniband/core/addr.c
---- linux-3.9.5/drivers/infiniband/core/addr.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/infiniband/core/addr.c       2013-05-31 14:47:11.000000000 +0000
-@@ -261,7 +261,7 @@ static int addr6_resolve(struct sockaddr
-       if (ipv6_addr_any(&fl6.saddr)) {
-               ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
--                                       &fl6.daddr, 0, &fl6.saddr);
-+                                       &fl6.daddr, 0, &fl6.saddr, NULL);
-               if (ret)
-                       goto put;
-diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/drivers/md/dm-ioctl.c
---- linux-3.9.5/drivers/md/dm-ioctl.c  2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/md/dm-ioctl.c        2013-05-31 14:47:11.000000000 +0000
+       struct dm_target *immutable_target;
+       struct target_type *immutable_target_type;
+diff -NurpP --minimal linux-4.9.76/drivers/md/dm-ioctl.c linux-4.9.76-vs2.3.9.5/drivers/md/dm-ioctl.c
+--- linux-4.9.76/drivers/md/dm-ioctl.c 2018-01-13 21:28:44.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/md/dm-ioctl.c       2018-01-10 02:50:49.000000000 +0000
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1218,7 +1133,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
  
  #include <asm/uaccess.h>
  
-@@ -106,7 +107,8 @@ static struct hash_cell *__get_name_cell
+@@ -114,7 +115,8 @@ static struct hash_cell *__get_name_cell
        unsigned int h = hash_str(str);
  
        list_for_each_entry (hc, _name_buckets + h, name_list)
@@ -1228,7 +1143,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
                        dm_get(hc->md);
                        return hc;
                }
-@@ -120,7 +122,8 @@ static struct hash_cell *__get_uuid_cell
+@@ -128,7 +130,8 @@ static struct hash_cell *__get_uuid_cell
        unsigned int h = hash_str(str);
  
        list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
@@ -1238,7 +1153,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
                        dm_get(hc->md);
                        return hc;
                }
-@@ -131,13 +134,15 @@ static struct hash_cell *__get_uuid_cell
+@@ -139,13 +142,15 @@ static struct hash_cell *__get_uuid_cell
  static struct hash_cell *__get_dev_cell(uint64_t dev)
  {
        struct mapped_device *md;
@@ -1256,17 +1171,17 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
        if (!hc) {
                dm_put(md);
                return NULL;
-@@ -445,6 +450,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
+@@ -467,6 +472,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
  
  static int remove_all(struct dm_ioctl *param, size_t param_size)
  {
 +      if (!vx_check(0, VS_ADMIN))
 +              return -EPERM;
 +
-       dm_hash_remove_all(1);
+       dm_hash_remove_all(true, !!(param->flags & DM_DEFERRED_REMOVE), false);
        param->data_size = 0;
        return 0;
-@@ -492,6 +500,8 @@ static int list_devices(struct dm_ioctl
+@@ -514,6 +522,8 @@ static int list_devices(struct dm_ioctl
         */
        for (i = 0; i < NUM_BUCKETS; i++) {
                list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1275,7 +1190,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
                        needed += sizeof(struct dm_name_list);
                        needed += strlen(hc->name) + 1;
                        needed += ALIGN_MASK;
-@@ -515,6 +525,8 @@ static int list_devices(struct dm_ioctl
+@@ -537,6 +547,8 @@ static int list_devices(struct dm_ioctl
         */
        for (i = 0; i < NUM_BUCKETS; i++) {
                list_for_each_entry (hc, _name_buckets + i, name_list) {
@@ -1284,7 +1199,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
                        if (old_nl)
                                old_nl->next = (uint32_t) ((void *) nl -
                                                           (void *) old_nl);
-@@ -1722,8 +1734,8 @@ static int ctl_ioctl(uint command, struc
+@@ -1805,8 +1817,8 @@ static int ctl_ioctl(uint command, struc
        size_t input_param_size;
        struct dm_ioctl param_kernel;
  
@@ -1295,26 +1210,18 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm-ioctl.c linux-3.9.5-vs2.3.6.5/dr
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-3.9.5/drivers/md/dm.c linux-3.9.5-vs2.3.6.5/drivers/md/dm.c
---- linux-3.9.5/drivers/md/dm.c        2013-05-31 13:44:59.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/md/dm.c      2013-06-12 23:49:08.000000000 +0000
-@@ -19,6 +19,7 @@
- #include <linux/idr.h>
- #include <linux/hdreg.h>
- #include <linux/delay.h>
+diff -NurpP --minimal linux-4.9.76/drivers/md/dm.c linux-4.9.76-vs2.3.9.5/drivers/md/dm.c
+--- linux-4.9.76/drivers/md/dm.c       2018-01-13 21:28:45.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/md/dm.c     2018-01-10 08:32:35.000000000 +0000
+@@ -22,6 +22,7 @@
+ #include <linux/wait.h>
+ #include <linux/pr.h>
+ #include <linux/vmalloc.h>
 +#include <linux/vs_base.h>
  
- #include <trace/events/block.h>
+ #define DM_MSG_PREFIX "core"
  
-@@ -125,6 +126,7 @@ struct mapped_device {
-       rwlock_t map_lock;
-       atomic_t holders;
-       atomic_t open_count;
-+      vxid_t xid;
-       unsigned long flags;
-@@ -317,6 +319,7 @@ int dm_deleting_md(struct mapped_device
+@@ -300,6 +301,7 @@ int dm_deleting_md(struct mapped_device
  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
  {
        struct mapped_device *md;
@@ -1322,7 +1229,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm.c linux-3.9.5-vs2.3.6.5/drivers/
  
        spin_lock(&_minor_lock);
  
-@@ -325,18 +328,19 @@ static int dm_blk_open(struct block_devi
+@@ -308,17 +310,19 @@ static int dm_blk_open(struct block_devi
                goto out;
  
        if (test_bit(DMF_FREEING, &md->flags) ||
@@ -1338,7 +1245,6 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm.c linux-3.9.5-vs2.3.6.5/drivers/
  
        dm_get(md);
        atomic_inc(&md->open_count);
--
 +      ret = 0;
  out:
        spin_unlock(&_minor_lock);
@@ -1347,8 +1253,8 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm.c linux-3.9.5-vs2.3.6.5/drivers/
 +      return ret;
  }
  
- static int dm_blk_close(struct gendisk *disk, fmode_t mode)
-@@ -547,6 +551,14 @@ int dm_set_geometry(struct mapped_device
+ static void dm_blk_close(struct gendisk *disk, fmode_t mode)
+@@ -744,6 +748,14 @@ int dm_set_geometry(struct mapped_device
        return 0;
  }
  
@@ -1363,18 +1269,18 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm.c linux-3.9.5-vs2.3.6.5/drivers/
  /*-----------------------------------------------------------------
   * CRUD START:
   *   A more elegant soln is in the works that uses the queue
-@@ -1884,6 +1896,7 @@ static struct mapped_device *alloc_dev(i
+@@ -1548,6 +1560,7 @@ static struct mapped_device *alloc_dev(i
        INIT_LIST_HEAD(&md->uevent_list);
+       INIT_LIST_HEAD(&md->table_devices);
        spin_lock_init(&md->uevent_lock);
 +      md->xid = vx_current_xid();
-       md->queue = blk_alloc_queue(GFP_KERNEL);
+       md->queue = blk_alloc_queue_node(GFP_KERNEL, numa_node_id);
        if (!md->queue)
-               goto bad_queue;
-diff -NurpP --minimal linux-3.9.5/drivers/md/dm.h linux-3.9.5-vs2.3.6.5/drivers/md/dm.h
---- linux-3.9.5/drivers/md/dm.h        2013-02-19 13:57:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/md/dm.h      2013-06-12 23:49:08.000000000 +0000
-@@ -46,6 +46,8 @@ struct dm_dev_internal {
+diff -NurpP --minimal linux-4.9.76/drivers/md/dm.h linux-4.9.76-vs2.3.9.5/drivers/md/dm.h
+--- linux-4.9.76/drivers/md/dm.h       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/md/dm.h     2018-01-10 02:50:49.000000000 +0000
+@@ -45,6 +45,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
  
@@ -1383,10 +1289,10 @@ diff -NurpP --minimal linux-3.9.5/drivers/md/dm.h linux-3.9.5-vs2.3.6.5/drivers/
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/drivers/net/tun.c
---- linux-3.9.5/drivers/net/tun.c      2013-06-11 12:22:38.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/net/tun.c    2013-06-12 23:49:08.000000000 +0000
-@@ -64,6 +64,7 @@
+diff -NurpP --minimal linux-4.9.76/drivers/net/tun.c linux-4.9.76-vs2.3.9.5/drivers/net/tun.c
+--- linux-4.9.76/drivers/net/tun.c     2018-01-13 21:28:50.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/net/tun.c   2018-01-10 02:50:49.000000000 +0000
+@@ -65,6 +65,7 @@
  #include <linux/nsproxy.h>
  #include <linux/virtio_net.h>
  #include <linux/rcupdate.h>
@@ -1394,7 +1300,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/driver
  #include <net/net_namespace.h>
  #include <net/netns/generic.h>
  #include <net/rtnetlink.h>
-@@ -164,6 +165,7 @@ struct tun_struct {
+@@ -194,6 +195,7 @@ struct tun_struct {
        unsigned int            flags;
        kuid_t                  owner;
        kgid_t                  group;
@@ -1402,7 +1308,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/driver
  
        struct net_device       *dev;
        netdev_features_t       set_features;
-@@ -380,6 +382,7 @@ static inline bool tun_not_capable(struc
+@@ -490,6 +492,7 @@ static inline bool tun_not_capable(struc
        return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
                  (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
                !ns_capable(net->user_ns, CAP_NET_ADMIN);
@@ -1410,7 +1316,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/driver
  }
  
  static void tun_set_real_num_queues(struct tun_struct *tun)
-@@ -1404,6 +1407,7 @@ static void tun_setup(struct net_device
+@@ -1549,6 +1552,7 @@ static void tun_setup(struct net_device
  
        tun->owner = INVALID_UID;
        tun->group = INVALID_GID;
@@ -1418,26 +1324,16 @@ diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/driver
  
        dev->ethtool_ops = &tun_ethtool_ops;
        dev->destructor = tun_free_netdev;
-@@ -1591,6 +1595,9 @@ static int tun_set_iff(struct net *net,
-               if (err < 0)
-                       return err;
-+              if (!nx_check(tun->nid, VS_IDENT | VS_HOSTID | VS_ADMIN_P))
-+                      return -EPERM;
-+
-               err = tun_attach(tun, file);
-               if (err < 0)
-                       return err;
-@@ -1605,7 +1612,7 @@ static int tun_set_iff(struct net *net,
+@@ -1760,7 +1764,7 @@ static int tun_set_iff(struct net *net,
                int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
                             MAX_TAP_QUEUES : 1;
  
 -              if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
-+              if (!vx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
++              if (!nx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
                        return -EPERM;
                err = security_tun_dev_create();
                if (err < 0)
-@@ -1950,6 +1957,16 @@ static long __tun_chr_ioctl(struct file
+@@ -2125,6 +2129,16 @@ static long __tun_chr_ioctl(struct file
                          from_kgid(&init_user_ns, tun->group));
                break;
  
@@ -1454,18 +1350,31 @@ diff -NurpP --minimal linux-3.9.5/drivers/net/tun.c linux-3.9.5-vs2.3.6.5/driver
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-3.9.5/drivers/tty/sysrq.c linux-3.9.5-vs2.3.6.5/drivers/tty/sysrq.c
---- linux-3.9.5/drivers/tty/sysrq.c    2013-05-31 13:45:19.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/tty/sysrq.c  2013-05-31 15:08:19.000000000 +0000
-@@ -43,6 +43,7 @@
- #include <linux/input.h>
- #include <linux/uaccess.h>
- #include <linux/moduleparam.h>
+diff -NurpP --minimal linux-4.9.76/drivers/scsi/cxgbi/libcxgbi.c linux-4.9.76-vs2.3.9.5/drivers/scsi/cxgbi/libcxgbi.c
+--- linux-4.9.76/drivers/scsi/cxgbi/libcxgbi.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/scsi/cxgbi/libcxgbi.c       2018-01-10 02:50:49.000000000 +0000
+@@ -772,7 +772,8 @@ static struct cxgbi_sock *cxgbi_check_ro
+               struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
+               err = ipv6_dev_get_saddr(&init_net, idev ? idev->dev : NULL,
+-                                       &daddr6->sin6_addr, 0, &pref_saddr);
++                                       &daddr6->sin6_addr, 0, &pref_saddr,
++                                       NULL);
+               if (err) {
+                       pr_info("failed to get source address to reach %pI6\n",
+                               &daddr6->sin6_addr);
+diff -NurpP --minimal linux-4.9.76/drivers/tty/sysrq.c linux-4.9.76-vs2.3.9.5/drivers/tty/sysrq.c
+--- linux-4.9.76/drivers/tty/sysrq.c   2018-01-13 21:28:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/tty/sysrq.c 2018-01-10 02:50:49.000000000 +0000
+@@ -47,6 +47,7 @@
+ #include <linux/syscalls.h>
+ #include <linux/of.h>
+ #include <linux/rcupdate.h>
 +#include <linux/vserver/debug.h>
  
  #include <asm/ptrace.h>
  #include <asm/irq_regs.h>
-@@ -401,6 +402,21 @@ static struct sysrq_key_op sysrq_unrt_op
+@@ -428,6 +429,21 @@ static struct sysrq_key_op sysrq_unrt_op
        .enable_mask    = SYSRQ_ENABLE_RTNICE,
  };
  
@@ -1487,8 +1396,8 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/sysrq.c linux-3.9.5-vs2.3.6.5/driv
  /* Key Operations table and lock */
  static DEFINE_SPINLOCK(sysrq_key_table_lock);
  
-@@ -456,7 +472,11 @@ static struct sysrq_key_op *sysrq_key_ta
-       &sysrq_showstate_blocked_op,    /* w */
+@@ -484,7 +500,11 @@ static struct sysrq_key_op *sysrq_key_ta
+       /* x: May be registered on mips for TLB dump */
        /* x: May be registered on ppc/powerpc for xmon */
        /* x: May be registered on sparc64 for global PMU dump */
 +#ifdef CONFIG_VSERVER_DEBUG
@@ -1499,7 +1408,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/sysrq.c linux-3.9.5-vs2.3.6.5/driv
        /* y: May be registered on sparc64 for global register dump */
        NULL,                           /* y */
        &sysrq_ftrace_dump_op,          /* z */
-@@ -471,6 +491,8 @@ static int sysrq_key_table_key2index(int
+@@ -499,6 +519,8 @@ static int sysrq_key_table_key2index(int
                retval = key - '0';
        else if ((key >= 'a') && (key <= 'z'))
                retval = key + 10 - 'a';
@@ -1508,9 +1417,9 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/sysrq.c linux-3.9.5-vs2.3.6.5/driv
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-3.9.5/drivers/tty/tty_io.c linux-3.9.5-vs2.3.6.5/drivers/tty/tty_io.c
---- linux-3.9.5/drivers/tty/tty_io.c   2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/drivers/tty/tty_io.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/drivers/tty/tty_io.c linux-4.9.76-vs2.3.9.5/drivers/tty/tty_io.c
+--- linux-4.9.76/drivers/tty/tty_io.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/drivers/tty/tty_io.c        2018-01-10 02:50:49.000000000 +0000
 @@ -104,6 +104,7 @@
  
  #include <linux/kmod.h>
@@ -1518,8 +1427,8 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/tty_io.c linux-3.9.5-vs2.3.6.5/dri
 +#include <linux/vs_pid.h>
  
  #undef TTY_DEBUG_HANGUP
-@@ -2144,7 +2145,8 @@ static int tiocsti(struct tty_struct *tt
+ #ifdef TTY_DEBUG_HANGUP
+@@ -2286,7 +2287,8 @@ static int tiocsti(struct tty_struct *tt
        char ch, mbz = 0;
        struct tty_ldisc *ld;
  
@@ -1529,7 +1438,7 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/tty_io.c linux-3.9.5-vs2.3.6.5/dri
                return -EPERM;
        if (get_user(ch, p))
                return -EFAULT;
-@@ -2432,6 +2434,7 @@ static int tiocspgrp(struct tty_struct *
+@@ -2601,6 +2603,7 @@ static int tiocspgrp(struct tty_struct *
                return -ENOTTY;
        if (get_user(pgrp_nr, p))
                return -EFAULT;
@@ -1537,9 +1446,9 @@ diff -NurpP --minimal linux-3.9.5/drivers/tty/tty_io.c linux-3.9.5-vs2.3.6.5/dri
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.9.5/fs/attr.c linux-3.9.5-vs2.3.6.5/fs/attr.c
---- linux-3.9.5/fs/attr.c      2013-02-19 13:58:46.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/attr.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/attr.c linux-4.9.76-vs2.3.9.5/fs/attr.c
+--- linux-4.9.76/fs/attr.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/attr.c   2018-01-10 02:50:49.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/security.h>
  #include <linux/evm.h>
@@ -1549,9 +1458,9 @@ diff -NurpP --minimal linux-3.9.5/fs/attr.c linux-3.9.5-vs2.3.6.5/fs/attr.c
 +#include <linux/vs_tag.h>
  
  /**
-  * inode_change_ok - check if attribute changes to an inode are allowed
-@@ -77,6 +80,10 @@ int inode_change_ok(const struct inode *
-                       return -EPERM;
+  * setattr_prepare - check if attribute changes to a dentry are allowed
+@@ -90,6 +93,10 @@ kill_priv:
+                       return error;
        }
  
 +      /* check for inode tag permission */
@@ -1560,8 +1469,8 @@ diff -NurpP --minimal linux-3.9.5/fs/attr.c linux-3.9.5-vs2.3.6.5/fs/attr.c
 +
        return 0;
  }
- EXPORT_SYMBOL(inode_change_ok);
-@@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c
+ EXPORT_SYMBOL(setattr_prepare);
+@@ -160,6 +167,8 @@ void setattr_copy(struct inode *inode, c
                inode->i_uid = attr->ia_uid;
        if (ia_valid & ATTR_GID)
                inode->i_gid = attr->ia_gid;
@@ -1570,9 +1479,9 @@ diff -NurpP --minimal linux-3.9.5/fs/attr.c linux-3.9.5-vs2.3.6.5/fs/attr.c
        if (ia_valid & ATTR_ATIME)
                inode->i_atime = timespec_trunc(attr->ia_atime,
                                                inode->i_sb->s_time_gran);
-@@ -177,7 +186,8 @@ int notify_change(struct dentry * dentry
+@@ -210,7 +219,8 @@ int notify_change(struct dentry * dentry
  
-       WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex));
+       WARN_ON_ONCE(!inode_is_locked(inode));
  
 -      if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) {
 +      if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
@@ -1580,18 +1489,18 @@ diff -NurpP --minimal linux-3.9.5/fs/attr.c linux-3.9.5-vs2.3.6.5/fs/attr.c
                if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
                        return -EPERM;
        }
-diff -NurpP --minimal linux-3.9.5/fs/block_dev.c linux-3.9.5-vs2.3.6.5/fs/block_dev.c
---- linux-3.9.5/fs/block_dev.c 2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/block_dev.c       2013-05-31 14:47:11.000000000 +0000
-@@ -27,6 +27,7 @@
- #include <linux/namei.h>
- #include <linux/log2.h>
- #include <linux/cleancache.h>
+diff -NurpP --minimal linux-4.9.76/fs/block_dev.c linux-4.9.76-vs2.3.9.5/fs/block_dev.c
+--- linux-4.9.76/fs/block_dev.c        2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/block_dev.c      2018-01-13 00:48:31.000000000 +0000
+@@ -31,6 +31,7 @@
+ #include <linux/dax.h>
+ #include <linux/badblocks.h>
+ #include <linux/falloc.h>
 +#include <linux/vs_device.h>
  #include <asm/uaccess.h>
  #include "internal.h"
  
-@@ -528,6 +529,7 @@ struct block_device *bdget(dev_t dev)
+@@ -720,6 +721,7 @@ struct block_device *bdget(dev_t dev)
                bdev->bd_invalidated = 0;
                inode->i_mode = S_IFBLK;
                inode->i_rdev = dev;
@@ -1599,7 +1508,7 @@ diff -NurpP --minimal linux-3.9.5/fs/block_dev.c linux-3.9.5-vs2.3.6.5/fs/block_
                inode->i_bdev = bdev;
                inode->i_data.a_ops = &def_blk_aops;
                mapping_set_gfp_mask(&inode->i_data, GFP_USER);
-@@ -575,6 +577,11 @@ EXPORT_SYMBOL(bdput);
+@@ -766,6 +768,11 @@ EXPORT_SYMBOL(bdput);
  static struct block_device *bd_acquire(struct inode *inode)
  {
        struct block_device *bdev;
@@ -1611,7 +1520,7 @@ diff -NurpP --minimal linux-3.9.5/fs/block_dev.c linux-3.9.5-vs2.3.6.5/fs/block_
  
        spin_lock(&bdev_lock);
        bdev = inode->i_bdev;
-@@ -585,7 +592,7 @@ static struct block_device *bd_acquire(s
+@@ -776,7 +783,7 @@ static struct block_device *bd_acquire(s
        }
        spin_unlock(&bdev_lock);
  
@@ -1620,35 +1529,19 @@ diff -NurpP --minimal linux-3.9.5/fs/block_dev.c linux-3.9.5-vs2.3.6.5/fs/block_
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-3.9.5/fs/btrfs/ctree.h linux-3.9.5-vs2.3.6.5/fs/btrfs/ctree.h
---- linux-3.9.5/fs/btrfs/ctree.h       2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/btrfs/ctree.h     2013-05-31 14:47:11.000000000 +0000
-@@ -705,11 +705,14 @@ struct btrfs_inode_item {
-       /* modification sequence number for NFS */
-       __le64 sequence;
-+      __le16 tag;
-       /*
-        * a little future expansion, for more than this we can
-        * just grow the inode item and version it
-        */
--      __le64 reserved[4];
-+      __le16 reserved16;
-+      __le32 reserved32;
-+      __le64 reserved[3];
-       struct btrfs_timespec atime;
-       struct btrfs_timespec ctime;
-       struct btrfs_timespec mtime;
-@@ -1901,6 +1904,8 @@ struct btrfs_ioctl_defrag_range_args {
- #define BTRFS_MOUNT_CHECK_INTEGRITY_INCLUDING_EXTENT_DATA (1 << 21)
- #define BTRFS_MOUNT_PANIC_ON_FATAL_ERROR      (1 << 22)
+diff -NurpP --minimal linux-4.9.76/fs/btrfs/ctree.h linux-4.9.76-vs2.3.9.5/fs/btrfs/ctree.h
+--- linux-4.9.76/fs/btrfs/ctree.h      2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/btrfs/ctree.h    2018-01-10 02:50:49.000000000 +0000
+@@ -1321,6 +1321,8 @@ static inline u32 BTRFS_MAX_XATTR_SIZE(c
+ #define BTRFS_DEFAULT_COMMIT_INTERVAL (30)
+ #define BTRFS_DEFAULT_MAX_INLINE      (2048)
  
 +#define BTRFS_MOUNT_TAGGED            (1 << 24)
 +
  #define btrfs_clear_opt(o, opt)               ((o) &= ~BTRFS_MOUNT_##opt)
  #define btrfs_set_opt(o, opt)         ((o) |= BTRFS_MOUNT_##opt)
  #define btrfs_raw_test_opt(o, opt)    ((o) & BTRFS_MOUNT_##opt)
-@@ -2170,6 +2175,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
+@@ -1668,6 +1670,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
@@ -1656,7 +1549,7 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ctree.h linux-3.9.5-vs2.3.6.5/fs/btrf
  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
-@@ -2223,6 +2229,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
+@@ -1715,6 +1718,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
  
  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
  
@@ -1667,40 +1560,40 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ctree.h linux-3.9.5-vs2.3.6.5/fs/btrf
  
  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
  
-@@ -3581,6 +3591,7 @@ extern const struct dentry_operations bt
- long btrfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
+@@ -3197,6 +3204,7 @@ int btrfs_ioctl_get_supported_features(v
  void btrfs_update_iflags(struct inode *inode);
  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
+ int btrfs_is_empty_uuid(u8 *uuid);
 +int btrfs_sync_flags(struct inode *inode, int, int);
  int btrfs_defrag_file(struct inode *inode, struct file *file,
                      struct btrfs_ioctl_defrag_range_args *range,
                      u64 newer_than, unsigned long max_pages);
-diff -NurpP --minimal linux-3.9.5/fs/btrfs/disk-io.c linux-3.9.5-vs2.3.6.5/fs/btrfs/disk-io.c
---- linux-3.9.5/fs/btrfs/disk-io.c     2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/btrfs/disk-io.c   2013-05-31 14:47:11.000000000 +0000
-@@ -2258,6 +2258,9 @@ int open_ctree(struct super_block *sb,
+diff -NurpP --minimal linux-4.9.76/fs/btrfs/disk-io.c linux-4.9.76-vs2.3.9.5/fs/btrfs/disk-io.c
+--- linux-4.9.76/fs/btrfs/disk-io.c    2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/btrfs/disk-io.c  2018-01-13 05:55:56.000000000 +0000
+@@ -2850,6 +2850,9 @@ int open_ctree(struct super_block *sb,
                goto fail_alloc;
        }
  
-+      if (btrfs_test_opt(tree_root, TAGGED))
++      if (btrfs_test_opt(fs_info, TAGGED))
 +              sb->s_flags |= MS_TAGGED;
 +
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-3.9.5/fs/btrfs/inode.c linux-3.9.5-vs2.3.6.5/fs/btrfs/inode.c
---- linux-3.9.5/fs/btrfs/inode.c       2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/btrfs/inode.c     2013-06-03 19:37:03.000000000 +0000
-@@ -41,6 +41,7 @@
- #include <linux/mount.h>
- #include <linux/btrfs.h>
+diff -NurpP --minimal linux-4.9.76/fs/btrfs/inode.c linux-4.9.76-vs2.3.9.5/fs/btrfs/inode.c
+--- linux-4.9.76/fs/btrfs/inode.c      2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/btrfs/inode.c    2018-01-13 01:41:05.000000000 +0000
+@@ -43,6 +43,7 @@
  #include <linux/blkdev.h>
+ #include <linux/posix_acl_xattr.h>
+ #include <linux/uio.h>
 +#include <linux/vs_tag.h>
- #include "compat.h"
  #include "ctree.h"
  #include "disk-io.h"
-@@ -3312,6 +3313,9 @@ static void btrfs_read_locked_inode(stru
-       struct btrfs_key location;
+ #include "transaction.h"
+@@ -3662,6 +3663,9 @@ static int btrfs_read_locked_inode(struc
+       unsigned long ptr;
        int maybe_acls;
        u32 rdev;
 +      kuid_t kuid;
@@ -1708,8 +1601,8 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/inode.c linux-3.9.5-vs2.3.6.5/fs/btrf
 +      ktag_t ktag;
        int ret;
        bool filled = false;
-@@ -3339,8 +3343,14 @@ static void btrfs_read_locked_inode(stru
+       int first_xattr_slot;
+@@ -3694,8 +3698,14 @@ static int btrfs_read_locked_inode(struc
                                    struct btrfs_inode_item);
        inode->i_mode = btrfs_inode_mode(leaf, inode_item);
        set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
@@ -1725,8 +1618,8 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/inode.c linux-3.9.5-vs2.3.6.5/fs/btrf
 +      inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
        btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
  
-       tspec = btrfs_inode_atime(inode_item);
-@@ -3431,11 +3441,18 @@ static void fill_inode_item(struct btrfs
+       inode->i_atime.tv_sec = btrfs_timespec_sec(leaf, &inode_item->atime);
+@@ -3850,11 +3860,18 @@ static void fill_inode_item(struct btrfs
                            struct inode *inode)
  {
        struct btrfs_map_token token;
@@ -1747,24 +1640,34 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/inode.c linux-3.9.5-vs2.3.6.5/fs/btrf
        btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
                                   &token);
        btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
-@@ -8683,11 +8700,13 @@ static const struct inode_operations btr
+@@ -10613,6 +10630,7 @@ static const struct inode_operations btr
+       .mknod          = btrfs_mknod,
        .listxattr      = btrfs_listxattr,
-       .removexattr    = btrfs_removexattr,
        .permission     = btrfs_permission,
 +      .sync_flags     = btrfs_sync_flags,
        .get_acl        = btrfs_get_acl,
- };
+       .set_acl        = btrfs_set_acl,
+       .update_time    = btrfs_update_time,
+@@ -10621,6 +10639,7 @@ static const struct inode_operations btr
  static const struct inode_operations btrfs_dir_ro_inode_operations = {
        .lookup         = btrfs_lookup,
        .permission     = btrfs_permission,
 +      .sync_flags     = btrfs_sync_flags,
-       .get_acl        = btrfs_get_acl,
+       .update_time    = btrfs_update_time,
  };
  
-diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrfs/ioctl.c
---- linux-3.9.5/fs/btrfs/ioctl.c       2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/btrfs/ioctl.c     2013-05-31 14:47:11.000000000 +0000
-@@ -75,10 +75,13 @@ static unsigned int btrfs_flags_to_ioctl
+@@ -10686,6 +10705,7 @@ static const struct inode_operations btr
+       .listxattr      = btrfs_listxattr,
+       .permission     = btrfs_permission,
+       .fiemap         = btrfs_fiemap,
++      .sync_flags     = btrfs_sync_flags,
+       .get_acl        = btrfs_get_acl,
+       .set_acl        = btrfs_set_acl,
+       .update_time    = btrfs_update_time,
+diff -NurpP --minimal linux-4.9.76/fs/btrfs/ioctl.c linux-4.9.76-vs2.3.9.5/fs/btrfs/ioctl.c
+--- linux-4.9.76/fs/btrfs/ioctl.c      2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/btrfs/ioctl.c    2018-01-10 02:50:49.000000000 +0000
+@@ -110,10 +110,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
  
@@ -1780,9 +1683,9 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
        if (flags & BTRFS_INODE_APPEND)
                iflags |= FS_APPEND_FL;
        if (flags & BTRFS_INODE_NODUMP)
-@@ -95,28 +98,78 @@ static unsigned int btrfs_flags_to_ioctl
-       else if (flags & BTRFS_INODE_NOCOMPRESS)
-               iflags |= FS_NOCOMP_FL;
+@@ -130,34 +133,84 @@ static unsigned int btrfs_flags_to_ioctl
+       else if (flags & BTRFS_INODE_COMPRESS)
+               iflags |= FS_COMPR_FL;
  
 +      if (flags & BTRFS_INODE_BARRIER)
 +              iflags |= FS_BARRIER_FL;
@@ -1798,36 +1701,40 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
  void btrfs_update_iflags(struct inode *inode)
  {
        struct btrfs_inode *ip = BTRFS_I(inode);
--      inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
-+      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
-+              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
+       unsigned int new_fl = 0;
  
 -      if (ip->flags & BTRFS_INODE_SYNC)
--              inode->i_flags |= S_SYNC;
+-              new_fl |= S_SYNC;
        if (ip->flags & BTRFS_INODE_IMMUTABLE)
-               inode->i_flags |= S_IMMUTABLE;
+               new_fl |= S_IMMUTABLE;
 +      if (ip->flags & BTRFS_INODE_IXUNLINK)
-+              inode->i_flags |= S_IXUNLINK;
++              new_fl |= S_IXUNLINK;
 +
 +      if (ip->flags & BTRFS_INODE_SYNC)
-+              inode->i_flags |= S_SYNC;
++              new_fl |= S_SYNC;
        if (ip->flags & BTRFS_INODE_APPEND)
-               inode->i_flags |= S_APPEND;
+               new_fl |= S_APPEND;
        if (ip->flags & BTRFS_INODE_NOATIME)
-               inode->i_flags |= S_NOATIME;
+               new_fl |= S_NOATIME;
        if (ip->flags & BTRFS_INODE_DIRSYNC)
-               inode->i_flags |= S_DIRSYNC;
-+
-+      inode->i_vflags &= ~(V_BARRIER | V_COW);
+               new_fl |= S_DIRSYNC;
+-
+       set_mask_bits(&inode->i_flags,
+-                    S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | S_DIRSYNC,
++                    S_SYNC | S_APPEND | S_IMMUTABLE | S_IXUNLINK | S_NOATIME | S_DIRSYNC,
+                     new_fl);
 +
++      new_fl = 0;
 +      if (ip->flags & BTRFS_INODE_BARRIER)
-+              inode->i_vflags |= V_BARRIER;
++              new_fl |= V_BARRIER;
 +      if (ip->flags & BTRFS_INODE_COW)
-+              inode->i_vflags |= V_COW;
-+}
++              new_fl |= V_COW;
 +
-+/*
++      set_mask_bits(&inode->i_vflags,
++              V_BARRIER | V_COW, new_fl);
+ }
+ /*
 + * Update btrfs internal flags from inode->i_(v)flags.
 + */
 +void btrfs_update_flags(struct inode *inode)
@@ -1860,10 +1767,13 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
 +              ip->flags |= BTRFS_INODE_BARRIER;
 +      if (vflags & V_COW)
 +              ip->flags |= BTRFS_INODE_COW;
- }
- /*
-@@ -132,6 +185,7 @@ void btrfs_inherit_iflags(struct inode *
++ }
++
++/*
+  * Inherit flags from the parent inode.
+  *
+  * Currently only the compression flags and the cow flags are inherited.
+@@ -170,6 +223,7 @@ void btrfs_inherit_iflags(struct inode *
                return;
  
        flags = BTRFS_I(dir)->flags;
@@ -1871,7 +1781,7 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
  
        if (flags & BTRFS_INODE_NOCOMPRESS) {
                BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
-@@ -150,6 +204,30 @@ void btrfs_inherit_iflags(struct inode *
+@@ -188,6 +242,30 @@ void btrfs_inherit_iflags(struct inode *
        btrfs_update_iflags(inode);
  }
  
@@ -1902,7 +1812,7 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
  {
        struct btrfs_inode *ip = BTRFS_I(file_inode(file));
-@@ -212,21 +290,27 @@ static int btrfs_ioctl_setflags(struct f
+@@ -250,21 +328,27 @@ static int btrfs_ioctl_setflags(struct f
  
        flags = btrfs_mask_flags(inode->i_mode, flags);
        oldflags = btrfs_flags_to_ioctl(ip->flags);
@@ -1935,32 +1845,32 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/btrf
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-3.9.5/fs/btrfs/super.c linux-3.9.5-vs2.3.6.5/fs/btrfs/super.c
---- linux-3.9.5/fs/btrfs/super.c       2013-05-31 13:45:22.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/btrfs/super.c     2013-05-31 14:47:11.000000000 +0000
-@@ -321,7 +321,7 @@ enum {
-       Opt_no_space_cache, Opt_recovery, Opt_skip_balance,
-       Opt_check_integrity, Opt_check_integrity_including_extent_data,
-       Opt_check_integrity_print_mask, Opt_fatal_errors,
+diff -NurpP --minimal linux-4.9.76/fs/btrfs/super.c linux-4.9.76-vs2.3.9.5/fs/btrfs/super.c
+--- linux-4.9.76/fs/btrfs/super.c      2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/btrfs/super.c    2018-01-13 05:51:52.000000000 +0000
+@@ -327,7 +327,7 @@ enum {
+ #ifdef CONFIG_BTRFS_DEBUG
+       Opt_fragment_data, Opt_fragment_metadata, Opt_fragment_all,
+ #endif
 -      Opt_err,
 +      Opt_tag, Opt_notag, Opt_tagid, Opt_err,
  };
  
- static match_table_t tokens = {
-@@ -361,6 +361,9 @@ static match_table_t tokens = {
-       {Opt_check_integrity_including_extent_data, "check_int_data"},
-       {Opt_check_integrity_print_mask, "check_int_print_mask=%d"},
-       {Opt_fatal_errors, "fatal_errors=%s"},
+ static const match_table_t tokens = {
+@@ -388,6 +388,9 @@ static const match_table_t tokens = {
+       {Opt_fragment_metadata, "fragment=metadata"},
+       {Opt_fragment_all, "fragment=all"},
+ #endif
 +      {Opt_tag, "tag"},
 +      {Opt_notag, "notag"},
 +      {Opt_tagid, "tagid=%u"},
        {Opt_err, NULL},
  };
  
-@@ -626,6 +629,22 @@ int btrfs_parse_options(struct btrfs_roo
-                               goto out;
-                       }
+@@ -833,6 +836,22 @@ int btrfs_parse_options(struct btrfs_roo
+                       btrfs_set_opt(info->mount_opt, FRAGMENT_DATA);
                        break;
+ #endif
 +#ifndef CONFIG_TAGGING_NONE
 +              case Opt_tag:
 +                      printk(KERN_INFO "btrfs: use tagging\n");
@@ -1978,13 +1888,13 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/super.c linux-3.9.5-vs2.3.6.5/fs/btrf
 +                      break;
 +#endif
                case Opt_err:
-                       printk(KERN_INFO "btrfs: unrecognized mount option "
-                              "'%s'\n", p);
-@@ -1258,6 +1277,12 @@ static int btrfs_remount(struct super_bl
+                       btrfs_info(root->fs_info,
+                                  "unrecognized mount option '%s'", p);
+@@ -1754,6 +1773,12 @@ static int btrfs_remount(struct super_bl
        btrfs_resize_thread_pool(fs_info,
                fs_info->thread_pool_size, old_thread_pool_size);
  
-+      if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
++      if (btrfs_test_opt(fs_info, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
 +              printk("btrfs: %s: tagging not permitted on remount.\n",
 +                      sb->s_id);
 +              return -EINVAL;
@@ -1993,9 +1903,9 @@ diff -NurpP --minimal linux-3.9.5/fs/btrfs/super.c linux-3.9.5-vs2.3.6.5/fs/btrf
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                goto out;
  
-diff -NurpP --minimal linux-3.9.5/fs/char_dev.c linux-3.9.5-vs2.3.6.5/fs/char_dev.c
---- linux-3.9.5/fs/char_dev.c  2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/char_dev.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/char_dev.c linux-4.9.76-vs2.3.9.5/fs/char_dev.c
+--- linux-4.9.76/fs/char_dev.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/char_dev.c       2018-01-10 02:50:49.000000000 +0000
 @@ -21,6 +21,8 @@
  #include <linux/mutex.h>
  #include <linux/backing-dev.h>
@@ -2005,7 +1915,7 @@ diff -NurpP --minimal linux-3.9.5/fs/char_dev.c linux-3.9.5-vs2.3.6.5/fs/char_de
  
  #include "internal.h"
  
-@@ -371,14 +373,21 @@ static int chrdev_open(struct inode *ino
+@@ -354,14 +356,21 @@ static int chrdev_open(struct inode *ino
        struct cdev *p;
        struct cdev *new = NULL;
        int ret = 0;
@@ -2028,37 +1938,69 @@ diff -NurpP --minimal linux-3.9.5/fs/char_dev.c linux-3.9.5-vs2.3.6.5/fs/char_de
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-3.9.5/fs/dcache.c linux-3.9.5-vs2.3.6.5/fs/dcache.c
---- linux-3.9.5/fs/dcache.c    2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/dcache.c  2013-05-31 14:47:11.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/rculist_bl.h>
- #include <linux/prefetch.h>
+diff -NurpP --minimal linux-4.9.76/fs/dcache.c linux-4.9.76-vs2.3.9.5/fs/dcache.c
+--- linux-4.9.76/fs/dcache.c   2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/dcache.c 2018-01-10 02:50:49.000000000 +0000
+@@ -39,6 +39,7 @@
  #include <linux/ratelimit.h>
+ #include <linux/list_lru.h>
+ #include <linux/kasan.h>
 +#include <linux/vs_limit.h>
  #include "internal.h"
  #include "mount.h"
-@@ -593,6 +594,8 @@ int d_invalidate(struct dentry * dentry)
+@@ -680,6 +681,7 @@ static inline bool fast_dput(struct dent
                spin_lock(&dentry->d_lock);
-       }
+               if (dentry->d_lockref.count > 1) {
+                       dentry->d_lockref.count--;
++                      vx_dentry_dec(dentry);
+                       spin_unlock(&dentry->d_lock);
+                       return 1;
+               }
+@@ -811,6 +813,7 @@ repeat:
+       dentry_lru_add(dentry);
  
+       dentry->d_lockref.count--;
 +      vx_dentry_dec(dentry);
-+
-       /*
-        * Somebody else still using it?
-        *
-@@ -622,6 +625,7 @@ EXPORT_SYMBOL(d_invalidate);
+       spin_unlock(&dentry->d_lock);
+       return;
+@@ -828,6 +831,7 @@ EXPORT_SYMBOL(dput);
  static inline void __dget_dlock(struct dentry *dentry)
  {
-       dentry->d_count++;
+       dentry->d_lockref.count++;
 +      vx_dentry_inc(dentry);
  }
  
  static inline void __dget(struct dentry *dentry)
-@@ -1252,6 +1256,9 @@ struct dentry *__d_alloc(struct super_bl
-       struct dentry *dentry;
+@@ -840,6 +844,8 @@ struct dentry *dget_parent(struct dentry
+       int gotref;
+       struct dentry *ret;
++      vx_dentry_dec(dentry);
++
+       /*
+        * Do optimistic parent lookup without any
+        * locking.
+@@ -870,6 +876,7 @@ repeat:
+       rcu_read_unlock();
+       BUG_ON(!ret->d_lockref.count);
+       ret->d_lockref.count++;
++      vx_dentry_inc(ret);
+       spin_unlock(&ret->d_lock);
+       return ret;
+ }
+@@ -1024,6 +1031,7 @@ static void shrink_dentry_list(struct li
+                       parent = lock_parent(dentry);
+                       if (dentry->d_lockref.count != 1) {
+                               dentry->d_lockref.count--;
++                              vx_dentry_dec(dentry);
+                               spin_unlock(&dentry->d_lock);
+                               if (parent)
+                                       spin_unlock(&parent->d_lock);
+@@ -1590,6 +1598,9 @@ struct dentry *__d_alloc(struct super_bl
        char *dname;
+       int err;
  
 +      if (!vx_dentry_avail(1))
 +              return NULL;
@@ -2066,26 +2008,34 @@ diff -NurpP --minimal linux-3.9.5/fs/dcache.c linux-3.9.5-vs2.3.6.5/fs/dcache.c
        dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
        if (!dentry)
                return NULL;
-@@ -1284,6 +1291,7 @@ struct dentry *__d_alloc(struct super_bl
+@@ -1633,6 +1644,7 @@ struct dentry *__d_alloc(struct super_bl
  
-       dentry->d_count = 1;
+       dentry->d_lockref.count = 1;
        dentry->d_flags = 0;
 +      vx_dentry_inc(dentry);
        spin_lock_init(&dentry->d_lock);
        seqcount_init(&dentry->d_seq);
        dentry->d_inode = NULL;
-@@ -1984,6 +1992,7 @@ struct dentry *__d_lookup(const struct d
-               }
+@@ -2282,6 +2294,7 @@ struct dentry *__d_lookup(const struct d
+                       goto next;
  
-               dentry->d_count++;
+               dentry->d_lockref.count++;
 +              vx_dentry_inc(dentry);
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/devpts/inode.c
---- linux-3.9.5/fs/devpts/inode.c      2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/devpts/inode.c    2013-06-12 23:49:08.000000000 +0000
-@@ -25,6 +25,7 @@
+@@ -3532,6 +3545,7 @@ static enum d_walk_ret d_genocide_kill(v
+               if (!(dentry->d_flags & DCACHE_GENOCIDE)) {
+                       dentry->d_flags |= DCACHE_GENOCIDE;
+                       dentry->d_lockref.count--;
++                      vx_dentry_dec(dentry);
+               }
+       }
+       return D_WALK_CONTINUE;
+diff -NurpP --minimal linux-4.9.76/fs/devpts/inode.c linux-4.9.76-vs2.3.9.5/fs/devpts/inode.c
+--- linux-4.9.76/fs/devpts/inode.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/devpts/inode.c   2018-01-13 01:06:29.000000000 +0000
+@@ -27,6 +27,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
  #include <linux/seq_file.h>
@@ -2093,7 +2043,7 @@ diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/dev
  
  #define DEVPTS_DEFAULT_MODE 0600
  /*
-@@ -36,6 +37,21 @@
+@@ -38,6 +39,21 @@
  #define DEVPTS_DEFAULT_PTMX_MODE 0000
  #define PTMX_MINOR    2
  
@@ -2115,7 +2065,7 @@ diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/dev
  /*
   * sysctl support for setting limits on the number of Unix98 ptys allocated.
   * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
-@@ -345,6 +361,34 @@ static int devpts_show_options(struct se
+@@ -363,6 +379,34 @@ static int devpts_show_options(struct se
        return 0;
  }
  
@@ -2134,9 +2084,9 @@ diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/dev
 +      return vx_check(xid, VS_WATCH_P | VS_IDENT);
 +}
 +
-+static int devpts_readdir(struct file * filp, void * dirent, filldir_t filldir)
++static int devpts_readdir(struct file * filp, struct dir_context *ctx)
 +{
-+      return dcache_readdir_filter(filp, dirent, filldir, devpts_filter);
++      return dcache_readdir_filter(filp, ctx, devpts_filter);
 +}
 +
 +static struct file_operations devpts_dir_operations = {
@@ -2144,14 +2094,14 @@ diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/dev
 +      .release        = dcache_dir_close,
 +      .llseek         = dcache_dir_lseek,
 +      .read           = generic_read_dir,
-+      .readdir        = devpts_readdir,
++      .iterate        = devpts_readdir,
 +};
 +
  static const struct super_operations devpts_sops = {
        .statfs         = simple_statfs,
        .remount_fs     = devpts_remount,
-@@ -388,8 +432,10 @@ devpts_fill_super(struct super_block *s,
-       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
+@@ -415,8 +459,10 @@ devpts_fill_super(struct super_block *s,
+       inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
        inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
        inode->i_op = &simple_dir_inode_operations;
 -      inode->i_fop = &simple_dir_operations;
@@ -2161,20 +2111,20 @@ diff -NurpP --minimal linux-3.9.5/fs/devpts/inode.c linux-3.9.5-vs2.3.6.5/fs/dev
 +      i_tag_write(inode, (vtag_t)vx_current_xid());
  
        s->s_root = d_make_root(inode);
-       if (s->s_root)
-@@ -592,6 +638,9 @@ struct inode *devpts_pty_new(struct inod
+       if (!s->s_root) {
+@@ -542,6 +588,9 @@ struct dentry *devpts_pty_new(struct pts
        inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
-       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-       init_special_inode(inode, S_IFCHR|opts->mode, device);
+       inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
+       init_special_inode(inode, S_IFCHR|opts->mode, MKDEV(UNIX98_PTY_SLAVE_MAJOR, index));
 +      /* devpts is xid tagged */
 +      i_tag_write(inode, (vtag_t)vx_current_xid());
 +      inode->i_op = &devpts_file_inode_operations;
-       inode->i_private = priv;
  
        sprintf(s, "%d", index);
-diff -NurpP --minimal linux-3.9.5/fs/ext2/balloc.c linux-3.9.5-vs2.3.6.5/fs/ext2/balloc.c
---- linux-3.9.5/fs/ext2/balloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/balloc.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ext2/balloc.c linux-4.9.76-vs2.3.9.5/fs/ext2/balloc.c
+--- linux-4.9.76/fs/ext2/balloc.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/balloc.c    2018-01-10 02:50:49.000000000 +0000
 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2183,10 +2133,10 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/balloc.c linux-3.9.5-vs2.3.6.5/fs/ext2
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-3.9.5/fs/ext2/ext2.h linux-3.9.5-vs2.3.6.5/fs/ext2/ext2.h
---- linux-3.9.5/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/ext2.h       2013-05-31 14:47:11.000000000 +0000
-@@ -244,8 +244,12 @@ struct ext2_group_desc
+diff -NurpP --minimal linux-4.9.76/fs/ext2/ext2.h linux-4.9.76-vs2.3.9.5/fs/ext2/ext2.h
+--- linux-4.9.76/fs/ext2/ext2.h        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/ext2.h      2018-01-10 02:50:49.000000000 +0000
+@@ -247,8 +247,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
  #define EXT2_TOPDIR_FL                        FS_TOPDIR_FL    /* Top of directory hierarchies*/
@@ -2199,7 +2149,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ext2.h linux-3.9.5-vs2.3.6.5/fs/ext2/e
  #define EXT2_FL_USER_VISIBLE          FS_FL_USER_VISIBLE      /* User visible flags */
  #define EXT2_FL_USER_MODIFIABLE               FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
-@@ -329,7 +333,8 @@ struct ext2_inode {
+@@ -332,7 +336,8 @@ struct ext2_inode {
                        __u16   i_pad1;
                        __le16  l_i_uid_high;   /* these 2 fields    */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
@@ -2209,7 +2159,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ext2.h linux-3.9.5-vs2.3.6.5/fs/ext2/e
                } linux2;
                struct {
                        __u8    h_i_frag;       /* Fragment number */
-@@ -357,6 +362,7 @@ struct ext2_inode {
+@@ -360,6 +365,7 @@ struct ext2_inode {
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
@@ -2217,15 +2167,15 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ext2.h linux-3.9.5-vs2.3.6.5/fs/ext2/e
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  /*
-@@ -384,6 +390,7 @@ struct ext2_inode {
- #define EXT2_MOUNT_USRQUOTA           0x020000  /* user quota */
- #define EXT2_MOUNT_GRPQUOTA           0x040000  /* group quota */
- #define EXT2_MOUNT_RESERVATION                0x080000  /* Preallocation */
-+#define EXT2_MOUNT_TAGGED             (1<<24)   /* Enable Context Tags */
+@@ -393,6 +399,7 @@ struct ext2_inode {
+ #else
+ #define EXT2_MOUNT_DAX                        0
+ #endif
++#define EXT2_MOUNT_TAGGED             0x200000  /* Enable Context Tags */
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-@@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
+@@ -782,6 +789,7 @@ extern void ext2_set_inode_flags(struct
  extern void ext2_get_inode_flags(struct ext2_inode_info *);
  extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
                       u64 start, u64 len);
@@ -2233,18 +2183,18 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ext2.h linux-3.9.5-vs2.3.6.5/fs/ext2/e
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.5/fs/ext2/file.c linux-3.9.5-vs2.3.6.5/fs/ext2/file.c
---- linux-3.9.5/fs/ext2/file.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/file.c       2013-05-31 14:47:11.000000000 +0000
-@@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
-       .setattr        = ext2_setattr,
+diff -NurpP --minimal linux-4.9.76/fs/ext2/file.c linux-4.9.76-vs2.3.9.5/fs/ext2/file.c
+--- linux-4.9.76/fs/ext2/file.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/file.c      2018-01-10 02:50:49.000000000 +0000
+@@ -247,4 +247,5 @@ const struct inode_operations ext2_file_
        .get_acl        = ext2_get_acl,
+       .set_acl        = ext2_set_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-3.9.5/fs/ext2/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext2/ialloc.c
---- linux-3.9.5/fs/ext2/ialloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/ialloc.c     2013-06-03 18:58:16.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ext2/ialloc.c linux-4.9.76-vs2.3.9.5/fs/ext2/ialloc.c
+--- linux-4.9.76/fs/ext2/ialloc.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/ialloc.c    2018-01-10 02:50:49.000000000 +0000
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2253,7 +2203,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext2
  #include "ext2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -546,6 +547,7 @@ got:
+@@ -551,6 +552,7 @@ got:
                inode->i_mode = mode;
                inode->i_uid = current_fsuid();
                inode->i_gid = dir->i_gid;
@@ -2261,40 +2211,39 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext2
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/inode.c
---- linux-3.9.5/fs/ext2/inode.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/inode.c      2013-06-03 19:42:51.000000000 +0000
-@@ -31,6 +31,7 @@
- #include <linux/mpage.h>
- #include <linux/fiemap.h>
+diff -NurpP --minimal linux-4.9.76/fs/ext2/inode.c linux-4.9.76-vs2.3.9.5/fs/ext2/inode.c
+--- linux-4.9.76/fs/ext2/inode.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/inode.c     2018-01-13 01:19:54.000000000 +0000
+@@ -35,6 +35,7 @@
+ #include <linux/iomap.h>
  #include <linux/namei.h>
+ #include <linux/uio.h>
 +#include <linux/vs_tag.h>
  #include "ext2.h"
  #include "acl.h"
- #include "xip.h"
-@@ -1179,7 +1180,7 @@ static void ext2_truncate_blocks(struct
+ #include "xattr.h"
+@@ -1271,7 +1272,7 @@ static void ext2_truncate_blocks(struct
                return;
        if (ext2_inode_is_fast_symlink(inode))
                return;
 -      if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
 +      if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
                return;
-       __ext2_truncate_blocks(inode, offset);
- }
-@@ -1270,36 +1271,61 @@ void ext2_set_inode_flags(struct inode *
+       dax_sem_down_write(EXT2_I(inode));
+@@ -1367,39 +1368,61 @@ void ext2_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT2_I(inode)->i_flags;
  
--      inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
-+      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
+-      inode->i_flags &= ~(S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME |
+-                              S_DIRSYNC | S_DAX);
++      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | S_DAX |
 +              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
 +
-+
 +      if (flags & EXT2_IMMUTABLE_FL)
 +              inode->i_flags |= S_IMMUTABLE;
 +      if (flags & EXT2_IXUNLINK_FL)
 +              inode->i_flags |= S_IXUNLINK;
-+
        if (flags & EXT2_SYNC_FL)
                inode->i_flags |= S_SYNC;
        if (flags & EXT2_APPEND_FL)
@@ -2305,6 +2254,8 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
                inode->i_flags |= S_NOATIME;
        if (flags & EXT2_DIRSYNC_FL)
                inode->i_flags |= S_DIRSYNC;
+       if (test_opt(inode->i_sb, DAX) && S_ISREG(inode->i_mode))
+               inode->i_flags |= S_DAX;
 +
 +      inode->i_vflags &= ~(V_BARRIER | V_COW);
 +
@@ -2350,7 +2301,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
  }
  
  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
-@@ -1335,8 +1361,10 @@ struct inode *ext2_iget (struct super_bl
+@@ -1435,8 +1458,10 @@ struct inode *ext2_iget (struct super_bl
                i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
                i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
        }
@@ -2363,7 +2314,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
        set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
        inode->i_size = le32_to_cpu(raw_inode->i_size);
        inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -1434,8 +1462,10 @@ static int __ext2_write_inode(struct ino
+@@ -1543,8 +1568,10 @@ static int __ext2_write_inode(struct ino
        struct ext2_inode_info *ei = EXT2_I(inode);
        struct super_block *sb = inode->i_sb;
        ino_t ino = inode->i_ino;
@@ -2376,7 +2327,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
        struct buffer_head * bh;
        struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
        int n;
-@@ -1471,6 +1501,9 @@ static int __ext2_write_inode(struct ino
+@@ -1580,6 +1607,9 @@ static int __ext2_write_inode(struct ino
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -2386,9 +2337,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
        raw_inode->i_size = cpu_to_le32(inode->i_size);
        raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
-@@ -1551,7 +1584,8 @@ int ext2_setattr(struct dentry *dentry,
-       if (is_quota_modification(inode, iattr))
-               dquot_initialize(inode);
+@@ -1663,7 +1693,8 @@ int ext2_setattr(struct dentry *dentry,
+                       return error;
+       }
        if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
 -          (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
 +          (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
@@ -2396,9 +2347,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/inode.c linux-3.9.5-vs2.3.6.5/fs/ext2/
                error = dquot_transfer(inode, iattr);
                if (error)
                        return error;
-diff -NurpP --minimal linux-3.9.5/fs/ext2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext2/ioctl.c
---- linux-3.9.5/fs/ext2/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/ioctl.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ext2/ioctl.c linux-4.9.76-vs2.3.9.5/fs/ext2/ioctl.c
+--- linux-4.9.76/fs/ext2/ioctl.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/ioctl.c     2018-01-13 01:20:40.000000000 +0000
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2425,7 +2376,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext2/
 +                      return -EACCES;
 +              }
 +
-               mutex_lock(&inode->i_mutex);
+               inode_lock(inode);
                /* Is it quota file? Do not allow user to mess with it */
                if (IS_NOQUOTA(inode)) {
 @@ -66,7 +81,9 @@ long ext2_ioctl(struct file *filp, unsig
@@ -2437,7 +2388,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext2/
 +                      ((flags ^ oldflags) & (EXT2_APPEND_FL |
 +                      EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL))) {
                        if (!capable(CAP_LINUX_IMMUTABLE)) {
-                               mutex_unlock(&inode->i_mutex);
+                               inode_unlock(inode);
                                ret = -EPERM;
 @@ -74,7 +91,7 @@ long ext2_ioctl(struct file *filp, unsig
                        }
@@ -2448,9 +2399,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext2/
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-3.9.5/fs/ext2/namei.c linux-3.9.5-vs2.3.6.5/fs/ext2/namei.c
---- linux-3.9.5/fs/ext2/namei.c        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/namei.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ext2/namei.c linux-4.9.76-vs2.3.9.5/fs/ext2/namei.c
+--- linux-4.9.76/fs/ext2/namei.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/namei.c     2018-01-10 02:50:49.000000000 +0000
 @@ -32,6 +32,7 @@
  
  #include <linux/pagemap.h>
@@ -2459,7 +2410,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/namei.c linux-3.9.5-vs2.3.6.5/fs/ext2/
  #include "ext2.h"
  #include "xattr.h"
  #include "acl.h"
-@@ -73,6 +74,7 @@ static struct dentry *ext2_lookup(struct
+@@ -72,6 +73,7 @@ static struct dentry *ext2_lookup(struct
                                        (unsigned long) ino);
                        return ERR_PTR(-EIO);
                }
@@ -2467,38 +2418,38 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/namei.c linux-3.9.5-vs2.3.6.5/fs/ext2/
        }
        return d_splice_alias(inode, dentry);
  }
-@@ -397,6 +399,7 @@ const struct inode_operations ext2_dir_i
-       .removexattr    = generic_removexattr,
+@@ -445,6 +447,7 @@ const struct inode_operations ext2_speci
+       .listxattr      = ext2_listxattr,
  #endif
        .setattr        = ext2_setattr,
 +      .sync_flags     = ext2_sync_flags,
        .get_acl        = ext2_get_acl,
+       .set_acl        = ext2_set_acl,
  };
-diff -NurpP --minimal linux-3.9.5/fs/ext2/super.c linux-3.9.5-vs2.3.6.5/fs/ext2/super.c
---- linux-3.9.5/fs/ext2/super.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext2/super.c      2013-05-31 14:47:11.000000000 +0000
-@@ -395,7 +395,8 @@ enum {
+diff -NurpP --minimal linux-4.9.76/fs/ext2/super.c linux-4.9.76-vs2.3.9.5/fs/ext2/super.c
+--- linux-4.9.76/fs/ext2/super.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext2/super.c     2018-01-10 02:50:49.000000000 +0000
+@@ -411,7 +411,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
-       Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
+       Opt_acl, Opt_noacl, Opt_xip, Opt_dax, Opt_ignore, Opt_err, Opt_quota,
 -      Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation
 +      Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation,
 +      Opt_tag, Opt_notag, Opt_tagid
  };
  
  static const match_table_t tokens = {
-@@ -423,6 +424,9 @@ static const match_table_t tokens = {
+@@ -439,6 +440,9 @@ static const match_table_t tokens = {
        {Opt_acl, "acl"},
        {Opt_noacl, "noacl"},
        {Opt_xip, "xip"},
 +      {Opt_tag, "tag"},
 +      {Opt_notag, "notag"},
 +      {Opt_tagid, "tagid=%u"},
+       {Opt_dax, "dax"},
        {Opt_grpquota, "grpquota"},
        {Opt_ignore, "noquota"},
-       {Opt_quota, "quota"},
-@@ -506,6 +510,20 @@ static int parse_options(char *options,
+@@ -523,6 +527,20 @@ static int parse_options(char *options,
                case Opt_nouid32:
                        set_opt (sbi->s_mount_opt, NO_UID32);
                        break;
@@ -2519,7 +2470,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/super.c linux-3.9.5-vs2.3.6.5/fs/ext2/
                case Opt_nocheck:
                        clear_opt (sbi->s_mount_opt, CHECK);
                        break;
-@@ -864,6 +882,8 @@ static int ext2_fill_super(struct super_
+@@ -887,6 +905,8 @@ static int ext2_fill_super(struct super_
        if (!parse_options((char *) data, sb))
                goto failed_mount;
  
@@ -2528,7 +2479,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/super.c linux-3.9.5-vs2.3.6.5/fs/ext2/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
                 MS_POSIXACL : 0);
-@@ -1269,6 +1289,14 @@ static int ext2_remount (struct super_bl
+@@ -1300,6 +1320,14 @@ static int ext2_remount (struct super_bl
                err = -EINVAL;
                goto restore_opts;
        }
@@ -2543,82 +2494,76 @@ diff -NurpP --minimal linux-3.9.5/fs/ext2/super.c linux-3.9.5-vs2.3.6.5/fs/ext2/
  
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.9.5/fs/ext3/ext3.h linux-3.9.5-vs2.3.6.5/fs/ext3/ext3.h
---- linux-3.9.5/fs/ext3/ext3.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/ext3.h       2013-05-31 14:47:11.000000000 +0000
-@@ -151,10 +151,14 @@ struct ext3_group_desc
- #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
- #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
- #define EXT3_TOPDIR_FL                        0x00020000 /* Top of directory hierarchies*/
-+#define EXT3_IXUNLINK_FL              0x08000000 /* Immutable invert on unlink */
- #define EXT3_RESERVED_FL              0x80000000 /* reserved for ext3 lib */
--#define EXT3_FL_USER_VISIBLE          0x0003DFFF /* User visible flags */
--#define EXT3_FL_USER_MODIFIABLE               0x000380FF /* User modifiable flags */
-+#define EXT3_BARRIER_FL                       0x04000000 /* Barrier for chroot() */
-+#define EXT3_COW_FL                   0x20000000 /* Copy on Write marker */
-+
-+#define EXT3_FL_USER_VISIBLE          0x0103DFFF /* User visible flags */
-+#define EXT3_FL_USER_MODIFIABLE               0x010380FF /* User modifiable flags */
- /* Flags that should be inherited by new inodes from their parent. */
- #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
-@@ -290,7 +294,8 @@ struct ext3_inode {
-                       __u16   i_pad1;
-                       __le16  l_i_uid_high;   /* these 2 fields    */
+diff -NurpP --minimal linux-4.9.76/fs/ext4/ext4.h linux-4.9.76-vs2.3.9.5/fs/ext4/ext4.h
+--- linux-4.9.76/fs/ext4/ext4.h        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/ext4.h      2018-01-13 02:00:49.000000000 +0000
+@@ -392,8 +392,11 @@ struct flex_groups {
+ #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
+ #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
+ #define EXT4_EOFBLOCKS_FL             0x00400000 /* Blocks allocated beyond EOF */
++#define EXT4_BARRIER_FL                       0x04000000 /* Barrier for chroot() */
++#define EXT4_IXUNLINK_FL              0x08000000 /* Immutable invert on unlink */
+ #define EXT4_INLINE_DATA_FL           0x10000000 /* Inode has inline data. */
+ #define EXT4_PROJINHERIT_FL           0x20000000 /* Create with parents projid */
++#define EXT4_COW_FL                   0x40000000 /* Copy on Write marker */
+ #define EXT4_RESERVED_FL              0x80000000 /* reserved for ext4 lib */
+ #define EXT4_FL_USER_VISIBLE          0x304BDFFF /* User visible flags */
+@@ -735,7 +738,7 @@ struct ext4_inode {
+                       __le16  l_i_uid_high;   /* these 2 fields */
                        __le16  l_i_gid_high;   /* were reserved2[0] */
--                      __u32   l_i_reserved2;
+                       __le16  l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
+-                      __le16  l_i_reserved;
 +                      __le16  l_i_tag;        /* Context Tag */
-+                      __u16   l_i_reserved2;
                } linux2;
                struct {
-                       __u8    h_i_frag;       /* Fragment number */
-@@ -320,6 +325,7 @@ struct ext3_inode {
+                       __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
+@@ -892,6 +895,7 @@ do {                                                                              \
  #define i_gid_low     i_gid
  #define i_uid_high    osd2.linux2.l_i_uid_high
  #define i_gid_high    osd2.linux2.l_i_gid_high
 +#define i_raw_tag     osd2.linux2.l_i_tag
- #define i_reserved2   osd2.linux2.l_i_reserved2
- /*
-@@ -364,6 +370,7 @@ struct ext3_inode {
- #define EXT3_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
- #define EXT3_MOUNT_DATA_ERR_ABORT     0x400000 /* Abort on file data write
-                                                 * error in ordered mode */
-+#define EXT3_MOUNT_TAGGED             (1<<24) /* Enable Context Tags */
- /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
- #ifndef _LINUX_EXT2_FS_H
-@@ -1061,6 +1068,7 @@ extern void ext3_get_inode_flags(struct
- extern void ext3_set_aops(struct inode *inode);
- extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
-                      u64 start, u64 len);
-+extern int ext3_sync_flags(struct inode *, int, int);
+ #define i_checksum_lo osd2.linux2.l_i_checksum_lo
  
- /* ioctl.c */
- extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-3.9.5/fs/ext3/file.c linux-3.9.5-vs2.3.6.5/fs/ext3/file.c
---- linux-3.9.5/fs/ext3/file.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/file.c       2013-05-31 14:47:11.000000000 +0000
-@@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
- #endif
-       .get_acl        = ext3_get_acl,
-       .fiemap         = ext3_fiemap,
-+      .sync_flags     = ext3_sync_flags,
+ #elif defined(__GNU__)
+@@ -1133,6 +1137,7 @@ struct ext4_inode_info {
+ #define EXT4_MOUNT_DIOREAD_NOLOCK     0x400000 /* Enable support for dio read nolocking */
+ #define EXT4_MOUNT_JOURNAL_CHECKSUM   0x800000 /* Journal checksums */
+ #define EXT4_MOUNT_JOURNAL_ASYNC_COMMIT       0x1000000 /* Journal Async Commit */
++#define EXT4_MOUNT_TAGGED             0x2000000 /* Enable Context Tags */
+ #define EXT4_MOUNT_DELALLOC           0x8000000 /* Delalloc support */
+ #define EXT4_MOUNT_DATA_ERR_ABORT     0x10000000 /* Abort on file data write */
+ #define EXT4_MOUNT_BLOCK_VALIDITY     0x20000000 /* Block validity checking */
+@@ -2497,6 +2502,7 @@ extern int ext4_punch_hole(struct inode
+ extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks);
+ extern void ext4_set_inode_flags(struct inode *);
+ extern void ext4_get_inode_flags(struct ext4_inode_info *);
++extern int ext4_sync_flags(struct inode *, int, int);
+ extern int ext4_alloc_da_blocks(struct inode *inode);
+ extern void ext4_set_aops(struct inode *inode);
+ extern int ext4_writepage_trans_blocks(struct inode *);
+diff -NurpP --minimal linux-4.9.76/fs/ext4/file.c linux-4.9.76-vs2.3.9.5/fs/ext4/file.c
+--- linux-4.9.76/fs/ext4/file.c        2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/file.c      2018-01-10 02:50:49.000000000 +0000
+@@ -691,5 +691,6 @@ const struct inode_operations ext4_file_
+       .get_acl        = ext4_get_acl,
+       .set_acl        = ext4_set_acl,
+       .fiemap         = ext4_fiemap,
++      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-3.9.5/fs/ext3/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext3/ialloc.c
---- linux-3.9.5/fs/ext3/ialloc.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/ialloc.c     2013-06-03 19:43:33.000000000 +0000
-@@ -14,6 +14,7 @@
- #include <linux/quotaops.h>
+diff -NurpP --minimal linux-4.9.76/fs/ext4/ialloc.c linux-4.9.76-vs2.3.9.5/fs/ext4/ialloc.c
+--- linux-4.9.76/fs/ext4/ialloc.c      2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/ialloc.c    2018-01-10 02:50:49.000000000 +0000
+@@ -21,6 +21,7 @@
  #include <linux/random.h>
+ #include <linux/bitops.h>
+ #include <linux/blkdev.h>
 +#include <linux/vs_tag.h>
+ #include <asm/byteorder.h>
  
- #include "ext3.h"
- #include "xattr.h"
-@@ -469,6 +470,7 @@ got:
+ #include "ext4.h"
+@@ -799,6 +800,7 @@ struct inode *__ext4_new_inode(handle_t
                inode->i_mode = mode;
                inode->i_uid = current_fsuid();
                inode->i_gid = dir->i_gid;
@@ -2626,425 +2571,51 @@ diff -NurpP --minimal linux-3.9.5/fs/ext3/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext3
        } else
                inode_init_owner(inode, dir, mode);
  
-diff -NurpP --minimal linux-3.9.5/fs/ext3/inode.c linux-3.9.5-vs2.3.6.5/fs/ext3/inode.c
---- linux-3.9.5/fs/ext3/inode.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/inode.c      2013-06-03 19:44:35.000000000 +0000
-@@ -27,6 +27,8 @@
- #include <linux/writeback.h>
- #include <linux/mpage.h>
- #include <linux/namei.h>
+diff -NurpP --minimal linux-4.9.76/fs/ext4/inode.c linux-4.9.76-vs2.3.9.5/fs/ext4/inode.c
+--- linux-4.9.76/fs/ext4/inode.c       2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/inode.c     2018-01-13 02:02:12.000000000 +0000
+@@ -37,6 +37,7 @@
+ #include <linux/printk.h>
+ #include <linux/slab.h>
+ #include <linux/bitops.h>
 +#include <linux/vs_tag.h>
-+
- #include "ext3.h"
+ #include "ext4_jbd2.h"
  #include "xattr.h"
- #include "acl.h"
-@@ -2851,36 +2853,60 @@ void ext3_set_inode_flags(struct inode *
- {
-       unsigned int flags = EXT3_I(inode)->i_flags;
+@@ -4374,12 +4375,15 @@ void ext4_set_inode_flags(struct inode *
+       unsigned int flags = EXT4_I(inode)->i_flags;
+       unsigned int new_fl = 0;
  
--      inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
-+      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
-+              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
-+
-+      if (flags & EXT3_IMMUTABLE_FL)
-+              inode->i_flags |= S_IMMUTABLE;
-+      if (flags & EXT3_IXUNLINK_FL)
-+              inode->i_flags |= S_IXUNLINK;
-+
-       if (flags & EXT3_SYNC_FL)
-               inode->i_flags |= S_SYNC;
-       if (flags & EXT3_APPEND_FL)
-               inode->i_flags |= S_APPEND;
--      if (flags & EXT3_IMMUTABLE_FL)
--              inode->i_flags |= S_IMMUTABLE;
-       if (flags & EXT3_NOATIME_FL)
-               inode->i_flags |= S_NOATIME;
-       if (flags & EXT3_DIRSYNC_FL)
-               inode->i_flags |= S_DIRSYNC;
-+
-+      inode->i_vflags &= ~(V_BARRIER | V_COW);
-+
-+      if (flags & EXT3_BARRIER_FL)
-+              inode->i_vflags |= V_BARRIER;
-+      if (flags & EXT3_COW_FL)
-+              inode->i_vflags |= V_COW;
- }
- /* Propagate flags from i_flags to EXT3_I(inode)->i_flags */
- void ext3_get_inode_flags(struct ext3_inode_info *ei)
- {
-       unsigned int flags = ei->vfs_inode.i_flags;
-+      unsigned int vflags = ei->vfs_inode.i_vflags;
-+
-+      ei->i_flags &= ~(EXT3_SYNC_FL | EXT3_APPEND_FL |
-+                      EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL |
-+                      EXT3_NOATIME_FL | EXT3_DIRSYNC_FL |
-+                      EXT3_BARRIER_FL | EXT3_COW_FL);
-+
-+      if (flags & S_IMMUTABLE)
-+              ei->i_flags |= EXT3_IMMUTABLE_FL;
-+      if (flags & S_IXUNLINK)
-+              ei->i_flags |= EXT3_IXUNLINK_FL;
--      ei->i_flags &= ~(EXT3_SYNC_FL|EXT3_APPEND_FL|
--                      EXT3_IMMUTABLE_FL|EXT3_NOATIME_FL|EXT3_DIRSYNC_FL);
-       if (flags & S_SYNC)
-               ei->i_flags |= EXT3_SYNC_FL;
-       if (flags & S_APPEND)
-               ei->i_flags |= EXT3_APPEND_FL;
--      if (flags & S_IMMUTABLE)
--              ei->i_flags |= EXT3_IMMUTABLE_FL;
-       if (flags & S_NOATIME)
-               ei->i_flags |= EXT3_NOATIME_FL;
-       if (flags & S_DIRSYNC)
-               ei->i_flags |= EXT3_DIRSYNC_FL;
-+
-+      if (vflags & V_BARRIER)
-+              ei->i_flags |= EXT3_BARRIER_FL;
-+      if (vflags & V_COW)
-+              ei->i_flags |= EXT3_COW_FL;
- }
- struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
-@@ -2918,8 +2944,10 @@ struct inode *ext3_iget(struct super_blo
-               i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
-               i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
-       }
--      i_uid_write(inode, i_uid);
--      i_gid_write(inode, i_gid);
-+      i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
-+      i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
-+      i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
-+              le16_to_cpu(raw_inode->i_raw_tag)));
-       set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
-       inode->i_size = le32_to_cpu(raw_inode->i_size);
-       inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
-@@ -3091,8 +3119,10 @@ again:
-       ext3_get_inode_flags(ei);
-       raw_inode->i_mode = cpu_to_le16(inode->i_mode);
--      i_uid = i_uid_read(inode);
--      i_gid = i_gid_read(inode);
-+      i_uid = from_kuid(&init_user_ns,
-+              TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
-+      i_gid = from_kgid(&init_user_ns,
-+              TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
-       if(!(test_opt(inode->i_sb, NO_UID32))) {
-               raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
-               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -3117,6 +3147,9 @@ again:
-               raw_inode->i_uid_high = 0;
-               raw_inode->i_gid_high = 0;
-       }
-+#ifdef CONFIG_TAGGING_INTERN
-+      raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
-+#endif
-       raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
-       disksize = cpu_to_le32(ei->i_disksize);
-       if (disksize != raw_inode->i_size) {
-@@ -3285,7 +3318,8 @@ int ext3_setattr(struct dentry *dentry,
-       if (is_quota_modification(inode, attr))
-               dquot_initialize(inode);
-       if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
--          (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
-+          (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
-+          (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
-               handle_t *handle;
-               /* (user+group)*(old+new) structure, inode write (sb,
-@@ -3307,6 +3341,8 @@ int ext3_setattr(struct dentry *dentry,
-                       inode->i_uid = attr->ia_uid;
-               if (attr->ia_valid & ATTR_GID)
-                       inode->i_gid = attr->ia_gid;
-+              if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
-+                      inode->i_tag = attr->ia_tag;
-               error = ext3_mark_inode_dirty(handle, inode);
-               ext3_journal_stop(handle);
-       }
-diff -NurpP --minimal linux-3.9.5/fs/ext3/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext3/ioctl.c
---- linux-3.9.5/fs/ext3/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/ioctl.c      2013-05-31 14:47:11.000000000 +0000
-@@ -12,6 +12,34 @@
- #include <asm/uaccess.h>
- #include "ext3.h"
-+
-+int ext3_sync_flags(struct inode *inode, int flags, int vflags)
-+{
-+      handle_t *handle = NULL;
-+      struct ext3_iloc iloc;
-+      int err;
-+
-+      handle = ext3_journal_start(inode, 1);
-+      if (IS_ERR(handle))
-+              return PTR_ERR(handle);
-+
-+      if (IS_SYNC(inode))
-+              handle->h_sync = 1;
-+      err = ext3_reserve_inode_write(handle, inode, &iloc);
-+      if (err)
-+              goto flags_err;
-+
-+      inode->i_flags = flags;
-+      inode->i_vflags = vflags;
-+      ext3_get_inode_flags(EXT3_I(inode));
-+      inode->i_ctime = CURRENT_TIME_SEC;
-+
-+      err = ext3_mark_iloc_dirty(handle, inode, &iloc);
-+flags_err:
-+      ext3_journal_stop(handle);
-+      return err;
-+}
-+
- long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
- {
-       struct inode *inode = file_inode(filp);
-@@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
-               flags = ext3_mask_flags(inode->i_mode, flags);
-+              if (IS_BARRIER(inode)) {
-+                      vxwprintk_task(1, "messing with the barrier.");
-+                      return -EACCES;
-+              }
-+
-               mutex_lock(&inode->i_mutex);
-               /* Is it quota file? Do not allow user to mess with it */
-@@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig
-                *
-                * This test looks nicer. Thanks to Pauline Middelink
-                */
--              if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) {
-+              if ((oldflags & EXT3_IMMUTABLE_FL) ||
-+                      ((flags ^ oldflags) & (EXT3_APPEND_FL |
-+                      EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) {
-                       if (!capable(CAP_LINUX_IMMUTABLE))
-                               goto flags_out;
-               }
-@@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig
-               if (err)
-                       goto flags_err;
--              flags = flags & EXT3_FL_USER_MODIFIABLE;
-+              flags &= EXT3_FL_USER_MODIFIABLE;
-               flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
-               ei->i_flags = flags;
-diff -NurpP --minimal linux-3.9.5/fs/ext3/namei.c linux-3.9.5-vs2.3.6.5/fs/ext3/namei.c
---- linux-3.9.5/fs/ext3/namei.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/namei.c      2013-05-31 14:47:11.000000000 +0000
-@@ -25,6 +25,8 @@
-  */
- #include <linux/quotaops.h>
-+#include <linux/vs_tag.h>
-+
- #include "ext3.h"
- #include "namei.h"
- #include "xattr.h"
-@@ -918,6 +920,7 @@ restart:
-                                       submit_bh(READ | REQ_META | REQ_PRIO,
-                                                 bh);
-                               }
-+              dx_propagate_tag(nd, inode);
-                       }
-               }
-               if ((bh = bh_use[ra_ptr++]) == NULL)
-@@ -2527,6 +2530,7 @@ const struct inode_operations ext3_dir_i
-       .listxattr      = ext3_listxattr,
-       .removexattr    = generic_removexattr,
- #endif
-+      .sync_flags     = ext3_sync_flags,
-       .get_acl        = ext3_get_acl,
- };
-diff -NurpP --minimal linux-3.9.5/fs/ext3/super.c linux-3.9.5-vs2.3.6.5/fs/ext3/super.c
---- linux-3.9.5/fs/ext3/super.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext3/super.c      2013-05-31 14:47:11.000000000 +0000
-@@ -816,7 +816,8 @@ enum {
-       Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
-       Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
-       Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
--      Opt_resize, Opt_usrquota, Opt_grpquota
-+      Opt_resize, Opt_usrquota, Opt_grpquota,
-+      Opt_tag, Opt_notag, Opt_tagid
- };
- static const match_table_t tokens = {
-@@ -873,6 +874,9 @@ static const match_table_t tokens = {
-       {Opt_barrier, "barrier"},
-       {Opt_nobarrier, "nobarrier"},
-       {Opt_resize, "resize"},
-+      {Opt_tag, "tag"},
-+      {Opt_notag, "notag"},
-+      {Opt_tagid, "tagid=%u"},
-       {Opt_err, NULL},
- };
-@@ -1040,6 +1044,20 @@ static int parse_options (char *options,
-               case Opt_nouid32:
-                       set_opt (sbi->s_mount_opt, NO_UID32);
-                       break;
-+#ifndef CONFIG_TAGGING_NONE
-+              case Opt_tag:
-+                      set_opt (sbi->s_mount_opt, TAGGED);
-+                      break;
-+              case Opt_notag:
-+                      clear_opt (sbi->s_mount_opt, TAGGED);
-+                      break;
-+#endif
-+#ifdef CONFIG_PROPAGATE
-+              case Opt_tagid:
-+                      /* use args[0] */
-+                      set_opt (sbi->s_mount_opt, TAGGED);
-+                      break;
-+#endif
-               case Opt_nocheck:
-                       clear_opt (sbi->s_mount_opt, CHECK);
-                       break;
-@@ -1737,6 +1755,9 @@ static int ext3_fill_super (struct super
-                           NULL, 0))
-               goto failed_mount;
-+      if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGGED)
-+              sb->s_flags |= MS_TAGGED;
-+
-       sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-@@ -2633,6 +2654,14 @@ static int ext3_remount (struct super_bl
-       if (test_opt(sb, ABORT))
-               ext3_abort(sb, __func__, "Abort forced by user");
-+      if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) &&
-+              !(sb->s_flags & MS_TAGGED)) {
-+              printk("EXT3-fs: %s: tagging not permitted on remount.\n",
-+                      sb->s_id);
-+              err = -EINVAL;
-+              goto restore_opts;
-+      }
-+
-       sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
-               (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
-diff -NurpP --minimal linux-3.9.5/fs/ext4/ext4.h linux-3.9.5-vs2.3.6.5/fs/ext4/ext4.h
---- linux-3.9.5/fs/ext4/ext4.h 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/ext4.h       2013-05-31 16:22:49.000000000 +0000
-@@ -399,7 +399,10 @@ struct flex_groups {
- #define EXT4_EXTENTS_FL                       0x00080000 /* Inode uses extents */
- #define EXT4_EA_INODE_FL              0x00200000 /* Inode used for large EA */
- #define EXT4_EOFBLOCKS_FL             0x00400000 /* Blocks allocated beyond EOF */
-+#define EXT4_BARRIER_FL                       0x04000000 /* Barrier for chroot() */
-+#define EXT4_IXUNLINK_FL              0x08000000 /* Immutable invert on unlink */
- #define EXT4_INLINE_DATA_FL           0x10000000 /* Inode has inline data. */
-+#define EXT4_COW_FL                   0x20000000 /* Copy on Write marker */
- #define EXT4_RESERVED_FL              0x80000000 /* reserved for ext4 lib */
- #define EXT4_FL_USER_VISIBLE          0x004BDFFF /* User visible flags */
-@@ -674,7 +677,7 @@ struct ext4_inode {
-                       __le16  l_i_uid_high;   /* these 2 fields */
-                       __le16  l_i_gid_high;   /* were reserved2[0] */
-                       __le16  l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
--                      __le16  l_i_reserved;
-+                      __le16  l_i_tag;        /* Context Tag */
-               } linux2;
-               struct {
-                       __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
-@@ -792,6 +795,7 @@ do {                                                                              \
- #define i_gid_low     i_gid
- #define i_uid_high    osd2.linux2.l_i_uid_high
- #define i_gid_high    osd2.linux2.l_i_gid_high
-+#define i_raw_tag     osd2.linux2.l_i_tag
- #define i_checksum_lo osd2.linux2.l_i_checksum_lo
- #elif defined(__GNU__)
-@@ -969,6 +973,7 @@ struct ext4_inode_info {
- #define EXT4_MOUNT_POSIX_ACL          0x08000 /* POSIX Access Control Lists */
- #define EXT4_MOUNT_NO_AUTO_DA_ALLOC   0x10000 /* No auto delalloc mapping */
- #define EXT4_MOUNT_BARRIER            0x20000 /* Use block barriers */
-+#define EXT4_MOUNT_TAGGED             0x40000 /* Enable Context Tags */
- #define EXT4_MOUNT_QUOTA              0x80000 /* Some quota option set */
- #define EXT4_MOUNT_USRQUOTA           0x100000 /* "old" user quota */
- #define EXT4_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
-@@ -2527,6 +2532,7 @@ extern struct buffer_head *ext4_get_firs
- extern int ext4_inline_data_fiemap(struct inode *inode,
-                                  struct fiemap_extent_info *fieinfo,
-                                  int *has_inline);
-+extern int ext4_sync_flags(struct inode *, int, int);
- extern int ext4_try_to_evict_inline_data(handle_t *handle,
-                                        struct inode *inode,
-                                        int needed);
-diff -NurpP --minimal linux-3.9.5/fs/ext4/file.c linux-3.9.5-vs2.3.6.5/fs/ext4/file.c
---- linux-3.9.5/fs/ext4/file.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/file.c       2013-05-31 14:47:11.000000000 +0000
-@@ -650,5 +650,6 @@ const struct inode_operations ext4_file_
-       .removexattr    = generic_removexattr,
-       .get_acl        = ext4_get_acl,
-       .fiemap         = ext4_fiemap,
-+      .sync_flags     = ext4_sync_flags,
- };
-diff -NurpP --minimal linux-3.9.5/fs/ext4/ialloc.c linux-3.9.5-vs2.3.6.5/fs/ext4/ialloc.c
---- linux-3.9.5/fs/ext4/ialloc.c       2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/ialloc.c     2013-06-03 19:45:15.000000000 +0000
-@@ -22,6 +22,7 @@
- #include <linux/random.h>
- #include <linux/bitops.h>
- #include <linux/blkdev.h>
-+#include <linux/vs_tag.h>
- #include <asm/byteorder.h>
- #include "ext4.h"
-@@ -859,6 +860,7 @@ got:
-               inode->i_mode = mode;
-               inode->i_uid = current_fsuid();
-               inode->i_gid = dir->i_gid;
-+              i_tag_write(inode, dx_current_fstag(sb));
-       } else
-               inode_init_owner(inode, dir, mode);
-diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/inode.c
---- linux-3.9.5/fs/ext4/inode.c        2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/inode.c      2013-06-03 19:45:35.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/printk.h>
- #include <linux/slab.h>
- #include <linux/ratelimit.h>
-+#include <linux/vs_tag.h>
- #include "ext4_jbd2.h"
- #include "xattr.h"
-@@ -3870,41 +3871,64 @@ void ext4_set_inode_flags(struct inode *
- {
-       unsigned int flags = EXT4_I(inode)->i_flags;
--      inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
-+      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
-+              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
-+
-+      if (flags & EXT4_IMMUTABLE_FL)
-+              inode->i_flags |= S_IMMUTABLE;
-+      if (flags & EXT4_IXUNLINK_FL)
-+              inode->i_flags |= S_IXUNLINK;
++      if (flags & EXT4_IMMUTABLE_FL)
++              new_fl |= S_IMMUTABLE;
++      if (flags & EXT4_IXUNLINK_FL)
++              new_fl |= S_IXUNLINK;
 +
        if (flags & EXT4_SYNC_FL)
-               inode->i_flags |= S_SYNC;
+               new_fl |= S_SYNC;
        if (flags & EXT4_APPEND_FL)
-               inode->i_flags |= S_APPEND;
+               new_fl |= S_APPEND;
 -      if (flags & EXT4_IMMUTABLE_FL)
--              inode->i_flags |= S_IMMUTABLE;
+-              new_fl |= S_IMMUTABLE;
        if (flags & EXT4_NOATIME_FL)
-               inode->i_flags |= S_NOATIME;
+               new_fl |= S_NOATIME;
        if (flags & EXT4_DIRSYNC_FL)
-               inode->i_flags |= S_DIRSYNC;
-+
-+      inode->i_vflags &= ~(V_BARRIER | V_COW);
+@@ -4387,31 +4391,52 @@ void ext4_set_inode_flags(struct inode *
+       if (test_opt(inode->i_sb, DAX) && S_ISREG(inode->i_mode))
+               new_fl |= S_DAX;
+       inode_set_flags(inode, new_fl,
+-                      S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_DAX);
++              S_IXUNLINK | S_IMMUTABLE | S_DAX |
++              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
 +
++      new_fl = 0;
 +      if (flags & EXT4_BARRIER_FL)
-+              inode->i_vflags |= V_BARRIER;
++              new_fl |= V_BARRIER;
 +      if (flags & EXT4_COW_FL)
-+              inode->i_vflags |= V_COW;
++              new_fl |= V_COW;
++
++      set_mask_bits(&inode->i_vflags,
++              V_BARRIER | V_COW, new_fl);
  }
  
  /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */
@@ -3087,7 +2658,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
  }
  
-@@ -4009,8 +4033,10 @@ struct inode *ext4_iget(struct super_blo
+@@ -4531,8 +4556,10 @@ struct inode *ext4_iget(struct super_blo
                i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
                i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
        }
@@ -3097,10 +2668,10 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
 +      i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
 +      i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
 +              le16_to_cpu(raw_inode->i_raw_tag)));
+       ei->i_projid = make_kprojid(&init_user_ns, i_projid);
        set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
  
-       ext4_clear_state_flags(ei);     /* Only relevant on 32-bit archs */
-@@ -4233,8 +4259,10 @@ static int ext4_do_update_inode(handle_t
+@@ -4848,8 +4875,10 @@ static int ext4_do_update_inode(handle_t
  
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
@@ -3110,10 +2681,10 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
 +              TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
 +      i_gid = from_kgid(&init_user_ns,
 +              TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
+       i_projid = from_kprojid(&init_user_ns, ei->i_projid);
        if (!(test_opt(inode->i_sb, NO_UID32))) {
                raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
-               raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
-@@ -4257,6 +4285,9 @@ static int ext4_do_update_inode(handle_t
+@@ -4873,6 +4902,9 @@ static int ext4_do_update_inode(handle_t
                raw_inode->i_uid_high = 0;
                raw_inode->i_gid_high = 0;
        }
@@ -3123,9 +2694,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -4487,7 +4518,8 @@ int ext4_setattr(struct dentry *dentry,
-       if (is_quota_modification(inode, attr))
-               dquot_initialize(inode);
+@@ -5126,7 +5158,8 @@ int ext4_setattr(struct dentry *dentry,
+                       return error;
+       }
        if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
 -          (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
 +          (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
@@ -3133,7 +2704,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -4510,6 +4542,8 @@ int ext4_setattr(struct dentry *dentry,
+@@ -5149,6 +5182,8 @@ int ext4_setattr(struct dentry *dentry,
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -3142,19 +2713,31 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/inode.c linux-3.9.5-vs2.3.6.5/fs/ext4/
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-3.9.5/fs/ext4/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext4/ioctl.c
---- linux-3.9.5/fs/ext4/ioctl.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/ioctl.c      2013-05-31 19:50:08.000000000 +0000
-@@ -14,12 +14,40 @@
- #include <linux/compat.h>
- #include <linux/mount.h>
+diff -NurpP --minimal linux-4.9.76/fs/ext4/ioctl.c linux-4.9.76-vs2.3.9.5/fs/ext4/ioctl.c
+--- linux-4.9.76/fs/ext4/ioctl.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/ioctl.c     2018-01-13 02:03:59.000000000 +0000
+@@ -15,6 +15,7 @@
  #include <linux/file.h>
+ #include <linux/quotaops.h>
+ #include <linux/uuid.h>
 +#include <linux/vs_tag.h>
  #include <asm/uaccess.h>
  #include "ext4_jbd2.h"
  #include "ext4.h"
- #define MAX_32_NUM ((((unsigned long long) 1) << 32) - 1)
+@@ -226,7 +227,9 @@ static int ext4_ioctl_setflags(struct in
+        *
+        * This test looks nicer. Thanks to Pauline Middelink
+        */
+-      if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) {
++      if ((oldflags & EXT4_IMMUTABLE_FL) ||
++              ((flags ^ oldflags) & (EXT4_APPEND_FL |
++              EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) {
+               if (!capable(CAP_LINUX_IMMUTABLE))
+                       goto flags_out;
+       }
+@@ -430,6 +433,33 @@ static inline unsigned long ext4_xflags_
+       return iflags;
+ }
  
 +int ext4_sync_flags(struct inode *inode, int flags, int vflags)
 +{
@@ -3186,7 +2769,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext4/
  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
-@@ -53,6 +81,11 @@ long ext4_ioctl(struct file *filp, unsig
+@@ -459,6 +489,11 @@ long ext4_ioctl(struct file *filp, unsig
  
                flags = ext4_mask_flags(inode->i_mode, flags);
  
@@ -3195,24 +2778,13 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ext4/
 +                      return -EACCES;
 +              }
 +
-               err = -EPERM;
-               mutex_lock(&inode->i_mutex);
-               /* Is it quota file? Do not allow user to mess with it */
-@@ -70,7 +103,9 @@ long ext4_ioctl(struct file *filp, unsig
-                *
-                * This test looks nicer. Thanks to Pauline Middelink
-                */
--              if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) {
-+              if ((oldflags & EXT4_IMMUTABLE_FL) ||
-+                      ((flags ^ oldflags) & (EXT4_APPEND_FL |
-+                      EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) {
-                       if (!capable(CAP_LINUX_IMMUTABLE))
-                               goto flags_out;
-               }
-diff -NurpP --minimal linux-3.9.5/fs/ext4/namei.c linux-3.9.5-vs2.3.6.5/fs/ext4/namei.c
---- linux-3.9.5/fs/ext4/namei.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/namei.c      2013-05-31 14:47:11.000000000 +0000
-@@ -34,6 +34,7 @@
+               inode_lock(inode);
+               err = ext4_ioctl_setflags(inode, flags);
+               inode_unlock(inode);
+diff -NurpP --minimal linux-4.9.76/fs/ext4/namei.c linux-4.9.76-vs2.3.9.5/fs/ext4/namei.c
+--- linux-4.9.76/fs/ext4/namei.c       2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/namei.c     2018-01-10 02:50:49.000000000 +0000
+@@ -33,6 +33,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
  #include <linux/bio.h>
@@ -3220,35 +2792,34 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/namei.c linux-3.9.5-vs2.3.6.5/fs/ext4/
  #include "ext4.h"
  #include "ext4_jbd2.h"
  
-@@ -1290,6 +1291,7 @@ restart:
-                                       ll_rw_block(READ | REQ_META | REQ_PRIO,
+@@ -1459,6 +1460,7 @@ restart:
+                                                   REQ_META | REQ_PRIO,
                                                    1, &bh);
                        }
 +              dx_propagate_tag(nd, inode);
                }
                if ((bh = bh_use[ra_ptr++]) == NULL)
                        goto next;
-@@ -3190,6 +3192,7 @@ const struct inode_operations ext4_dir_i
-       .removexattr    = generic_removexattr,
+@@ -3906,6 +3908,7 @@ const struct inode_operations ext4_dir_i
        .get_acl        = ext4_get_acl,
+       .set_acl        = ext4_set_acl,
        .fiemap         = ext4_fiemap,
 +      .sync_flags     = ext4_sync_flags,
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-3.9.5/fs/ext4/super.c linux-3.9.5-vs2.3.6.5/fs/ext4/super.c
---- linux-3.9.5/fs/ext4/super.c        2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ext4/super.c      2013-05-31 14:47:11.000000000 +0000
-@@ -1131,7 +1131,7 @@ enum {
-       Opt_inode_readahead_blks, Opt_journal_ioprio,
+diff -NurpP --minimal linux-4.9.76/fs/ext4/super.c linux-4.9.76-vs2.3.9.5/fs/ext4/super.c
+--- linux-4.9.76/fs/ext4/super.c       2018-01-13 21:28:56.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ext4/super.c     2018-01-10 02:50:49.000000000 +0000
+@@ -1280,6 +1280,7 @@ enum {
        Opt_dioread_nolock, Opt_dioread_lock,
        Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
--      Opt_max_dir_size_kb,
-+      Opt_max_dir_size_kb, Opt_tag, Opt_notag, Opt_tagid
+       Opt_max_dir_size_kb, Opt_nojournal_checksum,
++      Opt_tag, Opt_notag, Opt_tagid
  };
  
  static const match_table_t tokens = {
-@@ -1211,6 +1211,9 @@ static const match_table_t tokens = {
+@@ -1366,6 +1367,9 @@ static const match_table_t tokens = {
        {Opt_removed, "reservation"},   /* mount option from ext2/3 */
        {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
        {Opt_removed, "journal=%u"},    /* mount option from ext2/3 */
@@ -3258,9 +2829,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/super.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        {Opt_err, NULL},
  };
  
-@@ -1441,6 +1444,20 @@ static int handle_mount_opt(struct super
-       case Opt_i_version:
-               sb->s_flags |= MS_I_VERSION;
+@@ -1611,6 +1615,20 @@ static int handle_mount_opt(struct super
+       case Opt_nolazytime:
+               sb->s_flags &= ~MS_LAZYTIME;
                return 1;
 +#ifndef CONFIG_TAGGING_NONE
 +      case Opt_tag:
@@ -3279,8 +2850,8 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/super.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        }
  
        for (m = ext4_mount_opts; m->token != Opt_err; m++)
-@@ -3401,6 +3418,9 @@ static int ext4_fill_super(struct super_
-                       clear_opt(sb, DELALLOC);
+@@ -3550,6 +3568,9 @@ static int ext4_fill_super(struct super_
+               sb->s_iflags |= SB_I_CGROUPWB;
        }
  
 +      if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
@@ -3289,7 +2860,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/super.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -4587,6 +4607,14 @@ static int ext4_remount(struct super_blo
+@@ -4917,6 +4938,14 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
                ext4_abort(sb, "Abort forced by user");
  
@@ -3304,18 +2875,18 @@ diff -NurpP --minimal linux-3.9.5/fs/ext4/super.c linux-3.9.5-vs2.3.6.5/fs/ext4/
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-3.9.5/fs/fcntl.c linux-3.9.5-vs2.3.6.5/fs/fcntl.c
---- linux-3.9.5/fs/fcntl.c     2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/fcntl.c   2013-05-31 14:47:11.000000000 +0000
-@@ -21,6 +21,7 @@
- #include <linux/rcupdate.h>
+diff -NurpP --minimal linux-4.9.76/fs/fcntl.c linux-4.9.76-vs2.3.9.5/fs/fcntl.c
+--- linux-4.9.76/fs/fcntl.c    2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/fcntl.c  2018-01-10 02:50:49.000000000 +0000
+@@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
+ #include <linux/shmem_fs.h>
 +#include <linux/vs_limit.h>
  
  #include <asm/poll.h>
  #include <asm/siginfo.h>
-@@ -378,6 +379,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f
+@@ -386,6 +387,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f
  
        if (!f.file)
                goto out;
@@ -3324,18 +2895,18 @@ diff -NurpP --minimal linux-3.9.5/fs/fcntl.c linux-3.9.5-vs2.3.6.5/fs/fcntl.c
  
        if (unlikely(f.file->f_mode & FMODE_PATH)) {
                if (!check_fcntl_cmd(cmd))
-diff -NurpP --minimal linux-3.9.5/fs/file.c linux-3.9.5-vs2.3.6.5/fs/file.c
---- linux-3.9.5/fs/file.c      2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/file.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/file.c linux-4.9.76-vs2.3.9.5/fs/file.c
+--- linux-4.9.76/fs/file.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/file.c   2018-01-10 02:50:49.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
  #include <linux/workqueue.h>
 +#include <linux/vs_limit.h>
  
- struct fdtable_defer {
      spinlock_t lock;
-@@ -364,6 +365,8 @@ struct files_struct *dup_fd(struct files
+ unsigned int sysctl_nr_open __read_mostly = 1024*1024;
unsigned int sysctl_nr_open_min = BITS_PER_LONG;
+@@ -357,6 +358,8 @@ struct files_struct *dup_fd(struct files
                struct file *f = *old_fds++;
                if (f) {
                        get_file(f);
@@ -3344,9 +2915,9 @@ diff -NurpP --minimal linux-3.9.5/fs/file.c linux-3.9.5-vs2.3.6.5/fs/file.c
                } else {
                        /*
                         * The fd may be claimed in the fd bitmap but not yet
-@@ -429,9 +432,11 @@ static void close_files(struct files_str
+@@ -406,9 +409,11 @@ static struct fdtable *close_files(struc
                                        filp_close(file, files);
-                                       cond_resched();
+                                       cond_resched_rcu_qs();
                                }
 +                              vx_openfd_dec(i);
                        }
@@ -3355,16 +2926,16 @@ diff -NurpP --minimal linux-3.9.5/fs/file.c linux-3.9.5-vs2.3.6.5/fs/file.c
 +                      cond_resched();
                }
        }
- }
-@@ -567,6 +572,7 @@ repeat:
+@@ -539,6 +544,7 @@ repeat:
        else
                __clear_close_on_exec(fd, fdt);
        error = fd;
 +      vx_openfd_inc(fd);
  #if 1
        /* Sanity check */
-       if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
-@@ -597,6 +603,7 @@ static void __put_unused_fd(struct files
+       if (rcu_access_pointer(fdt->fd[fd]) != NULL) {
+@@ -569,6 +575,7 @@ static void __put_unused_fd(struct files
        __clear_open_fd(fd, fdt);
        if (fd < files->next_fd)
                files->next_fd = fd;
@@ -3372,7 +2943,7 @@ diff -NurpP --minimal linux-3.9.5/fs/file.c linux-3.9.5-vs2.3.6.5/fs/file.c
  }
  
  void put_unused_fd(unsigned int fd)
-@@ -876,6 +883,8 @@ static int do_dup2(struct files_struct *
+@@ -856,6 +863,8 @@ __releases(&files->file_lock)
  
        if (tofree)
                filp_close(tofree, files);
@@ -3381,20 +2952,20 @@ diff -NurpP --minimal linux-3.9.5/fs/file.c linux-3.9.5-vs2.3.6.5/fs/file.c
  
        return fd;
  
-diff -NurpP --minimal linux-3.9.5/fs/file_table.c linux-3.9.5-vs2.3.6.5/fs/file_table.c
---- linux-3.9.5/fs/file_table.c        2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/file_table.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/file_table.c linux-4.9.76-vs2.3.9.5/fs/file_table.c
+--- linux-4.9.76/fs/file_table.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/file_table.c     2018-01-10 02:50:49.000000000 +0000
 @@ -26,6 +26,8 @@
- #include <linux/hardirq.h>
  #include <linux/task_work.h>
  #include <linux/ima.h>
+ #include <linux/swap.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_context.h>
  
  #include <linux/atomic.h>
  
-@@ -140,6 +142,8 @@ struct file *get_empty_filp(void)
-       spin_lock_init(&f->f_lock);
+@@ -137,6 +139,8 @@ struct file *get_empty_filp(void)
+       mutex_init(&f->f_pos_lock);
        eventpoll_init_file(f);
        /* f->f_version: 0 */
 +      f->f_xid = vx_current_xid();
@@ -3402,27 +2973,27 @@ diff -NurpP --minimal linux-3.9.5/fs/file_table.c linux-3.9.5-vs2.3.6.5/fs/file_
        return f;
  
  over:
-@@ -257,6 +261,8 @@ static void __fput(struct file *file)
-               i_readcount_dec(inode);
-       if (file->f_mode & FMODE_WRITE)
-               drop_file_write_access(file);
+@@ -219,6 +223,8 @@ static void __fput(struct file *file)
+               put_write_access(inode);
+               __mnt_drop_write(mnt);
+       }
 +      vx_files_dec(file);
 +      file->f_xid = 0;
        file->f_path.dentry = NULL;
        file->f_path.mnt = NULL;
        file->f_inode = NULL;
-@@ -344,6 +350,8 @@ void put_filp(struct file *file)
+@@ -305,6 +311,8 @@ void put_filp(struct file *file)
  {
        if (atomic_long_dec_and_test(&file->f_count)) {
                security_file_free(file);
 +              vx_files_dec(file);
 +              file->f_xid = 0;
-               file_sb_list_del(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-3.9.5/fs/fs_struct.c linux-3.9.5-vs2.3.6.5/fs/fs_struct.c
---- linux-3.9.5/fs/fs_struct.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/fs_struct.c       2013-05-31 14:47:11.000000000 +0000
+ }
+diff -NurpP --minimal linux-4.9.76/fs/fs_struct.c linux-4.9.76-vs2.3.9.5/fs/fs_struct.c
+--- linux-4.9.76/fs/fs_struct.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/fs_struct.c      2018-01-10 02:50:49.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3447,10 +3018,10 @@ diff -NurpP --minimal linux-3.9.5/fs/fs_struct.c linux-3.9.5-vs2.3.6.5/fs/fs_str
        }
        return fs;
  }
-diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/file.c
---- linux-3.9.5/fs/gfs2/file.c 2013-05-31 13:45:23.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/gfs2/file.c       2013-05-31 19:54:27.000000000 +0000
-@@ -143,6 +143,9 @@ static const u32 fsflags_to_gfs2[32] = {
+diff -NurpP --minimal linux-4.9.76/fs/gfs2/file.c linux-4.9.76-vs2.3.9.5/fs/gfs2/file.c
+--- linux-4.9.76/fs/gfs2/file.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/gfs2/file.c      2018-01-10 02:50:49.000000000 +0000
+@@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [12] = GFS2_DIF_EXHASH,
        [14] = GFS2_DIF_INHERIT_JDATA,
        [17] = GFS2_DIF_TOPDIR,
@@ -3460,7 +3031,7 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/f
  };
  
  static const u32 gfs2_to_fsflags[32] = {
-@@ -153,6 +156,9 @@ static const u32 gfs2_to_fsflags[32] = {
+@@ -147,6 +150,9 @@ static const u32 gfs2_to_fsflags[32] = {
        [gfs2fl_ExHash] = FS_INDEX_FL,
        [gfs2fl_TopLevel] = FS_TOPDIR_FL,
        [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
@@ -3470,7 +3041,7 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/f
  };
  
  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
-@@ -183,12 +189,18 @@ void gfs2_set_inode_flags(struct inode *
+@@ -178,12 +184,17 @@ void gfs2_set_inode_flags(struct inode *
  {
        struct gfs2_inode *ip = GFS2_I(inode);
        unsigned int flags = inode->i_flags;
@@ -3481,16 +3052,15 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/f
  
 -      flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC);
        if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode))
-               inode->i_flags |= S_NOSEC;
+               flags |= S_NOSEC;
        if (ip->i_diskflags & GFS2_DIF_IMMUTABLE)
                flags |= S_IMMUTABLE;
 +      if (ip->i_diskflags & GFS2_DIF_IXUNLINK)
 +              flags |= S_IXUNLINK;
-+
        if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
                flags |= S_APPEND;
        if (ip->i_diskflags & GFS2_DIF_NOATIME)
-@@ -196,6 +208,43 @@ void gfs2_set_inode_flags(struct inode *
+@@ -191,6 +202,43 @@ void gfs2_set_inode_flags(struct inode *
        if (ip->i_diskflags & GFS2_DIF_SYNC)
                flags |= S_SYNC;
        inode->i_flags = flags;
@@ -3534,8 +3104,8 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/f
  }
  
  /* Flags that can be set by user space */
-@@ -309,6 +358,37 @@ static int gfs2_set_flags(struct file *f
-       return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
+@@ -306,6 +354,37 @@ static int gfs2_set_flags(struct file *f
+       return do_gfs2_set_flags(filp, gfsflags, ~(GFS2_DIF_SYSTEM | GFS2_DIF_JDATA));
  }
  
 +int gfs2_sync_flags(struct inode *inode, int flags, int vflags)
@@ -3572,9 +3142,9 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/file.c linux-3.9.5-vs2.3.6.5/fs/gfs2/f
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-3.9.5/fs/gfs2/inode.h linux-3.9.5-vs2.3.6.5/fs/gfs2/inode.h
---- linux-3.9.5/fs/gfs2/inode.h        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/gfs2/inode.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/gfs2/inode.h linux-4.9.76-vs2.3.9.5/fs/gfs2/inode.h
+--- linux-4.9.76/fs/gfs2/inode.h       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/gfs2/inode.h     2018-01-10 02:50:49.000000000 +0000
 @@ -117,6 +117,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -3583,9 +3153,9 @@ diff -NurpP --minimal linux-3.9.5/fs/gfs2/inode.h linux-3.9.5-vs2.3.6.5/fs/gfs2/
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-3.9.5/fs/hostfs/hostfs.h linux-3.9.5-vs2.3.6.5/fs/hostfs/hostfs.h
---- linux-3.9.5/fs/hostfs/hostfs.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/hostfs/hostfs.h   2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/hostfs/hostfs.h linux-4.9.76-vs2.3.9.5/fs/hostfs/hostfs.h
+--- linux-4.9.76/fs/hostfs/hostfs.h    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/hostfs/hostfs.h  2018-01-10 02:50:49.000000000 +0000
 @@ -42,6 +42,7 @@ struct hostfs_iattr {
        unsigned short  ia_mode;
        uid_t           ia_uid;
@@ -3594,18 +3164,18 @@ diff -NurpP --minimal linux-3.9.5/fs/hostfs/hostfs.h linux-3.9.5-vs2.3.6.5/fs/ho
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-diff -NurpP --minimal linux-3.9.5/fs/inode.c linux-3.9.5-vs2.3.6.5/fs/inode.c
---- linux-3.9.5/fs/inode.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/inode.c   2013-06-03 18:32:17.000000000 +0000
-@@ -17,6 +17,7 @@
- #include <linux/prefetch.h>
+diff -NurpP --minimal linux-4.9.76/fs/inode.c linux-4.9.76-vs2.3.9.5/fs/inode.c
+--- linux-4.9.76/fs/inode.c    2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/inode.c  2018-01-10 02:50:49.000000000 +0000
+@@ -18,6 +18,7 @@
  #include <linux/buffer_head.h> /* for inode_has_buffers */
  #include <linux/ratelimit.h>
+ #include <linux/list_lru.h>
 +#include <linux/vs_tag.h>
+ #include <trace/events/writeback.h>
  #include "internal.h"
  
- /*
-@@ -128,6 +129,8 @@ int inode_init_always(struct super_block
+@@ -133,6 +134,8 @@ int inode_init_always(struct super_block
        struct address_space *const mapping = &inode->i_data;
  
        inode->i_sb = sb;
@@ -3614,23 +3184,23 @@ diff -NurpP --minimal linux-3.9.5/fs/inode.c linux-3.9.5-vs2.3.6.5/fs/inode.c
        inode->i_blkbits = sb->s_blocksize_bits;
        inode->i_flags = 0;
        atomic_set(&inode->i_count, 1);
-@@ -137,6 +140,7 @@ int inode_init_always(struct super_block
-       inode->i_opflags = 0;
+@@ -144,6 +147,7 @@ int inode_init_always(struct super_block
+               inode->i_opflags |= IOP_XATTR;
        i_uid_write(inode, 0);
        i_gid_write(inode, 0);
 +      i_tag_write(inode, 0);
        atomic_set(&inode->i_writecount, 0);
        inode->i_size = 0;
        inode->i_blocks = 0;
-@@ -149,6 +153,7 @@ int inode_init_always(struct super_block
-       inode->i_bdev = NULL;
-       inode->i_cdev = NULL;
+@@ -155,6 +159,7 @@ int inode_init_always(struct super_block
+       inode->i_link = NULL;
+       inode->i_dir_seq = 0;
        inode->i_rdev = 0;
 +      inode->i_mdev = 0;
        inode->dirtied_when = 0;
  
-       if (security_inode_alloc(inode))
-@@ -483,6 +488,8 @@ void __insert_inode_hash(struct inode *i
+ #ifdef CONFIG_CGROUP_WRITEBACK
+@@ -479,6 +484,8 @@ void __insert_inode_hash(struct inode *i
  }
  EXPORT_SYMBOL(__insert_inode_hash);
  
@@ -3639,7 +3209,7 @@ diff -NurpP --minimal linux-3.9.5/fs/inode.c linux-3.9.5-vs2.3.6.5/fs/inode.c
  /**
   *    __remove_inode_hash - remove an inode from the hash
   *    @inode: inode to unhash
-@@ -1799,9 +1806,11 @@ void init_special_inode(struct inode *in
+@@ -1977,9 +1984,11 @@ void init_special_inode(struct inode *in
        if (S_ISCHR(mode)) {
                inode->i_fop = &def_chr_fops;
                inode->i_rdev = rdev;
@@ -3649,9 +3219,9 @@ diff -NurpP --minimal linux-3.9.5/fs/inode.c linux-3.9.5-vs2.3.6.5/fs/inode.c
                inode->i_rdev = rdev;
 +              inode->i_mdev = rdev;
        } else if (S_ISFIFO(mode))
-               inode->i_fop = &def_fifo_fops;
+               inode->i_fop = &pipefifo_fops;
        else if (S_ISSOCK(mode))
-@@ -1830,6 +1839,7 @@ void inode_init_owner(struct inode *inod
+@@ -2008,6 +2017,7 @@ void inode_init_owner(struct inode *inod
        } else
                inode->i_gid = current_fsgid();
        inode->i_mode = mode;
@@ -3659,9 +3229,9 @@ diff -NurpP --minimal linux-3.9.5/fs/inode.c linux-3.9.5-vs2.3.6.5/fs/inode.c
  }
  EXPORT_SYMBOL(inode_init_owner);
  
-diff -NurpP --minimal linux-3.9.5/fs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ioctl.c
---- linux-3.9.5/fs/ioctl.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ioctl.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ioctl.c linux-4.9.76-vs2.3.9.5/fs/ioctl.c
+--- linux-4.9.76/fs/ioctl.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ioctl.c  2018-01-13 01:03:36.000000000 +0000
 @@ -15,6 +15,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -3669,44 +3239,15 @@ diff -NurpP --minimal linux-3.9.5/fs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ioctl.c
 +#include <linux/proc_fs.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_tag.h>
+ #include "internal.h"
  
  #include <asm/ioctls.h>
-diff -NurpP --minimal linux-3.9.5/fs/ioprio.c linux-3.9.5-vs2.3.6.5/fs/ioprio.c
---- linux-3.9.5/fs/ioprio.c    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ioprio.c  2013-05-31 14:47:11.000000000 +0000
-@@ -28,6 +28,7 @@
- #include <linux/syscalls.h>
- #include <linux/security.h>
- #include <linux/pid_namespace.h>
-+#include <linux/vs_base.h>
- int set_task_ioprio(struct task_struct *task, int ioprio)
- {
-@@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
-                       else
-                               pgrp = find_vpid(who);
-                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
-+                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
-+                                      continue;
-                               ret = set_task_ioprio(p, ioprio);
-                               if (ret)
-                                       break;
-@@ -198,6 +201,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
-                       else
-                               pgrp = find_vpid(who);
-                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
-+                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
-+                                      continue;
-                               tmpio = get_task_ioprio(p);
-                               if (tmpio < 0)
-                                       continue;
-diff -NurpP --minimal linux-3.9.5/fs/jfs/file.c linux-3.9.5-vs2.3.6.5/fs/jfs/file.c
---- linux-3.9.5/fs/jfs/file.c  2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/file.c        2013-05-31 14:47:11.000000000 +0000
-@@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
-       if (is_quota_modification(inode, iattr))
-               dquot_initialize(inode);
+diff -NurpP --minimal linux-4.9.76/fs/jfs/file.c linux-4.9.76-vs2.3.9.5/fs/jfs/file.c
+--- linux-4.9.76/fs/jfs/file.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/file.c       2018-01-10 02:50:49.000000000 +0000
+@@ -113,7 +113,8 @@ int jfs_setattr(struct dentry *dentry, s
+                       return rc;
+       }
        if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
 -          (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
 +          (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
@@ -3714,17 +3255,17 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/file.c linux-3.9.5-vs2.3.6.5/fs/jfs/fil
                rc = dquot_transfer(inode, iattr);
                if (rc)
                        return rc;
-@@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i
- #ifdef CONFIG_JFS_POSIX_ACL
+@@ -146,6 +147,7 @@ const struct inode_operations jfs_file_i
        .get_acl        = jfs_get_acl,
+       .set_acl        = jfs_set_acl,
  #endif
 +      .sync_flags     = jfs_sync_flags,
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-3.9.5/fs/jfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/jfs/ioctl.c
---- linux-3.9.5/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/ioctl.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/ioctl.c linux-4.9.76-vs2.3.9.5/fs/jfs/ioctl.c
+--- linux-4.9.76/fs/jfs/ioctl.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/ioctl.c      2018-01-10 02:50:49.000000000 +0000
 @@ -12,6 +12,7 @@
  #include <linux/time.h>
  #include <linux/sched.h>
@@ -3771,7 +3312,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/jfs/io
 +                      ((flags ^ oldflags) & (JFS_APPEND_FL |
 +                      JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) {
                        if (!capable(CAP_LINUX_IMMUTABLE)) {
-                               mutex_unlock(&inode->i_mutex);
+                               inode_unlock(inode);
                                err = -EPERM;
 @@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign
                        }
@@ -3782,9 +3323,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/ioctl.c linux-3.9.5-vs2.3.6.5/fs/jfs/io
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_dinode.h linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_dinode.h
---- linux-3.9.5/fs/jfs/jfs_dinode.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_dinode.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/jfs_dinode.h linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_dinode.h
+--- linux-4.9.76/fs/jfs/jfs_dinode.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_dinode.h 2018-01-10 02:50:49.000000000 +0000
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -3801,9 +3342,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_dinode.h linux-3.9.5-vs2.3.6.5/fs/j
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_filsys.h linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_filsys.h
---- linux-3.9.5/fs/jfs/jfs_filsys.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_filsys.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/jfs_filsys.h linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_filsys.h
+--- linux-4.9.76/fs/jfs/jfs_filsys.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_filsys.h 2018-01-10 02:50:49.000000000 +0000
 @@ -266,6 +266,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -3812,9 +3353,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_filsys.h linux-3.9.5-vs2.3.6.5/fs/j
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_imap.c linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_imap.c
---- linux-3.9.5/fs/jfs/jfs_imap.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_imap.c    2013-06-03 19:53:45.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/jfs_imap.c linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_imap.c
+--- linux-4.9.76/fs/jfs/jfs_imap.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_imap.c   2018-01-10 02:50:49.000000000 +0000
 @@ -46,6 +46,7 @@
  #include <linux/pagemap.h>
  #include <linux/quotaops.h>
@@ -3823,7 +3364,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_imap.c linux-3.9.5-vs2.3.6.5/fs/jfs
  
  #include "jfs_incore.h"
  #include "jfs_inode.h"
-@@ -3058,6 +3059,8 @@ static int copy_from_dinode(struct dinod
+@@ -3046,6 +3047,8 @@ static int copy_from_dinode(struct dinod
  {
        struct jfs_inode_info *jfs_ip = JFS_IP(ip);
        struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
@@ -3832,7 +3373,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_imap.c linux-3.9.5-vs2.3.6.5/fs/jfs
  
        jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
        jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
-@@ -3078,14 +3081,18 @@ static int copy_from_dinode(struct dinod
+@@ -3066,14 +3069,18 @@ static int copy_from_dinode(struct dinod
        }
        set_nlink(ip, le32_to_cpu(dip->di_nlink));
  
@@ -3853,7 +3394,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_imap.c linux-3.9.5-vs2.3.6.5/fs/jfs
        if (!gid_valid(sbi->gid))
                ip->i_gid = jfs_ip->saved_gid;
        else {
-@@ -3150,16 +3157,14 @@ static void copy_to_dinode(struct dinode
+@@ -3138,16 +3145,14 @@ static void copy_to_dinode(struct dinode
        dip->di_size = cpu_to_le64(ip->i_size);
        dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
        dip->di_nlink = cpu_to_le32(ip->i_nlink);
@@ -3878,9 +3419,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_imap.c linux-3.9.5-vs2.3.6.5/fs/jfs
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.c linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_inode.c
---- linux-3.9.5/fs/jfs/jfs_inode.c     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_inode.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/jfs_inode.c linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_inode.c
+--- linux-4.9.76/fs/jfs/jfs_inode.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_inode.c  2018-01-14 06:01:31.000000000 +0000
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -3889,37 +3430,34 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.c linux-3.9.5-vs2.3.6.5/fs/jf
  #include "jfs_incore.h"
  #include "jfs_inode.h"
  #include "jfs_filsys.h"
-@@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i
- {
-       unsigned int flags = JFS_IP(inode)->mode2;
--      inode->i_flags &= ~(S_IMMUTABLE | S_APPEND |
--              S_NOATIME | S_DIRSYNC | S_SYNC);
-+      inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
-+              S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
+@@ -33,6 +34,9 @@ void jfs_set_inode_flags(struct inode *i
  
        if (flags & JFS_IMMUTABLE_FL)
-               inode->i_flags |= S_IMMUTABLE;
+               new_fl |= S_IMMUTABLE;
 +      if (flags & JFS_IXUNLINK_FL)
-+              inode->i_flags |= S_IXUNLINK;
++              new_fl |= S_IXUNLINK;
 +
-+      if (flags & JFS_SYNC_FL)
-+              inode->i_flags |= S_SYNC;
        if (flags & JFS_APPEND_FL)
-               inode->i_flags |= S_APPEND;
+               new_fl |= S_APPEND;
        if (flags & JFS_NOATIME_FL)
-               inode->i_flags |= S_NOATIME;
-       if (flags & JFS_DIRSYNC_FL)
-               inode->i_flags |= S_DIRSYNC;
--      if (flags & JFS_SYNC_FL)
--              inode->i_flags |= S_SYNC;
+@@ -41,18 +45,35 @@ void jfs_set_inode_flags(struct inode *i
+               new_fl |= S_DIRSYNC;
+       if (flags & JFS_SYNC_FL)
+               new_fl |= S_SYNC;
+-      inode_set_flags(inode, new_fl, S_IMMUTABLE | S_APPEND | S_NOATIME |
+-                      S_DIRSYNC | S_SYNC);
 +
-+      inode->i_vflags &= ~(V_BARRIER | V_COW);
++      inode_set_flags(inode, new_fl, S_IMMUTABLE | S_IXUNLINK |
++                      S_APPEND | S_NOATIME | S_DIRSYNC | S_SYNC);
 +
++      new_fl = 0;
 +      if (flags & JFS_BARRIER_FL)
-+              inode->i_vflags |= V_BARRIER;
++              new_fl |= V_BARRIER;
 +      if (flags & JFS_COW_FL)
-+              inode->i_vflags |= V_COW;
++              new_fl |= V_COW;
++
++      set_mask_bits(&inode->i_vflags,
++              V_BARRIER | V_COW, new_fl);
  }
  
  void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip)
@@ -3942,7 +3480,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.c linux-3.9.5-vs2.3.6.5/fs/jf
        if (flags & S_APPEND)
                jfs_ip->mode2 |= JFS_APPEND_FL;
        if (flags & S_NOATIME)
-@@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod
+@@ -61,6 +82,11 @@ void jfs_get_inode_flags(struct jfs_inod
                jfs_ip->mode2 |= JFS_DIRSYNC_FL;
        if (flags & S_SYNC)
                jfs_ip->mode2 |= JFS_SYNC_FL;
@@ -3954,9 +3492,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.c linux-3.9.5-vs2.3.6.5/fs/jf
  }
  
  /*
-diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.h linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_inode.h
---- linux-3.9.5/fs/jfs/jfs_inode.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/jfs_inode.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/jfs_inode.h linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_inode.h
+--- linux-4.9.76/fs/jfs/jfs_inode.h    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/jfs_inode.h  2018-01-10 02:50:49.000000000 +0000
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -3965,9 +3503,9 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/jfs_inode.h linux-3.9.5-vs2.3.6.5/fs/jf
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  extern int jfs_setattr(struct dentry *, struct iattr *);
  
-diff -NurpP --minimal linux-3.9.5/fs/jfs/namei.c linux-3.9.5-vs2.3.6.5/fs/jfs/namei.c
---- linux-3.9.5/fs/jfs/namei.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/namei.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/jfs/namei.c linux-4.9.76-vs2.3.9.5/fs/jfs/namei.c
+--- linux-4.9.76/fs/jfs/namei.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/namei.c      2018-01-10 02:50:49.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -3976,7 +3514,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/namei.c linux-3.9.5-vs2.3.6.5/fs/jfs/na
  #include "jfs_incore.h"
  #include "jfs_superblock.h"
  #include "jfs_inode.h"
-@@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
+@@ -1484,6 +1485,7 @@ static struct dentry *jfs_lookup(struct
                        jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
        }
  
@@ -3984,18 +3522,18 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/namei.c linux-3.9.5-vs2.3.6.5/fs/jfs/na
        return d_splice_alias(ip, dentry);
  }
  
-@@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
- #ifdef CONFIG_JFS_POSIX_ACL
+@@ -1546,6 +1548,7 @@ const struct inode_operations jfs_dir_in
        .get_acl        = jfs_get_acl,
+       .set_acl        = jfs_set_acl,
  #endif
 +      .sync_flags     = jfs_sync_flags,
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/super.c
---- linux-3.9.5/fs/jfs/super.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/jfs/super.c       2013-05-31 14:47:11.000000000 +0000
-@@ -199,7 +199,8 @@ enum {
+diff -NurpP --minimal linux-4.9.76/fs/jfs/super.c linux-4.9.76-vs2.3.9.5/fs/jfs/super.c
+--- linux-4.9.76/fs/jfs/super.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/jfs/super.c      2018-01-10 02:50:49.000000000 +0000
+@@ -206,7 +206,8 @@ enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
        Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
        Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
@@ -4005,7 +3543,7 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/su
  };
  
  static const match_table_t tokens = {
-@@ -209,6 +210,10 @@ static const match_table_t tokens = {
+@@ -216,6 +217,10 @@ static const match_table_t tokens = {
        {Opt_resize, "resize=%u"},
        {Opt_resize_nosize, "resize"},
        {Opt_errors, "errors=%s"},
@@ -4016,8 +3554,8 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/su
        {Opt_ignore, "noquota"},
        {Opt_ignore, "quota"},
        {Opt_usrquota, "usrquota"},
-@@ -385,7 +390,20 @@ static int parse_options(char *options,
-                       }
+@@ -405,7 +410,20 @@ static int parse_options(char *options,
+                               pr_err("JFS: discard option not supported on device\n");
                        break;
                }
 -
@@ -4036,11 +3574,11 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/su
 +                      break;
 +#endif
                default:
-                       printk("jfs: Unrecognized mount option \"%s\" "
-                                       " or missing value\n", p);
-@@ -417,6 +435,12 @@ static int jfs_remount(struct super_bloc
+                       printk("jfs: Unrecognized mount option \"%s\" or missing value\n",
+                              p);
+@@ -437,6 +455,12 @@ static int jfs_remount(struct super_bloc
+       if (!parse_options(data, sb, &newLVSize, &flag))
                return -EINVAL;
-       }
  
 +      if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) {
 +              printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n",
@@ -4050,8 +3588,8 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/su
 +
        if (newLVSize) {
                if (sb->s_flags & MS_RDONLY) {
-                       pr_err("JFS: resize requires volume" \
-@@ -502,6 +526,9 @@ static int jfs_fill_super(struct super_b
+                       pr_err("JFS: resize requires volume to be mounted read-write\n");
+@@ -517,6 +541,9 @@ static int jfs_fill_super(struct super_b
  #ifdef CONFIG_JFS_POSIX_ACL
        sb->s_flags |= MS_POSIXACL;
  #endif
@@ -4061,67 +3599,68 @@ diff -NurpP --minimal linux-3.9.5/fs/jfs/super.c linux-3.9.5-vs2.3.6.5/fs/jfs/su
  
        if (newLVSize) {
                pr_err("resize option for remount only\n");
-diff -NurpP --minimal linux-3.9.5/fs/libfs.c linux-3.9.5-vs2.3.6.5/fs/libfs.c
---- linux-3.9.5/fs/libfs.c     2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/libfs.c   2013-05-31 14:47:11.000000000 +0000
-@@ -135,7 +135,8 @@ static inline unsigned char dt_type(stru
+diff -NurpP --minimal linux-4.9.76/fs/libfs.c linux-4.9.76-vs2.3.9.5/fs/libfs.c
+--- linux-4.9.76/fs/libfs.c    2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/libfs.c  2018-01-13 01:03:09.000000000 +0000
+@@ -180,7 +180,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
  
--int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir)
-+static inline int do_dcache_readdir_filter(struct file *filp,
-+      void *dirent, filldir_t filldir, int (*filter)(struct dentry *dentry))
+-int dcache_readdir(struct file *file, struct dir_context *ctx)
++static inline int do_dcache_readdir_filter(struct file *file,
++      struct dir_context *ctx, int (*filter)(struct dentry *dentry))
  {
-       struct dentry *dentry = filp->f_path.dentry;
-       struct dentry *cursor = filp->private_data;
-@@ -166,6 +167,8 @@ int dcache_readdir(struct file * filp, v
-                       for (p=q->next; p != &dentry->d_subdirs; p=p->next) {
-                               struct dentry *next;
-                               next = list_entry(p, struct dentry, d_u.d_child);
-+                              if (filter && !filter(next))
-+                                      continue;
-                               spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED);
-                               if (!simple_positive(next)) {
-                                       spin_unlock(&next->d_lock);
-@@ -192,6 +195,17 @@ int dcache_readdir(struct file * filp, v
+       struct dentry *dentry = file->f_path.dentry;
+       struct dentry *cursor = file->private_data;
+@@ -194,9 +195,10 @@ int dcache_readdir(struct file *file, st
+       if (ctx->pos == 2)
+               p = &dentry->d_subdirs;
+       while ((next = next_positive(dentry, p, 1)) != NULL) {
+-              if (!dir_emit(ctx, next->d_name.name, next->d_name.len,
++              if (!filter || filter(next))
++                      if (!dir_emit(ctx, next->d_name.name, next->d_name.len,
+                             d_inode(next)->i_ino, dt_type(d_inode(next))))
+-                      break;
++                              break;
+               moved = true;
+               p = &next->d_child;
+               ctx->pos++;
+@@ -205,8 +207,22 @@ int dcache_readdir(struct file *file, st
+               move_cursor(cursor, p);
        return 0;
  }
++
+ EXPORT_SYMBOL(dcache_readdir);
  
-+int dcache_readdir(struct file *filp, void *dirent, filldir_t filldir)
++int dcache_readdir(struct file *filp, struct dir_context *ctx)
 +{
-+      return do_dcache_readdir_filter(filp, dirent, filldir, NULL);
++      return do_dcache_readdir_filter(filp, ctx, NULL);
 +}
 +
-+int dcache_readdir_filter(struct file *filp, void *dirent, filldir_t filldir,
++EXPORT_SYMBOL(dcache_readdir_filter);
++
++int dcache_readdir_filter(struct file *filp, struct dir_context *ctx,
 +      int (*filter)(struct dentry *))
 +{
-+      return do_dcache_readdir_filter(filp, dirent, filldir, filter);
++      return do_dcache_readdir_filter(filp, ctx, filter);
 +}
 +
  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
  {
        return -EISDIR;
-@@ -981,6 +995,7 @@ EXPORT_SYMBOL(dcache_dir_close);
- EXPORT_SYMBOL(dcache_dir_lseek);
- EXPORT_SYMBOL(dcache_dir_open);
- EXPORT_SYMBOL(dcache_readdir);
-+EXPORT_SYMBOL(dcache_readdir_filter);
- EXPORT_SYMBOL(generic_read_dir);
- EXPORT_SYMBOL(mount_pseudo);
- EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-3.9.5/fs/locks.c linux-3.9.5-vs2.3.6.5/fs/locks.c
---- linux-3.9.5/fs/locks.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/locks.c   2013-06-12 23:49:08.000000000 +0000
-@@ -126,6 +126,8 @@
- #include <linux/time.h>
- #include <linux/rcupdate.h>
+diff -NurpP --minimal linux-4.9.76/fs/locks.c linux-4.9.76-vs2.3.9.5/fs/locks.c
+--- linux-4.9.76/fs/locks.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/locks.c  2018-01-13 01:28:30.000000000 +0000
+@@ -127,6 +127,8 @@
  #include <linux/pid_namespace.h>
+ #include <linux/hashtable.h>
+ #include <linux/percpu.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
  
- #include <asm/uaccess.h>
-@@ -184,11 +186,17 @@ static void locks_init_lock_heads(struct
+ #define CREATE_TRACE_POINTS
+ #include <trace/events/filelock.h>
+@@ -292,11 +294,15 @@ static void locks_init_lock_heads(struct
  /* Allocate an empty lock structure. */
  struct file_lock *locks_alloc_lock(void)
  {
@@ -4130,27 +3669,17 @@ diff -NurpP --minimal linux-3.9.5/fs/locks.c linux-3.9.5-vs2.3.6.5/fs/locks.c
  
 -      if (fl)
 -              locks_init_lock_heads(fl);
-+      if (!vx_locks_avail(1))
-+              return NULL;
 +      fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
-+
 +      if (fl) {
 +              locks_init_lock_heads(fl);
++              vx_locks_inc(fl);
 +              fl->fl_xid = -1;
 +      }
        return fl;
  }
  EXPORT_SYMBOL_GPL(locks_alloc_lock);
-@@ -212,6 +220,7 @@ void locks_free_lock(struct file_lock *f
-       BUG_ON(!list_empty(&fl->fl_block));
-       BUG_ON(!list_empty(&fl->fl_link));
-+      vx_locks_dec(fl);
-       locks_release_private(fl);
-       kmem_cache_free(filelock_cache, fl);
- }
-@@ -221,6 +230,7 @@ void locks_init_lock(struct file_lock *f
+@@ -348,6 +354,7 @@ void locks_init_lock(struct file_lock *f
  {
        memset(fl, 0, sizeof(struct file_lock));
        locks_init_lock_heads(fl);
@@ -4158,35 +3687,35 @@ diff -NurpP --minimal linux-3.9.5/fs/locks.c linux-3.9.5-vs2.3.6.5/fs/locks.c
  }
  
  EXPORT_SYMBOL(locks_init_lock);
-@@ -261,6 +271,7 @@ void locks_copy_lock(struct file_lock *n
-       new->fl_file = fl->fl_file;
-       new->fl_ops = fl->fl_ops;
+@@ -365,6 +372,7 @@ void locks_copy_conflock(struct file_loc
+       new->fl_start = fl->fl_start;
+       new->fl_end = fl->fl_end;
        new->fl_lmops = fl->fl_lmops;
 +      new->fl_xid = fl->fl_xid;
+       new->fl_ops = NULL;
  
-       locks_copy_private(new, fl);
- }
-@@ -299,6 +310,11 @@ static int flock_make_lock(struct file *
+       if (fl->fl_lmops) {
+@@ -426,7 +434,10 @@ flock_make_lock(struct file *filp, unsig
        fl->fl_flags = FL_FLOCK;
        fl->fl_type = type;
        fl->fl_end = OFFSET_MAX;
+-      
 +
 +      vxd_assert(filp->f_xid == vx_current_xid(),
 +              "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
 +      fl->fl_xid = filp->f_xid;
-+      vx_locks_inc(fl);
-       
-       *lock = fl;
-       return 0;
-@@ -438,6 +454,7 @@ static int lease_init(struct file *filp,
+       return fl;
+ }
+@@ -548,6 +559,7 @@ static int lease_init(struct file *filp,
  
-       fl->fl_owner = current->files;
+       fl->fl_owner = filp;
        fl->fl_pid = current->tgid;
 +      fl->fl_xid = vx_current_xid();
  
        fl->fl_file = filp;
        fl->fl_flags = FL_LEASE;
-@@ -457,6 +474,11 @@ static struct file_lock *lease_alloc(str
+@@ -567,6 +579,10 @@ static struct file_lock *lease_alloc(str
        if (fl == NULL)
                return ERR_PTR(error);
  
@@ -4194,140 +3723,140 @@ diff -NurpP --minimal linux-3.9.5/fs/locks.c linux-3.9.5-vs2.3.6.5/fs/locks.c
 +      if (filp)
 +              vxd_assert(filp->f_xid == fl->fl_xid,
 +                      "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid);
-+      vx_locks_inc(fl);
        error = lease_init(filp, type, fl);
        if (error) {
                locks_free_lock(fl);
-@@ -753,6 +775,7 @@ static int flock_lock_file(struct file *
-               lock_flocks();
+@@ -956,6 +972,7 @@ static int flock_lock_inode(struct inode
+               goto out;
        }
  
 +      new_fl->fl_xid = -1;
  find_conflict:
-       for_each_lock(inode, before) {
-               struct file_lock *fl = *before;
-@@ -773,6 +796,7 @@ find_conflict:
-               goto out;
-       locks_copy_lock(new_fl, request);
-       locks_insert_lock(before, new_fl);
-+      vx_locks_inc(new_fl);
-       new_fl = NULL;
-       error = 0;
-@@ -783,7 +807,8 @@ out:
-       return error;
+       list_for_each_entry(fl, &ctx->flc_flock, fl_list) {
+               if (!flock_locks_conflict(request, fl))
+@@ -984,7 +1001,7 @@ out:
  }
  
--static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
-+static int __posix_lock_file(struct inode *inode, struct file_lock *request,
-+      struct file_lock *conflock, vxid_t xid)
+ static int posix_lock_inode(struct inode *inode, struct file_lock *request,
+-                          struct file_lock *conflock)
++                          struct file_lock *conflock, vxid_t xid)
  {
-       struct file_lock *fl;
+       struct file_lock *fl, *tmp;
        struct file_lock *new_fl = NULL;
-@@ -793,6 +818,8 @@ static int __posix_lock_file(struct inod
-       struct file_lock **before;
-       int error, added = 0;
+@@ -1000,6 +1017,9 @@ static int posix_lock_inode(struct inode
+       if (!ctx)
+               return (request->fl_type == F_UNLCK) ? 0 : -ENOMEM;
  
-+      vxd_assert(xid == vx_current_xid(),
-+              "xid(%d) == current(%d)", xid, vx_current_xid());
++      if (xid)
++              vxd_assert(xid == vx_current_xid(),
++                      "xid(%d) == current(%d)", xid, vx_current_xid());
        /*
         * We may need two file_lock structures for this operation,
         * so we get them in advance to avoid races.
-@@ -803,7 +830,11 @@ static int __posix_lock_file(struct inod
+@@ -1010,7 +1030,11 @@ static int posix_lock_inode(struct inode
            (request->fl_type != F_UNLCK ||
             request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
                new_fl = locks_alloc_lock();
 +              new_fl->fl_xid = xid;
-+              vx_locks_inc(new_fl);
++              // vx_locks_inc(new_fl);
                new_fl2 = locks_alloc_lock();
 +              new_fl2->fl_xid = xid;
-+              vx_locks_inc(new_fl2);
++              // vx_locks_inc(new_fl2);
        }
  
-       lock_flocks();
-@@ -1002,7 +1033,8 @@ static int __posix_lock_file(struct inod
+       percpu_down_read_preempt_disable(&file_rwsem);
+@@ -1216,7 +1240,7 @@ static int posix_lock_inode(struct inode
  int posix_lock_file(struct file *filp, struct file_lock *fl,
                        struct file_lock *conflock)
  {
--      return __posix_lock_file(file_inode(filp), fl, conflock);
-+      return __posix_lock_file(file_inode(filp),
-+              fl, conflock, filp->f_xid);
+-      return posix_lock_inode(locks_inode(filp), fl, conflock);
++      return posix_lock_inode(locks_inode(filp), fl, conflock, filp->f_xid);
  }
  EXPORT_SYMBOL(posix_lock_file);
  
-@@ -1092,7 +1124,7 @@ int locks_mandatory_area(int read_write,
-       fl.fl_end = offset + count - 1;
+@@ -1232,7 +1256,7 @@ static int posix_lock_inode_wait(struct
+       int error;
+       might_sleep ();
+       for (;;) {
+-              error = posix_lock_inode(inode, fl, NULL);
++              error = posix_lock_inode(inode, fl, NULL, 0);
+               if (error != FILE_LOCK_DEFERRED)
+                       break;
+               error = wait_event_interruptible(fl->fl_wait, !fl->fl_next);
+@@ -1308,10 +1332,13 @@ int locks_mandatory_area(struct inode *i
+       fl.fl_end = end;
  
        for (;;) {
--              error = __posix_lock_file(inode, &fl, NULL);
-+              error = __posix_lock_file(inode, &fl, NULL, filp->f_xid);
++              vxid_t f_xid = 0;
++
+               if (filp) {
+                       fl.fl_owner = filp;
+                       fl.fl_flags &= ~FL_SLEEP;
+-                      error = posix_lock_inode(inode, &fl, NULL);
++                      f_xid = filp->f_xid;
++                      error = posix_lock_inode(inode, &fl, NULL, f_xid);
+                       if (!error)
+                               break;
+               }
+@@ -1319,7 +1346,7 @@ int locks_mandatory_area(struct inode *i
+               if (sleep)
+                       fl.fl_flags |= FL_SLEEP;
+               fl.fl_owner = current->files;
+-              error = posix_lock_inode(inode, &fl, NULL);
++              error = posix_lock_inode(inode, &fl, NULL, f_xid);
                if (error != FILE_LOCK_DEFERRED)
                        break;
                error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
-@@ -1397,6 +1429,7 @@ int generic_add_lease(struct file *filp,
-               goto out;
-       locks_insert_lock(before, lease);
-+      vx_locks_inc(lease);
-       return 0;
- out:
-@@ -1836,6 +1869,11 @@ int fcntl_setlk(unsigned int fd, struct
+@@ -2374,6 +2401,16 @@ int fcntl_setlk64(unsigned int fd, struc
        if (file_lock == NULL)
                return -ENOLCK;
  
 +      vxd_assert(filp->f_xid == vx_current_xid(),
 +              "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
 +      file_lock->fl_xid = filp->f_xid;
-+      vx_locks_inc(file_lock);
++      // vx_locks_inc(file_lock);
 +
-       /*
-        * This might block, so we do it before checking the inode.
-        */
-@@ -1954,6 +1992,11 @@ int fcntl_setlk64(unsigned int fd, struc
-       if (file_lock == NULL)
-               return -ENOLCK;
 +      vxd_assert(filp->f_xid == vx_current_xid(),
 +              "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
 +      file_lock->fl_xid = filp->f_xid;
-+      vx_locks_inc(file_lock);
++      // vx_locks_inc(file_lock);
 +
        /*
         * This might block, so we do it before checking the inode.
         */
-@@ -2219,8 +2262,11 @@ static int locks_show(struct seq_file *f
+@@ -2710,8 +2747,11 @@ static int locks_show(struct seq_file *f
  
-       lock_get_status(f, fl, *((loff_t *)f->private), "");
+       lock_get_status(f, fl, iter->li_pos, "");
  
 -      list_for_each_entry(bfl, &fl->fl_block, fl_block)
 +      list_for_each_entry(bfl, &fl->fl_block, fl_block) {
 +              if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
 +                      continue;
-               lock_get_status(f, bfl, *((loff_t *)f->private), " ->");
+               lock_get_status(f, bfl, iter->li_pos, " ->");
 +      }
  
        return 0;
  }
-diff -NurpP --minimal linux-3.9.5/fs/mount.h linux-3.9.5-vs2.3.6.5/fs/mount.h
---- linux-3.9.5/fs/mount.h     2013-02-19 13:58:48.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/mount.h   2013-06-12 23:49:08.000000000 +0000
-@@ -49,6 +49,7 @@ struct mount {
-       int mnt_expiry_mark;            /* true if marked for expiry */
-       int mnt_pinned;
-       int mnt_ghosts;
+diff -NurpP --minimal linux-4.9.76/fs/mount.h linux-4.9.76-vs2.3.9.5/fs/mount.h
+--- linux-4.9.76/fs/mount.h    2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/mount.h  2018-01-10 02:50:49.000000000 +0000
+@@ -69,6 +69,7 @@ struct mount {
+       struct hlist_head mnt_pins;
+       struct fs_pin mnt_umount;
+       struct dentry *mnt_ex_mountpoint;
 +      vtag_t mnt_tag;                 /* tagging used for vfsmount */
  };
  
  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
-diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
---- linux-3.9.5/fs/namei.c     2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/namei.c   2013-06-12 23:49:08.000000000 +0000
-@@ -34,6 +34,14 @@
- #include <linux/device_cgroup.h>
- #include <linux/fs_struct.h>
- #include <linux/posix_acl.h>
+diff -NurpP --minimal linux-4.9.76/fs/namei.c linux-4.9.76-vs2.3.9.5/fs/namei.c
+--- linux-4.9.76/fs/namei.c    2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/namei.c  2018-01-13 05:43:43.000000000 +0000
+@@ -37,9 +37,19 @@
+ #include <linux/hash.h>
+ #include <linux/bitops.h>
+ #include <linux/init_task.h>
 +#include <linux/proc_fs.h>
++#include <linux/magic.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_tag.h>
@@ -4338,7 +3867,11 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -266,6 +274,89 @@ static int check_acl(struct inode *inode
++#include "proc/internal.h"
+ #include "mount.h"
+ /* [Feb-1997 T. Schoebel-Theuer]
+@@ -285,6 +295,93 @@ static int check_acl(struct inode *inode
        return -EAGAIN;
  }
  
@@ -4368,8 +3901,12 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) {
 +              struct proc_dir_entry *de = PDE(inode);
 +
-+              if (de && !vx_hide_check(0, de->vx_flags))
++              if (de && !vx_hide_check(0, de->vx_flags)) {
++                      vxdprintk(VXD_CBIT(misc, 9),
++                              VS_Q("%*s") " hidden by _dx_permission",
++                              de->namelen, de->name);
 +                      goto out;
++              }
 +
 +              if ((mask & (MAY_WRITE | MAY_APPEND))) {
 +                      struct pid *pid;
@@ -4428,12 +3965,16 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
  /*
   * This does the basic permission checking
   */
-@@ -388,10 +479,14 @@ int __inode_permission(struct inode *ino
+@@ -409,7 +506,7 @@ int __inode_permission(struct inode *ino
                /*
                 * Nobody gets write access to an immutable file.
                 */
 -              if (IS_IMMUTABLE(inode))
 +              if (IS_IMMUTABLE(inode) && !IS_COW(inode))
+                       return -EPERM;
+               /*
+@@ -421,6 +518,10 @@ int __inode_permission(struct inode *ino
                        return -EACCES;
        }
  
@@ -4444,45 +3985,16 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
        retval = do_inode_permission(inode, mask);
        if (retval)
                return retval;
-@@ -1238,7 +1333,8 @@ static void follow_dotdot(struct nameida
-               if (nd->path.dentry == nd->root.dentry &&
-                   nd->path.mnt == nd->root.mnt) {
--                      break;
-+                      /* for sane '/' avoid follow_mount() */
-+                      return;
-               }
-               if (nd->path.dentry != nd->path.mnt->mnt_root) {
-                       /* rare case of legitimate dget_parent()... */
-@@ -1383,6 +1479,9 @@ static int lookup_fast(struct nameidata
-                               goto unlazy;
-                       }
-               }
-+
-+              /* FIXME: check dx permission */
-+
-               path->mnt = mnt;
-               path->dentry = dentry;
-               if (unlikely(!__follow_mount_rcu(nd, path, inode)))
-@@ -1413,6 +1512,8 @@ unlazy:
-               }
-       }
-+      /* FIXME: check dx permission */
-+
-       path->mnt = mnt;
-       path->dentry = dentry;
-       err = follow_managed(path, nd->flags);
-@@ -2237,7 +2338,7 @@ static int may_delete(struct inode *dir,
-       if (IS_APPEND(dir))
+@@ -2781,7 +2882,7 @@ static int may_delete(struct inode *dir,
                return -EPERM;
-       if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
--          IS_IMMUTABLE(victim->d_inode) || IS_SWAPFILE(victim->d_inode))
-+              IS_IXORUNLINK(victim->d_inode) || IS_SWAPFILE(victim->d_inode))
+       if (check_sticky(dir, inode) || IS_APPEND(inode) ||
+-          IS_IMMUTABLE(inode) || IS_SWAPFILE(inode) || HAS_UNMAPPED_ID(inode))
++          IS_IXORUNLINK(inode) || IS_SWAPFILE(inode) || HAS_UNMAPPED_ID(inode))
                return -EPERM;
        if (isdir) {
-               if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -2316,19 +2417,25 @@ int vfs_create(struct inode *dir, struct
+               if (!d_is_dir(victim))
+@@ -2869,19 +2970,25 @@ int vfs_create(struct inode *dir, struct
                bool want_excl)
  {
        int error = may_create(dir, dentry);
@@ -4509,8 +4021,8 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error);
        return error;
  }
-@@ -2363,6 +2470,15 @@ static int may_open(struct path *path, i
+ EXPORT_SYMBOL(vfs_create);
+@@ -2919,6 +3026,15 @@ static int may_open(struct path *path, i
                break;
        }
  
@@ -4523,17 +4035,17 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              mark_inode_dirty(inode);
 +      }
 +#endif
-       error = inode_permission(inode, acc_mode);
+       error = inode_permission(inode, MAY_OPEN | acc_mode);
        if (error)
                return error;
-@@ -2865,6 +2981,16 @@ finish_open:
+@@ -3371,6 +3487,16 @@ finish_open:
        }
  finish_open_created:
        error = may_open(&nd->path, acc_mode, open_flag);
 +#ifdef        CONFIG_VSERVER_COWBL
 +      if (error == -EMLINK) {
 +              struct dentry *dentry;
-+              dentry = cow_break_link(name->name);
++              dentry = cow_break_link(nd->name->name);
 +              if (IS_ERR(dentry))
 +                      error = PTR_ERR(dentry);
 +              else
@@ -4542,37 +4054,35 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +#endif
        if (error)
                goto out;
-       file->f_path.mnt = nd->path.mnt;
-@@ -2929,6 +3055,7 @@ static struct file *path_openat(int dfd,
+       BUG_ON(*opened & FILE_OPENED); /* once it's opened, it's opened */
+@@ -3474,6 +3600,9 @@ static struct file *path_openat(struct n
        int opened = 0;
        int error;
  
++#ifdef        CONFIG_VSERVER_COWBL
 +restart:
++#endif
        file = get_empty_filp();
        if (IS_ERR(file))
                return file;
-@@ -2965,6 +3092,16 @@ static struct file *path_openat(int dfd,
-               error = do_last(nd, &path, file, op, &opened, pathname);
-               put_link(nd, &link, cookie);
+@@ -3507,6 +3636,12 @@ static struct file *path_openat(struct n
+               }
        }
-+
+       terminate_walk(nd);
 +#ifdef        CONFIG_VSERVER_COWBL
 +      if (error == -EMLINK) {
-+              if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
-+                      path_put(&nd->root);
-+              if (base)
-+                      fput(base);
++              // path_cleanup(nd);
 +              goto restart;
 +      }
 +#endif
- out:
-       if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
-               path_put(&nd->root);
-@@ -3079,6 +3216,11 @@ struct dentry *kern_path_create(int dfd,
+ out2:
+       if (!(opened & FILE_OPENED)) {
+               BUG_ON(!error);
+@@ -3627,6 +3762,11 @@ static struct dentry *filename_create(in
                goto fail;
        }
-       *path = nd.path;
-+      vxdprintk(VXD_CBIT(misc, 3), "kern_path_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p",
+       putname(name);
++      vxdprintk(VXD_CBIT(misc, 3), "filename_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p",
 +              path->dentry, path->dentry->d_name.len,
 +              path->dentry->d_name.name, dentry,
 +              dentry->d_name.len, dentry->d_name.name,
@@ -4580,63 +4090,99 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
        return dentry;
  fail:
        dput(dentry);
-@@ -3573,7 +3715,7 @@ int vfs_link(struct dentry *old_dentry,
+@@ -3745,6 +3885,7 @@ retry:
+                       error = vfs_mknod(path.dentry->d_inode,dentry,mode,0);
+                       break;
+       }
++
+ out:
+       done_path_create(&path, dentry);
+       if (retry_estale(error, lookup_flags)) {
+@@ -4166,7 +4307,7 @@ int vfs_link(struct dentry *old_dentry,
        /*
         * A link to an append-only or immutable file cannot be created.
         */
 -      if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
 +      if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
                return -EPERM;
-       if (!dir->i_op->link)
-               return -EPERM;
-@@ -3976,6 +4118,286 @@ int vfs_follow_link(struct nameidata *nd
-       return __vfs_follow_link(nd, link);
+       /*
+        * Updating the link count will likely cause i_uid and i_gid to
+@@ -4696,6 +4837,326 @@ const char *vfs_get_link(struct dentry *
  }
+ EXPORT_SYMBOL(vfs_get_link);
  
 +
 +#ifdef        CONFIG_VSERVER_COWBL
 +
 +static inline
++void dump_path(const char *name, struct path *path)
++{
++      vxdprintk(VXD_CBIT(misc, 3),
++              "%s: path=%p mnt=%p dentry=%p", name, path,
++              path ? path->mnt : NULL,
++              path ? path->dentry : NULL);
++
++      if (path && path->mnt)
++              vxdprintk(VXD_CBIT(misc, 3),
++              "%s: path mnt_sb=%p[#%d,#%d] mnt_root=%p[#%d]", name,
++              path->mnt->mnt_sb,
++              path->mnt->mnt_sb ? path->mnt->mnt_sb->s_count : -1,
++              path->mnt->mnt_sb ? atomic_read(&path->mnt->mnt_sb->s_active) : -1,
++              path->mnt->mnt_root,
++              path->mnt->mnt_root ? path->mnt->mnt_root->d_lockref.count : -1);
++
++      if (path && path->dentry)
++              vxdprintk(VXD_CBIT(misc, 3),
++              "%s: path dentry=%p[#%d]", name,
++              path->dentry,
++              path->dentry ? path->dentry->d_lockref.count : -1);
++}
++
++static inline
 +long do_cow_splice(struct file *in, struct file *out, size_t len)
 +{
 +      loff_t ppos = 0;
++      loff_t opos = 0;
 +
-+      return do_splice_direct(in, &ppos, out, len, 0);
++      return do_splice_direct(in, &ppos, out, &opos, len, 0);
 +}
 +
 +struct dentry *cow_break_link(const char *pathname)
 +{
 +      int ret, mode, pathlen, redo = 0, drop = 1;
-+      struct nameidata old_nd, dir_nd;
-+      struct path dir_path, *old_path, *new_path;
++      struct path old_path = {}, par_path = {}, dir_path = {}, *new_path = NULL;
 +      struct dentry *dir, *old_dentry, *new_dentry = NULL;
 +      struct file *old_file;
 +      struct file *new_file;
++      struct qstr new_qstr;
++      int new_type;
 +      char *to, *path, pad='\251';
 +      loff_t size;
++      struct filename *filename = getname_kernel(pathname);
++      struct filename *to_filename;
 +
 +      vxdprintk(VXD_CBIT(misc, 1),
 +              "cow_break_link(" VS_Q("%s") ")", pathname);
 +
 +      path = kmalloc(PATH_MAX, GFP_KERNEL);
 +      ret = -ENOMEM;
-+      if (!path)
++      if (!path || IS_ERR(filename))
 +              goto out;
 +
-+      /* old_nd.path will have refs to dentry and mnt */
-+      ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
++      /* old_path will have refs to dentry and mnt */
++      ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL);
 +      vxdprintk(VXD_CBIT(misc, 2),
 +              "do_path_lookup(old): %d", ret);
 +      if (ret < 0)
 +              goto out_free_path;
 +
-+      /* dentry/mnt refs handed over to old_path */
-+      old_path = &old_nd.path;
++      dump_path("cow (old)", &old_path);
++
 +      /* no explicit reference for old_dentry here */
-+      old_dentry = old_path->dentry;
++      old_dentry = old_path.dentry;
 +
 +      mode = old_dentry->d_inode->i_mode;
-+      to = d_path(old_path, path, PATH_MAX-2);
++      to = d_path(&old_path, path, PATH_MAX-2);
 +      pathlen = strlen(to);
 +      vxdprintk(VXD_CBIT(misc, 2),
 +              "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to,
@@ -4654,30 +4200,36 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +
 +      vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to);
 +
-+      /* dir_nd.path will have refs to dentry and mnt */
-+      ret = do_path_lookup(AT_FDCWD, to,
-+              LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd);
-+      vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret);
-+      if (ret < 0)
++      /* dir_path will have refs to dentry and mnt */
++      to_filename = getname_kernel(to);
++      to_filename = filename_parentat(AT_FDCWD, to_filename,
++              LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &par_path, &new_qstr, &new_type);
++      vxdprintk(VXD_CBIT(misc, 2), "filename_parentat(new): %p", to_filename);
++      dump_path("cow (par)", &par_path);
++      if (IS_ERR(to_filename))
 +              goto retry;
 +
++      vxdprintk(VXD_CBIT(misc, 2), "to_filename refcnt=%d", to_filename->refcnt);
++
 +      /* this puppy downs the dir inode mutex if successful.
 +         dir_path will hold refs to dentry and mnt and
 +         we'll have write access to the mnt */
-+      new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0);
++      new_dentry = filename_create(AT_FDCWD, to_filename, &dir_path, 0);
 +      if (!new_dentry || IS_ERR(new_dentry)) {
-+              path_put(&dir_nd.path);
++              path_put(&par_path);
 +              vxdprintk(VXD_CBIT(misc, 2),
-+                      "kern_path_create(new) failed with %ld",
++                      "filename_create(new) failed with %ld",
 +                      PTR_ERR(new_dentry));
 +              goto retry;
 +      }
 +      vxdprintk(VXD_CBIT(misc, 2),
-+              "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]",
++              "filename_create(new): %p [" VS_Q("%.*s") ":%d]",
 +              new_dentry,
 +              new_dentry->d_name.len, new_dentry->d_name.name,
 +              new_dentry->d_name.len);
 +
++      dump_path("cow (dir)", &dir_path);
++
 +      /* take a reference on new_dentry */
 +      dget(new_dentry);
 +
@@ -4685,7 +4237,7 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      new_path = &dir_path;
 +
 +      /* dentry for old/new dir */
-+      dir = dir_nd.path.dentry;
++      dir = par_path.dentry;
 +
 +      /* give up reference on dir */
 +      dput(new_path->dentry);
@@ -4697,8 +4249,8 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      vxdprintk(VXD_CBIT(misc, 2),
 +              "vfs_create(new): %d", ret);
 +      if (ret == -EEXIST) {
-+              path_put(&dir_nd.path);
-+              mutex_unlock(&dir->d_inode->i_mutex);
++              path_put(&par_path);
++              inode_unlock(dir->d_inode);
 +              mnt_drop_write(new_path->mnt);
 +              path_put(new_path);
 +              new_dentry = NULL;
@@ -4707,13 +4259,13 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      else if (ret < 0)
 +              goto out_unlock_new;
 +
-+      /* drop out early, ret passes ENOENT */
++      /* the old file went away */
 +      ret = -ENOENT;
 +      if ((redo = d_unhashed(old_dentry)))
 +              goto out_unlock_new;
 +
 +      /* doesn't change refs for old_path */
-+      old_file = dentry_open(old_path, O_RDONLY, current_cred());
++      old_file = dentry_open(&old_path, O_RDONLY, current_cred());
 +      vxdprintk(VXD_CBIT(misc, 2),
 +              "dentry_open(old): %p", old_file);
 +      if (IS_ERR(old_file)) {
@@ -4730,15 +4282,15 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              goto out_fput_old;
 +      }
 +
-+      /* unlock the inode mutex from kern_path_create() */
-+      mutex_unlock(&dir->d_inode->i_mutex);
++      /* unlock the inode from filename_create() */
++      inode_unlock(dir->d_inode);
 +
 +      /* drop write access to mnt */
 +      mnt_drop_write(new_path->mnt);
 +
 +      drop = 0;
 +
-+      size = i_size_read(old_file->f_dentry->d_inode);
++      size = i_size_read(old_file->f_path.dentry->d_inode);
 +      ret = do_cow_splice(old_file, new_file, size);
 +      vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
 +      if (ret < 0) {
@@ -4773,8 +4325,8 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              new_dentry->d_name.len,
 +              old_dentry->d_name.len, old_dentry->d_name.name,
 +              old_dentry->d_name.len);
-+      ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry,
-+              old_dentry->d_parent->d_inode, old_dentry);
++      ret = vfs_rename(par_path.dentry->d_inode, new_dentry,
++              old_dentry->d_parent->d_inode, old_dentry, NULL, 0);
 +      vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret);
 +
 +out_unlock:
@@ -4793,12 +4345,12 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      fput(old_file);
 +
 +out_unlock_new:
-+      /* drop references from dir_nd.path */
-+      path_put(&dir_nd.path);
++      /* drop references from par_path */
++      path_put(&par_path);
 +
 +      if (drop) {
-+              /* unlock the inode mutex from kern_path_create() */
-+              mutex_unlock(&dir->d_inode->i_mutex);
++              /* unlock the inode from filename_create() */
++              inode_unlock(dir->d_inode);
 +
 +              /* drop write access to mnt */
 +              mnt_drop_write(new_path->mnt);
@@ -4808,21 +4360,21 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              goto out_redo;
 +
 +      /* error path cleanup */
-+      vfs_unlink(dir->d_inode, new_dentry);
++      vfs_unlink(dir->d_inode, new_dentry, NULL);
 +
 +out_redo:
 +      if (!redo)
 +              goto out_rel_both;
 +
 +      /* lookup dentry once again
-+         old_nd.path will be freed as old_path in out_rel_old */
-+      ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
++         old_path will be freed as old_path in out_rel_old */
++      ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL);
 +      if (ret)
 +              goto out_rel_both;
 +
 +      /* drop reference on new_dentry */
 +      dput(new_dentry);
-+      new_dentry = old_path->dentry;
++      new_dentry = old_path.dentry;
 +      dget(new_dentry);
 +      vxdprintk(VXD_CBIT(misc, 2),
 +              "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]",
@@ -4831,10 +4383,12 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              new_dentry->d_name.len);
 +
 +out_rel_both:
++      dump_path("put (new)", new_path);
 +      if (new_path)
 +              path_put(new_path);
 +out_rel_old:
-+      path_put(old_path);
++      dump_path("put (old)", &old_path);
++      path_put(&old_path);
 +out_free_path:
 +      kfree(path);
 +out:
@@ -4842,6 +4396,8 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +              dput(new_dentry);
 +              new_dentry = ERR_PTR(ret);
 +      }
++      // if (!IS_ERR(filename))
++      //        putname(filename);
 +      vxdprintk(VXD_CBIT(misc, 3),
 +              "cow_break_link returning with %p", new_dentry);
 +      return new_dentry;
@@ -4873,21 +4429,18 @@ diff -NurpP --minimal linux-3.9.5/fs/namei.c linux-3.9.5-vs2.3.6.5/fs/namei.c
 +      return length;
 +}
 +
- /* get the link contents into pagecache */
- static char *page_getlink(struct dentry * dentry, struct page **ppage)
- {
-@@ -4099,3 +4521,4 @@ EXPORT_SYMBOL(vfs_symlink);
- EXPORT_SYMBOL(vfs_unlink);
- EXPORT_SYMBOL(dentry_unhash);
- EXPORT_SYMBOL(generic_readlink);
 +EXPORT_SYMBOL(vx_info_mnt_namespace);
-diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namespace.c
---- linux-3.9.5/fs/namespace.c 2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/namespace.c       2013-06-12 23:49:08.000000000 +0000
-@@ -22,6 +22,11 @@
- #include <linux/fsnotify.h>   /* fsnotify_vfsmount_delete */
- #include <linux/uaccess.h>
- #include <linux/proc_fs.h>
++
+ /* get the link contents into pagecache */
+ const char *page_get_link(struct dentry *dentry, struct inode *inode,
+                         struct delayed_call *callback)
+diff -NurpP --minimal linux-4.9.76/fs/namespace.c linux-4.9.76-vs2.3.9.5/fs/namespace.c
+--- linux-4.9.76/fs/namespace.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/namespace.c      2018-01-13 01:17:24.000000000 +0000
+@@ -24,6 +24,11 @@
+ #include <linux/magic.h>
+ #include <linux/bootmem.h>
+ #include <linux/task_work.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_tag.h>
@@ -4896,7 +4449,7 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
  #include "pnode.h"
  #include "internal.h"
  
-@@ -751,6 +756,10 @@ vfs_kern_mount(struct file_system_type *
+@@ -971,6 +976,10 @@ vfs_kern_mount(struct file_system_type *
        if (!type)
                return ERR_PTR(-ENODEV);
  
@@ -4907,39 +4460,49 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
        mnt = alloc_vfsmnt(name);
        if (!mnt)
                return ERR_PTR(-ENOMEM);
-@@ -807,6 +816,7 @@ static struct mount *clone_mnt(struct mo
+@@ -1061,6 +1070,7 @@ static struct mount *clone_mnt(struct mo
        mnt->mnt.mnt_root = dget(root);
        mnt->mnt_mountpoint = mnt->mnt.mnt_root;
        mnt->mnt_parent = mnt;
-+              mnt->mnt_tag = old->mnt_tag;
-       br_write_lock(&vfsmount_lock);
++      mnt->mnt_tag = old->mnt_tag;
+       lock_mount_hash();
        list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
-       br_write_unlock(&vfsmount_lock);
-@@ -1639,6 +1649,7 @@ static int do_change_type(struct path *p
+       unlock_mount_hash();
+@@ -1635,7 +1645,8 @@ out_unlock:
+  */
+ static inline bool may_mount(void)
+ {
+-      return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
++      return vx_ns_capable(current->nsproxy->mnt_ns->user_ns,
++              CAP_SYS_ADMIN, VXC_SECURE_MOUNT);
+ }
+ static inline bool may_mandlock(void)
+@@ -2144,6 +2155,7 @@ static int do_change_type(struct path *p
                if (err)
                        goto out_unlock;
        }
 +      // mnt->mnt_flags = mnt_flags;
  
-       br_write_lock(&vfsmount_lock);
+       lock_mount_hash();
        for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
-@@ -1654,12 +1665,14 @@ static int do_change_type(struct path *p
+@@ -2172,12 +2184,14 @@ static bool has_locked_children(struct m
   * do loopback mount.
   */
  static int do_loopback(struct path *path, const char *old_name,
 -                              int recurse)
 +      vtag_t tag, unsigned long flags, int mnt_flags)
  {
-       LIST_HEAD(umount_list);
        struct path old_path;
-       struct mount *mnt = NULL, *old;
+       struct mount *mnt = NULL, *old, *parent;
+       struct mountpoint *mp;
 +      int recurse = flags & MS_REC;
        int err;
 +
        if (!old_name || !*old_name)
                return -EINVAL;
        err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
-@@ -1733,7 +1746,7 @@ static int change_mount_flags(struct vfs
+@@ -2257,7 +2271,7 @@ static int change_mount_flags(struct vfs
   * on it - tough luck.
   */
  static int do_remount(struct path *path, int flags, int mnt_flags,
@@ -4948,15 +4511,7 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
  {
        int err;
        struct super_block *sb = path->mnt->mnt_sb;
-@@ -2046,7 +2059,6 @@ void mark_mounts_for_expiry(struct list_
-       }
-       br_write_unlock(&vfsmount_lock);
-       up_write(&namespace_sem);
--
-       release_mounts(&umounts);
- }
-@@ -2218,6 +2230,7 @@ long do_mount(const char *dev_name, cons
+@@ -2742,6 +2756,7 @@ long do_mount(const char *dev_name, cons
        struct path path;
        int retval = 0;
        int mnt_flags = 0;
@@ -4964,7 +4519,7 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
  
        /* Discard magic */
        if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
-@@ -2247,6 +2260,12 @@ long do_mount(const char *dev_name, cons
+@@ -2769,6 +2784,12 @@ long do_mount(const char *dev_name, cons
        if (!(flags & MS_NOATIME))
                mnt_flags |= MNT_RELATIME;
  
@@ -4977,15 +4532,16 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
        /* Separate the per-mountpoint flags */
        if (flags & MS_NOSUID)
                mnt_flags |= MNT_NOSUID;
-@@ -2263,15 +2282,17 @@ long do_mount(const char *dev_name, cons
-       if (flags & MS_RDONLY)
-               mnt_flags |= MNT_READONLY;
+@@ -2793,15 +2814,18 @@ long do_mount(const char *dev_name, cons
+               mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK;
+       }
  
 +      if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT))
 +              mnt_flags |= MNT_NODEV;
++
        flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN |
                   MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
-                  MS_STRICTATIME);
+                  MS_STRICTATIME | MS_NOREMOTELOCK | MS_SUBMOUNT);
  
        if (flags & MS_REMOUNT)
                retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
@@ -4997,20 +4553,20 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
        else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
                retval = do_change_type(&path, flags);
        else if (flags & MS_MOVE)
-@@ -2380,6 +2401,7 @@ static struct mnt_namespace *dup_mnt_ns(
-               q = next_mnt(q, new);
+@@ -2942,6 +2966,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
+                       p = next_mnt(p, old);
        }
-       up_write(&namespace_sem);
+       namespace_unlock();
 +      atomic_inc(&vs_global_mnt_ns);
  
        if (rootmnt)
                mntput(rootmnt);
-@@ -2575,9 +2597,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
-       error = -EINVAL;
+@@ -3117,9 +3142,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
        new_mnt = real_mount(new.mnt);
        root_mnt = real_mount(root.mnt);
--      if (IS_MNT_SHARED(real_mount(old.mnt)) ||
-+      if ((IS_MNT_SHARED(real_mount(old.mnt)) ||
+       old_mnt = real_mount(old.mnt);
+-      if (IS_MNT_SHARED(old_mnt) ||
++      if ((IS_MNT_SHARED(old_mnt) ||
                IS_MNT_SHARED(new_mnt->mnt_parent) ||
 -              IS_MNT_SHARED(root_mnt->mnt_parent))
 +              IS_MNT_SHARED(root_mnt->mnt_parent)) &&
@@ -5018,18 +4574,18 @@ diff -NurpP --minimal linux-3.9.5/fs/namespace.c linux-3.9.5-vs2.3.6.5/fs/namesp
                goto out4;
        if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
                goto out4;
-@@ -2703,6 +2726,7 @@ void put_mnt_ns(struct mnt_namespace *ns
-       br_write_unlock(&vfsmount_lock);
-       up_write(&namespace_sem);
-       release_mounts(&umount_list);
+@@ -3257,6 +3283,7 @@ void put_mnt_ns(struct mnt_namespace *ns
+       if (!atomic_dec_and_test(&ns->count))
+               return;
+       drop_collected_mounts(&ns->root->mnt);
 +      atomic_dec(&vs_global_mnt_ns);
        free_mnt_ns(ns);
  }
  
-diff -NurpP --minimal linux-3.9.5/fs/nfs/client.c linux-3.9.5-vs2.3.6.5/fs/nfs/client.c
---- linux-3.9.5/fs/nfs/client.c        2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfs/client.c      2013-05-31 14:47:11.000000000 +0000
-@@ -682,6 +682,9 @@ int nfs_init_server_rpcclient(struct nfs
+diff -NurpP --minimal linux-4.9.76/fs/nfs/client.c linux-4.9.76-vs2.3.9.5/fs/nfs/client.c
+--- linux-4.9.76/fs/nfs/client.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfs/client.c     2018-01-10 02:50:49.000000000 +0000
+@@ -586,6 +586,9 @@ int nfs_init_server_rpcclient(struct nfs
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
  
@@ -5039,7 +4595,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/client.c linux-3.9.5-vs2.3.6.5/fs/nfs/c
        return 0;
  }
  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
-@@ -861,6 +864,10 @@ static void nfs_server_set_fsinfo(struct
+@@ -762,6 +765,10 @@ static void nfs_server_set_fsinfo(struct
                server->acdirmin = server->acdirmax = 0;
        }
  
@@ -5050,10 +4606,10 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/client.c linux-3.9.5-vs2.3.6.5/fs/nfs/c
        server->maxfilesize = fsinfo->maxfilesize;
  
        server->time_delta = fsinfo->time_delta;
-diff -NurpP --minimal linux-3.9.5/fs/nfs/dir.c linux-3.9.5-vs2.3.6.5/fs/nfs/dir.c
---- linux-3.9.5/fs/nfs/dir.c   2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfs/dir.c 2013-05-31 14:47:11.000000000 +0000
-@@ -36,6 +36,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/nfs/dir.c linux-4.9.76-vs2.3.9.5/fs/nfs/dir.c
+--- linux-4.9.76/fs/nfs/dir.c  2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfs/dir.c        2018-01-10 02:50:49.000000000 +0000
+@@ -37,6 +37,7 @@
  #include <linux/sched.h>
  #include <linux/kmemleak.h>
  #include <linux/xattr.h>
@@ -5061,26 +4617,26 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/dir.c linux-3.9.5-vs2.3.6.5/fs/nfs/dir.
  
  #include "delegation.h"
  #include "iostat.h"
-@@ -1300,6 +1301,7 @@ struct dentry *nfs_lookup(struct inode *
+@@ -1420,6 +1421,7 @@ struct dentry *nfs_lookup(struct inode *
        /* Success: notify readdir to use READDIRPLUS */
        nfs_advise_use_readdirplus(dir);
  
 +      dx_propagate_tag(nd, inode);
  no_entry:
-       res = d_materialise_unique(dentry, inode);
+       res = d_splice_alias(inode, dentry);
        if (res != NULL) {
-diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/inode.c
---- linux-3.9.5/fs/nfs/inode.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfs/inode.c       2013-06-03 19:32:53.000000000 +0000
-@@ -39,6 +39,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/nfs/inode.c linux-4.9.76-vs2.3.9.5/fs/nfs/inode.c
+--- linux-4.9.76/fs/nfs/inode.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfs/inode.c      2018-01-10 02:50:49.000000000 +0000
+@@ -38,6 +38,7 @@
+ #include <linux/slab.h>
  #include <linux/compat.h>
  #include <linux/freezer.h>
- #include <linux/crc32.h>
 +#include <linux/vs_tag.h>
  
  #include <asm/uaccess.h>
  
-@@ -290,6 +291,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -383,6 +384,8 @@ nfs_fhget(struct super_block *sb, struct
        if (inode->i_state & I_NEW) {
                struct nfs_inode *nfsi = NFS_I(inode);
                unsigned long now = jiffies;
@@ -5089,7 +4645,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
  
                /* We set i_ino for the few things that still rely on it,
                 * such as stat(2) */
-@@ -334,8 +337,8 @@ nfs_fhget(struct super_block *sb, struct
+@@ -427,8 +430,8 @@ nfs_fhget(struct super_block *sb, struct
                inode->i_version = 0;
                inode->i_size = 0;
                clear_nlink(inode);
@@ -5100,21 +4656,21 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
                inode->i_blocks = 0;
                memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
                nfsi->write_io = 0;
-@@ -369,11 +372,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -463,11 +466,11 @@ nfs_fhget(struct super_block *sb, struct
                else if (nfs_server_capable(inode, NFS_CAP_NLINK))
-                       nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
+                       nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
                if (fattr->valid & NFS_ATTR_FATTR_OWNER)
 -                      inode->i_uid = fattr->uid;
 +                      kuid = fattr->uid;
                else if (nfs_server_capable(inode, NFS_CAP_OWNER))
-                       nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
+                       nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
                if (fattr->valid & NFS_ATTR_FATTR_GROUP)
 -                      inode->i_gid = fattr->gid;
 +                      kgid = fattr->gid;
                else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
-                       nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
+                       nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
                if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
-@@ -384,6 +387,11 @@ nfs_fhget(struct super_block *sb, struct
+@@ -478,6 +481,10 @@ nfs_fhget(struct super_block *sb, struct
                         */
                        inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
                }
@@ -5122,20 +4678,19 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
 +              inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
 +              inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG);
 +                              /* maybe fattr->xid someday */
-+
-               nfsi->attrtimeo = NFS_MINATTRTIMEO(inode);
-               nfsi->attrtimeo_timestamp = now;
-               nfsi->access_cache = RB_ROOT;
-@@ -505,6 +513,8 @@ void nfs_setattr_update_inode(struct ino
+               nfs_setsecurity(inode, fattr, label);
+@@ -619,6 +626,8 @@ void nfs_setattr_update_inode(struct ino
                        inode->i_uid = attr->ia_uid;
                if ((attr->ia_valid & ATTR_GID) != 0)
                        inode->i_gid = attr->ia_gid;
 +              if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
 +                      inode->i_tag = attr->ia_tag;
-               NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
-               spin_unlock(&inode->i_lock);
+               nfs_set_cache_invalid(inode, NFS_INO_INVALID_ACCESS
+                               | NFS_INO_INVALID_ACL);
        }
-@@ -980,7 +990,9 @@ static int nfs_check_inode_attributes(st
+@@ -1272,7 +1281,9 @@ static int nfs_check_inode_attributes(st
        struct nfs_inode *nfsi = NFS_I(inode);
        loff_t cur_size, new_isize;
        unsigned long invalid = 0;
@@ -5146,8 +4701,8 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
  
        if (nfs_have_delegated_attributes(inode))
                return 0;
-@@ -1005,13 +1017,18 @@ static int nfs_check_inode_attributes(st
-                       invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
+@@ -1301,13 +1312,18 @@ static int nfs_check_inode_attributes(st
+               }
        }
  
 +      kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid);
@@ -5167,19 +4722,19 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
  
        /* Has the link count changed? */
        if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
-@@ -1317,6 +1334,9 @@ static int nfs_update_inode(struct inode
-       unsigned long invalid = 0;
-       unsigned long now = jiffies;
+@@ -1666,6 +1682,9 @@ static int nfs_update_inode(struct inode
        unsigned long save_cache_validity;
+       bool have_writers = nfs_file_has_buffered_writers(nfsi);
+       bool cache_revalidated = true;
 +      kuid_t kuid;
 +      kgid_t kgid;
 +      ktag_t ktag;
  
-       dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
+       dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n",
                        __func__, inode->i_sb->s_id, inode->i_ino,
-@@ -1418,6 +1438,9 @@ static int nfs_update_inode(struct inode
-                               | NFS_INO_REVAL_PAGECACHE
-                               | NFS_INO_REVAL_FORCED);
+@@ -1785,6 +1804,9 @@ static int nfs_update_inode(struct inode
+               cache_revalidated = false;
+       }
  
 +      kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag);
 +      kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag);
@@ -5187,9 +4742,9 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
  
        if (fattr->valid & NFS_ATTR_FATTR_ATIME)
                memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
-@@ -1460,6 +1483,10 @@ static int nfs_update_inode(struct inode
-                               | NFS_INO_INVALID_ACL
-                               | NFS_INO_REVAL_FORCED);
+@@ -1839,6 +1861,10 @@ static int nfs_update_inode(struct inode
+               cache_revalidated = false;
+       }
  
 +      inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
 +      inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
@@ -5198,9 +4753,9 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/inode.c linux-3.9.5-vs2.3.6.5/fs/nfs/in
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-3.9.5/fs/nfs/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs/nfs3xdr.c
---- linux-3.9.5/fs/nfs/nfs3xdr.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfs/nfs3xdr.c     2013-06-03 19:33:10.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/nfs/nfs3xdr.c linux-4.9.76-vs2.3.9.5/fs/nfs/nfs3xdr.c
+--- linux-4.9.76/fs/nfs/nfs3xdr.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfs/nfs3xdr.c    2018-01-10 02:50:49.000000000 +0000
 @@ -20,6 +20,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5304,10 +4859,10 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs/
        encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
 -      encode_symlinkdata3(xdr, args);
 +      encode_symlinkdata3(xdr, args, req->rq_task->tk_client->cl_tag);
+       xdr->buf->flags |= XDRBUF_WRITE;
  }
  
- /*
-@@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st
+@@ -1131,24 +1137,24 @@ static void nfs3_xdr_enc_symlink3args(st
   *    };
   */
  static void encode_devicedata3(struct xdr_stream *xdr,
@@ -5337,7 +4892,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs/
                break;
        case NF3REG:
        case NF3DIR:
-@@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru
+@@ -1163,7 +1169,7 @@ static void nfs3_xdr_enc_mknod3args(stru
                                    const struct nfs3_mknodargs *args)
  {
        encode_diropargs3(xdr, args->fh, args->name, args->len);
@@ -5346,10 +4901,10 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs/
  }
  
  /*
-diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/super.c
---- linux-3.9.5/fs/nfs/super.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfs/super.c       2013-05-31 15:41:34.000000000 +0000
-@@ -55,6 +55,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/nfs/super.c linux-4.9.76-vs2.3.9.5/fs/nfs/super.c
+--- linux-4.9.76/fs/nfs/super.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfs/super.c      2018-01-10 02:50:49.000000000 +0000
+@@ -54,6 +54,7 @@
  #include <linux/parser.h>
  #include <linux/nsproxy.h>
  #include <linux/rcupdate.h>
@@ -5357,7 +4912,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
  
  #include <asm/uaccess.h>
  
-@@ -103,6 +104,7 @@ enum {
+@@ -102,6 +103,7 @@ enum {
        Opt_mountport,
        Opt_mountvers,
        Opt_minorversion,
@@ -5365,7 +4920,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
  
        /* Mount options that take string arguments */
        Opt_nfsvers,
-@@ -115,6 +117,9 @@ enum {
+@@ -114,6 +116,9 @@ enum {
        /* Special mount options */
        Opt_userspace, Opt_deprecated, Opt_sloppy,
  
@@ -5375,7 +4930,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
        Opt_err
  };
  
-@@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt
+@@ -183,6 +188,10 @@ static const match_table_t nfs_mount_opt
        { Opt_fscache_uniq, "fsc=%s" },
        { Opt_local_lock, "local_lock=%s" },
  
@@ -5386,7 +4941,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
        /* The following needs to be listed after all other options */
        { Opt_nfsvers, "v%s" },
  
-@@ -635,6 +644,7 @@ static void nfs_show_mount_options(struc
+@@ -644,6 +653,7 @@ static void nfs_show_mount_options(struc
                { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
                { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
                { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
@@ -5394,9 +4949,9 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-@@ -1261,6 +1271,14 @@ static int nfs_parse_mount_options(char
+@@ -1341,6 +1351,14 @@ static int nfs_parse_mount_options(char
                case Opt_nomigration:
-                       mnt->options &= NFS_OPTION_MIGRATION;
+                       mnt->options &= ~NFS_OPTION_MIGRATION;
                        break;
 +#ifndef CONFIG_TAGGING_NONE
 +              case Opt_tag:
@@ -5409,7 +4964,7 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
  
                /*
                 * options that take numeric values
-@@ -1347,6 +1365,12 @@ static int nfs_parse_mount_options(char
+@@ -1427,6 +1445,12 @@ static int nfs_parse_mount_options(char
                                goto out_invalid_value;
                        mnt->minorversion = option;
                        break;
@@ -5422,18 +4977,18 @@ diff -NurpP --minimal linux-3.9.5/fs/nfs/super.c linux-3.9.5-vs2.3.6.5/fs/nfs/su
  
                /*
                 * options that take text values
-diff -NurpP --minimal linux-3.9.5/fs/nfsd/auth.c linux-3.9.5-vs2.3.6.5/fs/nfsd/auth.c
---- linux-3.9.5/fs/nfsd/auth.c 2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfsd/auth.c       2013-06-12 23:49:08.000000000 +0000
-@@ -2,6 +2,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/nfsd/auth.c linux-4.9.76-vs2.3.9.5/fs/nfsd/auth.c
+--- linux-4.9.76/fs/nfsd/auth.c        2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfsd/auth.c      2018-01-13 21:30:31.000000000 +0000
+@@ -1,6 +1,7 @@
+ /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
  
  #include <linux/sched.h>
- #include <linux/user_namespace.h>
 +#include <linux/vs_tag.h>
  #include "nfsd.h"
  #include "auth.h"
  
-@@ -37,6 +38,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
+@@ -35,6 +36,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
  
        new->fsuid = rqstp->rq_cred.cr_uid;
        new->fsgid = rqstp->rq_cred.cr_gid;
@@ -5443,9 +4998,9 @@ diff -NurpP --minimal linux-3.9.5/fs/nfsd/auth.c linux-3.9.5-vs2.3.6.5/fs/nfsd/a
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfsd/nfs3xdr.c
---- linux-3.9.5/fs/nfsd/nfs3xdr.c      2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfsd/nfs3xdr.c    2013-06-03 19:57:43.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/nfsd/nfs3xdr.c linux-4.9.76-vs2.3.9.5/fs/nfsd/nfs3xdr.c
+--- linux-4.9.76/fs/nfsd/nfs3xdr.c     2018-01-13 21:28:57.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfsd/nfs3xdr.c   2018-01-10 02:50:49.000000000 +0000
 @@ -8,6 +8,7 @@
  
  #include <linux/namei.h>
@@ -5484,9 +5039,9 @@ diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs
        if (*p++) {
                u64     newsize;
  
-@@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
+@@ -167,8 +173,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
        *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
-       *p++ = htonl((u32) stat->mode);
+       *p++ = htonl((u32) (stat->mode & S_IALLUGO));
        *p++ = htonl((u32) stat->nlink);
 -      *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
 -      *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
@@ -5499,10 +5054,10 @@ diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfs3xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfs4xdr.c linux-3.9.5-vs2.3.6.5/fs/nfsd/nfs4xdr.c
---- linux-3.9.5/fs/nfsd/nfs4xdr.c      2013-06-11 12:22:39.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfsd/nfs4xdr.c    2013-06-03 19:33:44.000000000 +0000
-@@ -46,6 +46,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/nfsd/nfs4xdr.c linux-4.9.76-vs2.3.9.5/fs/nfsd/nfs4xdr.c
+--- linux-4.9.76/fs/nfsd/nfs4xdr.c     2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfsd/nfs4xdr.c   2018-01-10 02:50:49.000000000 +0000
+@@ -40,6 +40,7 @@
  #include <linux/utsname.h>
  #include <linux/pagemap.h>
  #include <linux/sunrpc/svcauth_gss.h>
@@ -5510,30 +5065,28 @@ diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfs4xdr.c linux-3.9.5-vs2.3.6.5/fs/nfs
  
  #include "idmap.h"
  #include "acl.h"
-@@ -2349,14 +2350,18 @@ out_acl:
-               WRITE32(stat.nlink);
+@@ -2677,12 +2678,16 @@ out_acl:
+               *p++ = cpu_to_be32(stat.nlink);
        }
        if (bmval1 & FATTR4_WORD1_OWNER) {
--              status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen);
-+              status = nfsd4_encode_user(rqstp,
+-              status = nfsd4_encode_user(xdr, rqstp, stat.uid);
++              status = nfsd4_encode_user(xdr, rqstp,
 +                      TAGINO_KUID(DX_TAG(dentry->d_inode),
-+                      stat.uid, stat.tag), &p, &buflen);
-               if (status == nfserr_resource)
-                       goto out_resource;
++                              stat.uid, stat.tag));
                if (status)
                        goto out;
        }
        if (bmval1 & FATTR4_WORD1_OWNER_GROUP) {
--              status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen);
-+              status = nfsd4_encode_group(rqstp,
+-              status = nfsd4_encode_group(xdr, rqstp, stat.gid);
++              status = nfsd4_encode_group(xdr, rqstp,
 +                      TAGINO_KGID(DX_TAG(dentry->d_inode),
-+                      stat.gid, stat.tag), &p, &buflen);
-               if (status == nfserr_resource)
-                       goto out_resource;
++                              stat.gid, stat.tag));
                if (status)
-diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfsxdr.c linux-3.9.5-vs2.3.6.5/fs/nfsd/nfsxdr.c
---- linux-3.9.5/fs/nfsd/nfsxdr.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/nfsd/nfsxdr.c     2013-06-03 19:56:35.000000000 +0000
+                       goto out;
+       }
+diff -NurpP --minimal linux-4.9.76/fs/nfsd/nfsxdr.c linux-4.9.76-vs2.3.9.5/fs/nfsd/nfsxdr.c
+--- linux-4.9.76/fs/nfsd/nfsxdr.c      2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/nfsd/nfsxdr.c    2018-01-10 02:50:49.000000000 +0000
 @@ -7,6 +7,7 @@
  #include "vfs.h"
  #include "xdr.h"
@@ -5585,10 +5138,10 @@ diff -NurpP --minimal linux-3.9.5/fs/nfsd/nfsxdr.c linux-3.9.5-vs2.3.6.5/fs/nfsd
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/dlmglue.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/dlmglue.c
---- linux-3.9.5/fs/ocfs2/dlmglue.c     2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/dlmglue.c   2013-06-03 19:59:20.000000000 +0000
-@@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/dlmglue.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/dlmglue.c
+--- linux-4.9.76/fs/ocfs2/dlmglue.c    2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/dlmglue.c  2018-01-10 02:50:49.000000000 +0000
+@@ -2120,6 +2120,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
        lvb->lvb_igid      = cpu_to_be32(i_gid_read(inode));
@@ -5596,7 +5149,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/dlmglue.c linux-3.9.5-vs2.3.6.5/fs/oc
        lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
        lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
        lvb->lvb_iatime_packed  =
-@@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
+@@ -2170,6 +2171,7 @@ static void ocfs2_refresh_inode_from_lvb
  
        i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid));
        i_gid_write(inode, be32_to_cpu(lvb->lvb_igid));
@@ -5604,9 +5157,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/dlmglue.c linux-3.9.5-vs2.3.6.5/fs/oc
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/dlmglue.h linux-3.9.5-vs2.3.6.5/fs/ocfs2/dlmglue.h
---- linux-3.9.5/fs/ocfs2/dlmglue.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/dlmglue.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/dlmglue.h linux-4.9.76-vs2.3.9.5/fs/ocfs2/dlmglue.h
+--- linux-4.9.76/fs/ocfs2/dlmglue.h    2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/dlmglue.h  2018-01-10 02:50:49.000000000 +0000
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -5617,10 +5170,10 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/dlmglue.h linux-3.9.5-vs2.3.6.5/fs/oc
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/file.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/file.c
---- linux-3.9.5/fs/ocfs2/file.c        2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/file.c      2013-05-31 14:47:11.000000000 +0000
-@@ -1124,7 +1124,7 @@ int ocfs2_setattr(struct dentry *dentry,
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/file.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/file.c
+--- linux-4.9.76/fs/ocfs2/file.c       2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/file.c     2018-01-10 02:50:49.000000000 +0000
+@@ -1151,7 +1151,7 @@ int ocfs2_setattr(struct dentry *dentry,
                attr->ia_valid &= ~ATTR_SIZE;
  
  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
@@ -5629,9 +5182,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/file.c linux-3.9.5-vs2.3.6.5/fs/ocfs2
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
                return 0;
  
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/inode.c
---- linux-3.9.5/fs/ocfs2/inode.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/inode.c     2013-05-31 20:39:47.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/inode.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/inode.c
+--- linux-4.9.76/fs/ocfs2/inode.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/inode.c    2018-01-10 02:50:49.000000000 +0000
 @@ -28,6 +28,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -5640,7 +5193,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  
  #include <asm/byteorder.h>
  
-@@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
+@@ -87,11 +88,13 @@ void ocfs2_set_inode_flags(struct inode
  {
        unsigned int flags = OCFS2_I(inode)->ip_attr;
  
@@ -5655,7 +5208,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  
        if (flags & OCFS2_SYNC_FL)
                inode->i_flags |= S_SYNC;
-@@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
+@@ -101,25 +104,44 @@ void ocfs2_set_inode_flags(struct inode
                inode->i_flags |= S_NOATIME;
        if (flags & OCFS2_DIRSYNC_FL)
                inode->i_flags |= S_DIRSYNC;
@@ -5704,7 +5257,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  }
  
  struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
-@@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode *
+@@ -278,6 +300,8 @@ void ocfs2_populate_inode(struct inode *
        struct super_block *sb;
        struct ocfs2_super *osb;
        int use_plocks = 1;
@@ -5713,7 +5266,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  
        sb = inode->i_sb;
        osb = OCFS2_SB(sb);
-@@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode *
+@@ -306,8 +330,12 @@ void ocfs2_populate_inode(struct inode *
        inode->i_generation = le32_to_cpu(fe->i_generation);
        inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
        inode->i_mode = le16_to_cpu(fe->i_mode);
@@ -5728,10 +5281,10 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.h linux-3.9.5-vs2.3.6.5/fs/ocfs2/inode.h
---- linux-3.9.5/fs/ocfs2/inode.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/inode.h     2013-05-31 14:47:11.000000000 +0000
-@@ -154,6 +154,7 @@ struct buffer_head *ocfs2_bread(struct i
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/inode.h linux-4.9.76-vs2.3.9.5/fs/ocfs2/inode.h
+--- linux-4.9.76/fs/ocfs2/inode.h      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/inode.h    2018-01-10 02:50:49.000000000 +0000
+@@ -155,6 +155,7 @@ int ocfs2_mark_inode_dirty(handle_t *han
  
  void ocfs2_set_inode_flags(struct inode *inode);
  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
@@ -5739,9 +5292,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/inode.h linux-3.9.5-vs2.3.6.5/fs/ocfs
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/ioctl.c
---- linux-3.9.5/fs/ocfs2/ioctl.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/ioctl.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/ioctl.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/ioctl.c
+--- linux-4.9.76/fs/ocfs2/ioctl.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/ioctl.c    2018-01-10 02:50:49.000000000 +0000
 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -5785,9 +5338,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ocfs
                                unsigned mask)
  {
        struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
-@@ -101,6 +135,11 @@ static int ocfs2_set_inode_attr(struct i
-       if (!S_ISDIR(inode->i_mode))
-               flags &= ~OCFS2_DIRSYNC_FL;
+@@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
+                       goto bail_unlock;
+       }
  
 +      if (IS_BARRIER(inode)) {
 +              vxwprintk_task(1, "messing with the barrier.");
@@ -5797,7 +5350,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ocfs
        handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
        if (IS_ERR(handle)) {
                status = PTR_ERR(handle);
-@@ -879,6 +918,7 @@ bail:
+@@ -839,6 +878,7 @@ bail:
        return status;
  }
  
@@ -5805,9 +5358,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ioctl.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = file_inode(filp);
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/namei.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/namei.c
---- linux-3.9.5/fs/ocfs2/namei.c       2013-05-31 13:45:24.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/namei.c     2013-06-03 20:00:35.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/namei.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/namei.c
+--- linux-4.9.76/fs/ocfs2/namei.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/namei.c    2018-01-10 02:50:49.000000000 +0000
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -5816,15 +5369,15 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/namei.c linux-3.9.5-vs2.3.6.5/fs/ocfs
  
  #include <cluster/masklog.h>
  
-@@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i
-       struct ocfs2_dinode *fe = NULL;
+@@ -516,6 +517,7 @@ static int __ocfs2_mknod_locked(struct i
        struct ocfs2_extent_list *fel;
        u16 feat;
+       struct ocfs2_inode_info *oi = OCFS2_I(inode);
 +      ktag_t ktag;
  
        *new_fe_bh = NULL;
  
-@@ -512,8 +514,13 @@ static int __ocfs2_mknod_locked(struct i
+@@ -553,8 +555,13 @@ static int __ocfs2_mknod_locked(struct i
        fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
        fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
        fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
@@ -5840,21 +5393,21 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/namei.c linux-3.9.5-vs2.3.6.5/fs/ocfs
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ocfs2.h linux-3.9.5-vs2.3.6.5/fs/ocfs2/ocfs2.h
---- linux-3.9.5/fs/ocfs2/ocfs2.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/ocfs2.h     2013-05-31 14:47:11.000000000 +0000
-@@ -272,6 +272,7 @@ enum ocfs2_mount_options
-                                                    writes */
-       OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
-       OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
-+      OCFS2_MOUNT_TAGGED = 1 << 15, /* use tagging */
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/ocfs2.h linux-4.9.76-vs2.3.9.5/fs/ocfs2/ocfs2.h
+--- linux-4.9.76/fs/ocfs2/ocfs2.h      2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/ocfs2.h    2018-01-10 02:50:49.000000000 +0000
+@@ -289,6 +289,7 @@ enum ocfs2_mount_options
+       OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT = 1 << 15,  /* Journal Async Commit */
+       OCFS2_MOUNT_ERRORS_CONT = 1 << 16, /* Return EIO to the calling process on error */
+       OCFS2_MOUNT_ERRORS_ROFS = 1 << 17, /* Change filesystem to read-only on error */
++      OCFS2_MOUNT_TAGGED = 1 << 18, /* use tagging */
  };
  
- #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ocfs2_fs.h linux-3.9.5-vs2.3.6.5/fs/ocfs2/ocfs2_fs.h
---- linux-3.9.5/fs/ocfs2/ocfs2_fs.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/ocfs2_fs.h  2013-05-31 14:47:11.000000000 +0000
-@@ -266,6 +266,11 @@
+ #define OCFS2_OSB_SOFT_RO     0x0001
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/ocfs2_fs.h linux-4.9.76-vs2.3.9.5/fs/ocfs2/ocfs2_fs.h
+--- linux-4.9.76/fs/ocfs2/ocfs2_fs.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/ocfs2_fs.h 2018-01-10 02:50:49.000000000 +0000
+@@ -275,6 +275,11 @@
  #define OCFS2_TOPDIR_FL                       FS_TOPDIR_FL    /* Top of directory hierarchies*/
  #define OCFS2_RESERVED_FL             FS_RESERVED_FL  /* reserved for ext2 lib */
  
@@ -5866,28 +5419,28 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/ocfs2_fs.h linux-3.9.5-vs2.3.6.5/fs/o
  #define OCFS2_FL_VISIBLE              FS_FL_USER_VISIBLE      /* User visible flags */
  #define OCFS2_FL_MODIFIABLE           FS_FL_USER_MODIFIABLE   /* User modifiable flags */
  
-diff -NurpP --minimal linux-3.9.5/fs/ocfs2/super.c linux-3.9.5-vs2.3.6.5/fs/ocfs2/super.c
---- linux-3.9.5/fs/ocfs2/super.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/ocfs2/super.c     2013-05-31 14:47:11.000000000 +0000
-@@ -185,6 +185,7 @@ enum {
-       Opt_coherency_full,
-       Opt_resv_level,
+diff -NurpP --minimal linux-4.9.76/fs/ocfs2/super.c linux-4.9.76-vs2.3.9.5/fs/ocfs2/super.c
+--- linux-4.9.76/fs/ocfs2/super.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/ocfs2/super.c    2018-01-10 02:50:49.000000000 +0000
+@@ -188,6 +188,7 @@ enum {
        Opt_dir_resv_level,
+       Opt_journal_async_commit,
+       Opt_err_cont,
 +      Opt_tag, Opt_notag, Opt_tagid,
        Opt_err,
  };
  
-@@ -216,6 +217,9 @@ static const match_table_t tokens = {
-       {Opt_coherency_full, "coherency=full"},
-       {Opt_resv_level, "resv_level=%u"},
+@@ -221,6 +222,9 @@ static const match_table_t tokens = {
        {Opt_dir_resv_level, "dir_resv_level=%u"},
+       {Opt_journal_async_commit, "journal_async_commit"},
+       {Opt_err_cont, "errors=continue"},
 +      {Opt_tag, "tag"},
 +      {Opt_notag, "notag"},
 +      {Opt_tagid, "tagid=%u"},
        {Opt_err, NULL}
  };
  
-@@ -662,6 +666,13 @@ static int ocfs2_remount(struct super_bl
+@@ -673,6 +677,13 @@ static int ocfs2_remount(struct super_bl
                goto out;
        }
  
@@ -5901,7 +5454,7 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/super.c linux-3.9.5-vs2.3.6.5/fs/ocfs
        /* We're going to/from readonly mode. */
        if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
                /* Disable quota accounting before remounting RO */
-@@ -1177,6 +1188,9 @@ static int ocfs2_fill_super(struct super
+@@ -1162,6 +1173,9 @@ static int ocfs2_fill_super(struct super
  
        ocfs2_complete_mount_recovery(osb);
  
@@ -5911,9 +5464,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/super.c linux-3.9.5-vs2.3.6.5/fs/ocfs
        if (ocfs2_mount_local(osb))
                snprintf(nodestr, sizeof(nodestr), "local");
        else
-@@ -1504,6 +1518,20 @@ static int ocfs2_parse_options(struct su
-                           option < OCFS2_MAX_RESV_LEVEL)
-                               mopt->dir_resv_level = option;
+@@ -1481,6 +1495,20 @@ static int ocfs2_parse_options(struct su
+               case Opt_journal_async_commit:
+                       mopt->mount_opt |= OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT;
                        break;
 +#ifndef CONFIG_TAGGING_NONE
 +              case Opt_tag:
@@ -5932,9 +5485,9 @@ diff -NurpP --minimal linux-3.9.5/fs/ocfs2/super.c linux-3.9.5-vs2.3.6.5/fs/ocfs
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-3.9.5/fs/open.c linux-3.9.5-vs2.3.6.5/fs/open.c
---- linux-3.9.5/fs/open.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/open.c    2013-06-01 08:41:29.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/open.c linux-4.9.76-vs2.3.9.5/fs/open.c
+--- linux-4.9.76/fs/open.c     2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/open.c   2018-01-13 22:17:33.000000000 +0000
 @@ -31,6 +31,11 @@
  #include <linux/ima.h>
  #include <linux/dnotify.h>
@@ -5947,8 +5500,15 @@ diff -NurpP --minimal linux-3.9.5/fs/open.c linux-3.9.5-vs2.3.6.5/fs/open.c
  
  #include "internal.h"
  
-@@ -67,6 +72,11 @@ long vfs_truncate(struct path *path, lof
+@@ -65,12 +70,17 @@ int do_truncate(struct dentry *dentry, l
+       return ret;
+ }
+-long vfs_truncate(const struct path *path, loff_t length)
++long vfs_truncate(struct path *path, loff_t length)
+ {
        struct inode *inode;
+       struct dentry *upperdentry;
        long error;
  
 +#ifdef CONFIG_VSERVER_COWBL
@@ -5959,7 +5519,7 @@ diff -NurpP --minimal linux-3.9.5/fs/open.c linux-3.9.5-vs2.3.6.5/fs/open.c
        inode = path->dentry->d_inode;
  
        /* For directories it's -EISDIR, for other non-regulars - -EINVAL */
-@@ -532,6 +542,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
+@@ -565,6 +575,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
        unsigned int lookup_flags = LOOKUP_FOLLOW;
  retry:
        error = user_path_at(dfd, filename, lookup_flags, &path);
@@ -5973,7 +5533,7 @@ diff -NurpP --minimal linux-3.9.5/fs/open.c linux-3.9.5-vs2.3.6.5/fs/open.c
        if (!error) {
                error = chmod_common(&path, mode);
                path_put(&path);
-@@ -564,13 +581,15 @@ static int chown_common(struct path *pat
+@@ -599,13 +616,15 @@ retry_deleg:
                if (!uid_valid(uid))
                        return -EINVAL;
                newattrs.ia_valid |= ATTR_UID;
@@ -5991,74 +5551,70 @@ diff -NurpP --minimal linux-3.9.5/fs/open.c linux-3.9.5-vs2.3.6.5/fs/open.c
        }
        if (!S_ISDIR(inode->i_mode))
                newattrs.ia_valid |=
-@@ -604,6 +623,18 @@ retry:
+@@ -643,6 +662,10 @@ retry:
        error = mnt_want_write(path.mnt);
        if (error)
                goto out_release;
 +#ifdef CONFIG_VSERVER_COWBL
 +      error = cow_check_and_break(&path);
 +      if (!error)
-+#endif
-+#ifdef CONFIG_VSERVER_COWBL
-+      error = cow_check_and_break(&path);
-+      if (!error)
-+#endif
-+#ifdef CONFIG_VSERVER_COWBL
-+      error = cow_check_and_break(&path);
-+      if (!error)
 +#endif
        error = chown_common(&path, user, group);
        mnt_drop_write(path.mnt);
  out_release:
-diff -NurpP --minimal linux-3.9.5/fs/proc/array.c linux-3.9.5-vs2.3.6.5/fs/proc/array.c
---- linux-3.9.5/fs/proc/array.c        2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/array.c      2013-05-31 14:47:11.000000000 +0000
-@@ -82,6 +82,8 @@
- #include <linux/ptrace.h>
- #include <linux/tracehook.h>
+diff -NurpP --minimal linux-4.9.76/fs/proc/array.c linux-4.9.76-vs2.3.9.5/fs/proc/array.c
+--- linux-4.9.76/fs/proc/array.c       2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/array.c     2018-01-13 01:59:39.000000000 +0000
+@@ -85,6 +85,8 @@
+ #include <linux/string_helpers.h>
  #include <linux/user_namespace.h>
+ #include <linux/fs_struct.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-@@ -173,6 +175,9 @@ static inline void task_state(struct seq
-       rcu_read_lock();
+@@ -169,6 +171,9 @@ static inline void task_state(struct seq
        ppid = pid_alive(p) ?
                task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
 +      if (unlikely(vx_current_initpid(p->pid)))
 +              ppid = 0;
 +
-       tpid = 0;
-       if (pid_alive(p)) {
-               struct task_struct *tracer = ptrace_parent(p);
-@@ -297,7 +302,7 @@ static inline void task_sig(struct seq_f
+       tracer = ptrace_parent(p);
+       if (tracer)
+               tpid = task_pid_nr_ns(tracer, ns);
+@@ -306,8 +311,8 @@ static inline void task_sig(struct seq_f
+       render_sigset_t(m, "SigCgt:\t", &caught);
  }
  
- static void render_cap_t(struct seq_file *m, const char *header,
+-static void render_cap_t(struct seq_file *m, const char *header,
 -                      kernel_cap_t *a)
++void render_cap_t(struct seq_file *m, const char *header,
 +                      struct vx_info *vxi, kernel_cap_t *a)
  {
        unsigned __capi;
  
-@@ -331,10 +336,11 @@ static inline void task_cap(struct seq_f
-       NORM_CAPS(cap_effective);
-       NORM_CAPS(cap_bset);
+@@ -334,11 +339,12 @@ static inline void task_cap(struct seq_f
+       cap_ambient     = cred->cap_ambient;
+       rcu_read_unlock();
  
 -      render_cap_t(m, "CapInh:\t", &cap_inheritable);
 -      render_cap_t(m, "CapPrm:\t", &cap_permitted);
 -      render_cap_t(m, "CapEff:\t", &cap_effective);
 -      render_cap_t(m, "CapBnd:\t", &cap_bset);
+-      render_cap_t(m, "CapAmb:\t", &cap_ambient);
 +      /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */
 +      render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable);
 +      render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted);
 +      render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective);
 +      render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
++      render_cap_t(m, "CapAmb:\t", p->vx_info, &cap_ambient);
  }
  
  static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
-@@ -363,6 +369,42 @@ static void task_cpus_allowed(struct seq
-       seq_putc(m, '\n');
+@@ -365,6 +371,43 @@ static void task_cpus_allowed(struct seq
+                  cpumask_pr_args(&task->cpus_allowed));
  }
  
 +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
@@ -6080,8 +5636,9 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/array.c linux-3.9.5-vs2.3.6.5/fs/proc/
 +                      (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'),
 +                      task->nsproxy->mnt_ns,
 +                      (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'),
-+                      task->nsproxy->pid_ns,
-+                      (task->nsproxy->pid_ns == init_task.nsproxy->pid_ns ? 'I' : '-'),
++                      task->nsproxy->pid_ns_for_children,
++                      (task->nsproxy->pid_ns_for_children ==
++                              init_task.nsproxy->pid_ns_for_children ? 'I' : '-'),
 +                      task->nsproxy->net_ns,
 +                      (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-'));
 +      return 0;
@@ -6092,15 +5649,15 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/array.c linux-3.9.5-vs2.3.6.5/fs/proc/
 +      if (task_vx_flags(task, VXF_HIDE_VINFO, 0))
 +              return;
 +
-+      seq_printf(m, "VxID: %d\n", vx_task_xid(task));
-+      seq_printf(m, "NxID: %d\n", nx_task_nid(task));
++      seq_printf(m, "VxID:\t%d\n", vx_task_xid(task));
++      seq_printf(m, "NxID:\t%d\n", nx_task_nid(task));
 +}
 +
 +
  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
                        struct pid *pid, struct task_struct *task)
  {
-@@ -380,6 +422,7 @@ int proc_pid_status(struct seq_file *m,
+@@ -382,6 +425,7 @@ int proc_pid_status(struct seq_file *m,
        task_seccomp(m, task);
        task_cpus_allowed(m, task);
        cpuset_task_status_allowed(m, task);
@@ -6108,9 +5665,9 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/array.c linux-3.9.5-vs2.3.6.5/fs/proc/
        task_context_switch_counts(m, task);
        return 0;
  }
-@@ -489,6 +532,17 @@ static int do_task_stat(struct seq_file
+@@ -494,6 +538,17 @@ static int do_task_stat(struct seq_file
        /* convert nsec -> ticks */
-       start_time = nsec_to_clock_t(start_time);
+       start_time = nsec_to_clock_t(task->real_start_time);
  
 +      /* fixup start time for virt uptime */
 +      if (vx_flags(VXF_VIRT_UPTIME, 0)) {
@@ -6124,38 +5681,38 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/array.c linux-3.9.5-vs2.3.6.5/fs/proc/
 +      }
 +
        seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
-       seq_put_decimal_ll(m, ' ', ppid);
-       seq_put_decimal_ll(m, ' ', pgid);
-diff -NurpP --minimal linux-3.9.5/fs/proc/base.c linux-3.9.5-vs2.3.6.5/fs/proc/base.c
---- linux-3.9.5/fs/proc/base.c 2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/base.c       2013-06-12 23:49:08.000000000 +0000
-@@ -86,6 +86,8 @@
- #include <linux/fs_struct.h>
+       seq_put_decimal_ll(m, " ", ppid);
+       seq_put_decimal_ll(m, " ", pgid);
+diff -NurpP --minimal linux-4.9.76/fs/proc/base.c linux-4.9.76-vs2.3.9.5/fs/proc/base.c
+--- linux-4.9.76/fs/proc/base.c        2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/base.c      2018-01-13 01:59:11.000000000 +0000
+@@ -87,6 +87,8 @@
  #include <linux/slab.h>
  #include <linux/flex_array.h>
+ #include <linux/posix-timers.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
  #ifdef CONFIG_HARDWALL
  #include <asm/hardwall.h>
  #endif
-@@ -944,11 +946,15 @@ static ssize_t oom_adj_write(struct file
-               oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
-       if (oom_adj < task->signal->oom_score_adj &&
--          !capable(CAP_SYS_RESOURCE)) {
-+          !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
-               err = -EACCES;
-               goto err_sighand;
-       }
-+      /* prevent guest processes from circumventing the oom killer */
-+      if (vx_current_xid() && (oom_adj == OOM_DISABLE))
-+              oom_adj = OOM_ADJUST_MIN;
+@@ -1063,10 +1065,15 @@ static int __set_oom_adj(struct file *fi
+       mutex_lock(&oom_adj_mutex);
+       if (legacy) {
+               if (oom_adj < task->signal->oom_score_adj &&
+-                              !capable(CAP_SYS_RESOURCE)) {
++                  !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
+                       err = -EACCES;
+                       goto err_unlock;
+               }
 +
-       /*
-        * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
-        * /proc/pid/oom_score_adj instead.
-@@ -1528,6 +1534,8 @@ struct inode *proc_pid_make_inode(struct
++              /* prevent guest processes from circumventing the oom killer */
++              if (vx_current_xid() && (oom_adj == OOM_DISABLE))
++                      oom_adj = OOM_ADJUST_MIN;
++
+               /*
+                * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
+                * /proc/pid/oom_score_adj instead.
+@@ -1696,6 +1703,8 @@ struct inode *proc_pid_make_inode(struct
                inode->i_gid = cred->egid;
                rcu_read_unlock();
        }
@@ -6164,37 +5721,36 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/base.c linux-3.9.5-vs2.3.6.5/fs/proc/b
        security_task_to_inode(task, inode);
  
  out:
-@@ -1573,6 +1581,8 @@ int pid_getattr(struct vfsmount *mnt, st
+@@ -1741,6 +1750,8 @@ int pid_getattr(struct vfsmount *mnt, st
  
  /* dentry stuff */
  
-+static unsigned name_to_int(struct dentry *dentry);
++// static unsigned name_to_int(struct dentry *dentry);
 +
  /*
   *    Exceptional case: normally we are not allowed to unhash a busy
   * directory. In this case, however, we can do it - no aliasing problems
-@@ -1601,6 +1611,12 @@ int pid_revalidate(struct dentry *dentry
+@@ -1769,6 +1780,19 @@ int pid_revalidate(struct dentry *dentry
        task = get_proc_task(inode);
  
        if (task) {
-+              unsigned pid = name_to_int(dentry);
-+
-+              if (pid != ~0U && pid != vx_map_pid(task->pid)) {
++              unsigned pid = name_to_int(&dentry->d_name);
++
++              if (pid != ~0U && pid != vx_map_pid(task->pid) &&
++                      pid != __task_pid_nr_ns(task, PIDTYPE_PID,
++                              task_active_pid_ns(task))) {
++                      vxdprintk(VXD_CBIT(misc, 10),
++                              VS_Q("%*s") " dropped by pid_revalidate(%d!=%d)",
++                              dentry->d_name.len, dentry->d_name.name,
++                              pid, vx_map_pid(task->pid));
 +                      put_task_struct(task);
-+                      goto drop;
++                      d_drop(dentry);
++                      return 0;
 +              }
                if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
                    task_dumpable(task)) {
                        rcu_read_lock();
-@@ -1617,6 +1633,7 @@ int pid_revalidate(struct dentry *dentry
-               put_task_struct(task);
-               return 1;
-       }
-+drop:
-       d_drop(dentry);
-       return 0;
- }
-@@ -2059,6 +2076,13 @@ static struct dentry *proc_pident_lookup
+@@ -2408,6 +2432,13 @@ static struct dentry *proc_pident_lookup
        if (!task)
                goto out_no_task;
  
@@ -6208,34 +5764,28 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/base.c linux-3.9.5-vs2.3.6.5/fs/proc/b
        /*
         * Yes, it does not scale. And it should not. Don't add
         * new entries into /proc/<tgid>/ without very good reasons.
-@@ -2493,6 +2517,9 @@ static int proc_pid_personality(struct s
+@@ -2847,6 +2878,11 @@ static int proc_pid_personality(struct s
  static const struct file_operations proc_task_operations;
  static const struct inode_operations proc_task_inode_operations;
  
-+extern int proc_pid_vx_info(struct task_struct *, char *);
-+extern int proc_pid_nx_info(struct task_struct *, char *);
++extern int proc_pid_vx_info(struct seq_file *,
++      struct pid_namespace *, struct pid *, struct task_struct *);
++extern int proc_pid_nx_info(struct seq_file *,
++      struct pid_namespace *, struct pid *, struct task_struct *);
 +
  static const struct pid_entry tgid_base_stuff[] = {
        DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
        DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
-@@ -2559,6 +2586,8 @@ static const struct pid_entry tgid_base_
+@@ -2911,6 +2947,8 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_CGROUPS
-       REG("cgroup",  S_IRUGO, proc_cgroup_operations),
+       ONE("cgroup",  S_IRUGO, proc_cgroup_show),
  #endif
-+      INF("vinfo",      S_IRUGO, proc_pid_vx_info),
-+      INF("ninfo",      S_IRUGO, proc_pid_nx_info),
-       INF("oom_score",  S_IRUGO, proc_oom_score),
++      ONE("vinfo",      S_IRUGO, proc_pid_vx_info),
++      ONE("ninfo",      S_IRUGO, proc_pid_nx_info),
+       ONE("oom_score",  S_IRUGO, proc_oom_score),
        REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
        REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
-@@ -2583,6 +2612,7 @@ static const struct pid_entry tgid_base_
-       REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
-       REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
- #endif
-+      ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
- };
- static int proc_tgid_base_readdir(struct file * filp,
-@@ -2770,7 +2800,7 @@ retry:
+@@ -3126,7 +3164,7 @@ retry:
        iter.task = NULL;
        pid = find_ge_pid(iter.tgid, ns);
        if (pid) {
@@ -6244,26 +5794,28 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/base.c linux-3.9.5-vs2.3.6.5/fs/proc/b
                iter.task = pid_task(pid, PIDTYPE_PID);
                /* What we to know is if the pid we have find is the
                 * pid of a thread_group_leader.  Testing for task
-@@ -2800,7 +2830,7 @@ static int proc_pid_fill_cache(struct fi
-       struct tgid_iter iter)
- {
-       char name[PROC_NUMBUF];
--      int len = snprintf(name, sizeof(name), "%d", iter.tgid);
-+      int len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid));
-       return proc_fill_cache(filp, dirent, filldir, name, len,
-                               proc_pid_instantiate, iter.task, NULL);
- }
-@@ -2833,6 +2863,8 @@ int proc_pid_readdir(struct file * filp,
-                       __filldir = fake_filldir;
+@@ -3186,8 +3224,10 @@ int proc_pid_readdir(struct file *file,
+               if (!has_pid_permissions(ns, iter.task, 2))
+                       continue;
  
-               filp->f_pos = iter.tgid + TGID_OFFSET;
+-              len = snprintf(name, sizeof(name), "%d", iter.tgid);
++              len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid));
+               ctx->pos = iter.tgid + TGID_OFFSET;
 +              if (!vx_proc_task_visible(iter.task))
 +                      continue;
-               if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
+               if (!proc_fill_cache(file, ctx, name, len,
+                                    proc_pid_instantiate, iter.task, NULL)) {
                        put_task_struct(iter.task);
-                       goto out;
-@@ -2993,6 +3025,8 @@ static struct dentry *proc_task_lookup(s
-       tid = name_to_int(dentry);
+@@ -3324,6 +3364,7 @@ static const struct pid_entry tid_base_s
+       REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
+       REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
+ #endif
++      ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
+ };
+ static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
+@@ -3390,6 +3431,8 @@ static struct dentry *proc_task_lookup(s
+       tid = name_to_int(&dentry->d_name);
        if (tid == ~0U)
                goto out;
 +      if (vx_current_initpid(tid))
@@ -6271,10 +5823,10 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/base.c linux-3.9.5-vs2.3.6.5/fs/proc/b
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-3.9.5/fs/proc/generic.c linux-3.9.5-vs2.3.6.5/fs/proc/generic.c
---- linux-3.9.5/fs/proc/generic.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/generic.c    2013-05-31 16:13:42.000000000 +0000
-@@ -23,6 +23,7 @@
+diff -NurpP --minimal linux-4.9.76/fs/proc/generic.c linux-4.9.76-vs2.3.9.5/fs/proc/generic.c
+--- linux-4.9.76/fs/proc/generic.c     2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/generic.c   2018-01-10 02:50:49.000000000 +0000
+@@ -22,6 +22,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
  #include <linux/completion.h>
@@ -6282,50 +5834,63 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/generic.c linux-3.9.5-vs2.3.6.5/fs/pro
  #include <asm/uaccess.h>
  
  #include "internal.h"
-@@ -409,6 +410,8 @@ struct dentry *proc_lookup_de(struct pro
-       for (de = de->subdir; de ; de = de->next) {
-               if (de->namelen != dentry->d_name.len)
-                       continue;
-+              if (!vx_hide_check(0, de->vx_flags))
-+                      continue;
-               if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
-                       pde_get(de);
-                       spin_unlock(&proc_subdir_lock);
-@@ -417,6 +420,8 @@ struct dentry *proc_lookup_de(struct pro
-                               return ERR_PTR(-ENOMEM);
-                       d_set_d_op(dentry, &proc_dentry_operations);
-                       d_add(dentry, inode);
+@@ -66,8 +67,16 @@ static struct proc_dir_entry *pde_subdir
+                       node = node->rb_left;
+               else if (result > 0)
+                       node = node->rb_right;
+-              else
++              else {
++                      if (!vx_hide_check(0, de->vx_flags)) {
++                              vxdprintk(VXD_CBIT(misc, 9),
++                                      VS_Q("%*s")
++                                      " hidden in pde_subdir_find()",
++                                      de->namelen, de->name);
++                              return 0;
++                      }
+                       return de;
++              }
+       }
+       return NULL;
+ }
+@@ -241,6 +250,8 @@ struct dentry *proc_lookup_de(struct pro
+                       return ERR_PTR(-ENOMEM);
+               d_set_d_op(dentry, &simple_dentry_operations);
+               d_add(dentry, inode);
 +                      /* generic proc entries belong to the host */
 +                      i_tag_write(inode, 0);
-                       return NULL;
-               }
+               return NULL;
        }
-@@ -485,6 +490,8 @@ int proc_readdir_de(struct proc_dir_entr
-                               /* filldir passes info to user space */
-                               pde_get(de);
-+                              if (!vx_hide_check(0, de->vx_flags))
-+                                      goto skip;
-                               spin_unlock(&proc_subdir_lock);
-                               if (filldir(dirent, de->name, de->namelen, filp->f_pos,
-                                           de->low_ino, de->mode >> 12) < 0) {
-@@ -492,6 +499,7 @@ int proc_readdir_de(struct proc_dir_entr
-                                       goto out;
-                               }
-                               spin_lock(&proc_subdir_lock);
-+                      skip:
-                               filp->f_pos++;
-                               next = de->next;
-                               pde_put(de);
-@@ -603,6 +611,7 @@ static struct proc_dir_entry *__proc_cre
-       ent->namelen = len;
+       read_unlock(&proc_subdir_lock);
+@@ -287,6 +298,12 @@ int proc_readdir_de(struct proc_dir_entr
+       do {
+               struct proc_dir_entry *next;
+               pde_get(de);
++              if (!vx_hide_check(0, de->vx_flags)) {
++                      vxdprintk(VXD_CBIT(misc, 9),
++                              VS_Q("%*s") " hidden in proc_readdir_de()",
++                              de->namelen, de->name);
++                      goto skip;
++              }
+               read_unlock(&proc_subdir_lock);
+               if (!dir_emit(ctx, de->name, de->namelen,
+                           de->low_ino, de->mode >> 12)) {
+@@ -294,6 +311,7 @@ int proc_readdir_de(struct proc_dir_entr
+                       return 0;
+               }
+               read_lock(&proc_subdir_lock);
++      skip:
+               ctx->pos++;
+               next = pde_subdir_next(de);
+               pde_put(de);
+@@ -387,6 +405,7 @@ static struct proc_dir_entry *__proc_cre
        ent->mode = mode;
        ent->nlink = nlink;
+       ent->subdir = RB_ROOT;
 +      ent->vx_flags = IATTR_PROC_DEFAULT;
        atomic_set(&ent->count, 1);
        spin_lock_init(&ent->pde_unload_lock);
        INIT_LIST_HEAD(&ent->pde_openers);
-@@ -626,7 +635,8 @@ struct proc_dir_entry *proc_symlink(cons
+@@ -413,7 +432,8 @@ struct proc_dir_entry *proc_symlink(cons
                                kfree(ent->data);
                                kfree(ent);
                                ent = NULL;
@@ -6335,10 +5900,10 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/generic.c linux-3.9.5-vs2.3.6.5/fs/pro
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-3.9.5/fs/proc/inode.c linux-3.9.5-vs2.3.6.5/fs/proc/inode.c
---- linux-3.9.5/fs/proc/inode.c        2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/inode.c      2013-05-31 14:47:11.000000000 +0000
-@@ -458,6 +458,8 @@ struct inode *proc_get_inode(struct supe
+diff -NurpP --minimal linux-4.9.76/fs/proc/inode.c linux-4.9.76-vs2.3.9.5/fs/proc/inode.c
+--- linux-4.9.76/fs/proc/inode.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/inode.c     2018-01-10 02:50:49.000000000 +0000
+@@ -432,6 +432,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
                }
@@ -6347,29 +5912,49 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/inode.c linux-3.9.5-vs2.3.6.5/fs/proc/
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-3.9.5/fs/proc/internal.h linux-3.9.5-vs2.3.6.5/fs/proc/internal.h
---- linux-3.9.5/fs/proc/internal.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/internal.h   2013-05-31 16:04:34.000000000 +0000
-@@ -12,6 +12,8 @@
- #include <linux/sched.h>
- #include <linux/proc_fs.h>
+diff -NurpP --minimal linux-4.9.76/fs/proc/internal.h linux-4.9.76-vs2.3.9.5/fs/proc/internal.h
+--- linux-4.9.76/fs/proc/internal.h    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/internal.h  2018-01-13 01:48:13.000000000 +0000
+@@ -14,6 +14,7 @@
+ #include <linux/spinlock.h>
+ #include <linux/atomic.h>
  #include <linux/binfmts.h>
 +#include <linux/vs_pid.h>
-+
- struct  ctl_table_header;
- struct  mempolicy;
  
-@@ -56,6 +58,9 @@ extern int proc_pid_status(struct seq_fi
-                               struct pid *pid, struct task_struct *task);
- extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
-                               struct pid *pid, struct task_struct *task);
-+extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
-+                              struct pid *pid, struct task_struct *task);
+ struct ctl_table_header;
+ struct mempolicy;
+@@ -34,6 +35,7 @@ struct proc_dir_entry {
+       nlink_t nlink;
+       kuid_t uid;
+       kgid_t gid;
++      int vx_flags;
+       loff_t size;
+       const struct inode_operations *proc_iops;
+       const struct file_operations *proc_fops;
+@@ -51,15 +53,22 @@ struct proc_dir_entry {
+       char name[];
+ };
++struct vx_info;
++struct nx_info;
 +
- extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
+ union proc_op {
+       int (*proc_get_link)(struct dentry *, struct path *);
+       int (*proc_show)(struct seq_file *m,
+               struct pid_namespace *ns, struct pid *pid,
+               struct task_struct *task);
++      int (*proc_vs_read)(char *page);
++      int (*proc_vxi_read)(struct vx_info *vxi, char *page);
++      int (*proc_nxi_read)(struct nx_info *nxi, char *page);
+ };
  
- extern const struct file_operations proc_tid_children_operations;
-@@ -89,11 +94,16 @@ static inline struct pid *proc_pid(struc
+ struct proc_inode {
+       struct pid *pid;
++      int vx_flags;
+       unsigned int fd;
+       union proc_op op;
+       struct proc_dir_entry *pde;
+@@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
        return PROC_I(inode)->pid;
  }
  
@@ -6384,12 +5969,21 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/internal.h linux-3.9.5-vs2.3.6.5/fs/pr
 +      return vx_get_proc_task(inode, proc_pid(inode));
 +}
 +
- static inline int proc_fd(struct inode *inode)
+ static inline int task_dumpable(struct task_struct *task)
  {
-       return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-3.9.5/fs/proc/loadavg.c linux-3.9.5-vs2.3.6.5/fs/proc/loadavg.c
---- linux-3.9.5/fs/proc/loadavg.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/loadavg.c    2013-05-31 14:47:11.000000000 +0000
+       int dumpable = 0;
+@@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
+                          struct pid *, struct task_struct *);
+ extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
+                         struct pid *, struct task_struct *);
++extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
++                          struct pid *pid, struct task_struct *task);
+ /*
+  * base.c
+diff -NurpP --minimal linux-4.9.76/fs/proc/loadavg.c linux-4.9.76-vs2.3.9.5/fs/proc/loadavg.c
+--- linux-4.9.76/fs/proc/loadavg.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/loadavg.c   2018-01-10 02:50:49.000000000 +0000
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -6419,22 +6013,22 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/loadavg.c linux-3.9.5-vs2.3.6.5/fs/pro
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-3.9.5/fs/proc/meminfo.c linux-3.9.5-vs2.3.6.5/fs/proc/meminfo.c
---- linux-3.9.5/fs/proc/meminfo.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/meminfo.c    2013-05-31 16:05:39.000000000 +0000
-@@ -39,7 +39,8 @@ static int meminfo_proc_show(struct seq_
-       allowed = ((totalram_pages - hugetlb_total_pages())
-               * sysctl_overcommit_ratio / 100) + total_swap_pages;
--      cached = global_page_state(NR_FILE_PAGES) -
+diff -NurpP --minimal linux-4.9.76/fs/proc/meminfo.c linux-4.9.76-vs2.3.9.5/fs/proc/meminfo.c
+--- linux-4.9.76/fs/proc/meminfo.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/meminfo.c   2018-01-13 01:55:40.000000000 +0000
+@@ -55,7 +55,8 @@ static int meminfo_proc_show(struct seq_
+       si_swapinfo(&i);
+       committed = percpu_counter_read_positive(&vm_committed_as);
+-      cached = global_node_page_state(NR_FILE_PAGES) -
 +      cached = vx_flags(VXF_VIRT_MEM, 0) ?
-+              vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) -
++              vx_vsi_cached(&i) : global_node_page_state(NR_FILE_PAGES) -
                        total_swapcache_pages() - i.bufferram;
        if (cached < 0)
                cached = 0;
-diff -NurpP --minimal linux-3.9.5/fs/proc/root.c linux-3.9.5-vs2.3.6.5/fs/proc/root.c
---- linux-3.9.5/fs/proc/root.c 2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/root.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/proc/root.c linux-4.9.76-vs2.3.9.5/fs/proc/root.c
+--- linux-4.9.76/fs/proc/root.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/root.c      2018-01-13 01:48:57.000000000 +0000
 @@ -20,9 +20,14 @@
  #include <linux/mount.h>
  #include <linux/pid_namespace.h>
@@ -6447,76 +6041,77 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/root.c linux-3.9.5-vs2.3.6.5/fs/proc/r
 +
 +extern void proc_vx_init(void);
 +
- static int proc_test_super(struct super_block *sb, void *data)
- {
      return sb->s_fs_info == data;
-@@ -182,6 +187,7 @@ void __init proc_root_init(void)
- #endif
+ enum {
+       Opt_gid, Opt_hidepid, Opt_err,
};
+@@ -145,6 +150,7 @@ void __init proc_root_init(void)
+       proc_tty_init();
        proc_mkdir("bus", NULL);
        proc_sys_init();
 +      proc_vx_init();
  }
  
  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
-@@ -248,6 +254,7 @@ struct proc_dir_entry proc_root = {
+@@ -206,6 +212,7 @@ struct proc_dir_entry proc_root = {
        .proc_iops      = &proc_root_inode_operations, 
        .proc_fops      = &proc_root_operations,
        .parent         = &proc_root,
 +      .vx_flags       = IATTR_ADMIN | IATTR_WATCH,
+       .subdir         = RB_ROOT,
        .name           = "/proc",
  };
-diff -NurpP --minimal linux-3.9.5/fs/proc/self.c linux-3.9.5-vs2.3.6.5/fs/proc/self.c
---- linux-3.9.5/fs/proc/self.c 2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/self.c       2013-05-31 20:57:54.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/proc/self.c linux-4.9.76-vs2.3.9.5/fs/proc/self.c
+--- linux-4.9.76/fs/proc/self.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/self.c      2018-01-10 02:50:49.000000000 +0000
 @@ -1,6 +1,7 @@
- #include <linux/proc_fs.h>
  #include <linux/sched.h>
- #include <linux/namei.h>
+ #include <linux/slab.h>
+ #include <linux/pid_namespace.h>
 +#include <linux/vserver/inode.h>
+ #include "internal.h"
  
  /*
-  * /proc/self:
-@@ -56,4 +57,5 @@ void __init proc_self_init(void)
-       mode = S_IFLNK | S_IRWXUGO;
-       proc_self_symlink = proc_create("self", mode, NULL, NULL );
-       proc_self_symlink->proc_iops = &proc_self_inode_operations;
-+      proc_self_symlink->vx_flags = IATTR_PROC_SYMLINK;
- }
-diff -NurpP --minimal linux-3.9.5/fs/proc/stat.c linux-3.9.5-vs2.3.6.5/fs/proc/stat.c
---- linux-3.9.5/fs/proc/stat.c 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/stat.c       2013-05-31 14:47:11.000000000 +0000
+@@ -54,6 +55,8 @@ int proc_setup_self(struct super_block *
+       self = d_alloc_name(s->s_root, "self");
+       if (self) {
+               struct inode *inode = new_inode_pseudo(s);
++
++              // self->vx_flags = IATTR_PROC_SYMLINK;
+               if (inode) {
+                       inode->i_ino = self_inum;
+                       inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
+diff -NurpP --minimal linux-4.9.76/fs/proc/stat.c linux-4.9.76-vs2.3.9.5/fs/proc/stat.c
+--- linux-4.9.76/fs/proc/stat.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/stat.c      2018-01-13 01:47:09.000000000 +0000
 @@ -9,8 +9,10 @@
  #include <linux/slab.h>
  #include <linux/time.h>
  #include <linux/irqnr.h>
 +#include <linux/vserver/cvirt.h>
- #include <asm/cputime.h>
+ #include <linux/cputime.h>
  #include <linux/tick.h>
 +#include <linux/cpuset.h>
  
  #ifndef arch_irq_stat_cpu
  #define arch_irq_stat_cpu(cpu) 0
-@@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p,
+@@ -86,13 +88,24 @@ static int show_stat(struct seq_file *p,
        u64 sum_softirq = 0;
        unsigned int per_softirq_sums[NR_SOFTIRQS] = {0};
-       struct timespec boottime;
+       struct timespec64 boottime;
 +      cpumask_var_t cpus_allowed;
 +      bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0);
  
        user = nice = system = idle = iowait =
                irq = softirq = steal = 0;
        guest = guest_nice = 0;
-       getboottime(&boottime);
-+
+       getboottime64(&boottime);
 +      if (vx_flags(VXF_VIRT_UPTIME, 0))
 +              vx_vsi_boottime(&boottime);
 +
 +      if (virt_cpu)
 +              cpuset_cpus_allowed(current, cpus_allowed);
 +
-       jif = boottime.tv_sec;
        for_each_possible_cpu(i) {
 +              if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
 +                      continue;
@@ -6524,7 +6119,7 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/stat.c linux-3.9.5-vs2.3.6.5/fs/proc/s
                user += kcpustat_cpu(i).cpustat[CPUTIME_USER];
                nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE];
                system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM];
-@@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p,
+@@ -128,6 +141,9 @@ static int show_stat(struct seq_file *p,
        seq_putc(p, '\n');
  
        for_each_online_cpu(i) {
@@ -6534,18 +6129,18 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/stat.c linux-3.9.5-vs2.3.6.5/fs/proc/s
                /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
                user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
                nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
-diff -NurpP --minimal linux-3.9.5/fs/proc/uptime.c linux-3.9.5-vs2.3.6.5/fs/proc/uptime.c
---- linux-3.9.5/fs/proc/uptime.c       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc/uptime.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/proc/uptime.c linux-4.9.76-vs2.3.9.5/fs/proc/uptime.c
+--- linux-4.9.76/fs/proc/uptime.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc/uptime.c    2018-01-10 02:50:49.000000000 +0000
 @@ -5,6 +5,7 @@
  #include <linux/seq_file.h>
  #include <linux/time.h>
  #include <linux/kernel_stat.h>
 +#include <linux/vserver/cvirt.h>
- #include <asm/cputime.h>
+ #include <linux/cputime.h>
  
  static int uptime_proc_show(struct seq_file *m, void *v)
-@@ -25,6 +26,10 @@ static int uptime_proc_show(struct seq_f
+@@ -24,6 +25,10 @@ static int uptime_proc_show(struct seq_f
        nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC;
        idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem);
        idle.tv_nsec = rem;
@@ -6556,19 +6151,19 @@ diff -NurpP --minimal linux-3.9.5/fs/proc/uptime.c linux-3.9.5-vs2.3.6.5/fs/proc
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/proc_namespace.c
---- linux-3.9.5/fs/proc_namespace.c    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/proc_namespace.c  2013-05-31 17:17:53.000000000 +0000
-@@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
-               { MS_SYNCHRONOUS, ",sync" },
+diff -NurpP --minimal linux-4.9.76/fs/proc_namespace.c linux-4.9.76-vs2.3.9.5/fs/proc_namespace.c
+--- linux-4.9.76/fs/proc_namespace.c   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/proc_namespace.c 2018-01-10 02:50:49.000000000 +0000
+@@ -46,6 +46,8 @@ static int show_sb_opts(struct seq_file
                { MS_DIRSYNC, ",dirsync" },
                { MS_MANDLOCK, ",mand" },
+               { MS_LAZYTIME, ",lazytime" },
 +              { MS_TAGGED, ",tag" },
 +              { MS_NOTAGCHECK, ",notagcheck" },
                { 0, NULL }
        };
        const struct proc_fs_info *fs_infop;
-@@ -80,6 +82,40 @@ static inline void mangle(struct seq_fil
+@@ -82,6 +84,38 @@ static inline void mangle(struct seq_fil
        seq_escape(m, s, " \t\n\\");
  }
  
@@ -6585,7 +6180,7 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
 +      if (mnt == mnt->mnt_ns->root)
 +              return 1;
 +
-+      br_read_lock(&vfsmount_lock);
++      rcu_read_lock();
 +      root = current->fs->root;
 +      root_mnt = real_mount(root.mnt);
 +      point = root.dentry;
@@ -6594,11 +6189,9 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
 +              point = mnt->mnt_mountpoint;
 +              mnt = mnt->mnt_parent;
 +      }
++      rcu_read_unlock();
 +
 +      ret = (mnt == root_mnt) && is_subdir(point, root.dentry);
-+
-+      br_read_unlock(&vfsmount_lock);
-+
 +      return ret;
 +}
 +
@@ -6609,9 +6202,9 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
  static void show_type(struct seq_file *m, struct super_block *sb)
  {
        mangle(m, sb->s_type->name);
-@@ -96,6 +132,17 @@ static int show_vfsmnt(struct seq_file *
-       struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
+@@ -99,6 +133,17 @@ static int show_vfsmnt(struct seq_file *
        struct super_block *sb = mnt_path.dentry->d_sb;
+       int err;
  
 +      if (vx_flags(VXF_HIDE_MOUNT, 0))
 +              return SEQ_SKIP;
@@ -6627,17 +6220,17 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
        if (sb->s_op->show_devname) {
                err = sb->s_op->show_devname(m, mnt_path.dentry);
                if (err)
-@@ -106,6 +153,7 @@ static int show_vfsmnt(struct seq_file *
-       seq_putc(m, ' ');
-       seq_path(m, &mnt_path, " \t\n\\");
+@@ -112,6 +157,7 @@ static int show_vfsmnt(struct seq_file *
+       if (err)
+               goto out;
        seq_putc(m, ' ');
 +type:
        show_type(m, sb);
        seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
        err = show_sb_opts(m, sb);
-@@ -128,6 +176,11 @@ static int show_mountinfo(struct seq_fil
-       struct path root = p->root;
-       int err = 0;
+@@ -133,6 +179,11 @@ static int show_mountinfo(struct seq_fil
+       struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
+       int err;
  
 +      if (vx_flags(VXF_HIDE_MOUNT, 0))
 +              return SEQ_SKIP;
@@ -6646,10 +6239,10 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
 +
        seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
                   MAJOR(sb->s_dev), MINOR(sb->s_dev));
-       if (sb->s_op->show_path)
-@@ -187,6 +240,17 @@ static int show_vfsstat(struct seq_file
+       if (sb->s_op->show_path) {
+@@ -195,6 +246,17 @@ static int show_vfsstat(struct seq_file
        struct super_block *sb = mnt_path.dentry->d_sb;
-       int err = 0;
+       int err;
  
 +      if (vx_flags(VXF_HIDE_MOUNT, 0))
 +              return SEQ_SKIP;
@@ -6665,59 +6258,59 @@ diff -NurpP --minimal linux-3.9.5/fs/proc_namespace.c linux-3.9.5-vs2.3.6.5/fs/p
        /* device */
        if (sb->s_op->show_devname) {
                seq_puts(m, "device ");
-@@ -203,7 +267,7 @@ static int show_vfsstat(struct seq_file
-       seq_puts(m, " mounted on ");
-       seq_path(m, &mnt_path, " \t\n\\");
+@@ -216,7 +278,7 @@ static int show_vfsstat(struct seq_file
+       if (err)
+               goto out;
        seq_putc(m, ' ');
 -
 +type:
        /* file system type */
        seq_puts(m, "with fstype ");
        show_type(m, sb);
-diff -NurpP --minimal linux-3.9.5/fs/quota/dquot.c linux-3.9.5-vs2.3.6.5/fs/quota/dquot.c
---- linux-3.9.5/fs/quota/dquot.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/quota/dquot.c     2013-05-31 14:47:11.000000000 +0000
-@@ -1585,6 +1585,9 @@ int __dquot_alloc_space(struct inode *in
-       struct dquot **dquots = inode->i_dquot;
+diff -NurpP --minimal linux-4.9.76/fs/quota/dquot.c linux-4.9.76-vs2.3.9.5/fs/quota/dquot.c
+--- linux-4.9.76/fs/quota/dquot.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/quota/dquot.c    2018-01-10 02:50:49.000000000 +0000
+@@ -1658,6 +1658,9 @@ int __dquot_alloc_space(struct inode *in
        int reserve = flags & DQUOT_SPACE_RESERVE;
+       struct dquot **dquots;
  
 +      if ((ret = dl_alloc_space(inode, number)))
 +              return ret;
 +
-       /*
-        * First test before acquiring mutex - solves deadlocks when we
-        * re-enter the quota code and are already holding the mutex
-@@ -1640,6 +1643,9 @@ int dquot_alloc_inode(const struct inode
+       if (!dquot_active(inode)) {
+               inode_incr_space(inode, number, reserve);
+               goto out;
+@@ -1710,6 +1713,9 @@ int dquot_alloc_inode(struct inode *inod
        struct dquot_warn warn[MAXQUOTAS];
-       struct dquot * const *dquots = inode->i_dquot;
+       struct dquot * const *dquots;
  
 +      if ((ret = dl_alloc_inode(inode)))
 +              return ret;
 +
-       /* First test before acquiring mutex - solves deadlocks when we
-          * re-enter the quota code and are already holding the mutex */
        if (!dquot_active(inode))
-@@ -1711,6 +1717,8 @@ void __dquot_free_space(struct inode *in
-       struct dquot **dquots = inode->i_dquot;
-       int reserve = flags & DQUOT_SPACE_RESERVE;
+               return 0;
+       for (cnt = 0; cnt < MAXQUOTAS; cnt++)
+@@ -1812,6 +1818,8 @@ void __dquot_free_space(struct inode *in
+       struct dquot **dquots;
+       int reserve = flags & DQUOT_SPACE_RESERVE, index;
  
 +      dl_free_space(inode, number);
 +
-       /* First test before acquiring mutex - solves deadlocks when we
-          * re-enter the quota code and are already holding the mutex */
        if (!dquot_active(inode)) {
-@@ -1755,6 +1763,8 @@ void dquot_free_inode(const struct inode
-       struct dquot_warn warn[MAXQUOTAS];
-       struct dquot * const *dquots = inode->i_dquot;
+               inode_decr_space(inode, number, reserve);
+               return;
+@@ -1856,6 +1864,8 @@ void dquot_free_inode(struct inode *inod
+       struct dquot * const *dquots;
+       int index;
  
 +      dl_free_inode(inode);
 +
-       /* First test before acquiring mutex - solves deadlocks when we
-          * re-enter the quota code and are already holding the mutex */
        if (!dquot_active(inode))
-diff -NurpP --minimal linux-3.9.5/fs/quota/quota.c linux-3.9.5-vs2.3.6.5/fs/quota/quota.c
---- linux-3.9.5/fs/quota/quota.c       2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/quota/quota.c     2013-05-31 14:47:11.000000000 +0000
+               return;
+diff -NurpP --minimal linux-4.9.76/fs/quota/quota.c linux-4.9.76-vs2.3.9.5/fs/quota/quota.c
+--- linux-4.9.76/fs/quota/quota.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/quota/quota.c    2018-01-10 02:50:49.000000000 +0000
 @@ -8,6 +8,7 @@
  #include <linux/fs.h>
  #include <linux/namei.h>
@@ -6726,7 +6319,7 @@ diff -NurpP --minimal linux-3.9.5/fs/quota/quota.c linux-3.9.5-vs2.3.6.5/fs/quot
  #include <asm/current.h>
  #include <linux/uaccess.h>
  #include <linux/kernel.h>
-@@ -37,7 +38,7 @@ static int check_quotactl_permission(str
+@@ -38,7 +39,7 @@ static int check_quotactl_permission(str
                        break;
                /*FALLTHROUGH*/
        default:
@@ -6735,7 +6328,7 @@ diff -NurpP --minimal linux-3.9.5/fs/quota/quota.c linux-3.9.5-vs2.3.6.5/fs/quot
                        return -EPERM;
        }
  
-@@ -309,6 +310,46 @@ static int do_quotactl(struct super_bloc
+@@ -768,6 +769,46 @@ static int do_quotactl(struct super_bloc
  
  #ifdef CONFIG_BLOCK
  
@@ -6782,7 +6375,7 @@ diff -NurpP --minimal linux-3.9.5/fs/quota/quota.c linux-3.9.5-vs2.3.6.5/fs/quot
  /* Return 1 if 'cmd' will block on frozen filesystem */
  static int quotactl_cmd_write(int cmd)
  {
-@@ -343,6 +384,22 @@ static struct super_block *quotactl_bloc
+@@ -809,6 +850,22 @@ static struct super_block *quotactl_bloc
        putname(tmp);
        if (IS_ERR(bdev))
                return ERR_CAST(bdev);
@@ -6805,9 +6398,9 @@ diff -NurpP --minimal linux-3.9.5/fs/quota/quota.c linux-3.9.5-vs2.3.6.5/fs/quot
        if (quotactl_cmd_write(cmd))
                sb = get_super_thawed(bdev);
        else
-diff -NurpP --minimal linux-3.9.5/fs/stat.c linux-3.9.5-vs2.3.6.5/fs/stat.c
---- linux-3.9.5/fs/stat.c      2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/stat.c    2013-06-01 08:53:01.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/stat.c linux-4.9.76-vs2.3.9.5/fs/stat.c
+--- linux-4.9.76/fs/stat.c     2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/stat.c   2018-01-10 02:50:49.000000000 +0000
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -6816,9 +6409,9 @@ diff -NurpP --minimal linux-3.9.5/fs/stat.c linux-3.9.5-vs2.3.6.5/fs/stat.c
        stat->rdev = inode->i_rdev;
        stat->size = i_size_read(inode);
        stat->atime = inode->i_atime;
-diff -NurpP --minimal linux-3.9.5/fs/statfs.c linux-3.9.5-vs2.3.6.5/fs/statfs.c
---- linux-3.9.5/fs/statfs.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/statfs.c  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/statfs.c linux-4.9.76-vs2.3.9.5/fs/statfs.c
+--- linux-4.9.76/fs/statfs.c   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/statfs.c 2018-01-10 02:50:49.000000000 +0000
 @@ -7,6 +7,8 @@
  #include <linux/statfs.h>
  #include <linux/security.h>
@@ -6837,748 +6430,112 @@ diff -NurpP --minimal linux-3.9.5/fs/statfs.c linux-3.9.5-vs2.3.6.5/fs/statfs.c
        return retval;
  }
  
-diff -NurpP --minimal linux-3.9.5/fs/super.c linux-3.9.5-vs2.3.6.5/fs/super.c
---- linux-3.9.5/fs/super.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/super.c   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/fs/super.c linux-4.9.76-vs2.3.9.5/fs/super.c
+--- linux-4.9.76/fs/super.c    2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/super.c  2018-01-13 01:53:26.000000000 +0000
 @@ -34,6 +34,8 @@
- #include <linux/cleancache.h>
  #include <linux/fsnotify.h>
  #include <linux/lockdep.h>
+ #include <linux/user_namespace.h>
 +#include <linux/magic.h>
 +#include <linux/vs_context.h>
  #include "internal.h"
  
  
-@@ -1117,6 +1119,13 @@ mount_fs(struct file_system_type *type,
-       WARN_ON(sb->s_bdi == &default_backing_dev_info);
+@@ -981,7 +983,8 @@ struct dentry *mount_ns(struct file_syst
+       /* Don't allow mounting unless the caller has CAP_SYS_ADMIN
+        * over the namespace.
+        */
+-      if (!(flags & MS_KERNMOUNT) && !ns_capable(user_ns, CAP_SYS_ADMIN))
++      if (!(flags & MS_KERNMOUNT) &&
++              !vx_ns_capable(user_ns, CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
+               return ERR_PTR(-EPERM);
+       sb = sget_userns(fs_type, ns_test_super, ns_set_super, flags,
+@@ -1191,6 +1194,13 @@ mount_fs(struct file_system_type *type,
+       WARN_ON(!sb->s_bdi);
        sb->s_flags |= MS_BORN;
  
 +      error = -EPERM;
-+      if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) &&
-+              !sb->s_bdev &&
-+              (sb->s_magic != PROC_SUPER_MAGIC) &&
-+              (sb->s_magic != DEVPTS_SUPER_MAGIC))
-+              goto out_sb;
-+
-       error = security_sb_kern_mount(sb, flags, secdata);
-       if (error)
-               goto out_sb;
-diff -NurpP --minimal linux-3.9.5/fs/sysfs/mount.c linux-3.9.5-vs2.3.6.5/fs/sysfs/mount.c
---- linux-3.9.5/fs/sysfs/mount.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/sysfs/mount.c     2013-05-31 14:47:11.000000000 +0000
-@@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
-       sb->s_blocksize = PAGE_CACHE_SIZE;
-       sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
--      sb->s_magic = SYSFS_MAGIC;
-+      sb->s_magic = SYSFS_SUPER_MAGIC;
-       sb->s_op = &sysfs_ops;
-       sb->s_time_gran = 1;
-diff -NurpP --minimal linux-3.9.5/fs/utimes.c linux-3.9.5-vs2.3.6.5/fs/utimes.c
---- linux-3.9.5/fs/utimes.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/utimes.c  2013-05-31 22:40:16.000000000 +0000
-@@ -8,6 +8,8 @@
- #include <linux/stat.h>
- #include <linux/utime.h>
- #include <linux/syscalls.h>
-+#include <linux/mount.h>
-+#include <linux/vs_cowbl.h>
- #include <asm/uaccess.h>
- #include <asm/unistd.h>
-@@ -52,12 +54,18 @@ static int utimes_common(struct path *pa
- {
-       int error;
-       struct iattr newattrs;
--      struct inode *inode = path->dentry->d_inode;
-+      struct inode *inode;
-+
-+      error = cow_check_and_break(path);
-+      if (error)
-+              goto out;
-       error = mnt_want_write(path->mnt);
-       if (error)
-               goto out;
-+      inode = path->dentry->d_inode;
-+
-       if (times && times[0].tv_nsec == UTIME_NOW &&
-                    times[1].tv_nsec == UTIME_NOW)
-               times = NULL;
-diff -NurpP --minimal linux-3.9.5/fs/xattr.c linux-3.9.5-vs2.3.6.5/fs/xattr.c
---- linux-3.9.5/fs/xattr.c     2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xattr.c   2013-05-31 14:47:11.000000000 +0000
-@@ -21,6 +21,7 @@
- #include <linux/audit.h>
- #include <linux/vmalloc.h>
- #include <linux/posix_acl_xattr.h>
-+#include <linux/mount.h>
- #include <asm/uaccess.h>
-@@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co
-        * The trusted.* namespace can only be accessed by privileged users.
-        */
-       if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
--              if (!capable(CAP_SYS_ADMIN))
-+              if (!vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED))
-                       return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
-               return 0;
-       }
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_dinode.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_dinode.h
---- linux-3.9.5/fs/xfs/xfs_dinode.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_dinode.h  2013-05-31 14:47:11.000000000 +0000
-@@ -51,7 +51,9 @@ typedef struct xfs_dinode {
-       __be32          di_nlink;       /* number of links to file */
-       __be16          di_projid_lo;   /* lower part of owner's project id */
-       __be16          di_projid_hi;   /* higher part owner's project id */
--      __u8            di_pad[6];      /* unused, zeroed space */
-+      __u8            di_pad[2];      /* unused, zeroed space */
-+      __be16          di_tag;         /* context tagging */
-+      __be16          di_vflags;      /* vserver specific flags */
-       __be16          di_flushiter;   /* incremented on flush */
-       xfs_timestamp_t di_atime;       /* time last accessed */
-       xfs_timestamp_t di_mtime;       /* time last modified */
-@@ -184,6 +186,8 @@ static inline void xfs_dinode_put_rdev(s
- #define XFS_DIFLAG_EXTSZINHERIT_BIT 12        /* inherit inode extent size */
- #define XFS_DIFLAG_NODEFRAG_BIT     13        /* do not reorganize/defragment */
- #define XFS_DIFLAG_FILESTREAM_BIT   14  /* use filestream allocator */
-+#define XFS_DIFLAG_IXUNLINK_BIT     15        /* Immutable inver on unlink */
-+
- #define XFS_DIFLAG_REALTIME      (1 << XFS_DIFLAG_REALTIME_BIT)
- #define XFS_DIFLAG_PREALLOC      (1 << XFS_DIFLAG_PREALLOC_BIT)
- #define XFS_DIFLAG_NEWRTBM       (1 << XFS_DIFLAG_NEWRTBM_BIT)
-@@ -199,6 +203,7 @@ static inline void xfs_dinode_put_rdev(s
- #define XFS_DIFLAG_EXTSZINHERIT  (1 << XFS_DIFLAG_EXTSZINHERIT_BIT)
- #define XFS_DIFLAG_NODEFRAG      (1 << XFS_DIFLAG_NODEFRAG_BIT)
- #define XFS_DIFLAG_FILESTREAM    (1 << XFS_DIFLAG_FILESTREAM_BIT)
-+#define XFS_DIFLAG_IXUNLINK      (1 << XFS_DIFLAG_IXUNLINK_BIT)
- #ifdef CONFIG_XFS_RT
- #define XFS_IS_REALTIME_INODE(ip) ((ip)->i_d.di_flags & XFS_DIFLAG_REALTIME)
-@@ -211,6 +216,10 @@ static inline void xfs_dinode_put_rdev(s
-        XFS_DIFLAG_IMMUTABLE | XFS_DIFLAG_APPEND | XFS_DIFLAG_SYNC | \
-        XFS_DIFLAG_NOATIME | XFS_DIFLAG_NODUMP | XFS_DIFLAG_RTINHERIT | \
-        XFS_DIFLAG_PROJINHERIT | XFS_DIFLAG_NOSYMLINKS | XFS_DIFLAG_EXTSIZE | \
--       XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM)
-+       XFS_DIFLAG_EXTSZINHERIT | XFS_DIFLAG_NODEFRAG | XFS_DIFLAG_FILESTREAM | \
-+       XFS_DIFLAG_IXUNLINK)
-+
-+#define XFS_DIVFLAG_BARRIER   0x01
-+#define XFS_DIVFLAG_COW               0x02
- #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_fs.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_fs.h
---- linux-3.9.5/fs/xfs/xfs_fs.h        2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_fs.h      2013-05-31 14:47:11.000000000 +0000
-@@ -67,6 +67,9 @@ struct fsxattr {
- #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
- #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
- #define XFS_XFLAG_FILESTREAM  0x00004000      /* use filestream allocator */
-+#define XFS_XFLAG_IXUNLINK    0x00008000      /* immutable invert on unlink */
-+#define XFS_XFLAG_BARRIER     0x10000000      /* chroot() barrier */
-+#define XFS_XFLAG_COW         0x20000000      /* copy on write mark */
- #define XFS_XFLAG_HASATTR     0x80000000      /* no DIFLAG for this   */
- /*
-@@ -303,7 +306,8 @@ typedef struct xfs_bstat {
- #define       bs_projid       bs_projid_lo    /* (previously just bs_projid)  */
-       __u16           bs_forkoff;     /* inode fork offset in bytes   */
-       __u16           bs_projid_hi;   /* higher part of project id    */
--      unsigned char   bs_pad[10];     /* pad space, unused            */
-+      unsigned char   bs_pad[8];      /* pad space, unused            */
-+      __u16           bs_tag;         /* context tagging              */
-       __u32           bs_dmevmask;    /* DMIG event mask              */
-       __u16           bs_dmstate;     /* DMIG state info              */
-       __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_ialloc.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ialloc.c
---- linux-3.9.5/fs/xfs/xfs_ialloc.c    2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ialloc.c  2013-05-31 14:47:11.000000000 +0000
-@@ -37,7 +37,6 @@
- #include "xfs_error.h"
- #include "xfs_bmap.h"
--
- /*
-  * Allocation group level functions.
-  */
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_inode.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_inode.c
---- linux-3.9.5/fs/xfs/xfs_inode.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_inode.c   2013-06-03 19:35:13.000000000 +0000
-@@ -16,6 +16,7 @@
-  * Inc.,  51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
-  */
- #include <linux/log2.h>
-+#include <linux/vs_tag.h>
- #include "xfs.h"
- #include "xfs_fs.h"
-@@ -835,15 +836,25 @@ xfs_iformat_btree(
- STATIC void
- xfs_dinode_from_disk(
-       xfs_icdinode_t          *to,
--      xfs_dinode_t            *from)
-+      xfs_dinode_t            *from,
-+      int                     tagged)
- {
-+      uint32_t uid, gid, tag;
-+
-       to->di_magic = be16_to_cpu(from->di_magic);
-       to->di_mode = be16_to_cpu(from->di_mode);
-       to->di_version = from ->di_version;
-       to->di_format = from->di_format;
-       to->di_onlink = be16_to_cpu(from->di_onlink);
--      to->di_uid = be32_to_cpu(from->di_uid);
--      to->di_gid = be32_to_cpu(from->di_gid);
-+
-+      uid = be32_to_cpu(from->di_uid);
-+      gid = be32_to_cpu(from->di_gid);
-+      tag = be16_to_cpu(from->di_tag);
-+
-+      to->di_uid = INOTAG_UID(tagged, uid, gid);
-+      to->di_gid = INOTAG_GID(tagged, uid, gid);
-+      to->di_tag = INOTAG_TAG(tagged, uid, gid, tag);
-+
-       to->di_nlink = be32_to_cpu(from->di_nlink);
-       to->di_projid_lo = be16_to_cpu(from->di_projid_lo);
-       to->di_projid_hi = be16_to_cpu(from->di_projid_hi);
-@@ -865,21 +876,26 @@ xfs_dinode_from_disk(
-       to->di_dmevmask = be32_to_cpu(from->di_dmevmask);
-       to->di_dmstate  = be16_to_cpu(from->di_dmstate);
-       to->di_flags    = be16_to_cpu(from->di_flags);
-+      to->di_vflags   = be16_to_cpu(from->di_vflags);
-       to->di_gen      = be32_to_cpu(from->di_gen);
- }
- void
- xfs_dinode_to_disk(
-       xfs_dinode_t            *to,
--      xfs_icdinode_t          *from)
-+      xfs_icdinode_t          *from,
-+      int                     tagged)
- {
-       to->di_magic = cpu_to_be16(from->di_magic);
-       to->di_mode = cpu_to_be16(from->di_mode);
-       to->di_version = from ->di_version;
-       to->di_format = from->di_format;
-       to->di_onlink = cpu_to_be16(from->di_onlink);
--      to->di_uid = cpu_to_be32(from->di_uid);
--      to->di_gid = cpu_to_be32(from->di_gid);
-+
-+      to->di_uid = cpu_to_be32(TAGINO_UID(tagged, from->di_uid, from->di_tag));
-+      to->di_gid = cpu_to_be32(TAGINO_GID(tagged, from->di_gid, from->di_tag));
-+      to->di_tag = cpu_to_be16(TAGINO_TAG(tagged, from->di_tag));
-+
-       to->di_nlink = cpu_to_be32(from->di_nlink);
-       to->di_projid_lo = cpu_to_be16(from->di_projid_lo);
-       to->di_projid_hi = cpu_to_be16(from->di_projid_hi);
-@@ -901,12 +917,14 @@ xfs_dinode_to_disk(
-       to->di_dmevmask = cpu_to_be32(from->di_dmevmask);
-       to->di_dmstate = cpu_to_be16(from->di_dmstate);
-       to->di_flags = cpu_to_be16(from->di_flags);
-+      to->di_vflags = cpu_to_be16(from->di_vflags);
-       to->di_gen = cpu_to_be32(from->di_gen);
- }
- STATIC uint
- _xfs_dic2xflags(
--      __uint16_t              di_flags)
-+      __uint16_t              di_flags,
-+      __uint16_t              di_vflags)
- {
-       uint                    flags = 0;
-@@ -917,6 +935,8 @@ _xfs_dic2xflags(
-                       flags |= XFS_XFLAG_PREALLOC;
-               if (di_flags & XFS_DIFLAG_IMMUTABLE)
-                       flags |= XFS_XFLAG_IMMUTABLE;
-+              if (di_flags & XFS_DIFLAG_IXUNLINK)
-+                      flags |= XFS_XFLAG_IXUNLINK;
-               if (di_flags & XFS_DIFLAG_APPEND)
-                       flags |= XFS_XFLAG_APPEND;
-               if (di_flags & XFS_DIFLAG_SYNC)
-@@ -941,6 +961,10 @@ _xfs_dic2xflags(
-                       flags |= XFS_XFLAG_FILESTREAM;
-       }
-+      if (di_vflags & XFS_DIVFLAG_BARRIER)
-+              flags |= FS_BARRIER_FL;
-+      if (di_vflags & XFS_DIVFLAG_COW)
-+              flags |= FS_COW_FL;
-       return flags;
- }
-@@ -950,7 +974,7 @@ xfs_ip2xflags(
- {
-       xfs_icdinode_t          *dic = &ip->i_d;
--      return _xfs_dic2xflags(dic->di_flags) |
-+      return _xfs_dic2xflags(dic->di_flags, dic->di_vflags) |
-                               (XFS_IFORK_Q(ip) ? XFS_XFLAG_HASATTR : 0);
- }
-@@ -958,7 +982,8 @@ uint
- xfs_dic2xflags(
-       xfs_dinode_t            *dip)
- {
--      return _xfs_dic2xflags(be16_to_cpu(dip->di_flags)) |
-+      return _xfs_dic2xflags(be16_to_cpu(dip->di_flags),
-+                              be16_to_cpu(dip->di_vflags)) |
-                               (XFS_DFORK_Q(dip) ? XFS_XFLAG_HASATTR : 0);
- }
-@@ -1012,7 +1037,8 @@ xfs_iread(
-        * Otherwise, just get the truly permanent information.
-        */
-       if (dip->di_mode) {
--              xfs_dinode_from_disk(&ip->i_d, dip);
-+              xfs_dinode_from_disk(&ip->i_d, dip,
-+                      mp->m_flags & XFS_MOUNT_TAGGED);
-               error = xfs_iformat(ip, dip);
-               if (error)  {
- #ifdef DEBUG
-@@ -1199,6 +1225,7 @@ xfs_ialloc(
-       ASSERT(ip->i_d.di_nlink == nlink);
-       ip->i_d.di_uid = current_fsuid();
-       ip->i_d.di_gid = current_fsgid();
-+      ip->i_d.di_tag = current_fstag(&ip->i_vnode);
-       xfs_set_projid(ip, prid);
-       memset(&(ip->i_d.di_pad[0]), 0, sizeof(ip->i_d.di_pad));
-@@ -1258,6 +1285,7 @@ xfs_ialloc(
-       ip->i_d.di_dmevmask = 0;
-       ip->i_d.di_dmstate = 0;
-       ip->i_d.di_flags = 0;
-+      ip->i_d.di_vflags = 0;
-       flags = XFS_ILOG_CORE;
-       switch (mode & S_IFMT) {
-       case S_IFIFO:
-@@ -1952,6 +1980,7 @@ xfs_ifree(
-       }
-       ip->i_d.di_mode = 0;            /* mark incore inode as free */
-       ip->i_d.di_flags = 0;
-+      ip->i_d.di_vflags = 0;
-       ip->i_d.di_dmevmask = 0;
-       ip->i_d.di_forkoff = 0;         /* mark the attr fork not in use */
-       ip->i_d.di_format = XFS_DINODE_FMT_EXTENTS;
-@@ -2118,7 +2147,6 @@ xfs_iroot_realloc(
-       return;
- }
--
- /*
-  * This is called when the amount of space needed for if_data
-  * is increased or decreased.  The change in size is indicated by
-@@ -2800,7 +2828,8 @@ xfs_iflush_int(
-        * because if the inode is dirty at all the core must
-        * be.
-        */
--      xfs_dinode_to_disk(dip, &ip->i_d);
-+      xfs_dinode_to_disk(dip, &ip->i_d,
-+              mp->m_flags & XFS_MOUNT_TAGGED);
-       /* Wrap, we never let the log put out DI_MAX_FLUSH */
-       if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_inode.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_inode.h
---- linux-3.9.5/fs/xfs/xfs_inode.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_inode.h   2013-05-31 14:47:11.000000000 +0000
-@@ -134,7 +134,9 @@ typedef struct xfs_icdinode {
-       __uint32_t      di_nlink;       /* number of links to file */
-       __uint16_t      di_projid_lo;   /* lower part of owner's project id */
-       __uint16_t      di_projid_hi;   /* higher part of owner's project id */
--      __uint8_t       di_pad[6];      /* unused, zeroed space */
-+      __uint8_t       di_pad[2];      /* unused, zeroed space */
-+      __uint16_t      di_tag;         /* context tagging */
-+      __uint16_t      di_vflags;      /* vserver specific flags */
-       __uint16_t      di_flushiter;   /* incremented on flush */
-       xfs_ictimestamp_t di_atime;     /* time last accessed */
-       xfs_ictimestamp_t di_mtime;     /* time last modified */
-@@ -556,7 +558,7 @@ int                xfs_imap_to_bp(struct xfs_mount *,
- int           xfs_iread(struct xfs_mount *, struct xfs_trans *,
-                         struct xfs_inode *, uint);
- void          xfs_dinode_to_disk(struct xfs_dinode *,
--                                 struct xfs_icdinode *);
-+                                 struct xfs_icdinode *, int);
- void          xfs_idestroy_fork(struct xfs_inode *, int);
- void          xfs_idata_realloc(struct xfs_inode *, int, int);
- void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_ioctl.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ioctl.c
---- linux-3.9.5/fs/xfs/xfs_ioctl.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ioctl.c   2013-05-31 14:47:11.000000000 +0000
-@@ -26,7 +26,7 @@
- #include "xfs_bmap_btree.h"
- #include "xfs_dinode.h"
- #include "xfs_inode.h"
--#include "xfs_ioctl.h"
-+// #include "xfs_ioctl.h"
- #include "xfs_rtalloc.h"
- #include "xfs_itable.h"
- #include "xfs_error.h"
-@@ -763,6 +763,10 @@ xfs_merge_ioc_xflags(
-               xflags |= XFS_XFLAG_IMMUTABLE;
-       else
-               xflags &= ~XFS_XFLAG_IMMUTABLE;
-+      if (flags & FS_IXUNLINK_FL)
-+              xflags |= XFS_XFLAG_IXUNLINK;
-+      else
-+              xflags &= ~XFS_XFLAG_IXUNLINK;
-       if (flags & FS_APPEND_FL)
-               xflags |= XFS_XFLAG_APPEND;
-       else
-@@ -791,6 +795,8 @@ xfs_di2lxflags(
-       if (di_flags & XFS_DIFLAG_IMMUTABLE)
-               flags |= FS_IMMUTABLE_FL;
-+      if (di_flags & XFS_DIFLAG_IXUNLINK)
-+              flags |= FS_IXUNLINK_FL;
-       if (di_flags & XFS_DIFLAG_APPEND)
-               flags |= FS_APPEND_FL;
-       if (di_flags & XFS_DIFLAG_SYNC)
-@@ -851,6 +857,8 @@ xfs_set_diflags(
-       di_flags = (ip->i_d.di_flags & XFS_DIFLAG_PREALLOC);
-       if (xflags & XFS_XFLAG_IMMUTABLE)
-               di_flags |= XFS_DIFLAG_IMMUTABLE;
-+      if (xflags & XFS_XFLAG_IXUNLINK)
-+              di_flags |= XFS_DIFLAG_IXUNLINK;
-       if (xflags & XFS_XFLAG_APPEND)
-               di_flags |= XFS_DIFLAG_APPEND;
-       if (xflags & XFS_XFLAG_SYNC)
-@@ -893,6 +901,10 @@ xfs_diflags_to_linux(
-               inode->i_flags |= S_IMMUTABLE;
-       else
-               inode->i_flags &= ~S_IMMUTABLE;
-+      if (xflags & XFS_XFLAG_IXUNLINK)
-+              inode->i_flags |= S_IXUNLINK;
-+      else
-+              inode->i_flags &= ~S_IXUNLINK;
-       if (xflags & XFS_XFLAG_APPEND)
-               inode->i_flags |= S_APPEND;
-       else
-@@ -1397,10 +1409,18 @@ xfs_file_ioctl(
-       case XFS_IOC_FSGETXATTRA:
-               return xfs_ioc_fsgetxattr(ip, 1, arg);
-       case XFS_IOC_FSSETXATTR:
-+              if (IS_BARRIER(inode)) {
-+                      vxwprintk_task(1, "messing with the barrier.");
-+                      return -XFS_ERROR(EACCES);
-+              }
-               return xfs_ioc_fssetxattr(ip, filp, arg);
-       case XFS_IOC_GETXFLAGS:
-               return xfs_ioc_getxflags(ip, arg);
-       case XFS_IOC_SETXFLAGS:
-+              if (IS_BARRIER(inode)) {
-+                      vxwprintk_task(1, "messing with the barrier.");
-+                      return -XFS_ERROR(EACCES);
-+              }
-               return xfs_ioc_setxflags(ip, filp, arg);
-       case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_ioctl.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ioctl.h
---- linux-3.9.5/fs/xfs/xfs_ioctl.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_ioctl.h   2013-05-31 14:47:11.000000000 +0000
-@@ -70,6 +70,12 @@ xfs_handle_to_dentry(
-       void __user             *uhandle,
-       u32                     hlen);
-+extern int
-+xfs_sync_flags(
-+      struct inode            *inode,
-+      int                     flags,
-+      int                     vflags);
-+
- extern long
- xfs_file_ioctl(
-       struct file             *filp,
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_iops.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_iops.c
---- linux-3.9.5/fs/xfs/xfs_iops.c      2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_iops.c    2013-06-13 00:14:32.000000000 +0000
-@@ -28,6 +28,7 @@
- #include "xfs_bmap_btree.h"
- #include "xfs_dinode.h"
- #include "xfs_inode.h"
-+#include "xfs_ioctl.h"
- #include "xfs_bmap.h"
- #include "xfs_rtalloc.h"
- #include "xfs_error.h"
-@@ -47,6 +48,7 @@
- #include <linux/security.h>
- #include <linux/fiemap.h>
- #include <linux/slab.h>
-+#include <linux/vs_tag.h>
- static int
- xfs_initxattrs(
-@@ -422,6 +424,7 @@ xfs_vn_getattr(
-       stat->nlink = ip->i_d.di_nlink;
-       stat->uid = ip->i_d.di_uid;
-       stat->gid = ip->i_d.di_gid;
-+      stat->tag = ip->i_d.di_tag;
-       stat->ino = ip->i_ino;
-       stat->atime = inode->i_atime;
-       stat->mtime = inode->i_mtime;
-@@ -1054,6 +1057,7 @@ static const struct inode_operations xfs
-       .listxattr              = xfs_vn_listxattr,
-       .fiemap                 = xfs_vn_fiemap,
-       .update_time            = xfs_vn_update_time,
-+      .sync_flags             = xfs_sync_flags,
- };
- static const struct inode_operations xfs_dir_inode_operations = {
-@@ -1080,6 +1084,7 @@ static const struct inode_operations xfs
-       .removexattr            = generic_removexattr,
-       .listxattr              = xfs_vn_listxattr,
-       .update_time            = xfs_vn_update_time,
-+      .sync_flags             = xfs_sync_flags,
- };
- static const struct inode_operations xfs_dir_ci_inode_operations = {
-@@ -1131,6 +1136,10 @@ xfs_diflags_to_iflags(
-               inode->i_flags |= S_IMMUTABLE;
-       else
-               inode->i_flags &= ~S_IMMUTABLE;
-+      if (ip->i_d.di_flags & XFS_DIFLAG_IXUNLINK)
-+              inode->i_flags |= S_IXUNLINK;
-+      else
-+              inode->i_flags &= ~S_IXUNLINK;
-       if (ip->i_d.di_flags & XFS_DIFLAG_APPEND)
-               inode->i_flags |= S_APPEND;
-       else
-@@ -1143,6 +1152,15 @@ xfs_diflags_to_iflags(
-               inode->i_flags |= S_NOATIME;
-       else
-               inode->i_flags &= ~S_NOATIME;
-+
-+      if (ip->i_d.di_vflags & XFS_DIVFLAG_BARRIER)
-+              inode->i_vflags |= V_BARRIER;
-+      else
-+              inode->i_vflags &= ~V_BARRIER;
-+      if (ip->i_d.di_vflags & XFS_DIVFLAG_COW)
-+              inode->i_vflags |= V_COW;
-+      else
-+              inode->i_vflags &= ~V_COW;
- }
- /*
-@@ -1174,6 +1192,7 @@ xfs_setup_inode(
-       set_nlink(inode, ip->i_d.di_nlink);
-       inode->i_uid    = ip->i_d.di_uid;
-       inode->i_gid    = ip->i_d.di_gid;
-+      inode->i_tag    = ip->i_d.di_tag;
-       switch (inode->i_mode & S_IFMT) {
-       case S_IFBLK:
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_itable.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_itable.c
---- linux-3.9.5/fs/xfs/xfs_itable.c    2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_itable.c  2013-05-31 14:47:11.000000000 +0000
-@@ -97,6 +97,7 @@ xfs_bulkstat_one_int(
-       buf->bs_mode = dic->di_mode;
-       buf->bs_uid = dic->di_uid;
-       buf->bs_gid = dic->di_gid;
-+      buf->bs_tag = dic->di_tag;
-       buf->bs_size = dic->di_size;
-       buf->bs_atime.tv_sec = dic->di_atime.t_sec;
-       buf->bs_atime.tv_nsec = dic->di_atime.t_nsec;
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_linux.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_linux.h
---- linux-3.9.5/fs/xfs/xfs_linux.h     2013-02-19 13:58:49.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_linux.h   2013-05-31 14:47:11.000000000 +0000
-@@ -123,6 +123,7 @@
- #define current_cpu()         (raw_smp_processor_id())
- #define current_pid()         (current->pid)
-+#define current_fstag(vp)     (dx_current_fstag((vp)->i_sb))
- #define current_test_flags(f) (current->flags & (f))
- #define current_set_flags_nested(sp, f)               \
-               (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_log_recover.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_log_recover.c
---- linux-3.9.5/fs/xfs/xfs_log_recover.c       2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_log_recover.c     2013-05-31 14:47:11.000000000 +0000
-@@ -2361,7 +2361,8 @@ xlog_recover_inode_pass2(
-       }
-       /* The core is in in-core format */
--      xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr);
-+      xfs_dinode_to_disk(dip, item->ri_buf[1].i_addr,
-+              mp->m_flags & XFS_MOUNT_TAGGED);
-       /* the rest is in on-disk format */
-       if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_mount.h linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_mount.h
---- linux-3.9.5/fs/xfs/xfs_mount.h     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_mount.h   2013-05-31 14:47:11.000000000 +0000
-@@ -254,6 +254,7 @@ typedef struct xfs_mount {
-                                                  allocator */
- #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
-+#define XFS_MOUNT_TAGGED      (1ULL << 31)    /* context tagging */
- /*
-  * Default minimum read and write sizes.
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_super.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_super.c
---- linux-3.9.5/fs/xfs/xfs_super.c     2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_super.c   2013-05-31 14:47:11.000000000 +0000
-@@ -114,6 +114,9 @@ mempool_t *xfs_ioend_pool;
- #define MNTOPT_NODELAYLOG  "nodelaylog"       /* Delayed logging disabled */
- #define MNTOPT_DISCARD           "discard"    /* Discard unused blocks */
- #define MNTOPT_NODISCARD   "nodiscard"        /* Do not discard unused blocks */
-+#define MNTOPT_TAGXID "tagxid"        /* context tagging for inodes */
-+#define MNTOPT_TAGGED "tag"           /* context tagging for inodes */
-+#define MNTOPT_NOTAGTAG       "notag"         /* do not use context tagging */
- /*
-  * Table driven mount option parser.
-@@ -126,6 +129,8 @@ enum {
-       Opt_nobarrier,
-       Opt_inode64,
-       Opt_inode32,
-+      Opt_tag,
-+      Opt_notag,
-       Opt_err
- };
-@@ -134,6 +139,9 @@ static const match_table_t tokens = {
-       {Opt_nobarrier, "nobarrier"},
-       {Opt_inode64, "inode64"},
-       {Opt_inode32, "inode32"},
-+      {Opt_tag, "tagxid"},
-+      {Opt_tag, "tag"},
-+      {Opt_notag, "notag"},
-       {Opt_err, NULL}
- };
-@@ -392,6 +400,19 @@ xfs_parseargs(
-               } else if (!strcmp(this_char, "irixsgid")) {
-                       xfs_warn(mp,
-       "irixsgid is now a sysctl(2) variable, option is deprecated.");
-+#ifndef CONFIG_TAGGING_NONE
-+              } else if (!strcmp(this_char, MNTOPT_TAGGED)) {
-+                      mp->m_flags |= XFS_MOUNT_TAGGED;
-+              } else if (!strcmp(this_char, MNTOPT_NOTAGTAG)) {
-+                      mp->m_flags &= ~XFS_MOUNT_TAGGED;
-+              } else if (!strcmp(this_char, MNTOPT_TAGXID)) {
-+                      mp->m_flags |= XFS_MOUNT_TAGGED;
-+#endif
-+#ifdef CONFIG_PROPAGATE
-+              } else if (!strcmp(this_char, MNTOPT_TAGGED)) {
-+                      /* use value */
-+                      mp->m_flags |= XFS_MOUNT_TAGGED;
-+#endif
-               } else {
-                       xfs_warn(mp, "unknown mount option [%s].", this_char);
-                       return EINVAL;
-@@ -1238,6 +1259,16 @@ xfs_fs_remount(
-               case Opt_inode32:
-                       mp->m_maxagi = xfs_set_inode32(mp);
-                       break;
-+              case Opt_tag:
-+                      if (!(sb->s_flags & MS_TAGGED)) {
-+                              printk(KERN_INFO
-+                                      "XFS: %s: tagging not permitted on remount.\n",
-+                                      sb->s_id);
-+                              return -EINVAL;
-+                      }
-+                      break;
-+              case Opt_notag:
-+                      break;
-               default:
-                       /*
-                        * Logically we would return an error here to prevent
-@@ -1458,6 +1489,9 @@ xfs_fs_fill_super(
++      if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) &&
++              !sb->s_bdev &&
++              (sb->s_magic != PROC_SUPER_MAGIC) &&
++              (sb->s_magic != DEVPTS_SUPER_MAGIC))
++              goto out_sb;
++
+       error = security_sb_kern_mount(sb, flags, secdata);
        if (error)
-               goto out_free_sb;
+               goto out_sb;
+diff -NurpP --minimal linux-4.9.76/fs/utimes.c linux-4.9.76-vs2.3.9.5/fs/utimes.c
+--- linux-4.9.76/fs/utimes.c   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/utimes.c 2018-01-10 02:50:49.000000000 +0000
+@@ -8,6 +8,8 @@
+ #include <linux/stat.h>
+ #include <linux/utime.h>
+ #include <linux/syscalls.h>
++#include <linux/mount.h>
++#include <linux/vs_cowbl.h>
+ #include <asm/uaccess.h>
+ #include <asm/unistd.h>
  
-+      if (mp->m_flags & XFS_MOUNT_TAGGED)
-+              sb->s_flags |= MS_TAGGED;
+@@ -52,13 +54,19 @@ static int utimes_common(struct path *pa
+ {
+       int error;
+       struct iattr newattrs;
+-      struct inode *inode = path->dentry->d_inode;
+       struct inode *delegated_inode = NULL;
++      struct inode *inode;
 +
-       /*
-        * we must configure the block size in the superblock before we run the
-        * full mount process as the mount process can lookup and cache inodes.
-diff -NurpP --minimal linux-3.9.5/fs/xfs/xfs_vnodeops.c linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_vnodeops.c
---- linux-3.9.5/fs/xfs/xfs_vnodeops.c  2013-05-31 13:45:25.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/fs/xfs/xfs_vnodeops.c        2013-05-31 14:47:11.000000000 +0000
-@@ -104,6 +104,77 @@ xfs_readlink_bmap(
-       return error;
- }
++      error = cow_check_and_break(path);
++      if (error)
++              goto out;
  
+       error = mnt_want_write(path->mnt);
+       if (error)
+               goto out;
++      inode = path->dentry->d_inode;
 +
-+STATIC void
-+xfs_get_inode_flags(
-+      xfs_inode_t     *ip)
-+{
-+      struct inode    *inode = VFS_I(ip);
-+      unsigned int    flags = inode->i_flags;
-+      unsigned int    vflags = inode->i_vflags;
-+
-+      if (flags & S_IMMUTABLE)
-+              ip->i_d.di_flags |= XFS_DIFLAG_IMMUTABLE;
-+      else
-+              ip->i_d.di_flags &= ~XFS_DIFLAG_IMMUTABLE;
-+      if (flags & S_IXUNLINK)
-+              ip->i_d.di_flags |= XFS_DIFLAG_IXUNLINK;
-+      else
-+              ip->i_d.di_flags &= ~XFS_DIFLAG_IXUNLINK;
-+
-+      if (vflags & V_BARRIER)
-+              ip->i_d.di_vflags |= XFS_DIVFLAG_BARRIER;
-+      else
-+              ip->i_d.di_vflags &= ~XFS_DIVFLAG_BARRIER;
-+      if (vflags & V_COW)
-+              ip->i_d.di_vflags |= XFS_DIVFLAG_COW;
-+      else
-+              ip->i_d.di_vflags &= ~XFS_DIVFLAG_COW;
-+}
-+
-+int
-+xfs_sync_flags(
-+      struct inode            *inode,
-+      int                     flags,
-+      int                     vflags)
-+{
-+      struct xfs_inode        *ip = XFS_I(inode);
-+      struct xfs_mount        *mp = ip->i_mount;
-+      struct xfs_trans        *tp;
-+      unsigned int            lock_flags = 0;
-+      int                     code;
-+
-+      tp = xfs_trans_alloc(mp, XFS_TRANS_SETATTR_NOT_SIZE);
-+      code = xfs_trans_reserve(tp, 0, XFS_ICHANGE_LOG_RES(mp), 0, 0, 0);
-+      if (code)
-+              goto error_out;
-+
-+      xfs_ilock(ip, XFS_ILOCK_EXCL);
-+      xfs_trans_ijoin(tp, ip, 0);
-+
-+      inode->i_flags = flags;
-+      inode->i_vflags = vflags;
-+      xfs_get_inode_flags(ip);
-+
-+      xfs_trans_log_inode(tp, ip, XFS_ILOG_CORE);
-+      xfs_trans_ichgtime(tp, ip, XFS_ICHGTIME_CHG);
-+
-+      XFS_STATS_INC(xs_ig_attrchg);
-+
-+      if (mp->m_flags & XFS_MOUNT_WSYNC)
-+              xfs_trans_set_sync(tp);
-+      code = xfs_trans_commit(tp, 0);
-+      xfs_iunlock(ip, XFS_ILOCK_EXCL);
-+      return code;
-+
-+error_out:
-+      xfs_trans_cancel(tp, 0);
-+      if (lock_flags)
-+              xfs_iunlock(ip, XFS_ILOCK_EXCL);
-+      return code;
-+}
-+
-+
- int
- xfs_readlink(
-       xfs_inode_t     *ip,
-diff -NurpP --minimal linux-3.9.5/include/linux/cred.h linux-3.9.5-vs2.3.6.5/include/linux/cred.h
---- linux-3.9.5/include/linux/cred.h   2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/cred.h 2013-05-31 14:47:11.000000000 +0000
-@@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc
+       if (times && times[0].tv_nsec == UTIME_NOW &&
+                    times[1].tv_nsec == UTIME_NOW)
+               times = NULL;
+diff -NurpP --minimal linux-4.9.76/fs/xattr.c linux-4.9.76-vs2.3.9.5/fs/xattr.c
+--- linux-4.9.76/fs/xattr.c    2018-01-13 21:28:58.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/fs/xattr.c  2018-01-10 02:50:49.000000000 +0000
+@@ -21,6 +21,7 @@
+ #include <linux/audit.h>
+ #include <linux/vmalloc.h>
+ #include <linux/posix_acl_xattr.h>
++#include <linux/mount.h>
+ #include <asm/uaccess.h>
+@@ -112,7 +113,7 @@ xattr_permission(struct inode *inode, co
+        * The trusted.* namespace can only be accessed by privileged users.
+        */
+       if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
+-              if (!capable(CAP_SYS_ADMIN))
++              if (!vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED))
+                       return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
+               return 0;
+       }
+diff -NurpP --minimal linux-4.9.76/include/linux/capability.h linux-4.9.76-vs2.3.9.5/include/linux/capability.h
+--- linux-4.9.76/include/linux/capability.h    2018-01-13 21:28:59.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/capability.h  2018-01-10 02:50:49.000000000 +0000
+@@ -78,7 +78,8 @@ extern const kernel_cap_t __cap_init_eff
+ #else /* HAND-CODED capability initializers */
+ #define CAP_LAST_U32                  ((_KERNEL_CAPABILITY_U32S) - 1)
+-#define CAP_LAST_U32_VALID_MASK               (CAP_TO_MASK(CAP_LAST_CAP + 1) -1)
++#define CAP_LAST_U32_VALID_MASK               ((CAP_TO_MASK(CAP_LAST_CAP + 1) -1) \
++                                      | CAP_TO_MASK(CAP_CONTEXT))
+ # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
+ # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
+diff -NurpP --minimal linux-4.9.76/include/linux/cred.h linux-4.9.76-vs2.3.9.5/include/linux/cred.h
+--- linux-4.9.76/include/linux/cred.h  2018-01-13 21:28:59.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/cred.h        2018-01-13 21:30:31.000000000 +0000
+@@ -152,6 +152,7 @@ extern void exit_creds(struct task_struc
  extern int copy_creds(struct task_struct *, unsigned long);
  extern const struct cred *get_task_cred(struct task_struct *);
  extern struct cred *cred_alloc_blank(void);
@@ -7586,9 +6543,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/cred.h linux-3.9.5-vs2.3.6.5/inc
  extern struct cred *prepare_creds(void);
  extern struct cred *prepare_exec_creds(void);
  extern int commit_creds(struct cred *);
-@@ -196,6 +197,31 @@ static inline void validate_process_cred
+@@ -212,6 +213,31 @@ static inline bool cap_ambient_invariant
+                                         cred->cap_inheritable));
  }
- #endif
  
 +static inline void set_cred_subscribers(struct cred *cred, int n)
 +{
@@ -7618,27 +6575,42 @@ diff -NurpP --minimal linux-3.9.5/include/linux/cred.h linux-3.9.5-vs2.3.6.5/inc
  /**
   * get_new_cred - Get a reference on a new set of credentials
   * @cred: The new credentials to reference
-diff -NurpP --minimal linux-3.9.5/include/linux/devpts_fs.h linux-3.9.5-vs2.3.6.5/include/linux/devpts_fs.h
---- linux-3.9.5/include/linux/devpts_fs.h      2013-02-19 13:58:50.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/devpts_fs.h    2013-05-31 14:47:11.000000000 +0000
-@@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
+diff -NurpP --minimal linux-4.9.76/include/linux/dcache.h linux-4.9.76-vs2.3.9.5/include/linux/dcache.h
+--- linux-4.9.76/include/linux/dcache.h        2018-01-13 21:28:59.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/dcache.h      2018-01-10 02:50:49.000000000 +0000
+@@ -307,8 +307,10 @@ extern char *dentry_path(struct dentry *
+  */
+ static inline struct dentry *dget_dlock(struct dentry *dentry)
+ {
+-      if (dentry)
++      if (dentry) {
+               dentry->d_lockref.count++;
++              // vx_dentry_inc(dentry);
++      }
+       return dentry;
+ }
+diff -NurpP --minimal linux-4.9.76/include/linux/devpts_fs.h linux-4.9.76-vs2.3.9.5/include/linux/devpts_fs.h
+--- linux-4.9.76/include/linux/devpts_fs.h     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/devpts_fs.h   2018-01-10 02:50:49.000000000 +0000
+@@ -34,5 +34,4 @@ void devpts_pty_kill(struct dentry *);
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/include/linux/fs.h
---- linux-3.9.5/include/linux/fs.h     2013-05-31 13:45:27.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/fs.h   2013-06-12 23:49:08.000000000 +0000
-@@ -211,6 +211,7 @@ typedef void (dio_iodone_t)(struct kiocb
- #define ATTR_KILL_PRIV        (1 << 14)
+diff -NurpP --minimal linux-4.9.76/include/linux/fs.h linux-4.9.76-vs2.3.9.5/include/linux/fs.h
+--- linux-4.9.76/include/linux/fs.h    2018-01-13 21:28:59.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/fs.h  2018-01-13 22:18:13.000000000 +0000
+@@ -225,6 +225,7 @@ typedef int (dio_iodone_t)(struct kiocb
  #define ATTR_OPEN     (1 << 15) /* Truncating from open(O_TRUNC) */
  #define ATTR_TIMES_SET        (1 << 16)
-+#define ATTR_TAG      (1 << 17)
+ #define ATTR_TOUCH    (1 << 17)
++#define ATTR_TAG      (1 << 18)
  
  /*
-  * This is the Inode Attributes structure, used for notify_change().  It
-@@ -226,6 +227,7 @@ struct iattr {
+  * Whiteout is represented by a char device.  The following constants define the
+@@ -247,6 +248,7 @@ struct iattr {
        umode_t         ia_mode;
        kuid_t          ia_uid;
        kgid_t          ia_gid;
@@ -7646,7 +6618,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
        loff_t          ia_size;
        struct timespec ia_atime;
        struct timespec ia_mtime;
-@@ -523,7 +525,9 @@ struct inode {
+@@ -606,7 +608,9 @@ struct inode {
        unsigned short          i_opflags;
        kuid_t                  i_uid;
        kgid_t                  i_gid;
@@ -7657,7 +6629,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  
  #ifdef CONFIG_FS_POSIX_ACL
        struct posix_acl        *i_acl;
-@@ -552,6 +556,7 @@ struct inode {
+@@ -635,6 +639,7 @@ struct inode {
                unsigned int __i_nlink;
        };
        dev_t                   i_rdev;
@@ -7665,20 +6637,8 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
        loff_t                  i_size;
        struct timespec         i_atime;
        struct timespec         i_mtime;
-@@ -702,6 +707,11 @@ static inline gid_t i_gid_read(const str
-       return from_kgid(&init_user_ns, inode->i_gid);
- }
-+static inline vtag_t i_tag_read(const struct inode *inode)
-+{
-+      return from_ktag(&init_user_ns, inode->i_tag);
-+}
-+
- static inline void i_uid_write(struct inode *inode, uid_t uid)
- {
-       inode->i_uid = make_kuid(&init_user_ns, uid);
-@@ -712,14 +722,19 @@ static inline void i_gid_write(struct in
-       inode->i_gid = make_kgid(&init_user_ns, gid);
+@@ -839,14 +844,19 @@ static inline void i_size_write(struct i
+ #endif
  }
  
 +static inline void i_tag_write(struct inode *inode, vtag_t tag)
@@ -7699,7 +6659,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  }
  
  extern struct block_device *I_BDEV(struct inode *inode);
-@@ -786,6 +801,7 @@ struct file {
+@@ -903,6 +913,7 @@ struct file {
        loff_t                  f_pos;
        struct fown_struct      f_owner;
        const struct cred       *f_cred;
@@ -7707,7 +6667,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
        struct file_ra_state    f_ra;
  
        u64                     f_version;
-@@ -937,6 +953,7 @@ struct file_lock {
+@@ -1037,6 +1048,7 @@ struct file_lock {
        struct file *fl_file;
        loff_t fl_start;
        loff_t fl_end;
@@ -7715,27 +6675,39 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  
        struct fasync_struct *  fl_fasync; /* for lease break notifications */
        /* for lease breaks: */
-@@ -1567,6 +1584,7 @@ struct inode_operations {
-       ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
+@@ -1469,6 +1481,11 @@ static inline gid_t i_gid_read(const str
+       return from_kgid(inode->i_sb->s_user_ns, inode->i_gid);
+ }
++static inline vtag_t i_tag_read(const struct inode *inode)
++{
++      return from_ktag(&init_user_ns, inode->i_tag);
++}
++
+ static inline void i_uid_write(struct inode *inode, uid_t uid)
+ {
+       inode->i_uid = make_kuid(inode->i_sb->s_user_ns, uid);
+@@ -1758,6 +1775,7 @@ struct inode_operations {
+       int (*setattr) (struct dentry *, struct iattr *);
+       int (*getattr) (struct vfsmount *mnt, struct dentry *, struct kstat *);
        ssize_t (*listxattr) (struct dentry *, char *, size_t);
-       int (*removexattr) (struct dentry *, const char *);
 +      int (*sync_flags) (struct inode *, int, int);
        int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
                      u64 len);
        int (*update_time)(struct inode *, struct timespec *, int);
-@@ -1579,6 +1597,7 @@ ssize_t rw_copy_check_uvector(int type,
+@@ -1772,6 +1790,7 @@ ssize_t rw_copy_check_uvector(int type,
                              unsigned long nr_segs, unsigned long fast_segs,
                              struct iovec *fast_pointer,
                              struct iovec **ret_pointer);
 +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
  
- extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
- extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
-@@ -1632,6 +1651,14 @@ struct super_operations {
- #define S_IMA         1024    /* Inode has an associated IMA struct */
- #define S_AUTOMOUNT   2048    /* Automount/referral quasi-directory */
- #define S_NOSEC               4096    /* no suid or xattr security attributes */
-+#define S_IXUNLINK    8192    /* Immutable Invert on unlink */
+ extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *);
+ extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *);
+@@ -1843,6 +1862,14 @@ struct super_operations {
+ #else
+ #define S_DAX         0       /* Make all the DAX code disappear */
+ #endif
++#define S_IXUNLINK    16384   /* Immutable Invert on unlink */
 +
 +/* Linux-VServer related Inode flags */
 +
@@ -7746,7 +6718,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  
  /*
   * Note that nosuid etc flags are inode-specific: setting some file-system
-@@ -1656,10 +1683,13 @@ struct super_operations {
+@@ -1867,10 +1894,13 @@ struct super_operations {
  #define IS_MANDLOCK(inode)    __IS_FLG(inode, MS_MANDLOCK)
  #define IS_NOATIME(inode)     __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
  #define IS_I_VERSION(inode)   __IS_FLG(inode, MS_I_VERSION)
@@ -7760,9 +6732,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  #define IS_POSIXACL(inode)    __IS_FLG(inode, MS_POSIXACL)
  
  #define IS_DEADDIR(inode)     ((inode)->i_flags & S_DEAD)
-@@ -1670,6 +1700,16 @@ struct super_operations {
- #define IS_AUTOMOUNT(inode)   ((inode)->i_flags & S_AUTOMOUNT)
- #define IS_NOSEC(inode)               ((inode)->i_flags & S_NOSEC)
+@@ -1890,6 +1920,16 @@ static inline bool HAS_UNMAPPED_ID(struc
+       return !uid_valid(inode->i_uid) || !gid_valid(inode->i_gid);
+ }
  
 +#define IS_BARRIER(inode)     (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
 +
@@ -7777,9 +6749,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  /*
   * Inode state bits.  Protected by inode->i_lock
   *
-@@ -1898,6 +1938,9 @@ extern int rw_verify_area(int, struct fi
- extern int locks_mandatory_locked(struct inode *);
- extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
+@@ -2155,6 +2195,9 @@ extern struct kobject *fs_kobj;
+ extern int locks_mandatory_locked(struct file *);
+ extern int locks_mandatory_area(struct inode *, struct file *, loff_t, loff_t, unsigned char);
  
 +#define ATTR_FLAG_BARRIER     512     /* Barrier for chroot() */
 +#define ATTR_FLAG_IXUNLINK    1024    /* Immutable invert on unlink */
@@ -7787,21 +6759,30 @@ diff -NurpP --minimal linux-3.9.5/include/linux/fs.h linux-3.9.5-vs2.3.6.5/inclu
  /*
   * Candidates for mandatory locking have the setgid bit set
   * but no group execute bit -  an otherwise meaningless combination.
-@@ -2509,6 +2552,7 @@ extern int dcache_dir_open(struct inode
+@@ -2335,7 +2378,7 @@ struct filename {
+       const char              iname[];
+ };
+-extern long vfs_truncate(const struct path *, loff_t);
++extern long vfs_truncate(struct path *, loff_t);
+ extern int do_truncate(struct dentry *, loff_t start, unsigned int time_attrs,
+                      struct file *filp);
+ extern int vfs_fallocate(struct file *file, int mode, loff_t offset,
+@@ -2965,6 +3008,7 @@ extern int dcache_dir_open(struct inode
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
- extern int dcache_readdir(struct file *, void *, filldir_t);
-+extern int dcache_readdir_filter(struct file *, void *, filldir_t, int (*)(struct dentry *));
+ extern int dcache_readdir(struct file *, struct dir_context *);
++extern int dcache_readdir_filter(struct file *, struct dir_context *, int (*)(struct dentry *));
  extern int simple_setattr(struct dentry *, struct iattr *);
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
-diff -NurpP --minimal linux-3.9.5/include/linux/init_task.h linux-3.9.5-vs2.3.6.5/include/linux/init_task.h
---- linux-3.9.5/include/linux/init_task.h      2013-05-31 13:45:27.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/init_task.h    2013-05-31 14:53:41.000000000 +0000
-@@ -222,6 +222,10 @@ extern struct task_group root_task_group
-       INIT_TASK_RCU_PREEMPT(tsk)                                      \
-       INIT_CPUSET_SEQ                                                 \
+diff -NurpP --minimal linux-4.9.76/include/linux/init_task.h linux-4.9.76-vs2.3.9.5/include/linux/init_task.h
+--- linux-4.9.76/include/linux/init_task.h     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/init_task.h   2018-01-10 02:50:49.000000000 +0000
+@@ -271,6 +271,10 @@ extern struct task_group root_task_group
        INIT_VTIME(tsk)                                                 \
+       INIT_NUMA_BALANCING(tsk)                                        \
+       INIT_KASAN(tsk)                                                 \
 +      .xid            = 0,                                            \
 +      .vx_info        = NULL,                                         \
 +      .nid            = 0,                                            \
@@ -7809,9 +6790,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/init_task.h linux-3.9.5-vs2.3.6.
  }
  
  
-diff -NurpP --minimal linux-3.9.5/include/linux/ipc.h linux-3.9.5-vs2.3.6.5/include/linux/ipc.h
---- linux-3.9.5/include/linux/ipc.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/ipc.h  2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/ipc.h linux-4.9.76-vs2.3.9.5/include/linux/ipc.h
+--- linux-4.9.76/include/linux/ipc.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/ipc.h 2018-01-10 02:50:49.000000000 +0000
 @@ -16,6 +16,7 @@ struct kern_ipc_perm
        key_t           key;
        kuid_t          uid;
@@ -7820,51 +6801,35 @@ diff -NurpP --minimal linux-3.9.5/include/linux/ipc.h linux-3.9.5-vs2.3.6.5/incl
        kuid_t          cuid;
        kgid_t          cgid;
        umode_t         mode; 
-diff -NurpP --minimal linux-3.9.5/include/linux/loop.h linux-3.9.5-vs2.3.6.5/include/linux/loop.h
---- linux-3.9.5/include/linux/loop.h   2013-02-19 13:58:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/loop.h 2013-06-12 23:49:08.000000000 +0000
-@@ -41,6 +41,7 @@ struct loop_device {
-       struct loop_func_table *lo_encryption;
-       __u32           lo_init[2];
-       kuid_t          lo_key_owner;   /* Who set the key */
-+      vxid_t          lo_xid;
-       int             (*ioctl)(struct loop_device *, int cmd, 
-                                unsigned long arg); 
-diff -NurpP --minimal linux-3.9.5/include/linux/memcontrol.h linux-3.9.5-vs2.3.6.5/include/linux/memcontrol.h
---- linux-3.9.5/include/linux/memcontrol.h     2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/memcontrol.h   2013-05-31 14:47:11.000000000 +0000
-@@ -86,6 +86,13 @@ extern struct mem_cgroup *try_get_mem_cg
- extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
- extern struct mem_cgroup *mem_cgroup_from_cont(struct cgroup *cont);
+diff -NurpP --minimal linux-4.9.76/include/linux/memcontrol.h linux-4.9.76-vs2.3.9.5/include/linux/memcontrol.h
+--- linux-4.9.76/include/linux/memcontrol.h    2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/memcontrol.h  2018-01-10 02:50:49.000000000 +0000
+@@ -92,6 +92,7 @@ enum mem_cgroup_events_target {
+       MEM_CGROUP_NTARGETS,
+ };
  
-+extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member);
-+extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member);
-+
-+extern s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem);
-+extern s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem);
-+extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem);
 +
- static inline
- bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg)
- {
-diff -NurpP --minimal linux-3.9.5/include/linux/mm_types.h linux-3.9.5-vs2.3.6.5/include/linux/mm_types.h
---- linux-3.9.5/include/linux/mm_types.h       2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/mm_types.h     2013-05-31 14:47:11.000000000 +0000
-@@ -380,6 +380,7 @@ struct mm_struct {
-       /* Architecture-specific MM context */
-       mm_context_t context;
-+      struct vx_info *mm_vx_info;
+ #ifdef CONFIG_MEMCG
  
-       unsigned long flags; /* Must use atomic bitops to access the bits */
-diff -NurpP --minimal linux-3.9.5/include/linux/mount.h linux-3.9.5-vs2.3.6.5/include/linux/mount.h
---- linux-3.9.5/include/linux/mount.h  2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/mount.h        2013-05-31 14:47:11.000000000 +0000
-@@ -49,6 +49,9 @@ struct mnt_namespace;
+ #define MEM_CGROUP_ID_SHIFT   16
+@@ -402,6 +403,11 @@ static inline bool mem_cgroup_is_descend
+       return cgroup_is_descendant(memcg->css.cgroup, root->css.cgroup);
+ }
  
- #define MNT_LOCK_READONLY     0x400000
++extern u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg);
++extern u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg);
++
+ static inline bool mm_match_cgroup(struct mm_struct *mm,
+                                  struct mem_cgroup *memcg)
+ {
+diff -NurpP --minimal linux-4.9.76/include/linux/mount.h linux-4.9.76-vs2.3.9.5/include/linux/mount.h
+--- linux-4.9.76/include/linux/mount.h 2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/mount.h       2018-01-10 02:50:49.000000000 +0000
+@@ -63,6 +63,9 @@ struct mnt_namespace;
+ #define MNT_MARKED            0x4000000
+ #define MNT_UMOUNT            0x8000000
  
 +#define MNT_TAGID     0x10000
 +#define MNT_NOTAG     0x20000
@@ -7872,31 +6837,31 @@ diff -NurpP --minimal linux-3.9.5/include/linux/mount.h linux-3.9.5-vs2.3.6.5/in
  struct vfsmount {
        struct dentry *mnt_root;        /* root of the mounted tree */
        struct super_block *mnt_sb;     /* pointer to superblock */
-diff -NurpP --minimal linux-3.9.5/include/linux/net.h linux-3.9.5-vs2.3.6.5/include/linux/net.h
---- linux-3.9.5/include/linux/net.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/net.h  2013-05-31 14:47:11.000000000 +0000
-@@ -38,6 +38,7 @@ struct net;
+diff -NurpP --minimal linux-4.9.76/include/linux/net.h linux-4.9.76-vs2.3.9.5/include/linux/net.h
+--- linux-4.9.76/include/linux/net.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/net.h 2018-01-10 02:50:49.000000000 +0000
+@@ -44,6 +44,7 @@ struct net;
+ #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
  #define SOCK_PASSSEC          4
- #define SOCK_EXTERNALLY_ALLOCATED 5
-+#define SOCK_USER_SOCKET      6
++#define SOCK_USER_SOCKET      5
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-3.9.5/include/linux/netdevice.h linux-3.9.5-vs2.3.6.5/include/linux/netdevice.h
---- linux-3.9.5/include/linux/netdevice.h      2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/netdevice.h    2013-05-31 14:47:11.000000000 +0000
-@@ -1688,6 +1688,7 @@ extern void              netdev_resync_ops(struct ne
extern struct net_device      *dev_get_by_index(struct net *net, int ifindex);
extern struct net_device      *__dev_get_by_index(struct net *net, int ifindex);
-+extern struct net_device      *dev_get_by_index_real_rcu(struct net *net, int ifindex);
extern struct net_device      *dev_get_by_index_rcu(struct net *net, int ifindex);
extern int            dev_restart(struct net_device *dev);
- #ifdef CONFIG_NETPOLL_TRAP
-diff -NurpP --minimal linux-3.9.5/include/linux/nsproxy.h linux-3.9.5-vs2.3.6.5/include/linux/nsproxy.h
---- linux-3.9.5/include/linux/nsproxy.h        2013-02-19 13:58:51.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/nsproxy.h      2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/netdevice.h linux-4.9.76-vs2.3.9.5/include/linux/netdevice.h
+--- linux-4.9.76/include/linux/netdevice.h     2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/netdevice.h   2018-01-10 02:50:49.000000000 +0000
+@@ -2474,6 +2474,7 @@ static inline int dev_recursion_level(vo
struct net_device *dev_get_by_index(struct net *net, int ifindex);
struct net_device *__dev_get_by_index(struct net *net, int ifindex);
++struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex);
struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
int netdev_get_name(struct net *net, char *name, int ifindex);
+ int dev_restart(struct net_device *dev);
+diff -NurpP --minimal linux-4.9.76/include/linux/nsproxy.h linux-4.9.76-vs2.3.9.5/include/linux/nsproxy.h
+--- linux-4.9.76/include/linux/nsproxy.h       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/nsproxy.h     2018-01-10 02:50:49.000000000 +0000
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -7905,15 +6870,15 @@ diff -NurpP --minimal linux-3.9.5/include/linux/nsproxy.h linux-3.9.5-vs2.3.6.5/
  
  struct mnt_namespace;
  struct uts_namespace;
-@@ -63,6 +64,7 @@ static inline struct nsproxy *task_nspro
- }
+@@ -65,6 +66,7 @@ extern struct nsproxy init_nsproxy;
+  */
  
  int copy_namespaces(unsigned long flags, struct task_struct *tsk);
 +struct nsproxy *copy_nsproxy(struct nsproxy *orig);
  void exit_task_namespaces(struct task_struct *tsk);
  void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
  void free_nsproxy(struct nsproxy *ns);
-@@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
+@@ -72,16 +74,26 @@ int unshare_nsproxy_namespaces(unsigned
        struct cred *, struct fs_struct *);
  int __init nsproxy_cache_init(void);
  
@@ -7946,16 +6911,16 @@ diff -NurpP --minimal linux-3.9.5/include/linux/nsproxy.h linux-3.9.5-vs2.3.6.5/
  }
  
  #endif
-diff -NurpP --minimal linux-3.9.5/include/linux/pid.h linux-3.9.5-vs2.3.6.5/include/linux/pid.h
---- linux-3.9.5/include/linux/pid.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/pid.h  2013-05-31 14:47:11.000000000 +0000
-@@ -8,7 +8,8 @@ enum pid_type
-       PIDTYPE_PID,
-       PIDTYPE_PGID,
+diff -NurpP --minimal linux-4.9.76/include/linux/pid.h linux-4.9.76-vs2.3.9.5/include/linux/pid.h
+--- linux-4.9.76/include/linux/pid.h   2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/pid.h 2018-01-10 02:50:49.000000000 +0000
+@@ -10,7 +10,8 @@ enum pid_type
        PIDTYPE_SID,
--      PIDTYPE_MAX
-+      PIDTYPE_MAX,
-+      PIDTYPE_REALPID
+       PIDTYPE_MAX,
+       /* only valid to __task_pid_nr_ns() */
+-      __PIDTYPE_TGID
++      __PIDTYPE_TGID,
++      __PIDTYPE_REALPID
  };
  
  /*
@@ -7967,47 +6932,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/pid.h linux-3.9.5-vs2.3.6.5/incl
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-3.9.5/include/linux/proc_fs.h linux-3.9.5-vs2.3.6.5/include/linux/proc_fs.h
---- linux-3.9.5/include/linux/proc_fs.h        2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/proc_fs.h      2013-05-31 14:47:11.000000000 +0000
-@@ -58,6 +58,7 @@ struct proc_dir_entry {
-       nlink_t nlink;
-       kuid_t uid;
-       kgid_t gid;
-+      int vx_flags;
-       loff_t size;
-       const struct inode_operations *proc_iops;
-       /*
-@@ -274,12 +275,18 @@ extern const struct proc_ns_operations p
- extern const struct proc_ns_operations userns_operations;
- extern const struct proc_ns_operations mntns_operations;
-+struct vx_info;
-+struct nx_info;
-+
- union proc_op {
-       int (*proc_get_link)(struct dentry *, struct path *);
-       int (*proc_read)(struct task_struct *task, char *page);
-       int (*proc_show)(struct seq_file *m,
-               struct pid_namespace *ns, struct pid *pid,
-               struct task_struct *task);
-+      int (*proc_vs_read)(char *page);
-+      int (*proc_vxi_read)(struct vx_info *vxi, char *page);
-+      int (*proc_nxi_read)(struct nx_info *nxi, char *page);
- };
- struct ctl_table_header;
-@@ -287,6 +294,7 @@ struct ctl_table;
- struct proc_inode {
-       struct pid *pid;
-+      int vx_flags;
-       int fd;
-       union proc_op op;
-       struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-3.9.5/include/linux/quotaops.h linux-3.9.5-vs2.3.6.5/include/linux/quotaops.h
---- linux-3.9.5/include/linux/quotaops.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/quotaops.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/quotaops.h linux-4.9.76-vs2.3.9.5/include/linux/quotaops.h
+--- linux-4.9.76/include/linux/quotaops.h      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/quotaops.h    2018-01-10 02:50:49.000000000 +0000
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -8016,21 +6943,21 @@ diff -NurpP --minimal linux-3.9.5/include/linux/quotaops.h linux-3.9.5-vs2.3.6.5
  
  #define DQUOT_SPACE_WARN      0x1
  #define DQUOT_SPACE_RESERVE   0x2
-@@ -205,11 +206,12 @@ static inline void dquot_drop(struct ino
+@@ -214,11 +215,12 @@ static inline void dquot_drop(struct ino
  
- static inline int dquot_alloc_inode(const struct inode *inode)
+ static inline int dquot_alloc_inode(struct inode *inode)
  {
 -      return 0;
 +      return dl_alloc_inode(inode);
  }
  
- static inline void dquot_free_inode(const struct inode *inode)
+ static inline void dquot_free_inode(struct inode *inode)
  {
 +      dl_free_inode(inode);
  }
  
  static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
-@@ -220,6 +222,10 @@ static inline int dquot_transfer(struct
+@@ -229,6 +231,10 @@ static inline int dquot_transfer(struct
  static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
                int flags)
  {
@@ -8041,7 +6968,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/quotaops.h linux-3.9.5-vs2.3.6.5
        if (!(flags & DQUOT_SPACE_RESERVE))
                inode_add_bytes(inode, number);
        return 0;
-@@ -230,6 +236,7 @@ static inline void __dquot_free_space(st
+@@ -239,6 +245,7 @@ static inline void __dquot_free_space(st
  {
        if (!(flags & DQUOT_SPACE_RESERVE))
                inode_sub_bytes(inode, number);
@@ -8049,10 +6976,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/quotaops.h linux-3.9.5-vs2.3.6.5
  }
  
  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
-diff -NurpP --minimal linux-3.9.5/include/linux/sched.h linux-3.9.5-vs2.3.6.5/include/linux/sched.h
---- linux-3.9.5/include/linux/sched.h  2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/sched.h        2013-06-12 23:49:08.000000000 +0000
-@@ -1398,6 +1398,14 @@ struct task_struct {
+diff -NurpP --minimal linux-4.9.76/include/linux/sched.h linux-4.9.76-vs2.3.9.5/include/linux/sched.h
+--- linux-4.9.76/include/linux/sched.h 2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/sched.h       2018-01-10 02:50:49.000000000 +0000
+@@ -1717,6 +1717,14 @@ struct task_struct {
  #endif
        struct seccomp seccomp;
  
@@ -8067,7 +6994,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/sched.h linux-3.9.5-vs2.3.6.5/in
  /* Thread group tracking */
        u32 parent_exec_id;
        u32 self_exec_id;
-@@ -1637,6 +1645,11 @@ struct pid_namespace;
+@@ -2110,6 +2118,11 @@ struct pid_namespace;
  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
                        struct pid_namespace *ns);
  
@@ -8079,7 +7006,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/sched.h linux-3.9.5-vs2.3.6.5/in
  static inline pid_t task_pid_nr(struct task_struct *tsk)
  {
        return tsk->pid;
-@@ -1650,7 +1663,8 @@ static inline pid_t task_pid_nr_ns(struc
+@@ -2123,7 +2136,8 @@ static inline pid_t task_pid_nr_ns(struc
  
  static inline pid_t task_pid_vnr(struct task_struct *tsk)
  {
@@ -8089,19 +7016,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/sched.h linux-3.9.5-vs2.3.6.5/in
  }
  
  
-@@ -1663,7 +1677,7 @@ pid_t task_tgid_nr_ns(struct task_struct
- static inline pid_t task_tgid_vnr(struct task_struct *tsk)
- {
--      return pid_vnr(task_tgid(tsk));
-+      return vx_map_tgid(pid_vnr(task_tgid(tsk)));
- }
-diff -NurpP --minimal linux-3.9.5/include/linux/shmem_fs.h linux-3.9.5-vs2.3.6.5/include/linux/shmem_fs.h
---- linux-3.9.5/include/linux/shmem_fs.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/shmem_fs.h     2013-05-31 14:47:11.000000000 +0000
-@@ -9,6 +9,9 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/shmem_fs.h linux-4.9.76-vs2.3.9.5/include/linux/shmem_fs.h
+--- linux-4.9.76/include/linux/shmem_fs.h      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/shmem_fs.h    2018-01-10 02:50:49.000000000 +0000
+@@ -10,6 +10,9 @@
  
  /* inode in-kernel data */
  
@@ -8110,10 +7028,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/shmem_fs.h linux-3.9.5-vs2.3.6.5
 +
  struct shmem_inode_info {
        spinlock_t              lock;
-       unsigned long           flags;
-diff -NurpP --minimal linux-3.9.5/include/linux/stat.h linux-3.9.5-vs2.3.6.5/include/linux/stat.h
---- linux-3.9.5/include/linux/stat.h   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/stat.h 2013-06-01 08:53:13.000000000 +0000
+       unsigned int            seals;          /* shmem seals */
+diff -NurpP --minimal linux-4.9.76/include/linux/stat.h linux-4.9.76-vs2.3.9.5/include/linux/stat.h
+--- linux-4.9.76/include/linux/stat.h  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/stat.h        2018-01-10 02:50:49.000000000 +0000
 @@ -25,6 +25,7 @@ struct kstat {
        unsigned int    nlink;
        kuid_t          uid;
@@ -8122,23 +7040,23 @@ diff -NurpP --minimal linux-3.9.5/include/linux/stat.h linux-3.9.5-vs2.3.6.5/inc
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-3.9.5/include/linux/sunrpc/auth.h linux-3.9.5-vs2.3.6.5/include/linux/sunrpc/auth.h
---- linux-3.9.5/include/linux/sunrpc/auth.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/sunrpc/auth.h  2013-05-31 14:52:57.000000000 +0000
-@@ -26,6 +26,7 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/sunrpc/auth.h linux-4.9.76-vs2.3.9.5/include/linux/sunrpc/auth.h
+--- linux-4.9.76/include/linux/sunrpc/auth.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/sunrpc/auth.h 2018-01-10 02:50:49.000000000 +0000
+@@ -46,6 +46,7 @@ enum {
  struct auth_cred {
        kuid_t  uid;
        kgid_t  gid;
 +      ktag_t  tag;
        struct group_info *group_info;
        const char *principal;
-       unsigned char machine_cred : 1;
-diff -NurpP --minimal linux-3.9.5/include/linux/sunrpc/clnt.h linux-3.9.5-vs2.3.6.5/include/linux/sunrpc/clnt.h
---- linux-3.9.5/include/linux/sunrpc/clnt.h    2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/sunrpc/clnt.h  2013-05-31 14:47:11.000000000 +0000
-@@ -49,7 +49,8 @@ struct rpc_clnt {
-       unsigned int            cl_softrtry : 1,/* soft timeouts */
+       unsigned long ac_flags;
+diff -NurpP --minimal linux-4.9.76/include/linux/sunrpc/clnt.h linux-4.9.76-vs2.3.9.5/include/linux/sunrpc/clnt.h
+--- linux-4.9.76/include/linux/sunrpc/clnt.h   2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/sunrpc/clnt.h 2018-01-10 02:50:49.000000000 +0000
+@@ -52,7 +52,8 @@ struct rpc_clnt {
                                cl_discrtry : 1,/* disconnect before retry */
+                               cl_noretranstimeo: 1,/* No retransmit timeouts */
                                cl_autobind : 1,/* use getport() */
 -                              cl_chatty   : 1;/* be verbose */
 +                              cl_chatty   : 1,/* be verbose */
@@ -8146,21 +7064,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/sunrpc/clnt.h linux-3.9.5-vs2.3.
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-3.9.5/include/linux/sysfs.h linux-3.9.5-vs2.3.6.5/include/linux/sysfs.h
---- linux-3.9.5/include/linux/sysfs.h  2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/sysfs.h        2013-05-31 14:47:11.000000000 +0000
-@@ -19,6 +19,8 @@
- #include <linux/kobject_ns.h>
- #include <linux/atomic.h>
-+#define SYSFS_SUPER_MAGIC     0x62656572
-+
- struct kobject;
- struct module;
- enum kobj_ns_type;
-diff -NurpP --minimal linux-3.9.5/include/linux/types.h linux-3.9.5-vs2.3.6.5/include/linux/types.h
---- linux-3.9.5/include/linux/types.h  2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/types.h        2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/types.h linux-4.9.76-vs2.3.9.5/include/linux/types.h
+--- linux-4.9.76/include/linux/types.h 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/types.h       2018-01-10 02:50:49.000000000 +0000
 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -8171,10 +7077,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/types.h linux-3.9.5-vs2.3.6.5/in
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/include/linux/uidgid.h
---- linux-3.9.5/include/linux/uidgid.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/uidgid.h       2013-06-12 23:49:08.000000000 +0000
-@@ -23,13 +23,17 @@ typedef struct {
+diff -NurpP --minimal linux-4.9.76/include/linux/uidgid.h linux-4.9.76-vs2.3.9.5/include/linux/uidgid.h
+--- linux-4.9.76/include/linux/uidgid.h        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/uidgid.h      2018-01-10 02:50:49.000000000 +0000
+@@ -21,13 +21,17 @@ typedef struct {
        uid_t val;
  } kuid_t;
  
@@ -8191,40 +7097,17 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  #define KGIDT_INIT(value) (kgid_t){ value }
 +#define KTAGT_INIT(value) (ktag_t){ value }
  
+ #ifdef CONFIG_MULTIUSER
  static inline uid_t __kuid_val(kuid_t uid)
- {
-@@ -41,10 +45,16 @@ static inline gid_t __kgid_val(kgid_t gi
-       return gid.val;
+@@ -51,11 +55,18 @@ static inline gid_t __kgid_val(kgid_t gi
  }
+ #endif
  
 +static inline vtag_t __ktag_val(ktag_t tag)
 +{
 +      return tag.val;
 +}
 +
- #else
- typedef uid_t kuid_t;
- typedef gid_t kgid_t;
-+typedef vtag_t ktag_t;
- static inline uid_t __kuid_val(kuid_t uid)
- {
-@@ -56,16 +66,24 @@ static inline gid_t __kgid_val(kgid_t gi
-       return gid;
- }
-+static inline vtag_t __ktag_val(ktag_t tag)
-+{
-+      return tag;
-+}
-+
- #define KUIDT_INIT(value) ((kuid_t) value )
- #define KGIDT_INIT(value) ((kgid_t) value )
-+#define KTAGT_INIT(value) ((ktag_t) value )
- #endif
  #define GLOBAL_ROOT_UID KUIDT_INIT(0)
  #define GLOBAL_ROOT_GID KGIDT_INIT(0)
 +#define GLOBAL_ROOT_TAG KTAGT_INIT(0)
@@ -8235,7 +7118,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  
  static inline bool uid_eq(kuid_t left, kuid_t right)
  {
-@@ -77,6 +95,11 @@ static inline bool gid_eq(kgid_t left, k
+@@ -67,6 +78,11 @@ static inline bool gid_eq(kgid_t left, k
        return __kgid_val(left) == __kgid_val(right);
  }
  
@@ -8247,8 +7130,8 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  static inline bool uid_gt(kuid_t left, kuid_t right)
  {
        return __kuid_val(left) > __kuid_val(right);
-@@ -127,13 +150,21 @@ static inline bool gid_valid(kgid_t gid)
-       return !gid_eq(gid, INVALID_GID);
+@@ -117,13 +133,21 @@ static inline bool gid_valid(kgid_t gid)
+       return __kgid_val(gid) != (gid_t) -1;
  }
  
 +static inline bool tag_valid(ktag_t tag)
@@ -8260,7 +7143,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  
  extern kuid_t make_kuid(struct user_namespace *from, uid_t uid);
  extern kgid_t make_kgid(struct user_namespace *from, gid_t gid);
-+extern krag_t make_ktag(struct user_namespace *from, gid_t gid);
++extern ktag_t make_ktag(struct user_namespace *from, gid_t gid);
  
  extern uid_t from_kuid(struct user_namespace *to, kuid_t uid);
  extern gid_t from_kgid(struct user_namespace *to, kgid_t gid);
@@ -8269,7 +7152,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
  extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
  
-@@ -159,6 +190,11 @@ static inline kgid_t make_kgid(struct us
+@@ -149,6 +173,11 @@ static inline kgid_t make_kgid(struct us
        return KGIDT_INIT(gid);
  }
  
@@ -8281,7 +7164,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid)
  {
        return __kuid_val(kuid);
-@@ -169,6 +205,11 @@ static inline gid_t from_kgid(struct use
+@@ -159,6 +188,11 @@ static inline gid_t from_kgid(struct use
        return __kgid_val(kgid);
  }
  
@@ -8293,18 +7176,18 @@ diff -NurpP --minimal linux-3.9.5/include/linux/uidgid.h linux-3.9.5-vs2.3.6.5/i
  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
  {
        uid_t uid = from_kuid(to, kuid);
-diff -NurpP --minimal linux-3.9.5/include/linux/vroot.h linux-3.9.5-vs2.3.6.5/include/linux/vroot.h
---- linux-3.9.5/include/linux/vroot.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vroot.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vroot.h linux-4.9.76-vs2.3.9.5/include/linux/vroot.h
+--- linux-4.9.76/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vroot.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,51 @@
 +
 +/*
 + * include/linux/vroot.h
 + *
-+ * written by Herbert Pötzl, 9/11/2002
-+ * ported to 2.6 by Herbert Pötzl, 30/12/2004
++ * written by Herbert P?tzl, 9/11/2002
++ * ported to 2.6 by Herbert P?tzl, 30/12/2004
 + *
-+ * Copyright (C) 2002-2007 by Herbert Pötzl.
++ * Copyright (C) 2002-2007 by Herbert P?tzl.
 + * Redistribution of this file is permitted under the
 + * GNU General Public License.
 + */
@@ -8348,9 +7231,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vroot.h linux-3.9.5-vs2.3.6.5/in
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_base.h linux-3.9.5-vs2.3.6.5/include/linux/vs_base.h
---- linux-3.9.5/include/linux/vs_base.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_base.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_base.h linux-4.9.76-vs2.3.9.5/include/linux/vs_base.h
+--- linux-4.9.76/include/linux/vs_base.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_base.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -8362,9 +7245,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_base.h linux-3.9.5-vs2.3.6.5/
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_context.h linux-3.9.5-vs2.3.6.5/include/linux/vs_context.h
---- linux-3.9.5/include/linux/vs_context.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_context.h   2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_context.h linux-4.9.76-vs2.3.9.5/include/linux/vs_context.h
+--- linux-4.9.76/include/linux/vs_context.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_context.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -8608,9 +7491,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_context.h linux-3.9.5-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_cowbl.h linux-3.9.5-vs2.3.6.5/include/linux/vs_cowbl.h
---- linux-3.9.5/include/linux/vs_cowbl.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_cowbl.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_cowbl.h linux-4.9.76-vs2.3.9.5/include/linux/vs_cowbl.h
+--- linux-4.9.76/include/linux/vs_cowbl.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_cowbl.h    2018-01-13 22:17:14.000000000 +0000
 @@ -0,0 +1,48 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -8660,9 +7543,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_cowbl.h linux-3.9.5-vs2.3.6.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_cvirt.h linux-3.9.5-vs2.3.6.5/include/linux/vs_cvirt.h
---- linux-3.9.5/include/linux/vs_cvirt.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_cvirt.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_cvirt.h linux-4.9.76-vs2.3.9.5/include/linux/vs_cvirt.h
+--- linux-4.9.76/include/linux/vs_cvirt.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_cvirt.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -8714,9 +7597,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_cvirt.h linux-3.9.5-vs2.3.6.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_device.h linux-3.9.5-vs2.3.6.5/include/linux/vs_device.h
---- linux-3.9.5/include/linux/vs_device.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_device.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_device.h linux-4.9.76-vs2.3.9.5/include/linux/vs_device.h
+--- linux-4.9.76/include/linux/vs_device.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_device.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -8763,9 +7646,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_device.h linux-3.9.5-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_dlimit.h linux-3.9.5-vs2.3.6.5/include/linux/vs_dlimit.h
---- linux-3.9.5/include/linux/vs_dlimit.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_dlimit.h    2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_dlimit.h linux-4.9.76-vs2.3.9.5/include/linux/vs_dlimit.h
+--- linux-4.9.76/include/linux/vs_dlimit.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_dlimit.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,215 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -8982,9 +7865,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_dlimit.h linux-3.9.5-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet.h linux-3.9.5-vs2.3.6.5/include/linux/vs_inet.h
---- linux-3.9.5/include/linux/vs_inet.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_inet.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_inet.h linux-4.9.76-vs2.3.9.5/include/linux/vs_inet.h
+--- linux-4.9.76/include/linux/vs_inet.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_inet.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,364 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -9166,7 +8049,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet.h linux-3.9.5-vs2.3.6.5/
 +int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
 +{
 +      struct nx_info *nxi = sk->sk_nx_info;
-+      __be32 saddr = sk_rcv_saddr(sk);
++      __be32 saddr = sk->sk_rcv_saddr;
 +
 +      vxdprintk(VXD_CBIT(net, 5),
 +              "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
@@ -9350,9 +8233,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet.h linux-3.9.5-vs2.3.6.5/
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet6.h linux-3.9.5-vs2.3.6.5/include/linux/vs_inet6.h
---- linux-3.9.5/include/linux/vs_inet6.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_inet6.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_inet6.h linux-4.9.76-vs2.3.9.5/include/linux/vs_inet6.h
+--- linux-4.9.76/include/linux/vs_inet6.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_inet6.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,257 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -9455,7 +8338,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet6.h linux-3.9.5-vs2.3.6.5
 +      struct in6_addr *addr)
 +{
 +      struct sock *sk = &inet->sk;
-+      struct in6_addr *saddr = inet6_rcv_saddr(sk);
++      const struct in6_addr *saddr = inet6_rcv_saddr(sk);
 +
 +      if (!ipv6_addr_any(addr) &&
 +              ipv6_addr_equal(saddr, addr))
@@ -9476,7 +8359,7 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet6.h linux-3.9.5-vs2.3.6.5
 +int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
 +{
 +      struct nx_info *nxi = sk->sk_nx_info;
-+      struct in6_addr *saddr = inet6_rcv_saddr(sk);
++      const struct in6_addr *saddr = inet6_rcv_saddr(sk);
 +
 +      vxdprintk(VXD_CBIT(net, 5),
 +              "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
@@ -9611,9 +8494,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_inet6.h linux-3.9.5-vs2.3.6.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_limit.h linux-3.9.5-vs2.3.6.5/include/linux/vs_limit.h
---- linux-3.9.5/include/linux/vs_limit.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_limit.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_limit.h linux-4.9.76-vs2.3.9.5/include/linux/vs_limit.h
+--- linux-4.9.76/include/linux/vs_limit.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_limit.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -9691,12 +8574,12 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_limit.h linux-3.9.5-vs2.3.6.5
 +/* dentry limits */
 +
 +#define vx_dentry_inc(d) do {                                         \
-+      if ((d)->d_count == 1)                                          \
++      if (d_count(d) == 1)                                            \
 +              vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY);    \
 +      } while (0)
 +
 +#define vx_dentry_dec(d) do {                                         \
-+      if ((d)->d_count == 0)                                          \
++      if (d_count(d) == 0)                                            \
 +              vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY);    \
 +      } while (0)
 +
@@ -9755,9 +8638,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_limit.h linux-3.9.5-vs2.3.6.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_network.h linux-3.9.5-vs2.3.6.5/include/linux/vs_network.h
---- linux-3.9.5/include/linux/vs_network.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_network.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_network.h linux-4.9.76-vs2.3.9.5/include/linux/vs_network.h
+--- linux-4.9.76/include/linux/vs_network.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_network.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -9928,9 +8811,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_network.h linux-3.9.5-vs2.3.6
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_pid.h linux-3.9.5-vs2.3.6.5/include/linux/vs_pid.h
---- linux-3.9.5/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_pid.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_pid.h linux-4.9.76-vs2.3.9.5/include/linux/vs_pid.h
+--- linux-4.9.76/include/linux/vs_pid.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_pid.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,50 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -9982,9 +8865,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_pid.h linux-3.9.5-vs2.3.6.5/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_sched.h linux-3.9.5-vs2.3.6.5/include/linux/vs_sched.h
---- linux-3.9.5/include/linux/vs_sched.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_sched.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_sched.h linux-4.9.76-vs2.3.9.5/include/linux/vs_sched.h
+--- linux-4.9.76/include/linux/vs_sched.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_sched.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -10026,9 +8909,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_sched.h linux-3.9.5-vs2.3.6.5
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_socket.h linux-3.9.5-vs2.3.6.5/include/linux/vs_socket.h
---- linux-3.9.5/include/linux/vs_socket.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_socket.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_socket.h linux-4.9.76-vs2.3.9.5/include/linux/vs_socket.h
+--- linux-4.9.76/include/linux/vs_socket.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_socket.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -10097,9 +8980,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_socket.h linux-3.9.5-vs2.3.6.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_tag.h linux-3.9.5-vs2.3.6.5/include/linux/vs_tag.h
---- linux-3.9.5/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_tag.h       2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_tag.h linux-4.9.76-vs2.3.9.5/include/linux/vs_tag.h
+--- linux-4.9.76/include/linux/vs_tag.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_tag.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -10148,10 +9031,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_tag.h linux-3.9.5-vs2.3.6.5/i
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vs_time.h linux-3.9.5-vs2.3.6.5/include/linux/vs_time.h
---- linux-3.9.5/include/linux/vs_time.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vs_time.h      2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,19 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/vs_time.h linux-4.9.76-vs2.3.9.5/include/linux/vs_time.h
+--- linux-4.9.76/include/linux/vs_time.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vs_time.h     2018-01-10 09:27:12.000000000 +0000
+@@ -0,0 +1,21 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
 +
@@ -10162,19 +9045,21 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vs_time.h linux-3.9.5-vs2.3.6.5/
 +
 +extern void vx_adjust_timespec(struct timespec *ts);
 +extern int vx_settimeofday(const struct timespec *ts);
++extern int vx_settimeofday64(const struct timespec *ts);
 +
 +#else
 +#define       vx_adjust_timespec(t)   do { } while (0)
 +#define       vx_settimeofday(t)      do_settimeofday(t)
++#define       vx_settimeofday64(t)    do_settimeofday64(t)
 +#endif
 +
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/base.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/base.h
---- linux-3.9.5/include/linux/vserver/base.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/base.h 2013-05-31 17:55:09.000000000 +0000
-@@ -0,0 +1,181 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/base.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/base.h
+--- linux-4.9.76/include/linux/vserver/base.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/base.h        2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,184 @@
 +#ifndef _VSERVER_BASE_H
 +#define _VSERVER_BASE_H
 +
@@ -10320,6 +9205,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/base.h linux-3.9.5-vs2.3
 +#define nx_capable(b, c) (capable(b) || \
 +      (cap_raised(current_cap(), b) && nx_ncaps(c)))
 +
++#define nx_ns_capable(n, b, c) (ns_capable(n, b) || \
++      (cap_raised(current_cap(), b) && nx_ncaps(c)))
++
 +#define vx_task_initpid(t, n) \
 +      ((t)->vx_info && \
 +      ((t)->vx_info->vx_initpid == (n)))
@@ -10356,9 +9244,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/base.h linux-3.9.5-vs2.3
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct.h
---- linux-3.9.5/include/linux/vserver/cacct.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cacct.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct.h
+--- linux-4.9.76/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _VSERVER_CACCT_H
 +#define _VSERVER_CACCT_H
@@ -10375,9 +9263,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct.h linux-3.9.5-vs2.
 +};
 +
 +#endif        /* _VSERVER_CACCT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_cmd.h
---- linux-3.9.5/include/linux/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cacct_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_cmd.h
+--- linux-4.9.76/include/linux/vserver/cacct_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_CACCT_CMD_H
 +#define _VSERVER_CACCT_CMD_H
@@ -10389,9 +9277,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_cmd.h linux-3.9.5-
 +extern int vc_sock_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_def.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_def.h
---- linux-3.9.5/include/linux/vserver/cacct_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cacct_def.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_def.h
+--- linux-4.9.76/include/linux/vserver/cacct_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_def.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,43 @@
 +#ifndef _VSERVER_CACCT_DEF_H
 +#define _VSERVER_CACCT_DEF_H
@@ -10436,9 +9324,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_def.h linux-3.9.5-
 +#endif
 +
 +#endif        /* _VSERVER_CACCT_DEF_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_int.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_int.h
---- linux-3.9.5/include/linux/vserver/cacct_int.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cacct_int.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cacct_int.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_int.h
+--- linux-4.9.76/include/linux/vserver/cacct_int.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cacct_int.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_CACCT_INT_H
 +#define _VSERVER_CACCT_INT_H
@@ -10457,9 +9345,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cacct_int.h linux-3.9.5-
 +}
 +
 +#endif        /* _VSERVER_CACCT_INT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/check.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/check.h
---- linux-3.9.5/include/linux/vserver/check.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/check.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/check.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/check.h
+--- linux-4.9.76/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/check.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,89 @@
 +#ifndef _VSERVER_CHECK_H
 +#define _VSERVER_CHECK_H
@@ -10550,9 +9438,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/check.h linux-3.9.5-vs2.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/context.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/context.h
---- linux-3.9.5/include/linux/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/context.h      2013-06-12 23:49:08.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/context.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/context.h
+--- linux-4.9.76/include/linux/vserver/context.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/context.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,110 @@
 +#ifndef _VSERVER_CONTEXT_H
 +#define _VSERVER_CONTEXT_H
@@ -10664,9 +9552,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/context.h linux-3.9.5-vs
 +
 +
 +#endif        /* _VSERVER_CONTEXT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/context_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/context_cmd.h
---- linux-3.9.5/include/linux/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/context_cmd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/context_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/context_cmd.h
+--- linux-4.9.76/include/linux/vserver/context_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/context_cmd.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,33 @@
 +#ifndef _VSERVER_CONTEXT_CMD_H
 +#define _VSERVER_CONTEXT_CMD_H
@@ -10701,9 +9589,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/context_cmd.h linux-3.9.
 +extern int vc_set_badness(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt.h
---- linux-3.9.5/include/linux/vserver/cvirt.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cvirt.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt.h
+--- linux-4.9.76/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,18 @@
 +#ifndef _VSERVER_CVIRT_H
 +#define _VSERVER_CVIRT_H
@@ -10723,9 +9611,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt.h linux-3.9.5-vs2.
 +int vx_do_syslog(int, char __user *, int);
 +
 +#endif        /* _VSERVER_CVIRT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt_cmd.h
---- linux-3.9.5/include/linux/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cvirt_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt_cmd.h
+--- linux-4.9.76/include/linux/vserver/cvirt_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_CVIRT_CMD_H
 +#define _VSERVER_CVIRT_CMD_H
@@ -10740,9 +9628,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt_cmd.h linux-3.9.5-
 +extern int vc_virt_stat(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt_def.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt_def.h
---- linux-3.9.5/include/linux/vserver/cvirt_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/cvirt_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/cvirt_def.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt_def.h
+--- linux-4.9.76/include/linux/vserver/cvirt_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/cvirt_def.h   2018-01-10 10:07:41.000000000 +0000
 @@ -0,0 +1,80 @@
 +#ifndef _VSERVER_CVIRT_DEF_H
 +#define _VSERVER_CVIRT_DEF_H
@@ -10787,9 +9675,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt_def.h linux-3.9.5-
 +      atomic_t nr_onhold;             /* processes on hold */
 +      uint32_t onhold_last;           /* jiffies when put on hold */
 +
-+      struct timespec bias_ts;        /* time offset to the host */
-+      struct timespec bias_idle;
-+      struct timespec bias_uptime;    /* context creation point */
++      struct timespec64 bias_ts;      /* time offset to the host */
++      struct timespec64 bias_idle;
++      struct timespec64 bias_uptime;  /* context creation point */
 +      uint64_t bias_clock;            /* offset in clock_t */
 +
 +      spinlock_t load_lock;           /* lock for the load averages */
@@ -10824,9 +9712,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/cvirt_def.h linux-3.9.5-
 +#endif
 +
 +#endif        /* _VSERVER_CVIRT_DEF_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/debug.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/debug.h
---- linux-3.9.5/include/linux/vserver/debug.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/debug.h        2013-06-03 18:27:34.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/debug.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/debug.h
+--- linux-4.9.76/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/debug.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,146 @@
 +#ifndef _VSERVER_DEBUG_H
 +#define _VSERVER_DEBUG_H
@@ -10974,9 +9862,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/debug.h linux-3.9.5-vs2.
 +
 +
 +#endif /* _VSERVER_DEBUG_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/debug_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/debug_cmd.h
---- linux-3.9.5/include/linux/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/debug_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/debug_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/debug_cmd.h
+--- linux-4.9.76/include/linux/vserver/debug_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/debug_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_DEBUG_CMD_H
 +#define _VSERVER_DEBUG_CMD_H
@@ -11015,9 +9903,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/debug_cmd.h linux-3.9.5-
 +#endif  /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/device.h
---- linux-3.9.5/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/device.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/device.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/device.h
+--- linux-4.9.76/include/linux/vserver/device.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/device.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,9 @@
 +#ifndef _VSERVER_DEVICE_H
 +#define _VSERVER_DEVICE_H
@@ -11028,9 +9916,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device.h linux-3.9.5-vs2
 +#else /* _VSERVER_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DEVICE_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/device_cmd.h
---- linux-3.9.5/include/linux/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/device_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/device_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/device_cmd.h
+--- linux-4.9.76/include/linux/vserver/device_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/device_cmd.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _VSERVER_DEVICE_CMD_H
 +#define _VSERVER_DEVICE_CMD_H
@@ -11063,9 +9951,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device_cmd.h linux-3.9.5
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device_def.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/device_def.h
---- linux-3.9.5/include/linux/vserver/device_def.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/device_def.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/device_def.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/device_def.h
+--- linux-4.9.76/include/linux/vserver/device_def.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/device_def.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,17 @@
 +#ifndef _VSERVER_DEVICE_DEF_H
 +#define _VSERVER_DEVICE_DEF_H
@@ -11084,9 +9972,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/device_def.h linux-3.9.5
 +};
 +
 +#endif        /* _VSERVER_DEVICE_DEF_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/dlimit.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/dlimit.h
---- linux-3.9.5/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/dlimit.h       2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/dlimit.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/dlimit.h
+--- linux-4.9.76/include/linux/vserver/dlimit.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/dlimit.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,54 @@
 +#ifndef _VSERVER_DLIMIT_H
 +#define _VSERVER_DLIMIT_H
@@ -11142,9 +10030,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/dlimit.h linux-3.9.5-vs2
 +#else /* _VSERVER_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_DLIMIT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/dlimit_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/dlimit_cmd.h
---- linux-3.9.5/include/linux/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/dlimit_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/dlimit_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/dlimit_cmd.h
+--- linux-4.9.76/include/linux/vserver/dlimit_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/dlimit_cmd.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,46 @@
 +#ifndef _VSERVER_DLIMIT_CMD_H
 +#define _VSERVER_DLIMIT_CMD_H
@@ -11192,10 +10080,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/dlimit_cmd.h linux-3.9.5
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/global.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/global.h
---- linux-3.9.5/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/global.h       2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,19 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/global.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/global.h
+--- linux-4.9.76/include/linux/vserver/global.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/global.h      2018-01-13 03:51:55.000000000 +0000
+@@ -0,0 +1,20 @@
 +#ifndef _VSERVER_GLOBAL_H
 +#define _VSERVER_GLOBAL_H
 +
@@ -11210,14 +10098,15 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/global.h linux-3.9.5-vs2
 +extern atomic_t vs_global_fs;
 +extern atomic_t vs_global_mnt_ns;
 +extern atomic_t vs_global_uts_ns;
++extern atomic_t vs_global_ipc_ns;
 +extern atomic_t vs_global_user_ns;
 +extern atomic_t vs_global_pid_ns;
 +
 +
 +#endif /* _VSERVER_GLOBAL_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/history.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/history.h
---- linux-3.9.5/include/linux/vserver/history.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/history.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/history.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/history.h
+--- linux-4.9.76/include/linux/vserver/history.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/history.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,197 @@
 +#ifndef _VSERVER_HISTORY_H
 +#define _VSERVER_HISTORY_H
@@ -11416,9 +10305,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/history.h linux-3.9.5-vs
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VSERVER_HISTORY_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/inode.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/inode.h
---- linux-3.9.5/include/linux/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/inode.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/inode.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/inode.h
+--- linux-4.9.76/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/inode.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,19 @@
 +#ifndef _VSERVER_INODE_H
 +#define _VSERVER_INODE_H
@@ -11439,9 +10328,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/inode.h linux-3.9.5-vs2.
 +#else /* _VSERVER_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_INODE_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/inode_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/inode_cmd.h
---- linux-3.9.5/include/linux/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/inode_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/inode_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/inode_cmd.h
+--- linux-4.9.76/include/linux/vserver/inode_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/inode_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,36 @@
 +#ifndef _VSERVER_INODE_CMD_H
 +#define _VSERVER_INODE_CMD_H
@@ -11479,10 +10368,10 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/inode_cmd.h linux-3.9.5-
 +#endif        /* CONFIG_COMPAT */
 +
 +#endif        /* _VSERVER_INODE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit.h
---- linux-3.9.5/include/linux/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit.h        2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,61 @@
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/limit.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit.h
+--- linux-4.9.76/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit.h       2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,67 @@
 +#ifndef _VSERVER_LIMIT_H
 +#define _VSERVER_LIMIT_H
 +
@@ -11537,16 +10426,22 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit.h linux-3.9.5-vs2.
 +
 +struct sysinfo;
 +
++#ifdef        CONFIG_MEMCG
 +void vx_vsi_meminfo(struct sysinfo *);
 +void vx_vsi_swapinfo(struct sysinfo *);
 +long vx_vsi_cached(struct sysinfo *);
++#else /* !CONFIG_MEMCG */
++#define vx_vsi_meminfo(s) do { } while (0)
++#define vx_vsi_swapinfo(s) do { } while (0)
++#define vx_vsi_cached(s) (0L)
++#endif        /* !CONFIG_MEMCG */
 +
 +#define NUM_LIMITS    24
 +
 +#endif        /* _VSERVER_LIMIT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_cmd.h
---- linux-3.9.5/include/linux/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/limit_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_cmd.h
+--- linux-4.9.76/include/linux/vserver/limit_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,35 @@
 +#ifndef _VSERVER_LIMIT_CMD_H
 +#define _VSERVER_LIMIT_CMD_H
@@ -11583,9 +10478,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_cmd.h linux-3.9.5-
 +#endif        /* CONFIG_IA32_EMULATION */
 +
 +#endif        /* _VSERVER_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_def.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_def.h
---- linux-3.9.5/include/linux/vserver/limit_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/limit_def.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_def.h
+--- linux-4.9.76/include/linux/vserver/limit_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_def.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,47 @@
 +#ifndef _VSERVER_LIMIT_DEF_H
 +#define _VSERVER_LIMIT_DEF_H
@@ -11634,9 +10529,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_def.h linux-3.9.5-
 +#endif
 +
 +#endif        /* _VSERVER_LIMIT_DEF_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_int.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_int.h
---- linux-3.9.5/include/linux/vserver/limit_int.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/limit_int.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/limit_int.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_int.h
+--- linux-4.9.76/include/linux/vserver/limit_int.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/limit_int.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,193 @@
 +#ifndef _VSERVER_LIMIT_INT_H
 +#define _VSERVER_LIMIT_INT_H
@@ -11831,9 +10726,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/limit_int.h linux-3.9.5-
 +
 +
 +#endif        /* _VSERVER_LIMIT_INT_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/monitor.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/monitor.h
---- linux-3.9.5/include/linux/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/monitor.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/monitor.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/monitor.h
+--- linux-4.9.76/include/linux/vserver/monitor.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/monitor.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,6 @@
 +#ifndef _VSERVER_MONITOR_H
 +#define _VSERVER_MONITOR_H
@@ -11841,9 +10736,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/monitor.h linux-3.9.5-vs
 +#include <uapi/vserver/monitor.h>
 +
 +#endif /* _VSERVER_MONITOR_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/network.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/network.h
---- linux-3.9.5/include/linux/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/network.h      2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/network.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/network.h
+--- linux-4.9.76/include/linux/vserver/network.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/network.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _VSERVER_NETWORK_H
 +#define _VSERVER_NETWORK_H
@@ -11921,9 +10816,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/network.h linux-3.9.5-vs
 +#endif
 +
 +#endif        /* _VSERVER_NETWORK_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/network_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/network_cmd.h
---- linux-3.9.5/include/linux/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/network_cmd.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/network_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/network_cmd.h
+--- linux-4.9.76/include/linux/vserver/network_cmd.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/network_cmd.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,37 @@
 +#ifndef _VSERVER_NETWORK_CMD_H
 +#define _VSERVER_NETWORK_CMD_H
@@ -11962,9 +10857,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/network_cmd.h linux-3.9.
 +extern int vc_set_ncaps(struct nx_info *, void __user *);
 +
 +#endif        /* _VSERVER_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/percpu.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/percpu.h
---- linux-3.9.5/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/percpu.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/percpu.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/percpu.h
+--- linux-4.9.76/include/linux/vserver/percpu.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/percpu.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_PERCPU_H
 +#define _VSERVER_PERCPU_H
@@ -11980,9 +10875,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/percpu.h linux-3.9.5-vs2
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VSERVER_PERCPU_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/pid.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/pid.h
---- linux-3.9.5/include/linux/vserver/pid.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/pid.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/pid.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/pid.h
+--- linux-4.9.76/include/linux/vserver/pid.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/pid.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12035,9 +10930,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/pid.h linux-3.9.5-vs2.3.
 +}
 +
 +#endif
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched.h
---- linux-3.9.5/include/linux/vserver/sched.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/sched.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched.h
+--- linux-4.9.76/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _VSERVER_SCHED_H
 +#define _VSERVER_SCHED_H
@@ -12062,9 +10957,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched.h linux-3.9.5-vs2.
 +#else /* _VSERVER_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SCHED_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched_cmd.h
---- linux-3.9.5/include/linux/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/sched_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched_cmd.h
+--- linux-4.9.76/include/linux/vserver/sched_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,11 @@
 +#ifndef _VSERVER_SCHED_CMD_H
 +#define _VSERVER_SCHED_CMD_H
@@ -12077,9 +10972,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched_cmd.h linux-3.9.5-
 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
 +
 +#endif        /* _VSERVER_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched_def.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched_def.h
---- linux-3.9.5/include/linux/vserver/sched_def.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/sched_def.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/sched_def.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched_def.h
+--- linux-4.9.76/include/linux/vserver/sched_def.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/sched_def.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,38 @@
 +#ifndef _VSERVER_SCHED_DEF_H
 +#define _VSERVER_SCHED_DEF_H
@@ -12119,9 +11014,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/sched_def.h linux-3.9.5-
 +#endif
 +
 +#endif        /* _VSERVER_SCHED_DEF_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/signal.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/signal.h
---- linux-3.9.5/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/signal.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/signal.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/signal.h
+--- linux-4.9.76/include/linux/vserver/signal.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/signal.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_H
 +#define _VSERVER_SIGNAL_H
@@ -12137,9 +11032,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/signal.h linux-3.9.5-vs2
 +#else /* _VSERVER_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SIGNAL_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/signal_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/signal_cmd.h
---- linux-3.9.5/include/linux/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/signal_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/signal_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/signal_cmd.h
+--- linux-4.9.76/include/linux/vserver/signal_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/signal_cmd.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _VSERVER_SIGNAL_CMD_H
 +#define _VSERVER_SIGNAL_CMD_H
@@ -12155,9 +11050,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/signal_cmd.h linux-3.9.5
 +extern int vc_set_pflags(uint32_t pid, void __user *);
 +
 +#endif        /* _VSERVER_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/space.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/space.h
---- linux-3.9.5/include/linux/vserver/space.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/space.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/space.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/space.h
+--- linux-4.9.76/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/space.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _VSERVER_SPACE_H
 +#define _VSERVER_SPACE_H
@@ -12171,9 +11066,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/space.h linux-3.9.5-vs2.
 +#else /* _VSERVER_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VSERVER_SPACE_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/space_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/space_cmd.h
---- linux-3.9.5/include/linux/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/space_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/space_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/space_cmd.h
+--- linux-4.9.76/include/linux/vserver/space_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/space_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _VSERVER_SPACE_CMD_H
 +#define _VSERVER_SPACE_CMD_H
@@ -12188,9 +11083,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/space_cmd.h linux-3.9.5-
 +extern int vc_get_space_mask(void __user *, int);
 +
 +#endif        /* _VSERVER_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/switch.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/switch.h
---- linux-3.9.5/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/switch.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/switch.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/switch.h
+--- linux-4.9.76/include/linux/vserver/switch.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/switch.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,8 @@
 +#ifndef _VSERVER_SWITCH_H
 +#define _VSERVER_SWITCH_H
@@ -12200,9 +11095,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/switch.h linux-3.9.5-vs2
 +#include <uapi/vserver/switch.h>
 +
 +#endif        /* _VSERVER_SWITCH_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/tag.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/tag.h
---- linux-3.9.5/include/linux/vserver/tag.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/tag.h  2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/tag.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/tag.h
+--- linux-4.9.76/include/linux/vserver/tag.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/tag.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,160 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -12364,9 +11259,9 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/tag.h linux-3.9.5-vs2.3.
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-3.9.5/include/linux/vserver/tag_cmd.h linux-3.9.5-vs2.3.6.5/include/linux/vserver/tag_cmd.h
---- linux-3.9.5/include/linux/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/linux/vserver/tag_cmd.h      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/linux/vserver/tag_cmd.h linux-4.9.76-vs2.3.9.5/include/linux/vserver/tag_cmd.h
+--- linux-4.9.76/include/linux/vserver/tag_cmd.h       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/linux/vserver/tag_cmd.h     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,10 @@
 +#ifndef _VSERVER_TAG_CMD_H
 +#define _VSERVER_TAG_CMD_H
@@ -12378,37 +11273,36 @@ diff -NurpP --minimal linux-3.9.5/include/linux/vserver/tag_cmd.h linux-3.9.5-vs
 +extern int vc_tag_migrate(uint32_t);
 +
 +#endif        /* _VSERVER_TAG_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/net/addrconf.h linux-3.9.5-vs2.3.6.5/include/net/addrconf.h
---- linux-3.9.5/include/net/addrconf.h 2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/addrconf.h       2013-05-31 17:17:53.000000000 +0000
-@@ -85,7 +85,8 @@ extern int                   ipv6_dev_get_saddr(struct n
-                                              const struct net_device *dev,
-                                              const struct in6_addr *daddr,
-                                              unsigned int srcprefs,
--                                             struct in6_addr *saddr);
-+                                             struct in6_addr *saddr,
-+                                             struct nx_info *nxi);
- extern int                    ipv6_get_lladdr(struct net_device *dev,
-                                               struct in6_addr *addr,
-                                               unsigned char banned_flags);
-diff -NurpP --minimal linux-3.9.5/include/net/af_unix.h linux-3.9.5-vs2.3.6.5/include/net/af_unix.h
---- linux-3.9.5/include/net/af_unix.h  2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/af_unix.h        2013-05-31 17:17:53.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/net/addrconf.h linux-4.9.76-vs2.3.9.5/include/net/addrconf.h
+--- linux-4.9.76/include/net/addrconf.h        2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/addrconf.h      2018-01-10 02:50:49.000000000 +0000
+@@ -85,7 +85,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
+ int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
+                      const struct in6_addr *daddr, unsigned int srcprefs,
+-                     struct in6_addr *saddr);
++                     struct in6_addr *saddr, struct nx_info *nxi);
+ int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
+                     u32 banned_flags);
+ int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
+diff -NurpP --minimal linux-4.9.76/include/net/af_unix.h linux-4.9.76-vs2.3.9.5/include/net/af_unix.h
+--- linux-4.9.76/include/net/af_unix.h 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/af_unix.h       2018-01-10 02:50:49.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
  #include <linux/mutex.h>
-+#include <linux/vs_base.h>
++// #include <linux/vs_base.h>
  #include <net/sock.h>
  
- extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-3.9.5/include/net/inet_timewait_sock.h linux-3.9.5-vs2.3.6.5/include/net/inet_timewait_sock.h
---- linux-3.9.5/include/net/inet_timewait_sock.h       2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/inet_timewait_sock.h     2013-05-31 17:18:34.000000000 +0000
-@@ -116,6 +116,10 @@ struct inet_timewait_sock {
- #define tw_dport              __tw_common.skc_dport
+ void unix_inflight(struct user_struct *user, struct file *fp);
+diff -NurpP --minimal linux-4.9.76/include/net/inet_timewait_sock.h linux-4.9.76-vs2.3.9.5/include/net/inet_timewait_sock.h
+--- linux-4.9.76/include/net/inet_timewait_sock.h      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/inet_timewait_sock.h    2018-01-10 02:50:49.000000000 +0000
+@@ -71,6 +71,10 @@ struct inet_timewait_sock {
  #define tw_num                        __tw_common.skc_num
- #define tw_portpair           __tw_common.skc_portpair
+ #define tw_cookie             __tw_common.skc_cookie
+ #define tw_dr                 __tw_common.skc_tw_dr
 +#define tw_xid                        __tw_common.skc_xid
 +#define tw_vx_info            __tw_common.skc_vx_info
 +#define tw_nid                        __tw_common.skc_nid
@@ -12416,23 +11310,44 @@ diff -NurpP --minimal linux-3.9.5/include/net/inet_timewait_sock.h linux-3.9.5-v
  
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
-diff -NurpP --minimal linux-3.9.5/include/net/ip6_route.h linux-3.9.5-vs2.3.6.5/include/net/ip6_route.h
---- linux-3.9.5/include/net/ip6_route.h        2013-05-31 13:45:28.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/ip6_route.h      2013-05-31 17:17:53.000000000 +0000
-@@ -95,7 +95,8 @@ extern int                   ip6_route_get_saddr(struct
-                                                   struct rt6_info *rt,
-                                                   const struct in6_addr *daddr,
-                                                   unsigned int prefs,
--                                                  struct in6_addr *saddr);
-+                                                  struct in6_addr *saddr,
-+                                                  struct nx_info *nxi);
- extern struct rt6_info                *rt6_lookup(struct net *net,
-                                           const struct in6_addr *daddr,
-diff -NurpP --minimal linux-3.9.5/include/net/route.h linux-3.9.5-vs2.3.6.5/include/net/route.h
---- linux-3.9.5/include/net/route.h    2013-02-19 13:58:52.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/route.h  2013-05-31 17:17:53.000000000 +0000
-@@ -207,6 +207,9 @@ static inline void ip_rt_put(struct rtab
+diff -NurpP --minimal linux-4.9.76/include/net/ip6_route.h linux-4.9.76-vs2.3.9.5/include/net/ip6_route.h
+--- linux-4.9.76/include/net/ip6_route.h       2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/ip6_route.h     2018-01-13 06:10:51.000000000 +0000
+@@ -26,6 +26,7 @@ struct route_info {
+ #include <linux/ip.h>
+ #include <linux/ipv6.h>
+ #include <linux/route.h>
++#include <linux/vs_inet6.h>
+ #define RT6_LOOKUP_F_IFACE            0x00000001
+ #define RT6_LOOKUP_F_REACHABLE                0x00000002
+@@ -98,17 +99,19 @@ int ip6_del_rt(struct rt6_info *);
+ static inline int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
+                                     const struct in6_addr *daddr,
+                                     unsigned int prefs,
+-                                    struct in6_addr *saddr)
++                                    struct in6_addr *saddr,
++                                    struct nx_info *nxi)
+ {
+       struct inet6_dev *idev =
+                       rt ? ip6_dst_idev((struct dst_entry *)rt) : NULL;
+       int err = 0;
+-      if (rt && rt->rt6i_prefsrc.plen)
++      if (rt && rt->rt6i_prefsrc.plen && (!nxi ||
++          v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR)))
+               *saddr = rt->rt6i_prefsrc.addr;
+       else
+               err = ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
+-                                       daddr, prefs, saddr);
++                                       daddr, prefs, saddr, nxi);
+       return err;
+ }
+diff -NurpP --minimal linux-4.9.76/include/net/route.h linux-4.9.76-vs2.3.9.5/include/net/route.h
+--- linux-4.9.76/include/net/route.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/route.h 2018-01-10 07:57:27.000000000 +0000
+@@ -225,6 +225,9 @@ static inline void ip_rt_put(struct rtab
        dst_release(&rt->dst);
  }
  
@@ -12442,7 +11357,7 @@ diff -NurpP --minimal linux-3.9.5/include/net/route.h linux-3.9.5-vs2.3.6.5/incl
  #define IPTOS_RT_MASK (IPTOS_TOS_MASK & ~3)
  
  extern const __u8 ip_tos2prio[16];
-@@ -256,6 +259,9 @@ static inline void ip_route_connect_init
+@@ -272,6 +275,9 @@ static inline void ip_route_connect_init
                           protocol, flow_flags, dst, src, dport, sport);
  }
  
@@ -12452,14 +11367,14 @@ diff -NurpP --minimal linux-3.9.5/include/net/route.h linux-3.9.5-vs2.3.6.5/incl
  static inline struct rtable *ip_route_connect(struct flowi4 *fl4,
                                              __be32 dst, __be32 src, u32 tos,
                                              int oif, u8 protocol,
-@@ -264,11 +270,25 @@ static inline struct rtable *ip_route_co
+@@ -280,11 +286,25 @@ static inline struct rtable *ip_route_co
  {
        struct net *net = sock_net(sk);
        struct rtable *rt;
 +      struct nx_info *nx_info = current_nx_info();
  
        ip_route_connect_init(fl4, dst, src, tos, oif, protocol,
-                             sport, dport, sk, can_sleep);
+                             sport, dport, sk);
  
 -      if (!dst || !src) {
 +      if (sk)
@@ -12479,43 +11394,65 @@ diff -NurpP --minimal linux-3.9.5/include/net/route.h linux-3.9.5-vs2.3.6.5/incl
                rt = __ip_route_output_key(net, fl4);
                if (IS_ERR(rt))
                        return rt;
-diff -NurpP --minimal linux-3.9.5/include/net/sock.h linux-3.9.5-vs2.3.6.5/include/net/sock.h
---- linux-3.9.5/include/net/sock.h     2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/net/sock.h   2013-06-12 23:49:09.000000000 +0000
-@@ -191,6 +191,10 @@ struct sock_common {
- #ifdef CONFIG_NET_NS
-       struct net              *skc_net;
+diff -NurpP --minimal linux-4.9.76/include/net/sock.h linux-4.9.76-vs2.3.9.5/include/net/sock.h
+--- linux-4.9.76/include/net/sock.h    2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/net/sock.h  2018-01-10 02:50:49.000000000 +0000
+@@ -187,6 +187,10 @@ struct sock_common {
+       struct in6_addr         skc_v6_daddr;
+       struct in6_addr         skc_v6_rcv_saddr;
  #endif
 +      vxid_t                  skc_xid;
 +      struct vx_info          *skc_vx_info;
 +      vnid_t                  skc_nid;
 +      struct nx_info          *skc_nx_info;
-       /*
-        * fields between dontcopy_begin/dontcopy_end
-        * are not copied in sock_copy()
-@@ -304,6 +308,10 @@ struct sock {
- #define sk_bind_node          __sk_common.skc_bind_node
+       atomic64_t              skc_cookie;
+@@ -336,8 +340,12 @@ struct sock {
  #define sk_prot                       __sk_common.skc_prot
  #define sk_net                        __sk_common.skc_net
+ #define sk_v6_daddr           __sk_common.skc_v6_daddr
+-#define sk_v6_rcv_saddr       __sk_common.skc_v6_rcv_saddr
++#define sk_v6_rcv_saddr               __sk_common.skc_v6_rcv_saddr
+ #define sk_cookie             __sk_common.skc_cookie
 +#define sk_xid                        __sk_common.skc_xid
 +#define sk_vx_info            __sk_common.skc_vx_info
 +#define sk_nid                        __sk_common.skc_nid
 +#define sk_nx_info            __sk_common.skc_nx_info
-       socket_lock_t           sk_lock;
-       struct sk_buff_head     sk_receive_queue;
-       /*
-diff -NurpP --minimal linux-3.9.5/include/uapi/Kbuild linux-3.9.5-vs2.3.6.5/include/uapi/Kbuild
---- linux-3.9.5/include/uapi/Kbuild    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/Kbuild  2013-05-31 14:47:11.000000000 +0000
-@@ -12,3 +12,4 @@ header-y += video/
- header-y += drm/
+ #define sk_incoming_cpu               __sk_common.skc_incoming_cpu
+ #define sk_flags              __sk_common.skc_flags
+ #define sk_rxhash             __sk_common.skc_rxhash
+diff -NurpP --minimal linux-4.9.76/include/uapi/Kbuild linux-4.9.76-vs2.3.9.5/include/uapi/Kbuild
+--- linux-4.9.76/include/uapi/Kbuild   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/Kbuild 2018-01-10 02:50:49.000000000 +0000
+@@ -13,3 +13,4 @@ header-y += drm/
  header-y += xen/
  header-y += scsi/
+ header-y += misc/
 +header-y += vserver/
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/capability.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/capability.h
---- linux-3.9.5/include/uapi/linux/capability.h        2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/capability.h      2013-05-31 14:47:11.000000000 +0000
-@@ -259,6 +259,7 @@ struct vfs_cap_data {
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/btrfs_tree.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/btrfs_tree.h
+--- linux-4.9.76/include/uapi/linux/btrfs_tree.h       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/btrfs_tree.h     2018-01-13 01:45:34.000000000 +0000
+@@ -563,11 +563,14 @@ struct btrfs_inode_item {
+       /* modification sequence number for NFS */
+       __le64 sequence;
++      __le16 tag;
+       /*
+        * a little future expansion, for more than this we can
+        * just grow the inode item and version it
+        */
+-      __le64 reserved[4];
++      __le16 reserved16;
++      __le32 reserved32;
++      __le64 reserved[3];
+       struct btrfs_timespec atime;
+       struct btrfs_timespec ctime;
+       struct btrfs_timespec mtime;
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/capability.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/capability.h
+--- linux-4.9.76/include/uapi/linux/capability.h       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/capability.h     2018-01-10 02:50:49.000000000 +0000
+@@ -257,6 +257,7 @@ struct vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
  /* Allow setting zone reclaim policy */
@@ -12523,9 +11460,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/capability.h linux-3.9.5-vs
  
  #define CAP_SYS_ADMIN        21
  
-@@ -345,7 +346,12 @@ struct vfs_cap_data {
+@@ -352,7 +353,12 @@ struct vfs_cap_data {
  
- #define CAP_LAST_CAP         CAP_BLOCK_SUSPEND
+ #define CAP_LAST_CAP         CAP_AUDIT_READ
  
 -#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
 +/* Allow context manipulations */
@@ -12537,24 +11474,26 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/capability.h linux-3.9.5-vs
  
  /*
   * Bit location of each capability (used by user-space library and kernel)
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/fs.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/fs.h
---- linux-3.9.5/include/uapi/linux/fs.h        2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/fs.h      2013-05-31 23:07:43.000000000 +0000
-@@ -86,6 +86,9 @@ struct inodes_stat_t {
- #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/fs.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/fs.h
+--- linux-4.9.76/include/uapi/linux/fs.h       2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/fs.h     2018-01-10 08:09:10.000000000 +0000
+@@ -130,6 +130,9 @@ struct inodes_stat_t {
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
  #define MS_STRICTATIME        (1<<24) /* Always perform atime updates */
+ #define MS_LAZYTIME   (1<<25) /* Update the on-disk [acm]times lazily */
 +#define MS_TAGGED     (1<<8)  /* use generic inode tagging */
 +#define MS_NOTAGCHECK (1<<9)  /* don't check tags */
-+#define MS_TAGID      (1<<25) /* use specific tag for this mount */
++#define MS_TAGID      (1<<26) /* use specific tag for this mount */
  
  /* These sb flags are internal to the kernel */
- #define MS_SNAP_STABLE        (1<<27) /* Snapshot pages during writeback, if needed */
-@@ -192,11 +195,14 @@ struct inodes_stat_t {
- #define FS_EXTENT_FL                  0x00080000 /* Extents */
- #define FS_DIRECTIO_FL                        0x00100000 /* Use direct i/o */
+ #define MS_SUBMOUNT     (1<<26)
+@@ -313,13 +316,16 @@ struct fscrypt_policy {
+ #define FS_EA_INODE_FL                        0x00200000 /* Inode used for large EA */
+ #define FS_EOFBLOCKS_FL                       0x00400000 /* Reserved for ext4 */
  #define FS_NOCOW_FL                   0x00800000 /* Do not cow file */
 +#define FS_IXUNLINK_FL                        0x08000000 /* Immutable invert on unlink */
+ #define FS_INLINE_DATA_FL             0x10000000 /* Reserved for ext4 */
+ #define FS_PROJINHERIT_FL             0x20000000 /* Create with parents projid */
  #define FS_RESERVED_FL                        0x80000000 /* reserved for ext2 lib */
  
 -#define FS_FL_USER_VISIBLE            0x0003DFFF /* User visible flags */
@@ -12567,9 +11506,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/fs.h linux-3.9.5-vs2.3.6.5/
  
  #define SYNC_FILE_RANGE_WAIT_BEFORE   1
  #define SYNC_FILE_RANGE_WRITE         2
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/gfs2_ondisk.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/gfs2_ondisk.h
---- linux-3.9.5/include/uapi/linux/gfs2_ondisk.h       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/gfs2_ondisk.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/gfs2_ondisk.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/gfs2_ondisk.h
+--- linux-4.9.76/include/uapi/linux/gfs2_ondisk.h      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/gfs2_ondisk.h    2018-01-10 02:50:49.000000000 +0000
 @@ -225,6 +225,9 @@ enum {
        gfs2fl_Sync             = 8,
        gfs2fl_System           = 9,
@@ -12590,20 +11529,20 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/gfs2_ondisk.h linux-3.9.5-v
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000 /* only in gfs1 */
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/if_tun.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/if_tun.h
---- linux-3.9.5/include/uapi/linux/if_tun.h    2013-02-19 13:58:55.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/if_tun.h  2013-05-31 15:00:16.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/if_tun.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/if_tun.h
+--- linux-4.9.76/include/uapi/linux/if_tun.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/if_tun.h 2018-01-10 02:50:49.000000000 +0000
 @@ -56,6 +56,7 @@
- #define TUNGETVNETHDRSZ _IOR('T', 215, int)
- #define TUNSETVNETHDRSZ _IOW('T', 216, int)
- #define TUNSETQUEUE  _IOW('T', 217, int)
-+#define TUNSETNID     _IOW('T', 218, int)
+  */
+ #define TUNSETVNETBE _IOW('T', 222, int)
+ #define TUNGETVNETBE _IOR('T', 223, int)
++#define TUNSETNID    _IOW('T', 224, int)
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/major.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/major.h
---- linux-3.9.5/include/uapi/linux/major.h     2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/major.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/major.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/major.h
+--- linux-4.9.76/include/uapi/linux/major.h    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/major.h  2018-01-10 02:50:49.000000000 +0000
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -12612,11 +11551,11 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/major.h linux-3.9.5-vs2.3.6
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/nfs_mount.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/nfs_mount.h
---- linux-3.9.5/include/uapi/linux/nfs_mount.h 2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/nfs_mount.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/nfs_mount.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/nfs_mount.h
+--- linux-4.9.76/include/uapi/linux/nfs_mount.h        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/nfs_mount.h      2018-01-10 02:50:49.000000000 +0000
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
- #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
+ #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 non-text parsed mount data only */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
  #define NFS_MOUNT_UNSHARED    0x8000  /* 5 */
 -#define NFS_MOUNT_FLAGMASK    0xFFFF
@@ -12625,9 +11564,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/nfs_mount.h linux-3.9.5-vs2
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/reboot.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/reboot.h
---- linux-3.9.5/include/uapi/linux/reboot.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/reboot.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/reboot.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/reboot.h
+--- linux-4.9.76/include/uapi/linux/reboot.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/reboot.h 2018-01-10 02:50:49.000000000 +0000
 @@ -33,7 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -12637,10 +11576,10 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/reboot.h linux-3.9.5-vs2.3.
  
  
  #endif /* _UAPI_LINUX_REBOOT_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/linux/sysctl.h linux-3.9.5-vs2.3.6.5/include/uapi/linux/sysctl.h
---- linux-3.9.5/include/uapi/linux/sysctl.h    2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/linux/sysctl.h  2013-05-31 14:47:11.000000000 +0000
-@@ -60,6 +60,7 @@ enum
+diff -NurpP --minimal linux-4.9.76/include/uapi/linux/sysctl.h linux-4.9.76-vs2.3.9.5/include/uapi/linux/sysctl.h
+--- linux-4.9.76/include/uapi/linux/sysctl.h   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/linux/sysctl.h 2018-01-10 02:50:49.000000000 +0000
+@@ -58,6 +58,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
        CTL_ARLAN=254,          /* arlan wireless driver */
@@ -12648,7 +11587,7 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/sysctl.h linux-3.9.5-vs2.3.
        CTL_S390DBF=5677,       /* s390 debug */
        CTL_SUNRPC=7249,        /* sunrpc debug */
        CTL_PM=9899,            /* frv power management */
-@@ -94,6 +95,7 @@ enum
+@@ -92,6 +93,7 @@ enum
  
        KERN_PANIC=15,          /* int: panic timeout */
        KERN_REALROOTDEV=16,    /* real root device to mount after initrd */
@@ -12656,9 +11595,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/linux/sysctl.h linux-3.9.5-vs2.3.
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/Kbuild linux-3.9.5-vs2.3.6.5/include/uapi/vserver/Kbuild
---- linux-3.9.5/include/uapi/vserver/Kbuild    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/Kbuild  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/Kbuild linux-4.9.76-vs2.3.9.5/include/uapi/vserver/Kbuild
+--- linux-4.9.76/include/uapi/vserver/Kbuild   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/Kbuild 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,9 @@
 +
 +header-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -12669,9 +11608,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/Kbuild linux-3.9.5-vs2.3.
 +header-y += switch.h context.h network.h monitor.h \
 +      limit.h inode.h device.h
 +
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/cacct_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/cacct_cmd.h
---- linux-3.9.5/include/uapi/vserver/cacct_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/cacct_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/cacct_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/cacct_cmd.h
+--- linux-4.9.76/include/uapi/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/cacct_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,15 @@
 +#ifndef _UAPI_VS_CACCT_CMD_H
 +#define _UAPI_VS_CACCT_CMD_H
@@ -12688,9 +11627,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/cacct_cmd.h linux-3.9.5-v
 +};
 +
 +#endif /* _UAPI_VS_CACCT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/context.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/context.h
---- linux-3.9.5/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/context.h       2013-05-31 19:44:13.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/context.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/context.h
+--- linux-4.9.76/include/uapi/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/context.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,81 @@
 +#ifndef _UAPI_VS_CONTEXT_H
 +#define _UAPI_VS_CONTEXT_H
@@ -12760,8 +11699,8 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/context.h linux-3.9.5-vs2
 +#define VXC_OOM_ADJUST                0x00002000
 +#define VXC_AUDIT_CONTROL     0x00004000
 +
-+/* #define VXC_SECURE_MOUNT   0x00010000
-+#define VXC_SECURE_REMOUNT    0x00020000 */
++#define VXC_SECURE_MOUNT      0x00010000
++/* #define VXC_SECURE_REMOUNT 0x00020000 */
 +#define VXC_BINARY_MOUNT      0x00040000
 +#define VXC_DEV_MOUNT         0x00080000
 +
@@ -12773,9 +11712,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/context.h linux-3.9.5-vs2
 +#define VXC_NAMESPACE         0x02000000
 +
 +#endif /* _UAPI_VS_CONTEXT_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/context_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/context_cmd.h
---- linux-3.9.5/include/uapi/vserver/context_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/context_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/context_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/context_cmd.h
+--- linux-4.9.76/include/uapi/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/context_cmd.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,115 @@
 +#ifndef _UAPI_VS_CONTEXT_CMD_H
 +#define _UAPI_VS_CONTEXT_CMD_H
@@ -12892,9 +11831,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/context_cmd.h linux-3.9.5
 +};
 +
 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/cvirt_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/cvirt_cmd.h
---- linux-3.9.5/include/uapi/vserver/cvirt_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/cvirt_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/cvirt_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/cvirt_cmd.h
+--- linux-4.9.76/include/uapi/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/cvirt_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,41 @@
 +#ifndef _UAPI_VS_CVIRT_CMD_H
 +#define _UAPI_VS_CVIRT_CMD_H
@@ -12937,9 +11876,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/cvirt_cmd.h linux-3.9.5-v
 +};
 +
 +#endif /* _UAPI_VS_CVIRT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/debug_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/debug_cmd.h
---- linux-3.9.5/include/uapi/vserver/debug_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/debug_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/debug_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/debug_cmd.h
+--- linux-4.9.76/include/uapi/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/debug_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,24 @@
 +#ifndef _UAPI_VS_DEBUG_CMD_H
 +#define _UAPI_VS_DEBUG_CMD_H
@@ -12965,9 +11904,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/debug_cmd.h linux-3.9.5-v
 +};
 +
 +#endif /* _UAPI_VS_DEBUG_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/device.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/device.h
---- linux-3.9.5/include/uapi/vserver/device.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/device.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/device.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/device.h
+--- linux-4.9.76/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/device.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,12 @@
 +#ifndef _UAPI_VS_DEVICE_H
 +#define _UAPI_VS_DEVICE_H
@@ -12981,9 +11920,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/device.h linux-3.9.5-vs2.
 +#define DATTR_MASK    0x00000013
 +
 +#endif        /* _UAPI_VS_DEVICE_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/device_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/device_cmd.h
---- linux-3.9.5/include/uapi/vserver/device_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/device_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/device_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/device_cmd.h
+--- linux-4.9.76/include/uapi/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/device_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,16 @@
 +#ifndef _UAPI_VS_DEVICE_CMD_H
 +#define _UAPI_VS_DEVICE_CMD_H
@@ -13001,9 +11940,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/device_cmd.h linux-3.9.5-
 +};
 +
 +#endif /* _UAPI_VS_DEVICE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/dlimit_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/dlimit_cmd.h
---- linux-3.9.5/include/uapi/vserver/dlimit_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/dlimit_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/dlimit_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/dlimit_cmd.h
+--- linux-4.9.76/include/uapi/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/dlimit_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,67 @@
 +#ifndef _UAPI_VS_DLIMIT_CMD_H
 +#define _UAPI_VS_DLIMIT_CMD_H
@@ -13072,9 +12011,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/dlimit_cmd.h linux-3.9.5-
 +}
 +
 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/inode.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/inode.h
---- linux-3.9.5/include/uapi/vserver/inode.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/inode.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/inode.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/inode.h
+--- linux-4.9.76/include/uapi/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/inode.h        2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,23 @@
 +#ifndef _UAPI_VS_INODE_H
 +#define _UAPI_VS_INODE_H
@@ -13099,9 +12038,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/inode.h linux-3.9.5-vs2.3
 +#define FIOC_SETXFLG  _IOW('x', 6, long)
 +
 +#endif        /* _UAPI_VS_INODE_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/inode_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/inode_cmd.h
---- linux-3.9.5/include/uapi/vserver/inode_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/inode_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/inode_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/inode_cmd.h
+--- linux-4.9.76/include/uapi/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/inode_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,26 @@
 +#ifndef _UAPI_VS_INODE_CMD_H
 +#define _UAPI_VS_INODE_CMD_H
@@ -13129,9 +12068,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/inode_cmd.h linux-3.9.5-v
 +};
 +
 +#endif /* _UAPI_VS_INODE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/limit.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/limit.h
---- linux-3.9.5/include/uapi/vserver/limit.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/limit.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/limit.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/limit.h
+--- linux-4.9.76/include/uapi/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/limit.h        2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_LIMIT_H
 +#define _UAPI_VS_LIMIT_H
@@ -13147,9 +12086,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/limit.h linux-3.9.5-vs2.3
 +#define VLIMIT_MAPPED 23
 +
 +#endif /* _UAPI_VS_LIMIT_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/limit_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/limit_cmd.h
---- linux-3.9.5/include/uapi/vserver/limit_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/limit_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/limit_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/limit_cmd.h
+--- linux-4.9.76/include/uapi/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/limit_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,40 @@
 +#ifndef _UAPI_VS_LIMIT_CMD_H
 +#define _UAPI_VS_LIMIT_CMD_H
@@ -13191,9 +12130,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/limit_cmd.h linux-3.9.5-v
 +#define CRLIM_KEEP            (~1ULL)
 +
 +#endif /* _UAPI_VS_LIMIT_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/monitor.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/monitor.h
---- linux-3.9.5/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/monitor.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/monitor.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/monitor.h
+--- linux-4.9.76/include/uapi/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/monitor.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,96 @@
 +#ifndef _UAPI_VS_MONITOR_H
 +#define _UAPI_VS_MONITOR_H
@@ -13291,9 +12230,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/monitor.h linux-3.9.5-vs2
 +};
 +
 +#endif /* _UAPI_VS_MONITOR_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/network.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/network.h
---- linux-3.9.5/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/network.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/network.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/network.h
+--- linux-4.9.76/include/uapi/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/network.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,76 @@
 +#ifndef _UAPI_VS_NETWORK_H
 +#define _UAPI_VS_NETWORK_H
@@ -13371,9 +12310,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/network.h linux-3.9.5-vs2
 +#define NXA_MASK_SHOW         (NXA_MASK_ALL | NXA_LOOPBACK)
 +
 +#endif /* _UAPI_VS_NETWORK_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/network_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/network_cmd.h
---- linux-3.9.5/include/uapi/vserver/network_cmd.h     1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/network_cmd.h   2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/network_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/network_cmd.h
+--- linux-4.9.76/include/uapi/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/network_cmd.h  2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _UAPI_VS_NETWORK_CMD_H
 +#define _UAPI_VS_NETWORK_CMD_H
@@ -13498,9 +12437,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/network_cmd.h linux-3.9.5
 +};
 +
 +#endif /* _UAPI_VS_NETWORK_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/sched_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/sched_cmd.h
---- linux-3.9.5/include/uapi/vserver/sched_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/sched_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/sched_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/sched_cmd.h
+--- linux-4.9.76/include/uapi/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/sched_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,13 @@
 +#ifndef _UAPI_VS_SCHED_CMD_H
 +#define _UAPI_VS_SCHED_CMD_H
@@ -13515,9 +12454,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/sched_cmd.h linux-3.9.5-v
 +#define VCMD_get_prio_bias    VC_CMD(SCHED, 5, 0)
 +
 +#endif /* _UAPI_VS_SCHED_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/signal_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/signal_cmd.h
---- linux-3.9.5/include/uapi/vserver/signal_cmd.h      1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/signal_cmd.h    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/signal_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/signal_cmd.h
+--- linux-4.9.76/include/uapi/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/signal_cmd.h   2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,31 @@
 +#ifndef _UAPI_VS_SIGNAL_CMD_H
 +#define _UAPI_VS_SIGNAL_CMD_H
@@ -13550,9 +12489,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/signal_cmd.h linux-3.9.5-
 +};
 +
 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/space_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/space_cmd.h
---- linux-3.9.5/include/uapi/vserver/space_cmd.h       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/space_cmd.h     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/space_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/space_cmd.h
+--- linux-4.9.76/include/uapi/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/space_cmd.h    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,28 @@
 +#ifndef _UAPI_VS_SPACE_CMD_H
 +#define _UAPI_VS_SPACE_CMD_H
@@ -13582,9 +12521,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/space_cmd.h linux-3.9.5-v
 +};
 +
 +#endif /* _UAPI_VS_SPACE_CMD_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/switch.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/switch.h
---- linux-3.9.5/include/uapi/vserver/switch.h  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/switch.h        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/switch.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/switch.h
+--- linux-4.9.76/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/switch.h       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,90 @@
 +#ifndef _UAPI_VS_SWITCH_H
 +#define _UAPI_VS_SWITCH_H
@@ -13676,9 +12615,9 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/switch.h linux-3.9.5-vs2.
 +#define VCMD_get_vci          VC_CMD(VERSION, 1, 0)
 +
 +#endif /* _UAPI_VS_SWITCH_H */
-diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/tag_cmd.h linux-3.9.5-vs2.3.6.5/include/uapi/vserver/tag_cmd.h
---- linux-3.9.5/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/include/uapi/vserver/tag_cmd.h       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/include/uapi/vserver/tag_cmd.h linux-4.9.76-vs2.3.9.5/include/uapi/vserver/tag_cmd.h
+--- linux-4.9.76/include/uapi/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/include/uapi/vserver/tag_cmd.h      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,14 @@
 +#ifndef _UAPI_VS_TAG_CMD_H
 +#define _UAPI_VS_TAG_CMD_H
@@ -13694,39 +12633,31 @@ diff -NurpP --minimal linux-3.9.5/include/uapi/vserver/tag_cmd.h linux-3.9.5-vs2
 +#define VCMD_tag_migrate      VC_CMD(TAGMIG, 1, 0)
 +
 +#endif /* _UAPI_VS_TAG_CMD_H */
-diff -NurpP --minimal linux-3.9.5/init/Kconfig linux-3.9.5-vs2.3.6.5/init/Kconfig
---- linux-3.9.5/init/Kconfig   2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/init/Kconfig 2013-05-31 14:47:11.000000000 +0000
-@@ -760,6 +760,7 @@ config NUMA_BALANCING
+diff -NurpP --minimal linux-4.9.76/init/Kconfig linux-4.9.76-vs2.3.9.5/init/Kconfig
+--- linux-4.9.76/init/Kconfig  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/init/Kconfig        2018-01-10 02:50:49.000000000 +0000
+@@ -958,6 +958,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED
  menuconfig CGROUPS
-       boolean "Control Group support"
-       depends on EVENTFD
+       bool "Control Group support"
+       select KERNFS
 +      default y
        help
          This option adds support for grouping sets of processes together, for
          use with process control subsystems such as Cpusets, CFS, memory
-@@ -1022,6 +1023,7 @@ config IPC_NS
- config USER_NS
-       bool "User namespace"
-       depends on UIDGID_CONVERTED
-+      depends on VSERVER_DISABLED
-       select UIDGID_STRICT_TYPE_CHECKS
-       default n
-diff -NurpP --minimal linux-3.9.5/init/main.c linux-3.9.5-vs2.3.6.5/init/main.c
---- linux-3.9.5/init/main.c    2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/init/main.c  2013-05-31 15:09:17.000000000 +0000
-@@ -72,6 +72,7 @@
- #include <linux/ptrace.h>
- #include <linux/blkdev.h>
- #include <linux/elevator.h>
+diff -NurpP --minimal linux-4.9.76/init/main.c linux-4.9.76-vs2.3.9.5/init/main.c
+--- linux-4.9.76/init/main.c   2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/init/main.c 2018-01-10 02:50:49.000000000 +0000
+@@ -81,6 +81,7 @@
+ #include <linux/proc_ns.h>
+ #include <linux/io.h>
+ #include <linux/kaiser.h>
 +#include <linux/vserver/percpu.h>
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.c
---- linux-3.9.5/ipc/mqueue.c   2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/ipc/mqueue.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/ipc/mqueue.c linux-4.9.76-vs2.3.9.5/ipc/mqueue.c
+--- linux-4.9.76/ipc/mqueue.c  2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/ipc/mqueue.c        2018-01-10 02:50:49.000000000 +0000
 @@ -35,6 +35,8 @@
  #include <linux/ipc_namespace.h>
  #include <linux/user_namespace.h>
@@ -13736,15 +12667,15 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
  
  #include <net/sock.h>
  #include "util.h"
-@@ -76,6 +78,7 @@ struct mqueue_inode_info {
-       struct pidnotify_owner;
+@@ -75,6 +77,7 @@ struct mqueue_inode_info {
+       struct pid *notify_owner;
        struct user_namespace *notify_user_ns;
        struct user_struct *user;       /* user who created, for accounting */
 +      struct vx_info *vxi;
        struct sock *notify_sock;
        struct sk_buff *notify_cookie;
  
-@@ -234,6 +237,7 @@ static struct inode *mqueue_get_inode(st
+@@ -230,6 +233,7 @@ static struct inode *mqueue_get_inode(st
        if (S_ISREG(mode)) {
                struct mqueue_inode_info *info;
                unsigned long mq_bytes, mq_treesize;
@@ -13752,7 +12683,7 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
  
                inode->i_fop = &mqueue_file_operations;
                inode->i_size = FILENT_SIZE;
-@@ -247,6 +251,7 @@ static struct inode *mqueue_get_inode(st
+@@ -243,6 +247,7 @@ static struct inode *mqueue_get_inode(st
                info->notify_user_ns = NULL;
                info->qsize = 0;
                info->user = NULL;      /* set when all is ok */
@@ -13760,7 +12691,7 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
                info->msg_tree = RB_ROOT;
                info->node_cache = NULL;
                memset(&info->attr, 0, sizeof(info->attr));
-@@ -280,17 +285,20 @@ static struct inode *mqueue_get_inode(st
+@@ -276,17 +281,20 @@ static struct inode *mqueue_get_inode(st
  
                spin_lock(&mq_lock);
                if (u->mq_bytes + mq_bytes < u->mq_bytes ||
@@ -13782,7 +12713,7 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
        } else if (S_ISDIR(mode)) {
                inc_nlink(inode);
                /* Some things misbehave if size == 0 on a directory */
-@@ -402,8 +410,11 @@ static void mqueue_evict_inode(struct in
+@@ -396,8 +404,11 @@ static void mqueue_evict_inode(struct in
  
        user = info->user;
        if (user) {
@@ -13794,7 +12725,7 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
                /*
                 * get_ns_from_inode() ensures that the
                 * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
-@@ -413,6 +424,7 @@ static void mqueue_evict_inode(struct in
+@@ -407,6 +418,7 @@ static void mqueue_evict_inode(struct in
                if (ipc_ns)
                        ipc_ns->mq_queues_count--;
                spin_unlock(&mq_lock);
@@ -13802,9 +12733,9 @@ diff -NurpP --minimal linux-3.9.5/ipc/mqueue.c linux-3.9.5-vs2.3.6.5/ipc/mqueue.
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-3.9.5/ipc/msg.c linux-3.9.5-vs2.3.6.5/ipc/msg.c
---- linux-3.9.5/ipc/msg.c      2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/ipc/msg.c    2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/ipc/msg.c linux-4.9.76-vs2.3.9.5/ipc/msg.c
+--- linux-4.9.76/ipc/msg.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/ipc/msg.c   2018-01-10 02:50:49.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -13812,8 +12743,8 @@ diff -NurpP --minimal linux-3.9.5/ipc/msg.c linux-3.9.5-vs2.3.6.5/ipc/msg.c
 +#include <linux/vs_base.h>
  
  #include <asm/current.h>
- #include <asm/uaccess.h>
-@@ -190,6 +191,7 @@ static int newque(struct ipc_namespace *
+ #include <linux/uaccess.h>
+@@ -124,6 +125,7 @@ static int newque(struct ipc_namespace *
  
        msq->q_perm.mode = msgflg & S_IRWXUGO;
        msq->q_perm.key = key;
@@ -13821,19 +12752,46 @@ diff -NurpP --minimal linux-3.9.5/ipc/msg.c linux-3.9.5-vs2.3.6.5/ipc/msg.c
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-3.9.5/ipc/sem.c linux-3.9.5-vs2.3.6.5/ipc/sem.c
---- linux-3.9.5/ipc/sem.c      2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/ipc/sem.c    2013-05-31 14:47:11.000000000 +0000
-@@ -86,6 +86,8 @@
+diff -NurpP --minimal linux-4.9.76/ipc/namespace.c linux-4.9.76-vs2.3.9.5/ipc/namespace.c
+--- linux-4.9.76/ipc/namespace.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/ipc/namespace.c     2018-01-13 03:52:55.000000000 +0000
+@@ -13,6 +13,7 @@
+ #include <linux/mount.h>
+ #include <linux/user_namespace.h>
+ #include <linux/proc_ns.h>
++#include <linux/vserver/global.h>
+ #include "util.h"
+@@ -59,6 +60,7 @@ static struct ipc_namespace *create_ipc_
+       sem_init_ns(ns);
+       msg_init_ns(ns);
+       shm_init_ns(ns);
++      atomic_inc(&vs_global_ipc_ns);
+       return ns;
+@@ -121,6 +123,7 @@ static void free_ipc_ns(struct ipc_names
+       dec_ipc_namespaces(ns->ucounts);
+       put_user_ns(ns->user_ns);
+       ns_free_inum(&ns->ns);
++      atomic_dec(&vs_global_ipc_ns);
+       kfree(ns);
+ }
+diff -NurpP --minimal linux-4.9.76/ipc/sem.c linux-4.9.76-vs2.3.9.5/ipc/sem.c
+--- linux-4.9.76/ipc/sem.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/ipc/sem.c   2018-01-10 02:50:49.000000000 +0000
+@@ -85,6 +85,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
  #include <linux/ipc_namespace.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
  
- #include <asm/uaccess.h>
+ #include <linux/uaccess.h>
  #include "util.h"
-@@ -306,6 +308,7 @@ static int newary(struct ipc_namespace *
+@@ -537,6 +539,7 @@ static int newary(struct ipc_namespace *
  
        sma->sem_perm.mode = (semflg & S_IRWXUGO);
        sma->sem_perm.key = key;
@@ -13841,7 +12799,7 @@ diff -NurpP --minimal linux-3.9.5/ipc/sem.c linux-3.9.5-vs2.3.6.5/ipc/sem.c
  
        sma->sem_perm.security = NULL;
        retval = security_sem_alloc(sma);
-@@ -321,6 +324,9 @@ static int newary(struct ipc_namespace *
+@@ -567,6 +570,9 @@ static int newary(struct ipc_namespace *
                return id;
        }
        ns->used_sems += nsems;
@@ -13849,54 +12807,56 @@ diff -NurpP --minimal linux-3.9.5/ipc/sem.c linux-3.9.5-vs2.3.6.5/ipc/sem.c
 +      vx_semary_inc(sma);
 +      vx_nsems_add(sma, nsems);
  
-       sma->sem_base = (struct sem *) &sma[1];
-@@ -770,6 +776,9 @@ static void freeary(struct ipc_namespace
+       sem_unlock(sma, -1);
+       rcu_read_unlock();
+@@ -1155,6 +1161,9 @@ static void freeary(struct ipc_namespace
  
        wake_up_sem_queue_do(&tasks);
        ns->used_sems -= sma->sem_nsems;
 +      /* FIXME: obsoleted? */
 +      vx_nsems_sub(sma, sma->sem_nsems);
 +      vx_semary_dec(sma);
-       security_sem_free(sma);
-       ipc_rcu_putref(sma);
+       ipc_rcu_putref(sma, sem_rcu_free);
  }
-diff -NurpP --minimal linux-3.9.5/ipc/shm.c linux-3.9.5-vs2.3.6.5/ipc/shm.c
---- linux-3.9.5/ipc/shm.c      2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/ipc/shm.c    2013-05-31 14:47:11.000000000 +0000
-@@ -39,6 +39,8 @@
+diff -NurpP --minimal linux-4.9.76/ipc/shm.c linux-4.9.76-vs2.3.9.5/ipc/shm.c
+--- linux-4.9.76/ipc/shm.c     2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/ipc/shm.c   2018-01-10 02:50:49.000000000 +0000
+@@ -42,6 +42,8 @@
  #include <linux/nsproxy.h>
  #include <linux/mount.h>
  #include <linux/ipc_namespace.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
  
- #include <asm/uaccess.h>
+ #include <linux/uaccess.h>
  
-@@ -187,7 +189,12 @@ static void shm_open(struct vm_area_stru
-  */
+@@ -228,10 +230,14 @@ static void shm_open(struct vm_area_stru
  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
  {
--      ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
+       struct file *shm_file;
 +      struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid);
 +      int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
-+
+       shm_file = shp->shm_file;
+       shp->shm_file = NULL;
+-      ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
 +      vx_ipcshm_sub(vxi, shp, numpages);
 +      ns->shm_tot -= numpages;
 +
        shm_rmid(ns, shp);
        shm_unlock(shp);
-       if (!is_file_hugepages(shp->shm_file))
-@@ -197,6 +204,7 @@ static void shm_destroy(struct ipc_names
-                                               shp->mlock_user);
-       fput (shp->shm_file);
-       security_shm_free(shp);
+       if (!is_file_hugepages(shm_file))
+@@ -240,6 +246,7 @@ static void shm_destroy(struct ipc_names
+               user_shm_unlock(i_size_read(file_inode(shm_file)),
+                               shp->mlock_user);
+       fput(shm_file);
 +      put_vx_info(vxi);
-       ipc_rcu_putref(shp);
+       ipc_rcu_putref(shp, shm_rcu_free);
  }
  
-@@ -474,11 +482,15 @@ static int newseg(struct ipc_namespace *
-       if (ns->shm_tot + numpages > ns->shm_ctlall)
+@@ -539,11 +546,15 @@ static int newseg(struct ipc_namespace *
+                       ns->shm_tot + numpages > ns->shm_ctlall)
                return -ENOSPC;
  
 +      if (!vx_ipcshm_avail(current_vx_info(), numpages))
@@ -13911,41 +12871,41 @@ diff -NurpP --minimal linux-3.9.5/ipc/shm.c linux-3.9.5-vs2.3.6.5/ipc/shm.c
        shp->shm_perm.mode = (shmflg & S_IRWXUGO);
        shp->mlock_user = NULL;
  
-@@ -544,6 +556,7 @@ static int newseg(struct ipc_namespace *
-       ns->shm_tot += numpages;
-       error = shp->shm_perm.id;
-       shm_unlock(shp);
+@@ -614,6 +625,7 @@ static int newseg(struct ipc_namespace *
+       ipc_unlock_object(&shp->shm_perm);
+       rcu_read_unlock();
 +      vx_ipcshm_add(current_vx_info(), key, numpages);
        return error;
  
  no_id:
-diff -NurpP --minimal linux-3.9.5/kernel/Makefile linux-3.9.5-vs2.3.6.5/kernel/Makefile
---- linux-3.9.5/kernel/Makefile        2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/Makefile      2013-05-31 14:47:11.000000000 +0000
-@@ -24,6 +24,7 @@ endif
- obj-y += sched/
- obj-y += power/
+diff -NurpP --minimal linux-4.9.76/kernel/Makefile linux-4.9.76-vs2.3.9.5/kernel/Makefile
+--- linux-4.9.76/kernel/Makefile       2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/Makefile     2018-01-10 02:50:49.000000000 +0000
+@@ -39,6 +39,7 @@ obj-y += printk/
+ obj-y += irq/
+ obj-y += rcu/
+ obj-y += livepatch/
 +obj-y += vserver/
  
  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  obj-$(CONFIG_FREEZER) += freezer.o
-diff -NurpP --minimal linux-3.9.5/kernel/auditsc.c linux-3.9.5-vs2.3.6.5/kernel/auditsc.c
---- linux-3.9.5/kernel/auditsc.c       2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/auditsc.c     2013-05-31 14:47:11.000000000 +0000
-@@ -2315,7 +2315,7 @@ int audit_set_loginuid(kuid_t loginuid)
-       if (audit_loginuid_set(task))
+diff -NurpP --minimal linux-4.9.76/kernel/auditsc.c linux-4.9.76-vs2.3.9.5/kernel/auditsc.c
+--- linux-4.9.76/kernel/auditsc.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/auditsc.c    2018-01-10 02:50:49.000000000 +0000
+@@ -1965,7 +1965,7 @@ static int audit_set_loginuid_perm(kuid_
+       if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
                return -EPERM;
#else /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
      /* it is set, you need permission */
 -      if (!capable(CAP_AUDIT_CONTROL))
 +      if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL))
-               return -EPERM;
#endif  /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
-diff -NurpP --minimal linux-3.9.5/kernel/capability.c linux-3.9.5-vs2.3.6.5/kernel/capability.c
---- linux-3.9.5/kernel/capability.c    2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/capability.c  2013-05-31 14:47:11.000000000 +0000
-@@ -15,6 +15,7 @@
+               return -EPERM;
      /* reject if this is not an unset and we don't allow that */
+       if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
+diff -NurpP --minimal linux-4.9.76/kernel/capability.c linux-4.9.76-vs2.3.9.5/kernel/capability.c
+--- linux-4.9.76/kernel/capability.c   2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/capability.c 2018-01-10 02:50:49.000000000 +0000
+@@ -17,6 +17,7 @@
  #include <linux/syscalls.h>
  #include <linux/pid_namespace.h>
  #include <linux/user_namespace.h>
@@ -13953,7 +12913,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/capability.c linux-3.9.5-vs2.3.6.5/kern
  #include <asm/uaccess.h>
  
  /*
-@@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_h
+@@ -107,6 +108,7 @@ static int cap_validate_magic(cap_user_h
        return 0;
  }
  
@@ -13961,7 +12921,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/capability.c linux-3.9.5-vs2.3.6.5/kern
  /*
   * The only thing that can change the capabilities of the current
   * process is the current process. As such, we can't be in this code
-@@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct ta
+@@ -344,6 +346,8 @@ bool has_ns_capability_noaudit(struct ta
        return (ret == 0);
  }
  
@@ -13970,9 +12930,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/capability.c linux-3.9.5-vs2.3.6.5/kern
  /**
   * has_capability_noaudit - Does a task have a capability (unaudited) in the
   * initial user ns
-diff -NurpP --minimal linux-3.9.5/kernel/compat.c linux-3.9.5-vs2.3.6.5/kernel/compat.c
---- linux-3.9.5/kernel/compat.c        2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/compat.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/compat.c linux-4.9.76-vs2.3.9.5/kernel/compat.c
+--- linux-4.9.76/kernel/compat.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/compat.c     2018-01-10 02:50:49.000000000 +0000
 @@ -27,6 +27,7 @@
  #include <linux/times.h>
  #include <linux/ptrace.h>
@@ -13981,7 +12941,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/compat.c linux-3.9.5-vs2.3.6.5/kernel/c
  
  #include <asm/uaccess.h>
  
-@@ -1059,7 +1060,7 @@ asmlinkage long compat_sys_stime(compat_
+@@ -1059,7 +1060,7 @@ COMPAT_SYSCALL_DEFINE1(stime, compat_tim
        if (err)
                return err;
  
@@ -13990,10 +12950,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/compat.c linux-3.9.5-vs2.3.6.5/kernel/c
        return 0;
  }
  
-diff -NurpP --minimal linux-3.9.5/kernel/cred.c linux-3.9.5-vs2.3.6.5/kernel/cred.c
---- linux-3.9.5/kernel/cred.c  2013-02-19 13:58:56.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/cred.c        2013-05-31 14:47:11.000000000 +0000
-@@ -56,31 +56,6 @@ struct cred init_cred = {
+diff -NurpP --minimal linux-4.9.76/kernel/cred.c linux-4.9.76-vs2.3.9.5/kernel/cred.c
+--- linux-4.9.76/kernel/cred.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/cred.c       2018-01-10 02:50:49.000000000 +0000
+@@ -64,31 +64,6 @@ struct cred init_cred = {
        .group_info             = &init_groups,
  };
  
@@ -14025,7 +12985,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/cred.c linux-3.9.5-vs2.3.6.5/kernel/cre
  /*
   * The RCU callback to actually dispose of a set of credentials
   */
-@@ -232,21 +207,16 @@ error:
+@@ -240,21 +215,16 @@ error:
   *
   * Call commit_creds() or abort_creds() to clean up.
   */
@@ -14048,7 +13008,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/cred.c linux-3.9.5-vs2.3.6.5/kernel/cre
        memcpy(new, old, sizeof(struct cred));
  
        atomic_set(&new->usage, 1);
-@@ -275,6 +245,13 @@ error:
+@@ -283,6 +253,13 @@ error:
        abort_creds(new);
        return NULL;
  }
@@ -14062,9 +13022,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/cred.c linux-3.9.5-vs2.3.6.5/kernel/cre
  EXPORT_SYMBOL(prepare_creds);
  
  /*
-diff -NurpP --minimal linux-3.9.5/kernel/exit.c linux-3.9.5-vs2.3.6.5/kernel/exit.c
---- linux-3.9.5/kernel/exit.c  2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/exit.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/exit.c linux-4.9.76-vs2.3.9.5/kernel/exit.c
+--- linux-4.9.76/kernel/exit.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/exit.c       2018-01-10 09:02:31.000000000 +0000
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -14076,145 +13036,121 @@ diff -NurpP --minimal linux-3.9.5/kernel/exit.c linux-3.9.5-vs2.3.6.5/kernel/exi
  #include <trace/events/sched.h>
  #include <linux/hw_breakpoint.h>
  #include <linux/oom.h>
-@@ -514,15 +518,25 @@ static struct task_struct *find_new_reap
-       __acquires(&tasklist_lock)
+@@ -531,14 +535,24 @@ static struct task_struct *find_child_re
  {
        struct pid_namespace *pid_ns = task_active_pid_ns(father);
--      struct task_struct *thread;
+       struct task_struct *reaper = pid_ns->child_reaper;
 +      struct vx_info *vxi = task_get_vx_info(father);
-+      struct task_struct *thread = father;
-+      struct task_struct *reaper;
--      thread = father;
-       while_each_thread(father, thread) {
-               if (thread->flags & PF_EXITING)
-                       continue;
-               if (unlikely(pid_ns->child_reaper == father))
-                       pid_ns->child_reaper = thread;
--              return thread;
-+              reaper = thread;
-+              goto out_put;
-+      }
 +
-+      reaper = pid_ns->child_reaper;
 +      if (vxi) {
 +              BUG_ON(!vxi->vx_reaper);
 +              if (vxi->vx_reaper != init_pid_ns.child_reaper &&
-+                  vxi->vx_reaper != father)
++                  vxi->vx_reaper != father) {
 +                      reaper = vxi->vx_reaper;
-       }
++                      goto out_put;
++              }
++      }
  
-       if (unlikely(pid_ns->child_reaper == father)) {
-@@ -560,7 +574,9 @@ static struct task_struct *find_new_reap
-               }
+       if (likely(reaper != father))
+-              return reaper;
++              goto out_put;
+       reaper = find_alive_thread(father);
+       if (reaper) {
+               pid_ns->child_reaper = reaper;
+-              return reaper;
++              goto out_put;
        }
  
--      return pid_ns->child_reaper;
+       write_unlock_irq(&tasklist_lock);
+@@ -549,7 +563,10 @@ static struct task_struct *find_child_re
+       zap_pid_ns_processes(pid_ns);
+       write_lock_irq(&tasklist_lock);
+-      return father;
++      reaper = father;
 +out_put:
 +      put_vx_info(vxi);
 +      return reaper;
  }
  
  /*
-@@ -611,10 +627,15 @@ static void forget_original_parent(struc
-       list_for_each_entry_safe(p, n, &father->children, sibling) {
-               struct task_struct *t = p;
-               do {
+@@ -637,9 +654,13 @@ static void forget_original_parent(struc
+               return;
+       reaper = find_new_reaper(father, reaper);
+-      list_for_each_entry(p, &father->children, sibling) {
++      for (p = list_first_entry(&father->children, struct task_struct, sibling);
++           &p->sibling != &father->children; ) {
++              struct task_struct *next, *this_reaper = reaper;
++              if (p == reaper)
++                      this_reaper = task_active_pid_ns(reaper)->child_reaper;
+               for_each_thread(p, t) {
 -                      t->real_parent = reaper;
-+                      struct task_struct *new_parent = reaper;
-+
-+                      if (unlikely(p == reaper))
-+                              new_parent = task_active_pid_ns(p)->child_reaper;
-+
-+                      t->real_parent = new_parent;
-                       if (t->parent == father) {
-                               BUG_ON(t->ptrace);
--                              t->parent = t->real_parent;
-+                              t->parent = new_parent;
-                       }
-                       if (t->pdeath_signal)
-                               group_send_sig_info(t->pdeath_signal,
-@@ -821,6 +842,9 @@ void do_exit(long code)
++                      t->real_parent = this_reaper;
+                       BUG_ON((!t->ptrace) != (t->parent == father));
+                       if (likely(!t->ptrace))
+                               t->parent = t->real_parent;
+@@ -651,10 +672,13 @@ static void forget_original_parent(struc
+                * If this is a threaded reparent there is no need to
+                * notify anyone anything has happened.
+                */
+-              if (!same_thread_group(reaper, father))
++              if (!same_thread_group(this_reaper, father))
+                       reparent_leader(father, p, dead);
++              next = list_next_entry(p, sibling);
++              list_add(&p->sibling, &this_reaper->children);
++              p = next;
+       }
+-      list_splice_tail_init(&father->children, &reaper->children);
++      INIT_LIST_HEAD(&father->children);
+ }
+ /*
+@@ -844,6 +868,9 @@ void __noreturn do_exit(long code)
         */
-       ptrace_put_breakpoints(tsk);
+       flush_ptrace_hw_breakpoint(tsk);
  
 +      /* needs to stay before exit_notify() */
 +      exit_vx_info_early(tsk, code);
 +
-       exit_notify(tsk, group_dead);
- #ifdef CONFIG_NUMA
-       task_lock(tsk);
-@@ -874,10 +898,15 @@ void do_exit(long code)
-       smp_mb();
-       raw_spin_unlock_wait(&tsk->pi_lock);
+       TASKS_RCU(preempt_disable());
+       TASKS_RCU(tasks_rcu_i = __srcu_read_lock(&tasks_rcu_exit_srcu));
+       TASKS_RCU(preempt_enable());
+@@ -883,6 +910,10 @@ void __noreturn do_exit(long code)
+       exit_rcu();
+       TASKS_RCU(__srcu_read_unlock(&tasks_rcu_exit_srcu, tasks_rcu_i));
  
 +      /* needs to stay after exit_notify() */
 +      exit_vx_info(tsk, code);
 +      exit_nx_info(tsk);
 +
-       /* causes final put_task_struct in finish_task_switch(). */
-       tsk->state = TASK_DEAD;
-       tsk->flags |= PF_NOFREEZE;      /* tell freezer to ignore us */
-       schedule();
-+      printk("bad task: %p [%lx]\n", current, current->state);
-       BUG();
-       /* Avoid "noreturn function does return".  */
-       for (;;)
-diff -NurpP --minimal linux-3.9.5/kernel/fork.c linux-3.9.5-vs2.3.6.5/kernel/fork.c
---- linux-3.9.5/kernel/fork.c  2013-05-31 13:45:29.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/fork.c        2013-05-31 14:47:11.000000000 +0000
-@@ -70,6 +70,9 @@
- #include <linux/khugepaged.h>
- #include <linux/signalfd.h>
- #include <linux/uprobes.h>
+       do_task_dead();
+ }
+ EXPORT_SYMBOL_GPL(do_exit);
+diff -NurpP --minimal linux-4.9.76/kernel/fork.c linux-4.9.76-vs2.3.9.5/kernel/fork.c
+--- linux-4.9.76/kernel/fork.c 2018-01-13 21:29:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/fork.c       2018-01-10 09:23:14.000000000 +0000
+@@ -77,6 +77,9 @@
+ #include <linux/compiler.h>
+ #include <linux/sysctl.h>
+ #include <linux/kcov.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
 +#include <linux/vs_limit.h>
  
  #include <asm/pgtable.h>
  #include <asm/pgalloc.h>
-@@ -210,6 +213,8 @@ void free_task(struct task_struct *tsk)
-       arch_release_thread_info(tsk->stack);
-       free_thread_info(tsk->stack);
+@@ -353,6 +356,8 @@ void free_task(struct task_struct *tsk)
+       WARN_ON_ONCE(atomic_read(&tsk->stack_refcount) != 0);
+ #endif
        rt_mutex_debug_task_free(tsk);
 +      clr_vx_info(&tsk->vx_info);
 +      clr_nx_info(&tsk->nx_info);
        ftrace_graph_exit_task(tsk);
        put_seccomp_filter(tsk);
        arch_release_task_struct(tsk);
-@@ -547,6 +552,7 @@ static struct mm_struct *mm_init(struct
-       if (likely(!mm_alloc_pgd(mm))) {
-               mm->def_flags = 0;
-               mmu_notifier_mm_init(mm);
-+              set_vx_info(&mm->mm_vx_info, p->vx_info);
-               return mm;
-       }
-@@ -599,6 +605,7 @@ void __mmdrop(struct mm_struct *mm)
-       destroy_context(mm);
-       mmu_notifier_mm_destroy(mm);
-       check_mm(mm);
-+      clr_vx_info(&mm->mm_vx_info);
-       free_mm(mm);
- }
- EXPORT_SYMBOL_GPL(__mmdrop);
-@@ -818,6 +825,7 @@ struct mm_struct *dup_mm(struct task_str
-               goto fail_nomem;
-       memcpy(mm, oldmm, sizeof(*mm));
-+      mm->mm_vx_info = NULL;
-       mm_init_cpumask(mm);
- #ifdef CONFIG_TRANSPARENT_HUGEPAGE
-@@ -859,6 +867,7 @@ fail_nocontext:
-        * If init_new_context() failed, we cannot use mmput() to free the mm
-        * because it calls destroy_context()
-        */
-+      clr_vx_info(&mm->mm_vx_info);
-       mm_free_pgd(mm);
-       free_mm(mm);
-       return NULL;
-@@ -1137,6 +1146,8 @@ static struct task_struct *copy_process(
+@@ -1475,6 +1480,8 @@ static __latent_entropy struct task_stru
  {
        int retval;
        struct task_struct *p;
@@ -14223,7 +13159,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/fork.c linux-3.9.5-vs2.3.6.5/kernel/for
  
        if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
                return ERR_PTR(-EINVAL);
-@@ -1195,7 +1206,12 @@ static struct task_struct *copy_process(
+@@ -1535,7 +1542,12 @@ static __latent_entropy struct task_stru
        DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
        DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
  #endif
@@ -14235,11 +13171,11 @@ diff -NurpP --minimal linux-3.9.5/kernel/fork.c linux-3.9.5-vs2.3.6.5/kernel/for
 +              goto bad_fork_free;
        if (atomic_read(&p->real_cred->user->processes) >=
                        task_rlimit(p, RLIMIT_NPROC)) {
-               if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1472,6 +1488,18 @@ static struct task_struct *copy_process(
+               if (p->real_cred->user != INIT_USER &&
+@@ -1832,6 +1844,18 @@ static __latent_entropy struct task_stru
        total_forks++;
        spin_unlock(&current->sighand->siglock);
+       syscall_tracepoint_update(p);
 +
 +      /* p is copy of current */
 +      vxi = p->vx_info;
@@ -14253,23 +13189,23 @@ diff -NurpP --minimal linux-3.9.5/kernel/fork.c linux-3.9.5-vs2.3.6.5/kernel/for
 +      if (nxi)
 +              claim_nx_info(nxi, p);
        write_unlock_irq(&tasklist_lock);
        proc_fork_connector(p);
-       cgroup_post_fork(p);
-diff -NurpP --minimal linux-3.9.5/kernel/kthread.c linux-3.9.5-vs2.3.6.5/kernel/kthread.c
---- linux-3.9.5/kernel/kthread.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/kthread.c     2013-05-31 14:47:11.000000000 +0000
-@@ -17,6 +17,7 @@
- #include <linux/slab.h>
- #include <linux/freezer.h>
+diff -NurpP --minimal linux-4.9.76/kernel/kthread.c linux-4.9.76-vs2.3.9.5/kernel/kthread.c
+--- linux-4.9.76/kernel/kthread.c      2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/kthread.c    2018-01-10 02:50:49.000000000 +0000
+@@ -19,6 +19,7 @@
  #include <linux/ptrace.h>
+ #include <linux/uaccess.h>
+ #include <linux/cgroup.h>
 +#include <linux/vs_pid.h>
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/nsproxy.c
---- linux-3.9.5/kernel/nsproxy.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/nsproxy.c     2013-05-31 19:28:43.000000000 +0000
-@@ -20,11 +20,14 @@
+diff -NurpP --minimal linux-4.9.76/kernel/nsproxy.c linux-4.9.76-vs2.3.9.5/kernel/nsproxy.c
+--- linux-4.9.76/kernel/nsproxy.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/nsproxy.c    2018-01-14 06:25:23.000000000 +0000
+@@ -20,12 +20,15 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
  #include <linux/pid_namespace.h>
@@ -14277,14 +13213,15 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
 +#include <linux/vserver/debug.h>
  #include <net/net_namespace.h>
  #include <linux/ipc_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
  #include <linux/file.h>
  #include <linux/syscalls.h>
+ #include <linux/cgroup.h>
 +#include "../fs/mount.h"
  
  static struct kmem_cache *nsproxy_cachep;
  
-@@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsp
+@@ -50,8 +53,11 @@ static inline struct nsproxy *create_nsp
        struct nsproxy *nsproxy;
  
        nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL);
@@ -14297,7 +13234,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
        return nsproxy;
  }
  
-@@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp
+@@ -60,9 +66,12 @@ static inline struct nsproxy *create_nsp
   * Return the newly created nsproxy.  Do not attach this to the task,
   * leave it to the caller to do proper locking and attach it to task.
   */
@@ -14313,7 +13250,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
  {
        struct nsproxy *new_nsp;
        int err;
-@@ -67,31 +76,31 @@ static struct nsproxy *create_new_namesp
+@@ -71,39 +80,37 @@ static struct nsproxy *create_new_namesp
        if (!new_nsp)
                return ERR_PTR(-ENOMEM);
  
@@ -14338,19 +13275,28 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
                goto out_ipc;
        }
  
--      new_nsp->pid_ns = copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns);
-+      new_nsp->pid_ns = copy_pid_ns(flags, new_user, new_pid);
-       if (IS_ERR(new_nsp->pid_ns)) {
-               err = PTR_ERR(new_nsp->pid_ns);
+-      new_nsp->pid_ns_for_children =
+-              copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns_for_children);
++      new_nsp->pid_ns_for_children = copy_pid_ns(flags, new_user, new_pid);
+       if (IS_ERR(new_nsp->pid_ns_for_children)) {
+               err = PTR_ERR(new_nsp->pid_ns_for_children);
                goto out_pid;
        }
  
+-      new_nsp->cgroup_ns = copy_cgroup_ns(flags, user_ns,
+-                                          tsk->nsproxy->cgroup_ns);
++      new_nsp->cgroup_ns = copy_cgroup_ns(flags, new_user, orig->cgroup_ns);
+       if (IS_ERR(new_nsp->cgroup_ns)) {
+               err = PTR_ERR(new_nsp->cgroup_ns);
+               goto out_cgroup;
+       }
 -      new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns);
 +      new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns);
        if (IS_ERR(new_nsp->net_ns)) {
                err = PTR_ERR(new_nsp->net_ns);
                goto out_net;
-@@ -116,6 +125,41 @@ out_ns:
+@@ -130,6 +137,43 @@ out_ns:
        return ERR_PTR(err);
  }
  
@@ -14381,10 +13327,12 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
 +                      get_uts_ns(ns->uts_ns);
 +              if (ns->ipc_ns)
 +                      get_ipc_ns(ns->ipc_ns);
-+              if (ns->pid_ns)
-+                      get_pid_ns(ns->pid_ns);
++              if (ns->pid_ns_for_children)
++                      get_pid_ns(ns->pid_ns_for_children);
 +              if (ns->net_ns)
 +                      get_net(ns->net_ns);
++              if (ns->cgroup_ns)
++                      get_cgroup_ns(ns->cgroup_ns);
 +      }
 +      return ns;
 +}
@@ -14392,51 +13340,50 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
  /*
   * called from clone.  This now handles copy for nsproxy and all
   * namespaces therein.
-@@ -124,9 +168,12 @@ int copy_namespaces(unsigned long flags,
+@@ -138,7 +182,10 @@ int copy_namespaces(unsigned long flags,
  {
        struct nsproxy *old_ns = tsk->nsproxy;
        struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns);
 -      struct nsproxy *new_ns;
 +      struct nsproxy *new_ns = NULL;
-       int err = 0;
++
 +      vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])",
 +              flags, tsk, old_ns);
-+
-       if (!old_ns)
-               return 0;
  
-@@ -136,7 +183,7 @@ int copy_namespaces(unsigned long flags,
-                               CLONE_NEWPID | CLONE_NEWNET)))
+       if (likely(!(flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
+                             CLONE_NEWPID | CLONE_NEWNET |
+@@ -147,7 +194,7 @@ int copy_namespaces(unsigned long flags,
                return 0;
--      if (!ns_capable(user_ns, CAP_SYS_ADMIN)) {
-+      if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags)) {
-               err = -EPERM;
-               goto out;
        }
-@@ -163,6 +210,9 @@ int copy_namespaces(unsigned long flags,
  
- out:
-       put_nsproxy(old_ns);
+-      if (!ns_capable(user_ns, CAP_SYS_ADMIN))
++      if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags))
+               return -EPERM;
+       /*
+@@ -166,6 +213,9 @@ int copy_namespaces(unsigned long flags,
+               return  PTR_ERR(new_ns);
+       tsk->nsproxy = new_ns;
 +      vxdprintk(VXD_CBIT(space, 3),
-+              "copy_namespaces(0x%08lx,%p[%p]) = %d [%p]",
-+              flags, tsk, old_ns, err, new_ns);
-       return err;
++              "copy_namespaces(0x%08lx,%p[%p]) = [%p]",
++              flags, tsk, old_ns, new_ns);
+       return 0;
  }
  
-@@ -176,7 +226,9 @@ void free_nsproxy(struct nsproxy *ns)
+@@ -179,8 +229,10 @@ void free_nsproxy(struct nsproxy *ns)
                put_ipc_ns(ns->ipc_ns);
-       if (ns->pid_ns)
-               put_pid_ns(ns->pid_ns);
--      put_net(ns->net_ns);
+       if (ns->pid_ns_for_children)
+               put_pid_ns(ns->pid_ns_for_children);
 +      if (ns->net_ns)
 +              put_net(ns->net_ns);
+       put_cgroup_ns(ns->cgroup_ns);
+-      put_net(ns->net_ns);
 +      atomic_dec(&vs_global_nsproxy);
        kmem_cache_free(nsproxy_cachep, ns);
  }
  
-@@ -190,12 +242,16 @@ int unshare_nsproxy_namespaces(unsigned
+@@ -194,12 +246,16 @@ int unshare_nsproxy_namespaces(unsigned
        struct user_namespace *user_ns;
        int err = 0;
  
@@ -14445,7 +13392,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
 +              unshare_flags, current->nsproxy);
 +
        if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
-                              CLONE_NEWNET | CLONE_NEWPID)))
+                              CLONE_NEWNET | CLONE_NEWPID | CLONE_NEWCGROUP)))
                return 0;
  
        user_ns = new_cred ? new_cred->user_ns : current_user_ns();
@@ -14454,18 +13401,18 @@ diff -NurpP --minimal linux-3.9.5/kernel/nsproxy.c linux-3.9.5-vs2.3.6.5/kernel/
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
-diff -NurpP --minimal linux-3.9.5/kernel/pid.c linux-3.9.5-vs2.3.6.5/kernel/pid.c
---- linux-3.9.5/kernel/pid.c   2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/pid.c 2013-05-31 15:24:34.000000000 +0000
-@@ -37,6 +37,7 @@
- #include <linux/init_task.h>
+diff -NurpP --minimal linux-4.9.76/kernel/pid.c linux-4.9.76-vs2.3.9.5/kernel/pid.c
+--- linux-4.9.76/kernel/pid.c  2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/pid.c        2018-01-10 02:50:49.000000000 +0000
+@@ -38,6 +38,7 @@
  #include <linux/syscalls.h>
+ #include <linux/proc_ns.h>
  #include <linux/proc_fs.h>
 +#include <linux/vs_pid.h>
  
  #define pid_hashfn(nr, ns)    \
        hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
-@@ -364,7 +365,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
+@@ -379,7 +380,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
  
  struct pid *find_vpid(int nr)
  {
@@ -14474,26 +13421,26 @@ diff -NurpP --minimal linux-3.9.5/kernel/pid.c linux-3.9.5-vs2.3.6.5/kernel/pid.
  }
  EXPORT_SYMBOL_GPL(find_vpid);
  
-@@ -424,6 +425,9 @@ void transfer_pid(struct task_struct *ol
+@@ -435,6 +436,9 @@ void transfer_pid(struct task_struct *ol
  struct task_struct *pid_task(struct pid *pid, enum pid_type type)
  {
        struct task_struct *result = NULL;
 +
-+      if (type == PIDTYPE_REALPID)
++      if (type == __PIDTYPE_REALPID)
 +              type = PIDTYPE_PID;
        if (pid) {
                struct hlist_node *first;
                first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
-@@ -443,7 +447,7 @@ struct task_struct *find_task_by_pid_ns(
-       rcu_lockdep_assert(rcu_read_lock_held(),
-                          "find_task_by_pid_ns() needs rcu_read_lock()"
-                          " protection");
+@@ -453,7 +457,7 @@ struct task_struct *find_task_by_pid_ns(
+ {
+       RCU_LOCKDEP_WARN(!rcu_read_lock_held(),
+                        "find_task_by_pid_ns() needs rcu_read_lock() protection");
 -      return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID);
 +      return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
  }
  
  struct task_struct *find_task_by_vpid(pid_t vnr)
-@@ -487,7 +491,7 @@ struct pid *find_get_pid(pid_t nr)
+@@ -497,7 +501,7 @@ struct pid *find_get_pid(pid_t nr)
  }
  EXPORT_SYMBOL_GPL(find_get_pid);
  
@@ -14502,7 +13449,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/pid.c linux-3.9.5-vs2.3.6.5/kernel/pid.
  {
        struct upid *upid;
        pid_t nr = 0;
-@@ -501,6 +505,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
+@@ -511,6 +515,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
  }
  EXPORT_SYMBOL_GPL(pid_nr_ns);
  
@@ -14514,94 +13461,56 @@ diff -NurpP --minimal linux-3.9.5/kernel/pid.c linux-3.9.5-vs2.3.6.5/kernel/pid.
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, task_active_pid_ns(current));
-diff -NurpP --minimal linux-3.9.5/kernel/pid_namespace.c linux-3.9.5-vs2.3.6.5/kernel/pid_namespace.c
---- linux-3.9.5/kernel/pid_namespace.c 2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/pid_namespace.c       2013-05-31 17:59:48.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/pid_namespace.c linux-4.9.76-vs2.3.9.5/kernel/pid_namespace.c
+--- linux-4.9.76/kernel/pid_namespace.c        2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/pid_namespace.c      2018-01-10 02:50:49.000000000 +0000
 @@ -18,6 +18,7 @@
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
  #include <linux/reboot.h>
  #include <linux/export.h>
 +#include <linux/vserver/global.h>
  
- #define BITS_PER_PAGE         (PAGE_SIZE*8)
-@@ -112,6 +113,7 @@ static struct pid_namespace *create_pid_
-               goto out_free_map;
+ struct pid_cache {
+       int nr_ids;
+@@ -124,6 +125,7 @@ static struct pid_namespace *create_pid_
+       ns->ns.ops = &pidns_operations;
  
        kref_init(&ns->kref);
 +      atomic_inc(&vs_global_pid_ns);
        ns->level = level;
        ns->parent = get_pid_ns(parent_pid_ns);
        ns->user_ns = get_user_ns(user_ns);
-@@ -142,6 +144,7 @@ static void destroy_pid_namespace(struct
-       for (i = 0; i < PIDMAP_ENTRIES; i++)
-               kfree(ns->pidmap[i].page);
-       put_user_ns(ns->user_ns);
+@@ -142,6 +144,7 @@ static struct pid_namespace *create_pid_
+ out_free_map:
+       kfree(ns->pidmap[0].page);
+ out_free:
 +      atomic_dec(&vs_global_pid_ns);
        kmem_cache_free(pid_ns_cachep, ns);
- }
-diff -NurpP --minimal linux-3.9.5/kernel/posix-timers.c linux-3.9.5-vs2.3.6.5/kernel/posix-timers.c
---- linux-3.9.5/kernel/posix-timers.c  2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/posix-timers.c        2013-05-31 14:47:11.000000000 +0000
-@@ -47,6 +47,7 @@
- #include <linux/wait.h>
- #include <linux/workqueue.h>
- #include <linux/export.h>
-+#include <linux/vs_context.h>
- /*
-  * Management arrays for POSIX timers.         Timers are kept in slab memory
-@@ -340,6 +341,7 @@ int posix_timer_event(struct k_itimer *t
- {
-       struct task_struct *task;
-       int shared, ret = -1;
-+
-       /*
-        * FIXME: if ->sigq is queued we can race with
-        * dequeue_signal()->do_schedule_next_timer().
-@@ -356,10 +358,18 @@ int posix_timer_event(struct k_itimer *t
-       rcu_read_lock();
-       task = pid_task(timr->it_pid, PIDTYPE_PID);
-       if (task) {
-+              struct vx_info_save vxis;
-+              struct vx_info *vxi;
-+
-+              vxi = get_vx_info(task->vx_info);
-+              enter_vx_info(vxi, &vxis);
-               shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID);
-               ret = send_sigqueue(timr->sigq, task, shared);
-+              leave_vx_info(&vxis);
-+              put_vx_info(vxi);
-       }
-       rcu_read_unlock();
-+
-       /* If we failed to send the signal the timer stops. */
-       return ret > 0;
- }
-diff -NurpP --minimal linux-3.9.5/kernel/printk.c linux-3.9.5-vs2.3.6.5/kernel/printk.c
---- linux-3.9.5/kernel/printk.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/printk.c      2013-05-31 15:23:35.000000000 +0000
-@@ -43,6 +43,7 @@
- #include <linux/rculist.h>
- #include <linux/poll.h>
- #include <linux/irq_work.h>
+ out_dec:
+       dec_pid_namespaces(ucounts);
+diff -NurpP --minimal linux-4.9.76/kernel/printk/printk.c linux-4.9.76-vs2.3.9.5/kernel/printk/printk.c
+--- linux-4.9.76/kernel/printk/printk.c        2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/printk/printk.c      2018-01-10 02:50:49.000000000 +0000
+@@ -45,6 +45,7 @@
+ #include <linux/utsname.h>
+ #include <linux/ctype.h>
+ #include <linux/uio.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/uaccess.h>
-@@ -841,7 +842,7 @@ static int check_syslog_permissions(int
-               return 0;
+ #include <asm/sections.h>
+@@ -612,7 +613,7 @@ int check_syslog_permissions(int type, i
+               goto ok;
  
        if (syslog_action_restricted(type)) {
 -              if (capable(CAP_SYSLOG))
 +              if (vx_capable(CAP_SYSLOG, VXC_SYSLOG))
-                       return 0;
-               /* For historical reasons, accept CAP_SYS_ADMIN too, with a warning */
-               if (capable(CAP_SYS_ADMIN)) {
-@@ -1135,12 +1136,9 @@ int do_syslog(int type, char __user *buf
+                       goto ok;
+               /*
+                * For historical reasons, accept CAP_SYS_ADMIN too, with
+@@ -1432,12 +1433,9 @@ int do_syslog(int type, char __user *buf
        if (error)
-               return error;
+               goto out;
  
 -      switch (type) {
 -      case SYSLOG_ACTION_CLOSE:       /* Close log */
@@ -14615,7 +13524,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/printk.c linux-3.9.5-vs2.3.6.5/kernel/p
                error = -EINVAL;
                if (!buf || len < 0)
                        goto out;
-@@ -1151,6 +1149,16 @@ int do_syslog(int type, char __user *buf
+@@ -1448,6 +1446,16 @@ int do_syslog(int type, char __user *buf
                        error = -EFAULT;
                        goto out;
                }
@@ -14632,7 +13541,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/printk.c linux-3.9.5-vs2.3.6.5/kernel/p
                error = wait_event_interruptible(log_wait,
                                                 syslog_seq != log_next_seq);
                if (error)
-@@ -1163,16 +1171,6 @@ int do_syslog(int type, char __user *buf
+@@ -1460,16 +1468,6 @@ int do_syslog(int type, char __user *buf
                /* FALL THRU */
        /* Read last kernel messages */
        case SYSLOG_ACTION_READ_ALL:
@@ -14649,20 +13558,20 @@ diff -NurpP --minimal linux-3.9.5/kernel/printk.c linux-3.9.5-vs2.3.6.5/kernel/p
                error = syslog_print_all(buf, len, clear);
                break;
        /* Clear ring buffer */
-diff -NurpP --minimal linux-3.9.5/kernel/ptrace.c linux-3.9.5-vs2.3.6.5/kernel/ptrace.c
---- linux-3.9.5/kernel/ptrace.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/ptrace.c      2013-05-31 15:22:34.000000000 +0000
-@@ -22,6 +22,7 @@
+diff -NurpP --minimal linux-4.9.76/kernel/ptrace.c linux-4.9.76-vs2.3.9.5/kernel/ptrace.c
+--- linux-4.9.76/kernel/ptrace.c       2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/ptrace.c     2018-01-10 02:50:49.000000000 +0000
+@@ -23,6 +23,7 @@
  #include <linux/syscalls.h>
  #include <linux/uaccess.h>
  #include <linux/regset.h>
 +#include <linux/vs_context.h>
  #include <linux/hw_breakpoint.h>
  #include <linux/cn_proc.h>
-@@ -261,6 +262,11 @@ ok:
-       }
-       rcu_read_unlock();
+ #include <linux/compat.h>
+@@ -325,6 +326,11 @@ ok:
+            !ptrace_has_cap(mm->user_ns, mode)))
+           return -EPERM;
  
 +      if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT))
 +              return -EPERM;
@@ -14672,65 +13581,82 @@ diff -NurpP --minimal linux-3.9.5/kernel/ptrace.c linux-3.9.5-vs2.3.6.5/kernel/p
        return security_ptrace_access_check(task, mode);
  }
  
-diff -NurpP --minimal linux-3.9.5/kernel/sched/core.c linux-3.9.5-vs2.3.6.5/kernel/sched/core.c
---- linux-3.9.5/kernel/sched/core.c    2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sched/core.c  2013-05-31 15:17:22.000000000 +0000
-@@ -73,6 +73,8 @@
- #include <linux/init_task.h>
- #include <linux/binfmts.h>
- #include <linux/context_tracking.h>
+diff -NurpP --minimal linux-4.9.76/kernel/reboot.c linux-4.9.76-vs2.3.9.5/kernel/reboot.c
+--- linux-4.9.76/kernel/reboot.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/reboot.c     2018-01-10 02:50:49.000000000 +0000
+@@ -16,6 +16,7 @@
+ #include <linux/syscalls.h>
+ #include <linux/syscore_ops.h>
+ #include <linux/uaccess.h>
++#include <linux/vs_pid.h>
+ /*
+  * this indicates whether you can reboot with ctrl-alt-del: the default is yes
+@@ -269,6 +270,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
+ static DEFINE_MUTEX(reboot_mutex);
++long vs_reboot(unsigned int, void __user *);
++
+ /*
+  * Reboot system call: for obvious reasons only root may call it,
+  * and even root needs to set up some magic numbers in the registers
+@@ -311,6 +314,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
+       if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
+               cmd = LINUX_REBOOT_CMD_HALT;
++      if (!vx_check(0, VS_ADMIN|VS_WATCH))
++              return vs_reboot(cmd, arg);
++
+       mutex_lock(&reboot_mutex);
+       switch (cmd) {
+       case LINUX_REBOOT_CMD_RESTART:
+diff -NurpP --minimal linux-4.9.76/kernel/sched/core.c linux-4.9.76-vs2.3.9.5/kernel/sched/core.c
+--- linux-4.9.76/kernel/sched/core.c   2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sched/core.c 2018-01-10 09:06:27.000000000 +0000
+@@ -75,6 +75,8 @@
+ #include <linux/compiler.h>
+ #include <linux/frame.h>
+ #include <linux/prefetch.h>
 +#include <linux/vs_sched.h>
 +#include <linux/vs_cvirt.h>
  
  #include <asm/switch_to.h>
  #include <asm/tlb.h>
-@@ -2091,9 +2093,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
-  */
- void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
- {
--      loads[0] = (avenrun[0] + offset) << shift;
--      loads[1] = (avenrun[1] + offset) << shift;
--      loads[2] = (avenrun[2] + offset) << shift;
-+      if (vx_flags(VXF_VIRT_LOAD, 0)) {
-+              struct vx_info *vxi = current_vx_info();
-+
-+              loads[0] = (vxi->cvirt.load[0] + offset) << shift;
-+              loads[1] = (vxi->cvirt.load[1] + offset) << shift;
-+              loads[2] = (vxi->cvirt.load[2] + offset) << shift;
-+      } else {
-+              loads[0] = (avenrun[0] + offset) << shift;
-+              loads[1] = (avenrun[1] + offset) << shift;
-+              loads[2] = (avenrun[2] + offset) << shift;
-+      }
- }
- static long calc_load_fold_active(struct rq *this_rq)
-@@ -3704,7 +3714,7 @@ SYSCALL_DEFINE1(nice, int, increment)
-               nice = 19;
+@@ -3429,6 +3431,7 @@ void __noreturn do_task_dead(void)
+       __set_current_state(TASK_DEAD);
+       current->flags |= PF_NOFREEZE;  /* tell freezer to ignore us */
+       __schedule(false);
++      printk("bad task: %p [%lx]\n", current, current->state);
+       BUG();
+       /* Avoid "noreturn function does return".  */
+       for (;;)
+@@ -3822,7 +3825,7 @@ SYSCALL_DEFINE1(nice, int, increment)
  
+       nice = clamp_val(nice, MIN_NICE, MAX_NICE);
        if (increment < 0 && !can_nice(current, nice))
 -              return -EPERM;
 +              return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
  
        retval = security_task_setnice(current, nice);
        if (retval)
-diff -NurpP --minimal linux-3.9.5/kernel/sched/cputime.c linux-3.9.5-vs2.3.6.5/kernel/sched/cputime.c
---- linux-3.9.5/kernel/sched/cputime.c 2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sched/cputime.c       2013-05-31 15:17:55.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/sched/cputime.c linux-4.9.76-vs2.3.9.5/kernel/sched/cputime.c
+--- linux-4.9.76/kernel/sched/cputime.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sched/cputime.c      2018-01-10 02:50:49.000000000 +0000
 @@ -4,6 +4,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/static_key.h>
  #include <linux/context_tracking.h>
 +#include <linux/vs_sched.h>
  #include "sched.h"
-@@ -151,14 +152,17 @@ static inline void task_group_account_fi
+ #ifdef CONFIG_PARAVIRT
+ #include <asm/paravirt.h>
+@@ -133,14 +134,17 @@ static inline void task_group_account_fi
  void account_user_time(struct task_struct *p, cputime_t cputime,
                       cputime_t cputime_scaled)
  {
 +      struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
-+      int nice = (TASK_NICE(p) > 0);
++      int nice = (task_nice(p) > 0);
        int index;
  
        /* Add user time to process. */
@@ -14739,12 +13665,12 @@ diff -NurpP --minimal linux-3.9.5/kernel/sched/cputime.c linux-3.9.5-vs2.3.6.5/k
 +      vx_account_user(vxi, cputime, nice);
        account_group_user_time(p, cputime);
  
--      index = (TASK_NICE(p) > 0) ? CPUTIME_NICE : CPUTIME_USER;
+-      index = (task_nice(p) > 0) ? CPUTIME_NICE : CPUTIME_USER;
 +      index = (nice) ? CPUTIME_NICE : CPUTIME_USER;
  
        /* Add user time to cpustat. */
        task_group_account_field(p, index, (__force u64) cputime);
-@@ -205,9 +209,12 @@ static inline
+@@ -187,9 +191,12 @@ static inline
  void __account_system_time(struct task_struct *p, cputime_t cputime,
                        cputime_t cputime_scaled, int index)
  {
@@ -14757,10 +13683,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/sched/cputime.c linux-3.9.5-vs2.3.6.5/k
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-diff -NurpP --minimal linux-3.9.5/kernel/sched/fair.c linux-3.9.5-vs2.3.6.5/kernel/sched/fair.c
---- linux-3.9.5/kernel/sched/fair.c    2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sched/fair.c  2013-05-31 15:19:37.000000000 +0000
-@@ -29,6 +29,7 @@
+diff -NurpP --minimal linux-4.9.76/kernel/sched/fair.c linux-4.9.76-vs2.3.9.5/kernel/sched/fair.c
+--- linux-4.9.76/kernel/sched/fair.c   2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sched/fair.c 2018-01-10 02:50:49.000000000 +0000
+@@ -30,6 +30,7 @@
  #include <linux/mempolicy.h>
  #include <linux/migrate.h>
  #include <linux/task_work.h>
@@ -14768,7 +13694,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/sched/fair.c linux-3.9.5-vs2.3.6.5/kern
  
  #include <trace/events/sched.h>
  
-@@ -1714,6 +1715,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -3410,6 +3411,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
                __enqueue_entity(cfs_rq, se);
        se->on_rq = 1;
  
@@ -14777,7 +13703,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/sched/fair.c linux-3.9.5-vs2.3.6.5/kern
        if (cfs_rq->nr_running == 1) {
                list_add_leaf_cfs_rq(cfs_rq);
                check_enqueue_throttle(cfs_rq);
-@@ -1795,6 +1798,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -3479,6 +3482,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
        if (se != cfs_rq->curr)
                __dequeue_entity(cfs_rq, se);
        se->on_rq = 0;
@@ -14786,19 +13712,19 @@ diff -NurpP --minimal linux-3.9.5/kernel/sched/fair.c linux-3.9.5-vs2.3.6.5/kern
        account_entity_dequeue(cfs_rq, se);
  
        /*
-diff -NurpP --minimal linux-3.9.5/kernel/signal.c linux-3.9.5-vs2.3.6.5/kernel/signal.c
---- linux-3.9.5/kernel/signal.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/signal.c      2013-05-31 15:20:05.000000000 +0000
-@@ -32,6 +32,8 @@
- #include <linux/user_namespace.h>
- #include <linux/uprobes.h>
+diff -NurpP --minimal linux-4.9.76/kernel/signal.c linux-4.9.76-vs2.3.9.5/kernel/signal.c
+--- linux-4.9.76/kernel/signal.c       2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/signal.c     2018-01-13 21:30:31.000000000 +0000
+@@ -34,6 +34,8 @@
  #include <linux/compat.h>
+ #include <linux/cn_proc.h>
+ #include <linux/compiler.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_pid.h>
  #define CREATE_TRACE_POINTS
  #include <trace/events/signal.h>
-@@ -789,9 +791,18 @@ static int check_kill_permission(int sig
+@@ -726,9 +728,18 @@ static int check_kill_permission(int sig
        struct pid *sid;
        int error;
  
@@ -14817,7 +13743,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/signal.c linux-3.9.5-vs2.3.6.5/kernel/s
        if (!si_fromuser(info))
                return 0;
  
-@@ -815,6 +826,20 @@ static int check_kill_permission(int sig
+@@ -752,6 +763,20 @@ static int check_kill_permission(int sig
                }
        }
  
@@ -14838,16 +13764,24 @@ diff -NurpP --minimal linux-3.9.5/kernel/signal.c linux-3.9.5-vs2.3.6.5/kernel/s
        return security_task_kill(t, info, sig, 0);
  }
  
-@@ -1351,7 +1376,7 @@ int kill_pid_info(int sig, struct siginf
-       rcu_read_lock();
- retry:
-       p = pid_task(pid, PIDTYPE_PID);
--      if (p) {
-+      if (p && vx_check(vx_task_xid(p), VS_IDENT)) {
-               error = group_send_sig_info(sig, info, p);
-               if (unlikely(error == -ESRCH))
-                       /*
-@@ -1399,7 +1424,7 @@ int kill_pid_info_as_cred(int sig, struc
+@@ -1303,8 +1328,14 @@ int kill_pid_info(int sig, struct siginf
+       for (;;) {
+               rcu_read_lock();
+               p = pid_task(pid, PIDTYPE_PID);
+-              if (p)
+-                      error = group_send_sig_info(sig, info, p);
++              if (p) {
++                      if (vx_check(vx_task_xid(p), VS_IDENT))
++                              error = group_send_sig_info(sig, info, p);
++                      else {
++                              rcu_read_unlock();
++                              return -ESRCH;
++                      }
++              }
+               rcu_read_unlock();
+               if (likely(!p || error != -ESRCH))
+                       return error;
+@@ -1349,7 +1380,7 @@ int kill_pid_info_as_cred(int sig, struc
  
        rcu_read_lock();
        p = pid_task(pid, PIDTYPE_PID);
@@ -14856,7 +13790,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/signal.c linux-3.9.5-vs2.3.6.5/kernel/s
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1451,8 +1476,10 @@ static int kill_something_info(int sig,
+@@ -1401,8 +1432,10 @@ static int kill_something_info(int sig,
                struct task_struct * p;
  
                for_each_process(p) {
@@ -14869,41 +13803,41 @@ diff -NurpP --minimal linux-3.9.5/kernel/signal.c linux-3.9.5-vs2.3.6.5/kernel/s
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -2306,6 +2333,11 @@ relock:
+@@ -2255,6 +2288,11 @@ relock:
                                !sig_kernel_only(signr))
                        continue;
  
 +              /* virtual init is protected against user signals */
-+              if ((info->si_code == SI_USER) &&
++              if ((ksig->info.si_code == SI_USER) &&
 +                      vx_current_initpid(current->pid))
 +                      continue;
 +
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-3.9.5/kernel/softirq.c linux-3.9.5-vs2.3.6.5/kernel/softirq.c
---- linux-3.9.5/kernel/softirq.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/softirq.c     2013-05-31 14:47:11.000000000 +0000
-@@ -25,6 +25,7 @@
- #include <linux/smp.h>
+diff -NurpP --minimal linux-4.9.76/kernel/softirq.c linux-4.9.76-vs2.3.9.5/kernel/softirq.c
+--- linux-4.9.76/kernel/softirq.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/softirq.c    2018-01-10 02:50:49.000000000 +0000
+@@ -26,6 +26,7 @@
  #include <linux/smpboot.h>
  #include <linux/tick.h>
+ #include <linux/irq.h>
 +#include <linux/vs_context.h>
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.c
---- linux-3.9.5/kernel/sys.c   2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sys.c 2013-05-31 15:23:14.000000000 +0000
-@@ -50,6 +50,7 @@
- #include <linux/binfmts.h>
+diff -NurpP --minimal linux-4.9.76/kernel/sys.c linux-4.9.76-vs2.3.9.5/kernel/sys.c
+--- linux-4.9.76/kernel/sys.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sys.c        2018-01-10 02:50:49.000000000 +0000
+@@ -54,6 +54,7 @@
+ #include <linux/cred.h>
  
  #include <linux/kmsg_dump.h>
 +#include <linux/vs_pid.h>
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
  
-@@ -155,7 +156,10 @@ static int set_one_prio(struct task_stru
+@@ -157,7 +158,10 @@ static int set_one_prio(struct task_stru
                goto out;
        }
        if (niceval < task_nice(p) && !can_nice(p, niceval)) {
@@ -14915,44 +13849,34 @@ diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.
                goto out;
        }
        no_nice = security_task_setnice(p, niceval);
-@@ -206,6 +210,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
-                       else
-                               pgrp = task_pgrp(current);
-                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
-+                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
-+                                      continue;
-                               error = set_one_prio(p, niceval, error);
-                       } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
-                       break;
-@@ -271,6 +277,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
-                       else
-                               pgrp = task_pgrp(current);
-                       do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
-+                              if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
-+                                      continue;
-                               niceval = 20 - task_nice(p);
+@@ -208,6 +212,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
+               else
+                       pgrp = task_pgrp(current);
+               do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
++                      if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
++                              continue;
+                       error = set_one_prio(p, niceval, error);
+               } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
+               break;
+@@ -274,6 +280,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+               else
+                       pgrp = task_pgrp(current);
+               do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
++                      if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
++                              continue;
+                       niceval = nice_to_rlimit(task_nice(p));
+                       if (niceval > retval)
+                               retval = niceval;
+@@ -290,6 +298,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
+                               goto out_unlock;        /* No processes for this user */
+               }
+               do_each_thread(g, p) {
++                      if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
++                              continue;
+                       if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
+                               niceval = nice_to_rlimit(task_nice(p));
                                if (niceval > retval)
-                                       retval = niceval;
-@@ -424,6 +432,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
- static DEFINE_MUTEX(reboot_mutex);
-+long vs_reboot(unsigned int, void __user *);
-+
- /*
-  * Reboot system call: for obvious reasons only root may call it,
-  * and even root needs to set up some magic numbers in the registers
-@@ -466,6 +476,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
-       if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
-               cmd = LINUX_REBOOT_CMD_HALT;
-+      if (!vx_check(0, VS_ADMIN|VS_WATCH))
-+              return vs_reboot(cmd, arg);
-+
-       mutex_lock(&reboot_mutex);
-       switch (cmd) {
-       case LINUX_REBOOT_CMD_RESTART:
-@@ -1373,7 +1386,8 @@ SYSCALL_DEFINE2(sethostname, char __user
+@@ -1217,7 +1227,8 @@ SYSCALL_DEFINE2(sethostname, char __user
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -14962,7 +13886,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.
                return -EPERM;
  
        if (len < 0 || len > __NEW_UTS_LEN)
-@@ -1424,7 +1438,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
+@@ -1268,7 +1279,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
        int errno;
        char tmp[__NEW_UTS_LEN];
  
@@ -14972,7 +13896,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.
                return -EPERM;
        if (len < 0 || len > __NEW_UTS_LEN)
                return -EINVAL;
-@@ -1543,7 +1558,7 @@ int do_prlimit(struct task_struct *tsk,
+@@ -1386,7 +1398,7 @@ int do_prlimit(struct task_struct *tsk,
                /* Keep the capable check against init_user_ns until
                   cgroups can contain all limits */
                if (new_rlim->rlim_max > rlim->rlim_max &&
@@ -14981,7 +13905,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.
                        retval = -EPERM;
                if (!retval)
                        retval = security_task_setrlimit(tsk->group_leader,
-@@ -1596,7 +1611,8 @@ static int check_prlimit_permission(stru
+@@ -1439,7 +1451,8 @@ static int check_prlimit_permission(stru
            gid_eq(cred->gid, tcred->sgid) &&
            gid_eq(cred->gid, tcred->gid))
                return 0;
@@ -14991,10 +13915,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/sys.c linux-3.9.5-vs2.3.6.5/kernel/sys.
                return 0;
  
        return -EPERM;
-diff -NurpP --minimal linux-3.9.5/kernel/sysctl.c linux-3.9.5-vs2.3.6.5/kernel/sysctl.c
---- linux-3.9.5/kernel/sysctl.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sysctl.c      2013-05-31 15:28:39.000000000 +0000
-@@ -83,6 +83,7 @@
+diff -NurpP --minimal linux-4.9.76/kernel/sysctl.c linux-4.9.76-vs2.3.9.5/kernel/sysctl.c
+--- linux-4.9.76/kernel/sysctl.c       2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sysctl.c     2018-01-10 02:50:49.000000000 +0000
+@@ -87,6 +87,7 @@
  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
  #include <linux/lockdep.h>
  #endif
@@ -15002,24 +13926,32 @@ diff -NurpP --minimal linux-3.9.5/kernel/sysctl.c linux-3.9.5-vs2.3.6.5/kernel/s
  #ifdef CONFIG_CHR_DEV_SG
  #include <scsi/sg.h>
  #endif
-@@ -629,6 +630,13 @@ static struct ctl_table kern_table[] = {
-               .mode           = 0644,
-               .proc_handler   = proc_dostring,
-       },
-+      {
+@@ -282,6 +283,13 @@ static int max_extfrag_threshold = 1000;
+ static struct ctl_table kern_table[] = {
+       {
 +              .procname       = "vshelper",
 +              .data           = &vshelper_path,
 +              .maxlen         = 256,
 +              .mode           = 0644,
-+              .proc_handler   = &proc_dostring,
++              .proc_handler   = proc_dostring,
 +      },
- #ifdef CONFIG_CHR_DEV_SG
++      {
+               .procname       = "sched_child_runs_first",
+               .data           = &sysctl_sched_child_runs_first,
+               .maxlen         = sizeof(unsigned int),
+@@ -1426,7 +1434,6 @@ static struct ctl_table vm_table[] = {
+               .extra1         = &zero,
+               .extra2         = &one,
+       },
+-
+ #endif /* CONFIG_COMPACTION */
        {
-diff -NurpP --minimal linux-3.9.5/kernel/sysctl_binary.c linux-3.9.5-vs2.3.6.5/kernel/sysctl_binary.c
---- linux-3.9.5/kernel/sysctl_binary.c 2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/sysctl_binary.c       2013-05-31 14:47:11.000000000 +0000
-@@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
+               .procname       = "min_free_kbytes",
+diff -NurpP --minimal linux-4.9.76/kernel/sysctl_binary.c linux-4.9.76-vs2.3.9.5/kernel/sysctl_binary.c
+--- linux-4.9.76/kernel/sysctl_binary.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/sysctl_binary.c      2018-01-10 02:50:49.000000000 +0000
+@@ -74,6 +74,7 @@ static const struct bin_table bin_kern_t
  
        { CTL_INT,      KERN_PANIC,                     "panic" },
        { CTL_INT,      KERN_REALROOTDEV,               "real-root-dev" },
@@ -15027,28 +13959,47 @@ diff -NurpP --minimal linux-3.9.5/kernel/sysctl_binary.c linux-3.9.5-vs2.3.6.5/k
  
        { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
        { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
-diff -NurpP --minimal linux-3.9.5/kernel/time/timekeeping.c linux-3.9.5-vs2.3.6.5/kernel/time/timekeeping.c
---- linux-3.9.5/kernel/time/timekeeping.c      2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/time/timekeeping.c    2013-05-31 15:24:55.000000000 +0000
-@@ -22,6 +22,7 @@
- #include <linux/tick.h>
- #include <linux/stop_machine.h>
- #include <linux/pvclock_gtod.h>
-+#include <linux/vs_time.h>
+diff -NurpP --minimal linux-4.9.76/kernel/time/posix-timers.c linux-4.9.76-vs2.3.9.5/kernel/time/posix-timers.c
+--- linux-4.9.76/kernel/time/posix-timers.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/time/posix-timers.c  2018-01-10 02:50:49.000000000 +0000
+@@ -48,6 +48,7 @@
+ #include <linux/workqueue.h>
+ #include <linux/export.h>
+ #include <linux/hashtable.h>
++#include <linux/vs_context.h>
  
- static struct timekeeper timekeeper;
-@@ -594,6 +595,7 @@ void getrawmonotonic(struct timespec *ts
-       } while (read_seqretry(&tk->lock, seq));
+ #include "timekeeping.h"
  
-       timespec_add_ns(ts, nsecs);
-+      vx_adjust_timespec(ts);
+@@ -407,6 +408,7 @@ int posix_timer_event(struct k_itimer *t
+ {
+       struct task_struct *task;
+       int shared, ret = -1;
++
+       /*
+        * FIXME: if ->sigq is queued we can race with
+        * dequeue_signal()->do_schedule_next_timer().
+@@ -423,10 +425,18 @@ int posix_timer_event(struct k_itimer *t
+       rcu_read_lock();
+       task = pid_task(timr->it_pid, PIDTYPE_PID);
+       if (task) {
++              struct vx_info_save vxis;
++              struct vx_info *vxi;
++
++              vxi = get_vx_info(task->vx_info);
++              enter_vx_info(vxi, &vxis);
+               shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID);
+               ret = send_sigqueue(timr->sigq, task, shared);
++              leave_vx_info(&vxis);
++              put_vx_info(vxi);
+       }
+       rcu_read_unlock();
++
+       /* If we failed to send the signal the timer stops. */
+       return ret > 0;
  }
- EXPORT_SYMBOL(getrawmonotonic);
-diff -NurpP --minimal linux-3.9.5/kernel/time.c linux-3.9.5-vs2.3.6.5/kernel/time.c
---- linux-3.9.5/kernel/time.c  2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/time.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/time/time.c linux-4.9.76-vs2.3.9.5/kernel/time/time.c
+--- linux-4.9.76/kernel/time/time.c    2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/time/time.c  2018-01-10 09:31:11.000000000 +0000
 @@ -37,6 +37,7 @@
  #include <linux/fs.h>
  #include <linux/math64.h>
@@ -15057,7 +14008,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/time.c linux-3.9.5-vs2.3.6.5/kernel/tim
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-@@ -92,7 +93,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
+@@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
        if (err)
                return err;
  
@@ -15066,22 +14017,33 @@ diff -NurpP --minimal linux-3.9.5/kernel/time.c linux-3.9.5-vs2.3.6.5/kernel/tim
        return 0;
  }
  
-@@ -180,7 +181,7 @@ int do_sys_settimeofday(const struct tim
+@@ -186,7 +187,7 @@ int do_sys_settimeofday64(const struct t
                }
        }
        if (tv)
--              return do_settimeofday(tv);
-+              return vx_settimeofday(tv);
+-              return do_settimeofday64(tv);
++              return vx_settimeofday64(tv);
        return 0;
  }
  
-diff -NurpP --minimal linux-3.9.5/kernel/timer.c linux-3.9.5-vs2.3.6.5/kernel/timer.c
---- linux-3.9.5/kernel/timer.c 2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/timer.c       2013-05-31 14:47:11.000000000 +0000
-@@ -41,6 +41,10 @@
- #include <linux/sched.h>
+diff -NurpP --minimal linux-4.9.76/kernel/time/timekeeping.c linux-4.9.76-vs2.3.9.5/kernel/time/timekeeping.c
+--- linux-4.9.76/kernel/time/timekeeping.c     2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/time/timekeeping.c   2018-01-10 02:50:49.000000000 +0000
+@@ -23,6 +23,7 @@
+ #include <linux/stop_machine.h>
+ #include <linux/pvclock_gtod.h>
+ #include <linux/compiler.h>
++#include <linux/vs_time.h>
+ #include "tick-internal.h"
+ #include "ntp_internal.h"
+diff -NurpP --minimal linux-4.9.76/kernel/time/timer.c linux-4.9.76-vs2.3.9.5/kernel/time/timer.c
+--- linux-4.9.76/kernel/time/timer.c   2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/time/timer.c 2018-01-10 02:50:49.000000000 +0000
+@@ -42,6 +42,10 @@
  #include <linux/sched/sysctl.h>
  #include <linux/slab.h>
+ #include <linux/compat.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_cvirt.h>
 +#include <linux/vs_pid.h>
@@ -15089,9 +14051,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/timer.c linux-3.9.5-vs2.3.6.5/kernel/ti
  
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
-diff -NurpP --minimal linux-3.9.5/kernel/user_namespace.c linux-3.9.5-vs2.3.6.5/kernel/user_namespace.c
---- linux-3.9.5/kernel/user_namespace.c        2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/user_namespace.c      2013-05-31 17:44:56.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/user_namespace.c linux-4.9.76-vs2.3.9.5/kernel/user_namespace.c
+--- linux-4.9.76/kernel/user_namespace.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/user_namespace.c     2018-01-10 02:50:49.000000000 +0000
 @@ -22,6 +22,7 @@
  #include <linux/ctype.h>
  #include <linux/projid.h>
@@ -15099,35 +14061,54 @@ diff -NurpP --minimal linux-3.9.5/kernel/user_namespace.c linux-3.9.5-vs2.3.6.5/
 +#include <linux/vserver/global.h>
  
  static struct kmem_cache *user_ns_cachep __read_mostly;
-@@ -91,6 +92,7 @@ int create_user_ns(struct cred *new)
+ static DEFINE_MUTEX(userns_state_mutex);
+@@ -115,6 +116,7 @@ int create_user_ns(struct cred *new)
  
        atomic_set(&ns->count, 1);
        /* Leave the new->user_ns reference with the new user namespace. */
 +      atomic_inc(&vs_global_user_ns);
        ns->parent = parent_ns;
+       ns->level = parent_ns->level + 1;
        ns->owner = owner;
-       ns->group = group;
-@@ -835,6 +837,8 @@ static void *userns_get(struct task_stru
- static void userns_put(void *ns)
- {
-+      /* FIXME: maybe move into destroyer? */
-+      atomic_dec(&vs_global_user_ns);
-       put_user_ns(ns);
+@@ -185,6 +187,7 @@ static void free_user_ns(struct work_str
+               key_put(ns->persistent_keyring_register);
+ #endif
+               ns_free_inum(&ns->ns);
++              atomic_dec(&vs_global_user_ns);
+               kmem_cache_free(user_ns_cachep, ns);
+               dec_user_namespaces(ucounts);
+               ns = parent;
+@@ -404,6 +407,18 @@ gid_t from_kgid_munged(struct user_names
  }
+ EXPORT_SYMBOL(from_kgid_munged);
  
-diff -NurpP --minimal linux-3.9.5/kernel/utsname.c linux-3.9.5-vs2.3.6.5/kernel/utsname.c
---- linux-3.9.5/kernel/utsname.c       2013-05-31 13:45:30.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/utsname.c     2013-05-31 15:15:55.000000000 +0000
-@@ -16,14 +16,17 @@
++ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
++{
++      return KTAGT_INIT(tag);
++}
++EXPORT_SYMBOL(make_ktag);
++
++vtag_t from_ktag(struct user_namespace *to, ktag_t tag)
++{
++      return __ktag_val(tag);
++}
++EXPORT_SYMBOL(from_ktag);
++
+ /**
+  *    make_kprojid - Map a user-namespace projid pair into a kprojid.
+  *    @ns:  User namespace that the projid is in
+diff -NurpP --minimal linux-4.9.76/kernel/utsname.c linux-4.9.76-vs2.3.9.5/kernel/utsname.c
+--- linux-4.9.76/kernel/utsname.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/utsname.c    2018-01-10 09:05:33.000000000 +0000
+@@ -16,6 +16,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
- #include <linux/proc_fs.h>
+ #include <linux/proc_ns.h>
 +#include <linux/vserver/global.h>
  
- static struct uts_namespace *create_uts_ns(void)
+ static struct ucounts *inc_uts_namespaces(struct user_namespace *ns)
  {
+@@ -32,8 +33,10 @@ static struct uts_namespace *create_uts_
        struct uts_namespace *uts_ns;
  
        uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL);
@@ -15139,18 +14120,18 @@ diff -NurpP --minimal linux-3.9.5/kernel/utsname.c linux-3.9.5-vs2.3.6.5/kernel/
        return uts_ns;
  }
  
-@@ -85,6 +88,7 @@ void free_uts_ns(struct kref *kref)
-       ns = container_of(kref, struct uts_namespace, kref);
+@@ -111,6 +114,7 @@ void free_uts_ns(struct kref *kref)
+       dec_uts_namespaces(ns->ucounts);
        put_user_ns(ns->user_ns);
-       proc_free_inum(ns->proc_inum);
+       ns_free_inum(&ns->ns);
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
  
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/Kconfig linux-3.9.5-vs2.3.6.5/kernel/vserver/Kconfig
---- linux-3.9.5/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/Kconfig       2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,233 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/Kconfig linux-4.9.76-vs2.3.9.5/kernel/vserver/Kconfig
+--- linux-4.9.76/kernel/vserver/Kconfig        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/Kconfig      2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,230 @@
 +#
 +# Linux VServer configuration
 +#
@@ -15167,8 +14148,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/Kconfig linux-3.9.5-vs2.3.6.5/k
 +
 +config        VSERVER_AUTO_SINGLE
 +      bool    "Automatic Single IP Special Casing"
-+      depends on EXPERIMENTAL
-+      default y
++      default n
 +      help
 +        This allows network contexts with a single IP to
 +        automatically remap 0.0.0.0 bindings to that IP,
@@ -15188,8 +14168,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/Kconfig linux-3.9.5-vs2.3.6.5/k
 +        link and create a copy of the unified file)
 +
 +config        VSERVER_VTIME
-+      bool    "Enable Virtualized Guest Time"
-+      depends on EXPERIMENTAL
++      bool    "Enable Virtualized Guest Time (EXPERIMENTAL)"
 +      default n
 +      help
 +        This enables per guest time offsets to allow for
@@ -15198,8 +14177,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/Kconfig linux-3.9.5-vs2.3.6.5/k
 +        therefore should not be enabled without good reason.
 +
 +config        VSERVER_DEVICE
-+      bool    "Enable Guest Device Mapping"
-+      depends on EXPERIMENTAL
++      bool    "Enable Guest Device Mapping (EXPERIMENTAL)"
 +      default n
 +      help
 +        This enables generic device remapping.
@@ -15384,9 +14362,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/Kconfig linux-3.9.5-vs2.3.6.5/k
 +      bool
 +      default n
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/Makefile linux-3.9.5-vs2.3.6.5/kernel/vserver/Makefile
---- linux-3.9.5/kernel/vserver/Makefile        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/Makefile      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/Makefile linux-4.9.76-vs2.3.9.5/kernel/vserver/Makefile
+--- linux-4.9.76/kernel/vserver/Makefile       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/Makefile     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -15406,16 +14384,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/Makefile linux-3.9.5-vs2.3.6.5/
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct.c linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct.c
---- linux-3.9.5/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cacct.c linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct.c
+--- linux-4.9.76/kernel/vserver/cacct.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct.c      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
 + *
 + *  Virtual Server: Context Accounting
 + *
-+ *  Copyright (C) 2006-2007 Herbert Pötzl
++ *  Copyright (C) 2006-2007 Herbert P?tzl
 + *
 + *  V0.01  added accounting stats
 + *
@@ -15452,9 +14430,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct.c linux-3.9.5-vs2.3.6.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct_init.h linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct_init.h
---- linux-3.9.5/kernel/vserver/cacct_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cacct_init.h linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct_init.h
+--- linux-4.9.76/kernel/vserver/cacct_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct_init.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,25 @@
 +
 +
@@ -15481,9 +14459,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct_init.h linux-3.9.5-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct_proc.h linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct_proc.h
---- linux-3.9.5/kernel/vserver/cacct_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cacct_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cacct_proc.h linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct_proc.h
+--- linux-4.9.76/kernel/vserver/cacct_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cacct_proc.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -15538,16 +14516,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cacct_proc.h linux-3.9.5-vs2.3.
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/context.c linux-3.9.5-vs2.3.6.5/kernel/vserver/context.c
---- linux-3.9.5/kernel/vserver/context.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/context.c     2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/context.c linux-4.9.76-vs2.3.9.5/kernel/vserver/context.c
+--- linux-4.9.76/kernel/vserver/context.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/context.c    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,1119 @@
 +/*
 + *  linux/kernel/vserver/context.c
 + *
 + *  Virtual Server: Context Support
 + *
-+ *  Copyright (C) 2003-2011  Herbert Pötzl
++ *  Copyright (C) 2003-2011  Herbert P?tzl
 + *
 + *  V0.01  context helper
 + *  V0.02  vx_ctx_kill syscall command
@@ -16661,16 +15639,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/context.c linux-3.9.5-vs2.3.6.5
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt.c linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt.c
---- linux-3.9.5/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt.c       2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,313 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cvirt.c linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt.c
+--- linux-4.9.76/kernel/vserver/cvirt.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt.c      2018-01-11 08:36:23.000000000 +0000
+@@ -0,0 +1,350 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
 + *
 + *  Virtual Server: Context Virtualization
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  broken out from limit.c
 + *  V0.02  added utsname stuff
@@ -16912,15 +15890,15 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt.c linux-3.9.5-vs2.3.6.5/k
 +{
 +      struct vcmd_virt_stat_v0 vc_data;
 +      struct _vx_cvirt *cvirt = &vxi->cvirt;
-+      struct timespec uptime;
++      struct timespec64 uptime;
 +
-+      do_posix_clock_monotonic_gettime(&uptime);
++      ktime_get_ts(&uptime);
 +      set_normalized_timespec(&uptime,
 +              uptime.tv_sec - cvirt->bias_uptime.tv_sec,
 +              uptime.tv_nsec - cvirt->bias_uptime.tv_nsec);
 +
-+      vc_data.offset = timespec_to_ns(&cvirt->bias_ts);
-+      vc_data.uptime = timespec_to_ns(&uptime);
++      vc_data.offset = timespec64_to_ns(&cvirt->bias_ts);
++      vc_data.uptime = timespec64_to_ns(&uptime);
 +      vc_data.nr_threads = atomic_read(&cvirt->nr_threads);
 +      vc_data.nr_running = atomic_read(&cvirt->nr_running);
 +      vc_data.nr_uninterruptible = atomic_read(&cvirt->nr_uninterruptible);
@@ -16960,6 +15938,26 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt.c linux-3.9.5-vs2.3.6.5/k
 +      }
 +}
 +
++void vx_adjust_timespec64(struct timespec64 *ts)
++{
++      struct vx_info *vxi;
++
++      if (!vx_flags(VXF_VIRT_TIME, 0))
++              return;
++
++      vxi = current_vx_info();
++      ts->tv_sec += vxi->cvirt.bias_ts.tv_sec;
++      ts->tv_nsec += vxi->cvirt.bias_ts.tv_nsec;
++
++      if (ts->tv_nsec >= NSEC_PER_SEC) {
++              ts->tv_sec++;
++              ts->tv_nsec -= NSEC_PER_SEC;
++      } else if (ts->tv_nsec < 0) {
++              ts->tv_sec--;
++              ts->tv_nsec += NSEC_PER_SEC;
++      }
++}
++
 +int vx_settimeofday(const struct timespec *ts)
 +{
 +      struct timespec ats, delta;
@@ -16972,15 +15970,32 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt.c linux-3.9.5-vs2.3.6.5/k
 +      delta = timespec_sub(*ts, ats);
 +
 +      vxi = current_vx_info();
-+      vxi->cvirt.bias_ts = timespec_add(vxi->cvirt.bias_ts, delta);
++      vxi->cvirt.bias_ts = timespec64_add(vxi->cvirt.bias_ts,
++              timespec_to_timespec64(delta));
++      return 0;
++}
++
++int vx_settimeofday64(const struct timespec64 *ts)
++{
++      struct timespec64 ats, delta;
++      struct vx_info *vxi;
++
++      if (!vx_flags(VXF_VIRT_TIME, 0))
++              return do_settimeofday64(ts);
++
++      getnstimeofday64(&ats);
++      delta = timespec64_sub(*ts, ats);
++
++      vxi = current_vx_info();
++      vxi->cvirt.bias_ts = timespec64_add(vxi->cvirt.bias_ts, delta);
 +      return 0;
 +}
 +
 +#endif
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_init.h linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt_init.h
---- linux-3.9.5/kernel/vserver/cvirt_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cvirt_init.h linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt_init.h
+--- linux-4.9.76/kernel/vserver/cvirt_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt_init.h 2018-01-11 08:38:34.000000000 +0000
 @@ -0,0 +1,70 @@
 +
 +
@@ -16991,14 +16006,14 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_init.h linux-3.9.5-vs2.3.
 +      uint64_t idle_jiffies = vx_idle_jiffies();
 +      uint64_t nsuptime;
 +
-+      do_posix_clock_monotonic_gettime(&cvirt->bias_uptime);
++      ktime_get_ts64(&cvirt->bias_uptime);
 +      nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec
 +              * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec;
 +      cvirt->bias_clock = nsec_to_clock_t(nsuptime);
 +      cvirt->bias_ts.tv_sec = 0;
 +      cvirt->bias_ts.tv_nsec = 0;
 +
-+      jiffies_to_timespec(idle_jiffies, &cvirt->bias_idle);
++      jiffies_to_timespec64(idle_jiffies, &cvirt->bias_idle);
 +      atomic_set(&cvirt->nr_threads, 0);
 +      atomic_set(&cvirt->nr_running, 0);
 +      atomic_set(&cvirt->nr_uninterruptible, 0);
@@ -17052,9 +16067,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_init.h linux-3.9.5-vs2.3.
 +      return;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_proc.h linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt_proc.h
---- linux-3.9.5/kernel/vserver/cvirt_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/cvirt_proc.h  2013-05-31 19:38:26.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/cvirt_proc.h linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt_proc.h
+--- linux-4.9.76/kernel/vserver/cvirt_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/cvirt_proc.h 2018-01-11 08:39:19.000000000 +0000
 @@ -0,0 +1,123 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -17143,8 +16158,8 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_proc.h linux-3.9.5-vs2.3.
 +      int a, b, c;
 +
 +      length += sprintf(buffer + length,
-+              "BiasUptime:\t%lu.%02lu\n",
-+              (unsigned long)cvirt->bias_uptime.tv_sec,
++              "BiasUptime:\t%llu.%02lu\n",
++              (unsigned long long)cvirt->bias_uptime.tv_sec,
 +              (cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
 +
 +      a = cvirt->load[0] + (FIXED_1 / 200);
@@ -17179,14 +16194,14 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/cvirt_proc.h linux-3.9.5-vs2.3.
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/debug.c linux-3.9.5-vs2.3.6.5/kernel/vserver/debug.c
---- linux-3.9.5/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/debug.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/debug.c linux-4.9.76-vs2.3.9.5/kernel/vserver/debug.c
+--- linux-4.9.76/kernel/vserver/debug.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/debug.c      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
 + *
-+ *  Copyright (C) 2005-2007 Herbert Pötzl
++ *  Copyright (C) 2005-2007 Herbert P?tzl
 + *
 + *  V0.01  vx_info dump support
 + *
@@ -17215,16 +16230,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/debug.c linux-3.9.5-vs2.3.6.5/k
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/device.c linux-3.9.5-vs2.3.6.5/kernel/vserver/device.c
---- linux-3.9.5/kernel/vserver/device.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/device.c      2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/device.c linux-4.9.76-vs2.3.9.5/kernel/vserver/device.c
+--- linux-4.9.76/kernel/vserver/device.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/device.c     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
 + *
 + *  Linux-VServer: Device Support
 + *
-+ *  Copyright (C) 2006  Herbert Pötzl
++ *  Copyright (C) 2006  Herbert P?tzl
 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
 + *
 + *  V0.01  device mapping basics
@@ -17548,21 +16563,21 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/device.c linux-3.9.5-vs2.3.6.5/
 +static inline int __user_device(const char __user *name, dev_t *dev,
 +      umode_t *mode)
 +{
-+      struct nameidata nd;
++      struct path path;
 +      int ret;
 +
 +      if (!name) {
 +              *dev = 0;
 +              return 0;
 +      }
-+      ret = user_lpath(name, &nd.path);
++      ret = user_lpath(name, &path);
 +      if (ret)
 +              return ret;
-+      if (nd.path.dentry->d_inode) {
-+              *dev = nd.path.dentry->d_inode->i_rdev;
-+              *mode = nd.path.dentry->d_inode->i_mode;
++      if (path.dentry->d_inode) {
++              *dev = path.dentry->d_inode->i_rdev;
++              *mode = path.dentry->d_inode->i_mode;
 +      }
-+      path_put(&nd.path);
++      path_put(&path);
 +      return 0;
 +}
 +
@@ -17662,16 +16677,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/device.c linux-3.9.5-vs2.3.6.5/
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/dlimit.c linux-3.9.5-vs2.3.6.5/kernel/vserver/dlimit.c
---- linux-3.9.5/kernel/vserver/dlimit.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/dlimit.c      2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/dlimit.c linux-4.9.76-vs2.3.9.5/kernel/vserver/dlimit.c
+--- linux-4.9.76/kernel/vserver/dlimit.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/dlimit.c     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,528 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
 + *
 + *  Virtual Server: Context Disk Limits
 + *
-+ *  Copyright (C) 2004-2009  Herbert Pötzl
++ *  Copyright (C) 2004-2009  Herbert P?tzl
 + *
 + *  V0.01  initial version
 + *  V0.02  compat32 splitup
@@ -18194,16 +17209,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/dlimit.c linux-3.9.5-vs2.3.6.5/
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/helper.c linux-3.9.5-vs2.3.6.5/kernel/vserver/helper.c
---- linux-3.9.5/kernel/vserver/helper.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/helper.c      2013-06-01 08:27:59.000000000 +0000
-@@ -0,0 +1,230 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/helper.c linux-4.9.76-vs2.3.9.5/kernel/vserver/helper.c
+--- linux-4.9.76/kernel/vserver/helper.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/helper.c     2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,242 @@
 +/*
 + *  linux/kernel/vserver/helper.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  basic helper
 + *
@@ -18220,17 +17235,29 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/helper.c linux-3.9.5-vs2.3.6.5/
 +
 +static int vshelper_init(struct subprocess_info *info, struct cred *new_cred)
 +{
-+      current->flags &= ~PF_THREAD_BOUND;
++      current->flags &= ~PF_NO_SETAFFINITY;
 +      return 0;
 +}
 +
++static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait)
++{
++      struct subprocess_info *info;
++      gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL;
++
++      info = call_usermodehelper_setup(path, argv, envp, gfp_mask,
++                                       vshelper_init, NULL, NULL);
++      if (info == NULL)
++              return -ENOMEM;
++
++      return call_usermodehelper_exec(info, wait);
++}
++
 +static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
 +{
 +      int ret;
 +
-+      if ((ret = call_usermodehelper_fns(name, argv, envp,
-+              sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC,
-+              vshelper_init, NULL, NULL))) {
++      if ((ret = vs_call_usermodehelper(name, argv, envp,
++              sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) {
 +              printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
 +                      name, argv[1], argv[2],
 +                      sync ? "sync" : "async", ret);
@@ -18428,16 +17455,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/helper.c linux-3.9.5-vs2.3.6.5/
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/history.c linux-3.9.5-vs2.3.6.5/kernel/vserver/history.c
---- linux-3.9.5/kernel/vserver/history.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/history.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/history.c linux-4.9.76-vs2.3.9.5/kernel/vserver/history.c
+--- linux-4.9.76/kernel/vserver/history.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/history.c    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
 + *
 + *  Virtual Context History Backtrace
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  basic structure
 + *  V0.02  hash/unhash and trace
@@ -18690,9 +17717,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/history.c linux-3.9.5-vs2.3.6.5
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/inet.c linux-3.9.5-vs2.3.6.5/kernel/vserver/inet.c
---- linux-3.9.5/kernel/vserver/inet.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/inet.c        2013-05-31 22:43:05.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/inet.c linux-4.9.76-vs2.3.9.5/kernel/vserver/inet.c
+--- linux-4.9.76/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/inet.c       2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,236 @@
 +
 +#include <linux/in.h>
@@ -18930,22 +17957,23 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inet.c linux-3.9.5-vs2.3.6.5/ke
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/init.c linux-3.9.5-vs2.3.6.5/kernel/vserver/init.c
---- linux-3.9.5/kernel/vserver/init.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/init.c        2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,45 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/init.c linux-4.9.76-vs2.3.9.5/kernel/vserver/init.c
+--- linux-4.9.76/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/init.c       2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,46 @@
 +/*
 + *  linux/kernel/init.c
 + *
 + *  Virtual Server Init
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  basic structure
 + *
 + */
 +
 +#include <linux/init.h>
++#include <linux/module.h>
 +
 +int   vserver_register_sysctl(void);
 +void  vserver_unregister_sysctl(void);
@@ -18979,16 +18007,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/init.c linux-3.9.5-vs2.3.6.5/ke
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/kernel/vserver/inode.c
---- linux-3.9.5/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/inode.c       2013-06-12 23:49:09.000000000 +0000
-@@ -0,0 +1,437 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/inode.c linux-4.9.76-vs2.3.9.5/kernel/vserver/inode.c
+--- linux-4.9.76/kernel/vserver/inode.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/inode.c      2018-01-13 03:26:08.000000000 +0000
+@@ -0,0 +1,440 @@
 +/*
 + *  linux/kernel/vserver/inode.c
 + *
 + *  Virtual Server: File System Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  separated from vcontext V0.05
 + *  V0.02  moved to tag (instead of xid)
@@ -19003,12 +18031,15 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +#include <linux/mount.h>
 +#include <linux/parser.h>
 +#include <linux/namei.h>
++#include <linux/magic.h>
++#include <linux/slab.h>
 +#include <linux/vserver/inode.h>
 +#include <linux/vserver/inode_cmd.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_tag.h>
 +
 +#include <asm/uaccess.h>
++#include <../../fs/proc/internal.h>
 +
 +
 +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
@@ -19118,10 +18149,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +              return -EFAULT;
 +
 +      filp = fget(fd);
-+      if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
++      if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode)
 +              return -EBADF;
 +
-+      ret = __vc_get_iattr(filp->f_dentry->d_inode,
++      ret = __vc_get_iattr(filp->f_path.dentry->d_inode,
 +              &vc_data.tag, &vc_data.flags, &vc_data.mask);
 +
 +      fput(filp);
@@ -19150,7 +18181,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +      if ((*mask & IATTR_TAG) && !has_tag)
 +              return -EINVAL;
 +
-+      mutex_lock(&in->i_mutex);
++      inode_lock(in);
 +      if (*mask & IATTR_TAG) {
 +              attr.ia_tag = make_ktag(&init_user_ns, *tag);
 +              attr.ia_valid |= ATTR_TAG;
@@ -19207,7 +18238,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +              if (in->i_op && in->i_op->setattr)
 +                      error = in->i_op->setattr(de, &attr);
 +              else {
-+                      error = inode_change_ok(in, &attr);
++                      error = setattr_prepare(de, &attr);
 +                      if (!error) {
 +                              setattr_copy(in, &attr);
 +                              mark_inode_dirty(in);
@@ -19216,7 +18247,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +      }
 +
 +out:
-+      mutex_unlock(&in->i_mutex);
++      inode_unlock(in);
 +      return error;
 +}
 +
@@ -19282,10 +18313,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +              return -EFAULT;
 +
 +      filp = fget(fd);
-+      if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
++      if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode)
 +              return -EBADF;
 +
-+      ret = __vc_set_iattr(filp->f_dentry, &vc_data.tag,
++      ret = __vc_set_iattr(filp->f_path.dentry, &vc_data.tag,
 +              &vc_data.flags, &vc_data.mask);
 +
 +      fput(filp);
@@ -19420,16 +18451,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/inode.c linux-3.9.5-vs2.3.6.5/k
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/kernel/vserver/limit.c
---- linux-3.9.5/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/limit.c       2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,345 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/limit.c linux-4.9.76-vs2.3.9.5/kernel/vserver/limit.c
+--- linux-4.9.76/kernel/vserver/limit.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/limit.c      2018-01-10 02:50:49.000000000 +0000
+@@ -0,0 +1,343 @@
 +/*
 + *  linux/kernel/vserver/limit.c
 + *
 + *  Virtual Server: Context Limits
 + *
-+ *  Copyright (C) 2004-2010  Herbert Pötzl
++ *  Copyright (C) 2004-2010  Herbert P?tzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
@@ -19440,7 +18471,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +#include <linux/sched.h>
 +#include <linux/module.h>
 +#include <linux/memcontrol.h>
-+#include <linux/res_counter.h>
++#include <linux/page_counter.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vserver/limit.h>
 +#include <linux/vserver/limit_cmd.h>
@@ -19681,9 +18712,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +}
 +
 +
++#ifdef        CONFIG_MEMCG
 +void vx_vsi_meminfo(struct sysinfo *val)
 +{
-+#ifdef        CONFIG_MEMCG
 +      struct mem_cgroup *mcg;
 +      u64 res_limit, res_usage;
 +
@@ -19693,23 +18724,21 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +      if (!mcg)
 +              goto out;
 +
-+      res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
-+      res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
++      res_limit = mem_cgroup_mem_limit_pages(mcg);
++      res_usage = mem_cgroup_mem_usage_pages(mcg);
 +
-+      if (res_limit != RESOURCE_MAX)
-+              val->totalram = (res_limit >> PAGE_SHIFT);
-+      val->freeram = val->totalram - (res_usage >> PAGE_SHIFT);
++      if (res_limit != PAGE_COUNTER_MAX)
++              val->totalram = res_limit;
++      val->freeram = val->totalram - res_usage;
 +      val->bufferram = 0;
 +      val->totalhigh = 0;
 +      val->freehigh = 0;
 +out:
-+#endif        /* CONFIG_MEMCG */
 +      return;
 +}
 +
 +void vx_vsi_swapinfo(struct sysinfo *val)
 +{
-+#ifdef        CONFIG_MEMCG
 +#ifdef        CONFIG_MEMCG_SWAP
 +      struct mem_cgroup *mcg;
 +      u64 res_limit, res_usage, memsw_limit, memsw_usage;
@@ -19721,19 +18750,19 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +      if (!mcg)
 +              goto out;
 +
-+      res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
-+      res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
-+      memsw_limit = mem_cgroup_memsw_read_u64(mcg, RES_LIMIT);
-+      memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE);
++      res_limit = mem_cgroup_mem_limit_pages(mcg);
++      res_usage = mem_cgroup_mem_usage_pages(mcg);
++      memsw_limit = mem_cgroup_memsw_limit_pages(mcg);
++      memsw_usage = mem_cgroup_memsw_usage_pages(mcg);
 +
 +      /* memory unlimited */
-+      if (res_limit == RESOURCE_MAX)
++      if (res_limit == PAGE_COUNTER_MAX)
 +              goto out;
 +
 +      swap_limit = memsw_limit - res_limit;
 +      /* we have a swap limit? */
-+      if (memsw_limit != RESOURCE_MAX)
-+              val->totalswap = swap_limit >> PAGE_SHIFT;
++      if (memsw_limit != PAGE_COUNTER_MAX)
++              val->totalswap = swap_limit;
 +
 +      /* calculate swap part */
 +      swap_usage = (memsw_usage > res_usage) ?
@@ -19741,20 +18770,19 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +
 +      /* total shown minus usage gives free swap */
 +      val->freeswap = (swap_usage < swap_limit) ?
-+              val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
++              val->totalswap - swap_usage : 0;
 +out:
 +#else /* !CONFIG_MEMCG_SWAP */
 +      val->totalswap = 0;
 +      val->freeswap = 0;
 +#endif        /* !CONFIG_MEMCG_SWAP */
-+#endif        /* CONFIG_MEMCG */
 +      return;
 +}
 +
 +long vx_vsi_cached(struct sysinfo *val)
 +{
 +      long cache = 0;
-+#ifdef        CONFIG_MEMCG
++#ifdef        CONFIG_MEMCG_BROKEN
 +      struct mem_cgroup *mcg;
 +
 +      rcu_read_lock();
@@ -19763,15 +18791,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit.c linux-3.9.5-vs2.3.6.5/k
 +      if (!mcg)
 +              goto out;
 +
-+      cache = mem_cgroup_stat_read_cache(mcg);
++      // cache = mem_cgroup_stat_read_cache(mcg);
 +out:
 +#endif
 +      return cache;
 +}
++#endif        /* !CONFIG_MEMCG */
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit_init.h linux-3.9.5-vs2.3.6.5/kernel/vserver/limit_init.h
---- linux-3.9.5/kernel/vserver/limit_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/limit_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/limit_init.h linux-4.9.76-vs2.3.9.5/kernel/vserver/limit_init.h
+--- linux-4.9.76/kernel/vserver/limit_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/limit_init.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,31 @@
 +
 +
@@ -19804,9 +18833,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit_init.h linux-3.9.5-vs2.3.
 +      }
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit_proc.h linux-3.9.5-vs2.3.6.5/kernel/vserver/limit_proc.h
---- linux-3.9.5/kernel/vserver/limit_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/limit_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/limit_proc.h linux-4.9.76-vs2.3.9.5/kernel/vserver/limit_proc.h
+--- linux-4.9.76/kernel/vserver/limit_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/limit_proc.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -19865,16 +18894,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/limit_proc.h linux-3.9.5-vs2.3.
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/network.c linux-3.9.5-vs2.3.6.5/kernel/vserver/network.c
---- linux-3.9.5/kernel/vserver/network.c       1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/network.c     2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/network.c linux-4.9.76-vs2.3.9.5/kernel/vserver/network.c
+--- linux-4.9.76/kernel/vserver/network.c      1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/network.c    2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,1053 @@
 +/*
 + *  linux/kernel/vserver/network.c
 + *
 + *  Virtual Server: Network Support
 + *
-+ *  Copyright (C) 2003-2007  Herbert Pötzl
++ *  Copyright (C) 2003-2007  Herbert P?tzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  cleaned up implementation
@@ -20922,16 +19951,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/network.c linux-3.9.5-vs2.3.6.5
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/kernel/vserver/proc.c
---- linux-3.9.5/kernel/vserver/proc.c  1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/proc.c        2013-06-12 23:49:09.000000000 +0000
-@@ -0,0 +1,1110 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/proc.c linux-4.9.76-vs2.3.9.5/kernel/vserver/proc.c
+--- linux-4.9.76/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/proc.c       2018-01-13 04:17:12.000000000 +0000
+@@ -0,0 +1,1040 @@
 +/*
 + *  linux/kernel/vserver/proc.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2003-2011  Herbert Pötzl
++ *  Copyright (C) 2003-2011  Herbert P?tzl
 + *
 + *  V0.01  basic structure
 + *  V0.02  adaptation vs1.3.0
@@ -20968,6 +19997,8 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +#include "sched_proc.h"
 +#include "vci_config.h"
 +
++#include <../../fs/proc/internal.h>
++
 +
 +static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
 +{
@@ -21019,7 +20050,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +              atomic_read(&vs_global_fs),
 +              atomic_read(&vs_global_mnt_ns),
 +              atomic_read(&vs_global_uts_ns),
-+              atomic_read(&nr_ipc_ns),
++              atomic_read(&vs_global_ipc_ns),
 +              atomic_read(&vs_global_user_ns),
 +              atomic_read(&vs_global_pid_ns),
 +              atomic_read(&init_task.usage),
@@ -21243,7 +20274,8 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +/* Lookups */
 +
-+typedef struct dentry *instantiate_t(struct inode *, struct dentry *, int, void *);
++typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *);
++
 +
 +/*
 + * Fill a directory entry.
@@ -21253,14 +20285,14 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 + *
 + * Since all of the proc inode numbers are dynamically generated, the inode
 + * numbers do not exist until the inode is cache.  This means creating the
-+ * the dcache entry in readdir is necessary to keep the inode numbers
-+ * reported by readdir in sync with the inode numbers reported
++ * the dcache entry in iterate is necessary to keep the inode numbers
++ * reported by iterate in sync with the inode numbers reported
 + * by stat.
 + */
-+static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
-+      char *name, int len, instantiate_t instantiate, int id, void *ptr)
++static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx,
++      char *name, int len, vx_instantiate_t instantiate, int id, void *ptr)
 +{
-+      struct dentry *child, *dir = filp->f_dentry;
++      struct dentry *child, *dir = filp->f_path.dentry;
 +      struct inode *inode;
 +      struct qstr qname;
 +      ino_t ino = 0;
@@ -21268,7 +20300,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +      qname.name = name;
 +      qname.len  = len;
-+      qname.hash = full_name_hash(name, len);
++      qname.hash = full_name_hash(NULL, name, len);
 +
 +      child = d_lookup(dir, &qname);
 +      if (!child) {
@@ -21292,10 +20324,8 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +      dput(child);
 +end_instantiate:
 +      if (!ino)
-+              ino = find_inode_number(dir, &qname);
-+      if (!ino)
 +              ino = 1;
-+      return filldir(dirent, name, len, filp->f_pos, ino, type);
++      return !dir_emit(ctx, name, len, ino, type);
 +}
 +
 +
@@ -21346,7 +20376,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
 +                        size_t count, loff_t *ppos)
 +{
-+      struct inode *inode = file->f_dentry->d_inode;
++      struct inode *inode = file->f_path.dentry->d_inode;
 +      unsigned long page;
 +      ssize_t length = 0;
 +
@@ -21373,7 +20403,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
 +                        size_t count, loff_t *ppos)
 +{
-+      struct inode *inode = file->f_dentry->d_inode;
++      struct inode *inode = file->f_path.dentry->d_inode;
 +      struct vx_info *vxi = NULL;
 +      vxid_t xid = PROC_I(inode)->fd;
 +      unsigned long page;
@@ -21409,7 +20439,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
 +                        size_t count, loff_t *ppos)
 +{
-+      struct inode *inode = file->f_dentry->d_inode;
++      struct inode *inode = file->f_path.dentry->d_inode;
 +      struct nx_info *nxi = NULL;
 +      vnid_t nid = PROC_I(inode)->fd;
 +      unsigned long page;
@@ -21532,43 +20562,26 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +      return error;
 +}
 +
-+static int proc_xid_readdir(struct file *filp,
-+      void *dirent, filldir_t filldir)
++static int proc_xid_iterate(struct file *filp, struct dir_context *ctx)
 +{
-+      struct dentry *dentry = filp->f_dentry;
++      struct dentry *dentry = filp->f_path.dentry;
 +      struct inode *inode = dentry->d_inode;
 +      struct vs_entry *p = vx_base_stuff;
 +      int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
-+      int pos, index;
-+      u64 ino;
++      int index;
 +
-+      pos = filp->f_pos;
-+      switch (pos) {
-+      case 0:
-+              ino = inode->i_ino;
-+              if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      case 1:
-+              ino = parent_ino(dentry);
-+              if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      default:
-+              index = pos - 2;
-+              if (index >= size)
-+                      goto out;
++      if (!dir_emit_dots(filp, ctx))
++              return 0;
++
++      index = ctx->pos - 2;
++      if (index < size) {
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
 +                              vs_proc_instantiate, PROC_I(inode)->fd, p))
-+                              goto out;
-+                      pos++;
++                              return 0;
++                      ctx->pos++;
 +              }
 +      }
-+out:
-+      filp->f_pos = pos;
 +      return 1;
 +}
 +
@@ -21616,43 +20629,26 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +      return error;
 +}
 +
-+static int proc_nid_readdir(struct file *filp,
-+      void *dirent, filldir_t filldir)
++static int proc_nid_iterate(struct file *filp, struct dir_context *ctx)
 +{
-+      struct dentry *dentry = filp->f_dentry;
++      struct dentry *dentry = filp->f_path.dentry;
 +      struct inode *inode = dentry->d_inode;
 +      struct vs_entry *p = nx_base_stuff;
 +      int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
-+      int pos, index;
-+      u64 ino;
++      int index;
 +
-+      pos = filp->f_pos;
-+      switch (pos) {
-+      case 0:
-+              ino = inode->i_ino;
-+              if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      case 1:
-+              ino = parent_ino(dentry);
-+              if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      default:
-+              index = pos - 2;
-+              if (index >= size)
-+                      goto out;
++      if (!dir_emit_dots(filp, ctx))
++              return 0;
++
++      index = ctx->pos - 2;
++      if (index < size) {
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
 +                              vs_proc_instantiate, PROC_I(inode)->fd, p))
-+                              goto out;
-+                      pos++;
++                              return 0;
++                      ctx->pos++;
 +              }
 +      }
-+out:
-+      filp->f_pos = pos;
 +      return 1;
 +}
 +
@@ -21684,7 +20680,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +static struct file_operations proc_xid_file_operations = {
 +      .read =         generic_read_dir,
-+      .readdir =      proc_xid_readdir,
++      .iterate =      proc_xid_iterate,
 +};
 +
 +static struct inode_operations proc_xid_inode_operations = {
@@ -21726,7 +20722,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +static struct file_operations proc_nid_file_operations = {
 +      .read =         generic_read_dir,
-+      .readdir =      proc_nid_readdir,
++      .iterate =      proc_nid_iterate,
 +};
 +
 +static struct inode_operations proc_nid_inode_operations = {
@@ -21769,65 +20765,46 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +#define PROC_MAXVIDS 32
 +
-+int proc_virtual_readdir(struct file *filp,
-+      void *dirent, filldir_t filldir)
++int proc_virtual_iterate(struct file *filp, struct dir_context *ctx)
 +{
-+      struct dentry *dentry = filp->f_dentry;
-+      struct inode *inode = dentry->d_inode;
 +      struct vs_entry *p = vx_virtual_stuff;
 +      int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
-+      int pos, index;
++      int index;
 +      unsigned int xid_array[PROC_MAXVIDS];
 +      char buf[PROC_NUMBUF];
 +      unsigned int nr_xids, i;
-+      u64 ino;
 +
-+      pos = filp->f_pos;
-+      switch (pos) {
-+      case 0:
-+              ino = inode->i_ino;
-+              if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      case 1:
-+              ino = parent_ino(dentry);
-+              if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      default:
-+              index = pos - 2;
-+              if (index >= size)
-+                      goto entries;
++      if (!dir_emit_dots(filp, ctx))
++              return 0;
++
++      index = ctx->pos - 2;
++      if (index < size) {
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
 +                              vs_proc_instantiate, 0, p))
-+                              goto out;
-+                      pos++;
-+              }
-+      entries:
-+              index = pos - size;
-+              p = &vx_virtual_stuff[size - 1];
-+              nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
-+              for (i = 0; i < nr_xids; i++) {
-+                      int n, xid = xid_array[i];
-+                      unsigned int j = PROC_NUMBUF;
-+
-+                      n = xid;
-+                      do
-+                              buf[--j] = '0' + (n % 10);
-+                      while (n /= 10);
-+
-+                      if (proc_fill_cache(filp, dirent, filldir,
-+                              buf + j, PROC_NUMBUF - j,
-+                              vs_proc_instantiate, xid, p))
-+                              goto out;
-+                      pos++;
++                              return 0;
++                      ctx->pos++;
 +              }
 +      }
-+out:
-+      filp->f_pos = pos;
++
++      index = ctx->pos - size;
++      p = &vx_virtual_stuff[size - 1];
++      nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
++      for (i = 0; i < nr_xids; i++) {
++              int n, xid = xid_array[i];
++              unsigned int j = PROC_NUMBUF;
++
++              n = xid;
++              do
++                      buf[--j] = '0' + (n % 10);
++              while (n /= 10);
++
++              if (vx_proc_fill_cache(filp, ctx,
++                      buf + j, PROC_NUMBUF - j,
++                      vs_proc_instantiate, xid, p))
++                      return 0;
++              ctx->pos++;
++      }
 +      return 0;
 +}
 +
@@ -21843,7 +20820,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +static struct file_operations proc_virtual_dir_operations = {
 +      .read =         generic_read_dir,
-+      .readdir =      proc_virtual_readdir,
++      .iterate =      proc_virtual_iterate,
 +};
 +
 +static struct inode_operations proc_virtual_dir_inode_operations = {
@@ -21853,67 +20830,46 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +
 +
-+
-+
-+int proc_virtnet_readdir(struct file *filp,
-+      void *dirent, filldir_t filldir)
++int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx)
 +{
-+      struct dentry *dentry = filp->f_dentry;
-+      struct inode *inode = dentry->d_inode;
 +      struct vs_entry *p = nx_virtnet_stuff;
 +      int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
-+      int pos, index;
++      int index;
 +      unsigned int nid_array[PROC_MAXVIDS];
 +      char buf[PROC_NUMBUF];
 +      unsigned int nr_nids, i;
-+      u64 ino;
 +
-+      pos = filp->f_pos;
-+      switch (pos) {
-+      case 0:
-+              ino = inode->i_ino;
-+              if (filldir(dirent, ".", 1, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      case 1:
-+              ino = parent_ino(dentry);
-+              if (filldir(dirent, "..", 2, pos, ino, DT_DIR) < 0)
-+                      goto out;
-+              pos++;
-+              /* fall through */
-+      default:
-+              index = pos - 2;
-+              if (index >= size)
-+                      goto entries;
++      if (!dir_emit_dots(filp, ctx))
++              return 0;
++
++      index = ctx->pos - 2;
++      if (index < size) {
 +              for (p += index; p->name; p++) {
-+                      if (proc_fill_cache(filp, dirent, filldir, p->name, p->len,
++                      if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
 +                              vs_proc_instantiate, 0, p))
-+                              goto out;
-+                      pos++;
-+              }
-+      entries:
-+              index = pos - size;
-+              p = &nx_virtnet_stuff[size - 1];
-+              nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
-+              for (i = 0; i < nr_nids; i++) {
-+                      int n, nid = nid_array[i];
-+                      unsigned int j = PROC_NUMBUF;
-+
-+                      n = nid;
-+                      do
-+                              buf[--j] = '0' + (n % 10);
-+                      while (n /= 10);
-+
-+                      if (proc_fill_cache(filp, dirent, filldir,
-+                              buf + j, PROC_NUMBUF - j,
-+                              vs_proc_instantiate, nid, p))
-+                              goto out;
-+                      pos++;
++                              return 0;
++                      ctx->pos++;
 +              }
 +      }
-+out:
-+      filp->f_pos = pos;
++
++      index = ctx->pos - size;
++      p = &nx_virtnet_stuff[size - 1];
++      nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
++      for (i = 0; i < nr_nids; i++) {
++              int n, nid = nid_array[i];
++              unsigned int j = PROC_NUMBUF;
++
++              n = nid;
++              do
++                      buf[--j] = '0' + (n % 10);
++              while (n /= 10);
++
++              if (vx_proc_fill_cache(filp, ctx,
++                      buf + j, PROC_NUMBUF - j,
++                      vs_proc_instantiate, nid, p))
++                      return 0;
++              ctx->pos++;
++      }
 +      return 0;
 +}
 +
@@ -21929,7 +20885,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +static struct file_operations proc_virtnet_dir_operations = {
 +      .read =         generic_read_dir,
-+      .readdir =      proc_virtnet_readdir,
++      .iterate =      proc_virtnet_iterate,
 +};
 +
 +static struct inode_operations proc_virtnet_dir_inode_operations = {
@@ -21963,89 +20919,92 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/proc.c linux-3.9.5-vs2.3.6.5/ke
 +
 +/* per pid info */
 +
++void render_cap_t(struct seq_file *, const char *,
++      struct vx_info *, kernel_cap_t *);
 +
-+int proc_pid_vx_info(struct task_struct *p, char *buffer)
++
++int proc_pid_vx_info(
++      struct seq_file *m,
++      struct pid_namespace *ns,
++      struct pid *pid,
++      struct task_struct *p)
 +{
 +      struct vx_info *vxi;
-+      char *orig = buffer;
 +
-+      buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p));
++      seq_printf(m, "XID:\t%d\n", vx_task_xid(p));
 +
 +      vxi = task_get_vx_info(p);
 +      if (!vxi)
-+              goto out;
++              return 0;
 +
-+      buffer += sprintf(buffer, "BCaps:\t");
-+      buffer = print_cap_t(buffer, &vxi->vx_bcaps);
-+      buffer += sprintf(buffer, "\n");
-+      buffer += sprintf(buffer, "CCaps:\t%016llx\n",
++      render_cap_t(m, "BCaps:\t", vxi, &vxi->vx_bcaps);
++      seq_printf(m, "CCaps:\t%016llx\n",
 +              (unsigned long long)vxi->vx_ccaps);
-+      buffer += sprintf(buffer, "CFlags:\t%016llx\n",
++      seq_printf(m, "CFlags:\t%016llx\n",
 +              (unsigned long long)vxi->vx_flags);
-+      buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid);
++      seq_printf(m, "CIPid:\t%d\n", vxi->vx_initpid);
 +
 +      put_vx_info(vxi);
-+out:
-+      return buffer - orig;
++      return 0;
 +}
 +
 +
-+int proc_pid_nx_info(struct task_struct *p, char *buffer)
++int proc_pid_nx_info(
++      struct seq_file *m,
++      struct pid_namespace *ns,
++      struct pid *pid,
++      struct task_struct *p)
 +{
 +      struct nx_info *nxi;
 +      struct nx_addr_v4 *v4a;
 +#ifdef        CONFIG_IPV6
 +      struct nx_addr_v6 *v6a;
 +#endif
-+      char *orig = buffer;
 +      int i;
 +
-+      buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p));
++      seq_printf(m, "NID:\t%d\n", nx_task_nid(p));
 +
 +      nxi = task_get_nx_info(p);
 +      if (!nxi)
-+              goto out;
++              return 0;
 +
-+      buffer += sprintf(buffer, "NCaps:\t%016llx\n",
++      seq_printf(m, "NCaps:\t%016llx\n",
 +              (unsigned long long)nxi->nx_ncaps);
-+      buffer += sprintf(buffer, "NFlags:\t%016llx\n",
++      seq_printf(m, "NFlags:\t%016llx\n",
 +              (unsigned long long)nxi->nx_flags);
 +
-+      buffer += sprintf(buffer,
-+              "V4Root[bcast]:\t" NIPQUAD_FMT "\n",
++      seq_printf(m, "V4Root[bcast]:\t" NIPQUAD_FMT "\n",
 +              NIPQUAD(nxi->v4_bcast.s_addr));
-+      buffer += sprintf (buffer,
-+              "V4Root[lback]:\t" NIPQUAD_FMT "\n",
++      seq_printf(m, "V4Root[lback]:\t" NIPQUAD_FMT "\n",
 +              NIPQUAD(nxi->v4_lback.s_addr));
 +      if (!NX_IPV4(nxi))
 +              goto skip_v4;
 +      for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
-+              buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n",
++              seq_printf(m, "V4Root[%d]:\t" NXAV4_FMT "\n",
 +                      i, NXAV4(v4a));
 +skip_v4:
 +#ifdef        CONFIG_IPV6
 +      if (!NX_IPV6(nxi))
 +              goto skip_v6;
 +      for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
-+              buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n",
++              seq_printf(m, "V6Root[%d]:\t" NXAV6_FMT "\n",
 +                      i, NXAV6(v6a));
 +skip_v6:
 +#endif
 +      put_nx_info(nxi);
-+out:
-+      return buffer - orig;
++      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched.c linux-3.9.5-vs2.3.6.5/kernel/vserver/sched.c
---- linux-3.9.5/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/sched.c       2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/sched.c linux-4.9.76-vs2.3.9.5/kernel/vserver/sched.c
+--- linux-4.9.76/kernel/vserver/sched.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/sched.c      2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,83 @@
 +/*
 + *  linux/kernel/vserver/sched.c
 + *
 + *  Virtual Server: Scheduler Support
 + *
-+ *  Copyright (C) 2004-2010  Herbert Pötzl
++ *  Copyright (C) 2004-2010  Herbert P?tzl
 + *
 + *  V0.01  adapted Sam Vilains version to 2.6.3
 + *  V0.02  removed legacy interface
@@ -22079,13 +21038,13 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched.c linux-3.9.5-vs2.3.6.5/k
 +              data->prio_bias = MIN_PRIO_BIAS;
 +
 +      if (data->cpu_id != ~0) {
-+              vxi->sched.update = cpumask_of_cpu(data->cpu_id);
++              vxi->sched.update = *get_cpu_mask(data->cpu_id);
 +              cpumask_and(&vxi->sched.update, &vxi->sched.update,
 +                      cpu_online_mask);
 +      } else
 +              cpumask_copy(&vxi->sched.update, cpu_online_mask);
 +
-+      for_each_cpu_mask(cpu, vxi->sched.update)
++      for ((cpu) = 0; (cpu) < 1; (cpu)++, (void)vxi->sched.update)
 +              vx_update_sched_param(&vxi->sched,
 +                      &vx_per_cpu(vxi, sched_pc, cpu));
 +      return 0;
@@ -22123,9 +21082,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched.c linux-3.9.5-vs2.3.6.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched_init.h linux-3.9.5-vs2.3.6.5/kernel/vserver/sched_init.h
---- linux-3.9.5/kernel/vserver/sched_init.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/sched_init.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/sched_init.h linux-4.9.76-vs2.3.9.5/kernel/vserver/sched_init.h
+--- linux-4.9.76/kernel/vserver/sched_init.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/sched_init.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,27 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -22154,9 +21113,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched_init.h linux-3.9.5-vs2.3.
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched_proc.h linux-3.9.5-vs2.3.6.5/kernel/vserver/sched_proc.h
---- linux-3.9.5/kernel/vserver/sched_proc.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/sched_proc.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/sched_proc.h linux-4.9.76-vs2.3.9.5/kernel/vserver/sched_proc.h
+--- linux-4.9.76/kernel/vserver/sched_proc.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/sched_proc.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,32 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -22190,16 +21149,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sched_proc.h linux-3.9.5-vs2.3.
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/signal.c linux-3.9.5-vs2.3.6.5/kernel/vserver/signal.c
---- linux-3.9.5/kernel/vserver/signal.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/signal.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/signal.c linux-4.9.76-vs2.3.9.5/kernel/vserver/signal.c
+--- linux-4.9.76/kernel/vserver/signal.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/signal.c     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,134 @@
 +/*
 + *  linux/kernel/vserver/signal.c
 + *
 + *  Virtual Server: Signal Support
 + *
-+ *  Copyright (C) 2003-2007  Herbert Pötzl
++ *  Copyright (C) 2003-2007  Herbert P?tzl
 + *
 + *  V0.01  broken out from vcontext V0.05
 + *  V0.02  changed vcmds to vxi arg
@@ -22328,16 +21287,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/signal.c linux-3.9.5-vs2.3.6.5/
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/space.c linux-3.9.5-vs2.3.6.5/kernel/vserver/space.c
---- linux-3.9.5/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/space.c       2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,436 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/space.c linux-4.9.76-vs2.3.9.5/kernel/vserver/space.c
+--- linux-4.9.76/kernel/vserver/space.c        1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/space.c      2018-01-13 03:42:01.000000000 +0000
+@@ -0,0 +1,437 @@
 +/*
 + *  linux/kernel/vserver/space.c
 + *
 + *  Virtual Server: Context Space Support
 + *
-+ *  Copyright (C) 2003-2010  Herbert Pötzl
++ *  Copyright (C) 2003-2010  Herbert P?tzl
 + *
 + *  V0.01  broken out from context.c 0.07
 + *  V0.02  added task locking for namespace
@@ -22362,6 +21321,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/space.c linux-3.9.5-vs2.3.6.5/k
 +atomic_t vs_global_fs         = ATOMIC_INIT(0);
 +atomic_t vs_global_mnt_ns     = ATOMIC_INIT(0);
 +atomic_t vs_global_uts_ns     = ATOMIC_INIT(0);
++atomic_t vs_global_ipc_ns     = ATOMIC_INIT(0);
 +atomic_t vs_global_user_ns    = ATOMIC_INIT(0);
 +atomic_t vs_global_pid_ns     = ATOMIC_INIT(0);
 +
@@ -22422,7 +21382,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/space.c linux-3.9.5-vs2.3.6.5/k
 +              CLONE_NEWIPC |
 +#endif
 +#ifdef        CONFIG_USER_NS
-+              CLONE_NEWUSER |
++//            CLONE_NEWUSER |
 +#endif
 +#ifdef        CONFIG_PID_NS
 +//            CLONE_NEWPID |
@@ -22481,10 +21441,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/space.c linux-3.9.5-vs2.3.6.5/k
 +
 +#ifdef        CONFIG_PID_NS
 +      if (mask & CLONE_NEWPID) {
-+              old_pid = nsproxy->pid_ns;
-+              nsproxy->pid_ns = new_nsproxy->pid_ns;
-+              if (nsproxy->pid_ns)
-+                      get_pid_ns(nsproxy->pid_ns);
++              old_pid = nsproxy->pid_ns_for_children;
++              nsproxy->pid_ns_for_children = new_nsproxy->pid_ns_for_children;
++              if (nsproxy->pid_ns_for_children)
++                      get_pid_ns(nsproxy->pid_ns_for_children);
 +      } else
 +              old_pid = NULL;
 +#endif
@@ -22768,16 +21728,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/space.c linux-3.9.5-vs2.3.6.5/k
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/switch.c linux-3.9.5-vs2.3.6.5/kernel/vserver/switch.c
---- linux-3.9.5/kernel/vserver/switch.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/switch.c      2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/switch.c linux-4.9.76-vs2.3.9.5/kernel/vserver/switch.c
+--- linux-4.9.76/kernel/vserver/switch.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/switch.c     2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,556 @@
 +/*
 + *  linux/kernel/vserver/switch.c
 + *
 + *  Virtual Server: Syscall Switch
 + *
-+ *  Copyright (C) 2003-2011  Herbert Pötzl
++ *  Copyright (C) 2003-2011  Herbert P?tzl
 + *
 + *  V0.01  syscall switch
 + *  V0.02  added signal to context
@@ -23328,16 +22288,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/switch.c linux-3.9.5-vs2.3.6.5/
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/kernel/vserver/sysctl.c
---- linux-3.9.5/kernel/vserver/sysctl.c        1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/sysctl.c      2013-05-31 14:47:11.000000000 +0000
-@@ -0,0 +1,247 @@
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/sysctl.c linux-4.9.76-vs2.3.9.5/kernel/vserver/sysctl.c
+--- linux-4.9.76/kernel/vserver/sysctl.c       1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/sysctl.c     2018-01-13 05:37:59.000000000 +0000
+@@ -0,0 +1,249 @@
 +/*
 + *  kernel/vserver/sysctl.c
 + *
 + *  Virtual Context Support
 + *
-+ *  Copyright (C) 2004-2007  Herbert Pötzl
++ *  Copyright (C) 2004-2007  Herbert P?tzl
 + *
 + *  V0.01  basic structure
 + *
@@ -23347,7 +22307,10 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +#include <linux/ctype.h>
 +#include <linux/sysctl.h>
 +#include <linux/parser.h>
++#include <linux/utsname.h>
++
 +#include <asm/uaccess.h>
++#include <asm/sections.h>
 +
 +enum {
 +      CTL_DEBUG_ERROR         = 0,
@@ -23383,7 +22346,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +
 +
 +static struct ctl_table_header *vserver_table_header;
-+static ctl_table vserver_root_table[];
++static struct ctl_table vserver_root_table[];
 +
 +
 +void vserver_register_sysctl(void)
@@ -23402,8 +22365,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +      }
 +}
 +
-+
-+static int proc_dodebug(ctl_table *table, int write,
++static int proc_dodebug(struct ctl_table *table, int write,
 +      void __user *buffer, size_t *lenp, loff_t *ppos)
 +{
 +      char            tmpbuf[20], *p, c;
@@ -23473,7 +22435,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +              .extra2         = &zero,                \
 +      }
 +
-+static ctl_table vserver_debug_table[] = {
++static struct ctl_table vserver_debug_table[] = {
 +      CTL_ENTRY(CTL_DEBUG_SWITCH,     debug_switch),
 +      CTL_ENTRY(CTL_DEBUG_XID,        debug_xid),
 +      CTL_ENTRY(CTL_DEBUG_NID,        debug_nid),
@@ -23490,7 +22452,7 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +      { 0 }
 +};
 +
-+static ctl_table vserver_root_table[] = {
++static struct ctl_table vserver_root_table[] = {
 +      {
 +              .procname       = "vserver",
 +              .mode           = 0555,
@@ -23579,16 +22541,16 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/sysctl.c linux-3.9.5-vs2.3.6.5/
 +EXPORT_SYMBOL_GPL(vs_debug_perm);
 +EXPORT_SYMBOL_GPL(vs_debug_misc);
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/tag.c linux-3.9.5-vs2.3.6.5/kernel/vserver/tag.c
---- linux-3.9.5/kernel/vserver/tag.c   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/tag.c 2013-06-12 23:49:09.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/tag.c linux-4.9.76-vs2.3.9.5/kernel/vserver/tag.c
+--- linux-4.9.76/kernel/vserver/tag.c  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/tag.c        2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
 + *
 + *  Virtual Server: Shallow Tag Space
 + *
-+ *  Copyright (C) 2007  Herbert Pötzl
++ *  Copyright (C) 2007  Herbert P?tzl
 + *
 + *  V0.01  basic implementation
 + *
@@ -23646,9 +22608,9 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/tag.c linux-3.9.5-vs2.3.6.5/ker
 +}
 +
 +
-diff -NurpP --minimal linux-3.9.5/kernel/vserver/vci_config.h linux-3.9.5-vs2.3.6.5/kernel/vserver/vci_config.h
---- linux-3.9.5/kernel/vserver/vci_config.h    1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/kernel/vserver/vci_config.h  2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/kernel/vserver/vci_config.h linux-4.9.76-vs2.3.9.5/kernel/vserver/vci_config.h
+--- linux-4.9.76/kernel/vserver/vci_config.h   1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/kernel/vserver/vci_config.h 2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,80 @@
 +
 +/*  interface version */
@@ -23730,56 +22692,51 @@ diff -NurpP --minimal linux-3.9.5/kernel/vserver/vci_config.h linux-3.9.5-vs2.3.
 +      0;
 +}
 +
-diff -NurpP --minimal linux-3.9.5/mm/memcontrol.c linux-3.9.5-vs2.3.6.5/mm/memcontrol.c
---- linux-3.9.5/mm/memcontrol.c        2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/memcontrol.c      2013-06-13 00:14:32.000000000 +0000
-@@ -1046,6 +1046,31 @@ struct mem_cgroup *mem_cgroup_from_task(
-       return mem_cgroup_from_css(task_subsys_state(p, mem_cgroup_subsys_id));
+diff -NurpP --minimal linux-4.9.76/mm/memcontrol.c linux-4.9.76-vs2.3.9.5/mm/memcontrol.c
+--- linux-4.9.76/mm/memcontrol.c       2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/memcontrol.c     2018-01-10 08:42:06.000000000 +0000
+@@ -2825,6 +2825,26 @@ static u64 mem_cgroup_read_u64(struct cg
+       }
  }
  
-+u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member)
-+{
-+      return res_counter_read_u64(&mem->res, member);
-+}
-+
-+u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member)
++u64 mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg)
 +{
-+      return res_counter_read_u64(&mem->memsw, member);
++      return mem_cgroup_usage(memcg, false) >> PAGE_SHIFT;
 +}
 +
-+s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem)
++u64 mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg)
 +{
-+      return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_CACHE);
++      return (u64)memcg->memory.limit;
 +}
 +
-+s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem)
++u64 mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg)
 +{
-+      return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_RSS);
++      return mem_cgroup_usage(memcg, true) >> PAGE_SHIFT;
 +}
 +
-+s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem)
++u64 mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg)
 +{
-+      return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_FILE_MAPPED);
++      return (u64)memcg->memsw.limit;
 +}
 +
- struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
+ #ifndef CONFIG_SLOB
+ static int memcg_online_kmem(struct mem_cgroup *memcg)
  {
-       struct mem_cgroup *memcg = NULL;
-diff -NurpP --minimal linux-3.9.5/mm/oom_kill.c linux-3.9.5-vs2.3.6.5/mm/oom_kill.c
---- linux-3.9.5/mm/oom_kill.c  2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/oom_kill.c        2013-05-31 14:47:11.000000000 +0000
-@@ -35,6 +35,8 @@
- #include <linux/freezer.h>
- #include <linux/ftrace.h>
- #include <linux/ratelimit.h>
+diff -NurpP --minimal linux-4.9.76/mm/oom_kill.c linux-4.9.76-vs2.3.9.5/mm/oom_kill.c
+--- linux-4.9.76/mm/oom_kill.c 2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/oom_kill.c       2018-01-10 08:54:40.000000000 +0000
+@@ -38,6 +38,8 @@
+ #include <linux/kthread.h>
+ #include <linux/init.h>
+ #include <linux/mmu_notifier.h>
 +#include <linux/reboot.h>
 +#include <linux/vs_context.h>
  
- #define CREATE_TRACE_POINTS
- #include <trace/events/oom.h>
-@@ -113,11 +115,18 @@ struct task_struct *find_lock_task_mm(st
+ #include <asm/tlb.h>
+ #include "internal.h"
+@@ -142,11 +144,18 @@ static inline bool is_memcg_oom(struct o
  static bool oom_unkillable_task(struct task_struct *p,
-               const struct mem_cgroup *memcg, const nodemask_t *nodemask)
+               struct mem_cgroup *memcg, const nodemask_t *nodemask)
  {
 -      if (is_global_init(p))
 +      unsigned xid = vx_current_xid();
@@ -23797,41 +22754,41 @@ diff -NurpP --minimal linux-3.9.5/mm/oom_kill.c linux-3.9.5-vs2.3.6.5/mm/oom_kil
        /* When mem_cgroup_out_of_memory() and p is not member of the group */
        if (memcg && !task_in_mem_cgroup(p, memcg))
                return true;
-@@ -426,8 +435,8 @@ void oom_kill_process(struct task_struct
-               dump_header(p, gfp_mask, order, memcg, nodemask);
+@@ -851,8 +860,8 @@ static void oom_kill_process(struct oom_
+       if (__ratelimit(&oom_rs))
+               dump_header(oc, p);
  
-       task_lock(p);
--      pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n",
+-      pr_err("%s: Kill process %d (%s) score %u or sacrifice child\n",
 -              message, task_pid_nr(p), p->comm, points);
 +      pr_err("%s: Kill process %d:#%u (%s) score %d or sacrifice child\n",
 +              message, task_pid_nr(p), p->xid, p->comm, points);
-       task_unlock(p);
  
        /*
-@@ -472,8 +481,8 @@ void oom_kill_process(struct task_struct
-       /* mm cannot safely be dereferenced after task_unlock(victim) */
-       mm = victim->mm;
--      pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
+        * If any of p's children has a different mm and is eligible for kill,
+@@ -902,8 +911,8 @@ static void oom_kill_process(struct oom_
+        */
+       do_send_sig_info(SIGKILL, SEND_SIG_FORCED, victim, true);
+       mark_oom_victim(victim);
+-      pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB, shmem-rss:%lukB\n",
 -              task_pid_nr(victim), victim->comm, K(victim->mm->total_vm),
-+      pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
++      pr_err("Killed process %d:%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB, shmem-rss:%lukB\n",
 +              task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm),
                K(get_mm_counter(victim->mm, MM_ANONPAGES)),
-               K(get_mm_counter(victim->mm, MM_FILEPAGES)));
-       task_unlock(victim);
-@@ -543,6 +552,8 @@ int unregister_oom_notifier(struct notif
+               K(get_mm_counter(victim->mm, MM_FILEPAGES)),
+               K(get_mm_counter(victim->mm, MM_SHMEMPAGES)));
+@@ -950,6 +959,8 @@ static void oom_kill_process(struct oom_
  }
- EXPORT_SYMBOL_GPL(unregister_oom_notifier);
+ #undef K
  
 +long vs_oom_action(unsigned int);
 +
  /*
-  * Try to acquire the OOM killer lock for the zones in zonelist.  Returns zero
-  * if a parallel OOM killing is already taking place that includes a zone in
-@@ -655,7 +666,12 @@ void out_of_memory(struct zonelist *zone
+  * Determines whether the kernel must panic because of the panic_on_oom sysctl.
+  */
+@@ -1055,7 +1066,12 @@ bool out_of_memory(struct oom_control *o
        /* Found nothing?!?! Either we hang forever, or we panic. */
-       if (!p) {
-               dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
+       if (!oc->chosen && !is_sysrq_oom(oc) && !is_memcg_oom(oc)) {
+               dump_header(oc, NULL);
 -              panic("Out of memory and no killable processes...\n");
 +
 +              /* avoid panic for guest OOM */
@@ -23840,21 +22797,21 @@ diff -NurpP --minimal linux-3.9.5/mm/oom_kill.c linux-3.9.5-vs2.3.6.5/mm/oom_kil
 +              else
 +                      panic("Out of memory and no killable processes...\n");
        }
-       if (PTR_ERR(p) != -1UL) {
-               oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
-diff -NurpP --minimal linux-3.9.5/mm/page_alloc.c linux-3.9.5-vs2.3.6.5/mm/page_alloc.c
---- linux-3.9.5/mm/page_alloc.c        2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/page_alloc.c      2013-05-31 15:08:50.000000000 +0000
-@@ -59,6 +59,8 @@
- #include <linux/migrate.h>
- #include <linux/page-debug-flags.h>
- #include <linux/sched/rt.h>
+       if (oc->chosen && oc->chosen != (void *)-1UL) {
+               oom_kill_process(oc, !is_memcg_oom(oc) ? "Out of memory" :
+diff -NurpP --minimal linux-4.9.76/mm/page_alloc.c linux-4.9.76-vs2.3.9.5/mm/page_alloc.c
+--- linux-4.9.76/mm/page_alloc.c       2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/page_alloc.c     2018-01-10 08:55:35.000000000 +0000
+@@ -64,6 +64,8 @@
+ #include <linux/page_owner.h>
+ #include <linux/kthread.h>
+ #include <linux/memcontrol.h>
 +#include <linux/vs_base.h>
 +#include <linux/vs_limit.h>
  
+ #include <asm/sections.h>
  #include <asm/tlbflush.h>
- #include <asm/div64.h>
-@@ -2873,6 +2875,9 @@ void si_meminfo(struct sysinfo *val)
+@@ -4205,6 +4207,9 @@ void si_meminfo(struct sysinfo *val)
        val->totalhigh = totalhigh_pages;
        val->freehigh = nr_free_highpages();
        val->mem_unit = PAGE_SIZE;
@@ -23864,8 +22821,8 @@ diff -NurpP --minimal linux-3.9.5/mm/page_alloc.c linux-3.9.5-vs2.3.6.5/mm/page_
  }
  
  EXPORT_SYMBOL(si_meminfo);
-@@ -2893,6 +2898,9 @@ void si_meminfo_node(struct sysinfo *val
-       val->freehigh = 0;
+@@ -4239,6 +4244,9 @@ void si_meminfo_node(struct sysinfo *val
+       val->freehigh = free_highpages;
  #endif
        val->mem_unit = PAGE_SIZE;
 +
@@ -23874,9 +22831,9 @@ diff -NurpP --minimal linux-3.9.5/mm/page_alloc.c linux-3.9.5-vs2.3.6.5/mm/page_
  }
  #endif
  
-diff -NurpP --minimal linux-3.9.5/mm/pgtable-generic.c linux-3.9.5-vs2.3.6.5/mm/pgtable-generic.c
---- linux-3.9.5/mm/pgtable-generic.c   2013-02-19 13:58:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/pgtable-generic.c 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/mm/pgtable-generic.c linux-4.9.76-vs2.3.9.5/mm/pgtable-generic.c
+--- linux-4.9.76/mm/pgtable-generic.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/pgtable-generic.c        2018-01-10 02:50:49.000000000 +0000
 @@ -6,6 +6,8 @@
   *  Copyright (C) 2010  Linus Torvalds
   */
@@ -23886,31 +22843,31 @@ diff -NurpP --minimal linux-3.9.5/mm/pgtable-generic.c linux-3.9.5-vs2.3.6.5/mm/
  #include <linux/pagemap.h>
  #include <asm/tlb.h>
  #include <asm-generic/pgtable.h>
-diff -NurpP --minimal linux-3.9.5/mm/shmem.c linux-3.9.5-vs2.3.6.5/mm/shmem.c
---- linux-3.9.5/mm/shmem.c     2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/shmem.c   2013-05-31 14:47:11.000000000 +0000
-@@ -1909,7 +1909,7 @@ static int shmem_statfs(struct dentry *d
+diff -NurpP --minimal linux-4.9.76/mm/shmem.c linux-4.9.76-vs2.3.9.5/mm/shmem.c
+--- linux-4.9.76/mm/shmem.c    2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/shmem.c  2018-01-10 08:36:49.000000000 +0000
+@@ -2785,7 +2785,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
  
 -      buf->f_type = TMPFS_MAGIC;
 +      buf->f_type = TMPFS_SUPER_MAGIC;
-       buf->f_bsize = PAGE_CACHE_SIZE;
+       buf->f_bsize = PAGE_SIZE;
        buf->f_namelen = NAME_MAX;
        if (sbinfo->max_blocks) {
-@@ -2606,7 +2606,7 @@ int shmem_fill_super(struct super_block
+@@ -3606,7 +3606,7 @@ int shmem_fill_super(struct super_block
        sb->s_maxbytes = MAX_LFS_FILESIZE;
-       sb->s_blocksize = PAGE_CACHE_SIZE;
-       sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
+       sb->s_blocksize = PAGE_SIZE;
+       sb->s_blocksize_bits = PAGE_SHIFT;
 -      sb->s_magic = TMPFS_MAGIC;
 +      sb->s_magic = TMPFS_SUPER_MAGIC;
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_XATTR
-diff -NurpP --minimal linux-3.9.5/mm/slab.c linux-3.9.5-vs2.3.6.5/mm/slab.c
---- linux-3.9.5/mm/slab.c      2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/slab.c    2013-05-31 14:47:11.000000000 +0000
-@@ -429,6 +429,8 @@ static void kmem_list3_init(struct kmem_
+diff -NurpP --minimal linux-4.9.76/mm/slab.c linux-4.9.76-vs2.3.9.5/mm/slab.c
+--- linux-4.9.76/mm/slab.c     2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/slab.c   2018-01-10 02:50:49.000000000 +0000
+@@ -307,6 +307,8 @@ static void kmem_cache_node_init(struct
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
  
@@ -23919,23 +22876,15 @@ diff -NurpP --minimal linux-3.9.5/mm/slab.c linux-3.9.5-vs2.3.6.5/mm/slab.c
  #if DEBUG
  
  /*
-@@ -3438,6 +3440,7 @@ retry:
-       obj = slab_get_obj(cachep, slabp, nodeid);
-       check_slabp(cachep, slabp);
-+      vx_slab_alloc(cachep, flags);
-       l3->free_objects--;
-       /* move slabp to correct slabp list: */
-       list_del(&slabp->list);
-@@ -3517,6 +3520,7 @@ slab_alloc_node(struct kmem_cache *cache
+@@ -3341,6 +3343,7 @@ slab_alloc_node(struct kmem_cache *cache
        /* ___cache_alloc_node can fall back to other nodes */
        ptr = ____cache_alloc_node(cachep, flags, nodeid);
    out:
 +      vx_slab_alloc(cachep, flags);
        local_irq_restore(save_flags);
        ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
-       kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags,
-@@ -3709,6 +3713,7 @@ static inline void __cache_free(struct k
+@@ -3522,6 +3525,7 @@ void ___cache_free(struct kmem_cache *ca
        check_irq_off();
        kmemleak_free_recursive(objp, cachep->flags);
        objp = cache_free_debugcheck(cachep, objp, caller);
@@ -23943,9 +22892,9 @@ diff -NurpP --minimal linux-3.9.5/mm/slab.c linux-3.9.5-vs2.3.6.5/mm/slab.c
  
        kmemcheck_slab_free(cachep, objp, cachep->object_size);
  
-diff -NurpP --minimal linux-3.9.5/mm/slab_vs.h linux-3.9.5-vs2.3.6.5/mm/slab_vs.h
---- linux-3.9.5/mm/slab_vs.h   1970-01-01 00:00:00.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/slab_vs.h 2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/mm/slab_vs.h linux-4.9.76-vs2.3.9.5/mm/slab_vs.h
+--- linux-4.9.76/mm/slab_vs.h  1970-01-01 00:00:00.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/slab_vs.h        2018-01-10 02:50:49.000000000 +0000
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -23976,23 +22925,23 @@ diff -NurpP --minimal linux-3.9.5/mm/slab_vs.h linux-3.9.5-vs2.3.6.5/mm/slab_vs.
 +      atomic_sub(cachep->size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-3.9.5/mm/swapfile.c linux-3.9.5-vs2.3.6.5/mm/swapfile.c
---- linux-3.9.5/mm/swapfile.c  2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/mm/swapfile.c        2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/mm/swapfile.c linux-4.9.76-vs2.3.9.5/mm/swapfile.c
+--- linux-4.9.76/mm/swapfile.c 2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/mm/swapfile.c       2018-01-10 02:50:49.000000000 +0000
 @@ -39,6 +39,7 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
- #include <linux/page_cgroup.h>
+ #include <linux/swap_cgroup.h>
 +#include <linux/vs_base.h>
  
  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
                                 unsigned char);
-@@ -1767,6 +1768,16 @@ static int swap_show(struct seq_file *sw
+@@ -2083,6 +2084,16 @@ static int swap_show(struct seq_file *sw
  
        if (si == SEQ_START_TOKEN) {
                seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
 +              if (vx_flags(VXF_VIRT_MEM, 0)) {
-+                      struct sysinfo si;
++                      struct sysinfo si = { 0 };
 +
 +                      vx_vsi_swapinfo(&si);
 +                      if (si.totalswap < (1 << 10))
@@ -24004,7 +22953,7 @@ diff -NurpP --minimal linux-3.9.5/mm/swapfile.c linux-3.9.5-vs2.3.6.5/mm/swapfil
                return 0;
        }
  
-@@ -2195,6 +2206,8 @@ void si_swapinfo(struct sysinfo *val)
+@@ -2612,6 +2623,8 @@ void si_swapinfo(struct sysinfo *val)
        val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused;
        val->totalswap = total_swap_pages + nr_to_be_unused;
        spin_unlock(&swap_lock);
@@ -24013,22 +22962,22 @@ diff -NurpP --minimal linux-3.9.5/mm/swapfile.c linux-3.9.5-vs2.3.6.5/mm/swapfil
  }
  
  /*
-diff -NurpP --minimal linux-3.9.5/net/bridge/br_multicast.c linux-3.9.5-vs2.3.6.5/net/bridge/br_multicast.c
---- linux-3.9.5/net/bridge/br_multicast.c      2013-05-31 13:45:31.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/bridge/br_multicast.c    2013-05-31 17:17:53.000000000 +0000
-@@ -443,7 +443,7 @@ static struct sk_buff *br_ip6_multicast_
+diff -NurpP --minimal linux-4.9.76/net/bridge/br_multicast.c linux-4.9.76-vs2.3.9.5/net/bridge/br_multicast.c
+--- linux-4.9.76/net/bridge/br_multicast.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/bridge/br_multicast.c   2018-01-10 02:50:49.000000000 +0000
+@@ -465,7 +465,7 @@ static struct sk_buff *br_ip6_multicast_
        ip6h->hop_limit = 1;
        ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
        if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0,
 -                             &ip6h->saddr)) {
 +                             &ip6h->saddr, NULL)) {
                kfree_skb(skb);
+               br->has_ipv6_addr = 0;
                return NULL;
-       }
-diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/dev.c
---- linux-3.9.5/net/core/dev.c 2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/core/dev.c       2013-05-31 18:37:38.000000000 +0000
-@@ -122,6 +122,7 @@
+diff -NurpP --minimal linux-4.9.76/net/core/dev.c linux-4.9.76-vs2.3.9.5/net/core/dev.c
+--- linux-4.9.76/net/core/dev.c        2018-01-13 21:29:01.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/core/dev.c      2018-01-10 02:50:49.000000000 +0000
+@@ -126,6 +126,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
  #include <linux/random.h>
@@ -24036,7 +22985,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
  #include <trace/events/napi.h>
  #include <trace/events/net.h>
  #include <trace/events/skb.h>
-@@ -662,7 +663,8 @@ struct net_device *__dev_get_by_name(str
+@@ -730,7 +731,8 @@ struct net_device *__dev_get_by_name(str
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry(dev, head, name_hlist)
@@ -24046,7 +22995,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
                        return dev;
  
        return NULL;
-@@ -687,7 +689,8 @@ struct net_device *dev_get_by_name_rcu(s
+@@ -755,7 +757,8 @@ struct net_device *dev_get_by_name_rcu(s
        struct hlist_head *head = dev_name_hash(net, name);
  
        hlist_for_each_entry_rcu(dev, head, name_hlist)
@@ -24056,7 +23005,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
                        return dev;
  
        return NULL;
-@@ -737,7 +740,8 @@ struct net_device *__dev_get_by_index(st
+@@ -805,7 +808,8 @@ struct net_device *__dev_get_by_index(st
        struct hlist_head *head = dev_index_hash(net, ifindex);
  
        hlist_for_each_entry(dev, head, index_hlist)
@@ -24066,7 +23015,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
                        return dev;
  
        return NULL;
-@@ -755,7 +759,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
+@@ -823,7 +827,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
   *    about locking. The caller must hold RCU lock.
   */
  
@@ -24075,7 +23024,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
  {
        struct net_device *dev;
        struct hlist_head *head = dev_index_hash(net, ifindex);
-@@ -766,6 +770,16 @@ struct net_device *dev_get_by_index_rcu(
+@@ -834,6 +838,16 @@ struct net_device *dev_get_by_index_rcu(
  
        return NULL;
  }
@@ -24092,7 +23041,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
  EXPORT_SYMBOL(dev_get_by_index_rcu);
  
  
-@@ -814,7 +828,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
+@@ -916,7 +930,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
  
        for_each_netdev_rcu(net, dev)
                if (dev->type == type &&
@@ -24102,7 +23051,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
                        return dev;
  
        return NULL;
-@@ -826,9 +841,11 @@ struct net_device *__dev_getfirstbyhwtyp
+@@ -928,9 +943,11 @@ struct net_device *__dev_getfirstbyhwtyp
        struct net_device *dev;
  
        ASSERT_RTNL();
@@ -24116,7 +23065,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
  
        return NULL;
  }
-@@ -840,7 +857,8 @@ struct net_device *dev_getfirstbyhwtype(
+@@ -942,7 +959,8 @@ struct net_device *dev_getfirstbyhwtype(
  
        rcu_read_lock();
        for_each_netdev_rcu(net, dev)
@@ -24126,17 +23075,17 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
                        dev_hold(dev);
                        ret = dev;
                        break;
-@@ -868,7 +886,8 @@ struct net_device *dev_get_by_flags_rcu(
+@@ -972,7 +990,8 @@ struct net_device *__dev_get_by_flags(st
  
        ret = NULL;
-       for_each_netdev_rcu(net, dev) {
+       for_each_netdev(net, dev) {
 -              if (((dev->flags ^ if_flags) & mask) == 0) {
 +              if ((((dev->flags ^ if_flags) & mask) == 0) &&
 +                      nx_dev_visible(current_nx_info(), dev)) {
                        ret = dev;
                        break;
                }
-@@ -946,6 +965,8 @@ static int __dev_alloc_name(struct net *
+@@ -1050,6 +1069,8 @@ static int __dev_alloc_name(struct net *
                                continue;
                        if (i < 0 || i >= max_netdevices)
                                continue;
@@ -24145,9 +23094,9 @@ diff -NurpP --minimal linux-3.9.5/net/core/dev.c linux-3.9.5-vs2.3.6.5/net/core/
  
                        /*  avoid cases where sscanf is not exact inverse of printf */
                        snprintf(buf, IFNAMSIZ, name, i);
-diff -NurpP --minimal linux-3.9.5/net/core/net-procfs.c linux-3.9.5-vs2.3.6.5/net/core/net-procfs.c
---- linux-3.9.5/net/core/net-procfs.c  2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/core/net-procfs.c        2013-06-01 10:40:52.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/core/net-procfs.c linux-4.9.76-vs2.3.9.5/net/core/net-procfs.c
+--- linux-4.9.76/net/core/net-procfs.c 2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/core/net-procfs.c       2018-01-10 02:50:49.000000000 +0000
 @@ -1,6 +1,7 @@
  #include <linux/netdevice.h>
  #include <linux/proc_fs.h>
@@ -24171,35 +23120,35 @@ diff -NurpP --minimal linux-3.9.5/net/core/net-procfs.c linux-3.9.5-vs2.3.6.5/ne
        seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
                   "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-diff -NurpP --minimal linux-3.9.5/net/core/rtnetlink.c linux-3.9.5-vs2.3.6.5/net/core/rtnetlink.c
---- linux-3.9.5/net/core/rtnetlink.c   2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/core/rtnetlink.c 2013-05-31 17:17:54.000000000 +0000
-@@ -1085,6 +1085,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
-               hlist_for_each_entry_rcu(dev, head, index_hlist) {
+diff -NurpP --minimal linux-4.9.76/net/core/rtnetlink.c linux-4.9.76-vs2.3.9.5/net/core/rtnetlink.c
+--- linux-4.9.76/net/core/rtnetlink.c  2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/core/rtnetlink.c        2018-01-10 02:50:49.000000000 +0000
+@@ -1615,6 +1615,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
+                               goto cont;
                        if (idx < s_idx)
                                goto cont;
 +                      if (!nx_dev_visible(skb->sk->sk_nx_info, dev))
 +                              continue;
-                       if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
-                                            NETLINK_CB(cb->skb).portid,
-                                            cb->nlh->nlmsg_seq, 0,
-@@ -1974,6 +1976,9 @@ void rtmsg_ifinfo(int type, struct net_d
-       int err = -ENOBUFS;
-       size_t if_info_size;
+                       err = rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
+                                              NETLINK_CB(cb->skb).portid,
+                                              cb->nlh->nlmsg_seq, 0,
+@@ -2811,6 +2813,9 @@ void rtmsg_ifinfo(int type, struct net_d
+ {
+       struct sk_buff *skb;
  
 +      if (!nx_dev_visible(current_nx_info(), dev))
 +              return;
 +
-       skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), GFP_KERNEL);
-       if (skb == NULL)
-               goto errout;
-diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core/sock.c
---- linux-3.9.5/net/core/sock.c        2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/core/sock.c      2013-05-31 17:17:54.000000000 +0000
-@@ -132,6 +132,10 @@
- #include <net/netprio_cgroup.h>
+       if (dev->reg_state != NETREG_REGISTERED)
+               return;
+diff -NurpP --minimal linux-4.9.76/net/core/sock.c linux-4.9.76-vs2.3.9.5/net/core/sock.c
+--- linux-4.9.76/net/core/sock.c       2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/core/sock.c     2018-01-13 00:48:01.000000000 +0000
+@@ -135,6 +135,10 @@
  
  #include <linux/filter.h>
+ #include <net/sock_reuseport.h>
 +#include <linux/vs_socket.h>
 +#include <linux/vs_limit.h>
 +#include <linux/vs_context.h>
@@ -24207,7 +23156,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core
  
  #include <trace/events/sock.h>
  
-@@ -1257,6 +1261,8 @@ static struct sock *sk_prot_alloc(struct
+@@ -1339,6 +1343,8 @@ static struct sock *sk_prot_alloc(struct
                        goto out_free_sec;
                sk_tx_queue_clear(sk);
        }
@@ -24216,10 +23165,10 @@ diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core
  
        return sk;
  
-@@ -1367,6 +1373,11 @@ static void __sk_free(struct sock *sk)
-               put_cred(sk->sk_peer_cred);
+@@ -1444,6 +1450,11 @@ static void __sk_destruct(struct rcu_hea
        put_pid(sk->sk_peer_pid);
-       put_net(sock_net(sk));
+       if (likely(sk->sk_net_refcnt))
+               put_net(sock_net(sk));
 +      vx_sock_dec(sk);
 +      clr_vx_info(&sk->sk_vx_info);
 +      sk->sk_xid = -1;
@@ -24228,16 +23177,16 @@ diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core
        sk_prot_free(sk->sk_prot_creator, sk);
  }
  
-@@ -1427,6 +1438,8 @@ struct sock *sk_clone_lock(const struct
+@@ -1498,6 +1509,8 @@ struct sock *sk_clone_lock(const struct
                /* SANITY */
-               get_net(sock_net(newsk));
+               if (likely(newsk->sk_net_refcnt))
+                       get_net(sock_net(newsk));
 +              sock_vx_init(newsk);
 +              sock_nx_init(newsk);
                sk_node_init(&newsk->sk_node);
                sock_lock_init(newsk);
                bh_lock_sock(newsk);
-@@ -1483,6 +1496,12 @@ struct sock *sk_clone_lock(const struct
+@@ -1568,6 +1581,12 @@ struct sock *sk_clone_lock(const struct
                smp_wmb();
                atomic_set(&newsk->sk_refcnt, 2);
  
@@ -24250,7 +23199,7 @@ diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core
                /*
                 * Increment the counter in the same struct proto as the master
                 * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
-@@ -2278,6 +2297,12 @@ void sock_init_data(struct socket *sock,
+@@ -2468,6 +2487,12 @@ void sock_init_data(struct socket *sock,
  
        sk->sk_stamp = ktime_set(-1L, 0);
  
@@ -24260,66 +23209,59 @@ diff -NurpP --minimal linux-3.9.5/net/core/sock.c linux-3.9.5-vs2.3.6.5/net/core
 +      set_nx_info(&sk->sk_nx_info, current_nx_info());
 +      sk->sk_nid = nx_current_nid();
 +
-       /*
-        * Before updating sk_refcnt, we must commit prior changes to memory
-        * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-3.9.5/net/ipv4/af_inet.c linux-3.9.5-vs2.3.6.5/net/ipv4/af_inet.c
---- linux-3.9.5/net/ipv4/af_inet.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/af_inet.c   2013-06-03 17:22:33.000000000 +0000
-@@ -118,6 +118,7 @@
- #ifdef CONFIG_IP_MROUTE
- #include <linux/mroute.h>
- #endif
-+#include <linux/vs_limit.h>
- /* The inetsw table contains everything that inet_create needs to
-@@ -336,10 +337,13 @@ lookup_protocol:
+ #ifdef CONFIG_NET_RX_BUSY_POLL
+       sk->sk_napi_id          =       0;
+       sk->sk_ll_usec          =       sysctl_net_busy_read;
+diff -NurpP --minimal linux-4.9.76/net/ipv4/af_inet.c linux-4.9.76-vs2.3.9.5/net/ipv4/af_inet.c
+--- linux-4.9.76/net/ipv4/af_inet.c    2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/af_inet.c  2018-01-10 02:50:49.000000000 +0000
+@@ -303,10 +303,15 @@ lookup_protocol:
        }
  
        err = -EPERM;
 +      if ((protocol == IPPROTO_ICMP) &&
 +              nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
 +              goto override;
++
        if (sock->type == SOCK_RAW && !kern &&
            !ns_capable(net->user_ns, CAP_NET_RAW))
                goto out_rcu_unlock;
--
 +override:
        sock->ops = answer->ops;
        answer_prot = answer->prot;
-       answer_no_check = answer->no_check;
-@@ -460,6 +464,7 @@ int inet_bind(struct socket *sock, struc
-       struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
+       answer_flags = answer->flags;
+@@ -424,6 +429,7 @@ int inet_bind(struct socket *sock, struc
        struct sock *sk = sock->sk;
        struct inet_sock *inet = inet_sk(sk);
-+      struct nx_v4_sock_addr nsa;
        struct net *net = sock_net(sk);
++      struct nx_v4_sock_addr nsa;
        unsigned short snum;
        int chk_addr_ret;
-@@ -484,7 +489,11 @@ int inet_bind(struct socket *sock, struc
-                       goto out;
+       u32 tb_id = RT_TABLE_LOCAL;
+@@ -449,7 +455,11 @@ int inet_bind(struct socket *sock, struc
        }
  
--      chk_addr_ret = inet_addr_type(net, addr->sin_addr.s_addr);
+       tb_id = l3mdev_fib_table_by_index(net, sk->sk_bound_dev_if) ? : tb_id;
+-      chk_addr_ret = inet_addr_type_table(net, addr->sin_addr.s_addr, tb_id);
 +      err = v4_map_sock_addr(inet, addr, &nsa);
 +      if (err)
 +              goto out;
 +
-+      chk_addr_ret = inet_addr_type(net, nsa.saddr);
++      chk_addr_ret = inet_addr_type_table(net, nsa.saddr, tb_id);
  
        /* Not specified by any standard per-se, however it breaks too
         * many applications when removed.  It is unfortunate since
-@@ -496,7 +505,7 @@ int inet_bind(struct socket *sock, struc
+@@ -461,7 +471,7 @@ int inet_bind(struct socket *sock, struc
        err = -EADDRNOTAVAIL;
-       if (!sysctl_ip_nonlocal_bind &&
+       if (!net->ipv4.sysctl_ip_nonlocal_bind &&
            !(inet->freebind || inet->transparent) &&
 -          addr->sin_addr.s_addr != htonl(INADDR_ANY) &&
 +          nsa.saddr != htonl(INADDR_ANY) &&
            chk_addr_ret != RTN_LOCAL &&
            chk_addr_ret != RTN_MULTICAST &&
            chk_addr_ret != RTN_BROADCAST)
-@@ -522,7 +531,7 @@ int inet_bind(struct socket *sock, struc
+@@ -487,7 +497,7 @@ int inet_bind(struct socket *sock, struc
        if (sk->sk_state != TCP_CLOSE || inet->inet_num)
                goto out_release_sock;
  
@@ -24328,7 +23270,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/af_inet.c linux-3.9.5-vs2.3.6.5/net/i
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
  
-@@ -741,11 +750,13 @@ int inet_getname(struct socket *sock, st
+@@ -706,11 +716,13 @@ int inet_getname(struct socket *sock, st
                     peer == 1))
                        return -ENOTCONN;
                sin->sin_port = inet->inet_dport;
@@ -24343,10 +23285,18 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/af_inet.c linux-3.9.5-vs2.3.6.5/net/i
                sin->sin_port = inet->inet_sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-3.9.5/net/ipv4/arp.c linux-3.9.5-vs2.3.6.5/net/ipv4/arp.c
---- linux-3.9.5/net/ipv4/arp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/arp.c       2013-05-31 17:17:54.000000000 +0000
-@@ -1317,6 +1317,7 @@ static void arp_format_neigh_entry(struc
+@@ -894,6 +906,7 @@ static int inet_compat_ioctl(struct sock
+       return err;
+ }
+ #endif
++#include <linux/vs_limit.h>
+ const struct proto_ops inet_stream_ops = {
+       .family            = PF_INET,
+diff -NurpP --minimal linux-4.9.76/net/ipv4/arp.c linux-4.9.76-vs2.3.9.5/net/ipv4/arp.c
+--- linux-4.9.76/net/ipv4/arp.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/arp.c      2018-01-10 02:50:49.000000000 +0000
+@@ -1303,6 +1303,7 @@ static void arp_format_neigh_entry(struc
        struct net_device *dev = n->dev;
        int hatype = dev->type;
  
@@ -24354,7 +23304,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/arp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
        read_lock(&n->lock);
        /* Convert hardware address to XX:XX:XX:XX ... form. */
  #if IS_ENABLED(CONFIG_AX25)
-@@ -1348,6 +1349,7 @@ static void arp_format_pneigh_entry(stru
+@@ -1334,6 +1335,7 @@ static void arp_format_pneigh_entry(stru
        int hatype = dev ? dev->type : 0;
        char tbuf[16];
  
@@ -24362,10 +23312,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/arp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
        sprintf(tbuf, "%pI4", n->key);
        seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
                   tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
-diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/ipv4/devinet.c
---- linux-3.9.5/net/ipv4/devinet.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/devinet.c   2013-05-31 17:17:54.000000000 +0000
-@@ -522,6 +522,7 @@ struct in_device *inetdev_by_index(struc
+diff -NurpP --minimal linux-4.9.76/net/ipv4/devinet.c linux-4.9.76-vs2.3.9.5/net/ipv4/devinet.c
+--- linux-4.9.76/net/ipv4/devinet.c    2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/devinet.c  2018-01-10 02:50:49.000000000 +0000
+@@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc
  }
  EXPORT_SYMBOL(inetdev_by_index);
  
@@ -24373,7 +23323,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
  /* Called only from RTNL semaphored context. No locks. */
  
  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
-@@ -940,6 +941,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -992,6 +993,8 @@ int devinet_ioctl(struct net *net, unsig
  
        in_dev = __in_dev_get_rtnl(dev);
        if (in_dev) {
@@ -24382,7 +23332,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
                if (tryaddrmatch) {
                        /* Matthias Andree */
                        /* compare label and address (4.4BSD style) */
-@@ -948,6 +951,8 @@ int devinet_ioctl(struct net *net, unsig
+@@ -1000,6 +1003,8 @@ int devinet_ioctl(struct net *net, unsig
                           This is checked above. */
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
                             ifap = &ifa->ifa_next) {
@@ -24391,7 +23341,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
                                if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
                                    sin_orig.sin_addr.s_addr ==
                                                        ifa->ifa_local) {
-@@ -960,9 +965,12 @@ int devinet_ioctl(struct net *net, unsig
+@@ -1012,9 +1017,12 @@ int devinet_ioctl(struct net *net, unsig
                   comparing just the label */
                if (!ifa) {
                        for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
@@ -24405,7 +23355,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
                }
        }
  
-@@ -1116,6 +1124,8 @@ static int inet_gifconf(struct net_devic
+@@ -1168,6 +1176,8 @@ static int inet_gifconf(struct net_devic
                goto out;
  
        for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
@@ -24414,7 +23364,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
                if (!buf) {
                        done += sizeof(ifr);
                        continue;
-@@ -1519,6 +1529,7 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1595,6 +1605,7 @@ static int inet_dump_ifaddr(struct sk_bu
        struct net_device *dev;
        struct in_device *in_dev;
        struct in_ifaddr *ifa;
@@ -24422,7 +23372,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
        struct hlist_head *head;
  
        s_h = cb->args[0];
-@@ -1540,6 +1551,8 @@ static int inet_dump_ifaddr(struct sk_bu
+@@ -1618,6 +1629,8 @@ static int inet_dump_ifaddr(struct sk_bu
  
                        for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
                             ifa = ifa->ifa_next, ip_idx++) {
@@ -24431,81 +23381,57 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/devinet.c linux-3.9.5-vs2.3.6.5/net/i
                                if (ip_idx < s_ip_idx)
                                        continue;
                                if (inet_fill_ifaddr(skb, ifa,
-diff -NurpP --minimal linux-3.9.5/net/ipv4/fib_trie.c linux-3.9.5-vs2.3.6.5/net/ipv4/fib_trie.c
---- linux-3.9.5/net/ipv4/fib_trie.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/fib_trie.c  2013-05-31 17:17:54.000000000 +0000
-@@ -2548,6 +2548,7 @@ static int fib_route_seq_show(struct seq
-                           || fa->fa_type == RTN_MULTICAST)
-                               continue;
+diff -NurpP --minimal linux-4.9.76/net/ipv4/fib_trie.c linux-4.9.76-vs2.3.9.5/net/ipv4/fib_trie.c
+--- linux-4.9.76/net/ipv4/fib_trie.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/fib_trie.c 2018-01-10 02:50:49.000000000 +0000
+@@ -2617,6 +2617,7 @@ static int fib_route_seq_show(struct seq
+               seq_setwidth(seq, 127);
++              /* FIXME: check for network context? */
+               if (fi)
+                       seq_printf(seq,
+                                  "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
+diff -NurpP --minimal linux-4.9.76/net/ipv4/inet_connection_sock.c linux-4.9.76-vs2.3.9.5/net/ipv4/inet_connection_sock.c
+--- linux-4.9.76/net/ipv4/inet_connection_sock.c       2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/inet_connection_sock.c     2018-01-13 20:20:30.000000000 +0000
+@@ -16,6 +16,7 @@
+ #include <linux/module.h>
+ #include <linux/jhash.h>
  
-+                      /* FIXME: check for network context? */
-                       if (fi)
-                               seq_printf(seq,
-                                        "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
-diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_connection_sock.c linux-3.9.5-vs2.3.6.5/net/ipv4/inet_connection_sock.c
---- linux-3.9.5/net/ipv4/inet_connection_sock.c        2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/inet_connection_sock.c      2013-05-31 18:29:56.000000000 +0000
-@@ -53,6 +53,37 @@ void inet_get_local_port_range(int *low,
++#include <net/addrconf.h>
+ #include <net/inet_connection_sock.h>
+ #include <net/inet_hashtables.h>
+ #include <net/inet_timewait_sock.h>
+@@ -44,6 +45,7 @@ void inet_get_local_port_range(struct ne
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
  
-+int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
-+{
-+      __be32  sk1_rcv_saddr = sk_rcv_saddr(sk1),
-+              sk2_rcv_saddr = sk_rcv_saddr(sk2);
-+
-+      if (inet_v6_ipv6only(sk2))
-+              return 0;
-+
-+      if (sk1_rcv_saddr &&
-+          sk2_rcv_saddr &&
-+          sk1_rcv_saddr == sk2_rcv_saddr)
-+              return 1;
-+
-+      if (sk1_rcv_saddr &&
-+          !sk2_rcv_saddr &&
-+          v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, NXA_MASK_BIND))
-+              return 1;
-+
-+      if (sk2_rcv_saddr &&
-+          !sk1_rcv_saddr &&
-+          v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, NXA_MASK_BIND))
-+              return 1;
-+
-+      if (!sk1_rcv_saddr &&
-+          !sk2_rcv_saddr &&
-+          nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info))
-+              return 1;
-+
-+      return 0;
-+}
 +
  int inet_csk_bind_conflict(const struct sock *sk,
                           const struct inet_bind_bucket *tb, bool relax)
  {
-@@ -79,17 +110,12 @@ int inet_csk_bind_conflict(const struct
-                           (!reuseport || !sk2->sk_reuseport ||
-                           (sk2->sk_state != TCP_TIME_WAIT &&
+@@ -72,15 +74,13 @@ int inet_csk_bind_conflict(const struct
+                            (sk2->sk_state != TCP_TIME_WAIT &&
                             !uid_eq(uid, sock_i_uid(sk2))))) {
--                              const __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2);
--                              if (!sk2_rcv_saddr || !sk_rcv_saddr(sk) ||
--                                  sk2_rcv_saddr == sk_rcv_saddr(sk))
-+                              if (ipv4_rcv_saddr_equal(sk, sk2))
+-                              if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
+-                                  sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
++                              if (ipv4_rcv_saddr_equal(sk, sk2, true))
                                        break;
                        }
                        if (!relax && reuse && sk2->sk_reuse &&
                            sk2->sk_state != TCP_LISTEN) {
--                              const __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2);
--
--                              if (!sk2_rcv_saddr || !sk_rcv_saddr(sk) ||
--                                  sk2_rcv_saddr == sk_rcv_saddr(sk))
-+                              if (ipv4_rcv_saddr_equal(sk, sk2))
+-                              if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
+-                                  sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
++                              if (ipv4_rcv_saddr_equal(sk, sk2, true))
                                        break;
                        }
                }
-diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_diag.c linux-3.9.5-vs2.3.6.5/net/ipv4/inet_diag.c
---- linux-3.9.5/net/ipv4/inet_diag.c   2013-02-19 13:58:58.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/inet_diag.c 2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/ipv4/inet_diag.c linux-4.9.76-vs2.3.9.5/net/ipv4/inet_diag.c
+--- linux-4.9.76/net/ipv4/inet_diag.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/inet_diag.c        2018-01-10 02:50:49.000000000 +0000
 @@ -31,6 +31,8 @@
  
  #include <linux/inet.h>
@@ -24515,81 +23441,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_diag.c linux-3.9.5-vs2.3.6.5/net
  
  #include <linux/inet_diag.h>
  #include <linux/sock_diag.h>
-@@ -106,8 +108,10 @@ int inet_sk_diag_fill(struct sock *sk, s
-       r->id.idiag_sport = inet->inet_sport;
-       r->id.idiag_dport = inet->inet_dport;
--      r->id.idiag_src[0] = inet->inet_rcv_saddr;
--      r->id.idiag_dst[0] = inet->inet_daddr;
-+      r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info,
-+              inet->inet_rcv_saddr);
-+      r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info,
-+              inet->inet_daddr);
-       if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown))
-               goto errout;
-@@ -242,8 +246,8 @@ static int inet_twsk_diag_fill(struct in
-       sock_diag_save_cookie(tw, r->id.idiag_cookie);
-       r->id.idiag_sport     = tw->tw_sport;
-       r->id.idiag_dport     = tw->tw_dport;
--      r->id.idiag_src[0]    = tw->tw_rcv_saddr;
--      r->id.idiag_dst[0]    = tw->tw_daddr;
-+      r->id.idiag_src[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr);
-+      r->id.idiag_dst[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr);
-       r->idiag_state        = tw->tw_substate;
-       r->idiag_timer        = 3;
-       r->idiag_expires      = DIV_ROUND_UP(tmo * 1000, HZ);
-@@ -287,12 +291,14 @@ int inet_diag_dump_one_icsk(struct inet_
-       err = -EINVAL;
-       if (req->sdiag_family == AF_INET) {
-+              /* TODO: lback */
-               sk = inet_lookup(net, hashinfo, req->id.idiag_dst[0],
-                                req->id.idiag_dport, req->id.idiag_src[0],
-                                req->id.idiag_sport, req->id.idiag_if);
-       }
- #if IS_ENABLED(CONFIG_IPV6)
-       else if (req->sdiag_family == AF_INET6) {
-+              /* TODO: lback */
-               sk = inet6_lookup(net, hashinfo,
-                                 (struct in6_addr *)req->id.idiag_dst,
-                                 req->id.idiag_dport,
-@@ -494,6 +500,7 @@ int inet_diag_bc_sk(const struct nlattr
-       } else
- #endif
-       {
-+                      /* TODO: lback */
-               entry.saddr = &inet->inet_rcv_saddr;
-               entry.daddr = &inet->inet_daddr;
-       }
-@@ -652,6 +659,7 @@ static int inet_twsk_diag_dump(struct in
-               } else
- #endif
-               {
-+                      /* TODO: lback */
-                       entry.saddr = &tw->tw_rcv_saddr;
-                       entry.daddr = &tw->tw_daddr;
-               }
-@@ -730,8 +738,8 @@ static int inet_diag_fill_req(struct sk_
-       r->id.idiag_sport = inet->inet_sport;
-       r->id.idiag_dport = ireq->rmt_port;
--      r->id.idiag_src[0] = ireq->loc_addr;
--      r->id.idiag_dst[0] = ireq->rmt_addr;
-+      r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->loc_addr);
-+      r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->rmt_addr);
-       r->idiag_expires = jiffies_to_msecs(tmo);
-       r->idiag_rqueue = 0;
-       r->idiag_wqueue = 0;
-@@ -794,6 +802,7 @@ static int inet_diag_dump_reqs(struct sk
-                           r->id.idiag_dport)
-                               continue;
-+                      /* TODO: lback */
-                       if (bc) {
-                               inet_diag_req_addrs(sk, req, &entry);
-                               entry.dport = ntohs(ireq->rmt_port);
-@@ -850,6 +859,8 @@ void inet_diag_dump_icsk(struct inet_has
+@@ -879,6 +881,8 @@ void inet_diag_dump_icsk(struct inet_has
                                if (!net_eq(sock_net(sk), net))
                                        continue;
  
@@ -24598,7 +23450,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_diag.c linux-3.9.5-vs2.3.6.5/net
                                if (num < s_num) {
                                        num++;
                                        continue;
-@@ -922,6 +933,8 @@ skip_listen_ht:
+@@ -941,6 +945,8 @@ skip_listen_ht:
  
                        if (!net_eq(sock_net(sk), net))
                                continue;
@@ -24606,29 +23458,19 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_diag.c linux-3.9.5-vs2.3.6.5/net
 +                              continue;
                        if (num < s_num)
                                goto next_normal;
-                       if (!(r->idiag_states & (1 << sk->sk_state)))
-@@ -950,7 +963,8 @@ next_normal:
-                                   &head->twchain) {
-                               if (!net_eq(twsk_net(tw), net))
-                                       continue;
--
-+                              if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
-+                                      continue;
-                               if (num < s_num)
-                                       goto next_dying;
-                               if (r->sdiag_family != AF_UNSPEC &&
-diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_hashtables.c linux-3.9.5-vs2.3.6.5/net/ipv4/inet_hashtables.c
---- linux-3.9.5/net/ipv4/inet_hashtables.c     2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/inet_hashtables.c   2013-05-31 18:20:50.000000000 +0000
-@@ -22,6 +22,7 @@
+                       state = (sk->sk_state == TCP_TIME_WAIT) ?
+diff -NurpP --minimal linux-4.9.76/net/ipv4/inet_hashtables.c linux-4.9.76-vs2.3.9.5/net/ipv4/inet_hashtables.c
+--- linux-4.9.76/net/ipv4/inet_hashtables.c    2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/inet_hashtables.c  2018-01-10 02:50:49.000000000 +0000
+@@ -24,6 +24,7 @@
  #include <net/inet_connection_sock.h>
  #include <net/inet_hashtables.h>
  #include <net/secure_seq.h>
 +#include <net/route.h>
  #include <net/ip.h>
- /*
-@@ -156,6 +157,11 @@ static inline int compute_score(struct s
+ #include <net/tcp.h>
+ #include <net/sock_reuseport.h>
+@@ -186,6 +187,11 @@ static inline int compute_score(struct s
                        if (rcv_saddr != daddr)
                                return -1;
                        score += 4;
@@ -24638,28 +23480,20 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/inet_hashtables.c linux-3.9.5-vs2.3.6
 +                              daddr, NXA_MASK_BIND))
 +                              return -1;
                }
-               if (sk->sk_bound_dev_if) {
+               if (sk->sk_bound_dev_if || exact_dif) {
                        if (sk->sk_bound_dev_if != dif)
-@@ -173,7 +179,6 @@ static inline int compute_score(struct s
-  * wildcarded during the search since they can never be otherwise.
-  */
--
- struct sock *__inet_lookup_listener(struct net *net,
-                                   struct inet_hashinfo *hashinfo,
-                                   const __be32 saddr, __be16 sport,
-@@ -209,6 +214,7 @@ begin:
-                       phash = next_pseudo_random32(phash);
+@@ -300,6 +306,7 @@ begin:
+                       goto found;
                }
        }
 +
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-3.9.5/net/ipv4/netfilter.c linux-3.9.5-vs2.3.6.5/net/ipv4/netfilter.c
---- linux-3.9.5/net/ipv4/netfilter.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/netfilter.c 2013-05-31 17:17:54.000000000 +0000
-@@ -6,7 +6,7 @@
+diff -NurpP --minimal linux-4.9.76/net/ipv4/netfilter.c linux-4.9.76-vs2.3.9.5/net/ipv4/netfilter.c
+--- linux-4.9.76/net/ipv4/netfilter.c  2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/netfilter.c        2018-01-10 02:50:49.000000000 +0000
+@@ -11,7 +11,7 @@
  #include <linux/skbuff.h>
  #include <linux/gfp.h>
  #include <linux/export.h>
@@ -24668,10 +23502,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/netfilter.c linux-3.9.5-vs2.3.6.5/net
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/raw.c
---- linux-3.9.5/net/ipv4/raw.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/raw.c       2013-05-31 18:19:38.000000000 +0000
-@@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
+diff -NurpP --minimal linux-4.9.76/net/ipv4/raw.c linux-4.9.76-vs2.3.9.5/net/ipv4/raw.c
+--- linux-4.9.76/net/ipv4/raw.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/raw.c      2018-01-10 02:50:49.000000000 +0000
+@@ -128,7 +128,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
                    !(inet->inet_daddr && inet->inet_daddr != raddr)    &&
@@ -24680,9 +23514,9 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
                    !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
                        goto found; /* gotcha */
        }
-@@ -395,6 +395,12 @@ static int raw_send_hdrinc(struct sock *
-               icmp_out_count(net, ((struct icmphdr *)
-                       skb_transport_header(skb))->type);
+@@ -418,6 +418,12 @@ static int raw_send_hdrinc(struct sock *
+                               skb_transport_header(skb))->type);
+       }
  
 +      err = -EPERM;
 +      if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) &&
@@ -24690,10 +23524,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
 +              !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND))
 +              goto error_free;
 +
-       err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
-                     rt->dst.dev, dst_output);
-       if (err > 0)
-@@ -580,6 +586,16 @@ static int raw_sendmsg(struct kiocb *ioc
+       err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT,
+                     net, sk, skb, NULL, rt->dst.dev,
+                     dst_output);
+@@ -623,6 +629,16 @@ static int raw_sendmsg(struct sock *sk,
                        goto done;
        }
  
@@ -24708,9 +23542,9 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
 +      }
 +
        security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
-       rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
+       rt = ip_route_output_flow(net, &fl4, sk);
        if (IS_ERR(rt)) {
-@@ -656,17 +672,19 @@ static int raw_bind(struct sock *sk, str
+@@ -701,17 +717,19 @@ static int raw_bind(struct sock *sk, str
  {
        struct inet_sock *inet = inet_sk(sk);
        struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
@@ -24733,7 +23567,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
        if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
                inet->inet_saddr = 0;  /* Use device */
        sk_dst_reset(sk);
-@@ -718,7 +736,8 @@ static int raw_recvmsg(struct kiocb *ioc
+@@ -760,7 +778,8 @@ static int raw_recvmsg(struct sock *sk,
        /* Copy the address. */
        if (sin) {
                sin->sin_family = AF_INET;
@@ -24742,8 +23576,8 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
 +                      nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr);
                sin->sin_port = 0;
                memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
-       }
-@@ -913,7 +932,8 @@ static struct sock *raw_get_first(struct
+               *addr_len = sizeof(*sin);
+@@ -956,7 +975,8 @@ static struct sock *raw_get_first(struct
        for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
                        ++state->bucket) {
                sk_for_each(sk, &state->h->ht[state->bucket])
@@ -24753,7 +23587,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
                                goto found;
        }
        sk = NULL;
-@@ -929,7 +949,8 @@ static struct sock *raw_get_next(struct
+@@ -972,7 +992,8 @@ static struct sock *raw_get_next(struct
                sk = sk_next(sk);
  try_again:
                ;
@@ -24763,57 +23597,33 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/raw.c linux-3.9.5-vs2.3.6.5/net/ipv4/
  
        if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
                sk = sk_head(&state->h->ht[state->bucket]);
-diff -NurpP --minimal linux-3.9.5/net/ipv4/route.c linux-3.9.5-vs2.3.6.5/net/ipv4/route.c
---- linux-3.9.5/net/ipv4/route.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/route.c     2013-05-31 17:17:54.000000000 +0000
-@@ -1998,7 +1998,7 @@ struct rtable *__ip_route_output_key(str
+diff -NurpP --minimal linux-4.9.76/net/ipv4/route.c linux-4.9.76-vs2.3.9.5/net/ipv4/route.c
+--- linux-4.9.76/net/ipv4/route.c      2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/route.c    2018-01-10 02:50:49.000000000 +0000
+@@ -2238,7 +2238,7 @@ struct rtable *__ip_route_output_key_has
  
  
        if (fl4->flowi4_oif) {
 -              dev_out = dev_get_by_index_rcu(net, fl4->flowi4_oif);
 +              dev_out = dev_get_by_index_real_rcu(net, fl4->flowi4_oif);
                rth = ERR_PTR(-ENODEV);
-               if (dev_out == NULL)
+               if (!dev_out)
                        goto out;
-diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp.c linux-3.9.5-vs2.3.6.5/net/ipv4/tcp.c
---- linux-3.9.5/net/ipv4/tcp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/tcp.c       2013-05-31 17:17:54.000000000 +0000
-@@ -268,6 +268,7 @@
- #include <linux/crypto.h>
+diff -NurpP --minimal linux-4.9.76/net/ipv4/tcp.c linux-4.9.76-vs2.3.9.5/net/ipv4/tcp.c
+--- linux-4.9.76/net/ipv4/tcp.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/tcp.c      2018-01-10 02:50:49.000000000 +0000
+@@ -269,6 +269,7 @@
+ #include <linux/err.h>
  #include <linux/time.h>
  #include <linux/slab.h>
 +#include <linux/in.h>
  
  #include <net/icmp.h>
  #include <net/inet_common.h>
-diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_ipv4.c linux-3.9.5-vs2.3.6.5/net/ipv4/tcp_ipv4.c
---- linux-3.9.5/net/ipv4/tcp_ipv4.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/tcp_ipv4.c  2013-05-31 17:17:54.000000000 +0000
-@@ -2260,6 +2260,12 @@ static void *listening_get_next(struct s
-               req = req->dl_next;
-               while (1) {
-                       while (req) {
-+                              vxdprintk(VXD_CBIT(net, 6),
-+                                      "sk,req: %p [#%d] (from %d)", req->sk,
-+                                      (req->sk)?req->sk->sk_nid:0, nx_current_nid());
-+                              if (req->sk &&
-+                                      !nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT))
-+                                      continue;
-                               if (req->rsk_ops->family == st->family) {
-                                       cur = req;
-                                       goto out;
-@@ -2284,6 +2290,10 @@ get_req:
-       }
- get_sk:
-       sk_nulls_for_each_from(sk, node) {
-+              vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
-+                      sk, sk->sk_nid, nx_current_nid());
-+              if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
-+                      continue;
-               if (!net_eq(sock_net(sk), net))
-                       continue;
-               if (sk->sk_family == st->family) {
-@@ -2360,6 +2370,11 @@ static void *established_get_first(struc
+diff -NurpP --minimal linux-4.9.76/net/ipv4/tcp_ipv4.c linux-4.9.76-vs2.3.9.5/net/ipv4/tcp_ipv4.c
+--- linux-4.9.76/net/ipv4/tcp_ipv4.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/tcp_ipv4.c 2018-01-10 02:50:49.000000000 +0000
+@@ -1982,6 +1982,11 @@ static void *established_get_first(struc
  
                spin_lock_bh(lock);
                sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
@@ -24825,31 +23635,8 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_ipv4.c linux-3.9.5-vs2.3.6.5/net/
                        if (sk->sk_family != st->family ||
                            !net_eq(sock_net(sk), net)) {
                                continue;
-@@ -2370,6 +2385,11 @@ static void *established_get_first(struc
-               st->state = TCP_SEQ_STATE_TIME_WAIT;
-               inet_twsk_for_each(tw, node,
-                                  &tcp_hashinfo.ehash[st->bucket].twchain) {
-+                      vxdprintk(VXD_CBIT(net, 6),
-+                              "tw: %p [#%d] (from %d)",
-+                              tw, tw->tw_nid, nx_current_nid());
-+                      if (!nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))
-+                              continue;
-                       if (tw->tw_family != st->family ||
-                           !net_eq(twsk_net(tw), net)) {
-                               continue;
-@@ -2399,7 +2419,9 @@ static void *established_get_next(struct
-               tw = cur;
-               tw = tw_next(tw);
- get_tw:
--              while (tw && (tw->tw_family != st->family || !net_eq(twsk_net(tw), net))) {
-+              while (tw && (tw->tw_family != st->family ||
-+                      !net_eq(twsk_net(tw), net) ||
-+                      !nx_check(tw->tw_nid, VS_WATCH_P | VS_IDENT))) {
-                       tw = tw_next(tw);
-               }
-               if (tw) {
-@@ -2423,6 +2445,11 @@ get_tw:
-               sk = sk_nulls_next(sk);
+@@ -2008,6 +2013,11 @@ static void *established_get_next(struct
+       sk = sk_nulls_next(sk);
  
        sk_nulls_for_each_from(sk, node) {
 +              vxdprintk(VXD_CBIT(net, 6),
@@ -24858,24 +23645,24 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_ipv4.c linux-3.9.5-vs2.3.6.5/net/
 +              if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
 +                      continue;
                if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
-                       goto found;
+                       return sk;
        }
-@@ -2628,9 +2655,9 @@ static void get_openreq4(const struct so
+@@ -2199,9 +2209,9 @@ static void get_openreq4(const struct re
        seq_printf(f, "%4d: %08X:%04X %08X:%04X"
-               " %02X %08X:%08X %02X:%08lX %08X %5d %8d %u %d %pK%n",
+               " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK",
                i,
--              ireq->loc_addr,
-+              nx_map_sock_lback(current_nx_info(), ireq->loc_addr),
-               ntohs(inet_sk(sk)->inet_sport),
--              ireq->rmt_addr,
-+              nx_map_sock_lback(current_nx_info(), ireq->rmt_addr),
-               ntohs(ireq->rmt_port),
+-              ireq->ir_loc_addr,
++              nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr),
+               ireq->ir_num,
+-              ireq->ir_rmt_addr,
++              nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr),
+               ntohs(ireq->ir_rmt_port),
                TCP_SYN_RECV,
                0, 0, /* could print option size, but that is af dependent. */
-@@ -2653,8 +2680,8 @@ static void get_tcp4_sock(struct sock *s
+@@ -2224,8 +2234,8 @@ static void get_tcp4_sock(struct sock *s
        const struct inet_connection_sock *icsk = inet_csk(sk);
        const struct inet_sock *inet = inet_sk(sk);
-       struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq;
+       const struct fastopen_queue *fastopenq = &icsk->icsk_accept_queue.fastopenq;
 -      __be32 dest = inet->inet_daddr;
 -      __be32 src = inet->inet_rcv_saddr;
 +      __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
@@ -24883,9 +23670,9 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_ipv4.c linux-3.9.5-vs2.3.6.5/net/
        __u16 destp = ntohs(inet->inet_dport);
        __u16 srcp = ntohs(inet->inet_sport);
        int rx_queue;
-@@ -2710,8 +2737,8 @@ static void get_timewait4_sock(const str
+@@ -2284,8 +2294,8 @@ static void get_timewait4_sock(const str
+       __be32 dest, src;
        __u16 destp, srcp;
-       long delta = tw->tw_ttd - jiffies;
  
 -      dest  = tw->tw_daddr;
 -      src   = tw->tw_rcv_saddr;
@@ -24894,9 +23681,9 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_ipv4.c linux-3.9.5-vs2.3.6.5/net/
        destp = ntohs(tw->tw_dport);
        srcp  = ntohs(tw->tw_sport);
  
-diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_minisocks.c linux-3.9.5-vs2.3.6.5/net/ipv4/tcp_minisocks.c
---- linux-3.9.5/net/ipv4/tcp_minisocks.c       2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/tcp_minisocks.c     2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/ipv4/tcp_minisocks.c linux-4.9.76-vs2.3.9.5/net/ipv4/tcp_minisocks.c
+--- linux-4.9.76/net/ipv4/tcp_minisocks.c      2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/tcp_minisocks.c    2018-01-10 02:50:49.000000000 +0000
 @@ -23,6 +23,9 @@
  #include <linux/slab.h>
  #include <linux/sysctl.h>
@@ -24907,9 +23694,9 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_minisocks.c linux-3.9.5-vs2.3.6.5
  #include <net/tcp.h>
  #include <net/inet_common.h>
  #include <net/xfrm.h>
-@@ -291,6 +294,11 @@ void tcp_time_wait(struct sock *sk, int
-               tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
+@@ -285,6 +288,11 @@ void tcp_time_wait(struct sock *sk, int
                tcptw->tw_ts_offset     = tp->tsoffset;
+               tcptw->tw_last_oow_ack_time = 0;
  
 +              tw->tw_xid              = sk->sk_xid;
 +              tw->tw_vx_info          = NULL;
@@ -24919,38 +23706,56 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/tcp_minisocks.c linux-3.9.5-vs2.3.6.5
  #if IS_ENABLED(CONFIG_IPV6)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/udp.c
---- linux-3.9.5/net/ipv4/udp.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv4/udp.c       2013-05-31 18:26:00.000000000 +0000
-@@ -306,14 +306,7 @@ fail:
+diff -NurpP --minimal linux-4.9.76/net/ipv4/udp.c linux-4.9.76-vs2.3.9.5/net/ipv4/udp.c
+--- linux-4.9.76/net/ipv4/udp.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv4/udp.c      2018-01-13 20:43:44.000000000 +0000
+@@ -361,13 +361,27 @@ int ipv4_rcv_saddr_equal(const struct so
+                        bool match_wildcard)
+ {
+       struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
++      __be32  sk1_rcv_saddr = inet1->inet_rcv_saddr,
++              sk2_rcv_saddr = inet2->inet_rcv_saddr;
+-      if (!ipv6_only_sock(sk2)) {
+-              if (inet1->inet_rcv_saddr == inet2->inet_rcv_saddr)
+-                      return 1;
+-              if (!inet1->inet_rcv_saddr || !inet2->inet_rcv_saddr)
+-                      return match_wildcard;
+-      }
++      if (ipv6_only_sock(sk2))
++              return 0;
++
++      if (sk1_rcv_saddr && sk2_rcv_saddr && sk1_rcv_saddr == sk2_rcv_saddr)
++              return 1;
++
++      if (match_wildcard) {
++              if (!sk2_rcv_saddr && !sk1_rcv_saddr)
++                      return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
++
++              if (!sk2_rcv_saddr && sk1_rcv_saddr)
++                      return v4_addr_in_nx_info(sk2->sk_nx_info,
++                              sk1_rcv_saddr, NXA_MASK_BIND);
++
++              if (!sk1_rcv_saddr && sk2_rcv_saddr)
++                      return v4_addr_in_nx_info(sk1->sk_nx_info,
++                              sk2_rcv_saddr, NXA_MASK_BIND);
++      }
+       return 0;
  }
- EXPORT_SYMBOL(udp_lib_get_port);
  
--static int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
--{
--      struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
--
--      return  (!ipv6_only_sock(sk2)  &&
--               (!inet1->inet_rcv_saddr || !inet2->inet_rcv_saddr ||
--                 inet1->inet_rcv_saddr == inet2->inet_rcv_saddr));
--}
-+extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *);
- static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
-                                      unsigned int port)
-@@ -348,6 +341,11 @@ static inline int compute_score(struct s
-                       if (inet->inet_rcv_saddr != daddr)
-                               return -1;
-                       score += 4;
+@@ -408,6 +422,11 @@ static int compute_score(struct sock *sk
+               if (inet->inet_rcv_saddr != daddr)
+                       return -1;
+               score += 4;
 +              } else {
 +                      /* block non nx_info ips */
 +                      if (!v4_addr_in_nx_info(sk->sk_nx_info,
 +                              daddr, NXA_MASK_BIND))
 +                              return -1;
-               }
-               if (inet->inet_daddr) {
-                       if (inet->inet_daddr != saddr)
-@@ -458,6 +456,7 @@ begin:
+       }
+       if (inet->inet_daddr) {
+@@ -483,6 +502,7 @@ static struct sock *udp4_lib_lookup2(str
        return result;
  }
  
@@ -24958,46 +23763,17 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
  /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
   * harder than this. -DaveM
   */
-@@ -504,6 +503,11 @@ begin:
-       sk_nulls_for_each_rcu(sk, node, &hslot->head) {
-               score = compute_score(sk, net, saddr, hnum, sport,
-                                     daddr, dport, dif);
-+              /* FIXME: disabled?
-+              if (score == 9) {
-+                      result = sk;
-+                      break;
-+              } else */
-               if (score > badness) {
-                       result = sk;
-                       badness = score;
-@@ -528,6 +532,7 @@ begin:
-       if (get_nulls_value(node) != slot)
-               goto begin;
-+
-       if (result) {
-               if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
-                       result = NULL;
-@@ -537,6 +542,7 @@ begin:
-                       goto begin;
-               }
-       }
-+
-       rcu_read_unlock();
-       return result;
- }
-@@ -580,8 +586,7 @@ static inline struct sock *udp_v4_mcast_
-                   udp_sk(s)->udp_port_hash != hnum ||
-                   (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
-                   (inet->inet_dport != rmt_port && inet->inet_dport) ||
--                  (inet->inet_rcv_saddr &&
--                   inet->inet_rcv_saddr != loc_addr) ||
-+                  !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) ||
-                   ipv6_only_sock(s) ||
-                   (s->sk_bound_dev_if && s->sk_bound_dev_if != dif))
-                       continue;
-@@ -964,6 +969,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
-                                  inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
+@@ -603,7 +623,7 @@ static inline bool __udp_is_mcast_sock(s
+           udp_sk(sk)->udp_port_hash != hnum ||
+           (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
+           (inet->inet_dport != rmt_port && inet->inet_dport) ||
+-          (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) ||
++          !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) ||
+           ipv6_only_sock(sk) ||
+           (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
+               return false;
+@@ -1018,6 +1038,16 @@ int udp_sendmsg(struct sock *sk, struct
+                                  flow_flags,
                                   faddr, saddr, dport, inet->inet_sport);
  
 +              if (sk->sk_nx_info) {
@@ -25013,7 +23789,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
                security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
                rt = ip_route_output_flow(net, fl4, sk);
                if (IS_ERR(rt)) {
-@@ -1269,7 +1284,8 @@ try_again:
+@@ -1314,7 +1344,8 @@ try_again:
        if (sin) {
                sin->sin_family = AF_INET;
                sin->sin_port = udp_hdr(skb)->source;
@@ -25021,10 +23797,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
 +              sin->sin_addr.s_addr = nx_map_sock_lback(
 +                      skb->sk->sk_nx_info, ip_hdr(skb)->saddr);
                memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
+               *addr_len = sizeof(*sin);
        }
-       if (inet->cmsg_flags)
-@@ -2025,6 +2041,8 @@ static struct sock *udp_get_first(struct
-               sk_nulls_for_each(sk, node, &hslot->head) {
+@@ -2260,6 +2291,8 @@ static struct sock *udp_get_first(struct
+               sk_for_each(sk, &hslot->head) {
                        if (!net_eq(sock_net(sk), net))
                                continue;
 +                      if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
@@ -25032,10 +23808,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
                        if (sk->sk_family == state->family)
                                goto found;
                }
-@@ -2042,7 +2060,9 @@ static struct sock *udp_get_next(struct
+@@ -2277,7 +2310,9 @@ static struct sock *udp_get_next(struct
  
        do {
-               sk = sk_nulls_next(sk);
+               sk = sk_next(sk);
 -      } while (sk && (!net_eq(sock_net(sk), net) || sk->sk_family != state->family));
 +      } while (sk && (!net_eq(sock_net(sk), net) ||
 +              sk->sk_family != state->family ||
@@ -25043,8 +23819,8 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
  
        if (!sk) {
                if (state->bucket <= state->udp_table->mask)
-@@ -2138,8 +2158,8 @@ static void udp4_format_sock(struct sock
-               int bucket, int *len)
+@@ -2373,8 +2408,8 @@ static void udp4_format_sock(struct sock
+               int bucket)
  {
        struct inet_sock *inet = inet_sk(sp);
 -      __be32 dest = inet->inet_daddr;
@@ -25054,51 +23830,102 @@ diff -NurpP --minimal linux-3.9.5/net/ipv4/udp.c linux-3.9.5-vs2.3.6.5/net/ipv4/
        __u16 destp       = ntohs(inet->inet_dport);
        __u16 srcp        = ntohs(inet->inet_sport);
  
-diff -NurpP --minimal linux-3.9.5/net/ipv6/Kconfig linux-3.9.5-vs2.3.6.5/net/ipv6/Kconfig
---- linux-3.9.5/net/ipv6/Kconfig       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/Kconfig     2013-05-31 17:17:54.000000000 +0000
-@@ -4,8 +4,8 @@
- #   IPv6 as module will cause a CRASH if you try to unload it
- menuconfig IPV6
--      tristate "The IPv6 protocol"
--      default m
-+      bool "The IPv6 protocol"
-+      default n
-       ---help---
-         This is complemental support for the IP version 6.
-         You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/ipv6/addrconf.c
---- linux-3.9.5/net/ipv6/addrconf.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/addrconf.c  2013-05-31 20:07:39.000000000 +0000
-@@ -93,6 +93,8 @@
+diff -NurpP --minimal linux-4.9.76/net/ipv6/addrconf.c linux-4.9.76-vs2.3.9.5/net/ipv6/addrconf.c
+--- linux-4.9.76/net/ipv6/addrconf.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/addrconf.c 2018-01-13 22:09:44.000000000 +0000
+@@ -92,6 +92,7 @@
  #include <linux/proc_fs.h>
  #include <linux/seq_file.h>
  #include <linux/export.h>
 +#include <linux/vs_network.h>
-+#include <linux/vs_inet6.h>
  
  /* Set to 3 to get tracing... */
  #define ACONF_DEBUG 2
-@@ -1250,7 +1252,7 @@ out:
+@@ -1494,7 +1495,8 @@ static int __ipv6_dev_get_saddr(struct n
+                               struct ipv6_saddr_dst *dst,
+                               struct inet6_dev *idev,
+                               struct ipv6_saddr_score *scores,
+-                              int hiscore_idx)
++                              int hiscore_idx,
++                              struct nx_info *nxi)
+ {
+       struct ipv6_saddr_score *score = &scores[1 - hiscore_idx], *hiscore = &scores[hiscore_idx];
+@@ -1524,6 +1526,8 @@ static int __ipv6_dev_get_saddr(struct n
+                                           idev->dev->name);
+                       continue;
+               }
++              if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1))
++                      continue;
+               score->rule = -1;
+               bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
+@@ -1574,26 +1578,27 @@ static int ipv6_get_saddr_master(struct
+                                const struct net_device *master,
+                                struct ipv6_saddr_dst *dst,
+                                struct ipv6_saddr_score *scores,
+-                               int hiscore_idx)
++                               int hiscore_idx,
++                               struct nx_info *nxi)
+ {
+       struct inet6_dev *idev;
+       idev = __in6_dev_get(dst_dev);
+       if (idev)
+-              hiscore_idx = __ipv6_dev_get_saddr(net, dst, idev,
+-                                                 scores, hiscore_idx);
++              hiscore_idx = __ipv6_dev_get_saddr(net, dst,
++                      idev, scores, hiscore_idx, nxi);
+       idev = __in6_dev_get(master);
+       if (idev)
+-              hiscore_idx = __ipv6_dev_get_saddr(net, dst, idev,
+-                                                 scores, hiscore_idx);
++              hiscore_idx = __ipv6_dev_get_saddr(net, dst,
++                      idev, scores, hiscore_idx, nxi);
+       return hiscore_idx;
+ }
  
  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev,
                       const struct in6_addr *daddr, unsigned int prefs,
 -                     struct in6_addr *saddr)
 +                     struct in6_addr *saddr, struct nx_info *nxi)
  {
-       struct ipv6_saddr_score scores[2],
-                               *score = &scores[0], *hiscore = &scores[1];
-@@ -1322,6 +1324,8 @@ int ipv6_dev_get_saddr(struct net *net,
-                                              dev->name);
+       struct ipv6_saddr_score scores[2], *hiscore;
+       struct ipv6_saddr_dst dst;
+@@ -1642,7 +1647,8 @@ int ipv6_dev_get_saddr(struct net *net,
+       if (use_oif_addr) {
+               if (idev)
+-                      hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx);
++                      hiscore_idx = __ipv6_dev_get_saddr(net,
++                              &dst, idev, scores, hiscore_idx, nxi);
+       } else {
+               const struct net_device *master;
+               int master_idx = 0;
+@@ -1656,8 +1662,8 @@ int ipv6_dev_get_saddr(struct net *net,
+                       master_idx = master->ifindex;
+                       hiscore_idx = ipv6_get_saddr_master(net, dst_dev,
+-                                                          master, &dst,
+-                                                          scores, hiscore_idx);
++                                              master, &dst, scores,
++                                              hiscore_idx, nxi);
+                       if (scores[hiscore_idx].ifa)
+                               goto out;
+@@ -1672,7 +1678,8 @@ int ipv6_dev_get_saddr(struct net *net,
+                       idev = __in6_dev_get(dev);
+                       if (!idev)
                                continue;
-                       }
-+                      if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1))
-+                              continue;
+-                      hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx);
++                      hiscore_idx = __ipv6_dev_get_saddr(net,
++                              &dst, idev, scores, hiscore_idx, nxi);
+               }
+       }
  
-                       score->rule = -1;
-                       bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
-@@ -3311,7 +3315,10 @@ static void if6_seq_stop(struct seq_file
+@@ -4128,7 +4135,10 @@ static void if6_seq_stop(struct seq_file
  static int if6_seq_show(struct seq_file *seq, void *v)
  {
        struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
@@ -25110,7 +23937,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/
                   &ifp->addr,
                   ifp->idev->dev->ifindex,
                   ifp->prefix_len,
-@@ -3815,6 +3822,11 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4712,6 +4722,11 @@ static int in6_dump_addrs(struct inet6_d
        struct ifacaddr6 *ifaca;
        int err = 1;
        int ip_idx = *p_ip_idx;
@@ -25122,34 +23949,34 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/
  
        read_lock_bh(&idev->lock);
        switch (type) {
-@@ -3825,6 +3837,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4722,6 +4737,8 @@ static int in6_dump_addrs(struct inet6_d
                list_for_each_entry(ifa, &idev->addr_list, if_list) {
                        if (++ip_idx < s_ip_idx)
                                continue;
-+                              if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
-+                                      continue;
++                      if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
++                              continue;
                        err = inet6_fill_ifaddr(skb, ifa,
                                                NETLINK_CB(cb->skb).portid,
                                                cb->nlh->nlmsg_seq,
-@@ -3841,6 +3855,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4739,6 +4756,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifmca = ifmca->next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
-+                              if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
-+                                      continue;
++                      if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
++                              continue;
                        err = inet6_fill_ifmcaddr(skb, ifmca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3856,6 +3872,8 @@ static int in6_dump_addrs(struct inet6_d
+@@ -4754,6 +4773,8 @@ static int in6_dump_addrs(struct inet6_d
                     ifaca = ifaca->aca_next, ip_idx++) {
                        if (ip_idx < s_ip_idx)
                                continue;
-+                              if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
-+                                      continue;
++                      if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
++                              continue;
                        err = inet6_fill_ifacaddr(skb, ifaca,
                                                  NETLINK_CB(cb->skb).portid,
                                                  cb->nlh->nlmsg_seq,
-@@ -3884,6 +3902,10 @@ static int inet6_dump_addr(struct sk_buf
+@@ -4782,6 +4803,10 @@ static int inet6_dump_addr(struct sk_buf
        struct inet6_dev *idev;
        struct hlist_head *head;
  
@@ -25160,7 +23987,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/
        s_h = cb->args[0];
        s_idx = idx = cb->args[1];
        s_ip_idx = ip_idx = cb->args[2];
-@@ -4238,6 +4260,7 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -5300,6 +5325,7 @@ static int inet6_dump_ifinfo(struct sk_b
        struct net_device *dev;
        struct inet6_dev *idev;
        struct hlist_head *head;
@@ -25168,7 +23995,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/
  
        s_h = cb->args[0];
        s_idx = cb->args[1];
-@@ -4249,6 +4272,8 @@ static int inet6_dump_ifinfo(struct sk_b
+@@ -5311,6 +5337,8 @@ static int inet6_dump_ifinfo(struct sk_b
                hlist_for_each_entry_rcu(dev, head, index_hlist) {
                        if (idx < s_idx)
                                goto cont;
@@ -25177,19 +24004,18 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/addrconf.c linux-3.9.5-vs2.3.6.5/net/
                        idev = __in6_dev_get(dev);
                        if (!idev)
                                goto cont;
-diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/ipv6/af_inet6.c
---- linux-3.9.5/net/ipv6/af_inet6.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/af_inet6.c  2013-05-31 20:04:41.000000000 +0000
-@@ -43,6 +43,8 @@
+diff -NurpP --minimal linux-4.9.76/net/ipv6/af_inet6.c linux-4.9.76-vs2.3.9.5/net/ipv6/af_inet6.c
+--- linux-4.9.76/net/ipv6/af_inet6.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/af_inet6.c 2018-01-13 22:10:07.000000000 +0000
+@@ -43,6 +43,7 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
  #include <linux/netfilter_ipv6.h>
 +#include <linux/vs_inet.h>
-+#include <linux/vs_inet6.h>
  
  #include <net/ip.h>
  #include <net/ipv6.h>
-@@ -160,10 +162,13 @@ lookup_protocol:
+@@ -167,10 +168,13 @@ lookup_protocol:
        }
  
        err = -EPERM;
@@ -25203,8 +24029,8 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
 +override:
        sock->ops = answer->ops;
        answer_prot = answer->prot;
-       answer_no_check = answer->no_check;
-@@ -263,6 +268,7 @@ int inet6_bind(struct socket *sock, stru
+       answer_flags = answer->flags;
+@@ -272,6 +276,7 @@ int inet6_bind(struct socket *sock, stru
        struct inet_sock *inet = inet_sk(sk);
        struct ipv6_pinfo *np = inet6_sk(sk);
        struct net *net = sock_net(sk);
@@ -25212,7 +24038,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
        __be32 v4addr = 0;
        unsigned short snum;
        int addr_type = 0;
-@@ -278,6 +284,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -287,6 +292,10 @@ int inet6_bind(struct socket *sock, stru
        if (addr->sin6_family != AF_INET6)
                return -EAFNOSUPPORT;
  
@@ -25223,15 +24049,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
        addr_type = ipv6_addr_type(&addr->sin6_addr);
        if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
                return -EINVAL;
-@@ -309,6 +319,7 @@ int inet6_bind(struct socket *sock, stru
-               /* Reproduce AF_INET checks to make the bindings consistent */
-               v4addr = addr->sin6_addr.s6_addr32[3];
-               chk_addr_ret = inet_addr_type(net, v4addr);
-+
-               if (!sysctl_ip_nonlocal_bind &&
-                   !(inet->freebind || inet->transparent) &&
-                   v4addr != htonl(INADDR_ANY) &&
-@@ -318,6 +329,10 @@ int inet6_bind(struct socket *sock, stru
+@@ -327,6 +336,10 @@ int inet6_bind(struct socket *sock, stru
                        err = -EADDRNOTAVAIL;
                        goto out;
                }
@@ -25242,7 +24060,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
        } else {
                if (addr_type != IPV6_ADDR_ANY) {
                        struct net_device *dev = NULL;
-@@ -344,6 +359,11 @@ int inet6_bind(struct socket *sock, stru
+@@ -353,6 +366,11 @@ int inet6_bind(struct socket *sock, stru
                                }
                        }
  
@@ -25254,7 +24072,7 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
                        /* ipv4 addr of the socket is invalid.  Only the
                         * unspecified and mapped address have a v4 equivalent.
                         */
-@@ -360,6 +380,9 @@ int inet6_bind(struct socket *sock, stru
+@@ -370,6 +388,9 @@ int inet6_bind(struct socket *sock, stru
                }
        }
  
@@ -25264,22 +24082,22 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/af_inet6.c linux-3.9.5-vs2.3.6.5/net/
        inet->inet_rcv_saddr = v4addr;
        inet->inet_saddr = v4addr;
  
-@@ -461,9 +484,11 @@ int inet6_getname(struct socket *sock, s
+@@ -474,9 +495,11 @@ int inet6_getname(struct socket *sock, s
                        return -ENOTCONN;
                sin->sin6_port = inet->inet_dport;
-               sin->sin6_addr = np->daddr;
+               sin->sin6_addr = sk->sk_v6_daddr;
 +              /* FIXME: remap lback? */
                if (np->sndflow)
                        sin->sin6_flowinfo = np->flow_label;
        } else {
 +              /* FIXME: remap lback? */
-               if (ipv6_addr_any(&np->rcv_saddr))
+               if (ipv6_addr_any(&sk->sk_v6_rcv_saddr))
                        sin->sin6_addr = np->saddr;
                else
-diff -NurpP --minimal linux-3.9.5/net/ipv6/datagram.c linux-3.9.5-vs2.3.6.5/net/ipv6/datagram.c
---- linux-3.9.5/net/ipv6/datagram.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/datagram.c  2013-05-31 17:17:54.000000000 +0000
-@@ -648,7 +648,7 @@ int ip6_datagram_send_ctl(struct net *ne
+diff -NurpP --minimal linux-4.9.76/net/ipv6/datagram.c linux-4.9.76-vs2.3.9.5/net/ipv6/datagram.c
+--- linux-4.9.76/net/ipv6/datagram.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/datagram.c 2018-01-10 02:50:49.000000000 +0000
+@@ -777,7 +777,7 @@ int ip6_datagram_send_ctl(struct net *ne
  
                        rcu_read_lock();
                        if (fl6->flowi6_oif) {
@@ -25288,10 +24106,10 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/datagram.c linux-3.9.5-vs2.3.6.5/net/
                                if (!dev) {
                                        rcu_read_unlock();
                                        return -ENODEV;
-diff -NurpP --minimal linux-3.9.5/net/ipv6/fib6_rules.c linux-3.9.5-vs2.3.6.5/net/ipv6/fib6_rules.c
---- linux-3.9.5/net/ipv6/fib6_rules.c  2013-02-19 13:58:58.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/fib6_rules.c        2013-05-31 17:17:54.000000000 +0000
-@@ -90,7 +90,7 @@ static int fib6_rule_action(struct fib_r
+diff -NurpP --minimal linux-4.9.76/net/ipv6/fib6_rules.c linux-4.9.76-vs2.3.9.5/net/ipv6/fib6_rules.c
+--- linux-4.9.76/net/ipv6/fib6_rules.c 2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/fib6_rules.c       2018-01-10 02:50:49.000000000 +0000
+@@ -102,7 +102,7 @@ static int fib6_rule_action(struct fib_r
                                               ip6_dst_idev(&rt->dst)->dev,
                                               &flp6->daddr,
                                               rt6_flags2srcprefs(flags),
@@ -25300,49 +24118,134 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/fib6_rules.c linux-3.9.5-vs2.3.6.5/ne
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-3.9.5/net/ipv6/inet6_hashtables.c linux-3.9.5-vs2.3.6.5/net/ipv6/inet6_hashtables.c
---- linux-3.9.5/net/ipv6/inet6_hashtables.c    2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/inet6_hashtables.c  2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/ipv6/inet6_hashtables.c linux-4.9.76-vs2.3.9.5/net/ipv6/inet6_hashtables.c
+--- linux-4.9.76/net/ipv6/inet6_hashtables.c   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/inet6_hashtables.c 2018-01-13 00:26:28.000000000 +0000
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
  #include <linux/random.h>
 +#include <linux/vs_inet6.h>
  
+ #include <net/addrconf.h>
  #include <net/inet_connection_sock.h>
- #include <net/inet_hashtables.h>
-@@ -83,7 +84,6 @@ struct sock *__inet6_lookup_established(
-       unsigned int slot = hash & hashinfo->ehash_mask;
-       struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
--
-       rcu_read_lock();
- begin:
-       sk_nulls_for_each_rcu(sk, node, &head->chain) {
-@@ -97,7 +97,7 @@ begin:
-                               sock_put(sk);
-                               goto begin;
-                       }
--              goto out;
-+                      goto out;
-               }
-       }
-       if (get_nulls_value(node) != slot)
-@@ -147,6 +147,9 @@ static inline int compute_score(struct s
-                       if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
+@@ -108,6 +109,9 @@ static inline int compute_score(struct s
+                       if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr))
                                return -1;
                        score++;
 +              } else {
 +                      if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
 +                              return -1;
                }
-               if (sk->sk_bound_dev_if) {
+               if (sk->sk_bound_dev_if || exact_dif) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-3.9.5/net/ipv6/ip6_output.c linux-3.9.5-vs2.3.6.5/net/ipv6/ip6_output.c
---- linux-3.9.5/net/ipv6/ip6_output.c  2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/ip6_output.c        2013-05-31 17:17:54.000000000 +0000
-@@ -877,7 +877,8 @@ static int ip6_dst_lookup_tail(struct so
-               struct rt6_info *rt = (struct rt6_info *) *dst;
+@@ -282,39 +286,71 @@ EXPORT_SYMBOL_GPL(inet6_hash);
+  *                          IPV6_ADDR_ANY only equals to IPV6_ADDR_ANY,
+  *                          and 0.0.0.0 equals to 0.0.0.0 only
+  */
+-int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2,
++int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2,
+                        bool match_wildcard)
+ {
++      const struct in6_addr *sk1_rcv_saddr6 = inet6_rcv_saddr(sk1);
+       const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
++      __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr;
++      __be32 sk2_rcv_saddr = sk2->sk_rcv_saddr;
++      int sk1_ipv6only = inet_v6_ipv6only(sk1);
+       int sk2_ipv6only = inet_v6_ipv6only(sk2);
+-      int addr_type = ipv6_addr_type(&sk->sk_v6_rcv_saddr);
++      int addr_type1 = ipv6_addr_type(sk1_rcv_saddr6);
+       int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
++
++      /* if one is mapped and the other is ipv6only exit early */
++      if (addr_type1 == IPV6_ADDR_MAPPED && sk2_ipv6only)
++              return 0;
++
++      if (addr_type2 == IPV6_ADDR_MAPPED && sk1_ipv6only)
++              return 0;
++
+       /* if both are mapped, treat as IPv4 */
+-      if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) {
+-              if (!sk2_ipv6only) {
+-                      if (sk->sk_rcv_saddr == sk2->sk_rcv_saddr)
+-                              return 1;
+-                      if (!sk->sk_rcv_saddr || !sk2->sk_rcv_saddr)
+-                              return match_wildcard;
+-              }
++      if (addr_type1 == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) {
++              if (sk1_rcv_saddr == sk2_rcv_saddr)
++                      return 1;
++              if ((!sk1_rcv_saddr || !sk2_rcv_saddr) && match_wildcard)
++                      goto vs_v4;
+               return 0;
+       }
+-      if (addr_type == IPV6_ADDR_ANY && addr_type2 == IPV6_ADDR_ANY)
+-              return 1;
++      /* if both are wildcards, check for overlap */
++      if (addr_type1 == IPV6_ADDR_ANY && addr_type2 == IPV6_ADDR_ANY)
++              return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
+-      if (addr_type2 == IPV6_ADDR_ANY && match_wildcard &&
+-          !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
++      /* if both are valid ipv6 addresses, mapped handled above */
++      if (addr_type1 != IPV6_ADDR_ANY && addr_type2 != IPV6_ADDR_ANY &&
++          sk2_rcv_saddr6 && ipv6_addr_equal(sk1_rcv_saddr6, sk2_rcv_saddr6))
+               return 1;
+-      if (addr_type == IPV6_ADDR_ANY && match_wildcard &&
+-          !(ipv6_only_sock(sk) && addr_type2 == IPV6_ADDR_MAPPED))
+-              return 1;
++      if (addr_type1 == IPV6_ADDR_ANY && match_wildcard) {
++              /* ipv6only case handled above */
++              if (addr_type2 == IPV6_ADDR_MAPPED)
++                      return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1);
++              else
++                      return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1);
++      }
+-      if (sk2_rcv_saddr6 &&
+-          ipv6_addr_equal(&sk->sk_v6_rcv_saddr, sk2_rcv_saddr6))
+-              return 1;
++      if (addr_type2 == IPV6_ADDR_ANY && match_wildcard) {
++              /* ipv6only case handled above */
++              if (addr_type1 == IPV6_ADDR_MAPPED)
++                      return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1);
++              else
++                      return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1);
++      }
++
++      return 0;
++
++vs_v4:
++      if (!sk1_rcv_saddr && !sk2_rcv_saddr)
++              return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
++
++      if (!sk2_rcv_saddr)
++              return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1);
++
++      if (!sk1_rcv_saddr)
++              return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1);
+       return 0;
+ }
+diff -NurpP --minimal linux-4.9.76/net/ipv6/ip6_fib.c linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_fib.c
+--- linux-4.9.76/net/ipv6/ip6_fib.c    2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_fib.c  2018-01-10 02:50:49.000000000 +0000
+@@ -1976,6 +1976,7 @@ static int ipv6_route_seq_show(struct se
+       struct rt6_info *rt = v;
+       struct ipv6_route_iter *iter = seq->private;
++      /* FIXME: check for network context? */
+       seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
+ #ifdef CONFIG_IPV6_SUBTREES
+diff -NurpP --minimal linux-4.9.76/net/ipv6/ip6_output.c linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_output.c
+--- linux-4.9.76/net/ipv6/ip6_output.c 2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_output.c       2018-01-10 02:50:49.000000000 +0000
+@@ -956,7 +956,8 @@ static int ip6_dst_lookup_tail(struct ne
+               rt = (*dst)->error ? NULL : (struct rt6_info *)*dst;
                err = ip6_route_get_saddr(net, rt, &fl6->daddr,
                                          sk ? inet6_sk(sk)->srcprefs : 0,
 -                                        &fl6->saddr);
@@ -25350,11 +24253,23 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/ip6_output.c linux-3.9.5-vs2.3.6.5/ne
 +                                        sk ? sk->sk_nx_info : NULL);
                if (err)
                        goto out_err_release;
+diff -NurpP --minimal linux-4.9.76/net/ipv6/ip6_tunnel.c linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_tunnel.c
+--- linux-4.9.76/net/ipv6/ip6_tunnel.c 2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/ip6_tunnel.c       2018-01-10 08:24:13.000000000 +0000
+@@ -1108,7 +1108,7 @@ route_lookup:
+               }
+               if (t->parms.collect_md &&
+                   ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
+-                                     &fl6->daddr, 0, &fl6->saddr))
++                                     &fl6->daddr, 0, &fl6->saddr, NULL))
+                       goto tx_err_link_failure;
+               ndst = dst;
        }
-diff -NurpP --minimal linux-3.9.5/net/ipv6/ndisc.c linux-3.9.5-vs2.3.6.5/net/ipv6/ndisc.c
---- linux-3.9.5/net/ipv6/ndisc.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/ndisc.c     2013-05-31 17:17:54.000000000 +0000
-@@ -485,7 +485,7 @@ static void ndisc_send_na(struct net_dev
+diff -NurpP --minimal linux-4.9.76/net/ipv6/ndisc.c linux-4.9.76-vs2.3.9.5/net/ipv6/ndisc.c
+--- linux-4.9.76/net/ipv6/ndisc.c      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/ndisc.c    2018-01-10 02:50:49.000000000 +0000
+@@ -512,7 +512,7 @@ void ndisc_send_na(struct net_device *de
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
                                       inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
@@ -25363,30 +24278,22 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/ndisc.c linux-3.9.5-vs2.3.6.5/net/ipv
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-3.9.5/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.9.5-vs2.3.6.5/net/ipv6/netfilter/ip6t_MASQUERADE.c
---- linux-3.9.5/net/ipv6/netfilter/ip6t_MASQUERADE.c   2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/netfilter/ip6t_MASQUERADE.c 2013-05-31 17:17:54.000000000 +0000
-@@ -34,7 +34,7 @@ masquerade_tg6(struct sk_buff *skb, cons
+diff -NurpP --minimal linux-4.9.76/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.9.76-vs2.3.9.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c
+--- linux-4.9.76/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c   2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2018-01-10 02:50:49.000000000 +0000
+@@ -39,7 +39,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s
                            ctinfo == IP_CT_RELATED_REPLY));
  
-       if (ipv6_dev_get_saddr(dev_net(par->out), par->out,
+       if (ipv6_dev_get_saddr(nf_ct_net(ct), out,
 -                             &ipv6_hdr(skb)->daddr, 0, &src) < 0)
 +                             &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0)
                return NF_DROP;
  
-       nfct_nat(ct)->masq_index = par->out->ifindex;
-diff -NurpP --minimal linux-3.9.5/net/ipv6/raw.c linux-3.9.5-vs2.3.6.5/net/ipv6/raw.c
---- linux-3.9.5/net/ipv6/raw.c 2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/raw.c       2013-05-31 17:17:54.000000000 +0000
-@@ -30,6 +30,7 @@
- #include <linux/icmpv6.h>
- #include <linux/netfilter.h>
- #include <linux/netfilter_ipv6.h>
-+#include <linux/vs_inet6.h>
- #include <linux/skbuff.h>
- #include <linux/compat.h>
- #include <asm/uaccess.h>
-@@ -283,6 +284,13 @@ static int rawv6_bind(struct sock *sk, s
+       nfct_nat(ct)->masq_index = out->ifindex;
+diff -NurpP --minimal linux-4.9.76/net/ipv6/raw.c linux-4.9.76-vs2.3.9.5/net/ipv6/raw.c
+--- linux-4.9.76/net/ipv6/raw.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/raw.c      2018-01-13 22:10:35.000000000 +0000
+@@ -291,6 +291,13 @@ static int rawv6_bind(struct sock *sk, s
                                goto out_unlock;
                }
  
@@ -25400,197 +24307,77 @@ diff -NurpP --minimal linux-3.9.5/net/ipv6/raw.c linux-3.9.5-vs2.3.6.5/net/ipv6/
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-3.9.5/net/ipv6/route.c linux-3.9.5-vs2.3.6.5/net/ipv6/route.c
---- linux-3.9.5/net/ipv6/route.c       2013-05-31 13:45:32.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/route.c     2013-05-31 18:10:38.000000000 +0000
-@@ -58,6 +58,7 @@
- #include <net/netevent.h>
- #include <net/netlink.h>
- #include <net/nexthop.h>
-+#include <linux/vs_inet6.h>
- #include <asm/uaccess.h>
-@@ -2079,15 +2080,17 @@ int ip6_route_get_saddr(struct net *net,
-                       struct rt6_info *rt,
-                       const struct in6_addr *daddr,
-                       unsigned int prefs,
--                      struct in6_addr *saddr)
-+                      struct in6_addr *saddr,
-+                      struct nx_info *nxi)
- {
-       struct inet6_dev *idev = ip6_dst_idev((struct dst_entry*)rt);
-       int err = 0;
--      if (rt->rt6i_prefsrc.plen)
-+      if (rt->rt6i_prefsrc.plen && (!nxi ||
-+          v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR)))
-               *saddr = rt->rt6i_prefsrc.addr;
-       else
-               err = ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
--                                       daddr, prefs, saddr);
-+                                       daddr, prefs, saddr, nxi);
-       return err;
- }
-@@ -2507,7 +2510,8 @@ static int rt6_fill_node(struct net *net
+diff -NurpP --minimal linux-4.9.76/net/ipv6/route.c linux-4.9.76-vs2.3.9.5/net/ipv6/route.c
+--- linux-4.9.76/net/ipv6/route.c      2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/route.c    2018-01-13 22:10:45.000000000 +0000
+@@ -3288,7 +3288,8 @@ static int rt6_fill_node(struct net *net
                                goto nla_put_failure;
        } else if (dst) {
                struct in6_addr saddr_buf;
 -              if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 &&
 +              if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf,
 +                  (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 &&
-                   nla_put(skb, RTA_PREFSRC, 16, &saddr_buf))
+                   nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf))
                        goto nla_put_failure;
        }
-@@ -2719,6 +2723,7 @@ static int rt6_info_route(struct rt6_inf
- {
-       struct seq_file *m = p_arg;
-+      /* FIXME: check for network context? */
-       seq_printf(m, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
- #ifdef CONFIG_IPV6_SUBTREES
-diff -NurpP --minimal linux-3.9.5/net/ipv6/tcp_ipv6.c linux-3.9.5-vs2.3.6.5/net/ipv6/tcp_ipv6.c
---- linux-3.9.5/net/ipv6/tcp_ipv6.c    2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/tcp_ipv6.c  2013-05-31 17:17:54.000000000 +0000
-@@ -71,6 +71,7 @@
- #include <linux/crypto.h>
- #include <linux/scatterlist.h>
-+#include <linux/vs_inet6.h>
- static void   tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
- static void   tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
-@@ -164,8 +165,15 @@ static int tcp_v6_connect(struct sock *s
-        *      connect() to INADDR_ANY means loopback (BSD'ism).
+diff -NurpP --minimal linux-4.9.76/net/ipv6/tcp_ipv6.c linux-4.9.76-vs2.3.9.5/net/ipv6/tcp_ipv6.c
+--- linux-4.9.76/net/ipv6/tcp_ipv6.c   2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/tcp_ipv6.c 2018-01-13 22:10:53.000000000 +0000
+@@ -149,11 +149,18 @@ static int tcp_v6_connect(struct sock *s
         */
  
--      if(ipv6_addr_any(&usin->sin6_addr))
--              usin->sin6_addr.s6_addr[15] = 0x1;
-+      if(ipv6_addr_any(&usin->sin6_addr)) {
+       if (ipv6_addr_any(&usin->sin6_addr)) {
+-              if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
+-                      ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK),
+-                                             &usin->sin6_addr);
+-              else
+-                      usin->sin6_addr = in6addr_loopback;
 +              struct nx_info *nxi =  sk->sk_nx_info;
 +
 +              if (nxi && nx_info_has_v6(nxi))
 +                      /* FIXME: remap lback? */
 +                      usin->sin6_addr = nxi->v6.ip;
-+              else
-+                      usin->sin6_addr.s6_addr[15] = 0x1;
-+      }
++              else {
++                      if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
++                              ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK),
++                                                     &usin->sin6_addr);
++                      else
++                              usin->sin6_addr = in6addr_loopback;
++              }
+       }
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
-diff -NurpP --minimal linux-3.9.5/net/ipv6/udp.c linux-3.9.5-vs2.3.6.5/net/ipv6/udp.c
---- linux-3.9.5/net/ipv6/udp.c 2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/udp.c       2013-05-31 18:16:01.000000000 +0000
-@@ -46,42 +46,68 @@
- #include <net/ip6_checksum.h>
- #include <net/xfrm.h>
- #include <net/inet6_hashtables.h>
-+#include <linux/vs_inet6.h>
- #include <linux/proc_fs.h>
- #include <linux/seq_file.h>
- #include <trace/events/skb.h>
- #include "udp_impl.h"
--int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
-+int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
- {
--      const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr;
-+      const struct in6_addr *sk1_rcv_saddr6 = &inet6_sk(sk1)->rcv_saddr;
-       const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
--      __be32 sk1_rcv_saddr = sk_rcv_saddr(sk);
-+      __be32 sk1_rcv_saddr = sk_rcv_saddr(sk1);
-       __be32 sk2_rcv_saddr = sk_rcv_saddr(sk2);
--      int sk_ipv6only = ipv6_only_sock(sk);
-+      int sk1_ipv6only = ipv6_only_sock(sk1);
-       int sk2_ipv6only = inet_v6_ipv6only(sk2);
--      int addr_type = ipv6_addr_type(sk_rcv_saddr6);
-+      int addr_type = ipv6_addr_type(sk1_rcv_saddr6);
-       int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
-       /* if both are mapped, treat as IPv4 */
--      if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED)
--              return (!sk2_ipv6only &&
-+      if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) {
-+              if (!sk2_ipv6only &&
-                       (!sk1_rcv_saddr || !sk2_rcv_saddr ||
--                        sk1_rcv_saddr == sk2_rcv_saddr));
-+                        sk1_rcv_saddr == sk2_rcv_saddr))
-+                      goto vs_v4;
-+              else
-+                      return 0;
-+      }
-       if (addr_type2 == IPV6_ADDR_ANY &&
-           !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
--              return 1;
-+              goto vs;
-       if (addr_type == IPV6_ADDR_ANY &&
--          !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
--              return 1;
-+          !(sk1_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
-+              goto vs;
-       if (sk2_rcv_saddr6 &&
--          ipv6_addr_equal(sk_rcv_saddr6, sk2_rcv_saddr6))
--              return 1;
-+          ipv6_addr_equal(sk1_rcv_saddr6, sk2_rcv_saddr6))
-+              goto vs;
-       return 0;
-+
-+vs_v4:
-+      if (!sk1_rcv_saddr && !sk2_rcv_saddr)
-+              return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
-+      if (!sk2_rcv_saddr)
-+              return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1);
-+      if (!sk1_rcv_saddr)
-+              return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1);
-+      return 1;
-+vs:
-+      if (addr_type2 == IPV6_ADDR_ANY && addr_type == IPV6_ADDR_ANY)
-+              return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
-+      else if (addr_type2 == IPV6_ADDR_ANY)
-+              return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1);
-+      else if (addr_type == IPV6_ADDR_ANY) {
-+              if (addr_type2 == IPV6_ADDR_MAPPED)
-+                      return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
-+              else
-+                      return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1);
-+      }
-+      return 1;
- }
- static unsigned int udp6_portaddr_hash(struct net *net,
-@@ -145,6 +171,10 @@ static inline int compute_score(struct s
-                       if (!ipv6_addr_equal(&np->rcv_saddr, daddr))
-                               return -1;
-                       score++;
+diff -NurpP --minimal linux-4.9.76/net/ipv6/udp.c linux-4.9.76-vs2.3.9.5/net/ipv6/udp.c
+--- linux-4.9.76/net/ipv6/udp.c        2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/udp.c      2018-01-13 22:11:04.000000000 +0000
+@@ -135,6 +135,10 @@ static int compute_score(struct sock *sk
+               if (inet->inet_dport != sport)
+                       return -1;
+               score++;
 +              } else {
 +                      /* block non nx_info ips */
 +                      if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
 +                              return -1;
-               }
-               if (!ipv6_addr_any(&np->daddr)) {
-                       if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-3.9.5/net/ipv6/xfrm6_policy.c linux-3.9.5-vs2.3.6.5/net/ipv6/xfrm6_policy.c
---- linux-3.9.5/net/ipv6/xfrm6_policy.c        2013-06-11 12:22:40.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/ipv6/xfrm6_policy.c      2013-05-31 17:17:54.000000000 +0000
-@@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
+       }
+       if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) {
+diff -NurpP --minimal linux-4.9.76/net/ipv6/xfrm6_policy.c linux-4.9.76-vs2.3.9.5/net/ipv6/xfrm6_policy.c
+--- linux-4.9.76/net/ipv6/xfrm6_policy.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/ipv6/xfrm6_policy.c     2018-01-10 02:50:49.000000000 +0000
+@@ -64,7 +64,8 @@ static int xfrm6_get_saddr(struct net *n
+               return -EHOSTUNREACH;
        dev = ip6_dst_idev(dst)->dev;
-       ipv6_dev_get_saddr(dev_net(dev), dev,
-                          (struct in6_addr *)&daddr->a6, 0,
--                         (struct in6_addr *)&saddr->a6);
-+                         (struct in6_addr *)&saddr->a6, NULL);
+-      ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, 0, &saddr->in6);
++      ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6,
++              0, &saddr->in6, NULL);
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-3.9.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.9.5-vs2.3.6.5/net/netfilter/ipvs/ip_vs_xmit.c
---- linux-3.9.5/net/netfilter/ipvs/ip_vs_xmit.c        2013-02-19 13:58:59.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/netfilter/ipvs/ip_vs_xmit.c      2013-05-31 17:17:54.000000000 +0000
-@@ -273,7 +273,7 @@ __ip_vs_route_output_v6(struct net *net,
+diff -NurpP --minimal linux-4.9.76/net/netfilter/ipvs/ip_vs_xmit.c linux-4.9.76-vs2.3.9.5/net/netfilter/ipvs/ip_vs_xmit.c
+--- linux-4.9.76/net/netfilter/ipvs/ip_vs_xmit.c       2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/netfilter/ipvs/ip_vs_xmit.c     2018-01-10 02:50:49.000000000 +0000
+@@ -381,7 +381,7 @@ __ip_vs_route_output_v6(struct net *net,
                return dst;
        if (ipv6_addr_any(&fl6.saddr) &&
            ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
@@ -25599,122 +24386,73 @@ diff -NurpP --minimal linux-3.9.5/net/netfilter/ipvs/ip_vs_xmit.c linux-3.9.5-vs
                goto out_err;
        if (do_xfrm) {
                dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
-diff -NurpP --minimal linux-3.9.5/net/netlink/af_netlink.c linux-3.9.5-vs2.3.6.5/net/netlink/af_netlink.c
---- linux-3.9.5/net/netlink/af_netlink.c       2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/netlink/af_netlink.c     2013-05-31 17:17:54.000000000 +0000
-@@ -55,6 +55,9 @@
- #include <linux/types.h>
- #include <linux/audit.h>
- #include <linux/mutex.h>
+diff -NurpP --minimal linux-4.9.76/net/netlink/af_netlink.c linux-4.9.76-vs2.3.9.5/net/netlink/af_netlink.c
+--- linux-4.9.76/net/netlink/af_netlink.c      2018-01-13 21:29:02.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/netlink/af_netlink.c    2018-01-10 02:50:49.000000000 +0000
+@@ -62,6 +62,8 @@
+ #include <asm/cacheflush.h>
+ #include <linux/hash.h>
+ #include <linux/genetlink.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_network.h>
-+#include <linux/vs_limit.h>
  
  #include <net/net_namespace.h>
  #include <net/sock.h>
-@@ -1976,6 +1979,8 @@ static struct sock *netlink_seq_socket_i
-                       sk_for_each(s, &hash->table[j]) {
-                               if (sock_net(s) != seq_file_net(seq))
-                                       continue;
-+                              if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
-+                                      continue;
-                               if (off == pos) {
-                                       iter->link = i;
-                                       iter->hash_idx = j;
-@@ -2010,7 +2015,8 @@ static void *netlink_seq_next(struct seq
-       s = v;
-       do {
-               s = sk_next(s);
--      } while (s && sock_net(s) != seq_file_net(seq));
-+      } while (s && (sock_net(s) != seq_file_net(seq) ||
-+              !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)));
-       if (s)
-               return s;
-@@ -2022,7 +2028,8 @@ static void *netlink_seq_next(struct seq
-               for (; j <= hash->mask; j++) {
-                       s = sk_head(&hash->table[j]);
--                      while (s && sock_net(s) != seq_file_net(seq))
-+                      while (s && (sock_net(s) != seq_file_net(seq) ||
-+                              !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT)))
-                               s = sk_next(s);
-                       if (s) {
-                               iter->link = i;
-diff -NurpP --minimal linux-3.9.5/net/socket.c linux-3.9.5-vs2.3.6.5/net/socket.c
---- linux-3.9.5/net/socket.c   2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/socket.c 2013-05-31 17:17:54.000000000 +0000
-@@ -98,6 +98,10 @@
+@@ -2463,7 +2465,8 @@ static void *__netlink_seq_next(struct s
+                       if (err)
+                               return ERR_PTR(err);
+               }
+-      } while (sock_net(&nlk->sk) != seq_file_net(seq));
++      } while ((sock_net(&nlk->sk) != seq_file_net(seq)) ||
++              !nx_check(nlk->sk.sk_nid, VS_WATCH_P | VS_IDENT));
+       return nlk;
+ }
+diff -NurpP --minimal linux-4.9.76/net/socket.c linux-4.9.76-vs2.3.9.5/net/socket.c
+--- linux-4.9.76/net/socket.c  2018-01-13 21:29:03.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/socket.c        2018-01-10 02:50:49.000000000 +0000
+@@ -99,10 +99,12 @@
  
  #include <net/sock.h>
  #include <linux/netfilter.h>
-+#include <linux/vs_base.h>
 +#include <linux/vs_socket.h>
 +#include <linux/vs_inet.h>
 +#include <linux/vs_inet6.h>
  
  #include <linux/if_tun.h>
  #include <linux/ipv6_route.h>
-@@ -617,13 +621,29 @@ static inline int __sock_sendmsg_nosec(s
-                                      struct msghdr *msg, size_t size)
- {
-       struct sock_iocb *si = kiocb_to_siocb(iocb);
-+      size_t len;
+-#include <linux/route.h>
+ #include <linux/sockios.h>
+ #include <linux/atalk.h>
+ #include <net/busy_poll.h>
+@@ -618,8 +620,24 @@ EXPORT_SYMBOL(__sock_tx_timestamp);
  
-       si->sock = sock;
-       si->scm = NULL;
-       si->msg = msg;
-       si->size = size;
--      return sock->ops->sendmsg(iocb, sock, msg, size);
-+      len = sock->ops->sendmsg(iocb, sock, msg, size);
+ static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg)
+ {
+-      int ret = sock->ops->sendmsg(sock, msg, msg_data_left(msg));
+-      BUG_ON(ret == -EIOCBQUEUED);
++      size_t size = msg_data_left(msg);
++      int ret = sock->ops->sendmsg(sock, msg, size);
++#if 0
 +      if (sock->sk) {
-+              if (len == size)
-+                      vx_sock_send(sock->sk, size);
-+              else
++              if (!ret)
 +                      vx_sock_fail(sock->sk, size);
++              else
++                      vx_sock_send(sock->sk, size);
 +      }
++#endif
 +      vxdprintk(VXD_CBIT(net, 7),
-+              "__sock_sendmsg: %p[%p,%p,%p;%d/%d]:%d/%zu",
-+              sock, sock->sk,
-+              (sock->sk)?sock->sk->sk_nx_info:0,
-+              (sock->sk)?sock->sk->sk_vx_info:0,
-+              (sock->sk)?sock->sk->sk_xid:0,
-+              (sock->sk)?sock->sk->sk_nid:0,
-+              (unsigned int)size, len);
-+      return len;
- }
- static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
-@@ -779,6 +799,7 @@ static inline int __sock_recvmsg_nosec(s
-                                      struct msghdr *msg, size_t size, int flags)
- {
-       struct sock_iocb *si = kiocb_to_siocb(iocb);
-+      int len;
-       si->sock = sock;
-       si->scm = NULL;
-@@ -786,7 +807,18 @@ static inline int __sock_recvmsg_nosec(s
-       si->size = size;
-       si->flags = flags;
--      return sock->ops->recvmsg(iocb, sock, msg, size, flags);
-+      len = sock->ops->recvmsg(iocb, sock, msg, size, flags);
-+      if ((len >= 0) && sock->sk)
-+              vx_sock_recv(sock->sk, len);
-+      vxdprintk(VXD_CBIT(net, 7),
-+              "__sock_recvmsg: %p[%p,%p,%p;%d/%d]:%d/%d",
++              "sock_sendmsg_nosec: %p[%p,%p,%p;%d/%d]:%zu/%zu",
 +              sock, sock->sk,
 +              (sock->sk)?sock->sk->sk_nx_info:0,
 +              (sock->sk)?sock->sk->sk_vx_info:0,
 +              (sock->sk)?sock->sk->sk_xid:0,
 +              (sock->sk)?sock->sk->sk_nid:0,
-+              (unsigned int)size, len);
-+      return len;
++              size, msg_data_left(msg));
+       return ret;
  }
  
- static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
-@@ -1269,6 +1301,13 @@ int __sock_create(struct net *net, int f
+@@ -1109,6 +1127,13 @@ int __sock_create(struct net *net, int f
        if (type < 0 || type >= SOCK_MAX)
                return -EINVAL;
  
@@ -25728,7 +24466,7 @@ diff -NurpP --minimal linux-3.9.5/net/socket.c linux-3.9.5-vs2.3.6.5/net/socket.
        /* Compatibility.
  
           This uglymoron is moved from INET layer to here to avoid
-@@ -1403,6 +1442,7 @@ SYSCALL_DEFINE3(socket, int, family, int
+@@ -1239,6 +1264,7 @@ SYSCALL_DEFINE3(socket, int, family, int
        if (retval < 0)
                goto out;
  
@@ -25736,7 +24474,7 @@ diff -NurpP --minimal linux-3.9.5/net/socket.c linux-3.9.5-vs2.3.6.5/net/socket.
        retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
        if (retval < 0)
                goto out_release;
-@@ -1444,10 +1484,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
+@@ -1280,10 +1306,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
        err = sock_create(family, type, protocol, &sock1);
        if (err < 0)
                goto out;
@@ -25749,26 +24487,26 @@ diff -NurpP --minimal linux-3.9.5/net/socket.c linux-3.9.5-vs2.3.6.5/net/socket.
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth.c linux-3.9.5-vs2.3.6.5/net/sunrpc/auth.c
---- linux-3.9.5/net/sunrpc/auth.c      2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/sunrpc/auth.c    2013-06-03 20:11:37.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/sunrpc/auth.c linux-4.9.76-vs2.3.9.5/net/sunrpc/auth.c
+--- linux-4.9.76/net/sunrpc/auth.c     2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/sunrpc/auth.c   2018-01-10 02:50:49.000000000 +0000
 @@ -15,6 +15,7 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/gss_api.h>
  #include <linux/spinlock.h>
 +#include <linux/vs_tag.h>
  
- #ifdef RPC_DEBUG
+ #if IS_ENABLED(CONFIG_SUNRPC_DEBUG)
  # define RPCDBG_FACILITY      RPCDBG_AUTH
-@@ -480,6 +481,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
+@@ -630,6 +631,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
        memset(&acred, 0, sizeof(acred));
        acred.uid = cred->fsuid;
        acred.gid = cred->fsgid;
 +      acred.tag = make_ktag(&init_user_ns, dx_current_tag());
-       acred.group_info = get_group_info(((struct cred *)cred)->group_info);
+       acred.group_info = cred->group_info;
        ret = auth->au_ops->lookup_cred(auth, &acred, flags);
-@@ -520,6 +522,7 @@ rpcauth_bind_root_cred(struct rpc_task *
+       return ret;
+@@ -669,6 +671,7 @@ rpcauth_bind_root_cred(struct rpc_task *
        struct auth_cred acred = {
                .uid = GLOBAL_ROOT_UID,
                .gid = GLOBAL_ROOT_GID,
@@ -25776,9 +24514,9 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth.c linux-3.9.5-vs2.3.6.5/net/su
        };
  
        dprintk("RPC: %5u looking up %s cred\n",
-diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth_unix.c linux-3.9.5-vs2.3.6.5/net/sunrpc/auth_unix.c
---- linux-3.9.5/net/sunrpc/auth_unix.c 2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/sunrpc/auth_unix.c       2013-06-03 19:35:29.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/sunrpc/auth_unix.c linux-4.9.76-vs2.3.9.5/net/sunrpc/auth_unix.c
+--- linux-4.9.76/net/sunrpc/auth_unix.c        2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/sunrpc/auth_unix.c      2018-01-10 02:50:49.000000000 +0000
 @@ -13,11 +13,13 @@
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/auth.h>
@@ -25793,15 +24531,15 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth_unix.c linux-3.9.5-vs2.3.6.5/n
        kgid_t                  uc_gid;
        kgid_t                  uc_gids[NFS_NGROUPS];
  };
-@@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s
+@@ -86,6 +88,7 @@ unx_create_cred(struct rpc_auth *auth, s
                groups = NFS_NGROUPS;
  
        cred->uc_gid = acred->gid;
 +      cred->uc_tag = acred->tag;
        for (i = 0; i < groups; i++)
-               cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
+               cred->uc_gids[i] = acred->group_info->gid[i];
        if (i < NFS_NGROUPS)
-@@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc
+@@ -127,7 +130,9 @@ unx_match(struct auth_cred *acred, struc
        unsigned int i;
  
  
@@ -25812,7 +24550,7 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth_unix.c linux-3.9.5-vs2.3.6.5/n
                return 0;
  
        if (acred->group_info != NULL)
-@@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3
+@@ -152,7 +157,7 @@ unx_marshal(struct rpc_task *task, __be3
        struct rpc_clnt *clnt = task->tk_client;
        struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base);
        __be32          *base, *hold;
@@ -25821,7 +24559,7 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth_unix.c linux-3.9.5-vs2.3.6.5/n
  
        *p++ = htonl(RPC_AUTH_UNIX);
        base = p++;
-@@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3
+@@ -163,8 +168,11 @@ unx_marshal(struct rpc_task *task, __be3
         */
        p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
  
@@ -25835,18 +24573,18 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/auth_unix.c linux-3.9.5-vs2.3.6.5/n
        hold = p++;
        for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
                *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
-diff -NurpP --minimal linux-3.9.5/net/sunrpc/clnt.c linux-3.9.5-vs2.3.6.5/net/sunrpc/clnt.c
---- linux-3.9.5/net/sunrpc/clnt.c      2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/sunrpc/clnt.c    2013-05-31 17:17:54.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/net/sunrpc/clnt.c linux-4.9.76-vs2.3.9.5/net/sunrpc/clnt.c
+--- linux-4.9.76/net/sunrpc/clnt.c     2018-01-13 21:29:03.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/sunrpc/clnt.c   2018-01-10 02:50:49.000000000 +0000
 @@ -31,6 +31,7 @@
+ #include <linux/in.h>
  #include <linux/in6.h>
  #include <linux/un.h>
- #include <linux/rcupdate.h>
 +#include <linux/vs_cvirt.h>
  
  #include <linux/sunrpc/clnt.h>
  #include <linux/sunrpc/addr.h>
-@@ -482,6 +483,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
+@@ -496,6 +497,9 @@ static struct rpc_clnt *rpc_create_xprt(
        if (!(args->flags & RPC_CLNT_CREATE_QUIET))
                clnt->cl_chatty = 1;
  
@@ -25855,20 +24593,20 @@ diff -NurpP --minimal linux-3.9.5/net/sunrpc/clnt.c linux-3.9.5-vs2.3.6.5/net/su
 +              clnt->cl_tag = 1; */
        return clnt;
  }
- EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-3.9.5/net/unix/af_unix.c linux-3.9.5-vs2.3.6.5/net/unix/af_unix.c
---- linux-3.9.5/net/unix/af_unix.c     2013-05-31 13:45:33.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/net/unix/af_unix.c   2013-05-31 17:17:54.000000000 +0000
-@@ -114,6 +114,8 @@
- #include <linux/mount.h>
+diff -NurpP --minimal linux-4.9.76/net/unix/af_unix.c linux-4.9.76-vs2.3.9.5/net/unix/af_unix.c
+--- linux-4.9.76/net/unix/af_unix.c    2018-01-13 21:29:03.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/net/unix/af_unix.c  2018-01-10 02:50:49.000000000 +0000
+@@ -117,6 +117,8 @@
  #include <net/checksum.h>
  #include <linux/security.h>
+ #include <linux/freezer.h>
 +#include <linux/vs_context.h>
 +#include <linux/vs_limit.h>
  
  struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE];
  EXPORT_SYMBOL_GPL(unix_socket_table);
-@@ -270,6 +272,8 @@ static struct sock *__unix_find_socket_b
+@@ -282,6 +284,8 @@ static struct sock *__unix_find_socket_b
                if (!net_eq(sock_net(s), net))
                        continue;
  
@@ -25877,7 +24615,7 @@ diff -NurpP --minimal linux-3.9.5/net/unix/af_unix.c linux-3.9.5-vs2.3.6.5/net/u
                if (u->addr->len == len &&
                    !memcmp(u->addr->name, sunname, len))
                        goto found;
-@@ -2256,6 +2260,8 @@ static struct sock *unix_from_bucket(str
+@@ -2732,6 +2736,8 @@ static struct sock *unix_from_bucket(str
        for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) {
                if (sock_net(sk) != seq_file_net(seq))
                        continue;
@@ -25886,7 +24624,7 @@ diff -NurpP --minimal linux-3.9.5/net/unix/af_unix.c linux-3.9.5-vs2.3.6.5/net/u
                if (++count == offset)
                        break;
        }
-@@ -2273,6 +2279,8 @@ static struct sock *unix_next_socket(str
+@@ -2749,6 +2755,8 @@ static struct sock *unix_next_socket(str
                sk = sk_next(sk);
                if (!sk)
                        goto next_bucket;
@@ -25895,10 +24633,10 @@ diff -NurpP --minimal linux-3.9.5/net/unix/af_unix.c linux-3.9.5-vs2.3.6.5/net/u
                if (sock_net(sk) == seq_file_net(seq))
                        return sk;
        }
-diff -NurpP --minimal linux-3.9.5/scripts/checksyscalls.sh linux-3.9.5-vs2.3.6.5/scripts/checksyscalls.sh
---- linux-3.9.5/scripts/checksyscalls.sh       2012-12-11 03:30:57.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/scripts/checksyscalls.sh     2013-05-31 14:47:11.000000000 +0000
-@@ -193,7 +193,6 @@ cat << EOF
+diff -NurpP --minimal linux-4.9.76/scripts/checksyscalls.sh linux-4.9.76-vs2.3.9.5/scripts/checksyscalls.sh
+--- linux-4.9.76/scripts/checksyscalls.sh      2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/scripts/checksyscalls.sh    2018-01-10 02:50:49.000000000 +0000
+@@ -196,7 +196,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
  #define __IGNORE_putpmsg
@@ -25906,10 +24644,10 @@ diff -NurpP --minimal linux-3.9.5/scripts/checksyscalls.sh linux-3.9.5-vs2.3.6.5
  EOF
  }
  
-diff -NurpP --minimal linux-3.9.5/security/commoncap.c linux-3.9.5-vs2.3.6.5/security/commoncap.c
---- linux-3.9.5/security/commoncap.c   2013-05-31 13:45:34.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/security/commoncap.c 2013-05-31 15:07:02.000000000 +0000
-@@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
+diff -NurpP --minimal linux-4.9.76/security/commoncap.c linux-4.9.76-vs2.3.9.5/security/commoncap.c
+--- linux-4.9.76/security/commoncap.c  2016-12-11 19:17:54.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/security/commoncap.c        2018-01-10 02:50:49.000000000 +0000
+@@ -71,6 +71,7 @@ static void warn_setuid_and_fcaps_mixed(
  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
                int cap, int audit)
  {
@@ -25917,7 +24655,7 @@ diff -NurpP --minimal linux-3.9.5/security/commoncap.c linux-3.9.5-vs2.3.6.5/sec
        struct user_namespace *ns = targ_ns;
  
        /* See if cred has the capability in the target user namespace
-@@ -84,8 +85,12 @@ int cap_capable(const struct cred *cred,
+@@ -79,8 +80,12 @@ int cap_capable(const struct cred *cred,
         */
        for (;;) {
                /* Do we have the necessary capabilities? */
@@ -25932,7 +24670,7 @@ diff -NurpP --minimal linux-3.9.5/security/commoncap.c linux-3.9.5-vs2.3.6.5/sec
  
                /* Have we tried all of the parent namespaces? */
                if (ns == &init_user_ns)
-@@ -628,7 +633,7 @@ int cap_inode_setxattr(struct dentry *de
+@@ -667,7 +672,7 @@ int cap_inode_setxattr(struct dentry *de
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -25941,7 +24679,7 @@ diff -NurpP --minimal linux-3.9.5/security/commoncap.c linux-3.9.5-vs2.3.6.5/sec
                return -EPERM;
        return 0;
  }
-@@ -654,7 +659,7 @@ int cap_inode_removexattr(struct dentry
+@@ -693,7 +698,7 @@ int cap_inode_removexattr(struct dentry
  
        if (!strncmp(name, XATTR_SECURITY_PREFIX,
                     sizeof(XATTR_SECURITY_PREFIX) - 1) &&
@@ -25950,9 +24688,9 @@ diff -NurpP --minimal linux-3.9.5/security/commoncap.c linux-3.9.5-vs2.3.6.5/sec
                return -EPERM;
        return 0;
  }
-diff -NurpP --minimal linux-3.9.5/security/selinux/hooks.c linux-3.9.5-vs2.3.6.5/security/selinux/hooks.c
---- linux-3.9.5/security/selinux/hooks.c       2013-05-31 13:45:34.000000000 +0000
-+++ linux-3.9.5-vs2.3.6.5/security/selinux/hooks.c     2013-05-31 14:47:11.000000000 +0000
+diff -NurpP --minimal linux-4.9.76/security/selinux/hooks.c linux-4.9.76-vs2.3.9.5/security/selinux/hooks.c
+--- linux-4.9.76/security/selinux/hooks.c      2018-01-13 21:29:03.000000000 +0000
++++ linux-4.9.76-vs2.3.9.5/security/selinux/hooks.c    2018-01-10 02:50:49.000000000 +0000
 @@ -67,7 +67,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
This page took 1.004141 seconds and 4 git commands to generate.