]> git.pld-linux.org Git - packages/kernel.git/blob - kernel-vserver-2.3.patch
- 4.4.116
[packages/kernel.git] / kernel-vserver-2.3.patch
1 diff -NurpP --minimal linux-4.4.113/Documentation/vserver/debug.txt linux-4.4.113-vs2.3.9.6/Documentation/vserver/debug.txt
2 --- linux-4.4.113/Documentation/vserver/debug.txt       1970-01-01 00:00:00.000000000 +0000
3 +++ linux-4.4.113-vs2.3.9.6/Documentation/vserver/debug.txt     2018-01-09 16:36:20.000000000 +0000
4 @@ -0,0 +1,154 @@
5 +
6 +debug_cvirt:
7 +
8 + 2   4 "vx_map_tgid: %p/%llx: %d -> %d"
9 +       "vx_rmap_tgid: %p/%llx: %d -> %d"
10 +
11 +debug_dlim:
12 +
13 + 0   1 "ALLOC (%p,#%d)%c inode (%d)"
14 +       "FREE  (%p,#%d)%c inode"
15 + 1   2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
16 +       "FREE  (%p,#%d)%c %lld bytes"
17 + 2   4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
18 + 3   8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
19 +       "ext3_has_free_blocks(%p): free=%lu, root=%lu"
20 +       "rcu_free_dl_info(%p)"
21 + 4  10 "alloc_dl_info(%p,%d) = %p"
22 +       "dealloc_dl_info(%p)"
23 +       "get_dl_info(%p[#%d.%d])"
24 +       "put_dl_info(%p[#%d.%d])"
25 + 5  20 "alloc_dl_info(%p,%d)*"
26 + 6  40 "__hash_dl_info: %p[#%d]"
27 +       "__unhash_dl_info: %p[#%d]"
28 + 7  80 "locate_dl_info(%p,#%d) = %p"
29 +
30 +debug_misc:
31 +
32 + 0   1 "destroy_dqhash: %p [#0x%08x] c=%d"
33 +       "new_dqhash: %p [#0x%08x]"
34 +       "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
35 +       "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
36 +       "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
37 +       "vroot_get_real_bdev not set"
38 + 1   2 "cow_break_link(»%s«)"
39 +       "temp copy »%s«"
40 + 2   4 "dentry_open(new): %p"
41 +       "dentry_open(old): %p"
42 +       "lookup_create(new): %p"
43 +       "old path »%s«"
44 +       "path_lookup(old): %d"
45 +       "vfs_create(new): %d"
46 +       "vfs_rename: %d"
47 +       "vfs_sendfile: %d"
48 + 3   8 "fput(new_file=%p[#%d])"
49 +       "fput(old_file=%p[#%d])"
50 + 4  10 "vx_info_kill(%p[#%d],%d,%d) = %d"
51 +       "vx_info_kill(%p[#%d],%d,%d)*"
52 + 5  20 "vs_reboot(%p[#%d],%d)"
53 + 6  40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
54 +
55 +debug_net:
56 +
57 + 2   4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
58 + 3   8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
59 +       "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
60 + 4  10 "ip_route_connect(%p) %p,%p;%lx"
61 + 5  20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
62 + 6  40 "sk,egf: %p [#%d] (from %d)"
63 +       "sk,egn: %p [#%d] (from %d)"
64 +       "sk,req: %p [#%d] (from %d)"
65 +       "sk: %p [#%d] (from %d)"
66 +       "tw: %p [#%d] (from %d)"
67 + 7  80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
68 +       "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
69 +
70 +debug_nid:
71 +
72 + 0   1 "__lookup_nx_info(#%u): %p[#%u]"
73 +       "alloc_nx_info(%d) = %p"
74 +       "create_nx_info(%d) (dynamic rejected)"
75 +       "create_nx_info(%d) = %p (already there)"
76 +       "create_nx_info(%d) = %p (new)"
77 +       "dealloc_nx_info(%p)"
78 + 1   2 "alloc_nx_info(%d)*"
79 +       "create_nx_info(%d)*"
80 + 2   4 "get_nx_info(%p[#%d.%d])"
81 +       "put_nx_info(%p[#%d.%d])"
82 + 3   8 "claim_nx_info(%p[#%d.%d.%d]) %p"
83 +       "clr_nx_info(%p[#%d.%d])"
84 +       "init_nx_info(%p[#%d.%d])"
85 +       "release_nx_info(%p[#%d.%d.%d]) %p"
86 +       "set_nx_info(%p[#%d.%d])"
87 + 4  10 "__hash_nx_info: %p[#%d]"
88 +       "__nx_dynamic_id: [#%d]"
89 +       "__unhash_nx_info: %p[#%d.%d.%d]"
90 + 5  20 "moved task %p into nxi:%p[#%d]"
91 +       "nx_migrate_task(%p,%p[#%d.%d.%d])"
92 +       "task_get_nx_info(%p)"
93 + 6  40 "nx_clear_persistent(%p[#%d])"
94 +
95 +debug_quota:
96 +
97 + 0   1 "quota_sync_dqh(%p,%d) discard inode %p"
98 + 1   2 "quota_sync_dqh(%p,%d)"
99 +       "sync_dquots(%p,%d)"
100 +       "sync_dquots_dqh(%p,%d)"
101 + 3   8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
102 +
103 +debug_switch:
104 +
105 + 0   1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
106 + 1   2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
107 + 4  10 "%s: (%s %s) returned %s with %d"
108 +
109 +debug_tag:
110 +
111 + 7  80 "dx_parse_tag(»%s«): %d:#%d"
112 +       "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
113 +
114 +debug_xid:
115 +
116 + 0   1 "__lookup_vx_info(#%u): %p[#%u]"
117 +       "alloc_vx_info(%d) = %p"
118 +       "alloc_vx_info(%d)*"
119 +       "create_vx_info(%d) (dynamic rejected)"
120 +       "create_vx_info(%d) = %p (already there)"
121 +       "create_vx_info(%d) = %p (new)"
122 +       "dealloc_vx_info(%p)"
123 +       "loc_vx_info(%d) = %p (found)"
124 +       "loc_vx_info(%d) = %p (new)"
125 +       "loc_vx_info(%d) = %p (not available)"
126 + 1   2 "create_vx_info(%d)*"
127 +       "loc_vx_info(%d)*"
128 + 2   4 "get_vx_info(%p[#%d.%d])"
129 +       "put_vx_info(%p[#%d.%d])"
130 + 3   8 "claim_vx_info(%p[#%d.%d.%d]) %p"
131 +       "clr_vx_info(%p[#%d.%d])"
132 +       "init_vx_info(%p[#%d.%d])"
133 +       "release_vx_info(%p[#%d.%d.%d]) %p"
134 +       "set_vx_info(%p[#%d.%d])"
135 + 4  10 "__hash_vx_info: %p[#%d]"
136 +       "__unhash_vx_info: %p[#%d.%d.%d]"
137 +       "__vx_dynamic_id: [#%d]"
138 + 5  20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
139 +       "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
140 +       "moved task %p into vxi:%p[#%d]"
141 +       "task_get_vx_info(%p)"
142 +       "vx_migrate_task(%p,%p[#%d.%d])"
143 + 6  40 "vx_clear_persistent(%p[#%d])"
144 +       "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
145 +       "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
146 +       "vx_set_persistent(%p[#%d])"
147 +       "vx_set_reaper(%p[#%d],%p[#%d,%d])"
148 + 7  80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
149 +
150 +
151 +debug_limit:
152 +
153 + n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
154 +       "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
155 +
156 + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
157 +       "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
158 +       "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
159 diff -NurpP --minimal linux-4.4.113/arch/alpha/Kconfig linux-4.4.113-vs2.3.9.6/arch/alpha/Kconfig
160 --- linux-4.4.113/arch/alpha/Kconfig    2016-07-05 04:11:34.000000000 +0000
161 +++ linux-4.4.113-vs2.3.9.6/arch/alpha/Kconfig  2018-01-09 16:36:20.000000000 +0000
162 @@ -745,6 +745,8 @@ config DUMMY_CONSOLE
163         depends on VGA_HOSE
164         default y
165  
166 +source "kernel/vserver/Kconfig"
167 +
168  source "security/Kconfig"
169  
170  source "crypto/Kconfig"
171 diff -NurpP --minimal linux-4.4.113/arch/alpha/kernel/systbls.S linux-4.4.113-vs2.3.9.6/arch/alpha/kernel/systbls.S
172 --- linux-4.4.113/arch/alpha/kernel/systbls.S   2015-07-06 20:41:36.000000000 +0000
173 +++ linux-4.4.113-vs2.3.9.6/arch/alpha/kernel/systbls.S 2018-01-09 16:36:20.000000000 +0000
174 @@ -446,7 +446,7 @@ sys_call_table:
175         .quad sys_stat64                        /* 425 */
176         .quad sys_lstat64
177         .quad sys_fstat64
178 -       .quad sys_ni_syscall                    /* sys_vserver */
179 +       .quad sys_vserver                       /* sys_vserver */
180         .quad sys_ni_syscall                    /* sys_mbind */
181         .quad sys_ni_syscall                    /* sys_get_mempolicy */
182         .quad sys_ni_syscall                    /* sys_set_mempolicy */
183 diff -NurpP --minimal linux-4.4.113/arch/alpha/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/alpha/kernel/traps.c
184 --- linux-4.4.113/arch/alpha/kernel/traps.c     2015-07-06 20:41:36.000000000 +0000
185 +++ linux-4.4.113-vs2.3.9.6/arch/alpha/kernel/traps.c   2018-01-09 16:36:20.000000000 +0000
186 @@ -174,7 +174,8 @@ die_if_kernel(char * str, struct pt_regs
187  #ifdef CONFIG_SMP
188         printk("CPU %d ", hard_smp_processor_id());
189  #endif
190 -       printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err);
191 +       printk("%s(%d:#%u): %s %ld\n", current->comm,
192 +               task_pid_nr(current), current->xid, str, err);
193         dik_show_regs(regs, r9_15);
194         add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
195         dik_show_trace((unsigned long *)(regs+1));
196 diff -NurpP --minimal linux-4.4.113/arch/arm/Kconfig linux-4.4.113-vs2.3.9.6/arch/arm/Kconfig
197 --- linux-4.4.113/arch/arm/Kconfig      2016-07-05 04:14:23.000000000 +0000
198 +++ linux-4.4.113-vs2.3.9.6/arch/arm/Kconfig    2018-01-09 16:36:20.000000000 +0000
199 @@ -2159,6 +2159,8 @@ source "fs/Kconfig"
200  
201  source "arch/arm/Kconfig.debug"
202  
203 +source "kernel/vserver/Kconfig"
204 +
205  source "security/Kconfig"
206  
207  source "crypto/Kconfig"
208 diff -NurpP --minimal linux-4.4.113/arch/arm/kernel/calls.S linux-4.4.113-vs2.3.9.6/arch/arm/kernel/calls.S
209 --- linux-4.4.113/arch/arm/kernel/calls.S       2016-07-05 04:14:26.000000000 +0000
210 +++ linux-4.4.113-vs2.3.9.6/arch/arm/kernel/calls.S     2018-01-09 16:36:20.000000000 +0000
211 @@ -322,7 +322,7 @@
212  /* 310 */      CALL(sys_request_key)
213                 CALL(sys_keyctl)
214                 CALL(ABI(sys_semtimedop, sys_oabi_semtimedop))
215 -/* vserver */  CALL(sys_ni_syscall)
216 +               CALL(sys_vserver)
217                 CALL(sys_ioprio_set)
218  /* 315 */      CALL(sys_ioprio_get)
219                 CALL(sys_inotify_init)
220 diff -NurpP --minimal linux-4.4.113/arch/arm/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/arm/kernel/traps.c
221 --- linux-4.4.113/arch/arm/kernel/traps.c       2018-01-24 21:22:09.000000000 +0000
222 +++ linux-4.4.113-vs2.3.9.6/arch/arm/kernel/traps.c     2018-01-09 16:36:20.000000000 +0000
223 @@ -258,8 +258,8 @@ static int __die(const char *str, int er
224  
225         print_modules();
226         __show_regs(regs);
227 -       pr_emerg("Process %.*s (pid: %d, stack limit = 0x%p)\n",
228 -                TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk));
229 +       pr_emerg("Process %.*s (pid: %d:%u, stack limit = 0x%p)\n",
230 +                TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk));
231  
232         if (!user_mode(regs) || in_interrupt()) {
233                 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
234 diff -NurpP --minimal linux-4.4.113/arch/cris/Kconfig linux-4.4.113-vs2.3.9.6/arch/cris/Kconfig
235 --- linux-4.4.113/arch/cris/Kconfig     2016-07-05 04:14:27.000000000 +0000
236 +++ linux-4.4.113-vs2.3.9.6/arch/cris/Kconfig   2018-01-09 16:36:20.000000000 +0000
237 @@ -581,6 +581,8 @@ source "fs/Kconfig"
238  
239  source "arch/cris/Kconfig.debug"
240  
241 +source "kernel/vserver/Kconfig"
242 +
243  source "security/Kconfig"
244  
245  source "crypto/Kconfig"
246 diff -NurpP --minimal linux-4.4.113/arch/ia64/Kconfig linux-4.4.113-vs2.3.9.6/arch/ia64/Kconfig
247 --- linux-4.4.113/arch/ia64/Kconfig     2016-07-05 04:11:39.000000000 +0000
248 +++ linux-4.4.113-vs2.3.9.6/arch/ia64/Kconfig   2018-01-09 16:36:21.000000000 +0000
249 @@ -606,6 +606,8 @@ source "fs/Kconfig"
250  
251  source "arch/ia64/Kconfig.debug"
252  
253 +source "kernel/vserver/Kconfig"
254 +
255  source "security/Kconfig"
256  
257  source "crypto/Kconfig"
258 diff -NurpP --minimal linux-4.4.113/arch/ia64/kernel/entry.S linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/entry.S
259 --- linux-4.4.113/arch/ia64/kernel/entry.S      2016-07-05 04:14:27.000000000 +0000
260 +++ linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/entry.S    2018-01-09 16:36:21.000000000 +0000
261 @@ -1694,7 +1694,7 @@ sys_call_table:
262         data8 sys_mq_notify
263         data8 sys_mq_getsetattr
264         data8 sys_kexec_load
265 -       data8 sys_ni_syscall                    // reserved for vserver
266 +       data8 sys_vserver
267         data8 sys_waitid                        // 1270
268         data8 sys_add_key
269         data8 sys_request_key
270 diff -NurpP --minimal linux-4.4.113/arch/ia64/kernel/ptrace.c linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/ptrace.c
271 --- linux-4.4.113/arch/ia64/kernel/ptrace.c     2015-04-12 22:12:50.000000000 +0000
272 +++ linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/ptrace.c   2018-01-09 16:36:21.000000000 +0000
273 @@ -21,6 +21,7 @@
274  #include <linux/regset.h>
275  #include <linux/elf.h>
276  #include <linux/tracehook.h>
277 +#include <linux/vs_base.h>
278  
279  #include <asm/pgtable.h>
280  #include <asm/processor.h>
281 diff -NurpP --minimal linux-4.4.113/arch/ia64/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/traps.c
282 --- linux-4.4.113/arch/ia64/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
283 +++ linux-4.4.113-vs2.3.9.6/arch/ia64/kernel/traps.c    2018-01-09 16:36:21.000000000 +0000
284 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
285         put_cpu();
286  
287         if (++die.lock_owner_depth < 3) {
288 -               printk("%s[%d]: %s %ld [%d]\n",
289 -               current->comm, task_pid_nr(current), str, err, ++die_counter);
290 +               printk("%s[%d:#%u]: %s %ld [%d]\n",
291 +                       current->comm, task_pid_nr(current), current->xid,
292 +                       str, err, ++die_counter);
293                 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
294                     != NOTIFY_STOP)
295                         show_regs(regs);
296 @@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
297                         if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
298                                 last.time = current_jiffies + 5 * HZ;
299                                 printk(KERN_WARNING
300 -                                       "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n",
301 -                                       current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr);
302 +                                       "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n",
303 +                                       current->comm, task_pid_nr(current), current->xid,
304 +                                       regs->cr_iip + ia64_psr(regs)->ri, isr);
305                         }
306                 }
307         }
308 diff -NurpP --minimal linux-4.4.113/arch/m32r/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/m32r/kernel/traps.c
309 --- linux-4.4.113/arch/m32r/kernel/traps.c      2015-04-12 22:12:50.000000000 +0000
310 +++ linux-4.4.113-vs2.3.9.6/arch/m32r/kernel/traps.c    2018-01-09 16:36:21.000000000 +0000
311 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
312         } else {
313                 printk("SPI: %08lx\n", sp);
314         }
315 -       printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)",
316 -               current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current);
317 +       printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)",
318 +               current->comm, task_pid_nr(current), current->xid,
319 +               0xffff & i, 4096+(unsigned long)current);
320  
321         /*
322          * When in-kernel, we also print out the stack and code at the
323 diff -NurpP --minimal linux-4.4.113/arch/m68k/Kconfig linux-4.4.113-vs2.3.9.6/arch/m68k/Kconfig
324 --- linux-4.4.113/arch/m68k/Kconfig     2016-07-05 04:11:39.000000000 +0000
325 +++ linux-4.4.113-vs2.3.9.6/arch/m68k/Kconfig   2018-01-09 16:36:21.000000000 +0000
326 @@ -164,6 +164,8 @@ source "fs/Kconfig"
327  
328  source "arch/m68k/Kconfig.debug"
329  
330 +source "kernel/vserver/Kconfig"
331 +
332  source "security/Kconfig"
333  
334  source "crypto/Kconfig"
335 diff -NurpP --minimal linux-4.4.113/arch/mips/Kconfig linux-4.4.113-vs2.3.9.6/arch/mips/Kconfig
336 --- linux-4.4.113/arch/mips/Kconfig     2018-01-24 21:22:11.000000000 +0000
337 +++ linux-4.4.113-vs2.3.9.6/arch/mips/Kconfig   2018-01-09 16:36:21.000000000 +0000
338 @@ -3026,6 +3026,8 @@ source "fs/Kconfig"
339  
340  source "arch/mips/Kconfig.debug"
341  
342 +source "kernel/vserver/Kconfig"
343 +
344  source "security/Kconfig"
345  
346  source "crypto/Kconfig"
347 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/ptrace.c linux-4.4.113-vs2.3.9.6/arch/mips/kernel/ptrace.c
348 --- linux-4.4.113/arch/mips/kernel/ptrace.c     2018-01-24 21:22:11.000000000 +0000
349 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/ptrace.c   2018-01-25 00:25:00.000000000 +0000
350 @@ -30,6 +30,7 @@
351  #include <linux/audit.h>
352  #include <linux/seccomp.h>
353  #include <linux/ftrace.h>
354 +#include <linux/vs_base.h>
355  
356  #include <asm/byteorder.h>
357  #include <asm/cpu.h>
358 @@ -787,6 +788,9 @@ long arch_ptrace(struct task_struct *chi
359         void __user *datavp = (void __user *) data;
360         unsigned long __user *datalp = (void __user *) data;
361  
362 +       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
363 +               goto out;
364 +
365         switch (request) {
366         /* when I and D space are separate, these will need to be fixed. */
367         case PTRACE_PEEKTEXT: /* read word at location addr. */
368 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/scall32-o32.S linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall32-o32.S
369 --- linux-4.4.113/arch/mips/kernel/scall32-o32.S        2018-01-24 21:22:11.000000000 +0000
370 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall32-o32.S      2018-01-09 16:36:21.000000000 +0000
371 @@ -512,7 +512,7 @@ EXPORT(sys_call_table)
372         PTR     sys_mq_timedreceive
373         PTR     sys_mq_notify                   /* 4275 */
374         PTR     sys_mq_getsetattr
375 -       PTR     sys_ni_syscall                  /* sys_vserver */
376 +       PTR     sys_vserver
377         PTR     sys_waitid
378         PTR     sys_ni_syscall                  /* available, was setaltroot */
379         PTR     sys_add_key                     /* 4280 */
380 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/scall64-64.S linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-64.S
381 --- linux-4.4.113/arch/mips/kernel/scall64-64.S 2018-01-24 21:22:11.000000000 +0000
382 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-64.S       2018-01-09 16:36:21.000000000 +0000
383 @@ -349,7 +349,7 @@ EXPORT(sys_call_table)
384         PTR     sys_mq_timedreceive
385         PTR     sys_mq_notify
386         PTR     sys_mq_getsetattr               /* 5235 */
387 -       PTR     sys_ni_syscall                  /* sys_vserver */
388 +       PTR     sys_vserver
389         PTR     sys_waitid
390         PTR     sys_ni_syscall                  /* available, was setaltroot */
391         PTR     sys_add_key
392 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/scall64-n32.S linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-n32.S
393 --- linux-4.4.113/arch/mips/kernel/scall64-n32.S        2018-01-24 21:22:11.000000000 +0000
394 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-n32.S      2018-01-09 16:36:21.000000000 +0000
395 @@ -339,7 +339,7 @@ EXPORT(sysn32_call_table)
396         PTR     compat_sys_mq_timedreceive
397         PTR     compat_sys_mq_notify
398         PTR     compat_sys_mq_getsetattr
399 -       PTR     sys_ni_syscall                  /* 6240, sys_vserver */
400 +       PTR     sys32_vserver                   /* 6240 */
401         PTR     compat_sys_waitid
402         PTR     sys_ni_syscall                  /* available, was setaltroot */
403         PTR     sys_add_key
404 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/scall64-o32.S linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-o32.S
405 --- linux-4.4.113/arch/mips/kernel/scall64-o32.S        2018-01-24 21:22:11.000000000 +0000
406 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/scall64-o32.S      2018-01-09 16:36:21.000000000 +0000
407 @@ -495,7 +495,7 @@ EXPORT(sys32_call_table)
408         PTR     compat_sys_mq_timedreceive
409         PTR     compat_sys_mq_notify            /* 4275 */
410         PTR     compat_sys_mq_getsetattr
411 -       PTR     sys_ni_syscall                  /* sys_vserver */
412 +       PTR     sys32_vserver
413         PTR     compat_sys_waitid
414         PTR     sys_ni_syscall                  /* available, was setaltroot */
415         PTR     sys_add_key                     /* 4280 */
416 diff -NurpP --minimal linux-4.4.113/arch/mips/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/mips/kernel/traps.c
417 --- linux-4.4.113/arch/mips/kernel/traps.c      2018-01-24 21:22:11.000000000 +0000
418 +++ linux-4.4.113-vs2.3.9.6/arch/mips/kernel/traps.c    2018-01-09 16:36:21.000000000 +0000
419 @@ -353,9 +353,10 @@ void show_registers(struct pt_regs *regs
420  
421         __show_regs(regs);
422         print_modules();
423 -       printk("Process %s (pid: %d, threadinfo=%p, task=%p, tls=%0*lx)\n",
424 -              current->comm, current->pid, current_thread_info(), current,
425 -             field, current_thread_info()->tp_value);
426 +       printk("Process %s (pid: %d:#%u, threadinfo=%p, task=%p, tls=%0*lx)\n",
427 +               current->comm, task_pid_nr(current), current->xid,
428 +               current_thread_info(), current,
429 +               field, current_thread_info()->tp_value);
430         if (cpu_has_userlocal) {
431                 unsigned long tls;
432  
433 diff -NurpP --minimal linux-4.4.113/arch/parisc/Kconfig linux-4.4.113-vs2.3.9.6/arch/parisc/Kconfig
434 --- linux-4.4.113/arch/parisc/Kconfig   2016-07-05 04:14:29.000000000 +0000
435 +++ linux-4.4.113-vs2.3.9.6/arch/parisc/Kconfig 2018-01-09 16:36:21.000000000 +0000
436 @@ -341,6 +341,8 @@ config SECCOMP
437  
438           If unsure, say Y. Only embedded should say N here.
439  
440 +source "kernel/vserver/Kconfig"
441 +
442  source "security/Kconfig"
443  
444  source "crypto/Kconfig"
445 diff -NurpP --minimal linux-4.4.113/arch/parisc/kernel/syscall_table.S linux-4.4.113-vs2.3.9.6/arch/parisc/kernel/syscall_table.S
446 --- linux-4.4.113/arch/parisc/kernel/syscall_table.S    2018-01-24 21:22:12.000000000 +0000
447 +++ linux-4.4.113-vs2.3.9.6/arch/parisc/kernel/syscall_table.S  2018-01-09 16:36:21.000000000 +0000
448 @@ -358,7 +358,7 @@
449         ENTRY_COMP(mbind)               /* 260 */
450         ENTRY_COMP(get_mempolicy)
451         ENTRY_COMP(set_mempolicy)
452 -       ENTRY_SAME(ni_syscall)  /* 263: reserved for vserver */
453 +       ENTRY_DIFF(vserver)
454         ENTRY_SAME(add_key)
455         ENTRY_SAME(request_key)         /* 265 */
456         ENTRY_COMP(keyctl)
457 diff -NurpP --minimal linux-4.4.113/arch/parisc/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/parisc/kernel/traps.c
458 --- linux-4.4.113/arch/parisc/kernel/traps.c    2018-01-24 21:22:12.000000000 +0000
459 +++ linux-4.4.113-vs2.3.9.6/arch/parisc/kernel/traps.c  2018-01-09 16:36:21.000000000 +0000
460 @@ -235,8 +235,9 @@ void die_if_kernel(char *str, struct pt_
461                         return; /* STFU */
462  
463                 parisc_printk_ratelimited(1, regs,
464 -                       KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n",
465 -                       current->comm, task_pid_nr(current), str, err, regs->iaoq[0]);
466 +                       KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n",
467 +                       current->comm, task_pid_nr(current), current->xid,
468 +                       str, err, regs->iaoq[0]);
469  
470                 return;
471         }
472 @@ -266,8 +267,8 @@ void die_if_kernel(char *str, struct pt_
473                 pdc_console_restart();
474         
475         if (err)
476 -               printk(KERN_CRIT "%s (pid %d): %s (code %ld)\n",
477 -                       current->comm, task_pid_nr(current), str, err);
478 +               printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld)\n",
479 +                       current->comm, task_pid_nr(current), current->xid, str, err);
480  
481         /* Wot's wrong wif bein' racy? */
482         if (current->thread.flags & PARISC_KERNEL_DEATH) {
483 diff -NurpP --minimal linux-4.4.113/arch/powerpc/Kconfig linux-4.4.113-vs2.3.9.6/arch/powerpc/Kconfig
484 --- linux-4.4.113/arch/powerpc/Kconfig  2018-01-24 21:22:12.000000000 +0000
485 +++ linux-4.4.113-vs2.3.9.6/arch/powerpc/Kconfig        2018-01-09 16:36:21.000000000 +0000
486 @@ -1080,6 +1080,8 @@ source "lib/Kconfig"
487  
488  source "arch/powerpc/Kconfig.debug"
489  
490 +source "kernel/vserver/Kconfig"
491 +
492  source "security/Kconfig"
493  
494  source "crypto/Kconfig"
495 diff -NurpP --minimal linux-4.4.113/arch/powerpc/include/uapi/asm/unistd.h linux-4.4.113-vs2.3.9.6/arch/powerpc/include/uapi/asm/unistd.h
496 --- linux-4.4.113/arch/powerpc/include/uapi/asm/unistd.h        2016-07-05 04:14:29.000000000 +0000
497 +++ linux-4.4.113-vs2.3.9.6/arch/powerpc/include/uapi/asm/unistd.h      2018-01-09 16:36:21.000000000 +0000
498 @@ -275,7 +275,7 @@
499  #endif
500  #define __NR_rtas              255
501  #define __NR_sys_debug_setcontext 256
502 -/* Number 257 is reserved for vserver */
503 +#define __NR_vserver           257
504  #define __NR_migrate_pages     258
505  #define __NR_mbind             259
506  #define __NR_get_mempolicy     260
507 diff -NurpP --minimal linux-4.4.113/arch/powerpc/kernel/traps.c linux-4.4.113-vs2.3.9.6/arch/powerpc/kernel/traps.c
508 --- linux-4.4.113/arch/powerpc/kernel/traps.c   2018-01-24 21:22:12.000000000 +0000
509 +++ linux-4.4.113-vs2.3.9.6/arch/powerpc/kernel/traps.c 2018-01-09 16:36:21.000000000 +0000
510 @@ -1315,8 +1315,9 @@ void nonrecoverable_exception(struct pt_
511  
512  void trace_syscall(struct pt_regs *regs)
513  {
514 -       printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
515 -              current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
516 +       printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
517 +              current, task_pid_nr(current), current->xid,
518 +              regs->nip, regs->link, regs->gpr[0],
519                regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
520  }
521  
522 diff -NurpP --minimal linux-4.4.113/arch/s390/Kconfig linux-4.4.113-vs2.3.9.6/arch/s390/Kconfig
523 --- linux-4.4.113/arch/s390/Kconfig     2018-01-24 21:22:13.000000000 +0000
524 +++ linux-4.4.113-vs2.3.9.6/arch/s390/Kconfig   2018-01-09 16:36:21.000000000 +0000
525 @@ -729,6 +729,8 @@ source "fs/Kconfig"
526  
527  source "arch/s390/Kconfig.debug"
528  
529 +source "kernel/vserver/Kconfig"
530 +
531  source "security/Kconfig"
532  
533  source "crypto/Kconfig"
534 diff -NurpP --minimal linux-4.4.113/arch/s390/include/asm/tlb.h linux-4.4.113-vs2.3.9.6/arch/s390/include/asm/tlb.h
535 --- linux-4.4.113/arch/s390/include/asm/tlb.h   2015-07-06 20:41:37.000000000 +0000
536 +++ linux-4.4.113-vs2.3.9.6/arch/s390/include/asm/tlb.h 2018-01-09 16:36:21.000000000 +0000
537 @@ -24,6 +24,7 @@
538  #include <linux/mm.h>
539  #include <linux/pagemap.h>
540  #include <linux/swap.h>
541 +
542  #include <asm/processor.h>
543  #include <asm/pgalloc.h>
544  #include <asm/tlbflush.h>
545 diff -NurpP --minimal linux-4.4.113/arch/s390/include/uapi/asm/unistd.h linux-4.4.113-vs2.3.9.6/arch/s390/include/uapi/asm/unistd.h
546 --- linux-4.4.113/arch/s390/include/uapi/asm/unistd.h   2016-07-05 04:14:30.000000000 +0000
547 +++ linux-4.4.113-vs2.3.9.6/arch/s390/include/uapi/asm/unistd.h 2018-01-09 16:48:33.000000000 +0000
548 @@ -200,7 +200,7 @@
549  #define __NR_clock_gettime     260
550  #define __NR_clock_getres      261
551  #define __NR_clock_nanosleep   262
552 -/* Number 263 is reserved for vserver */
553 +#define __NR_vserver           263
554  #define __NR_statfs64          265
555  #define __NR_fstatfs64         266
556  #define __NR_remap_file_pages  267
557 diff -NurpP --minimal linux-4.4.113/arch/s390/kernel/ptrace.c linux-4.4.113-vs2.3.9.6/arch/s390/kernel/ptrace.c
558 --- linux-4.4.113/arch/s390/kernel/ptrace.c     2018-01-24 21:22:13.000000000 +0000
559 +++ linux-4.4.113-vs2.3.9.6/arch/s390/kernel/ptrace.c   2018-01-09 16:36:21.000000000 +0000
560 @@ -21,6 +21,7 @@
561  #include <linux/tracehook.h>
562  #include <linux/seccomp.h>
563  #include <linux/compat.h>
564 +#include <linux/vs_base.h>
565  #include <trace/syscall.h>
566  #include <asm/segment.h>
567  #include <asm/page.h>
568 diff -NurpP --minimal linux-4.4.113/arch/s390/kernel/syscalls.S linux-4.4.113-vs2.3.9.6/arch/s390/kernel/syscalls.S
569 --- linux-4.4.113/arch/s390/kernel/syscalls.S   2018-01-24 21:22:13.000000000 +0000
570 +++ linux-4.4.113-vs2.3.9.6/arch/s390/kernel/syscalls.S 2018-01-09 16:36:21.000000000 +0000
571 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,compat_sys_clo
572  SYSCALL(sys_clock_gettime,compat_sys_clock_gettime)    /* 260 */
573  SYSCALL(sys_clock_getres,compat_sys_clock_getres)
574  SYSCALL(sys_clock_nanosleep,compat_sys_clock_nanosleep)
575 -NI_SYSCALL                                             /* reserved for vserver */
576 +SYSCALL(sys_vserver,sys_vserver,sys32_vserver)
577  SYSCALL(sys_ni_syscall,compat_sys_s390_fadvise64_64)
578  SYSCALL(sys_statfs64,compat_sys_statfs64)
579  SYSCALL(sys_fstatfs64,compat_sys_fstatfs64)
580 diff -NurpP --minimal linux-4.4.113/arch/sh/Kconfig linux-4.4.113-vs2.3.9.6/arch/sh/Kconfig
581 --- linux-4.4.113/arch/sh/Kconfig       2016-07-05 04:11:46.000000000 +0000
582 +++ linux-4.4.113-vs2.3.9.6/arch/sh/Kconfig     2018-01-09 16:36:21.000000000 +0000
583 @@ -883,6 +883,8 @@ source "fs/Kconfig"
584  
585  source "arch/sh/Kconfig.debug"
586  
587 +source "kernel/vserver/Kconfig"
588 +
589  source "security/Kconfig"
590  
591  source "crypto/Kconfig"
592 diff -NurpP --minimal linux-4.4.113/arch/sh/kernel/irq.c linux-4.4.113-vs2.3.9.6/arch/sh/kernel/irq.c
593 --- linux-4.4.113/arch/sh/kernel/irq.c  2016-07-05 04:11:46.000000000 +0000
594 +++ linux-4.4.113-vs2.3.9.6/arch/sh/kernel/irq.c        2018-01-09 16:36:21.000000000 +0000
595 @@ -14,6 +14,7 @@
596  #include <linux/ftrace.h>
597  #include <linux/delay.h>
598  #include <linux/ratelimit.h>
599 +// #include <linux/vs_context.h>
600  #include <asm/processor.h>
601  #include <asm/machvec.h>
602  #include <asm/uaccess.h>
603 diff -NurpP --minimal linux-4.4.113/arch/sparc/Kconfig linux-4.4.113-vs2.3.9.6/arch/sparc/Kconfig
604 --- linux-4.4.113/arch/sparc/Kconfig    2018-01-24 21:22:13.000000000 +0000
605 +++ linux-4.4.113-vs2.3.9.6/arch/sparc/Kconfig  2018-01-09 16:36:21.000000000 +0000
606 @@ -561,6 +561,8 @@ source "fs/Kconfig"
607  
608  source "arch/sparc/Kconfig.debug"
609  
610 +source "kernel/vserver/Kconfig"
611 +
612  source "security/Kconfig"
613  
614  source "crypto/Kconfig"
615 diff -NurpP --minimal linux-4.4.113/arch/sparc/include/uapi/asm/unistd.h linux-4.4.113-vs2.3.9.6/arch/sparc/include/uapi/asm/unistd.h
616 --- linux-4.4.113/arch/sparc/include/uapi/asm/unistd.h  2016-07-05 04:14:33.000000000 +0000
617 +++ linux-4.4.113-vs2.3.9.6/arch/sparc/include/uapi/asm/unistd.h        2018-01-09 16:36:21.000000000 +0000
618 @@ -332,7 +332,7 @@
619  #define __NR_timer_getoverrun  264
620  #define __NR_timer_delete      265
621  #define __NR_timer_create      266
622 -/* #define __NR_vserver                267 Reserved for VSERVER */
623 +#define __NR_vserver           267
624  #define __NR_io_setup          268
625  #define __NR_io_destroy                269
626  #define __NR_io_submit         270
627 diff -NurpP --minimal linux-4.4.113/arch/sparc/kernel/systbls_32.S linux-4.4.113-vs2.3.9.6/arch/sparc/kernel/systbls_32.S
628 --- linux-4.4.113/arch/sparc/kernel/systbls_32.S        2016-07-05 04:14:33.000000000 +0000
629 +++ linux-4.4.113-vs2.3.9.6/arch/sparc/kernel/systbls_32.S      2018-01-09 16:36:21.000000000 +0000
630 @@ -70,7 +70,7 @@ sys_call_table:
631  /*250*/        .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
632  /*255*/        .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
633  /*260*/        .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
634 -/*265*/        .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy
635 +/*265*/        .long sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
636  /*270*/        .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
637  /*275*/        .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
638  /*280*/        .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
639 diff -NurpP --minimal linux-4.4.113/arch/sparc/kernel/systbls_64.S linux-4.4.113-vs2.3.9.6/arch/sparc/kernel/systbls_64.S
640 --- linux-4.4.113/arch/sparc/kernel/systbls_64.S        2016-07-05 04:14:33.000000000 +0000
641 +++ linux-4.4.113-vs2.3.9.6/arch/sparc/kernel/systbls_64.S      2018-01-09 16:36:21.000000000 +0000
642 @@ -71,7 +71,7 @@ sys_call_table32:
643  /*250*/        .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
644         .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
645  /*260*/        .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun
646 -       .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy
647 +       .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
648  /*270*/        .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
649         .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
650  /*280*/        .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
651 @@ -152,7 +152,7 @@ sys_call_table:
652  /*250*/        .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
653         .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
654  /*260*/        .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
655 -       .word sys_timer_delete, sys_timer_create, sys_ni_syscall, sys_io_setup, sys_io_destroy
656 +       .word sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
657  /*270*/        .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
658         .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
659  /*280*/        .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
660 diff -NurpP --minimal linux-4.4.113/arch/um/Kconfig.rest linux-4.4.113-vs2.3.9.6/arch/um/Kconfig.rest
661 --- linux-4.4.113/arch/um/Kconfig.rest  2015-04-12 22:12:50.000000000 +0000
662 +++ linux-4.4.113-vs2.3.9.6/arch/um/Kconfig.rest        2018-01-09 16:36:21.000000000 +0000
663 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
664  
665  source "fs/Kconfig"
666  
667 +source "kernel/vserver/Kconfig"
668 +
669  source "security/Kconfig"
670  
671  source "crypto/Kconfig"
672 diff -NurpP --minimal linux-4.4.113/arch/x86/Kconfig linux-4.4.113-vs2.3.9.6/arch/x86/Kconfig
673 --- linux-4.4.113/arch/x86/Kconfig      2018-01-24 21:22:14.000000000 +0000
674 +++ linux-4.4.113-vs2.3.9.6/arch/x86/Kconfig    2018-01-25 00:25:00.000000000 +0000
675 @@ -2686,6 +2686,8 @@ source "fs/Kconfig"
676  
677  source "arch/x86/Kconfig.debug"
678  
679 +source "kernel/vserver/Kconfig"
680 +
681  source "security/Kconfig"
682  
683  source "crypto/Kconfig"
684 diff -NurpP --minimal linux-4.4.113/arch/x86/entry/syscalls/syscall_32.tbl linux-4.4.113-vs2.3.9.6/arch/x86/entry/syscalls/syscall_32.tbl
685 --- linux-4.4.113/arch/x86/entry/syscalls/syscall_32.tbl        2018-01-24 21:22:14.000000000 +0000
686 +++ linux-4.4.113-vs2.3.9.6/arch/x86/entry/syscalls/syscall_32.tbl      2018-01-10 01:51:14.000000000 +0000
687 @@ -279,7 +279,7 @@
688  270    i386    tgkill                  sys_tgkill
689  271    i386    utimes                  sys_utimes                      compat_sys_utimes
690  272    i386    fadvise64_64            sys_fadvise64_64                sys32_fadvise64_64
691 -273    i386    vserver
692 +273    i386    vserver                 sys_vserver                     sys32_vserver
693  274    i386    mbind                   sys_mbind
694  275    i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
695  276    i386    set_mempolicy           sys_set_mempolicy
696 diff -NurpP --minimal linux-4.4.113/arch/x86/entry/syscalls/syscall_64.tbl linux-4.4.113-vs2.3.9.6/arch/x86/entry/syscalls/syscall_64.tbl
697 --- linux-4.4.113/arch/x86/entry/syscalls/syscall_64.tbl        2016-07-05 04:14:33.000000000 +0000
698 +++ linux-4.4.113-vs2.3.9.6/arch/x86/entry/syscalls/syscall_64.tbl      2018-01-10 01:51:32.000000000 +0000
699 @@ -242,7 +242,7 @@
700  233    common  epoll_ctl               sys_epoll_ctl
701  234    common  tgkill                  sys_tgkill
702  235    common  utimes                  sys_utimes
703 -236    64      vserver
704 +236    64      vserver                 sys_vserver
705  237    common  mbind                   sys_mbind
706  238    common  set_mempolicy           sys_set_mempolicy
707  239    common  get_mempolicy           sys_get_mempolicy
708 diff -NurpP --minimal linux-4.4.113/block/ioprio.c linux-4.4.113-vs2.3.9.6/block/ioprio.c
709 --- linux-4.4.113/block/ioprio.c        2018-01-24 21:22:16.000000000 +0000
710 +++ linux-4.4.113-vs2.3.9.6/block/ioprio.c      2018-01-09 16:36:23.000000000 +0000
711 @@ -28,6 +28,7 @@
712  #include <linux/syscalls.h>
713  #include <linux/security.h>
714  #include <linux/pid_namespace.h>
715 +#include <linux/vs_base.h>
716  
717  int set_task_ioprio(struct task_struct *task, int ioprio)
718  {
719 @@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
720                         else
721                                 pgrp = find_vpid(who);
722                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
723 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
724 +                                       continue;
725                                 ret = set_task_ioprio(p, ioprio);
726                                 if (ret)
727                                         break;
728 @@ -203,6 +206,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
729                         else
730                                 pgrp = find_vpid(who);
731                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
732 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
733 +                                       continue;
734                                 tmpio = get_task_ioprio(p);
735                                 if (tmpio < 0)
736                                         continue;
737 diff -NurpP --minimal linux-4.4.113/drivers/block/Kconfig linux-4.4.113-vs2.3.9.6/drivers/block/Kconfig
738 --- linux-4.4.113/drivers/block/Kconfig 2016-07-05 04:14:35.000000000 +0000
739 +++ linux-4.4.113-vs2.3.9.6/drivers/block/Kconfig       2018-01-09 16:36:23.000000000 +0000
740 @@ -283,6 +283,13 @@ config BLK_DEV_CRYPTOLOOP
741  
742  source "drivers/block/drbd/Kconfig"
743  
744 +config BLK_DEV_VROOT
745 +       tristate "Virtual Root device support"
746 +       depends on QUOTACTL
747 +       ---help---
748 +         Saying Y here will allow you to use quota/fs ioctls on a shared
749 +         partition within a virtual server without compromising security.
750 +
751  config BLK_DEV_NBD
752         tristate "Network block device support"
753         depends on NET
754 diff -NurpP --minimal linux-4.4.113/drivers/block/Makefile linux-4.4.113-vs2.3.9.6/drivers/block/Makefile
755 --- linux-4.4.113/drivers/block/Makefile        2016-07-05 04:14:35.000000000 +0000
756 +++ linux-4.4.113-vs2.3.9.6/drivers/block/Makefile      2018-01-09 16:36:23.000000000 +0000
757 @@ -32,6 +32,7 @@ obj-$(CONFIG_VIRTIO_BLK)      += virtio_blk.o
758  
759  obj-$(CONFIG_BLK_DEV_SX8)      += sx8.o
760  obj-$(CONFIG_BLK_DEV_HD)       += hd.o
761 +obj-$(CONFIG_BLK_DEV_VROOT)    += vroot.o
762  
763  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)      += xen-blkfront.o
764  obj-$(CONFIG_XEN_BLKDEV_BACKEND)       += xen-blkback/
765 diff -NurpP --minimal linux-4.4.113/drivers/block/loop.c linux-4.4.113-vs2.3.9.6/drivers/block/loop.c
766 --- linux-4.4.113/drivers/block/loop.c  2018-01-24 21:22:21.000000000 +0000
767 +++ linux-4.4.113-vs2.3.9.6/drivers/block/loop.c        2018-01-09 23:00:25.000000000 +0000
768 @@ -76,6 +76,7 @@
769  #include <linux/miscdevice.h>
770  #include <linux/falloc.h>
771  #include <linux/uio.h>
772 +#include <linux/vs_context.h>
773  #include "loop.h"
774  
775  #include <asm/uaccess.h>
776 @@ -935,6 +936,7 @@ static int loop_set_fd(struct loop_devic
777         lo->lo_blocksize = lo_blocksize;
778         lo->lo_device = bdev;
779         lo->lo_flags = lo_flags;
780 +       lo->lo_xid = vx_current_xid();
781         lo->lo_backing_file = file;
782         lo->transfer = NULL;
783         lo->ioctl = NULL;
784 @@ -1055,6 +1057,7 @@ static int loop_clr_fd(struct loop_devic
785         lo->lo_offset = 0;
786         lo->lo_sizelimit = 0;
787         lo->lo_encrypt_key_size = 0;
788 +       lo->lo_xid = 0;
789         memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
790         memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
791         memset(lo->lo_file_name, 0, LO_NAME_SIZE);
792 @@ -1101,7 +1104,7 @@ loop_set_status(struct loop_device *lo,
793  
794         if (lo->lo_encrypt_key_size &&
795             !uid_eq(lo->lo_key_owner, uid) &&
796 -           !capable(CAP_SYS_ADMIN))
797 +           !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
798                 return -EPERM;
799         if (lo->lo_state != Lo_bound)
800                 return -ENXIO;
801 @@ -1202,7 +1205,8 @@ loop_get_status(struct loop_device *lo,
802         memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
803         info->lo_encrypt_type =
804                 lo->lo_encryption ? lo->lo_encryption->number : 0;
805 -       if (lo->lo_encrypt_key_size && capable(CAP_SYS_ADMIN)) {
806 +       if (lo->lo_encrypt_key_size &&
807 +               vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) {
808                 info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
809                 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
810                        lo->lo_encrypt_key_size);
811 @@ -1563,6 +1567,11 @@ static int lo_open(struct block_device *
812                 goto out;
813         }
814  
815 +       if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P)) {
816 +               err = -EACCES;
817 +               goto out;
818 +       }
819 +
820         atomic_inc(&lo->lo_refcnt);
821  out:
822         mutex_unlock(&loop_index_mutex);
823 diff -NurpP --minimal linux-4.4.113/drivers/block/loop.h linux-4.4.113-vs2.3.9.6/drivers/block/loop.h
824 --- linux-4.4.113/drivers/block/loop.h  2016-07-05 04:14:35.000000000 +0000
825 +++ linux-4.4.113-vs2.3.9.6/drivers/block/loop.h        2018-01-09 16:36:23.000000000 +0000
826 @@ -43,6 +43,7 @@ struct loop_device {
827         struct loop_func_table *lo_encryption;
828         __u32           lo_init[2];
829         kuid_t          lo_key_owner;   /* Who set the key */
830 +       vxid_t          lo_xid;
831         int             (*ioctl)(struct loop_device *, int cmd, 
832                                  unsigned long arg); 
833  
834 diff -NurpP --minimal linux-4.4.113/drivers/block/vroot.c linux-4.4.113-vs2.3.9.6/drivers/block/vroot.c
835 --- linux-4.4.113/drivers/block/vroot.c 1970-01-01 00:00:00.000000000 +0000
836 +++ linux-4.4.113-vs2.3.9.6/drivers/block/vroot.c       2018-01-11 07:37:22.000000000 +0000
837 @@ -0,0 +1,291 @@
838 +/*
839 + *  linux/drivers/block/vroot.c
840 + *
841 + *  written by Herbert Pötzl, 9/11/2002
842 + *  ported to 2.6.10 by Herbert Pötzl, 30/12/2004
843 + *
844 + *  based on the loop.c code by Theodore Ts'o.
845 + *
846 + * Copyright (C) 2002-2007 by Herbert Pötzl.
847 + * Redistribution of this file is permitted under the
848 + * GNU General Public License.
849 + *
850 + */
851 +
852 +#include <linux/module.h>
853 +#include <linux/moduleparam.h>
854 +#include <linux/file.h>
855 +#include <linux/major.h>
856 +#include <linux/blkdev.h>
857 +#include <linux/slab.h>
858 +
859 +#include <linux/vroot.h>
860 +#include <linux/vs_context.h>
861 +
862 +
863 +static int max_vroot = 8;
864 +
865 +static struct vroot_device *vroot_dev;
866 +static struct gendisk **disks;
867 +
868 +
869 +static int vroot_set_dev(
870 +       struct vroot_device *vr,
871 +       struct block_device *bdev,
872 +       unsigned int arg)
873 +{
874 +       struct block_device *real_bdev;
875 +       struct file *file;
876 +       struct inode *inode;
877 +       int error;
878 +
879 +       error = -EBUSY;
880 +       if (vr->vr_state != Vr_unbound)
881 +               goto out;
882 +
883 +       error = -EBADF;
884 +       file = fget(arg);
885 +       if (!file)
886 +               goto out;
887 +
888 +       error = -EINVAL;
889 +       inode = file->f_path.dentry->d_inode;
890 +
891 +
892 +       if (S_ISBLK(inode->i_mode)) {
893 +               real_bdev = inode->i_bdev;
894 +               vr->vr_device = real_bdev;
895 +               __iget(real_bdev->bd_inode);
896 +       } else
897 +               goto out_fput;
898 +
899 +       vxdprintk(VXD_CBIT(misc, 0),
900 +               "vroot[%d]_set_dev: dev=" VXF_DEV,
901 +               vr->vr_number, VXD_DEV(real_bdev));
902 +
903 +       vr->vr_state = Vr_bound;
904 +       error = 0;
905 +
906 + out_fput:
907 +       fput(file);
908 + out:
909 +       return error;
910 +}
911 +
912 +static int vroot_clr_dev(
913 +       struct vroot_device *vr,
914 +       struct block_device *bdev)
915 +{
916 +       struct block_device *real_bdev;
917 +
918 +       if (vr->vr_state != Vr_bound)
919 +               return -ENXIO;
920 +       if (vr->vr_refcnt > 1)  /* we needed one fd for the ioctl */
921 +               return -EBUSY;
922 +
923 +       real_bdev = vr->vr_device;
924 +
925 +       vxdprintk(VXD_CBIT(misc, 0),
926 +               "vroot[%d]_clr_dev: dev=" VXF_DEV,
927 +               vr->vr_number, VXD_DEV(real_bdev));
928 +
929 +       bdput(real_bdev);
930 +       vr->vr_state = Vr_unbound;
931 +       vr->vr_device = NULL;
932 +       return 0;
933 +}
934 +
935 +
936 +static int vr_ioctl(struct block_device *bdev, fmode_t mode,
937 +       unsigned int cmd, unsigned long arg)
938 +{
939 +       struct vroot_device *vr = bdev->bd_disk->private_data;
940 +       int err;
941 +
942 +       down(&vr->vr_ctl_mutex);
943 +       switch (cmd) {
944 +       case VROOT_SET_DEV:
945 +               err = vroot_set_dev(vr, bdev, arg);
946 +               break;
947 +       case VROOT_CLR_DEV:
948 +               err = vroot_clr_dev(vr, bdev);
949 +               break;
950 +       default:
951 +               err = -EINVAL;
952 +               break;
953 +       }
954 +       up(&vr->vr_ctl_mutex);
955 +       return err;
956 +}
957 +
958 +static int vr_open(struct block_device *bdev, fmode_t mode)
959 +{
960 +       struct vroot_device *vr = bdev->bd_disk->private_data;
961 +
962 +       down(&vr->vr_ctl_mutex);
963 +       vr->vr_refcnt++;
964 +       up(&vr->vr_ctl_mutex);
965 +       return 0;
966 +}
967 +
968 +static void vr_release(struct gendisk *disk, fmode_t mode)
969 +{
970 +       struct vroot_device *vr = disk->private_data;
971 +
972 +       down(&vr->vr_ctl_mutex);
973 +       --vr->vr_refcnt;
974 +       up(&vr->vr_ctl_mutex);
975 +}
976 +
977 +static struct block_device_operations vr_fops = {
978 +       .owner =        THIS_MODULE,
979 +       .open =         vr_open,
980 +       .release =      vr_release,
981 +       .ioctl =        vr_ioctl,
982 +};
983 +
984 +static blk_qc_t vroot_make_request(struct request_queue *q, struct bio *bio)
985 +{
986 +       printk("vroot_make_request %p, %p\n", q, bio);
987 +       bio_io_error(bio);
988 +       return BLK_QC_T_NONE;
989 +}
990 +
991 +struct block_device *__vroot_get_real_bdev(struct block_device *bdev)
992 +{
993 +       struct inode *inode = bdev->bd_inode;
994 +       struct vroot_device *vr;
995 +       struct block_device *real_bdev;
996 +       int minor = iminor(inode);
997 +
998 +       vr = &vroot_dev[minor];
999 +       real_bdev = vr->vr_device;
1000 +
1001 +       vxdprintk(VXD_CBIT(misc, 0),
1002 +               "vroot[%d]_get_real_bdev: dev=" VXF_DEV,
1003 +               vr->vr_number, VXD_DEV(real_bdev));
1004 +
1005 +       if (vr->vr_state != Vr_bound)
1006 +               return ERR_PTR(-ENXIO);
1007 +
1008 +       __iget(real_bdev->bd_inode);
1009 +       return real_bdev;
1010 +}
1011 +
1012 +
1013 +
1014 +/*
1015 + * And now the modules code and kernel interface.
1016 + */
1017 +
1018 +module_param(max_vroot, int, 0);
1019 +
1020 +MODULE_PARM_DESC(max_vroot, "Maximum number of vroot devices (1-256)");
1021 +MODULE_LICENSE("GPL");
1022 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
1023 +
1024 +MODULE_AUTHOR ("Herbert Pötzl");
1025 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
1026 +
1027 +
1028 +int __init vroot_init(void)
1029 +{
1030 +       int err, i;
1031 +
1032 +       if (max_vroot < 1 || max_vroot > 256) {
1033 +               max_vroot = MAX_VROOT_DEFAULT;
1034 +               printk(KERN_WARNING "vroot: invalid max_vroot "
1035 +                       "(must be between 1 and 256), "
1036 +                       "using default (%d)\n", max_vroot);
1037 +       }
1038 +
1039 +       if (register_blkdev(VROOT_MAJOR, "vroot"))
1040 +               return -EIO;
1041 +
1042 +       err = -ENOMEM;
1043 +       vroot_dev = kmalloc(max_vroot * sizeof(struct vroot_device), GFP_KERNEL);
1044 +       if (!vroot_dev)
1045 +               goto out_mem1;
1046 +       memset(vroot_dev, 0, max_vroot * sizeof(struct vroot_device));
1047 +
1048 +       disks = kmalloc(max_vroot * sizeof(struct gendisk *), GFP_KERNEL);
1049 +       if (!disks)
1050 +               goto out_mem2;
1051 +
1052 +       for (i = 0; i < max_vroot; i++) {
1053 +               disks[i] = alloc_disk(1);
1054 +               if (!disks[i])
1055 +                       goto out_mem3;
1056 +               disks[i]->queue = blk_alloc_queue(GFP_KERNEL);
1057 +               if (!disks[i]->queue)
1058 +                       goto out_mem3;
1059 +               blk_queue_make_request(disks[i]->queue, vroot_make_request);
1060 +       }
1061 +
1062 +       for (i = 0; i < max_vroot; i++) {
1063 +               struct vroot_device *vr = &vroot_dev[i];
1064 +               struct gendisk *disk = disks[i];
1065 +
1066 +               memset(vr, 0, sizeof(*vr));
1067 +               sema_init(&vr->vr_ctl_mutex, 1);
1068 +               vr->vr_number = i;
1069 +               disk->major = VROOT_MAJOR;
1070 +               disk->first_minor = i;
1071 +               disk->fops = &vr_fops;
1072 +               sprintf(disk->disk_name, "vroot%d", i);
1073 +               disk->private_data = vr;
1074 +       }
1075 +
1076 +       err = register_vroot_grb(&__vroot_get_real_bdev);
1077 +       if (err)
1078 +               goto out_mem3;
1079 +
1080 +       for (i = 0; i < max_vroot; i++)
1081 +               add_disk(disks[i]);
1082 +       printk(KERN_INFO "vroot: loaded (max %d devices)\n", max_vroot);
1083 +       return 0;
1084 +
1085 +out_mem3:
1086 +       while (i--)
1087 +               put_disk(disks[i]);
1088 +       kfree(disks);
1089 +out_mem2:
1090 +       kfree(vroot_dev);
1091 +out_mem1:
1092 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1093 +       printk(KERN_ERR "vroot: ran out of memory\n");
1094 +       return err;
1095 +}
1096 +
1097 +void vroot_exit(void)
1098 +{
1099 +       int i;
1100 +
1101 +       if (unregister_vroot_grb(&__vroot_get_real_bdev))
1102 +               printk(KERN_WARNING "vroot: cannot unregister grb\n");
1103 +
1104 +       for (i = 0; i < max_vroot; i++) {
1105 +               del_gendisk(disks[i]);
1106 +               put_disk(disks[i]);
1107 +       }
1108 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1109 +
1110 +       kfree(disks);
1111 +       kfree(vroot_dev);
1112 +}
1113 +
1114 +module_init(vroot_init);
1115 +module_exit(vroot_exit);
1116 +
1117 +#ifndef MODULE
1118 +
1119 +static int __init max_vroot_setup(char *str)
1120 +{
1121 +       max_vroot = simple_strtol(str, NULL, 0);
1122 +       return 1;
1123 +}
1124 +
1125 +__setup("max_vroot=", max_vroot_setup);
1126 +
1127 +#endif
1128 +
1129 diff -NurpP --minimal linux-4.4.113/drivers/infiniband/core/addr.c linux-4.4.113-vs2.3.9.6/drivers/infiniband/core/addr.c
1130 --- linux-4.4.113/drivers/infiniband/core/addr.c        2018-01-24 21:22:30.000000000 +0000
1131 +++ linux-4.4.113-vs2.3.9.6/drivers/infiniband/core/addr.c      2018-01-09 16:49:06.000000000 +0000
1132 @@ -283,7 +283,7 @@ static int addr6_resolve(struct sockaddr
1133  
1134         if (ipv6_addr_any(&fl6.saddr)) {
1135                 ret = ipv6_dev_get_saddr(addr->net, ip6_dst_idev(dst)->dev,
1136 -                                        &fl6.daddr, 0, &fl6.saddr);
1137 +                                        &fl6.daddr, 0, &fl6.saddr, NULL);
1138                 if (ret)
1139                         goto put;
1140  
1141 diff -NurpP --minimal linux-4.4.113/drivers/md/dm-ioctl.c linux-4.4.113-vs2.3.9.6/drivers/md/dm-ioctl.c
1142 --- linux-4.4.113/drivers/md/dm-ioctl.c 2018-01-24 21:22:32.000000000 +0000
1143 +++ linux-4.4.113-vs2.3.9.6/drivers/md/dm-ioctl.c       2018-01-09 16:36:23.000000000 +0000
1144 @@ -16,6 +16,7 @@
1145  #include <linux/dm-ioctl.h>
1146  #include <linux/hdreg.h>
1147  #include <linux/compat.h>
1148 +#include <linux/vs_context.h>
1149  
1150  #include <asm/uaccess.h>
1151  
1152 @@ -114,7 +115,8 @@ static struct hash_cell *__get_name_cell
1153         unsigned int h = hash_str(str);
1154  
1155         list_for_each_entry (hc, _name_buckets + h, name_list)
1156 -               if (!strcmp(hc->name, str)) {
1157 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1158 +                       !strcmp(hc->name, str)) {
1159                         dm_get(hc->md);
1160                         return hc;
1161                 }
1162 @@ -128,7 +130,8 @@ static struct hash_cell *__get_uuid_cell
1163         unsigned int h = hash_str(str);
1164  
1165         list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
1166 -               if (!strcmp(hc->uuid, str)) {
1167 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1168 +                       !strcmp(hc->uuid, str)) {
1169                         dm_get(hc->md);
1170                         return hc;
1171                 }
1172 @@ -139,13 +142,15 @@ static struct hash_cell *__get_uuid_cell
1173  static struct hash_cell *__get_dev_cell(uint64_t dev)
1174  {
1175         struct mapped_device *md;
1176 -       struct hash_cell *hc;
1177 +       struct hash_cell *hc = NULL;
1178  
1179         md = dm_get_md(huge_decode_dev(dev));
1180         if (!md)
1181                 return NULL;
1182  
1183 -       hc = dm_get_mdptr(md);
1184 +       if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
1185 +               hc = dm_get_mdptr(md);
1186 +
1187         if (!hc) {
1188                 dm_put(md);
1189                 return NULL;
1190 @@ -467,6 +472,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
1191  
1192  static int remove_all(struct dm_ioctl *param, size_t param_size)
1193  {
1194 +       if (!vx_check(0, VS_ADMIN))
1195 +               return -EPERM;
1196 +
1197         dm_hash_remove_all(true, !!(param->flags & DM_DEFERRED_REMOVE), false);
1198         param->data_size = 0;
1199         return 0;
1200 @@ -514,6 +522,8 @@ static int list_devices(struct dm_ioctl
1201          */
1202         for (i = 0; i < NUM_BUCKETS; i++) {
1203                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1204 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1205 +                               continue;
1206                         needed += sizeof(struct dm_name_list);
1207                         needed += strlen(hc->name) + 1;
1208                         needed += ALIGN_MASK;
1209 @@ -537,6 +547,8 @@ static int list_devices(struct dm_ioctl
1210          */
1211         for (i = 0; i < NUM_BUCKETS; i++) {
1212                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1213 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1214 +                               continue;
1215                         if (old_nl)
1216                                 old_nl->next = (uint32_t) ((void *) nl -
1217                                                            (void *) old_nl);
1218 @@ -1801,8 +1813,8 @@ static int ctl_ioctl(uint command, struc
1219         size_t input_param_size;
1220         struct dm_ioctl param_kernel;
1221  
1222 -       /* only root can play with this */
1223 -       if (!capable(CAP_SYS_ADMIN))
1224 +       /* only root and certain contexts can play with this */
1225 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
1226                 return -EACCES;
1227  
1228         if (_IOC_TYPE(command) != DM_IOCTL)
1229 diff -NurpP --minimal linux-4.4.113/drivers/md/dm.c linux-4.4.113-vs2.3.9.6/drivers/md/dm.c
1230 --- linux-4.4.113/drivers/md/dm.c       2018-01-24 21:22:32.000000000 +0000
1231 +++ linux-4.4.113-vs2.3.9.6/drivers/md/dm.c     2018-01-09 16:49:30.000000000 +0000
1232 @@ -25,6 +25,7 @@
1233  #include <linux/elevator.h> /* for rq_end_sector() */
1234  #include <linux/blk-mq.h>
1235  #include <linux/pr.h>
1236 +#include <linux/vs_base.h>
1237  
1238  #include <trace/events/block.h>
1239  
1240 @@ -144,6 +145,7 @@ struct mapped_device {
1241         struct mutex suspend_lock;
1242         atomic_t holders;
1243         atomic_t open_count;
1244 +       vxid_t xid;
1245  
1246         /*
1247          * The current mapping.
1248 @@ -445,6 +447,7 @@ int dm_deleting_md(struct mapped_device
1249  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
1250  {
1251         struct mapped_device *md;
1252 +       int ret = -ENXIO;
1253  
1254         spin_lock(&_minor_lock);
1255  
1256 @@ -453,17 +456,19 @@ static int dm_blk_open(struct block_devi
1257                 goto out;
1258  
1259         if (test_bit(DMF_FREEING, &md->flags) ||
1260 -           dm_deleting_md(md)) {
1261 -               md = NULL;
1262 +           dm_deleting_md(md))
1263 +               goto out;
1264 +
1265 +       ret = -EACCES;
1266 +       if (!vx_check(md->xid, VS_IDENT|VS_HOSTID))
1267                 goto out;
1268 -       }
1269  
1270         dm_get(md);
1271         atomic_inc(&md->open_count);
1272 +       ret = 0;
1273  out:
1274         spin_unlock(&_minor_lock);
1275 -
1276 -       return md ? 0 : -ENXIO;
1277 +       return ret;
1278  }
1279  
1280  static void dm_blk_close(struct gendisk *disk, fmode_t mode)
1281 @@ -909,6 +914,14 @@ int dm_set_geometry(struct mapped_device
1282         return 0;
1283  }
1284  
1285 +/*
1286 + * Get the xid associated with a dm device
1287 + */
1288 +vxid_t dm_get_xid(struct mapped_device *md)
1289 +{
1290 +       return md->xid;
1291 +}
1292 +
1293  /*-----------------------------------------------------------------
1294   * CRUD START:
1295   *   A more elegant soln is in the works that uses the queue
1296 @@ -2380,6 +2393,7 @@ static struct mapped_device *alloc_dev(i
1297         INIT_LIST_HEAD(&md->table_devices);
1298         spin_lock_init(&md->uevent_lock);
1299  
1300 +       md->xid = vx_current_xid();
1301         md->queue = blk_alloc_queue(GFP_KERNEL);
1302         if (!md->queue)
1303                 goto bad;
1304 diff -NurpP --minimal linux-4.4.113/drivers/md/dm.h linux-4.4.113-vs2.3.9.6/drivers/md/dm.h
1305 --- linux-4.4.113/drivers/md/dm.h       2016-07-05 04:12:06.000000000 +0000
1306 +++ linux-4.4.113-vs2.3.9.6/drivers/md/dm.h     2018-01-09 16:36:24.000000000 +0000
1307 @@ -52,6 +52,8 @@ struct dm_dev_internal {
1308  struct dm_table;
1309  struct dm_md_mempools;
1310  
1311 +vxid_t dm_get_xid(struct mapped_device *md);
1312 +
1313  /*-----------------------------------------------------------------
1314   * Internal table functions.
1315   *---------------------------------------------------------------*/
1316 diff -NurpP --minimal linux-4.4.113/drivers/net/tun.c linux-4.4.113-vs2.3.9.6/drivers/net/tun.c
1317 --- linux-4.4.113/drivers/net/tun.c     2018-01-24 21:22:39.000000000 +0000
1318 +++ linux-4.4.113-vs2.3.9.6/drivers/net/tun.c   2018-01-09 16:36:24.000000000 +0000
1319 @@ -65,6 +65,7 @@
1320  #include <linux/nsproxy.h>
1321  #include <linux/virtio_net.h>
1322  #include <linux/rcupdate.h>
1323 +#include <linux/vs_network.h>
1324  #include <net/net_namespace.h>
1325  #include <net/netns/generic.h>
1326  #include <net/rtnetlink.h>
1327 @@ -181,6 +182,7 @@ struct tun_struct {
1328         unsigned int            flags;
1329         kuid_t                  owner;
1330         kgid_t                  group;
1331 +       vnid_t                  nid;
1332  
1333         struct net_device       *dev;
1334         netdev_features_t       set_features;
1335 @@ -475,6 +477,7 @@ static inline bool tun_not_capable(struc
1336         return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
1337                   (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
1338                 !ns_capable(net->user_ns, CAP_NET_ADMIN);
1339 +               /* !cap_raised(current_cap(), CAP_NET_ADMIN) */
1340  }
1341  
1342  static void tun_set_real_num_queues(struct tun_struct *tun)
1343 @@ -1463,6 +1466,7 @@ static void tun_setup(struct net_device
1344  
1345         tun->owner = INVALID_UID;
1346         tun->group = INVALID_GID;
1347 +       tun->nid = nx_current_nid();
1348  
1349         dev->ethtool_ops = &tun_ethtool_ops;
1350         dev->destructor = tun_free_netdev;
1351 @@ -1657,7 +1661,7 @@ static int tun_set_iff(struct net *net,
1352                 int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
1353                              MAX_TAP_QUEUES : 1;
1354  
1355 -               if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1356 +               if (!nx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
1357                         return -EPERM;
1358                 err = security_tun_dev_create();
1359                 if (err < 0)
1360 @@ -2010,6 +2014,16 @@ static long __tun_chr_ioctl(struct file
1361                           from_kgid(&init_user_ns, tun->group));
1362                 break;
1363  
1364 +       case TUNSETNID:
1365 +               if (!capable(CAP_CONTEXT))
1366 +                       return -EPERM;
1367 +
1368 +               /* Set nid owner of the device */
1369 +               tun->nid = (vnid_t) arg;
1370 +
1371 +               tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid);
1372 +               break;
1373 +
1374         case TUNSETLINK:
1375                 /* Only allow setting the type when the interface is down */
1376                 if (tun->dev->flags & IFF_UP) {
1377 diff -NurpP --minimal linux-4.4.113/drivers/scsi/cxgbi/libcxgbi.c linux-4.4.113-vs2.3.9.6/drivers/scsi/cxgbi/libcxgbi.c
1378 --- linux-4.4.113/drivers/scsi/cxgbi/libcxgbi.c 2015-10-29 09:21:24.000000000 +0000
1379 +++ linux-4.4.113-vs2.3.9.6/drivers/scsi/cxgbi/libcxgbi.c       2018-01-09 16:36:24.000000000 +0000
1380 @@ -768,7 +768,8 @@ static struct cxgbi_sock *cxgbi_check_ro
1381                 struct inet6_dev *idev = ip6_dst_idev((struct dst_entry *)rt);
1382  
1383                 err = ipv6_dev_get_saddr(&init_net, idev ? idev->dev : NULL,
1384 -                                        &daddr6->sin6_addr, 0, &pref_saddr);
1385 +                                        &daddr6->sin6_addr, 0, &pref_saddr,
1386 +                                        NULL);
1387                 if (err) {
1388                         pr_info("failed to get source address to reach %pI6\n",
1389                                 &daddr6->sin6_addr);
1390 diff -NurpP --minimal linux-4.4.113/drivers/tty/sysrq.c linux-4.4.113-vs2.3.9.6/drivers/tty/sysrq.c
1391 --- linux-4.4.113/drivers/tty/sysrq.c   2018-01-24 21:22:49.000000000 +0000
1392 +++ linux-4.4.113-vs2.3.9.6/drivers/tty/sysrq.c 2018-01-25 00:25:02.000000000 +0000
1393 @@ -47,6 +47,7 @@
1394  #include <linux/syscalls.h>
1395  #include <linux/of.h>
1396  #include <linux/rcupdate.h>
1397 +#include <linux/vserver/debug.h>
1398  
1399  #include <asm/ptrace.h>
1400  #include <asm/irq_regs.h>
1401 @@ -427,6 +428,21 @@ static struct sysrq_key_op sysrq_unrt_op
1402         .enable_mask    = SYSRQ_ENABLE_RTNICE,
1403  };
1404  
1405 +
1406 +#ifdef CONFIG_VSERVER_DEBUG
1407 +static void sysrq_handle_vxinfo(int key)
1408 +{
1409 +       dump_vx_info_inactive((key == 'x') ? 0 : 1);
1410 +}
1411 +
1412 +static struct sysrq_key_op sysrq_showvxinfo_op = {
1413 +       .handler        = sysrq_handle_vxinfo,
1414 +       .help_msg       = "conteXt",
1415 +       .action_msg     = "Show Context Info",
1416 +       .enable_mask    = SYSRQ_ENABLE_DUMP,
1417 +};
1418 +#endif
1419 +
1420  /* Key Operations table and lock */
1421  static DEFINE_SPINLOCK(sysrq_key_table_lock);
1422  
1423 @@ -483,7 +499,11 @@ static struct sysrq_key_op *sysrq_key_ta
1424         /* x: May be registered on mips for TLB dump */
1425         /* x: May be registered on ppc/powerpc for xmon */
1426         /* x: May be registered on sparc64 for global PMU dump */
1427 +#ifdef CONFIG_VSERVER_DEBUG
1428 +       &sysrq_showvxinfo_op,           /* x */
1429 +#else
1430         NULL,                           /* x */
1431 +#endif
1432         /* y: May be registered on sparc64 for global register dump */
1433         NULL,                           /* y */
1434         &sysrq_ftrace_dump_op,          /* z */
1435 @@ -498,6 +518,8 @@ static int sysrq_key_table_key2index(int
1436                 retval = key - '0';
1437         else if ((key >= 'a') && (key <= 'z'))
1438                 retval = key + 10 - 'a';
1439 +       else if ((key >= 'A') && (key <= 'Z'))
1440 +               retval = key + 10 - 'A';
1441         else
1442                 retval = -1;
1443         return retval;
1444 diff -NurpP --minimal linux-4.4.113/drivers/tty/tty_io.c linux-4.4.113-vs2.3.9.6/drivers/tty/tty_io.c
1445 --- linux-4.4.113/drivers/tty/tty_io.c  2018-01-24 21:22:49.000000000 +0000
1446 +++ linux-4.4.113-vs2.3.9.6/drivers/tty/tty_io.c        2018-01-09 16:36:24.000000000 +0000
1447 @@ -104,6 +104,7 @@
1448  
1449  #include <linux/kmod.h>
1450  #include <linux/nsproxy.h>
1451 +#include <linux/vs_pid.h>
1452  
1453  #undef TTY_DEBUG_HANGUP
1454  #ifdef TTY_DEBUG_HANGUP
1455 @@ -2280,7 +2281,8 @@ static int tiocsti(struct tty_struct *tt
1456         char ch, mbz = 0;
1457         struct tty_ldisc *ld;
1458  
1459 -       if ((current->signal->tty != tty) && !capable(CAP_SYS_ADMIN))
1460 +       if (((current->signal->tty != tty) &&
1461 +               !vx_capable(CAP_SYS_ADMIN, VXC_TIOCSTI)))
1462                 return -EPERM;
1463         if (get_user(ch, p))
1464                 return -EFAULT;
1465 @@ -2593,6 +2595,7 @@ static int tiocspgrp(struct tty_struct *
1466                 return -ENOTTY;
1467         if (get_user(pgrp_nr, p))
1468                 return -EFAULT;
1469 +       pgrp_nr = vx_rmap_pid(pgrp_nr);
1470         if (pgrp_nr < 0)
1471                 return -EINVAL;
1472         rcu_read_lock();
1473 diff -NurpP --minimal linux-4.4.113/fs/attr.c linux-4.4.113-vs2.3.9.6/fs/attr.c
1474 --- linux-4.4.113/fs/attr.c     2018-01-24 21:22:51.000000000 +0000
1475 +++ linux-4.4.113-vs2.3.9.6/fs/attr.c   2018-01-09 17:27:12.000000000 +0000
1476 @@ -15,6 +15,9 @@
1477  #include <linux/security.h>
1478  #include <linux/evm.h>
1479  #include <linux/ima.h>
1480 +#include <linux/proc_fs.h>
1481 +#include <linux/devpts_fs.h>
1482 +#include <linux/vs_tag.h>
1483  
1484  /**
1485   * inode_change_ok - check if attribute changes to an inode are allowed
1486 @@ -77,6 +80,10 @@ int inode_change_ok(const struct inode *
1487                         return -EPERM;
1488         }
1489  
1490 +       /* check for inode tag permission */
1491 +       if (dx_permission(inode, MAY_WRITE))
1492 +               return -EACCES;
1493 +
1494         return 0;
1495  }
1496  EXPORT_SYMBOL(inode_change_ok);
1497 @@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c
1498                 inode->i_uid = attr->ia_uid;
1499         if (ia_valid & ATTR_GID)
1500                 inode->i_gid = attr->ia_gid;
1501 +       if ((ia_valid & ATTR_TAG) && IS_TAGGED(inode))
1502 +               inode->i_tag = attr->ia_tag;
1503         if (ia_valid & ATTR_ATIME)
1504                 inode->i_atime = timespec_trunc(attr->ia_atime,
1505                                                 inode->i_sb->s_time_gran);
1506 @@ -197,7 +206,8 @@ int notify_change(struct dentry * dentry
1507  
1508         WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex));
1509  
1510 -       if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) {
1511 +       if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
1512 +               ATTR_TAG | ATTR_TIMES_SET)) {
1513                 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1514                         return -EPERM;
1515         }
1516 diff -NurpP --minimal linux-4.4.113/fs/block_dev.c linux-4.4.113-vs2.3.9.6/fs/block_dev.c
1517 --- linux-4.4.113/fs/block_dev.c        2018-01-24 21:22:51.000000000 +0000
1518 +++ linux-4.4.113-vs2.3.9.6/fs/block_dev.c      2018-01-09 17:16:29.000000000 +0000
1519 @@ -29,6 +29,7 @@
1520  #include <linux/log2.h>
1521  #include <linux/cleancache.h>
1522  #include <linux/dax.h>
1523 +#include <linux/vs_device.h>
1524  #include <asm/uaccess.h>
1525  #include "internal.h"
1526  
1527 @@ -645,6 +646,7 @@ struct block_device *bdget(dev_t dev)
1528                 bdev->bd_invalidated = 0;
1529                 inode->i_mode = S_IFBLK;
1530                 inode->i_rdev = dev;
1531 +               inode->i_mdev = dev;
1532                 inode->i_bdev = bdev;
1533                 inode->i_data.a_ops = &def_blk_aops;
1534                 mapping_set_gfp_mask(&inode->i_data, GFP_USER);
1535 @@ -691,6 +693,11 @@ EXPORT_SYMBOL(bdput);
1536  static struct block_device *bd_acquire(struct inode *inode)
1537  {
1538         struct block_device *bdev;
1539 +       dev_t mdev;
1540 +
1541 +       if (!vs_map_blkdev(inode->i_rdev, &mdev, DATTR_OPEN))
1542 +               return NULL;
1543 +       inode->i_mdev = mdev;
1544  
1545         spin_lock(&bdev_lock);
1546         bdev = inode->i_bdev;
1547 @@ -701,7 +708,7 @@ static struct block_device *bd_acquire(s
1548         }
1549         spin_unlock(&bdev_lock);
1550  
1551 -       bdev = bdget(inode->i_rdev);
1552 +       bdev = bdget(mdev);
1553         if (bdev) {
1554                 spin_lock(&bdev_lock);
1555                 if (!inode->i_bdev) {
1556 diff -NurpP --minimal linux-4.4.113/fs/btrfs/ctree.h linux-4.4.113-vs2.3.9.6/fs/btrfs/ctree.h
1557 --- linux-4.4.113/fs/btrfs/ctree.h      2018-01-24 21:22:51.000000000 +0000
1558 +++ linux-4.4.113-vs2.3.9.6/fs/btrfs/ctree.h    2018-01-09 16:36:24.000000000 +0000
1559 @@ -731,11 +731,14 @@ struct btrfs_inode_item {
1560         /* modification sequence number for NFS */
1561         __le64 sequence;
1562  
1563 +       __le16 tag;
1564         /*
1565          * a little future expansion, for more than this we can
1566          * just grow the inode item and version it
1567          */
1568 -       __le64 reserved[4];
1569 +       __le16 reserved16;
1570 +       __le32 reserved32;
1571 +       __le64 reserved[3];
1572         struct btrfs_timespec atime;
1573         struct btrfs_timespec ctime;
1574         struct btrfs_timespec mtime;
1575 @@ -2189,6 +2192,8 @@ struct btrfs_ioctl_defrag_range_args {
1576  #define BTRFS_DEFAULT_COMMIT_INTERVAL  (30)
1577  #define BTRFS_DEFAULT_MAX_INLINE       (8192)
1578  
1579 +#define BTRFS_MOUNT_TAGGED             (1 << 24)
1580 +
1581  #define btrfs_clear_opt(o, opt)                ((o) &= ~BTRFS_MOUNT_##opt)
1582  #define btrfs_set_opt(o, opt)          ((o) |= BTRFS_MOUNT_##opt)
1583  #define btrfs_raw_test_opt(o, opt)     ((o) & BTRFS_MOUNT_##opt)
1584 @@ -2528,6 +2533,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
1585  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
1586  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
1587  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
1588 +BTRFS_SETGET_FUNCS(inode_tag, struct btrfs_inode_item, tag, 16);
1589  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
1590  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
1591  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
1592 @@ -2575,6 +2581,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
1593  
1594  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
1595  
1596 +#define BTRFS_INODE_IXUNLINK           (1 << 24)
1597 +#define BTRFS_INODE_BARRIER            (1 << 25)
1598 +#define BTRFS_INODE_COW                        (1 << 26)
1599 +
1600  
1601  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
1602  
1603 @@ -4022,6 +4032,7 @@ long btrfs_ioctl(struct file *file, unsi
1604  void btrfs_update_iflags(struct inode *inode);
1605  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
1606  int btrfs_is_empty_uuid(u8 *uuid);
1607 +int btrfs_sync_flags(struct inode *inode, int, int);
1608  int btrfs_defrag_file(struct inode *inode, struct file *file,
1609                       struct btrfs_ioctl_defrag_range_args *range,
1610                       u64 newer_than, unsigned long max_pages);
1611 diff -NurpP --minimal linux-4.4.113/fs/btrfs/disk-io.c linux-4.4.113-vs2.3.9.6/fs/btrfs/disk-io.c
1612 --- linux-4.4.113/fs/btrfs/disk-io.c    2018-01-24 21:22:51.000000000 +0000
1613 +++ linux-4.4.113-vs2.3.9.6/fs/btrfs/disk-io.c  2018-01-09 16:36:24.000000000 +0000
1614 @@ -2736,6 +2736,9 @@ int open_ctree(struct super_block *sb,
1615                 goto fail_alloc;
1616         }
1617  
1618 +       if (btrfs_test_opt(tree_root, TAGGED))
1619 +               sb->s_flags |= MS_TAGGED;
1620 +
1621         features = btrfs_super_incompat_flags(disk_super) &
1622                 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1623         if (features) {
1624 diff -NurpP --minimal linux-4.4.113/fs/btrfs/inode.c linux-4.4.113-vs2.3.9.6/fs/btrfs/inode.c
1625 --- linux-4.4.113/fs/btrfs/inode.c      2018-01-24 21:22:51.000000000 +0000
1626 +++ linux-4.4.113-vs2.3.9.6/fs/btrfs/inode.c    2018-01-09 16:36:24.000000000 +0000
1627 @@ -43,6 +43,7 @@
1628  #include <linux/blkdev.h>
1629  #include <linux/posix_acl_xattr.h>
1630  #include <linux/uio.h>
1631 +#include <linux/vs_tag.h>
1632  #include "ctree.h"
1633  #include "disk-io.h"
1634  #include "transaction.h"
1635 @@ -3611,6 +3612,9 @@ static void btrfs_read_locked_inode(stru
1636         unsigned long ptr;
1637         int maybe_acls;
1638         u32 rdev;
1639 +       kuid_t kuid;
1640 +       kgid_t kgid;
1641 +       ktag_t ktag;
1642         int ret;
1643         bool filled = false;
1644         int first_xattr_slot;
1645 @@ -3638,8 +3642,14 @@ static void btrfs_read_locked_inode(stru
1646                                     struct btrfs_inode_item);
1647         inode->i_mode = btrfs_inode_mode(leaf, inode_item);
1648         set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
1649 -       i_uid_write(inode, btrfs_inode_uid(leaf, inode_item));
1650 -       i_gid_write(inode, btrfs_inode_gid(leaf, inode_item));
1651 +
1652 +       kuid = make_kuid(&init_user_ns, btrfs_inode_uid(leaf, inode_item));
1653 +       kgid = make_kgid(&init_user_ns, btrfs_inode_gid(leaf, inode_item));
1654 +       ktag = make_ktag(&init_user_ns, btrfs_inode_tag(leaf, inode_item));
1655 +
1656 +       inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
1657 +       inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
1658 +       inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
1659         btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
1660  
1661         inode->i_atime.tv_sec = btrfs_timespec_sec(leaf, &inode_item->atime);
1662 @@ -3795,11 +3805,18 @@ static void fill_inode_item(struct btrfs
1663                             struct inode *inode)
1664  {
1665         struct btrfs_map_token token;
1666 +       uid_t uid = from_kuid(&init_user_ns,
1667 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
1668 +       gid_t gid = from_kgid(&init_user_ns,
1669 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
1670  
1671         btrfs_init_map_token(&token);
1672  
1673 -       btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token);
1674 -       btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token);
1675 +       btrfs_set_token_inode_uid(leaf, item, uid, &token);
1676 +       btrfs_set_token_inode_gid(leaf, item, gid, &token);
1677 +#ifdef CONFIG_TAGGING_INTERN
1678 +       btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token);
1679 +#endif
1680         btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
1681                                    &token);
1682         btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
1683 @@ -10062,6 +10079,7 @@ static const struct inode_operations btr
1684         .listxattr      = btrfs_listxattr,
1685         .removexattr    = btrfs_removexattr,
1686         .permission     = btrfs_permission,
1687 +       .sync_flags     = btrfs_sync_flags,
1688         .get_acl        = btrfs_get_acl,
1689         .set_acl        = btrfs_set_acl,
1690         .update_time    = btrfs_update_time,
1691 @@ -10070,6 +10088,7 @@ static const struct inode_operations btr
1692  static const struct inode_operations btrfs_dir_ro_inode_operations = {
1693         .lookup         = btrfs_lookup,
1694         .permission     = btrfs_permission,
1695 +       .sync_flags     = btrfs_sync_flags,
1696         .get_acl        = btrfs_get_acl,
1697         .set_acl        = btrfs_set_acl,
1698         .update_time    = btrfs_update_time,
1699 @@ -10140,6 +10159,7 @@ static const struct inode_operations btr
1700         .removexattr    = btrfs_removexattr,
1701         .permission     = btrfs_permission,
1702         .fiemap         = btrfs_fiemap,
1703 +       .sync_flags     = btrfs_sync_flags,
1704         .get_acl        = btrfs_get_acl,
1705         .set_acl        = btrfs_set_acl,
1706         .update_time    = btrfs_update_time,
1707 diff -NurpP --minimal linux-4.4.113/fs/btrfs/ioctl.c linux-4.4.113-vs2.3.9.6/fs/btrfs/ioctl.c
1708 --- linux-4.4.113/fs/btrfs/ioctl.c      2018-01-24 21:22:51.000000000 +0000
1709 +++ linux-4.4.113-vs2.3.9.6/fs/btrfs/ioctl.c    2018-01-09 16:36:24.000000000 +0000
1710 @@ -108,10 +108,13 @@ static unsigned int btrfs_flags_to_ioctl
1711  {
1712         unsigned int iflags = 0;
1713  
1714 -       if (flags & BTRFS_INODE_SYNC)
1715 -               iflags |= FS_SYNC_FL;
1716         if (flags & BTRFS_INODE_IMMUTABLE)
1717                 iflags |= FS_IMMUTABLE_FL;
1718 +       if (flags & BTRFS_INODE_IXUNLINK)
1719 +               iflags |= FS_IXUNLINK_FL;
1720 +
1721 +       if (flags & BTRFS_INODE_SYNC)
1722 +               iflags |= FS_SYNC_FL;
1723         if (flags & BTRFS_INODE_APPEND)
1724                 iflags |= FS_APPEND_FL;
1725         if (flags & BTRFS_INODE_NODUMP)
1726 @@ -128,34 +131,84 @@ static unsigned int btrfs_flags_to_ioctl
1727         else if (flags & BTRFS_INODE_NOCOMPRESS)
1728                 iflags |= FS_NOCOMP_FL;
1729  
1730 +       if (flags & BTRFS_INODE_BARRIER)
1731 +               iflags |= FS_BARRIER_FL;
1732 +       if (flags & BTRFS_INODE_COW)
1733 +               iflags |= FS_COW_FL;
1734         return iflags;
1735  }
1736  
1737  /*
1738 - * Update inode->i_flags based on the btrfs internal flags.
1739 + * Update inode->i_(v)flags based on the btrfs internal flags.
1740   */
1741  void btrfs_update_iflags(struct inode *inode)
1742  {
1743         struct btrfs_inode *ip = BTRFS_I(inode);
1744         unsigned int new_fl = 0;
1745  
1746 -       if (ip->flags & BTRFS_INODE_SYNC)
1747 -               new_fl |= S_SYNC;
1748         if (ip->flags & BTRFS_INODE_IMMUTABLE)
1749                 new_fl |= S_IMMUTABLE;
1750 +       if (ip->flags & BTRFS_INODE_IXUNLINK)
1751 +               new_fl |= S_IXUNLINK;
1752 +
1753 +       if (ip->flags & BTRFS_INODE_SYNC)
1754 +               new_fl |= S_SYNC;
1755         if (ip->flags & BTRFS_INODE_APPEND)
1756                 new_fl |= S_APPEND;
1757         if (ip->flags & BTRFS_INODE_NOATIME)
1758                 new_fl |= S_NOATIME;
1759         if (ip->flags & BTRFS_INODE_DIRSYNC)
1760                 new_fl |= S_DIRSYNC;
1761 -
1762         set_mask_bits(&inode->i_flags,
1763 -                     S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME | S_DIRSYNC,
1764 +                     S_SYNC | S_APPEND | S_IMMUTABLE | S_IXUNLINK | S_NOATIME | S_DIRSYNC,
1765                       new_fl);
1766 +
1767 +       new_fl = 0;
1768 +       if (ip->flags & BTRFS_INODE_BARRIER)
1769 +               new_fl |= V_BARRIER;
1770 +       if (ip->flags & BTRFS_INODE_COW)
1771 +               new_fl |= V_COW;
1772 +
1773 +       set_mask_bits(&inode->i_vflags,
1774 +               V_BARRIER | V_COW, new_fl);
1775  }
1776  
1777  /*
1778 + * Update btrfs internal flags from inode->i_(v)flags.
1779 + */
1780 +void btrfs_update_flags(struct inode *inode)
1781 +{
1782 +       struct btrfs_inode *ip = BTRFS_I(inode);
1783 +
1784 +       unsigned int flags = inode->i_flags;
1785 +       unsigned int vflags = inode->i_vflags;
1786 +
1787 +       ip->flags &= ~(BTRFS_INODE_SYNC | BTRFS_INODE_APPEND |
1788 +                       BTRFS_INODE_IMMUTABLE | BTRFS_INODE_IXUNLINK |
1789 +                       BTRFS_INODE_NOATIME | BTRFS_INODE_DIRSYNC |
1790 +                       BTRFS_INODE_BARRIER | BTRFS_INODE_COW);
1791 +
1792 +       if (flags & S_IMMUTABLE)
1793 +               ip->flags |= BTRFS_INODE_IMMUTABLE;
1794 +       if (flags & S_IXUNLINK)
1795 +               ip->flags |= BTRFS_INODE_IXUNLINK;
1796 +
1797 +       if (flags & S_SYNC)
1798 +               ip->flags |= BTRFS_INODE_SYNC;
1799 +       if (flags & S_APPEND)
1800 +               ip->flags |= BTRFS_INODE_APPEND;
1801 +       if (flags & S_NOATIME)
1802 +               ip->flags |= BTRFS_INODE_NOATIME;
1803 +       if (flags & S_DIRSYNC)
1804 +               ip->flags |= BTRFS_INODE_DIRSYNC;
1805 +
1806 +       if (vflags & V_BARRIER)
1807 +               ip->flags |= BTRFS_INODE_BARRIER;
1808 +       if (vflags & V_COW)
1809 +               ip->flags |= BTRFS_INODE_COW;
1810 + }
1811 +
1812 +/*
1813   * Inherit flags from the parent inode.
1814   *
1815   * Currently only the compression flags and the cow flags are inherited.
1816 @@ -168,6 +221,7 @@ void btrfs_inherit_iflags(struct inode *
1817                 return;
1818  
1819         flags = BTRFS_I(dir)->flags;
1820 +       flags &= ~BTRFS_INODE_BARRIER;
1821  
1822         if (flags & BTRFS_INODE_NOCOMPRESS) {
1823                 BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
1824 @@ -186,6 +240,30 @@ void btrfs_inherit_iflags(struct inode *
1825         btrfs_update_iflags(inode);
1826  }
1827  
1828 +int btrfs_sync_flags(struct inode *inode, int flags, int vflags)
1829 +{
1830 +       struct btrfs_inode *ip = BTRFS_I(inode);
1831 +       struct btrfs_root *root = ip->root;
1832 +       struct btrfs_trans_handle *trans;
1833 +       int ret;
1834 +
1835 +       trans = btrfs_join_transaction(root);
1836 +       BUG_ON(!trans);
1837 +
1838 +       inode->i_flags = flags;
1839 +       inode->i_vflags = vflags;
1840 +       btrfs_update_flags(inode);
1841 +
1842 +       ret = btrfs_update_inode(trans, root, inode);
1843 +       BUG_ON(ret);
1844 +
1845 +       btrfs_update_iflags(inode);
1846 +       inode->i_ctime = CURRENT_TIME;
1847 +       btrfs_end_transaction(trans, root);
1848 +
1849 +       return 0;
1850 +}
1851 +
1852  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
1853  {
1854         struct btrfs_inode *ip = BTRFS_I(file_inode(file));
1855 @@ -248,21 +326,27 @@ static int btrfs_ioctl_setflags(struct f
1856  
1857         flags = btrfs_mask_flags(inode->i_mode, flags);
1858         oldflags = btrfs_flags_to_ioctl(ip->flags);
1859 -       if ((flags ^ oldflags) & (FS_APPEND_FL | FS_IMMUTABLE_FL)) {
1860 +       if ((flags ^ oldflags) & (FS_APPEND_FL |
1861 +               FS_IMMUTABLE_FL | FS_IXUNLINK_FL)) {
1862                 if (!capable(CAP_LINUX_IMMUTABLE)) {
1863                         ret = -EPERM;
1864                         goto out_unlock;
1865                 }
1866         }
1867  
1868 -       if (flags & FS_SYNC_FL)
1869 -               ip->flags |= BTRFS_INODE_SYNC;
1870 -       else
1871 -               ip->flags &= ~BTRFS_INODE_SYNC;
1872         if (flags & FS_IMMUTABLE_FL)
1873                 ip->flags |= BTRFS_INODE_IMMUTABLE;
1874         else
1875                 ip->flags &= ~BTRFS_INODE_IMMUTABLE;
1876 +       if (flags & FS_IXUNLINK_FL)
1877 +               ip->flags |= BTRFS_INODE_IXUNLINK;
1878 +       else
1879 +               ip->flags &= ~BTRFS_INODE_IXUNLINK;
1880 +
1881 +       if (flags & FS_SYNC_FL)
1882 +               ip->flags |= BTRFS_INODE_SYNC;
1883 +       else
1884 +               ip->flags &= ~BTRFS_INODE_SYNC;
1885         if (flags & FS_APPEND_FL)
1886                 ip->flags |= BTRFS_INODE_APPEND;
1887         else
1888 diff -NurpP --minimal linux-4.4.113/fs/btrfs/super.c linux-4.4.113-vs2.3.9.6/fs/btrfs/super.c
1889 --- linux-4.4.113/fs/btrfs/super.c      2018-01-24 21:22:51.000000000 +0000
1890 +++ linux-4.4.113-vs2.3.9.6/fs/btrfs/super.c    2018-01-09 17:25:27.000000000 +0000
1891 @@ -306,7 +306,7 @@ enum {
1892  #ifdef CONFIG_BTRFS_DEBUG
1893         Opt_fragment_data, Opt_fragment_metadata, Opt_fragment_all,
1894  #endif
1895 -       Opt_err,
1896 +       Opt_tag, Opt_notag, Opt_tagid, Opt_err,
1897  };
1898  
1899  static match_table_t tokens = {
1900 @@ -363,6 +363,9 @@ static match_table_t tokens = {
1901         {Opt_fragment_metadata, "fragment=metadata"},
1902         {Opt_fragment_all, "fragment=all"},
1903  #endif
1904 +       {Opt_tag, "tag"},
1905 +       {Opt_notag, "notag"},
1906 +       {Opt_tagid, "tagid=%u"},
1907         {Opt_err, NULL},
1908  };
1909  
1910 @@ -745,6 +748,22 @@ int btrfs_parse_options(struct btrfs_roo
1911                         btrfs_set_opt(info->mount_opt, FRAGMENT_DATA);
1912                         break;
1913  #endif
1914 +#ifndef CONFIG_TAGGING_NONE
1915 +               case Opt_tag:
1916 +                       printk(KERN_INFO "btrfs: use tagging\n");
1917 +                       btrfs_set_opt(info->mount_opt, TAGGED);
1918 +                       break;
1919 +               case Opt_notag:
1920 +                       printk(KERN_INFO "btrfs: disabled tagging\n");
1921 +                       btrfs_clear_opt(info->mount_opt, TAGGED);
1922 +                       break;
1923 +#endif
1924 +#ifdef CONFIG_PROPAGATE
1925 +               case Opt_tagid:
1926 +                       /* use args[0] */
1927 +                       btrfs_set_opt(info->mount_opt, TAGGED);
1928 +                       break;
1929 +#endif
1930                 case Opt_err:
1931                         btrfs_info(root->fs_info, "unrecognized mount option '%s'", p);
1932                         ret = -EINVAL;
1933 @@ -1647,6 +1666,12 @@ static int btrfs_remount(struct super_bl
1934         btrfs_resize_thread_pool(fs_info,
1935                 fs_info->thread_pool_size, old_thread_pool_size);
1936  
1937 +       if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
1938 +               printk("btrfs: %s: tagging not permitted on remount.\n",
1939 +                       sb->s_id);
1940 +               return -EINVAL;
1941 +       }
1942 +
1943         if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
1944                 goto out;
1945  
1946 diff -NurpP --minimal linux-4.4.113/fs/char_dev.c linux-4.4.113-vs2.3.9.6/fs/char_dev.c
1947 --- linux-4.4.113/fs/char_dev.c 2016-07-05 04:12:30.000000000 +0000
1948 +++ linux-4.4.113-vs2.3.9.6/fs/char_dev.c       2018-01-09 16:36:24.000000000 +0000
1949 @@ -21,6 +21,8 @@
1950  #include <linux/mutex.h>
1951  #include <linux/backing-dev.h>
1952  #include <linux/tty.h>
1953 +#include <linux/vs_context.h>
1954 +#include <linux/vs_device.h>
1955  
1956  #include "internal.h"
1957  
1958 @@ -350,14 +352,21 @@ static int chrdev_open(struct inode *ino
1959         struct cdev *p;
1960         struct cdev *new = NULL;
1961         int ret = 0;
1962 +       dev_t mdev;
1963 +
1964 +       if (!vs_map_chrdev(inode->i_rdev, &mdev, DATTR_OPEN))
1965 +               return -EPERM;
1966 +       inode->i_mdev = mdev;
1967  
1968         spin_lock(&cdev_lock);
1969         p = inode->i_cdev;
1970         if (!p) {
1971                 struct kobject *kobj;
1972                 int idx;
1973 +
1974                 spin_unlock(&cdev_lock);
1975 -               kobj = kobj_lookup(cdev_map, inode->i_rdev, &idx);
1976 +
1977 +               kobj = kobj_lookup(cdev_map, mdev, &idx);
1978                 if (!kobj)
1979                         return -ENXIO;
1980                 new = container_of(kobj, struct cdev, kobj);
1981 diff -NurpP --minimal linux-4.4.113/fs/dcache.c linux-4.4.113-vs2.3.9.6/fs/dcache.c
1982 --- linux-4.4.113/fs/dcache.c   2018-01-24 21:22:51.000000000 +0000
1983 +++ linux-4.4.113-vs2.3.9.6/fs/dcache.c 2018-01-09 16:36:24.000000000 +0000
1984 @@ -39,6 +39,7 @@
1985  #include <linux/ratelimit.h>
1986  #include <linux/list_lru.h>
1987  #include <linux/kasan.h>
1988 +#include <linux/vs_limit.h>
1989  
1990  #include "internal.h"
1991  #include "mount.h"
1992 @@ -677,6 +678,7 @@ static inline bool fast_dput(struct dent
1993                 spin_lock(&dentry->d_lock);
1994                 if (dentry->d_lockref.count > 1) {
1995                         dentry->d_lockref.count--;
1996 +                       vx_dentry_dec(dentry);
1997                         spin_unlock(&dentry->d_lock);
1998                         return 1;
1999                 }
2000 @@ -806,6 +808,7 @@ repeat:
2001         dentry_lru_add(dentry);
2002  
2003         dentry->d_lockref.count--;
2004 +       vx_dentry_dec(dentry);
2005         spin_unlock(&dentry->d_lock);
2006         return;
2007  
2008 @@ -823,6 +826,7 @@ EXPORT_SYMBOL(dput);
2009  static inline void __dget_dlock(struct dentry *dentry)
2010  {
2011         dentry->d_lockref.count++;
2012 +       vx_dentry_inc(dentry);
2013  }
2014  
2015  static inline void __dget(struct dentry *dentry)
2016 @@ -835,6 +839,8 @@ struct dentry *dget_parent(struct dentry
2017         int gotref;
2018         struct dentry *ret;
2019  
2020 +       vx_dentry_dec(dentry);
2021 +
2022         /*
2023          * Do optimistic parent lookup without any
2024          * locking.
2025 @@ -865,6 +871,7 @@ repeat:
2026         rcu_read_unlock();
2027         BUG_ON(!ret->d_lockref.count);
2028         ret->d_lockref.count++;
2029 +       vx_dentry_inc(ret);
2030         spin_unlock(&ret->d_lock);
2031         return ret;
2032  }
2033 @@ -1019,6 +1026,7 @@ static void shrink_dentry_list(struct li
2034                         parent = lock_parent(dentry);
2035                         if (dentry->d_lockref.count != 1) {
2036                                 dentry->d_lockref.count--;
2037 +                               vx_dentry_dec(dentry);
2038                                 spin_unlock(&dentry->d_lock);
2039                                 if (parent)
2040                                         spin_unlock(&parent->d_lock);
2041 @@ -1581,6 +1589,9 @@ struct dentry *__d_alloc(struct super_bl
2042         struct dentry *dentry;
2043         char *dname;
2044  
2045 +       if (!vx_dentry_avail(1))
2046 +               return NULL;
2047 +
2048         dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
2049         if (!dentry)
2050                 return NULL;
2051 @@ -1619,6 +1630,7 @@ struct dentry *__d_alloc(struct super_bl
2052  
2053         dentry->d_lockref.count = 1;
2054         dentry->d_flags = 0;
2055 +       vx_dentry_inc(dentry);
2056         spin_lock_init(&dentry->d_lock);
2057         seqcount_init(&dentry->d_seq);
2058         dentry->d_inode = NULL;
2059 @@ -2355,6 +2367,7 @@ struct dentry *__d_lookup(const struct d
2060                 }
2061  
2062                 dentry->d_lockref.count++;
2063 +               vx_dentry_inc(dentry);
2064                 found = dentry;
2065                 spin_unlock(&dentry->d_lock);
2066                 break;
2067 @@ -3371,6 +3384,7 @@ static enum d_walk_ret d_genocide_kill(v
2068                 if (!(dentry->d_flags & DCACHE_GENOCIDE)) {
2069                         dentry->d_flags |= DCACHE_GENOCIDE;
2070                         dentry->d_lockref.count--;
2071 +                       vx_dentry_dec(dentry);
2072                 }
2073         }
2074         return D_WALK_CONTINUE;
2075 diff -NurpP --minimal linux-4.4.113/fs/devpts/inode.c linux-4.4.113-vs2.3.9.6/fs/devpts/inode.c
2076 --- linux-4.4.113/fs/devpts/inode.c     2018-01-24 21:22:51.000000000 +0000
2077 +++ linux-4.4.113-vs2.3.9.6/fs/devpts/inode.c   2018-01-09 16:36:24.000000000 +0000
2078 @@ -27,6 +27,7 @@
2079  #include <linux/parser.h>
2080  #include <linux/fsnotify.h>
2081  #include <linux/seq_file.h>
2082 +#include <linux/vs_base.h>
2083  
2084  #define DEVPTS_DEFAULT_MODE 0600
2085  /*
2086 @@ -38,6 +39,21 @@
2087  #define DEVPTS_DEFAULT_PTMX_MODE 0000
2088  #define PTMX_MINOR     2
2089  
2090 +static int devpts_permission(struct inode *inode, int mask)
2091 +{
2092 +       int ret = -EACCES;
2093 +
2094 +       /* devpts is xid tagged */
2095 +       if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT))
2096 +               ret = generic_permission(inode, mask);
2097 +       return ret;
2098 +}
2099 +
2100 +static struct inode_operations devpts_file_inode_operations = {
2101 +       .permission     = devpts_permission,
2102 +};
2103 +
2104 +
2105  /*
2106   * sysctl support for setting limits on the number of Unix98 ptys allocated.
2107   * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
2108 @@ -353,6 +369,34 @@ static int devpts_show_options(struct se
2109         return 0;
2110  }
2111  
2112 +static int devpts_filter(struct dentry *de)
2113 +{
2114 +       vxid_t xid = 0;
2115 +
2116 +       /* devpts is xid tagged */
2117 +       if (de && de->d_inode)
2118 +               xid = (vxid_t)i_tag_read(de->d_inode);
2119 +#ifdef CONFIG_VSERVER_WARN_DEVPTS
2120 +       else
2121 +               vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.",
2122 +                       de->d_name.len, de->d_name.name);
2123 +#endif
2124 +       return vx_check(xid, VS_WATCH_P | VS_IDENT);
2125 +}
2126 +
2127 +static int devpts_readdir(struct file * filp, struct dir_context *ctx)
2128 +{
2129 +       return dcache_readdir_filter(filp, ctx, devpts_filter);
2130 +}
2131 +
2132 +static struct file_operations devpts_dir_operations = {
2133 +       .open           = dcache_dir_open,
2134 +       .release        = dcache_dir_close,
2135 +       .llseek         = dcache_dir_lseek,
2136 +       .read           = generic_read_dir,
2137 +       .iterate        = devpts_readdir,
2138 +};
2139 +
2140  static const struct super_operations devpts_sops = {
2141         .statfs         = simple_statfs,
2142         .remount_fs     = devpts_remount,
2143 @@ -397,8 +441,10 @@ devpts_fill_super(struct super_block *s,
2144         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2145         inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
2146         inode->i_op = &simple_dir_inode_operations;
2147 -       inode->i_fop = &simple_dir_operations;
2148 +       inode->i_fop = &devpts_dir_operations;
2149         set_nlink(inode, 2);
2150 +       /* devpts is xid tagged */
2151 +       i_tag_write(inode, (vtag_t)vx_current_xid());
2152  
2153         s->s_root = d_make_root(inode);
2154         if (s->s_root)
2155 @@ -630,6 +676,9 @@ struct inode *devpts_pty_new(struct pts_
2156         inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
2157         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2158         init_special_inode(inode, S_IFCHR|opts->mode, device);
2159 +       /* devpts is xid tagged */
2160 +       i_tag_write(inode, (vtag_t)vx_current_xid());
2161 +       inode->i_op = &devpts_file_inode_operations;
2162         inode->i_private = priv;
2163  
2164         sprintf(s, "%d", index);
2165 diff -NurpP --minimal linux-4.4.113/fs/ext2/balloc.c linux-4.4.113-vs2.3.9.6/fs/ext2/balloc.c
2166 --- linux-4.4.113/fs/ext2/balloc.c      2015-04-12 22:12:50.000000000 +0000
2167 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/balloc.c    2018-01-09 16:36:24.000000000 +0000
2168 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
2169                         start = 0;
2170                 end = EXT2_BLOCKS_PER_GROUP(sb);
2171         }
2172 -
2173         BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2174  
2175  repeat:
2176 diff -NurpP --minimal linux-4.4.113/fs/ext2/ext2.h linux-4.4.113-vs2.3.9.6/fs/ext2/ext2.h
2177 --- linux-4.4.113/fs/ext2/ext2.h        2016-07-05 04:15:07.000000000 +0000
2178 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/ext2.h      2018-01-09 16:36:24.000000000 +0000
2179 @@ -244,8 +244,12 @@ struct ext2_group_desc
2180  #define EXT2_NOTAIL_FL                 FS_NOTAIL_FL    /* file tail should not be merged */
2181  #define EXT2_DIRSYNC_FL                        FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
2182  #define EXT2_TOPDIR_FL                 FS_TOPDIR_FL    /* Top of directory hierarchies*/
2183 +#define EXT2_IXUNLINK_FL               FS_IXUNLINK_FL  /* Immutable invert on unlink */
2184  #define EXT2_RESERVED_FL               FS_RESERVED_FL  /* reserved for ext2 lib */
2185  
2186 +#define EXT2_BARRIER_FL                        FS_BARRIER_FL   /* Barrier for chroot() */
2187 +#define EXT2_COW_FL                    FS_COW_FL       /* Copy on Write marker */
2188 +
2189  #define EXT2_FL_USER_VISIBLE           FS_FL_USER_VISIBLE      /* User visible flags */
2190  #define EXT2_FL_USER_MODIFIABLE                FS_FL_USER_MODIFIABLE   /* User modifiable flags */
2191  
2192 @@ -329,7 +333,8 @@ struct ext2_inode {
2193                         __u16   i_pad1;
2194                         __le16  l_i_uid_high;   /* these 2 fields    */
2195                         __le16  l_i_gid_high;   /* were reserved2[0] */
2196 -                       __u32   l_i_reserved2;
2197 +                       __le16  l_i_tag;        /* Context Tag */
2198 +                       __u16   l_i_reserved2;
2199                 } linux2;
2200                 struct {
2201                         __u8    h_i_frag;       /* Fragment number */
2202 @@ -357,6 +362,7 @@ struct ext2_inode {
2203  #define i_gid_low      i_gid
2204  #define i_uid_high     osd2.linux2.l_i_uid_high
2205  #define i_gid_high     osd2.linux2.l_i_gid_high
2206 +#define i_raw_tag      osd2.linux2.l_i_tag
2207  #define i_reserved2    osd2.linux2.l_i_reserved2
2208  
2209  /*
2210 @@ -389,6 +395,7 @@ struct ext2_inode {
2211  #else
2212  #define EXT2_MOUNT_DAX                 0
2213  #endif
2214 +#define EXT2_MOUNT_TAGGED              0x200000  /* Enable Context Tags */
2215  
2216  
2217  #define clear_opt(o, opt)              o &= ~EXT2_MOUNT_##opt
2218 @@ -776,6 +783,7 @@ extern void ext2_set_inode_flags(struct
2219  extern void ext2_get_inode_flags(struct ext2_inode_info *);
2220  extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2221                        u64 start, u64 len);
2222 +extern int ext2_sync_flags(struct inode *, int, int);
2223  
2224  /* ioctl.c */
2225  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2226 diff -NurpP --minimal linux-4.4.113/fs/ext2/file.c linux-4.4.113-vs2.3.9.6/fs/ext2/file.c
2227 --- linux-4.4.113/fs/ext2/file.c        2016-07-05 04:15:07.000000000 +0000
2228 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/file.c      2018-01-09 16:36:24.000000000 +0000
2229 @@ -202,4 +202,5 @@ const struct inode_operations ext2_file_
2230         .get_acl        = ext2_get_acl,
2231         .set_acl        = ext2_set_acl,
2232         .fiemap         = ext2_fiemap,
2233 +       .sync_flags     = ext2_sync_flags,
2234  };
2235 diff -NurpP --minimal linux-4.4.113/fs/ext2/ialloc.c linux-4.4.113-vs2.3.9.6/fs/ext2/ialloc.c
2236 --- linux-4.4.113/fs/ext2/ialloc.c      2016-07-05 04:12:30.000000000 +0000
2237 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/ialloc.c    2018-01-09 16:36:24.000000000 +0000
2238 @@ -17,6 +17,7 @@
2239  #include <linux/backing-dev.h>
2240  #include <linux/buffer_head.h>
2241  #include <linux/random.h>
2242 +#include <linux/vs_tag.h>
2243  #include "ext2.h"
2244  #include "xattr.h"
2245  #include "acl.h"
2246 @@ -546,6 +547,7 @@ got:
2247                 inode->i_mode = mode;
2248                 inode->i_uid = current_fsuid();
2249                 inode->i_gid = dir->i_gid;
2250 +               i_tag_write(inode, dx_current_fstag(sb));
2251         } else
2252                 inode_init_owner(inode, dir, mode);
2253  
2254 diff -NurpP --minimal linux-4.4.113/fs/ext2/inode.c linux-4.4.113-vs2.3.9.6/fs/ext2/inode.c
2255 --- linux-4.4.113/fs/ext2/inode.c       2016-07-05 04:15:07.000000000 +0000
2256 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/inode.c     2018-01-09 16:36:24.000000000 +0000
2257 @@ -33,6 +33,7 @@
2258  #include <linux/fiemap.h>
2259  #include <linux/namei.h>
2260  #include <linux/uio.h>
2261 +#include <linux/vs_tag.h>
2262  #include "ext2.h"
2263  #include "acl.h"
2264  #include "xattr.h"
2265 @@ -1188,7 +1189,7 @@ static void ext2_truncate_blocks(struct
2266                 return;
2267         if (ext2_inode_is_fast_symlink(inode))
2268                 return;
2269 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
2270 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
2271                 return;
2272  
2273         dax_sem_down_write(EXT2_I(inode));
2274 @@ -1284,39 +1285,62 @@ void ext2_set_inode_flags(struct inode *
2275  {
2276         unsigned int flags = EXT2_I(inode)->i_flags;
2277  
2278 -       inode->i_flags &= ~(S_SYNC | S_APPEND | S_IMMUTABLE | S_NOATIME |
2279 -                               S_DIRSYNC | S_DAX);
2280 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK | S_DAX |
2281 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2282 +
2283 +       if (flags & EXT2_IMMUTABLE_FL)
2284 +               inode->i_flags |= S_IMMUTABLE;
2285 +       if (flags & EXT2_IXUNLINK_FL)
2286 +               inode->i_flags |= S_IXUNLINK;
2287 +
2288         if (flags & EXT2_SYNC_FL)
2289                 inode->i_flags |= S_SYNC;
2290         if (flags & EXT2_APPEND_FL)
2291                 inode->i_flags |= S_APPEND;
2292 -       if (flags & EXT2_IMMUTABLE_FL)
2293 -               inode->i_flags |= S_IMMUTABLE;
2294         if (flags & EXT2_NOATIME_FL)
2295                 inode->i_flags |= S_NOATIME;
2296         if (flags & EXT2_DIRSYNC_FL)
2297                 inode->i_flags |= S_DIRSYNC;
2298         if (test_opt(inode->i_sb, DAX))
2299                 inode->i_flags |= S_DAX;
2300 +
2301 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2302 +
2303 +       if (flags & EXT2_BARRIER_FL)
2304 +               inode->i_vflags |= V_BARRIER;
2305 +       if (flags & EXT2_COW_FL)
2306 +               inode->i_vflags |= V_COW;
2307  }
2308  
2309  /* Propagate flags from i_flags to EXT2_I(inode)->i_flags */
2310  void ext2_get_inode_flags(struct ext2_inode_info *ei)
2311  {
2312         unsigned int flags = ei->vfs_inode.i_flags;
2313 +       unsigned int vflags = ei->vfs_inode.i_vflags;
2314 +
2315 +       ei->i_flags &= ~(EXT2_SYNC_FL | EXT2_APPEND_FL |
2316 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL |
2317 +                       EXT2_NOATIME_FL | EXT2_DIRSYNC_FL |
2318 +                       EXT2_BARRIER_FL | EXT2_COW_FL);
2319 +
2320 +       if (flags & S_IMMUTABLE)
2321 +               ei->i_flags |= EXT2_IMMUTABLE_FL;
2322 +       if (flags & S_IXUNLINK)
2323 +               ei->i_flags |= EXT2_IXUNLINK_FL;
2324  
2325 -       ei->i_flags &= ~(EXT2_SYNC_FL|EXT2_APPEND_FL|
2326 -                       EXT2_IMMUTABLE_FL|EXT2_NOATIME_FL|EXT2_DIRSYNC_FL);
2327         if (flags & S_SYNC)
2328                 ei->i_flags |= EXT2_SYNC_FL;
2329         if (flags & S_APPEND)
2330                 ei->i_flags |= EXT2_APPEND_FL;
2331 -       if (flags & S_IMMUTABLE)
2332 -               ei->i_flags |= EXT2_IMMUTABLE_FL;
2333         if (flags & S_NOATIME)
2334                 ei->i_flags |= EXT2_NOATIME_FL;
2335         if (flags & S_DIRSYNC)
2336                 ei->i_flags |= EXT2_DIRSYNC_FL;
2337 +
2338 +       if (vflags & V_BARRIER)
2339 +               ei->i_flags |= EXT2_BARRIER_FL;
2340 +       if (vflags & V_COW)
2341 +               ei->i_flags |= EXT2_COW_FL;
2342  }
2343  
2344  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
2345 @@ -1352,8 +1376,10 @@ struct inode *ext2_iget (struct super_bl
2346                 i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2347                 i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2348         }
2349 -       i_uid_write(inode, i_uid);
2350 -       i_gid_write(inode, i_gid);
2351 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
2352 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
2353 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
2354 +               le16_to_cpu(raw_inode->i_raw_tag)));
2355         set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2356         inode->i_size = le32_to_cpu(raw_inode->i_size);
2357         inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2358 @@ -1449,8 +1475,10 @@ static int __ext2_write_inode(struct ino
2359         struct ext2_inode_info *ei = EXT2_I(inode);
2360         struct super_block *sb = inode->i_sb;
2361         ino_t ino = inode->i_ino;
2362 -       uid_t uid = i_uid_read(inode);
2363 -       gid_t gid = i_gid_read(inode);
2364 +       uid_t uid = from_kuid(&init_user_ns,
2365 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
2366 +       gid_t gid = from_kgid(&init_user_ns,
2367 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
2368         struct buffer_head * bh;
2369         struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
2370         int n;
2371 @@ -1486,6 +1514,9 @@ static int __ext2_write_inode(struct ino
2372                 raw_inode->i_uid_high = 0;
2373                 raw_inode->i_gid_high = 0;
2374         }
2375 +#ifdef CONFIG_TAGGING_INTERN
2376 +       raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
2377 +#endif
2378         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2379         raw_inode->i_size = cpu_to_le32(inode->i_size);
2380         raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2381 @@ -1569,7 +1600,8 @@ int ext2_setattr(struct dentry *dentry,
2382                         return error;
2383         }
2384         if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
2385 -           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
2386 +           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
2387 +           (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
2388                 error = dquot_transfer(inode, iattr);
2389                 if (error)
2390                         return error;
2391 diff -NurpP --minimal linux-4.4.113/fs/ext2/ioctl.c linux-4.4.113-vs2.3.9.6/fs/ext2/ioctl.c
2392 --- linux-4.4.113/fs/ext2/ioctl.c       2015-04-12 22:12:50.000000000 +0000
2393 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/ioctl.c     2018-01-09 16:36:24.000000000 +0000
2394 @@ -17,6 +17,16 @@
2395  #include <asm/uaccess.h>
2396  
2397  
2398 +int ext2_sync_flags(struct inode *inode, int flags, int vflags)
2399 +{
2400 +       inode->i_flags = flags;
2401 +       inode->i_vflags = vflags;
2402 +       ext2_get_inode_flags(EXT2_I(inode));
2403 +       inode->i_ctime = CURRENT_TIME_SEC;
2404 +       mark_inode_dirty(inode);
2405 +       return 0;
2406 +}
2407 +
2408  long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2409  {
2410         struct inode *inode = file_inode(filp);
2411 @@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig
2412  
2413                 flags = ext2_mask_flags(inode->i_mode, flags);
2414  
2415 +               if (IS_BARRIER(inode)) {
2416 +                       vxwprintk_task(1, "messing with the barrier.");
2417 +                       return -EACCES;
2418 +               }
2419 +
2420                 mutex_lock(&inode->i_mutex);
2421                 /* Is it quota file? Do not allow user to mess with it */
2422                 if (IS_NOQUOTA(inode)) {
2423 @@ -66,7 +81,9 @@ long ext2_ioctl(struct file *filp, unsig
2424                  *
2425                  * This test looks nicer. Thanks to Pauline Middelink
2426                  */
2427 -               if ((flags ^ oldflags) & (EXT2_APPEND_FL | EXT2_IMMUTABLE_FL)) {
2428 +               if ((oldflags & EXT2_IMMUTABLE_FL) ||
2429 +                       ((flags ^ oldflags) & (EXT2_APPEND_FL |
2430 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL))) {
2431                         if (!capable(CAP_LINUX_IMMUTABLE)) {
2432                                 mutex_unlock(&inode->i_mutex);
2433                                 ret = -EPERM;
2434 @@ -74,7 +91,7 @@ long ext2_ioctl(struct file *filp, unsig
2435                         }
2436                 }
2437  
2438 -               flags = flags & EXT2_FL_USER_MODIFIABLE;
2439 +               flags &= EXT2_FL_USER_MODIFIABLE;
2440                 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2441                 ei->i_flags = flags;
2442  
2443 diff -NurpP --minimal linux-4.4.113/fs/ext2/namei.c linux-4.4.113-vs2.3.9.6/fs/ext2/namei.c
2444 --- linux-4.4.113/fs/ext2/namei.c       2016-07-05 04:15:07.000000000 +0000
2445 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/namei.c     2018-01-09 16:36:24.000000000 +0000
2446 @@ -32,6 +32,7 @@
2447  
2448  #include <linux/pagemap.h>
2449  #include <linux/quotaops.h>
2450 +#include <linux/vs_tag.h>
2451  #include "ext2.h"
2452  #include "xattr.h"
2453  #include "acl.h"
2454 @@ -72,6 +73,7 @@ static struct dentry *ext2_lookup(struct
2455                                         (unsigned long) ino);
2456                         return ERR_PTR(-EIO);
2457                 }
2458 +               dx_propagate_tag(nd, inode);
2459         }
2460         return d_splice_alias(inode, dentry);
2461  }
2462 @@ -446,6 +448,7 @@ const struct inode_operations ext2_speci
2463         .removexattr    = generic_removexattr,
2464  #endif
2465         .setattr        = ext2_setattr,
2466 +       .sync_flags     = ext2_sync_flags,
2467         .get_acl        = ext2_get_acl,
2468         .set_acl        = ext2_set_acl,
2469  };
2470 diff -NurpP --minimal linux-4.4.113/fs/ext2/super.c linux-4.4.113-vs2.3.9.6/fs/ext2/super.c
2471 --- linux-4.4.113/fs/ext2/super.c       2016-07-05 04:15:07.000000000 +0000
2472 +++ linux-4.4.113-vs2.3.9.6/fs/ext2/super.c     2018-01-09 16:36:24.000000000 +0000
2473 @@ -408,7 +408,8 @@ enum {
2474         Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2475         Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
2476         Opt_acl, Opt_noacl, Opt_xip, Opt_dax, Opt_ignore, Opt_err, Opt_quota,
2477 -       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation
2478 +       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation,
2479 +       Opt_tag, Opt_notag, Opt_tagid
2480  };
2481  
2482  static const match_table_t tokens = {
2483 @@ -436,6 +437,9 @@ static const match_table_t tokens = {
2484         {Opt_acl, "acl"},
2485         {Opt_noacl, "noacl"},
2486         {Opt_xip, "xip"},
2487 +       {Opt_tag, "tag"},
2488 +       {Opt_notag, "notag"},
2489 +       {Opt_tagid, "tagid=%u"},
2490         {Opt_dax, "dax"},
2491         {Opt_grpquota, "grpquota"},
2492         {Opt_ignore, "noquota"},
2493 @@ -520,6 +524,20 @@ static int parse_options(char *options,
2494                 case Opt_nouid32:
2495                         set_opt (sbi->s_mount_opt, NO_UID32);
2496                         break;
2497 +#ifndef CONFIG_TAGGING_NONE
2498 +               case Opt_tag:
2499 +                       set_opt (sbi->s_mount_opt, TAGGED);
2500 +                       break;
2501 +               case Opt_notag:
2502 +                       clear_opt (sbi->s_mount_opt, TAGGED);
2503 +                       break;
2504 +#endif
2505 +#ifdef CONFIG_PROPAGATE
2506 +               case Opt_tagid:
2507 +                       /* use args[0] */
2508 +                       set_opt (sbi->s_mount_opt, TAGGED);
2509 +                       break;
2510 +#endif
2511                 case Opt_nocheck:
2512                         clear_opt (sbi->s_mount_opt, CHECK);
2513                         break;
2514 @@ -884,6 +902,8 @@ static int ext2_fill_super(struct super_
2515         if (!parse_options((char *) data, sb))
2516                 goto failed_mount;
2517  
2518 +       if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGGED)
2519 +               sb->s_flags |= MS_TAGGED;
2520         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2521                 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
2522                  MS_POSIXACL : 0);
2523 @@ -1294,6 +1314,14 @@ static int ext2_remount (struct super_bl
2524                 err = -EINVAL;
2525                 goto restore_opts;
2526         }
2527 +
2528 +       if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
2529 +               !(sb->s_flags & MS_TAGGED)) {
2530 +               printk("EXT2-fs: %s: tagging not permitted on remount.\n",
2531 +                      sb->s_id);
2532 +               err = -EINVAL;
2533 +               goto restore_opts;
2534 +       }
2535  
2536         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2537                 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2538 diff -NurpP --minimal linux-4.4.113/fs/ext4/ext4.h linux-4.4.113-vs2.3.9.6/fs/ext4/ext4.h
2539 --- linux-4.4.113/fs/ext4/ext4.h        2018-01-24 21:22:52.000000000 +0000
2540 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/ext4.h      2018-01-09 17:33:10.000000000 +0000
2541 @@ -375,8 +375,11 @@ struct flex_groups {
2542  #define EXT4_EXTENTS_FL                        0x00080000 /* Inode uses extents */
2543  #define EXT4_EA_INODE_FL               0x00200000 /* Inode used for large EA */
2544  #define EXT4_EOFBLOCKS_FL              0x00400000 /* Blocks allocated beyond EOF */
2545 +#define EXT4_BARRIER_FL                        0x04000000 /* Barrier for chroot() */
2546 +#define EXT4_IXUNLINK_FL               0x08000000 /* Immutable invert on unlink */
2547  #define EXT4_INLINE_DATA_FL            0x10000000 /* Inode has inline data. */
2548  #define EXT4_PROJINHERIT_FL            0x20000000 /* Create with parents projid */
2549 +#define EXT4_COW_FL                    0x40000000 /* Copy on Write marker */
2550  #define EXT4_RESERVED_FL               0x80000000 /* reserved for ext4 lib */
2551  
2552  #define EXT4_FL_USER_VISIBLE           0x004BDFFF /* User visible flags */
2553 @@ -674,7 +677,7 @@ struct ext4_inode {
2554                         __le16  l_i_uid_high;   /* these 2 fields */
2555                         __le16  l_i_gid_high;   /* were reserved2[0] */
2556                         __le16  l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
2557 -                       __le16  l_i_reserved;
2558 +                       __le16  l_i_tag;        /* Context Tag */
2559                 } linux2;
2560                 struct {
2561                         __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
2562 @@ -831,6 +834,7 @@ do {                                                                               \
2563  #define i_gid_low      i_gid
2564  #define i_uid_high     osd2.linux2.l_i_uid_high
2565  #define i_gid_high     osd2.linux2.l_i_gid_high
2566 +#define i_raw_tag      osd2.linux2.l_i_tag
2567  #define i_checksum_lo  osd2.linux2.l_i_checksum_lo
2568  
2569  #elif defined(__GNU__)
2570 @@ -1068,6 +1072,7 @@ struct ext4_inode_info {
2571  #define EXT4_MOUNT_POSIX_ACL           0x08000 /* POSIX Access Control Lists */
2572  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC    0x10000 /* No auto delalloc mapping */
2573  #define EXT4_MOUNT_BARRIER             0x20000 /* Use block barriers */
2574 +#define EXT4_MOUNT_TAGGED              0x40000 /* Enable Context Tags */
2575  #define EXT4_MOUNT_QUOTA               0x80000 /* Some quota option set */
2576  #define EXT4_MOUNT_USRQUOTA            0x100000 /* "old" user quota */
2577  #define EXT4_MOUNT_GRPQUOTA            0x200000 /* "old" group quota */
2578 @@ -2501,6 +2506,7 @@ extern int ext4_punch_hole(struct inode
2579  extern int ext4_truncate_restart_trans(handle_t *, struct inode *, int nblocks);
2580  extern void ext4_set_inode_flags(struct inode *);
2581  extern void ext4_get_inode_flags(struct ext4_inode_info *);
2582 +extern int ext4_sync_flags(struct inode *, int, int);
2583  extern int ext4_alloc_da_blocks(struct inode *inode);
2584  extern void ext4_set_aops(struct inode *inode);
2585  extern int ext4_writepage_trans_blocks(struct inode *);
2586 diff -NurpP --minimal linux-4.4.113/fs/ext4/file.c linux-4.4.113-vs2.3.9.6/fs/ext4/file.c
2587 --- linux-4.4.113/fs/ext4/file.c        2018-01-24 21:22:52.000000000 +0000
2588 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/file.c      2018-01-09 16:36:31.000000000 +0000
2589 @@ -749,5 +749,6 @@ const struct inode_operations ext4_file_
2590         .get_acl        = ext4_get_acl,
2591         .set_acl        = ext4_set_acl,
2592         .fiemap         = ext4_fiemap,
2593 +       .sync_flags     = ext4_sync_flags,
2594  };
2595  
2596 diff -NurpP --minimal linux-4.4.113/fs/ext4/ialloc.c linux-4.4.113-vs2.3.9.6/fs/ext4/ialloc.c
2597 --- linux-4.4.113/fs/ext4/ialloc.c      2018-01-24 21:22:52.000000000 +0000
2598 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/ialloc.c    2018-01-09 16:36:31.000000000 +0000
2599 @@ -21,6 +21,7 @@
2600  #include <linux/random.h>
2601  #include <linux/bitops.h>
2602  #include <linux/blkdev.h>
2603 +#include <linux/vs_tag.h>
2604  #include <asm/byteorder.h>
2605  
2606  #include "ext4.h"
2607 @@ -799,6 +800,7 @@ struct inode *__ext4_new_inode(handle_t
2608                 inode->i_mode = mode;
2609                 inode->i_uid = current_fsuid();
2610                 inode->i_gid = dir->i_gid;
2611 +               i_tag_write(inode, dx_current_fstag(sb));
2612         } else
2613                 inode_init_owner(inode, dir, mode);
2614         err = dquot_initialize(inode);
2615 diff -NurpP --minimal linux-4.4.113/fs/ext4/inode.c linux-4.4.113-vs2.3.9.6/fs/ext4/inode.c
2616 --- linux-4.4.113/fs/ext4/inode.c       2018-01-24 21:22:52.000000000 +0000
2617 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/inode.c     2018-01-09 16:36:31.000000000 +0000
2618 @@ -37,6 +37,7 @@
2619  #include <linux/printk.h>
2620  #include <linux/slab.h>
2621  #include <linux/bitops.h>
2622 +#include <linux/vs_tag.h>
2623  
2624  #include "ext4_jbd2.h"
2625  #include "xattr.h"
2626 @@ -4128,12 +4129,15 @@ void ext4_set_inode_flags(struct inode *
2627         unsigned int flags = EXT4_I(inode)->i_flags;
2628         unsigned int new_fl = 0;
2629  
2630 +       if (flags & EXT4_IMMUTABLE_FL)
2631 +               new_fl |= S_IMMUTABLE;
2632 +       if (flags & EXT4_IXUNLINK_FL)
2633 +               new_fl |= S_IXUNLINK;
2634 +
2635         if (flags & EXT4_SYNC_FL)
2636                 new_fl |= S_SYNC;
2637         if (flags & EXT4_APPEND_FL)
2638                 new_fl |= S_APPEND;
2639 -       if (flags & EXT4_IMMUTABLE_FL)
2640 -               new_fl |= S_IMMUTABLE;
2641         if (flags & EXT4_NOATIME_FL)
2642                 new_fl |= S_NOATIME;
2643         if (flags & EXT4_DIRSYNC_FL)
2644 @@ -4141,31 +4145,52 @@ void ext4_set_inode_flags(struct inode *
2645         if (test_opt(inode->i_sb, DAX))
2646                 new_fl |= S_DAX;
2647         inode_set_flags(inode, new_fl,
2648 -                       S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_DAX);
2649 +               S_IXUNLINK | S_IMMUTABLE | S_DAX |
2650 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2651 +
2652 +       new_fl = 0;
2653 +       if (flags & EXT4_BARRIER_FL)
2654 +               new_fl |= V_BARRIER;
2655 +       if (flags & EXT4_COW_FL)
2656 +               new_fl |= V_COW;
2657 +
2658 +       set_mask_bits(&inode->i_vflags,
2659 +               V_BARRIER | V_COW, new_fl);
2660  }
2661  
2662  /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */
2663  void ext4_get_inode_flags(struct ext4_inode_info *ei)
2664  {
2665 -       unsigned int vfs_fl;
2666 +       unsigned int vfs_fl, vfs_vf;
2667         unsigned long old_fl, new_fl;
2668  
2669         do {
2670                 vfs_fl = ei->vfs_inode.i_flags;
2671 +               vfs_vf = ei->vfs_inode.i_vflags;
2672                 old_fl = ei->i_flags;
2673                 new_fl = old_fl & ~(EXT4_SYNC_FL|EXT4_APPEND_FL|
2674                                 EXT4_IMMUTABLE_FL|EXT4_NOATIME_FL|
2675 -                               EXT4_DIRSYNC_FL);
2676 +                               EXT4_DIRSYNC_FL|EXT4_BARRIER_FL|
2677 +                               EXT4_COW_FL);
2678 +
2679 +               if (vfs_fl & S_IMMUTABLE)
2680 +                       new_fl |= EXT4_IMMUTABLE_FL;
2681 +               if (vfs_fl & S_IXUNLINK)
2682 +                       new_fl |= EXT4_IXUNLINK_FL;
2683 +
2684                 if (vfs_fl & S_SYNC)
2685                         new_fl |= EXT4_SYNC_FL;
2686                 if (vfs_fl & S_APPEND)
2687                         new_fl |= EXT4_APPEND_FL;
2688 -               if (vfs_fl & S_IMMUTABLE)
2689 -                       new_fl |= EXT4_IMMUTABLE_FL;
2690                 if (vfs_fl & S_NOATIME)
2691                         new_fl |= EXT4_NOATIME_FL;
2692                 if (vfs_fl & S_DIRSYNC)
2693                         new_fl |= EXT4_DIRSYNC_FL;
2694 +
2695 +               if (vfs_vf & V_BARRIER)
2696 +                       new_fl |= EXT4_BARRIER_FL;
2697 +               if (vfs_vf & V_COW)
2698 +                       new_fl |= EXT4_COW_FL;
2699         } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
2700  }
2701  
2702 @@ -4269,8 +4294,10 @@ struct inode *ext4_iget(struct super_blo
2703                 i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2704                 i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2705         }
2706 -       i_uid_write(inode, i_uid);
2707 -       i_gid_write(inode, i_gid);
2708 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
2709 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
2710 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
2711 +               le16_to_cpu(raw_inode->i_raw_tag)));
2712         set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2713  
2714         ext4_clear_state_flags(ei);     /* Only relevant on 32-bit archs */
2715 @@ -4583,8 +4610,10 @@ static int ext4_do_update_inode(handle_t
2716  
2717         ext4_get_inode_flags(ei);
2718         raw_inode->i_mode = cpu_to_le16(inode->i_mode);
2719 -       i_uid = i_uid_read(inode);
2720 -       i_gid = i_gid_read(inode);
2721 +       i_uid = from_kuid(&init_user_ns,
2722 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
2723 +       i_gid = from_kgid(&init_user_ns,
2724 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
2725         if (!(test_opt(inode->i_sb, NO_UID32))) {
2726                 raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
2727                 raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
2728 @@ -4607,6 +4636,9 @@ static int ext4_do_update_inode(handle_t
2729                 raw_inode->i_uid_high = 0;
2730                 raw_inode->i_gid_high = 0;
2731         }
2732 +#ifdef CONFIG_TAGGING_INTERN
2733 +       raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
2734 +#endif
2735         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2736  
2737         EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
2738 @@ -4852,7 +4884,8 @@ int ext4_setattr(struct dentry *dentry,
2739                         return error;
2740         }
2741         if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
2742 -           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
2743 +           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
2744 +           (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
2745                 handle_t *handle;
2746  
2747                 /* (user+group)*(old+new) structure, inode write (sb,
2748 @@ -4875,6 +4908,8 @@ int ext4_setattr(struct dentry *dentry,
2749                         inode->i_uid = attr->ia_uid;
2750                 if (attr->ia_valid & ATTR_GID)
2751                         inode->i_gid = attr->ia_gid;
2752 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
2753 +                       inode->i_tag = attr->ia_tag;
2754                 error = ext4_mark_inode_dirty(handle, inode);
2755                 ext4_journal_stop(handle);
2756         }
2757 diff -NurpP --minimal linux-4.4.113/fs/ext4/ioctl.c linux-4.4.113-vs2.3.9.6/fs/ext4/ioctl.c
2758 --- linux-4.4.113/fs/ext4/ioctl.c       2018-01-24 21:22:52.000000000 +0000
2759 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/ioctl.c     2018-01-09 16:36:31.000000000 +0000
2760 @@ -14,6 +14,7 @@
2761  #include <linux/mount.h>
2762  #include <linux/file.h>
2763  #include <linux/random.h>
2764 +#include <linux/vs_tag.h>
2765  #include <asm/uaccess.h>
2766  #include "ext4_jbd2.h"
2767  #include "ext4.h"
2768 @@ -202,6 +203,33 @@ static int uuid_is_zero(__u8 u[16])
2769         return 1;
2770  }
2771  
2772 +int ext4_sync_flags(struct inode *inode, int flags, int vflags)
2773 +{
2774 +       handle_t *handle = NULL;
2775 +       struct ext4_iloc iloc;
2776 +       int err;
2777 +
2778 +       handle = ext4_journal_start(inode, EXT4_HT_INODE, 1);
2779 +       if (IS_ERR(handle))
2780 +               return PTR_ERR(handle);
2781 +
2782 +       if (IS_SYNC(inode))
2783 +               ext4_handle_sync(handle);
2784 +       err = ext4_reserve_inode_write(handle, inode, &iloc);
2785 +       if (err)
2786 +               goto flags_err;
2787 +
2788 +       inode->i_flags = flags;
2789 +       inode->i_vflags = vflags;
2790 +       ext4_get_inode_flags(EXT4_I(inode));
2791 +       inode->i_ctime = ext4_current_time(inode);
2792 +
2793 +       err = ext4_mark_iloc_dirty(handle, inode, &iloc);
2794 +flags_err:
2795 +       ext4_journal_stop(handle);
2796 +       return err;
2797 +}
2798 +
2799  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2800  {
2801         struct inode *inode = file_inode(filp);
2802 @@ -235,6 +263,11 @@ long ext4_ioctl(struct file *filp, unsig
2803  
2804                 flags = ext4_mask_flags(inode->i_mode, flags);
2805  
2806 +               if (IS_BARRIER(inode)) {
2807 +                       vxwprintk_task(1, "messing with the barrier.");
2808 +                       return -EACCES;
2809 +               }
2810 +
2811                 err = -EPERM;
2812                 mutex_lock(&inode->i_mutex);
2813                 /* Is it quota file? Do not allow user to mess with it */
2814 @@ -252,7 +285,9 @@ long ext4_ioctl(struct file *filp, unsig
2815                  *
2816                  * This test looks nicer. Thanks to Pauline Middelink
2817                  */
2818 -               if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) {
2819 +               if ((oldflags & EXT4_IMMUTABLE_FL) ||
2820 +                       ((flags ^ oldflags) & (EXT4_APPEND_FL |
2821 +                       EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) {
2822                         if (!capable(CAP_LINUX_IMMUTABLE))
2823                                 goto flags_out;
2824                 }
2825 diff -NurpP --minimal linux-4.4.113/fs/ext4/namei.c linux-4.4.113-vs2.3.9.6/fs/ext4/namei.c
2826 --- linux-4.4.113/fs/ext4/namei.c       2018-01-24 21:22:52.000000000 +0000
2827 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/namei.c     2018-01-09 16:36:31.000000000 +0000
2828 @@ -33,6 +33,7 @@
2829  #include <linux/quotaops.h>
2830  #include <linux/buffer_head.h>
2831  #include <linux/bio.h>
2832 +#include <linux/vs_tag.h>
2833  #include "ext4.h"
2834  #include "ext4_jbd2.h"
2835  
2836 @@ -1444,6 +1445,7 @@ restart:
2837                                         ll_rw_block(READ | REQ_META | REQ_PRIO,
2838                                                     1, &bh);
2839                         }
2840 +               dx_propagate_tag(nd, inode);
2841                 }
2842                 if ((bh = bh_use[ra_ptr++]) == NULL)
2843                         goto next;
2844 @@ -3881,6 +3883,7 @@ const struct inode_operations ext4_dir_i
2845         .get_acl        = ext4_get_acl,
2846         .set_acl        = ext4_set_acl,
2847         .fiemap         = ext4_fiemap,
2848 +       .sync_flags     = ext4_sync_flags,
2849  };
2850  
2851  const struct inode_operations ext4_special_inode_operations = {
2852 diff -NurpP --minimal linux-4.4.113/fs/ext4/super.c linux-4.4.113-vs2.3.9.6/fs/ext4/super.c
2853 --- linux-4.4.113/fs/ext4/super.c       2018-01-24 21:22:52.000000000 +0000
2854 +++ linux-4.4.113-vs2.3.9.6/fs/ext4/super.c     2018-01-09 16:36:32.000000000 +0000
2855 @@ -1165,6 +1165,7 @@ enum {
2856         Opt_dioread_nolock, Opt_dioread_lock,
2857         Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
2858         Opt_max_dir_size_kb, Opt_nojournal_checksum,
2859 +       Opt_tag, Opt_notag, Opt_tagid
2860  };
2861  
2862  static const match_table_t tokens = {
2863 @@ -1250,6 +1251,9 @@ static const match_table_t tokens = {
2864         {Opt_removed, "reservation"},   /* mount option from ext2/3 */
2865         {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
2866         {Opt_removed, "journal=%u"},    /* mount option from ext2/3 */
2867 +       {Opt_tag, "tag"},
2868 +       {Opt_notag, "notag"},
2869 +       {Opt_tagid, "tagid=%u"},
2870         {Opt_err, NULL},
2871  };
2872  
2873 @@ -1492,6 +1496,20 @@ static int handle_mount_opt(struct super
2874         case Opt_nolazytime:
2875                 sb->s_flags &= ~MS_LAZYTIME;
2876                 return 1;
2877 +#ifndef CONFIG_TAGGING_NONE
2878 +       case Opt_tag:
2879 +               set_opt(sb, TAGGED);
2880 +               return 1;
2881 +       case Opt_notag:
2882 +               clear_opt(sb, TAGGED);
2883 +               return 1;
2884 +#endif
2885 +#ifdef CONFIG_PROPAGATE
2886 +       case Opt_tagid:
2887 +               /* use args[0] */
2888 +               set_opt(sb, TAGGED);
2889 +               return 1;
2890 +#endif
2891         }
2892  
2893         for (m = ext4_mount_opts; m->token != Opt_err; m++)
2894 @@ -3379,6 +3397,9 @@ static int ext4_fill_super(struct super_
2895                 sb->s_iflags |= SB_I_CGROUPWB;
2896         }
2897  
2898 +       if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
2899 +               sb->s_flags |= MS_TAGGED;
2900 +
2901         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2902                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2903  
2904 @@ -4727,6 +4748,14 @@ static int ext4_remount(struct super_blo
2905         if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
2906                 ext4_abort(sb, "Abort forced by user");
2907  
2908 +       if ((sbi->s_mount_opt & EXT4_MOUNT_TAGGED) &&
2909 +               !(sb->s_flags & MS_TAGGED)) {
2910 +               printk("EXT4-fs: %s: tagging not permitted on remount.\n",
2911 +                       sb->s_id);
2912 +               err = -EINVAL;
2913 +               goto restore_opts;
2914 +       }
2915 +
2916         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2917                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2918  
2919 diff -NurpP --minimal linux-4.4.113/fs/fcntl.c linux-4.4.113-vs2.3.9.6/fs/fcntl.c
2920 --- linux-4.4.113/fs/fcntl.c    2018-01-24 21:22:52.000000000 +0000
2921 +++ linux-4.4.113-vs2.3.9.6/fs/fcntl.c  2018-01-09 16:36:32.000000000 +0000
2922 @@ -22,6 +22,7 @@
2923  #include <linux/pid_namespace.h>
2924  #include <linux/user_namespace.h>
2925  #include <linux/shmem_fs.h>
2926 +#include <linux/vs_limit.h>
2927  
2928  #include <asm/poll.h>
2929  #include <asm/siginfo.h>
2930 @@ -385,6 +386,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f
2931  
2932         if (!f.file)
2933                 goto out;
2934 +       if (!vx_files_avail(1))
2935 +               goto out;
2936  
2937         if (unlikely(f.file->f_mode & FMODE_PATH)) {
2938                 if (!check_fcntl_cmd(cmd))
2939 diff -NurpP --minimal linux-4.4.113/fs/file.c linux-4.4.113-vs2.3.9.6/fs/file.c
2940 --- linux-4.4.113/fs/file.c     2016-07-05 04:15:07.000000000 +0000
2941 +++ linux-4.4.113-vs2.3.9.6/fs/file.c   2018-01-09 16:36:32.000000000 +0000
2942 @@ -22,6 +22,7 @@
2943  #include <linux/spinlock.h>
2944  #include <linux/rcupdate.h>
2945  #include <linux/workqueue.h>
2946 +#include <linux/vs_limit.h>
2947  
2948  int sysctl_nr_open __read_mostly = 1024*1024;
2949  int sysctl_nr_open_min = BITS_PER_LONG;
2950 @@ -356,6 +357,8 @@ struct files_struct *dup_fd(struct files
2951                 struct file *f = *old_fds++;
2952                 if (f) {
2953                         get_file(f);
2954 +                       /* TODO: sum it first for check and performance */
2955 +                       vx_openfd_inc(open_files - i);
2956                 } else {
2957                         /*
2958                          * The fd may be claimed in the fd bitmap but not yet
2959 @@ -405,9 +408,11 @@ static struct fdtable *close_files(struc
2960                                         filp_close(file, files);
2961                                         cond_resched_rcu_qs();
2962                                 }
2963 +                               vx_openfd_dec(i);
2964                         }
2965                         i++;
2966                         set >>= 1;
2967 +                       cond_resched();
2968                 }
2969         }
2970  
2971 @@ -538,6 +543,7 @@ repeat:
2972         else
2973                 __clear_close_on_exec(fd, fdt);
2974         error = fd;
2975 +       vx_openfd_inc(fd);
2976  #if 1
2977         /* Sanity check */
2978         if (rcu_access_pointer(fdt->fd[fd]) != NULL) {
2979 @@ -568,6 +574,7 @@ static void __put_unused_fd(struct files
2980         __clear_open_fd(fd, fdt);
2981         if (fd < files->next_fd)
2982                 files->next_fd = fd;
2983 +       vx_openfd_dec(fd);
2984  }
2985  
2986  void put_unused_fd(unsigned int fd)
2987 @@ -850,6 +857,8 @@ __releases(&files->file_lock)
2988  
2989         if (tofree)
2990                 filp_close(tofree, files);
2991 +       else
2992 +               vx_openfd_inc(fd);      /* fd was unused */
2993  
2994         return fd;
2995  
2996 diff -NurpP --minimal linux-4.4.113/fs/file_table.c linux-4.4.113-vs2.3.9.6/fs/file_table.c
2997 --- linux-4.4.113/fs/file_table.c       2015-10-29 09:21:35.000000000 +0000
2998 +++ linux-4.4.113-vs2.3.9.6/fs/file_table.c     2018-01-09 17:25:51.000000000 +0000
2999 @@ -26,6 +26,8 @@
3000  #include <linux/task_work.h>
3001  #include <linux/ima.h>
3002  #include <linux/swap.h>
3003 +#include <linux/vs_limit.h>
3004 +#include <linux/vs_context.h>
3005  
3006  #include <linux/atomic.h>
3007  
3008 @@ -137,6 +139,8 @@ struct file *get_empty_filp(void)
3009         mutex_init(&f->f_pos_lock);
3010         eventpoll_init_file(f);
3011         /* f->f_version: 0 */
3012 +       f->f_xid = vx_current_xid();
3013 +       vx_files_inc(f);
3014         return f;
3015  
3016  over:
3017 @@ -219,6 +223,8 @@ static void __fput(struct file *file)
3018                 put_write_access(inode);
3019                 __mnt_drop_write(mnt);
3020         }
3021 +       vx_files_dec(file);
3022 +       file->f_xid = 0;
3023         file->f_path.dentry = NULL;
3024         file->f_path.mnt = NULL;
3025         file->f_inode = NULL;
3026 @@ -305,6 +311,8 @@ void put_filp(struct file *file)
3027  {
3028         if (atomic_long_dec_and_test(&file->f_count)) {
3029                 security_file_free(file);
3030 +               vx_files_dec(file);
3031 +               file->f_xid = 0;
3032                 file_free(file);
3033         }
3034  }
3035 diff -NurpP --minimal linux-4.4.113/fs/fs_struct.c linux-4.4.113-vs2.3.9.6/fs/fs_struct.c
3036 --- linux-4.4.113/fs/fs_struct.c        2015-04-12 22:12:50.000000000 +0000
3037 +++ linux-4.4.113-vs2.3.9.6/fs/fs_struct.c      2018-01-09 16:36:32.000000000 +0000
3038 @@ -4,6 +4,7 @@
3039  #include <linux/path.h>
3040  #include <linux/slab.h>
3041  #include <linux/fs_struct.h>
3042 +#include <linux/vserver/global.h>
3043  #include "internal.h"
3044  
3045  /*
3046 @@ -87,6 +88,7 @@ void free_fs_struct(struct fs_struct *fs
3047  {
3048         path_put(&fs->root);
3049         path_put(&fs->pwd);
3050 +       atomic_dec(&vs_global_fs);
3051         kmem_cache_free(fs_cachep, fs);
3052  }
3053  
3054 @@ -124,6 +126,7 @@ struct fs_struct *copy_fs_struct(struct
3055                 fs->pwd = old->pwd;
3056                 path_get(&fs->pwd);
3057                 spin_unlock(&old->lock);
3058 +               atomic_inc(&vs_global_fs);
3059         }
3060         return fs;
3061  }
3062 diff -NurpP --minimal linux-4.4.113/fs/gfs2/file.c linux-4.4.113-vs2.3.9.6/fs/gfs2/file.c
3063 --- linux-4.4.113/fs/gfs2/file.c        2018-01-24 21:22:52.000000000 +0000
3064 +++ linux-4.4.113-vs2.3.9.6/fs/gfs2/file.c      2018-01-09 17:23:53.000000000 +0000
3065 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
3066         [12] = GFS2_DIF_EXHASH,
3067         [14] = GFS2_DIF_INHERIT_JDATA,
3068         [17] = GFS2_DIF_TOPDIR,
3069 +       [27] = GFS2_DIF_IXUNLINK,
3070 +       [26] = GFS2_DIF_BARRIER,
3071 +       [29] = GFS2_DIF_COW,
3072  };
3073  
3074  static const u32 gfs2_to_fsflags[32] = {
3075 @@ -147,6 +150,9 @@ static const u32 gfs2_to_fsflags[32] = {
3076         [gfs2fl_ExHash] = FS_INDEX_FL,
3077         [gfs2fl_TopLevel] = FS_TOPDIR_FL,
3078         [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
3079 +       [gfs2fl_IXUnlink] = FS_IXUNLINK_FL,
3080 +       [gfs2fl_Barrier] = FS_BARRIER_FL,
3081 +       [gfs2fl_Cow] = FS_COW_FL,
3082  };
3083  
3084  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
3085 @@ -177,12 +183,17 @@ void gfs2_set_inode_flags(struct inode *
3086  {
3087         struct gfs2_inode *ip = GFS2_I(inode);
3088         unsigned int flags = inode->i_flags;
3089 +       unsigned int vflags = inode->i_vflags;
3090  
3091 -       flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC);
3092 +       flags &= ~(S_IMMUTABLE | S_IXUNLINK |
3093 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC);
3094 +
3095         if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode))
3096                 flags |= S_NOSEC;
3097         if (ip->i_diskflags & GFS2_DIF_IMMUTABLE)
3098                 flags |= S_IMMUTABLE;
3099 +       if (ip->i_diskflags & GFS2_DIF_IXUNLINK)
3100 +               flags |= S_IXUNLINK;
3101         if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
3102                 flags |= S_APPEND;
3103         if (ip->i_diskflags & GFS2_DIF_NOATIME)
3104 @@ -190,6 +201,43 @@ void gfs2_set_inode_flags(struct inode *
3105         if (ip->i_diskflags & GFS2_DIF_SYNC)
3106                 flags |= S_SYNC;
3107         inode->i_flags = flags;
3108 +
3109 +       vflags &= ~(V_BARRIER | V_COW);
3110 +
3111 +       if (ip->i_diskflags & GFS2_DIF_BARRIER)
3112 +               vflags |= V_BARRIER;
3113 +       if (ip->i_diskflags & GFS2_DIF_COW)
3114 +               vflags |= V_COW;
3115 +       inode->i_vflags = vflags;
3116 +}
3117 +
3118 +void gfs2_get_inode_flags(struct inode *inode)
3119 +{
3120 +       struct gfs2_inode *ip = GFS2_I(inode);
3121 +       unsigned int flags = inode->i_flags;
3122 +       unsigned int vflags = inode->i_vflags;
3123 +
3124 +       ip->i_diskflags &= ~(GFS2_DIF_APPENDONLY |
3125 +                       GFS2_DIF_NOATIME | GFS2_DIF_SYNC |
3126 +                       GFS2_DIF_IMMUTABLE | GFS2_DIF_IXUNLINK |
3127 +                       GFS2_DIF_BARRIER | GFS2_DIF_COW);
3128 +
3129 +       if (flags & S_IMMUTABLE)
3130 +               ip->i_diskflags |= GFS2_DIF_IMMUTABLE;
3131 +       if (flags & S_IXUNLINK)
3132 +               ip->i_diskflags |= GFS2_DIF_IXUNLINK;
3133 +
3134 +       if (flags & S_APPEND)
3135 +               ip->i_diskflags |= GFS2_DIF_APPENDONLY;
3136 +       if (flags & S_NOATIME)
3137 +               ip->i_diskflags |= GFS2_DIF_NOATIME;
3138 +       if (flags & S_SYNC)
3139 +               ip->i_diskflags |= GFS2_DIF_SYNC;
3140 +
3141 +       if (vflags & V_BARRIER)
3142 +               ip->i_diskflags |= GFS2_DIF_BARRIER;
3143 +       if (vflags & V_COW)
3144 +               ip->i_diskflags |= GFS2_DIF_COW;
3145  }
3146  
3147  /* Flags that can be set by user space */
3148 @@ -305,6 +353,37 @@ static int gfs2_set_flags(struct file *f
3149         return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
3150  }
3151  
3152 +int gfs2_sync_flags(struct inode *inode, int flags, int vflags)
3153 +{
3154 +       struct gfs2_inode *ip = GFS2_I(inode);
3155 +       struct gfs2_sbd *sdp = GFS2_SB(inode);
3156 +       struct buffer_head *bh;
3157 +       struct gfs2_holder gh;
3158 +       int error;
3159 +
3160 +       error = gfs2_glock_nq_init(ip->i_gl, LM_ST_EXCLUSIVE, 0, &gh);
3161 +       if (error)
3162 +               return error;
3163 +       error = gfs2_trans_begin(sdp, RES_DINODE, 0);
3164 +       if (error)
3165 +               goto out;
3166 +       error = gfs2_meta_inode_buffer(ip, &bh);
3167 +       if (error)
3168 +               goto out_trans_end;
3169 +       gfs2_trans_add_meta(ip->i_gl, bh);
3170 +       inode->i_flags = flags;
3171 +       inode->i_vflags = vflags;
3172 +       gfs2_get_inode_flags(inode);
3173 +       gfs2_dinode_out(ip, bh->b_data);
3174 +       brelse(bh);
3175 +       gfs2_set_aops(inode);
3176 +out_trans_end:
3177 +       gfs2_trans_end(sdp);
3178 +out:
3179 +       gfs2_glock_dq_uninit(&gh);
3180 +       return error;
3181 +}
3182 +
3183  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3184  {
3185         switch(cmd) {
3186 diff -NurpP --minimal linux-4.4.113/fs/gfs2/inode.h linux-4.4.113-vs2.3.9.6/fs/gfs2/inode.h
3187 --- linux-4.4.113/fs/gfs2/inode.h       2015-04-12 22:12:50.000000000 +0000
3188 +++ linux-4.4.113-vs2.3.9.6/fs/gfs2/inode.h     2018-01-09 16:36:32.000000000 +0000
3189 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
3190  extern const struct file_operations gfs2_dir_fops_nolock;
3191  
3192  extern void gfs2_set_inode_flags(struct inode *inode);
3193 +extern int gfs2_sync_flags(struct inode *inode, int flags, int vflags);
3194   
3195  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3196  extern const struct file_operations gfs2_file_fops;
3197 diff -NurpP --minimal linux-4.4.113/fs/hostfs/hostfs.h linux-4.4.113-vs2.3.9.6/fs/hostfs/hostfs.h
3198 --- linux-4.4.113/fs/hostfs/hostfs.h    2015-07-06 20:41:42.000000000 +0000
3199 +++ linux-4.4.113-vs2.3.9.6/fs/hostfs/hostfs.h  2018-01-09 16:36:32.000000000 +0000
3200 @@ -42,6 +42,7 @@ struct hostfs_iattr {
3201         unsigned short  ia_mode;
3202         uid_t           ia_uid;
3203         gid_t           ia_gid;
3204 +       vtag_t          ia_tag;
3205         loff_t          ia_size;
3206         struct timespec ia_atime;
3207         struct timespec ia_mtime;
3208 diff -NurpP --minimal linux-4.4.113/fs/inode.c linux-4.4.113-vs2.3.9.6/fs/inode.c
3209 --- linux-4.4.113/fs/inode.c    2018-01-24 21:22:52.000000000 +0000
3210 +++ linux-4.4.113-vs2.3.9.6/fs/inode.c  2018-01-09 16:36:32.000000000 +0000
3211 @@ -18,6 +18,7 @@
3212  #include <linux/buffer_head.h> /* for inode_has_buffers */
3213  #include <linux/ratelimit.h>
3214  #include <linux/list_lru.h>
3215 +#include <linux/vs_tag.h>
3216  #include <trace/events/writeback.h>
3217  #include "internal.h"
3218  
3219 @@ -133,6 +134,8 @@ int inode_init_always(struct super_block
3220         struct address_space *const mapping = &inode->i_data;
3221  
3222         inode->i_sb = sb;
3223 +
3224 +       /* essential because of inode slab reuse */
3225         inode->i_blkbits = sb->s_blocksize_bits;
3226         inode->i_flags = 0;
3227         atomic_set(&inode->i_count, 1);
3228 @@ -142,6 +145,7 @@ int inode_init_always(struct super_block
3229         inode->i_opflags = 0;
3230         i_uid_write(inode, 0);
3231         i_gid_write(inode, 0);
3232 +       i_tag_write(inode, 0);
3233         atomic_set(&inode->i_writecount, 0);
3234         inode->i_size = 0;
3235         inode->i_blocks = 0;
3236 @@ -152,6 +156,7 @@ int inode_init_always(struct super_block
3237         inode->i_cdev = NULL;
3238         inode->i_link = NULL;
3239         inode->i_rdev = 0;
3240 +       inode->i_mdev = 0;
3241         inode->dirtied_when = 0;
3242  
3243         if (security_inode_alloc(inode))
3244 @@ -469,6 +474,8 @@ void __insert_inode_hash(struct inode *i
3245  }
3246  EXPORT_SYMBOL(__insert_inode_hash);
3247  
3248 +EXPORT_SYMBOL_GPL(__iget);
3249 +
3250  /**
3251   *     __remove_inode_hash - remove an inode from the hash
3252   *     @inode: inode to unhash
3253 @@ -1911,9 +1918,11 @@ void init_special_inode(struct inode *in
3254         if (S_ISCHR(mode)) {
3255                 inode->i_fop = &def_chr_fops;
3256                 inode->i_rdev = rdev;
3257 +               inode->i_mdev = rdev;
3258         } else if (S_ISBLK(mode)) {
3259                 inode->i_fop = &def_blk_fops;
3260                 inode->i_rdev = rdev;
3261 +               inode->i_mdev = rdev;
3262         } else if (S_ISFIFO(mode))
3263                 inode->i_fop = &pipefifo_fops;
3264         else if (S_ISSOCK(mode))
3265 @@ -1942,6 +1951,7 @@ void inode_init_owner(struct inode *inod
3266         } else
3267                 inode->i_gid = current_fsgid();
3268         inode->i_mode = mode;
3269 +       i_tag_write(inode, dx_current_fstag(inode->i_sb));
3270  }
3271  EXPORT_SYMBOL(inode_init_owner);
3272  
3273 diff -NurpP --minimal linux-4.4.113/fs/ioctl.c linux-4.4.113-vs2.3.9.6/fs/ioctl.c
3274 --- linux-4.4.113/fs/ioctl.c    2015-04-12 22:12:50.000000000 +0000
3275 +++ linux-4.4.113-vs2.3.9.6/fs/ioctl.c  2018-01-09 16:36:32.000000000 +0000
3276 @@ -15,6 +15,9 @@
3277  #include <linux/writeback.h>
3278  #include <linux/buffer_head.h>
3279  #include <linux/falloc.h>
3280 +#include <linux/proc_fs.h>
3281 +#include <linux/vserver/inode.h>
3282 +#include <linux/vs_tag.h>
3283  
3284  #include <asm/ioctls.h>
3285  
3286 diff -NurpP --minimal linux-4.4.113/fs/jfs/file.c linux-4.4.113-vs2.3.9.6/fs/jfs/file.c
3287 --- linux-4.4.113/fs/jfs/file.c 2016-07-05 04:12:33.000000000 +0000
3288 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/file.c       2018-01-09 16:36:32.000000000 +0000
3289 @@ -113,7 +113,8 @@ int jfs_setattr(struct dentry *dentry, s
3290                         return rc;
3291         }
3292         if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
3293 -           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
3294 +           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
3295 +           (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
3296                 rc = dquot_transfer(inode, iattr);
3297                 if (rc)
3298                         return rc;
3299 @@ -149,6 +150,7 @@ const struct inode_operations jfs_file_i
3300         .get_acl        = jfs_get_acl,
3301         .set_acl        = jfs_set_acl,
3302  #endif
3303 +       .sync_flags     = jfs_sync_flags,
3304  };
3305  
3306  const struct file_operations jfs_file_operations = {
3307 diff -NurpP --minimal linux-4.4.113/fs/jfs/ioctl.c linux-4.4.113-vs2.3.9.6/fs/jfs/ioctl.c
3308 --- linux-4.4.113/fs/jfs/ioctl.c        2015-10-29 09:21:36.000000000 +0000
3309 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/ioctl.c      2018-01-09 16:36:32.000000000 +0000
3310 @@ -12,6 +12,7 @@
3311  #include <linux/time.h>
3312  #include <linux/sched.h>
3313  #include <linux/blkdev.h>
3314 +#include <linux/mount.h>
3315  #include <asm/current.h>
3316  #include <asm/uaccess.h>
3317  
3318 @@ -56,6 +57,16 @@ static long jfs_map_ext2(unsigned long f
3319  }
3320  
3321  
3322 +int jfs_sync_flags(struct inode *inode, int flags, int vflags)
3323 +{
3324 +       inode->i_flags = flags;
3325 +       inode->i_vflags = vflags;
3326 +       jfs_get_inode_flags(JFS_IP(inode));
3327 +       inode->i_ctime = CURRENT_TIME_SEC;
3328 +       mark_inode_dirty(inode);
3329 +       return 0;
3330 +}
3331 +
3332  long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3333  {
3334         struct inode *inode = file_inode(filp);
3335 @@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign
3336                 if (!S_ISDIR(inode->i_mode))
3337                         flags &= ~JFS_DIRSYNC_FL;
3338  
3339 +               if (IS_BARRIER(inode)) {
3340 +                       vxwprintk_task(1, "messing with the barrier.");
3341 +                       return -EACCES;
3342 +               }
3343 +
3344                 /* Is it quota file? Do not allow user to mess with it */
3345                 if (IS_NOQUOTA(inode)) {
3346                         err = -EPERM;
3347 @@ -106,8 +122,8 @@ long jfs_ioctl(struct file *filp, unsign
3348                  * the relevant capability.
3349                  */
3350                 if ((oldflags & JFS_IMMUTABLE_FL) ||
3351 -                       ((flags ^ oldflags) &
3352 -                       (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) {
3353 +                       ((flags ^ oldflags) & (JFS_APPEND_FL |
3354 +                       JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) {
3355                         if (!capable(CAP_LINUX_IMMUTABLE)) {
3356                                 mutex_unlock(&inode->i_mutex);
3357                                 err = -EPERM;
3358 @@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign
3359                         }
3360                 }
3361  
3362 -               flags = flags & JFS_FL_USER_MODIFIABLE;
3363 +               flags &= JFS_FL_USER_MODIFIABLE;
3364                 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3365                 jfs_inode->mode2 = flags;
3366  
3367 diff -NurpP --minimal linux-4.4.113/fs/jfs/jfs_dinode.h linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_dinode.h
3368 --- linux-4.4.113/fs/jfs/jfs_dinode.h   2015-04-12 22:12:50.000000000 +0000
3369 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_dinode.h 2018-01-09 16:36:32.000000000 +0000
3370 @@ -161,9 +161,13 @@ struct dinode {
3371  
3372  #define JFS_APPEND_FL          0x01000000 /* writes to file may only append */
3373  #define JFS_IMMUTABLE_FL       0x02000000 /* Immutable file */
3374 +#define JFS_IXUNLINK_FL                0x08000000 /* Immutable invert on unlink */
3375  
3376 -#define JFS_FL_USER_VISIBLE    0x03F80000
3377 -#define JFS_FL_USER_MODIFIABLE 0x03F80000
3378 +#define JFS_BARRIER_FL         0x04000000 /* Barrier for chroot() */
3379 +#define JFS_COW_FL             0x20000000 /* Copy on Write marker */
3380 +
3381 +#define JFS_FL_USER_VISIBLE    0x07F80000
3382 +#define JFS_FL_USER_MODIFIABLE 0x07F80000
3383  #define JFS_FL_INHERIT         0x03C80000
3384  
3385  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3386 diff -NurpP --minimal linux-4.4.113/fs/jfs/jfs_filsys.h linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_filsys.h
3387 --- linux-4.4.113/fs/jfs/jfs_filsys.h   2015-04-12 22:12:50.000000000 +0000
3388 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_filsys.h 2018-01-09 16:36:32.000000000 +0000
3389 @@ -266,6 +266,7 @@
3390  #define JFS_NAME_MAX   255
3391  #define JFS_PATH_MAX   BPSIZE
3392  
3393 +#define JFS_TAGGED             0x00800000      /* Context Tagging */
3394  
3395  /*
3396   *     file system state (superblock state)
3397 diff -NurpP --minimal linux-4.4.113/fs/jfs/jfs_imap.c linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_imap.c
3398 --- linux-4.4.113/fs/jfs/jfs_imap.c     2015-04-12 22:12:50.000000000 +0000
3399 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_imap.c   2018-01-09 16:36:32.000000000 +0000
3400 @@ -46,6 +46,7 @@
3401  #include <linux/pagemap.h>
3402  #include <linux/quotaops.h>
3403  #include <linux/slab.h>
3404 +#include <linux/vs_tag.h>
3405  
3406  #include "jfs_incore.h"
3407  #include "jfs_inode.h"
3408 @@ -3047,6 +3048,8 @@ static int copy_from_dinode(struct dinod
3409  {
3410         struct jfs_inode_info *jfs_ip = JFS_IP(ip);
3411         struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
3412 +       kuid_t kuid;
3413 +       kgid_t kgid;
3414  
3415         jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
3416         jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
3417 @@ -3067,14 +3070,18 @@ static int copy_from_dinode(struct dinod
3418         }
3419         set_nlink(ip, le32_to_cpu(dip->di_nlink));
3420  
3421 -       jfs_ip->saved_uid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
3422 +       kuid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
3423 +       kgid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
3424 +       ip->i_tag = INOTAG_KTAG(DX_TAG(ip), kuid, kgid, GLOBAL_ROOT_TAG);
3425 +
3426 +       jfs_ip->saved_uid = INOTAG_KUID(DX_TAG(ip), kuid, kgid);
3427         if (!uid_valid(sbi->uid))
3428                 ip->i_uid = jfs_ip->saved_uid;
3429         else {
3430                 ip->i_uid = sbi->uid;
3431         }
3432  
3433 -       jfs_ip->saved_gid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
3434 +       jfs_ip->saved_gid = INOTAG_KGID(DX_TAG(ip), kuid, kgid);
3435         if (!gid_valid(sbi->gid))
3436                 ip->i_gid = jfs_ip->saved_gid;
3437         else {
3438 @@ -3139,16 +3146,14 @@ static void copy_to_dinode(struct dinode
3439         dip->di_size = cpu_to_le64(ip->i_size);
3440         dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
3441         dip->di_nlink = cpu_to_le32(ip->i_nlink);
3442 -       if (!uid_valid(sbi->uid))
3443 -               dip->di_uid = cpu_to_le32(i_uid_read(ip));
3444 -       else
3445 -               dip->di_uid =cpu_to_le32(from_kuid(&init_user_ns,
3446 -                                                  jfs_ip->saved_uid));
3447 -       if (!gid_valid(sbi->gid))
3448 -               dip->di_gid = cpu_to_le32(i_gid_read(ip));
3449 -       else
3450 -               dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
3451 -                                                   jfs_ip->saved_gid));
3452 +       dip->di_uid = cpu_to_le32(from_kuid(&init_user_ns,
3453 +               TAGINO_KUID(DX_TAG(ip),
3454 +               !uid_valid(sbi->uid) ? ip->i_uid : jfs_ip->saved_uid,
3455 +               ip->i_tag)));
3456 +       dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
3457 +               TAGINO_KGID(DX_TAG(ip),
3458 +               !gid_valid(sbi->gid) ? ip->i_gid : jfs_ip->saved_gid,
3459 +               ip->i_tag)));
3460         jfs_get_inode_flags(jfs_ip);
3461         /*
3462          * mode2 is only needed for storing the higher order bits.
3463 diff -NurpP --minimal linux-4.4.113/fs/jfs/jfs_inode.c linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_inode.c
3464 --- linux-4.4.113/fs/jfs/jfs_inode.c    2016-07-05 04:12:33.000000000 +0000
3465 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_inode.c  2018-01-14 06:39:51.000000000 +0000
3466 @@ -18,6 +18,7 @@
3467  
3468  #include <linux/fs.h>
3469  #include <linux/quotaops.h>
3470 +#include <linux/vs_tag.h>
3471  #include "jfs_incore.h"
3472  #include "jfs_inode.h"
3473  #include "jfs_filsys.h"
3474 @@ -33,6 +34,9 @@ void jfs_set_inode_flags(struct inode *i
3475  
3476         if (flags & JFS_IMMUTABLE_FL)
3477                 new_fl |= S_IMMUTABLE;
3478 +       if (flags & JFS_IXUNLINK_FL)
3479 +               new_fl |= S_IXUNLINK;
3480 +
3481         if (flags & JFS_APPEND_FL)
3482                 new_fl |= S_APPEND;
3483         if (flags & JFS_NOATIME_FL)
3484 @@ -41,18 +45,35 @@ void jfs_set_inode_flags(struct inode *i
3485                 new_fl |= S_DIRSYNC;
3486         if (flags & JFS_SYNC_FL)
3487                 new_fl |= S_SYNC;
3488 -       inode_set_flags(inode, new_fl, S_IMMUTABLE | S_APPEND | S_NOATIME |
3489 -                       S_DIRSYNC | S_SYNC);
3490 +
3491 +       inode_set_flags(inode, new_fl, S_IMMUTABLE | S_IXUNLINK |
3492 +                       S_APPEND | S_NOATIME | S_DIRSYNC | S_SYNC);
3493 +
3494 +       new_fl = 0;
3495 +       if (flags & JFS_BARRIER_FL)
3496 +               new_fl |= V_BARRIER;
3497 +       if (flags & JFS_COW_FL)
3498 +               new_fl |= V_COW;
3499 +
3500 +       set_mask_bits(&inode->i_vflags,
3501 +               V_BARRIER | V_COW, new_fl);
3502  }
3503  
3504  void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip)
3505  {
3506         unsigned int flags = jfs_ip->vfs_inode.i_flags;
3507 +       unsigned int vflags = jfs_ip->vfs_inode.i_vflags;
3508 +
3509 +       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL |
3510 +                          JFS_APPEND_FL | JFS_NOATIME_FL |
3511 +                          JFS_DIRSYNC_FL | JFS_SYNC_FL |
3512 +                          JFS_BARRIER_FL | JFS_COW_FL);
3513  
3514 -       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_APPEND_FL | JFS_NOATIME_FL |
3515 -                          JFS_DIRSYNC_FL | JFS_SYNC_FL);
3516         if (flags & S_IMMUTABLE)
3517                 jfs_ip->mode2 |= JFS_IMMUTABLE_FL;
3518 +       if (flags & S_IXUNLINK)
3519 +               jfs_ip->mode2 |= JFS_IXUNLINK_FL;
3520 +
3521         if (flags & S_APPEND)
3522                 jfs_ip->mode2 |= JFS_APPEND_FL;
3523         if (flags & S_NOATIME)
3524 @@ -61,6 +82,11 @@ void jfs_get_inode_flags(struct jfs_inod
3525                 jfs_ip->mode2 |= JFS_DIRSYNC_FL;
3526         if (flags & S_SYNC)
3527                 jfs_ip->mode2 |= JFS_SYNC_FL;
3528 +
3529 +       if (vflags & V_BARRIER)
3530 +               jfs_ip->mode2 |= JFS_BARRIER_FL;
3531 +       if (vflags & V_COW)
3532 +               jfs_ip->mode2 |= JFS_COW_FL;
3533  }
3534  
3535  /*
3536 diff -NurpP --minimal linux-4.4.113/fs/jfs/jfs_inode.h linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_inode.h
3537 --- linux-4.4.113/fs/jfs/jfs_inode.h    2015-04-12 22:12:50.000000000 +0000
3538 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/jfs_inode.h  2018-01-09 16:36:32.000000000 +0000
3539 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
3540  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
3541         int fh_len, int fh_type);
3542  extern void jfs_set_inode_flags(struct inode *);
3543 +extern int jfs_sync_flags(struct inode *, int, int);
3544  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
3545  extern int jfs_setattr(struct dentry *, struct iattr *);
3546  
3547 diff -NurpP --minimal linux-4.4.113/fs/jfs/namei.c linux-4.4.113-vs2.3.9.6/fs/jfs/namei.c
3548 --- linux-4.4.113/fs/jfs/namei.c        2016-07-05 04:15:08.000000000 +0000
3549 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/namei.c      2018-01-09 16:36:32.000000000 +0000
3550 @@ -22,6 +22,7 @@
3551  #include <linux/ctype.h>
3552  #include <linux/quotaops.h>
3553  #include <linux/exportfs.h>
3554 +#include <linux/vs_tag.h>
3555  #include "jfs_incore.h"
3556  #include "jfs_superblock.h"
3557  #include "jfs_inode.h"
3558 @@ -1480,6 +1481,7 @@ static struct dentry *jfs_lookup(struct
3559                         jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
3560         }
3561  
3562 +       dx_propagate_tag(nd, ip);
3563         return d_splice_alias(ip, dentry);
3564  }
3565  
3566 @@ -1545,6 +1547,7 @@ const struct inode_operations jfs_dir_in
3567         .get_acl        = jfs_get_acl,
3568         .set_acl        = jfs_set_acl,
3569  #endif
3570 +       .sync_flags     = jfs_sync_flags,
3571  };
3572  
3573  const struct file_operations jfs_dir_operations = {
3574 diff -NurpP --minimal linux-4.4.113/fs/jfs/super.c linux-4.4.113-vs2.3.9.6/fs/jfs/super.c
3575 --- linux-4.4.113/fs/jfs/super.c        2018-01-24 21:22:52.000000000 +0000
3576 +++ linux-4.4.113-vs2.3.9.6/fs/jfs/super.c      2018-01-09 16:36:32.000000000 +0000
3577 @@ -206,7 +206,8 @@ enum {
3578         Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
3579         Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
3580         Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
3581 -       Opt_discard, Opt_nodiscard, Opt_discard_minblk
3582 +       Opt_discard, Opt_nodiscard, Opt_discard_minblk,
3583 +       Opt_tag, Opt_notag, Opt_tagid
3584  };
3585  
3586  static const match_table_t tokens = {
3587 @@ -216,6 +217,10 @@ static const match_table_t tokens = {
3588         {Opt_resize, "resize=%u"},
3589         {Opt_resize_nosize, "resize"},
3590         {Opt_errors, "errors=%s"},
3591 +       {Opt_tag, "tag"},
3592 +       {Opt_notag, "notag"},
3593 +       {Opt_tagid, "tagid=%u"},
3594 +       {Opt_tag, "tagxid"},
3595         {Opt_ignore, "noquota"},
3596         {Opt_ignore, "quota"},
3597         {Opt_usrquota, "usrquota"},
3598 @@ -405,7 +410,20 @@ static int parse_options(char *options,
3599                                 pr_err("JFS: discard option not supported on device\n");
3600                         break;
3601                 }
3602 -
3603 +#ifndef CONFIG_TAGGING_NONE
3604 +               case Opt_tag:
3605 +                       *flag |= JFS_TAGGED;
3606 +                       break;
3607 +               case Opt_notag:
3608 +                       *flag &= JFS_TAGGED;
3609 +                       break;
3610 +#endif
3611 +#ifdef CONFIG_PROPAGATE
3612 +               case Opt_tagid:
3613 +                       /* use args[0] */
3614 +                       *flag |= JFS_TAGGED;
3615 +                       break;
3616 +#endif
3617                 default:
3618                         printk("jfs: Unrecognized mount option \"%s\" or missing value\n",
3619                                p);
3620 @@ -437,6 +455,12 @@ static int jfs_remount(struct super_bloc
3621         if (!parse_options(data, sb, &newLVSize, &flag))
3622                 return -EINVAL;
3623  
3624 +       if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) {
3625 +               printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n",
3626 +                       sb->s_id);
3627 +               return -EINVAL;
3628 +       }
3629 +
3630         if (newLVSize) {
3631                 if (sb->s_flags & MS_RDONLY) {
3632                         pr_err("JFS: resize requires volume to be mounted read-write\n");
3633 @@ -517,6 +541,9 @@ static int jfs_fill_super(struct super_b
3634  #ifdef CONFIG_JFS_POSIX_ACL
3635         sb->s_flags |= MS_POSIXACL;
3636  #endif
3637 +       /* map mount option tagxid */
3638 +       if (sbi->flag & JFS_TAGGED)
3639 +               sb->s_flags |= MS_TAGGED;
3640  
3641         if (newLVSize) {
3642                 pr_err("resize option for remount only\n");
3643 diff -NurpP --minimal linux-4.4.113/fs/libfs.c linux-4.4.113-vs2.3.9.6/fs/libfs.c
3644 --- linux-4.4.113/fs/libfs.c    2016-07-05 04:12:33.000000000 +0000
3645 +++ linux-4.4.113-vs2.3.9.6/fs/libfs.c  2018-01-09 16:36:32.000000000 +0000
3646 @@ -141,13 +141,14 @@ static inline unsigned char dt_type(stru
3647   * both impossible due to the lock on directory.
3648   */
3649  
3650 -int dcache_readdir(struct file *file, struct dir_context *ctx)
3651 +static inline int do_dcache_readdir_filter(struct file *filp,
3652 +       struct dir_context *ctx, int (*filter)(struct dentry *dentry))
3653  {
3654 -       struct dentry *dentry = file->f_path.dentry;
3655 -       struct dentry *cursor = file->private_data;
3656 +       struct dentry *dentry = filp->f_path.dentry;
3657 +       struct dentry *cursor = filp->private_data;
3658         struct list_head *p, *q = &cursor->d_child;
3659  
3660 -       if (!dir_emit_dots(file, ctx))
3661 +       if (!dir_emit_dots(filp, ctx))
3662                 return 0;
3663         spin_lock(&dentry->d_lock);
3664         if (ctx->pos == 2)
3665 @@ -155,6 +156,8 @@ int dcache_readdir(struct file *file, st
3666  
3667         for (p = q->next; p != &dentry->d_subdirs; p = p->next) {
3668                 struct dentry *next = list_entry(p, struct dentry, d_child);
3669 +               if (filter && !filter(next))
3670 +                       continue;
3671                 spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED);
3672                 if (!simple_positive(next)) {
3673                         spin_unlock(&next->d_lock);
3674 @@ -177,8 +180,22 @@ int dcache_readdir(struct file *file, st
3675         spin_unlock(&dentry->d_lock);
3676         return 0;
3677  }
3678 +
3679  EXPORT_SYMBOL(dcache_readdir);
3680  
3681 +int dcache_readdir(struct file *filp, struct dir_context *ctx)
3682 +{
3683 +       return do_dcache_readdir_filter(filp, ctx, NULL);
3684 +}
3685 +
3686 +EXPORT_SYMBOL(dcache_readdir_filter);
3687 +
3688 +int dcache_readdir_filter(struct file *filp, struct dir_context *ctx,
3689 +       int (*filter)(struct dentry *))
3690 +{
3691 +       return do_dcache_readdir_filter(filp, ctx, filter);
3692 +}
3693 +
3694  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
3695  {
3696         return -EISDIR;
3697 diff -NurpP --minimal linux-4.4.113/fs/locks.c linux-4.4.113-vs2.3.9.6/fs/locks.c
3698 --- linux-4.4.113/fs/locks.c    2018-01-24 21:22:52.000000000 +0000
3699 +++ linux-4.4.113-vs2.3.9.6/fs/locks.c  2018-01-25 00:25:02.000000000 +0000
3700 @@ -129,6 +129,8 @@
3701  #include <linux/hashtable.h>
3702  #include <linux/percpu.h>
3703  #include <linux/lglock.h>
3704 +#include <linux/vs_base.h>
3705 +#include <linux/vs_limit.h>
3706  
3707  #define CREATE_TRACE_POINTS
3708  #include <trace/events/filelock.h>
3709 @@ -255,11 +257,15 @@ static void locks_init_lock_heads(struct
3710  /* Allocate an empty lock structure. */
3711  struct file_lock *locks_alloc_lock(void)
3712  {
3713 -       struct file_lock *fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
3714 +       struct file_lock *fl;
3715  
3716 -       if (fl)
3717 -               locks_init_lock_heads(fl);
3718 +       fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
3719  
3720 +       if (fl) {
3721 +               locks_init_lock_heads(fl);
3722 +               vx_locks_inc(fl);
3723 +               fl->fl_xid = -1;
3724 +       }
3725         return fl;
3726  }
3727  EXPORT_SYMBOL_GPL(locks_alloc_lock);
3728 @@ -311,6 +317,7 @@ void locks_init_lock(struct file_lock *f
3729  {
3730         memset(fl, 0, sizeof(struct file_lock));
3731         locks_init_lock_heads(fl);
3732 +       fl->fl_xid = -1;
3733  }
3734  
3735  EXPORT_SYMBOL(locks_init_lock);
3736 @@ -328,6 +335,7 @@ void locks_copy_conflock(struct file_loc
3737         new->fl_start = fl->fl_start;
3738         new->fl_end = fl->fl_end;
3739         new->fl_lmops = fl->fl_lmops;
3740 +       new->fl_xid = fl->fl_xid;
3741         new->fl_ops = NULL;
3742  
3743         if (fl->fl_lmops) {
3744 @@ -389,7 +397,10 @@ flock_make_lock(struct file *filp, unsig
3745         fl->fl_flags = FL_FLOCK;
3746         fl->fl_type = type;
3747         fl->fl_end = OFFSET_MAX;
3748 -       
3749 +
3750 +       vxd_assert(filp->f_xid == vx_current_xid(),
3751 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
3752 +       fl->fl_xid = filp->f_xid;
3753         return fl;
3754  }
3755  
3756 @@ -511,6 +522,7 @@ static int lease_init(struct file *filp,
3757  
3758         fl->fl_owner = filp;
3759         fl->fl_pid = current->tgid;
3760 +       fl->fl_xid = vx_current_xid();
3761  
3762         fl->fl_file = filp;
3763         fl->fl_flags = FL_LEASE;
3764 @@ -530,6 +542,10 @@ static struct file_lock *lease_alloc(str
3765         if (fl == NULL)
3766                 return ERR_PTR(error);
3767  
3768 +       fl->fl_xid = vx_current_xid();
3769 +       if (filp)
3770 +               vxd_assert(filp->f_xid == fl->fl_xid,
3771 +                       "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid);
3772         error = lease_init(filp, type, fl);
3773         if (error) {
3774                 locks_free_lock(fl);
3775 @@ -908,6 +924,7 @@ static int flock_lock_inode(struct inode
3776                 goto out;
3777         }
3778  
3779 +       new_fl->fl_xid = -1;
3780  find_conflict:
3781         list_for_each_entry(fl, &ctx->flc_flock, fl_list) {
3782                 if (!flock_locks_conflict(request, fl))
3783 @@ -934,7 +951,8 @@ out:
3784         return error;
3785  }
3786  
3787 -static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
3788 +static int __posix_lock_file(struct inode *inode, struct file_lock *request,
3789 +       struct file_lock *conflock, vxid_t xid)
3790  {
3791         struct file_lock *fl, *tmp;
3792         struct file_lock *new_fl = NULL;
3793 @@ -950,6 +968,9 @@ static int __posix_lock_file(struct inod
3794         if (!ctx)
3795                 return (request->fl_type == F_UNLCK) ? 0 : -ENOMEM;
3796  
3797 +       if (xid)
3798 +               vxd_assert(xid == vx_current_xid(),
3799 +                       "xid(%d) == current(%d)", xid, vx_current_xid());
3800         /*
3801          * We may need two file_lock structures for this operation,
3802          * so we get them in advance to avoid races.
3803 @@ -960,7 +981,11 @@ static int __posix_lock_file(struct inod
3804             (request->fl_type != F_UNLCK ||
3805              request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
3806                 new_fl = locks_alloc_lock();
3807 +               new_fl->fl_xid = xid;
3808 +               // vx_locks_inc(new_fl);
3809                 new_fl2 = locks_alloc_lock();
3810 +               new_fl2->fl_xid = xid;
3811 +               // vx_locks_inc(new_fl2);
3812         }
3813  
3814         spin_lock(&ctx->flc_lock);
3815 @@ -1162,7 +1187,8 @@ static int __posix_lock_file(struct inod
3816  int posix_lock_file(struct file *filp, struct file_lock *fl,
3817                         struct file_lock *conflock)
3818  {
3819 -       return __posix_lock_file(file_inode(filp), fl, conflock);
3820 +       return __posix_lock_file(file_inode(filp),
3821 +               fl, conflock, filp->f_xid);
3822  }
3823  EXPORT_SYMBOL(posix_lock_file);
3824  
3825 @@ -1178,7 +1204,7 @@ static int posix_lock_inode_wait(struct
3826         int error;
3827         might_sleep ();
3828         for (;;) {
3829 -               error = __posix_lock_file(inode, fl, NULL);
3830 +               error = __posix_lock_file(inode, fl, NULL, 0);
3831                 if (error != FILE_LOCK_DEFERRED)
3832                         break;
3833                 error = wait_event_interruptible(fl->fl_wait, !fl->fl_next);
3834 @@ -1257,10 +1283,13 @@ int locks_mandatory_area(int read_write,
3835         fl.fl_end = offset + count - 1;
3836  
3837         for (;;) {
3838 +               vxid_t f_xid = 0;
3839 +
3840                 if (filp) {
3841                         fl.fl_owner = filp;
3842                         fl.fl_flags &= ~FL_SLEEP;
3843 -                       error = __posix_lock_file(inode, &fl, NULL);
3844 +                       f_xid = filp->f_xid;
3845 +                       error = __posix_lock_file(inode, &fl, NULL, f_xid);
3846                         if (!error)
3847                                 break;
3848                 }
3849 @@ -1268,7 +1297,7 @@ int locks_mandatory_area(int read_write,
3850                 if (sleep)
3851                         fl.fl_flags |= FL_SLEEP;
3852                 fl.fl_owner = current->files;
3853 -               error = __posix_lock_file(inode, &fl, NULL);
3854 +               error = __posix_lock_file(inode, &fl, NULL, f_xid);
3855                 if (error != FILE_LOCK_DEFERRED)
3856                         break;
3857                 error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
3858 @@ -2165,6 +2194,11 @@ int fcntl_setlk(unsigned int fd, struct
3859         if (file_lock == NULL)
3860                 return -ENOLCK;
3861  
3862 +       vxd_assert(filp->f_xid == vx_current_xid(),
3863 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
3864 +       file_lock->fl_xid = filp->f_xid;
3865 +       // vx_locks_inc(file_lock);
3866 +
3867         /*
3868          * This might block, so we do it before checking the inode.
3869          */
3870 @@ -2309,6 +2343,11 @@ int fcntl_setlk64(unsigned int fd, struc
3871         if (file_lock == NULL)
3872                 return -ENOLCK;
3873  
3874 +       vxd_assert(filp->f_xid == vx_current_xid(),
3875 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
3876 +       file_lock->fl_xid = filp->f_xid;
3877 +       // vx_locks_inc(file_lock);
3878 +
3879         /*
3880          * This might block, so we do it before checking the inode.
3881          */
3882 @@ -2624,8 +2663,11 @@ static int locks_show(struct seq_file *f
3883  
3884         lock_get_status(f, fl, iter->li_pos, "");
3885  
3886 -       list_for_each_entry(bfl, &fl->fl_block, fl_block)
3887 +       list_for_each_entry(bfl, &fl->fl_block, fl_block) {
3888 +               if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
3889 +                       continue;
3890                 lock_get_status(f, bfl, iter->li_pos, " ->");
3891 +       }
3892  
3893         return 0;
3894  }
3895 diff -NurpP --minimal linux-4.4.113/fs/mount.h linux-4.4.113-vs2.3.9.6/fs/mount.h
3896 --- linux-4.4.113/fs/mount.h    2018-01-24 21:22:52.000000000 +0000
3897 +++ linux-4.4.113-vs2.3.9.6/fs/mount.h  2018-01-09 16:36:32.000000000 +0000
3898 @@ -68,6 +68,7 @@ struct mount {
3899         struct hlist_head mnt_pins;
3900         struct fs_pin mnt_umount;
3901         struct dentry *mnt_ex_mountpoint;
3902 +       vtag_t mnt_tag;                 /* tagging used for vfsmount */
3903  };
3904  
3905  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
3906 diff -NurpP --minimal linux-4.4.113/fs/namei.c linux-4.4.113-vs2.3.9.6/fs/namei.c
3907 --- linux-4.4.113/fs/namei.c    2018-01-24 21:22:52.000000000 +0000
3908 +++ linux-4.4.113-vs2.3.9.6/fs/namei.c  2018-01-13 03:11:55.000000000 +0000
3909 @@ -34,10 +34,20 @@
3910  #include <linux/device_cgroup.h>
3911  #include <linux/fs_struct.h>
3912  #include <linux/posix_acl.h>
3913 +#include <linux/proc_fs.h>
3914 +#include <linux/magic.h>
3915 +#include <linux/vserver/inode.h>
3916 +#include <linux/vs_base.h>
3917 +#include <linux/vs_tag.h>
3918 +#include <linux/vs_cowbl.h>
3919 +#include <linux/vs_device.h>
3920 +#include <linux/vs_context.h>
3921 +#include <linux/pid_namespace.h>
3922  #include <linux/hash.h>
3923  #include <asm/uaccess.h>
3924  
3925  #include "internal.h"
3926 +#include "proc/internal.h"
3927  #include "mount.h"
3928  
3929  /* [Feb-1997 T. Schoebel-Theuer]
3930 @@ -283,6 +293,93 @@ static int check_acl(struct inode *inode
3931         return -EAGAIN;
3932  }
3933  
3934 +static inline int dx_barrier(const struct inode *inode)
3935 +{
3936 +       if (IS_BARRIER(inode) && !vx_check(0, VS_ADMIN | VS_WATCH)) {
3937 +               vxwprintk_task(1, "did hit the barrier.");
3938 +               return 1;
3939 +       }
3940 +       return 0;
3941 +}
3942 +
3943 +static int __dx_permission(const struct inode *inode, int mask)
3944 +{
3945 +       if (dx_barrier(inode))
3946 +               return -EACCES;
3947 +
3948 +       if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) {
3949 +               /* devpts is xid tagged */
3950 +               if (S_ISDIR(inode->i_mode) ||
3951 +                   vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P))
3952 +                       return 0;
3953 +
3954 +               /* just pretend we didn't find anything */
3955 +               return -ENOENT;
3956 +       }
3957 +       else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) {
3958 +               struct proc_dir_entry *de = PDE(inode);
3959 +
3960 +               if (de && !vx_hide_check(0, de->vx_flags)) {
3961 +                       vxdprintk(VXD_CBIT(misc, 9),
3962 +                               VS_Q("%*s") " hidden by _dx_permission",
3963 +                               de->namelen, de->name);
3964 +                       goto out;
3965 +               }
3966 +
3967 +               if ((mask & (MAY_WRITE | MAY_APPEND))) {
3968 +                       struct pid *pid;
3969 +                       struct task_struct *tsk;
3970 +
3971 +                       if (vx_check(0, VS_ADMIN | VS_WATCH_P) ||
3972 +                           vx_flags(VXF_STATE_SETUP, 0))
3973 +                               return 0;
3974 +
3975 +                       pid = PROC_I(inode)->pid;
3976 +                       if (!pid)
3977 +                               goto out;
3978 +
3979 +                       rcu_read_lock();
3980 +                       tsk = pid_task(pid, PIDTYPE_PID);
3981 +                       vxdprintk(VXD_CBIT(tag, 0), "accessing %p[#%u]",
3982 +                                 tsk, (tsk ? vx_task_xid(tsk) : 0));
3983 +                       if (tsk &&
3984 +                               vx_check(vx_task_xid(tsk), VS_IDENT | VS_WATCH_P)) {
3985 +                               rcu_read_unlock();
3986 +                               return 0;
3987 +                       }
3988 +                       rcu_read_unlock();
3989 +               }
3990 +               else {
3991 +                       /* FIXME: Should we block some entries here? */
3992 +                       return 0;
3993 +               }
3994 +       }
3995 +       else {
3996 +               if (dx_notagcheck(inode->i_sb) ||
3997 +                   dx_check((vxid_t)i_tag_read(inode),
3998 +                       DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT))
3999 +                       return 0;
4000 +       }
4001 +
4002 +out:
4003 +       return -EACCES;
4004 +}
4005 +
4006 +int dx_permission(const struct inode *inode, int mask)
4007 +{
4008 +       int ret = __dx_permission(inode, mask);
4009 +       if (unlikely(ret)) {
4010 +#ifndef        CONFIG_VSERVER_WARN_DEVPTS
4011 +               if (inode->i_sb->s_magic != DEVPTS_SUPER_MAGIC)
4012 +#endif
4013 +                   vxwprintk_task(1,
4014 +                       "denied [0x%x] access to inode %s:%p[#%d,%lu]",
4015 +                       mask, inode->i_sb->s_id, inode,
4016 +                       i_tag_read(inode), inode->i_ino);
4017 +       }
4018 +       return ret;
4019 +}
4020 +
4021  /*
4022   * This does the basic permission checking
4023   */
4024 @@ -407,10 +504,14 @@ int __inode_permission(struct inode *ino
4025                 /*
4026                  * Nobody gets write access to an immutable file.
4027                  */
4028 -               if (IS_IMMUTABLE(inode))
4029 +               if (IS_IMMUTABLE(inode) && !IS_COW(inode))
4030                         return -EACCES;
4031         }
4032  
4033 +       retval = dx_permission(inode, mask);
4034 +       if (retval)
4035 +               return retval;
4036 +
4037         retval = do_inode_permission(inode, mask);
4038         if (retval)
4039                 return retval;
4040 @@ -1583,6 +1684,9 @@ static int lookup_fast(struct nameidata
4041                  */
4042                 if (negative)
4043                         return -ENOENT;
4044 +
4045 +               /* FIXME: check dx permission */
4046 +
4047                 path->mnt = mnt;
4048                 path->dentry = dentry;
4049                 if (likely(__follow_mount_rcu(nd, path, inode, seqp)))
4050 @@ -1613,6 +1717,8 @@ unlazy:
4051                 dput(dentry);
4052                 return -ENOENT;
4053         }
4054 +
4055 +       /* FIXME: check dx permission */
4056         path->mnt = mnt;
4057         path->dentry = dentry;
4058         err = follow_managed(path, nd);
4059 @@ -2571,7 +2677,7 @@ static int may_delete(struct inode *dir,
4060                 return -EPERM;
4061  
4062         if (check_sticky(dir, inode) || IS_APPEND(inode) ||
4063 -           IS_IMMUTABLE(inode) || IS_SWAPFILE(inode))
4064 +               IS_IXORUNLINK(inode) || IS_SWAPFILE(inode))
4065                 return -EPERM;
4066         if (isdir) {
4067                 if (!d_is_dir(victim))
4068 @@ -2653,19 +2759,25 @@ int vfs_create(struct inode *dir, struct
4069                 bool want_excl)
4070  {
4071         int error = may_create(dir, dentry);
4072 -       if (error)
4073 +       if (error) {
4074 +               vxdprintk(VXD_CBIT(misc, 3), "may_create failed with %d", error);
4075                 return error;
4076 +       }
4077  
4078         if (!dir->i_op->create)
4079                 return -EACCES; /* shouldn't it be ENOSYS? */
4080         mode &= S_IALLUGO;
4081         mode |= S_IFREG;
4082         error = security_inode_create(dir, dentry, mode);
4083 -       if (error)
4084 +       if (error) {
4085 +               vxdprintk(VXD_CBIT(misc, 3), "security_inode_create failed with %d", error);
4086                 return error;
4087 +       }
4088         error = dir->i_op->create(dir, dentry, mode, want_excl);
4089         if (!error)
4090                 fsnotify_create(dir, dentry);
4091 +       else
4092 +               vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error);
4093         return error;
4094  }
4095  EXPORT_SYMBOL(vfs_create);
4096 @@ -2701,6 +2813,15 @@ static int may_open(struct path *path, i
4097                 break;
4098         }
4099  
4100 +#ifdef CONFIG_VSERVER_COWBL
4101 +       if (IS_COW(inode) &&
4102 +               ((flag & O_ACCMODE) != O_RDONLY)) {
4103 +               if (IS_COW_LINK(inode))
4104 +                       return -EMLINK;
4105 +               inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE);
4106 +               mark_inode_dirty(inode);
4107 +       }
4108 +#endif
4109         error = inode_permission(inode, acc_mode);
4110         if (error)
4111                 return error;
4112 @@ -3178,6 +3299,16 @@ finish_open:
4113         }
4114  finish_open_created:
4115         error = may_open(&nd->path, acc_mode, open_flag);
4116 +#ifdef CONFIG_VSERVER_COWBL
4117 +       if (error == -EMLINK) {
4118 +               struct dentry *dentry;
4119 +               dentry = cow_break_link(nd->name->name);
4120 +               if (IS_ERR(dentry))
4121 +                       error = PTR_ERR(dentry);
4122 +               else
4123 +                       dput(dentry);
4124 +       }
4125 +#endif
4126         if (error)
4127                 goto out;
4128  
4129 @@ -3302,6 +3433,9 @@ static struct file *path_openat(struct n
4130         int opened = 0;
4131         int error;
4132  
4133 +#ifdef CONFIG_VSERVER_COWBL
4134 +restart:
4135 +#endif
4136         file = get_empty_filp();
4137         if (IS_ERR(file))
4138                 return file;
4139 @@ -3328,6 +3462,12 @@ static struct file *path_openat(struct n
4140                 }
4141         }
4142         terminate_walk(nd);
4143 +#ifdef CONFIG_VSERVER_COWBL
4144 +       if (error == -EMLINK) {
4145 +               // path_cleanup(nd);
4146 +               goto restart;
4147 +       }
4148 +#endif
4149  out2:
4150         if (!(opened & FILE_OPENED)) {
4151                 BUG_ON(!error);
4152 @@ -3448,6 +3588,11 @@ static struct dentry *filename_create(in
4153                 goto fail;
4154         }
4155         putname(name);
4156 +       vxdprintk(VXD_CBIT(misc, 3), "filename_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p",
4157 +               path->dentry, path->dentry->d_name.len,
4158 +               path->dentry->d_name.name, dentry,
4159 +               dentry->d_name.len, dentry->d_name.name,
4160 +               path->dentry->d_inode);
4161         return dentry;
4162  fail:
4163         dput(dentry);
4164 @@ -3564,6 +3709,7 @@ retry:
4165                         error = vfs_mknod(path.dentry->d_inode,dentry,mode,0);
4166                         break;
4167         }
4168 +
4169  out:
4170         done_path_create(&path, dentry);
4171         if (retry_estale(error, lookup_flags)) {
4172 @@ -4010,7 +4156,7 @@ int vfs_link(struct dentry *old_dentry,
4173         /*
4174          * A link to an append-only or immutable file cannot be created.
4175          */
4176 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
4177 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
4178                 return -EPERM;
4179         if (!dir->i_op->link)
4180                 return -EPERM;
4181 @@ -4519,6 +4665,330 @@ int generic_readlink(struct dentry *dent
4182  }
4183  EXPORT_SYMBOL(generic_readlink);
4184  
4185 +
4186 +#ifdef CONFIG_VSERVER_COWBL
4187 +
4188 +static inline
4189 +void dump_path(const char *name, struct path *path)
4190 +{
4191 +       vxdprintk(VXD_CBIT(misc, 3),
4192 +               "%s: path=%p mnt=%p dentry=%p", name, path,
4193 +               path ? path->mnt : NULL,
4194 +               path ? path->dentry : NULL);
4195 +
4196 +       if (path && path->mnt)
4197 +               vxdprintk(VXD_CBIT(misc, 3),
4198 +               "%s: path mnt_sb=%p[#%d,#%d] mnt_root=%p[#%d]", name,
4199 +               path->mnt->mnt_sb,
4200 +               path->mnt->mnt_sb ? path->mnt->mnt_sb->s_count : -1,
4201 +               path->mnt->mnt_sb ? atomic_read(&path->mnt->mnt_sb->s_active) : -1,
4202 +               path->mnt->mnt_root,
4203 +               path->mnt->mnt_root ? path->mnt->mnt_root->d_lockref.count : -1);
4204 +
4205 +       if (path && path->dentry)
4206 +               vxdprintk(VXD_CBIT(misc, 3),
4207 +               "%s: path dentry=%p[#%d]", name,
4208 +               path->dentry,
4209 +               path->dentry ? path->dentry->d_lockref.count : -1);
4210 +}
4211 +
4212 +static inline
4213 +long do_cow_splice(struct file *in, struct file *out, size_t len)
4214 +{
4215 +       loff_t ppos = 0;
4216 +       loff_t opos = 0;
4217 +
4218 +       return do_splice_direct(in, &ppos, out, &opos, len, 0);
4219 +}
4220 +
4221 +struct dentry *cow_break_link(const char *pathname)
4222 +{
4223 +       int ret, mode, pathlen, redo = 0, drop = 1;
4224 +       struct path old_path = {}, par_path = {}, dir_path = {}, *new_path = NULL;
4225 +       struct dentry *dir, *old_dentry, *new_dentry = NULL;
4226 +       struct file *old_file;
4227 +       struct file *new_file;
4228 +       struct qstr new_qstr;
4229 +       int new_type;
4230 +       char *to, *path, pad='\251';
4231 +       loff_t size;
4232 +       struct filename *filename = getname_kernel(pathname);
4233 +       struct filename *to_filename;
4234 +
4235 +       vxdprintk(VXD_CBIT(misc, 1),
4236 +               "cow_break_link(" VS_Q("%s") ")", pathname);
4237 +
4238 +       path = kmalloc(PATH_MAX, GFP_KERNEL);
4239 +       ret = -ENOMEM;
4240 +       if (!path || IS_ERR(filename))
4241 +               goto out;
4242 +
4243 +       /* old_path will have refs to dentry and mnt */
4244 +       ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL);
4245 +       vxdprintk(VXD_CBIT(misc, 2),
4246 +               "do_path_lookup(old): %d", ret);
4247 +       if (ret < 0)
4248 +               goto out_free_path;
4249 +
4250 +       dump_path("cow (old)", &old_path);
4251 +
4252 +       /* no explicit reference for old_dentry here */
4253 +       old_dentry = old_path.dentry;
4254 +
4255 +       /* speculative put */
4256 +       // dput(old_dentry);
4257 +
4258 +       mode = old_dentry->d_inode->i_mode;
4259 +       to = d_path(&old_path, path, PATH_MAX-2);
4260 +       pathlen = strlen(to);
4261 +       vxdprintk(VXD_CBIT(misc, 2),
4262 +               "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to,
4263 +               old_dentry,
4264 +               old_dentry->d_name.len, old_dentry->d_name.name,
4265 +               old_dentry->d_name.len);
4266 +
4267 +       to[pathlen + 1] = 0;
4268 +retry:
4269 +       new_dentry = NULL;
4270 +       to[pathlen] = pad--;
4271 +       ret = -ELOOP;
4272 +       if (pad <= '\240')
4273 +               goto out_rel_old;
4274 +
4275 +       vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to);
4276 +
4277 +       /* dir_path will have refs to dentry and mnt */
4278 +       to_filename = getname_kernel(to);
4279 +       to_filename = filename_parentat(AT_FDCWD, to_filename,
4280 +               LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &par_path, &new_qstr, &new_type);
4281 +       vxdprintk(VXD_CBIT(misc, 2), "filename_parentat(new): %p", to_filename);
4282 +       dump_path("cow (par)", &par_path);
4283 +       if (IS_ERR(to_filename))
4284 +               goto retry;
4285 +
4286 +       vxdprintk(VXD_CBIT(misc, 2), "to_filename refcnt=%d", to_filename->refcnt);
4287 +       // putname(to_filename);
4288 +
4289 +       /* this puppy downs the dir inode mutex if successful.
4290 +          dir_path will hold refs to dentry and mnt and
4291 +          we'll have write access to the mnt */
4292 +       new_dentry = filename_create(AT_FDCWD, to_filename, &dir_path, 0);
4293 +       if (!new_dentry || IS_ERR(new_dentry)) {
4294 +               path_put(&par_path);
4295 +               vxdprintk(VXD_CBIT(misc, 2),
4296 +                       "filename_create(new) failed with %ld",
4297 +                       PTR_ERR(new_dentry));
4298 +               goto retry;
4299 +       }
4300 +       vxdprintk(VXD_CBIT(misc, 2),
4301 +               "filename_create(new): %p [" VS_Q("%.*s") ":%d]",
4302 +               new_dentry,
4303 +               new_dentry->d_name.len, new_dentry->d_name.name,
4304 +               new_dentry->d_name.len);
4305 +
4306 +       dump_path("cow (dir)", &dir_path);
4307 +
4308 +       /* take a reference on new_dentry */
4309 +       dget(new_dentry);
4310 +
4311 +       /* dentry/mnt refs handed over to new_path */
4312 +       new_path = &dir_path;
4313 +
4314 +       /* dentry for old/new dir */
4315 +       dir = par_path.dentry;
4316 +
4317 +       /* give up reference on dir */
4318 +       dput(new_path->dentry);
4319 +
4320 +       /* new_dentry already has a reference */
4321 +       new_path->dentry = new_dentry;
4322 +
4323 +       ret = vfs_create(dir->d_inode, new_dentry, mode, 1);
4324 +       vxdprintk(VXD_CBIT(misc, 2),
4325 +               "vfs_create(new): %d", ret);
4326 +       if (ret == -EEXIST) {
4327 +               path_put(&par_path);
4328 +               mutex_unlock(&dir->d_inode->i_mutex);
4329 +               mnt_drop_write(new_path->mnt);
4330 +               path_put(new_path);
4331 +               new_dentry = NULL;
4332 +               goto retry;
4333 +       }
4334 +       else if (ret < 0)
4335 +               goto out_unlock_new;
4336 +
4337 +       /* the old file went away */
4338 +       ret = -ENOENT;
4339 +       if ((redo = d_unhashed(old_dentry)))
4340 +               goto out_unlock_new;
4341 +
4342 +       /* doesn't change refs for old_path */
4343 +       old_file = dentry_open(&old_path, O_RDONLY, current_cred());
4344 +       vxdprintk(VXD_CBIT(misc, 2),
4345 +               "dentry_open(old): %p", old_file);
4346 +       if (IS_ERR(old_file)) {
4347 +               ret = PTR_ERR(old_file);
4348 +               goto out_unlock_new;
4349 +       }
4350 +
4351 +       /* doesn't change refs for new_path */
4352 +       new_file = dentry_open(new_path, O_WRONLY, current_cred());
4353 +       vxdprintk(VXD_CBIT(misc, 2),
4354 +               "dentry_open(new): %p", new_file);
4355 +       if (IS_ERR(new_file)) {
4356 +               ret = PTR_ERR(new_file);
4357 +               goto out_fput_old;
4358 +       }
4359 +
4360 +       /* unlock the inode mutex from filename_create() */
4361 +       mutex_unlock(&dir->d_inode->i_mutex);
4362 +
4363 +       /* drop write access to mnt */
4364 +       mnt_drop_write(new_path->mnt);
4365 +
4366 +       drop = 0;
4367 +
4368 +       size = i_size_read(old_file->f_path.dentry->d_inode);
4369 +       ret = do_cow_splice(old_file, new_file, size);
4370 +       vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
4371 +       if (ret < 0) {
4372 +               goto out_fput_both;
4373 +       } else if (ret < size) {
4374 +               ret = -ENOSPC;
4375 +               goto out_fput_both;
4376 +       } else {
4377 +               struct inode *old_inode = old_dentry->d_inode;
4378 +               struct inode *new_inode = new_dentry->d_inode;
4379 +               struct iattr attr = {
4380 +                       .ia_uid = old_inode->i_uid,
4381 +                       .ia_gid = old_inode->i_gid,
4382 +                       .ia_valid = ATTR_UID | ATTR_GID
4383 +                       };
4384 +
4385 +               setattr_copy(new_inode, &attr);
4386 +               mark_inode_dirty(new_inode);
4387 +       }
4388 +
4389 +       /* lock rename mutex */
4390 +       mutex_lock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex);
4391 +
4392 +       /* drop out late */
4393 +       ret = -ENOENT;
4394 +       if ((redo = d_unhashed(old_dentry)))
4395 +               goto out_unlock;
4396 +
4397 +       vxdprintk(VXD_CBIT(misc, 2),
4398 +               "vfs_rename: [" VS_Q("%*s") ":%d] -> [" VS_Q("%*s") ":%d]",
4399 +               new_dentry->d_name.len, new_dentry->d_name.name,
4400 +               new_dentry->d_name.len,
4401 +               old_dentry->d_name.len, old_dentry->d_name.name,
4402 +               old_dentry->d_name.len);
4403 +       ret = vfs_rename(par_path.dentry->d_inode, new_dentry,
4404 +               old_dentry->d_parent->d_inode, old_dentry, NULL, 0);
4405 +       vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret);
4406 +
4407 +out_unlock:
4408 +       mutex_unlock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex);
4409 +
4410 +out_fput_both:
4411 +       vxdprintk(VXD_CBIT(misc, 3),
4412 +               "fput(new_file=%p[#%ld])", new_file,
4413 +               atomic_long_read(&new_file->f_count));
4414 +       fput(new_file);
4415 +
4416 +out_fput_old:
4417 +       vxdprintk(VXD_CBIT(misc, 3),
4418 +               "fput(old_file=%p[#%ld])", old_file,
4419 +               atomic_long_read(&old_file->f_count));
4420 +       fput(old_file);
4421 +
4422 +out_unlock_new:
4423 +       /* drop references from par_path */
4424 +       path_put(&par_path);
4425 +
4426 +       if (drop) {
4427 +               /* unlock the inode mutex from filename_create() */
4428 +               mutex_unlock(&dir->d_inode->i_mutex);
4429 +
4430 +               /* drop write access to mnt */
4431 +               mnt_drop_write(new_path->mnt);
4432 +       }
4433 +
4434 +       if (!ret)
4435 +               goto out_redo;
4436 +
4437 +       /* error path cleanup */
4438 +       vfs_unlink(dir->d_inode, new_dentry, NULL);
4439 +
4440 +out_redo:
4441 +       if (!redo)
4442 +               goto out_rel_both;
4443 +
4444 +       /* lookup dentry once again
4445 +          old_path will be freed as old_path in out_rel_old */
4446 +       ret = filename_lookup(AT_FDCWD, filename, LOOKUP_FOLLOW, &old_path, NULL);
4447 +       if (ret)
4448 +               goto out_rel_both;
4449 +
4450 +       /* drop reference on new_dentry */
4451 +       dput(new_dentry);
4452 +       new_dentry = old_path.dentry;
4453 +       dget(new_dentry);
4454 +       vxdprintk(VXD_CBIT(misc, 2),
4455 +               "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]",
4456 +               new_dentry,
4457 +               new_dentry->d_name.len, new_dentry->d_name.name,
4458 +               new_dentry->d_name.len);
4459 +
4460 +out_rel_both:
4461 +       dump_path("put (new)", new_path);
4462 +       if (new_path)
4463 +               path_put(new_path);
4464 +out_rel_old:
4465 +       dump_path("put (old)", &old_path);
4466 +       path_put(&old_path);
4467 +out_free_path:
4468 +       kfree(path);
4469 +out:
4470 +       if (ret) {
4471 +               dput(new_dentry);
4472 +               new_dentry = ERR_PTR(ret);
4473 +       }
4474 +       // if (!IS_ERR(filename))
4475 +       //        putname(filename);
4476 +       vxdprintk(VXD_CBIT(misc, 3),
4477 +               "cow_break_link returning with %p", new_dentry);
4478 +       return new_dentry;
4479 +}
4480 +
4481 +#endif
4482 +
4483 +int    vx_info_mnt_namespace(struct mnt_namespace *ns, char *buffer)
4484 +{
4485 +       struct path path;
4486 +       struct vfsmount *vmnt;
4487 +       char *pstr, *root;
4488 +       int length = 0;
4489 +
4490 +       pstr = kmalloc(PATH_MAX, GFP_KERNEL);
4491 +       if (!pstr)
4492 +               return 0;
4493 +
4494 +       vmnt = &ns->root->mnt;
4495 +       path.mnt = vmnt;
4496 +       path.dentry = vmnt->mnt_root;
4497 +       root = d_path(&path, pstr, PATH_MAX - 2);
4498 +       length = sprintf(buffer + length,
4499 +               "Namespace:\t%p [#%u]\n"
4500 +               "RootPath:\t%s\n",
4501 +               ns, atomic_read(&ns->count),
4502 +               root);
4503 +       kfree(pstr);
4504 +       return length;
4505 +}
4506 +
4507 +EXPORT_SYMBOL(vx_info_mnt_namespace);
4508 +
4509  /* get the link contents into pagecache */
4510  static char *page_getlink(struct dentry * dentry, struct page **ppage)
4511  {
4512 diff -NurpP --minimal linux-4.4.113/fs/namespace.c linux-4.4.113-vs2.3.9.6/fs/namespace.c
4513 --- linux-4.4.113/fs/namespace.c        2018-01-24 21:22:52.000000000 +0000
4514 +++ linux-4.4.113-vs2.3.9.6/fs/namespace.c      2018-01-09 16:36:32.000000000 +0000
4515 @@ -24,6 +24,11 @@
4516  #include <linux/magic.h>
4517  #include <linux/bootmem.h>
4518  #include <linux/task_work.h>
4519 +#include <linux/vs_base.h>
4520 +#include <linux/vs_context.h>
4521 +#include <linux/vs_tag.h>
4522 +#include <linux/vserver/space.h>
4523 +#include <linux/vserver/global.h>
4524  #include "pnode.h"
4525  #include "internal.h"
4526  
4527 @@ -971,6 +976,10 @@ vfs_kern_mount(struct file_system_type *
4528         if (!type)
4529                 return ERR_PTR(-ENODEV);
4530  
4531 +       if ((type->fs_flags & FS_BINARY_MOUNTDATA) &&
4532 +               !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT))
4533 +               return ERR_PTR(-EPERM);
4534 +
4535         mnt = alloc_vfsmnt(name);
4536         if (!mnt)
4537                 return ERR_PTR(-ENOMEM);
4538 @@ -1046,6 +1055,7 @@ static struct mount *clone_mnt(struct mo
4539         mnt->mnt.mnt_root = dget(root);
4540         mnt->mnt_mountpoint = mnt->mnt.mnt_root;
4541         mnt->mnt_parent = mnt;
4542 +       mnt->mnt_tag = old->mnt_tag;
4543         lock_mount_hash();
4544         list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
4545         unlock_mount_hash();
4546 @@ -1620,7 +1630,8 @@ out_unlock:
4547   */
4548  static inline bool may_mount(void)
4549  {
4550 -       return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
4551 +       return vx_ns_capable(current->nsproxy->mnt_ns->user_ns,
4552 +               CAP_SYS_ADMIN, VXC_SECURE_MOUNT);
4553  }
4554  
4555  /*
4556 @@ -2121,6 +2132,7 @@ static int do_change_type(struct path *p
4557                 if (err)
4558                         goto out_unlock;
4559         }
4560 +       // mnt->mnt_flags = mnt_flags;
4561  
4562         lock_mount_hash();
4563         for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
4564 @@ -2149,12 +2161,14 @@ static bool has_locked_children(struct m
4565   * do loopback mount.
4566   */
4567  static int do_loopback(struct path *path, const char *old_name,
4568 -                               int recurse)
4569 +       vtag_t tag, unsigned long flags, int mnt_flags)
4570  {
4571         struct path old_path;
4572         struct mount *mnt = NULL, *old, *parent;
4573         struct mountpoint *mp;
4574 +       int recurse = flags & MS_REC;
4575         int err;
4576 +
4577         if (!old_name || !*old_name)
4578                 return -EINVAL;
4579         err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
4580 @@ -2234,7 +2248,7 @@ static int change_mount_flags(struct vfs
4581   * on it - tough luck.
4582   */
4583  static int do_remount(struct path *path, int flags, int mnt_flags,
4584 -                     void *data)
4585 +       void *data, vxid_t xid)
4586  {
4587         int err;
4588         struct super_block *sb = path->mnt->mnt_sb;
4589 @@ -2742,6 +2756,7 @@ long do_mount(const char *dev_name, cons
4590         struct path path;
4591         int retval = 0;
4592         int mnt_flags = 0;
4593 +       vtag_t tag = 0;
4594  
4595         /* Discard magic */
4596         if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
4597 @@ -2767,6 +2782,12 @@ long do_mount(const char *dev_name, cons
4598         if (!(flags & MS_NOATIME))
4599                 mnt_flags |= MNT_RELATIME;
4600  
4601 +       if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) {
4602 +               /* FIXME: bind and re-mounts get the tag flag? */
4603 +               if (flags & (MS_BIND|MS_REMOUNT))
4604 +                       flags |= MS_TAGID;
4605 +       }
4606 +
4607         /* Separate the per-mountpoint flags */
4608         if (flags & MS_NOSUID)
4609                 mnt_flags |= MNT_NOSUID;
4610 @@ -2791,15 +2812,17 @@ long do_mount(const char *dev_name, cons
4611                 mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK;
4612         }
4613  
4614 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT))
4615 +               mnt_flags |= MNT_NODEV;
4616         flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN |
4617                    MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
4618                    MS_STRICTATIME);
4619  
4620         if (flags & MS_REMOUNT)
4621                 retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
4622 -                                   data_page);
4623 +                                   data_page, tag);
4624         else if (flags & MS_BIND)
4625 -               retval = do_loopback(&path, dev_name, flags & MS_REC);
4626 +               retval = do_loopback(&path, dev_name, tag, flags, mnt_flags);
4627         else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
4628                 retval = do_change_type(&path, flags);
4629         else if (flags & MS_MOVE)
4630 @@ -2919,6 +2942,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
4631                         p = next_mnt(p, old);
4632         }
4633         namespace_unlock();
4634 +       atomic_inc(&vs_global_mnt_ns);
4635  
4636         if (rootmnt)
4637                 mntput(rootmnt);
4638 @@ -3094,9 +3118,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
4639         new_mnt = real_mount(new.mnt);
4640         root_mnt = real_mount(root.mnt);
4641         old_mnt = real_mount(old.mnt);
4642 -       if (IS_MNT_SHARED(old_mnt) ||
4643 +       if ((IS_MNT_SHARED(old_mnt) ||
4644                 IS_MNT_SHARED(new_mnt->mnt_parent) ||
4645 -               IS_MNT_SHARED(root_mnt->mnt_parent))
4646 +               IS_MNT_SHARED(root_mnt->mnt_parent)) &&
4647 +               !vx_flags(VXF_STATE_SETUP, 0))
4648                 goto out4;
4649         if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
4650                 goto out4;
4651 @@ -3234,6 +3259,7 @@ void put_mnt_ns(struct mnt_namespace *ns
4652         if (!atomic_dec_and_test(&ns->count))
4653                 return;
4654         drop_collected_mounts(&ns->root->mnt);
4655 +       atomic_dec(&vs_global_mnt_ns);
4656         free_mnt_ns(ns);
4657  }
4658  
4659 diff -NurpP --minimal linux-4.4.113/fs/nfs/client.c linux-4.4.113-vs2.3.9.6/fs/nfs/client.c
4660 --- linux-4.4.113/fs/nfs/client.c       2016-07-05 04:15:08.000000000 +0000
4661 +++ linux-4.4.113-vs2.3.9.6/fs/nfs/client.c     2018-01-09 16:36:32.000000000 +0000
4662 @@ -583,6 +583,9 @@ int nfs_init_server_rpcclient(struct nfs
4663         if (server->flags & NFS_MOUNT_SOFT)
4664                 server->client->cl_softrtry = 1;
4665  
4666 +       server->client->cl_tag = 0;
4667 +       if (server->flags & NFS_MOUNT_TAGGED)
4668 +               server->client->cl_tag = 1;
4669         return 0;
4670  }
4671  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
4672 @@ -760,6 +763,10 @@ static void nfs_server_set_fsinfo(struct
4673                 server->acdirmin = server->acdirmax = 0;
4674         }
4675  
4676 +       /* FIXME: needs fsinfo
4677 +       if (server->flags & NFS_MOUNT_TAGGED)
4678 +               sb->s_flags |= MS_TAGGED;       */
4679 +
4680         server->maxfilesize = fsinfo->maxfilesize;
4681  
4682         server->time_delta = fsinfo->time_delta;
4683 diff -NurpP --minimal linux-4.4.113/fs/nfs/dir.c linux-4.4.113-vs2.3.9.6/fs/nfs/dir.c
4684 --- linux-4.4.113/fs/nfs/dir.c  2018-01-24 21:22:52.000000000 +0000
4685 +++ linux-4.4.113-vs2.3.9.6/fs/nfs/dir.c        2018-01-09 16:36:32.000000000 +0000
4686 @@ -37,6 +37,7 @@
4687  #include <linux/sched.h>
4688  #include <linux/kmemleak.h>
4689  #include <linux/xattr.h>
4690 +#include <linux/vs_tag.h>
4691  
4692  #include "delegation.h"
4693  #include "iostat.h"
4694 @@ -1396,6 +1397,7 @@ struct dentry *nfs_lookup(struct inode *
4695         /* Success: notify readdir to use READDIRPLUS */
4696         nfs_advise_use_readdirplus(dir);
4697  
4698 +       dx_propagate_tag(nd, inode);
4699  no_entry:
4700         res = d_splice_alias(inode, dentry);
4701         if (res != NULL) {
4702 diff -NurpP --minimal linux-4.4.113/fs/nfs/inode.c linux-4.4.113-vs2.3.9.6/fs/nfs/inode.c
4703 --- linux-4.4.113/fs/nfs/inode.c        2018-01-24 21:22:52.000000000 +0000
4704 +++ linux-4.4.113-vs2.3.9.6/fs/nfs/inode.c      2018-01-09 16:36:32.000000000 +0000
4705 @@ -38,6 +38,7 @@
4706  #include <linux/slab.h>
4707  #include <linux/compat.h>
4708  #include <linux/freezer.h>
4709 +#include <linux/vs_tag.h>
4710  
4711  #include <asm/uaccess.h>
4712  
4713 @@ -376,6 +377,8 @@ nfs_fhget(struct super_block *sb, struct
4714         if (inode->i_state & I_NEW) {
4715                 struct nfs_inode *nfsi = NFS_I(inode);
4716                 unsigned long now = jiffies;
4717 +               kuid_t kuid;
4718 +               kgid_t kgid;
4719  
4720                 /* We set i_ino for the few things that still rely on it,
4721                  * such as stat(2) */
4722 @@ -419,8 +422,8 @@ nfs_fhget(struct super_block *sb, struct
4723                 inode->i_version = 0;
4724                 inode->i_size = 0;
4725                 clear_nlink(inode);
4726 -               inode->i_uid = make_kuid(&init_user_ns, -2);
4727 -               inode->i_gid = make_kgid(&init_user_ns, -2);
4728 +               kuid = make_kuid(&init_user_ns, -2);
4729 +               kgid = make_kgid(&init_user_ns, -2);
4730                 inode->i_blocks = 0;
4731                 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
4732                 nfsi->write_io = 0;
4733 @@ -455,11 +458,11 @@ nfs_fhget(struct super_block *sb, struct
4734                 else if (nfs_server_capable(inode, NFS_CAP_NLINK))
4735                         nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
4736                 if (fattr->valid & NFS_ATTR_FATTR_OWNER)
4737 -                       inode->i_uid = fattr->uid;
4738 +                       kuid = fattr->uid;
4739                 else if (nfs_server_capable(inode, NFS_CAP_OWNER))
4740                         nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
4741                 if (fattr->valid & NFS_ATTR_FATTR_GROUP)
4742 -                       inode->i_gid = fattr->gid;
4743 +                       kgid = fattr->gid;
4744                 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
4745                         nfs_set_cache_invalid(inode, NFS_INO_INVALID_ATTR);
4746                 if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
4747 @@ -470,6 +473,10 @@ nfs_fhget(struct super_block *sb, struct
4748                          */
4749                         inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
4750                 }
4751 +               inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
4752 +               inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
4753 +               inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG);
4754 +                               /* maybe fattr->xid someday */
4755  
4756                 nfs_setsecurity(inode, fattr, label);
4757  
4758 @@ -611,6 +618,8 @@ void nfs_setattr_update_inode(struct ino
4759                         inode->i_uid = attr->ia_uid;
4760                 if ((attr->ia_valid & ATTR_GID) != 0)
4761                         inode->i_gid = attr->ia_gid;
4762 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
4763 +                       inode->i_tag = attr->ia_tag;
4764                 nfs_set_cache_invalid(inode, NFS_INO_INVALID_ACCESS
4765                                 | NFS_INO_INVALID_ACL);
4766         }
4767 @@ -1235,7 +1244,9 @@ static int nfs_check_inode_attributes(st
4768         struct nfs_inode *nfsi = NFS_I(inode);
4769         loff_t cur_size, new_isize;
4770         unsigned long invalid = 0;
4771 -
4772 +       kuid_t kuid;
4773 +       kgid_t kgid;
4774 +       ktag_t ktag;
4775  
4776         if (nfs_have_delegated_attributes(inode))
4777                 return 0;
4778 @@ -1262,13 +1273,18 @@ static int nfs_check_inode_attributes(st
4779         if (nfsi->nrequests != 0)
4780                 invalid &= ~NFS_INO_REVAL_PAGECACHE;
4781  
4782 +       kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid);
4783 +       kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid);
4784 +       ktag = INOTAG_KTAG(DX_TAG(inode), fattr->uid, fattr->gid, GLOBAL_ROOT_TAG);
4785 +
4786         /* Have any file permissions changed? */
4787         if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO))
4788                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
4789 -       if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid))
4790 +       if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid))
4791                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
4792 -       if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid))
4793 +       if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid))
4794                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
4795 +               /* maybe check for tag too? */
4796  
4797         /* Has the link count changed? */
4798         if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
4799 @@ -1642,6 +1658,9 @@ static int nfs_update_inode(struct inode
4800         unsigned long now = jiffies;
4801         unsigned long save_cache_validity;
4802         bool cache_revalidated = true;
4803 +       kuid_t kuid;
4804 +       kgid_t kgid;
4805 +       ktag_t ktag;
4806  
4807         dfprintk(VFS, "NFS: %s(%s/%lu fh_crc=0x%08x ct=%d info=0x%x)\n",
4808                         __func__, inode->i_sb->s_id, inode->i_ino,
4809 @@ -1752,6 +1771,9 @@ static int nfs_update_inode(struct inode
4810                 cache_revalidated = false;
4811         }
4812  
4813 +       kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag);
4814 +       kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag);
4815 +       ktag = TAGINO_KTAG(DX_TAG(inode), inode->i_tag);
4816  
4817         if (fattr->valid & NFS_ATTR_FATTR_ATIME)
4818                 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
4819 @@ -1806,6 +1828,10 @@ static int nfs_update_inode(struct inode
4820                 cache_revalidated = false;
4821         }
4822  
4823 +       inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
4824 +       inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
4825 +       inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
4826 +
4827         if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
4828                 if (inode->i_nlink != fattr->nlink) {
4829                         invalid |= NFS_INO_INVALID_ATTR;
4830 diff -NurpP --minimal linux-4.4.113/fs/nfs/nfs3xdr.c linux-4.4.113-vs2.3.9.6/fs/nfs/nfs3xdr.c
4831 --- linux-4.4.113/fs/nfs/nfs3xdr.c      2016-07-05 04:12:33.000000000 +0000
4832 +++ linux-4.4.113-vs2.3.9.6/fs/nfs/nfs3xdr.c    2018-01-09 17:17:07.000000000 +0000
4833 @@ -20,6 +20,7 @@
4834  #include <linux/nfs3.h>
4835  #include <linux/nfs_fs.h>
4836  #include <linux/nfsacl.h>
4837 +#include <linux/vs_tag.h>
4838  #include "internal.h"
4839  
4840  #define NFSDBG_FACILITY                NFSDBG_XDR
4841 @@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3
4842   *             set_mtime       mtime;
4843   *     };
4844   */
4845 -static void encode_sattr3(struct xdr_stream *xdr, const struct iattr *attr)
4846 +static void encode_sattr3(struct xdr_stream *xdr,
4847 +       const struct iattr *attr, int tag)
4848  {
4849         u32 nbytes;
4850         __be32 *p;
4851 @@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str
4852         } else
4853                 *p++ = xdr_zero;
4854  
4855 -       if (attr->ia_valid & ATTR_UID) {
4856 +       if (attr->ia_valid & ATTR_UID ||
4857 +               (tag && (attr->ia_valid & ATTR_TAG))) {
4858                 *p++ = xdr_one;
4859 -               *p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid));
4860 +               *p++ = cpu_to_be32(from_kuid(&init_user_ns,
4861 +                       TAGINO_KUID(tag, attr->ia_uid, attr->ia_tag)));
4862         } else
4863                 *p++ = xdr_zero;
4864  
4865 -       if (attr->ia_valid & ATTR_GID) {
4866 +       if (attr->ia_valid & ATTR_GID ||
4867 +               (tag && (attr->ia_valid & ATTR_TAG))) {
4868                 *p++ = xdr_one;
4869 -               *p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid));
4870 +               *p++ = cpu_to_be32(from_kgid(&init_user_ns,
4871 +                       TAGINO_KGID(tag, attr->ia_gid, attr->ia_tag)));
4872         } else
4873                 *p++ = xdr_zero;
4874  
4875 @@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st
4876                                       const struct nfs3_sattrargs *args)
4877  {
4878         encode_nfs_fh3(xdr, args->fh);
4879 -       encode_sattr3(xdr, args->sattr);
4880 +       encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag);
4881         encode_sattrguard3(xdr, args);
4882  }
4883  
4884 @@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru
4885   *     };
4886   */
4887  static void encode_createhow3(struct xdr_stream *xdr,
4888 -                             const struct nfs3_createargs *args)
4889 +       const struct nfs3_createargs *args, int tag)
4890  {
4891         encode_uint32(xdr, args->createmode);
4892         switch (args->createmode) {
4893         case NFS3_CREATE_UNCHECKED:
4894         case NFS3_CREATE_GUARDED:
4895 -               encode_sattr3(xdr, args->sattr);
4896 +               encode_sattr3(xdr, args->sattr, tag);
4897                 break;
4898         case NFS3_CREATE_EXCLUSIVE:
4899                 encode_createverf3(xdr, args->verifier);
4900 @@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str
4901                                      const struct nfs3_createargs *args)
4902  {
4903         encode_diropargs3(xdr, args->fh, args->name, args->len);
4904 -       encode_createhow3(xdr, args);
4905 +       encode_createhow3(xdr, args, req->rq_task->tk_client->cl_tag);
4906  }
4907  
4908  /*
4909 @@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
4910                                     const struct nfs3_mkdirargs *args)
4911  {
4912         encode_diropargs3(xdr, args->fh, args->name, args->len);
4913 -       encode_sattr3(xdr, args->sattr);
4914 +       encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag);
4915  }
4916  
4917  /*
4918 @@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
4919   *     };
4920   */
4921  static void encode_symlinkdata3(struct xdr_stream *xdr,
4922 -                               const struct nfs3_symlinkargs *args)
4923 +       const struct nfs3_symlinkargs *args, int tag)
4924  {
4925 -       encode_sattr3(xdr, args->sattr);
4926 +       encode_sattr3(xdr, args->sattr, tag);
4927         encode_nfspath3(xdr, args->pages, args->pathlen);
4928  }
4929  
4930 @@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st
4931                                       const struct nfs3_symlinkargs *args)
4932  {
4933         encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
4934 -       encode_symlinkdata3(xdr, args);
4935 +       encode_symlinkdata3(xdr, args, req->rq_task->tk_client->cl_tag);
4936         xdr->buf->flags |= XDRBUF_WRITE;
4937  }
4938  
4939 @@ -1131,24 +1137,24 @@ static void nfs3_xdr_enc_symlink3args(st
4940   *     };
4941   */
4942  static void encode_devicedata3(struct xdr_stream *xdr,
4943 -                              const struct nfs3_mknodargs *args)
4944 +       const struct nfs3_mknodargs *args, int tag)
4945  {
4946 -       encode_sattr3(xdr, args->sattr);
4947 +       encode_sattr3(xdr, args->sattr, tag);
4948         encode_specdata3(xdr, args->rdev);
4949  }
4950  
4951  static void encode_mknoddata3(struct xdr_stream *xdr,
4952 -                             const struct nfs3_mknodargs *args)
4953 +       const struct nfs3_mknodargs *args, int tag)
4954  {
4955         encode_ftype3(xdr, args->type);
4956         switch (args->type) {
4957         case NF3CHR:
4958         case NF3BLK:
4959 -               encode_devicedata3(xdr, args);
4960 +               encode_devicedata3(xdr, args, tag);
4961                 break;
4962         case NF3SOCK:
4963         case NF3FIFO:
4964 -               encode_sattr3(xdr, args->sattr);
4965 +               encode_sattr3(xdr, args->sattr, tag);
4966                 break;
4967         case NF3REG:
4968         case NF3DIR:
4969 @@ -1163,7 +1169,7 @@ static void nfs3_xdr_enc_mknod3args(stru
4970                                     const struct nfs3_mknodargs *args)
4971  {
4972         encode_diropargs3(xdr, args->fh, args->name, args->len);
4973 -       encode_mknoddata3(xdr, args);
4974 +       encode_mknoddata3(xdr, args, req->rq_task->tk_client->cl_tag);
4975  }
4976  
4977  /*
4978 diff -NurpP --minimal linux-4.4.113/fs/nfs/super.c linux-4.4.113-vs2.3.9.6/fs/nfs/super.c
4979 --- linux-4.4.113/fs/nfs/super.c        2018-01-24 21:22:53.000000000 +0000
4980 +++ linux-4.4.113-vs2.3.9.6/fs/nfs/super.c      2018-01-09 16:36:32.000000000 +0000
4981 @@ -54,6 +54,7 @@
4982  #include <linux/parser.h>
4983  #include <linux/nsproxy.h>
4984  #include <linux/rcupdate.h>
4985 +#include <linux/vs_tag.h>
4986  
4987  #include <asm/uaccess.h>
4988  
4989 @@ -102,6 +103,7 @@ enum {
4990         Opt_mountport,
4991         Opt_mountvers,
4992         Opt_minorversion,
4993 +       Opt_tagid,
4994  
4995         /* Mount options that take string arguments */
4996         Opt_nfsvers,
4997 @@ -114,6 +116,9 @@ enum {
4998         /* Special mount options */
4999         Opt_userspace, Opt_deprecated, Opt_sloppy,
5000  
5001 +       /* Linux-VServer tagging options */
5002 +       Opt_tag, Opt_notag,
5003 +
5004         Opt_err
5005  };
5006  
5007 @@ -183,6 +188,10 @@ static const match_table_t nfs_mount_opt
5008         { Opt_fscache_uniq, "fsc=%s" },
5009         { Opt_local_lock, "local_lock=%s" },
5010  
5011 +       { Opt_tag, "tag" },
5012 +       { Opt_notag, "notag" },
5013 +       { Opt_tagid, "tagid=%u" },
5014 +
5015         /* The following needs to be listed after all other options */
5016         { Opt_nfsvers, "v%s" },
5017  
5018 @@ -642,6 +651,7 @@ static void nfs_show_mount_options(struc
5019                 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
5020                 { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
5021                 { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
5022 +               { NFS_MOUNT_TAGGED, ",tag", "" },
5023                 { 0, NULL, NULL }
5024         };
5025         const struct proc_nfs_info *nfs_infop;
5026 @@ -1324,6 +1334,14 @@ static int nfs_parse_mount_options(char
5027                 case Opt_nomigration:
5028                         mnt->options &= ~NFS_OPTION_MIGRATION;
5029                         break;
5030 +#ifndef CONFIG_TAGGING_NONE
5031 +               case Opt_tag:
5032 +                       mnt->flags |= NFS_MOUNT_TAGGED;
5033 +                       break;
5034 +               case Opt_notag:
5035 +                       mnt->flags &= ~NFS_MOUNT_TAGGED;
5036 +                       break;
5037 +#endif
5038  
5039                 /*
5040                  * options that take numeric values
5041 @@ -1410,6 +1428,12 @@ static int nfs_parse_mount_options(char
5042                                 goto out_invalid_value;
5043                         mnt->minorversion = option;
5044                         break;
5045 +#ifdef CONFIG_PROPAGATE
5046 +               case Opt_tagid:
5047 +                       /* use args[0] */
5048 +                       nfs_data.flags |= NFS_MOUNT_TAGGED;
5049 +                       break;
5050 +#endif
5051  
5052                 /*
5053                  * options that take text values
5054 diff -NurpP --minimal linux-4.4.113/fs/nfsd/auth.c linux-4.4.113-vs2.3.9.6/fs/nfsd/auth.c
5055 --- linux-4.4.113/fs/nfsd/auth.c        2018-01-24 21:22:53.000000000 +0000
5056 +++ linux-4.4.113-vs2.3.9.6/fs/nfsd/auth.c      2018-01-11 08:03:00.000000000 +0000
5057 @@ -1,6 +1,7 @@
5058  /* Copyright (C) 1995, 1996 Olaf Kirch <okir@monad.swb.de> */
5059  
5060  #include <linux/sched.h>
5061 +#include <linux/vs_tag.h>
5062  #include "nfsd.h"
5063  #include "auth.h"
5064  
5065 @@ -35,6 +36,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
5066  
5067         new->fsuid = rqstp->rq_cred.cr_uid;
5068         new->fsgid = rqstp->rq_cred.cr_gid;
5069 +       /* FIXME: this desperately needs a tag :)
5070 +       new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
5071 +                       */
5072  
5073         rqgi = rqstp->rq_cred.cr_group_info;
5074  
5075 diff -NurpP --minimal linux-4.4.113/fs/nfsd/nfs3xdr.c linux-4.4.113-vs2.3.9.6/fs/nfsd/nfs3xdr.c
5076 --- linux-4.4.113/fs/nfsd/nfs3xdr.c     2018-01-24 21:22:53.000000000 +0000
5077 +++ linux-4.4.113-vs2.3.9.6/fs/nfsd/nfs3xdr.c   2018-01-09 16:36:32.000000000 +0000
5078 @@ -8,6 +8,7 @@
5079  
5080  #include <linux/namei.h>
5081  #include <linux/sunrpc/svc_xprt.h>
5082 +#include <linux/vs_tag.h>
5083  #include "xdr3.h"
5084  #include "auth.h"
5085  #include "netns.h"
5086 @@ -98,6 +99,8 @@ static __be32 *
5087  decode_sattr3(__be32 *p, struct iattr *iap)
5088  {
5089         u32     tmp;
5090 +       kuid_t  kuid = GLOBAL_ROOT_UID;
5091 +       kgid_t  kgid = GLOBAL_ROOT_GID;
5092  
5093         iap->ia_valid = 0;
5094  
5095 @@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i
5096                 iap->ia_mode = ntohl(*p++);
5097         }
5098         if (*p++) {
5099 -               iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++));
5100 +               kuid = make_kuid(&init_user_ns, ntohl(*p++));
5101                 if (uid_valid(iap->ia_uid))
5102                         iap->ia_valid |= ATTR_UID;
5103         }
5104         if (*p++) {
5105 -               iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++));
5106 +               kgid = make_kgid(&init_user_ns, ntohl(*p++));
5107                 if (gid_valid(iap->ia_gid))
5108                         iap->ia_valid |= ATTR_GID;
5109         }
5110 +       iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
5111 +       iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
5112 +       iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
5113         if (*p++) {
5114                 u64     newsize;
5115  
5116 @@ -167,8 +173,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
5117         *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
5118         *p++ = htonl((u32) (stat->mode & S_IALLUGO));
5119         *p++ = htonl((u32) stat->nlink);
5120 -       *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
5121 -       *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
5122 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
5123 +               TAGINO_KUID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5124 +               stat->uid, stat->tag)));
5125 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
5126 +               TAGINO_KGID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5127 +               stat->gid, stat->tag)));
5128         if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5129                 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5130         } else {
5131 diff -NurpP --minimal linux-4.4.113/fs/nfsd/nfs4xdr.c linux-4.4.113-vs2.3.9.6/fs/nfsd/nfs4xdr.c
5132 --- linux-4.4.113/fs/nfsd/nfs4xdr.c     2018-01-24 21:22:53.000000000 +0000
5133 +++ linux-4.4.113-vs2.3.9.6/fs/nfsd/nfs4xdr.c   2018-01-09 16:36:32.000000000 +0000
5134 @@ -40,6 +40,7 @@
5135  #include <linux/utsname.h>
5136  #include <linux/pagemap.h>
5137  #include <linux/sunrpc/svcauth_gss.h>
5138 +#include <linux/vs_tag.h>
5139  
5140  #include "idmap.h"
5141  #include "acl.h"
5142 @@ -2637,12 +2638,16 @@ out_acl:
5143                 *p++ = cpu_to_be32(stat.nlink);
5144         }
5145         if (bmval1 & FATTR4_WORD1_OWNER) {
5146 -               status = nfsd4_encode_user(xdr, rqstp, stat.uid);
5147 +               status = nfsd4_encode_user(xdr, rqstp,
5148 +                       TAGINO_KUID(DX_TAG(dentry->d_inode),
5149 +                               stat.uid, stat.tag));
5150                 if (status)
5151                         goto out;
5152         }
5153         if (bmval1 & FATTR4_WORD1_OWNER_GROUP) {
5154 -               status = nfsd4_encode_group(xdr, rqstp, stat.gid);
5155 +               status = nfsd4_encode_group(xdr, rqstp,
5156 +                       TAGINO_KGID(DX_TAG(dentry->d_inode),
5157 +                               stat.gid, stat.tag));
5158                 if (status)
5159                         goto out;
5160         }
5161 diff -NurpP --minimal linux-4.4.113/fs/nfsd/nfsxdr.c linux-4.4.113-vs2.3.9.6/fs/nfsd/nfsxdr.c
5162 --- linux-4.4.113/fs/nfsd/nfsxdr.c      2018-01-24 21:22:53.000000000 +0000
5163 +++ linux-4.4.113-vs2.3.9.6/fs/nfsd/nfsxdr.c    2018-01-09 16:36:32.000000000 +0000
5164 @@ -7,6 +7,7 @@
5165  #include "vfs.h"
5166  #include "xdr.h"
5167  #include "auth.h"
5168 +#include <linux/vs_tag.h>
5169  
5170  #define NFSDDBG_FACILITY               NFSDDBG_XDR
5171  
5172 @@ -89,6 +90,8 @@ static __be32 *
5173  decode_sattr(__be32 *p, struct iattr *iap)
5174  {
5175         u32     tmp, tmp1;
5176 +       kuid_t  kuid = GLOBAL_ROOT_UID;
5177 +       kgid_t  kgid = GLOBAL_ROOT_GID;
5178  
5179         iap->ia_valid = 0;
5180  
5181 @@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia
5182                 iap->ia_mode = tmp;
5183         }
5184         if ((tmp = ntohl(*p++)) != (u32)-1) {
5185 -               iap->ia_uid = make_kuid(&init_user_ns, tmp);
5186 +               kuid = make_kuid(&init_user_ns, tmp);
5187                 if (uid_valid(iap->ia_uid))
5188                         iap->ia_valid |= ATTR_UID;
5189         }
5190         if ((tmp = ntohl(*p++)) != (u32)-1) {
5191 -               iap->ia_gid = make_kgid(&init_user_ns, tmp);
5192 +               kgid = make_kgid(&init_user_ns, tmp);
5193                 if (gid_valid(iap->ia_gid))
5194                         iap->ia_valid |= ATTR_GID;
5195         }
5196 +       iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
5197 +       iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
5198 +       iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
5199         if ((tmp = ntohl(*p++)) != (u32)-1) {
5200                 iap->ia_valid |= ATTR_SIZE;
5201                 iap->ia_size = tmp;
5202 @@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
5203         *p++ = htonl(nfs_ftypes[type >> 12]);
5204         *p++ = htonl((u32) stat->mode);
5205         *p++ = htonl((u32) stat->nlink);
5206 -       *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
5207 -       *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
5208 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
5209 +               TAGINO_KUID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
5210 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
5211 +               TAGINO_KGID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
5212  
5213         if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5214                 *p++ = htonl(NFS_MAXPATHLEN);
5215 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/dlmglue.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/dlmglue.c
5216 --- linux-4.4.113/fs/ocfs2/dlmglue.c    2018-01-24 21:22:53.000000000 +0000
5217 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/dlmglue.c  2018-01-09 16:36:32.000000000 +0000
5218 @@ -2128,6 +2128,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5219         lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5220         lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
5221         lvb->lvb_igid      = cpu_to_be32(i_gid_read(inode));
5222 +       lvb->lvb_itag      = cpu_to_be16(i_tag_read(inode));
5223         lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
5224         lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
5225         lvb->lvb_iatime_packed  =
5226 @@ -2178,6 +2179,7 @@ static void ocfs2_refresh_inode_from_lvb
5227  
5228         i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid));
5229         i_gid_write(inode, be32_to_cpu(lvb->lvb_igid));
5230 +       i_tag_write(inode, be16_to_cpu(lvb->lvb_itag));
5231         inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
5232         set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5233         ocfs2_unpack_timespec(&inode->i_atime,
5234 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/dlmglue.h linux-4.4.113-vs2.3.9.6/fs/ocfs2/dlmglue.h
5235 --- linux-4.4.113/fs/ocfs2/dlmglue.h    2018-01-24 21:22:53.000000000 +0000
5236 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/dlmglue.h  2018-01-09 16:36:32.000000000 +0000
5237 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5238         __be16       lvb_inlink;
5239         __be32       lvb_iattr;
5240         __be32       lvb_igeneration;
5241 -       __be32       lvb_reserved2;
5242 +       __be16       lvb_itag;
5243 +       __be16       lvb_reserved2;
5244  };
5245  
5246  #define OCFS2_QINFO_LVB_VERSION 1
5247 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/file.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/file.c
5248 --- linux-4.4.113/fs/ocfs2/file.c       2018-01-24 21:22:53.000000000 +0000
5249 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/file.c     2018-01-09 16:36:32.000000000 +0000
5250 @@ -1151,7 +1151,7 @@ int ocfs2_setattr(struct dentry *dentry,
5251                 attr->ia_valid &= ~ATTR_SIZE;
5252  
5253  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
5254 -                          | ATTR_GID | ATTR_UID | ATTR_MODE)
5255 +                          | ATTR_GID | ATTR_UID | ATTR_TAG | ATTR_MODE)
5256         if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5257                 return 0;
5258  
5259 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/inode.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/inode.c
5260 --- linux-4.4.113/fs/ocfs2/inode.c      2016-07-05 04:12:34.000000000 +0000
5261 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/inode.c    2018-01-09 16:36:32.000000000 +0000
5262 @@ -28,6 +28,7 @@
5263  #include <linux/highmem.h>
5264  #include <linux/pagemap.h>
5265  #include <linux/quotaops.h>
5266 +#include <linux/vs_tag.h>
5267  
5268  #include <asm/byteorder.h>
5269  
5270 @@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
5271  {
5272         unsigned int flags = OCFS2_I(inode)->ip_attr;
5273  
5274 -       inode->i_flags &= ~(S_IMMUTABLE |
5275 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
5276                 S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
5277  
5278         if (flags & OCFS2_IMMUTABLE_FL)
5279                 inode->i_flags |= S_IMMUTABLE;
5280 +       if (flags & OCFS2_IXUNLINK_FL)
5281 +               inode->i_flags |= S_IXUNLINK;
5282  
5283         if (flags & OCFS2_SYNC_FL)
5284                 inode->i_flags |= S_SYNC;
5285 @@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
5286                 inode->i_flags |= S_NOATIME;
5287         if (flags & OCFS2_DIRSYNC_FL)
5288                 inode->i_flags |= S_DIRSYNC;
5289 +
5290 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
5291 +
5292 +       if (flags & OCFS2_BARRIER_FL)
5293 +               inode->i_vflags |= V_BARRIER;
5294 +       if (flags & OCFS2_COW_FL)
5295 +               inode->i_vflags |= V_COW;
5296  }
5297  
5298  /* Propagate flags from i_flags to OCFS2_I(inode)->ip_attr */
5299  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi)
5300  {
5301         unsigned int flags = oi->vfs_inode.i_flags;
5302 +       unsigned int vflags = oi->vfs_inode.i_vflags;
5303 +
5304 +       oi->ip_attr &= ~(OCFS2_SYNC_FL | OCFS2_APPEND_FL |
5305 +                       OCFS2_IMMUTABLE_FL | OCFS2_IXUNLINK_FL |
5306 +                       OCFS2_NOATIME_FL | OCFS2_DIRSYNC_FL |
5307 +                       OCFS2_BARRIER_FL | OCFS2_COW_FL);
5308 +
5309 +       if (flags & S_IMMUTABLE)
5310 +               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
5311 +       if (flags & S_IXUNLINK)
5312 +               oi->ip_attr |= OCFS2_IXUNLINK_FL;
5313  
5314 -       oi->ip_attr &= ~(OCFS2_SYNC_FL|OCFS2_APPEND_FL|
5315 -                       OCFS2_IMMUTABLE_FL|OCFS2_NOATIME_FL|OCFS2_DIRSYNC_FL);
5316         if (flags & S_SYNC)
5317                 oi->ip_attr |= OCFS2_SYNC_FL;
5318         if (flags & S_APPEND)
5319                 oi->ip_attr |= OCFS2_APPEND_FL;
5320 -       if (flags & S_IMMUTABLE)
5321 -               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
5322         if (flags & S_NOATIME)
5323                 oi->ip_attr |= OCFS2_NOATIME_FL;
5324         if (flags & S_DIRSYNC)
5325                 oi->ip_attr |= OCFS2_DIRSYNC_FL;
5326 +
5327 +       if (vflags & V_BARRIER)
5328 +               oi->ip_attr |= OCFS2_BARRIER_FL;
5329 +       if (vflags & V_COW)
5330 +               oi->ip_attr |= OCFS2_COW_FL;
5331  }
5332  
5333  struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
5334 @@ -268,6 +290,8 @@ void ocfs2_populate_inode(struct inode *
5335         struct super_block *sb;
5336         struct ocfs2_super *osb;
5337         int use_plocks = 1;
5338 +       uid_t uid;
5339 +       gid_t gid;
5340  
5341         sb = inode->i_sb;
5342         osb = OCFS2_SB(sb);
5343 @@ -296,8 +320,12 @@ void ocfs2_populate_inode(struct inode *
5344         inode->i_generation = le32_to_cpu(fe->i_generation);
5345         inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
5346         inode->i_mode = le16_to_cpu(fe->i_mode);
5347 -       i_uid_write(inode, le32_to_cpu(fe->i_uid));
5348 -       i_gid_write(inode, le32_to_cpu(fe->i_gid));
5349 +       uid = le32_to_cpu(fe->i_uid);
5350 +       gid = le32_to_cpu(fe->i_gid);
5351 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid));
5352 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid));
5353 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid,
5354 +               /* le16_to_cpu(raw_inode->i_raw_tag) */ 0));
5355  
5356         /* Fast symlinks will have i_size but no allocated clusters. */
5357         if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
5358 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/inode.h linux-4.4.113-vs2.3.9.6/fs/ocfs2/inode.h
5359 --- linux-4.4.113/fs/ocfs2/inode.h      2016-07-05 04:15:08.000000000 +0000
5360 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/inode.h    2018-01-09 16:36:32.000000000 +0000
5361 @@ -161,6 +161,7 @@ struct buffer_head *ocfs2_bread(struct i
5362  
5363  void ocfs2_set_inode_flags(struct inode *inode);
5364  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
5365 +int ocfs2_sync_flags(struct inode *inode, int, int);
5366  
5367  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
5368  {
5369 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/ioctl.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/ioctl.c
5370 --- linux-4.4.113/fs/ocfs2/ioctl.c      2015-10-29 09:21:37.000000000 +0000
5371 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/ioctl.c    2018-01-09 16:36:32.000000000 +0000
5372 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
5373         return status;
5374  }
5375  
5376 -static int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
5377 +int ocfs2_sync_flags(struct inode *inode, int flags, int vflags)
5378 +{
5379 +       struct ocfs2_super *osb = OCFS2_SB(inode->i_sb);
5380 +       struct buffer_head *bh = NULL;
5381 +       handle_t *handle = NULL;
5382 +       int status;
5383 +
5384 +       status = ocfs2_inode_lock(inode, &bh, 1);
5385 +       if (status < 0) {
5386 +               mlog_errno(status);
5387 +               return status;
5388 +       }
5389 +       handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
5390 +       if (IS_ERR(handle)) {
5391 +               status = PTR_ERR(handle);
5392 +               mlog_errno(status);
5393 +               goto bail_unlock;
5394 +       }
5395 +
5396 +       inode->i_flags = flags;
5397 +       inode->i_vflags = vflags;
5398 +       ocfs2_get_inode_flags(OCFS2_I(inode));
5399 +
5400 +       status = ocfs2_mark_inode_dirty(handle, inode, bh);
5401 +       if (status < 0)
5402 +               mlog_errno(status);
5403 +
5404 +       ocfs2_commit_trans(osb, handle);
5405 +bail_unlock:
5406 +       ocfs2_inode_unlock(inode, 1);
5407 +       brelse(bh);
5408 +       return status;
5409 +}
5410 +
5411 +int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
5412                                 unsigned mask)
5413  {
5414         struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
5415 @@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
5416                         goto bail_unlock;
5417         }
5418  
5419 +       if (IS_BARRIER(inode)) {
5420 +               vxwprintk_task(1, "messing with the barrier.");
5421 +               goto bail_unlock;
5422 +       }
5423 +
5424         handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
5425         if (IS_ERR(handle)) {
5426                 status = PTR_ERR(handle);
5427 @@ -841,6 +880,7 @@ bail:
5428         return status;
5429  }
5430  
5431 +
5432  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
5433  {
5434         struct inode *inode = file_inode(filp);
5435 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/namei.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/namei.c
5436 --- linux-4.4.113/fs/ocfs2/namei.c      2018-01-24 21:22:53.000000000 +0000
5437 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/namei.c    2018-01-09 16:36:32.000000000 +0000
5438 @@ -41,6 +41,7 @@
5439  #include <linux/slab.h>
5440  #include <linux/highmem.h>
5441  #include <linux/quotaops.h>
5442 +#include <linux/vs_tag.h>
5443  
5444  #include <cluster/masklog.h>
5445  
5446 @@ -516,6 +517,7 @@ static int __ocfs2_mknod_locked(struct i
5447         struct ocfs2_extent_list *fel;
5448         u16 feat;
5449         struct ocfs2_inode_info *oi = OCFS2_I(inode);
5450 +       ktag_t ktag;
5451  
5452         *new_fe_bh = NULL;
5453  
5454 @@ -553,8 +555,13 @@ static int __ocfs2_mknod_locked(struct i
5455         fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
5456         fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
5457         fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
5458 -       fe->i_uid = cpu_to_le32(i_uid_read(inode));
5459 -       fe->i_gid = cpu_to_le32(i_gid_read(inode));
5460 +
5461 +       ktag = make_ktag(&init_user_ns, dx_current_fstag(osb->sb));
5462 +       fe->i_uid = cpu_to_le32(from_kuid(&init_user_ns,
5463 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, ktag)));
5464 +       fe->i_gid = cpu_to_le32(from_kgid(&init_user_ns,
5465 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, ktag)));
5466 +       inode->i_tag = ktag; /* is this correct? */
5467         fe->i_mode = cpu_to_le16(inode->i_mode);
5468         if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
5469                 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
5470 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/ocfs2.h linux-4.4.113-vs2.3.9.6/fs/ocfs2/ocfs2.h
5471 --- linux-4.4.113/fs/ocfs2/ocfs2.h      2018-01-24 21:22:53.000000000 +0000
5472 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/ocfs2.h    2018-01-09 17:21:54.000000000 +0000
5473 @@ -289,6 +289,7 @@ enum ocfs2_mount_options
5474         OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT = 1 << 15,  /* Journal Async Commit */
5475         OCFS2_MOUNT_ERRORS_CONT = 1 << 16, /* Return EIO to the calling process on error */
5476         OCFS2_MOUNT_ERRORS_ROFS = 1 << 17, /* Change filesystem to read-only on error */
5477 +       OCFS2_MOUNT_TAGGED = 1 << 18, /* use tagging */
5478  };
5479  
5480  #define OCFS2_OSB_SOFT_RO      0x0001
5481 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/ocfs2_fs.h linux-4.4.113-vs2.3.9.6/fs/ocfs2/ocfs2_fs.h
5482 --- linux-4.4.113/fs/ocfs2/ocfs2_fs.h   2016-07-05 04:12:34.000000000 +0000
5483 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/ocfs2_fs.h 2018-01-09 16:36:32.000000000 +0000
5484 @@ -275,6 +275,11 @@
5485  #define OCFS2_TOPDIR_FL                        FS_TOPDIR_FL    /* Top of directory hierarchies*/
5486  #define OCFS2_RESERVED_FL              FS_RESERVED_FL  /* reserved for ext2 lib */
5487  
5488 +#define OCFS2_IXUNLINK_FL              FS_IXUNLINK_FL  /* Immutable invert on unlink */
5489 +
5490 +#define OCFS2_BARRIER_FL               FS_BARRIER_FL   /* Barrier for chroot() */
5491 +#define OCFS2_COW_FL                   FS_COW_FL       /* Copy on Write marker */
5492 +
5493  #define OCFS2_FL_VISIBLE               FS_FL_USER_VISIBLE      /* User visible flags */
5494  #define OCFS2_FL_MODIFIABLE            FS_FL_USER_MODIFIABLE   /* User modifiable flags */
5495  
5496 diff -NurpP --minimal linux-4.4.113/fs/ocfs2/super.c linux-4.4.113-vs2.3.9.6/fs/ocfs2/super.c
5497 --- linux-4.4.113/fs/ocfs2/super.c      2016-07-05 04:12:34.000000000 +0000
5498 +++ linux-4.4.113-vs2.3.9.6/fs/ocfs2/super.c    2018-01-09 17:22:51.000000000 +0000
5499 @@ -193,6 +193,7 @@ enum {
5500         Opt_dir_resv_level,
5501         Opt_journal_async_commit,
5502         Opt_err_cont,
5503 +       Opt_tag, Opt_notag, Opt_tagid,
5504         Opt_err,
5505  };
5506  
5507 @@ -226,6 +227,9 @@ static const match_table_t tokens = {
5508         {Opt_dir_resv_level, "dir_resv_level=%u"},
5509         {Opt_journal_async_commit, "journal_async_commit"},
5510         {Opt_err_cont, "errors=continue"},
5511 +       {Opt_tag, "tag"},
5512 +       {Opt_notag, "notag"},
5513 +       {Opt_tagid, "tagid=%u"},
5514         {Opt_err, NULL}
5515  };
5516  
5517 @@ -677,6 +681,13 @@ static int ocfs2_remount(struct super_bl
5518                 goto out;
5519         }
5520  
5521 +       if ((osb->s_mount_opt & OCFS2_MOUNT_TAGGED) !=
5522 +           (parsed_options.mount_opt & OCFS2_MOUNT_TAGGED)) {
5523 +               ret = -EINVAL;
5524 +               mlog(ML_ERROR, "Cannot change tagging on remount\n");
5525 +               goto out;
5526 +       }
5527 +
5528         /* We're going to/from readonly mode. */
5529         if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
5530                 /* Disable quota accounting before remounting RO */
5531 @@ -1166,6 +1177,9 @@ static int ocfs2_fill_super(struct super
5532  
5533         ocfs2_complete_mount_recovery(osb);
5534  
5535 +       if (osb->s_mount_opt & OCFS2_MOUNT_TAGGED)
5536 +               sb->s_flags |= MS_TAGGED;
5537 +
5538         if (ocfs2_mount_local(osb))
5539                 snprintf(nodestr, sizeof(nodestr), "local");
5540         else
5541 @@ -1486,6 +1500,20 @@ static int ocfs2_parse_options(struct su
5542                 case Opt_journal_async_commit:
5543                         mopt->mount_opt |= OCFS2_MOUNT_JOURNAL_ASYNC_COMMIT;
5544                         break;
5545 +#ifndef CONFIG_TAGGING_NONE
5546 +               case Opt_tag:
5547 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
5548 +                       break;
5549 +               case Opt_notag:
5550 +                       mopt->mount_opt &= ~OCFS2_MOUNT_TAGGED;
5551 +                       break;
5552 +#endif
5553 +#ifdef CONFIG_PROPAGATE
5554 +               case Opt_tagid:
5555 +                       /* use args[0] */
5556 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
5557 +                       break;
5558 +#endif
5559                 default:
5560                         mlog(ML_ERROR,
5561                              "Unrecognized mount option \"%s\" "
5562 diff -NurpP --minimal linux-4.4.113/fs/open.c linux-4.4.113-vs2.3.9.6/fs/open.c
5563 --- linux-4.4.113/fs/open.c     2018-01-24 21:22:53.000000000 +0000
5564 +++ linux-4.4.113-vs2.3.9.6/fs/open.c   2018-01-09 16:36:32.000000000 +0000
5565 @@ -31,6 +31,11 @@
5566  #include <linux/ima.h>
5567  #include <linux/dnotify.h>
5568  #include <linux/compat.h>
5569 +#include <linux/vs_base.h>
5570 +#include <linux/vs_limit.h>
5571 +#include <linux/vs_tag.h>
5572 +#include <linux/vs_cowbl.h>
5573 +#include <linux/vserver/dlimit.h>
5574  
5575  #include "internal.h"
5576  
5577 @@ -70,6 +75,11 @@ long vfs_truncate(struct path *path, lof
5578         struct inode *inode;
5579         long error;
5580  
5581 +#ifdef CONFIG_VSERVER_COWBL
5582 +       error = cow_check_and_break(path);
5583 +       if (error)
5584 +               goto out;
5585 +#endif
5586         inode = path->dentry->d_inode;
5587  
5588         /* For directories it's -EISDIR, for other non-regulars - -EINVAL */
5589 @@ -548,6 +558,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
5590         unsigned int lookup_flags = LOOKUP_FOLLOW;
5591  retry:
5592         error = user_path_at(dfd, filename, lookup_flags, &path);
5593 +#ifdef CONFIG_VSERVER_COWBL
5594 +       if (!error) {
5595 +               error = cow_check_and_break(&path);
5596 +               if (error)
5597 +                       path_put(&path);
5598 +       }
5599 +#endif
5600         if (!error) {
5601                 error = chmod_common(&path, mode);
5602                 path_put(&path);
5603 @@ -582,13 +599,15 @@ retry_deleg:
5604                 if (!uid_valid(uid))
5605                         return -EINVAL;
5606                 newattrs.ia_valid |= ATTR_UID;
5607 -               newattrs.ia_uid = uid;
5608 +               newattrs.ia_uid = make_kuid(&init_user_ns,
5609 +                       dx_map_uid(user));
5610         }
5611         if (group != (gid_t) -1) {
5612                 if (!gid_valid(gid))
5613                         return -EINVAL;
5614                 newattrs.ia_valid |= ATTR_GID;
5615 -               newattrs.ia_gid = gid;
5616 +               newattrs.ia_gid = make_kgid(&init_user_ns,
5617 +                       dx_map_gid(group));
5618         }
5619         if (!S_ISDIR(inode->i_mode))
5620                 newattrs.ia_valid |=
5621 @@ -626,6 +645,10 @@ retry:
5622         error = mnt_want_write(path.mnt);
5623         if (error)
5624                 goto out_release;
5625 +#ifdef CONFIG_VSERVER_COWBL
5626 +       error = cow_check_and_break(&path);
5627 +       if (!error)
5628 +#endif
5629         error = chown_common(&path, user, group);
5630         mnt_drop_write(path.mnt);
5631  out_release:
5632 diff -NurpP --minimal linux-4.4.113/fs/proc/array.c linux-4.4.113-vs2.3.9.6/fs/proc/array.c
5633 --- linux-4.4.113/fs/proc/array.c       2018-01-24 21:22:53.000000000 +0000
5634 +++ linux-4.4.113-vs2.3.9.6/fs/proc/array.c     2018-01-09 17:30:44.000000000 +0000
5635 @@ -83,6 +83,8 @@
5636  #include <linux/tracehook.h>
5637  #include <linux/string_helpers.h>
5638  #include <linux/user_namespace.h>
5639 +#include <linux/vs_context.h>
5640 +#include <linux/vs_network.h>
5641  
5642  #include <asm/pgtable.h>
5643  #include <asm/processor.h>
5644 @@ -154,6 +156,9 @@ static inline void task_state(struct seq
5645         ppid = pid_alive(p) ?
5646                 task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
5647  
5648 +       if (unlikely(vx_current_initpid(p->pid)))
5649 +               ppid = 0;
5650 +
5651         tracer = ptrace_parent(p);
5652         if (tracer)
5653                 tpid = task_pid_nr_ns(tracer, ns);
5654 @@ -292,8 +297,8 @@ static inline void task_sig(struct seq_f
5655         render_sigset_t(m, "SigCgt:\t", &caught);
5656  }
5657  
5658 -static void render_cap_t(struct seq_file *m, const char *header,
5659 -                       kernel_cap_t *a)
5660 +void render_cap_t(struct seq_file *m, const char *header,
5661 +                       struct vx_info *vxi, kernel_cap_t *a)
5662  {
5663         unsigned __capi;
5664  
5665 @@ -320,11 +325,12 @@ static inline void task_cap(struct seq_f
5666         cap_ambient     = cred->cap_ambient;
5667         rcu_read_unlock();
5668  
5669 -       render_cap_t(m, "CapInh:\t", &cap_inheritable);
5670 -       render_cap_t(m, "CapPrm:\t", &cap_permitted);
5671 -       render_cap_t(m, "CapEff:\t", &cap_effective);
5672 -       render_cap_t(m, "CapBnd:\t", &cap_bset);
5673 -       render_cap_t(m, "CapAmb:\t", &cap_ambient);
5674 +       /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */
5675 +       render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable);
5676 +       render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted);
5677 +       render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective);
5678 +       render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
5679 +       render_cap_t(m, "CapAmb:\t", p->vx_info, &cap_ambient);
5680  }
5681  
5682  static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
5683 @@ -351,6 +357,43 @@ static void task_cpus_allowed(struct seq
5684                    cpumask_pr_args(&task->cpus_allowed));
5685  }
5686  
5687 +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
5688 +                       struct pid *pid, struct task_struct *task)
5689 +{
5690 +       seq_printf(m,   "Proxy:\t%p(%c)\n"
5691 +                       "Count:\t%u\n"
5692 +                       "uts:\t%p(%c)\n"
5693 +                       "ipc:\t%p(%c)\n"
5694 +                       "mnt:\t%p(%c)\n"
5695 +                       "pid:\t%p(%c)\n"
5696 +                       "net:\t%p(%c)\n",
5697 +                       task->nsproxy,
5698 +                       (task->nsproxy == init_task.nsproxy ? 'I' : '-'),
5699 +                       atomic_read(&task->nsproxy->count),
5700 +                       task->nsproxy->uts_ns,
5701 +                       (task->nsproxy->uts_ns == init_task.nsproxy->uts_ns ? 'I' : '-'),
5702 +                       task->nsproxy->ipc_ns,
5703 +                       (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'),
5704 +                       task->nsproxy->mnt_ns,
5705 +                       (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'),
5706 +                       task->nsproxy->pid_ns_for_children,
5707 +                       (task->nsproxy->pid_ns_for_children ==
5708 +                               init_task.nsproxy->pid_ns_for_children ? 'I' : '-'),
5709 +                       task->nsproxy->net_ns,
5710 +                       (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-'));
5711 +       return 0;
5712 +}
5713 +
5714 +void task_vs_id(struct seq_file *m, struct task_struct *task)
5715 +{
5716 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0))
5717 +               return;
5718 +
5719 +       seq_printf(m, "VxID:\t%d\n", vx_task_xid(task));
5720 +       seq_printf(m, "NxID:\t%d\n", nx_task_nid(task));
5721 +}
5722 +
5723 +
5724  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
5725                         struct pid *pid, struct task_struct *task)
5726  {
5727 @@ -368,6 +411,7 @@ int proc_pid_status(struct seq_file *m,
5728         task_seccomp(m, task);
5729         task_cpus_allowed(m, task);
5730         cpuset_task_status_allowed(m, task);
5731 +       task_vs_id(m, task);
5732         task_context_switch_counts(m, task);
5733         return 0;
5734  }
5735 @@ -471,6 +515,17 @@ static int do_task_stat(struct seq_file
5736         /* convert nsec -> ticks */
5737         start_time = nsec_to_clock_t(task->real_start_time);
5738  
5739 +       /* fixup start time for virt uptime */
5740 +       if (vx_flags(VXF_VIRT_UPTIME, 0)) {
5741 +               unsigned long long bias =
5742 +                       current->vx_info->cvirt.bias_clock;
5743 +
5744 +               if (start_time > bias)
5745 +                       start_time -= bias;
5746 +               else
5747 +                       start_time = 0;
5748 +       }
5749 +
5750         seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
5751         seq_put_decimal_ll(m, ' ', ppid);
5752         seq_put_decimal_ll(m, ' ', pgid);
5753 diff -NurpP --minimal linux-4.4.113/fs/proc/base.c linux-4.4.113-vs2.3.9.6/fs/proc/base.c
5754 --- linux-4.4.113/fs/proc/base.c        2018-01-24 21:22:53.000000000 +0000
5755 +++ linux-4.4.113-vs2.3.9.6/fs/proc/base.c      2018-01-09 16:36:32.000000000 +0000
5756 @@ -87,6 +87,8 @@
5757  #include <linux/slab.h>
5758  #include <linux/flex_array.h>
5759  #include <linux/posix-timers.h>
5760 +#include <linux/vs_context.h>
5761 +#include <linux/vs_network.h>
5762  #ifdef CONFIG_HARDWALL
5763  #include <asm/hardwall.h>
5764  #endif
5765 @@ -1097,11 +1099,15 @@ static ssize_t oom_adj_write(struct file
5766                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
5767  
5768         if (oom_adj < task->signal->oom_score_adj &&
5769 -           !capable(CAP_SYS_RESOURCE)) {
5770 +           !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
5771                 err = -EACCES;
5772                 goto err_sighand;
5773         }
5774  
5775 +       /* prevent guest processes from circumventing the oom killer */
5776 +       if (vx_current_xid() && (oom_adj == OOM_DISABLE))
5777 +               oom_adj = OOM_ADJUST_MIN;
5778 +
5779         /*
5780          * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
5781          * /proc/pid/oom_score_adj instead.
5782 @@ -1666,6 +1672,8 @@ struct inode *proc_pid_make_inode(struct
5783                 inode->i_gid = cred->egid;
5784                 rcu_read_unlock();
5785         }
5786 +       /* procfs is xid tagged */
5787 +       i_tag_write(inode, (vtag_t)vx_task_xid(task));
5788         security_task_to_inode(task, inode);
5789  
5790  out:
5791 @@ -1711,6 +1719,8 @@ int pid_getattr(struct vfsmount *mnt, st
5792  
5793  /* dentry stuff */
5794  
5795 +// static unsigned name_to_int(struct dentry *dentry);
5796 +
5797  /*
5798   *     Exceptional case: normally we are not allowed to unhash a busy
5799   * directory. In this case, however, we can do it - no aliasing problems
5800 @@ -1739,6 +1749,19 @@ int pid_revalidate(struct dentry *dentry
5801         task = get_proc_task(inode);
5802  
5803         if (task) {
5804 +               unsigned pid = name_to_int(&dentry->d_name);
5805 +
5806 +               if (pid != ~0U && pid != vx_map_pid(task->pid) &&
5807 +                       pid != __task_pid_nr_ns(task, PIDTYPE_PID,
5808 +                               task_active_pid_ns(task))) {
5809 +                       vxdprintk(VXD_CBIT(misc, 10),
5810 +                               VS_Q("%*s") " dropped by pid_revalidate(%d!=%d)",
5811 +                               dentry->d_name.len, dentry->d_name.name,
5812 +                               pid, vx_map_pid(task->pid));
5813 +                       put_task_struct(task);
5814 +                       d_drop(dentry);
5815 +                       return 0;
5816 +               }
5817                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
5818                     task_dumpable(task)) {
5819                         rcu_read_lock();
5820 @@ -2283,6 +2306,13 @@ static struct dentry *proc_pident_lookup
5821         if (!task)
5822                 goto out_no_task;
5823  
5824 +       /* TODO: maybe we can come up with a generic approach? */
5825 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0) &&
5826 +               (dentry->d_name.len == 5) &&
5827 +               (!memcmp(dentry->d_name.name, "vinfo", 5) ||
5828 +               !memcmp(dentry->d_name.name, "ninfo", 5)))
5829 +               goto out;
5830 +
5831         /*
5832          * Yes, it does not scale. And it should not. Don't add
5833          * new entries into /proc/<tgid>/ without very good reasons.
5834 @@ -2725,6 +2755,11 @@ static int proc_pid_personality(struct s
5835  static const struct file_operations proc_task_operations;
5836  static const struct inode_operations proc_task_inode_operations;
5837  
5838 +extern int proc_pid_vx_info(struct seq_file *,
5839 +       struct pid_namespace *, struct pid *, struct task_struct *);
5840 +extern int proc_pid_nx_info(struct seq_file *,
5841 +       struct pid_namespace *, struct pid *, struct task_struct *);
5842 +
5843  static const struct pid_entry tgid_base_stuff[] = {
5844         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
5845         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
5846 @@ -2789,6 +2824,8 @@ static const struct pid_entry tgid_base_
5847  #ifdef CONFIG_CGROUPS
5848         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
5849  #endif
5850 +       ONE("vinfo",      S_IRUGO, proc_pid_vx_info),
5851 +       ONE("ninfo",      S_IRUGO, proc_pid_nx_info),
5852         ONE("oom_score",  S_IRUGO, proc_oom_score),
5853         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
5854         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
5855 @@ -3003,7 +3040,7 @@ retry:
5856         iter.task = NULL;
5857         pid = find_ge_pid(iter.tgid, ns);
5858         if (pid) {
5859 -               iter.tgid = pid_nr_ns(pid, ns);
5860 +               iter.tgid = pid_unmapped_nr_ns(pid, ns);
5861                 iter.task = pid_task(pid, PIDTYPE_PID);
5862                 /* What we to know is if the pid we have find is the
5863                  * pid of a thread_group_leader.  Testing for task
5864 @@ -3063,8 +3100,10 @@ int proc_pid_readdir(struct file *file,
5865                 if (!has_pid_permissions(ns, iter.task, 2))
5866                         continue;
5867  
5868 -               len = snprintf(name, sizeof(name), "%d", iter.tgid);
5869 +               len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid));
5870                 ctx->pos = iter.tgid + TGID_OFFSET;
5871 +               if (!vx_proc_task_visible(iter.task))
5872 +                       continue;
5873                 if (!proc_fill_cache(file, ctx, name, len,
5874                                      proc_pid_instantiate, iter.task, NULL)) {
5875                         put_task_struct(iter.task);
5876 @@ -3161,6 +3200,7 @@ static const struct pid_entry tid_base_s
5877         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
5878         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
5879  #endif
5880 +       ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
5881  };
5882  
5883  static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
5884 @@ -3227,6 +3267,8 @@ static struct dentry *proc_task_lookup(s
5885         tid = name_to_int(&dentry->d_name);
5886         if (tid == ~0U)
5887                 goto out;
5888 +       if (vx_current_initpid(tid))
5889 +               goto out;
5890  
5891         ns = dentry->d_sb->s_fs_info;
5892         rcu_read_lock();
5893 diff -NurpP --minimal linux-4.4.113/fs/proc/generic.c linux-4.4.113-vs2.3.9.6/fs/proc/generic.c
5894 --- linux-4.4.113/fs/proc/generic.c     2018-01-24 21:22:53.000000000 +0000
5895 +++ linux-4.4.113-vs2.3.9.6/fs/proc/generic.c   2018-01-09 17:29:24.000000000 +0000
5896 @@ -22,6 +22,7 @@
5897  #include <linux/bitops.h>
5898  #include <linux/spinlock.h>
5899  #include <linux/completion.h>
5900 +#include <linux/vserver/inode.h>
5901  #include <asm/uaccess.h>
5902  
5903  #include "internal.h"
5904 @@ -66,8 +67,16 @@ static struct proc_dir_entry *pde_subdir
5905                         node = node->rb_left;
5906                 else if (result > 0)
5907                         node = node->rb_right;
5908 -               else
5909 +               else {
5910 +                       if (!vx_hide_check(0, de->vx_flags)) {
5911 +                               vxdprintk(VXD_CBIT(misc, 9),
5912 +                                       VS_Q("%*s")
5913 +                                       " hidden in pde_subdir_find()",
5914 +                                       de->namelen, de->name);
5915 +                               return 0;
5916 +                       }
5917                         return de;
5918 +               }
5919         }
5920         return NULL;
5921  }
5922 @@ -241,6 +250,8 @@ struct dentry *proc_lookup_de(struct pro
5923                         return ERR_PTR(-ENOMEM);
5924                 d_set_d_op(dentry, &simple_dentry_operations);
5925                 d_add(dentry, inode);
5926 +                       /* generic proc entries belong to the host */
5927 +                       i_tag_write(inode, 0);
5928                 return NULL;
5929         }
5930         read_unlock(&proc_subdir_lock);
5931 @@ -287,6 +298,12 @@ int proc_readdir_de(struct proc_dir_entr
5932         do {
5933                 struct proc_dir_entry *next;
5934                 pde_get(de);
5935 +               if (!vx_hide_check(0, de->vx_flags)) {
5936 +                       vxdprintk(VXD_CBIT(misc, 9),
5937 +                               VS_Q("%*s") " hidden in proc_readdir_de()",
5938 +                               de->namelen, de->name);
5939 +                       goto skip;
5940 +               }
5941                 read_unlock(&proc_subdir_lock);
5942                 if (!dir_emit(ctx, de->name, de->namelen,
5943                             de->low_ino, de->mode >> 12)) {
5944 @@ -294,6 +311,7 @@ int proc_readdir_de(struct proc_dir_entr
5945                         return 0;
5946                 }
5947                 read_lock(&proc_subdir_lock);
5948 +       skip:
5949                 ctx->pos++;
5950                 next = pde_subdir_next(de);
5951                 pde_put(de);
5952 @@ -387,6 +405,7 @@ static struct proc_dir_entry *__proc_cre
5953         ent->mode = mode;
5954         ent->nlink = nlink;
5955         ent->subdir = RB_ROOT;
5956 +       ent->vx_flags = IATTR_PROC_DEFAULT;
5957         atomic_set(&ent->count, 1);
5958         spin_lock_init(&ent->pde_unload_lock);
5959         INIT_LIST_HEAD(&ent->pde_openers);
5960 @@ -411,7 +430,8 @@ struct proc_dir_entry *proc_symlink(cons
5961                                 kfree(ent->data);
5962                                 kfree(ent);
5963                                 ent = NULL;
5964 -                       }
5965 +                       } else
5966 +                               ent->vx_flags = IATTR_PROC_SYMLINK;
5967                 } else {
5968                         kfree(ent);
5969                         ent = NULL;
5970 diff -NurpP --minimal linux-4.4.113/fs/proc/inode.c linux-4.4.113-vs2.3.9.6/fs/proc/inode.c
5971 --- linux-4.4.113/fs/proc/inode.c       2015-10-29 09:21:39.000000000 +0000
5972 +++ linux-4.4.113-vs2.3.9.6/fs/proc/inode.c     2018-01-09 16:36:32.000000000 +0000
5973 @@ -431,6 +431,8 @@ struct inode *proc_get_inode(struct supe
5974                         inode->i_uid = de->uid;
5975                         inode->i_gid = de->gid;
5976                 }
5977 +               if (de->vx_flags)
5978 +                       PROC_I(inode)->vx_flags = de->vx_flags;
5979                 if (de->size)
5980                         inode->i_size = de->size;
5981                 if (de->nlink)
5982 diff -NurpP --minimal linux-4.4.113/fs/proc/internal.h linux-4.4.113-vs2.3.9.6/fs/proc/internal.h
5983 --- linux-4.4.113/fs/proc/internal.h    2015-10-29 09:21:39.000000000 +0000
5984 +++ linux-4.4.113-vs2.3.9.6/fs/proc/internal.h  2018-01-09 16:36:32.000000000 +0000
5985 @@ -14,6 +14,7 @@
5986  #include <linux/spinlock.h>
5987  #include <linux/atomic.h>
5988  #include <linux/binfmts.h>
5989 +#include <linux/vs_pid.h>
5990  
5991  struct ctl_table_header;
5992  struct mempolicy;
5993 @@ -34,6 +35,7 @@ struct proc_dir_entry {
5994         nlink_t nlink;
5995         kuid_t uid;
5996         kgid_t gid;
5997 +       int vx_flags;
5998         loff_t size;
5999         const struct inode_operations *proc_iops;
6000         const struct file_operations *proc_fops;
6001 @@ -51,15 +53,22 @@ struct proc_dir_entry {
6002         char name[];
6003  };
6004  
6005 +struct vx_info;
6006 +struct nx_info;
6007 +
6008  union proc_op {
6009         int (*proc_get_link)(struct dentry *, struct path *);
6010         int (*proc_show)(struct seq_file *m,
6011                 struct pid_namespace *ns, struct pid *pid,
6012                 struct task_struct *task);
6013 +       int (*proc_vs_read)(char *page);
6014 +       int (*proc_vxi_read)(struct vx_info *vxi, char *page);
6015 +       int (*proc_nxi_read)(struct nx_info *nxi, char *page);
6016  };
6017  
6018  struct proc_inode {
6019         struct pid *pid;
6020 +       int vx_flags;
6021         int fd;
6022         union proc_op op;
6023         struct proc_dir_entry *pde;
6024 @@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
6025         return PROC_I(inode)->pid;
6026  }
6027  
6028 -static inline struct task_struct *get_proc_task(struct inode *inode)
6029 +static inline struct task_struct *get_proc_task_real(struct inode *inode)
6030  {
6031         return get_pid_task(proc_pid(inode), PIDTYPE_PID);
6032  }
6033  
6034 +static inline struct task_struct *get_proc_task(struct inode *inode)
6035 +{
6036 +       return vx_get_proc_task(inode, proc_pid(inode));
6037 +}
6038 +
6039  static inline int task_dumpable(struct task_struct *task)
6040  {
6041         int dumpable = 0;
6042 @@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
6043                            struct pid *, struct task_struct *);
6044  extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
6045                           struct pid *, struct task_struct *);
6046 +extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
6047 +                           struct pid *pid, struct task_struct *task);
6048  
6049  /*
6050   * base.c
6051 diff -NurpP --minimal linux-4.4.113/fs/proc/loadavg.c linux-4.4.113-vs2.3.9.6/fs/proc/loadavg.c
6052 --- linux-4.4.113/fs/proc/loadavg.c     2015-04-12 22:12:50.000000000 +0000
6053 +++ linux-4.4.113-vs2.3.9.6/fs/proc/loadavg.c   2018-01-09 16:36:32.000000000 +0000
6054 @@ -12,15 +12,27 @@
6055  
6056  static int loadavg_proc_show(struct seq_file *m, void *v)
6057  {
6058 +       unsigned long running;
6059 +       unsigned int threads;
6060         unsigned long avnrun[3];
6061  
6062         get_avenrun(avnrun, FIXED_1/200, 0);
6063  
6064 +       if (vx_flags(VXF_VIRT_LOAD, 0)) {
6065 +               struct vx_info *vxi = current_vx_info();
6066 +
6067 +               running = atomic_read(&vxi->cvirt.nr_running);
6068 +               threads = atomic_read(&vxi->cvirt.nr_threads);
6069 +       } else {
6070 +               running = nr_running();
6071 +               threads = nr_threads;
6072 +       }
6073 +
6074         seq_printf(m, "%lu.%02lu %lu.%02lu %lu.%02lu %ld/%d %d\n",
6075                 LOAD_INT(avnrun[0]), LOAD_FRAC(avnrun[0]),
6076                 LOAD_INT(avnrun[1]), LOAD_FRAC(avnrun[1]),
6077                 LOAD_INT(avnrun[2]), LOAD_FRAC(avnrun[2]),
6078 -               nr_running(), nr_threads,
6079 +               running, threads,
6080                 task_active_pid_ns(current)->last_pid);
6081         return 0;
6082  }
6083 diff -NurpP --minimal linux-4.4.113/fs/proc/meminfo.c linux-4.4.113-vs2.3.9.6/fs/proc/meminfo.c
6084 --- linux-4.4.113/fs/proc/meminfo.c     2016-07-05 04:15:09.000000000 +0000
6085 +++ linux-4.4.113-vs2.3.9.6/fs/proc/meminfo.c   2018-01-12 18:43:53.000000000 +0000
6086 @@ -43,7 +43,8 @@ static int meminfo_proc_show(struct seq_
6087         si_swapinfo(&i);
6088         committed = percpu_counter_read_positive(&vm_committed_as);
6089  
6090 -       cached = global_page_state(NR_FILE_PAGES) -
6091 +       cached = vx_flags(VXF_VIRT_MEM, 0) ?
6092 +               vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) -
6093                         total_swapcache_pages() - i.bufferram;
6094         if (cached < 0)
6095                 cached = 0;
6096 @@ -70,13 +71,16 @@ static int meminfo_proc_show(struct seq_
6097          */
6098         pagecache = pages[LRU_ACTIVE_FILE] + pages[LRU_INACTIVE_FILE];
6099         pagecache -= min(pagecache / 2, wmark_low);
6100 -       available += pagecache;
6101 +
6102 +       if (!vx_flags(VXF_VIRT_MEM, 0))
6103 +               available += pagecache;
6104  
6105         /*
6106          * Part of the reclaimable slab consists of items that are in use,
6107          * and cannot be freed. Cap this estimate at the low watermark.
6108          */
6109 -       available += global_page_state(NR_SLAB_RECLAIMABLE) -
6110 +       if (!vx_flags(VXF_VIRT_MEM, 0))
6111 +               available += global_page_state(NR_SLAB_RECLAIMABLE) -
6112                      min(global_page_state(NR_SLAB_RECLAIMABLE) / 2, wmark_low);
6113  
6114         if (available < 0)
6115 diff -NurpP --minimal linux-4.4.113/fs/proc/root.c linux-4.4.113-vs2.3.9.6/fs/proc/root.c
6116 --- linux-4.4.113/fs/proc/root.c        2018-01-24 21:22:53.000000000 +0000
6117 +++ linux-4.4.113-vs2.3.9.6/fs/proc/root.c      2018-01-09 16:36:32.000000000 +0000
6118 @@ -20,9 +20,14 @@
6119  #include <linux/mount.h>
6120  #include <linux/pid_namespace.h>
6121  #include <linux/parser.h>
6122 +#include <linux/vserver/inode.h>
6123  
6124  #include "internal.h"
6125  
6126 +struct proc_dir_entry *proc_virtual;
6127 +
6128 +extern void proc_vx_init(void);
6129 +
6130  static int proc_test_super(struct super_block *sb, void *data)
6131  {
6132         return sb->s_fs_info == data;
6133 @@ -113,7 +118,8 @@ static struct dentry *proc_mount(struct
6134                 options = data;
6135  
6136                 /* Does the mounter have privilege over the pid namespace? */
6137 -               if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN))
6138 +               if (!vx_ns_capable(ns->user_ns,
6139 +                       CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
6140                         return ERR_PTR(-EPERM);
6141         }
6142  
6143 @@ -196,6 +202,7 @@ void __init proc_root_init(void)
6144         proc_tty_init();
6145         proc_mkdir("bus", NULL);
6146         proc_sys_init();
6147 +       proc_vx_init();
6148  }
6149  
6150  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
6151 @@ -257,6 +264,7 @@ struct proc_dir_entry proc_root = {
6152         .proc_iops      = &proc_root_inode_operations, 
6153         .proc_fops      = &proc_root_operations,
6154         .parent         = &proc_root,
6155 +       .vx_flags       = IATTR_ADMIN | IATTR_WATCH,
6156         .subdir         = RB_ROOT,
6157         .name           = "/proc",
6158  };
6159 diff -NurpP --minimal linux-4.4.113/fs/proc/self.c linux-4.4.113-vs2.3.9.6/fs/proc/self.c
6160 --- linux-4.4.113/fs/proc/self.c        2015-10-29 09:21:39.000000000 +0000
6161 +++ linux-4.4.113-vs2.3.9.6/fs/proc/self.c      2018-01-09 16:36:32.000000000 +0000
6162 @@ -1,6 +1,7 @@
6163  #include <linux/sched.h>
6164  #include <linux/slab.h>
6165  #include <linux/pid_namespace.h>
6166 +#include <linux/vserver/inode.h>
6167  #include "internal.h"
6168  
6169  /*
6170 @@ -52,6 +53,8 @@ int proc_setup_self(struct super_block *
6171         self = d_alloc_name(s->s_root, "self");
6172         if (self) {
6173                 struct inode *inode = new_inode_pseudo(s);
6174 +
6175 +               // self->vx_flags = IATTR_PROC_SYMLINK;
6176                 if (inode) {
6177                         inode->i_ino = self_inum;
6178                         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
6179 diff -NurpP --minimal linux-4.4.113/fs/proc/stat.c linux-4.4.113-vs2.3.9.6/fs/proc/stat.c
6180 --- linux-4.4.113/fs/proc/stat.c        2015-04-12 22:12:50.000000000 +0000
6181 +++ linux-4.4.113-vs2.3.9.6/fs/proc/stat.c      2018-01-09 16:36:32.000000000 +0000
6182 @@ -9,8 +9,10 @@
6183  #include <linux/slab.h>
6184  #include <linux/time.h>
6185  #include <linux/irqnr.h>
6186 +#include <linux/vserver/cvirt.h>
6187  #include <linux/cputime.h>
6188  #include <linux/tick.h>
6189 +#include <linux/cpuset.h>
6190  
6191  #ifndef arch_irq_stat_cpu
6192  #define arch_irq_stat_cpu(cpu) 0
6193 @@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p,
6194         u64 sum_softirq = 0;
6195         unsigned int per_softirq_sums[NR_SOFTIRQS] = {0};
6196         struct timespec boottime;
6197 +       cpumask_var_t cpus_allowed;
6198 +       bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0);
6199  
6200         user = nice = system = idle = iowait =
6201                 irq = softirq = steal = 0;
6202         guest = guest_nice = 0;
6203         getboottime(&boottime);
6204 +
6205 +       if (vx_flags(VXF_VIRT_UPTIME, 0))
6206 +               vx_vsi_boottime(&boottime);
6207 +
6208 +       if (virt_cpu)
6209 +               cpuset_cpus_allowed(current, cpus_allowed);
6210 +
6211         jif = boottime.tv_sec;
6212  
6213         for_each_possible_cpu(i) {
6214 +               if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
6215 +                       continue;
6216 +
6217                 user += kcpustat_cpu(i).cpustat[CPUTIME_USER];
6218                 nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE];
6219                 system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM];
6220 @@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p,
6221         seq_putc(p, '\n');
6222  
6223         for_each_online_cpu(i) {
6224 +               if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
6225 +                       continue;
6226 +
6227                 /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
6228                 user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
6229                 nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
6230 diff -NurpP --minimal linux-4.4.113/fs/proc/uptime.c linux-4.4.113-vs2.3.9.6/fs/proc/uptime.c
6231 --- linux-4.4.113/fs/proc/uptime.c      2015-04-12 22:12:50.000000000 +0000
6232 +++ linux-4.4.113-vs2.3.9.6/fs/proc/uptime.c    2018-01-09 16:36:32.000000000 +0000
6233 @@ -5,6 +5,7 @@
6234  #include <linux/seq_file.h>
6235  #include <linux/time.h>
6236  #include <linux/kernel_stat.h>
6237 +#include <linux/vserver/cvirt.h>
6238  #include <linux/cputime.h>
6239  
6240  static int uptime_proc_show(struct seq_file *m, void *v)
6241 @@ -24,6 +25,10 @@ static int uptime_proc_show(struct seq_f
6242         nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC;
6243         idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem);
6244         idle.tv_nsec = rem;
6245 +
6246 +       if (vx_flags(VXF_VIRT_UPTIME, 0))
6247 +               vx_vsi_uptime(&uptime, &idle);
6248 +
6249         seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6250                         (unsigned long) uptime.tv_sec,
6251                         (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6252 diff -NurpP --minimal linux-4.4.113/fs/proc_namespace.c linux-4.4.113-vs2.3.9.6/fs/proc_namespace.c
6253 --- linux-4.4.113/fs/proc_namespace.c   2018-01-24 21:22:53.000000000 +0000
6254 +++ linux-4.4.113-vs2.3.9.6/fs/proc_namespace.c 2018-01-09 16:36:32.000000000 +0000
6255 @@ -46,6 +46,8 @@ static int show_sb_opts(struct seq_file
6256                 { MS_DIRSYNC, ",dirsync" },
6257                 { MS_MANDLOCK, ",mand" },
6258                 { MS_LAZYTIME, ",lazytime" },
6259 +               { MS_TAGGED, ",tag" },
6260 +               { MS_NOTAGCHECK, ",notagcheck" },
6261                 { 0, NULL }
6262         };
6263         const struct proc_fs_info *fs_infop;
6264 @@ -82,6 +84,38 @@ static inline void mangle(struct seq_fil
6265         seq_escape(m, s, " \t\n\\");
6266  }
6267  
6268 +#ifdef CONFIG_VSERVER_EXTRA_MNT_CHECK
6269 +
6270 +static int mnt_is_reachable(struct vfsmount *vfsmnt)
6271 +{
6272 +       struct path root;
6273 +       struct dentry *point;
6274 +       struct mount *mnt = real_mount(vfsmnt);
6275 +       struct mount *root_mnt;
6276 +       int ret;
6277 +
6278 +       if (mnt == mnt->mnt_ns->root)
6279 +               return 1;
6280 +
6281 +       rcu_read_lock();
6282 +       root = current->fs->root;
6283 +       root_mnt = real_mount(root.mnt);
6284 +       point = root.dentry;
6285 +
6286 +       while ((mnt != mnt->mnt_parent) && (mnt != root_mnt)) {
6287 +               point = mnt->mnt_mountpoint;
6288 +               mnt = mnt->mnt_parent;
6289 +       }
6290 +       rcu_read_unlock();
6291 +
6292 +       ret = (mnt == root_mnt) && is_subdir(point, root.dentry);
6293 +       return ret;
6294 +}
6295 +
6296 +#else
6297 +#define        mnt_is_reachable(v)     (1)
6298 +#endif
6299 +
6300  static void show_type(struct seq_file *m, struct super_block *sb)
6301  {
6302         mangle(m, sb->s_type->name);
6303 @@ -99,6 +133,17 @@ static int show_vfsmnt(struct seq_file *
6304         struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
6305         struct super_block *sb = mnt_path.dentry->d_sb;
6306  
6307 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6308 +               return SEQ_SKIP;
6309 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6310 +               return SEQ_SKIP;
6311 +
6312 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
6313 +               mnt == current->fs->root.mnt) {
6314 +               seq_puts(m, "/dev/root / ");
6315 +               goto type;
6316 +       }
6317 +
6318         if (sb->s_op->show_devname) {
6319                 err = sb->s_op->show_devname(m, mnt_path.dentry);
6320                 if (err)
6321 @@ -112,6 +157,7 @@ static int show_vfsmnt(struct seq_file *
6322         if (err)
6323                 goto out;
6324         seq_putc(m, ' ');
6325 +type:
6326         show_type(m, sb);
6327         seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
6328         err = show_sb_opts(m, sb);
6329 @@ -133,6 +179,11 @@ static int show_mountinfo(struct seq_fil
6330         struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
6331         int err = 0;
6332  
6333 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6334 +               return SEQ_SKIP;
6335 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6336 +               return SEQ_SKIP;
6337 +
6338         seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
6339                    MAJOR(sb->s_dev), MINOR(sb->s_dev));
6340         if (sb->s_op->show_path)
6341 @@ -193,6 +244,17 @@ static int show_vfsstat(struct seq_file
6342         struct super_block *sb = mnt_path.dentry->d_sb;
6343         int err = 0;
6344  
6345 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6346 +               return SEQ_SKIP;
6347 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6348 +               return SEQ_SKIP;
6349 +
6350 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
6351 +               mnt == current->fs->root.mnt) {
6352 +               seq_puts(m, "device /dev/root mounted on / ");
6353 +               goto type;
6354 +       }
6355 +
6356         /* device */
6357         if (sb->s_op->show_devname) {
6358                 seq_puts(m, "device ");
6359 @@ -214,7 +276,7 @@ static int show_vfsstat(struct seq_file
6360         if (err)
6361                 goto out;
6362         seq_putc(m, ' ');
6363 -
6364 +type:
6365         /* file system type */
6366         seq_puts(m, "with fstype ");
6367         show_type(m, sb);
6368 diff -NurpP --minimal linux-4.4.113/fs/quota/dquot.c linux-4.4.113-vs2.3.9.6/fs/quota/dquot.c
6369 --- linux-4.4.113/fs/quota/dquot.c      2018-01-24 21:22:53.000000000 +0000
6370 +++ linux-4.4.113-vs2.3.9.6/fs/quota/dquot.c    2018-01-09 16:36:32.000000000 +0000
6371 @@ -1643,6 +1643,9 @@ int __dquot_alloc_space(struct inode *in
6372         int reserve = flags & DQUOT_SPACE_RESERVE;
6373         struct dquot **dquots;
6374  
6375 +       if ((ret = dl_alloc_space(inode, number)))
6376 +               return ret;
6377 +
6378         if (!dquot_active(inode)) {
6379                 inode_incr_space(inode, number, reserve);
6380                 goto out;
6381 @@ -1695,6 +1698,9 @@ int dquot_alloc_inode(struct inode *inod
6382         struct dquot_warn warn[MAXQUOTAS];
6383         struct dquot * const *dquots;
6384  
6385 +       if ((ret = dl_alloc_inode(inode)))
6386 +               return ret;
6387 +
6388         if (!dquot_active(inode))
6389                 return 0;
6390         for (cnt = 0; cnt < MAXQUOTAS; cnt++)
6391 @@ -1797,6 +1803,8 @@ void __dquot_free_space(struct inode *in
6392         struct dquot **dquots;
6393         int reserve = flags & DQUOT_SPACE_RESERVE, index;
6394  
6395 +       dl_free_space(inode, number);
6396 +
6397         if (!dquot_active(inode)) {
6398                 inode_decr_space(inode, number, reserve);
6399                 return;
6400 @@ -1841,6 +1849,8 @@ void dquot_free_inode(struct inode *inod
6401         struct dquot * const *dquots;
6402         int index;
6403  
6404 +       dl_free_inode(inode);
6405 +
6406         if (!dquot_active(inode))
6407                 return;
6408  
6409 diff -NurpP --minimal linux-4.4.113/fs/quota/quota.c linux-4.4.113-vs2.3.9.6/fs/quota/quota.c
6410 --- linux-4.4.113/fs/quota/quota.c      2016-07-05 04:12:34.000000000 +0000
6411 +++ linux-4.4.113-vs2.3.9.6/fs/quota/quota.c    2018-01-09 16:36:32.000000000 +0000
6412 @@ -8,6 +8,7 @@
6413  #include <linux/fs.h>
6414  #include <linux/namei.h>
6415  #include <linux/slab.h>
6416 +#include <linux/vs_context.h>
6417  #include <asm/current.h>
6418  #include <linux/uaccess.h>
6419  #include <linux/kernel.h>
6420 @@ -38,7 +39,7 @@ static int check_quotactl_permission(str
6421                         break;
6422                 /*FALLTHROUGH*/
6423         default:
6424 -               if (!capable(CAP_SYS_ADMIN))
6425 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
6426                         return -EPERM;
6427         }
6428  
6429 @@ -702,6 +703,46 @@ static int do_quotactl(struct super_bloc
6430  
6431  #ifdef CONFIG_BLOCK
6432  
6433 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
6434 +
6435 +#include <linux/vroot.h>
6436 +#include <linux/major.h>
6437 +#include <linux/module.h>
6438 +#include <linux/kallsyms.h>
6439 +#include <linux/vserver/debug.h>
6440 +
6441 +static vroot_grb_func *vroot_get_real_bdev = NULL;
6442 +
6443 +static DEFINE_SPINLOCK(vroot_grb_lock);
6444 +
6445 +int register_vroot_grb(vroot_grb_func *func) {
6446 +       int ret = -EBUSY;
6447 +
6448 +       spin_lock(&vroot_grb_lock);
6449 +       if (!vroot_get_real_bdev) {
6450 +               vroot_get_real_bdev = func;
6451 +               ret = 0;
6452 +       }
6453 +       spin_unlock(&vroot_grb_lock);
6454 +       return ret;
6455 +}
6456 +EXPORT_SYMBOL(register_vroot_grb);
6457 +
6458 +int unregister_vroot_grb(vroot_grb_func *func) {
6459 +       int ret = -EINVAL;
6460 +
6461 +       spin_lock(&vroot_grb_lock);
6462 +       if (vroot_get_real_bdev) {
6463 +               vroot_get_real_bdev = NULL;
6464 +               ret = 0;
6465 +       }
6466 +       spin_unlock(&vroot_grb_lock);
6467 +       return ret;
6468 +}
6469 +EXPORT_SYMBOL(unregister_vroot_grb);
6470 +
6471 +#endif
6472 +
6473  /* Return 1 if 'cmd' will block on frozen filesystem */
6474  static int quotactl_cmd_write(int cmd)
6475  {
6476 @@ -737,6 +778,22 @@ static struct super_block *quotactl_bloc
6477         putname(tmp);
6478         if (IS_ERR(bdev))
6479                 return ERR_CAST(bdev);
6480 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
6481 +       if (bdev && bdev->bd_inode &&
6482 +               imajor(bdev->bd_inode) == VROOT_MAJOR) {
6483 +               struct block_device *bdnew = (void *)-EINVAL;
6484 +
6485 +               if (vroot_get_real_bdev)
6486 +                       bdnew = vroot_get_real_bdev(bdev);
6487 +               else
6488 +                       vxdprintk(VXD_CBIT(misc, 0),
6489 +                                       "vroot_get_real_bdev not set");
6490 +               bdput(bdev);
6491 +               if (IS_ERR(bdnew))
6492 +                       return ERR_PTR(PTR_ERR(bdnew));
6493 +               bdev = bdnew;
6494 +       }
6495 +#endif
6496         if (quotactl_cmd_write(cmd))
6497                 sb = get_super_thawed(bdev);
6498         else
6499 diff -NurpP --minimal linux-4.4.113/fs/stat.c linux-4.4.113-vs2.3.9.6/fs/stat.c
6500 --- linux-4.4.113/fs/stat.c     2018-01-24 21:22:53.000000000 +0000
6501 +++ linux-4.4.113-vs2.3.9.6/fs/stat.c   2018-01-09 16:36:32.000000000 +0000
6502 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
6503         stat->nlink = inode->i_nlink;
6504         stat->uid = inode->i_uid;
6505         stat->gid = inode->i_gid;
6506 +       stat->tag = inode->i_tag;
6507         stat->rdev = inode->i_rdev;
6508         stat->size = i_size_read(inode);
6509         stat->atime = inode->i_atime;
6510 diff -NurpP --minimal linux-4.4.113/fs/statfs.c linux-4.4.113-vs2.3.9.6/fs/statfs.c
6511 --- linux-4.4.113/fs/statfs.c   2015-04-12 22:12:50.000000000 +0000
6512 +++ linux-4.4.113-vs2.3.9.6/fs/statfs.c 2018-01-09 16:36:32.000000000 +0000
6513 @@ -7,6 +7,8 @@
6514  #include <linux/statfs.h>
6515  #include <linux/security.h>
6516  #include <linux/uaccess.h>
6517 +#include <linux/vs_base.h>
6518 +#include <linux/vs_dlimit.h>
6519  #include "internal.h"
6520  
6521  static int flags_by_mnt(int mnt_flags)
6522 @@ -60,6 +62,8 @@ static int statfs_by_dentry(struct dentr
6523         retval = dentry->d_sb->s_op->statfs(dentry, buf);
6524         if (retval == 0 && buf->f_frsize == 0)
6525                 buf->f_frsize = buf->f_bsize;
6526 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
6527 +               vx_vsi_statfs(dentry->d_sb, buf);
6528         return retval;
6529  }
6530  
6531 diff -NurpP --minimal linux-4.4.113/fs/super.c linux-4.4.113-vs2.3.9.6/fs/super.c
6532 --- linux-4.4.113/fs/super.c    2018-01-24 21:22:53.000000000 +0000
6533 +++ linux-4.4.113-vs2.3.9.6/fs/super.c  2018-01-09 16:36:32.000000000 +0000
6534 @@ -33,6 +33,8 @@
6535  #include <linux/cleancache.h>
6536  #include <linux/fsnotify.h>
6537  #include <linux/lockdep.h>
6538 +#include <linux/magic.h>
6539 +#include <linux/vs_context.h>
6540  #include "internal.h"
6541  
6542  
6543 @@ -1131,6 +1133,13 @@ mount_fs(struct file_system_type *type,
6544         WARN_ON(!sb->s_bdi);
6545         sb->s_flags |= MS_BORN;
6546  
6547 +       error = -EPERM;
6548 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) &&
6549 +               !sb->s_bdev &&
6550 +               (sb->s_magic != PROC_SUPER_MAGIC) &&
6551 +               (sb->s_magic != DEVPTS_SUPER_MAGIC))
6552 +               goto out_sb;
6553 +
6554         error = security_sb_kern_mount(sb, flags, secdata);
6555         if (error)
6556                 goto out_sb;
6557 diff -NurpP --minimal linux-4.4.113/fs/utimes.c linux-4.4.113-vs2.3.9.6/fs/utimes.c
6558 --- linux-4.4.113/fs/utimes.c   2018-01-24 21:22:53.000000000 +0000
6559 +++ linux-4.4.113-vs2.3.9.6/fs/utimes.c 2018-01-09 16:36:32.000000000 +0000
6560 @@ -8,6 +8,8 @@
6561  #include <linux/stat.h>
6562  #include <linux/utime.h>
6563  #include <linux/syscalls.h>
6564 +#include <linux/mount.h>
6565 +#include <linux/vs_cowbl.h>
6566  #include <asm/uaccess.h>
6567  #include <asm/unistd.h>
6568  
6569 @@ -52,13 +54,19 @@ static int utimes_common(struct path *pa
6570  {
6571         int error;
6572         struct iattr newattrs;
6573 -       struct inode *inode = path->dentry->d_inode;
6574         struct inode *delegated_inode = NULL;
6575 +       struct inode *inode;
6576 +
6577 +       error = cow_check_and_break(path);
6578 +       if (error)
6579 +               goto out;
6580  
6581         error = mnt_want_write(path->mnt);
6582         if (error)
6583                 goto out;
6584  
6585 +       inode = path->dentry->d_inode;
6586 +
6587         if (times && times[0].tv_nsec == UTIME_NOW &&
6588                      times[1].tv_nsec == UTIME_NOW)
6589                 times = NULL;
6590 diff -NurpP --minimal linux-4.4.113/fs/xattr.c linux-4.4.113-vs2.3.9.6/fs/xattr.c
6591 --- linux-4.4.113/fs/xattr.c    2018-01-24 21:22:53.000000000 +0000
6592 +++ linux-4.4.113-vs2.3.9.6/fs/xattr.c  2018-01-09 16:36:32.000000000 +0000
6593 @@ -21,6 +21,7 @@
6594  #include <linux/audit.h>
6595  #include <linux/vmalloc.h>
6596  #include <linux/posix_acl_xattr.h>
6597 +#include <linux/mount.h>
6598  
6599  #include <asm/uaccess.h>
6600  
6601 @@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co
6602          * The trusted.* namespace can only be accessed by privileged users.
6603          */
6604         if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
6605 -               if (!capable(CAP_SYS_ADMIN))
6606 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED))
6607                         return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
6608                 return 0;
6609         }
6610 diff -NurpP --minimal linux-4.4.113/include/linux/capability.h linux-4.4.113-vs2.3.9.6/include/linux/capability.h
6611 --- linux-4.4.113/include/linux/capability.h    2018-01-24 21:22:56.000000000 +0000
6612 +++ linux-4.4.113-vs2.3.9.6/include/linux/capability.h  2018-01-09 16:36:32.000000000 +0000
6613 @@ -77,7 +77,8 @@ extern const kernel_cap_t __cap_init_eff
6614  #else /* HAND-CODED capability initializers */
6615  
6616  #define CAP_LAST_U32                   ((_KERNEL_CAPABILITY_U32S) - 1)
6617 -#define CAP_LAST_U32_VALID_MASK                (CAP_TO_MASK(CAP_LAST_CAP + 1) -1)
6618 +#define CAP_LAST_U32_VALID_MASK                ((CAP_TO_MASK(CAP_LAST_CAP + 1) -1) \
6619 +                                       | CAP_TO_MASK(CAP_CONTEXT))
6620  
6621  # define CAP_EMPTY_SET    ((kernel_cap_t){{ 0, 0 }})
6622  # define CAP_FULL_SET     ((kernel_cap_t){{ ~0, CAP_LAST_U32_VALID_MASK }})
6623 diff -NurpP --minimal linux-4.4.113/include/linux/cred.h linux-4.4.113-vs2.3.9.6/include/linux/cred.h
6624 --- linux-4.4.113/include/linux/cred.h  2018-01-24 21:22:56.000000000 +0000
6625 +++ linux-4.4.113-vs2.3.9.6/include/linux/cred.h        2018-01-11 08:03:00.000000000 +0000
6626 @@ -161,6 +161,7 @@ extern void exit_creds(struct task_struc
6627  extern int copy_creds(struct task_struct *, unsigned long);
6628  extern const struct cred *get_task_cred(struct task_struct *);
6629  extern struct cred *cred_alloc_blank(void);
6630 +extern struct cred *__prepare_creds(const struct cred *);
6631  extern struct cred *prepare_creds(void);
6632  extern struct cred *prepare_exec_creds(void);
6633  extern int commit_creds(struct cred *);
6634 @@ -221,6 +222,31 @@ static inline bool cap_ambient_invariant
6635                                           cred->cap_inheritable));
6636  }
6637  
6638 +static inline void set_cred_subscribers(struct cred *cred, int n)
6639 +{
6640 +#ifdef CONFIG_DEBUG_CREDENTIALS
6641 +       atomic_set(&cred->subscribers, n);
6642 +#endif
6643 +}
6644 +
6645 +static inline int read_cred_subscribers(const struct cred *cred)
6646 +{
6647 +#ifdef CONFIG_DEBUG_CREDENTIALS
6648 +       return atomic_read(&cred->subscribers);
6649 +#else
6650 +       return 0;
6651 +#endif
6652 +}
6653 +
6654 +static inline void alter_cred_subscribers(const struct cred *_cred, int n)
6655 +{
6656 +#ifdef CONFIG_DEBUG_CREDENTIALS
6657 +       struct cred *cred = (struct cred *) _cred;
6658 +
6659 +       atomic_add(n, &cred->subscribers);
6660 +#endif
6661 +}
6662 +
6663  /**
6664   * get_new_cred - Get a reference on a new set of credentials
6665   * @cred: The new credentials to reference
6666 diff -NurpP --minimal linux-4.4.113/include/linux/dcache.h linux-4.4.113-vs2.3.9.6/include/linux/dcache.h
6667 --- linux-4.4.113/include/linux/dcache.h        2018-01-24 21:22:56.000000000 +0000
6668 +++ linux-4.4.113-vs2.3.9.6/include/linux/dcache.h      2018-01-09 16:36:32.000000000 +0000
6669 @@ -10,6 +10,7 @@
6670  #include <linux/cache.h>
6671  #include <linux/rcupdate.h>
6672  #include <linux/lockref.h>
6673 +// #include <linux/vs_limit.h>
6674  
6675  struct path;
6676  struct vfsmount;
6677 @@ -351,8 +352,10 @@ extern char *dentry_path(struct dentry *
6678   */
6679  static inline struct dentry *dget_dlock(struct dentry *dentry)
6680  {
6681 -       if (dentry)
6682 +       if (dentry) {
6683                 dentry->d_lockref.count++;
6684 +               // vx_dentry_inc(dentry);
6685 +       }
6686         return dentry;
6687  }
6688  
6689 diff -NurpP --minimal linux-4.4.113/include/linux/devpts_fs.h linux-4.4.113-vs2.3.9.6/include/linux/devpts_fs.h
6690 --- linux-4.4.113/include/linux/devpts_fs.h     2018-01-24 21:22:56.000000000 +0000
6691 +++ linux-4.4.113-vs2.3.9.6/include/linux/devpts_fs.h   2018-01-09 16:36:32.000000000 +0000
6692 @@ -35,5 +35,4 @@ void devpts_pty_kill(struct inode *inode
6693  
6694  #endif
6695  
6696 -
6697  #endif /* _LINUX_DEVPTS_FS_H */
6698 diff -NurpP --minimal linux-4.4.113/include/linux/fs.h linux-4.4.113-vs2.3.9.6/include/linux/fs.h
6699 --- linux-4.4.113/include/linux/fs.h    2018-01-24 21:22:56.000000000 +0000
6700 +++ linux-4.4.113-vs2.3.9.6/include/linux/fs.h  2018-01-09 16:43:56.000000000 +0000
6701 @@ -227,6 +227,7 @@ typedef void (dax_iodone_t)(struct buffe
6702  #define ATTR_OPEN      (1 << 15) /* Truncating from open(O_TRUNC) */
6703  #define ATTR_TIMES_SET (1 << 16)
6704  #define ATTR_TOUCH     (1 << 17)
6705 +#define ATTR_TAG       (1 << 18)
6706  
6707  /*
6708   * Whiteout is represented by a char device.  The following constants define the
6709 @@ -249,6 +250,7 @@ struct iattr {
6710         umode_t         ia_mode;
6711         kuid_t          ia_uid;
6712         kgid_t          ia_gid;
6713 +       ktag_t          ia_tag;
6714         loff_t          ia_size;
6715         struct timespec ia_atime;
6716         struct timespec ia_mtime;
6717 @@ -587,7 +589,9 @@ struct inode {
6718         unsigned short          i_opflags;
6719         kuid_t                  i_uid;
6720         kgid_t                  i_gid;
6721 -       unsigned int            i_flags;
6722 +       ktag_t                  i_tag;
6723 +       unsigned short          i_flags;
6724 +       unsigned short          i_vflags;
6725  
6726  #ifdef CONFIG_FS_POSIX_ACL
6727         struct posix_acl        *i_acl;
6728 @@ -616,6 +620,7 @@ struct inode {
6729                 unsigned int __i_nlink;
6730         };
6731         dev_t                   i_rdev;
6732 +       dev_t                   i_mdev;
6733         loff_t                  i_size;
6734         struct timespec         i_atime;
6735         struct timespec         i_mtime;
6736 @@ -814,6 +819,11 @@ static inline gid_t i_gid_read(const str
6737         return from_kgid(&init_user_ns, inode->i_gid);
6738  }
6739  
6740 +static inline vtag_t i_tag_read(const struct inode *inode)
6741 +{
6742 +       return from_ktag(&init_user_ns, inode->i_tag);
6743 +}
6744 +
6745  static inline void i_uid_write(struct inode *inode, uid_t uid)
6746  {
6747         inode->i_uid = make_kuid(&init_user_ns, uid);
6748 @@ -824,14 +834,19 @@ static inline void i_gid_write(struct in
6749         inode->i_gid = make_kgid(&init_user_ns, gid);
6750  }
6751  
6752 +static inline void i_tag_write(struct inode *inode, vtag_t tag)
6753 +{
6754 +       inode->i_tag = make_ktag(&init_user_ns, tag);
6755 +}
6756 +
6757  static inline unsigned iminor(const struct inode *inode)
6758  {
6759 -       return MINOR(inode->i_rdev);
6760 +       return MINOR(inode->i_mdev);
6761  }
6762  
6763  static inline unsigned imajor(const struct inode *inode)
6764  {
6765 -       return MAJOR(inode->i_rdev);
6766 +       return MAJOR(inode->i_mdev);
6767  }
6768  
6769  extern struct block_device *I_BDEV(struct inode *inode);
6770 @@ -888,6 +903,7 @@ struct file {
6771         loff_t                  f_pos;
6772         struct fown_struct      f_owner;
6773         const struct cred       *f_cred;
6774 +       vxid_t                  f_xid;
6775         struct file_ra_state    f_ra;
6776  
6777         u64                     f_version;
6778 @@ -1022,6 +1038,7 @@ struct file_lock {
6779         struct file *fl_file;
6780         loff_t fl_start;
6781         loff_t fl_end;
6782 +       vxid_t fl_xid;
6783  
6784         struct fasync_struct *  fl_fasync; /* for lease break notifications */
6785         /* for lease breaks: */
6786 @@ -1698,6 +1715,7 @@ struct inode_operations {
6787         ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
6788         ssize_t (*listxattr) (struct dentry *, char *, size_t);
6789         int (*removexattr) (struct dentry *, const char *);
6790 +       int (*sync_flags) (struct inode *, int, int);
6791         int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
6792                       u64 len);
6793         int (*update_time)(struct inode *, struct timespec *, int);
6794 @@ -1712,6 +1730,7 @@ ssize_t rw_copy_check_uvector(int type,
6795                               unsigned long nr_segs, unsigned long fast_segs,
6796                               struct iovec *fast_pointer,
6797                               struct iovec **ret_pointer);
6798 +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
6799  
6800  extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *);
6801  extern ssize_t __vfs_write(struct file *, const char __user *, size_t, loff_t *);
6802 @@ -1777,6 +1796,14 @@ struct super_operations {
6803  #else
6804  #define S_DAX          0       /* Make all the DAX code disappear */
6805  #endif
6806 +#define S_IXUNLINK     16384   /* Immutable Invert on unlink */
6807 +
6808 +/* Linux-VServer related Inode flags */
6809 +
6810 +#define V_VALID                1
6811 +#define V_XATTR                2
6812 +#define V_BARRIER      4       /* Barrier for chroot() */
6813 +#define V_COW          8       /* Copy on Write */
6814  
6815  /*
6816   * Note that nosuid etc flags are inode-specific: setting some file-system
6817 @@ -1801,10 +1828,13 @@ struct super_operations {
6818  #define IS_MANDLOCK(inode)     __IS_FLG(inode, MS_MANDLOCK)
6819  #define IS_NOATIME(inode)      __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
6820  #define IS_I_VERSION(inode)    __IS_FLG(inode, MS_I_VERSION)
6821 +#define IS_TAGGED(inode)       __IS_FLG(inode, MS_TAGGED)
6822  
6823  #define IS_NOQUOTA(inode)      ((inode)->i_flags & S_NOQUOTA)
6824  #define IS_APPEND(inode)       ((inode)->i_flags & S_APPEND)
6825  #define IS_IMMUTABLE(inode)    ((inode)->i_flags & S_IMMUTABLE)
6826 +#define IS_IXUNLINK(inode)     ((inode)->i_flags & S_IXUNLINK)
6827 +#define IS_IXORUNLINK(inode)   ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode))
6828  #define IS_POSIXACL(inode)     __IS_FLG(inode, MS_POSIXACL)
6829  
6830  #define IS_DEADDIR(inode)      ((inode)->i_flags & S_DEAD)
6831 @@ -1819,6 +1849,16 @@ struct super_operations {
6832  #define IS_WHITEOUT(inode)     (S_ISCHR(inode->i_mode) && \
6833                                  (inode)->i_rdev == WHITEOUT_DEV)
6834  
6835 +#define IS_BARRIER(inode)      (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
6836 +
6837 +#ifdef CONFIG_VSERVER_COWBL
6838 +#  define IS_COW(inode)                (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode))
6839 +#  define IS_COW_LINK(inode)   (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1))
6840 +#else
6841 +#  define IS_COW(inode)                (0)
6842 +#  define IS_COW_LINK(inode)   (0)
6843 +#endif
6844 +
6845  /*
6846   * Inode state bits.  Protected by inode->i_lock
6847   *
6848 @@ -2075,6 +2115,9 @@ extern struct kobject *fs_kobj;
6849  extern int locks_mandatory_locked(struct file *);
6850  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
6851  
6852 +#define ATTR_FLAG_BARRIER      512     /* Barrier for chroot() */
6853 +#define ATTR_FLAG_IXUNLINK     1024    /* Immutable invert on unlink */
6854 +
6855  /*
6856   * Candidates for mandatory locking have the setgid bit set
6857   * but no group execute bit -  an otherwise meaningless combination.
6858 @@ -2830,6 +2873,7 @@ extern int dcache_dir_open(struct inode
6859  extern int dcache_dir_close(struct inode *, struct file *);
6860  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
6861  extern int dcache_readdir(struct file *, struct dir_context *);
6862 +extern int dcache_readdir_filter(struct file *, struct dir_context *, int (*)(struct dentry *));
6863  extern int simple_setattr(struct dentry *, struct iattr *);
6864  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
6865  extern int simple_statfs(struct dentry *, struct kstatfs *);
6866 diff -NurpP --minimal linux-4.4.113/include/linux/init_task.h linux-4.4.113-vs2.3.9.6/include/linux/init_task.h
6867 --- linux-4.4.113/include/linux/init_task.h     2016-07-05 04:15:10.000000000 +0000
6868 +++ linux-4.4.113-vs2.3.9.6/include/linux/init_task.h   2018-01-09 16:36:32.000000000 +0000
6869 @@ -260,6 +260,10 @@ extern struct task_group root_task_group
6870         INIT_VTIME(tsk)                                                 \
6871         INIT_NUMA_BALANCING(tsk)                                        \
6872         INIT_KASAN(tsk)                                                 \
6873 +       .xid            = 0,                                            \
6874 +       .vx_info        = NULL,                                         \
6875 +       .nid            = 0,                                            \
6876 +       .nx_info        = NULL,                                         \
6877  }
6878  
6879  
6880 diff -NurpP --minimal linux-4.4.113/include/linux/ipc.h linux-4.4.113-vs2.3.9.6/include/linux/ipc.h
6881 --- linux-4.4.113/include/linux/ipc.h   2015-04-12 22:12:50.000000000 +0000
6882 +++ linux-4.4.113-vs2.3.9.6/include/linux/ipc.h 2018-01-09 16:36:32.000000000 +0000
6883 @@ -16,6 +16,7 @@ struct kern_ipc_perm
6884         key_t           key;
6885         kuid_t          uid;
6886         kgid_t          gid;
6887 +       vxid_t          xid;
6888         kuid_t          cuid;
6889         kgid_t          cgid;
6890         umode_t         mode; 
6891 diff -NurpP --minimal linux-4.4.113/include/linux/memcontrol.h linux-4.4.113-vs2.3.9.6/include/linux/memcontrol.h
6892 --- linux-4.4.113/include/linux/memcontrol.h    2018-01-24 21:22:56.000000000 +0000
6893 +++ linux-4.4.113-vs2.3.9.6/include/linux/memcontrol.h  2018-01-24 22:44:17.000000000 +0000
6894 @@ -113,6 +113,7 @@ struct cg_proto {
6895         struct mem_cgroup       *memcg;
6896  };
6897  
6898 +
6899  #ifdef CONFIG_MEMCG
6900  struct mem_cgroup_stat_cpu {
6901         long count[MEM_CGROUP_STAT_NSTATS];
6902 @@ -338,6 +339,12 @@ static inline bool mem_cgroup_is_descend
6903         return cgroup_is_descendant(memcg->css.cgroup, root->css.cgroup);
6904  }
6905  
6906 +extern unsigned long mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg);
6907 +extern unsigned long mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg);
6908 +extern unsigned long mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg);
6909 +extern unsigned long mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg);
6910 +extern void dump_mem_cgroup(struct mem_cgroup *memcg);
6911 +
6912  static inline bool mm_match_cgroup(struct mm_struct *mm,
6913                                    struct mem_cgroup *memcg)
6914  {
6915 diff -NurpP --minimal linux-4.4.113/include/linux/mount.h linux-4.4.113-vs2.3.9.6/include/linux/mount.h
6916 --- linux-4.4.113/include/linux/mount.h 2018-01-24 21:22:57.000000000 +0000
6917 +++ linux-4.4.113-vs2.3.9.6/include/linux/mount.h       2018-01-09 16:36:32.000000000 +0000
6918 @@ -63,6 +63,9 @@ struct mnt_namespace;
6919  #define MNT_MARKED             0x4000000
6920  #define MNT_UMOUNT             0x8000000
6921  
6922 +#define MNT_TAGID      0x10000
6923 +#define MNT_NOTAG      0x20000
6924 +
6925  struct vfsmount {
6926         struct dentry *mnt_root;        /* root of the mounted tree */
6927         struct super_block *mnt_sb;     /* pointer to superblock */
6928 diff -NurpP --minimal linux-4.4.113/include/linux/net.h linux-4.4.113-vs2.3.9.6/include/linux/net.h
6929 --- linux-4.4.113/include/linux/net.h   2018-01-24 21:22:57.000000000 +0000
6930 +++ linux-4.4.113-vs2.3.9.6/include/linux/net.h 2018-01-09 16:42:30.000000000 +0000
6931 @@ -43,6 +43,7 @@ struct net;
6932  #define SOCK_NOSPACE           2
6933  #define SOCK_PASSCRED          3
6934  #define SOCK_PASSSEC           4
6935 +#define SOCK_USER_SOCKET       5
6936  
6937  #ifndef ARCH_HAS_SOCKET_TYPES
6938  /**
6939 diff -NurpP --minimal linux-4.4.113/include/linux/netdevice.h linux-4.4.113-vs2.3.9.6/include/linux/netdevice.h
6940 --- linux-4.4.113/include/linux/netdevice.h     2018-01-24 21:22:57.000000000 +0000
6941 +++ linux-4.4.113-vs2.3.9.6/include/linux/netdevice.h   2018-01-09 16:36:32.000000000 +0000
6942 @@ -2296,6 +2296,7 @@ static inline int dev_recursion_level(vo
6943  
6944  struct net_device *dev_get_by_index(struct net *net, int ifindex);
6945  struct net_device *__dev_get_by_index(struct net *net, int ifindex);
6946 +struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex);
6947  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
6948  int netdev_get_name(struct net *net, char *name, int ifindex);
6949  int dev_restart(struct net_device *dev);
6950 diff -NurpP --minimal linux-4.4.113/include/linux/nsproxy.h linux-4.4.113-vs2.3.9.6/include/linux/nsproxy.h
6951 --- linux-4.4.113/include/linux/nsproxy.h       2015-04-12 22:12:50.000000000 +0000
6952 +++ linux-4.4.113-vs2.3.9.6/include/linux/nsproxy.h     2018-01-09 16:36:32.000000000 +0000
6953 @@ -3,6 +3,7 @@
6954  
6955  #include <linux/spinlock.h>
6956  #include <linux/sched.h>
6957 +#include <linux/vserver/debug.h>
6958  
6959  struct mnt_namespace;
6960  struct uts_namespace;
6961 @@ -63,6 +64,7 @@ extern struct nsproxy init_nsproxy;
6962   */
6963  
6964  int copy_namespaces(unsigned long flags, struct task_struct *tsk);
6965 +struct nsproxy *copy_nsproxy(struct nsproxy *orig);
6966  void exit_task_namespaces(struct task_struct *tsk);
6967  void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
6968  void free_nsproxy(struct nsproxy *ns);
6969 @@ -70,16 +72,26 @@ int unshare_nsproxy_namespaces(unsigned
6970         struct cred *, struct fs_struct *);
6971  int __init nsproxy_cache_init(void);
6972  
6973 -static inline void put_nsproxy(struct nsproxy *ns)
6974 +#define        get_nsproxy(n)  __get_nsproxy(n, __FILE__, __LINE__)
6975 +
6976 +static inline void __get_nsproxy(struct nsproxy *ns,
6977 +       const char *_file, int _line)
6978  {
6979 -       if (atomic_dec_and_test(&ns->count)) {
6980 -               free_nsproxy(ns);
6981 -       }
6982 +       vxlprintk(VXD_CBIT(space, 0), "get_nsproxy(%p[%u])",
6983 +               ns, atomic_read(&ns->count), _file, _line);
6984 +       atomic_inc(&ns->count);
6985  }
6986  
6987 -static inline void get_nsproxy(struct nsproxy *ns)
6988 +#define        put_nsproxy(n)  __put_nsproxy(n, __FILE__, __LINE__)
6989 +
6990 +static inline void __put_nsproxy(struct nsproxy *ns,
6991 +       const char *_file, int _line)
6992  {
6993 -       atomic_inc(&ns->count);
6994 +       vxlprintk(VXD_CBIT(space, 0), "put_nsproxy(%p[%u])",
6995 +               ns, atomic_read(&ns->count), _file, _line);
6996 +       if (atomic_dec_and_test(&ns->count)) {
6997 +               free_nsproxy(ns);
6998 +       }
6999  }
7000  
7001  #endif
7002 diff -NurpP --minimal linux-4.4.113/include/linux/pid.h linux-4.4.113-vs2.3.9.6/include/linux/pid.h
7003 --- linux-4.4.113/include/linux/pid.h   2018-01-24 21:22:57.000000000 +0000
7004 +++ linux-4.4.113-vs2.3.9.6/include/linux/pid.h 2018-01-09 16:45:21.000000000 +0000
7005 @@ -10,7 +10,8 @@ enum pid_type
7006         PIDTYPE_SID,
7007         PIDTYPE_MAX,
7008         /* only valid to __task_pid_nr_ns() */
7009 -       __PIDTYPE_TGID
7010 +       __PIDTYPE_TGID,
7011 +       __PIDTYPE_REALPID
7012  };
7013  
7014  /*
7015 @@ -172,6 +173,7 @@ static inline pid_t pid_nr(struct pid *p
7016  }
7017  
7018  pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns);
7019 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns);
7020  pid_t pid_vnr(struct pid *pid);
7021  
7022  #define do_each_pid_task(pid, type, task)                              \
7023 diff -NurpP --minimal linux-4.4.113/include/linux/quotaops.h linux-4.4.113-vs2.3.9.6/include/linux/quotaops.h
7024 --- linux-4.4.113/include/linux/quotaops.h      2016-07-05 04:12:37.000000000 +0000
7025 +++ linux-4.4.113-vs2.3.9.6/include/linux/quotaops.h    2018-01-09 16:36:32.000000000 +0000
7026 @@ -8,6 +8,7 @@
7027  #define _LINUX_QUOTAOPS_
7028  
7029  #include <linux/fs.h>
7030 +#include <linux/vs_dlimit.h>
7031  
7032  #define DQUOT_SPACE_WARN       0x1
7033  #define DQUOT_SPACE_RESERVE    0x2
7034 @@ -211,11 +212,12 @@ static inline void dquot_drop(struct ino
7035  
7036  static inline int dquot_alloc_inode(struct inode *inode)
7037  {
7038 -       return 0;
7039 +       return dl_alloc_inode(inode);
7040  }
7041  
7042  static inline void dquot_free_inode(struct inode *inode)
7043  {
7044 +       dl_free_inode(inode);
7045  }
7046  
7047  static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
7048 @@ -226,6 +228,10 @@ static inline int dquot_transfer(struct
7049  static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
7050                 int flags)
7051  {
7052 +       int ret = 0;
7053 +
7054 +       if ((ret = dl_alloc_space(inode, number)))
7055 +               return ret;
7056         if (!(flags & DQUOT_SPACE_RESERVE))
7057                 inode_add_bytes(inode, number);
7058         return 0;
7059 @@ -236,6 +242,7 @@ static inline void __dquot_free_space(st
7060  {
7061         if (!(flags & DQUOT_SPACE_RESERVE))
7062                 inode_sub_bytes(inode, number);
7063 +       dl_free_space(inode, number);
7064  }
7065  
7066  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
7067 diff -NurpP --minimal linux-4.4.113/include/linux/sched.h linux-4.4.113-vs2.3.9.6/include/linux/sched.h
7068 --- linux-4.4.113/include/linux/sched.h 2018-01-24 21:22:57.000000000 +0000
7069 +++ linux-4.4.113-vs2.3.9.6/include/linux/sched.h       2018-01-09 16:36:32.000000000 +0000
7070 @@ -1600,6 +1600,14 @@ struct task_struct {
7071  #endif
7072         struct seccomp seccomp;
7073  
7074 +/* vserver context data */
7075 +       struct vx_info *vx_info;
7076 +       struct nx_info *nx_info;
7077 +
7078 +       vxid_t xid;
7079 +       vnid_t nid;
7080 +       vtag_t tag;
7081 +
7082  /* Thread group tracking */
7083         u32 parent_exec_id;
7084         u32 self_exec_id;
7085 @@ -1927,6 +1935,11 @@ struct pid_namespace;
7086  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
7087                         struct pid_namespace *ns);
7088  
7089 +#include <linux/vserver/base.h>
7090 +#include <linux/vserver/context.h>
7091 +#include <linux/vserver/debug.h>
7092 +#include <linux/vserver/pid.h>
7093 +
7094  static inline pid_t task_pid_nr(struct task_struct *tsk)
7095  {
7096         return tsk->pid;
7097 @@ -1940,7 +1953,8 @@ static inline pid_t task_pid_nr_ns(struc
7098  
7099  static inline pid_t task_pid_vnr(struct task_struct *tsk)
7100  {
7101 -       return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7102 +       // return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7103 +       return vx_map_pid(__task_pid_nr_ns(tsk, PIDTYPE_PID, NULL));
7104  }
7105  
7106  
7107 diff -NurpP --minimal linux-4.4.113/include/linux/shmem_fs.h linux-4.4.113-vs2.3.9.6/include/linux/shmem_fs.h
7108 --- linux-4.4.113/include/linux/shmem_fs.h      2018-01-24 21:22:57.000000000 +0000
7109 +++ linux-4.4.113-vs2.3.9.6/include/linux/shmem_fs.h    2018-01-09 16:36:32.000000000 +0000
7110 @@ -10,6 +10,9 @@
7111  
7112  /* inode in-kernel data */
7113  
7114 +#define TMPFS_SUPER_MAGIC      0x01021994
7115 +
7116 +
7117  struct shmem_inode_info {
7118         spinlock_t              lock;
7119         unsigned int            seals;          /* shmem seals */
7120 diff -NurpP --minimal linux-4.4.113/include/linux/stat.h linux-4.4.113-vs2.3.9.6/include/linux/stat.h
7121 --- linux-4.4.113/include/linux/stat.h  2015-04-12 22:12:50.000000000 +0000
7122 +++ linux-4.4.113-vs2.3.9.6/include/linux/stat.h        2018-01-09 16:36:32.000000000 +0000
7123 @@ -25,6 +25,7 @@ struct kstat {
7124         unsigned int    nlink;
7125         kuid_t          uid;
7126         kgid_t          gid;
7127 +       ktag_t          tag;
7128         dev_t           rdev;
7129         loff_t          size;
7130         struct timespec  atime;
7131 diff -NurpP --minimal linux-4.4.113/include/linux/sunrpc/auth.h linux-4.4.113-vs2.3.9.6/include/linux/sunrpc/auth.h
7132 --- linux-4.4.113/include/linux/sunrpc/auth.h   2016-07-05 04:12:37.000000000 +0000
7133 +++ linux-4.4.113-vs2.3.9.6/include/linux/sunrpc/auth.h 2018-01-09 16:36:32.000000000 +0000
7134 @@ -40,6 +40,7 @@ enum {
7135  struct auth_cred {
7136         kuid_t  uid;
7137         kgid_t  gid;
7138 +       ktag_t  tag;
7139         struct group_info *group_info;
7140         const char *principal;
7141         unsigned long ac_flags;
7142 diff -NurpP --minimal linux-4.4.113/include/linux/sunrpc/clnt.h linux-4.4.113-vs2.3.9.6/include/linux/sunrpc/clnt.h
7143 --- linux-4.4.113/include/linux/sunrpc/clnt.h   2018-01-24 21:22:57.000000000 +0000
7144 +++ linux-4.4.113-vs2.3.9.6/include/linux/sunrpc/clnt.h 2018-01-09 16:36:32.000000000 +0000
7145 @@ -51,7 +51,8 @@ struct rpc_clnt {
7146                                 cl_discrtry : 1,/* disconnect before retry */
7147                                 cl_noretranstimeo: 1,/* No retransmit timeouts */
7148                                 cl_autobind : 1,/* use getport() */
7149 -                               cl_chatty   : 1;/* be verbose */
7150 +                               cl_chatty   : 1,/* be verbose */
7151 +                               cl_tag      : 1;/* context tagging */
7152  
7153         struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
7154         const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
7155 diff -NurpP --minimal linux-4.4.113/include/linux/types.h linux-4.4.113-vs2.3.9.6/include/linux/types.h
7156 --- linux-4.4.113/include/linux/types.h 2016-07-05 04:15:11.000000000 +0000
7157 +++ linux-4.4.113-vs2.3.9.6/include/linux/types.h       2018-01-09 16:36:32.000000000 +0000
7158 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t      uid_t;
7159  typedef __kernel_gid32_t       gid_t;
7160  typedef __kernel_uid16_t        uid16_t;
7161  typedef __kernel_gid16_t        gid16_t;
7162 +typedef unsigned int           vxid_t;
7163 +typedef unsigned int           vnid_t;
7164 +typedef unsigned int           vtag_t;
7165  
7166  typedef unsigned long          uintptr_t;
7167  
7168 diff -NurpP --minimal linux-4.4.113/include/linux/uidgid.h linux-4.4.113-vs2.3.9.6/include/linux/uidgid.h
7169 --- linux-4.4.113/include/linux/uidgid.h        2015-07-06 20:41:43.000000000 +0000
7170 +++ linux-4.4.113-vs2.3.9.6/include/linux/uidgid.h      2018-01-09 16:36:32.000000000 +0000
7171 @@ -21,13 +21,17 @@ typedef struct {
7172         uid_t val;
7173  } kuid_t;
7174  
7175 -
7176  typedef struct {
7177         gid_t val;
7178  } kgid_t;
7179  
7180 +typedef struct {
7181 +       vtag_t val;
7182 +} ktag_t;
7183 +
7184  #define KUIDT_INIT(value) (kuid_t){ value }
7185  #define KGIDT_INIT(value) (kgid_t){ value }
7186 +#define KTAGT_INIT(value) (ktag_t){ value }
7187  
7188  #ifdef CONFIG_MULTIUSER
7189  static inline uid_t __kuid_val(kuid_t uid)
7190 @@ -51,11 +55,18 @@ static inline gid_t __kgid_val(kgid_t gi
7191  }
7192  #endif
7193  
7194 +static inline vtag_t __ktag_val(ktag_t tag)
7195 +{
7196 +       return tag.val;
7197 +}
7198 +
7199  #define GLOBAL_ROOT_UID KUIDT_INIT(0)
7200  #define GLOBAL_ROOT_GID KGIDT_INIT(0)
7201 +#define GLOBAL_ROOT_TAG KTAGT_INIT(0)
7202  
7203  #define INVALID_UID KUIDT_INIT(-1)
7204  #define INVALID_GID KGIDT_INIT(-1)
7205 +#define INVALID_TAG KTAGT_INIT(-1)
7206  
7207  static inline bool uid_eq(kuid_t left, kuid_t right)
7208  {
7209 @@ -67,6 +78,11 @@ static inline bool gid_eq(kgid_t left, k
7210         return __kgid_val(left) == __kgid_val(right);
7211  }
7212  
7213 +static inline bool tag_eq(ktag_t left, ktag_t right)
7214 +{
7215 +       return __ktag_val(left) == __ktag_val(right);
7216 +}
7217 +
7218  static inline bool uid_gt(kuid_t left, kuid_t right)
7219  {
7220         return __kuid_val(left) > __kuid_val(right);
7221 @@ -117,13 +133,21 @@ static inline bool gid_valid(kgid_t gid)
7222         return __kgid_val(gid) != (gid_t) -1;
7223  }
7224  
7225 +static inline bool tag_valid(ktag_t tag)
7226 +{
7227 +       return !tag_eq(tag, INVALID_TAG);
7228 +}
7229 +
7230  #ifdef CONFIG_USER_NS
7231  
7232  extern kuid_t make_kuid(struct user_namespace *from, uid_t uid);
7233  extern kgid_t make_kgid(struct user_namespace *from, gid_t gid);
7234 +extern ktag_t make_ktag(struct user_namespace *from, gid_t gid);
7235  
7236  extern uid_t from_kuid(struct user_namespace *to, kuid_t uid);
7237  extern gid_t from_kgid(struct user_namespace *to, kgid_t gid);
7238 +extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag);
7239 +
7240  extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
7241  extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
7242  
7243 @@ -149,6 +173,11 @@ static inline kgid_t make_kgid(struct us
7244         return KGIDT_INIT(gid);
7245  }
7246  
7247 +static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
7248 +{
7249 +       return KTAGT_INIT(tag);
7250 +}
7251 +
7252  static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid)
7253  {
7254         return __kuid_val(kuid);
7255 @@ -159,6 +188,11 @@ static inline gid_t from_kgid(struct use
7256         return __kgid_val(kgid);
7257  }
7258  
7259 +static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag)
7260 +{
7261 +       return __ktag_val(ktag);
7262 +}
7263 +
7264  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
7265  {
7266         uid_t uid = from_kuid(to, kuid);
7267 diff -NurpP --minimal linux-4.4.113/include/linux/vroot.h linux-4.4.113-vs2.3.9.6/include/linux/vroot.h
7268 --- linux-4.4.113/include/linux/vroot.h 1970-01-01 00:00:00.000000000 +0000
7269 +++ linux-4.4.113-vs2.3.9.6/include/linux/vroot.h       2018-01-09 16:36:32.000000000 +0000
7270 @@ -0,0 +1,51 @@
7271 +
7272 +/*
7273 + * include/linux/vroot.h
7274 + *
7275 + * written by Herbert Pötzl, 9/11/2002
7276 + * ported to 2.6 by Herbert Pötzl, 30/12/2004
7277 + *
7278 + * Copyright (C) 2002-2007 by Herbert Pötzl.
7279 + * Redistribution of this file is permitted under the
7280 + * GNU General Public License.
7281 + */
7282 +
7283 +#ifndef _LINUX_VROOT_H
7284 +#define _LINUX_VROOT_H
7285 +
7286 +
7287 +#ifdef __KERNEL__
7288 +
7289 +/* Possible states of device */
7290 +enum {
7291 +       Vr_unbound,
7292 +       Vr_bound,
7293 +};
7294 +
7295 +struct vroot_device {
7296 +       int             vr_number;
7297 +       int             vr_refcnt;
7298 +
7299 +       struct semaphore        vr_ctl_mutex;
7300 +       struct block_device    *vr_device;
7301 +       int                     vr_state;
7302 +};
7303 +
7304 +
7305 +typedef struct block_device *(vroot_grb_func)(struct block_device *);
7306 +
7307 +extern int register_vroot_grb(vroot_grb_func *);
7308 +extern int unregister_vroot_grb(vroot_grb_func *);
7309 +
7310 +#endif /* __KERNEL__ */
7311 +
7312 +#define MAX_VROOT_DEFAULT      8
7313 +
7314 +/*
7315 + * IOCTL commands --- we will commandeer 0x56 ('V')
7316 + */
7317 +
7318 +#define VROOT_SET_DEV          0x5600
7319 +#define VROOT_CLR_DEV          0x5601
7320 +
7321 +#endif /* _LINUX_VROOT_H */
7322 diff -NurpP --minimal linux-4.4.113/include/linux/vs_base.h linux-4.4.113-vs2.3.9.6/include/linux/vs_base.h
7323 --- linux-4.4.113/include/linux/vs_base.h       1970-01-01 00:00:00.000000000 +0000
7324 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_base.h     2018-01-09 16:36:32.000000000 +0000
7325 @@ -0,0 +1,10 @@
7326 +#ifndef _VS_BASE_H
7327 +#define _VS_BASE_H
7328 +
7329 +#include "vserver/base.h"
7330 +#include "vserver/check.h"
7331 +#include "vserver/debug.h"
7332 +
7333 +#else
7334 +#warning duplicate inclusion
7335 +#endif
7336 diff -NurpP --minimal linux-4.4.113/include/linux/vs_context.h linux-4.4.113-vs2.3.9.6/include/linux/vs_context.h
7337 --- linux-4.4.113/include/linux/vs_context.h    1970-01-01 00:00:00.000000000 +0000
7338 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_context.h  2018-01-09 16:36:32.000000000 +0000
7339 @@ -0,0 +1,242 @@
7340 +#ifndef _VS_CONTEXT_H
7341 +#define _VS_CONTEXT_H
7342 +
7343 +#include "vserver/base.h"
7344 +#include "vserver/check.h"
7345 +#include "vserver/context.h"
7346 +#include "vserver/history.h"
7347 +#include "vserver/debug.h"
7348 +
7349 +#include <linux/sched.h>
7350 +
7351 +
7352 +#define get_vx_info(i) __get_vx_info(i, __FILE__, __LINE__, __HERE__)
7353 +
7354 +static inline struct vx_info *__get_vx_info(struct vx_info *vxi,
7355 +       const char *_file, int _line, void *_here)
7356 +{
7357 +       if (!vxi)
7358 +               return NULL;
7359 +
7360 +       vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])",
7361 +               vxi, vxi ? vxi->vx_id : 0,
7362 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7363 +               _file, _line);
7364 +       __vxh_get_vx_info(vxi, _here);
7365 +
7366 +       atomic_inc(&vxi->vx_usecnt);
7367 +       return vxi;
7368 +}
7369 +
7370 +
7371 +extern void free_vx_info(struct vx_info *);
7372 +
7373 +#define put_vx_info(i) __put_vx_info(i, __FILE__, __LINE__, __HERE__)
7374 +
7375 +static inline void __put_vx_info(struct vx_info *vxi,
7376 +       const char *_file, int _line, void *_here)
7377 +{
7378 +       if (!vxi)
7379 +               return;
7380 +
7381 +       vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])",
7382 +               vxi, vxi ? vxi->vx_id : 0,
7383 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7384 +               _file, _line);
7385 +       __vxh_put_vx_info(vxi, _here);
7386 +
7387 +       if (atomic_dec_and_test(&vxi->vx_usecnt))
7388 +               free_vx_info(vxi);
7389 +}
7390 +
7391 +
7392 +#define init_vx_info(p, i) \
7393 +       __init_vx_info(p, i, __FILE__, __LINE__, __HERE__)
7394 +
7395 +static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi,
7396 +       const char *_file, int _line, void *_here)
7397 +{
7398 +       if (vxi) {
7399 +               vxlprintk(VXD_CBIT(xid, 3),
7400 +                       "init_vx_info(%p[#%d.%d])",
7401 +                       vxi, vxi ? vxi->vx_id : 0,
7402 +                       vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7403 +                       _file, _line);
7404 +               __vxh_init_vx_info(vxi, vxp, _here);
7405 +
7406 +               atomic_inc(&vxi->vx_usecnt);
7407 +       }
7408 +       *vxp = vxi;
7409 +}
7410 +
7411 +
7412 +#define set_vx_info(p, i) \
7413 +       __set_vx_info(p, i, __FILE__, __LINE__, __HERE__)
7414 +
7415 +static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi,
7416 +       const char *_file, int _line, void *_here)
7417 +{
7418 +       struct vx_info *vxo;
7419 +
7420 +       if (!vxi)
7421 +               return;
7422 +
7423 +       vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])",
7424 +               vxi, vxi ? vxi->vx_id : 0,
7425 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7426 +               _file, _line);
7427 +       __vxh_set_vx_info(vxi, vxp, _here);
7428 +
7429 +       atomic_inc(&vxi->vx_usecnt);
7430 +       vxo = xchg(vxp, vxi);
7431 +       BUG_ON(vxo);
7432 +}
7433 +
7434 +
7435 +#define clr_vx_info(p) __clr_vx_info(p, __FILE__, __LINE__, __HERE__)
7436 +
7437 +static inline void __clr_vx_info(struct vx_info **vxp,
7438 +       const char *_file, int _line, void *_here)
7439 +{
7440 +       struct vx_info *vxo;
7441 +
7442 +       vxo = xchg(vxp, NULL);
7443 +       if (!vxo)
7444 +               return;
7445 +
7446 +       vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])",
7447 +               vxo, vxo ? vxo->vx_id : 0,
7448 +               vxo ? atomic_read(&vxo->vx_usecnt) : 0,
7449 +               _file, _line);
7450 +       __vxh_clr_vx_info(vxo, vxp, _here);
7451 +
7452 +       if (atomic_dec_and_test(&vxo->vx_usecnt))
7453 +               free_vx_info(vxo);
7454 +}
7455 +
7456 +
7457 +#define claim_vx_info(v, p) \
7458 +       __claim_vx_info(v, p, __FILE__, __LINE__, __HERE__)
7459 +
7460 +static inline void __claim_vx_info(struct vx_info *vxi,
7461 +       struct task_struct *task,
7462 +       const char *_file, int _line, void *_here)
7463 +{
7464 +       vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p",
7465 +               vxi, vxi ? vxi->vx_id : 0,
7466 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7467 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
7468 +               task, _file, _line);
7469 +       __vxh_claim_vx_info(vxi, task, _here);
7470 +
7471 +       atomic_inc(&vxi->vx_tasks);
7472 +}
7473 +
7474 +
7475 +extern void unhash_vx_info(struct vx_info *);
7476 +
7477 +#define release_vx_info(v, p) \
7478 +       __release_vx_info(v, p, __FILE__, __LINE__, __HERE__)
7479 +
7480 +static inline void __release_vx_info(struct vx_info *vxi,
7481 +       struct task_struct *task,
7482 +       const char *_file, int _line, void *_here)
7483 +{
7484 +       vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p",
7485 +               vxi, vxi ? vxi->vx_id : 0,
7486 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7487 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
7488 +               task, _file, _line);
7489 +       __vxh_release_vx_info(vxi, task, _here);
7490 +
7491 +       might_sleep();
7492 +
7493 +       if (atomic_dec_and_test(&vxi->vx_tasks))
7494 +               unhash_vx_info(vxi);
7495 +}
7496 +
7497 +
7498 +#define task_get_vx_info(p) \
7499 +       __task_get_vx_info(p, __FILE__, __LINE__, __HERE__)
7500 +
7501 +static inline struct vx_info *__task_get_vx_info(struct task_struct *p,
7502 +       const char *_file, int _line, void *_here)
7503 +{
7504 +       struct vx_info *vxi;
7505 +
7506 +       task_lock(p);
7507 +       vxlprintk(VXD_CBIT(xid, 5), "task_get_vx_info(%p)",
7508 +               p, _file, _line);
7509 +       vxi = __get_vx_info(p->vx_info, _file, _line, _here);
7510 +       task_unlock(p);
7511 +       return vxi;
7512 +}
7513 +
7514 +
7515 +static inline void __wakeup_vx_info(struct vx_info *vxi)
7516 +{
7517 +       if (waitqueue_active(&vxi->vx_wait))
7518 +               wake_up_interruptible(&vxi->vx_wait);
7519 +}
7520 +
7521 +
7522 +#define enter_vx_info(v, s) __enter_vx_info(v, s, __FILE__, __LINE__)
7523 +
7524 +static inline void __enter_vx_info(struct vx_info *vxi,
7525 +       struct vx_info_save *vxis, const char *_file, int _line)
7526 +{
7527 +       vxlprintk(VXD_CBIT(xid, 5), "enter_vx_info(%p[#%d],%p) %p[#%d,%p]",
7528 +               vxi, vxi ? vxi->vx_id : 0, vxis, current,
7529 +               current->xid, current->vx_info, _file, _line);
7530 +       vxis->vxi = xchg(&current->vx_info, vxi);
7531 +       vxis->xid = current->xid;
7532 +       current->xid = vxi ? vxi->vx_id : 0;
7533 +}
7534 +
7535 +#define leave_vx_info(s) __leave_vx_info(s, __FILE__, __LINE__)
7536 +
7537 +static inline void __leave_vx_info(struct vx_info_save *vxis,
7538 +       const char *_file, int _line)
7539 +{
7540 +       vxlprintk(VXD_CBIT(xid, 5), "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]",
7541 +               vxis, vxis->xid, vxis->vxi, current,
7542 +               current->xid, current->vx_info, _file, _line);
7543 +       (void)xchg(&current->vx_info, vxis->vxi);
7544 +       current->xid = vxis->xid;
7545 +}
7546 +
7547 +
7548 +static inline void __enter_vx_admin(struct vx_info_save *vxis)
7549 +{
7550 +       vxis->vxi = xchg(&current->vx_info, NULL);
7551 +       vxis->xid = xchg(&current->xid, (vxid_t)0);
7552 +}
7553 +
7554 +static inline void __leave_vx_admin(struct vx_info_save *vxis)
7555 +{
7556 +       (void)xchg(&current->xid, vxis->xid);
7557 +       (void)xchg(&current->vx_info, vxis->vxi);
7558 +}
7559 +
7560 +#define task_is_init(p) \
7561 +       __task_is_init(p, __FILE__, __LINE__, __HERE__)
7562 +
7563 +static inline int __task_is_init(struct task_struct *p,
7564 +       const char *_file, int _line, void *_here)
7565 +{
7566 +       int is_init = is_global_init(p);
7567 +
7568 +       task_lock(p);
7569 +       if (p->vx_info)
7570 +               is_init = p->vx_info->vx_initpid == p->pid;
7571 +       task_unlock(p);
7572 +       return is_init;
7573 +}
7574 +
7575 +extern void exit_vx_info(struct task_struct *, int);
7576 +extern void exit_vx_info_early(struct task_struct *, int);
7577 +
7578 +
7579 +#else
7580 +#warning duplicate inclusion
7581 +#endif
7582 diff -NurpP --minimal linux-4.4.113/include/linux/vs_cowbl.h linux-4.4.113-vs2.3.9.6/include/linux/vs_cowbl.h
7583 --- linux-4.4.113/include/linux/vs_cowbl.h      1970-01-01 00:00:00.000000000 +0000
7584 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_cowbl.h    2018-01-09 16:36:32.000000000 +0000
7585 @@ -0,0 +1,48 @@
7586 +#ifndef _VS_COWBL_H
7587 +#define _VS_COWBL_H
7588 +
7589 +#include <linux/fs.h>
7590 +#include <linux/dcache.h>
7591 +#include <linux/namei.h>
7592 +#include <linux/slab.h>
7593 +
7594 +extern struct dentry *cow_break_link(const char *pathname);
7595 +
7596 +static inline int cow_check_and_break(struct path *path)
7597 +{
7598 +       struct inode *inode = path->dentry->d_inode;
7599 +       int error = 0;
7600 +
7601 +       /* do we need this check? */
7602 +       if (IS_RDONLY(inode))
7603 +               return -EROFS;
7604 +
7605 +       if (IS_COW(inode)) {
7606 +               if (IS_COW_LINK(inode)) {
7607 +                       struct dentry *new_dentry, *old_dentry = path->dentry;
7608 +                       char *pp, *buf;
7609 +
7610 +                       buf = kmalloc(PATH_MAX, GFP_KERNEL);
7611 +                       if (!buf) {
7612 +                               return -ENOMEM;
7613 +                       }
7614 +                       pp = d_path(path, buf, PATH_MAX);
7615 +                       new_dentry = cow_break_link(pp);
7616 +                       kfree(buf);
7617 +                       if (!IS_ERR(new_dentry)) {
7618 +                               path->dentry = new_dentry;
7619 +                               dput(old_dentry);
7620 +                       } else
7621 +                               error = PTR_ERR(new_dentry);
7622 +               } else {
7623 +                       inode->i_flags &= ~(S_IXUNLINK | S_IMMUTABLE);
7624 +                       inode->i_ctime = CURRENT_TIME;
7625 +                       mark_inode_dirty(inode);
7626 +               }
7627 +       }
7628 +       return error;
7629 +}
7630 +
7631 +#else
7632 +#warning duplicate inclusion
7633 +#endif
7634 diff -NurpP --minimal linux-4.4.113/include/linux/vs_cvirt.h linux-4.4.113-vs2.3.9.6/include/linux/vs_cvirt.h
7635 --- linux-4.4.113/include/linux/vs_cvirt.h      1970-01-01 00:00:00.000000000 +0000
7636 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_cvirt.h    2018-01-09 16:36:32.000000000 +0000
7637 @@ -0,0 +1,50 @@
7638 +#ifndef _VS_CVIRT_H
7639 +#define _VS_CVIRT_H
7640 +
7641 +#include "vserver/cvirt.h"
7642 +#include "vserver/context.h"
7643 +#include "vserver/base.h"
7644 +#include "vserver/check.h"
7645 +#include "vserver/debug.h"
7646 +
7647 +
7648 +static inline void vx_activate_task(struct task_struct *p)
7649 +{
7650 +       struct vx_info *vxi;
7651 +
7652 +       if ((vxi = p->vx_info)) {
7653 +               vx_update_load(vxi);
7654 +               atomic_inc(&vxi->cvirt.nr_running);
7655 +       }
7656 +}
7657 +
7658 +static inline void vx_deactivate_task(struct task_struct *p)
7659 +{
7660 +       struct vx_info *vxi;
7661 +
7662 +       if ((vxi = p->vx_info)) {
7663 +               vx_update_load(vxi);
7664 +               atomic_dec(&vxi->cvirt.nr_running);
7665 +       }
7666 +}
7667 +
7668 +static inline void vx_uninterruptible_inc(struct task_struct *p)
7669 +{
7670 +       struct vx_info *vxi;
7671 +
7672 +       if ((vxi = p->vx_info))
7673 +               atomic_inc(&vxi->cvirt.nr_uninterruptible);
7674 +}
7675 +
7676 +static inline void vx_uninterruptible_dec(struct task_struct *p)
7677 +{
7678 +       struct vx_info *vxi;
7679 +
7680 +       if ((vxi = p->vx_info))
7681 +               atomic_dec(&vxi->cvirt.nr_uninterruptible);
7682 +}
7683 +
7684 +
7685 +#else
7686 +#warning duplicate inclusion
7687 +#endif
7688 diff -NurpP --minimal linux-4.4.113/include/linux/vs_device.h linux-4.4.113-vs2.3.9.6/include/linux/vs_device.h
7689 --- linux-4.4.113/include/linux/vs_device.h     1970-01-01 00:00:00.000000000 +0000
7690 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_device.h   2018-01-09 16:36:32.000000000 +0000
7691 @@ -0,0 +1,45 @@
7692 +#ifndef _VS_DEVICE_H
7693 +#define _VS_DEVICE_H
7694 +
7695 +#include "vserver/base.h"
7696 +#include "vserver/device.h"
7697 +#include "vserver/debug.h"
7698 +
7699 +
7700 +#ifdef CONFIG_VSERVER_DEVICE
7701 +
7702 +int vs_map_device(struct vx_info *, dev_t, dev_t *, umode_t);
7703 +
7704 +#define vs_device_perm(v, d, m, p) \
7705 +       ((vs_map_device(current_vx_info(), d, NULL, m) & (p)) == (p))
7706 +
7707 +#else
7708 +
7709 +static inline
7710 +int vs_map_device(struct vx_info *vxi,
7711 +       dev_t device, dev_t *target, umode_t mode)
7712 +{
7713 +       if (target)
7714 +               *target = device;
7715 +       return ~0;
7716 +}
7717 +
7718 +#define vs_device_perm(v, d, m, p) ((p) == (p))
7719 +
7720 +#endif
7721 +
7722 +
7723 +#define vs_map_chrdev(d, t, p) \
7724 +       ((vs_map_device(current_vx_info(), d, t, S_IFCHR) & (p)) == (p))
7725 +#define vs_map_blkdev(d, t, p) \
7726 +       ((vs_map_device(current_vx_info(), d, t, S_IFBLK) & (p)) == (p))
7727 +
7728 +#define vs_chrdev_perm(d, p) \
7729 +       vs_device_perm(current_vx_info(), d, S_IFCHR, p)
7730 +#define vs_blkdev_perm(d, p) \
7731 +       vs_device_perm(current_vx_info(), d, S_IFBLK, p)
7732 +
7733 +
7734 +#else
7735 +#warning duplicate inclusion
7736 +#endif
7737 diff -NurpP --minimal linux-4.4.113/include/linux/vs_dlimit.h linux-4.4.113-vs2.3.9.6/include/linux/vs_dlimit.h
7738 --- linux-4.4.113/include/linux/vs_dlimit.h     1970-01-01 00:00:00.000000000 +0000
7739 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_dlimit.h   2018-01-09 16:36:32.000000000 +0000
7740 @@ -0,0 +1,215 @@
7741 +#ifndef _VS_DLIMIT_H
7742 +#define _VS_DLIMIT_H
7743 +
7744 +#include <linux/fs.h>
7745 +
7746 +#include "vserver/dlimit.h"
7747 +#include "vserver/base.h"
7748 +#include "vserver/debug.h"
7749 +
7750 +
7751 +#define get_dl_info(i) __get_dl_info(i, __FILE__, __LINE__)
7752 +
7753 +static inline struct dl_info *__get_dl_info(struct dl_info *dli,
7754 +       const char *_file, int _line)
7755 +{
7756 +       if (!dli)
7757 +               return NULL;
7758 +       vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])",
7759 +               dli, dli ? dli->dl_tag : 0,
7760 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
7761 +               _file, _line);
7762 +       atomic_inc(&dli->dl_usecnt);
7763 +       return dli;
7764 +}
7765 +
7766 +
7767 +#define free_dl_info(i) \
7768 +       call_rcu(&(i)->dl_rcu, rcu_free_dl_info)
7769 +
7770 +#define put_dl_info(i) __put_dl_info(i, __FILE__, __LINE__)
7771 +
7772 +static inline void __put_dl_info(struct dl_info *dli,
7773 +       const char *_file, int _line)
7774 +{
7775 +       if (!dli)
7776 +               return;
7777 +       vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])",
7778 +               dli, dli ? dli->dl_tag : 0,
7779 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
7780 +               _file, _line);
7781 +       if (atomic_dec_and_test(&dli->dl_usecnt))
7782 +               free_dl_info(dli);
7783 +}
7784 +
7785 +
7786 +#define __dlimit_char(d)       ((d) ? '*' : ' ')
7787 +
7788 +static inline int __dl_alloc_space(struct super_block *sb,
7789 +       vtag_t tag, dlsize_t nr, const char *file, int line)
7790 +{
7791 +       struct dl_info *dli = NULL;
7792 +       int ret = 0;
7793 +
7794 +       if (nr == 0)
7795 +               goto out;
7796 +       dli = locate_dl_info(sb, tag);
7797 +       if (!dli)
7798 +               goto out;
7799 +
7800 +       spin_lock(&dli->dl_lock);
7801 +       ret = (dli->dl_space_used + nr > dli->dl_space_total);
7802 +       if (!ret)
7803 +               dli->dl_space_used += nr;
7804 +       spin_unlock(&dli->dl_lock);
7805 +       put_dl_info(dli);
7806 +out:
7807 +       vxlprintk(VXD_CBIT(dlim, 1),
7808 +               "ALLOC (%p,#%d)%c %lld bytes (%d)",
7809 +               sb, tag, __dlimit_char(dli), (long long)nr,
7810 +               ret, file, line);
7811 +       return ret ? -ENOSPC : 0;
7812 +}
7813 +
7814 +static inline void __dl_free_space(struct super_block *sb,
7815 +       vtag_t tag, dlsize_t nr, const char *_file, int _line)
7816 +{
7817 +       struct dl_info *dli = NULL;
7818 +
7819 +       if (nr == 0)
7820 +               goto out;
7821 +       dli = locate_dl_info(sb, tag);
7822 +       if (!dli)
7823 +               goto out;
7824 +
7825 +       spin_lock(&dli->dl_lock);
7826 +       if (dli->dl_space_used > nr)
7827 +               dli->dl_space_used -= nr;
7828 +       else
7829 +               dli->dl_space_used = 0;
7830 +       spin_unlock(&dli->dl_lock);
7831 +       put_dl_info(dli);
7832 +out:
7833 +       vxlprintk(VXD_CBIT(dlim, 1),
7834 +               "FREE  (%p,#%d)%c %lld bytes",
7835 +               sb, tag, __dlimit_char(dli), (long long)nr,
7836 +               _file, _line);
7837 +}
7838 +
7839 +static inline int __dl_alloc_inode(struct super_block *sb,
7840 +       vtag_t tag, const char *_file, int _line)
7841 +{
7842 +       struct dl_info *dli;
7843 +       int ret = 0;
7844 +
7845 +       dli = locate_dl_info(sb, tag);
7846 +       if (!dli)
7847 +               goto out;
7848 +
7849 +       spin_lock(&dli->dl_lock);
7850 +       dli->dl_inodes_used++;
7851 +       ret = (dli->dl_inodes_used > dli->dl_inodes_total);
7852 +       spin_unlock(&dli->dl_lock);
7853 +       put_dl_info(dli);
7854 +out:
7855 +       vxlprintk(VXD_CBIT(dlim, 0),
7856 +               "ALLOC (%p,#%d)%c inode (%d)",
7857 +               sb, tag, __dlimit_char(dli), ret, _file, _line);
7858 +       return ret ? -ENOSPC : 0;
7859 +}
7860 +
7861 +static inline void __dl_free_inode(struct super_block *sb,
7862 +       vtag_t tag, const char *_file, int _line)
7863 +{
7864 +       struct dl_info *dli;
7865 +
7866 +       dli = locate_dl_info(sb, tag);
7867 +       if (!dli)
7868 +               goto out;
7869 +
7870 +       spin_lock(&dli->dl_lock);
7871 +       if (dli->dl_inodes_used > 1)
7872 +               dli->dl_inodes_used--;
7873 +       else
7874 +               dli->dl_inodes_used = 0;
7875 +       spin_unlock(&dli->dl_lock);
7876 +       put_dl_info(dli);
7877 +out:
7878 +       vxlprintk(VXD_CBIT(dlim, 0),
7879 +               "FREE  (%p,#%d)%c inode",
7880 +               sb, tag, __dlimit_char(dli), _file, _line);
7881 +}
7882 +
7883 +static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag,
7884 +       unsigned long long *free_blocks, unsigned long long *root_blocks,
7885 +       const char *_file, int _line)
7886 +{
7887 +       struct dl_info *dli;
7888 +       uint64_t broot, bfree;
7889 +
7890 +       dli = locate_dl_info(sb, tag);
7891 +       if (!dli)
7892 +               return;
7893 +
7894 +       spin_lock(&dli->dl_lock);
7895 +       broot = (dli->dl_space_total -
7896 +               (dli->dl_space_total >> 10) * dli->dl_nrlmult)
7897 +               >> sb->s_blocksize_bits;
7898 +       bfree = (dli->dl_space_total - dli->dl_space_used)
7899 +                       >> sb->s_blocksize_bits;
7900 +       spin_unlock(&dli->dl_lock);
7901 +
7902 +       vxlprintk(VXD_CBIT(dlim, 2),
7903 +               "ADJUST: %lld,%lld on %lld,%lld [mult=%d]",
7904 +               (long long)bfree, (long long)broot,
7905 +               *free_blocks, *root_blocks, dli->dl_nrlmult,
7906 +               _file, _line);
7907 +       if (free_blocks) {
7908 +               if (*free_blocks > bfree)
7909 +                       *free_blocks = bfree;
7910 +       }
7911 +       if (root_blocks) {
7912 +               if (*root_blocks > broot)
7913 +                       *root_blocks = broot;
7914 +       }
7915 +       put_dl_info(dli);
7916 +}
7917 +
7918 +#define dl_prealloc_space(in, bytes) \
7919 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
7920 +               __FILE__, __LINE__ )
7921 +
7922 +#define dl_alloc_space(in, bytes) \
7923 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
7924 +               __FILE__, __LINE__ )
7925 +
7926 +#define dl_reserve_space(in, bytes) \
7927 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
7928 +               __FILE__, __LINE__ )
7929 +
7930 +#define dl_claim_space(in, bytes) (0)
7931 +
7932 +#define dl_release_space(in, bytes) \
7933 +       __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
7934 +               __FILE__, __LINE__ )
7935 +
7936 +#define dl_free_space(in, bytes) \
7937 +       __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
7938 +               __FILE__, __LINE__ )
7939 +
7940 +
7941 +
7942 +#define dl_alloc_inode(in) \
7943 +       __dl_alloc_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
7944 +
7945 +#define dl_free_inode(in) \
7946 +       __dl_free_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
7947 +
7948 +
7949 +#define dl_adjust_block(sb, tag, fb, rb) \
7950 +       __dl_adjust_block(sb, tag, fb, rb, __FILE__, __LINE__ )
7951 +
7952 +
7953 +#else
7954 +#warning duplicate inclusion
7955 +#endif
7956 diff -NurpP --minimal linux-4.4.113/include/linux/vs_inet.h linux-4.4.113-vs2.3.9.6/include/linux/vs_inet.h
7957 --- linux-4.4.113/include/linux/vs_inet.h       1970-01-01 00:00:00.000000000 +0000
7958 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_inet.h     2018-01-09 16:36:32.000000000 +0000
7959 @@ -0,0 +1,364 @@
7960 +#ifndef _VS_INET_H
7961 +#define _VS_INET_H
7962 +
7963 +#include "vserver/base.h"
7964 +#include "vserver/network.h"
7965 +#include "vserver/debug.h"
7966 +
7967 +#define IPI_LOOPBACK   htonl(INADDR_LOOPBACK)
7968 +
7969 +#define NXAV4(a)       NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
7970 +                       NIPQUAD((a)->mask), (a)->type
7971 +#define NXAV4_FMT      "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
7972 +
7973 +#define NIPQUAD(addr) \
7974 +       ((unsigned char *)&addr)[0], \
7975 +       ((unsigned char *)&addr)[1], \
7976 +       ((unsigned char *)&addr)[2], \
7977 +       ((unsigned char *)&addr)[3]
7978 +
7979 +#define NIPQUAD_FMT "%u.%u.%u.%u"
7980 +
7981 +
7982 +static inline
7983 +int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
7984 +{
7985 +       __be32 ip = nxa->ip[0].s_addr;
7986 +       __be32 mask = nxa->mask.s_addr;
7987 +       __be32 bcast = ip | ~mask;
7988 +       int ret = 0;
7989 +
7990 +       switch (nxa->type & tmask) {
7991 +       case NXA_TYPE_MASK:
7992 +               ret = (ip == (addr & mask));
7993 +               break;
7994 +       case NXA_TYPE_ADDR:
7995 +               ret = 3;
7996 +               if (addr == ip)
7997 +                       break;
7998 +               /* fall through to broadcast */
7999 +       case NXA_MOD_BCAST:
8000 +               ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
8001 +               break;
8002 +       case NXA_TYPE_RANGE:
8003 +               ret = ((nxa->ip[0].s_addr <= addr) &&
8004 +                       (nxa->ip[1].s_addr > addr));
8005 +               break;
8006 +       case NXA_TYPE_ANY:
8007 +               ret = 2;
8008 +               break;
8009 +       }
8010 +
8011 +       vxdprintk(VXD_CBIT(net, 0),
8012 +               "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
8013 +               nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
8014 +       return ret;
8015 +}
8016 +
8017 +static inline
8018 +int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
8019 +{
8020 +       struct nx_addr_v4 *nxa;
8021 +       unsigned long irqflags;
8022 +       int ret = 1;
8023 +
8024 +       if (!nxi)
8025 +               goto out;
8026 +
8027 +       ret = 2;
8028 +       /* allow 127.0.0.1 when remapping lback */
8029 +       if ((tmask & NXA_LOOPBACK) &&
8030 +               (addr == IPI_LOOPBACK) &&
8031 +               nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8032 +               goto out;
8033 +       ret = 3;
8034 +       /* check for lback address */
8035 +       if ((tmask & NXA_MOD_LBACK) &&
8036 +               (nxi->v4_lback.s_addr == addr))
8037 +               goto out;
8038 +       ret = 4;
8039 +       /* check for broadcast address */
8040 +       if ((tmask & NXA_MOD_BCAST) &&
8041 +               (nxi->v4_bcast.s_addr == addr))
8042 +               goto out;
8043 +       ret = 5;
8044 +
8045 +       /* check for v4 addresses */
8046 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8047 +       for (nxa = &nxi->v4; nxa; nxa = nxa->next)
8048 +               if (v4_addr_match(nxa, addr, tmask))
8049 +                       goto out_unlock;
8050 +       ret = 0;
8051 +out_unlock:
8052 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8053 +out:
8054 +       vxdprintk(VXD_CBIT(net, 0),
8055 +               "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
8056 +               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
8057 +       return ret;
8058 +}
8059 +
8060 +static inline
8061 +int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
8062 +{
8063 +       /* FIXME: needs full range checks */
8064 +       return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
8065 +}
8066 +
8067 +static inline
8068 +int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
8069 +{
8070 +       struct nx_addr_v4 *ptr;
8071 +       unsigned long irqflags;
8072 +       int ret = 1;
8073 +
8074 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8075 +       for (ptr = &nxi->v4; ptr; ptr = ptr->next)
8076 +               if (v4_nx_addr_match(ptr, nxa, mask))
8077 +                       goto out_unlock;
8078 +       ret = 0;
8079 +out_unlock:
8080 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8081 +       return ret;
8082 +}
8083 +
8084 +#include <net/inet_sock.h>
8085 +
8086 +/*
8087 + *     Check if a given address matches for a socket
8088 + *
8089 + *     nxi:            the socket's nx_info if any
8090 + *     addr:           to be verified address
8091 + */
8092 +static inline
8093 +int v4_sock_addr_match (
8094 +       struct nx_info *nxi,
8095 +       struct inet_sock *inet,
8096 +       __be32 addr)
8097 +{
8098 +       __be32 saddr = inet->inet_rcv_saddr;
8099 +       __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
8100 +
8101 +       if (addr && (saddr == addr || bcast == addr))
8102 +               return 1;
8103 +       if (!saddr)
8104 +               return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
8105 +       return 0;
8106 +}
8107 +
8108 +
8109 +/* inet related checks and helpers */
8110 +
8111 +
8112 +struct in_ifaddr;
8113 +struct net_device;
8114 +struct sock;
8115 +
8116 +#ifdef CONFIG_INET
8117 +
8118 +#include <linux/netdevice.h>
8119 +#include <linux/inetdevice.h>
8120 +#include <net/inet_sock.h>
8121 +#include <net/inet_timewait_sock.h>
8122 +
8123 +
8124 +int dev_in_nx_info(struct net_device *, struct nx_info *);
8125 +int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
8126 +int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
8127 +
8128 +
8129 +/*
8130 + *     check if address is covered by socket
8131 + *
8132 + *     sk:     the socket to check against
8133 + *     addr:   the address in question (must be != 0)
8134 + */
8135 +
8136 +static inline
8137 +int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
8138 +{
8139 +       struct nx_info *nxi = sk->sk_nx_info;
8140 +       __be32 saddr = sk->sk_rcv_saddr;
8141 +
8142 +       vxdprintk(VXD_CBIT(net, 5),
8143 +               "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
8144 +               sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
8145 +               (sk->sk_socket?sk->sk_socket->flags:0));
8146 +
8147 +       if (saddr) {            /* direct address match */
8148 +               return v4_addr_match(nxa, saddr, -1);
8149 +       } else if (nxi) {       /* match against nx_info */
8150 +               return v4_nx_addr_in_nx_info(nxi, nxa, -1);
8151 +       } else {                /* unrestricted any socket */
8152 +               return 1;
8153 +       }
8154 +}
8155 +
8156 +
8157 +
8158 +static inline
8159 +int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
8160 +{
8161 +       vxdprintk(VXD_CBIT(net, 1),
8162 +               "nx_dev_visible(%p[#%u],%p " VS_Q("%s") ") %d",
8163 +               nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
8164 +               nxi ? dev_in_nx_info(dev, nxi) : 0);
8165 +
8166 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8167 +               return 1;
8168 +       if (dev_in_nx_info(dev, nxi))
8169 +               return 1;
8170 +       return 0;
8171 +}
8172 +
8173 +
8174 +static inline
8175 +int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
8176 +{
8177 +       if (!nxi)
8178 +               return 1;
8179 +       if (!ifa)
8180 +               return 0;
8181 +       return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
8182 +}
8183 +
8184 +static inline
8185 +int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
8186 +{
8187 +       vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
8188 +               nxi, nxi ? nxi->nx_id : 0, ifa,
8189 +               nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
8190 +
8191 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8192 +               return 1;
8193 +       if (v4_ifa_in_nx_info(ifa, nxi))
8194 +               return 1;
8195 +       return 0;
8196 +}
8197 +
8198 +
8199 +struct nx_v4_sock_addr {
8200 +       __be32 saddr;   /* Address used for validation */
8201 +       __be32 baddr;   /* Address used for socket bind */
8202 +};
8203 +
8204 +static inline
8205 +int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
8206 +       struct nx_v4_sock_addr *nsa)
8207 +{
8208 +       struct sock *sk = &inet->sk;
8209 +       struct nx_info *nxi = sk->sk_nx_info;
8210 +       __be32 saddr = addr->sin_addr.s_addr;
8211 +       __be32 baddr = saddr;
8212 +
8213 +       vxdprintk(VXD_CBIT(net, 3),
8214 +               "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
8215 +               sk, sk->sk_nx_info, sk->sk_socket,
8216 +               (sk->sk_socket ? sk->sk_socket->flags : 0),
8217 +               NIPQUAD(saddr));
8218 +
8219 +       if (nxi) {
8220 +               if (saddr == INADDR_ANY) {
8221 +                       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
8222 +                               baddr = nxi->v4.ip[0].s_addr;
8223 +               } else if (saddr == IPI_LOOPBACK) {
8224 +                       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8225 +                               baddr = nxi->v4_lback.s_addr;
8226 +               } else if (!ipv4_is_multicast(saddr) ||
8227 +                       !nx_info_ncaps(nxi, NXC_MULTICAST)) {
8228 +                       /* normal address bind */
8229 +                       if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
8230 +                               return -EADDRNOTAVAIL;
8231 +               }
8232 +       }
8233 +
8234 +       vxdprintk(VXD_CBIT(net, 3),
8235 +               "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
8236 +               sk, NIPQUAD(saddr), NIPQUAD(baddr));
8237 +
8238 +       nsa->saddr = saddr;
8239 +       nsa->baddr = baddr;
8240 +       return 0;
8241 +}
8242 +
8243 +static inline
8244 +void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
8245 +{
8246 +       inet->inet_saddr = nsa->baddr;
8247 +       inet->inet_rcv_saddr = nsa->baddr;
8248 +}
8249 +
8250 +
8251 +/*
8252 + *      helper to simplify inet_lookup_listener
8253 + *
8254 + *      nxi:   the socket's nx_info if any
8255 + *      addr:  to be verified address
8256 + *      saddr: socket address
8257 + */
8258 +static inline int v4_inet_addr_match (
8259 +       struct nx_info *nxi,
8260 +       __be32 addr,
8261 +       __be32 saddr)
8262 +{
8263 +       if (addr && (saddr == addr))
8264 +               return 1;
8265 +       if (!saddr)
8266 +               return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
8267 +       return 0;
8268 +}
8269 +
8270 +static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
8271 +{
8272 +       if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
8273 +               (addr == nxi->v4_lback.s_addr))
8274 +               return IPI_LOOPBACK;
8275 +       return addr;
8276 +}
8277 +
8278 +static inline
8279 +int nx_info_has_v4(struct nx_info *nxi)
8280 +{
8281 +       if (!nxi)
8282 +               return 1;
8283 +       if (NX_IPV4(nxi))
8284 +               return 1;
8285 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8286 +               return 1;
8287 +       return 0;
8288 +}
8289 +
8290 +#else /* CONFIG_INET */
8291 +
8292 +static inline
8293 +int nx_dev_visible(struct nx_info *n, struct net_device *d)
8294 +{
8295 +       return 1;
8296 +}
8297 +
8298 +static inline
8299 +int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
8300 +{
8301 +       return 1;
8302 +}
8303 +
8304 +static inline
8305 +int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
8306 +{
8307 +       return 1;
8308 +}
8309 +
8310 +static inline
8311 +int nx_info_has_v4(struct nx_info *nxi)
8312 +{
8313 +       return 0;
8314 +}
8315 +
8316 +#endif /* CONFIG_INET */
8317 +
8318 +#define current_nx_info_has_v4() \
8319 +       nx_info_has_v4(current_nx_info())
8320 +
8321 +#else
8322 +// #warning duplicate inclusion
8323 +#endif
8324 diff -NurpP --minimal linux-4.4.113/include/linux/vs_inet6.h linux-4.4.113-vs2.3.9.6/include/linux/vs_inet6.h
8325 --- linux-4.4.113/include/linux/vs_inet6.h      1970-01-01 00:00:00.000000000 +0000
8326 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_inet6.h    2018-01-09 16:36:32.000000000 +0000
8327 @@ -0,0 +1,257 @@
8328 +#ifndef _VS_INET6_H
8329 +#define _VS_INET6_H
8330 +
8331 +#include "vserver/base.h"
8332 +#include "vserver/network.h"
8333 +#include "vserver/debug.h"
8334 +
8335 +#include <net/ipv6.h>
8336 +
8337 +#define NXAV6(a)       &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
8338 +#define NXAV6_FMT      "[%pI6/%pI6/%d:%04x]"
8339 +
8340 +
8341 +#ifdef CONFIG_IPV6
8342 +
8343 +static inline
8344 +int v6_addr_match(struct nx_addr_v6 *nxa,
8345 +       const struct in6_addr *addr, uint16_t mask)
8346 +{
8347 +       int ret = 0;
8348 +
8349 +       switch (nxa->type & mask) {
8350 +       case NXA_TYPE_MASK:
8351 +               ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
8352 +               break;
8353 +       case NXA_TYPE_ADDR:
8354 +               ret = ipv6_addr_equal(&nxa->ip, addr);
8355 +               break;
8356 +       case NXA_TYPE_ANY:
8357 +               ret = 1;
8358 +               break;
8359 +       }
8360 +       vxdprintk(VXD_CBIT(net, 0),
8361 +               "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
8362 +               nxa, NXAV6(nxa), addr, mask, ret);
8363 +       return ret;
8364 +}
8365 +
8366 +static inline
8367 +int v6_addr_in_nx_info(struct nx_info *nxi,
8368 +       const struct in6_addr *addr, uint16_t mask)
8369 +{
8370 +       struct nx_addr_v6 *nxa;
8371 +       unsigned long irqflags;
8372 +       int ret = 1;
8373 +
8374 +       if (!nxi)
8375 +               goto out;
8376 +
8377 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8378 +       for (nxa = &nxi->v6; nxa; nxa = nxa->next)
8379 +               if (v6_addr_match(nxa, addr, mask))
8380 +                       goto out_unlock;
8381 +       ret = 0;
8382 +out_unlock:
8383 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8384 +out:
8385 +       vxdprintk(VXD_CBIT(net, 0),
8386 +               "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
8387 +               nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
8388 +       return ret;
8389 +}
8390 +
8391 +static inline
8392 +int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
8393 +{
8394 +       /* FIXME: needs full range checks */
8395 +       return v6_addr_match(nxa, &addr->ip, mask);
8396 +}
8397 +
8398 +static inline
8399 +int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
8400 +{
8401 +       struct nx_addr_v6 *ptr;
8402 +       unsigned long irqflags;
8403 +       int ret = 1;
8404 +
8405 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8406 +       for (ptr = &nxi->v6; ptr; ptr = ptr->next)
8407 +               if (v6_nx_addr_match(ptr, nxa, mask))
8408 +                       goto out_unlock;
8409 +       ret = 0;
8410 +out_unlock:
8411 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8412 +       return ret;
8413 +}
8414 +
8415 +
8416 +/*
8417 + *     Check if a given address matches for a socket
8418 + *
8419 + *     nxi:            the socket's nx_info if any
8420 + *     addr:           to be verified address
8421 + */
8422 +static inline
8423 +int v6_sock_addr_match (
8424 +       struct nx_info *nxi,
8425 +       struct inet_sock *inet,
8426 +       struct in6_addr *addr)
8427 +{
8428 +       struct sock *sk = &inet->sk;
8429 +       const struct in6_addr *saddr = inet6_rcv_saddr(sk);
8430 +
8431 +       if (!ipv6_addr_any(addr) &&
8432 +               ipv6_addr_equal(saddr, addr))
8433 +               return 1;
8434 +       if (ipv6_addr_any(saddr))
8435 +               return v6_addr_in_nx_info(nxi, addr, -1);
8436 +       return 0;
8437 +}
8438 +
8439 +/*
8440 + *     check if address is covered by socket
8441 + *
8442 + *     sk:     the socket to check against
8443 + *     addr:   the address in question (must be != 0)
8444 + */
8445 +
8446 +static inline
8447 +int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
8448 +{
8449 +       struct nx_info *nxi = sk->sk_nx_info;
8450 +       const struct in6_addr *saddr = inet6_rcv_saddr(sk);
8451 +
8452 +       vxdprintk(VXD_CBIT(net, 5),
8453 +               "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
8454 +               sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
8455 +               (sk->sk_socket?sk->sk_socket->flags:0));
8456 +
8457 +       if (!ipv6_addr_any(saddr)) {    /* direct address match */
8458 +               return v6_addr_match(nxa, saddr, -1);
8459 +       } else if (nxi) {               /* match against nx_info */
8460 +               return v6_nx_addr_in_nx_info(nxi, nxa, -1);
8461 +       } else {                        /* unrestricted any socket */
8462 +               return 1;
8463 +       }
8464 +}
8465 +
8466 +
8467 +/* inet related checks and helpers */
8468 +
8469 +
8470 +struct in_ifaddr;
8471 +struct net_device;
8472 +struct sock;
8473 +
8474 +
8475 +#include <linux/netdevice.h>
8476 +#include <linux/inetdevice.h>
8477 +#include <net/inet_timewait_sock.h>
8478 +
8479 +
8480 +int dev_in_nx_info(struct net_device *, struct nx_info *);
8481 +int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
8482 +int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
8483 +
8484 +
8485 +
8486 +static inline
8487 +int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
8488 +{
8489 +       if (!nxi)
8490 +               return 1;
8491 +       if (!ifa)
8492 +               return 0;
8493 +       return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
8494 +}
8495 +
8496 +static inline
8497 +int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
8498 +{
8499 +       vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
8500 +               nxi, nxi ? nxi->nx_id : 0, ifa,
8501 +               nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
8502 +
8503 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8504 +               return 1;
8505 +       if (v6_ifa_in_nx_info(ifa, nxi))
8506 +               return 1;
8507 +       return 0;
8508 +}
8509 +
8510 +
8511 +struct nx_v6_sock_addr {
8512 +       struct in6_addr saddr;  /* Address used for validation */
8513 +       struct in6_addr baddr;  /* Address used for socket bind */
8514 +};
8515 +
8516 +static inline
8517 +int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
8518 +       struct nx_v6_sock_addr *nsa)
8519 +{
8520 +       // struct sock *sk = &inet->sk;
8521 +       // struct nx_info *nxi = sk->sk_nx_info;
8522 +       struct in6_addr saddr = addr->sin6_addr;
8523 +       struct in6_addr baddr = saddr;
8524 +
8525 +       nsa->saddr = saddr;
8526 +       nsa->baddr = baddr;
8527 +       return 0;
8528 +}
8529 +
8530 +static inline
8531 +void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
8532 +{
8533 +       // struct sock *sk = &inet->sk;
8534 +       // struct in6_addr *saddr = inet6_rcv_saddr(sk);
8535 +
8536 +       // *saddr = nsa->baddr;
8537 +       // inet->inet_saddr = nsa->baddr;
8538 +}
8539 +
8540 +static inline
8541 +int nx_info_has_v6(struct nx_info *nxi)
8542 +{
8543 +       if (!nxi)
8544 +               return 1;
8545 +       if (NX_IPV6(nxi))
8546 +               return 1;
8547 +       return 0;
8548 +}
8549 +
8550 +#else /* CONFIG_IPV6 */
8551 +
8552 +static inline
8553 +int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
8554 +{
8555 +       return 1;
8556 +}
8557 +
8558 +
8559 +static inline
8560 +int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
8561 +{
8562 +       return 1;
8563 +}
8564 +
8565 +static inline
8566 +int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
8567 +{
8568 +       return 1;
8569 +}
8570 +
8571 +static inline
8572 +int nx_info_has_v6(struct nx_info *nxi)
8573 +{
8574 +       return 0;
8575 +}
8576 +
8577 +#endif /* CONFIG_IPV6 */
8578 +
8579 +#define current_nx_info_has_v6() \
8580 +       nx_info_has_v6(current_nx_info())
8581 +
8582 +#else
8583 +#warning duplicate inclusion
8584 +#endif
8585 diff -NurpP --minimal linux-4.4.113/include/linux/vs_limit.h linux-4.4.113-vs2.3.9.6/include/linux/vs_limit.h
8586 --- linux-4.4.113/include/linux/vs_limit.h      1970-01-01 00:00:00.000000000 +0000
8587 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_limit.h    2018-01-09 16:36:32.000000000 +0000
8588 @@ -0,0 +1,140 @@
8589 +#ifndef _VS_LIMIT_H
8590 +#define _VS_LIMIT_H
8591 +
8592 +#include "vserver/limit.h"
8593 +#include "vserver/base.h"
8594 +#include "vserver/context.h"
8595 +#include "vserver/debug.h"
8596 +#include "vserver/context.h"
8597 +#include "vserver/limit_int.h"
8598 +
8599 +
8600 +#define vx_acc_cres(v, d, p, r) \
8601 +       __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
8602 +
8603 +#define vx_acc_cres_cond(x, d, p, r) \
8604 +       __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
8605 +       r, d, p, __FILE__, __LINE__)
8606 +
8607 +
8608 +#define vx_add_cres(v, a, p, r) \
8609 +       __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
8610 +#define vx_sub_cres(v, a, p, r)                vx_add_cres(v, -(a), p, r)
8611 +
8612 +#define vx_add_cres_cond(x, a, p, r) \
8613 +       __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
8614 +       r, a, p, __FILE__, __LINE__)
8615 +#define vx_sub_cres_cond(x, a, p, r)   vx_add_cres_cond(x, -(a), p, r)
8616 +
8617 +
8618 +/* process and file limits */
8619 +
8620 +#define vx_nproc_inc(p) \
8621 +       vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
8622 +
8623 +#define vx_nproc_dec(p) \
8624 +       vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
8625 +
8626 +#define vx_files_inc(f) \
8627 +       vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
8628 +
8629 +#define vx_files_dec(f) \
8630 +       vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
8631 +
8632 +#define vx_locks_inc(l) \
8633 +       vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
8634 +
8635 +#define vx_locks_dec(l) \
8636 +       vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
8637 +
8638 +#define vx_openfd_inc(f) \
8639 +       vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
8640 +
8641 +#define vx_openfd_dec(f) \
8642 +       vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
8643 +
8644 +
8645 +#define vx_cres_avail(v, n, r) \
8646 +       __vx_cres_avail(v, r, n, __FILE__, __LINE__)
8647 +
8648 +
8649 +#define vx_nproc_avail(n) \
8650 +       vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
8651 +
8652 +#define vx_files_avail(n) \
8653 +       vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
8654 +
8655 +#define vx_locks_avail(n) \
8656 +       vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
8657 +
8658 +#define vx_openfd_avail(n) \
8659 +       vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
8660 +
8661 +
8662 +/* dentry limits */
8663 +
8664 +#define vx_dentry_inc(d) do {                                          \
8665 +       if (d_count(d) == 1)                                            \
8666 +               vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY);    \
8667 +       } while (0)
8668 +
8669 +#define vx_dentry_dec(d) do {                                          \
8670 +       if (d_count(d) == 0)                                            \
8671 +               vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY);    \
8672 +       } while (0)
8673 +
8674 +#define vx_dentry_avail(n) \
8675 +       vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
8676 +
8677 +
8678 +/* socket limits */
8679 +
8680 +#define vx_sock_inc(s) \
8681 +       vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
8682 +
8683 +#define vx_sock_dec(s) \
8684 +       vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
8685 +
8686 +#define vx_sock_avail(n) \
8687 +       vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
8688 +
8689 +
8690 +/* ipc resource limits */
8691 +
8692 +#define vx_ipcmsg_add(v, u, a) \
8693 +       vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
8694 +
8695 +#define vx_ipcmsg_sub(v, u, a) \
8696 +       vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
8697 +
8698 +#define vx_ipcmsg_avail(v, a) \
8699 +       vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
8700 +
8701 +
8702 +#define vx_ipcshm_add(v, k, a) \
8703 +       vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
8704 +
8705 +#define vx_ipcshm_sub(v, k, a) \
8706 +       vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
8707 +
8708 +#define vx_ipcshm_avail(v, a) \
8709 +       vx_cres_avail(v, a, VLIMIT_SHMEM)
8710 +
8711 +
8712 +#define vx_semary_inc(a) \
8713 +       vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
8714 +
8715 +#define vx_semary_dec(a) \
8716 +       vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
8717 +
8718 +
8719 +#define vx_nsems_add(a,n) \
8720 +       vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
8721 +
8722 +#define vx_nsems_sub(a,n) \
8723 +       vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
8724 +
8725 +
8726 +#else
8727 +#warning duplicate inclusion
8728 +#endif
8729 diff -NurpP --minimal linux-4.4.113/include/linux/vs_network.h linux-4.4.113-vs2.3.9.6/include/linux/vs_network.h
8730 --- linux-4.4.113/include/linux/vs_network.h    1970-01-01 00:00:00.000000000 +0000
8731 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_network.h  2018-01-09 16:36:32.000000000 +0000
8732 @@ -0,0 +1,169 @@
8733 +#ifndef _NX_VS_NETWORK_H
8734 +#define _NX_VS_NETWORK_H
8735 +
8736 +#include "vserver/context.h"
8737 +#include "vserver/network.h"
8738 +#include "vserver/base.h"
8739 +#include "vserver/check.h"
8740 +#include "vserver/debug.h"
8741 +
8742 +#include <linux/sched.h>
8743 +
8744 +
8745 +#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
8746 +
8747 +static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
8748 +       const char *_file, int _line)
8749 +{
8750 +       if (!nxi)
8751 +               return NULL;
8752 +
8753 +       vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
8754 +               nxi, nxi ? nxi->nx_id : 0,
8755 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
8756 +               _file, _line);
8757 +
8758 +       atomic_inc(&nxi->nx_usecnt);
8759 +       return nxi;
8760 +}
8761 +
8762 +
8763 +extern void free_nx_info(struct nx_info *);
8764 +
8765 +#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
8766 +
8767 +static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
8768 +{
8769 +       if (!nxi)
8770 +               return;
8771 +
8772 +       vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
8773 +               nxi, nxi ? nxi->nx_id : 0,
8774 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
8775 +               _file, _line);
8776 +
8777 +       if (atomic_dec_and_test(&nxi->nx_usecnt))
8778 +               free_nx_info(nxi);
8779 +}
8780 +
8781 +
8782 +#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
8783 +
8784 +static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
8785 +               const char *_file, int _line)
8786 +{
8787 +       if (nxi) {
8788 +               vxlprintk(VXD_CBIT(nid, 3),
8789 +                       "init_nx_info(%p[#%d.%d])",
8790 +                       nxi, nxi ? nxi->nx_id : 0,
8791 +                       nxi ? atomic_read(&nxi->nx_usecnt) : 0,
8792 +                       _file, _line);
8793 +
8794 +               atomic_inc(&nxi->nx_usecnt);
8795 +       }
8796 +       *nxp = nxi;
8797 +}
8798 +
8799 +
8800 +#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
8801 +
8802 +static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
8803 +       const char *_file, int _line)
8804 +{
8805 +       struct nx_info *nxo;
8806 +
8807 +       if (!nxi)
8808 +               return;
8809 +
8810 +       vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
8811 +               nxi, nxi ? nxi->nx_id : 0,
8812 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
8813 +               _file, _line);
8814 +
8815 +       atomic_inc(&nxi->nx_usecnt);
8816 +       nxo = xchg(nxp, nxi);
8817 +       BUG_ON(nxo);
8818 +}
8819 +
8820 +#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
8821 +
8822 +static inline void __clr_nx_info(struct nx_info **nxp,
8823 +       const char *_file, int _line)
8824 +{
8825 +       struct nx_info *nxo;
8826 +
8827 +       nxo = xchg(nxp, NULL);
8828 +       if (!nxo)
8829 +               return;
8830 +
8831 +       vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
8832 +               nxo, nxo ? nxo->nx_id : 0,
8833 +               nxo ? atomic_read(&nxo->nx_usecnt) : 0,
8834 +               _file, _line);
8835 +
8836 +       if (atomic_dec_and_test(&nxo->nx_usecnt))
8837 +               free_nx_info(nxo);
8838 +}
8839 +
8840 +
8841 +#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
8842 +
8843 +static inline void __claim_nx_info(struct nx_info *nxi,
8844 +       struct task_struct *task, const char *_file, int _line)
8845 +{
8846 +       vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
8847 +               nxi, nxi ? nxi->nx_id : 0,
8848 +               nxi?atomic_read(&nxi->nx_usecnt):0,
8849 +               nxi?atomic_read(&nxi->nx_tasks):0,
8850 +               task, _file, _line);
8851 +
8852 +       atomic_inc(&nxi->nx_tasks);
8853 +}
8854 +
8855 +
8856 +extern void unhash_nx_info(struct nx_info *);
8857 +
8858 +#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
8859 +
8860 +static inline void __release_nx_info(struct nx_info *nxi,
8861 +       struct task_struct *task, const char *_file, int _line)
8862 +{
8863 +       vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
8864 +               nxi, nxi ? nxi->nx_id : 0,
8865 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
8866 +               nxi ? atomic_read(&nxi->nx_tasks) : 0,
8867 +               task, _file, _line);
8868 +
8869 +       might_sleep();
8870 +
8871 +       if (atomic_dec_and_test(&nxi->nx_tasks))
8872 +               unhash_nx_info(nxi);
8873 +}
8874 +
8875 +
8876 +#define task_get_nx_info(i)    __task_get_nx_info(i, __FILE__, __LINE__)
8877 +
8878 +static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
8879 +       const char *_file, int _line)
8880 +{
8881 +       struct nx_info *nxi;
8882 +
8883 +       task_lock(p);
8884 +       vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
8885 +               p, _file, _line);
8886 +       nxi = __get_nx_info(p->nx_info, _file, _line);
8887 +       task_unlock(p);
8888 +       return nxi;
8889 +}
8890 +
8891 +
8892 +static inline void exit_nx_info(struct task_struct *p)
8893 +{
8894 +       if (p->nx_info)
8895 +               release_nx_info(p->nx_info, p);
8896 +}
8897 +
8898 +
8899 +#else
8900 +#warning duplicate inclusion
8901 +#endif
8902 diff -NurpP --minimal linux-4.4.113/include/linux/vs_pid.h linux-4.4.113-vs2.3.9.6/include/linux/vs_pid.h
8903 --- linux-4.4.113/include/linux/vs_pid.h        1970-01-01 00:00:00.000000000 +0000
8904 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_pid.h      2018-01-09 16:36:32.000000000 +0000
8905 @@ -0,0 +1,50 @@
8906 +#ifndef _VS_PID_H
8907 +#define _VS_PID_H
8908 +
8909 +#include "vserver/base.h"
8910 +#include "vserver/check.h"
8911 +#include "vserver/context.h"
8912 +#include "vserver/debug.h"
8913 +#include "vserver/pid.h"
8914 +#include <linux/pid_namespace.h>
8915 +
8916 +
8917 +#define VXF_FAKE_INIT  (VXF_INFO_INIT | VXF_STATE_INIT)
8918 +
8919 +static inline
8920 +int vx_proc_task_visible(struct task_struct *task)
8921 +{
8922 +       if ((task->pid == 1) &&
8923 +               !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
8924 +               /* show a blend through init */
8925 +               goto visible;
8926 +       if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
8927 +               goto visible;
8928 +       return 0;
8929 +visible:
8930 +       return 1;
8931 +}
8932 +
8933 +#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
8934 +
8935 +
8936 +static inline
8937 +struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
8938 +{
8939 +       struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
8940 +
8941 +       if (task && !vx_proc_task_visible(task)) {
8942 +               vxdprintk(VXD_CBIT(misc, 6),
8943 +                       "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
8944 +                       task, task->xid, task->pid,
8945 +                       current, current->xid, current->pid);
8946 +               put_task_struct(task);
8947 +               task = NULL;
8948 +       }
8949 +       return task;
8950 +}
8951 +
8952 +
8953 +#else
8954 +#warning duplicate inclusion
8955 +#endif
8956 diff -NurpP --minimal linux-4.4.113/include/linux/vs_sched.h linux-4.4.113-vs2.3.9.6/include/linux/vs_sched.h
8957 --- linux-4.4.113/include/linux/vs_sched.h      1970-01-01 00:00:00.000000000 +0000
8958 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_sched.h    2018-01-09 16:36:32.000000000 +0000
8959 @@ -0,0 +1,40 @@
8960 +#ifndef _VS_SCHED_H
8961 +#define _VS_SCHED_H
8962 +
8963 +#include "vserver/base.h"
8964 +#include "vserver/context.h"
8965 +#include "vserver/sched.h"
8966 +
8967 +
8968 +#define MAX_PRIO_BIAS           20
8969 +#define MIN_PRIO_BIAS          -20
8970 +
8971 +static inline
8972 +int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
8973 +{
8974 +       struct vx_info *vxi = p->vx_info;
8975 +
8976 +       if (vxi)
8977 +               prio += vx_cpu(vxi, sched_pc).prio_bias;
8978 +       return prio;
8979 +}
8980 +
8981 +static inline void vx_account_user(struct vx_info *vxi,
8982 +       cputime_t cputime, int nice)
8983 +{
8984 +       if (!vxi)
8985 +               return;
8986 +       vx_cpu(vxi, sched_pc).user_ticks += cputime;
8987 +}
8988 +
8989 +static inline void vx_account_system(struct vx_info *vxi,
8990 +       cputime_t cputime, int idle)
8991 +{
8992 +       if (!vxi)
8993 +               return;
8994 +       vx_cpu(vxi, sched_pc).sys_ticks += cputime;
8995 +}
8996 +
8997 +#else
8998 +#warning duplicate inclusion
8999 +#endif
9000 diff -NurpP --minimal linux-4.4.113/include/linux/vs_socket.h linux-4.4.113-vs2.3.9.6/include/linux/vs_socket.h
9001 --- linux-4.4.113/include/linux/vs_socket.h     1970-01-01 00:00:00.000000000 +0000
9002 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_socket.h   2018-01-09 16:36:32.000000000 +0000
9003 @@ -0,0 +1,67 @@
9004 +#ifndef _VS_SOCKET_H
9005 +#define _VS_SOCKET_H
9006 +
9007 +#include "vserver/debug.h"
9008 +#include "vserver/base.h"
9009 +#include "vserver/cacct.h"
9010 +#include "vserver/context.h"
9011 +#include "vserver/tag.h"
9012 +
9013 +
9014 +/* socket accounting */
9015 +
9016 +#include <linux/socket.h>
9017 +
9018 +static inline int vx_sock_type(int family)
9019 +{
9020 +       switch (family) {
9021 +       case PF_UNSPEC:
9022 +               return VXA_SOCK_UNSPEC;
9023 +       case PF_UNIX:
9024 +               return VXA_SOCK_UNIX;
9025 +       case PF_INET:
9026 +               return VXA_SOCK_INET;
9027 +       case PF_INET6:
9028 +               return VXA_SOCK_INET6;
9029 +       case PF_PACKET:
9030 +               return VXA_SOCK_PACKET;
9031 +       default:
9032 +               return VXA_SOCK_OTHER;
9033 +       }
9034 +}
9035 +
9036 +#define vx_acc_sock(v, f, p, s) \
9037 +       __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
9038 +
9039 +static inline void __vx_acc_sock(struct vx_info *vxi,
9040 +       int family, int pos, int size, char *file, int line)
9041 +{
9042 +       if (vxi) {
9043 +               int type = vx_sock_type(family);
9044 +
9045 +               atomic_long_inc(&vxi->cacct.sock[type][pos].count);
9046 +               atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
9047 +       }
9048 +}
9049 +
9050 +#define vx_sock_recv(sk, s) \
9051 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
9052 +#define vx_sock_send(sk, s) \
9053 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
9054 +#define vx_sock_fail(sk, s) \
9055 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
9056 +
9057 +
9058 +#define sock_vx_init(s) do {           \
9059 +       (s)->sk_xid = 0;                \
9060 +       (s)->sk_vx_info = NULL;         \
9061 +       } while (0)
9062 +
9063 +#define sock_nx_init(s) do {           \
9064 +       (s)->sk_nid = 0;                \
9065 +       (s)->sk_nx_info = NULL;         \
9066 +       } while (0)
9067 +
9068 +#else
9069 +#warning duplicate inclusion
9070 +#endif
9071 diff -NurpP --minimal linux-4.4.113/include/linux/vs_tag.h linux-4.4.113-vs2.3.9.6/include/linux/vs_tag.h
9072 --- linux-4.4.113/include/linux/vs_tag.h        1970-01-01 00:00:00.000000000 +0000
9073 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_tag.h      2018-01-09 16:36:32.000000000 +0000
9074 @@ -0,0 +1,47 @@
9075 +#ifndef _VS_TAG_H
9076 +#define _VS_TAG_H
9077 +
9078 +#include <linux/vserver/tag.h>
9079 +
9080 +/* check conditions */
9081 +
9082 +#define DX_ADMIN       0x0001
9083 +#define DX_WATCH       0x0002
9084 +#define DX_HOSTID      0x0008
9085 +
9086 +#define DX_IDENT       0x0010
9087 +
9088 +#define DX_ARG_MASK    0x0010
9089 +
9090 +
9091 +#define dx_task_tag(t) ((t)->tag)
9092 +
9093 +#define dx_current_tag() dx_task_tag(current)
9094 +
9095 +#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
9096 +
9097 +#define dx_weak_check(c, m)    ((m) ? dx_check(c, m) : 1)
9098 +
9099 +
9100 +/*
9101 + * check current context for ADMIN/WATCH and
9102 + * optionally against supplied argument
9103 + */
9104 +static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode)
9105 +{
9106 +       if (mode & DX_ARG_MASK) {
9107 +               if ((mode & DX_IDENT) && (id == cid))
9108 +                       return 1;
9109 +       }
9110 +       return (((mode & DX_ADMIN) && (cid == 0)) ||
9111 +               ((mode & DX_WATCH) && (cid == 1)) ||
9112 +               ((mode & DX_HOSTID) && (id == 0)));
9113 +}
9114 +
9115 +struct inode;
9116 +int dx_permission(const struct inode *inode, int mask);
9117 +
9118 +
9119 +#else
9120 +#warning duplicate inclusion
9121 +#endif
9122 diff -NurpP --minimal linux-4.4.113/include/linux/vs_time.h linux-4.4.113-vs2.3.9.6/include/linux/vs_time.h
9123 --- linux-4.4.113/include/linux/vs_time.h       1970-01-01 00:00:00.000000000 +0000
9124 +++ linux-4.4.113-vs2.3.9.6/include/linux/vs_time.h     2018-01-09 16:36:32.000000000 +0000
9125 @@ -0,0 +1,19 @@
9126 +#ifndef _VS_TIME_H
9127 +#define _VS_TIME_H
9128 +
9129 +
9130 +/* time faking stuff */
9131 +
9132 +#ifdef CONFIG_VSERVER_VTIME
9133 +
9134 +extern void vx_adjust_timespec(struct timespec *ts);
9135 +extern int vx_settimeofday(const struct timespec *ts);
9136 +
9137 +#else
9138 +#define        vx_adjust_timespec(t)   do { } while (0)
9139 +#define        vx_settimeofday(t)      do_settimeofday(t)
9140 +#endif
9141 +
9142 +#else
9143 +#warning duplicate inclusion
9144 +#endif
9145 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/base.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/base.h
9146 --- linux-4.4.113/include/linux/vserver/base.h  1970-01-01 00:00:00.000000000 +0000
9147 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/base.h        2018-01-09 16:36:32.000000000 +0000
9148 @@ -0,0 +1,184 @@
9149 +#ifndef _VSERVER_BASE_H
9150 +#define _VSERVER_BASE_H
9151 +
9152 +
9153 +/* context state changes */
9154 +
9155 +enum {
9156 +       VSC_STARTUP = 1,
9157 +       VSC_SHUTDOWN,
9158 +
9159 +       VSC_NETUP,
9160 +       VSC_NETDOWN,
9161 +};
9162 +
9163 +
9164 +
9165 +#define vx_task_xid(t) ((t)->xid)
9166 +
9167 +#define vx_current_xid() vx_task_xid(current)
9168 +
9169 +#define current_vx_info() (current->vx_info)
9170 +
9171 +
9172 +#define nx_task_nid(t) ((t)->nid)
9173 +
9174 +#define nx_current_nid() nx_task_nid(current)
9175 +
9176 +#define current_nx_info() (current->nx_info)
9177 +
9178 +
9179 +/* generic flag merging */
9180 +
9181 +#define vs_check_flags(v, m, f)        (((v) & (m)) ^ (f))
9182 +
9183 +#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m)))
9184 +
9185 +#define vs_mask_mask(v, f, m)  (((v) & ~(m)) | ((v) & (f) & (m)))
9186 +
9187 +#define vs_check_bit(v, n)     ((v) & (1LL << (n)))
9188 +
9189 +
9190 +/* context flags */
9191 +
9192 +#define __vx_flags(v)  ((v) ? (v)->vx_flags : 0)
9193 +
9194 +#define vx_current_flags()     __vx_flags(current_vx_info())
9195 +
9196 +#define vx_info_flags(v, m, f) \
9197 +       vs_check_flags(__vx_flags(v), m, f)
9198 +
9199 +#define task_vx_flags(t, m, f) \
9200 +       ((t) && vx_info_flags((t)->vx_info, m, f))
9201 +
9202 +#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f)
9203 +
9204 +
9205 +/* context caps */
9206 +
9207 +#define __vx_ccaps(v)  ((v) ? (v)->vx_ccaps : 0)
9208 +
9209 +#define vx_current_ccaps()     __vx_ccaps(current_vx_info())
9210 +
9211 +#define vx_info_ccaps(v, c)    (__vx_ccaps(v) & (c))
9212 +
9213 +#define vx_ccaps(c)    vx_info_ccaps(current_vx_info(), (c))
9214 +
9215 +
9216 +
9217 +/* network flags */
9218 +
9219 +#define __nx_flags(n)  ((n) ? (n)->nx_flags : 0)
9220 +
9221 +#define nx_current_flags()     __nx_flags(current_nx_info())
9222 +
9223 +#define nx_info_flags(n, m, f) \
9224 +       vs_check_flags(__nx_flags(n), m, f)
9225 +
9226 +#define task_nx_flags(t, m, f) \
9227 +       ((t) && nx_info_flags((t)->nx_info, m, f))
9228 +
9229 +#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f)
9230 +
9231 +
9232 +/* network caps */
9233 +
9234 +#define __nx_ncaps(n)  ((n) ? (n)->nx_ncaps : 0)
9235 +
9236 +#define nx_current_ncaps()     __nx_ncaps(current_nx_info())
9237 +
9238 +#define nx_info_ncaps(n, c)    (__nx_ncaps(n) & (c))
9239 +
9240 +#define nx_ncaps(c)    nx_info_ncaps(current_nx_info(), c)
9241 +
9242 +
9243 +/* context mask capabilities */
9244 +
9245 +#define __vx_mcaps(v)  ((v) ? (v)->vx_ccaps >> 32UL : ~0 )
9246 +
9247 +#define vx_info_mcaps(v, c)    (__vx_mcaps(v) & (c))
9248 +
9249 +#define vx_mcaps(c)    vx_info_mcaps(current_vx_info(), c)
9250 +
9251 +
9252 +/* context bcap mask */
9253 +
9254 +#define __vx_bcaps(v)          ((v)->vx_bcaps)
9255 +
9256 +#define vx_current_bcaps()     __vx_bcaps(current_vx_info())
9257 +
9258 +
9259 +/* mask given bcaps */
9260 +
9261 +#define vx_info_mbcaps(v, c)   ((v) ? cap_intersect(__vx_bcaps(v), c) : c)
9262 +
9263 +#define vx_mbcaps(c)           vx_info_mbcaps(current_vx_info(), c)
9264 +
9265 +
9266 +/* masked cap_bset */
9267 +
9268 +#define vx_info_cap_bset(v)    vx_info_mbcaps(v, current->cap_bset)
9269 +
9270 +#define vx_current_cap_bset()  vx_info_cap_bset(current_vx_info())
9271 +
9272 +#if 0
9273 +#define vx_info_mbcap(v, b) \
9274 +       (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
9275 +       vx_info_bcaps(v, b) : (b))
9276 +
9277 +#define task_vx_mbcap(t, b) \
9278 +       vx_info_mbcap((t)->vx_info, (t)->b)
9279 +
9280 +#define vx_mbcap(b)    task_vx_mbcap(current, b)
9281 +#endif
9282 +
9283 +#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f)
9284 +
9285 +#define vx_capable(b, c) (capable(b) || \
9286 +       (cap_raised(current_cap(), b) && vx_ccaps(c)))
9287 +
9288 +#define vx_ns_capable(n, b, c) (ns_capable(n, b) || \
9289 +       (cap_raised(current_cap(), b) && vx_ccaps(c)))
9290 +
9291 +#define nx_capable(b, c) (capable(b) || \
9292 +       (cap_raised(current_cap(), b) && nx_ncaps(c)))
9293 +
9294 +#define nx_ns_capable(n, b, c) (ns_capable(n, b) || \
9295 +       (cap_raised(current_cap(), b) && nx_ncaps(c)))
9296 +
9297 +#define vx_task_initpid(t, n) \
9298 +       ((t)->vx_info && \
9299 +       ((t)->vx_info->vx_initpid == (n)))
9300 +
9301 +#define vx_current_initpid(n)  vx_task_initpid(current, n)
9302 +
9303 +
9304 +/* context unshare mask */
9305 +
9306 +#define __vx_umask(v)          ((v)->vx_umask)
9307 +
9308 +#define vx_current_umask()     __vx_umask(current_vx_info())
9309 +
9310 +#define vx_can_unshare(b, f) (capable(b) || \
9311 +       (cap_raised(current_cap(), b) && \
9312 +       !((f) & ~vx_current_umask())))
9313 +
9314 +#define vx_ns_can_unshare(n, b, f) (ns_capable(n, b) || \
9315 +       (cap_raised(current_cap(), b) && \
9316 +       !((f) & ~vx_current_umask())))
9317 +
9318 +#define __vx_wmask(v)          ((v)->vx_wmask)
9319 +
9320 +#define vx_current_wmask()     __vx_wmask(current_vx_info())
9321 +
9322 +
9323 +#define __vx_state(v)  ((v) ? ((v)->vx_state) : 0)
9324 +
9325 +#define vx_info_state(v, m)    (__vx_state(v) & (m))
9326 +
9327 +
9328 +#define __nx_state(n)  ((n) ? ((n)->nx_state) : 0)
9329 +
9330 +#define nx_info_state(n, m)    (__nx_state(n) & (m))
9331 +
9332 +#endif
9333 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cacct.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct.h
9334 --- linux-4.4.113/include/linux/vserver/cacct.h 1970-01-01 00:00:00.000000000 +0000
9335 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct.h       2018-01-09 16:36:32.000000000 +0000
9336 @@ -0,0 +1,15 @@
9337 +#ifndef _VSERVER_CACCT_H
9338 +#define _VSERVER_CACCT_H
9339 +
9340 +
9341 +enum sock_acc_field {
9342 +       VXA_SOCK_UNSPEC = 0,
9343 +       VXA_SOCK_UNIX,
9344 +       VXA_SOCK_INET,
9345 +       VXA_SOCK_INET6,
9346 +       VXA_SOCK_PACKET,
9347 +       VXA_SOCK_OTHER,
9348 +       VXA_SOCK_SIZE   /* array size */
9349 +};
9350 +
9351 +#endif /* _VSERVER_CACCT_H */
9352 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cacct_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_cmd.h
9353 --- linux-4.4.113/include/linux/vserver/cacct_cmd.h     1970-01-01 00:00:00.000000000 +0000
9354 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_cmd.h   2018-01-09 16:36:32.000000000 +0000
9355 @@ -0,0 +1,10 @@
9356 +#ifndef _VSERVER_CACCT_CMD_H
9357 +#define _VSERVER_CACCT_CMD_H
9358 +
9359 +
9360 +#include <linux/compiler.h>
9361 +#include <uapi/vserver/cacct_cmd.h>
9362 +
9363 +extern int vc_sock_stat(struct vx_info *, void __user *);
9364 +
9365 +#endif /* _VSERVER_CACCT_CMD_H */
9366 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cacct_def.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_def.h
9367 --- linux-4.4.113/include/linux/vserver/cacct_def.h     1970-01-01 00:00:00.000000000 +0000
9368 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_def.h   2018-01-09 16:36:32.000000000 +0000
9369 @@ -0,0 +1,43 @@
9370 +#ifndef _VSERVER_CACCT_DEF_H
9371 +#define _VSERVER_CACCT_DEF_H
9372 +
9373 +#include <asm/atomic.h>
9374 +#include <linux/vserver/cacct.h>
9375 +
9376 +
9377 +struct _vx_sock_acc {
9378 +       atomic_long_t count;
9379 +       atomic_long_t total;
9380 +};
9381 +
9382 +/* context sub struct */
9383 +
9384 +struct _vx_cacct {
9385 +       struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
9386 +       atomic_t slab[8];
9387 +       atomic_t page[6][8];
9388 +};
9389 +
9390 +#ifdef CONFIG_VSERVER_DEBUG
9391 +
9392 +static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
9393 +{
9394 +       int i, j;
9395 +
9396 +       printk("\t_vx_cacct:");
9397 +       for (i = 0; i < 6; i++) {
9398 +               struct _vx_sock_acc *ptr = cacct->sock[i];
9399 +
9400 +               printk("\t [%d] =", i);
9401 +               for (j = 0; j < 3; j++) {
9402 +                       printk(" [%d] = %8lu, %8lu", j,
9403 +                               atomic_long_read(&ptr[j].count),
9404 +                               atomic_long_read(&ptr[j].total));
9405 +               }
9406 +               printk("\n");
9407 +       }
9408 +}
9409 +
9410 +#endif
9411 +
9412 +#endif /* _VSERVER_CACCT_DEF_H */
9413 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cacct_int.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_int.h
9414 --- linux-4.4.113/include/linux/vserver/cacct_int.h     1970-01-01 00:00:00.000000000 +0000
9415 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cacct_int.h   2018-01-09 16:36:32.000000000 +0000
9416 @@ -0,0 +1,17 @@
9417 +#ifndef _VSERVER_CACCT_INT_H
9418 +#define _VSERVER_CACCT_INT_H
9419 +
9420 +static inline
9421 +unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
9422 +{
9423 +       return atomic_long_read(&cacct->sock[type][pos].count);
9424 +}
9425 +
9426 +
9427 +static inline
9428 +unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos)
9429 +{
9430 +       return atomic_long_read(&cacct->sock[type][pos].total);
9431 +}
9432 +
9433 +#endif /* _VSERVER_CACCT_INT_H */
9434 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/check.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/check.h
9435 --- linux-4.4.113/include/linux/vserver/check.h 1970-01-01 00:00:00.000000000 +0000
9436 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/check.h       2018-01-09 16:36:32.000000000 +0000
9437 @@ -0,0 +1,89 @@
9438 +#ifndef _VSERVER_CHECK_H
9439 +#define _VSERVER_CHECK_H
9440 +
9441 +
9442 +#define MAX_S_CONTEXT  65535   /* Arbitrary limit */
9443 +
9444 +#ifdef CONFIG_VSERVER_DYNAMIC_IDS
9445 +#define MIN_D_CONTEXT  49152   /* dynamic contexts start here */
9446 +#else
9447 +#define MIN_D_CONTEXT  65536
9448 +#endif
9449 +
9450 +/* check conditions */
9451 +
9452 +#define VS_ADMIN       0x0001
9453 +#define VS_WATCH       0x0002
9454 +#define VS_HIDE                0x0004
9455 +#define VS_HOSTID      0x0008
9456 +
9457 +#define VS_IDENT       0x0010
9458 +#define VS_EQUIV       0x0020
9459 +#define VS_PARENT      0x0040
9460 +#define VS_CHILD       0x0080
9461 +
9462 +#define VS_ARG_MASK    0x00F0
9463 +
9464 +#define VS_DYNAMIC     0x0100
9465 +#define VS_STATIC      0x0200
9466 +
9467 +#define VS_ATR_MASK    0x0F00
9468 +
9469 +#ifdef CONFIG_VSERVER_PRIVACY
9470 +#define VS_ADMIN_P     (0)
9471 +#define VS_WATCH_P     (0)
9472 +#else
9473 +#define VS_ADMIN_P     VS_ADMIN
9474 +#define VS_WATCH_P     VS_WATCH
9475 +#endif
9476 +
9477 +#define VS_HARDIRQ     0x1000
9478 +#define VS_SOFTIRQ     0x2000
9479 +#define VS_IRQ         0x4000
9480 +
9481 +#define VS_IRQ_MASK    0xF000
9482 +
9483 +#include <linux/hardirq.h>
9484 +
9485 +/*
9486 + * check current context for ADMIN/WATCH and
9487 + * optionally against supplied argument
9488 + */
9489 +static inline int __vs_check(int cid, int id, unsigned int mode)
9490 +{
9491 +       if (mode & VS_ARG_MASK) {
9492 +               if ((mode & VS_IDENT) && (id == cid))
9493 +                       return 1;
9494 +       }
9495 +       if (mode & VS_ATR_MASK) {
9496 +               if ((mode & VS_DYNAMIC) &&
9497 +                       (id >= MIN_D_CONTEXT) &&
9498 +                       (id <= MAX_S_CONTEXT))
9499 +                       return 1;
9500 +               if ((mode & VS_STATIC) &&
9501 +                       (id > 1) && (id < MIN_D_CONTEXT))
9502 +                       return 1;
9503 +       }
9504 +       if (mode & VS_IRQ_MASK) {
9505 +               if ((mode & VS_IRQ) && unlikely(in_interrupt()))
9506 +                       return 1;
9507 +               if ((mode & VS_HARDIRQ) && unlikely(in_irq()))
9508 +                       return 1;
9509 +               if ((mode & VS_SOFTIRQ) && unlikely(in_softirq()))
9510 +                       return 1;
9511 +       }
9512 +       return (((mode & VS_ADMIN) && (cid == 0)) ||
9513 +               ((mode & VS_WATCH) && (cid == 1)) ||
9514 +               ((mode & VS_HOSTID) && (id == 0)));
9515 +}
9516 +
9517 +#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ)
9518 +
9519 +#define vx_weak_check(c, m)    ((m) ? vx_check(c, m) : 1)
9520 +
9521 +
9522 +#define nx_check(c, m) __vs_check(nx_current_nid(), c, m)
9523 +
9524 +#define nx_weak_check(c, m)    ((m) ? nx_check(c, m) : 1)
9525 +
9526 +#endif
9527 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/context.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/context.h
9528 --- linux-4.4.113/include/linux/vserver/context.h       1970-01-01 00:00:00.000000000 +0000
9529 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/context.h     2018-01-09 16:36:32.000000000 +0000
9530 @@ -0,0 +1,110 @@
9531 +#ifndef _VSERVER_CONTEXT_H
9532 +#define _VSERVER_CONTEXT_H
9533 +
9534 +
9535 +#include <linux/list.h>
9536 +#include <linux/spinlock.h>
9537 +#include <linux/rcupdate.h>
9538 +#include <uapi/vserver/context.h>
9539 +
9540 +#include "limit_def.h"
9541 +#include "sched_def.h"
9542 +#include "cvirt_def.h"
9543 +#include "cacct_def.h"
9544 +#include "device_def.h"
9545 +
9546 +#define VX_SPACES      2
9547 +
9548 +struct _vx_info_pc {
9549 +       struct _vx_sched_pc sched_pc;
9550 +       struct _vx_cvirt_pc cvirt_pc;
9551 +};
9552 +
9553 +struct _vx_space {
9554 +       unsigned long vx_nsmask;                /* assignment mask */
9555 +       struct nsproxy *vx_nsproxy;             /* private namespaces */
9556 +       struct fs_struct *vx_fs;                /* private namespace fs */
9557 +       const struct cred *vx_cred;             /* task credentials */
9558 +};
9559 +
9560 +struct vx_info {
9561 +       struct hlist_node vx_hlist;             /* linked list of contexts */
9562 +       vxid_t vx_id;                           /* context id */
9563 +       atomic_t vx_usecnt;                     /* usage count */
9564 +       atomic_t vx_tasks;                      /* tasks count */
9565 +       struct vx_info *vx_parent;              /* parent context */
9566 +       int vx_state;                           /* context state */
9567 +
9568 +       struct _vx_space space[VX_SPACES];      /* namespace store */
9569 +
9570 +       uint64_t vx_flags;                      /* context flags */
9571 +       uint64_t vx_ccaps;                      /* context caps (vserver) */
9572 +       uint64_t vx_umask;                      /* unshare mask (guest) */
9573 +       uint64_t vx_wmask;                      /* warn mask (guest) */
9574 +       kernel_cap_t vx_bcaps;                  /* bounding caps (system) */
9575 +
9576 +       struct task_struct *vx_reaper;          /* guest reaper process */
9577 +       pid_t vx_initpid;                       /* PID of guest init */
9578 +       int64_t vx_badness_bias;                /* OOM points bias */
9579 +
9580 +       struct _vx_limit limit;                 /* vserver limits */
9581 +       struct _vx_sched sched;                 /* vserver scheduler */
9582 +       struct _vx_cvirt cvirt;                 /* virtual/bias stuff */
9583 +       struct _vx_cacct cacct;                 /* context accounting */
9584 +
9585 +       struct _vx_device dmap;                 /* default device map targets */
9586 +
9587 +#ifndef CONFIG_SMP
9588 +       struct _vx_info_pc info_pc;             /* per cpu data */
9589 +#else
9590 +       struct _vx_info_pc *ptr_pc;             /* per cpu array */
9591 +#endif
9592 +
9593 +       wait_queue_head_t vx_wait;              /* context exit waitqueue */
9594 +       int reboot_cmd;                         /* last sys_reboot() cmd */
9595 +       int exit_code;                          /* last process exit code */
9596 +
9597 +       char vx_name[65];                       /* vserver name */
9598 +};
9599 +
9600 +#ifndef CONFIG_SMP
9601 +#define        vx_ptr_pc(vxi)          (&(vxi)->info_pc)
9602 +#define        vx_per_cpu(vxi, v, id)  vx_ptr_pc(vxi)->v
9603 +#else
9604 +#define        vx_ptr_pc(vxi)          ((vxi)->ptr_pc)
9605 +#define        vx_per_cpu(vxi, v, id)  per_cpu_ptr(vx_ptr_pc(vxi), id)->v
9606 +#endif
9607 +
9608 +#define        vx_cpu(vxi, v)          vx_per_cpu(vxi, v, smp_processor_id())
9609 +
9610 +
9611 +struct vx_info_save {
9612 +       struct vx_info *vxi;
9613 +       vxid_t xid;
9614 +};
9615 +
9616 +
9617 +/* status flags */
9618 +
9619 +#define VXS_HASHED     0x0001
9620 +#define VXS_PAUSED     0x0010
9621 +#define VXS_SHUTDOWN   0x0100
9622 +#define VXS_HELPER     0x1000
9623 +#define VXS_RELEASED   0x8000
9624 +
9625 +
9626 +extern void claim_vx_info(struct vx_info *, struct task_struct *);
9627 +extern void release_vx_info(struct vx_info *, struct task_struct *);
9628 +
9629 +extern struct vx_info *lookup_vx_info(int);
9630 +extern struct vx_info *lookup_or_create_vx_info(int);
9631 +
9632 +extern int get_xid_list(int, unsigned int *, int);
9633 +extern int xid_is_hashed(vxid_t);
9634 +
9635 +extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
9636 +
9637 +extern long vs_state_change(struct vx_info *, unsigned int);
9638 +
9639 +
9640 +#endif /* _VSERVER_CONTEXT_H */
9641 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/context_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/context_cmd.h
9642 --- linux-4.4.113/include/linux/vserver/context_cmd.h   1970-01-01 00:00:00.000000000 +0000
9643 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/context_cmd.h 2018-01-09 16:36:32.000000000 +0000
9644 @@ -0,0 +1,33 @@
9645 +#ifndef _VSERVER_CONTEXT_CMD_H
9646 +#define _VSERVER_CONTEXT_CMD_H
9647 +
9648 +#include <uapi/vserver/context_cmd.h>
9649 +
9650 +extern int vc_task_xid(uint32_t);
9651 +
9652 +extern int vc_vx_info(struct vx_info *, void __user *);
9653 +
9654 +extern int vc_ctx_stat(struct vx_info *, void __user *);
9655 +
9656 +extern int vc_ctx_create(uint32_t, void __user *);
9657 +extern int vc_ctx_migrate(struct vx_info *, void __user *);
9658 +
9659 +extern int vc_get_cflags(struct vx_info *, void __user *);
9660 +extern int vc_set_cflags(struct vx_info *, void __user *);
9661 +
9662 +extern int vc_get_ccaps(struct vx_info *, void __user *);
9663 +extern int vc_set_ccaps(struct vx_info *, void __user *);
9664 +
9665 +extern int vc_get_bcaps(struct vx_info *, void __user *);
9666 +extern int vc_set_bcaps(struct vx_info *, void __user *);
9667 +
9668 +extern int vc_get_umask(struct vx_info *, void __user *);
9669 +extern int vc_set_umask(struct vx_info *, void __user *);
9670 +
9671 +extern int vc_get_wmask(struct vx_info *, void __user *);
9672 +extern int vc_set_wmask(struct vx_info *, void __user *);
9673 +
9674 +extern int vc_get_badness(struct vx_info *, void __user *);
9675 +extern int vc_set_badness(struct vx_info *, void __user *);
9676 +
9677 +#endif /* _VSERVER_CONTEXT_CMD_H */
9678 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cvirt.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt.h
9679 --- linux-4.4.113/include/linux/vserver/cvirt.h 1970-01-01 00:00:00.000000000 +0000
9680 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt.h       2018-01-09 16:36:32.000000000 +0000
9681 @@ -0,0 +1,18 @@
9682 +#ifndef _VSERVER_CVIRT_H
9683 +#define _VSERVER_CVIRT_H
9684 +
9685 +struct timespec;
9686 +
9687 +void vx_vsi_boottime(struct timespec *);
9688 +
9689 +void vx_vsi_uptime(struct timespec *, struct timespec *);
9690 +
9691 +
9692 +struct vx_info;
9693 +
9694 +void vx_update_load(struct vx_info *);
9695 +
9696 +
9697 +int vx_do_syslog(int, char __user *, int);
9698 +
9699 +#endif /* _VSERVER_CVIRT_H */
9700 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cvirt_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt_cmd.h
9701 --- linux-4.4.113/include/linux/vserver/cvirt_cmd.h     1970-01-01 00:00:00.000000000 +0000
9702 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt_cmd.h   2018-01-09 16:36:32.000000000 +0000
9703 @@ -0,0 +1,13 @@
9704 +#ifndef _VSERVER_CVIRT_CMD_H
9705 +#define _VSERVER_CVIRT_CMD_H
9706 +
9707 +
9708 +#include <linux/compiler.h>
9709 +#include <uapi/vserver/cvirt_cmd.h>
9710 +
9711 +extern int vc_set_vhi_name(struct vx_info *, void __user *);
9712 +extern int vc_get_vhi_name(struct vx_info *, void __user *);
9713 +
9714 +extern int vc_virt_stat(struct vx_info *, void __user *);
9715 +
9716 +#endif /* _VSERVER_CVIRT_CMD_H */
9717 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/cvirt_def.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt_def.h
9718 --- linux-4.4.113/include/linux/vserver/cvirt_def.h     1970-01-01 00:00:00.000000000 +0000
9719 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/cvirt_def.h   2018-01-09 16:36:32.000000000 +0000
9720 @@ -0,0 +1,80 @@
9721 +#ifndef _VSERVER_CVIRT_DEF_H
9722 +#define _VSERVER_CVIRT_DEF_H
9723 +
9724 +#include <linux/jiffies.h>
9725 +#include <linux/spinlock.h>
9726 +#include <linux/wait.h>
9727 +#include <linux/time.h>
9728 +#include <asm/atomic.h>
9729 +
9730 +
9731 +struct _vx_usage_stat {
9732 +       uint64_t user;
9733 +       uint64_t nice;
9734 +       uint64_t system;
9735 +       uint64_t softirq;
9736 +       uint64_t irq;
9737 +       uint64_t idle;
9738 +       uint64_t iowait;
9739 +};
9740 +
9741 +struct _vx_syslog {
9742 +       wait_queue_head_t log_wait;
9743 +       spinlock_t logbuf_lock;         /* lock for the log buffer */
9744 +
9745 +       unsigned long log_start;        /* next char to be read by syslog() */
9746 +       unsigned long con_start;        /* next char to be sent to consoles */
9747 +       unsigned long log_end;  /* most-recently-written-char + 1 */
9748 +       unsigned long logged_chars;     /* #chars since last read+clear operation */
9749 +
9750 +       char log_buf[1024];
9751 +};
9752 +
9753 +
9754 +/* context sub struct */
9755 +
9756 +struct _vx_cvirt {
9757 +       atomic_t nr_threads;            /* number of current threads */
9758 +       atomic_t nr_running;            /* number of running threads */
9759 +       atomic_t nr_uninterruptible;    /* number of uninterruptible threads */
9760 +
9761 +       atomic_t nr_onhold;             /* processes on hold */
9762 +       uint32_t onhold_last;           /* jiffies when put on hold */
9763 +
9764 +       struct timespec bias_ts;        /* time offset to the host */
9765 +       struct timespec bias_idle;
9766 +       struct timespec bias_uptime;    /* context creation point */
9767 +       uint64_t bias_clock;            /* offset in clock_t */
9768 +
9769 +       spinlock_t load_lock;           /* lock for the load averages */
9770 +       atomic_t load_updates;          /* nr of load updates done so far */
9771 +       uint32_t load_last;             /* last time load was calculated */
9772 +       uint32_t load[3];               /* load averages 1,5,15 */
9773 +
9774 +       atomic_t total_forks;           /* number of forks so far */
9775 +
9776 +       struct _vx_syslog syslog;
9777 +};
9778 +
9779 +struct _vx_cvirt_pc {
9780 +       struct _vx_usage_stat cpustat;
9781 +};
9782 +
9783 +
9784 +#ifdef CONFIG_VSERVER_DEBUG
9785 +
9786 +static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt)
9787 +{
9788 +       printk("\t_vx_cvirt:\n");
9789 +       printk("\t threads: %4d, %4d, %4d, %4d\n",
9790 +               atomic_read(&cvirt->nr_threads),
9791 +               atomic_read(&cvirt->nr_running),
9792 +               atomic_read(&cvirt->nr_uninterruptible),
9793 +               atomic_read(&cvirt->nr_onhold));
9794 +       /* add rest here */
9795 +       printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks));
9796 +}
9797 +
9798 +#endif
9799 +
9800 +#endif /* _VSERVER_CVIRT_DEF_H */
9801 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/debug.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/debug.h
9802 --- linux-4.4.113/include/linux/vserver/debug.h 1970-01-01 00:00:00.000000000 +0000
9803 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/debug.h       2018-01-09 16:36:32.000000000 +0000
9804 @@ -0,0 +1,146 @@
9805 +#ifndef _VSERVER_DEBUG_H
9806 +#define _VSERVER_DEBUG_H
9807 +
9808 +
9809 +#define VXD_CBIT(n, m) (vs_debug_ ## n & (1 << (m)))
9810 +#define VXD_CMIN(n, m) (vs_debug_ ## n > (m))
9811 +#define VXD_MASK(n, m) (vs_debug_ ## n & (m))
9812 +
9813 +#define VXD_DEV(d)     (d), (d)->bd_inode->i_ino,              \
9814 +                       imajor((d)->bd_inode), iminor((d)->bd_inode)
9815 +#define VXF_DEV                "%p[%lu,%d:%d]"
9816 +
9817 +#if    defined(CONFIG_QUOTES_UTF8)
9818 +#define        VS_Q_LQM        "\xc2\xbb"
9819 +#define        VS_Q_RQM        "\xc2\xab"
9820 +#elif  defined(CONFIG_QUOTES_ASCII)
9821 +#define        VS_Q_LQM        "\x27"
9822 +#define        VS_Q_RQM        "\x27"
9823 +#else
9824 +#define        VS_Q_LQM        "\xbb"
9825 +#define        VS_Q_RQM        "\xab"
9826 +#endif
9827 +
9828 +#define        VS_Q(f)         VS_Q_LQM f VS_Q_RQM
9829 +
9830 +
9831 +#define vxd_path(p)                                            \
9832 +       ({ static char _buffer[PATH_MAX];                       \
9833 +          d_path(p, _buffer, sizeof(_buffer)); })
9834 +
9835 +#define vxd_cond_path(n)                                       \
9836 +       ((n) ? vxd_path(&(n)->path) : "<null>" )
9837 +
9838 +
9839 +#ifdef CONFIG_VSERVER_DEBUG
9840 +
9841 +extern unsigned int vs_debug_switch;
9842 +extern unsigned int vs_debug_xid;
9843 +extern unsigned int vs_debug_nid;
9844 +extern unsigned int vs_debug_tag;
9845 +extern unsigned int vs_debug_net;
9846 +extern unsigned int vs_debug_limit;
9847 +extern unsigned int vs_debug_cres;
9848 +extern unsigned int vs_debug_dlim;
9849 +extern unsigned int vs_debug_quota;
9850 +extern unsigned int vs_debug_cvirt;
9851 +extern unsigned int vs_debug_space;
9852 +extern unsigned int vs_debug_perm;
9853 +extern unsigned int vs_debug_misc;
9854 +
9855 +
9856 +#define VX_LOGLEVEL    "vxD: "
9857 +#define VX_PROC_FMT    "%p: "
9858 +#define VX_PROCESS     current
9859 +
9860 +#define vxdprintk(c, f, x...)                                  \
9861 +       do {                                                    \
9862 +               if (c)                                          \
9863 +                       printk(VX_LOGLEVEL VX_PROC_FMT f "\n",  \
9864 +                               VX_PROCESS , ##x);              \
9865 +       } while (0)
9866 +
9867 +#define vxlprintk(c, f, x...)                                  \
9868 +       do {                                                    \
9869 +               if (c)                                          \
9870 +                       printk(VX_LOGLEVEL f " @%s:%d\n", x);   \
9871 +       } while (0)
9872 +
9873 +#define vxfprintk(c, f, x...)                                  \
9874 +       do {                                                    \
9875 +               if (c)                                          \
9876 +                       printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
9877 +       } while (0)
9878 +
9879 +
9880 +struct vx_info;
9881 +
9882 +void dump_vx_info(struct vx_info *, int);
9883 +void dump_vx_info_inactive(int);
9884 +
9885 +#else  /* CONFIG_VSERVER_DEBUG */
9886 +
9887 +#define vs_debug_switch        0
9888 +#define vs_debug_xid   0
9889 +#define vs_debug_nid   0
9890 +#define vs_debug_tag   0
9891 +#define vs_debug_net   0
9892 +#define vs_debug_limit 0
9893 +#define vs_debug_cres  0
9894 +#define vs_debug_dlim  0
9895 +#define vs_debug_quota 0
9896 +#define vs_debug_cvirt 0
9897 +#define vs_debug_space 0
9898 +#define vs_debug_perm  0
9899 +#define vs_debug_misc  0
9900 +
9901 +#define vxdprintk(x...) do { } while (0)
9902 +#define vxlprintk(x...) do { } while (0)
9903 +#define vxfprintk(x...) do { } while (0)
9904 +
9905 +#endif /* CONFIG_VSERVER_DEBUG */
9906 +
9907 +
9908 +#ifdef CONFIG_VSERVER_WARN
9909 +
9910 +#define VX_WARNLEVEL   KERN_WARNING "vxW: "
9911 +#define VX_WARN_TASK   "[" VS_Q("%s") ",%u:#%u|%u|%u] "
9912 +#define VX_WARN_XID    "[xid #%u] "
9913 +#define VX_WARN_NID    "[nid #%u] "
9914 +#define VX_WARN_TAG    "[tag #%u] "
9915 +
9916 +#define vxwprintk(c, f, x...)                                  \
9917 +       do {                                                    \
9918 +               if (c)                                          \
9919 +                       printk(VX_WARNLEVEL f "\n", ##x);       \
9920 +       } while (0)
9921 +
9922 +#else  /* CONFIG_VSERVER_WARN */
9923 +
9924 +#define vxwprintk(x...) do { } while (0)
9925 +
9926 +#endif /* CONFIG_VSERVER_WARN */
9927 +
9928 +#define vxwprintk_task(c, f, x...)                             \
9929 +       vxwprintk(c, VX_WARN_TASK f,                            \
9930 +               current->comm, current->pid,                    \
9931 +               current->xid, current->nid,                     \
9932 +               current->tag, ##x)
9933 +#define vxwprintk_xid(c, f, x...)                              \
9934 +       vxwprintk(c, VX_WARN_XID f, current->xid, x)
9935 +#define vxwprintk_nid(c, f, x...)                              \
9936 +       vxwprintk(c, VX_WARN_NID f, current->nid, x)
9937 +#define vxwprintk_tag(c, f, x...)                              \
9938 +       vxwprintk(c, VX_WARN_TAG f, current->tag, x)
9939 +
9940 +#ifdef CONFIG_VSERVER_DEBUG
9941 +#define vxd_assert_lock(l)     assert_spin_locked(l)
9942 +#define vxd_assert(c, f, x...) vxlprintk(!(c), \
9943 +       "assertion [" f "] failed.", ##x, __FILE__, __LINE__)
9944 +#else
9945 +#define vxd_assert_lock(l)     do { } while (0)
9946 +#define vxd_assert(c, f, x...) do { } while (0)
9947 +#endif
9948 +
9949 +
9950 +#endif /* _VSERVER_DEBUG_H */
9951 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/debug_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/debug_cmd.h
9952 --- linux-4.4.113/include/linux/vserver/debug_cmd.h     1970-01-01 00:00:00.000000000 +0000
9953 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/debug_cmd.h   2018-01-09 16:36:32.000000000 +0000
9954 @@ -0,0 +1,37 @@
9955 +#ifndef _VSERVER_DEBUG_CMD_H
9956 +#define _VSERVER_DEBUG_CMD_H
9957 +
9958 +#include <uapi/vserver/debug_cmd.h>
9959 +
9960 +
9961 +#ifdef CONFIG_COMPAT
9962 +
9963 +#include <asm/compat.h>
9964 +
9965 +struct vcmd_read_history_v0_x32 {
9966 +       uint32_t index;
9967 +       uint32_t count;
9968 +       compat_uptr_t data_ptr;
9969 +};
9970 +
9971 +struct vcmd_read_monitor_v0_x32 {
9972 +       uint32_t index;
9973 +       uint32_t count;
9974 +       compat_uptr_t data_ptr;
9975 +};
9976 +
9977 +#endif  /* CONFIG_COMPAT */
9978 +
9979 +extern int vc_dump_history(uint32_t);
9980 +
9981 +extern int vc_read_history(uint32_t, void __user *);
9982 +extern int vc_read_monitor(uint32_t, void __user *);
9983 +
9984 +#ifdef CONFIG_COMPAT
9985 +
9986 +extern int vc_read_history_x32(uint32_t, void __user *);
9987 +extern int vc_read_monitor_x32(uint32_t, void __user *);
9988 +
9989 +#endif  /* CONFIG_COMPAT */
9990 +
9991 +#endif /* _VSERVER_DEBUG_CMD_H */
9992 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/device.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/device.h
9993 --- linux-4.4.113/include/linux/vserver/device.h        1970-01-01 00:00:00.000000000 +0000
9994 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/device.h      2018-01-09 16:36:32.000000000 +0000
9995 @@ -0,0 +1,9 @@
9996 +#ifndef _VSERVER_DEVICE_H
9997 +#define _VSERVER_DEVICE_H
9998 +
9999 +
10000 +#include <uapi/vserver/device.h>
10001 +
10002 +#else  /* _VSERVER_DEVICE_H */
10003 +#warning duplicate inclusion
10004 +#endif /* _VSERVER_DEVICE_H */
10005 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/device_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/device_cmd.h
10006 --- linux-4.4.113/include/linux/vserver/device_cmd.h    1970-01-01 00:00:00.000000000 +0000
10007 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/device_cmd.h  2018-01-09 16:36:32.000000000 +0000
10008 @@ -0,0 +1,31 @@
10009 +#ifndef _VSERVER_DEVICE_CMD_H
10010 +#define _VSERVER_DEVICE_CMD_H
10011 +
10012 +#include <uapi/vserver/device_cmd.h>
10013 +
10014 +
10015 +#ifdef CONFIG_COMPAT
10016 +
10017 +#include <asm/compat.h>
10018 +
10019 +struct vcmd_set_mapping_v0_x32 {
10020 +       compat_uptr_t device_ptr;
10021 +       compat_uptr_t target_ptr;
10022 +       uint32_t flags;
10023 +};
10024 +
10025 +#endif /* CONFIG_COMPAT */
10026 +
10027 +#include <linux/compiler.h>
10028 +
10029 +extern int vc_set_mapping(struct vx_info *, void __user *);
10030 +extern int vc_unset_mapping(struct vx_info *, void __user *);
10031 +
10032 +#ifdef CONFIG_COMPAT
10033 +
10034 +extern int vc_set_mapping_x32(struct vx_info *, void __user *);
10035 +extern int vc_unset_mapping_x32(struct vx_info *, void __user *);
10036 +
10037 +#endif /* CONFIG_COMPAT */
10038 +
10039 +#endif /* _VSERVER_DEVICE_CMD_H */
10040 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/device_def.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/device_def.h
10041 --- linux-4.4.113/include/linux/vserver/device_def.h    1970-01-01 00:00:00.000000000 +0000
10042 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/device_def.h  2018-01-09 16:36:32.000000000 +0000
10043 @@ -0,0 +1,17 @@
10044 +#ifndef _VSERVER_DEVICE_DEF_H
10045 +#define _VSERVER_DEVICE_DEF_H
10046 +
10047 +#include <linux/types.h>
10048 +
10049 +struct vx_dmap_target {
10050 +       dev_t target;
10051 +       uint32_t flags;
10052 +};
10053 +
10054 +struct _vx_device {
10055 +#ifdef CONFIG_VSERVER_DEVICE
10056 +       struct vx_dmap_target targets[2];
10057 +#endif
10058 +};
10059 +
10060 +#endif /* _VSERVER_DEVICE_DEF_H */
10061 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/dlimit.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/dlimit.h
10062 --- linux-4.4.113/include/linux/vserver/dlimit.h        1970-01-01 00:00:00.000000000 +0000
10063 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/dlimit.h      2018-01-09 16:36:32.000000000 +0000
10064 @@ -0,0 +1,54 @@
10065 +#ifndef _VSERVER_DLIMIT_H
10066 +#define _VSERVER_DLIMIT_H
10067 +
10068 +#include "switch.h"
10069 +
10070 +
10071 +#ifdef __KERNEL__
10072 +
10073 +/*      keep in sync with CDLIM_INFINITY       */
10074 +
10075 +#define DLIM_INFINITY          (~0ULL)
10076 +
10077 +#include <linux/spinlock.h>
10078 +#include <linux/rcupdate.h>
10079 +
10080 +struct super_block;
10081 +
10082 +struct dl_info {
10083 +       struct hlist_node dl_hlist;             /* linked list of contexts */
10084 +       struct rcu_head dl_rcu;                 /* the rcu head */
10085 +       vtag_t dl_tag;                          /* context tag */
10086 +       atomic_t dl_usecnt;                     /* usage count */
10087 +       atomic_t dl_refcnt;                     /* reference count */
10088 +
10089 +       struct super_block *dl_sb;              /* associated superblock */
10090 +
10091 +       spinlock_t dl_lock;                     /* protect the values */
10092 +
10093 +       unsigned long long dl_space_used;       /* used space in bytes */
10094 +       unsigned long long dl_space_total;      /* maximum space in bytes */
10095 +       unsigned long dl_inodes_used;           /* used inodes */
10096 +       unsigned long dl_inodes_total;          /* maximum inodes */
10097 +
10098 +       unsigned int dl_nrlmult;                /* non root limit mult */
10099 +};
10100 +
10101 +struct rcu_head;
10102 +
10103 +extern void rcu_free_dl_info(struct rcu_head *);
10104 +extern void unhash_dl_info(struct dl_info *);
10105 +
10106 +extern struct dl_info *locate_dl_info(struct super_block *, vtag_t);
10107 +
10108 +
10109 +struct kstatfs;
10110 +
10111 +extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
10112 +
10113 +typedef uint64_t dlsize_t;
10114 +
10115 +#endif /* __KERNEL__ */
10116 +#else  /* _VSERVER_DLIMIT_H */
10117 +#warning duplicate inclusion
10118 +#endif /* _VSERVER_DLIMIT_H */
10119 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/dlimit_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/dlimit_cmd.h
10120 --- linux-4.4.113/include/linux/vserver/dlimit_cmd.h    1970-01-01 00:00:00.000000000 +0000
10121 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/dlimit_cmd.h  2018-01-09 16:36:32.000000000 +0000
10122 @@ -0,0 +1,46 @@
10123 +#ifndef _VSERVER_DLIMIT_CMD_H
10124 +#define _VSERVER_DLIMIT_CMD_H
10125 +
10126 +#include <uapi/vserver/dlimit_cmd.h>
10127 +
10128 +
10129 +#ifdef CONFIG_COMPAT
10130 +
10131 +#include <asm/compat.h>
10132 +
10133 +struct vcmd_ctx_dlimit_base_v0_x32 {
10134 +       compat_uptr_t name_ptr;
10135 +       uint32_t flags;
10136 +};
10137 +
10138 +struct vcmd_ctx_dlimit_v0_x32 {
10139 +       compat_uptr_t name_ptr;
10140 +       uint32_t space_used;                    /* used space in kbytes */
10141 +       uint32_t space_total;                   /* maximum space in kbytes */
10142 +       uint32_t inodes_used;                   /* used inodes */
10143 +       uint32_t inodes_total;                  /* maximum inodes */
10144 +       uint32_t reserved;                      /* reserved for root in % */
10145 +       uint32_t flags;
10146 +};
10147 +
10148 +#endif /* CONFIG_COMPAT */
10149 +
10150 +#include <linux/compiler.h>
10151 +
10152 +extern int vc_add_dlimit(uint32_t, void __user *);
10153 +extern int vc_rem_dlimit(uint32_t, void __user *);
10154 +
10155 +extern int vc_set_dlimit(uint32_t, void __user *);
10156 +extern int vc_get_dlimit(uint32_t, void __user *);
10157 +
10158 +#ifdef CONFIG_COMPAT
10159 +
10160 +extern int vc_add_dlimit_x32(uint32_t, void __user *);
10161 +extern int vc_rem_dlimit_x32(uint32_t, void __user *);
10162 +
10163 +extern int vc_set_dlimit_x32(uint32_t, void __user *);
10164 +extern int vc_get_dlimit_x32(uint32_t, void __user *);
10165 +
10166 +#endif /* CONFIG_COMPAT */
10167 +
10168 +#endif /* _VSERVER_DLIMIT_CMD_H */
10169 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/global.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/global.h
10170 --- linux-4.4.113/include/linux/vserver/global.h        1970-01-01 00:00:00.000000000 +0000
10171 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/global.h      2018-01-09 16:36:32.000000000 +0000
10172 @@ -0,0 +1,19 @@
10173 +#ifndef _VSERVER_GLOBAL_H
10174 +#define _VSERVER_GLOBAL_H
10175 +
10176 +
10177 +extern atomic_t vx_global_ctotal;
10178 +extern atomic_t vx_global_cactive;
10179 +
10180 +extern atomic_t nx_global_ctotal;
10181 +extern atomic_t nx_global_cactive;
10182 +
10183 +extern atomic_t vs_global_nsproxy;
10184 +extern atomic_t vs_global_fs;
10185 +extern atomic_t vs_global_mnt_ns;
10186 +extern atomic_t vs_global_uts_ns;
10187 +extern atomic_t vs_global_user_ns;
10188 +extern atomic_t vs_global_pid_ns;
10189 +
10190 +
10191 +#endif /* _VSERVER_GLOBAL_H */
10192 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/history.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/history.h
10193 --- linux-4.4.113/include/linux/vserver/history.h       1970-01-01 00:00:00.000000000 +0000
10194 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/history.h     2018-01-09 16:36:32.000000000 +0000
10195 @@ -0,0 +1,197 @@
10196 +#ifndef _VSERVER_HISTORY_H
10197 +#define _VSERVER_HISTORY_H
10198 +
10199 +
10200 +enum {
10201 +       VXH_UNUSED = 0,
10202 +       VXH_THROW_OOPS = 1,
10203 +
10204 +       VXH_GET_VX_INFO,
10205 +       VXH_PUT_VX_INFO,
10206 +       VXH_INIT_VX_INFO,
10207 +       VXH_SET_VX_INFO,
10208 +       VXH_CLR_VX_INFO,
10209 +       VXH_CLAIM_VX_INFO,
10210 +       VXH_RELEASE_VX_INFO,
10211 +       VXH_ALLOC_VX_INFO,
10212 +       VXH_DEALLOC_VX_INFO,
10213 +       VXH_HASH_VX_INFO,
10214 +       VXH_UNHASH_VX_INFO,
10215 +       VXH_LOC_VX_INFO,
10216 +       VXH_LOOKUP_VX_INFO,
10217 +       VXH_CREATE_VX_INFO,
10218 +};
10219 +
10220 +struct _vxhe_vxi {
10221 +       struct vx_info *ptr;
10222 +       unsigned xid;
10223 +       unsigned usecnt;
10224 +       unsigned tasks;
10225 +};
10226 +
10227 +struct _vxhe_set_clr {
10228 +       void *data;
10229 +};
10230 +
10231 +struct _vxhe_loc_lookup {
10232 +       unsigned arg;
10233 +};
10234 +
10235 +struct _vx_hist_entry {
10236 +       void *loc;
10237 +       unsigned short seq;
10238 +       unsigned short type;
10239 +       struct _vxhe_vxi vxi;
10240 +       union {
10241 +               struct _vxhe_set_clr sc;
10242 +               struct _vxhe_loc_lookup ll;
10243 +       };
10244 +};
10245 +
10246 +#ifdef CONFIG_VSERVER_HISTORY
10247 +
10248 +extern unsigned volatile int vxh_active;
10249 +
10250 +struct _vx_hist_entry *vxh_advance(void *loc);
10251 +
10252 +
10253 +static inline
10254 +void   __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi)
10255 +{
10256 +       entry->vxi.ptr = vxi;
10257 +       if (vxi) {
10258 +               entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt);
10259 +               entry->vxi.tasks = atomic_read(&vxi->vx_tasks);
10260 +               entry->vxi.xid = vxi->vx_id;
10261 +       }
10262 +}
10263 +
10264 +
10265 +#define        __HERE__ current_text_addr()
10266 +
10267 +#define __VXH_BODY(__type, __data, __here)     \
10268 +       struct _vx_hist_entry *entry;           \
10269 +                                               \
10270 +       preempt_disable();                      \
10271 +       entry = vxh_advance(__here);            \
10272 +       __data;                                 \
10273 +       entry->type = __type;                   \
10274 +       preempt_enable();
10275 +
10276 +
10277 +       /* pass vxi only */
10278 +
10279 +#define __VXH_SMPL                             \
10280 +       __vxh_copy_vxi(entry, vxi)
10281 +
10282 +static inline
10283 +void   __vxh_smpl(struct vx_info *vxi, int __type, void *__here)
10284 +{
10285 +       __VXH_BODY(__type, __VXH_SMPL, __here)
10286 +}
10287 +
10288 +       /* pass vxi and data (void *) */
10289 +
10290 +#define __VXH_DATA                             \
10291 +       __vxh_copy_vxi(entry, vxi);             \
10292 +       entry->sc.data = data
10293 +
10294 +static inline
10295 +void   __vxh_data(struct vx_info *vxi, void *data,
10296 +                       int __type, void *__here)
10297 +{
10298 +       __VXH_BODY(__type, __VXH_DATA, __here)
10299 +}
10300 +
10301 +       /* pass vxi and arg (long) */
10302 +
10303 +#define __VXH_LONG                             \
10304 +       __vxh_copy_vxi(entry, vxi);             \
10305 +       entry->ll.arg = arg
10306 +
10307 +static inline
10308 +void   __vxh_long(struct vx_info *vxi, long arg,
10309 +                       int __type, void *__here)
10310 +{
10311 +       __VXH_BODY(__type, __VXH_LONG, __here)
10312 +}
10313 +
10314 +
10315 +static inline
10316 +void   __vxh_throw_oops(void *__here)
10317 +{
10318 +       __VXH_BODY(VXH_THROW_OOPS, {}, __here);
10319 +       /* prevent further acquisition */
10320 +       vxh_active = 0;
10321 +}
10322 +
10323 +
10324 +#define vxh_throw_oops()       __vxh_throw_oops(__HERE__);
10325 +
10326 +#define __vxh_get_vx_info(v, h)        __vxh_smpl(v, VXH_GET_VX_INFO, h);
10327 +#define __vxh_put_vx_info(v, h)        __vxh_smpl(v, VXH_PUT_VX_INFO, h);
10328 +
10329 +#define __vxh_init_vx_info(v, d, h) \
10330 +       __vxh_data(v, d, VXH_INIT_VX_INFO, h);
10331 +#define __vxh_set_vx_info(v, d, h) \
10332 +       __vxh_data(v, d, VXH_SET_VX_INFO, h);
10333 +#define __vxh_clr_vx_info(v, d, h) \
10334 +       __vxh_data(v, d, VXH_CLR_VX_INFO, h);
10335 +
10336 +#define __vxh_claim_vx_info(v, d, h) \
10337 +       __vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
10338 +#define __vxh_release_vx_info(v, d, h) \
10339 +       __vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
10340 +
10341 +#define vxh_alloc_vx_info(v) \
10342 +       __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
10343 +#define vxh_dealloc_vx_info(v) \
10344 +       __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__);
10345 +
10346 +#define vxh_hash_vx_info(v) \
10347 +       __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__);
10348 +#define vxh_unhash_vx_info(v) \
10349 +       __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
10350 +
10351 +#define vxh_loc_vx_info(v, l) \
10352 +       __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
10353 +#define vxh_lookup_vx_info(v, l) \
10354 +       __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
10355 +#define vxh_create_vx_info(v, l) \
10356 +       __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
10357 +
10358 +extern void vxh_dump_history(void);
10359 +
10360 +
10361 +#else  /* CONFIG_VSERVER_HISTORY */
10362 +
10363 +#define        __HERE__        0
10364 +
10365 +#define vxh_throw_oops()               do { } while (0)
10366 +
10367 +#define __vxh_get_vx_info(v, h)                do { } while (0)
10368 +#define __vxh_put_vx_info(v, h)                do { } while (0)
10369 +
10370 +#define __vxh_init_vx_info(v, d, h)    do { } while (0)
10371 +#define __vxh_set_vx_info(v, d, h)     do { } while (0)
10372 +#define __vxh_clr_vx_info(v, d, h)     do { } while (0)
10373 +
10374 +#define __vxh_claim_vx_info(v, d, h)   do { } while (0)
10375 +#define __vxh_release_vx_info(v, d, h) do { } while (0)
10376 +
10377 +#define vxh_alloc_vx_info(v)           do { } while (0)
10378 +#define vxh_dealloc_vx_info(v)         do { } while (0)
10379 +
10380 +#define vxh_hash_vx_info(v)            do { } while (0)
10381 +#define vxh_unhash_vx_info(v)          do { } while (0)
10382 +
10383 +#define vxh_loc_vx_info(v, l)          do { } while (0)
10384 +#define vxh_lookup_vx_info(v, l)       do { } while (0)
10385 +#define vxh_create_vx_info(v, l)       do { } while (0)
10386 +
10387 +#define vxh_dump_history()             do { } while (0)
10388 +
10389 +
10390 +#endif /* CONFIG_VSERVER_HISTORY */
10391 +
10392 +#endif /* _VSERVER_HISTORY_H */
10393 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/inode.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/inode.h
10394 --- linux-4.4.113/include/linux/vserver/inode.h 1970-01-01 00:00:00.000000000 +0000
10395 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/inode.h       2018-01-09 16:36:32.000000000 +0000
10396 @@ -0,0 +1,19 @@
10397 +#ifndef _VSERVER_INODE_H
10398 +#define _VSERVER_INODE_H
10399 +
10400 +#include <uapi/vserver/inode.h>
10401 +
10402 +
10403 +#ifdef CONFIG_VSERVER_PROC_SECURE
10404 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN | IATTR_HIDE )
10405 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
10406 +#else
10407 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN )
10408 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
10409 +#endif
10410 +
10411 +#define vx_hide_check(c, m)    (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
10412 +
10413 +#else  /* _VSERVER_INODE_H */
10414 +#warning duplicate inclusion
10415 +#endif /* _VSERVER_INODE_H */
10416 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/inode_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/inode_cmd.h
10417 --- linux-4.4.113/include/linux/vserver/inode_cmd.h     1970-01-01 00:00:00.000000000 +0000
10418 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/inode_cmd.h   2018-01-09 16:36:32.000000000 +0000
10419 @@ -0,0 +1,36 @@
10420 +#ifndef _VSERVER_INODE_CMD_H
10421 +#define _VSERVER_INODE_CMD_H
10422 +
10423 +#include <uapi/vserver/inode_cmd.h>
10424 +
10425 +
10426 +
10427 +#ifdef CONFIG_COMPAT
10428 +
10429 +#include <asm/compat.h>
10430 +
10431 +struct vcmd_ctx_iattr_v1_x32 {
10432 +       compat_uptr_t name_ptr;
10433 +       uint32_t tag;
10434 +       uint32_t flags;
10435 +       uint32_t mask;
10436 +};
10437 +
10438 +#endif /* CONFIG_COMPAT */
10439 +
10440 +#include <linux/compiler.h>
10441 +
10442 +extern int vc_get_iattr(void __user *);
10443 +extern int vc_set_iattr(void __user *);
10444 +
10445 +extern int vc_fget_iattr(uint32_t, void __user *);
10446 +extern int vc_fset_iattr(uint32_t, void __user *);
10447 +
10448 +#ifdef CONFIG_COMPAT
10449 +
10450 +extern int vc_get_iattr_x32(void __user *);
10451 +extern int vc_set_iattr_x32(void __user *);
10452 +
10453 +#endif /* CONFIG_COMPAT */
10454 +
10455 +#endif /* _VSERVER_INODE_CMD_H */
10456 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/limit.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit.h
10457 --- linux-4.4.113/include/linux/vserver/limit.h 1970-01-01 00:00:00.000000000 +0000
10458 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit.h       2018-01-09 16:36:32.000000000 +0000
10459 @@ -0,0 +1,67 @@
10460 +#ifndef _VSERVER_LIMIT_H
10461 +#define _VSERVER_LIMIT_H
10462 +
10463 +#include <uapi/vserver/limit.h>
10464 +
10465 +
10466 +#define        VLIM_NOCHECK    ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
10467 +
10468 +/*     keep in sync with CRLIM_INFINITY */
10469 +
10470 +#define        VLIM_INFINITY   (~0ULL)
10471 +
10472 +#include <asm/atomic.h>
10473 +#include <asm/resource.h>
10474 +
10475 +#ifndef RLIM_INFINITY
10476 +#warning RLIM_INFINITY is undefined
10477 +#endif
10478 +
10479 +#define __rlim_val(l, r, v)    ((l)->res[r].v)
10480 +
10481 +#define __rlim_soft(l, r)      __rlim_val(l, r, soft)
10482 +#define __rlim_hard(l, r)      __rlim_val(l, r, hard)
10483 +
10484 +#define __rlim_rcur(l, r)      __rlim_val(l, r, rcur)
10485 +#define __rlim_rmin(l, r)      __rlim_val(l, r, rmin)
10486 +#define __rlim_rmax(l, r)      __rlim_val(l, r, rmax)
10487 +
10488 +#define __rlim_lhit(l, r)      __rlim_val(l, r, lhit)
10489 +#define __rlim_hit(l, r)       atomic_inc(&__rlim_lhit(l, r))
10490 +
10491 +typedef atomic_long_t rlim_atomic_t;
10492 +typedef unsigned long rlim_t;
10493 +
10494 +#define __rlim_get(l, r)       atomic_long_read(&__rlim_rcur(l, r))
10495 +#define __rlim_set(l, r, v)    atomic_long_set(&__rlim_rcur(l, r), v)
10496 +#define __rlim_inc(l, r)       atomic_long_inc(&__rlim_rcur(l, r))
10497 +#define __rlim_dec(l, r)       atomic_long_dec(&__rlim_rcur(l, r))
10498 +#define __rlim_add(l, r, v)    atomic_long_add(v, &__rlim_rcur(l, r))
10499 +#define __rlim_sub(l, r, v)    atomic_long_sub(v, &__rlim_rcur(l, r))
10500 +
10501 +
10502 +#if    (RLIM_INFINITY == VLIM_INFINITY)
10503 +#define        VX_VLIM(r) ((long long)(long)(r))
10504 +#define        VX_RLIM(v) ((rlim_t)(v))
10505 +#else
10506 +#define        VX_VLIM(r) (((r) == RLIM_INFINITY) \
10507 +               ? VLIM_INFINITY : (long long)(r))
10508 +#define        VX_RLIM(v) (((v) == VLIM_INFINITY) \
10509 +               ? RLIM_INFINITY : (rlim_t)(v))
10510 +#endif
10511 +
10512 +struct sysinfo;
10513 +
10514 +#ifdef CONFIG_MEMCG
10515 +void vx_vsi_meminfo(struct sysinfo *);
10516 +void vx_vsi_swapinfo(struct sysinfo *);
10517 +long vx_vsi_cached(struct sysinfo *);
10518 +#else  /* !CONFIG_MEMCG */
10519 +#define vx_vsi_meminfo(s) do { } while (0)
10520 +#define vx_vsi_swapinfo(s) do { } while (0)
10521 +#define vx_vsi_cached(s) (0L)
10522 +#endif /* !CONFIG_MEMCG */
10523 +
10524 +#define NUM_LIMITS     24
10525 +
10526 +#endif /* _VSERVER_LIMIT_H */
10527 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/limit_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_cmd.h
10528 --- linux-4.4.113/include/linux/vserver/limit_cmd.h     1970-01-01 00:00:00.000000000 +0000
10529 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_cmd.h   2018-01-09 16:36:32.000000000 +0000
10530 @@ -0,0 +1,35 @@
10531 +#ifndef _VSERVER_LIMIT_CMD_H
10532 +#define _VSERVER_LIMIT_CMD_H
10533 +
10534 +#include <uapi/vserver/limit_cmd.h>
10535 +
10536 +
10537 +#ifdef CONFIG_IA32_EMULATION
10538 +
10539 +struct vcmd_ctx_rlimit_v0_x32 {
10540 +       uint32_t id;
10541 +       uint64_t minimum;
10542 +       uint64_t softlimit;
10543 +       uint64_t maximum;
10544 +} __attribute__ ((packed));
10545 +
10546 +#endif /* CONFIG_IA32_EMULATION */
10547 +
10548 +#include <linux/compiler.h>
10549 +
10550 +extern int vc_get_rlimit_mask(uint32_t, void __user *);
10551 +extern int vc_get_rlimit(struct vx_info *, void __user *);
10552 +extern int vc_set_rlimit(struct vx_info *, void __user *);
10553 +extern int vc_reset_hits(struct vx_info *, void __user *);
10554 +extern int vc_reset_minmax(struct vx_info *, void __user *);
10555 +
10556 +extern int vc_rlimit_stat(struct vx_info *, void __user *);
10557 +
10558 +#ifdef CONFIG_IA32_EMULATION
10559 +
10560 +extern int vc_get_rlimit_x32(struct vx_info *, void __user *);
10561 +extern int vc_set_rlimit_x32(struct vx_info *, void __user *);
10562 +
10563 +#endif /* CONFIG_IA32_EMULATION */
10564 +
10565 +#endif /* _VSERVER_LIMIT_CMD_H */
10566 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/limit_def.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_def.h
10567 --- linux-4.4.113/include/linux/vserver/limit_def.h     1970-01-01 00:00:00.000000000 +0000
10568 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_def.h   2018-01-09 16:36:32.000000000 +0000
10569 @@ -0,0 +1,47 @@
10570 +#ifndef _VSERVER_LIMIT_DEF_H
10571 +#define _VSERVER_LIMIT_DEF_H
10572 +
10573 +#include <asm/atomic.h>
10574 +#include <asm/resource.h>
10575 +
10576 +#include "limit.h"
10577 +
10578 +
10579 +struct _vx_res_limit {
10580 +       rlim_t soft;            /* Context soft limit */
10581 +       rlim_t hard;            /* Context hard limit */
10582 +
10583 +       rlim_atomic_t rcur;     /* Current value */
10584 +       rlim_t rmin;            /* Context minimum */
10585 +       rlim_t rmax;            /* Context maximum */
10586 +
10587 +       atomic_t lhit;          /* Limit hits */
10588 +};
10589 +
10590 +/* context sub struct */
10591 +
10592 +struct _vx_limit {
10593 +       struct _vx_res_limit res[NUM_LIMITS];
10594 +};
10595 +
10596 +#ifdef CONFIG_VSERVER_DEBUG
10597 +
10598 +static inline void __dump_vx_limit(struct _vx_limit *limit)
10599 +{
10600 +       int i;
10601 +
10602 +       printk("\t_vx_limit:");
10603 +       for (i = 0; i < NUM_LIMITS; i++) {
10604 +               printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
10605 +                       i, (unsigned long)__rlim_get(limit, i),
10606 +                       (unsigned long)__rlim_rmin(limit, i),
10607 +                       (unsigned long)__rlim_rmax(limit, i),
10608 +                       (long)__rlim_soft(limit, i),
10609 +                       (long)__rlim_hard(limit, i),
10610 +                       atomic_read(&__rlim_lhit(limit, i)));
10611 +       }
10612 +}
10613 +
10614 +#endif
10615 +
10616 +#endif /* _VSERVER_LIMIT_DEF_H */
10617 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/limit_int.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_int.h
10618 --- linux-4.4.113/include/linux/vserver/limit_int.h     1970-01-01 00:00:00.000000000 +0000
10619 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/limit_int.h   2018-01-09 16:36:32.000000000 +0000
10620 @@ -0,0 +1,193 @@
10621 +#ifndef _VSERVER_LIMIT_INT_H
10622 +#define _VSERVER_LIMIT_INT_H
10623 +
10624 +#define VXD_RCRES_COND(r)      VXD_CBIT(cres, r)
10625 +#define VXD_RLIMIT_COND(r)     VXD_CBIT(limit, r)
10626 +
10627 +extern const char *vlimit_name[NUM_LIMITS];
10628 +
10629 +static inline void __vx_acc_cres(struct vx_info *vxi,
10630 +       int res, int dir, void *_data, char *_file, int _line)
10631 +{
10632 +       if (VXD_RCRES_COND(res))
10633 +               vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)",
10634 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
10635 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
10636 +                       (dir > 0) ? "++" : "--", _data, _file, _line);
10637 +       if (!vxi)
10638 +               return;
10639 +
10640 +       if (dir > 0)
10641 +               __rlim_inc(&vxi->limit, res);
10642 +       else
10643 +               __rlim_dec(&vxi->limit, res);
10644 +}
10645 +
10646 +static inline void __vx_add_cres(struct vx_info *vxi,
10647 +       int res, int amount, void *_data, char *_file, int _line)
10648 +{
10649 +       if (VXD_RCRES_COND(res))
10650 +               vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)",
10651 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
10652 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
10653 +                       amount, _data, _file, _line);
10654 +       if (amount == 0)
10655 +               return;
10656 +       if (!vxi)
10657 +               return;
10658 +       __rlim_add(&vxi->limit, res, amount);
10659 +}
10660 +
10661 +static inline
10662 +int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value)
10663 +{
10664 +       int cond = (value > __rlim_rmax(limit, res));
10665 +
10666 +       if (cond)
10667 +               __rlim_rmax(limit, res) = value;
10668 +       return cond;
10669 +}
10670 +
10671 +static inline
10672 +int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value)
10673 +{
10674 +       int cond = (value < __rlim_rmin(limit, res));
10675 +
10676 +       if (cond)
10677 +               __rlim_rmin(limit, res) = value;
10678 +       return cond;
10679 +}
10680 +
10681 +static inline
10682 +void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value)
10683 +{
10684 +       if (!__vx_cres_adjust_max(limit, res, value))
10685 +               __vx_cres_adjust_min(limit, res, value);
10686 +}
10687 +
10688 +
10689 +/*     return values:
10690 +        +1 ... no limit hit
10691 +        -1 ... over soft limit
10692 +         0 ... over hard limit         */
10693 +
10694 +static inline int __vx_cres_avail(struct vx_info *vxi,
10695 +       int res, int num, char *_file, int _line)
10696 +{
10697 +       struct _vx_limit *limit;
10698 +       rlim_t value;
10699 +
10700 +       if (VXD_RLIMIT_COND(res))
10701 +               vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d",
10702 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
10703 +                       (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1),
10704 +                       (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1),
10705 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
10706 +                       num, _file, _line);
10707 +       if (!vxi)
10708 +               return 1;
10709 +
10710 +       limit = &vxi->limit;
10711 +       value = __rlim_get(limit, res);
10712 +
10713 +       if (!__vx_cres_adjust_max(limit, res, value))
10714 +               __vx_cres_adjust_min(limit, res, value);
10715 +
10716 +       if (num == 0)
10717 +               return 1;
10718 +
10719 +       if (__rlim_soft(limit, res) == RLIM_INFINITY)
10720 +               return -1;
10721 +       if (value + num <= __rlim_soft(limit, res))
10722 +               return -1;
10723 +
10724 +       if (__rlim_hard(limit, res) == RLIM_INFINITY)
10725 +               return 1;
10726 +       if (value + num <= __rlim_hard(limit, res))
10727 +               return 1;
10728 +
10729 +       __rlim_hit(limit, res);
10730 +       return 0;
10731 +}
10732 +
10733 +
10734 +static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 };
10735 +
10736 +static inline
10737 +rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array)
10738 +{
10739 +       rlim_t value, sum = 0;
10740 +       int res;
10741 +
10742 +       while ((res = *array++)) {
10743 +               value = __rlim_get(limit, res);
10744 +               __vx_cres_fixup(limit, res, value);
10745 +               sum += value;
10746 +       }
10747 +       return sum;
10748 +}
10749 +
10750 +static inline
10751 +rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array)
10752 +{
10753 +       rlim_t value = __vx_cres_array_sum(limit, array + 1);
10754 +       int res = *array;
10755 +
10756 +       if (value == __rlim_get(limit, res))
10757 +               return value;
10758 +
10759 +       __rlim_set(limit, res, value);
10760 +       /* now adjust min/max */
10761 +       if (!__vx_cres_adjust_max(limit, res, value))
10762 +               __vx_cres_adjust_min(limit, res, value);
10763 +
10764 +       return value;
10765 +}
10766 +
10767 +static inline int __vx_cres_array_avail(struct vx_info *vxi,
10768 +       const int *array, int num, char *_file, int _line)
10769 +{
10770 +       struct _vx_limit *limit;
10771 +       rlim_t value = 0;
10772 +       int res;
10773 +
10774 +       if (num == 0)
10775 +               return 1;
10776 +       if (!vxi)
10777 +               return 1;
10778 +
10779 +       limit = &vxi->limit;
10780 +       res = *array;
10781 +       value = __vx_cres_array_sum(limit, array + 1);
10782 +
10783 +       __rlim_set(limit, res, value);
10784 +       __vx_cres_fixup(limit, res, value);
10785 +
10786 +       return __vx_cres_avail(vxi, res, num, _file, _line);
10787 +}
10788 +
10789 +
10790 +static inline void vx_limit_fixup(struct _vx_limit *limit, int id)
10791 +{
10792 +       rlim_t value;
10793 +       int res;
10794 +
10795 +       /* complex resources first */
10796 +       if ((id < 0) || (id == RLIMIT_RSS))
10797 +               __vx_cres_array_fixup(limit, VLA_RSS);
10798 +
10799 +       for (res = 0; res < NUM_LIMITS; res++) {
10800 +               if ((id > 0) && (res != id))
10801 +                       continue;
10802 +
10803 +               value = __rlim_get(limit, res);
10804 +               __vx_cres_fixup(limit, res, value);
10805 +
10806 +               /* not supposed to happen, maybe warn? */
10807 +               if (__rlim_rmax(limit, res) > __rlim_hard(limit, res))
10808 +                       __rlim_rmax(limit, res) = __rlim_hard(limit, res);
10809 +       }
10810 +}
10811 +
10812 +
10813 +#endif /* _VSERVER_LIMIT_INT_H */
10814 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/monitor.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/monitor.h
10815 --- linux-4.4.113/include/linux/vserver/monitor.h       1970-01-01 00:00:00.000000000 +0000
10816 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/monitor.h     2018-01-09 16:36:32.000000000 +0000
10817 @@ -0,0 +1,6 @@
10818 +#ifndef _VSERVER_MONITOR_H
10819 +#define _VSERVER_MONITOR_H
10820 +
10821 +#include <uapi/vserver/monitor.h>
10822 +
10823 +#endif /* _VSERVER_MONITOR_H */
10824 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/network.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/network.h
10825 --- linux-4.4.113/include/linux/vserver/network.h       1970-01-01 00:00:00.000000000 +0000
10826 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/network.h     2018-01-09 16:36:32.000000000 +0000
10827 @@ -0,0 +1,76 @@
10828 +#ifndef _VSERVER_NETWORK_H
10829 +#define _VSERVER_NETWORK_H
10830 +
10831 +
10832 +#include <linux/list.h>
10833 +#include <linux/spinlock.h>
10834 +#include <linux/rcupdate.h>
10835 +#include <linux/in.h>
10836 +#include <linux/in6.h>
10837 +#include <asm/atomic.h>
10838 +#include <uapi/vserver/network.h>
10839 +
10840 +struct nx_addr_v4 {
10841 +       struct nx_addr_v4 *next;
10842 +       struct in_addr ip[2];
10843 +       struct in_addr mask;
10844 +       uint16_t type;
10845 +       uint16_t flags;
10846 +};
10847 +
10848 +struct nx_addr_v6 {
10849 +       struct nx_addr_v6 *next;
10850 +       struct in6_addr ip;
10851 +       struct in6_addr mask;
10852 +       uint32_t prefix;
10853 +       uint16_t type;
10854 +       uint16_t flags;
10855 +};
10856 +
10857 +struct nx_info {
10858 +       struct hlist_node nx_hlist;     /* linked list of nxinfos */
10859 +       vnid_t nx_id;                   /* vnet id */
10860 +       atomic_t nx_usecnt;             /* usage count */
10861 +       atomic_t nx_tasks;              /* tasks count */
10862 +       int nx_state;                   /* context state */
10863 +
10864 +       uint64_t nx_flags;              /* network flag word */
10865 +       uint64_t nx_ncaps;              /* network capabilities */
10866 +
10867 +       spinlock_t addr_lock;           /* protect address changes */
10868 +       struct in_addr v4_lback;        /* Loopback address */
10869 +       struct in_addr v4_bcast;        /* Broadcast address */
10870 +       struct nx_addr_v4 v4;           /* First/Single ipv4 address */
10871 +#ifdef CONFIG_IPV6
10872 +       struct nx_addr_v6 v6;           /* First/Single ipv6 address */
10873 +#endif
10874 +       char nx_name[65];               /* network context name */
10875 +};
10876 +
10877 +
10878 +/* status flags */
10879 +
10880 +#define NXS_HASHED      0x0001
10881 +#define NXS_SHUTDOWN    0x0100
10882 +#define NXS_RELEASED    0x8000
10883 +
10884 +extern struct nx_info *lookup_nx_info(int);
10885 +
10886 +extern int get_nid_list(int, unsigned int *, int);
10887 +extern int nid_is_hashed(vnid_t);
10888 +
10889 +extern int nx_migrate_task(struct task_struct *, struct nx_info *);
10890 +
10891 +extern long vs_net_change(struct nx_info *, unsigned int);
10892 +
10893 +struct sock;
10894 +
10895 +
10896 +#define NX_IPV4(n)     ((n)->v4.type != NXA_TYPE_NONE)
10897 +#ifdef  CONFIG_IPV6
10898 +#define NX_IPV6(n)     ((n)->v6.type != NXA_TYPE_NONE)
10899 +#else
10900 +#define NX_IPV6(n)     (0)
10901 +#endif
10902 +
10903 +#endif /* _VSERVER_NETWORK_H */
10904 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/network_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/network_cmd.h
10905 --- linux-4.4.113/include/linux/vserver/network_cmd.h   1970-01-01 00:00:00.000000000 +0000
10906 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/network_cmd.h 2018-01-09 16:36:32.000000000 +0000
10907 @@ -0,0 +1,37 @@
10908 +#ifndef _VSERVER_NETWORK_CMD_H
10909 +#define _VSERVER_NETWORK_CMD_H
10910 +
10911 +#include <uapi/vserver/network_cmd.h>
10912 +
10913 +extern int vc_task_nid(uint32_t);
10914 +
10915 +extern int vc_nx_info(struct nx_info *, void __user *);
10916 +
10917 +extern int vc_net_create(uint32_t, void __user *);
10918 +extern int vc_net_migrate(struct nx_info *, void __user *);
10919 +
10920 +extern int vc_net_add(struct nx_info *, void __user *);
10921 +extern int vc_net_remove(struct nx_info *, void __user *);
10922 +
10923 +extern int vc_net_add_ipv4_v1(struct nx_info *, void __user *);
10924 +extern int vc_net_add_ipv4(struct nx_info *, void __user *);
10925 +
10926 +extern int vc_net_rem_ipv4_v1(struct nx_info *, void __user *);
10927 +extern int vc_net_rem_ipv4(struct nx_info *, void __user *);
10928 +
10929 +extern int vc_net_add_ipv6(struct nx_info *, void __user *);
10930 +extern int vc_net_remove_ipv6(struct nx_info *, void __user *);
10931 +
10932 +extern int vc_add_match_ipv4(struct nx_info *, void __user *);
10933 +extern int vc_get_match_ipv4(struct nx_info *, void __user *);
10934 +
10935 +extern int vc_add_match_ipv6(struct nx_info *, void __user *);
10936 +extern int vc_get_match_ipv6(struct nx_info *, void __user *);
10937 +
10938 +extern int vc_get_nflags(struct nx_info *, void __user *);
10939 +extern int vc_set_nflags(struct nx_info *, void __user *);
10940 +
10941 +extern int vc_get_ncaps(struct nx_info *, void __user *);
10942 +extern int vc_set_ncaps(struct nx_info *, void __user *);
10943 +
10944 +#endif /* _VSERVER_CONTEXT_CMD_H */
10945 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/percpu.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/percpu.h
10946 --- linux-4.4.113/include/linux/vserver/percpu.h        1970-01-01 00:00:00.000000000 +0000
10947 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/percpu.h      2018-01-09 16:36:32.000000000 +0000
10948 @@ -0,0 +1,14 @@
10949 +#ifndef _VSERVER_PERCPU_H
10950 +#define _VSERVER_PERCPU_H
10951 +
10952 +#include "cvirt_def.h"
10953 +#include "sched_def.h"
10954 +
10955 +struct _vx_percpu {
10956 +       struct _vx_cvirt_pc cvirt;
10957 +       struct _vx_sched_pc sched;
10958 +};
10959 +
10960 +#define        PERCPU_PERCTX   (sizeof(struct _vx_percpu))
10961 +
10962 +#endif /* _VSERVER_PERCPU_H */
10963 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/pid.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/pid.h
10964 --- linux-4.4.113/include/linux/vserver/pid.h   1970-01-01 00:00:00.000000000 +0000
10965 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/pid.h 2018-01-09 16:36:32.000000000 +0000
10966 @@ -0,0 +1,51 @@
10967 +#ifndef _VSERVER_PID_H
10968 +#define _VSERVER_PID_H
10969 +
10970 +/* pid faking stuff */
10971 +
10972 +#define vx_info_map_pid(v, p) \
10973 +       __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__)
10974 +#define vx_info_map_tgid(v,p)  vx_info_map_pid(v,p)
10975 +#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p)
10976 +#define vx_map_tgid(p) vx_map_pid(p)
10977 +
10978 +static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
10979 +       const char *func, const char *file, int line)
10980 +{
10981 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
10982 +               vxfprintk(VXD_CBIT(cvirt, 2),
10983 +                       "vx_map_tgid: %p/%llx: %d -> %d",
10984 +                       vxi, (long long)vxi->vx_flags, pid,
10985 +                       (pid && pid == vxi->vx_initpid) ? 1 : pid,
10986 +                       func, file, line);
10987 +               if (pid == 0)
10988 +                       return 0;
10989 +               if (pid == vxi->vx_initpid)
10990 +                       return 1;
10991 +       }
10992 +       return pid;
10993 +}
10994 +
10995 +#define vx_info_rmap_pid(v, p) \
10996 +       __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__)
10997 +#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p)
10998 +#define vx_rmap_tgid(p) vx_rmap_pid(p)
10999 +
11000 +static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
11001 +       const char *func, const char *file, int line)
11002 +{
11003 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
11004 +               vxfprintk(VXD_CBIT(cvirt, 2),
11005 +                       "vx_rmap_tgid: %p/%llx: %d -> %d",
11006 +                       vxi, (long long)vxi->vx_flags, pid,
11007 +                       (pid == 1) ? vxi->vx_initpid : pid,
11008 +                       func, file, line);
11009 +               if ((pid == 1) && vxi->vx_initpid)
11010 +                       return vxi->vx_initpid;
11011 +               if (pid == vxi->vx_initpid)
11012 +                       return ~0U;
11013 +       }
11014 +       return pid;
11015 +}
11016 +
11017 +#endif
11018 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/sched.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched.h
11019 --- linux-4.4.113/include/linux/vserver/sched.h 1970-01-01 00:00:00.000000000 +0000
11020 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched.h       2018-01-09 16:36:32.000000000 +0000
11021 @@ -0,0 +1,23 @@
11022 +#ifndef _VSERVER_SCHED_H
11023 +#define _VSERVER_SCHED_H
11024 +
11025 +
11026 +#ifdef __KERNEL__
11027 +
11028 +struct timespec;
11029 +
11030 +void vx_vsi_uptime(struct timespec *, struct timespec *);
11031 +
11032 +
11033 +struct vx_info;
11034 +
11035 +void vx_update_load(struct vx_info *);
11036 +
11037 +
11038 +void vx_update_sched_param(struct _vx_sched *sched,
11039 +       struct _vx_sched_pc *sched_pc);
11040 +
11041 +#endif /* __KERNEL__ */
11042 +#else  /* _VSERVER_SCHED_H */
11043 +#warning duplicate inclusion
11044 +#endif /* _VSERVER_SCHED_H */
11045 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/sched_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched_cmd.h
11046 --- linux-4.4.113/include/linux/vserver/sched_cmd.h     1970-01-01 00:00:00.000000000 +0000
11047 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched_cmd.h   2018-01-09 16:36:32.000000000 +0000
11048 @@ -0,0 +1,11 @@
11049 +#ifndef _VSERVER_SCHED_CMD_H
11050 +#define _VSERVER_SCHED_CMD_H
11051 +
11052 +
11053 +#include <linux/compiler.h>
11054 +#include <uapi/vserver/sched_cmd.h>
11055 +
11056 +extern int vc_set_prio_bias(struct vx_info *, void __user *);
11057 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
11058 +
11059 +#endif /* _VSERVER_SCHED_CMD_H */
11060 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/sched_def.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched_def.h
11061 --- linux-4.4.113/include/linux/vserver/sched_def.h     1970-01-01 00:00:00.000000000 +0000
11062 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/sched_def.h   2018-01-09 16:36:32.000000000 +0000
11063 @@ -0,0 +1,38 @@
11064 +#ifndef _VSERVER_SCHED_DEF_H
11065 +#define _VSERVER_SCHED_DEF_H
11066 +
11067 +#include <linux/spinlock.h>
11068 +#include <linux/jiffies.h>
11069 +#include <linux/cpumask.h>
11070 +#include <asm/atomic.h>
11071 +#include <asm/param.h>
11072 +
11073 +
11074 +/* context sub struct */
11075 +
11076 +struct _vx_sched {
11077 +       int prio_bias;                  /* bias offset for priority */
11078 +
11079 +       cpumask_t update;               /* CPUs which should update */
11080 +};
11081 +
11082 +struct _vx_sched_pc {
11083 +       int prio_bias;                  /* bias offset for priority */
11084 +
11085 +       uint64_t user_ticks;            /* token tick events */
11086 +       uint64_t sys_ticks;             /* token tick events */
11087 +       uint64_t hold_ticks;            /* token ticks paused */
11088 +};
11089 +
11090 +
11091 +#ifdef CONFIG_VSERVER_DEBUG
11092 +
11093 +static inline void __dump_vx_sched(struct _vx_sched *sched)
11094 +{
11095 +       printk("\t_vx_sched:\n");
11096 +       printk("\t priority = %4d\n", sched->prio_bias);
11097 +}
11098 +
11099 +#endif
11100 +
11101 +#endif /* _VSERVER_SCHED_DEF_H */
11102 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/signal.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/signal.h
11103 --- linux-4.4.113/include/linux/vserver/signal.h        1970-01-01 00:00:00.000000000 +0000
11104 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/signal.h      2018-01-09 16:36:32.000000000 +0000
11105 @@ -0,0 +1,14 @@
11106 +#ifndef _VSERVER_SIGNAL_H
11107 +#define _VSERVER_SIGNAL_H
11108 +
11109 +
11110 +#ifdef __KERNEL__
11111 +
11112 +struct vx_info;
11113 +
11114 +int vx_info_kill(struct vx_info *, int, int);
11115 +
11116 +#endif /* __KERNEL__ */
11117 +#else  /* _VSERVER_SIGNAL_H */
11118 +#warning duplicate inclusion
11119 +#endif /* _VSERVER_SIGNAL_H */
11120 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/signal_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/signal_cmd.h
11121 --- linux-4.4.113/include/linux/vserver/signal_cmd.h    1970-01-01 00:00:00.000000000 +0000
11122 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/signal_cmd.h  2018-01-09 16:36:32.000000000 +0000
11123 @@ -0,0 +1,14 @@
11124 +#ifndef _VSERVER_SIGNAL_CMD_H
11125 +#define _VSERVER_SIGNAL_CMD_H
11126 +
11127 +#include <uapi/vserver/signal_cmd.h>
11128 +
11129 +
11130 +extern int vc_ctx_kill(struct vx_info *, void __user *);
11131 +extern int vc_wait_exit(struct vx_info *, void __user *);
11132 +
11133 +
11134 +extern int vc_get_pflags(uint32_t pid, void __user *);
11135 +extern int vc_set_pflags(uint32_t pid, void __user *);
11136 +
11137 +#endif /* _VSERVER_SIGNAL_CMD_H */
11138 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/space.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/space.h
11139 --- linux-4.4.113/include/linux/vserver/space.h 1970-01-01 00:00:00.000000000 +0000
11140 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/space.h       2018-01-09 16:36:32.000000000 +0000
11141 @@ -0,0 +1,12 @@
11142 +#ifndef _VSERVER_SPACE_H
11143 +#define _VSERVER_SPACE_H
11144 +
11145 +#include <linux/types.h>
11146 +
11147 +struct vx_info;
11148 +
11149 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
11150 +
11151 +#else  /* _VSERVER_SPACE_H */
11152 +#warning duplicate inclusion
11153 +#endif /* _VSERVER_SPACE_H */
11154 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/space_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/space_cmd.h
11155 --- linux-4.4.113/include/linux/vserver/space_cmd.h     1970-01-01 00:00:00.000000000 +0000
11156 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/space_cmd.h   2018-01-09 16:36:32.000000000 +0000
11157 @@ -0,0 +1,13 @@
11158 +#ifndef _VSERVER_SPACE_CMD_H
11159 +#define _VSERVER_SPACE_CMD_H
11160 +
11161 +#include <uapi/vserver/space_cmd.h>
11162 +
11163 +
11164 +extern int vc_enter_space_v1(struct vx_info *, void __user *);
11165 +extern int vc_set_space_v1(struct vx_info *, void __user *);
11166 +extern int vc_enter_space(struct vx_info *, void __user *);
11167 +extern int vc_set_space(struct vx_info *, void __user *);
11168 +extern int vc_get_space_mask(void __user *, int);
11169 +
11170 +#endif /* _VSERVER_SPACE_CMD_H */
11171 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/switch.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/switch.h
11172 --- linux-4.4.113/include/linux/vserver/switch.h        1970-01-01 00:00:00.000000000 +0000
11173 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/switch.h      2018-01-09 16:36:32.000000000 +0000
11174 @@ -0,0 +1,8 @@
11175 +#ifndef _VSERVER_SWITCH_H
11176 +#define _VSERVER_SWITCH_H
11177 +
11178 +
11179 +#include <linux/errno.h>
11180 +#include <uapi/vserver/switch.h>
11181 +
11182 +#endif /* _VSERVER_SWITCH_H */
11183 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/tag.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/tag.h
11184 --- linux-4.4.113/include/linux/vserver/tag.h   1970-01-01 00:00:00.000000000 +0000
11185 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/tag.h 2018-01-09 16:36:32.000000000 +0000
11186 @@ -0,0 +1,160 @@
11187 +#ifndef _DX_TAG_H
11188 +#define _DX_TAG_H
11189 +
11190 +#include <linux/types.h>
11191 +#include <linux/uidgid.h>
11192 +
11193 +
11194 +#define DX_TAG(in)     (IS_TAGGED(in))
11195 +
11196 +
11197 +#ifdef CONFIG_TAG_NFSD
11198 +#define DX_TAG_NFSD    1
11199 +#else
11200 +#define DX_TAG_NFSD    0
11201 +#endif
11202 +
11203 +
11204 +#ifdef CONFIG_TAGGING_NONE
11205 +
11206 +#define MAX_UID                0xFFFFFFFF
11207 +#define MAX_GID                0xFFFFFFFF
11208 +
11209 +#define INOTAG_TAG(cond, uid, gid, tag)        (0)
11210 +
11211 +#define TAGINO_UID(cond, uid, tag)     (uid)
11212 +#define TAGINO_GID(cond, gid, tag)     (gid)
11213 +
11214 +#endif
11215 +
11216 +
11217 +#ifdef CONFIG_TAGGING_GID16
11218 +
11219 +#define MAX_UID                0xFFFFFFFF
11220 +#define MAX_GID                0x0000FFFF
11221 +
11222 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11223 +       ((cond) ? (((gid) >> 16) & 0xFFFF) : 0)
11224 +
11225 +#define TAGINO_UID(cond, uid, tag)     (uid)
11226 +#define TAGINO_GID(cond, gid, tag)     \
11227 +       ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid))
11228 +
11229 +#endif
11230 +
11231 +
11232 +#ifdef CONFIG_TAGGING_ID24
11233 +
11234 +#define MAX_UID                0x00FFFFFF
11235 +#define MAX_GID                0x00FFFFFF
11236 +
11237 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11238 +       ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0)
11239 +
11240 +#define TAGINO_UID(cond, uid, tag)     \
11241 +       ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid))
11242 +#define TAGINO_GID(cond, gid, tag)     \
11243 +       ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid))
11244 +
11245 +#endif
11246 +
11247 +
11248 +#ifdef CONFIG_TAGGING_UID16
11249 +
11250 +#define MAX_UID                0x0000FFFF
11251 +#define MAX_GID                0xFFFFFFFF
11252 +
11253 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11254 +       ((cond) ? (((uid) >> 16) & 0xFFFF) : 0)
11255 +
11256 +#define TAGINO_UID(cond, uid, tag)     \
11257 +       ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid))
11258 +#define TAGINO_GID(cond, gid, tag)     (gid)
11259 +
11260 +#endif
11261 +
11262 +
11263 +#ifdef CONFIG_TAGGING_INTERN
11264 +
11265 +#define MAX_UID                0xFFFFFFFF
11266 +#define MAX_GID                0xFFFFFFFF
11267 +
11268 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11269 +       ((cond) ? (tag) : 0)
11270 +
11271 +#define TAGINO_UID(cond, uid, tag)     (uid)
11272 +#define TAGINO_GID(cond, gid, tag)     (gid)
11273 +
11274 +#endif
11275 +
11276 +
11277 +#ifndef CONFIG_TAGGING_NONE
11278 +#define dx_current_fstag(sb)   \
11279 +       ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
11280 +#else
11281 +#define dx_current_fstag(sb)   (0)
11282 +#endif
11283 +
11284 +#ifndef CONFIG_TAGGING_INTERN
11285 +#define TAGINO_TAG(cond, tag)  (0)
11286 +#else
11287 +#define TAGINO_TAG(cond, tag)  ((cond) ? (tag) : 0)
11288 +#endif
11289 +
11290 +#define TAGINO_KUID(cond, kuid, ktag)  \
11291 +       KUIDT_INIT(TAGINO_UID(cond, __kuid_val(kuid), __ktag_val(ktag)))
11292 +#define TAGINO_KGID(cond, kgid, ktag)  \
11293 +       KGIDT_INIT(TAGINO_GID(cond, __kgid_val(kgid), __ktag_val(ktag)))
11294 +#define TAGINO_KTAG(cond, ktag)                \
11295 +       KTAGT_INIT(TAGINO_TAG(cond, __ktag_val(ktag)))
11296 +
11297 +
11298 +#define INOTAG_UID(cond, uid, gid)     \
11299 +       ((cond) ? ((uid) & MAX_UID) : (uid))
11300 +#define INOTAG_GID(cond, uid, gid)     \
11301 +       ((cond) ? ((gid) & MAX_GID) : (gid))
11302 +
11303 +#define INOTAG_KUID(cond, kuid, kgid)  \
11304 +       KUIDT_INIT(INOTAG_UID(cond, __kuid_val(kuid), __kgid_val(kgid)))
11305 +#define INOTAG_KGID(cond, kuid, kgid)  \
11306 +       KGIDT_INIT(INOTAG_GID(cond, __kuid_val(kuid), __kgid_val(kgid)))
11307 +#define INOTAG_KTAG(cond, kuid, kgid, ktag) \
11308 +       KTAGT_INIT(INOTAG_TAG(cond, \
11309 +               __kuid_val(kuid), __kgid_val(kgid), __ktag_val(ktag)))
11310 +
11311 +
11312 +static inline uid_t dx_map_uid(uid_t uid)
11313 +{
11314 +       if ((uid > MAX_UID) && (uid != -1))
11315 +               uid = -2;
11316 +       return (uid & MAX_UID);
11317 +}
11318 +
11319 +static inline gid_t dx_map_gid(gid_t gid)
11320 +{
11321 +       if ((gid > MAX_GID) && (gid != -1))
11322 +               gid = -2;
11323 +       return (gid & MAX_GID);
11324 +}
11325 +
11326 +struct peer_tag {
11327 +       int32_t xid;
11328 +       int32_t nid;
11329 +};
11330 +
11331 +#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
11332 +
11333 +int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
11334 +                unsigned long *flags);
11335 +
11336 +#ifdef CONFIG_PROPAGATE
11337 +
11338 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
11339 +
11340 +#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i)
11341 +
11342 +#else
11343 +#define dx_propagate_tag(n, i) do { } while (0)
11344 +#endif
11345 +
11346 +#endif /* _DX_TAG_H */
11347 diff -NurpP --minimal linux-4.4.113/include/linux/vserver/tag_cmd.h linux-4.4.113-vs2.3.9.6/include/linux/vserver/tag_cmd.h
11348 --- linux-4.4.113/include/linux/vserver/tag_cmd.h       1970-01-01 00:00:00.000000000 +0000
11349 +++ linux-4.4.113-vs2.3.9.6/include/linux/vserver/tag_cmd.h     2018-01-09 16:36:32.000000000 +0000
11350 @@ -0,0 +1,10 @@
11351 +#ifndef _VSERVER_TAG_CMD_H
11352 +#define _VSERVER_TAG_CMD_H
11353 +
11354 +#include <uapi/vserver/tag_cmd.h>
11355 +
11356 +extern int vc_task_tag(uint32_t);
11357 +
11358 +extern int vc_tag_migrate(uint32_t);
11359 +
11360 +#endif /* _VSERVER_TAG_CMD_H */
11361 diff -NurpP --minimal linux-4.4.113/include/net/addrconf.h linux-4.4.113-vs2.3.9.6/include/net/addrconf.h
11362 --- linux-4.4.113/include/net/addrconf.h        2018-01-24 21:22:57.000000000 +0000
11363 +++ linux-4.4.113-vs2.3.9.6/include/net/addrconf.h      2018-01-09 16:36:32.000000000 +0000
11364 @@ -84,7 +84,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
11365  
11366  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
11367                        const struct in6_addr *daddr, unsigned int srcprefs,
11368 -                      struct in6_addr *saddr);
11369 +                      struct in6_addr *saddr, struct nx_info *nxi);
11370  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
11371                       u32 banned_flags);
11372  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
11373 diff -NurpP --minimal linux-4.4.113/include/net/af_unix.h linux-4.4.113-vs2.3.9.6/include/net/af_unix.h
11374 --- linux-4.4.113/include/net/af_unix.h 2018-01-24 21:22:57.000000000 +0000
11375 +++ linux-4.4.113-vs2.3.9.6/include/net/af_unix.h       2018-01-09 16:36:32.000000000 +0000
11376 @@ -4,6 +4,7 @@
11377  #include <linux/socket.h>
11378  #include <linux/un.h>
11379  #include <linux/mutex.h>
11380 +// #include <linux/vs_base.h>
11381  #include <net/sock.h>
11382  
11383  void unix_inflight(struct user_struct *user, struct file *fp);
11384 diff -NurpP --minimal linux-4.4.113/include/net/inet_timewait_sock.h linux-4.4.113-vs2.3.9.6/include/net/inet_timewait_sock.h
11385 --- linux-4.4.113/include/net/inet_timewait_sock.h      2016-07-05 04:15:11.000000000 +0000
11386 +++ linux-4.4.113-vs2.3.9.6/include/net/inet_timewait_sock.h    2018-01-09 16:40:17.000000000 +0000
11387 @@ -71,6 +71,10 @@ struct inet_timewait_sock {
11388  #define tw_num                 __tw_common.skc_num
11389  #define tw_cookie              __tw_common.skc_cookie
11390  #define tw_dr                  __tw_common.skc_tw_dr
11391 +#define tw_xid                 __tw_common.skc_xid
11392 +#define tw_vx_info             __tw_common.skc_vx_info
11393 +#define tw_nid                 __tw_common.skc_nid
11394 +#define tw_nx_info             __tw_common.skc_nx_info
11395  
11396         int                     tw_timeout;
11397         volatile unsigned char  tw_substate;
11398 diff -NurpP --minimal linux-4.4.113/include/net/ip6_route.h linux-4.4.113-vs2.3.9.6/include/net/ip6_route.h
11399 --- linux-4.4.113/include/net/ip6_route.h       2018-01-24 21:22:57.000000000 +0000
11400 +++ linux-4.4.113-vs2.3.9.6/include/net/ip6_route.h     2018-01-09 16:36:32.000000000 +0000
11401 @@ -90,7 +90,7 @@ int ip6_del_rt(struct rt6_info *);
11402  
11403  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
11404                         const struct in6_addr *daddr, unsigned int prefs,
11405 -                       struct in6_addr *saddr);
11406 +                       struct in6_addr *saddr, struct nx_info *nxi);
11407  
11408  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
11409                             const struct in6_addr *saddr, int oif, int flags);
11410 diff -NurpP --minimal linux-4.4.113/include/net/route.h linux-4.4.113-vs2.3.9.6/include/net/route.h
11411 --- linux-4.4.113/include/net/route.h   2016-07-05 04:15:11.000000000 +0000
11412 +++ linux-4.4.113-vs2.3.9.6/include/net/route.h 2018-01-09 16:39:47.000000000 +0000
11413 @@ -223,6 +223,9 @@ static inline void ip_rt_put(struct rtab
11414         dst_release(&rt->dst);
11415  }
11416  
11417 +#include <linux/vs_base.h>
11418 +#include <linux/vs_inet.h>
11419 +
11420  #define IPTOS_RT_MASK  (IPTOS_TOS_MASK & ~3)
11421  
11422  extern const __u8 ip_tos2prio[16];
11423 @@ -270,6 +273,9 @@ static inline void ip_route_connect_init
11424                            protocol, flow_flags, dst, src, dport, sport);
11425  }
11426  
11427 +extern struct rtable *ip_v4_find_src(struct net *net, struct nx_info *,
11428 +       struct flowi4 *);
11429 +
11430  static inline struct rtable *ip_route_connect(struct flowi4 *fl4,
11431                                               __be32 dst, __be32 src, u32 tos,
11432                                               int oif, u8 protocol,
11433 @@ -278,6 +284,7 @@ static inline struct rtable *ip_route_co
11434  {
11435         struct net *net = sock_net(sk);
11436         struct rtable *rt;
11437 +       struct nx_info *nx_info = current_nx_info();
11438  
11439         ip_route_connect_init(fl4, dst, src, tos, oif, protocol,
11440                               sport, dport, sk);
11441 @@ -291,7 +298,21 @@ static inline struct rtable *ip_route_co
11442  
11443                 src = fl4->saddr;
11444         }
11445 -       if (!dst || !src) {
11446 +
11447 +       if (sk)
11448 +               nx_info = sk->sk_nx_info;
11449 +
11450 +       vxdprintk(VXD_CBIT(net, 4),
11451 +               "ip_route_connect(%p) %p,%p;%lx",
11452 +               sk, nx_info, sk->sk_socket,
11453 +               (sk->sk_socket?sk->sk_socket->flags:0));
11454 +
11455 +       rt = ip_v4_find_src(net, nx_info, fl4);
11456 +       if (IS_ERR(rt))
11457 +               return rt;
11458 +       ip_rt_put(rt);
11459 +
11460 +       if (!fl4->daddr || !fl4->saddr) {
11461                 rt = __ip_route_output_key(net, fl4);
11462                 if (IS_ERR(rt))
11463                         return rt;
11464 diff -NurpP --minimal linux-4.4.113/include/net/sock.h linux-4.4.113-vs2.3.9.6/include/net/sock.h
11465 --- linux-4.4.113/include/net/sock.h    2018-01-24 21:22:57.000000000 +0000
11466 +++ linux-4.4.113-vs2.3.9.6/include/net/sock.h  2018-01-09 16:41:40.000000000 +0000
11467 @@ -201,6 +201,10 @@ struct sock_common {
11468         struct in6_addr         skc_v6_daddr;
11469         struct in6_addr         skc_v6_rcv_saddr;
11470  #endif
11471 +       vxid_t                  skc_xid;
11472 +       struct vx_info          *skc_vx_info;
11473 +       vnid_t                  skc_nid;
11474 +       struct nx_info          *skc_nx_info;
11475  
11476         atomic64_t              skc_cookie;
11477  
11478 @@ -349,8 +353,12 @@ struct sock {
11479  #define sk_prot                        __sk_common.skc_prot
11480  #define sk_net                 __sk_common.skc_net
11481  #define sk_v6_daddr            __sk_common.skc_v6_daddr
11482 -#define sk_v6_rcv_saddr        __sk_common.skc_v6_rcv_saddr
11483 +#define sk_v6_rcv_saddr                __sk_common.skc_v6_rcv_saddr
11484  #define sk_cookie              __sk_common.skc_cookie
11485 +#define sk_xid                 __sk_common.skc_xid
11486 +#define sk_vx_info             __sk_common.skc_vx_info
11487 +#define sk_nid                 __sk_common.skc_nid
11488 +#define sk_nx_info             __sk_common.skc_nx_info
11489  #define sk_incoming_cpu                __sk_common.skc_incoming_cpu
11490  #define sk_flags               __sk_common.skc_flags
11491  #define sk_rxhash              __sk_common.skc_rxhash
11492 diff -NurpP --minimal linux-4.4.113/include/uapi/Kbuild linux-4.4.113-vs2.3.9.6/include/uapi/Kbuild
11493 --- linux-4.4.113/include/uapi/Kbuild   2015-04-12 22:12:50.000000000 +0000
11494 +++ linux-4.4.113-vs2.3.9.6/include/uapi/Kbuild 2018-01-09 16:36:32.000000000 +0000
11495 @@ -13,3 +13,4 @@ header-y += drm/
11496  header-y += xen/
11497  header-y += scsi/
11498  header-y += misc/
11499 +header-y += vserver/
11500 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/capability.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/capability.h
11501 --- linux-4.4.113/include/uapi/linux/capability.h       2015-04-12 22:12:50.000000000 +0000
11502 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/capability.h     2018-01-09 16:36:32.000000000 +0000
11503 @@ -259,6 +259,7 @@ struct vfs_cap_data {
11504     arbitrary SCSI commands */
11505  /* Allow setting encryption key on loopback filesystem */
11506  /* Allow setting zone reclaim policy */
11507 +/* Allow the selection of a security context */
11508  
11509  #define CAP_SYS_ADMIN        21
11510  
11511 @@ -354,7 +355,12 @@ struct vfs_cap_data {
11512  
11513  #define CAP_LAST_CAP         CAP_AUDIT_READ
11514  
11515 -#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
11516 +/* Allow context manipulations */
11517 +/* Allow changing context info on files */
11518 +
11519 +#define CAP_CONTEXT         63
11520 +
11521 +#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT))
11522  
11523  /*
11524   * Bit location of each capability (used by user-space library and kernel)
11525 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/fs.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/fs.h
11526 --- linux-4.4.113/include/uapi/linux/fs.h       2016-07-05 04:15:11.000000000 +0000
11527 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/fs.h     2018-01-09 16:47:48.000000000 +0000
11528 @@ -91,6 +91,9 @@ struct inodes_stat_t {
11529  #define MS_I_VERSION   (1<<23) /* Update inode I_version field */
11530  #define MS_STRICTATIME (1<<24) /* Always perform atime updates */
11531  #define MS_LAZYTIME    (1<<25) /* Update the on-disk [acm]times lazily */
11532 +#define MS_TAGGED      (1<<8)  /* use generic inode tagging */
11533 +#define MS_NOTAGCHECK  (1<<9)  /* don't check tags */
11534 +#define MS_TAGID       (1<<26) /* use specific tag for this mount */
11535  
11536  /* These sb flags are internal to the kernel */
11537  #define MS_NOSEC       (1<<28)
11538 @@ -197,12 +200,15 @@ struct inodes_stat_t {
11539  #define FS_EXTENT_FL                   0x00080000 /* Extents */
11540  #define FS_DIRECTIO_FL                 0x00100000 /* Use direct i/o */
11541  #define FS_NOCOW_FL                    0x00800000 /* Do not cow file */
11542 +#define FS_IXUNLINK_FL                 0x08000000 /* Immutable invert on unlink */
11543  #define FS_PROJINHERIT_FL              0x20000000 /* Create with parents projid */
11544  #define FS_RESERVED_FL                 0x80000000 /* reserved for ext2 lib */
11545  
11546 -#define FS_FL_USER_VISIBLE             0x0003DFFF /* User visible flags */
11547 -#define FS_FL_USER_MODIFIABLE          0x000380FF /* User modifiable flags */
11548 -
11549 +#define FS_BARRIER_FL                  0x04000000 /* Barrier for chroot() */
11550 +#define FS_COW_FL                      0x20000000 /* Copy on Write marker */
11551 +
11552 +#define FS_FL_USER_VISIBLE             0x0103DFFF /* User visible flags */
11553 +#define FS_FL_USER_MODIFIABLE          0x010380FF /* User modifiable flags */
11554  
11555  #define SYNC_FILE_RANGE_WAIT_BEFORE    1
11556  #define SYNC_FILE_RANGE_WRITE          2
11557 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/gfs2_ondisk.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/gfs2_ondisk.h
11558 --- linux-4.4.113/include/uapi/linux/gfs2_ondisk.h      2015-04-12 22:12:50.000000000 +0000
11559 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/gfs2_ondisk.h    2018-01-09 16:36:32.000000000 +0000
11560 @@ -225,6 +225,9 @@ enum {
11561         gfs2fl_Sync             = 8,
11562         gfs2fl_System           = 9,
11563         gfs2fl_TopLevel         = 10,
11564 +       gfs2fl_IXUnlink         = 16,
11565 +       gfs2fl_Barrier          = 17,
11566 +       gfs2fl_Cow              = 18,
11567         gfs2fl_TruncInProg      = 29,
11568         gfs2fl_InheritDirectio  = 30,
11569         gfs2fl_InheritJdata     = 31,
11570 @@ -242,6 +245,9 @@ enum {
11571  #define GFS2_DIF_SYNC                  0x00000100
11572  #define GFS2_DIF_SYSTEM                        0x00000200 /* New in gfs2 */
11573  #define GFS2_DIF_TOPDIR                        0x00000400 /* New in gfs2 */
11574 +#define GFS2_DIF_IXUNLINK               0x00010000
11575 +#define GFS2_DIF_BARRIER                0x00020000
11576 +#define GFS2_DIF_COW                    0x00040000
11577  #define GFS2_DIF_TRUNC_IN_PROG         0x20000000 /* New in gfs2 */
11578  #define GFS2_DIF_INHERIT_DIRECTIO      0x40000000 /* only in gfs1 */
11579  #define GFS2_DIF_INHERIT_JDATA         0x80000000
11580 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/if_tun.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/if_tun.h
11581 --- linux-4.4.113/include/uapi/linux/if_tun.h   2015-10-29 09:21:42.000000000 +0000
11582 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/if_tun.h 2018-01-09 16:46:34.000000000 +0000
11583 @@ -56,6 +56,7 @@
11584   */
11585  #define TUNSETVNETBE _IOW('T', 222, int)
11586  #define TUNGETVNETBE _IOR('T', 223, int)
11587 +#define TUNSETNID    _IOW('T', 224, int)
11588  
11589  /* TUNSETIFF ifr flags */
11590  #define IFF_TUN                0x0001
11591 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/major.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/major.h
11592 --- linux-4.4.113/include/uapi/linux/major.h    2015-04-12 22:12:50.000000000 +0000
11593 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/major.h  2018-01-09 16:36:33.000000000 +0000
11594 @@ -15,6 +15,7 @@
11595  #define HD_MAJOR               IDE0_MAJOR
11596  #define PTY_SLAVE_MAJOR                3
11597  #define TTY_MAJOR              4
11598 +#define VROOT_MAJOR            4
11599  #define TTYAUX_MAJOR           5
11600  #define LP_MAJOR               6
11601  #define VCS_MAJOR              7
11602 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/nfs_mount.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/nfs_mount.h
11603 --- linux-4.4.113/include/uapi/linux/nfs_mount.h        2015-04-12 22:12:50.000000000 +0000
11604 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/nfs_mount.h      2018-01-09 16:36:33.000000000 +0000
11605 @@ -63,7 +63,8 @@ struct nfs_mount_data {
11606  #define NFS_MOUNT_SECFLAVOUR   0x2000  /* 5 non-text parsed mount data only */
11607  #define NFS_MOUNT_NORDIRPLUS   0x4000  /* 5 */
11608  #define NFS_MOUNT_UNSHARED     0x8000  /* 5 */
11609 -#define NFS_MOUNT_FLAGMASK     0xFFFF
11610 +#define NFS_MOUNT_TAGGED       0x10000 /* context tagging */
11611 +#define NFS_MOUNT_FLAGMASK     0x1FFFF
11612  
11613  /* The following are for internal use only */
11614  #define NFS_MOUNT_LOOKUP_CACHE_NONEG   0x10000
11615 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/reboot.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/reboot.h
11616 --- linux-4.4.113/include/uapi/linux/reboot.h   2015-04-12 22:12:50.000000000 +0000
11617 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/reboot.h 2018-01-09 16:36:33.000000000 +0000
11618 @@ -33,7 +33,7 @@
11619  #define        LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
11620  #define        LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
11621  #define        LINUX_REBOOT_CMD_KEXEC          0x45584543
11622 -
11623 +#define        LINUX_REBOOT_CMD_OOM            0xDEADBEEF
11624  
11625  
11626  #endif /* _UAPI_LINUX_REBOOT_H */
11627 diff -NurpP --minimal linux-4.4.113/include/uapi/linux/sysctl.h linux-4.4.113-vs2.3.9.6/include/uapi/linux/sysctl.h
11628 --- linux-4.4.113/include/uapi/linux/sysctl.h   2015-04-12 22:12:50.000000000 +0000
11629 +++ linux-4.4.113-vs2.3.9.6/include/uapi/linux/sysctl.h 2018-01-09 16:36:33.000000000 +0000
11630 @@ -60,6 +60,7 @@ enum
11631         CTL_ABI=9,              /* Binary emulation */
11632         CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
11633         CTL_ARLAN=254,          /* arlan wireless driver */
11634 +       CTL_VSERVER=4242,       /* Linux-VServer debug */
11635         CTL_S390DBF=5677,       /* s390 debug */
11636         CTL_SUNRPC=7249,        /* sunrpc debug */
11637         CTL_PM=9899,            /* frv power management */
11638 @@ -94,6 +95,7 @@ enum
11639  
11640         KERN_PANIC=15,          /* int: panic timeout */
11641         KERN_REALROOTDEV=16,    /* real root device to mount after initrd */
11642 +       KERN_VSHELPER=17,       /* string: path to vshelper policy agent */
11643  
11644         KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
11645         KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
11646 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/Kbuild linux-4.4.113-vs2.3.9.6/include/uapi/vserver/Kbuild
11647 --- linux-4.4.113/include/uapi/vserver/Kbuild   1970-01-01 00:00:00.000000000 +0000
11648 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/Kbuild 2018-01-09 16:36:33.000000000 +0000
11649 @@ -0,0 +1,9 @@
11650 +
11651 +header-y += context_cmd.h network_cmd.h space_cmd.h \
11652 +       cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
11653 +       inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
11654 +       debug_cmd.h device_cmd.h
11655 +
11656 +header-y += switch.h context.h network.h monitor.h \
11657 +       limit.h inode.h device.h
11658 +
11659 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/cacct_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/cacct_cmd.h
11660 --- linux-4.4.113/include/uapi/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
11661 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/cacct_cmd.h    2018-01-09 16:36:33.000000000 +0000
11662 @@ -0,0 +1,15 @@
11663 +#ifndef _UAPI_VS_CACCT_CMD_H
11664 +#define _UAPI_VS_CACCT_CMD_H
11665 +
11666 +
11667 +/* virtual host info name commands */
11668 +
11669 +#define VCMD_sock_stat         VC_CMD(VSTAT, 5, 0)
11670 +
11671 +struct vcmd_sock_stat_v0 {
11672 +       uint32_t field;
11673 +       uint32_t count[3];
11674 +       uint64_t total[3];
11675 +};
11676 +
11677 +#endif /* _UAPI_VS_CACCT_CMD_H */
11678 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/context.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/context.h
11679 --- linux-4.4.113/include/uapi/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
11680 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/context.h      2018-01-09 16:36:33.000000000 +0000
11681 @@ -0,0 +1,81 @@
11682 +#ifndef _UAPI_VS_CONTEXT_H
11683 +#define _UAPI_VS_CONTEXT_H
11684 +
11685 +#include <linux/types.h>
11686 +#include <linux/capability.h>
11687 +
11688 +
11689 +/* context flags */
11690 +
11691 +#define VXF_INFO_SCHED         0x00000002
11692 +#define VXF_INFO_NPROC         0x00000004
11693 +#define VXF_INFO_PRIVATE       0x00000008
11694 +
11695 +#define VXF_INFO_INIT          0x00000010
11696 +#define VXF_INFO_HIDE          0x00000020
11697 +#define VXF_INFO_ULIMIT                0x00000040
11698 +#define VXF_INFO_NSPACE                0x00000080
11699 +
11700 +#define VXF_SCHED_HARD         0x00000100
11701 +#define VXF_SCHED_PRIO         0x00000200
11702 +#define VXF_SCHED_PAUSE                0x00000400
11703 +
11704 +#define VXF_VIRT_MEM           0x00010000
11705 +#define VXF_VIRT_UPTIME                0x00020000
11706 +#define VXF_VIRT_CPU           0x00040000
11707 +#define VXF_VIRT_LOAD          0x00080000
11708 +#define VXF_VIRT_TIME          0x00100000
11709 +
11710 +#define VXF_HIDE_MOUNT         0x01000000
11711 +/* was VXF_HIDE_NETIF          0x02000000 */
11712 +#define VXF_HIDE_VINFO         0x04000000
11713 +
11714 +#define VXF_STATE_SETUP                (1ULL << 32)
11715 +#define VXF_STATE_INIT         (1ULL << 33)
11716 +#define VXF_STATE_ADMIN                (1ULL << 34)
11717 +
11718 +#define VXF_SC_HELPER          (1ULL << 36)
11719 +#define VXF_REBOOT_KILL                (1ULL << 37)
11720 +#define VXF_PERSISTENT         (1ULL << 38)
11721 +
11722 +#define VXF_FORK_RSS           (1ULL << 48)
11723 +#define VXF_PROLIFIC           (1ULL << 49)
11724 +
11725 +#define VXF_IGNEG_NICE         (1ULL << 52)
11726 +
11727 +#define VXF_ONE_TIME           (0x0007ULL << 32)
11728 +
11729 +#define VXF_INIT_SET           (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
11730 +
11731 +
11732 +/* context migration */
11733 +
11734 +#define VXM_SET_INIT           0x00000001
11735 +#define VXM_SET_REAPER         0x00000002
11736 +
11737 +/* context caps */
11738 +
11739 +#define VXC_SET_UTSNAME                0x00000001
11740 +#define VXC_SET_RLIMIT         0x00000002
11741 +#define VXC_FS_SECURITY                0x00000004
11742 +#define VXC_FS_TRUSTED         0x00000008
11743 +#define VXC_TIOCSTI            0x00000010
11744 +
11745 +/* was VXC_RAW_ICMP            0x00000100 */
11746 +#define VXC_SYSLOG             0x00001000
11747 +#define VXC_OOM_ADJUST         0x00002000
11748 +#define VXC_AUDIT_CONTROL      0x00004000
11749 +
11750 +#define VXC_SECURE_MOUNT       0x00010000
11751 +/* #define VXC_SECURE_REMOUNT  0x00020000 */
11752 +#define VXC_BINARY_MOUNT       0x00040000
11753 +#define VXC_DEV_MOUNT          0x00080000
11754 +
11755 +#define VXC_QUOTA_CTL          0x00100000
11756 +#define VXC_ADMIN_MAPPER       0x00200000
11757 +#define VXC_ADMIN_CLOOP                0x00400000
11758 +
11759 +#define VXC_KTHREAD            0x01000000
11760 +#define VXC_NAMESPACE          0x02000000
11761 +
11762 +#endif /* _UAPI_VS_CONTEXT_H */
11763 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/context_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/context_cmd.h
11764 --- linux-4.4.113/include/uapi/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
11765 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/context_cmd.h  2018-01-09 16:36:33.000000000 +0000
11766 @@ -0,0 +1,115 @@
11767 +#ifndef _UAPI_VS_CONTEXT_CMD_H
11768 +#define _UAPI_VS_CONTEXT_CMD_H
11769 +
11770 +
11771 +/* vinfo commands */
11772 +
11773 +#define VCMD_task_xid          VC_CMD(VINFO, 1, 0)
11774 +
11775 +
11776 +#define VCMD_vx_info           VC_CMD(VINFO, 5, 0)
11777 +
11778 +struct vcmd_vx_info_v0 {
11779 +       uint32_t xid;
11780 +       uint32_t initpid;
11781 +       /* more to come */
11782 +};
11783 +
11784 +
11785 +#define VCMD_ctx_stat          VC_CMD(VSTAT, 0, 0)
11786 +
11787 +struct vcmd_ctx_stat_v0 {
11788 +       uint32_t usecnt;
11789 +       uint32_t tasks;
11790 +       /* more to come */
11791 +};
11792 +
11793 +
11794 +/* context commands */
11795 +
11796 +#define VCMD_ctx_create_v0     VC_CMD(VPROC, 1, 0)
11797 +#define VCMD_ctx_create                VC_CMD(VPROC, 1, 1)
11798 +
11799 +struct vcmd_ctx_create {
11800 +       uint64_t flagword;
11801 +};
11802 +
11803 +#define VCMD_ctx_migrate_v0    VC_CMD(PROCMIG, 1, 0)
11804 +#define VCMD_ctx_migrate       VC_CMD(PROCMIG, 1, 1)
11805 +
11806 +struct vcmd_ctx_migrate {
11807 +       uint64_t flagword;
11808 +};
11809 +
11810 +
11811 +
11812 +/* flag commands */
11813 +
11814 +#define VCMD_get_cflags                VC_CMD(FLAGS, 1, 0)
11815 +#define VCMD_set_cflags                VC_CMD(FLAGS, 2, 0)
11816 +
11817 +struct vcmd_ctx_flags_v0 {
11818 +       uint64_t flagword;
11819 +       uint64_t mask;
11820 +};
11821 +
11822 +
11823 +
11824 +/* context caps commands */
11825 +
11826 +#define VCMD_get_ccaps         VC_CMD(FLAGS, 3, 1)
11827 +#define VCMD_set_ccaps         VC_CMD(FLAGS, 4, 1)
11828 +
11829 +struct vcmd_ctx_caps_v1 {
11830 +       uint64_t ccaps;
11831 +       uint64_t cmask;
11832 +};
11833 +
11834 +
11835 +
11836 +/* bcaps commands */
11837 +
11838 +#define VCMD_get_bcaps         VC_CMD(FLAGS, 9, 0)
11839 +#define VCMD_set_bcaps         VC_CMD(FLAGS, 10, 0)
11840 +
11841 +struct vcmd_bcaps {
11842 +       uint64_t bcaps;
11843 +       uint64_t bmask;
11844 +};
11845 +
11846 +
11847 +
11848 +/* umask commands */
11849 +
11850 +#define VCMD_get_umask         VC_CMD(FLAGS, 13, 0)
11851 +#define VCMD_set_umask         VC_CMD(FLAGS, 14, 0)
11852 +
11853 +struct vcmd_umask {
11854 +       uint64_t umask;
11855 +       uint64_t mask;
11856 +};
11857 +
11858 +
11859 +
11860 +/* wmask commands */
11861 +
11862 +#define VCMD_get_wmask         VC_CMD(FLAGS, 15, 0)
11863 +#define VCMD_set_wmask         VC_CMD(FLAGS, 16, 0)
11864 +
11865 +struct vcmd_wmask {
11866 +       uint64_t wmask;
11867 +       uint64_t mask;
11868 +};
11869 +
11870 +
11871 +
11872 +/* OOM badness */
11873 +
11874 +#define VCMD_get_badness       VC_CMD(MEMCTRL, 5, 0)
11875 +#define VCMD_set_badness       VC_CMD(MEMCTRL, 6, 0)
11876 +
11877 +struct vcmd_badness_v0 {
11878 +       int64_t bias;
11879 +};
11880 +
11881 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
11882 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/cvirt_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/cvirt_cmd.h
11883 --- linux-4.4.113/include/uapi/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
11884 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/cvirt_cmd.h    2018-01-09 16:36:33.000000000 +0000
11885 @@ -0,0 +1,41 @@
11886 +#ifndef _UAPI_VS_CVIRT_CMD_H
11887 +#define _UAPI_VS_CVIRT_CMD_H
11888 +
11889 +
11890 +/* virtual host info name commands */
11891 +
11892 +#define VCMD_set_vhi_name      VC_CMD(VHOST, 1, 0)
11893 +#define VCMD_get_vhi_name      VC_CMD(VHOST, 2, 0)
11894 +
11895 +struct vcmd_vhi_name_v0 {
11896 +       uint32_t field;
11897 +       char name[65];
11898 +};
11899 +
11900 +
11901 +enum vhi_name_field {
11902 +       VHIN_CONTEXT = 0,
11903 +       VHIN_SYSNAME,
11904 +       VHIN_NODENAME,
11905 +       VHIN_RELEASE,
11906 +       VHIN_VERSION,
11907 +       VHIN_MACHINE,
11908 +       VHIN_DOMAINNAME,
11909 +};
11910 +
11911 +
11912 +
11913 +#define VCMD_virt_stat         VC_CMD(VSTAT, 3, 0)
11914 +
11915 +struct vcmd_virt_stat_v0 {
11916 +       uint64_t offset;
11917 +       uint64_t uptime;
11918 +       uint32_t nr_threads;
11919 +       uint32_t nr_running;
11920 +       uint32_t nr_uninterruptible;
11921 +       uint32_t nr_onhold;
11922 +       uint32_t nr_forks;
11923 +       uint32_t load[3];
11924 +};
11925 +
11926 +#endif /* _UAPI_VS_CVIRT_CMD_H */
11927 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/debug_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/debug_cmd.h
11928 --- linux-4.4.113/include/uapi/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
11929 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/debug_cmd.h    2018-01-09 16:36:33.000000000 +0000
11930 @@ -0,0 +1,24 @@
11931 +#ifndef _UAPI_VS_DEBUG_CMD_H
11932 +#define _UAPI_VS_DEBUG_CMD_H
11933 +
11934 +
11935 +/* debug commands */
11936 +
11937 +#define VCMD_dump_history      VC_CMD(DEBUG, 1, 0)
11938 +
11939 +#define VCMD_read_history      VC_CMD(DEBUG, 5, 0)
11940 +#define VCMD_read_monitor      VC_CMD(DEBUG, 6, 0)
11941 +
11942 +struct  vcmd_read_history_v0 {
11943 +       uint32_t index;
11944 +       uint32_t count;
11945 +       char __user *data;
11946 +};
11947 +
11948 +struct  vcmd_read_monitor_v0 {
11949 +       uint32_t index;
11950 +       uint32_t count;
11951 +       char __user *data;
11952 +};
11953 +
11954 +#endif /* _UAPI_VS_DEBUG_CMD_H */
11955 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/device.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/device.h
11956 --- linux-4.4.113/include/uapi/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
11957 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/device.h       2018-01-09 16:36:33.000000000 +0000
11958 @@ -0,0 +1,12 @@
11959 +#ifndef _UAPI_VS_DEVICE_H
11960 +#define _UAPI_VS_DEVICE_H
11961 +
11962 +
11963 +#define DATTR_CREATE   0x00000001
11964 +#define DATTR_OPEN     0x00000002
11965 +
11966 +#define DATTR_REMAP    0x00000010
11967 +
11968 +#define DATTR_MASK     0x00000013
11969 +
11970 +#endif /* _UAPI_VS_DEVICE_H */
11971 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/device_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/device_cmd.h
11972 --- linux-4.4.113/include/uapi/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
11973 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/device_cmd.h   2018-01-09 16:36:33.000000000 +0000
11974 @@ -0,0 +1,16 @@
11975 +#ifndef _UAPI_VS_DEVICE_CMD_H
11976 +#define _UAPI_VS_DEVICE_CMD_H
11977 +
11978 +
11979 +/*  device vserver commands */
11980 +
11981 +#define VCMD_set_mapping       VC_CMD(DEVICE, 1, 0)
11982 +#define VCMD_unset_mapping     VC_CMD(DEVICE, 2, 0)
11983 +
11984 +struct vcmd_set_mapping_v0 {
11985 +       const char __user *device;
11986 +       const char __user *target;
11987 +       uint32_t flags;
11988 +};
11989 +
11990 +#endif /* _UAPI_VS_DEVICE_CMD_H */
11991 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/dlimit_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/dlimit_cmd.h
11992 --- linux-4.4.113/include/uapi/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
11993 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/dlimit_cmd.h   2018-01-09 16:36:33.000000000 +0000
11994 @@ -0,0 +1,67 @@
11995 +#ifndef _UAPI_VS_DLIMIT_CMD_H
11996 +#define _UAPI_VS_DLIMIT_CMD_H
11997 +
11998 +
11999 +/*  dlimit vserver commands */
12000 +
12001 +#define VCMD_add_dlimit                VC_CMD(DLIMIT, 1, 0)
12002 +#define VCMD_rem_dlimit                VC_CMD(DLIMIT, 2, 0)
12003 +
12004 +#define VCMD_set_dlimit                VC_CMD(DLIMIT, 5, 0)
12005 +#define VCMD_get_dlimit                VC_CMD(DLIMIT, 6, 0)
12006 +
12007 +struct vcmd_ctx_dlimit_base_v0 {
12008 +       const char __user *name;
12009 +       uint32_t flags;
12010 +};
12011 +
12012 +struct vcmd_ctx_dlimit_v0 {
12013 +       const char __user *name;
12014 +       uint32_t space_used;                    /* used space in kbytes */
12015 +       uint32_t space_total;                   /* maximum space in kbytes */
12016 +       uint32_t inodes_used;                   /* used inodes */
12017 +       uint32_t inodes_total;                  /* maximum inodes */
12018 +       uint32_t reserved;                      /* reserved for root in % */
12019 +       uint32_t flags;
12020 +};
12021 +
12022 +#define CDLIM_UNSET            ((uint32_t)0UL)
12023 +#define CDLIM_INFINITY         ((uint32_t)~0UL)
12024 +#define CDLIM_KEEP             ((uint32_t)~1UL)
12025 +
12026 +#define DLIME_UNIT     0
12027 +#define DLIME_KILO     1
12028 +#define DLIME_MEGA     2
12029 +#define DLIME_GIGA     3
12030 +
12031 +#define DLIMF_SHIFT    0x10
12032 +
12033 +#define DLIMS_USED     0
12034 +#define DLIMS_TOTAL    2
12035 +
12036 +static inline
12037 +uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
12038 +{
12039 +       int exp = (flags & DLIMF_SHIFT) ?
12040 +               (flags >> shift) & DLIME_GIGA : DLIME_KILO;
12041 +       return ((uint64_t)val) << (10 * exp);
12042 +}
12043 +
12044 +static inline
12045 +uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
12046 +{
12047 +       int exp = 0;
12048 +
12049 +       if (*flags & DLIMF_SHIFT) {
12050 +               while (val > (1LL << 32) && (exp < 3)) {
12051 +                       val >>= 10;
12052 +                       exp++;
12053 +               }
12054 +               *flags &= ~(DLIME_GIGA << shift);
12055 +               *flags |= exp << shift;
12056 +       } else
12057 +               val >>= 10;
12058 +       return val;
12059 +}
12060 +
12061 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
12062 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/inode.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/inode.h
12063 --- linux-4.4.113/include/uapi/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
12064 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/inode.h        2018-01-09 16:36:33.000000000 +0000
12065 @@ -0,0 +1,23 @@
12066 +#ifndef _UAPI_VS_INODE_H
12067 +#define _UAPI_VS_INODE_H
12068 +
12069 +
12070 +#define IATTR_TAG      0x01000000
12071 +
12072 +#define IATTR_ADMIN    0x00000001
12073 +#define IATTR_WATCH    0x00000002
12074 +#define IATTR_HIDE     0x00000004
12075 +#define IATTR_FLAGS    0x00000007
12076 +
12077 +#define IATTR_BARRIER  0x00010000
12078 +#define IATTR_IXUNLINK 0x00020000
12079 +#define IATTR_IMMUTABLE 0x00040000
12080 +#define IATTR_COW      0x00080000
12081 +
12082 +
12083 +/* inode ioctls */
12084 +
12085 +#define FIOC_GETXFLG   _IOR('x', 5, long)
12086 +#define FIOC_SETXFLG   _IOW('x', 6, long)
12087 +
12088 +#endif /* _UAPI_VS_INODE_H */
12089 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/inode_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/inode_cmd.h
12090 --- linux-4.4.113/include/uapi/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
12091 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/inode_cmd.h    2018-01-09 16:36:33.000000000 +0000
12092 @@ -0,0 +1,26 @@
12093 +#ifndef _UAPI_VS_INODE_CMD_H
12094 +#define _UAPI_VS_INODE_CMD_H
12095 +
12096 +
12097 +/*  inode vserver commands */
12098 +
12099 +#define VCMD_get_iattr         VC_CMD(INODE, 1, 1)
12100 +#define VCMD_set_iattr         VC_CMD(INODE, 2, 1)
12101 +
12102 +#define VCMD_fget_iattr                VC_CMD(INODE, 3, 0)
12103 +#define VCMD_fset_iattr                VC_CMD(INODE, 4, 0)
12104 +
12105 +struct vcmd_ctx_iattr_v1 {
12106 +       const char __user *name;
12107 +       uint32_t tag;
12108 +       uint32_t flags;
12109 +       uint32_t mask;
12110 +};
12111 +
12112 +struct vcmd_ctx_fiattr_v0 {
12113 +       uint32_t tag;
12114 +       uint32_t flags;
12115 +       uint32_t mask;
12116 +};
12117 +
12118 +#endif /* _UAPI_VS_INODE_CMD_H */
12119 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/limit.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/limit.h
12120 --- linux-4.4.113/include/uapi/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
12121 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/limit.h        2018-01-09 16:36:33.000000000 +0000
12122 @@ -0,0 +1,14 @@
12123 +#ifndef _UAPI_VS_LIMIT_H
12124 +#define _UAPI_VS_LIMIT_H
12125 +
12126 +
12127 +#define VLIMIT_NSOCK   16
12128 +#define VLIMIT_OPENFD  17
12129 +#define VLIMIT_ANON    18
12130 +#define VLIMIT_SHMEM   19
12131 +#define VLIMIT_SEMARY  20
12132 +#define VLIMIT_NSEMS   21
12133 +#define VLIMIT_DENTRY  22
12134 +#define VLIMIT_MAPPED  23
12135 +
12136 +#endif /* _UAPI_VS_LIMIT_H */
12137 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/limit_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/limit_cmd.h
12138 --- linux-4.4.113/include/uapi/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
12139 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/limit_cmd.h    2018-01-09 16:36:33.000000000 +0000
12140 @@ -0,0 +1,40 @@
12141 +#ifndef _UAPI_VS_LIMIT_CMD_H
12142 +#define _UAPI_VS_LIMIT_CMD_H
12143 +
12144 +
12145 +/*  rlimit vserver commands */
12146 +
12147 +#define VCMD_get_rlimit                VC_CMD(RLIMIT, 1, 0)
12148 +#define VCMD_set_rlimit                VC_CMD(RLIMIT, 2, 0)
12149 +#define VCMD_get_rlimit_mask   VC_CMD(RLIMIT, 3, 0)
12150 +#define VCMD_reset_hits                VC_CMD(RLIMIT, 7, 0)
12151 +#define VCMD_reset_minmax      VC_CMD(RLIMIT, 9, 0)
12152 +
12153 +struct vcmd_ctx_rlimit_v0 {
12154 +       uint32_t id;
12155 +       uint64_t minimum;
12156 +       uint64_t softlimit;
12157 +       uint64_t maximum;
12158 +};
12159 +
12160 +struct vcmd_ctx_rlimit_mask_v0 {
12161 +       uint32_t minimum;
12162 +       uint32_t softlimit;
12163 +       uint32_t maximum;
12164 +};
12165 +
12166 +#define VCMD_rlimit_stat       VC_CMD(VSTAT, 1, 0)
12167 +
12168 +struct vcmd_rlimit_stat_v0 {
12169 +       uint32_t id;
12170 +       uint32_t hits;
12171 +       uint64_t value;
12172 +       uint64_t minimum;
12173 +       uint64_t maximum;
12174 +};
12175 +
12176 +#define CRLIM_UNSET            (0ULL)
12177 +#define CRLIM_INFINITY         (~0ULL)
12178 +#define CRLIM_KEEP             (~1ULL)
12179 +
12180 +#endif /* _UAPI_VS_LIMIT_CMD_H */
12181 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/monitor.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/monitor.h
12182 --- linux-4.4.113/include/uapi/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
12183 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/monitor.h      2018-01-09 16:36:33.000000000 +0000
12184 @@ -0,0 +1,96 @@
12185 +#ifndef _UAPI_VS_MONITOR_H
12186 +#define _UAPI_VS_MONITOR_H
12187 +
12188 +#include <linux/types.h>
12189 +
12190 +
12191 +enum {
12192 +       VXM_UNUSED = 0,
12193 +
12194 +       VXM_SYNC = 0x10,
12195 +
12196 +       VXM_UPDATE = 0x20,
12197 +       VXM_UPDATE_1,
12198 +       VXM_UPDATE_2,
12199 +
12200 +       VXM_RQINFO_1 = 0x24,
12201 +       VXM_RQINFO_2,
12202 +
12203 +       VXM_ACTIVATE = 0x40,
12204 +       VXM_DEACTIVATE,
12205 +       VXM_IDLE,
12206 +
12207 +       VXM_HOLD = 0x44,
12208 +       VXM_UNHOLD,
12209 +
12210 +       VXM_MIGRATE = 0x48,
12211 +       VXM_RESCHED,
12212 +
12213 +       /* all other bits are flags */
12214 +       VXM_SCHED = 0x80,
12215 +};
12216 +
12217 +struct _vxm_update_1 {
12218 +       uint32_t tokens_max;
12219 +       uint32_t fill_rate;
12220 +       uint32_t interval;
12221 +};
12222 +
12223 +struct _vxm_update_2 {
12224 +       uint32_t tokens_min;
12225 +       uint32_t fill_rate;
12226 +       uint32_t interval;
12227 +};
12228 +
12229 +struct _vxm_rqinfo_1 {
12230 +       uint16_t running;
12231 +       uint16_t onhold;
12232 +       uint16_t iowait;
12233 +       uint16_t uintr;
12234 +       uint32_t idle_tokens;
12235 +};
12236 +
12237 +struct _vxm_rqinfo_2 {
12238 +       uint32_t norm_time;
12239 +       uint32_t idle_time;
12240 +       uint32_t idle_skip;
12241 +};
12242 +
12243 +struct _vxm_sched {
12244 +       uint32_t tokens;
12245 +       uint32_t norm_time;
12246 +       uint32_t idle_time;
12247 +};
12248 +
12249 +struct _vxm_task {
12250 +       uint16_t pid;
12251 +       uint16_t state;
12252 +};
12253 +
12254 +struct _vxm_event {
12255 +       uint32_t jif;
12256 +       union {
12257 +               uint32_t seq;
12258 +               uint32_t sec;
12259 +       };
12260 +       union {
12261 +               uint32_t tokens;
12262 +               uint32_t nsec;
12263 +               struct _vxm_task tsk;
12264 +       };
12265 +};
12266 +
12267 +struct _vx_mon_entry {
12268 +       uint16_t type;
12269 +       uint16_t xid;
12270 +       union {
12271 +               struct _vxm_event ev;
12272 +               struct _vxm_sched sd;
12273 +               struct _vxm_update_1 u1;
12274 +               struct _vxm_update_2 u2;
12275 +               struct _vxm_rqinfo_1 q1;
12276 +               struct _vxm_rqinfo_2 q2;
12277 +       };
12278 +};
12279 +
12280 +#endif /* _UAPI_VS_MONITOR_H */
12281 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/network.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/network.h
12282 --- linux-4.4.113/include/uapi/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
12283 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/network.h      2018-01-09 16:36:33.000000000 +0000
12284 @@ -0,0 +1,76 @@
12285 +#ifndef _UAPI_VS_NETWORK_H
12286 +#define _UAPI_VS_NETWORK_H
12287 +
12288 +#include <linux/types.h>
12289 +
12290 +
12291 +#define MAX_N_CONTEXT  65535   /* Arbitrary limit */
12292 +
12293 +
12294 +/* network flags */
12295 +
12296 +#define NXF_INFO_PRIVATE       0x00000008
12297 +
12298 +#define NXF_SINGLE_IP          0x00000100
12299 +#define NXF_LBACK_REMAP                0x00000200
12300 +#define NXF_LBACK_ALLOW                0x00000400
12301 +
12302 +#define NXF_HIDE_NETIF         0x02000000
12303 +#define NXF_HIDE_LBACK         0x04000000
12304 +
12305 +#define NXF_STATE_SETUP                (1ULL << 32)
12306 +#define NXF_STATE_ADMIN                (1ULL << 34)
12307 +
12308 +#define NXF_SC_HELPER          (1ULL << 36)
12309 +#define NXF_PERSISTENT         (1ULL << 38)
12310 +
12311 +#define NXF_ONE_TIME           (0x0005ULL << 32)
12312 +
12313 +
12314 +#define        NXF_INIT_SET            (__nxf_init_set())
12315 +
12316 +static inline uint64_t __nxf_init_set(void) {
12317 +       return    NXF_STATE_ADMIN
12318 +#ifdef CONFIG_VSERVER_AUTO_LBACK
12319 +               | NXF_LBACK_REMAP
12320 +               | NXF_HIDE_LBACK
12321 +#endif
12322 +#ifdef CONFIG_VSERVER_AUTO_SINGLE
12323 +               | NXF_SINGLE_IP
12324 +#endif
12325 +               | NXF_HIDE_NETIF;
12326 +}
12327 +
12328 +
12329 +/* network caps */
12330 +
12331 +#define NXC_TUN_CREATE         0x00000001
12332 +
12333 +#define NXC_RAW_ICMP           0x00000100
12334 +
12335 +#define NXC_MULTICAST          0x00001000
12336 +
12337 +
12338 +/* address types */
12339 +
12340 +#define NXA_TYPE_IPV4          0x0001
12341 +#define NXA_TYPE_IPV6          0x0002
12342 +
12343 +#define NXA_TYPE_NONE          0x0000
12344 +#define NXA_TYPE_ANY           0x00FF
12345 +
12346 +#define NXA_TYPE_ADDR          0x0010
12347 +#define NXA_TYPE_MASK          0x0020
12348 +#define NXA_TYPE_RANGE         0x0040
12349 +
12350 +#define NXA_MASK_ALL           (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
12351 +
12352 +#define NXA_MOD_BCAST          0x0100
12353 +#define NXA_MOD_LBACK          0x0200
12354 +
12355 +#define NXA_LOOPBACK           0x1000
12356 +
12357 +#define NXA_MASK_BIND          (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
12358 +#define NXA_MASK_SHOW          (NXA_MASK_ALL | NXA_LOOPBACK)
12359 +
12360 +#endif /* _UAPI_VS_NETWORK_H */
12361 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/network_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/network_cmd.h
12362 --- linux-4.4.113/include/uapi/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
12363 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/network_cmd.h  2018-01-09 16:36:33.000000000 +0000
12364 @@ -0,0 +1,123 @@
12365 +#ifndef _UAPI_VS_NETWORK_CMD_H
12366 +#define _UAPI_VS_NETWORK_CMD_H
12367 +
12368 +
12369 +/* vinfo commands */
12370 +
12371 +#define VCMD_task_nid          VC_CMD(VINFO, 2, 0)
12372 +
12373 +
12374 +#define VCMD_nx_info           VC_CMD(VINFO, 6, 0)
12375 +
12376 +struct vcmd_nx_info_v0 {
12377 +       uint32_t nid;
12378 +       /* more to come */
12379 +};
12380 +
12381 +
12382 +#include <linux/in.h>
12383 +#include <linux/in6.h>
12384 +
12385 +#define VCMD_net_create_v0     VC_CMD(VNET, 1, 0)
12386 +#define VCMD_net_create                VC_CMD(VNET, 1, 1)
12387 +
12388 +struct  vcmd_net_create {
12389 +       uint64_t flagword;
12390 +};
12391 +
12392 +#define VCMD_net_migrate       VC_CMD(NETMIG, 1, 0)
12393 +
12394 +#define VCMD_net_add           VC_CMD(NETALT, 1, 0)
12395 +#define VCMD_net_remove                VC_CMD(NETALT, 2, 0)
12396 +
12397 +struct vcmd_net_addr_v0 {
12398 +       uint16_t type;
12399 +       uint16_t count;
12400 +       struct in_addr ip[4];
12401 +       struct in_addr mask[4];
12402 +};
12403 +
12404 +#define VCMD_net_add_ipv4_v1   VC_CMD(NETALT, 1, 1)
12405 +#define VCMD_net_rem_ipv4_v1   VC_CMD(NETALT, 2, 1)
12406 +
12407 +struct vcmd_net_addr_ipv4_v1 {
12408 +       uint16_t type;
12409 +       uint16_t flags;
12410 +       struct in_addr ip;
12411 +       struct in_addr mask;
12412 +};
12413 +
12414 +#define VCMD_net_add_ipv4      VC_CMD(NETALT, 1, 2)
12415 +#define VCMD_net_rem_ipv4      VC_CMD(NETALT, 2, 2)
12416 +
12417 +struct vcmd_net_addr_ipv4_v2 {
12418 +       uint16_t type;
12419 +       uint16_t flags;
12420 +       struct in_addr ip;
12421 +       struct in_addr ip2;
12422 +       struct in_addr mask;
12423 +};
12424 +
12425 +#define VCMD_net_add_ipv6      VC_CMD(NETALT, 3, 1)
12426 +#define VCMD_net_remove_ipv6   VC_CMD(NETALT, 4, 1)
12427 +
12428 +struct vcmd_net_addr_ipv6_v1 {
12429 +       uint16_t type;
12430 +       uint16_t flags;
12431 +       uint32_t prefix;
12432 +       struct in6_addr ip;
12433 +       struct in6_addr mask;
12434 +};
12435 +
12436 +#define VCMD_add_match_ipv4    VC_CMD(NETALT, 5, 0)
12437 +#define VCMD_get_match_ipv4    VC_CMD(NETALT, 6, 0)
12438 +
12439 +struct vcmd_match_ipv4_v0 {
12440 +       uint16_t type;
12441 +       uint16_t flags;
12442 +       uint16_t parent;
12443 +       uint16_t prefix;
12444 +       struct in_addr ip;
12445 +       struct in_addr ip2;
12446 +       struct in_addr mask;
12447 +};
12448 +
12449 +#define VCMD_add_match_ipv6    VC_CMD(NETALT, 7, 0)
12450 +#define VCMD_get_match_ipv6    VC_CMD(NETALT, 8, 0)
12451 +
12452 +struct vcmd_match_ipv6_v0 {
12453 +       uint16_t type;
12454 +       uint16_t flags;
12455 +       uint16_t parent;
12456 +       uint16_t prefix;
12457 +       struct in6_addr ip;
12458 +       struct in6_addr ip2;
12459 +       struct in6_addr mask;
12460 +};
12461 +
12462 +
12463 +
12464 +
12465 +/* flag commands */
12466 +
12467 +#define VCMD_get_nflags                VC_CMD(FLAGS, 5, 0)
12468 +#define VCMD_set_nflags                VC_CMD(FLAGS, 6, 0)
12469 +
12470 +struct vcmd_net_flags_v0 {
12471 +       uint64_t flagword;
12472 +       uint64_t mask;
12473 +};
12474 +
12475 +
12476 +
12477 +/* network caps commands */
12478 +
12479 +#define VCMD_get_ncaps         VC_CMD(FLAGS, 7, 0)
12480 +#define VCMD_set_ncaps         VC_CMD(FLAGS, 8, 0)
12481 +
12482 +struct vcmd_net_caps_v0 {
12483 +       uint64_t ncaps;
12484 +       uint64_t cmask;
12485 +};
12486 +
12487 +#endif /* _UAPI_VS_NETWORK_CMD_H */
12488 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/sched_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/sched_cmd.h
12489 --- linux-4.4.113/include/uapi/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
12490 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/sched_cmd.h    2018-01-09 16:36:33.000000000 +0000
12491 @@ -0,0 +1,13 @@
12492 +#ifndef _UAPI_VS_SCHED_CMD_H
12493 +#define _UAPI_VS_SCHED_CMD_H
12494 +
12495 +
12496 +struct vcmd_prio_bias {
12497 +       int32_t cpu_id;
12498 +       int32_t prio_bias;
12499 +};
12500 +
12501 +#define VCMD_set_prio_bias     VC_CMD(SCHED, 4, 0)
12502 +#define VCMD_get_prio_bias     VC_CMD(SCHED, 5, 0)
12503 +
12504 +#endif /* _UAPI_VS_SCHED_CMD_H */
12505 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/signal_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/signal_cmd.h
12506 --- linux-4.4.113/include/uapi/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
12507 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/signal_cmd.h   2018-01-09 16:36:33.000000000 +0000
12508 @@ -0,0 +1,31 @@
12509 +#ifndef _UAPI_VS_SIGNAL_CMD_H
12510 +#define _UAPI_VS_SIGNAL_CMD_H
12511 +
12512 +
12513 +/*  signalling vserver commands */
12514 +
12515 +#define VCMD_ctx_kill          VC_CMD(PROCTRL, 1, 0)
12516 +#define VCMD_wait_exit         VC_CMD(EVENT, 99, 0)
12517 +
12518 +struct vcmd_ctx_kill_v0 {
12519 +       int32_t pid;
12520 +       int32_t sig;
12521 +};
12522 +
12523 +struct vcmd_wait_exit_v0 {
12524 +       int32_t reboot_cmd;
12525 +       int32_t exit_code;
12526 +};
12527 +
12528 +
12529 +/*  process alteration commands */
12530 +
12531 +#define VCMD_get_pflags                VC_CMD(PROCALT, 5, 0)
12532 +#define VCMD_set_pflags                VC_CMD(PROCALT, 6, 0)
12533 +
12534 +struct vcmd_pflags_v0 {
12535 +       uint32_t flagword;
12536 +       uint32_t mask;
12537 +};
12538 +
12539 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
12540 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/space_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/space_cmd.h
12541 --- linux-4.4.113/include/uapi/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
12542 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/space_cmd.h    2018-01-09 16:36:33.000000000 +0000
12543 @@ -0,0 +1,28 @@
12544 +#ifndef _UAPI_VS_SPACE_CMD_H
12545 +#define _UAPI_VS_SPACE_CMD_H
12546 +
12547 +
12548 +#define VCMD_enter_space_v0    VC_CMD(PROCALT, 1, 0)
12549 +#define VCMD_enter_space_v1    VC_CMD(PROCALT, 1, 1)
12550 +#define VCMD_enter_space       VC_CMD(PROCALT, 1, 2)
12551 +
12552 +#define VCMD_set_space_v0      VC_CMD(PROCALT, 3, 0)
12553 +#define VCMD_set_space_v1      VC_CMD(PROCALT, 3, 1)
12554 +#define VCMD_set_space         VC_CMD(PROCALT, 3, 2)
12555 +
12556 +#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
12557 +
12558 +#define VCMD_get_space_mask    VC_CMD(VSPACE, 0, 1)
12559 +#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
12560 +
12561 +
12562 +struct vcmd_space_mask_v1 {
12563 +       uint64_t mask;
12564 +};
12565 +
12566 +struct vcmd_space_mask_v2 {
12567 +       uint64_t mask;
12568 +       uint32_t index;
12569 +};
12570 +
12571 +#endif /* _UAPI_VS_SPACE_CMD_H */
12572 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/switch.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/switch.h
12573 --- linux-4.4.113/include/uapi/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
12574 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/switch.h       2018-01-09 16:36:33.000000000 +0000
12575 @@ -0,0 +1,90 @@
12576 +#ifndef _UAPI_VS_SWITCH_H
12577 +#define _UAPI_VS_SWITCH_H
12578 +
12579 +#include <linux/types.h>
12580 +
12581 +
12582 +#define VC_CATEGORY(c)         (((c) >> 24) & 0x3F)
12583 +#define VC_COMMAND(c)          (((c) >> 16) & 0xFF)
12584 +#define VC_VERSION(c)          ((c) & 0xFFF)
12585 +
12586 +#define VC_CMD(c, i, v)                ((((VC_CAT_ ## c) & 0x3F) << 24) \
12587 +                               | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
12588 +
12589 +/*
12590 +
12591 +  Syscall Matrix V2.8
12592 +
12593 +        |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
12594 +        |STATS  |DESTROY|ALTER  |CHANGE |LIMIT  |TEST   | |       |       |
12595 +        |INFO   |SETUP  |       |MOVE   |       |       | |       |       |
12596 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12597 +  SYSTEM |VERSION|VSETUP |VHOST  |       |       |       | |DEVICE |       |
12598 +  HOST   |     00|     01|     02|     03|     04|     05| |     06|     07|
12599 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12600 +  CPU    |       |VPROC  |PROCALT|PROCMIG|PROCTRL|       | |SCHED. |       |
12601 +  PROCESS|     08|     09|     10|     11|     12|     13| |     14|     15|
12602 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12603 +  MEMORY |       |       |       |       |MEMCTRL|       | |SWAP   |       |
12604 +        |     16|     17|     18|     19|     20|     21| |     22|     23|
12605 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12606 +  NETWORK|       |VNET   |NETALT |NETMIG |NETCTL |       | |SERIAL |       |
12607 +        |     24|     25|     26|     27|     28|     29| |     30|     31|
12608 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12609 +  DISK   |       |       |       |TAGMIG |DLIMIT |       | |INODE  |       |
12610 +  VFS    |     32|     33|     34|     35|     36|     37| |     38|     39|
12611 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12612 +  OTHER  |VSTAT  |       |       |       |       |       | |VINFO  |       |
12613 +        |     40|     41|     42|     43|     44|     45| |     46|     47|
12614 +  =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
12615 +  SPECIAL|EVENT  |       |       |       |FLAGS  |       | |VSPACE |       |
12616 +        |     48|     49|     50|     51|     52|     53| |     54|     55|
12617 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12618 +  SPECIAL|DEBUG  |       |       |       |RLIMIT |SYSCALL| |       |COMPAT |
12619 +        |     56|     57|     58|     59|     60|TEST 61| |     62|     63|
12620 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12621 +
12622 +*/
12623 +
12624 +#define VC_CAT_VERSION         0
12625 +
12626 +#define VC_CAT_VSETUP          1
12627 +#define VC_CAT_VHOST           2
12628 +
12629 +#define VC_CAT_DEVICE          6
12630 +
12631 +#define VC_CAT_VPROC           9
12632 +#define VC_CAT_PROCALT         10
12633 +#define VC_CAT_PROCMIG         11
12634 +#define VC_CAT_PROCTRL         12
12635 +
12636 +#define VC_CAT_SCHED           14
12637 +#define VC_CAT_MEMCTRL         20
12638 +
12639 +#define VC_CAT_VNET            25
12640 +#define VC_CAT_NETALT          26
12641 +#define VC_CAT_NETMIG          27
12642 +#define VC_CAT_NETCTRL         28
12643 +
12644 +#define VC_CAT_TAGMIG          35
12645 +#define VC_CAT_DLIMIT          36
12646 +#define VC_CAT_INODE           38
12647 +
12648 +#define VC_CAT_VSTAT           40
12649 +#define VC_CAT_VINFO           46
12650 +#define VC_CAT_EVENT           48
12651 +
12652 +#define VC_CAT_FLAGS           52
12653 +#define VC_CAT_VSPACE          54
12654 +#define VC_CAT_DEBUG           56
12655 +#define VC_CAT_RLIMIT          60
12656 +
12657 +#define VC_CAT_SYSTEST         61
12658 +#define VC_CAT_COMPAT          63
12659 +
12660 +/*  query version */
12661 +
12662 +#define VCMD_get_version       VC_CMD(VERSION, 0, 0)
12663 +#define VCMD_get_vci           VC_CMD(VERSION, 1, 0)
12664 +
12665 +#endif /* _UAPI_VS_SWITCH_H */
12666 diff -NurpP --minimal linux-4.4.113/include/uapi/vserver/tag_cmd.h linux-4.4.113-vs2.3.9.6/include/uapi/vserver/tag_cmd.h
12667 --- linux-4.4.113/include/uapi/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
12668 +++ linux-4.4.113-vs2.3.9.6/include/uapi/vserver/tag_cmd.h      2018-01-09 16:36:33.000000000 +0000
12669 @@ -0,0 +1,14 @@
12670 +#ifndef _UAPI_VS_TAG_CMD_H
12671 +#define _UAPI_VS_TAG_CMD_H
12672 +
12673 +
12674 +/* vinfo commands */
12675 +
12676 +#define VCMD_task_tag          VC_CMD(VINFO, 3, 0)
12677 +
12678 +
12679 +/* context commands */
12680 +
12681 +#define VCMD_tag_migrate       VC_CMD(TAGMIG, 1, 0)
12682 +
12683 +#endif /* _UAPI_VS_TAG_CMD_H */
12684 diff -NurpP --minimal linux-4.4.113/init/Kconfig linux-4.4.113-vs2.3.9.6/init/Kconfig
12685 --- linux-4.4.113/init/Kconfig  2016-07-05 04:15:12.000000000 +0000
12686 +++ linux-4.4.113-vs2.3.9.6/init/Kconfig        2018-01-09 16:36:33.000000000 +0000
12687 @@ -927,6 +927,7 @@ config NUMA_BALANCING_DEFAULT_ENABLED
12688  menuconfig CGROUPS
12689         bool "Control Group support"
12690         select KERNFS
12691 +       default y
12692         help
12693           This option adds support for grouping sets of processes together, for
12694           use with process control subsystems such as Cpusets, CFS, memory
12695 diff -NurpP --minimal linux-4.4.113/init/main.c linux-4.4.113-vs2.3.9.6/init/main.c
12696 --- linux-4.4.113/init/main.c   2018-01-24 21:22:57.000000000 +0000
12697 +++ linux-4.4.113-vs2.3.9.6/init/main.c 2018-01-09 16:58:21.000000000 +0000
12698 @@ -82,6 +82,7 @@
12699  #include <linux/proc_ns.h>
12700  #include <linux/io.h>
12701  #include <linux/kaiser.h>
12702 +#include <linux/vserver/percpu.h>
12703  
12704  #include <asm/io.h>
12705  #include <asm/bugs.h>
12706 diff -NurpP --minimal linux-4.4.113/ipc/mqueue.c linux-4.4.113-vs2.3.9.6/ipc/mqueue.c
12707 --- linux-4.4.113/ipc/mqueue.c  2018-01-24 21:22:57.000000000 +0000
12708 +++ linux-4.4.113-vs2.3.9.6/ipc/mqueue.c        2018-01-09 16:36:33.000000000 +0000
12709 @@ -35,6 +35,8 @@
12710  #include <linux/ipc_namespace.h>
12711  #include <linux/user_namespace.h>
12712  #include <linux/slab.h>
12713 +#include <linux/vs_context.h>
12714 +#include <linux/vs_limit.h>
12715  
12716  #include <net/sock.h>
12717  #include "util.h"
12718 @@ -75,6 +77,7 @@ struct mqueue_inode_info {
12719         struct pid *notify_owner;
12720         struct user_namespace *notify_user_ns;
12721         struct user_struct *user;       /* user who created, for accounting */
12722 +       struct vx_info *vxi;
12723         struct sock *notify_sock;
12724         struct sk_buff *notify_cookie;
12725  
12726 @@ -230,6 +233,7 @@ static struct inode *mqueue_get_inode(st
12727         if (S_ISREG(mode)) {
12728                 struct mqueue_inode_info *info;
12729                 unsigned long mq_bytes, mq_treesize;
12730 +               struct vx_info *vxi = current_vx_info();
12731  
12732                 inode->i_fop = &mqueue_file_operations;
12733                 inode->i_size = FILENT_SIZE;
12734 @@ -243,6 +247,7 @@ static struct inode *mqueue_get_inode(st
12735                 info->notify_user_ns = NULL;
12736                 info->qsize = 0;
12737                 info->user = NULL;      /* set when all is ok */
12738 +               info->vxi = NULL;
12739                 info->msg_tree = RB_ROOT;
12740                 info->node_cache = NULL;
12741                 memset(&info->attr, 0, sizeof(info->attr));
12742 @@ -276,17 +281,20 @@ static struct inode *mqueue_get_inode(st
12743  
12744                 spin_lock(&mq_lock);
12745                 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
12746 -                   u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE)) {
12747 +                   u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE) ||
12748 +                   !vx_ipcmsg_avail(vxi, mq_bytes)) {
12749                         spin_unlock(&mq_lock);
12750                         /* mqueue_evict_inode() releases info->messages */
12751                         ret = -EMFILE;
12752                         goto out_inode;
12753                 }
12754                 u->mq_bytes += mq_bytes;
12755 +               vx_ipcmsg_add(vxi, u, mq_bytes);
12756                 spin_unlock(&mq_lock);
12757  
12758                 /* all is ok */
12759                 info->user = get_uid(u);
12760 +               info->vxi = get_vx_info(vxi);
12761         } else if (S_ISDIR(mode)) {
12762                 inc_nlink(inode);
12763                 /* Some things misbehave if size == 0 on a directory */
12764 @@ -398,8 +406,11 @@ static void mqueue_evict_inode(struct in
12765  
12766         user = info->user;
12767         if (user) {
12768 +               struct vx_info *vxi = info->vxi;
12769 +
12770                 spin_lock(&mq_lock);
12771                 user->mq_bytes -= mq_bytes;
12772 +               vx_ipcmsg_sub(vxi, user, mq_bytes);
12773                 /*
12774                  * get_ns_from_inode() ensures that the
12775                  * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
12776 @@ -409,6 +420,7 @@ static void mqueue_evict_inode(struct in
12777                 if (ipc_ns)
12778                         ipc_ns->mq_queues_count--;
12779                 spin_unlock(&mq_lock);
12780 +               put_vx_info(vxi);
12781                 free_uid(user);
12782         }
12783         if (ipc_ns)
12784 diff -NurpP --minimal linux-4.4.113/ipc/msg.c linux-4.4.113-vs2.3.9.6/ipc/msg.c
12785 --- linux-4.4.113/ipc/msg.c     2018-01-24 21:22:57.000000000 +0000
12786 +++ linux-4.4.113-vs2.3.9.6/ipc/msg.c   2018-01-09 16:36:33.000000000 +0000
12787 @@ -37,6 +37,7 @@
12788  #include <linux/rwsem.h>
12789  #include <linux/nsproxy.h>
12790  #include <linux/ipc_namespace.h>
12791 +#include <linux/vs_base.h>
12792  
12793  #include <asm/current.h>
12794  #include <linux/uaccess.h>
12795 @@ -129,6 +130,7 @@ static int newque(struct ipc_namespace *
12796  
12797         msq->q_perm.mode = msgflg & S_IRWXUGO;
12798         msq->q_perm.key = key;
12799 +       msq->q_perm.xid = vx_current_xid();
12800  
12801         msq->q_perm.security = NULL;
12802         retval = security_msg_queue_alloc(msq);
12803 diff -NurpP --minimal linux-4.4.113/ipc/sem.c linux-4.4.113-vs2.3.9.6/ipc/sem.c
12804 --- linux-4.4.113/ipc/sem.c     2018-01-24 21:22:57.000000000 +0000
12805 +++ linux-4.4.113-vs2.3.9.6/ipc/sem.c   2018-01-09 16:36:33.000000000 +0000
12806 @@ -85,6 +85,8 @@
12807  #include <linux/rwsem.h>
12808  #include <linux/nsproxy.h>
12809  #include <linux/ipc_namespace.h>
12810 +#include <linux/vs_base.h>
12811 +#include <linux/vs_limit.h>
12812  
12813  #include <linux/uaccess.h>
12814  #include "util.h"
12815 @@ -533,6 +535,7 @@ static int newary(struct ipc_namespace *
12816  
12817         sma->sem_perm.mode = (semflg & S_IRWXUGO);
12818         sma->sem_perm.key = key;
12819 +       sma->sem_perm.xid = vx_current_xid();
12820  
12821         sma->sem_perm.security = NULL;
12822         retval = security_sem_alloc(sma);
12823 @@ -563,6 +566,9 @@ static int newary(struct ipc_namespace *
12824                 return id;
12825         }
12826         ns->used_sems += nsems;
12827 +       /* FIXME: obsoleted? */
12828 +       vx_semary_inc(sma);
12829 +       vx_nsems_add(sma, nsems);
12830  
12831         sem_unlock(sma, -1);
12832         rcu_read_unlock();
12833 @@ -1151,6 +1157,9 @@ static void freeary(struct ipc_namespace
12834  
12835         wake_up_sem_queue_do(&tasks);
12836         ns->used_sems -= sma->sem_nsems;
12837 +       /* FIXME: obsoleted? */
12838 +       vx_nsems_sub(sma, sma->sem_nsems);
12839 +       vx_semary_dec(sma);
12840         ipc_rcu_putref(sma, sem_rcu_free);
12841  }
12842  
12843 diff -NurpP --minimal linux-4.4.113/ipc/shm.c linux-4.4.113-vs2.3.9.6/ipc/shm.c
12844 --- linux-4.4.113/ipc/shm.c     2018-01-24 21:22:57.000000000 +0000
12845 +++ linux-4.4.113-vs2.3.9.6/ipc/shm.c   2018-01-09 16:36:33.000000000 +0000
12846 @@ -42,6 +42,8 @@
12847  #include <linux/nsproxy.h>
12848  #include <linux/mount.h>
12849  #include <linux/ipc_namespace.h>
12850 +#include <linux/vs_context.h>
12851 +#include <linux/vs_limit.h>
12852  
12853  #include <linux/uaccess.h>
12854  
12855 @@ -228,10 +230,14 @@ static void shm_open(struct vm_area_stru
12856  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
12857  {
12858         struct file *shm_file;
12859 +       struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid);
12860 +       int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
12861  
12862         shm_file = shp->shm_file;
12863         shp->shm_file = NULL;
12864 -       ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
12865 +       vx_ipcshm_sub(vxi, shp, numpages);
12866 +       ns->shm_tot -= numpages;
12867 +
12868         shm_rmid(ns, shp);
12869         shm_unlock(shp);
12870         if (!is_file_hugepages(shm_file))
12871 @@ -240,6 +246,7 @@ static void shm_destroy(struct ipc_names
12872                 user_shm_unlock(i_size_read(file_inode(shm_file)),
12873                                 shp->mlock_user);
12874         fput(shm_file);
12875 +       put_vx_info(vxi);
12876         ipc_rcu_putref(shp, shm_rcu_free);
12877  }
12878  
12879 @@ -537,11 +544,15 @@ static int newseg(struct ipc_namespace *
12880                         ns->shm_tot + numpages > ns->shm_ctlall)
12881                 return -ENOSPC;
12882  
12883 +       if (!vx_ipcshm_avail(current_vx_info(), numpages))
12884 +               return -ENOSPC;
12885 +
12886         shp = ipc_rcu_alloc(sizeof(*shp));
12887         if (!shp)
12888                 return -ENOMEM;
12889  
12890         shp->shm_perm.key = key;
12891 +       shp->shm_perm.xid = vx_current_xid();
12892         shp->shm_perm.mode = (shmflg & S_IRWXUGO);
12893         shp->mlock_user = NULL;
12894  
12895 @@ -612,6 +623,7 @@ static int newseg(struct ipc_namespace *
12896  
12897         ipc_unlock_object(&shp->shm_perm);
12898         rcu_read_unlock();
12899 +       vx_ipcshm_add(current_vx_info(), key, numpages);
12900         return error;
12901  
12902  no_id:
12903 diff -NurpP --minimal linux-4.4.113/kernel/Makefile linux-4.4.113-vs2.3.9.6/kernel/Makefile
12904 --- linux-4.4.113/kernel/Makefile       2016-07-05 04:12:38.000000000 +0000
12905 +++ linux-4.4.113-vs2.3.9.6/kernel/Makefile     2018-01-09 16:36:33.000000000 +0000
12906 @@ -29,6 +29,7 @@ obj-y += printk/
12907  obj-y += irq/
12908  obj-y += rcu/
12909  obj-y += livepatch/
12910 +obj-y += vserver/
12911  
12912  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
12913  obj-$(CONFIG_FREEZER) += freezer.o
12914 diff -NurpP --minimal linux-4.4.113/kernel/auditsc.c linux-4.4.113-vs2.3.9.6/kernel/auditsc.c
12915 --- linux-4.4.113/kernel/auditsc.c      2018-01-24 21:22:58.000000000 +0000
12916 +++ linux-4.4.113-vs2.3.9.6/kernel/auditsc.c    2018-01-09 16:36:33.000000000 +0000
12917 @@ -1962,7 +1962,7 @@ static int audit_set_loginuid_perm(kuid_
12918         if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
12919                 return -EPERM;
12920         /* it is set, you need permission */
12921 -       if (!capable(CAP_AUDIT_CONTROL))
12922 +       if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL))
12923                 return -EPERM;
12924         /* reject if this is not an unset and we don't allow that */
12925         if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
12926 diff -NurpP --minimal linux-4.4.113/kernel/capability.c linux-4.4.113-vs2.3.9.6/kernel/capability.c
12927 --- linux-4.4.113/kernel/capability.c   2018-01-24 21:22:58.000000000 +0000
12928 +++ linux-4.4.113-vs2.3.9.6/kernel/capability.c 2018-01-09 16:36:33.000000000 +0000
12929 @@ -17,6 +17,7 @@
12930  #include <linux/syscalls.h>
12931  #include <linux/pid_namespace.h>
12932  #include <linux/user_namespace.h>
12933 +#include <linux/vs_context.h>
12934  #include <asm/uaccess.h>
12935  
12936  /*
12937 @@ -107,6 +108,7 @@ static int cap_validate_magic(cap_user_h
12938         return 0;
12939  }
12940  
12941 +
12942  /*
12943   * The only thing that can change the capabilities of the current
12944   * process is the current process. As such, we can't be in this code
12945 @@ -344,6 +346,8 @@ bool has_ns_capability_noaudit(struct ta
12946         return (ret == 0);
12947  }
12948  
12949 +#include <linux/vserver/base.h>
12950 +
12951  /**
12952   * has_capability_noaudit - Does a task have a capability (unaudited) in the
12953   * initial user ns
12954 diff -NurpP --minimal linux-4.4.113/kernel/compat.c linux-4.4.113-vs2.3.9.6/kernel/compat.c
12955 --- linux-4.4.113/kernel/compat.c       2015-07-06 20:41:43.000000000 +0000
12956 +++ linux-4.4.113-vs2.3.9.6/kernel/compat.c     2018-01-09 16:36:33.000000000 +0000
12957 @@ -27,6 +27,7 @@
12958  #include <linux/times.h>
12959  #include <linux/ptrace.h>
12960  #include <linux/gfp.h>
12961 +#include <linux/vs_time.h>
12962  
12963  #include <asm/uaccess.h>
12964  
12965 @@ -1059,7 +1060,7 @@ COMPAT_SYSCALL_DEFINE1(stime, compat_tim
12966         if (err)
12967                 return err;
12968  
12969 -       do_settimeofday(&tv);
12970 +       vx_settimeofday(&tv);
12971         return 0;
12972  }
12973  
12974 diff -NurpP --minimal linux-4.4.113/kernel/cred.c linux-4.4.113-vs2.3.9.6/kernel/cred.c
12975 --- linux-4.4.113/kernel/cred.c 2018-01-24 21:22:58.000000000 +0000
12976 +++ linux-4.4.113-vs2.3.9.6/kernel/cred.c       2018-01-09 16:36:33.000000000 +0000
12977 @@ -64,31 +64,6 @@ struct cred init_cred = {
12978         .group_info             = &init_groups,
12979  };
12980  
12981 -static inline void set_cred_subscribers(struct cred *cred, int n)
12982 -{
12983 -#ifdef CONFIG_DEBUG_CREDENTIALS
12984 -       atomic_set(&cred->subscribers, n);
12985 -#endif
12986 -}
12987 -
12988 -static inline int read_cred_subscribers(const struct cred *cred)
12989 -{
12990 -#ifdef CONFIG_DEBUG_CREDENTIALS
12991 -       return atomic_read(&cred->subscribers);
12992 -#else
12993 -       return 0;
12994 -#endif
12995 -}
12996 -
12997 -static inline void alter_cred_subscribers(const struct cred *_cred, int n)
12998 -{
12999 -#ifdef CONFIG_DEBUG_CREDENTIALS
13000 -       struct cred *cred = (struct cred *) _cred;
13001 -
13002 -       atomic_add(n, &cred->subscribers);
13003 -#endif
13004 -}
13005 -
13006  /*
13007   * The RCU callback to actually dispose of a set of credentials
13008   */
13009 @@ -240,21 +215,16 @@ error:
13010   *
13011   * Call commit_creds() or abort_creds() to clean up.
13012   */
13013 -struct cred *prepare_creds(void)
13014 +struct cred *__prepare_creds(const struct cred *old)
13015  {
13016 -       struct task_struct *task = current;
13017 -       const struct cred *old;
13018         struct cred *new;
13019  
13020 -       validate_process_creds();
13021 -
13022         new = kmem_cache_alloc(cred_jar, GFP_KERNEL);
13023         if (!new)
13024                 return NULL;
13025  
13026         kdebug("prepare_creds() alloc %p", new);
13027  
13028 -       old = task->cred;
13029         memcpy(new, old, sizeof(struct cred));
13030  
13031         atomic_set(&new->usage, 1);
13032 @@ -283,6 +253,13 @@ error:
13033         abort_creds(new);
13034         return NULL;
13035  }
13036 +
13037 +struct cred *prepare_creds(void)
13038 +{
13039 +       validate_process_creds();
13040 +
13041 +       return __prepare_creds(current->cred);
13042 +}
13043  EXPORT_SYMBOL(prepare_creds);
13044  
13045  /*
13046 diff -NurpP --minimal linux-4.4.113/kernel/exit.c linux-4.4.113-vs2.3.9.6/kernel/exit.c
13047 --- linux-4.4.113/kernel/exit.c 2018-01-24 21:22:58.000000000 +0000
13048 +++ linux-4.4.113-vs2.3.9.6/kernel/exit.c       2018-01-09 16:59:03.000000000 +0000
13049 @@ -48,6 +48,10 @@
13050  #include <linux/fs_struct.h>
13051  #include <linux/init_task.h>
13052  #include <linux/perf_event.h>
13053 +#include <linux/vs_limit.h>
13054 +#include <linux/vs_context.h>
13055 +#include <linux/vs_network.h>
13056 +#include <linux/vs_pid.h>
13057  #include <trace/events/sched.h>
13058  #include <linux/hw_breakpoint.h>
13059  #include <linux/oom.h>
13060 @@ -456,14 +460,24 @@ static struct task_struct *find_child_re
13061  {
13062         struct pid_namespace *pid_ns = task_active_pid_ns(father);
13063         struct task_struct *reaper = pid_ns->child_reaper;
13064 +       struct vx_info *vxi = task_get_vx_info(father);
13065 +
13066 +       if (vxi) {
13067 +               BUG_ON(!vxi->vx_reaper);
13068 +               if (vxi->vx_reaper != init_pid_ns.child_reaper &&
13069 +                   vxi->vx_reaper != father) {
13070 +                       reaper = vxi->vx_reaper;
13071 +                       goto out_put;
13072 +               }
13073 +       }
13074  
13075         if (likely(reaper != father))
13076 -               return reaper;
13077 +               goto out_put;
13078  
13079         reaper = find_alive_thread(father);
13080         if (reaper) {
13081                 pid_ns->child_reaper = reaper;
13082 -               return reaper;
13083 +               goto out_put;
13084         }
13085  
13086         write_unlock_irq(&tasklist_lock);
13087 @@ -474,7 +488,10 @@ static struct task_struct *find_child_re
13088         zap_pid_ns_processes(pid_ns);
13089         write_lock_irq(&tasklist_lock);
13090  
13091 -       return father;
13092 +       reaper = father;
13093 +out_put:
13094 +       put_vx_info(vxi);
13095 +       return reaper;
13096  }
13097  
13098  /*
13099 @@ -562,9 +579,13 @@ static void forget_original_parent(struc
13100                 return;
13101  
13102         reaper = find_new_reaper(father, reaper);
13103 -       list_for_each_entry(p, &father->children, sibling) {
13104 +       for (p = list_first_entry(&father->children, struct task_struct, sibling);
13105 +            &p->sibling != &father->children; ) {
13106 +               struct task_struct *next, *this_reaper = reaper;
13107 +               if (p == reaper)
13108 +                       this_reaper = task_active_pid_ns(reaper)->child_reaper;
13109                 for_each_thread(p, t) {
13110 -                       t->real_parent = reaper;
13111 +                       t->real_parent = this_reaper;
13112                         BUG_ON((!t->ptrace) != (t->parent == father));
13113                         if (likely(!t->ptrace))
13114                                 t->parent = t->real_parent;
13115 @@ -576,10 +597,13 @@ static void forget_original_parent(struc
13116                  * If this is a threaded reparent there is no need to
13117                  * notify anyone anything has happened.
13118                  */
13119 -               if (!same_thread_group(reaper, father))
13120 +               if (!same_thread_group(this_reaper, father))
13121                         reparent_leader(father, p, dead);
13122 +               next = list_next_entry(p, sibling);
13123 +               list_add(&p->sibling, &this_reaper->children);
13124 +               p = next;
13125         }
13126 -       list_splice_tail_init(&father->children, &reaper->children);
13127 +       INIT_LIST_HEAD(&father->children);
13128  }
13129  
13130  /*
13131 @@ -763,6 +787,9 @@ void do_exit(long code)
13132          */
13133         flush_ptrace_hw_breakpoint(tsk);
13134  
13135 +       /* needs to stay before exit_notify() */
13136 +       exit_vx_info_early(tsk, code);
13137 +
13138         TASKS_RCU(preempt_disable());
13139         TASKS_RCU(tasks_rcu_i = __srcu_read_lock(&tasks_rcu_exit_srcu));
13140         TASKS_RCU(preempt_enable());
13141 @@ -822,10 +849,15 @@ void do_exit(long code)
13142         smp_mb();
13143         raw_spin_unlock_wait(&tsk->pi_lock);
13144  
13145 +       /* needs to stay after exit_notify() */
13146 +       exit_vx_info(tsk, code);
13147 +       exit_nx_info(tsk);
13148 +
13149         /* causes final put_task_struct in finish_task_switch(). */
13150         tsk->state = TASK_DEAD;
13151         tsk->flags |= PF_NOFREEZE;      /* tell freezer to ignore us */
13152         schedule();
13153 +       printk("bad task: %p [%lx]\n", current, current->state);
13154         BUG();
13155         /* Avoid "noreturn function does return".  */
13156         for (;;)
13157 diff -NurpP --minimal linux-4.4.113/kernel/fork.c linux-4.4.113-vs2.3.9.6/kernel/fork.c
13158 --- linux-4.4.113/kernel/fork.c 2018-01-24 21:22:58.000000000 +0000
13159 +++ linux-4.4.113-vs2.3.9.6/kernel/fork.c       2018-01-09 17:00:00.000000000 +0000
13160 @@ -76,6 +76,9 @@
13161  #include <linux/aio.h>
13162  #include <linux/compiler.h>
13163  #include <linux/sysctl.h>
13164 +#include <linux/vs_context.h>
13165 +#include <linux/vs_network.h>
13166 +#include <linux/vs_limit.h>
13167  
13168  #include <asm/pgtable.h>
13169  #include <asm/pgalloc.h>
13170 @@ -227,6 +230,8 @@ void free_task(struct task_struct *tsk)
13171         arch_release_thread_info(tsk->stack);
13172         free_thread_info(tsk->stack);
13173         rt_mutex_debug_task_free(tsk);
13174 +       clr_vx_info(&tsk->vx_info);
13175 +       clr_nx_info(&tsk->nx_info);
13176         ftrace_graph_exit_task(tsk);
13177         put_seccomp_filter(tsk);
13178         arch_release_task_struct(tsk);
13179 @@ -1282,6 +1287,8 @@ static struct task_struct *copy_process(
13180  {
13181         int retval;
13182         struct task_struct *p;
13183 +       struct vx_info *vxi;
13184 +       struct nx_info *nxi;
13185         void *cgrp_ss_priv[CGROUP_CANFORK_COUNT] = {};
13186  
13187         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
13188 @@ -1343,7 +1350,12 @@ static struct task_struct *copy_process(
13189         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
13190         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
13191  #endif
13192 +       init_vx_info(&p->vx_info, current_vx_info());
13193 +       init_nx_info(&p->nx_info, current_nx_info());
13194 +
13195         retval = -EAGAIN;
13196 +       if (!vx_nproc_avail(1))
13197 +               goto bad_fork_free;
13198         if (atomic_read(&p->real_cred->user->processes) >=
13199                         task_rlimit(p, RLIMIT_NPROC)) {
13200                 if (p->real_cred->user != INIT_USER &&
13201 @@ -1640,6 +1652,18 @@ static struct task_struct *copy_process(
13202         total_forks++;
13203         spin_unlock(&current->sighand->siglock);
13204         syscall_tracepoint_update(p);
13205 +
13206 +       /* p is copy of current */
13207 +       vxi = p->vx_info;
13208 +       if (vxi) {
13209 +               claim_vx_info(vxi, p);
13210 +               atomic_inc(&vxi->cvirt.nr_threads);
13211 +               atomic_inc(&vxi->cvirt.total_forks);
13212 +               vx_nproc_inc(p);
13213 +       }
13214 +       nxi = p->nx_info;
13215 +       if (nxi)
13216 +               claim_nx_info(nxi, p);
13217         write_unlock_irq(&tasklist_lock);
13218  
13219         proc_fork_connector(p);
13220 diff -NurpP --minimal linux-4.4.113/kernel/kthread.c linux-4.4.113-vs2.3.9.6/kernel/kthread.c
13221 --- linux-4.4.113/kernel/kthread.c      2018-01-24 21:22:58.000000000 +0000
13222 +++ linux-4.4.113-vs2.3.9.6/kernel/kthread.c    2018-01-09 17:01:06.000000000 +0000
13223 @@ -19,6 +19,7 @@
13224  #include <linux/ptrace.h>
13225  #include <linux/uaccess.h>
13226  #include <linux/cgroup.h>
13227 +#include <linux/vs_pid.h>
13228  #include <trace/events/sched.h>
13229  
13230  static DEFINE_SPINLOCK(kthread_create_lock);
13231 diff -NurpP --minimal linux-4.4.113/kernel/nsproxy.c linux-4.4.113-vs2.3.9.6/kernel/nsproxy.c
13232 --- linux-4.4.113/kernel/nsproxy.c      2015-04-12 22:12:50.000000000 +0000
13233 +++ linux-4.4.113-vs2.3.9.6/kernel/nsproxy.c    2018-01-09 16:36:33.000000000 +0000
13234 @@ -20,11 +20,14 @@
13235  #include <linux/mnt_namespace.h>
13236  #include <linux/utsname.h>
13237  #include <linux/pid_namespace.h>
13238 +#include <linux/vserver/global.h>
13239 +#include <linux/vserver/debug.h>
13240  #include <net/net_namespace.h>
13241  #include <linux/ipc_namespace.h>
13242  #include <linux/proc_ns.h>
13243  #include <linux/file.h>
13244  #include <linux/syscalls.h>
13245 +#include "../fs/mount.h"
13246  
13247  static struct kmem_cache *nsproxy_cachep;
13248  
13249 @@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsp
13250         struct nsproxy *nsproxy;
13251  
13252         nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL);
13253 -       if (nsproxy)
13254 +       if (nsproxy) {
13255                 atomic_set(&nsproxy->count, 1);
13256 +               atomic_inc(&vs_global_nsproxy);
13257 +       }
13258 +       vxdprintk(VXD_CBIT(space, 2), "create_nsproxy = %p[1]", nsproxy);
13259         return nsproxy;
13260  }
13261  
13262 @@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp
13263   * Return the newly created nsproxy.  Do not attach this to the task,
13264   * leave it to the caller to do proper locking and attach it to task.
13265   */
13266 -static struct nsproxy *create_new_namespaces(unsigned long flags,
13267 -       struct task_struct *tsk, struct user_namespace *user_ns,
13268 -       struct fs_struct *new_fs)
13269 +static struct nsproxy *unshare_namespaces(
13270 +       unsigned long flags,
13271 +       struct nsproxy *orig,
13272 +       struct fs_struct *new_fs,
13273 +       struct user_namespace *new_user,
13274 +       struct pid_namespace *new_pid)
13275  {
13276         struct nsproxy *new_nsp;
13277         int err;
13278 @@ -67,32 +76,31 @@ static struct nsproxy *create_new_namesp
13279         if (!new_nsp)
13280                 return ERR_PTR(-ENOMEM);
13281  
13282 -       new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, user_ns, new_fs);
13283 +       new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_user, new_fs);
13284         if (IS_ERR(new_nsp->mnt_ns)) {
13285                 err = PTR_ERR(new_nsp->mnt_ns);
13286                 goto out_ns;
13287         }
13288  
13289 -       new_nsp->uts_ns = copy_utsname(flags, user_ns, tsk->nsproxy->uts_ns);
13290 +       new_nsp->uts_ns = copy_utsname(flags, new_user, orig->uts_ns);
13291         if (IS_ERR(new_nsp->uts_ns)) {
13292                 err = PTR_ERR(new_nsp->uts_ns);
13293                 goto out_uts;
13294         }
13295  
13296 -       new_nsp->ipc_ns = copy_ipcs(flags, user_ns, tsk->nsproxy->ipc_ns);
13297 +       new_nsp->ipc_ns = copy_ipcs(flags, new_user, orig->ipc_ns);
13298         if (IS_ERR(new_nsp->ipc_ns)) {
13299                 err = PTR_ERR(new_nsp->ipc_ns);
13300                 goto out_ipc;
13301         }
13302  
13303 -       new_nsp->pid_ns_for_children =
13304 -               copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns_for_children);
13305 +       new_nsp->pid_ns_for_children = copy_pid_ns(flags, new_user, new_pid);
13306         if (IS_ERR(new_nsp->pid_ns_for_children)) {
13307                 err = PTR_ERR(new_nsp->pid_ns_for_children);
13308                 goto out_pid;
13309         }
13310  
13311 -       new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns);
13312 +       new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns);
13313         if (IS_ERR(new_nsp->net_ns)) {
13314                 err = PTR_ERR(new_nsp->net_ns);
13315                 goto out_net;
13316 @@ -117,6 +125,41 @@ out_ns:
13317         return ERR_PTR(err);
13318  }
13319  
13320 +static struct nsproxy *create_new_namespaces(unsigned long flags,
13321 +       struct task_struct *tsk, struct user_namespace *user_ns,
13322 +       struct fs_struct *new_fs)
13323 +
13324 +{
13325 +       return unshare_namespaces(flags, tsk->nsproxy,
13326 +               new_fs, user_ns, task_active_pid_ns(tsk));
13327 +}
13328 +
13329 +/*
13330 + * copies the nsproxy, setting refcount to 1, and grabbing a
13331 + * reference to all contained namespaces.
13332 + */
13333 +struct nsproxy *copy_nsproxy(struct nsproxy *orig)
13334 +{
13335 +       struct nsproxy *ns = create_nsproxy();
13336 +
13337 +       if (ns) {
13338 +               memcpy(ns, orig, sizeof(struct nsproxy));
13339 +               atomic_set(&ns->count, 1);
13340 +
13341 +               if (ns->mnt_ns)
13342 +                       get_mnt_ns(ns->mnt_ns);
13343 +               if (ns->uts_ns)
13344 +                       get_uts_ns(ns->uts_ns);
13345 +               if (ns->ipc_ns)
13346 +                       get_ipc_ns(ns->ipc_ns);
13347 +               if (ns->pid_ns_for_children)
13348 +                       get_pid_ns(ns->pid_ns_for_children);
13349 +               if (ns->net_ns)
13350 +                       get_net(ns->net_ns);
13351 +       }
13352 +       return ns;
13353 +}
13354 +
13355  /*
13356   * called from clone.  This now handles copy for nsproxy and all
13357   * namespaces therein.
13358 @@ -125,7 +168,10 @@ int copy_namespaces(unsigned long flags,
13359  {
13360         struct nsproxy *old_ns = tsk->nsproxy;
13361         struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns);
13362 -       struct nsproxy *new_ns;
13363 +       struct nsproxy *new_ns = NULL;
13364 +
13365 +       vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])",
13366 +               flags, tsk, old_ns);
13367  
13368         if (likely(!(flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
13369                               CLONE_NEWPID | CLONE_NEWNET)))) {
13370 @@ -133,7 +179,7 @@ int copy_namespaces(unsigned long flags,
13371                 return 0;
13372         }
13373  
13374 -       if (!ns_capable(user_ns, CAP_SYS_ADMIN))
13375 +       if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags))
13376                 return -EPERM;
13377  
13378         /*
13379 @@ -152,6 +198,9 @@ int copy_namespaces(unsigned long flags,
13380                 return  PTR_ERR(new_ns);
13381  
13382         tsk->nsproxy = new_ns;
13383 +       vxdprintk(VXD_CBIT(space, 3),
13384 +               "copy_namespaces(0x%08lx,%p[%p]) = [%p]",
13385 +               flags, tsk, old_ns, new_ns);
13386         return 0;
13387  }
13388  
13389 @@ -165,7 +214,9 @@ void free_nsproxy(struct nsproxy *ns)
13390                 put_ipc_ns(ns->ipc_ns);
13391         if (ns->pid_ns_for_children)
13392                 put_pid_ns(ns->pid_ns_for_children);
13393 -       put_net(ns->net_ns);
13394 +       if (ns->net_ns)
13395 +               put_net(ns->net_ns);
13396 +       atomic_dec(&vs_global_nsproxy);
13397         kmem_cache_free(nsproxy_cachep, ns);
13398  }
13399  
13400 @@ -179,12 +230,16 @@ int unshare_nsproxy_namespaces(unsigned
13401         struct user_namespace *user_ns;
13402         int err = 0;
13403  
13404 +       vxdprintk(VXD_CBIT(space, 4),
13405 +               "unshare_nsproxy_namespaces(0x%08lx,[%p])",
13406 +               unshare_flags, current->nsproxy);
13407 +
13408         if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
13409                                CLONE_NEWNET | CLONE_NEWPID)))
13410                 return 0;
13411  
13412         user_ns = new_cred ? new_cred->user_ns : current_user_ns();
13413 -       if (!ns_capable(user_ns, CAP_SYS_ADMIN))
13414 +       if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, unshare_flags))
13415                 return -EPERM;
13416  
13417         *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
13418 diff -NurpP --minimal linux-4.4.113/kernel/pid.c linux-4.4.113-vs2.3.9.6/kernel/pid.c
13419 --- linux-4.4.113/kernel/pid.c  2018-01-24 21:22:58.000000000 +0000
13420 +++ linux-4.4.113-vs2.3.9.6/kernel/pid.c        2018-01-09 21:54:23.000000000 +0000
13421 @@ -38,6 +38,7 @@
13422  #include <linux/syscalls.h>
13423  #include <linux/proc_ns.h>
13424  #include <linux/proc_fs.h>
13425 +#include <linux/vs_pid.h>
13426  
13427  #define pid_hashfn(nr, ns)     \
13428         hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
13429 @@ -379,7 +380,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
13430  
13431  struct pid *find_vpid(int nr)
13432  {
13433 -       return find_pid_ns(nr, task_active_pid_ns(current));
13434 +       return find_pid_ns(vx_rmap_pid(nr), task_active_pid_ns(current));
13435  }
13436  EXPORT_SYMBOL_GPL(find_vpid);
13437  
13438 @@ -435,6 +436,9 @@ void transfer_pid(struct task_struct *ol
13439  struct task_struct *pid_task(struct pid *pid, enum pid_type type)
13440  {
13441         struct task_struct *result = NULL;
13442 +
13443 +       if (type == __PIDTYPE_REALPID)
13444 +               type = PIDTYPE_PID;
13445         if (pid) {
13446                 struct hlist_node *first;
13447                 first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
13448 @@ -453,7 +457,7 @@ struct task_struct *find_task_by_pid_ns(
13449  {
13450         RCU_LOCKDEP_WARN(!rcu_read_lock_held(),
13451                          "find_task_by_pid_ns() needs rcu_read_lock() protection");
13452 -       return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID);
13453 +       return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
13454  }
13455  
13456  struct task_struct *find_task_by_vpid(pid_t vnr)
13457 @@ -497,7 +501,7 @@ struct pid *find_get_pid(pid_t nr)
13458  }
13459  EXPORT_SYMBOL_GPL(find_get_pid);
13460  
13461 -pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
13462 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns)
13463  {
13464         struct upid *upid;
13465         pid_t nr = 0;
13466 @@ -511,6 +515,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
13467  }
13468  EXPORT_SYMBOL_GPL(pid_nr_ns);
13469  
13470 +pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
13471 +{
13472 +       return vx_map_pid(pid_unmapped_nr_ns(pid, ns));
13473 +}
13474 +
13475  pid_t pid_vnr(struct pid *pid)
13476  {
13477         return pid_nr_ns(pid, task_active_pid_ns(current));
13478 diff -NurpP --minimal linux-4.4.113/kernel/pid_namespace.c linux-4.4.113-vs2.3.9.6/kernel/pid_namespace.c
13479 --- linux-4.4.113/kernel/pid_namespace.c        2018-01-24 21:22:58.000000000 +0000
13480 +++ linux-4.4.113-vs2.3.9.6/kernel/pid_namespace.c      2018-01-09 16:36:33.000000000 +0000
13481 @@ -18,6 +18,7 @@
13482  #include <linux/proc_ns.h>
13483  #include <linux/reboot.h>
13484  #include <linux/export.h>
13485 +#include <linux/vserver/global.h>
13486  
13487  struct pid_cache {
13488         int nr_ids;
13489 @@ -111,6 +112,7 @@ static struct pid_namespace *create_pid_
13490         ns->ns.ops = &pidns_operations;
13491  
13492         kref_init(&ns->kref);
13493 +       atomic_inc(&vs_global_pid_ns);
13494         ns->level = level;
13495         ns->parent = get_pid_ns(parent_pid_ns);
13496         ns->user_ns = get_user_ns(user_ns);
13497 @@ -128,6 +130,7 @@ static struct pid_namespace *create_pid_
13498  out_free_map:
13499         kfree(ns->pidmap[0].page);
13500  out_free:
13501 +       atomic_dec(&vs_global_pid_ns);
13502         kmem_cache_free(pid_ns_cachep, ns);
13503  out:
13504         return ERR_PTR(err);
13505 diff -NurpP --minimal linux-4.4.113/kernel/printk/printk.c linux-4.4.113-vs2.3.9.6/kernel/printk/printk.c
13506 --- linux-4.4.113/kernel/printk/printk.c        2018-01-24 21:22:58.000000000 +0000
13507 +++ linux-4.4.113-vs2.3.9.6/kernel/printk/printk.c      2018-01-09 16:36:33.000000000 +0000
13508 @@ -46,6 +46,7 @@
13509  #include <linux/utsname.h>
13510  #include <linux/ctype.h>
13511  #include <linux/uio.h>
13512 +#include <linux/vs_cvirt.h>
13513  
13514  #include <asm/uaccess.h>
13515  
13516 @@ -502,7 +503,7 @@ int check_syslog_permissions(int type, i
13517                 goto ok;
13518  
13519         if (syslog_action_restricted(type)) {
13520 -               if (capable(CAP_SYSLOG))
13521 +               if (vx_capable(CAP_SYSLOG, VXC_SYSLOG))
13522                         goto ok;
13523                 /*
13524                  * For historical reasons, accept CAP_SYS_ADMIN too, with
13525 @@ -1304,12 +1305,9 @@ int do_syslog(int type, char __user *buf
13526         if (error)
13527                 goto out;
13528  
13529 -       switch (type) {
13530 -       case SYSLOG_ACTION_CLOSE:       /* Close log */
13531 -               break;
13532 -       case SYSLOG_ACTION_OPEN:        /* Open log */
13533 -               break;
13534 -       case SYSLOG_ACTION_READ:        /* Read from log */
13535 +       if ((type == SYSLOG_ACTION_READ) ||
13536 +           (type == SYSLOG_ACTION_READ_ALL) ||
13537 +           (type == SYSLOG_ACTION_READ_CLEAR)) {
13538                 error = -EINVAL;
13539                 if (!buf || len < 0)
13540                         goto out;
13541 @@ -1320,6 +1318,16 @@ int do_syslog(int type, char __user *buf
13542                         error = -EFAULT;
13543                         goto out;
13544                 }
13545 +       }
13546 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
13547 +               return vx_do_syslog(type, buf, len);
13548 +
13549 +       switch (type) {
13550 +       case SYSLOG_ACTION_CLOSE:       /* Close log */
13551 +               break;
13552 +       case SYSLOG_ACTION_OPEN:        /* Open log */
13553 +               break;
13554 +       case SYSLOG_ACTION_READ:        /* Read from log */
13555                 error = wait_event_interruptible(log_wait,
13556                                                  syslog_seq != log_next_seq);
13557                 if (error)
13558 @@ -1332,16 +1340,6 @@ int do_syslog(int type, char __user *buf
13559                 /* FALL THRU */
13560         /* Read last kernel messages */
13561         case SYSLOG_ACTION_READ_ALL:
13562 -               error = -EINVAL;
13563 -               if (!buf || len < 0)
13564 -                       goto out;
13565 -               error = 0;
13566 -               if (!len)
13567 -                       goto out;
13568 -               if (!access_ok(VERIFY_WRITE, buf, len)) {
13569 -                       error = -EFAULT;
13570 -                       goto out;
13571 -               }
13572                 error = syslog_print_all(buf, len, clear);
13573                 break;
13574         /* Clear ring buffer */
13575 diff -NurpP --minimal linux-4.4.113/kernel/ptrace.c linux-4.4.113-vs2.3.9.6/kernel/ptrace.c
13576 --- linux-4.4.113/kernel/ptrace.c       2018-01-24 21:22:58.000000000 +0000
13577 +++ linux-4.4.113-vs2.3.9.6/kernel/ptrace.c     2018-01-09 16:36:33.000000000 +0000
13578 @@ -23,6 +23,7 @@
13579  #include <linux/syscalls.h>
13580  #include <linux/uaccess.h>
13581  #include <linux/regset.h>
13582 +#include <linux/vs_context.h>
13583  #include <linux/hw_breakpoint.h>
13584  #include <linux/cn_proc.h>
13585  #include <linux/compat.h>
13586 @@ -295,6 +296,11 @@ ok:
13587              !ptrace_has_cap(mm->user_ns, mode)))
13588             return -EPERM;
13589  
13590 +       if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT))
13591 +               return -EPERM;
13592 +       if (!vx_check(task->xid, VS_IDENT) &&
13593 +               !task_vx_flags(task, VXF_STATE_ADMIN, 0))
13594 +               return -EACCES;
13595         return security_ptrace_access_check(task, mode);
13596  }
13597  
13598 diff -NurpP --minimal linux-4.4.113/kernel/reboot.c linux-4.4.113-vs2.3.9.6/kernel/reboot.c
13599 --- linux-4.4.113/kernel/reboot.c       2016-07-05 04:12:39.000000000 +0000
13600 +++ linux-4.4.113-vs2.3.9.6/kernel/reboot.c     2018-01-09 16:36:33.000000000 +0000
13601 @@ -16,6 +16,7 @@
13602  #include <linux/syscalls.h>
13603  #include <linux/syscore_ops.h>
13604  #include <linux/uaccess.h>
13605 +#include <linux/vs_pid.h>
13606  
13607  /*
13608   * this indicates whether you can reboot with ctrl-alt-del: the default is yes
13609 @@ -269,6 +270,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
13610  
13611  static DEFINE_MUTEX(reboot_mutex);
13612  
13613 +long vs_reboot(unsigned int, void __user *);
13614 +
13615  /*
13616   * Reboot system call: for obvious reasons only root may call it,
13617   * and even root needs to set up some magic numbers in the registers
13618 @@ -311,6 +314,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
13619         if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
13620                 cmd = LINUX_REBOOT_CMD_HALT;
13621  
13622 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
13623 +               return vs_reboot(cmd, arg);
13624 +
13625         mutex_lock(&reboot_mutex);
13626         switch (cmd) {
13627         case LINUX_REBOOT_CMD_RESTART:
13628 diff -NurpP --minimal linux-4.4.113/kernel/sched/core.c linux-4.4.113-vs2.3.9.6/kernel/sched/core.c
13629 --- linux-4.4.113/kernel/sched/core.c   2018-01-24 21:22:58.000000000 +0000
13630 +++ linux-4.4.113-vs2.3.9.6/kernel/sched/core.c 2018-01-09 16:36:33.000000000 +0000
13631 @@ -74,6 +74,8 @@
13632  #include <linux/binfmts.h>
13633  #include <linux/context_tracking.h>
13634  #include <linux/compiler.h>
13635 +#include <linux/vs_sched.h>
13636 +#include <linux/vs_cvirt.h>
13637  
13638  #include <asm/switch_to.h>
13639  #include <asm/tlb.h>
13640 @@ -3558,7 +3560,7 @@ SYSCALL_DEFINE1(nice, int, increment)
13641  
13642         nice = clamp_val(nice, MIN_NICE, MAX_NICE);
13643         if (increment < 0 && !can_nice(current, nice))
13644 -               return -EPERM;
13645 +               return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
13646  
13647         retval = security_task_setnice(current, nice);
13648         if (retval)
13649 diff -NurpP --minimal linux-4.4.113/kernel/sched/cputime.c linux-4.4.113-vs2.3.9.6/kernel/sched/cputime.c
13650 --- linux-4.4.113/kernel/sched/cputime.c        2018-01-24 21:22:58.000000000 +0000
13651 +++ linux-4.4.113-vs2.3.9.6/kernel/sched/cputime.c      2018-01-09 16:36:33.000000000 +0000
13652 @@ -4,6 +4,7 @@
13653  #include <linux/kernel_stat.h>
13654  #include <linux/static_key.h>
13655  #include <linux/context_tracking.h>
13656 +#include <linux/vs_sched.h>
13657  #include "sched.h"
13658  
13659  
13660 @@ -135,14 +136,17 @@ static inline void task_group_account_fi
13661  void account_user_time(struct task_struct *p, cputime_t cputime,
13662                        cputime_t cputime_scaled)
13663  {
13664 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
13665 +       int nice = (task_nice(p) > 0);
13666         int index;
13667  
13668         /* Add user time to process. */
13669         p->utime += cputime;
13670         p->utimescaled += cputime_scaled;
13671 +       vx_account_user(vxi, cputime, nice);
13672         account_group_user_time(p, cputime);
13673  
13674 -       index = (task_nice(p) > 0) ? CPUTIME_NICE : CPUTIME_USER;
13675 +       index = (nice) ? CPUTIME_NICE : CPUTIME_USER;
13676  
13677         /* Add user time to cpustat. */
13678         task_group_account_field(p, index, (__force u64) cputime);
13679 @@ -189,9 +193,12 @@ static inline
13680  void __account_system_time(struct task_struct *p, cputime_t cputime,
13681                         cputime_t cputime_scaled, int index)
13682  {
13683 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
13684 +
13685         /* Add system time to process. */
13686         p->stime += cputime;
13687         p->stimescaled += cputime_scaled;
13688 +       vx_account_system(vxi, cputime, 0 /* do we have idle time? */);
13689         account_group_system_time(p, cputime);
13690  
13691         /* Add system time to cpustat. */
13692 diff -NurpP --minimal linux-4.4.113/kernel/sched/fair.c linux-4.4.113-vs2.3.9.6/kernel/sched/fair.c
13693 --- linux-4.4.113/kernel/sched/fair.c   2018-01-24 21:22:58.000000000 +0000
13694 +++ linux-4.4.113-vs2.3.9.6/kernel/sched/fair.c 2018-01-09 16:36:33.000000000 +0000
13695 @@ -30,6 +30,7 @@
13696  #include <linux/mempolicy.h>
13697  #include <linux/migrate.h>
13698  #include <linux/task_work.h>
13699 +#include <linux/vs_cvirt.h>
13700  
13701  #include <trace/events/sched.h>
13702  
13703 @@ -3055,6 +3056,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
13704                 __enqueue_entity(cfs_rq, se);
13705         se->on_rq = 1;
13706  
13707 +       if (entity_is_task(se))
13708 +               vx_activate_task(task_of(se));
13709         if (cfs_rq->nr_running == 1) {
13710                 list_add_leaf_cfs_rq(cfs_rq);
13711                 check_enqueue_throttle(cfs_rq);
13712 @@ -3136,6 +3139,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
13713         if (se != cfs_rq->curr)
13714                 __dequeue_entity(cfs_rq, se);
13715         se->on_rq = 0;
13716 +       if (entity_is_task(se))
13717 +               vx_deactivate_task(task_of(se));
13718         account_entity_dequeue(cfs_rq, se);
13719  
13720         /*
13721 diff -NurpP --minimal linux-4.4.113/kernel/sched/loadavg.c linux-4.4.113-vs2.3.9.6/kernel/sched/loadavg.c
13722 --- linux-4.4.113/kernel/sched/loadavg.c        2018-01-24 21:22:58.000000000 +0000
13723 +++ linux-4.4.113-vs2.3.9.6/kernel/sched/loadavg.c      2018-01-24 23:01:30.000000000 +0000
13724 @@ -73,9 +73,16 @@ EXPORT_SYMBOL(avenrun); /* should be rem
13725   */
13726  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
13727  {
13728 -       loads[0] = (avenrun[0] + offset) << shift;
13729 -       loads[1] = (avenrun[1] + offset) << shift;
13730 -       loads[2] = (avenrun[2] + offset) << shift;
13731 +       if (vx_flags(VXF_VIRT_LOAD, 0)) {
13732 +               struct vx_info *vxi = current_vx_info();
13733 +               loads[0] = (vxi->cvirt.load[0] + offset) << shift;
13734 +               loads[1] = (vxi->cvirt.load[1] + offset) << shift;
13735 +               loads[2] = (vxi->cvirt.load[2] + offset) << shift;
13736 +       } else {
13737 +               loads[0] = (avenrun[0] + offset) << shift;
13738 +               loads[1] = (avenrun[1] + offset) << shift;
13739 +               loads[2] = (avenrun[2] + offset) << shift;
13740 +       }
13741  }
13742  
13743  long calc_load_fold_active(struct rq *this_rq)
13744 diff -NurpP --minimal linux-4.4.113/kernel/signal.c linux-4.4.113-vs2.3.9.6/kernel/signal.c
13745 --- linux-4.4.113/kernel/signal.c       2018-01-24 21:22:58.000000000 +0000
13746 +++ linux-4.4.113-vs2.3.9.6/kernel/signal.c     2018-01-11 08:03:00.000000000 +0000
13747 @@ -34,6 +34,8 @@
13748  #include <linux/compat.h>
13749  #include <linux/cn_proc.h>
13750  #include <linux/compiler.h>
13751 +#include <linux/vs_context.h>
13752 +#include <linux/vs_pid.h>
13753  
13754  #define CREATE_TRACE_POINTS
13755  #include <trace/events/signal.h>
13756 @@ -726,9 +728,18 @@ static int check_kill_permission(int sig
13757         struct pid *sid;
13758         int error;
13759  
13760 +       vxdprintk(VXD_CBIT(misc, 7),
13761 +               "check_kill_permission(%d,%p,%p[#%u,%u])",
13762 +               sig, info, t, vx_task_xid(t), t->pid);
13763 +
13764         if (!valid_signal(sig))
13765                 return -EINVAL;
13766  
13767 +/*     FIXME: needed? if so, why?
13768 +       if ((info != SEND_SIG_NOINFO) &&
13769 +               (is_si_special(info) || !si_fromuser(info)))
13770 +               goto skip;      */
13771 +
13772         if (!si_fromuser(info))
13773                 return 0;
13774  
13775 @@ -752,6 +763,20 @@ static int check_kill_permission(int sig
13776                 }
13777         }
13778  
13779 +       error = -EPERM;
13780 +       if (t->pid == 1 && current->xid)
13781 +               return error;
13782 +
13783 +       error = -ESRCH;
13784 +       /* FIXME: we shouldn't return ESRCH ever, to avoid
13785 +                 loops, maybe ENOENT or EACCES? */
13786 +       if (!vx_check(vx_task_xid(t), VS_WATCH_P | VS_IDENT)) {
13787 +               vxdprintk(current->xid || VXD_CBIT(misc, 7),
13788 +                       "signal %d[%p] xid mismatch %p[#%u,%u] xid=#%u",
13789 +                       sig, info, t, vx_task_xid(t), t->pid, current->xid);
13790 +               return error;
13791 +       }
13792 +/* skip: */
13793         return security_task_kill(t, info, sig, 0);
13794  }
13795  
13796 @@ -1303,8 +1328,14 @@ int kill_pid_info(int sig, struct siginf
13797         for (;;) {
13798                 rcu_read_lock();
13799                 p = pid_task(pid, PIDTYPE_PID);
13800 -               if (p)
13801 -                       error = group_send_sig_info(sig, info, p);
13802 +               if (p) {
13803 +                       if (vx_check(vx_task_xid(p), VS_IDENT))
13804 +                               error = group_send_sig_info(sig, info, p);
13805 +                       else {
13806 +                               rcu_read_unlock();
13807 +                               return -ESRCH;
13808 +                       }
13809 +               }
13810                 rcu_read_unlock();
13811                 if (likely(!p || error != -ESRCH))
13812                         return error;
13813 @@ -1349,7 +1380,7 @@ int kill_pid_info_as_cred(int sig, struc
13814  
13815         rcu_read_lock();
13816         p = pid_task(pid, PIDTYPE_PID);
13817 -       if (!p) {
13818 +       if (!p || !vx_check(vx_task_xid(p), VS_IDENT)) {
13819                 ret = -ESRCH;
13820                 goto out_unlock;
13821         }
13822 @@ -1401,8 +1432,10 @@ static int kill_something_info(int sig,
13823                 struct task_struct * p;
13824  
13825                 for_each_process(p) {
13826 -                       if (task_pid_vnr(p) > 1 &&
13827 -                                       !same_thread_group(p, current)) {
13828 +                       if (vx_check(vx_task_xid(p), VS_ADMIN|VS_IDENT) &&
13829 +                               task_pid_vnr(p) > 1 &&
13830 +                               !same_thread_group(p, current) &&
13831 +                               !vx_current_initpid(p->pid)) {
13832                                 int err = group_send_sig_info(sig, info, p);
13833                                 ++count;
13834                                 if (err != -EPERM)
13835 @@ -2255,6 +2288,11 @@ relock:
13836                                 !sig_kernel_only(signr))
13837                         continue;
13838  
13839 +               /* virtual init is protected against user signals */
13840 +               if ((ksig->info.si_code == SI_USER) &&
13841 +                       vx_current_initpid(current->pid))
13842 +                       continue;
13843 +
13844                 if (sig_kernel_stop(signr)) {
13845                         /*
13846                          * The default action is to stop all threads in
13847 diff -NurpP --minimal linux-4.4.113/kernel/softirq.c linux-4.4.113-vs2.3.9.6/kernel/softirq.c
13848 --- linux-4.4.113/kernel/softirq.c      2015-04-12 22:12:50.000000000 +0000
13849 +++ linux-4.4.113-vs2.3.9.6/kernel/softirq.c    2018-01-09 16:36:34.000000000 +0000
13850 @@ -26,6 +26,7 @@
13851  #include <linux/smpboot.h>
13852  #include <linux/tick.h>
13853  #include <linux/irq.h>
13854 +#include <linux/vs_context.h>
13855  
13856  #define CREATE_TRACE_POINTS
13857  #include <trace/events/irq.h>
13858 diff -NurpP --minimal linux-4.4.113/kernel/sys.c linux-4.4.113-vs2.3.9.6/kernel/sys.c
13859 --- linux-4.4.113/kernel/sys.c  2018-01-24 21:22:58.000000000 +0000
13860 +++ linux-4.4.113-vs2.3.9.6/kernel/sys.c        2018-01-09 17:00:36.000000000 +0000
13861 @@ -54,6 +54,7 @@
13862  #include <linux/cred.h>
13863  
13864  #include <linux/kmsg_dump.h>
13865 +#include <linux/vs_pid.h>
13866  /* Move somewhere else to avoid recompiling? */
13867  #include <generated/utsrelease.h>
13868  
13869 @@ -157,7 +158,10 @@ static int set_one_prio(struct task_stru
13870                 goto out;
13871         }
13872         if (niceval < task_nice(p) && !can_nice(p, niceval)) {
13873 -               error = -EACCES;
13874 +               if (vx_flags(VXF_IGNEG_NICE, 0))
13875 +                       error = 0;
13876 +               else
13877 +                       error = -EACCES;
13878                 goto out;
13879         }
13880         no_nice = security_task_setnice(p, niceval);
13881 @@ -208,6 +212,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
13882                 else
13883                         pgrp = task_pgrp(current);
13884                 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
13885 +                       if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
13886 +                               continue;
13887                         error = set_one_prio(p, niceval, error);
13888                 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
13889                 break;
13890 @@ -274,6 +280,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
13891                 else
13892                         pgrp = task_pgrp(current);
13893                 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
13894 +                       if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
13895 +                               continue;
13896                         niceval = nice_to_rlimit(task_nice(p));
13897                         if (niceval > retval)
13898                                 retval = niceval;
13899 @@ -290,6 +298,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
13900                                 goto out_unlock;        /* No processes for this user */
13901                 }
13902                 do_each_thread(g, p) {
13903 +                       if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
13904 +                               continue;
13905                         if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
13906                                 niceval = nice_to_rlimit(task_nice(p));
13907                                 if (niceval > retval)
13908 @@ -1217,7 +1227,8 @@ SYSCALL_DEFINE2(sethostname, char __user
13909         int errno;
13910         char tmp[__NEW_UTS_LEN];
13911  
13912 -       if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
13913 +       if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns,
13914 +               CAP_SYS_ADMIN, VXC_SET_UTSNAME))
13915                 return -EPERM;
13916  
13917         if (len < 0 || len > __NEW_UTS_LEN)
13918 @@ -1268,7 +1279,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
13919         int errno;
13920         char tmp[__NEW_UTS_LEN];
13921  
13922 -       if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
13923 +       if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns,
13924 +               CAP_SYS_ADMIN, VXC_SET_UTSNAME))
13925                 return -EPERM;
13926         if (len < 0 || len > __NEW_UTS_LEN)
13927                 return -EINVAL;
13928 @@ -1386,7 +1398,7 @@ int do_prlimit(struct task_struct *tsk,
13929                 /* Keep the capable check against init_user_ns until
13930                    cgroups can contain all limits */
13931                 if (new_rlim->rlim_max > rlim->rlim_max &&
13932 -                               !capable(CAP_SYS_RESOURCE))
13933 +                       !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
13934                         retval = -EPERM;
13935                 if (!retval)
13936                         retval = security_task_setrlimit(tsk->group_leader,
13937 @@ -1439,7 +1451,8 @@ static int check_prlimit_permission(stru
13938             gid_eq(cred->gid, tcred->sgid) &&
13939             gid_eq(cred->gid, tcred->gid))
13940                 return 0;
13941 -       if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
13942 +       if (vx_ns_capable(tcred->user_ns,
13943 +               CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
13944                 return 0;
13945  
13946         return -EPERM;
13947 diff -NurpP --minimal linux-4.4.113/kernel/sysctl.c linux-4.4.113-vs2.3.9.6/kernel/sysctl.c
13948 --- linux-4.4.113/kernel/sysctl.c       2018-01-24 21:22:58.000000000 +0000
13949 +++ linux-4.4.113-vs2.3.9.6/kernel/sysctl.c     2018-01-09 16:36:34.000000000 +0000
13950 @@ -87,6 +87,7 @@
13951  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
13952  #include <linux/lockdep.h>
13953  #endif
13954 +extern char vshelper_path[];
13955  #ifdef CONFIG_CHR_DEV_SG
13956  #include <scsi/sg.h>
13957  #endif
13958 @@ -279,6 +280,13 @@ static int max_extfrag_threshold = 1000;
13959  
13960  static struct ctl_table kern_table[] = {
13961         {
13962 +               .procname       = "vshelper",
13963 +               .data           = &vshelper_path,
13964 +               .maxlen         = 256,
13965 +               .mode           = 0644,
13966 +               .proc_handler   = proc_dostring,
13967 +       },
13968 +       {
13969                 .procname       = "sched_child_runs_first",
13970                 .data           = &sysctl_sched_child_runs_first,
13971                 .maxlen         = sizeof(unsigned int),
13972 @@ -1385,7 +1393,6 @@ static struct ctl_table vm_table[] = {
13973                 .extra1         = &zero,
13974                 .extra2         = &one,
13975         },
13976 -
13977  #endif /* CONFIG_COMPACTION */
13978         {
13979                 .procname       = "min_free_kbytes",
13980 diff -NurpP --minimal linux-4.4.113/kernel/sysctl_binary.c linux-4.4.113-vs2.3.9.6/kernel/sysctl_binary.c
13981 --- linux-4.4.113/kernel/sysctl_binary.c        2018-01-24 21:22:58.000000000 +0000
13982 +++ linux-4.4.113-vs2.3.9.6/kernel/sysctl_binary.c      2018-01-09 16:36:34.000000000 +0000
13983 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
13984  
13985         { CTL_INT,      KERN_PANIC,                     "panic" },
13986         { CTL_INT,      KERN_REALROOTDEV,               "real-root-dev" },
13987 +       { CTL_STR,      KERN_VSHELPER,                  "vshelper" },
13988  
13989         { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
13990         { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
13991 diff -NurpP --minimal linux-4.4.113/kernel/time/posix-timers.c linux-4.4.113-vs2.3.9.6/kernel/time/posix-timers.c
13992 --- linux-4.4.113/kernel/time/posix-timers.c    2018-01-24 21:22:58.000000000 +0000
13993 +++ linux-4.4.113-vs2.3.9.6/kernel/time/posix-timers.c  2018-01-09 16:36:34.000000000 +0000
13994 @@ -48,6 +48,7 @@
13995  #include <linux/workqueue.h>
13996  #include <linux/export.h>
13997  #include <linux/hashtable.h>
13998 +#include <linux/vs_context.h>
13999  
14000  #include "timekeeping.h"
14001  
14002 @@ -407,6 +408,7 @@ int posix_timer_event(struct k_itimer *t
14003  {
14004         struct task_struct *task;
14005         int shared, ret = -1;
14006 +
14007         /*
14008          * FIXME: if ->sigq is queued we can race with
14009          * dequeue_signal()->do_schedule_next_timer().
14010 @@ -423,10 +425,18 @@ int posix_timer_event(struct k_itimer *t
14011         rcu_read_lock();
14012         task = pid_task(timr->it_pid, PIDTYPE_PID);
14013         if (task) {
14014 +               struct vx_info_save vxis;
14015 +               struct vx_info *vxi;
14016 +
14017 +               vxi = get_vx_info(task->vx_info);
14018 +               enter_vx_info(vxi, &vxis);
14019                 shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID);
14020                 ret = send_sigqueue(timr->sigq, task, shared);
14021 +               leave_vx_info(&vxis);
14022 +               put_vx_info(vxi);
14023         }
14024         rcu_read_unlock();
14025 +
14026         /* If we failed to send the signal the timer stops. */
14027         return ret > 0;
14028  }
14029 diff -NurpP --minimal linux-4.4.113/kernel/time/time.c linux-4.4.113-vs2.3.9.6/kernel/time/time.c
14030 --- linux-4.4.113/kernel/time/time.c    2016-07-05 04:12:39.000000000 +0000
14031 +++ linux-4.4.113-vs2.3.9.6/kernel/time/time.c  2018-01-09 16:36:34.000000000 +0000
14032 @@ -37,6 +37,7 @@
14033  #include <linux/fs.h>
14034  #include <linux/math64.h>
14035  #include <linux/ptrace.h>
14036 +#include <linux/vs_time.h>
14037  
14038  #include <asm/uaccess.h>
14039  #include <asm/unistd.h>
14040 @@ -93,7 +94,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
14041         if (err)
14042                 return err;
14043  
14044 -       do_settimeofday(&tv);
14045 +       vx_settimeofday(&tv);
14046         return 0;
14047  }
14048  
14049 @@ -186,7 +187,7 @@ int do_sys_settimeofday(const struct tim
14050                 }
14051         }
14052         if (tv)
14053 -               return do_settimeofday(tv);
14054 +               return vx_settimeofday(tv);
14055         return 0;
14056  }
14057  
14058 diff -NurpP --minimal linux-4.4.113/kernel/time/timekeeping.c linux-4.4.113-vs2.3.9.6/kernel/time/timekeeping.c
14059 --- linux-4.4.113/kernel/time/timekeeping.c     2018-01-24 21:22:58.000000000 +0000
14060 +++ linux-4.4.113-vs2.3.9.6/kernel/time/timekeeping.c   2018-01-09 17:02:47.000000000 +0000
14061 @@ -23,6 +23,7 @@
14062  #include <linux/stop_machine.h>
14063  #include <linux/pvclock_gtod.h>
14064  #include <linux/compiler.h>
14065 +#include <linux/vs_time.h>
14066  
14067  #include "tick-internal.h"
14068  #include "ntp_internal.h"
14069 @@ -921,7 +922,9 @@ void ktime_get_raw_and_real_ts64(struct
14070         } while (read_seqcount_retry(&tk_core.seq, seq));
14071  
14072         timespec64_add_ns(ts_raw, nsecs_raw);
14073 +       vx_adjust_timespec(ts_raw);
14074         timespec64_add_ns(ts_real, nsecs_real);
14075 +       vx_adjust_timespec(ts_real);
14076  }
14077  EXPORT_SYMBOL(ktime_get_raw_and_real_ts64);
14078  
14079 diff -NurpP --minimal linux-4.4.113/kernel/time/timer.c linux-4.4.113-vs2.3.9.6/kernel/time/timer.c
14080 --- linux-4.4.113/kernel/time/timer.c   2018-01-24 21:22:58.000000000 +0000
14081 +++ linux-4.4.113-vs2.3.9.6/kernel/time/timer.c 2018-01-09 16:36:34.000000000 +0000
14082 @@ -42,6 +42,10 @@
14083  #include <linux/sched/sysctl.h>
14084  #include <linux/slab.h>
14085  #include <linux/compat.h>
14086 +#include <linux/vs_base.h>
14087 +#include <linux/vs_cvirt.h>
14088 +#include <linux/vs_pid.h>
14089 +#include <linux/vserver/sched.h>
14090  
14091  #include <asm/uaccess.h>
14092  #include <asm/unistd.h>
14093 diff -NurpP --minimal linux-4.4.113/kernel/user_namespace.c linux-4.4.113-vs2.3.9.6/kernel/user_namespace.c
14094 --- linux-4.4.113/kernel/user_namespace.c       2016-07-05 04:12:39.000000000 +0000
14095 +++ linux-4.4.113-vs2.3.9.6/kernel/user_namespace.c     2018-01-09 16:36:34.000000000 +0000
14096 @@ -22,6 +22,7 @@
14097  #include <linux/ctype.h>
14098  #include <linux/projid.h>
14099  #include <linux/fs_struct.h>
14100 +#include <linux/vserver/global.h>
14101  
14102  static struct kmem_cache *user_ns_cachep __read_mostly;
14103  static DEFINE_MUTEX(userns_state_mutex);
14104 @@ -97,6 +98,7 @@ int create_user_ns(struct cred *new)
14105  
14106         atomic_set(&ns->count, 1);
14107         /* Leave the new->user_ns reference with the new user namespace. */
14108 +       atomic_inc(&vs_global_user_ns);
14109         ns->parent = parent_ns;
14110         ns->level = parent_ns->level + 1;
14111         ns->owner = owner;
14112 @@ -145,6 +147,7 @@ void free_user_ns(struct user_namespace
14113                 key_put(ns->persistent_keyring_register);
14114  #endif
14115                 ns_free_inum(&ns->ns);
14116 +               atomic_dec(&vs_global_user_ns);
14117                 kmem_cache_free(user_ns_cachep, ns);
14118                 ns = parent;
14119         } while (atomic_dec_and_test(&parent->count));
14120 @@ -358,6 +361,18 @@ gid_t from_kgid_munged(struct user_names
14121  }
14122  EXPORT_SYMBOL(from_kgid_munged);
14123  
14124 +ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
14125 +{
14126 +       return KTAGT_INIT(tag);
14127 +}
14128 +EXPORT_SYMBOL(make_ktag);
14129 +
14130 +vtag_t from_ktag(struct user_namespace *to, ktag_t tag)
14131 +{
14132 +       return __ktag_val(tag);
14133 +}
14134 +EXPORT_SYMBOL(from_ktag);
14135 +
14136  /**
14137   *     make_kprojid - Map a user-namespace projid pair into a kprojid.
14138   *     @ns:  User namespace that the projid is in
14139 diff -NurpP --minimal linux-4.4.113/kernel/utsname.c linux-4.4.113-vs2.3.9.6/kernel/utsname.c
14140 --- linux-4.4.113/kernel/utsname.c      2015-04-12 22:12:50.000000000 +0000
14141 +++ linux-4.4.113-vs2.3.9.6/kernel/utsname.c    2018-01-09 16:36:34.000000000 +0000
14142 @@ -16,14 +16,17 @@
14143  #include <linux/slab.h>
14144  #include <linux/user_namespace.h>
14145  #include <linux/proc_ns.h>
14146 +#include <linux/vserver/global.h>
14147  
14148  static struct uts_namespace *create_uts_ns(void)
14149  {
14150         struct uts_namespace *uts_ns;
14151  
14152         uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL);
14153 -       if (uts_ns)
14154 +       if (uts_ns) {
14155                 kref_init(&uts_ns->kref);
14156 +               atomic_inc(&vs_global_uts_ns);
14157 +       }
14158         return uts_ns;
14159  }
14160  
14161 @@ -87,6 +90,7 @@ void free_uts_ns(struct kref *kref)
14162         ns = container_of(kref, struct uts_namespace, kref);
14163         put_user_ns(ns->user_ns);
14164         ns_free_inum(&ns->ns);
14165 +       atomic_dec(&vs_global_uts_ns);
14166         kfree(ns);
14167  }
14168  
14169 diff -NurpP --minimal linux-4.4.113/kernel/vserver/Kconfig linux-4.4.113-vs2.3.9.6/kernel/vserver/Kconfig
14170 --- linux-4.4.113/kernel/vserver/Kconfig        1970-01-01 00:00:00.000000000 +0000
14171 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/Kconfig      2018-01-09 16:36:34.000000000 +0000
14172 @@ -0,0 +1,230 @@
14173 +#
14174 +# Linux VServer configuration
14175 +#
14176 +
14177 +menu "Linux VServer"
14178 +
14179 +config VSERVER_AUTO_LBACK
14180 +       bool    "Automatically Assign Loopback IP"
14181 +       default y
14182 +       help
14183 +         Automatically assign a guest specific loopback
14184 +         IP and add it to the kernel network stack on
14185 +         startup.
14186 +
14187 +config VSERVER_AUTO_SINGLE
14188 +       bool    "Automatic Single IP Special Casing"
14189 +       default n
14190 +       help
14191 +         This allows network contexts with a single IP to
14192 +         automatically remap 0.0.0.0 bindings to that IP,
14193 +         avoiding further network checks and improving
14194 +         performance.
14195 +
14196 +         (note: such guests do not allow to change the ip
14197 +          on the fly and do not show loopback addresses)
14198 +
14199 +config VSERVER_COWBL
14200 +       bool    "Enable COW Immutable Link Breaking"
14201 +       default y
14202 +       help
14203 +         This enables the COW (Copy-On-Write) link break code.
14204 +         It allows you to treat unified files like normal files
14205 +         when writing to them (which will implicitely break the
14206 +         link and create a copy of the unified file)
14207 +
14208 +config VSERVER_VTIME
14209 +       bool    "Enable Virtualized Guest Time (EXPERIMENTAL)"
14210 +       default n
14211 +       help
14212 +         This enables per guest time offsets to allow for
14213 +         adjusting the system clock individually per guest.
14214 +         this adds some overhead to the time functions and
14215 +         therefore should not be enabled without good reason.
14216 +
14217 +config VSERVER_DEVICE
14218 +       bool    "Enable Guest Device Mapping (EXPERIMENTAL)"
14219 +       default n
14220 +       help
14221 +         This enables generic device remapping.
14222 +
14223 +config VSERVER_PROC_SECURE
14224 +       bool    "Enable Proc Security"
14225 +       depends on PROC_FS
14226 +       default y
14227 +       help
14228 +         This configures ProcFS security to initially hide
14229 +         non-process entries for all contexts except the main and
14230 +         spectator context (i.e. for all guests), which is a secure
14231 +         default.
14232 +
14233 +         (note: on 1.2x the entries were visible by default)
14234 +
14235 +choice
14236 +       prompt  "Persistent Inode Tagging"
14237 +       default TAGGING_ID24
14238 +       help
14239 +         This adds persistent context information to filesystems
14240 +         mounted with the tagxid option. Tagging is a requirement
14241 +         for per-context disk limits and per-context quota.
14242 +
14243 +
14244 +config TAGGING_NONE
14245 +       bool    "Disabled"
14246 +       help
14247 +         do not store per-context information in inodes.
14248 +
14249 +config TAGGING_UID16
14250 +       bool    "UID16/GID32"
14251 +       help
14252 +         reduces UID to 16 bit, but leaves GID at 32 bit.
14253 +
14254 +config TAGGING_GID16
14255 +       bool    "UID32/GID16"
14256 +       help
14257 +         reduces GID to 16 bit, but leaves UID at 32 bit.
14258 +
14259 +config TAGGING_ID24
14260 +       bool    "UID24/GID24"
14261 +       help
14262 +         uses the upper 8bit from UID and GID for XID tagging
14263 +         which leaves 24bit for UID/GID each, which should be
14264 +         more than sufficient for normal use.
14265 +
14266 +config TAGGING_INTERN
14267 +       bool    "UID32/GID32"
14268 +       help
14269 +         this uses otherwise reserved inode fields in the on
14270 +         disk representation, which limits the use to a few
14271 +         filesystems (currently ext2 and ext3)
14272 +
14273 +endchoice
14274 +
14275 +config TAG_NFSD
14276 +       bool    "Tag NFSD User Auth and Files"
14277 +       default n
14278 +       help
14279 +         Enable this if you do want the in-kernel NFS
14280 +         Server to use the tagging specified above.
14281 +         (will require patched clients too)
14282 +
14283 +config VSERVER_PRIVACY
14284 +       bool    "Honor Privacy Aspects of Guests"
14285 +       default n
14286 +       help
14287 +         When enabled, most context checks will disallow
14288 +         access to structures assigned to a specific context,
14289 +         like ptys or loop devices.
14290 +
14291 +config VSERVER_CONTEXTS
14292 +       int     "Maximum number of Contexts (1-65533)"  if EMBEDDED
14293 +       range 1 65533
14294 +       default "768"   if 64BIT
14295 +       default "256"
14296 +       help
14297 +         This setting will optimize certain data structures
14298 +         and memory allocations according to the expected
14299 +         maximum.
14300 +
14301 +         note: this is not a strict upper limit.
14302 +
14303 +config VSERVER_WARN
14304 +       bool    "VServer Warnings"
14305 +       default y
14306 +       help
14307 +         This enables various runtime warnings, which will
14308 +         notify about potential manipulation attempts or
14309 +         resource shortage. It is generally considered to
14310 +         be a good idea to have that enabled.
14311 +
14312 +config VSERVER_WARN_DEVPTS
14313 +       bool    "VServer DevPTS Warnings"
14314 +       depends on VSERVER_WARN
14315 +       default y
14316 +       help
14317 +         This enables DevPTS related warnings, issued when a
14318 +         process inside a context tries to lookup or access
14319 +         a dynamic pts from the host or a different context.
14320 +
14321 +config VSERVER_DEBUG
14322 +       bool    "VServer Debugging Code"
14323 +       default n
14324 +       help
14325 +         Set this to yes if you want to be able to activate
14326 +         debugging output at runtime. It adds a very small
14327 +         overhead to all vserver related functions and
14328 +         increases the kernel size by about 20k.
14329 +
14330 +config VSERVER_HISTORY
14331 +       bool    "VServer History Tracing"
14332 +       depends on VSERVER_DEBUG
14333 +       default n
14334 +       help
14335 +         Set this to yes if you want to record the history of
14336 +         linux-vserver activities, so they can be replayed in
14337 +         the event of a kernel panic or oops.
14338 +
14339 +config VSERVER_HISTORY_SIZE
14340 +       int     "Per-CPU History Size (32-65536)"
14341 +       depends on VSERVER_HISTORY
14342 +       range 32 65536
14343 +       default 64
14344 +       help
14345 +         This allows you to specify the number of entries in
14346 +         the per-CPU history buffer.
14347 +
14348 +config VSERVER_EXTRA_MNT_CHECK
14349 +       bool    "Extra Checks for Reachability"
14350 +       default n
14351 +       help
14352 +         Set this to yes if you want to do extra checks for
14353 +         vfsmount reachability in the proc filesystem code.
14354 +         This shouldn't be required on any setup utilizing
14355 +         mnt namespaces.
14356 +
14357 +choice
14358 +       prompt  "Quotes used in debug and warn messages"
14359 +       default QUOTES_ISO8859
14360 +
14361 +config QUOTES_ISO8859
14362 +       bool    "Extended ASCII (ISO 8859) angle quotes"
14363 +       help
14364 +         This uses the extended ASCII characters \xbb
14365 +         and \xab for quoting file and process names.
14366 +
14367 +config QUOTES_UTF8
14368 +       bool    "UTF-8 angle quotes"
14369 +       help
14370 +         This uses the the UTF-8 sequences for angle
14371 +         quotes to quote file and process names.
14372 +
14373 +config QUOTES_ASCII
14374 +       bool    "ASCII single quotes"
14375 +       help
14376 +         This uses the ASCII single quote character
14377 +         (\x27) to quote file and process names.
14378 +
14379 +endchoice
14380 +
14381 +endmenu
14382 +
14383 +
14384 +config VSERVER
14385 +       bool
14386 +       default y
14387 +       select NAMESPACES
14388 +       select UTS_NS
14389 +       select IPC_NS
14390 +#      select USER_NS
14391 +       select SYSVIPC
14392 +
14393 +config VSERVER_SECURITY
14394 +       bool
14395 +       depends on SECURITY
14396 +       default y
14397 +       select SECURITY_CAPABILITIES
14398 +
14399 +config VSERVER_DISABLED
14400 +       bool
14401 +       default n
14402 +
14403 diff -NurpP --minimal linux-4.4.113/kernel/vserver/Makefile linux-4.4.113-vs2.3.9.6/kernel/vserver/Makefile
14404 --- linux-4.4.113/kernel/vserver/Makefile       1970-01-01 00:00:00.000000000 +0000
14405 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/Makefile     2018-01-09 16:36:34.000000000 +0000
14406 @@ -0,0 +1,18 @@
14407 +#
14408 +# Makefile for the Linux vserver routines.
14409 +#
14410 +
14411 +
14412 +obj-y          += vserver.o
14413 +
14414 +vserver-y      := switch.o context.o space.o sched.o network.o inode.o \
14415 +                  limit.o cvirt.o cacct.o signal.o helper.o init.o \
14416 +                  dlimit.o tag.o
14417 +
14418 +vserver-$(CONFIG_INET) += inet.o
14419 +vserver-$(CONFIG_PROC_FS) += proc.o
14420 +vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
14421 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
14422 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
14423 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
14424 +
14425 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cacct.c linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct.c
14426 --- linux-4.4.113/kernel/vserver/cacct.c        1970-01-01 00:00:00.000000000 +0000
14427 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct.c      2018-01-09 16:36:34.000000000 +0000
14428 @@ -0,0 +1,42 @@
14429 +/*
14430 + *  linux/kernel/vserver/cacct.c
14431 + *
14432 + *  Virtual Server: Context Accounting
14433 + *
14434 + *  Copyright (C) 2006-2007 Herbert Pötzl
14435 + *
14436 + *  V0.01  added accounting stats
14437 + *
14438 + */
14439 +
14440 +#include <linux/types.h>
14441 +#include <linux/vs_context.h>
14442 +#include <linux/vserver/cacct_cmd.h>
14443 +#include <linux/vserver/cacct_int.h>
14444 +
14445 +#include <asm/errno.h>
14446 +#include <asm/uaccess.h>
14447 +
14448 +
14449 +int vc_sock_stat(struct vx_info *vxi, void __user *data)
14450 +{
14451 +       struct vcmd_sock_stat_v0 vc_data;
14452 +       int j, field;
14453 +
14454 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
14455 +               return -EFAULT;
14456 +
14457 +       field = vc_data.field;
14458 +       if ((field < 0) || (field >= VXA_SOCK_SIZE))
14459 +               return -EINVAL;
14460 +
14461 +       for (j = 0; j < 3; j++) {
14462 +               vc_data.count[j] = vx_sock_count(&vxi->cacct, field, j);
14463 +               vc_data.total[j] = vx_sock_total(&vxi->cacct, field, j);
14464 +       }
14465 +
14466 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
14467 +               return -EFAULT;
14468 +       return 0;
14469 +}
14470 +
14471 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cacct_init.h linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct_init.h
14472 --- linux-4.4.113/kernel/vserver/cacct_init.h   1970-01-01 00:00:00.000000000 +0000
14473 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct_init.h 2018-01-09 16:36:34.000000000 +0000
14474 @@ -0,0 +1,25 @@
14475 +
14476 +
14477 +static inline void vx_info_init_cacct(struct _vx_cacct *cacct)
14478 +{
14479 +       int i, j;
14480 +
14481 +
14482 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
14483 +               for (j = 0; j < 3; j++) {
14484 +                       atomic_long_set(&cacct->sock[i][j].count, 0);
14485 +                       atomic_long_set(&cacct->sock[i][j].total, 0);
14486 +               }
14487 +       }
14488 +       for (i = 0; i < 8; i++)
14489 +               atomic_set(&cacct->slab[i], 0);
14490 +       for (i = 0; i < 5; i++)
14491 +               for (j = 0; j < 4; j++)
14492 +                       atomic_set(&cacct->page[i][j], 0);
14493 +}
14494 +
14495 +static inline void vx_info_exit_cacct(struct _vx_cacct *cacct)
14496 +{
14497 +       return;
14498 +}
14499 +
14500 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cacct_proc.h linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct_proc.h
14501 --- linux-4.4.113/kernel/vserver/cacct_proc.h   1970-01-01 00:00:00.000000000 +0000
14502 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cacct_proc.h 2018-01-09 16:36:34.000000000 +0000
14503 @@ -0,0 +1,53 @@
14504 +#ifndef _VX_CACCT_PROC_H
14505 +#define _VX_CACCT_PROC_H
14506 +
14507 +#include <linux/vserver/cacct_int.h>
14508 +
14509 +
14510 +#define VX_SOCKA_TOP   \
14511 +       "Type\t    recv #/bytes\t\t   send #/bytes\t\t    fail #/bytes\n"
14512 +
14513 +static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer)
14514 +{
14515 +       int i, j, length = 0;
14516 +       static char *type[VXA_SOCK_SIZE] = {
14517 +               "UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER"
14518 +       };
14519 +
14520 +       length += sprintf(buffer + length, VX_SOCKA_TOP);
14521 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
14522 +               length += sprintf(buffer + length, "%s:", type[i]);
14523 +               for (j = 0; j < 3; j++) {
14524 +                       length += sprintf(buffer + length,
14525 +                               "\t%10lu/%-10lu",
14526 +                               vx_sock_count(cacct, i, j),
14527 +                               vx_sock_total(cacct, i, j));
14528 +               }
14529 +               buffer[length++] = '\n';
14530 +       }
14531 +
14532 +       length += sprintf(buffer + length, "\n");
14533 +       length += sprintf(buffer + length,
14534 +               "slab:\t %8u %8u %8u %8u\n",
14535 +               atomic_read(&cacct->slab[1]),
14536 +               atomic_read(&cacct->slab[4]),
14537 +               atomic_read(&cacct->slab[0]),
14538 +               atomic_read(&cacct->slab[2]));
14539 +
14540 +       length += sprintf(buffer + length, "\n");
14541 +       for (i = 0; i < 5; i++) {
14542 +               length += sprintf(buffer + length,
14543 +                       "page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n", i,
14544 +                       atomic_read(&cacct->page[i][0]),
14545 +                       atomic_read(&cacct->page[i][1]),
14546 +                       atomic_read(&cacct->page[i][2]),
14547 +                       atomic_read(&cacct->page[i][3]),
14548 +                       atomic_read(&cacct->page[i][4]),
14549 +                       atomic_read(&cacct->page[i][5]),
14550 +                       atomic_read(&cacct->page[i][6]),
14551 +                       atomic_read(&cacct->page[i][7]));
14552 +       }
14553 +       return length;
14554 +}
14555 +
14556 +#endif /* _VX_CACCT_PROC_H */
14557 diff -NurpP --minimal linux-4.4.113/kernel/vserver/context.c linux-4.4.113-vs2.3.9.6/kernel/vserver/context.c
14558 --- linux-4.4.113/kernel/vserver/context.c      1970-01-01 00:00:00.000000000 +0000
14559 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/context.c    2018-01-09 16:36:34.000000000 +0000
14560 @@ -0,0 +1,1119 @@
14561 +/*
14562 + *  linux/kernel/vserver/context.c
14563 + *
14564 + *  Virtual Server: Context Support
14565 + *
14566 + *  Copyright (C) 2003-2011  Herbert Pötzl
14567 + *
14568 + *  V0.01  context helper
14569 + *  V0.02  vx_ctx_kill syscall command
14570 + *  V0.03  replaced context_info calls
14571 + *  V0.04  redesign of struct (de)alloc
14572 + *  V0.05  rlimit basic implementation
14573 + *  V0.06  task_xid and info commands
14574 + *  V0.07  context flags and caps
14575 + *  V0.08  switch to RCU based hash
14576 + *  V0.09  revert to non RCU for now
14577 + *  V0.10  and back to working RCU hash
14578 + *  V0.11  and back to locking again
14579 + *  V0.12  referenced context store
14580 + *  V0.13  separate per cpu data
14581 + *  V0.14  changed vcmds to vxi arg
14582 + *  V0.15  added context stat
14583 + *  V0.16  have __create claim() the vxi
14584 + *  V0.17  removed older and legacy stuff
14585 + *  V0.18  added user credentials
14586 + *  V0.19  added warn mask
14587 + *
14588 + */
14589 +
14590 +#include <linux/slab.h>
14591 +#include <linux/types.h>
14592 +#include <linux/security.h>
14593 +#include <linux/pid_namespace.h>
14594 +#include <linux/capability.h>
14595 +
14596 +#include <linux/vserver/context.h>
14597 +#include <linux/vserver/network.h>
14598 +#include <linux/vserver/debug.h>
14599 +#include <linux/vserver/limit.h>
14600 +#include <linux/vserver/limit_int.h>
14601 +#include <linux/vserver/space.h>
14602 +#include <linux/init_task.h>
14603 +#include <linux/fs_struct.h>
14604 +#include <linux/cred.h>
14605 +
14606 +#include <linux/vs_context.h>
14607 +#include <linux/vs_limit.h>
14608 +#include <linux/vs_pid.h>
14609 +#include <linux/vserver/context_cmd.h>
14610 +
14611 +#include "cvirt_init.h"
14612 +#include "cacct_init.h"
14613 +#include "limit_init.h"
14614 +#include "sched_init.h"
14615 +
14616 +
14617 +atomic_t vx_global_ctotal      = ATOMIC_INIT(0);
14618 +atomic_t vx_global_cactive     = ATOMIC_INIT(0);
14619 +
14620 +
14621 +/*     now inactive context structures */
14622 +
14623 +static struct hlist_head vx_info_inactive = HLIST_HEAD_INIT;
14624 +
14625 +static DEFINE_SPINLOCK(vx_info_inactive_lock);
14626 +
14627 +
14628 +/*     __alloc_vx_info()
14629 +
14630 +       * allocate an initialized vx_info struct
14631 +       * doesn't make it visible (hash)                        */
14632 +
14633 +static struct vx_info *__alloc_vx_info(vxid_t xid)
14634 +{
14635 +       struct vx_info *new = NULL;
14636 +       int cpu, index;
14637 +
14638 +       vxdprintk(VXD_CBIT(xid, 0), "alloc_vx_info(%d)*", xid);
14639 +
14640 +       /* would this benefit from a slab cache? */
14641 +       new = kmalloc(sizeof(struct vx_info), GFP_KERNEL);
14642 +       if (!new)
14643 +               return 0;
14644 +
14645 +       memset(new, 0, sizeof(struct vx_info));
14646 +#ifdef CONFIG_SMP
14647 +       new->ptr_pc = alloc_percpu(struct _vx_info_pc);
14648 +       if (!new->ptr_pc)
14649 +               goto error;
14650 +#endif
14651 +       new->vx_id = xid;
14652 +       INIT_HLIST_NODE(&new->vx_hlist);
14653 +       atomic_set(&new->vx_usecnt, 0);
14654 +       atomic_set(&new->vx_tasks, 0);
14655 +       new->vx_parent = NULL;
14656 +       new->vx_state = 0;
14657 +       init_waitqueue_head(&new->vx_wait);
14658 +
14659 +       /* prepare reaper */
14660 +       get_task_struct(init_pid_ns.child_reaper);
14661 +       new->vx_reaper = init_pid_ns.child_reaper;
14662 +       new->vx_badness_bias = 0;
14663 +
14664 +       /* rest of init goes here */
14665 +       vx_info_init_limit(&new->limit);
14666 +       vx_info_init_sched(&new->sched);
14667 +       vx_info_init_cvirt(&new->cvirt);
14668 +       vx_info_init_cacct(&new->cacct);
14669 +
14670 +       /* per cpu data structures */
14671 +       for_each_possible_cpu(cpu) {
14672 +               vx_info_init_sched_pc(
14673 +                       &vx_per_cpu(new, sched_pc, cpu), cpu);
14674 +               vx_info_init_cvirt_pc(
14675 +                       &vx_per_cpu(new, cvirt_pc, cpu), cpu);
14676 +       }
14677 +
14678 +       new->vx_flags = VXF_INIT_SET;
14679 +       new->vx_bcaps = CAP_FULL_SET;   // maybe ~CAP_SETPCAP
14680 +       new->vx_ccaps = 0;
14681 +       new->vx_umask = 0;
14682 +       new->vx_wmask = 0;
14683 +
14684 +       new->reboot_cmd = 0;
14685 +       new->exit_code = 0;
14686 +
14687 +       // preconfig spaces
14688 +       for (index = 0; index < VX_SPACES; index++) {
14689 +               struct _vx_space *space = &new->space[index];
14690 +
14691 +               // filesystem
14692 +               spin_lock(&init_fs.lock);
14693 +               init_fs.users++;
14694 +               spin_unlock(&init_fs.lock);
14695 +               space->vx_fs = &init_fs;
14696 +
14697 +               /* FIXME: do we want defaults? */
14698 +               // space->vx_real_cred = 0;
14699 +               // space->vx_cred = 0;
14700 +       }
14701 +
14702 +
14703 +       vxdprintk(VXD_CBIT(xid, 0),
14704 +               "alloc_vx_info(%d) = %p", xid, new);
14705 +       vxh_alloc_vx_info(new);
14706 +       atomic_inc(&vx_global_ctotal);
14707 +       return new;
14708 +#ifdef CONFIG_SMP
14709 +error:
14710 +       kfree(new);
14711 +       return 0;
14712 +#endif
14713 +}
14714 +
14715 +/*     __dealloc_vx_info()
14716 +
14717 +       * final disposal of vx_info                             */
14718 +
14719 +static void __dealloc_vx_info(struct vx_info *vxi)
14720 +{
14721 +#ifdef CONFIG_VSERVER_WARN
14722 +       struct vx_info_save vxis;
14723 +       int cpu;
14724 +#endif
14725 +       vxdprintk(VXD_CBIT(xid, 0),
14726 +               "dealloc_vx_info(%p)", vxi);
14727 +       vxh_dealloc_vx_info(vxi);
14728 +
14729 +#ifdef CONFIG_VSERVER_WARN
14730 +       enter_vx_info(vxi, &vxis);
14731 +       vx_info_exit_limit(&vxi->limit);
14732 +       vx_info_exit_sched(&vxi->sched);
14733 +       vx_info_exit_cvirt(&vxi->cvirt);
14734 +       vx_info_exit_cacct(&vxi->cacct);
14735 +
14736 +       for_each_possible_cpu(cpu) {
14737 +               vx_info_exit_sched_pc(
14738 +                       &vx_per_cpu(vxi, sched_pc, cpu), cpu);
14739 +               vx_info_exit_cvirt_pc(
14740 +                       &vx_per_cpu(vxi, cvirt_pc, cpu), cpu);
14741 +       }
14742 +       leave_vx_info(&vxis);
14743 +#endif
14744 +
14745 +       vxi->vx_id = -1;
14746 +       vxi->vx_state |= VXS_RELEASED;
14747 +
14748 +#ifdef CONFIG_SMP
14749 +       free_percpu(vxi->ptr_pc);
14750 +#endif
14751 +       kfree(vxi);
14752 +       atomic_dec(&vx_global_ctotal);
14753 +}
14754 +
14755 +static void __shutdown_vx_info(struct vx_info *vxi)
14756 +{
14757 +       struct nsproxy *nsproxy;
14758 +       struct fs_struct *fs;
14759 +       struct cred *cred;
14760 +       int index, kill;
14761 +
14762 +       might_sleep();
14763 +
14764 +       vxi->vx_state |= VXS_SHUTDOWN;
14765 +       vs_state_change(vxi, VSC_SHUTDOWN);
14766 +
14767 +       for (index = 0; index < VX_SPACES; index++) {
14768 +               struct _vx_space *space = &vxi->space[index];
14769 +
14770 +               nsproxy = xchg(&space->vx_nsproxy, NULL);
14771 +               if (nsproxy)
14772 +                       put_nsproxy(nsproxy);
14773 +
14774 +               fs = xchg(&space->vx_fs, NULL);
14775 +               spin_lock(&fs->lock);
14776 +               kill = !--fs->users;
14777 +               spin_unlock(&fs->lock);
14778 +               if (kill)
14779 +                       free_fs_struct(fs);
14780 +
14781 +               cred = (struct cred *)xchg(&space->vx_cred, NULL);
14782 +               if (cred)
14783 +                       abort_creds(cred);
14784 +       }
14785 +}
14786 +
14787 +/* exported stuff */
14788 +
14789 +void free_vx_info(struct vx_info *vxi)
14790 +{
14791 +       unsigned long flags;
14792 +       unsigned index;
14793 +
14794 +       /* check for reference counts first */
14795 +       BUG_ON(atomic_read(&vxi->vx_usecnt));
14796 +       BUG_ON(atomic_read(&vxi->vx_tasks));
14797 +
14798 +       /* context must not be hashed */
14799 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
14800 +
14801 +       /* context shutdown is mandatory */
14802 +       BUG_ON(!vx_info_state(vxi, VXS_SHUTDOWN));
14803 +
14804 +       /* spaces check */
14805 +       for (index = 0; index < VX_SPACES; index++) {
14806 +               struct _vx_space *space = &vxi->space[index];
14807 +
14808 +               BUG_ON(space->vx_nsproxy);
14809 +               BUG_ON(space->vx_fs);
14810 +               // BUG_ON(space->vx_real_cred);
14811 +               // BUG_ON(space->vx_cred);
14812 +       }
14813 +
14814 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
14815 +       hlist_del(&vxi->vx_hlist);
14816 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
14817 +
14818 +       __dealloc_vx_info(vxi);
14819 +}
14820 +
14821 +
14822 +/*     hash table for vx_info hash */
14823 +
14824 +#define VX_HASH_SIZE   13
14825 +
14826 +static struct hlist_head vx_info_hash[VX_HASH_SIZE] =
14827 +       { [0 ... VX_HASH_SIZE-1] = HLIST_HEAD_INIT };
14828 +
14829 +static DEFINE_SPINLOCK(vx_info_hash_lock);
14830 +
14831 +
14832 +static inline unsigned int __hashval(vxid_t xid)
14833 +{
14834 +       return (xid % VX_HASH_SIZE);
14835 +}
14836 +
14837 +
14838 +
14839 +/*     __hash_vx_info()
14840 +
14841 +       * add the vxi to the global hash table
14842 +       * requires the hash_lock to be held                     */
14843 +
14844 +static inline void __hash_vx_info(struct vx_info *vxi)
14845 +{
14846 +       struct hlist_head *head;
14847 +
14848 +       vxd_assert_lock(&vx_info_hash_lock);
14849 +       vxdprintk(VXD_CBIT(xid, 4),
14850 +               "__hash_vx_info: %p[#%d]", vxi, vxi->vx_id);
14851 +       vxh_hash_vx_info(vxi);
14852 +
14853 +       /* context must not be hashed */
14854 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
14855 +
14856 +       vxi->vx_state |= VXS_HASHED;
14857 +       head = &vx_info_hash[__hashval(vxi->vx_id)];
14858 +       hlist_add_head(&vxi->vx_hlist, head);
14859 +       atomic_inc(&vx_global_cactive);
14860 +}
14861 +
14862 +/*     __unhash_vx_info()
14863 +
14864 +       * remove the vxi from the global hash table
14865 +       * requires the hash_lock to be held                     */
14866 +
14867 +static inline void __unhash_vx_info(struct vx_info *vxi)
14868 +{
14869 +       unsigned long flags;
14870 +
14871 +       vxd_assert_lock(&vx_info_hash_lock);
14872 +       vxdprintk(VXD_CBIT(xid, 4),
14873 +               "__unhash_vx_info: %p[#%d.%d.%d]", vxi, vxi->vx_id,
14874 +               atomic_read(&vxi->vx_usecnt), atomic_read(&vxi->vx_tasks));
14875 +       vxh_unhash_vx_info(vxi);
14876 +
14877 +       /* context must be hashed */
14878 +       BUG_ON(!vx_info_state(vxi, VXS_HASHED));
14879 +       /* but without tasks */
14880 +       BUG_ON(atomic_read(&vxi->vx_tasks));
14881 +
14882 +       vxi->vx_state &= ~VXS_HASHED;
14883 +       hlist_del_init(&vxi->vx_hlist);
14884 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
14885 +       hlist_add_head(&vxi->vx_hlist, &vx_info_inactive);
14886 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
14887 +       atomic_dec(&vx_global_cactive);
14888 +}
14889 +
14890 +
14891 +/*     __lookup_vx_info()
14892 +
14893 +       * requires the hash_lock to be held
14894 +       * doesn't increment the vx_refcnt                       */
14895 +
14896 +static inline struct vx_info *__lookup_vx_info(vxid_t xid)
14897 +{
14898 +       struct hlist_head *head = &vx_info_hash[__hashval(xid)];
14899 +       struct hlist_node *pos;
14900 +       struct vx_info *vxi;
14901 +
14902 +       vxd_assert_lock(&vx_info_hash_lock);
14903 +       hlist_for_each(pos, head) {
14904 +               vxi = hlist_entry(pos, struct vx_info, vx_hlist);
14905 +
14906 +               if (vxi->vx_id == xid)
14907 +                       goto found;
14908 +       }
14909 +       vxi = NULL;
14910 +found:
14911 +       vxdprintk(VXD_CBIT(xid, 0),
14912 +               "__lookup_vx_info(#%u): %p[#%u]",
14913 +               xid, vxi, vxi ? vxi->vx_id : 0);
14914 +       vxh_lookup_vx_info(vxi, xid);
14915 +       return vxi;
14916 +}
14917 +
14918 +
14919 +/*     __create_vx_info()
14920 +
14921 +       * create the requested context
14922 +       * get(), claim() and hash it                            */
14923 +
14924 +static struct vx_info *__create_vx_info(int id)
14925 +{
14926 +       struct vx_info *new, *vxi = NULL;
14927 +
14928 +       vxdprintk(VXD_CBIT(xid, 1), "create_vx_info(%d)*", id);
14929 +
14930 +       if (!(new = __alloc_vx_info(id)))
14931 +               return ERR_PTR(-ENOMEM);
14932 +
14933 +       /* required to make dynamic xids unique */
14934 +       spin_lock(&vx_info_hash_lock);
14935 +
14936 +       /* static context requested */
14937 +       if ((vxi = __lookup_vx_info(id))) {
14938 +               vxdprintk(VXD_CBIT(xid, 0),
14939 +                       "create_vx_info(%d) = %p (already there)", id, vxi);
14940 +               if (vx_info_flags(vxi, VXF_STATE_SETUP, 0))
14941 +                       vxi = ERR_PTR(-EBUSY);
14942 +               else
14943 +                       vxi = ERR_PTR(-EEXIST);
14944 +               goto out_unlock;
14945 +       }
14946 +       /* new context */
14947 +       vxdprintk(VXD_CBIT(xid, 0),
14948 +               "create_vx_info(%d) = %p (new)", id, new);
14949 +       claim_vx_info(new, NULL);
14950 +       __hash_vx_info(get_vx_info(new));
14951 +       vxi = new, new = NULL;
14952 +
14953 +out_unlock:
14954 +       spin_unlock(&vx_info_hash_lock);
14955 +       vxh_create_vx_info(IS_ERR(vxi) ? NULL : vxi, id);
14956 +       if (new)
14957 +               __dealloc_vx_info(new);
14958 +       return vxi;
14959 +}
14960 +
14961 +
14962 +/*     exported stuff                                          */
14963 +
14964 +
14965 +void unhash_vx_info(struct vx_info *vxi)
14966 +{
14967 +       spin_lock(&vx_info_hash_lock);
14968 +       __unhash_vx_info(vxi);
14969 +       spin_unlock(&vx_info_hash_lock);
14970 +       __shutdown_vx_info(vxi);
14971 +       __wakeup_vx_info(vxi);
14972 +}
14973 +
14974 +
14975 +/*     lookup_vx_info()
14976 +
14977 +       * search for a vx_info and get() it
14978 +       * negative id means current                             */
14979 +
14980 +struct vx_info *lookup_vx_info(int id)
14981 +{
14982 +       struct vx_info *vxi = NULL;
14983 +
14984 +       if (id < 0) {
14985 +               vxi = get_vx_info(current_vx_info());
14986 +       } else if (id > 1) {
14987 +               spin_lock(&vx_info_hash_lock);
14988 +               vxi = get_vx_info(__lookup_vx_info(id));
14989 +               spin_unlock(&vx_info_hash_lock);
14990 +       }
14991 +       return vxi;
14992 +}
14993 +
14994 +/*     xid_is_hashed()
14995 +
14996 +       * verify that xid is still hashed                       */
14997 +
14998 +int xid_is_hashed(vxid_t xid)
14999 +{
15000 +       int hashed;
15001 +
15002 +       spin_lock(&vx_info_hash_lock);
15003 +       hashed = (__lookup_vx_info(xid) != NULL);
15004 +       spin_unlock(&vx_info_hash_lock);
15005 +       return hashed;
15006 +}
15007 +
15008 +#ifdef CONFIG_PROC_FS
15009 +
15010 +/*     get_xid_list()
15011 +
15012 +       * get a subset of hashed xids for proc
15013 +       * assumes size is at least one                          */
15014 +
15015 +int get_xid_list(int index, unsigned int *xids, int size)
15016 +{
15017 +       int hindex, nr_xids = 0;
15018 +
15019 +       /* only show current and children */
15020 +       if (!vx_check(0, VS_ADMIN | VS_WATCH)) {
15021 +               if (index > 0)
15022 +                       return 0;
15023 +               xids[nr_xids] = vx_current_xid();
15024 +               return 1;
15025 +       }
15026 +
15027 +       for (hindex = 0; hindex < VX_HASH_SIZE; hindex++) {
15028 +               struct hlist_head *head = &vx_info_hash[hindex];
15029 +               struct hlist_node *pos;
15030 +
15031 +               spin_lock(&vx_info_hash_lock);
15032 +               hlist_for_each(pos, head) {
15033 +                       struct vx_info *vxi;
15034 +
15035 +                       if (--index > 0)
15036 +                               continue;
15037 +
15038 +                       vxi = hlist_entry(pos, struct vx_info, vx_hlist);
15039 +                       xids[nr_xids] = vxi->vx_id;
15040 +                       if (++nr_xids >= size) {
15041 +                               spin_unlock(&vx_info_hash_lock);
15042 +                               goto out;
15043 +                       }
15044 +               }
15045 +               /* keep the lock time short */
15046 +               spin_unlock(&vx_info_hash_lock);
15047 +       }
15048 +out:
15049 +       return nr_xids;
15050 +}
15051 +#endif
15052 +
15053 +#ifdef CONFIG_VSERVER_DEBUG
15054 +
15055 +void   dump_vx_info_inactive(int level)
15056 +{
15057 +       struct hlist_node *entry, *next;
15058 +
15059 +       hlist_for_each_safe(entry, next, &vx_info_inactive) {
15060 +               struct vx_info *vxi =
15061 +                       list_entry(entry, struct vx_info, vx_hlist);
15062 +
15063 +               dump_vx_info(vxi, level);
15064 +       }
15065 +}
15066 +
15067 +#endif
15068 +
15069 +#if 0
15070 +int vx_migrate_user(struct task_struct *p, struct vx_info *vxi)
15071 +{
15072 +       struct user_struct *new_user, *old_user;
15073 +
15074 +       if (!p || !vxi)
15075 +               BUG();
15076 +
15077 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
15078 +               return -EACCES;
15079 +
15080 +       new_user = alloc_uid(vxi->vx_id, p->uid);
15081 +       if (!new_user)
15082 +               return -ENOMEM;
15083 +
15084 +       old_user = p->user;
15085 +       if (new_user != old_user) {
15086 +               atomic_inc(&new_user->processes);
15087 +               atomic_dec(&old_user->processes);
15088 +               p->user = new_user;
15089 +       }
15090 +       free_uid(old_user);
15091 +       return 0;
15092 +}
15093 +#endif
15094 +
15095 +#if 0
15096 +void vx_mask_cap_bset(struct vx_info *vxi, struct task_struct *p)
15097 +{
15098 +       // p->cap_effective &= vxi->vx_cap_bset;
15099 +       p->cap_effective =
15100 +               cap_intersect(p->cap_effective, vxi->cap_bset);
15101 +       // p->cap_inheritable &= vxi->vx_cap_bset;
15102 +       p->cap_inheritable =
15103 +               cap_intersect(p->cap_inheritable, vxi->cap_bset);
15104 +       // p->cap_permitted &= vxi->vx_cap_bset;
15105 +       p->cap_permitted =
15106 +               cap_intersect(p->cap_permitted, vxi->cap_bset);
15107 +}
15108 +#endif
15109 +
15110 +
15111 +#include <linux/file.h>
15112 +#include <linux/fdtable.h>
15113 +
15114 +static int vx_openfd_task(struct task_struct *tsk)
15115 +{
15116 +       struct files_struct *files = tsk->files;
15117 +       struct fdtable *fdt;
15118 +       const unsigned long *bptr;
15119 +       int count, total;
15120 +
15121 +       /* no rcu_read_lock() because of spin_lock() */
15122 +       spin_lock(&files->file_lock);
15123 +       fdt = files_fdtable(files);
15124 +       bptr = fdt->open_fds;
15125 +       count = fdt->max_fds / (sizeof(unsigned long) * 8);
15126 +       for (total = 0; count > 0; count--) {
15127 +               if (*bptr)
15128 +                       total += hweight_long(*bptr);
15129 +               bptr++;
15130 +       }
15131 +       spin_unlock(&files->file_lock);
15132 +       return total;
15133 +}
15134 +
15135 +
15136 +/*     for *space compatibility */
15137 +
15138 +asmlinkage long sys_unshare(unsigned long);
15139 +
15140 +/*
15141 + *     migrate task to new context
15142 + *     gets vxi, puts old_vxi on change
15143 + *     optionally unshares namespaces (hack)
15144 + */
15145 +
15146 +int vx_migrate_task(struct task_struct *p, struct vx_info *vxi, int unshare)
15147 +{
15148 +       struct vx_info *old_vxi;
15149 +       int ret = 0;
15150 +
15151 +       if (!p || !vxi)
15152 +               BUG();
15153 +
15154 +       vxdprintk(VXD_CBIT(xid, 5),
15155 +               "vx_migrate_task(%p,%p[#%d.%d])", p, vxi,
15156 +               vxi->vx_id, atomic_read(&vxi->vx_usecnt));
15157 +
15158 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0) &&
15159 +               !vx_info_flags(vxi, VXF_STATE_SETUP, 0))
15160 +               return -EACCES;
15161 +
15162 +       if (vx_info_state(vxi, VXS_SHUTDOWN))
15163 +               return -EFAULT;
15164 +
15165 +       old_vxi = task_get_vx_info(p);
15166 +       if (old_vxi == vxi)
15167 +               goto out;
15168 +
15169 +//     if (!(ret = vx_migrate_user(p, vxi))) {
15170 +       {
15171 +               int openfd;
15172 +
15173 +               task_lock(p);
15174 +               openfd = vx_openfd_task(p);
15175 +
15176 +               if (old_vxi) {
15177 +                       atomic_dec(&old_vxi->cvirt.nr_threads);
15178 +                       atomic_dec(&old_vxi->cvirt.nr_running);
15179 +                       __rlim_dec(&old_vxi->limit, RLIMIT_NPROC);
15180 +                       /* FIXME: what about the struct files here? */
15181 +                       __rlim_sub(&old_vxi->limit, VLIMIT_OPENFD, openfd);
15182 +                       /* account for the executable */
15183 +                       __rlim_dec(&old_vxi->limit, VLIMIT_DENTRY);
15184 +               }
15185 +               atomic_inc(&vxi->cvirt.nr_threads);
15186 +               atomic_inc(&vxi->cvirt.nr_running);
15187 +               __rlim_inc(&vxi->limit, RLIMIT_NPROC);
15188 +               /* FIXME: what about the struct files here? */
15189 +               __rlim_add(&vxi->limit, VLIMIT_OPENFD, openfd);
15190 +               /* account for the executable */
15191 +               __rlim_inc(&vxi->limit, VLIMIT_DENTRY);
15192 +
15193 +               if (old_vxi) {
15194 +                       release_vx_info(old_vxi, p);
15195 +                       clr_vx_info(&p->vx_info);
15196 +               }
15197 +               claim_vx_info(vxi, p);
15198 +               set_vx_info(&p->vx_info, vxi);
15199 +               p->xid = vxi->vx_id;
15200 +
15201 +               vxdprintk(VXD_CBIT(xid, 5),
15202 +                       "moved task %p into vxi:%p[#%d]",
15203 +                       p, vxi, vxi->vx_id);
15204 +
15205 +               // vx_mask_cap_bset(vxi, p);
15206 +               task_unlock(p);
15207 +
15208 +               /* hack for *spaces to provide compatibility */
15209 +               if (unshare) {
15210 +                       struct nsproxy *old_nsp, *new_nsp;
15211 +
15212 +                       ret = unshare_nsproxy_namespaces(
15213 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER,
15214 +                               &new_nsp, NULL, NULL);
15215 +                       if (ret)
15216 +                               goto out;
15217 +
15218 +                       old_nsp = xchg(&p->nsproxy, new_nsp);
15219 +                       vx_set_space(vxi,
15220 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER, 0);
15221 +                       put_nsproxy(old_nsp);
15222 +               }
15223 +       }
15224 +out:
15225 +       put_vx_info(old_vxi);
15226 +       return ret;
15227 +}
15228 +
15229 +int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
15230 +{
15231 +       struct task_struct *old_reaper;
15232 +       struct vx_info *reaper_vxi;
15233 +
15234 +       if (!vxi)
15235 +               return -EINVAL;
15236 +
15237 +       vxdprintk(VXD_CBIT(xid, 6),
15238 +               "vx_set_reaper(%p[#%d],%p[#%d,%d])",
15239 +               vxi, vxi->vx_id, p, p->xid, p->pid);
15240 +
15241 +       old_reaper = vxi->vx_reaper;
15242 +       if (old_reaper == p)
15243 +               return 0;
15244 +
15245 +       reaper_vxi = task_get_vx_info(p);
15246 +       if (reaper_vxi && reaper_vxi != vxi) {
15247 +               vxwprintk(1,
15248 +                       "Unsuitable reaper [" VS_Q("%s") ",%u:#%u] "
15249 +                       "for [xid #%u]",
15250 +                       p->comm, p->pid, p->xid, vx_current_xid());
15251 +               goto out;
15252 +       }
15253 +
15254 +       /* set new child reaper */
15255 +       get_task_struct(p);
15256 +       vxi->vx_reaper = p;
15257 +       put_task_struct(old_reaper);
15258 +out:
15259 +       put_vx_info(reaper_vxi);
15260 +       return 0;
15261 +}
15262 +
15263 +int vx_set_init(struct vx_info *vxi, struct task_struct *p)
15264 +{
15265 +       if (!vxi)
15266 +               return -EINVAL;
15267 +
15268 +       vxdprintk(VXD_CBIT(xid, 6),
15269 +               "vx_set_init(%p[#%d],%p[#%d,%d,%d])",
15270 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
15271 +
15272 +       vxi->vx_flags &= ~VXF_STATE_INIT;
15273 +       // vxi->vx_initpid = p->tgid;
15274 +       vxi->vx_initpid = p->pid;
15275 +       return 0;
15276 +}
15277 +
15278 +void vx_exit_init(struct vx_info *vxi, struct task_struct *p, int code)
15279 +{
15280 +       vxdprintk(VXD_CBIT(xid, 6),
15281 +               "vx_exit_init(%p[#%d],%p[#%d,%d,%d])",
15282 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
15283 +
15284 +       vxi->exit_code = code;
15285 +       vxi->vx_initpid = 0;
15286 +}
15287 +
15288 +
15289 +void vx_set_persistent(struct vx_info *vxi)
15290 +{
15291 +       vxdprintk(VXD_CBIT(xid, 6),
15292 +               "vx_set_persistent(%p[#%d])", vxi, vxi->vx_id);
15293 +
15294 +       get_vx_info(vxi);
15295 +       claim_vx_info(vxi, NULL);
15296 +}
15297 +
15298 +void vx_clear_persistent(struct vx_info *vxi)
15299 +{
15300 +       vxdprintk(VXD_CBIT(xid, 6),
15301 +               "vx_clear_persistent(%p[#%d])", vxi, vxi->vx_id);
15302 +
15303 +       release_vx_info(vxi, NULL);
15304 +       put_vx_info(vxi);
15305 +}
15306 +
15307 +void vx_update_persistent(struct vx_info *vxi)
15308 +{
15309 +       if (vx_info_flags(vxi, VXF_PERSISTENT, 0))
15310 +               vx_set_persistent(vxi);
15311 +       else
15312 +               vx_clear_persistent(vxi);
15313 +}
15314 +
15315 +
15316 +/*     task must be current or locked          */
15317 +
15318 +void   exit_vx_info(struct task_struct *p, int code)
15319 +{
15320 +       struct vx_info *vxi = p->vx_info;
15321 +
15322 +       if (vxi) {
15323 +               atomic_dec(&vxi->cvirt.nr_threads);
15324 +               vx_nproc_dec(p);
15325 +
15326 +               vxi->exit_code = code;
15327 +               release_vx_info(vxi, p);
15328 +       }
15329 +}
15330 +
15331 +void   exit_vx_info_early(struct task_struct *p, int code)
15332 +{
15333 +       struct vx_info *vxi = p->vx_info;
15334 +
15335 +       if (vxi) {
15336 +               if (vxi->vx_initpid == p->pid)
15337 +                       vx_exit_init(vxi, p, code);
15338 +               if (vxi->vx_reaper == p)
15339 +                       vx_set_reaper(vxi, init_pid_ns.child_reaper);
15340 +       }
15341 +}
15342 +
15343 +
15344 +/* vserver syscall commands below here */
15345 +
15346 +/* taks xid and vx_info functions */
15347 +
15348 +#include <asm/uaccess.h>
15349 +
15350 +
15351 +int vc_task_xid(uint32_t id)
15352 +{
15353 +       vxid_t xid;
15354 +
15355 +       if (id) {
15356 +               struct task_struct *tsk;
15357 +
15358 +               rcu_read_lock();
15359 +               tsk = find_task_by_real_pid(id);
15360 +               xid = (tsk) ? tsk->xid : -ESRCH;
15361 +               rcu_read_unlock();
15362 +       } else
15363 +               xid = vx_current_xid();
15364 +       return xid;
15365 +}
15366 +
15367 +
15368 +int vc_vx_info(struct vx_info *vxi, void __user *data)
15369 +{
15370 +       struct vcmd_vx_info_v0 vc_data;
15371 +
15372 +       vc_data.xid = vxi->vx_id;
15373 +       vc_data.initpid = vxi->vx_initpid;
15374 +
15375 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15376 +               return -EFAULT;
15377 +       return 0;
15378 +}
15379 +
15380 +
15381 +int vc_ctx_stat(struct vx_info *vxi, void __user *data)
15382 +{
15383 +       struct vcmd_ctx_stat_v0 vc_data;
15384 +
15385 +       vc_data.usecnt = atomic_read(&vxi->vx_usecnt);
15386 +       vc_data.tasks = atomic_read(&vxi->vx_tasks);
15387 +
15388 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15389 +               return -EFAULT;
15390 +       return 0;
15391 +}
15392 +
15393 +
15394 +/* context functions */
15395 +
15396 +int vc_ctx_create(uint32_t xid, void __user *data)
15397 +{
15398 +       struct vcmd_ctx_create vc_data = { .flagword = VXF_INIT_SET };
15399 +       struct vx_info *new_vxi;
15400 +       int ret;
15401 +
15402 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
15403 +               return -EFAULT;
15404 +
15405 +       if ((xid > MAX_S_CONTEXT) || (xid < 2))
15406 +               return -EINVAL;
15407 +
15408 +       new_vxi = __create_vx_info(xid);
15409 +       if (IS_ERR(new_vxi))
15410 +               return PTR_ERR(new_vxi);
15411 +
15412 +       /* initial flags */
15413 +       new_vxi->vx_flags = vc_data.flagword;
15414 +
15415 +       ret = -ENOEXEC;
15416 +       if (vs_state_change(new_vxi, VSC_STARTUP))
15417 +               goto out;
15418 +
15419 +       ret = vx_migrate_task(current, new_vxi, (!data));
15420 +       if (ret)
15421 +               goto out;
15422 +
15423 +       /* return context id on success */
15424 +       ret = new_vxi->vx_id;
15425 +
15426 +       /* get a reference for persistent contexts */
15427 +       if ((vc_data.flagword & VXF_PERSISTENT))
15428 +               vx_set_persistent(new_vxi);
15429 +out:
15430 +       release_vx_info(new_vxi, NULL);
15431 +       put_vx_info(new_vxi);
15432 +       return ret;
15433 +}
15434 +
15435 +
15436 +int vc_ctx_migrate(struct vx_info *vxi, void __user *data)
15437 +{
15438 +       struct vcmd_ctx_migrate vc_data = { .flagword = 0 };
15439 +       int ret;
15440 +
15441 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
15442 +               return -EFAULT;
15443 +
15444 +       ret = vx_migrate_task(current, vxi, 0);
15445 +       if (ret)
15446 +               return ret;
15447 +       if (vc_data.flagword & VXM_SET_INIT)
15448 +               ret = vx_set_init(vxi, current);
15449 +       if (ret)
15450 +               return ret;
15451 +       if (vc_data.flagword & VXM_SET_REAPER)
15452 +               ret = vx_set_reaper(vxi, current);
15453 +       return ret;
15454 +}
15455 +
15456 +
15457 +int vc_get_cflags(struct vx_info *vxi, void __user *data)
15458 +{
15459 +       struct vcmd_ctx_flags_v0 vc_data;
15460 +
15461 +       vc_data.flagword = vxi->vx_flags;
15462 +
15463 +       /* special STATE flag handling */
15464 +       vc_data.mask = vs_mask_flags(~0ULL, vxi->vx_flags, VXF_ONE_TIME);
15465 +
15466 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15467 +               return -EFAULT;
15468 +       return 0;
15469 +}
15470 +
15471 +int vc_set_cflags(struct vx_info *vxi, void __user *data)
15472 +{
15473 +       struct vcmd_ctx_flags_v0 vc_data;
15474 +       uint64_t mask, trigger;
15475 +
15476 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15477 +               return -EFAULT;
15478 +
15479 +       /* special STATE flag handling */
15480 +       mask = vs_mask_mask(vc_data.mask, vxi->vx_flags, VXF_ONE_TIME);
15481 +       trigger = (mask & vxi->vx_flags) ^ (mask & vc_data.flagword);
15482 +
15483 +       if (vxi == current_vx_info()) {
15484 +               /* if (trigger & VXF_STATE_SETUP)
15485 +                       vx_mask_cap_bset(vxi, current); */
15486 +               if (trigger & VXF_STATE_INIT) {
15487 +                       int ret;
15488 +
15489 +                       ret = vx_set_init(vxi, current);
15490 +                       if (ret)
15491 +                               return ret;
15492 +                       ret = vx_set_reaper(vxi, current);
15493 +                       if (ret)
15494 +                               return ret;
15495 +               }
15496 +       }
15497 +
15498 +       vxi->vx_flags = vs_mask_flags(vxi->vx_flags,
15499 +               vc_data.flagword, mask);
15500 +       if (trigger & VXF_PERSISTENT)
15501 +               vx_update_persistent(vxi);
15502 +
15503 +       return 0;
15504 +}
15505 +
15506 +
15507 +static inline uint64_t caps_from_cap_t(kernel_cap_t c)
15508 +{
15509 +       uint64_t v = c.cap[0] | ((uint64_t)c.cap[1] << 32);
15510 +
15511 +       // printk("caps_from_cap_t(%08x:%08x) = %016llx\n", c.cap[1], c.cap[0], v);
15512 +       return v;
15513 +}
15514 +
15515 +static inline kernel_cap_t cap_t_from_caps(uint64_t v)
15516 +{
15517 +       kernel_cap_t c = __cap_empty_set;
15518 +
15519 +       c.cap[0] = v & 0xFFFFFFFF;
15520 +       c.cap[1] = (v >> 32) & 0xFFFFFFFF;
15521 +
15522 +       // printk("cap_t_from_caps(%016llx) = %08x:%08x\n", v, c.cap[1], c.cap[0]);
15523 +       return c;
15524 +}
15525 +
15526 +
15527 +static int do_get_caps(struct vx_info *vxi, uint64_t *bcaps, uint64_t *ccaps)
15528 +{
15529 +       if (bcaps)
15530 +               *bcaps = caps_from_cap_t(vxi->vx_bcaps);
15531 +       if (ccaps)
15532 +               *ccaps = vxi->vx_ccaps;
15533 +
15534 +       return 0;
15535 +}
15536 +
15537 +int vc_get_ccaps(struct vx_info *vxi, void __user *data)
15538 +{
15539 +       struct vcmd_ctx_caps_v1 vc_data;
15540 +       int ret;
15541 +
15542 +       ret = do_get_caps(vxi, NULL, &vc_data.ccaps);
15543 +       if (ret)
15544 +               return ret;
15545 +       vc_data.cmask = ~0ULL;
15546 +
15547 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15548 +               return -EFAULT;
15549 +       return 0;
15550 +}
15551 +
15552 +static int do_set_caps(struct vx_info *vxi,
15553 +       uint64_t bcaps, uint64_t bmask, uint64_t ccaps, uint64_t cmask)
15554 +{
15555 +       uint64_t bcold = caps_from_cap_t(vxi->vx_bcaps);
15556 +
15557 +#if 0
15558 +       printk("do_set_caps(%16llx, %16llx, %16llx, %16llx)\n",
15559 +               bcaps, bmask, ccaps, cmask);
15560 +#endif
15561 +       vxi->vx_bcaps = cap_t_from_caps(
15562 +               vs_mask_flags(bcold, bcaps, bmask));
15563 +       vxi->vx_ccaps = vs_mask_flags(vxi->vx_ccaps, ccaps, cmask);
15564 +
15565 +       return 0;
15566 +}
15567 +
15568 +int vc_set_ccaps(struct vx_info *vxi, void __user *data)
15569 +{
15570 +       struct vcmd_ctx_caps_v1 vc_data;
15571 +
15572 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15573 +               return -EFAULT;
15574 +
15575 +       return do_set_caps(vxi, 0, 0, vc_data.ccaps, vc_data.cmask);
15576 +}
15577 +
15578 +int vc_get_bcaps(struct vx_info *vxi, void __user *data)
15579 +{
15580 +       struct vcmd_bcaps vc_data;
15581 +       int ret;
15582 +
15583 +       ret = do_get_caps(vxi, &vc_data.bcaps, NULL);
15584 +       if (ret)
15585 +               return ret;
15586 +       vc_data.bmask = ~0ULL;
15587 +
15588 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15589 +               return -EFAULT;
15590 +       return 0;
15591 +}
15592 +
15593 +int vc_set_bcaps(struct vx_info *vxi, void __user *data)
15594 +{
15595 +       struct vcmd_bcaps vc_data;
15596 +
15597 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15598 +               return -EFAULT;
15599 +
15600 +       return do_set_caps(vxi, vc_data.bcaps, vc_data.bmask, 0, 0);
15601 +}
15602 +
15603 +
15604 +int vc_get_umask(struct vx_info *vxi, void __user *data)
15605 +{
15606 +       struct vcmd_umask vc_data;
15607 +
15608 +       vc_data.umask = vxi->vx_umask;
15609 +       vc_data.mask = ~0ULL;
15610 +
15611 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15612 +               return -EFAULT;
15613 +       return 0;
15614 +}
15615 +
15616 +int vc_set_umask(struct vx_info *vxi, void __user *data)
15617 +{
15618 +       struct vcmd_umask vc_data;
15619 +
15620 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15621 +               return -EFAULT;
15622 +
15623 +       vxi->vx_umask = vs_mask_flags(vxi->vx_umask,
15624 +               vc_data.umask, vc_data.mask);
15625 +       return 0;
15626 +}
15627 +
15628 +
15629 +int vc_get_wmask(struct vx_info *vxi, void __user *data)
15630 +{
15631 +       struct vcmd_wmask vc_data;
15632 +
15633 +       vc_data.wmask = vxi->vx_wmask;
15634 +       vc_data.mask = ~0ULL;
15635 +
15636 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15637 +               return -EFAULT;
15638 +       return 0;
15639 +}
15640 +
15641 +int vc_set_wmask(struct vx_info *vxi, void __user *data)
15642 +{
15643 +       struct vcmd_wmask vc_data;
15644 +
15645 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15646 +               return -EFAULT;
15647 +
15648 +       vxi->vx_wmask = vs_mask_flags(vxi->vx_wmask,
15649 +               vc_data.wmask, vc_data.mask);
15650 +       return 0;
15651 +}
15652 +
15653 +
15654 +int vc_get_badness(struct vx_info *vxi, void __user *data)
15655 +{
15656 +       struct vcmd_badness_v0 vc_data;
15657 +
15658 +       vc_data.bias = vxi->vx_badness_bias;
15659 +
15660 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15661 +               return -EFAULT;
15662 +       return 0;
15663 +}
15664 +
15665 +int vc_set_badness(struct vx_info *vxi, void __user *data)
15666 +{
15667 +       struct vcmd_badness_v0 vc_data;
15668 +
15669 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15670 +               return -EFAULT;
15671 +
15672 +       vxi->vx_badness_bias = vc_data.bias;
15673 +       return 0;
15674 +}
15675 +
15676 +#include <linux/module.h>
15677 +
15678 +EXPORT_SYMBOL_GPL(free_vx_info);
15679 +
15680 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cvirt.c linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt.c
15681 --- linux-4.4.113/kernel/vserver/cvirt.c        1970-01-01 00:00:00.000000000 +0000
15682 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt.c      2018-01-09 22:27:39.000000000 +0000
15683 @@ -0,0 +1,313 @@
15684 +/*
15685 + *  linux/kernel/vserver/cvirt.c
15686 + *
15687 + *  Virtual Server: Context Virtualization
15688 + *
15689 + *  Copyright (C) 2004-2007  Herbert Pötzl
15690 + *
15691 + *  V0.01  broken out from limit.c
15692 + *  V0.02  added utsname stuff
15693 + *  V0.03  changed vcmds to vxi arg
15694 + *
15695 + */
15696 +
15697 +#include <linux/types.h>
15698 +#include <linux/utsname.h>
15699 +#include <linux/vs_cvirt.h>
15700 +#include <linux/vserver/switch.h>
15701 +#include <linux/vserver/cvirt_cmd.h>
15702 +
15703 +#include <asm/uaccess.h>
15704 +
15705 +
15706 +void vx_vsi_boottime(struct timespec *boottime)
15707 +{
15708 +       struct vx_info *vxi = current_vx_info();
15709 +
15710 +       set_normalized_timespec(boottime,
15711 +               boottime->tv_sec + vxi->cvirt.bias_uptime.tv_sec,
15712 +               boottime->tv_nsec + vxi->cvirt.bias_uptime.tv_nsec);
15713 +       return;
15714 +}
15715 +
15716 +void vx_vsi_uptime(struct timespec *uptime, struct timespec *idle)
15717 +{
15718 +       struct vx_info *vxi = current_vx_info();
15719 +
15720 +       set_normalized_timespec(uptime,
15721 +               uptime->tv_sec - vxi->cvirt.bias_uptime.tv_sec,
15722 +               uptime->tv_nsec - vxi->cvirt.bias_uptime.tv_nsec);
15723 +       if (!idle)
15724 +               return;
15725 +       set_normalized_timespec(idle,
15726 +               idle->tv_sec - vxi->cvirt.bias_idle.tv_sec,
15727 +               idle->tv_nsec - vxi->cvirt.bias_idle.tv_nsec);
15728 +       return;
15729 +}
15730 +
15731 +uint64_t vx_idle_jiffies(void)
15732 +{
15733 +       return init_task.utime + init_task.stime;
15734 +}
15735 +
15736 +
15737 +
15738 +static inline uint32_t __update_loadavg(uint32_t load,
15739 +       int wsize, int delta, int n)
15740 +{
15741 +       unsigned long long calc, prev;
15742 +
15743 +       /* just set it to n */
15744 +       if (unlikely(delta >= wsize))
15745 +               return (n << FSHIFT);
15746 +
15747 +       calc = delta * n;
15748 +       calc <<= FSHIFT;
15749 +       prev = (wsize - delta);
15750 +       prev *= load;
15751 +       calc += prev;
15752 +       do_div(calc, wsize);
15753 +       return calc;
15754 +}
15755 +
15756 +
15757 +void vx_update_load(struct vx_info *vxi)
15758 +{
15759 +       uint32_t now, last, delta;
15760 +       unsigned int nr_running, nr_uninterruptible;
15761 +       unsigned int total;
15762 +       unsigned long flags;
15763 +
15764 +       spin_lock_irqsave(&vxi->cvirt.load_lock, flags);
15765 +
15766 +       now = jiffies;
15767 +       last = vxi->cvirt.load_last;
15768 +       delta = now - last;
15769 +
15770 +       if (delta < 5*HZ)
15771 +               goto out;
15772 +
15773 +       nr_running = atomic_read(&vxi->cvirt.nr_running);
15774 +       nr_uninterruptible = atomic_read(&vxi->cvirt.nr_uninterruptible);
15775 +       total = nr_running + nr_uninterruptible;
15776 +
15777 +       vxi->cvirt.load[0] = __update_loadavg(vxi->cvirt.load[0],
15778 +               60*HZ, delta, total);
15779 +       vxi->cvirt.load[1] = __update_loadavg(vxi->cvirt.load[1],
15780 +               5*60*HZ, delta, total);
15781 +       vxi->cvirt.load[2] = __update_loadavg(vxi->cvirt.load[2],
15782 +               15*60*HZ, delta, total);
15783 +
15784 +       vxi->cvirt.load_last = now;
15785 +out:
15786 +       atomic_inc(&vxi->cvirt.load_updates);
15787 +       spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags);
15788 +}
15789 +
15790 +
15791 +/*
15792 + * Commands to do_syslog:
15793 + *
15794 + *      0 -- Close the log.  Currently a NOP.
15795 + *      1 -- Open the log. Currently a NOP.
15796 + *      2 -- Read from the log.
15797 + *      3 -- Read all messages remaining in the ring buffer.
15798 + *      4 -- Read and clear all messages remaining in the ring buffer
15799 + *      5 -- Clear ring buffer.
15800 + *      6 -- Disable printk's to console
15801 + *      7 -- Enable printk's to console
15802 + *      8 -- Set level of messages printed to console
15803 + *      9 -- Return number of unread characters in the log buffer
15804 + *     10 -- Return size of the log buffer
15805 + */
15806 +int vx_do_syslog(int type, char __user *buf, int len)
15807 +{
15808 +       int error = 0;
15809 +       int do_clear = 0;
15810 +       struct vx_info *vxi = current_vx_info();
15811 +       struct _vx_syslog *log;
15812 +
15813 +       if (!vxi)
15814 +               return -EINVAL;
15815 +       log = &vxi->cvirt.syslog;
15816 +
15817 +       switch (type) {
15818 +       case 0:         /* Close log */
15819 +       case 1:         /* Open log */
15820 +               break;
15821 +       case 2:         /* Read from log */
15822 +               error = wait_event_interruptible(log->log_wait,
15823 +                       (log->log_start - log->log_end));
15824 +               if (error)
15825 +                       break;
15826 +               spin_lock_irq(&log->logbuf_lock);
15827 +               spin_unlock_irq(&log->logbuf_lock);
15828 +               break;
15829 +       case 4:         /* Read/clear last kernel messages */
15830 +               do_clear = 1;
15831 +               /* fall through */
15832 +       case 3:         /* Read last kernel messages */
15833 +               return 0;
15834 +
15835 +       case 5:         /* Clear ring buffer */
15836 +               return 0;
15837 +
15838 +       case 6:         /* Disable logging to console */
15839 +       case 7:         /* Enable logging to console */
15840 +       case 8:         /* Set level of messages printed to console */
15841 +               break;
15842 +
15843 +       case 9:         /* Number of chars in the log buffer */
15844 +               return 0;
15845 +       case 10:        /* Size of the log buffer */
15846 +               return 0;
15847 +       default:
15848 +               error = -EINVAL;
15849 +               break;
15850 +       }
15851 +       return error;
15852 +}
15853 +
15854 +
15855 +/* virtual host info names */
15856 +
15857 +static char *vx_vhi_name(struct vx_info *vxi, int id)
15858 +{
15859 +       struct nsproxy *nsproxy;
15860 +       struct uts_namespace *uts;
15861 +
15862 +       if (id == VHIN_CONTEXT)
15863 +               return vxi->vx_name;
15864 +
15865 +       nsproxy = vxi->space[0].vx_nsproxy;
15866 +       if (!nsproxy)
15867 +               return NULL;
15868 +
15869 +       uts = nsproxy->uts_ns;
15870 +       if (!uts)
15871 +               return NULL;
15872 +
15873 +       switch (id) {
15874 +       case VHIN_SYSNAME:
15875 +               return uts->name.sysname;
15876 +       case VHIN_NODENAME:
15877 +               return uts->name.nodename;
15878 +       case VHIN_RELEASE:
15879 +               return uts->name.release;
15880 +       case VHIN_VERSION:
15881 +               return uts->name.version;
15882 +       case VHIN_MACHINE:
15883 +               return uts->name.machine;
15884 +       case VHIN_DOMAINNAME:
15885 +               return uts->name.domainname;
15886 +       default:
15887 +               return NULL;
15888 +       }
15889 +       return NULL;
15890 +}
15891 +
15892 +int vc_set_vhi_name(struct vx_info *vxi, void __user *data)
15893 +{
15894 +       struct vcmd_vhi_name_v0 vc_data;
15895 +       char *name;
15896 +
15897 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15898 +               return -EFAULT;
15899 +
15900 +       name = vx_vhi_name(vxi, vc_data.field);
15901 +       if (!name)
15902 +               return -EINVAL;
15903 +
15904 +       memcpy(name, vc_data.name, 65);
15905 +       return 0;
15906 +}
15907 +
15908 +int vc_get_vhi_name(struct vx_info *vxi, void __user *data)
15909 +{
15910 +       struct vcmd_vhi_name_v0 vc_data;
15911 +       char *name;
15912 +
15913 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15914 +               return -EFAULT;
15915 +
15916 +       name = vx_vhi_name(vxi, vc_data.field);
15917 +       if (!name)
15918 +               return -EINVAL;
15919 +
15920 +       memcpy(vc_data.name, name, 65);
15921 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15922 +               return -EFAULT;
15923 +       return 0;
15924 +}
15925 +
15926 +
15927 +int vc_virt_stat(struct vx_info *vxi, void __user *data)
15928 +{
15929 +       struct vcmd_virt_stat_v0 vc_data;
15930 +       struct _vx_cvirt *cvirt = &vxi->cvirt;
15931 +       struct timespec uptime;
15932 +
15933 +       ktime_get_ts(&uptime);
15934 +       set_normalized_timespec(&uptime,
15935 +               uptime.tv_sec - cvirt->bias_uptime.tv_sec,
15936 +               uptime.tv_nsec - cvirt->bias_uptime.tv_nsec);
15937 +
15938 +       vc_data.offset = timespec_to_ns(&cvirt->bias_ts);
15939 +       vc_data.uptime = timespec_to_ns(&uptime);
15940 +       vc_data.nr_threads = atomic_read(&cvirt->nr_threads);
15941 +       vc_data.nr_running = atomic_read(&cvirt->nr_running);
15942 +       vc_data.nr_uninterruptible = atomic_read(&cvirt->nr_uninterruptible);
15943 +       vc_data.nr_onhold = atomic_read(&cvirt->nr_onhold);
15944 +       vc_data.nr_forks = atomic_read(&cvirt->total_forks);
15945 +       vc_data.load[0] = cvirt->load[0];
15946 +       vc_data.load[1] = cvirt->load[1];
15947 +       vc_data.load[2] = cvirt->load[2];
15948 +
15949 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15950 +               return -EFAULT;
15951 +       return 0;
15952 +}
15953 +
15954 +
15955 +#ifdef CONFIG_VSERVER_VTIME
15956 +
15957 +/* virtualized time base */
15958 +
15959 +void vx_adjust_timespec(struct timespec *ts)
15960 +{
15961 +       struct vx_info *vxi;
15962 +
15963 +       if (!vx_flags(VXF_VIRT_TIME, 0))
15964 +               return;
15965 +
15966 +       vxi = current_vx_info();
15967 +       ts->tv_sec += vxi->cvirt.bias_ts.tv_sec;
15968 +       ts->tv_nsec += vxi->cvirt.bias_ts.tv_nsec;
15969 +
15970 +       if (ts->tv_nsec >= NSEC_PER_SEC) {
15971 +               ts->tv_sec++;
15972 +               ts->tv_nsec -= NSEC_PER_SEC;
15973 +       } else if (ts->tv_nsec < 0) {
15974 +               ts->tv_sec--;
15975 +               ts->tv_nsec += NSEC_PER_SEC;
15976 +       }
15977 +}
15978 +
15979 +int vx_settimeofday(const struct timespec *ts)
15980 +{
15981 +       struct timespec ats, delta;
15982 +       struct vx_info *vxi;
15983 +
15984 +       if (!vx_flags(VXF_VIRT_TIME, 0))
15985 +               return do_settimeofday(ts);
15986 +
15987 +       getnstimeofday(&ats);
15988 +       delta = timespec_sub(*ts, ats);
15989 +
15990 +       vxi = current_vx_info();
15991 +       vxi->cvirt.bias_ts = timespec_add(vxi->cvirt.bias_ts, delta);
15992 +       return 0;
15993 +}
15994 +
15995 +#endif
15996 +
15997 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cvirt_init.h linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt_init.h
15998 --- linux-4.4.113/kernel/vserver/cvirt_init.h   1970-01-01 00:00:00.000000000 +0000
15999 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt_init.h 2018-01-09 22:16:00.000000000 +0000
16000 @@ -0,0 +1,70 @@
16001 +
16002 +
16003 +extern uint64_t vx_idle_jiffies(void);
16004 +
16005 +static inline void vx_info_init_cvirt(struct _vx_cvirt *cvirt)
16006 +{
16007 +       uint64_t idle_jiffies = vx_idle_jiffies();
16008 +       uint64_t nsuptime;
16009 +
16010 +       ktime_get_ts(&cvirt->bias_uptime);
16011 +       nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec
16012 +               * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec;
16013 +       cvirt->bias_clock = nsec_to_clock_t(nsuptime);
16014 +       cvirt->bias_ts.tv_sec = 0;
16015 +       cvirt->bias_ts.tv_nsec = 0;
16016 +
16017 +       jiffies_to_timespec(idle_jiffies, &cvirt->bias_idle);
16018 +       atomic_set(&cvirt->nr_threads, 0);
16019 +       atomic_set(&cvirt->nr_running, 0);
16020 +       atomic_set(&cvirt->nr_uninterruptible, 0);
16021 +       atomic_set(&cvirt->nr_onhold, 0);
16022 +
16023 +       spin_lock_init(&cvirt->load_lock);
16024 +       cvirt->load_last = jiffies;
16025 +       atomic_set(&cvirt->load_updates, 0);
16026 +       cvirt->load[0] = 0;
16027 +       cvirt->load[1] = 0;
16028 +       cvirt->load[2] = 0;
16029 +       atomic_set(&cvirt->total_forks, 0);
16030 +
16031 +       spin_lock_init(&cvirt->syslog.logbuf_lock);
16032 +       init_waitqueue_head(&cvirt->syslog.log_wait);
16033 +       cvirt->syslog.log_start = 0;
16034 +       cvirt->syslog.log_end = 0;
16035 +       cvirt->syslog.con_start = 0;
16036 +       cvirt->syslog.logged_chars = 0;
16037 +}
16038 +
16039 +static inline
16040 +void vx_info_init_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
16041 +{
16042 +       // cvirt_pc->cpustat = { 0 };
16043 +}
16044 +
16045 +static inline void vx_info_exit_cvirt(struct _vx_cvirt *cvirt)
16046 +{
16047 +#ifdef CONFIG_VSERVER_WARN
16048 +       int value;
16049 +#endif
16050 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_threads)),
16051 +               "!!! cvirt: %p[nr_threads] = %d on exit.",
16052 +               cvirt, value);
16053 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_running)),
16054 +               "!!! cvirt: %p[nr_running] = %d on exit.",
16055 +               cvirt, value);
16056 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_uninterruptible)),
16057 +               "!!! cvirt: %p[nr_uninterruptible] = %d on exit.",
16058 +               cvirt, value);
16059 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_onhold)),
16060 +               "!!! cvirt: %p[nr_onhold] = %d on exit.",
16061 +               cvirt, value);
16062 +       return;
16063 +}
16064 +
16065 +static inline
16066 +void vx_info_exit_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
16067 +{
16068 +       return;
16069 +}
16070 +
16071 diff -NurpP --minimal linux-4.4.113/kernel/vserver/cvirt_proc.h linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt_proc.h
16072 --- linux-4.4.113/kernel/vserver/cvirt_proc.h   1970-01-01 00:00:00.000000000 +0000
16073 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/cvirt_proc.h 2018-01-09 16:36:34.000000000 +0000
16074 @@ -0,0 +1,123 @@
16075 +#ifndef _VX_CVIRT_PROC_H
16076 +#define _VX_CVIRT_PROC_H
16077 +
16078 +#include <linux/nsproxy.h>
16079 +#include <linux/mnt_namespace.h>
16080 +#include <linux/ipc_namespace.h>
16081 +#include <linux/utsname.h>
16082 +#include <linux/ipc.h>
16083 +
16084 +extern int vx_info_mnt_namespace(struct mnt_namespace *, char *);
16085 +
16086 +static inline
16087 +int vx_info_proc_nsproxy(struct nsproxy *nsproxy, char *buffer)
16088 +{
16089 +       struct mnt_namespace *ns;
16090 +       struct uts_namespace *uts;
16091 +       struct ipc_namespace *ipc;
16092 +       int length = 0;
16093 +
16094 +       if (!nsproxy)
16095 +               goto out;
16096 +
16097 +       length += sprintf(buffer + length,
16098 +               "NSProxy:\t%p [%p,%p,%p]\n",
16099 +               nsproxy, nsproxy->mnt_ns,
16100 +               nsproxy->uts_ns, nsproxy->ipc_ns);
16101 +
16102 +       ns = nsproxy->mnt_ns;
16103 +       if (!ns)
16104 +               goto skip_ns;
16105 +
16106 +       length += vx_info_mnt_namespace(ns, buffer + length);
16107 +
16108 +skip_ns:
16109 +
16110 +       uts = nsproxy->uts_ns;
16111 +       if (!uts)
16112 +               goto skip_uts;
16113 +
16114 +       length += sprintf(buffer + length,
16115 +               "SysName:\t%.*s\n"
16116 +               "NodeName:\t%.*s\n"
16117 +               "Release:\t%.*s\n"
16118 +               "Version:\t%.*s\n"
16119 +               "Machine:\t%.*s\n"
16120 +               "DomainName:\t%.*s\n",
16121 +               __NEW_UTS_LEN, uts->name.sysname,
16122 +               __NEW_UTS_LEN, uts->name.nodename,
16123 +               __NEW_UTS_LEN, uts->name.release,
16124 +               __NEW_UTS_LEN, uts->name.version,
16125 +               __NEW_UTS_LEN, uts->name.machine,
16126 +               __NEW_UTS_LEN, uts->name.domainname);
16127 +skip_uts:
16128 +
16129 +       ipc = nsproxy->ipc_ns;
16130 +       if (!ipc)
16131 +               goto skip_ipc;
16132 +
16133 +       length += sprintf(buffer + length,
16134 +               "SEMS:\t\t%d %d %d %d  %d\n"
16135 +               "MSG:\t\t%d %d %d\n"
16136 +               "SHM:\t\t%lu %lu  %d %ld\n",
16137 +               ipc->sem_ctls[0], ipc->sem_ctls[1],
16138 +               ipc->sem_ctls[2], ipc->sem_ctls[3],
16139 +               ipc->used_sems,
16140 +               ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni,
16141 +               (unsigned long)ipc->shm_ctlmax,
16142 +               (unsigned long)ipc->shm_ctlall,
16143 +               ipc->shm_ctlmni, ipc->shm_tot);
16144 +skip_ipc:
16145 +out:
16146 +       return length;
16147 +}
16148 +
16149 +
16150 +#include <linux/sched.h>
16151 +
16152 +#define LOAD_INT(x) ((x) >> FSHIFT)
16153 +#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1 - 1)) * 100)
16154 +
16155 +static inline
16156 +int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer)
16157 +{
16158 +       int length = 0;
16159 +       int a, b, c;
16160 +
16161 +       length += sprintf(buffer + length,
16162 +               "BiasUptime:\t%lu.%02lu\n",
16163 +               (unsigned long)cvirt->bias_uptime.tv_sec,
16164 +               (cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
16165 +
16166 +       a = cvirt->load[0] + (FIXED_1 / 200);
16167 +       b = cvirt->load[1] + (FIXED_1 / 200);
16168 +       c = cvirt->load[2] + (FIXED_1 / 200);
16169 +       length += sprintf(buffer + length,
16170 +               "nr_threads:\t%d\n"
16171 +               "nr_running:\t%d\n"
16172 +               "nr_unintr:\t%d\n"
16173 +               "nr_onhold:\t%d\n"
16174 +               "load_updates:\t%d\n"
16175 +               "loadavg:\t%d.%02d %d.%02d %d.%02d\n"
16176 +               "total_forks:\t%d\n",
16177 +               atomic_read(&cvirt->nr_threads),
16178 +               atomic_read(&cvirt->nr_running),
16179 +               atomic_read(&cvirt->nr_uninterruptible),
16180 +               atomic_read(&cvirt->nr_onhold),
16181 +               atomic_read(&cvirt->load_updates),
16182 +               LOAD_INT(a), LOAD_FRAC(a),
16183 +               LOAD_INT(b), LOAD_FRAC(b),
16184 +               LOAD_INT(c), LOAD_FRAC(c),
16185 +               atomic_read(&cvirt->total_forks));
16186 +       return length;
16187 +}
16188 +
16189 +static inline
16190 +int vx_info_proc_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc,
16191 +       char *buffer, int cpu)
16192 +{
16193 +       int length = 0;
16194 +       return length;
16195 +}
16196 +
16197 +#endif /* _VX_CVIRT_PROC_H */
16198 diff -NurpP --minimal linux-4.4.113/kernel/vserver/debug.c linux-4.4.113-vs2.3.9.6/kernel/vserver/debug.c
16199 --- linux-4.4.113/kernel/vserver/debug.c        1970-01-01 00:00:00.000000000 +0000
16200 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/debug.c      2018-01-09 16:36:34.000000000 +0000
16201 @@ -0,0 +1,32 @@
16202 +/*
16203 + *  kernel/vserver/debug.c
16204 + *
16205 + *  Copyright (C) 2005-2007 Herbert Pötzl
16206 + *
16207 + *  V0.01  vx_info dump support
16208 + *
16209 + */
16210 +
16211 +#include <linux/module.h>
16212 +
16213 +#include <linux/vserver/context.h>
16214 +
16215 +
16216 +void   dump_vx_info(struct vx_info *vxi, int level)
16217 +{
16218 +       printk("vx_info %p[#%d, %d.%d, %4x]\n", vxi, vxi->vx_id,
16219 +               atomic_read(&vxi->vx_usecnt),
16220 +               atomic_read(&vxi->vx_tasks),
16221 +               vxi->vx_state);
16222 +       if (level > 0) {
16223 +               __dump_vx_limit(&vxi->limit);
16224 +               __dump_vx_sched(&vxi->sched);
16225 +               __dump_vx_cvirt(&vxi->cvirt);
16226 +               __dump_vx_cacct(&vxi->cacct);
16227 +       }
16228 +       printk("---\n");
16229 +}
16230 +
16231 +
16232 +EXPORT_SYMBOL_GPL(dump_vx_info);
16233 +
16234 diff -NurpP --minimal linux-4.4.113/kernel/vserver/device.c linux-4.4.113-vs2.3.9.6/kernel/vserver/device.c
16235 --- linux-4.4.113/kernel/vserver/device.c       1970-01-01 00:00:00.000000000 +0000
16236 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/device.c     2018-01-09 16:36:34.000000000 +0000
16237 @@ -0,0 +1,443 @@
16238 +/*
16239 + *  linux/kernel/vserver/device.c
16240 + *
16241 + *  Linux-VServer: Device Support
16242 + *
16243 + *  Copyright (C) 2006  Herbert Pötzl
16244 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
16245 + *
16246 + *  V0.01  device mapping basics
16247 + *  V0.02  added defaults
16248 + *
16249 + */
16250 +
16251 +#include <linux/slab.h>
16252 +#include <linux/rcupdate.h>
16253 +#include <linux/fs.h>
16254 +#include <linux/namei.h>
16255 +#include <linux/hash.h>
16256 +
16257 +#include <asm/errno.h>
16258 +#include <asm/uaccess.h>
16259 +#include <linux/vserver/base.h>
16260 +#include <linux/vserver/debug.h>
16261 +#include <linux/vserver/context.h>
16262 +#include <linux/vserver/device.h>
16263 +#include <linux/vserver/device_cmd.h>
16264 +
16265 +
16266 +#define DMAP_HASH_BITS 4
16267 +
16268 +
16269 +struct vs_mapping {
16270 +       union {
16271 +               struct hlist_node hlist;
16272 +               struct list_head list;
16273 +       } u;
16274 +#define dm_hlist       u.hlist
16275 +#define dm_list                u.list
16276 +       vxid_t xid;
16277 +       dev_t device;
16278 +       struct vx_dmap_target target;
16279 +};
16280 +
16281 +
16282 +static struct hlist_head dmap_main_hash[1 << DMAP_HASH_BITS];
16283 +
16284 +static DEFINE_SPINLOCK(dmap_main_hash_lock);
16285 +
16286 +static struct vx_dmap_target dmap_defaults[2] = {
16287 +       { .flags = DATTR_OPEN },
16288 +       { .flags = DATTR_OPEN },
16289 +};
16290 +
16291 +
16292 +struct kmem_cache *dmap_cachep __read_mostly;
16293 +
16294 +int __init dmap_cache_init(void)
16295 +{
16296 +       dmap_cachep = kmem_cache_create("dmap_cache",
16297 +               sizeof(struct vs_mapping), 0,
16298 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
16299 +       return 0;
16300 +}
16301 +
16302 +__initcall(dmap_cache_init);
16303 +
16304 +
16305 +static inline unsigned int __hashval(dev_t dev, int bits)
16306 +{
16307 +       return hash_long((unsigned long)dev, bits);
16308 +}
16309 +
16310 +
16311 +/*     __hash_mapping()
16312 + *     add the mapping to the hash table
16313 + */
16314 +static inline void __hash_mapping(struct vx_info *vxi, struct vs_mapping *vdm)
16315 +{
16316 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16317 +       struct hlist_head *head, *hash = dmap_main_hash;
16318 +       int device = vdm->device;
16319 +
16320 +       spin_lock(hash_lock);
16321 +       vxdprintk(VXD_CBIT(misc, 8), "__hash_mapping: %p[#%d] %08x:%08x",
16322 +               vxi, vxi ? vxi->vx_id : 0, device, vdm->target.target);
16323 +
16324 +       head = &hash[__hashval(device, DMAP_HASH_BITS)];
16325 +       hlist_add_head(&vdm->dm_hlist, head);
16326 +       spin_unlock(hash_lock);
16327 +}
16328 +
16329 +
16330 +static inline int __mode_to_default(umode_t mode)
16331 +{
16332 +       switch (mode) {
16333 +       case S_IFBLK:
16334 +               return 0;
16335 +       case S_IFCHR:
16336 +               return 1;
16337 +       default:
16338 +               BUG();
16339 +       }
16340 +}
16341 +
16342 +
16343 +/*     __set_default()
16344 + *     set a default
16345 + */
16346 +static inline void __set_default(struct vx_info *vxi, umode_t mode,
16347 +       struct vx_dmap_target *vdmt)
16348 +{
16349 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16350 +       spin_lock(hash_lock);
16351 +
16352 +       if (vxi)
16353 +               vxi->dmap.targets[__mode_to_default(mode)] = *vdmt;
16354 +       else
16355 +               dmap_defaults[__mode_to_default(mode)] = *vdmt;
16356 +
16357 +
16358 +       spin_unlock(hash_lock);
16359 +
16360 +       vxdprintk(VXD_CBIT(misc, 8), "__set_default: %p[#%u] %08x %04x",
16361 +                 vxi, vxi ? vxi->vx_id : 0, vdmt->target, vdmt->flags);
16362 +}
16363 +
16364 +
16365 +/*     __remove_default()
16366 + *     remove a default
16367 + */
16368 +static inline int __remove_default(struct vx_info *vxi, umode_t mode)
16369 +{
16370 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16371 +       spin_lock(hash_lock);
16372 +
16373 +       if (vxi)
16374 +               vxi->dmap.targets[__mode_to_default(mode)].flags = 0;
16375 +       else    /* remove == reset */
16376 +               dmap_defaults[__mode_to_default(mode)].flags = DATTR_OPEN | mode;
16377 +
16378 +       spin_unlock(hash_lock);
16379 +       return 0;
16380 +}
16381 +
16382 +
16383 +/*     __find_mapping()
16384 + *     find a mapping in the hash table
16385 + *
16386 + *     caller must hold hash_lock
16387 + */
16388 +static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode,
16389 +       struct vs_mapping **local, struct vs_mapping **global)
16390 +{
16391 +       struct hlist_head *hash = dmap_main_hash;
16392 +       struct hlist_head *head = &hash[__hashval(device, DMAP_HASH_BITS)];
16393 +       struct hlist_node *pos;
16394 +       struct vs_mapping *vdm;
16395 +
16396 +       *local = NULL;
16397 +       if (global)
16398 +               *global = NULL;
16399 +
16400 +       hlist_for_each(pos, head) {
16401 +               vdm = hlist_entry(pos, struct vs_mapping, dm_hlist);
16402 +
16403 +               if ((vdm->device == device) &&
16404 +                       !((vdm->target.flags ^ mode) & S_IFMT)) {
16405 +                       if (vdm->xid == xid) {
16406 +                               *local = vdm;
16407 +                               return 1;
16408 +                       } else if (global && vdm->xid == 0)
16409 +                               *global = vdm;
16410 +               }
16411 +       }
16412 +
16413 +       if (global && *global)
16414 +               return 0;
16415 +       else
16416 +               return -ENOENT;
16417 +}
16418 +
16419 +
16420 +/*     __lookup_mapping()
16421 + *     find a mapping and store the result in target and flags
16422 + */
16423 +static inline int __lookup_mapping(struct vx_info *vxi,
16424 +       dev_t device, dev_t *target, int *flags, umode_t mode)
16425 +{
16426 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16427 +       struct vs_mapping *vdm, *global;
16428 +       struct vx_dmap_target *vdmt;
16429 +       int ret = 0;
16430 +       vxid_t xid = vxi->vx_id;
16431 +       int index;
16432 +
16433 +       spin_lock(hash_lock);
16434 +       if (__find_mapping(xid, device, mode, &vdm, &global) > 0) {
16435 +               ret = 1;
16436 +               vdmt = &vdm->target;
16437 +               goto found;
16438 +       }
16439 +
16440 +       index = __mode_to_default(mode);
16441 +       if (vxi && vxi->dmap.targets[index].flags) {
16442 +               ret = 2;
16443 +               vdmt = &vxi->dmap.targets[index];
16444 +       } else if (global) {
16445 +               ret = 3;
16446 +               vdmt = &global->target;
16447 +               goto found;
16448 +       } else {
16449 +               ret = 4;
16450 +               vdmt = &dmap_defaults[index];
16451 +       }
16452 +
16453 +found:
16454 +       if (target && (vdmt->flags & DATTR_REMAP))
16455 +               *target = vdmt->target;
16456 +       else if (target)
16457 +               *target = device;
16458 +       if (flags)
16459 +               *flags = vdmt->flags;
16460 +
16461 +       spin_unlock(hash_lock);
16462 +
16463 +       return ret;
16464 +}
16465 +
16466 +
16467 +/*     __remove_mapping()
16468 + *     remove a mapping from the hash table
16469 + */
16470 +static inline int __remove_mapping(struct vx_info *vxi, dev_t device,
16471 +       umode_t mode)
16472 +{
16473 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16474 +       struct vs_mapping *vdm = NULL;
16475 +       int ret = 0;
16476 +
16477 +       spin_lock(hash_lock);
16478 +
16479 +       ret = __find_mapping((vxi ? vxi->vx_id : 0), device, mode, &vdm,
16480 +               NULL);
16481 +       vxdprintk(VXD_CBIT(misc, 8), "__remove_mapping: %p[#%d] %08x %04x",
16482 +               vxi, vxi ? vxi->vx_id : 0, device, mode);
16483 +       if (ret < 0)
16484 +               goto out;
16485 +       hlist_del(&vdm->dm_hlist);
16486 +
16487 +out:
16488 +       spin_unlock(hash_lock);
16489 +       if (vdm)
16490 +               kmem_cache_free(dmap_cachep, vdm);
16491 +       return ret;
16492 +}
16493 +
16494 +
16495 +
16496 +int vs_map_device(struct vx_info *vxi,
16497 +       dev_t device, dev_t *target, umode_t mode)
16498 +{
16499 +       int ret, flags = DATTR_MASK;
16500 +
16501 +       if (!vxi) {
16502 +               if (target)
16503 +                       *target = device;
16504 +               goto out;
16505 +       }
16506 +       ret = __lookup_mapping(vxi, device, target, &flags, mode);
16507 +       vxdprintk(VXD_CBIT(misc, 8), "vs_map_device: %08x target: %08x flags: %04x mode: %04x mapped=%d",
16508 +               device, target ? *target : 0, flags, mode, ret);
16509 +out:
16510 +       return (flags & DATTR_MASK);
16511 +}
16512 +
16513 +
16514 +
16515 +static int do_set_mapping(struct vx_info *vxi,
16516 +       dev_t device, dev_t target, int flags, umode_t mode)
16517 +{
16518 +       if (device) {
16519 +               struct vs_mapping *new;
16520 +
16521 +               new = kmem_cache_alloc(dmap_cachep, GFP_KERNEL);
16522 +               if (!new)
16523 +                       return -ENOMEM;
16524 +
16525 +               INIT_HLIST_NODE(&new->dm_hlist);
16526 +               new->device = device;
16527 +               new->target.target = target;
16528 +               new->target.flags = flags | mode;
16529 +               new->xid = (vxi ? vxi->vx_id : 0);
16530 +
16531 +               vxdprintk(VXD_CBIT(misc, 8), "do_set_mapping: %08x target: %08x flags: %04x", device, target, flags);
16532 +               __hash_mapping(vxi, new);
16533 +       } else {
16534 +               struct vx_dmap_target new = {
16535 +                       .target = target,
16536 +                       .flags = flags | mode,
16537 +               };
16538 +               __set_default(vxi, mode, &new);
16539 +       }
16540 +       return 0;
16541 +}
16542 +
16543 +
16544 +static int do_unset_mapping(struct vx_info *vxi,
16545 +       dev_t device, dev_t target, int flags, umode_t mode)
16546 +{
16547 +       int ret = -EINVAL;
16548 +
16549 +       if (device) {
16550 +               ret = __remove_mapping(vxi, device, mode);
16551 +               if (ret < 0)
16552 +                       goto out;
16553 +       } else {
16554 +               ret = __remove_default(vxi, mode);
16555 +               if (ret < 0)
16556 +                       goto out;
16557 +       }
16558 +
16559 +out:
16560 +       return ret;
16561 +}
16562 +
16563 +
16564 +static inline int __user_device(const char __user *name, dev_t *dev,
16565 +       umode_t *mode)
16566 +{
16567 +       struct path path;
16568 +       int ret;
16569 +
16570 +       if (!name) {
16571 +               *dev = 0;
16572 +               return 0;
16573 +       }
16574 +       ret = user_lpath(name, &path);
16575 +       if (ret)
16576 +               return ret;
16577 +       if (path.dentry->d_inode) {
16578 +               *dev = path.dentry->d_inode->i_rdev;
16579 +               *mode = path.dentry->d_inode->i_mode;
16580 +       }
16581 +       path_put(&path);
16582 +       return 0;
16583 +}
16584 +
16585 +static inline int __mapping_mode(dev_t device, dev_t target,
16586 +       umode_t device_mode, umode_t target_mode, umode_t *mode)
16587 +{
16588 +       if (device)
16589 +               *mode = device_mode & S_IFMT;
16590 +       else if (target)
16591 +               *mode = target_mode & S_IFMT;
16592 +       else
16593 +               return -EINVAL;
16594 +
16595 +       /* if both given, device and target mode have to match */
16596 +       if (device && target &&
16597 +               ((device_mode ^ target_mode) & S_IFMT))
16598 +               return -EINVAL;
16599 +       return 0;
16600 +}
16601 +
16602 +
16603 +static inline int do_mapping(struct vx_info *vxi, const char __user *device_path,
16604 +       const char __user *target_path, int flags, int set)
16605 +{
16606 +       dev_t device = ~0, target = ~0;
16607 +       umode_t device_mode = 0, target_mode = 0, mode;
16608 +       int ret;
16609 +
16610 +       ret = __user_device(device_path, &device, &device_mode);
16611 +       if (ret)
16612 +               return ret;
16613 +       ret = __user_device(target_path, &target, &target_mode);
16614 +       if (ret)
16615 +               return ret;
16616 +
16617 +       ret = __mapping_mode(device, target,
16618 +               device_mode, target_mode, &mode);
16619 +       if (ret)
16620 +               return ret;
16621 +
16622 +       if (set)
16623 +               return do_set_mapping(vxi, device, target,
16624 +                       flags, mode);
16625 +       else
16626 +               return do_unset_mapping(vxi, device, target,
16627 +                       flags, mode);
16628 +}
16629 +
16630 +
16631 +int vc_set_mapping(struct vx_info *vxi, void __user *data)
16632 +{
16633 +       struct vcmd_set_mapping_v0 vc_data;
16634 +
16635 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16636 +               return -EFAULT;
16637 +
16638 +       return do_mapping(vxi, vc_data.device, vc_data.target,
16639 +               vc_data.flags, 1);
16640 +}
16641 +
16642 +int vc_unset_mapping(struct vx_info *vxi, void __user *data)
16643 +{
16644 +       struct vcmd_set_mapping_v0 vc_data;
16645 +
16646 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16647 +               return -EFAULT;
16648 +
16649 +       return do_mapping(vxi, vc_data.device, vc_data.target,
16650 +               vc_data.flags, 0);
16651 +}
16652 +
16653 +
16654 +#ifdef CONFIG_COMPAT
16655 +
16656 +int vc_set_mapping_x32(struct vx_info *vxi, void __user *data)
16657 +{
16658 +       struct vcmd_set_mapping_v0_x32 vc_data;
16659 +
16660 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16661 +               return -EFAULT;
16662 +
16663 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
16664 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 1);
16665 +}
16666 +
16667 +int vc_unset_mapping_x32(struct vx_info *vxi, void __user *data)
16668 +{
16669 +       struct vcmd_set_mapping_v0_x32 vc_data;
16670 +
16671 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16672 +               return -EFAULT;
16673 +
16674 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
16675 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 0);
16676 +}
16677 +
16678 +#endif /* CONFIG_COMPAT */
16679 +
16680 +
16681 diff -NurpP --minimal linux-4.4.113/kernel/vserver/dlimit.c linux-4.4.113-vs2.3.9.6/kernel/vserver/dlimit.c
16682 --- linux-4.4.113/kernel/vserver/dlimit.c       1970-01-01 00:00:00.000000000 +0000
16683 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/dlimit.c     2018-01-09 16:36:34.000000000 +0000
16684 @@ -0,0 +1,528 @@
16685 +/*
16686 + *  linux/kernel/vserver/dlimit.c
16687 + *
16688 + *  Virtual Server: Context Disk Limits
16689 + *
16690 + *  Copyright (C) 2004-2009  Herbert Pötzl
16691 + *
16692 + *  V0.01  initial version
16693 + *  V0.02  compat32 splitup
16694 + *  V0.03  extended interface
16695 + *
16696 + */
16697 +
16698 +#include <linux/statfs.h>
16699 +#include <linux/sched.h>
16700 +#include <linux/namei.h>
16701 +#include <linux/vs_tag.h>
16702 +#include <linux/vs_dlimit.h>
16703 +#include <linux/vserver/dlimit_cmd.h>
16704 +#include <linux/slab.h>
16705 +// #include <linux/gfp.h>
16706 +
16707 +#include <asm/uaccess.h>
16708 +
16709 +/*     __alloc_dl_info()
16710 +
16711 +       * allocate an initialized dl_info struct
16712 +       * doesn't make it visible (hash)                        */
16713 +
16714 +static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag)
16715 +{
16716 +       struct dl_info *new = NULL;
16717 +
16718 +       vxdprintk(VXD_CBIT(dlim, 5),
16719 +               "alloc_dl_info(%p,%d)*", sb, tag);
16720 +
16721 +       /* would this benefit from a slab cache? */
16722 +       new = kmalloc(sizeof(struct dl_info), GFP_KERNEL);
16723 +       if (!new)
16724 +               return 0;
16725 +
16726 +       memset(new, 0, sizeof(struct dl_info));
16727 +       new->dl_tag = tag;
16728 +       new->dl_sb = sb;
16729 +       // INIT_RCU_HEAD(&new->dl_rcu);
16730 +       INIT_HLIST_NODE(&new->dl_hlist);
16731 +       spin_lock_init(&new->dl_lock);
16732 +       atomic_set(&new->dl_refcnt, 0);
16733 +       atomic_set(&new->dl_usecnt, 0);
16734 +
16735 +       /* rest of init goes here */
16736 +
16737 +       vxdprintk(VXD_CBIT(dlim, 4),
16738 +               "alloc_dl_info(%p,%d) = %p", sb, tag, new);
16739 +       return new;
16740 +}
16741 +
16742 +/*     __dealloc_dl_info()
16743 +
16744 +       * final disposal of dl_info                             */
16745 +
16746 +static void __dealloc_dl_info(struct dl_info *dli)
16747 +{
16748 +       vxdprintk(VXD_CBIT(dlim, 4),
16749 +               "dealloc_dl_info(%p)", dli);
16750 +
16751 +       dli->dl_hlist.next = LIST_POISON1;
16752 +       dli->dl_tag = -1;
16753 +       dli->dl_sb = 0;
16754 +
16755 +       BUG_ON(atomic_read(&dli->dl_usecnt));
16756 +       BUG_ON(atomic_read(&dli->dl_refcnt));
16757 +
16758 +       kfree(dli);
16759 +}
16760 +
16761 +
16762 +/*     hash table for dl_info hash */
16763 +
16764 +#define DL_HASH_SIZE   13
16765 +
16766 +struct hlist_head dl_info_hash[DL_HASH_SIZE];
16767 +
16768 +static DEFINE_SPINLOCK(dl_info_hash_lock);
16769 +
16770 +
16771 +static inline unsigned int __hashval(struct super_block *sb, vtag_t tag)
16772 +{
16773 +       return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE);
16774 +}
16775 +
16776 +
16777 +
16778 +/*     __hash_dl_info()
16779 +
16780 +       * add the dli to the global hash table
16781 +       * requires the hash_lock to be held                     */
16782 +
16783 +static inline void __hash_dl_info(struct dl_info *dli)
16784 +{
16785 +       struct hlist_head *head;
16786 +
16787 +       vxdprintk(VXD_CBIT(dlim, 6),
16788 +               "__hash_dl_info: %p[#%d]", dli, dli->dl_tag);
16789 +       get_dl_info(dli);
16790 +       head = &dl_info_hash[__hashval(dli->dl_sb, dli->dl_tag)];
16791 +       hlist_add_head_rcu(&dli->dl_hlist, head);
16792 +}
16793 +
16794 +/*     __unhash_dl_info()
16795 +
16796 +       * remove the dli from the global hash table
16797 +       * requires the hash_lock to be held                     */
16798 +
16799 +static inline void __unhash_dl_info(struct dl_info *dli)
16800 +{
16801 +       vxdprintk(VXD_CBIT(dlim, 6),
16802 +               "__unhash_dl_info: %p[#%d]", dli, dli->dl_tag);
16803 +       hlist_del_rcu(&dli->dl_hlist);
16804 +       put_dl_info(dli);
16805 +}
16806 +
16807 +
16808 +/*     __lookup_dl_info()
16809 +
16810 +       * requires the rcu_read_lock()
16811 +       * doesn't increment the dl_refcnt                       */
16812 +
16813 +static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag)
16814 +{
16815 +       struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)];
16816 +       struct dl_info *dli;
16817 +
16818 +       hlist_for_each_entry_rcu(dli, head, dl_hlist) {
16819 +               if (dli->dl_tag == tag && dli->dl_sb == sb)
16820 +                       return dli;
16821 +       }
16822 +       return NULL;
16823 +}
16824 +
16825 +
16826 +struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag)
16827 +{
16828 +       struct dl_info *dli;
16829 +
16830 +       rcu_read_lock();
16831 +       dli = get_dl_info(__lookup_dl_info(sb, tag));
16832 +       vxdprintk(VXD_CBIT(dlim, 7),
16833 +               "locate_dl_info(%p,#%d) = %p", sb, tag, dli);
16834 +       rcu_read_unlock();
16835 +       return dli;
16836 +}
16837 +
16838 +void rcu_free_dl_info(struct rcu_head *head)
16839 +{
16840 +       struct dl_info *dli = container_of(head, struct dl_info, dl_rcu);
16841 +       int usecnt, refcnt;
16842 +
16843 +       BUG_ON(!dli || !head);
16844 +
16845 +       usecnt = atomic_read(&dli->dl_usecnt);
16846 +       BUG_ON(usecnt < 0);
16847 +
16848 +       refcnt = atomic_read(&dli->dl_refcnt);
16849 +       BUG_ON(refcnt < 0);
16850 +
16851 +       vxdprintk(VXD_CBIT(dlim, 3),
16852 +               "rcu_free_dl_info(%p)", dli);
16853 +       if (!usecnt)
16854 +               __dealloc_dl_info(dli);
16855 +       else
16856 +               printk("!!! rcu didn't free\n");
16857 +}
16858 +
16859 +
16860 +
16861 +
16862 +static int do_addrem_dlimit(uint32_t id, const char __user *name,
16863 +       uint32_t flags, int add)
16864 +{
16865 +       struct path path;
16866 +       int ret;
16867 +
16868 +       ret = user_lpath(name, &path);
16869 +       if (!ret) {
16870 +               struct super_block *sb;
16871 +               struct dl_info *dli;
16872 +
16873 +               ret = -EINVAL;
16874 +               if (!path.dentry->d_inode)
16875 +                       goto out_release;
16876 +               if (!(sb = path.dentry->d_inode->i_sb))
16877 +                       goto out_release;
16878 +
16879 +               if (add) {
16880 +                       dli = __alloc_dl_info(sb, id);
16881 +                       spin_lock(&dl_info_hash_lock);
16882 +
16883 +                       ret = -EEXIST;
16884 +                       if (__lookup_dl_info(sb, id))
16885 +                               goto out_unlock;
16886 +                       __hash_dl_info(dli);
16887 +                       dli = NULL;
16888 +               } else {
16889 +                       spin_lock(&dl_info_hash_lock);
16890 +                       dli = __lookup_dl_info(sb, id);
16891 +
16892 +                       ret = -ESRCH;
16893 +                       if (!dli)
16894 +                               goto out_unlock;
16895 +                       __unhash_dl_info(dli);
16896 +               }
16897 +               ret = 0;
16898 +       out_unlock:
16899 +               spin_unlock(&dl_info_hash_lock);
16900 +               if (add && dli)
16901 +                       __dealloc_dl_info(dli);
16902 +       out_release:
16903 +               path_put(&path);
16904 +       }
16905 +       return ret;
16906 +}
16907 +
16908 +int vc_add_dlimit(uint32_t id, void __user *data)
16909 +{
16910 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
16911 +
16912 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16913 +               return -EFAULT;
16914 +
16915 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1);
16916 +}
16917 +
16918 +int vc_rem_dlimit(uint32_t id, void __user *data)
16919 +{
16920 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
16921 +
16922 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16923 +               return -EFAULT;
16924 +
16925 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0);
16926 +}
16927 +
16928 +#ifdef CONFIG_COMPAT
16929 +
16930 +int vc_add_dlimit_x32(uint32_t id, void __user *data)
16931 +{
16932 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
16933 +
16934 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16935 +               return -EFAULT;
16936 +
16937 +       return do_addrem_dlimit(id,
16938 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 1);
16939 +}
16940 +
16941 +int vc_rem_dlimit_x32(uint32_t id, void __user *data)
16942 +{
16943 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
16944 +
16945 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16946 +               return -EFAULT;
16947 +
16948 +       return do_addrem_dlimit(id,
16949 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 0);
16950 +}
16951 +
16952 +#endif /* CONFIG_COMPAT */
16953 +
16954 +
16955 +static inline
16956 +int do_set_dlimit(uint32_t id, const char __user *name,
16957 +       uint32_t space_used, uint32_t space_total,
16958 +       uint32_t inodes_used, uint32_t inodes_total,
16959 +       uint32_t reserved, uint32_t flags)
16960 +{
16961 +       struct path path;
16962 +       int ret;
16963 +
16964 +       ret = user_lpath(name, &path);
16965 +       if (!ret) {
16966 +               struct super_block *sb;
16967 +               struct dl_info *dli;
16968 +
16969 +               ret = -EINVAL;
16970 +               if (!path.dentry->d_inode)
16971 +                       goto out_release;
16972 +               if (!(sb = path.dentry->d_inode->i_sb))
16973 +                       goto out_release;
16974 +
16975 +               /* sanity checks */
16976 +               if ((reserved != CDLIM_KEEP &&
16977 +                       reserved > 100) ||
16978 +                       (inodes_used != CDLIM_KEEP &&
16979 +                       inodes_used > inodes_total) ||
16980 +                       (space_used != CDLIM_KEEP &&
16981 +                       space_used > space_total))
16982 +                       goto out_release;
16983 +
16984 +               ret = -ESRCH;
16985 +               dli = locate_dl_info(sb, id);
16986 +               if (!dli)
16987 +                       goto out_release;
16988 +
16989 +               spin_lock(&dli->dl_lock);
16990 +
16991 +               if (inodes_used != CDLIM_KEEP)
16992 +                       dli->dl_inodes_used = inodes_used;
16993 +               if (inodes_total != CDLIM_KEEP)
16994 +                       dli->dl_inodes_total = inodes_total;
16995 +               if (space_used != CDLIM_KEEP)
16996 +                       dli->dl_space_used = dlimit_space_32to64(
16997 +                               space_used, flags, DLIMS_USED);
16998 +
16999 +               if (space_total == CDLIM_INFINITY)
17000 +                       dli->dl_space_total = DLIM_INFINITY;
17001 +               else if (space_total != CDLIM_KEEP)
17002 +                       dli->dl_space_total = dlimit_space_32to64(
17003 +                               space_total, flags, DLIMS_TOTAL);
17004 +
17005 +               if (reserved != CDLIM_KEEP)
17006 +                       dli->dl_nrlmult = (1 << 10) * (100 - reserved) / 100;
17007 +
17008 +               spin_unlock(&dli->dl_lock);
17009 +
17010 +               put_dl_info(dli);
17011 +               ret = 0;
17012 +
17013 +       out_release:
17014 +               path_put(&path);
17015 +       }
17016 +       return ret;
17017 +}
17018 +
17019 +int vc_set_dlimit(uint32_t id, void __user *data)
17020 +{
17021 +       struct vcmd_ctx_dlimit_v0 vc_data;
17022 +
17023 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17024 +               return -EFAULT;
17025 +
17026 +       return do_set_dlimit(id, vc_data.name,
17027 +               vc_data.space_used, vc_data.space_total,
17028 +               vc_data.inodes_used, vc_data.inodes_total,
17029 +               vc_data.reserved, vc_data.flags);
17030 +}
17031 +
17032 +#ifdef CONFIG_COMPAT
17033 +
17034 +int vc_set_dlimit_x32(uint32_t id, void __user *data)
17035 +{
17036 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
17037 +
17038 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17039 +               return -EFAULT;
17040 +
17041 +       return do_set_dlimit(id, compat_ptr(vc_data.name_ptr),
17042 +               vc_data.space_used, vc_data.space_total,
17043 +               vc_data.inodes_used, vc_data.inodes_total,
17044 +               vc_data.reserved, vc_data.flags);
17045 +}
17046 +
17047 +#endif /* CONFIG_COMPAT */
17048 +
17049 +
17050 +static inline
17051 +int do_get_dlimit(uint32_t id, const char __user *name,
17052 +       uint32_t *space_used, uint32_t *space_total,
17053 +       uint32_t *inodes_used, uint32_t *inodes_total,
17054 +       uint32_t *reserved, uint32_t *flags)
17055 +{
17056 +       struct path path;
17057 +       int ret;
17058 +
17059 +       ret = user_lpath(name, &path);
17060 +       if (!ret) {
17061 +               struct super_block *sb;
17062 +               struct dl_info *dli;
17063 +
17064 +               ret = -EINVAL;
17065 +               if (!path.dentry->d_inode)
17066 +                       goto out_release;
17067 +               if (!(sb = path.dentry->d_inode->i_sb))
17068 +                       goto out_release;
17069 +
17070 +               ret = -ESRCH;
17071 +               dli = locate_dl_info(sb, id);
17072 +               if (!dli)
17073 +                       goto out_release;
17074 +
17075 +               spin_lock(&dli->dl_lock);
17076 +               *inodes_used = dli->dl_inodes_used;
17077 +               *inodes_total = dli->dl_inodes_total;
17078 +
17079 +               *space_used = dlimit_space_64to32(
17080 +                       dli->dl_space_used, flags, DLIMS_USED);
17081 +
17082 +               if (dli->dl_space_total == DLIM_INFINITY)
17083 +                       *space_total = CDLIM_INFINITY;
17084 +               else
17085 +                       *space_total = dlimit_space_64to32(
17086 +                               dli->dl_space_total, flags, DLIMS_TOTAL);
17087 +
17088 +               *reserved = 100 - ((dli->dl_nrlmult * 100 + 512) >> 10);
17089 +               spin_unlock(&dli->dl_lock);
17090 +
17091 +               put_dl_info(dli);
17092 +               ret = -EFAULT;
17093 +
17094 +               ret = 0;
17095 +       out_release:
17096 +               path_put(&path);
17097 +       }
17098 +       return ret;
17099 +}
17100 +
17101 +
17102 +int vc_get_dlimit(uint32_t id, void __user *data)
17103 +{
17104 +       struct vcmd_ctx_dlimit_v0 vc_data;
17105 +       int ret;
17106 +
17107 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17108 +               return -EFAULT;
17109 +
17110 +       ret = do_get_dlimit(id, vc_data.name,
17111 +               &vc_data.space_used, &vc_data.space_total,
17112 +               &vc_data.inodes_used, &vc_data.inodes_total,
17113 +               &vc_data.reserved, &vc_data.flags);
17114 +       if (ret)
17115 +               return ret;
17116 +
17117 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17118 +               return -EFAULT;
17119 +       return 0;
17120 +}
17121 +
17122 +#ifdef CONFIG_COMPAT
17123 +
17124 +int vc_get_dlimit_x32(uint32_t id, void __user *data)
17125 +{
17126 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
17127 +       int ret;
17128 +
17129 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17130 +               return -EFAULT;
17131 +
17132 +       ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr),
17133 +               &vc_data.space_used, &vc_data.space_total,
17134 +               &vc_data.inodes_used, &vc_data.inodes_total,
17135 +               &vc_data.reserved, &vc_data.flags);
17136 +       if (ret)
17137 +               return ret;
17138 +
17139 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17140 +               return -EFAULT;
17141 +       return 0;
17142 +}
17143 +
17144 +#endif /* CONFIG_COMPAT */
17145 +
17146 +
17147 +void vx_vsi_statfs(struct super_block *sb, struct kstatfs *buf)
17148 +{
17149 +       struct dl_info *dli;
17150 +       __u64 blimit, bfree, bavail;
17151 +       __u32 ifree;
17152 +
17153 +       dli = locate_dl_info(sb, dx_current_tag());
17154 +       if (!dli)
17155 +               return;
17156 +
17157 +       spin_lock(&dli->dl_lock);
17158 +       if (dli->dl_inodes_total == (unsigned long)DLIM_INFINITY)
17159 +               goto no_ilim;
17160 +
17161 +       /* reduce max inodes available to limit */
17162 +       if (buf->f_files > dli->dl_inodes_total)
17163 +               buf->f_files = dli->dl_inodes_total;
17164 +
17165 +       ifree = dli->dl_inodes_total - dli->dl_inodes_used;
17166 +       /* reduce free inodes to min */
17167 +       if (ifree < buf->f_ffree)
17168 +               buf->f_ffree = ifree;
17169 +
17170 +no_ilim:
17171 +       if (dli->dl_space_total == DLIM_INFINITY)
17172 +               goto no_blim;
17173 +
17174 +       blimit = dli->dl_space_total >> sb->s_blocksize_bits;
17175 +
17176 +       if (dli->dl_space_total < dli->dl_space_used)
17177 +               bfree = 0;
17178 +       else
17179 +               bfree = (dli->dl_space_total - dli->dl_space_used)
17180 +                       >> sb->s_blocksize_bits;
17181 +
17182 +       bavail = ((dli->dl_space_total >> 10) * dli->dl_nrlmult);
17183 +       if (bavail < dli->dl_space_used)
17184 +               bavail = 0;
17185 +       else
17186 +               bavail = (bavail - dli->dl_space_used)
17187 +                       >> sb->s_blocksize_bits;
17188 +
17189 +       /* reduce max space available to limit */
17190 +       if (buf->f_blocks > blimit)
17191 +               buf->f_blocks = blimit;
17192 +
17193 +       /* reduce free space to min */
17194 +       if (bfree < buf->f_bfree)
17195 +               buf->f_bfree = bfree;
17196 +
17197 +       /* reduce avail space to min */
17198 +       if (bavail < buf->f_bavail)
17199 +               buf->f_bavail = bavail;
17200 +
17201 +no_blim:
17202 +       spin_unlock(&dli->dl_lock);
17203 +       put_dl_info(dli);
17204 +
17205 +       return;
17206 +}
17207 +
17208 +#include <linux/module.h>
17209 +
17210 +EXPORT_SYMBOL_GPL(locate_dl_info);
17211 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
17212 +
17213 diff -NurpP --minimal linux-4.4.113/kernel/vserver/helper.c linux-4.4.113-vs2.3.9.6/kernel/vserver/helper.c
17214 --- linux-4.4.113/kernel/vserver/helper.c       1970-01-01 00:00:00.000000000 +0000
17215 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/helper.c     2018-01-09 16:36:34.000000000 +0000
17216 @@ -0,0 +1,242 @@
17217 +/*
17218 + *  linux/kernel/vserver/helper.c
17219 + *
17220 + *  Virtual Context Support
17221 + *
17222 + *  Copyright (C) 2004-2007  Herbert Pötzl
17223 + *
17224 + *  V0.01  basic helper
17225 + *
17226 + */
17227 +
17228 +#include <linux/kmod.h>
17229 +#include <linux/reboot.h>
17230 +#include <linux/vs_context.h>
17231 +#include <linux/vs_network.h>
17232 +#include <linux/vserver/signal.h>
17233 +
17234 +
17235 +char vshelper_path[255] = "/sbin/vshelper";
17236 +
17237 +static int vshelper_init(struct subprocess_info *info, struct cred *new_cred)
17238 +{
17239 +       current->flags &= ~PF_NO_SETAFFINITY;
17240 +       return 0;
17241 +}
17242 +
17243 +static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait)
17244 +{
17245 +       struct subprocess_info *info;
17246 +       gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL;
17247 +
17248 +       info = call_usermodehelper_setup(path, argv, envp, gfp_mask,
17249 +                                        vshelper_init, NULL, NULL);
17250 +       if (info == NULL)
17251 +               return -ENOMEM;
17252 +
17253 +       return call_usermodehelper_exec(info, wait);
17254 +}
17255 +
17256 +static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
17257 +{
17258 +       int ret;
17259 +
17260 +       if ((ret = vs_call_usermodehelper(name, argv, envp,
17261 +               sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) {
17262 +               printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
17263 +                       name, argv[1], argv[2],
17264 +                       sync ? "sync" : "async", ret);
17265 +       }
17266 +       vxdprintk(VXD_CBIT(switch, 4),
17267 +               "%s: (%s %s) returned %s with %d",
17268 +               name, argv[1], argv[2], sync ? "sync" : "async", ret);
17269 +       return ret;
17270 +}
17271 +
17272 +/*
17273 + *      vshelper path is set via /proc/sys
17274 + *      invoked by vserver sys_reboot(), with
17275 + *      the following arguments
17276 + *
17277 + *      argv [0] = vshelper_path;
17278 + *      argv [1] = action: "restart", "halt", "poweroff", ...
17279 + *      argv [2] = context identifier
17280 + *
17281 + *      envp [*] = type-specific parameters
17282 + */
17283 +
17284 +long vs_reboot_helper(struct vx_info *vxi, int cmd, void __user *arg)
17285 +{
17286 +       char id_buf[8], cmd_buf[16];
17287 +       char uid_buf[16], pid_buf[16];
17288 +       int ret;
17289 +
17290 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17291 +       char *envp[] = {"HOME=/", "TERM=linux",
17292 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin",
17293 +                       uid_buf, pid_buf, cmd_buf, 0};
17294 +
17295 +       if (vx_info_state(vxi, VXS_HELPER))
17296 +               return -EAGAIN;
17297 +       vxi->vx_state |= VXS_HELPER;
17298 +
17299 +       snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
17300 +
17301 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17302 +       snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d",
17303 +               from_kuid(&init_user_ns, current_uid()));
17304 +       snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid);
17305 +
17306 +       switch (cmd) {
17307 +       case LINUX_REBOOT_CMD_RESTART:
17308 +               argv[1] = "restart";
17309 +               break;
17310 +
17311 +       case LINUX_REBOOT_CMD_HALT:
17312 +               argv[1] = "halt";
17313 +               break;
17314 +
17315 +       case LINUX_REBOOT_CMD_POWER_OFF:
17316 +               argv[1] = "poweroff";
17317 +               break;
17318 +
17319 +       case LINUX_REBOOT_CMD_SW_SUSPEND:
17320 +               argv[1] = "swsusp";
17321 +               break;
17322 +
17323 +       case LINUX_REBOOT_CMD_OOM:
17324 +               argv[1] = "oom";
17325 +               break;
17326 +
17327 +       default:
17328 +               vxi->vx_state &= ~VXS_HELPER;
17329 +               return 0;
17330 +       }
17331 +
17332 +       ret = do_vshelper(vshelper_path, argv, envp, 0);
17333 +       vxi->vx_state &= ~VXS_HELPER;
17334 +       __wakeup_vx_info(vxi);
17335 +       return (ret) ? -EPERM : 0;
17336 +}
17337 +
17338 +
17339 +long vs_reboot(unsigned int cmd, void __user *arg)
17340 +{
17341 +       struct vx_info *vxi = current_vx_info();
17342 +       long ret = 0;
17343 +
17344 +       vxdprintk(VXD_CBIT(misc, 5),
17345 +               "vs_reboot(%p[#%d],%u)",
17346 +               vxi, vxi ? vxi->vx_id : 0, cmd);
17347 +
17348 +       ret = vs_reboot_helper(vxi, cmd, arg);
17349 +       if (ret)
17350 +               return ret;
17351 +
17352 +       vxi->reboot_cmd = cmd;
17353 +       if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) {
17354 +               switch (cmd) {
17355 +               case LINUX_REBOOT_CMD_RESTART:
17356 +               case LINUX_REBOOT_CMD_HALT:
17357 +               case LINUX_REBOOT_CMD_POWER_OFF:
17358 +                       vx_info_kill(vxi, 0, SIGKILL);
17359 +                       vx_info_kill(vxi, 1, SIGKILL);
17360 +               default:
17361 +                       break;
17362 +               }
17363 +       }
17364 +       return 0;
17365 +}
17366 +
17367 +long vs_oom_action(unsigned int cmd)
17368 +{
17369 +       struct vx_info *vxi = current_vx_info();
17370 +       long ret = 0;
17371 +
17372 +       vxdprintk(VXD_CBIT(misc, 5),
17373 +               "vs_oom_action(%p[#%d],%u)",
17374 +               vxi, vxi ? vxi->vx_id : 0, cmd);
17375 +
17376 +       ret = vs_reboot_helper(vxi, cmd, NULL);
17377 +       if (ret)
17378 +               return ret;
17379 +
17380 +       vxi->reboot_cmd = cmd;
17381 +       if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) {
17382 +               vx_info_kill(vxi, 0, SIGKILL);
17383 +               vx_info_kill(vxi, 1, SIGKILL);
17384 +       }
17385 +       return 0;
17386 +}
17387 +
17388 +/*
17389 + *      argv [0] = vshelper_path;
17390 + *      argv [1] = action: "startup", "shutdown"
17391 + *      argv [2] = context identifier
17392 + *
17393 + *      envp [*] = type-specific parameters
17394 + */
17395 +
17396 +long vs_state_change(struct vx_info *vxi, unsigned int cmd)
17397 +{
17398 +       char id_buf[8], cmd_buf[16];
17399 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17400 +       char *envp[] = {"HOME=/", "TERM=linux",
17401 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
17402 +
17403 +       if (!vx_info_flags(vxi, VXF_SC_HELPER, 0))
17404 +               return 0;
17405 +
17406 +       snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
17407 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17408 +
17409 +       switch (cmd) {
17410 +       case VSC_STARTUP:
17411 +               argv[1] = "startup";
17412 +               break;
17413 +       case VSC_SHUTDOWN:
17414 +               argv[1] = "shutdown";
17415 +               break;
17416 +       default:
17417 +               return 0;
17418 +       }
17419 +
17420 +       return do_vshelper(vshelper_path, argv, envp, 1);
17421 +}
17422 +
17423 +
17424 +/*
17425 + *      argv [0] = vshelper_path;
17426 + *      argv [1] = action: "netup", "netdown"
17427 + *      argv [2] = context identifier
17428 + *
17429 + *      envp [*] = type-specific parameters
17430 + */
17431 +
17432 +long vs_net_change(struct nx_info *nxi, unsigned int cmd)
17433 +{
17434 +       char id_buf[8], cmd_buf[16];
17435 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17436 +       char *envp[] = {"HOME=/", "TERM=linux",
17437 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
17438 +
17439 +       if (!nx_info_flags(nxi, NXF_SC_HELPER, 0))
17440 +               return 0;
17441 +
17442 +       snprintf(id_buf, sizeof(id_buf), "%d", nxi->nx_id);
17443 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17444 +
17445 +       switch (cmd) {
17446 +       case VSC_NETUP:
17447 +               argv[1] = "netup";
17448 +               break;
17449 +       case VSC_NETDOWN:
17450 +               argv[1] = "netdown";
17451 +               break;
17452 +       default:
17453 +               return 0;
17454 +       }
17455 +
17456 +       return do_vshelper(vshelper_path, argv, envp, 1);
17457 +}
17458 +
17459 diff -NurpP --minimal linux-4.4.113/kernel/vserver/history.c linux-4.4.113-vs2.3.9.6/kernel/vserver/history.c
17460 --- linux-4.4.113/kernel/vserver/history.c      1970-01-01 00:00:00.000000000 +0000
17461 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/history.c    2018-01-09 16:36:34.000000000 +0000
17462 @@ -0,0 +1,258 @@
17463 +/*
17464 + *  kernel/vserver/history.c
17465 + *
17466 + *  Virtual Context History Backtrace
17467 + *
17468 + *  Copyright (C) 2004-2007  Herbert Pötzl
17469 + *
17470 + *  V0.01  basic structure
17471 + *  V0.02  hash/unhash and trace
17472 + *  V0.03  preemption fixes
17473 + *
17474 + */
17475 +
17476 +#include <linux/module.h>
17477 +#include <asm/uaccess.h>
17478 +
17479 +#include <linux/vserver/context.h>
17480 +#include <linux/vserver/debug.h>
17481 +#include <linux/vserver/debug_cmd.h>
17482 +#include <linux/vserver/history.h>
17483 +
17484 +
17485 +#ifdef CONFIG_VSERVER_HISTORY
17486 +#define VXH_SIZE       CONFIG_VSERVER_HISTORY_SIZE
17487 +#else
17488 +#define VXH_SIZE       64
17489 +#endif
17490 +
17491 +struct _vx_history {
17492 +       unsigned int counter;
17493 +
17494 +       struct _vx_hist_entry entry[VXH_SIZE + 1];
17495 +};
17496 +
17497 +
17498 +DEFINE_PER_CPU(struct _vx_history, vx_history_buffer);
17499 +
17500 +unsigned volatile int vxh_active = 1;
17501 +
17502 +static atomic_t sequence = ATOMIC_INIT(0);
17503 +
17504 +
17505 +/*     vxh_advance()
17506 +
17507 +       * requires disabled preemption                          */
17508 +
17509 +struct _vx_hist_entry *vxh_advance(void *loc)
17510 +{
17511 +       unsigned int cpu = smp_processor_id();
17512 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
17513 +       struct _vx_hist_entry *entry;
17514 +       unsigned int index;
17515 +
17516 +       index = vxh_active ? (hist->counter++ % VXH_SIZE) : VXH_SIZE;
17517 +       entry = &hist->entry[index];
17518 +
17519 +       entry->seq = atomic_inc_return(&sequence);
17520 +       entry->loc = loc;
17521 +       return entry;
17522 +}
17523 +
17524 +EXPORT_SYMBOL_GPL(vxh_advance);
17525 +
17526 +
17527 +#define VXH_LOC_FMTS   "(#%04x,*%d):%p"
17528 +
17529 +#define VXH_LOC_ARGS(e)        (e)->seq, cpu, (e)->loc
17530 +
17531 +
17532 +#define VXH_VXI_FMTS   "%p[#%d,%d.%d]"
17533 +
17534 +#define VXH_VXI_ARGS(e)        (e)->vxi.ptr,                           \
17535 +                       (e)->vxi.ptr ? (e)->vxi.xid : 0,        \
17536 +                       (e)->vxi.ptr ? (e)->vxi.usecnt : 0,     \
17537 +                       (e)->vxi.ptr ? (e)->vxi.tasks : 0
17538 +
17539 +void   vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu)
17540 +{
17541 +       switch (e->type) {
17542 +       case VXH_THROW_OOPS:
17543 +               printk( VXH_LOC_FMTS " oops \n", VXH_LOC_ARGS(e));
17544 +               break;
17545 +
17546 +       case VXH_GET_VX_INFO:
17547 +       case VXH_PUT_VX_INFO:
17548 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
17549 +                       VXH_LOC_ARGS(e),
17550 +                       (e->type == VXH_GET_VX_INFO) ? "get" : "put",
17551 +                       VXH_VXI_ARGS(e));
17552 +               break;
17553 +
17554 +       case VXH_INIT_VX_INFO:
17555 +       case VXH_SET_VX_INFO:
17556 +       case VXH_CLR_VX_INFO:
17557 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
17558 +                       VXH_LOC_ARGS(e),
17559 +                       (e->type == VXH_INIT_VX_INFO) ? "init" :
17560 +                       ((e->type == VXH_SET_VX_INFO) ? "set" : "clr"),
17561 +                       VXH_VXI_ARGS(e), e->sc.data);
17562 +               break;
17563 +
17564 +       case VXH_CLAIM_VX_INFO:
17565 +       case VXH_RELEASE_VX_INFO:
17566 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
17567 +                       VXH_LOC_ARGS(e),
17568 +                       (e->type == VXH_CLAIM_VX_INFO) ? "claim" : "release",
17569 +                       VXH_VXI_ARGS(e), e->sc.data);
17570 +               break;
17571 +
17572 +       case VXH_ALLOC_VX_INFO:
17573 +       case VXH_DEALLOC_VX_INFO:
17574 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
17575 +                       VXH_LOC_ARGS(e),
17576 +                       (e->type == VXH_ALLOC_VX_INFO) ? "alloc" : "dealloc",
17577 +                       VXH_VXI_ARGS(e));
17578 +               break;
17579 +
17580 +       case VXH_HASH_VX_INFO:
17581 +       case VXH_UNHASH_VX_INFO:
17582 +               printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n",
17583 +                       VXH_LOC_ARGS(e),
17584 +                       (e->type == VXH_HASH_VX_INFO) ? "hash" : "unhash",
17585 +                       VXH_VXI_ARGS(e));
17586 +               break;
17587 +
17588 +       case VXH_LOC_VX_INFO:
17589 +       case VXH_LOOKUP_VX_INFO:
17590 +       case VXH_CREATE_VX_INFO:
17591 +               printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n",
17592 +                       VXH_LOC_ARGS(e),
17593 +                       (e->type == VXH_CREATE_VX_INFO) ? "create" :
17594 +                       ((e->type == VXH_LOC_VX_INFO) ? "loc" : "lookup"),
17595 +                       e->ll.arg, VXH_VXI_ARGS(e));
17596 +               break;
17597 +       }
17598 +}
17599 +
17600 +static void __vxh_dump_history(void)
17601 +{
17602 +       unsigned int i, cpu;
17603 +
17604 +       printk("History:\tSEQ: %8x\tNR_CPUS: %d\n",
17605 +               atomic_read(&sequence), NR_CPUS);
17606 +
17607 +       for (i = 0; i < VXH_SIZE; i++) {
17608 +               for_each_online_cpu(cpu) {
17609 +                       struct _vx_history *hist =
17610 +                               &per_cpu(vx_history_buffer, cpu);
17611 +                       unsigned int index = (hist->counter - i) % VXH_SIZE;
17612 +                       struct _vx_hist_entry *entry = &hist->entry[index];
17613 +
17614 +                       vxh_dump_entry(entry, cpu);
17615 +               }
17616 +       }
17617 +}
17618 +
17619 +void   vxh_dump_history(void)
17620 +{
17621 +       vxh_active = 0;
17622 +#ifdef CONFIG_SMP
17623 +       local_irq_enable();
17624 +       smp_send_stop();
17625 +       local_irq_disable();
17626 +#endif
17627 +       __vxh_dump_history();
17628 +}
17629 +
17630 +
17631 +/* vserver syscall commands below here */
17632 +
17633 +
17634 +int vc_dump_history(uint32_t id)
17635 +{
17636 +       vxh_active = 0;
17637 +       __vxh_dump_history();
17638 +       vxh_active = 1;
17639 +
17640 +       return 0;
17641 +}
17642 +
17643 +
17644 +int do_read_history(struct __user _vx_hist_entry *data,
17645 +       int cpu, uint32_t *index, uint32_t *count)
17646 +{
17647 +       int pos, ret = 0;
17648 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
17649 +       int end = hist->counter;
17650 +       int start = end - VXH_SIZE + 2;
17651 +       int idx = *index;
17652 +
17653 +       /* special case: get current pos */
17654 +       if (!*count) {
17655 +               *index = end;
17656 +               return 0;
17657 +       }
17658 +
17659 +       /* have we lost some data? */
17660 +       if (idx < start)
17661 +               idx = start;
17662 +
17663 +       for (pos = 0; (pos < *count) && (idx < end); pos++, idx++) {
17664 +               struct _vx_hist_entry *entry =
17665 +                       &hist->entry[idx % VXH_SIZE];
17666 +
17667 +               /* send entry to userspace */
17668 +               ret = copy_to_user(&data[pos], entry, sizeof(*entry));
17669 +               if (ret)
17670 +                       break;
17671 +       }
17672 +       /* save new index and count */
17673 +       *index = idx;
17674 +       *count = pos;
17675 +       return ret ? ret : (*index < end);
17676 +}
17677 +
17678 +int vc_read_history(uint32_t id, void __user *data)
17679 +{
17680 +       struct vcmd_read_history_v0 vc_data;
17681 +       int ret;
17682 +
17683 +       if (id >= NR_CPUS)
17684 +               return -EINVAL;
17685 +
17686 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17687 +               return -EFAULT;
17688 +
17689 +       ret = do_read_history((struct __user _vx_hist_entry *)vc_data.data,
17690 +               id, &vc_data.index, &vc_data.count);
17691 +
17692 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17693 +               return -EFAULT;
17694 +       return ret;
17695 +}
17696 +
17697 +#ifdef CONFIG_COMPAT
17698 +
17699 +int vc_read_history_x32(uint32_t id, void __user *data)
17700 +{
17701 +       struct vcmd_read_history_v0_x32 vc_data;
17702 +       int ret;
17703 +
17704 +       if (id >= NR_CPUS)
17705 +               return -EINVAL;
17706 +
17707 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17708 +               return -EFAULT;
17709 +
17710 +       ret = do_read_history((struct __user _vx_hist_entry *)
17711 +               compat_ptr(vc_data.data_ptr),
17712 +               id, &vc_data.index, &vc_data.count);
17713 +
17714 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17715 +               return -EFAULT;
17716 +       return ret;
17717 +}
17718 +
17719 +#endif /* CONFIG_COMPAT */
17720 +
17721 diff -NurpP --minimal linux-4.4.113/kernel/vserver/inet.c linux-4.4.113-vs2.3.9.6/kernel/vserver/inet.c
17722 --- linux-4.4.113/kernel/vserver/inet.c 1970-01-01 00:00:00.000000000 +0000
17723 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/inet.c       2018-01-09 16:36:34.000000000 +0000
17724 @@ -0,0 +1,236 @@
17725 +
17726 +#include <linux/in.h>
17727 +#include <linux/inetdevice.h>
17728 +#include <linux/export.h>
17729 +#include <linux/vs_inet.h>
17730 +#include <linux/vs_inet6.h>
17731 +#include <linux/vserver/debug.h>
17732 +#include <net/route.h>
17733 +#include <net/addrconf.h>
17734 +
17735 +
17736 +int nx_v4_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
17737 +{
17738 +       int ret = 0;
17739 +
17740 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
17741 +               ret = 1;
17742 +       else {
17743 +               struct nx_addr_v4 *ptr;
17744 +               unsigned long irqflags;
17745 +
17746 +               spin_lock_irqsave(&nxi1->addr_lock, irqflags);
17747 +               for (ptr = &nxi1->v4; ptr; ptr = ptr->next) {
17748 +                       if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) {
17749 +                               ret = 1;
17750 +                               break;
17751 +                       }
17752 +               }
17753 +               spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
17754 +       }
17755 +
17756 +       vxdprintk(VXD_CBIT(net, 2),
17757 +               "nx_v4_addr_conflict(%p,%p): %d",
17758 +               nxi1, nxi2, ret);
17759 +
17760 +       return ret;
17761 +}
17762 +
17763 +
17764 +#ifdef CONFIG_IPV6
17765 +
17766 +int nx_v6_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
17767 +{
17768 +       int ret = 0;
17769 +
17770 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
17771 +               ret = 1;
17772 +       else {
17773 +               struct nx_addr_v6 *ptr;
17774 +               unsigned long irqflags;
17775 +
17776 +               spin_lock_irqsave(&nxi1->addr_lock, irqflags);
17777 +               for (ptr = &nxi1->v6; ptr; ptr = ptr->next) {
17778 +                       if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) {
17779 +                               ret = 1;
17780 +                               break;
17781 +                       }
17782 +               }
17783 +               spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
17784 +       }
17785 +
17786 +       vxdprintk(VXD_CBIT(net, 2),
17787 +               "nx_v6_addr_conflict(%p,%p): %d",
17788 +               nxi1, nxi2, ret);
17789 +
17790 +       return ret;
17791 +}
17792 +
17793 +#endif
17794 +
17795 +int v4_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
17796 +{
17797 +       struct in_device *in_dev;
17798 +       struct in_ifaddr **ifap;
17799 +       struct in_ifaddr *ifa;
17800 +       int ret = 0;
17801 +
17802 +       if (!dev)
17803 +               goto out;
17804 +       in_dev = in_dev_get(dev);
17805 +       if (!in_dev)
17806 +               goto out;
17807 +
17808 +       for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
17809 +               ifap = &ifa->ifa_next) {
17810 +               if (v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW)) {
17811 +                       ret = 1;
17812 +                       break;
17813 +               }
17814 +       }
17815 +       in_dev_put(in_dev);
17816 +out:
17817 +       return ret;
17818 +}
17819 +
17820 +
17821 +#ifdef CONFIG_IPV6
17822 +
17823 +int v6_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
17824 +{
17825 +       struct inet6_dev *in_dev;
17826 +       struct inet6_ifaddr *ifa;
17827 +       int ret = 0;
17828 +
17829 +       if (!dev)
17830 +               goto out;
17831 +       in_dev = in6_dev_get(dev);
17832 +       if (!in_dev)
17833 +               goto out;
17834 +
17835 +       // for (ifap = &in_dev->addr_list; (ifa = *ifap) != NULL;
17836 +       list_for_each_entry(ifa, &in_dev->addr_list, if_list) {
17837 +               if (v6_addr_in_nx_info(nxi, &ifa->addr, -1)) {
17838 +                       ret = 1;
17839 +                       break;
17840 +               }
17841 +       }
17842 +       in6_dev_put(in_dev);
17843 +out:
17844 +       return ret;
17845 +}
17846 +
17847 +#endif
17848 +
17849 +int dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
17850 +{
17851 +       int ret = 1;
17852 +
17853 +       if (!nxi)
17854 +               goto out;
17855 +       if (nxi->v4.type && v4_dev_in_nx_info(dev, nxi))
17856 +               goto out;
17857 +#ifdef CONFIG_IPV6
17858 +       ret = 2;
17859 +       if (nxi->v6.type && v6_dev_in_nx_info(dev, nxi))
17860 +               goto out;
17861 +#endif
17862 +       ret = 0;
17863 +out:
17864 +       vxdprintk(VXD_CBIT(net, 3),
17865 +               "dev_in_nx_info(%p,%p[#%d]) = %d",
17866 +               dev, nxi, nxi ? nxi->nx_id : 0, ret);
17867 +       return ret;
17868 +}
17869 +
17870 +struct rtable *ip_v4_find_src(struct net *net, struct nx_info *nxi,
17871 +       struct flowi4 *fl4)
17872 +{
17873 +       struct rtable *rt;
17874 +
17875 +       if (!nxi)
17876 +               return NULL;
17877 +
17878 +       /* FIXME: handle lback only case */
17879 +       if (!NX_IPV4(nxi))
17880 +               return ERR_PTR(-EPERM);
17881 +
17882 +       vxdprintk(VXD_CBIT(net, 4),
17883 +               "ip_v4_find_src(%p[#%u]) " NIPQUAD_FMT " -> " NIPQUAD_FMT,
17884 +               nxi, nxi ? nxi->nx_id : 0,
17885 +               NIPQUAD(fl4->saddr), NIPQUAD(fl4->daddr));
17886 +
17887 +       /* single IP is unconditional */
17888 +       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0) &&
17889 +               (fl4->saddr == INADDR_ANY))
17890 +               fl4->saddr = nxi->v4.ip[0].s_addr;
17891 +
17892 +       if (fl4->saddr == INADDR_ANY) {
17893 +               struct nx_addr_v4 *ptr;
17894 +               __be32 found = 0;
17895 +
17896 +               rt = __ip_route_output_key(net, fl4);
17897 +               if (!IS_ERR(rt)) {
17898 +                       found = fl4->saddr;
17899 +                       ip_rt_put(rt);
17900 +                       vxdprintk(VXD_CBIT(net, 4),
17901 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
17902 +                               nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(found));
17903 +                       if (v4_addr_in_nx_info(nxi, found, NXA_MASK_BIND))
17904 +                               goto found;
17905 +               }
17906 +
17907 +               WARN_ON_ONCE(in_irq());
17908 +               spin_lock_bh(&nxi->addr_lock);
17909 +               for (ptr = &nxi->v4; ptr; ptr = ptr->next) {
17910 +                       __be32 primary = ptr->ip[0].s_addr;
17911 +                       __be32 mask = ptr->mask.s_addr;
17912 +                       __be32 neta = primary & mask;
17913 +
17914 +                       vxdprintk(VXD_CBIT(net, 4), "ip_v4_find_src(%p[#%u]) chk: "
17915 +                               NIPQUAD_FMT "/" NIPQUAD_FMT "/" NIPQUAD_FMT,
17916 +                               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(primary),
17917 +                               NIPQUAD(mask), NIPQUAD(neta));
17918 +                       if ((found & mask) != neta)
17919 +                               continue;
17920 +
17921 +                       fl4->saddr = primary;
17922 +                       rt = __ip_route_output_key(net, fl4);
17923 +                       vxdprintk(VXD_CBIT(net, 4),
17924 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
17925 +                               nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(primary));
17926 +                       if (!IS_ERR(rt)) {
17927 +                               found = fl4->saddr;
17928 +                               ip_rt_put(rt);
17929 +                               if (found == primary)
17930 +                                       goto found_unlock;
17931 +                       }
17932 +               }
17933 +               /* still no source ip? */
17934 +               found = ipv4_is_loopback(fl4->daddr)
17935 +                       ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr;
17936 +       found_unlock:
17937 +               spin_unlock_bh(&nxi->addr_lock);
17938 +       found:
17939 +               /* assign src ip to flow */
17940 +               fl4->saddr = found;
17941 +
17942 +       } else {
17943 +               if (!v4_addr_in_nx_info(nxi, fl4->saddr, NXA_MASK_BIND))
17944 +                       return ERR_PTR(-EPERM);
17945 +       }
17946 +
17947 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) {
17948 +               if (ipv4_is_loopback(fl4->daddr))
17949 +                       fl4->daddr = nxi->v4_lback.s_addr;
17950 +               if (ipv4_is_loopback(fl4->saddr))
17951 +                       fl4->saddr = nxi->v4_lback.s_addr;
17952 +       } else if (ipv4_is_loopback(fl4->daddr) &&
17953 +               !nx_info_flags(nxi, NXF_LBACK_ALLOW, 0))
17954 +               return ERR_PTR(-EPERM);
17955 +
17956 +       return NULL;
17957 +}
17958 +
17959 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
17960 +
17961 diff -NurpP --minimal linux-4.4.113/kernel/vserver/init.c linux-4.4.113-vs2.3.9.6/kernel/vserver/init.c
17962 --- linux-4.4.113/kernel/vserver/init.c 1970-01-01 00:00:00.000000000 +0000
17963 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/init.c       2018-01-09 22:31:39.000000000 +0000
17964 @@ -0,0 +1,46 @@
17965 +/*
17966 + *  linux/kernel/init.c
17967 + *
17968 + *  Virtual Server Init
17969 + *
17970 + *  Copyright (C) 2004-2007  Herbert Pötzl
17971 + *
17972 + *  V0.01  basic structure
17973 + *
17974 + */
17975 +
17976 +#include <linux/init.h>
17977 +#include <linux/module.h>
17978 +
17979 +int    vserver_register_sysctl(void);
17980 +void   vserver_unregister_sysctl(void);
17981 +
17982 +
17983 +static int __init init_vserver(void)
17984 +{
17985 +       int ret = 0;
17986 +
17987 +#ifdef CONFIG_VSERVER_DEBUG
17988 +       vserver_register_sysctl();
17989 +#endif
17990 +       return ret;
17991 +}
17992 +
17993 +
17994 +static void __exit exit_vserver(void)
17995 +{
17996 +
17997 +#ifdef CONFIG_VSERVER_DEBUG
17998 +       vserver_unregister_sysctl();
17999 +#endif
18000 +       return;
18001 +}
18002 +
18003 +/* FIXME: GFP_ZONETYPES gone
18004 +long vx_slab[GFP_ZONETYPES]; */
18005 +long vx_area;
18006 +
18007 +
18008 +module_init(init_vserver);
18009 +module_exit(exit_vserver);
18010 +
18011 diff -NurpP --minimal linux-4.4.113/kernel/vserver/inode.c linux-4.4.113-vs2.3.9.6/kernel/vserver/inode.c
18012 --- linux-4.4.113/kernel/vserver/inode.c        1970-01-01 00:00:00.000000000 +0000
18013 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/inode.c      2018-01-09 22:24:56.000000000 +0000
18014 @@ -0,0 +1,440 @@
18015 +/*
18016 + *  linux/kernel/vserver/inode.c
18017 + *
18018 + *  Virtual Server: File System Support
18019 + *
18020 + *  Copyright (C) 2004-2007  Herbert Pötzl
18021 + *
18022 + *  V0.01  separated from vcontext V0.05
18023 + *  V0.02  moved to tag (instead of xid)
18024 + *
18025 + */
18026 +
18027 +#include <linux/tty.h>
18028 +#include <linux/proc_fs.h>
18029 +#include <linux/devpts_fs.h>
18030 +#include <linux/fs.h>
18031 +#include <linux/file.h>
18032 +#include <linux/mount.h>
18033 +#include <linux/parser.h>
18034 +#include <linux/namei.h>
18035 +#include <linux/magic.h>
18036 +#include <linux/slab.h>
18037 +#include <linux/vserver/inode.h>
18038 +#include <linux/vserver/inode_cmd.h>
18039 +#include <linux/vs_base.h>
18040 +#include <linux/vs_tag.h>
18041 +
18042 +#include <asm/uaccess.h>
18043 +#include <../../fs/proc/internal.h>
18044 +
18045 +
18046 +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
18047 +{
18048 +       struct proc_dir_entry *entry;
18049 +
18050 +       if (!in || !in->i_sb)
18051 +               return -ESRCH;
18052 +
18053 +       *flags = IATTR_TAG
18054 +               | (IS_IMMUTABLE(in) ? IATTR_IMMUTABLE : 0)
18055 +               | (IS_IXUNLINK(in) ? IATTR_IXUNLINK : 0)
18056 +               | (IS_BARRIER(in) ? IATTR_BARRIER : 0)
18057 +               | (IS_COW(in) ? IATTR_COW : 0);
18058 +       *mask = IATTR_IXUNLINK | IATTR_IMMUTABLE | IATTR_COW;
18059 +
18060 +       if (S_ISDIR(in->i_mode))
18061 +               *mask |= IATTR_BARRIER;
18062 +
18063 +       if (IS_TAGGED(in)) {
18064 +               *tag = i_tag_read(in);
18065 +               *mask |= IATTR_TAG;
18066 +       }
18067 +
18068 +       switch (in->i_sb->s_magic) {
18069 +       case PROC_SUPER_MAGIC:
18070 +               entry = PROC_I(in)->pde;
18071 +
18072 +               /* check for specific inodes? */
18073 +               if (entry)
18074 +                       *mask |= IATTR_FLAGS;
18075 +               if (entry)
18076 +                       *flags |= (entry->vx_flags & IATTR_FLAGS);
18077 +               else
18078 +                       *flags |= (PROC_I(in)->vx_flags & IATTR_FLAGS);
18079 +               break;
18080 +
18081 +       case DEVPTS_SUPER_MAGIC:
18082 +               *tag = i_tag_read(in);
18083 +               *mask |= IATTR_TAG;
18084 +               break;
18085 +
18086 +       default:
18087 +               break;
18088 +       }
18089 +       return 0;
18090 +}
18091 +
18092 +int vc_get_iattr(void __user *data)
18093 +{
18094 +       struct path path;
18095 +       struct vcmd_ctx_iattr_v1 vc_data = { .tag = -1 };
18096 +       int ret;
18097 +
18098 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18099 +               return -EFAULT;
18100 +
18101 +       ret = user_lpath(vc_data.name, &path);
18102 +       if (!ret) {
18103 +               ret = __vc_get_iattr(path.dentry->d_inode,
18104 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18105 +               path_put(&path);
18106 +       }
18107 +       if (ret)
18108 +               return ret;
18109 +
18110 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18111 +               ret = -EFAULT;
18112 +       return ret;
18113 +}
18114 +
18115 +#ifdef CONFIG_COMPAT
18116 +
18117 +int vc_get_iattr_x32(void __user *data)
18118 +{
18119 +       struct path path;
18120 +       struct vcmd_ctx_iattr_v1_x32 vc_data = { .tag = -1 };
18121 +       int ret;
18122 +
18123 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18124 +               return -EFAULT;
18125 +
18126 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
18127 +       if (!ret) {
18128 +               ret = __vc_get_iattr(path.dentry->d_inode,
18129 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18130 +               path_put(&path);
18131 +       }
18132 +       if (ret)
18133 +               return ret;
18134 +
18135 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18136 +               ret = -EFAULT;
18137 +       return ret;
18138 +}
18139 +
18140 +#endif /* CONFIG_COMPAT */
18141 +
18142 +
18143 +int vc_fget_iattr(uint32_t fd, void __user *data)
18144 +{
18145 +       struct file *filp;
18146 +       struct vcmd_ctx_fiattr_v0 vc_data = { .tag = -1 };
18147 +       int ret;
18148 +
18149 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18150 +               return -EFAULT;
18151 +
18152 +       filp = fget(fd);
18153 +       if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode)
18154 +               return -EBADF;
18155 +
18156 +       ret = __vc_get_iattr(filp->f_path.dentry->d_inode,
18157 +               &vc_data.tag, &vc_data.flags, &vc_data.mask);
18158 +
18159 +       fput(filp);
18160 +
18161 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18162 +               ret = -EFAULT;
18163 +       return ret;
18164 +}
18165 +
18166 +
18167 +static int __vc_set_iattr(struct dentry *de, uint32_t *tag, uint32_t *flags, uint32_t *mask)
18168 +{
18169 +       struct inode *in = de->d_inode;
18170 +       int error = 0, is_proc = 0, has_tag = 0;
18171 +       struct iattr attr = { 0 };
18172 +
18173 +       if (!in || !in->i_sb)
18174 +               return -ESRCH;
18175 +
18176 +       is_proc = (in->i_sb->s_magic == PROC_SUPER_MAGIC);
18177 +       if ((*mask & IATTR_FLAGS) && !is_proc)
18178 +               return -EINVAL;
18179 +
18180 +       has_tag = IS_TAGGED(in) ||
18181 +               (in->i_sb->s_magic == DEVPTS_SUPER_MAGIC);
18182 +       if ((*mask & IATTR_TAG) && !has_tag)
18183 +               return -EINVAL;
18184 +
18185 +       mutex_lock(&in->i_mutex);
18186 +       if (*mask & IATTR_TAG) {
18187 +               attr.ia_tag = make_ktag(&init_user_ns, *tag);
18188 +               attr.ia_valid |= ATTR_TAG;
18189 +       }
18190 +
18191 +       if (*mask & IATTR_FLAGS) {
18192 +               struct proc_dir_entry *entry = PROC_I(in)->pde;
18193 +               unsigned int iflags = PROC_I(in)->vx_flags;
18194 +
18195 +               iflags = (iflags & ~(*mask & IATTR_FLAGS))
18196 +                       | (*flags & IATTR_FLAGS);
18197 +               PROC_I(in)->vx_flags = iflags;
18198 +               if (entry)
18199 +                       entry->vx_flags = iflags;
18200 +       }
18201 +
18202 +       if (*mask & (IATTR_IMMUTABLE | IATTR_IXUNLINK |
18203 +               IATTR_BARRIER | IATTR_COW)) {
18204 +               int iflags = in->i_flags;
18205 +               int vflags = in->i_vflags;
18206 +
18207 +               if (*mask & IATTR_IMMUTABLE) {
18208 +                       if (*flags & IATTR_IMMUTABLE)
18209 +                               iflags |= S_IMMUTABLE;
18210 +                       else
18211 +                               iflags &= ~S_IMMUTABLE;
18212 +               }
18213 +               if (*mask & IATTR_IXUNLINK) {
18214 +                       if (*flags & IATTR_IXUNLINK)
18215 +                               iflags |= S_IXUNLINK;
18216 +                       else
18217 +                               iflags &= ~S_IXUNLINK;
18218 +               }
18219 +               if (S_ISDIR(in->i_mode) && (*mask & IATTR_BARRIER)) {
18220 +                       if (*flags & IATTR_BARRIER)
18221 +                               vflags |= V_BARRIER;
18222 +                       else
18223 +                               vflags &= ~V_BARRIER;
18224 +               }
18225 +               if (S_ISREG(in->i_mode) && (*mask & IATTR_COW)) {
18226 +                       if (*flags & IATTR_COW)
18227 +                               vflags |= V_COW;
18228 +                       else
18229 +                               vflags &= ~V_COW;
18230 +               }
18231 +               if (in->i_op && in->i_op->sync_flags) {
18232 +                       error = in->i_op->sync_flags(in, iflags, vflags);
18233 +                       if (error)
18234 +                               goto out;
18235 +               }
18236 +       }
18237 +
18238 +       if (attr.ia_valid) {
18239 +               if (in->i_op && in->i_op->setattr)
18240 +                       error = in->i_op->setattr(de, &attr);
18241 +               else {
18242 +                       error = inode_change_ok(in, &attr);
18243 +                       if (!error) {
18244 +                               setattr_copy(in, &attr);
18245 +                               mark_inode_dirty(in);
18246 +                       }
18247 +               }
18248 +       }
18249 +
18250 +out:
18251 +       mutex_unlock(&in->i_mutex);
18252 +       return error;
18253 +}
18254 +
18255 +int vc_set_iattr(void __user *data)
18256 +{
18257 +       struct path path;
18258 +       struct vcmd_ctx_iattr_v1 vc_data;
18259 +       int ret;
18260 +
18261 +       if (!capable(CAP_LINUX_IMMUTABLE))
18262 +               return -EPERM;
18263 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18264 +               return -EFAULT;
18265 +
18266 +       ret = user_lpath(vc_data.name, &path);
18267 +       if (!ret) {
18268 +               ret = __vc_set_iattr(path.dentry,
18269 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18270 +               path_put(&path);
18271 +       }
18272 +
18273 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18274 +               ret = -EFAULT;
18275 +       return ret;
18276 +}
18277 +
18278 +#ifdef CONFIG_COMPAT
18279 +
18280 +int vc_set_iattr_x32(void __user *data)
18281 +{
18282 +       struct path path;
18283 +       struct vcmd_ctx_iattr_v1_x32 vc_data;
18284 +       int ret;
18285 +
18286 +       if (!capable(CAP_LINUX_IMMUTABLE))
18287 +               return -EPERM;
18288 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18289 +               return -EFAULT;
18290 +
18291 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
18292 +       if (!ret) {
18293 +               ret = __vc_set_iattr(path.dentry,
18294 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18295 +               path_put(&path);
18296 +       }
18297 +
18298 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18299 +               ret = -EFAULT;
18300 +       return ret;
18301 +}
18302 +
18303 +#endif /* CONFIG_COMPAT */
18304 +
18305 +int vc_fset_iattr(uint32_t fd, void __user *data)
18306 +{
18307 +       struct file *filp;
18308 +       struct vcmd_ctx_fiattr_v0 vc_data;
18309 +       int ret;
18310 +
18311 +       if (!capable(CAP_LINUX_IMMUTABLE))
18312 +               return -EPERM;
18313 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18314 +               return -EFAULT;
18315 +
18316 +       filp = fget(fd);
18317 +       if (!filp || !filp->f_path.dentry || !filp->f_path.dentry->d_inode)
18318 +               return -EBADF;
18319 +
18320 +       ret = __vc_set_iattr(filp->f_path.dentry, &vc_data.tag,
18321 +               &vc_data.flags, &vc_data.mask);
18322 +
18323 +       fput(filp);
18324 +
18325 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18326 +               return -EFAULT;
18327 +       return ret;
18328 +}
18329 +
18330 +
18331 +enum { Opt_notagcheck, Opt_tag, Opt_notag, Opt_tagid, Opt_err };
18332 +
18333 +static match_table_t tokens = {
18334 +       {Opt_notagcheck, "notagcheck"},
18335 +#ifdef CONFIG_PROPAGATE
18336 +       {Opt_notag, "notag"},
18337 +       {Opt_tag, "tag"},
18338 +       {Opt_tagid, "tagid=%u"},
18339 +#endif
18340 +       {Opt_err, NULL}
18341 +};
18342 +
18343 +
18344 +static void __dx_parse_remove(char *string, char *opt)
18345 +{
18346 +       char *p = strstr(string, opt);
18347 +       char *q = p;
18348 +
18349 +       if (p) {
18350 +               while (*q != '\0' && *q != ',')
18351 +                       q++;
18352 +               while (*q)
18353 +                       *p++ = *q++;
18354 +               while (*p)
18355 +                       *p++ = '\0';
18356 +       }
18357 +}
18358 +
18359 +int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
18360 +                unsigned long *flags)
18361 +{
18362 +       int set = 0;
18363 +       substring_t args[MAX_OPT_ARGS];
18364 +       int token;
18365 +       char *s, *p, *opts;
18366 +#if defined(CONFIG_PROPAGATE) || defined(CONFIG_VSERVER_DEBUG)
18367 +       int option = 0;
18368 +#endif
18369 +
18370 +       if (!string)
18371 +               return 0;
18372 +       s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC);
18373 +       if (!s)
18374 +               return 0;
18375 +
18376 +       opts = s;
18377 +       while ((p = strsep(&opts, ",")) != NULL) {
18378 +               token = match_token(p, tokens, args);
18379 +
18380 +               switch (token) {
18381 +#ifdef CONFIG_PROPAGATE
18382 +               case Opt_tag:
18383 +                       if (tag)
18384 +                               *tag = 0;
18385 +                       if (remove)
18386 +                               __dx_parse_remove(s, "tag");
18387 +                       *mnt_flags |= MNT_TAGID;
18388 +                       set |= MNT_TAGID;
18389 +                       break;
18390 +               case Opt_notag:
18391 +                       if (remove)
18392 +                               __dx_parse_remove(s, "notag");
18393 +                       *mnt_flags |= MNT_NOTAG;
18394 +                       set |= MNT_NOTAG;
18395 +                       break;
18396 +               case Opt_tagid:
18397 +                       if (tag && !match_int(args, &option))
18398 +                               *tag = option;
18399 +                       if (remove)
18400 +                               __dx_parse_remove(s, "tagid");
18401 +                       *mnt_flags |= MNT_TAGID;
18402 +                       set |= MNT_TAGID;
18403 +                       break;
18404 +#endif /* CONFIG_PROPAGATE */
18405 +               case Opt_notagcheck:
18406 +                       if (remove)
18407 +                               __dx_parse_remove(s, "notagcheck");
18408 +                       *flags |= MS_NOTAGCHECK;
18409 +                       set |= MS_NOTAGCHECK;
18410 +                       break;
18411 +               }
18412 +               vxdprintk(VXD_CBIT(tag, 7),
18413 +                       "dx_parse_tag(" VS_Q("%s") "): %d:#%d",
18414 +                       p, token, option);
18415 +       }
18416 +       if (set)
18417 +               strcpy(string, s);
18418 +       kfree(s);
18419 +       return set;
18420 +}
18421 +
18422 +#ifdef CONFIG_PROPAGATE
18423 +
18424 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
18425 +{
18426 +       vtag_t new_tag = 0;
18427 +       struct vfsmount *mnt;
18428 +       int propagate;
18429 +
18430 +       if (!nd)
18431 +               return;
18432 +       mnt = nd->path.mnt;
18433 +       if (!mnt)
18434 +               return;
18435 +
18436 +       propagate = (mnt->mnt_flags & MNT_TAGID);
18437 +       if (propagate)
18438 +               new_tag = mnt->mnt_tag;
18439 +
18440 +       vxdprintk(VXD_CBIT(tag, 7),
18441 +               "dx_propagate_tag(%p[#%lu.%d]): %d,%d",
18442 +               inode, inode->i_ino, inode->i_tag,
18443 +               new_tag, (propagate) ? 1 : 0);
18444 +
18445 +       if (propagate)
18446 +               i_tag_write(inode, new_tag);
18447 +}
18448 +
18449 +#include <linux/module.h>
18450 +
18451 +EXPORT_SYMBOL_GPL(__dx_propagate_tag);
18452 +
18453 +#endif /* CONFIG_PROPAGATE */
18454 +
18455 diff -NurpP --minimal linux-4.4.113/kernel/vserver/limit.c linux-4.4.113-vs2.3.9.6/kernel/vserver/limit.c
18456 --- linux-4.4.113/kernel/vserver/limit.c        1970-01-01 00:00:00.000000000 +0000
18457 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/limit.c      2018-01-24 23:13:15.000000000 +0000
18458 @@ -0,0 +1,386 @@
18459 +/*
18460 + *  linux/kernel/vserver/limit.c
18461 + *
18462 + *  Virtual Server: Context Limits
18463 + *
18464 + *  Copyright (C) 2004-2010  Herbert Pötzl
18465 + *
18466 + *  V0.01  broken out from vcontext V0.05
18467 + *  V0.02  changed vcmds to vxi arg
18468 + *  V0.03  added memory cgroup support
18469 + *
18470 + */
18471 +
18472 +#include <linux/sched.h>
18473 +#include <linux/module.h>
18474 +#include <linux/memcontrol.h>
18475 +#include <linux/page_counter.h>
18476 +#include <linux/vs_limit.h>
18477 +#include <linux/vserver/limit.h>
18478 +#include <linux/vserver/limit_cmd.h>
18479 +
18480 +#include <asm/uaccess.h>
18481 +
18482 +
18483 +const char *vlimit_name[NUM_LIMITS] = {
18484 +       [RLIMIT_CPU]            = "CPU",
18485 +       [RLIMIT_NPROC]          = "NPROC",
18486 +       [RLIMIT_NOFILE]         = "NOFILE",
18487 +       [RLIMIT_LOCKS]          = "LOCKS",
18488 +       [RLIMIT_SIGPENDING]     = "SIGP",
18489 +       [RLIMIT_MSGQUEUE]       = "MSGQ",
18490 +
18491 +       [VLIMIT_NSOCK]          = "NSOCK",
18492 +       [VLIMIT_OPENFD]         = "OPENFD",
18493 +       [VLIMIT_SHMEM]          = "SHMEM",
18494 +       [VLIMIT_DENTRY]         = "DENTRY",
18495 +};
18496 +
18497 +EXPORT_SYMBOL_GPL(vlimit_name);
18498 +
18499 +#define MASK_ENTRY(x)  (1 << (x))
18500 +
18501 +const struct vcmd_ctx_rlimit_mask_v0 vlimit_mask = {
18502 +               /* minimum */
18503 +       0
18504 +       ,       /* softlimit */
18505 +       0
18506 +       ,       /* maximum */
18507 +       MASK_ENTRY( RLIMIT_NPROC        ) |
18508 +       MASK_ENTRY( RLIMIT_NOFILE       ) |
18509 +       MASK_ENTRY( RLIMIT_LOCKS        ) |
18510 +       MASK_ENTRY( RLIMIT_MSGQUEUE     ) |
18511 +
18512 +       MASK_ENTRY( VLIMIT_NSOCK        ) |
18513 +       MASK_ENTRY( VLIMIT_OPENFD       ) |
18514 +       MASK_ENTRY( VLIMIT_SHMEM        ) |
18515 +       MASK_ENTRY( VLIMIT_DENTRY       ) |
18516 +       0
18517 +};
18518 +               /* accounting only */
18519 +uint32_t account_mask =
18520 +       MASK_ENTRY( VLIMIT_SEMARY       ) |
18521 +       MASK_ENTRY( VLIMIT_NSEMS        ) |
18522 +       MASK_ENTRY( VLIMIT_MAPPED       ) |
18523 +       0;
18524 +
18525 +
18526 +static int is_valid_vlimit(int id)
18527 +{
18528 +       uint32_t mask = vlimit_mask.minimum |
18529 +               vlimit_mask.softlimit | vlimit_mask.maximum;
18530 +       return mask & (1 << id);
18531 +}
18532 +
18533 +static int is_accounted_vlimit(int id)
18534 +{
18535 +       if (is_valid_vlimit(id))
18536 +               return 1;
18537 +       return account_mask & (1 << id);
18538 +}
18539 +
18540 +
18541 +static inline uint64_t vc_get_soft(struct vx_info *vxi, int id)
18542 +{
18543 +       rlim_t limit = __rlim_soft(&vxi->limit, id);
18544 +       return VX_VLIM(limit);
18545 +}
18546 +
18547 +static inline uint64_t vc_get_hard(struct vx_info *vxi, int id)
18548 +{
18549 +       rlim_t limit = __rlim_hard(&vxi->limit, id);
18550 +       return VX_VLIM(limit);
18551 +}
18552 +
18553 +static int do_get_rlimit(struct vx_info *vxi, uint32_t id,
18554 +       uint64_t *minimum, uint64_t *softlimit, uint64_t *maximum)
18555 +{
18556 +       if (!is_valid_vlimit(id))
18557 +               return -EINVAL;
18558 +
18559 +       if (minimum)
18560 +               *minimum = CRLIM_UNSET;
18561 +       if (softlimit)
18562 +               *softlimit = vc_get_soft(vxi, id);
18563 +       if (maximum)
18564 +               *maximum = vc_get_hard(vxi, id);
18565 +       return 0;
18566 +}
18567 +
18568 +int vc_get_rlimit(struct vx_info *vxi, void __user *data)
18569 +{
18570 +       struct vcmd_ctx_rlimit_v0 vc_data;
18571 +       int ret;
18572 +
18573 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18574 +               return -EFAULT;
18575 +
18576 +       ret = do_get_rlimit(vxi, vc_data.id,
18577 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
18578 +       if (ret)
18579 +               return ret;
18580 +
18581 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18582 +               return -EFAULT;
18583 +       return 0;
18584 +}
18585 +
18586 +static int do_set_rlimit(struct vx_info *vxi, uint32_t id,
18587 +       uint64_t minimum, uint64_t softlimit, uint64_t maximum)
18588 +{
18589 +       if (!is_valid_vlimit(id))
18590 +               return -EINVAL;
18591 +
18592 +       if (maximum != CRLIM_KEEP)
18593 +               __rlim_hard(&vxi->limit, id) = VX_RLIM(maximum);
18594 +       if (softlimit != CRLIM_KEEP)
18595 +               __rlim_soft(&vxi->limit, id) = VX_RLIM(softlimit);
18596 +
18597 +       /* clamp soft limit */
18598 +       if (__rlim_soft(&vxi->limit, id) > __rlim_hard(&vxi->limit, id))
18599 +               __rlim_soft(&vxi->limit, id) = __rlim_hard(&vxi->limit, id);
18600 +
18601 +       return 0;
18602 +}
18603 +
18604 +int vc_set_rlimit(struct vx_info *vxi, void __user *data)
18605 +{
18606 +       struct vcmd_ctx_rlimit_v0 vc_data;
18607 +
18608 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18609 +               return -EFAULT;
18610 +
18611 +       return do_set_rlimit(vxi, vc_data.id,
18612 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
18613 +}
18614 +
18615 +#ifdef CONFIG_IA32_EMULATION
18616 +
18617 +int vc_set_rlimit_x32(struct vx_info *vxi, void __user *data)
18618 +{
18619 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
18620 +
18621 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18622 +               return -EFAULT;
18623 +
18624 +       return do_set_rlimit(vxi, vc_data.id,
18625 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
18626 +}
18627 +
18628 +int vc_get_rlimit_x32(struct vx_info *vxi, void __user *data)
18629 +{
18630 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
18631 +       int ret;
18632 +
18633 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18634 +               return -EFAULT;
18635 +
18636 +       ret = do_get_rlimit(vxi, vc_data.id,
18637 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
18638 +       if (ret)
18639 +               return ret;
18640 +
18641 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18642 +               return -EFAULT;
18643 +       return 0;
18644 +}
18645 +
18646 +#endif /* CONFIG_IA32_EMULATION */
18647 +
18648 +
18649 +int vc_get_rlimit_mask(uint32_t id, void __user *data)
18650 +{
18651 +       if (copy_to_user(data, &vlimit_mask, sizeof(vlimit_mask)))
18652 +               return -EFAULT;
18653 +       return 0;
18654 +}
18655 +
18656 +
18657 +static inline void vx_reset_hits(struct _vx_limit *limit)
18658 +{
18659 +       int lim;
18660 +
18661 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18662 +               atomic_set(&__rlim_lhit(limit, lim), 0);
18663 +       }
18664 +}
18665 +
18666 +int vc_reset_hits(struct vx_info *vxi, void __user *data)
18667 +{
18668 +       vx_reset_hits(&vxi->limit);
18669 +       return 0;
18670 +}
18671 +
18672 +static inline void vx_reset_minmax(struct _vx_limit *limit)
18673 +{
18674 +       rlim_t value;
18675 +       int lim;
18676 +
18677 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18678 +               value = __rlim_get(limit, lim);
18679 +               __rlim_rmax(limit, lim) = value;
18680 +               __rlim_rmin(limit, lim) = value;
18681 +       }
18682 +}
18683 +
18684 +int vc_reset_minmax(struct vx_info *vxi, void __user *data)
18685 +{
18686 +       vx_reset_minmax(&vxi->limit);
18687 +       return 0;
18688 +}
18689 +
18690 +
18691 +int vc_rlimit_stat(struct vx_info *vxi, void __user *data)
18692 +{
18693 +       struct vcmd_rlimit_stat_v0 vc_data;
18694 +       struct _vx_limit *limit = &vxi->limit;
18695 +       int id;
18696 +
18697 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18698 +               return -EFAULT;
18699 +
18700 +       id = vc_data.id;
18701 +       if (!is_accounted_vlimit(id))
18702 +               return -EINVAL;
18703 +
18704 +       vx_limit_fixup(limit, id);
18705 +       vc_data.hits = atomic_read(&__rlim_lhit(limit, id));
18706 +       vc_data.value = __rlim_get(limit, id);
18707 +       vc_data.minimum = __rlim_rmin(limit, id);
18708 +       vc_data.maximum = __rlim_rmax(limit, id);
18709 +
18710 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18711 +               return -EFAULT;
18712 +       return 0;
18713 +}
18714 +
18715 +
18716 +#ifdef CONFIG_MEMCG
18717 +
18718 +void dump_sysinfo(struct sysinfo *si)
18719 +{
18720 +       printk(KERN_INFO "sysinfo: memunit=%u\n"
18721 +               "\ttotalram:\t%lu\n"
18722 +               "\tfreeram:\t%lu\n"
18723 +               "\tsharedram:\t%lu\n"
18724 +               "\tbufferram:\t%lu\n"
18725 +               "\ttotalswap:\t%lu\n"
18726 +               "\tfreeswap:\t%lu\n"
18727 +               "\ttotalhigh:\t%lu\n"
18728 +               "\tfreehigh:\t%lu\n",
18729 +               si->mem_unit,
18730 +               si->totalram,
18731 +               si->freeram,
18732 +               si->sharedram,
18733 +               si->bufferram,
18734 +               si->totalswap,
18735 +               si->freeswap,
18736 +               si->totalhigh,
18737 +               si->freehigh);
18738 +}
18739 +
18740 +void vx_vsi_meminfo(struct sysinfo *val)
18741 +{
18742 +       struct mem_cgroup *mcg;
18743 +       unsigned long res_limit, res_usage;
18744 +       unsigned shift;
18745 +
18746 +       if (VXD_CBIT(cvirt, 4))
18747 +               dump_sysinfo(val);
18748 +
18749 +       rcu_read_lock();
18750 +       mcg = mem_cgroup_from_task(current);
18751 +       if (VXD_CBIT(cvirt, 5))
18752 +               dump_mem_cgroup(mcg);
18753 +       rcu_read_unlock();
18754 +       if (!mcg)
18755 +               goto out;
18756 +
18757 +       res_limit = mem_cgroup_mem_limit_pages(mcg);
18758 +       res_usage = mem_cgroup_mem_usage_pages(mcg);
18759 +       shift = val->mem_unit == 1 ? PAGE_SHIFT : 0;
18760 +
18761 +       if (res_limit != PAGE_COUNTER_MAX)
18762 +               val->totalram = res_limit << shift;
18763 +       val->freeram = val->totalram - (res_usage << shift);
18764 +       val->bufferram = 0;
18765 +       val->totalhigh = 0;
18766 +       val->freehigh = 0;
18767 +out:
18768 +       return;
18769 +}
18770 +
18771 +void vx_vsi_swapinfo(struct sysinfo *val)
18772 +{
18773 +#ifdef CONFIG_MEMCG_SWAP
18774 +       struct mem_cgroup *mcg;
18775 +       unsigned long res_limit, res_usage, memsw_limit, memsw_usage;
18776 +       signed long swap_limit, swap_usage;
18777 +       unsigned shift;
18778 +
18779 +       if (VXD_CBIT(cvirt, 6))
18780 +               dump_sysinfo(val);
18781 +
18782 +       rcu_read_lock();
18783 +       mcg = mem_cgroup_from_task(current);
18784 +       if (VXD_CBIT(cvirt, 7))
18785 +               dump_mem_cgroup(mcg);
18786 +       rcu_read_unlock();
18787 +       if (!mcg)
18788 +               goto out;
18789 +
18790 +       res_limit = mem_cgroup_mem_limit_pages(mcg);
18791 +
18792 +       /* memory unlimited */
18793 +       if (res_limit == PAGE_COUNTER_MAX)
18794 +               goto out;
18795 +
18796 +       res_usage = mem_cgroup_mem_usage_pages(mcg);
18797 +       memsw_limit = mem_cgroup_memsw_limit_pages(mcg);
18798 +       memsw_usage = mem_cgroup_memsw_usage_pages(mcg);
18799 +       shift = val->mem_unit == 1 ? PAGE_SHIFT : 0;
18800 +
18801 +       swap_limit = memsw_limit - res_limit;
18802 +       /* we have a swap limit? */
18803 +       if (memsw_limit != PAGE_COUNTER_MAX)
18804 +               val->totalswap = swap_limit << shift;
18805 +
18806 +       /* calculate swap part */
18807 +       swap_usage = (memsw_usage > res_usage) ?
18808 +               memsw_usage - res_usage : 0;
18809 +
18810 +       /* total shown minus usage gives free swap */
18811 +       val->freeswap = (swap_usage < swap_limit) ?
18812 +               val->totalswap - (swap_usage << shift) : 0;
18813 +out:
18814 +#else  /* !CONFIG_MEMCG_SWAP */
18815 +       val->totalswap = 0;
18816 +       val->freeswap = 0;
18817 +#endif /* !CONFIG_MEMCG_SWAP */
18818 +       return;
18819 +}
18820 +
18821 +long vx_vsi_cached(struct sysinfo *val)
18822 +{
18823 +       long cache = 0;
18824 +#ifdef CONFIG_MEMCG_BROKEN
18825 +       struct mem_cgroup *mcg;
18826 +
18827 +       if (VXD_CBIT(cvirt, 8))
18828 +               dump_sysinfo(val);
18829 +
18830 +       rcu_read_lock();
18831 +       mcg = mem_cgroup_from_task(current);
18832 +       if (VXD_CBIT(cvirt, 9))
18833 +               dump_mem_cgroup(mcg);
18834 +       rcu_read_unlock();
18835 +       if (!mcg)
18836 +               goto out;
18837 +
18838 +       // cache = mem_cgroup_stat_read_cache(mcg);
18839 +out:
18840 +#endif
18841 +       return cache;
18842 +}
18843 +#endif /* !CONFIG_MEMCG */
18844 +
18845 diff -NurpP --minimal linux-4.4.113/kernel/vserver/limit_init.h linux-4.4.113-vs2.3.9.6/kernel/vserver/limit_init.h
18846 --- linux-4.4.113/kernel/vserver/limit_init.h   1970-01-01 00:00:00.000000000 +0000
18847 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/limit_init.h 2018-01-09 16:36:34.000000000 +0000
18848 @@ -0,0 +1,31 @@
18849 +
18850 +
18851 +static inline void vx_info_init_limit(struct _vx_limit *limit)
18852 +{
18853 +       int lim;
18854 +
18855 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18856 +               __rlim_soft(limit, lim) = RLIM_INFINITY;
18857 +               __rlim_hard(limit, lim) = RLIM_INFINITY;
18858 +               __rlim_set(limit, lim, 0);
18859 +               atomic_set(&__rlim_lhit(limit, lim), 0);
18860 +               __rlim_rmin(limit, lim) = 0;
18861 +               __rlim_rmax(limit, lim) = 0;
18862 +       }
18863 +}
18864 +
18865 +static inline void vx_info_exit_limit(struct _vx_limit *limit)
18866 +{
18867 +       rlim_t value;
18868 +       int lim;
18869 +
18870 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18871 +               if ((1 << lim) & VLIM_NOCHECK)
18872 +                       continue;
18873 +               value = __rlim_get(limit, lim);
18874 +               vxwprintk_xid(value,
18875 +                       "!!! limit: %p[%s,%d] = %ld on exit.",
18876 +                       limit, vlimit_name[lim], lim, (long)value);
18877 +       }
18878 +}
18879 +
18880 diff -NurpP --minimal linux-4.4.113/kernel/vserver/limit_proc.h linux-4.4.113-vs2.3.9.6/kernel/vserver/limit_proc.h
18881 --- linux-4.4.113/kernel/vserver/limit_proc.h   1970-01-01 00:00:00.000000000 +0000
18882 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/limit_proc.h 2018-01-09 16:36:34.000000000 +0000
18883 @@ -0,0 +1,57 @@
18884 +#ifndef _VX_LIMIT_PROC_H
18885 +#define _VX_LIMIT_PROC_H
18886 +
18887 +#include <linux/vserver/limit_int.h>
18888 +
18889 +
18890 +#define VX_LIMIT_FMT   ":\t%8ld\t%8ld/%8ld\t%8lld/%8lld\t%6d\n"
18891 +#define VX_LIMIT_TOP   \
18892 +       "Limit\t current\t     min/max\t\t    soft/hard\t\thits\n"
18893 +
18894 +#define VX_LIMIT_ARG(r)                                \
18895 +       (unsigned long)__rlim_get(limit, r),    \
18896 +       (unsigned long)__rlim_rmin(limit, r),   \
18897 +       (unsigned long)__rlim_rmax(limit, r),   \
18898 +       VX_VLIM(__rlim_soft(limit, r)),         \
18899 +       VX_VLIM(__rlim_hard(limit, r)),         \
18900 +       atomic_read(&__rlim_lhit(limit, r))
18901 +
18902 +static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer)
18903 +{
18904 +       vx_limit_fixup(limit, -1);
18905 +       return sprintf(buffer, VX_LIMIT_TOP
18906 +               "PROC"  VX_LIMIT_FMT
18907 +               "VM"    VX_LIMIT_FMT
18908 +               "VML"   VX_LIMIT_FMT
18909 +               "RSS"   VX_LIMIT_FMT
18910 +               "ANON"  VX_LIMIT_FMT
18911 +               "RMAP"  VX_LIMIT_FMT
18912 +               "FILES" VX_LIMIT_FMT
18913 +               "OFD"   VX_LIMIT_FMT
18914 +               "LOCKS" VX_LIMIT_FMT
18915 +               "SOCK"  VX_LIMIT_FMT
18916 +               "MSGQ"  VX_LIMIT_FMT
18917 +               "SHM"   VX_LIMIT_FMT
18918 +               "SEMA"  VX_LIMIT_FMT
18919 +               "SEMS"  VX_LIMIT_FMT
18920 +               "DENT"  VX_LIMIT_FMT,
18921 +               VX_LIMIT_ARG(RLIMIT_NPROC),
18922 +               VX_LIMIT_ARG(RLIMIT_AS),
18923 +               VX_LIMIT_ARG(RLIMIT_MEMLOCK),
18924 +               VX_LIMIT_ARG(RLIMIT_RSS),
18925 +               VX_LIMIT_ARG(VLIMIT_ANON),
18926 +               VX_LIMIT_ARG(VLIMIT_MAPPED),
18927 +               VX_LIMIT_ARG(RLIMIT_NOFILE),
18928 +               VX_LIMIT_ARG(VLIMIT_OPENFD),
18929 +               VX_LIMIT_ARG(RLIMIT_LOCKS),
18930 +               VX_LIMIT_ARG(VLIMIT_NSOCK),
18931 +               VX_LIMIT_ARG(RLIMIT_MSGQUEUE),
18932 +               VX_LIMIT_ARG(VLIMIT_SHMEM),
18933 +               VX_LIMIT_ARG(VLIMIT_SEMARY),
18934 +               VX_LIMIT_ARG(VLIMIT_NSEMS),
18935 +               VX_LIMIT_ARG(VLIMIT_DENTRY));
18936 +}
18937 +
18938 +#endif /* _VX_LIMIT_PROC_H */
18939 +
18940 +
18941 diff -NurpP --minimal linux-4.4.113/kernel/vserver/network.c linux-4.4.113-vs2.3.9.6/kernel/vserver/network.c
18942 --- linux-4.4.113/kernel/vserver/network.c      1970-01-01 00:00:00.000000000 +0000
18943 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/network.c    2018-01-09 16:36:34.000000000 +0000
18944 @@ -0,0 +1,1053 @@
18945 +/*
18946 + *  linux/kernel/vserver/network.c
18947 + *
18948 + *  Virtual Server: Network Support
18949 + *
18950 + *  Copyright (C) 2003-2007  Herbert Pötzl
18951 + *
18952 + *  V0.01  broken out from vcontext V0.05
18953 + *  V0.02  cleaned up implementation
18954 + *  V0.03  added equiv nx commands
18955 + *  V0.04  switch to RCU based hash
18956 + *  V0.05  and back to locking again
18957 + *  V0.06  changed vcmds to nxi arg
18958 + *  V0.07  have __create claim() the nxi
18959 + *
18960 + */
18961 +
18962 +#include <linux/err.h>
18963 +#include <linux/slab.h>
18964 +#include <linux/rcupdate.h>
18965 +#include <net/ipv6.h>
18966 +
18967 +#include <linux/vs_network.h>
18968 +#include <linux/vs_pid.h>
18969 +#include <linux/vserver/network_cmd.h>
18970 +
18971 +
18972 +atomic_t nx_global_ctotal      = ATOMIC_INIT(0);
18973 +atomic_t nx_global_cactive     = ATOMIC_INIT(0);
18974 +
18975 +static struct kmem_cache *nx_addr_v4_cachep = NULL;
18976 +static struct kmem_cache *nx_addr_v6_cachep = NULL;
18977 +
18978 +
18979 +static int __init init_network(void)
18980 +{
18981 +       nx_addr_v4_cachep = kmem_cache_create("nx_v4_addr_cache",
18982 +               sizeof(struct nx_addr_v4), 0,
18983 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
18984 +       nx_addr_v6_cachep = kmem_cache_create("nx_v6_addr_cache",
18985 +               sizeof(struct nx_addr_v6), 0,
18986 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
18987 +       return 0;
18988 +}
18989 +
18990 +
18991 +/*     __alloc_nx_addr_v4()                                    */
18992 +
18993 +static inline struct nx_addr_v4 *__alloc_nx_addr_v4(void)
18994 +{
18995 +       struct nx_addr_v4 *nxa = kmem_cache_alloc(
18996 +               nx_addr_v4_cachep, GFP_KERNEL);
18997 +
18998 +       if (!IS_ERR(nxa))
18999 +               memset(nxa, 0, sizeof(*nxa));
19000 +       return nxa;
19001 +}
19002 +
19003 +/*     __dealloc_nx_addr_v4()                                  */
19004 +
19005 +static inline void __dealloc_nx_addr_v4(struct nx_addr_v4 *nxa)
19006 +{
19007 +       kmem_cache_free(nx_addr_v4_cachep, nxa);
19008 +}
19009 +
19010 +/*     __dealloc_nx_addr_v4_all()                              */
19011 +
19012 +static inline void __dealloc_nx_addr_v4_all(struct nx_addr_v4 *nxa)
19013 +{
19014 +       while (nxa) {
19015 +               struct nx_addr_v4 *next = nxa->next;
19016 +
19017 +               __dealloc_nx_addr_v4(nxa);
19018 +               nxa = next;
19019 +       }
19020 +}
19021 +
19022 +
19023 +#ifdef CONFIG_IPV6
19024 +
19025 +/*     __alloc_nx_addr_v6()                                    */
19026 +
19027 +static inline struct nx_addr_v6 *__alloc_nx_addr_v6(void)
19028 +{
19029 +       struct nx_addr_v6 *nxa = kmem_cache_alloc(
19030 +               nx_addr_v6_cachep, GFP_KERNEL);
19031 +
19032 +       if (!IS_ERR(nxa))
19033 +               memset(nxa, 0, sizeof(*nxa));
19034 +       return nxa;
19035 +}
19036 +
19037 +/*     __dealloc_nx_addr_v6()                                  */
19038 +
19039 +static inline void __dealloc_nx_addr_v6(struct nx_addr_v6 *nxa)
19040 +{
19041 +       kmem_cache_free(nx_addr_v6_cachep, nxa);
19042 +}
19043 +
19044 +/*     __dealloc_nx_addr_v6_all()                              */
19045 +
19046 +static inline void __dealloc_nx_addr_v6_all(struct nx_addr_v6 *nxa)
19047 +{
19048 +       while (nxa) {
19049 +               struct nx_addr_v6 *next = nxa->next;
19050 +
19051 +               __dealloc_nx_addr_v6(nxa);
19052 +               nxa = next;
19053 +       }
19054 +}
19055 +
19056 +#endif /* CONFIG_IPV6 */
19057 +
19058 +/*     __alloc_nx_info()
19059 +
19060 +       * allocate an initialized nx_info struct
19061 +       * doesn't make it visible (hash)                        */
19062 +
19063 +static struct nx_info *__alloc_nx_info(vnid_t nid)
19064 +{
19065 +       struct nx_info *new = NULL;
19066 +
19067 +       vxdprintk(VXD_CBIT(nid, 1), "alloc_nx_info(%d)*", nid);
19068 +
19069 +       /* would this benefit from a slab cache? */
19070 +       new = kmalloc(sizeof(struct nx_info), GFP_KERNEL);
19071 +       if (!new)
19072 +               return 0;
19073 +
19074 +       memset(new, 0, sizeof(struct nx_info));
19075 +       new->nx_id = nid;
19076 +       INIT_HLIST_NODE(&new->nx_hlist);
19077 +       atomic_set(&new->nx_usecnt, 0);
19078 +       atomic_set(&new->nx_tasks, 0);
19079 +       spin_lock_init(&new->addr_lock);
19080 +       new->nx_state = 0;
19081 +
19082 +       new->nx_flags = NXF_INIT_SET;
19083 +
19084 +       /* rest of init goes here */
19085 +
19086 +       new->v4_lback.s_addr = htonl(INADDR_LOOPBACK);
19087 +       new->v4_bcast.s_addr = htonl(INADDR_BROADCAST);
19088 +
19089 +       vxdprintk(VXD_CBIT(nid, 0),
19090 +               "alloc_nx_info(%d) = %p", nid, new);
19091 +       atomic_inc(&nx_global_ctotal);
19092 +       return new;
19093 +}
19094 +
19095 +/*     __dealloc_nx_info()
19096 +
19097 +       * final disposal of nx_info                             */
19098 +
19099 +static void __dealloc_nx_info(struct nx_info *nxi)
19100 +{
19101 +       vxdprintk(VXD_CBIT(nid, 0),
19102 +               "dealloc_nx_info(%p)", nxi);
19103 +
19104 +       nxi->nx_hlist.next = LIST_POISON1;
19105 +       nxi->nx_id = -1;
19106 +
19107 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
19108 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19109 +
19110 +       __dealloc_nx_addr_v4_all(nxi->v4.next);
19111 +#ifdef CONFIG_IPV6
19112 +       __dealloc_nx_addr_v6_all(nxi->v6.next);
19113 +#endif
19114 +
19115 +       nxi->nx_state |= NXS_RELEASED;
19116 +       kfree(nxi);
19117 +       atomic_dec(&nx_global_ctotal);
19118 +}
19119 +
19120 +static void __shutdown_nx_info(struct nx_info *nxi)
19121 +{
19122 +       nxi->nx_state |= NXS_SHUTDOWN;
19123 +       vs_net_change(nxi, VSC_NETDOWN);
19124 +}
19125 +
19126 +/*     exported stuff                                          */
19127 +
19128 +void free_nx_info(struct nx_info *nxi)
19129 +{
19130 +       /* context shutdown is mandatory */
19131 +       BUG_ON(nxi->nx_state != NXS_SHUTDOWN);
19132 +
19133 +       /* context must not be hashed */
19134 +       BUG_ON(nxi->nx_state & NXS_HASHED);
19135 +
19136 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
19137 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19138 +
19139 +       __dealloc_nx_info(nxi);
19140 +}
19141 +
19142 +
19143 +void __nx_set_lback(struct nx_info *nxi)
19144 +{
19145 +       int nid = nxi->nx_id;
19146 +       __be32 lback = htonl(INADDR_LOOPBACK ^ ((nid & 0xFFFF) << 8));
19147 +
19148 +       nxi->v4_lback.s_addr = lback;
19149 +}
19150 +
19151 +extern int __nx_inet_add_lback(__be32 addr);
19152 +extern int __nx_inet_del_lback(__be32 addr);
19153 +
19154 +
19155 +/*     hash table for nx_info hash */
19156 +
19157 +#define NX_HASH_SIZE   13
19158 +
19159 +struct hlist_head nx_info_hash[NX_HASH_SIZE];
19160 +
19161 +static DEFINE_SPINLOCK(nx_info_hash_lock);
19162 +
19163 +
19164 +static inline unsigned int __hashval(vnid_t nid)
19165 +{
19166 +       return (nid % NX_HASH_SIZE);
19167 +}
19168 +
19169 +
19170 +
19171 +/*     __hash_nx_info()
19172 +
19173 +       * add the nxi to the global hash table
19174 +       * requires the hash_lock to be held                     */
19175 +
19176 +static inline void __hash_nx_info(struct nx_info *nxi)
19177 +{
19178 +       struct hlist_head *head;
19179 +
19180 +       vxd_assert_lock(&nx_info_hash_lock);
19181 +       vxdprintk(VXD_CBIT(nid, 4),
19182 +               "__hash_nx_info: %p[#%d]", nxi, nxi->nx_id);
19183 +
19184 +       /* context must not be hashed */
19185 +       BUG_ON(nx_info_state(nxi, NXS_HASHED));
19186 +
19187 +       nxi->nx_state |= NXS_HASHED;
19188 +       head = &nx_info_hash[__hashval(nxi->nx_id)];
19189 +       hlist_add_head(&nxi->nx_hlist, head);
19190 +       atomic_inc(&nx_global_cactive);
19191 +}
19192 +
19193 +/*     __unhash_nx_info()
19194 +
19195 +       * remove the nxi from the global hash table
19196 +       * requires the hash_lock to be held                     */
19197 +
19198 +static inline void __unhash_nx_info(struct nx_info *nxi)
19199 +{
19200 +       vxd_assert_lock(&nx_info_hash_lock);
19201 +       vxdprintk(VXD_CBIT(nid, 4),
19202 +               "__unhash_nx_info: %p[#%d.%d.%d]", nxi, nxi->nx_id,
19203 +               atomic_read(&nxi->nx_usecnt), atomic_read(&nxi->nx_tasks));
19204 +
19205 +       /* context must be hashed */
19206 +       BUG_ON(!nx_info_state(nxi, NXS_HASHED));
19207 +       /* but without tasks */
19208 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19209 +
19210 +       nxi->nx_state &= ~NXS_HASHED;
19211 +       hlist_del(&nxi->nx_hlist);
19212 +       atomic_dec(&nx_global_cactive);
19213 +}
19214 +
19215 +
19216 +/*     __lookup_nx_info()
19217 +
19218 +       * requires the hash_lock to be held
19219 +       * doesn't increment the nx_refcnt                       */
19220 +
19221 +static inline struct nx_info *__lookup_nx_info(vnid_t nid)
19222 +{
19223 +       struct hlist_head *head = &nx_info_hash[__hashval(nid)];
19224 +       struct hlist_node *pos;
19225 +       struct nx_info *nxi;
19226 +
19227 +       vxd_assert_lock(&nx_info_hash_lock);
19228 +       hlist_for_each(pos, head) {
19229 +               nxi = hlist_entry(pos, struct nx_info, nx_hlist);
19230 +
19231 +               if (nxi->nx_id == nid)
19232 +                       goto found;
19233 +       }
19234 +       nxi = NULL;
19235 +found:
19236 +       vxdprintk(VXD_CBIT(nid, 0),
19237 +               "__lookup_nx_info(#%u): %p[#%u]",
19238 +               nid, nxi, nxi ? nxi->nx_id : 0);
19239 +       return nxi;
19240 +}
19241 +
19242 +
19243 +/*     __create_nx_info()
19244 +
19245 +       * create the requested context
19246 +       * get(), claim() and hash it                            */
19247 +
19248 +static struct nx_info *__create_nx_info(int id)
19249 +{
19250 +       struct nx_info *new, *nxi = NULL;
19251 +
19252 +       vxdprintk(VXD_CBIT(nid, 1), "create_nx_info(%d)*", id);
19253 +
19254 +       if (!(new = __alloc_nx_info(id)))
19255 +               return ERR_PTR(-ENOMEM);
19256 +
19257 +       /* required to make dynamic xids unique */
19258 +       spin_lock(&nx_info_hash_lock);
19259 +
19260 +       /* static context requested */
19261 +       if ((nxi = __lookup_nx_info(id))) {
19262 +               vxdprintk(VXD_CBIT(nid, 0),
19263 +                       "create_nx_info(%d) = %p (already there)", id, nxi);
19264 +               if (nx_info_flags(nxi, NXF_STATE_SETUP, 0))
19265 +                       nxi = ERR_PTR(-EBUSY);
19266 +               else
19267 +                       nxi = ERR_PTR(-EEXIST);
19268 +               goto out_unlock;
19269 +       }
19270 +       /* new context */
19271 +       vxdprintk(VXD_CBIT(nid, 0),
19272 +               "create_nx_info(%d) = %p (new)", id, new);
19273 +       claim_nx_info(new, NULL);
19274 +       __nx_set_lback(new);
19275 +       __hash_nx_info(get_nx_info(new));
19276 +       nxi = new, new = NULL;
19277 +
19278 +out_unlock:
19279 +       spin_unlock(&nx_info_hash_lock);
19280 +       if (new)
19281 +               __dealloc_nx_info(new);
19282 +       return nxi;
19283 +}
19284 +
19285 +
19286 +
19287 +/*     exported stuff                                          */
19288 +
19289 +
19290 +void unhash_nx_info(struct nx_info *nxi)
19291 +{
19292 +       __shutdown_nx_info(nxi);
19293 +       spin_lock(&nx_info_hash_lock);
19294 +       __unhash_nx_info(nxi);
19295 +       spin_unlock(&nx_info_hash_lock);
19296 +}
19297 +
19298 +/*     lookup_nx_info()
19299 +
19300 +       * search for a nx_info and get() it
19301 +       * negative id means current                             */
19302 +
19303 +struct nx_info *lookup_nx_info(int id)
19304 +{
19305 +       struct nx_info *nxi = NULL;
19306 +
19307 +       if (id < 0) {
19308 +               nxi = get_nx_info(current_nx_info());
19309 +       } else if (id > 1) {
19310 +               spin_lock(&nx_info_hash_lock);
19311 +               nxi = get_nx_info(__lookup_nx_info(id));
19312 +               spin_unlock(&nx_info_hash_lock);
19313 +       }
19314 +       return nxi;
19315 +}
19316 +
19317 +/*     nid_is_hashed()
19318 +
19319 +       * verify that nid is still hashed                       */
19320 +
19321 +int nid_is_hashed(vnid_t nid)
19322 +{
19323 +       int hashed;
19324 +
19325 +       spin_lock(&nx_info_hash_lock);
19326 +       hashed = (__lookup_nx_info(nid) != NULL);
19327 +       spin_unlock(&nx_info_hash_lock);
19328 +       return hashed;
19329 +}
19330 +
19331 +
19332 +#ifdef CONFIG_PROC_FS
19333 +
19334 +/*     get_nid_list()
19335 +
19336 +       * get a subset of hashed nids for proc
19337 +       * assumes size is at least one                          */
19338 +
19339 +int get_nid_list(int index, unsigned int *nids, int size)
19340 +{
19341 +       int hindex, nr_nids = 0;
19342 +
19343 +       /* only show current and children */
19344 +       if (!nx_check(0, VS_ADMIN | VS_WATCH)) {
19345 +               if (index > 0)
19346 +                       return 0;
19347 +               nids[nr_nids] = nx_current_nid();
19348 +               return 1;
19349 +       }
19350 +
19351 +       for (hindex = 0; hindex < NX_HASH_SIZE; hindex++) {
19352 +               struct hlist_head *head = &nx_info_hash[hindex];
19353 +               struct hlist_node *pos;
19354 +
19355 +               spin_lock(&nx_info_hash_lock);
19356 +               hlist_for_each(pos, head) {
19357 +                       struct nx_info *nxi;
19358 +
19359 +                       if (--index > 0)
19360 +                               continue;
19361 +
19362 +                       nxi = hlist_entry(pos, struct nx_info, nx_hlist);
19363 +                       nids[nr_nids] = nxi->nx_id;
19364 +                       if (++nr_nids >= size) {
19365 +                               spin_unlock(&nx_info_hash_lock);
19366 +                               goto out;
19367 +                       }
19368 +               }
19369 +               /* keep the lock time short */
19370 +               spin_unlock(&nx_info_hash_lock);
19371 +       }
19372 +out:
19373 +       return nr_nids;
19374 +}
19375 +#endif
19376 +
19377 +
19378 +/*
19379 + *     migrate task to new network
19380 + *     gets nxi, puts old_nxi on change
19381 + */
19382 +
19383 +int nx_migrate_task(struct task_struct *p, struct nx_info *nxi)
19384 +{
19385 +       struct nx_info *old_nxi;
19386 +       int ret = 0;
19387 +
19388 +       if (!p || !nxi)
19389 +               BUG();
19390 +
19391 +       vxdprintk(VXD_CBIT(nid, 5),
19392 +               "nx_migrate_task(%p,%p[#%d.%d.%d])",
19393 +               p, nxi, nxi->nx_id,
19394 +               atomic_read(&nxi->nx_usecnt),
19395 +               atomic_read(&nxi->nx_tasks));
19396 +
19397 +       if (nx_info_flags(nxi, NXF_INFO_PRIVATE, 0) &&
19398 +               !nx_info_flags(nxi, NXF_STATE_SETUP, 0))
19399 +               return -EACCES;
19400 +
19401 +       if (nx_info_state(nxi, NXS_SHUTDOWN))
19402 +               return -EFAULT;
19403 +
19404 +       /* maybe disallow this completely? */
19405 +       old_nxi = task_get_nx_info(p);
19406 +       if (old_nxi == nxi)
19407 +               goto out;
19408 +
19409 +       task_lock(p);
19410 +       if (old_nxi)
19411 +               clr_nx_info(&p->nx_info);
19412 +       claim_nx_info(nxi, p);
19413 +       set_nx_info(&p->nx_info, nxi);
19414 +       p->nid = nxi->nx_id;
19415 +       task_unlock(p);
19416 +
19417 +       vxdprintk(VXD_CBIT(nid, 5),
19418 +               "moved task %p into nxi:%p[#%d]",
19419 +               p, nxi, nxi->nx_id);
19420 +
19421 +       if (old_nxi)
19422 +               release_nx_info(old_nxi, p);
19423 +       ret = 0;
19424 +out:
19425 +       put_nx_info(old_nxi);
19426 +       return ret;
19427 +}
19428 +
19429 +
19430 +void nx_set_persistent(struct nx_info *nxi)
19431 +{
19432 +       vxdprintk(VXD_CBIT(nid, 6),
19433 +               "nx_set_persistent(%p[#%d])", nxi, nxi->nx_id);
19434 +
19435 +       get_nx_info(nxi);
19436 +       claim_nx_info(nxi, NULL);
19437 +}
19438 +
19439 +void nx_clear_persistent(struct nx_info *nxi)
19440 +{
19441 +       vxdprintk(VXD_CBIT(nid, 6),
19442 +               "nx_clear_persistent(%p[#%d])", nxi, nxi->nx_id);
19443 +
19444 +       release_nx_info(nxi, NULL);
19445 +       put_nx_info(nxi);
19446 +}
19447 +
19448 +void nx_update_persistent(struct nx_info *nxi)
19449 +{
19450 +       if (nx_info_flags(nxi, NXF_PERSISTENT, 0))
19451 +               nx_set_persistent(nxi);
19452 +       else
19453 +               nx_clear_persistent(nxi);
19454 +}
19455 +
19456 +/* vserver syscall commands below here */
19457 +
19458 +/* taks nid and nx_info functions */
19459 +
19460 +#include <asm/uaccess.h>
19461 +
19462 +
19463 +int vc_task_nid(uint32_t id)
19464 +{
19465 +       vnid_t nid;
19466 +
19467 +       if (id) {
19468 +               struct task_struct *tsk;
19469 +
19470 +               rcu_read_lock();
19471 +               tsk = find_task_by_real_pid(id);
19472 +               nid = (tsk) ? tsk->nid : -ESRCH;
19473 +               rcu_read_unlock();
19474 +       } else
19475 +               nid = nx_current_nid();
19476 +       return nid;
19477 +}
19478 +
19479 +
19480 +int vc_nx_info(struct nx_info *nxi, void __user *data)
19481 +{
19482 +       struct vcmd_nx_info_v0 vc_data;
19483 +
19484 +       vc_data.nid = nxi->nx_id;
19485 +
19486 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19487 +               return -EFAULT;
19488 +       return 0;
19489 +}
19490 +
19491 +
19492 +/* network functions */
19493 +
19494 +int vc_net_create(uint32_t nid, void __user *data)
19495 +{
19496 +       struct vcmd_net_create vc_data = { .flagword = NXF_INIT_SET };
19497 +       struct nx_info *new_nxi;
19498 +       int ret;
19499 +
19500 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19501 +               return -EFAULT;
19502 +
19503 +       if ((nid > MAX_S_CONTEXT) || (nid < 2))
19504 +               return -EINVAL;
19505 +
19506 +       new_nxi = __create_nx_info(nid);
19507 +       if (IS_ERR(new_nxi))
19508 +               return PTR_ERR(new_nxi);
19509 +
19510 +       /* initial flags */
19511 +       new_nxi->nx_flags = vc_data.flagword;
19512 +
19513 +       ret = -ENOEXEC;
19514 +       if (vs_net_change(new_nxi, VSC_NETUP))
19515 +               goto out;
19516 +
19517 +       ret = nx_migrate_task(current, new_nxi);
19518 +       if (ret)
19519 +               goto out;
19520 +
19521 +       /* return context id on success */
19522 +       ret = new_nxi->nx_id;
19523 +
19524 +       /* get a reference for persistent contexts */
19525 +       if ((vc_data.flagword & NXF_PERSISTENT))
19526 +               nx_set_persistent(new_nxi);
19527 +out:
19528 +       release_nx_info(new_nxi, NULL);
19529 +       put_nx_info(new_nxi);
19530 +       return ret;
19531 +}
19532 +
19533 +
19534 +int vc_net_migrate(struct nx_info *nxi, void __user *data)
19535 +{
19536 +       return nx_migrate_task(current, nxi);
19537 +}
19538 +
19539 +
19540 +static inline
19541 +struct nx_addr_v4 *__find_v4_addr(struct nx_info *nxi,
19542 +       __be32 ip, __be32 ip2, __be32 mask, uint16_t type, uint16_t flags,
19543 +       struct nx_addr_v4 **prev)
19544 +{
19545 +       struct nx_addr_v4 *nxa = &nxi->v4;
19546 +
19547 +       for (; nxa; nxa = nxa->next) {
19548 +               if ((nxa->ip[0].s_addr == ip) &&
19549 +                   (nxa->ip[1].s_addr == ip2) &&
19550 +                   (nxa->mask.s_addr == mask) &&
19551 +                   (nxa->type == type) &&
19552 +                   (nxa->flags == flags))
19553 +                   return nxa;
19554 +
19555 +               /* save previous entry */
19556 +               if (prev)
19557 +                       *prev = nxa;
19558 +       }
19559 +       return NULL;
19560 +}
19561 +
19562 +int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
19563 +       uint16_t type, uint16_t flags)
19564 +{
19565 +       struct nx_addr_v4 *nxa = NULL;
19566 +       struct nx_addr_v4 *new = __alloc_nx_addr_v4();
19567 +       unsigned long irqflags;
19568 +       int ret = -EEXIST;
19569 +
19570 +       if (IS_ERR(new))
19571 +               return PTR_ERR(new);
19572 +
19573 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19574 +       if (__find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa))
19575 +               goto out_unlock;
19576 +
19577 +       if (NX_IPV4(nxi)) {
19578 +               nxa->next = new;
19579 +               nxa = new;
19580 +               new = NULL;
19581 +
19582 +               /* remove single ip for ip list */
19583 +               nxi->nx_flags &= ~NXF_SINGLE_IP;
19584 +       }
19585 +
19586 +       nxa->ip[0].s_addr = ip;
19587 +       nxa->ip[1].s_addr = ip2;
19588 +       nxa->mask.s_addr = mask;
19589 +       nxa->type = type;
19590 +       nxa->flags = flags;
19591 +       ret = 0;
19592 +out_unlock:
19593 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19594 +       if (new)
19595 +               __dealloc_nx_addr_v4(new);
19596 +       return ret;
19597 +}
19598 +
19599 +int do_remove_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
19600 +       uint16_t type, uint16_t flags)
19601 +{
19602 +       struct nx_addr_v4 *nxa = NULL;
19603 +       struct nx_addr_v4 *old = NULL;
19604 +       unsigned long irqflags;
19605 +       int ret = 0;
19606 +
19607 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19608 +       switch (type) {
19609 +       case NXA_TYPE_ADDR:
19610 +               old = __find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa);
19611 +               if (old) {
19612 +                       if (nxa) {
19613 +                               nxa->next = old->next;
19614 +                               old->next = NULL;
19615 +                       } else {
19616 +                               if (old->next) {
19617 +                                       nxa = old;
19618 +                                       old = old->next;
19619 +                                       *nxa = *old;
19620 +                                       old->next = NULL;
19621 +                               } else {
19622 +                                       memset(old, 0, sizeof(*old));
19623 +                                       old = NULL;
19624 +                               }
19625 +                       }
19626 +               } else
19627 +                       ret = -ESRCH;
19628 +               break;
19629 +
19630 +       case NXA_TYPE_ANY:
19631 +               nxa = &nxi->v4;
19632 +               old = nxa->next;
19633 +               memset(nxa, 0, sizeof(*nxa));
19634 +               break;
19635 +
19636 +       default:
19637 +               ret = -EINVAL;
19638 +       }
19639 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19640 +       __dealloc_nx_addr_v4_all(old);
19641 +       return ret;
19642 +}
19643 +
19644 +
19645 +int vc_net_add(struct nx_info *nxi, void __user *data)
19646 +{
19647 +       struct vcmd_net_addr_v0 vc_data;
19648 +       int index, ret = 0;
19649 +
19650 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19651 +               return -EFAULT;
19652 +
19653 +       switch (vc_data.type) {
19654 +       case NXA_TYPE_IPV4:
19655 +               if ((vc_data.count < 1) || (vc_data.count > 4))
19656 +                       return -EINVAL;
19657 +
19658 +               index = 0;
19659 +               while (index < vc_data.count) {
19660 +                       ret = do_add_v4_addr(nxi, vc_data.ip[index].s_addr, 0,
19661 +                               vc_data.mask[index].s_addr, NXA_TYPE_ADDR, 0);
19662 +                       if (ret)
19663 +                               return ret;
19664 +                       index++;
19665 +               }
19666 +               ret = index;
19667 +               break;
19668 +
19669 +       case NXA_TYPE_IPV4|NXA_MOD_BCAST:
19670 +               nxi->v4_bcast = vc_data.ip[0];
19671 +               ret = 1;
19672 +               break;
19673 +
19674 +       case NXA_TYPE_IPV4|NXA_MOD_LBACK:
19675 +               nxi->v4_lback = vc_data.ip[0];
19676 +               ret = 1;
19677 +               break;
19678 +
19679 +       default:
19680 +               ret = -EINVAL;
19681 +               break;
19682 +       }
19683 +       return ret;
19684 +}
19685 +
19686 +int vc_net_remove(struct nx_info *nxi, void __user *data)
19687 +{
19688 +       struct vcmd_net_addr_v0 vc_data;
19689 +
19690 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19691 +               return -EFAULT;
19692 +
19693 +       switch (vc_data.type) {
19694 +       case NXA_TYPE_ANY:
19695 +               return do_remove_v4_addr(nxi, 0, 0, 0, vc_data.type, 0);
19696 +       default:
19697 +               return -EINVAL;
19698 +       }
19699 +       return 0;
19700 +}
19701 +
19702 +
19703 +int vc_net_add_ipv4_v1(struct nx_info *nxi, void __user *data)
19704 +{
19705 +       struct vcmd_net_addr_ipv4_v1 vc_data;
19706 +
19707 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19708 +               return -EFAULT;
19709 +
19710 +       switch (vc_data.type) {
19711 +       case NXA_TYPE_ADDR:
19712 +       case NXA_TYPE_MASK:
19713 +               return do_add_v4_addr(nxi, vc_data.ip.s_addr, 0,
19714 +                       vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19715 +
19716 +       case NXA_TYPE_ADDR | NXA_MOD_BCAST:
19717 +               nxi->v4_bcast = vc_data.ip;
19718 +               break;
19719 +
19720 +       case NXA_TYPE_ADDR | NXA_MOD_LBACK:
19721 +               nxi->v4_lback = vc_data.ip;
19722 +               break;
19723 +
19724 +       default:
19725 +               return -EINVAL;
19726 +       }
19727 +       return 0;
19728 +}
19729 +
19730 +int vc_net_add_ipv4(struct nx_info *nxi, void __user *data)
19731 +{
19732 +       struct vcmd_net_addr_ipv4_v2 vc_data;
19733 +
19734 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19735 +               return -EFAULT;
19736 +
19737 +       switch (vc_data.type) {
19738 +       case NXA_TYPE_ADDR:
19739 +       case NXA_TYPE_MASK:
19740 +       case NXA_TYPE_RANGE:
19741 +               return do_add_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr,
19742 +                       vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19743 +
19744 +       case NXA_TYPE_ADDR | NXA_MOD_BCAST:
19745 +               nxi->v4_bcast = vc_data.ip;
19746 +               break;
19747 +
19748 +       case NXA_TYPE_ADDR | NXA_MOD_LBACK:
19749 +               nxi->v4_lback = vc_data.ip;
19750 +               break;
19751 +
19752 +       default:
19753 +               return -EINVAL;
19754 +       }
19755 +       return 0;
19756 +}
19757 +
19758 +int vc_net_rem_ipv4_v1(struct nx_info *nxi, void __user *data)
19759 +{
19760 +       struct vcmd_net_addr_ipv4_v1 vc_data;
19761 +
19762 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19763 +               return -EFAULT;
19764 +
19765 +       return do_remove_v4_addr(nxi, vc_data.ip.s_addr, 0,
19766 +               vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19767 +}
19768 +
19769 +int vc_net_rem_ipv4(struct nx_info *nxi, void __user *data)
19770 +{
19771 +       struct vcmd_net_addr_ipv4_v2 vc_data;
19772 +
19773 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19774 +               return -EFAULT;
19775 +
19776 +       return do_remove_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr,
19777 +               vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19778 +}
19779 +
19780 +#ifdef CONFIG_IPV6
19781 +
19782 +static inline
19783 +struct nx_addr_v6 *__find_v6_addr(struct nx_info *nxi,
19784 +       struct in6_addr *ip, struct in6_addr *mask,
19785 +       uint32_t prefix, uint16_t type, uint16_t flags,
19786 +       struct nx_addr_v6 **prev)
19787 +{
19788 +       struct nx_addr_v6 *nxa = &nxi->v6;
19789 +
19790 +       for (; nxa; nxa = nxa->next) {
19791 +               if (ipv6_addr_equal(&nxa->ip, ip) &&
19792 +                   ipv6_addr_equal(&nxa->mask, mask) &&
19793 +                   (nxa->prefix == prefix) &&
19794 +                   (nxa->type == type) &&
19795 +                   (nxa->flags == flags))
19796 +                   return nxa;
19797 +
19798 +               /* save previous entry */
19799 +               if (prev)
19800 +                       *prev = nxa;
19801 +       }
19802 +       return NULL;
19803 +}
19804 +
19805 +
19806 +int do_add_v6_addr(struct nx_info *nxi,
19807 +       struct in6_addr *ip, struct in6_addr *mask,
19808 +       uint32_t prefix, uint16_t type, uint16_t flags)
19809 +{
19810 +       struct nx_addr_v6 *nxa = NULL;
19811 +       struct nx_addr_v6 *new = __alloc_nx_addr_v6();
19812 +       unsigned long irqflags;
19813 +       int ret = -EEXIST;
19814 +
19815 +       if (IS_ERR(new))
19816 +               return PTR_ERR(new);
19817 +
19818 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19819 +       if (__find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa))
19820 +               goto out_unlock;
19821 +
19822 +       if (NX_IPV6(nxi)) {
19823 +               nxa->next = new;
19824 +               nxa = new;
19825 +               new = NULL;
19826 +       }
19827 +
19828 +       nxa->ip = *ip;
19829 +       nxa->mask = *mask;
19830 +       nxa->prefix = prefix;
19831 +       nxa->type = type;
19832 +       nxa->flags = flags;
19833 +       ret = 0;
19834 +out_unlock:
19835 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19836 +       if (new)
19837 +               __dealloc_nx_addr_v6(new);
19838 +       return ret;
19839 +}
19840 +
19841 +int do_remove_v6_addr(struct nx_info *nxi,
19842 +       struct in6_addr *ip, struct in6_addr *mask,
19843 +       uint32_t prefix, uint16_t type, uint16_t flags)
19844 +{
19845 +       struct nx_addr_v6 *nxa = NULL;
19846 +       struct nx_addr_v6 *old = NULL;
19847 +       unsigned long irqflags;
19848 +       int ret = 0;
19849 +
19850 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19851 +       switch (type) {
19852 +       case NXA_TYPE_ADDR:
19853 +               old = __find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa);
19854 +               if (old) {
19855 +                       if (nxa) {
19856 +                               nxa->next = old->next;
19857 +                               old->next = NULL;
19858 +                       } else {
19859 +                               if (old->next) {
19860 +                                       nxa = old;
19861 +                                       old = old->next;
19862 +                                       *nxa = *old;
19863 +                                       old->next = NULL;
19864 +                               } else {
19865 +                                       memset(old, 0, sizeof(*old));
19866 +                                       old = NULL;
19867 +                               }
19868 +                       }
19869 +               } else
19870 +                       ret = -ESRCH;
19871 +               break;
19872 +
19873 +       case NXA_TYPE_ANY:
19874 +               nxa = &nxi->v6;
19875 +               old = nxa->next;
19876 +               memset(nxa, 0, sizeof(*nxa));
19877 +               break;
19878 +
19879 +       default:
19880 +               ret = -EINVAL;
19881 +       }
19882 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19883 +       __dealloc_nx_addr_v6_all(old);
19884 +       return ret;
19885 +}
19886 +
19887 +int vc_net_add_ipv6(struct nx_info *nxi, void __user *data)
19888 +{
19889 +       struct vcmd_net_addr_ipv6_v1 vc_data;
19890 +
19891 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19892 +               return -EFAULT;
19893 +
19894 +       switch (vc_data.type) {
19895 +       case NXA_TYPE_ADDR:
19896 +               memset(&vc_data.mask, ~0, sizeof(vc_data.mask));
19897 +               /* fallthrough */
19898 +       case NXA_TYPE_MASK:
19899 +               return do_add_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
19900 +                       vc_data.prefix, vc_data.type, vc_data.flags);
19901 +       default:
19902 +               return -EINVAL;
19903 +       }
19904 +       return 0;
19905 +}
19906 +
19907 +int vc_net_remove_ipv6(struct nx_info *nxi, void __user *data)
19908 +{
19909 +       struct vcmd_net_addr_ipv6_v1 vc_data;
19910 +
19911 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19912 +               return -EFAULT;
19913 +
19914 +       switch (vc_data.type) {
19915 +       case NXA_TYPE_ADDR:
19916 +               memset(&vc_data.mask, ~0, sizeof(vc_data.mask));
19917 +               /* fallthrough */
19918 +       case NXA_TYPE_MASK:
19919 +               return do_remove_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
19920 +                       vc_data.prefix, vc_data.type, vc_data.flags);
19921 +       case NXA_TYPE_ANY:
19922 +               return do_remove_v6_addr(nxi, NULL, NULL, 0, vc_data.type, 0);
19923 +       default:
19924 +               return -EINVAL;
19925 +       }
19926 +       return 0;
19927 +}
19928 +
19929 +#endif /* CONFIG_IPV6 */
19930 +
19931 +
19932 +int vc_get_nflags(struct nx_info *nxi, void __user *data)
19933 +{
19934 +       struct vcmd_net_flags_v0 vc_data;
19935 +
19936 +       vc_data.flagword = nxi->nx_flags;
19937 +
19938 +       /* special STATE flag handling */
19939 +       vc_data.mask = vs_mask_flags(~0ULL, nxi->nx_flags, NXF_ONE_TIME);
19940 +
19941 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19942 +               return -EFAULT;
19943 +       return 0;
19944 +}
19945 +
19946 +int vc_set_nflags(struct nx_info *nxi, void __user *data)
19947 +{
19948 +       struct vcmd_net_flags_v0 vc_data;
19949 +       uint64_t mask, trigger;
19950 +
19951 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19952 +               return -EFAULT;
19953 +
19954 +       /* special STATE flag handling */
19955 +       mask = vs_mask_mask(vc_data.mask, nxi->nx_flags, NXF_ONE_TIME);
19956 +       trigger = (mask & nxi->nx_flags) ^ (mask & vc_data.flagword);
19957 +
19958 +       nxi->nx_flags = vs_mask_flags(nxi->nx_flags,
19959 +               vc_data.flagword, mask);
19960 +       if (trigger & NXF_PERSISTENT)
19961 +               nx_update_persistent(nxi);
19962 +
19963 +       return 0;
19964 +}
19965 +
19966 +int vc_get_ncaps(struct nx_info *nxi, void __user *data)
19967 +{
19968 +       struct vcmd_net_caps_v0 vc_data;
19969 +
19970 +       vc_data.ncaps = nxi->nx_ncaps;
19971 +       vc_data.cmask = ~0ULL;
19972 +
19973 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19974 +               return -EFAULT;
19975 +       return 0;
19976 +}
19977 +
19978 +int vc_set_ncaps(struct nx_info *nxi, void __user *data)
19979 +{
19980 +       struct vcmd_net_caps_v0 vc_data;
19981 +
19982 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
19983 +               return -EFAULT;
19984 +
19985 +       nxi->nx_ncaps = vs_mask_flags(nxi->nx_ncaps,
19986 +               vc_data.ncaps, vc_data.cmask);
19987 +       return 0;
19988 +}
19989 +
19990 +
19991 +#include <linux/module.h>
19992 +
19993 +module_init(init_network);
19994 +
19995 +EXPORT_SYMBOL_GPL(free_nx_info);
19996 +EXPORT_SYMBOL_GPL(unhash_nx_info);
19997 +
19998 diff -NurpP --minimal linux-4.4.113/kernel/vserver/proc.c linux-4.4.113-vs2.3.9.6/kernel/vserver/proc.c
19999 --- linux-4.4.113/kernel/vserver/proc.c 1970-01-01 00:00:00.000000000 +0000
20000 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/proc.c       2018-01-11 12:02:42.000000000 +0000
20001 @@ -0,0 +1,1040 @@
20002 +/*
20003 + *  linux/kernel/vserver/proc.c
20004 + *
20005 + *  Virtual Context Support
20006 + *
20007 + *  Copyright (C) 2003-2011  Herbert Pötzl
20008 + *
20009 + *  V0.01  basic structure
20010 + *  V0.02  adaptation vs1.3.0
20011 + *  V0.03  proc permissions
20012 + *  V0.04  locking/generic
20013 + *  V0.05  next generation procfs
20014 + *  V0.06  inode validation
20015 + *  V0.07  generic rewrite vid
20016 + *  V0.08  remove inode type
20017 + *  V0.09  added u/wmask info
20018 + *
20019 + */
20020 +
20021 +#include <linux/proc_fs.h>
20022 +#include <linux/fs_struct.h>
20023 +#include <linux/mount.h>
20024 +#include <linux/namei.h>
20025 +#include <asm/unistd.h>
20026 +
20027 +#include <linux/vs_context.h>
20028 +#include <linux/vs_network.h>
20029 +#include <linux/vs_cvirt.h>
20030 +
20031 +#include <linux/in.h>
20032 +#include <linux/inetdevice.h>
20033 +#include <linux/vs_inet.h>
20034 +#include <linux/vs_inet6.h>
20035 +
20036 +#include <linux/vserver/global.h>
20037 +
20038 +#include "cvirt_proc.h"
20039 +#include "cacct_proc.h"
20040 +#include "limit_proc.h"
20041 +#include "sched_proc.h"
20042 +#include "vci_config.h"
20043 +
20044 +#include <../../fs/proc/internal.h>
20045 +
20046 +
20047 +static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
20048 +{
20049 +       unsigned __capi;
20050 +
20051 +       CAP_FOR_EACH_U32(__capi) {
20052 +               buffer += sprintf(buffer, "%08x",
20053 +                       c->cap[(_KERNEL_CAPABILITY_U32S-1) - __capi]);
20054 +       }
20055 +       return buffer;
20056 +}
20057 +
20058 +
20059 +static struct proc_dir_entry *proc_virtual;
20060 +
20061 +static struct proc_dir_entry *proc_virtnet;
20062 +
20063 +
20064 +/* first the actual feeds */
20065 +
20066 +
20067 +static int proc_vci(char *buffer)
20068 +{
20069 +       return sprintf(buffer,
20070 +               "VCIVersion:\t%04x:%04x\n"
20071 +               "VCISyscall:\t%d\n"
20072 +               "VCIKernel:\t%08x\n",
20073 +               VCI_VERSION >> 16,
20074 +               VCI_VERSION & 0xFFFF,
20075 +               __NR_vserver,
20076 +               vci_kernel_config());
20077 +}
20078 +
20079 +static int proc_virtual_info(char *buffer)
20080 +{
20081 +       return proc_vci(buffer);
20082 +}
20083 +
20084 +static int proc_virtual_status(char *buffer)
20085 +{
20086 +       return sprintf(buffer,
20087 +               "#CTotal:\t%d\n"
20088 +               "#CActive:\t%d\n"
20089 +               "#NSProxy:\t%d\t%d %d %d %d %d %d\n"
20090 +               "#InitTask:\t%d\t%d %d\n",
20091 +               atomic_read(&vx_global_ctotal),
20092 +               atomic_read(&vx_global_cactive),
20093 +               atomic_read(&vs_global_nsproxy),
20094 +               atomic_read(&vs_global_fs),
20095 +               atomic_read(&vs_global_mnt_ns),
20096 +               atomic_read(&vs_global_uts_ns),
20097 +               atomic_read(&nr_ipc_ns),
20098 +               atomic_read(&vs_global_user_ns),
20099 +               atomic_read(&vs_global_pid_ns),
20100 +               atomic_read(&init_task.usage),
20101 +               atomic_read(&init_task.nsproxy->count),
20102 +               init_task.fs->users);
20103 +}
20104 +
20105 +
20106 +int proc_vxi_info(struct vx_info *vxi, char *buffer)
20107 +{
20108 +       int length;
20109 +
20110 +       length = sprintf(buffer,
20111 +               "ID:\t%d\n"
20112 +               "Info:\t%p\n"
20113 +               "Init:\t%d\n"
20114 +               "OOM:\t%lld\n",
20115 +               vxi->vx_id,
20116 +               vxi,
20117 +               vxi->vx_initpid,
20118 +               vxi->vx_badness_bias);
20119 +       return length;
20120 +}
20121 +
20122 +int proc_vxi_status(struct vx_info *vxi, char *buffer)
20123 +{
20124 +       char *orig = buffer;
20125 +
20126 +       buffer += sprintf(buffer,
20127 +               "UseCnt:\t%d\n"
20128 +               "Tasks:\t%d\n"
20129 +               "Flags:\t%016llx\n",
20130 +               atomic_read(&vxi->vx_usecnt),
20131 +               atomic_read(&vxi->vx_tasks),
20132 +               (unsigned long long)vxi->vx_flags);
20133 +
20134 +       buffer += sprintf(buffer, "BCaps:\t");
20135 +       buffer = print_cap_t(buffer, &vxi->vx_bcaps);
20136 +       buffer += sprintf(buffer, "\n");
20137 +
20138 +       buffer += sprintf(buffer,
20139 +               "CCaps:\t%016llx\n"
20140 +               "Umask:\t%16llx\n"
20141 +               "Wmask:\t%16llx\n"
20142 +               "Spaces:\t%08lx %08lx\n",
20143 +               (unsigned long long)vxi->vx_ccaps,
20144 +               (unsigned long long)vxi->vx_umask,
20145 +               (unsigned long long)vxi->vx_wmask,
20146 +               vxi->space[0].vx_nsmask, vxi->space[1].vx_nsmask);
20147 +       return buffer - orig;
20148 +}
20149 +
20150 +int proc_vxi_limit(struct vx_info *vxi, char *buffer)
20151 +{
20152 +       return vx_info_proc_limit(&vxi->limit, buffer);
20153 +}
20154 +
20155 +int proc_vxi_sched(struct vx_info *vxi, char *buffer)
20156 +{
20157 +       int cpu, length;
20158 +
20159 +       length = vx_info_proc_sched(&vxi->sched, buffer);
20160 +       for_each_online_cpu(cpu) {
20161 +               length += vx_info_proc_sched_pc(
20162 +                       &vx_per_cpu(vxi, sched_pc, cpu),
20163 +                       buffer + length, cpu);
20164 +       }
20165 +       return length;
20166 +}
20167 +
20168 +int proc_vxi_nsproxy0(struct vx_info *vxi, char *buffer)
20169 +{
20170 +       return vx_info_proc_nsproxy(vxi->space[0].vx_nsproxy, buffer);
20171 +}
20172 +
20173 +int proc_vxi_nsproxy1(struct vx_info *vxi, char *buffer)
20174 +{
20175 +       return vx_info_proc_nsproxy(vxi->space[1].vx_nsproxy, buffer);
20176 +}
20177 +
20178 +int proc_vxi_cvirt(struct vx_info *vxi, char *buffer)
20179 +{
20180 +       int cpu, length;
20181 +
20182 +       vx_update_load(vxi);
20183 +       length = vx_info_proc_cvirt(&vxi->cvirt, buffer);
20184 +       for_each_online_cpu(cpu) {
20185 +               length += vx_info_proc_cvirt_pc(
20186 +                       &vx_per_cpu(vxi, cvirt_pc, cpu),
20187 +                       buffer + length, cpu);
20188 +       }
20189 +       return length;
20190 +}
20191 +
20192 +int proc_vxi_cacct(struct vx_info *vxi, char *buffer)
20193 +{
20194 +       return vx_info_proc_cacct(&vxi->cacct, buffer);
20195 +}
20196 +
20197 +
20198 +static int proc_virtnet_info(char *buffer)
20199 +{
20200 +       return proc_vci(buffer);
20201 +}
20202 +
20203 +static int proc_virtnet_status(char *buffer)
20204 +{
20205 +       return sprintf(buffer,
20206 +               "#CTotal:\t%d\n"
20207 +               "#CActive:\t%d\n",
20208 +               atomic_read(&nx_global_ctotal),
20209 +               atomic_read(&nx_global_cactive));
20210 +}
20211 +
20212 +int proc_nxi_info(struct nx_info *nxi, char *buffer)
20213 +{
20214 +       struct nx_addr_v4 *v4a;
20215 +#ifdef CONFIG_IPV6
20216 +       struct nx_addr_v6 *v6a;
20217 +#endif
20218 +       int length, i;
20219 +
20220 +       length = sprintf(buffer,
20221 +               "ID:\t%d\n"
20222 +               "Info:\t%p\n"
20223 +               "Bcast:\t" NIPQUAD_FMT "\n"
20224 +               "Lback:\t" NIPQUAD_FMT "\n",
20225 +               nxi->nx_id,
20226 +               nxi,
20227 +               NIPQUAD(nxi->v4_bcast.s_addr),
20228 +               NIPQUAD(nxi->v4_lback.s_addr));
20229 +
20230 +       if (!NX_IPV4(nxi))
20231 +               goto skip_v4;
20232 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
20233 +               length += sprintf(buffer + length, "%d:\t" NXAV4_FMT "\n",
20234 +                       i, NXAV4(v4a));
20235 +skip_v4:
20236 +#ifdef CONFIG_IPV6
20237 +       if (!NX_IPV6(nxi))
20238 +               goto skip_v6;
20239 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
20240 +               length += sprintf(buffer + length, "%d:\t" NXAV6_FMT "\n",
20241 +                       i, NXAV6(v6a));
20242 +skip_v6:
20243 +#endif
20244 +       return length;
20245 +}
20246 +
20247 +int proc_nxi_status(struct nx_info *nxi, char *buffer)
20248 +{
20249 +       int length;
20250 +
20251 +       length = sprintf(buffer,
20252 +               "UseCnt:\t%d\n"
20253 +               "Tasks:\t%d\n"
20254 +               "Flags:\t%016llx\n"
20255 +               "NCaps:\t%016llx\n",
20256 +               atomic_read(&nxi->nx_usecnt),
20257 +               atomic_read(&nxi->nx_tasks),
20258 +               (unsigned long long)nxi->nx_flags,
20259 +               (unsigned long long)nxi->nx_ncaps);
20260 +       return length;
20261 +}
20262 +
20263 +
20264 +
20265 +/* here the inode helpers */
20266 +
20267 +struct vs_entry {
20268 +       int len;
20269 +       char *name;
20270 +       mode_t mode;
20271 +       struct inode_operations *iop;
20272 +       struct file_operations *fop;
20273 +       union proc_op op;
20274 +};
20275 +
20276 +static struct inode *vs_proc_make_inode(struct super_block *sb, struct vs_entry *p)
20277 +{
20278 +       struct inode *inode = new_inode(sb);
20279 +
20280 +       if (!inode)
20281 +               goto out;
20282 +
20283 +       inode->i_mode = p->mode;
20284 +       if (p->iop)
20285 +               inode->i_op = p->iop;
20286 +       if (p->fop)
20287 +               inode->i_fop = p->fop;
20288 +
20289 +       set_nlink(inode, (p->mode & S_IFDIR) ? 2 : 1);
20290 +       inode->i_flags |= S_IMMUTABLE;
20291 +
20292 +       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
20293 +
20294 +       i_uid_write(inode, 0);
20295 +       i_gid_write(inode, 0);
20296 +       i_tag_write(inode, 0);
20297 +out:
20298 +       return inode;
20299 +}
20300 +
20301 +static struct dentry *vs_proc_instantiate(struct inode *dir,
20302 +       struct dentry *dentry, int id, void *ptr)
20303 +{
20304 +       struct vs_entry *p = ptr;
20305 +       struct inode *inode = vs_proc_make_inode(dir->i_sb, p);
20306 +       struct dentry *error = ERR_PTR(-EINVAL);
20307 +
20308 +       if (!inode)
20309 +               goto out;
20310 +
20311 +       PROC_I(inode)->op = p->op;
20312 +       PROC_I(inode)->fd = id;
20313 +       d_add(dentry, inode);
20314 +       error = NULL;
20315 +out:
20316 +       return error;
20317 +}
20318 +
20319 +/* Lookups */
20320 +
20321 +typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *);
20322 +
20323 +
20324 +/*
20325 + * Fill a directory entry.
20326 + *
20327 + * If possible create the dcache entry and derive our inode number and
20328 + * file type from dcache entry.
20329 + *
20330 + * Since all of the proc inode numbers are dynamically generated, the inode
20331 + * numbers do not exist until the inode is cache.  This means creating the
20332 + * the dcache entry in iterate is necessary to keep the inode numbers
20333 + * reported by iterate in sync with the inode numbers reported
20334 + * by stat.
20335 + */
20336 +static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx,
20337 +       char *name, int len, vx_instantiate_t instantiate, int id, void *ptr)
20338 +{
20339 +       struct dentry *child, *dir = filp->f_path.dentry;
20340 +       struct inode *inode;
20341 +       struct qstr qname;
20342 +       ino_t ino = 0;
20343 +       unsigned type = DT_UNKNOWN;
20344 +
20345 +       qname.name = name;
20346 +       qname.len  = len;
20347 +       qname.hash = full_name_hash(name, len);
20348 +
20349 +       child = d_lookup(dir, &qname);
20350 +       if (!child) {
20351 +               struct dentry *new;
20352 +               new = d_alloc(dir, &qname);
20353 +               if (new) {
20354 +                       child = instantiate(dir->d_inode, new, id, ptr);
20355 +                       if (child)
20356 +                               dput(new);
20357 +                       else
20358 +                               child = new;
20359 +               }
20360 +       }
20361 +       if (!child || IS_ERR(child) || !child->d_inode)
20362 +               goto end_instantiate;
20363 +       inode = child->d_inode;
20364 +       if (inode) {
20365 +               ino = inode->i_ino;
20366 +               type = inode->i_mode >> 12;
20367 +       }
20368 +       dput(child);
20369 +end_instantiate:
20370 +       if (!ino)
20371 +               ino = 1;
20372 +       return !dir_emit(ctx, name, len, ino, type);
20373 +}
20374 +
20375 +
20376 +
20377 +/* get and revalidate vx_info/xid */
20378 +
20379 +static inline
20380 +struct vx_info *get_proc_vx_info(struct inode *inode)
20381 +{
20382 +       return lookup_vx_info(PROC_I(inode)->fd);
20383 +}
20384 +
20385 +static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags)
20386 +{
20387 +       struct inode *inode = dentry->d_inode;
20388 +       vxid_t xid = PROC_I(inode)->fd;
20389 +
20390 +       if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
20391 +               return -ECHILD;
20392 +
20393 +       if (!xid || xid_is_hashed(xid))
20394 +               return 1;
20395 +       d_drop(dentry);
20396 +       return 0;
20397 +}
20398 +
20399 +
20400 +/* get and revalidate nx_info/nid */
20401 +
20402 +static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags)
20403 +{
20404 +       struct inode *inode = dentry->d_inode;
20405 +       vnid_t nid = PROC_I(inode)->fd;
20406 +
20407 +       if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
20408 +               return -ECHILD;
20409 +
20410 +       if (!nid || nid_is_hashed(nid))
20411 +               return 1;
20412 +       d_drop(dentry);
20413 +       return 0;
20414 +}
20415 +
20416 +
20417 +
20418 +#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024)
20419 +
20420 +static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
20421 +                         size_t count, loff_t *ppos)
20422 +{
20423 +       struct inode *inode = file->f_path.dentry->d_inode;
20424 +       unsigned long page;
20425 +       ssize_t length = 0;
20426 +
20427 +       if (count > PROC_BLOCK_SIZE)
20428 +               count = PROC_BLOCK_SIZE;
20429 +
20430 +       /* fade that out as soon as stable */
20431 +       WARN_ON(PROC_I(inode)->fd);
20432 +
20433 +       if (!(page = __get_free_page(GFP_KERNEL)))
20434 +               return -ENOMEM;
20435 +
20436 +       BUG_ON(!PROC_I(inode)->op.proc_vs_read);
20437 +       length = PROC_I(inode)->op.proc_vs_read((char *)page);
20438 +
20439 +       if (length >= 0)
20440 +               length = simple_read_from_buffer(buf, count, ppos,
20441 +                       (char *)page, length);
20442 +
20443 +       free_page(page);
20444 +       return length;
20445 +}
20446 +
20447 +static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
20448 +                         size_t count, loff_t *ppos)
20449 +{
20450 +       struct inode *inode = file->f_path.dentry->d_inode;
20451 +       struct vx_info *vxi = NULL;
20452 +       vxid_t xid = PROC_I(inode)->fd;
20453 +       unsigned long page;
20454 +       ssize_t length = 0;
20455 +
20456 +       if (count > PROC_BLOCK_SIZE)
20457 +               count = PROC_BLOCK_SIZE;
20458 +
20459 +       /* fade that out as soon as stable */
20460 +       WARN_ON(!xid);
20461 +       vxi = lookup_vx_info(xid);
20462 +       if (!vxi)
20463 +               goto out;
20464 +
20465 +       length = -ENOMEM;
20466 +       if (!(page = __get_free_page(GFP_KERNEL)))
20467 +               goto out_put;
20468 +
20469 +       BUG_ON(!PROC_I(inode)->op.proc_vxi_read);
20470 +       length = PROC_I(inode)->op.proc_vxi_read(vxi, (char *)page);
20471 +
20472 +       if (length >= 0)
20473 +               length = simple_read_from_buffer(buf, count, ppos,
20474 +                       (char *)page, length);
20475 +
20476 +       free_page(page);
20477 +out_put:
20478 +       put_vx_info(vxi);
20479 +out:
20480 +       return length;
20481 +}
20482 +
20483 +static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
20484 +                         size_t count, loff_t *ppos)
20485 +{
20486 +       struct inode *inode = file->f_path.dentry->d_inode;
20487 +       struct nx_info *nxi = NULL;
20488 +       vnid_t nid = PROC_I(inode)->fd;
20489 +       unsigned long page;
20490 +       ssize_t length = 0;
20491 +
20492 +       if (count > PROC_BLOCK_SIZE)
20493 +               count = PROC_BLOCK_SIZE;
20494 +
20495 +       /* fade that out as soon as stable */
20496 +       WARN_ON(!nid);
20497 +       nxi = lookup_nx_info(nid);
20498 +       if (!nxi)
20499 +               goto out;
20500 +
20501 +       length = -ENOMEM;
20502 +       if (!(page = __get_free_page(GFP_KERNEL)))
20503 +               goto out_put;
20504 +
20505 +       BUG_ON(!PROC_I(inode)->op.proc_nxi_read);
20506 +       length = PROC_I(inode)->op.proc_nxi_read(nxi, (char *)page);
20507 +
20508 +       if (length >= 0)
20509 +               length = simple_read_from_buffer(buf, count, ppos,
20510 +                       (char *)page, length);
20511 +
20512 +       free_page(page);
20513 +out_put:
20514 +       put_nx_info(nxi);
20515 +out:
20516 +       return length;
20517 +}
20518 +
20519 +
20520 +
20521 +/* here comes the lower level */
20522 +
20523 +
20524 +#define NOD(NAME, MODE, IOP, FOP, OP) {        \
20525 +       .len  = sizeof(NAME) - 1,       \
20526 +       .name = (NAME),                 \
20527 +       .mode = MODE,                   \
20528 +       .iop  = IOP,                    \
20529 +       .fop  = FOP,                    \
20530 +       .op   = OP,                     \
20531 +}
20532 +
20533 +
20534 +#define DIR(NAME, MODE, OTYPE)                         \
20535 +       NOD(NAME, (S_IFDIR | (MODE)),                   \
20536 +               &proc_ ## OTYPE ## _inode_operations,   \
20537 +               &proc_ ## OTYPE ## _file_operations, { } )
20538 +
20539 +#define INF(NAME, MODE, OTYPE)                         \
20540 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20541 +               &proc_vs_info_file_operations,          \
20542 +               { .proc_vs_read = &proc_##OTYPE } )
20543 +
20544 +#define VINF(NAME, MODE, OTYPE)                                \
20545 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20546 +               &proc_vx_info_file_operations,          \
20547 +               { .proc_vxi_read = &proc_##OTYPE } )
20548 +
20549 +#define NINF(NAME, MODE, OTYPE)                                \
20550 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20551 +               &proc_nx_info_file_operations,          \
20552 +               { .proc_nxi_read = &proc_##OTYPE } )
20553 +
20554 +
20555 +static struct file_operations proc_vs_info_file_operations = {
20556 +       .read =         proc_vs_info_read,
20557 +};
20558 +
20559 +static struct file_operations proc_vx_info_file_operations = {
20560 +       .read =         proc_vx_info_read,
20561 +};
20562 +
20563 +static struct dentry_operations proc_xid_dentry_operations = {
20564 +       .d_revalidate = proc_xid_revalidate,
20565 +};
20566 +
20567 +static struct vs_entry vx_base_stuff[] = {
20568 +       VINF("info",    S_IRUGO, vxi_info),
20569 +       VINF("status",  S_IRUGO, vxi_status),
20570 +       VINF("limit",   S_IRUGO, vxi_limit),
20571 +       VINF("sched",   S_IRUGO, vxi_sched),
20572 +       VINF("nsproxy", S_IRUGO, vxi_nsproxy0),
20573 +       VINF("nsproxy1",S_IRUGO, vxi_nsproxy1),
20574 +       VINF("cvirt",   S_IRUGO, vxi_cvirt),
20575 +       VINF("cacct",   S_IRUGO, vxi_cacct),
20576 +       {}
20577 +};
20578 +
20579 +
20580 +
20581 +
20582 +static struct dentry *proc_xid_instantiate(struct inode *dir,
20583 +       struct dentry *dentry, int id, void *ptr)
20584 +{
20585 +       dentry->d_op = &proc_xid_dentry_operations;
20586 +       return vs_proc_instantiate(dir, dentry, id, ptr);
20587 +}
20588 +
20589 +static struct dentry *proc_xid_lookup(struct inode *dir,
20590 +       struct dentry *dentry, unsigned int flags)
20591 +{
20592 +       struct vs_entry *p = vx_base_stuff;
20593 +       struct dentry *error = ERR_PTR(-ENOENT);
20594 +
20595 +       for (; p->name; p++) {
20596 +               if (p->len != dentry->d_name.len)
20597 +                       continue;
20598 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20599 +                       break;
20600 +       }
20601 +       if (!p->name)
20602 +               goto out;
20603 +
20604 +       error = proc_xid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
20605 +out:
20606 +       return error;
20607 +}
20608 +
20609 +static int proc_xid_iterate(struct file *filp, struct dir_context *ctx)
20610 +{
20611 +       struct dentry *dentry = filp->f_path.dentry;
20612 +       struct inode *inode = dentry->d_inode;
20613 +       struct vs_entry *p = vx_base_stuff;
20614 +       int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
20615 +       int index;
20616 +
20617 +       if (!dir_emit_dots(filp, ctx))
20618 +               return 0;
20619 +
20620 +       index = ctx->pos - 2;
20621 +       if (index < size) {
20622 +               for (p += index; p->name; p++) {
20623 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20624 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
20625 +                               return 0;
20626 +                       ctx->pos++;
20627 +               }
20628 +       }
20629 +       return 1;
20630 +}
20631 +
20632 +
20633 +
20634 +static struct file_operations proc_nx_info_file_operations = {
20635 +       .read =         proc_nx_info_read,
20636 +};
20637 +
20638 +static struct dentry_operations proc_nid_dentry_operations = {
20639 +       .d_revalidate = proc_nid_revalidate,
20640 +};
20641 +
20642 +static struct vs_entry nx_base_stuff[] = {
20643 +       NINF("info",    S_IRUGO, nxi_info),
20644 +       NINF("status",  S_IRUGO, nxi_status),
20645 +       {}
20646 +};
20647 +
20648 +
20649 +static struct dentry *proc_nid_instantiate(struct inode *dir,
20650 +       struct dentry *dentry, int id, void *ptr)
20651 +{
20652 +       dentry->d_op = &proc_nid_dentry_operations;
20653 +       return vs_proc_instantiate(dir, dentry, id, ptr);
20654 +}
20655 +
20656 +static struct dentry *proc_nid_lookup(struct inode *dir,
20657 +       struct dentry *dentry, unsigned int flags)
20658 +{
20659 +       struct vs_entry *p = nx_base_stuff;
20660 +       struct dentry *error = ERR_PTR(-ENOENT);
20661 +
20662 +       for (; p->name; p++) {
20663 +               if (p->len != dentry->d_name.len)
20664 +                       continue;
20665 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20666 +                       break;
20667 +       }
20668 +       if (!p->name)
20669 +               goto out;
20670 +
20671 +       error = proc_nid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
20672 +out:
20673 +       return error;
20674 +}
20675 +
20676 +static int proc_nid_iterate(struct file *filp, struct dir_context *ctx)
20677 +{
20678 +       struct dentry *dentry = filp->f_path.dentry;
20679 +       struct inode *inode = dentry->d_inode;
20680 +       struct vs_entry *p = nx_base_stuff;
20681 +       int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
20682 +       int index;
20683 +
20684 +       if (!dir_emit_dots(filp, ctx))
20685 +               return 0;
20686 +
20687 +       index = ctx->pos - 2;
20688 +       if (index < size) {
20689 +               for (p += index; p->name; p++) {
20690 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20691 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
20692 +                               return 0;
20693 +                       ctx->pos++;
20694 +               }
20695 +       }
20696 +       return 1;
20697 +}
20698 +
20699 +
20700 +#define MAX_MULBY10    ((~0U - 9) / 10)
20701 +
20702 +static inline int atovid(const char *str, int len)
20703 +{
20704 +       int vid, c;
20705 +
20706 +       vid = 0;
20707 +       while (len-- > 0) {
20708 +               c = *str - '0';
20709 +               str++;
20710 +               if (c > 9)
20711 +                       return -1;
20712 +               if (vid >= MAX_MULBY10)
20713 +                       return -1;
20714 +               vid *= 10;
20715 +               vid += c;
20716 +               if (!vid)
20717 +                       return -1;
20718 +       }
20719 +       return vid;
20720 +}
20721 +
20722 +/* now the upper level (virtual) */
20723 +
20724 +
20725 +static struct file_operations proc_xid_file_operations = {
20726 +       .read =         generic_read_dir,
20727 +       .iterate =      proc_xid_iterate,
20728 +};
20729 +
20730 +static struct inode_operations proc_xid_inode_operations = {
20731 +       .lookup =       proc_xid_lookup,
20732 +};
20733 +
20734 +static struct vs_entry vx_virtual_stuff[] = {
20735 +       INF("info",     S_IRUGO, virtual_info),
20736 +       INF("status",   S_IRUGO, virtual_status),
20737 +       DIR(NULL,       S_IRUGO | S_IXUGO, xid),
20738 +};
20739 +
20740 +
20741 +static struct dentry *proc_virtual_lookup(struct inode *dir,
20742 +       struct dentry *dentry, unsigned int flags)
20743 +{
20744 +       struct vs_entry *p = vx_virtual_stuff;
20745 +       struct dentry *error = ERR_PTR(-ENOENT);
20746 +       int id = 0;
20747 +
20748 +       for (; p->name; p++) {
20749 +               if (p->len != dentry->d_name.len)
20750 +                       continue;
20751 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20752 +                       break;
20753 +       }
20754 +       if (p->name)
20755 +               goto instantiate;
20756 +
20757 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
20758 +       if ((id < 0) || !xid_is_hashed(id))
20759 +               goto out;
20760 +
20761 +instantiate:
20762 +       error = proc_xid_instantiate(dir, dentry, id, p);
20763 +out:
20764 +       return error;
20765 +}
20766 +
20767 +static struct file_operations proc_nid_file_operations = {
20768 +       .read =         generic_read_dir,
20769 +       .iterate =      proc_nid_iterate,
20770 +};
20771 +
20772 +static struct inode_operations proc_nid_inode_operations = {
20773 +       .lookup =       proc_nid_lookup,
20774 +};
20775 +
20776 +static struct vs_entry nx_virtnet_stuff[] = {
20777 +       INF("info",     S_IRUGO, virtnet_info),
20778 +       INF("status",   S_IRUGO, virtnet_status),
20779 +       DIR(NULL,       S_IRUGO | S_IXUGO, nid),
20780 +};
20781 +
20782 +
20783 +static struct dentry *proc_virtnet_lookup(struct inode *dir,
20784 +       struct dentry *dentry, unsigned int flags)
20785 +{
20786 +       struct vs_entry *p = nx_virtnet_stuff;
20787 +       struct dentry *error = ERR_PTR(-ENOENT);
20788 +       int id = 0;
20789 +
20790 +       for (; p->name; p++) {
20791 +               if (p->len != dentry->d_name.len)
20792 +                       continue;
20793 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20794 +                       break;
20795 +       }
20796 +       if (p->name)
20797 +               goto instantiate;
20798 +
20799 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
20800 +       if ((id < 0) || !nid_is_hashed(id))
20801 +               goto out;
20802 +
20803 +instantiate:
20804 +       error = proc_nid_instantiate(dir, dentry, id, p);
20805 +out:
20806 +       return error;
20807 +}
20808 +
20809 +
20810 +#define PROC_MAXVIDS 32
20811 +
20812 +int proc_virtual_iterate(struct file *filp, struct dir_context *ctx)
20813 +{
20814 +       struct vs_entry *p = vx_virtual_stuff;
20815 +       int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
20816 +       int index;
20817 +       unsigned int xid_array[PROC_MAXVIDS];
20818 +       char buf[PROC_NUMBUF];
20819 +       unsigned int nr_xids, i;
20820 +
20821 +       if (!dir_emit_dots(filp, ctx))
20822 +               return 0;
20823 +
20824 +       index = ctx->pos - 2;
20825 +       if (index < size) {
20826 +               for (p += index; p->name; p++) {
20827 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20828 +                               vs_proc_instantiate, 0, p))
20829 +                               return 0;
20830 +                       ctx->pos++;
20831 +               }
20832 +       }
20833 +
20834 +       index = ctx->pos - size;
20835 +       p = &vx_virtual_stuff[size - 1];
20836 +       nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
20837 +       for (i = 0; i < nr_xids; i++) {
20838 +               int n, xid = xid_array[i];
20839 +               unsigned int j = PROC_NUMBUF;
20840 +
20841 +               n = xid;
20842 +               do
20843 +                       buf[--j] = '0' + (n % 10);
20844 +               while (n /= 10);
20845 +
20846 +               if (vx_proc_fill_cache(filp, ctx,
20847 +                       buf + j, PROC_NUMBUF - j,
20848 +                       vs_proc_instantiate, xid, p))
20849 +                       return 0;
20850 +               ctx->pos++;
20851 +       }
20852 +       return 0;
20853 +}
20854 +
20855 +static int proc_virtual_getattr(struct vfsmount *mnt,
20856 +       struct dentry *dentry, struct kstat *stat)
20857 +{
20858 +       struct inode *inode = dentry->d_inode;
20859 +
20860 +       generic_fillattr(inode, stat);
20861 +       stat->nlink = 2 + atomic_read(&vx_global_cactive);
20862 +       return 0;
20863 +}
20864 +
20865 +static struct file_operations proc_virtual_dir_operations = {
20866 +       .read =         generic_read_dir,
20867 +       .iterate =      proc_virtual_iterate,
20868 +};
20869 +
20870 +static struct inode_operations proc_virtual_dir_inode_operations = {
20871 +       .getattr =      proc_virtual_getattr,
20872 +       .lookup =       proc_virtual_lookup,
20873 +};
20874 +
20875 +
20876 +
20877 +int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx)
20878 +{
20879 +       struct vs_entry *p = nx_virtnet_stuff;
20880 +       int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
20881 +       int index;
20882 +       unsigned int nid_array[PROC_MAXVIDS];
20883 +       char buf[PROC_NUMBUF];
20884 +       unsigned int nr_nids, i;
20885 +
20886 +       if (!dir_emit_dots(filp, ctx))
20887 +               return 0;
20888 +
20889 +       index = ctx->pos - 2;
20890 +       if (index < size) {
20891 +               for (p += index; p->name; p++) {
20892 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20893 +                               vs_proc_instantiate, 0, p))
20894 +                               return 0;
20895 +                       ctx->pos++;
20896 +               }
20897 +       }
20898 +
20899 +       index = ctx->pos - size;
20900 +       p = &nx_virtnet_stuff[size - 1];
20901 +       nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
20902 +       for (i = 0; i < nr_nids; i++) {
20903 +               int n, nid = nid_array[i];
20904 +               unsigned int j = PROC_NUMBUF;
20905 +
20906 +               n = nid;
20907 +               do
20908 +                       buf[--j] = '0' + (n % 10);
20909 +               while (n /= 10);
20910 +
20911 +               if (vx_proc_fill_cache(filp, ctx,
20912 +                       buf + j, PROC_NUMBUF - j,
20913 +                       vs_proc_instantiate, nid, p))
20914 +                       return 0;
20915 +               ctx->pos++;
20916 +       }
20917 +       return 0;
20918 +}
20919 +
20920 +static int proc_virtnet_getattr(struct vfsmount *mnt,
20921 +       struct dentry *dentry, struct kstat *stat)
20922 +{
20923 +       struct inode *inode = dentry->d_inode;
20924 +
20925 +       generic_fillattr(inode, stat);
20926 +       stat->nlink = 2 + atomic_read(&nx_global_cactive);
20927 +       return 0;
20928 +}
20929 +
20930 +static struct file_operations proc_virtnet_dir_operations = {
20931 +       .read =         generic_read_dir,
20932 +       .iterate =      proc_virtnet_iterate,
20933 +};
20934 +
20935 +static struct inode_operations proc_virtnet_dir_inode_operations = {
20936 +       .getattr =      proc_virtnet_getattr,
20937 +       .lookup =       proc_virtnet_lookup,
20938 +};
20939 +
20940 +
20941 +
20942 +void proc_vx_init(void)
20943 +{
20944 +       struct proc_dir_entry *ent;
20945 +
20946 +       ent = proc_mkdir("virtual", 0);
20947 +       if (ent) {
20948 +               ent->proc_fops = &proc_virtual_dir_operations;
20949 +               ent->proc_iops = &proc_virtual_dir_inode_operations;
20950 +       }
20951 +       proc_virtual = ent;
20952 +
20953 +       ent = proc_mkdir("virtnet", 0);
20954 +       if (ent) {
20955 +               ent->proc_fops = &proc_virtnet_dir_operations;
20956 +               ent->proc_iops = &proc_virtnet_dir_inode_operations;
20957 +       }
20958 +       proc_virtnet = ent;
20959 +}
20960 +
20961 +
20962 +
20963 +
20964 +/* per pid info */
20965 +
20966 +void render_cap_t(struct seq_file *, const char *,
20967 +       struct vx_info *, kernel_cap_t *);
20968 +
20969 +
20970 +int proc_pid_vx_info(
20971 +       struct seq_file *m,
20972 +       struct pid_namespace *ns,
20973 +       struct pid *pid,
20974 +       struct task_struct *p)
20975 +{
20976 +       struct vx_info *vxi;
20977 +
20978 +       seq_printf(m, "XID:\t%d\n", vx_task_xid(p));
20979 +
20980 +       vxi = task_get_vx_info(p);
20981 +       if (!vxi)
20982 +               return 0;
20983 +
20984 +       render_cap_t(m, "BCaps:\t", vxi, &vxi->vx_bcaps);
20985 +       seq_printf(m, "CCaps:\t%016llx\n",
20986 +               (unsigned long long)vxi->vx_ccaps);
20987 +       seq_printf(m, "CFlags:\t%016llx\n",
20988 +               (unsigned long long)vxi->vx_flags);
20989 +       seq_printf(m, "CIPid:\t%d\n", vxi->vx_initpid);
20990 +
20991 +       put_vx_info(vxi);
20992 +       return 0;
20993 +}
20994 +
20995 +
20996 +int proc_pid_nx_info(
20997 +       struct seq_file *m,
20998 +       struct pid_namespace *ns,
20999 +       struct pid *pid,
21000 +       struct task_struct *p)
21001 +{
21002 +       struct nx_info *nxi;
21003 +       struct nx_addr_v4 *v4a;
21004 +#ifdef CONFIG_IPV6
21005 +       struct nx_addr_v6 *v6a;
21006 +#endif
21007 +       int i;
21008 +
21009 +       seq_printf(m, "NID:\t%d\n", nx_task_nid(p));
21010 +
21011 +       nxi = task_get_nx_info(p);
21012 +       if (!nxi)
21013 +               return 0;
21014 +
21015 +       seq_printf(m, "NCaps:\t%016llx\n",
21016 +               (unsigned long long)nxi->nx_ncaps);
21017 +       seq_printf(m, "NFlags:\t%016llx\n",
21018 +               (unsigned long long)nxi->nx_flags);
21019 +
21020 +       seq_printf(m, "V4Root[bcast]:\t" NIPQUAD_FMT "\n",
21021 +               NIPQUAD(nxi->v4_bcast.s_addr));
21022 +       seq_printf(m, "V4Root[lback]:\t" NIPQUAD_FMT "\n",
21023 +               NIPQUAD(nxi->v4_lback.s_addr));
21024 +       if (!NX_IPV4(nxi))
21025 +               goto skip_v4;
21026 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
21027 +               seq_printf(m, "V4Root[%d]:\t" NXAV4_FMT "\n",
21028 +                       i, NXAV4(v4a));
21029 +skip_v4:
21030 +#ifdef CONFIG_IPV6
21031 +       if (!NX_IPV6(nxi))
21032 +               goto skip_v6;
21033 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
21034 +               seq_printf(m, "V6Root[%d]:\t" NXAV6_FMT "\n",
21035 +                       i, NXAV6(v6a));
21036 +skip_v6:
21037 +#endif
21038 +       put_nx_info(nxi);
21039 +       return 0;
21040 +}
21041 +
21042 diff -NurpP --minimal linux-4.4.113/kernel/vserver/sched.c linux-4.4.113-vs2.3.9.6/kernel/vserver/sched.c
21043 --- linux-4.4.113/kernel/vserver/sched.c        1970-01-01 00:00:00.000000000 +0000
21044 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/sched.c      2018-01-09 16:36:34.000000000 +0000
21045 @@ -0,0 +1,83 @@
21046 +/*
21047 + *  linux/kernel/vserver/sched.c
21048 + *
21049 + *  Virtual Server: Scheduler Support
21050 + *
21051 + *  Copyright (C) 2004-2010  Herbert Pötzl
21052 + *
21053 + *  V0.01  adapted Sam Vilains version to 2.6.3
21054 + *  V0.02  removed legacy interface
21055 + *  V0.03  changed vcmds to vxi arg
21056 + *  V0.04  removed older and legacy interfaces
21057 + *  V0.05  removed scheduler code/commands
21058 + *
21059 + */
21060 +
21061 +#include <linux/vs_context.h>
21062 +#include <linux/vs_sched.h>
21063 +#include <linux/cpumask.h>
21064 +#include <linux/vserver/sched_cmd.h>
21065 +
21066 +#include <asm/uaccess.h>
21067 +
21068 +
21069 +void vx_update_sched_param(struct _vx_sched *sched,
21070 +       struct _vx_sched_pc *sched_pc)
21071 +{
21072 +       sched_pc->prio_bias = sched->prio_bias;
21073 +}
21074 +
21075 +static int do_set_prio_bias(struct vx_info *vxi, struct vcmd_prio_bias *data)
21076 +{
21077 +       int cpu;
21078 +
21079 +       if (data->prio_bias > MAX_PRIO_BIAS)
21080 +               data->prio_bias = MAX_PRIO_BIAS;
21081 +       if (data->prio_bias < MIN_PRIO_BIAS)
21082 +               data->prio_bias = MIN_PRIO_BIAS;
21083 +
21084 +       if (data->cpu_id != ~0) {
21085 +               vxi->sched.update = *get_cpu_mask(data->cpu_id);
21086 +               cpumask_and(&vxi->sched.update, &vxi->sched.update,
21087 +                       cpu_online_mask);
21088 +       } else
21089 +               cpumask_copy(&vxi->sched.update, cpu_online_mask);
21090 +
21091 +       for ((cpu) = 0; (cpu) < 1; (cpu)++, (void)vxi->sched.update)
21092 +               vx_update_sched_param(&vxi->sched,
21093 +                       &vx_per_cpu(vxi, sched_pc, cpu));
21094 +       return 0;
21095 +}
21096 +
21097 +int vc_set_prio_bias(struct vx_info *vxi, void __user *data)
21098 +{
21099 +       struct vcmd_prio_bias vc_data;
21100 +
21101 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21102 +               return -EFAULT;
21103 +
21104 +       return do_set_prio_bias(vxi, &vc_data);
21105 +}
21106 +
21107 +int vc_get_prio_bias(struct vx_info *vxi, void __user *data)
21108 +{
21109 +       struct vcmd_prio_bias vc_data;
21110 +       struct _vx_sched_pc *pcd;
21111 +       int cpu;
21112 +
21113 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21114 +               return -EFAULT;
21115 +
21116 +       cpu = vc_data.cpu_id;
21117 +
21118 +       if (!cpu_possible(cpu))
21119 +               return -EINVAL;
21120 +
21121 +       pcd = &vx_per_cpu(vxi, sched_pc, cpu);
21122 +       vc_data.prio_bias = pcd->prio_bias;
21123 +
21124 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21125 +               return -EFAULT;
21126 +       return 0;
21127 +}
21128 +
21129 diff -NurpP --minimal linux-4.4.113/kernel/vserver/sched_init.h linux-4.4.113-vs2.3.9.6/kernel/vserver/sched_init.h
21130 --- linux-4.4.113/kernel/vserver/sched_init.h   1970-01-01 00:00:00.000000000 +0000
21131 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/sched_init.h 2018-01-09 16:36:34.000000000 +0000
21132 @@ -0,0 +1,27 @@
21133 +
21134 +static inline void vx_info_init_sched(struct _vx_sched *sched)
21135 +{
21136 +       /* scheduling; hard code starting values as constants */
21137 +       sched->prio_bias = 0;
21138 +}
21139 +
21140 +static inline
21141 +void vx_info_init_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
21142 +{
21143 +       sched_pc->prio_bias = 0;
21144 +
21145 +       sched_pc->user_ticks = 0;
21146 +       sched_pc->sys_ticks = 0;
21147 +       sched_pc->hold_ticks = 0;
21148 +}
21149 +
21150 +static inline void vx_info_exit_sched(struct _vx_sched *sched)
21151 +{
21152 +       return;
21153 +}
21154 +
21155 +static inline
21156 +void vx_info_exit_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
21157 +{
21158 +       return;
21159 +}
21160 diff -NurpP --minimal linux-4.4.113/kernel/vserver/sched_proc.h linux-4.4.113-vs2.3.9.6/kernel/vserver/sched_proc.h
21161 --- linux-4.4.113/kernel/vserver/sched_proc.h   1970-01-01 00:00:00.000000000 +0000
21162 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/sched_proc.h 2018-01-09 16:36:34.000000000 +0000
21163 @@ -0,0 +1,32 @@
21164 +#ifndef _VX_SCHED_PROC_H
21165 +#define _VX_SCHED_PROC_H
21166 +
21167 +
21168 +static inline
21169 +int vx_info_proc_sched(struct _vx_sched *sched, char *buffer)
21170 +{
21171 +       int length = 0;
21172 +
21173 +       length += sprintf(buffer,
21174 +               "PrioBias:\t%8d\n",
21175 +               sched->prio_bias);
21176 +       return length;
21177 +}
21178 +
21179 +static inline
21180 +int vx_info_proc_sched_pc(struct _vx_sched_pc *sched_pc,
21181 +       char *buffer, int cpu)
21182 +{
21183 +       int length = 0;
21184 +
21185 +       length += sprintf(buffer + length,
21186 +               "cpu %d: %lld %lld %lld", cpu,
21187 +               (unsigned long long)sched_pc->user_ticks,
21188 +               (unsigned long long)sched_pc->sys_ticks,
21189 +               (unsigned long long)sched_pc->hold_ticks);
21190 +       length += sprintf(buffer + length,
21191 +               " %d\n", sched_pc->prio_bias);
21192 +       return length;
21193 +}
21194 +
21195 +#endif /* _VX_SCHED_PROC_H */
21196 diff -NurpP --minimal linux-4.4.113/kernel/vserver/signal.c linux-4.4.113-vs2.3.9.6/kernel/vserver/signal.c
21197 --- linux-4.4.113/kernel/vserver/signal.c       1970-01-01 00:00:00.000000000 +0000
21198 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/signal.c     2018-01-09 16:36:34.000000000 +0000
21199 @@ -0,0 +1,134 @@
21200 +/*
21201 + *  linux/kernel/vserver/signal.c
21202 + *
21203 + *  Virtual Server: Signal Support
21204 + *
21205 + *  Copyright (C) 2003-2007  Herbert Pötzl
21206 + *
21207 + *  V0.01  broken out from vcontext V0.05
21208 + *  V0.02  changed vcmds to vxi arg
21209 + *  V0.03  adjusted siginfo for kill
21210 + *
21211 + */
21212 +
21213 +#include <asm/uaccess.h>
21214 +
21215 +#include <linux/vs_context.h>
21216 +#include <linux/vs_pid.h>
21217 +#include <linux/vserver/signal_cmd.h>
21218 +
21219 +
21220 +int vx_info_kill(struct vx_info *vxi, int pid, int sig)
21221 +{
21222 +       int retval, count = 0;
21223 +       struct task_struct *p;
21224 +       struct siginfo *sip = SEND_SIG_PRIV;
21225 +
21226 +       retval = -ESRCH;
21227 +       vxdprintk(VXD_CBIT(misc, 4),
21228 +               "vx_info_kill(%p[#%d],%d,%d)*",
21229 +               vxi, vxi->vx_id, pid, sig);
21230 +       read_lock(&tasklist_lock);
21231 +       switch (pid) {
21232 +       case  0:
21233 +       case -1:
21234 +               for_each_process(p) {
21235 +                       int err = 0;
21236 +
21237 +                       if (vx_task_xid(p) != vxi->vx_id || p->pid <= 1 ||
21238 +                               (pid && vxi->vx_initpid == p->pid))
21239 +                               continue;
21240 +
21241 +                       err = group_send_sig_info(sig, sip, p);
21242 +                       ++count;
21243 +                       if (err != -EPERM)
21244 +                               retval = err;
21245 +               }
21246 +               break;
21247 +
21248 +       case 1:
21249 +               if (vxi->vx_initpid) {
21250 +                       pid = vxi->vx_initpid;
21251 +                       /* for now, only SIGINT to private init ... */
21252 +                       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
21253 +                               /* ... as long as there are tasks left */
21254 +                               (atomic_read(&vxi->vx_tasks) > 1))
21255 +                               sig = SIGINT;
21256 +               }
21257 +               /* fallthrough */
21258 +       default:
21259 +               rcu_read_lock();
21260 +               p = find_task_by_real_pid(pid);
21261 +               rcu_read_unlock();
21262 +               if (p) {
21263 +                       if (vx_task_xid(p) == vxi->vx_id)
21264 +                               retval = group_send_sig_info(sig, sip, p);
21265 +               }
21266 +               break;
21267 +       }
21268 +       read_unlock(&tasklist_lock);
21269 +       vxdprintk(VXD_CBIT(misc, 4),
21270 +               "vx_info_kill(%p[#%d],%d,%d,%ld) = %d",
21271 +               vxi, vxi->vx_id, pid, sig, (long)sip, retval);
21272 +       return retval;
21273 +}
21274 +
21275 +int vc_ctx_kill(struct vx_info *vxi, void __user *data)
21276 +{
21277 +       struct vcmd_ctx_kill_v0 vc_data;
21278 +
21279 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21280 +               return -EFAULT;
21281 +
21282 +       /* special check to allow guest shutdown */
21283 +       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
21284 +               /* forbid killall pid=0 when init is present */
21285 +               (((vc_data.pid < 1) && vxi->vx_initpid) ||
21286 +               (vc_data.pid > 1)))
21287 +               return -EACCES;
21288 +
21289 +       return vx_info_kill(vxi, vc_data.pid, vc_data.sig);
21290 +}
21291 +
21292 +
21293 +static int __wait_exit(struct vx_info *vxi)
21294 +{
21295 +       DECLARE_WAITQUEUE(wait, current);
21296 +       int ret = 0;
21297 +
21298 +       add_wait_queue(&vxi->vx_wait, &wait);
21299 +       set_current_state(TASK_INTERRUPTIBLE);
21300 +
21301 +wait:
21302 +       if (vx_info_state(vxi,
21303 +               VXS_SHUTDOWN | VXS_HASHED | VXS_HELPER) == VXS_SHUTDOWN)
21304 +               goto out;
21305 +       if (signal_pending(current)) {
21306 +               ret = -ERESTARTSYS;
21307 +               goto out;
21308 +       }
21309 +       schedule();
21310 +       goto wait;
21311 +
21312 +out:
21313 +       set_current_state(TASK_RUNNING);
21314 +       remove_wait_queue(&vxi->vx_wait, &wait);
21315 +       return ret;
21316 +}
21317 +
21318 +
21319 +
21320 +int vc_wait_exit(struct vx_info *vxi, void __user *data)
21321 +{
21322 +       struct vcmd_wait_exit_v0 vc_data;
21323 +       int ret;
21324 +
21325 +       ret = __wait_exit(vxi);
21326 +       vc_data.reboot_cmd = vxi->reboot_cmd;
21327 +       vc_data.exit_code = vxi->exit_code;
21328 +
21329 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21330 +               ret = -EFAULT;
21331 +       return ret;
21332 +}
21333 +
21334 diff -NurpP --minimal linux-4.4.113/kernel/vserver/space.c linux-4.4.113-vs2.3.9.6/kernel/vserver/space.c
21335 --- linux-4.4.113/kernel/vserver/space.c        1970-01-01 00:00:00.000000000 +0000
21336 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/space.c      2018-01-09 16:36:34.000000000 +0000
21337 @@ -0,0 +1,436 @@
21338 +/*
21339 + *  linux/kernel/vserver/space.c
21340 + *
21341 + *  Virtual Server: Context Space Support
21342 + *
21343 + *  Copyright (C) 2003-2010  Herbert Pötzl
21344 + *
21345 + *  V0.01  broken out from context.c 0.07
21346 + *  V0.02  added task locking for namespace
21347 + *  V0.03  broken out vx_enter_namespace
21348 + *  V0.04  added *space support and commands
21349 + *  V0.05  added credential support
21350 + *
21351 + */
21352 +
21353 +#include <linux/utsname.h>
21354 +#include <linux/nsproxy.h>
21355 +#include <linux/err.h>
21356 +#include <linux/fs_struct.h>
21357 +#include <linux/cred.h>
21358 +#include <asm/uaccess.h>
21359 +
21360 +#include <linux/vs_context.h>
21361 +#include <linux/vserver/space.h>
21362 +#include <linux/vserver/space_cmd.h>
21363 +
21364 +atomic_t vs_global_nsproxy     = ATOMIC_INIT(0);
21365 +atomic_t vs_global_fs          = ATOMIC_INIT(0);
21366 +atomic_t vs_global_mnt_ns      = ATOMIC_INIT(0);
21367 +atomic_t vs_global_uts_ns      = ATOMIC_INIT(0);
21368 +atomic_t vs_global_user_ns     = ATOMIC_INIT(0);
21369 +atomic_t vs_global_pid_ns      = ATOMIC_INIT(0);
21370 +
21371 +
21372 +/* namespace functions */
21373 +
21374 +#include <linux/mnt_namespace.h>
21375 +#include <linux/user_namespace.h>
21376 +#include <linux/pid_namespace.h>
21377 +#include <linux/ipc_namespace.h>
21378 +#include <net/net_namespace.h>
21379 +#include "../fs/mount.h"
21380 +
21381 +
21382 +static const struct vcmd_space_mask_v1 space_mask_v0 = {
21383 +       .mask = CLONE_FS |
21384 +               CLONE_NEWNS |
21385 +#ifdef CONFIG_UTS_NS
21386 +               CLONE_NEWUTS |
21387 +#endif
21388 +#ifdef CONFIG_IPC_NS
21389 +               CLONE_NEWIPC |
21390 +#endif
21391 +#ifdef CONFIG_USER_NS
21392 +               CLONE_NEWUSER |
21393 +#endif
21394 +               0
21395 +};
21396 +
21397 +static const struct vcmd_space_mask_v1 space_mask = {
21398 +       .mask = CLONE_FS |
21399 +               CLONE_NEWNS |
21400 +#ifdef CONFIG_UTS_NS
21401 +               CLONE_NEWUTS |
21402 +#endif
21403 +#ifdef CONFIG_IPC_NS
21404 +               CLONE_NEWIPC |
21405 +#endif
21406 +#ifdef CONFIG_USER_NS
21407 +               CLONE_NEWUSER |
21408 +#endif
21409 +#ifdef CONFIG_PID_NS
21410 +               CLONE_NEWPID |
21411 +#endif
21412 +#ifdef CONFIG_NET_NS
21413 +               CLONE_NEWNET |
21414 +#endif
21415 +               0
21416 +};
21417 +
21418 +static const struct vcmd_space_mask_v1 default_space_mask = {
21419 +       .mask = CLONE_FS |
21420 +               CLONE_NEWNS |
21421 +#ifdef CONFIG_UTS_NS
21422 +               CLONE_NEWUTS |
21423 +#endif
21424 +#ifdef CONFIG_IPC_NS
21425 +               CLONE_NEWIPC |
21426 +#endif
21427 +#ifdef CONFIG_USER_NS
21428 +//             CLONE_NEWUSER |
21429 +#endif
21430 +#ifdef CONFIG_PID_NS
21431 +//             CLONE_NEWPID |
21432 +#endif
21433 +               0
21434 +};
21435 +
21436 +/*
21437 + *     build a new nsproxy mix
21438 + *      assumes that both proxies are 'const'
21439 + *     does not touch nsproxy refcounts
21440 + *     will hold a reference on the result.
21441 + */
21442 +
21443 +struct nsproxy *vs_mix_nsproxy(struct nsproxy *old_nsproxy,
21444 +       struct nsproxy *new_nsproxy, unsigned long mask)
21445 +{
21446 +       struct mnt_namespace *old_ns;
21447 +       struct uts_namespace *old_uts;
21448 +       struct ipc_namespace *old_ipc;
21449 +#ifdef CONFIG_PID_NS
21450 +       struct pid_namespace *old_pid;
21451 +#endif
21452 +#ifdef CONFIG_NET_NS
21453 +       struct net *old_net;
21454 +#endif
21455 +       struct nsproxy *nsproxy;
21456 +
21457 +       nsproxy = copy_nsproxy(old_nsproxy);
21458 +       if (!nsproxy)
21459 +               goto out;
21460 +
21461 +       if (mask & CLONE_NEWNS) {
21462 +               old_ns = nsproxy->mnt_ns;
21463 +               nsproxy->mnt_ns = new_nsproxy->mnt_ns;
21464 +               if (nsproxy->mnt_ns)
21465 +                       get_mnt_ns(nsproxy->mnt_ns);
21466 +       } else
21467 +               old_ns = NULL;
21468 +
21469 +       if (mask & CLONE_NEWUTS) {
21470 +               old_uts = nsproxy->uts_ns;
21471 +               nsproxy->uts_ns = new_nsproxy->uts_ns;
21472 +               if (nsproxy->uts_ns)
21473 +                       get_uts_ns(nsproxy->uts_ns);
21474 +       } else
21475 +               old_uts = NULL;
21476 +
21477 +       if (mask & CLONE_NEWIPC) {
21478 +               old_ipc = nsproxy->ipc_ns;
21479 +               nsproxy->ipc_ns = new_nsproxy->ipc_ns;
21480 +               if (nsproxy->ipc_ns)
21481 +                       get_ipc_ns(nsproxy->ipc_ns);
21482 +       } else
21483 +               old_ipc = NULL;
21484 +
21485 +#ifdef CONFIG_PID_NS
21486 +       if (mask & CLONE_NEWPID) {
21487 +               old_pid = nsproxy->pid_ns_for_children;
21488 +               nsproxy->pid_ns_for_children = new_nsproxy->pid_ns_for_children;
21489 +               if (nsproxy->pid_ns_for_children)
21490 +                       get_pid_ns(nsproxy->pid_ns_for_children);
21491 +       } else
21492 +               old_pid = NULL;
21493 +#endif
21494 +#ifdef CONFIG_NET_NS
21495 +       if (mask & CLONE_NEWNET) {
21496 +               old_net = nsproxy->net_ns;
21497 +               nsproxy->net_ns = new_nsproxy->net_ns;
21498 +               if (nsproxy->net_ns)
21499 +                       get_net(nsproxy->net_ns);
21500 +       } else
21501 +               old_net = NULL;
21502 +#endif
21503 +       if (old_ns)
21504 +               put_mnt_ns(old_ns);
21505 +       if (old_uts)
21506 +               put_uts_ns(old_uts);
21507 +       if (old_ipc)
21508 +               put_ipc_ns(old_ipc);
21509 +#ifdef CONFIG_PID_NS
21510 +       if (old_pid)
21511 +               put_pid_ns(old_pid);
21512 +#endif
21513 +#ifdef CONFIG_NET_NS
21514 +       if (old_net)
21515 +               put_net(old_net);
21516 +#endif
21517 +out:
21518 +       return nsproxy;
21519 +}
21520 +
21521 +
21522 +/*
21523 + *     merge two nsproxy structs into a new one.
21524 + *     will hold a reference on the result.
21525 + */
21526 +
21527 +static inline
21528 +struct nsproxy *__vs_merge_nsproxy(struct nsproxy *old,
21529 +       struct nsproxy *proxy, unsigned long mask)
21530 +{
21531 +       struct nsproxy null_proxy = { .mnt_ns = NULL };
21532 +
21533 +       if (!proxy)
21534 +               return NULL;
21535 +
21536 +       if (mask) {
21537 +               /* vs_mix_nsproxy returns with reference */
21538 +               return vs_mix_nsproxy(old ? old : &null_proxy,
21539 +                       proxy, mask);
21540 +       }
21541 +       get_nsproxy(proxy);
21542 +       return proxy;
21543 +}
21544 +
21545 +
21546 +int vx_enter_space(struct vx_info *vxi, unsigned long mask, unsigned index)
21547 +{
21548 +       struct nsproxy *proxy, *proxy_cur, *proxy_new;
21549 +       struct fs_struct *fs_cur, *fs = NULL;
21550 +       struct _vx_space *space;
21551 +       int ret, kill = 0;
21552 +
21553 +       vxdprintk(VXD_CBIT(space, 8), "vx_enter_space(%p[#%u],0x%08lx,%d)",
21554 +               vxi, vxi->vx_id, mask, index);
21555 +
21556 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
21557 +               return -EACCES;
21558 +
21559 +       if (index >= VX_SPACES)
21560 +               return -EINVAL;
21561 +
21562 +       space = &vxi->space[index];
21563 +
21564 +       if (!mask)
21565 +               mask = space->vx_nsmask;
21566 +
21567 +       if ((mask & space->vx_nsmask) != mask)
21568 +               return -EINVAL;
21569 +
21570 +       if (mask & CLONE_FS) {
21571 +               fs = copy_fs_struct(space->vx_fs);
21572 +               if (!fs)
21573 +                       return -ENOMEM;
21574 +       }
21575 +       proxy = space->vx_nsproxy;
21576 +
21577 +       vxdprintk(VXD_CBIT(space, 9),
21578 +               "vx_enter_space(%p[#%u],0x%08lx,%d) -> (%p,%p)",
21579 +               vxi, vxi->vx_id, mask, index, proxy, fs);
21580 +
21581 +       task_lock(current);
21582 +       fs_cur = current->fs;
21583 +
21584 +       if (mask & CLONE_FS) {
21585 +               spin_lock(&fs_cur->lock);
21586 +               current->fs = fs;
21587 +               kill = !--fs_cur->users;
21588 +               spin_unlock(&fs_cur->lock);
21589 +       }
21590 +
21591 +       proxy_cur = current->nsproxy;
21592 +       get_nsproxy(proxy_cur);
21593 +       task_unlock(current);
21594 +
21595 +       if (kill)
21596 +               free_fs_struct(fs_cur);
21597 +
21598 +       proxy_new = __vs_merge_nsproxy(proxy_cur, proxy, mask);
21599 +       if (IS_ERR(proxy_new)) {
21600 +               ret = PTR_ERR(proxy_new);
21601 +               goto out_put;
21602 +       }
21603 +
21604 +       proxy_new = xchg(&current->nsproxy, proxy_new);
21605 +
21606 +       if (mask & CLONE_NEWUSER) {
21607 +               struct cred *cred;
21608 +
21609 +               vxdprintk(VXD_CBIT(space, 10),
21610 +                       "vx_enter_space(%p[#%u],%p) cred (%p,%p)",
21611 +                       vxi, vxi->vx_id, space->vx_cred,
21612 +                       current->real_cred, current->cred);
21613 +
21614 +               if (space->vx_cred) {
21615 +                       cred = __prepare_creds(space->vx_cred);
21616 +                       if (cred)
21617 +                               commit_creds(cred);
21618 +               }
21619 +       }
21620 +
21621 +       ret = 0;
21622 +
21623 +       if (proxy_new)
21624 +               put_nsproxy(proxy_new);
21625 +out_put:
21626 +       if (proxy_cur)
21627 +               put_nsproxy(proxy_cur);
21628 +       return ret;
21629 +}
21630 +
21631 +
21632 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index)
21633 +{
21634 +       struct nsproxy *proxy_vxi, *proxy_cur, *proxy_new;
21635 +       struct fs_struct *fs_vxi, *fs = NULL;
21636 +       struct _vx_space *space;
21637 +       int ret, kill = 0;
21638 +
21639 +       vxdprintk(VXD_CBIT(space, 8), "vx_set_space(%p[#%u],0x%08lx,%d)",
21640 +               vxi, vxi->vx_id, mask, index);
21641 +
21642 +       if ((mask & space_mask.mask) != mask)
21643 +               return -EINVAL;
21644 +
21645 +       if (index >= VX_SPACES)
21646 +               return -EINVAL;
21647 +
21648 +       space = &vxi->space[index];
21649 +
21650 +       proxy_vxi = space->vx_nsproxy;
21651 +       fs_vxi = space->vx_fs;
21652 +
21653 +       if (mask & CLONE_FS) {
21654 +               fs = copy_fs_struct(current->fs);
21655 +               if (!fs)
21656 +                       return -ENOMEM;
21657 +       }
21658 +
21659 +       task_lock(current);
21660 +
21661 +       if (mask & CLONE_FS) {
21662 +               spin_lock(&fs_vxi->lock);
21663 +               space->vx_fs = fs;
21664 +               kill = !--fs_vxi->users;
21665 +               spin_unlock(&fs_vxi->lock);
21666 +       }
21667 +
21668 +       proxy_cur = current->nsproxy;
21669 +       get_nsproxy(proxy_cur);
21670 +       task_unlock(current);
21671 +
21672 +       if (kill)
21673 +               free_fs_struct(fs_vxi);
21674 +
21675 +       proxy_new = __vs_merge_nsproxy(proxy_vxi, proxy_cur, mask);
21676 +       if (IS_ERR(proxy_new)) {
21677 +               ret = PTR_ERR(proxy_new);
21678 +               goto out_put;
21679 +       }
21680 +
21681 +       proxy_new = xchg(&space->vx_nsproxy, proxy_new);
21682 +       space->vx_nsmask |= mask;
21683 +
21684 +       if (mask & CLONE_NEWUSER) {
21685 +               struct cred *cred;
21686 +
21687 +               vxdprintk(VXD_CBIT(space, 10),
21688 +                       "vx_set_space(%p[#%u],%p) cred (%p,%p)",
21689 +                       vxi, vxi->vx_id, space->vx_cred,
21690 +                       current->real_cred, current->cred);
21691 +
21692 +               cred = prepare_creds();
21693 +               cred = (struct cred *)xchg(&space->vx_cred, cred);
21694 +               if (cred)
21695 +                       abort_creds(cred);
21696 +       }
21697 +
21698 +       ret = 0;
21699 +
21700 +       if (proxy_new)
21701 +               put_nsproxy(proxy_new);
21702 +out_put:
21703 +       if (proxy_cur)
21704 +               put_nsproxy(proxy_cur);
21705 +       return ret;
21706 +}
21707 +
21708 +
21709 +int vc_enter_space_v1(struct vx_info *vxi, void __user *data)
21710 +{
21711 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
21712 +
21713 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
21714 +               return -EFAULT;
21715 +
21716 +       return vx_enter_space(vxi, vc_data.mask, 0);
21717 +}
21718 +
21719 +int vc_enter_space(struct vx_info *vxi, void __user *data)
21720 +{
21721 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
21722 +
21723 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
21724 +               return -EFAULT;
21725 +
21726 +       if (vc_data.index >= VX_SPACES)
21727 +               return -EINVAL;
21728 +
21729 +       return vx_enter_space(vxi, vc_data.mask, vc_data.index);
21730 +}
21731 +
21732 +int vc_set_space_v1(struct vx_info *vxi, void __user *data)
21733 +{
21734 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
21735 +
21736 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
21737 +               return -EFAULT;
21738 +
21739 +       return vx_set_space(vxi, vc_data.mask, 0);
21740 +}
21741 +
21742 +int vc_set_space(struct vx_info *vxi, void __user *data)
21743 +{
21744 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
21745 +
21746 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
21747 +               return -EFAULT;
21748 +
21749 +       if (vc_data.index >= VX_SPACES)
21750 +               return -EINVAL;
21751 +
21752 +       return vx_set_space(vxi, vc_data.mask, vc_data.index);
21753 +}
21754 +
21755 +int vc_get_space_mask(void __user *data, int type)
21756 +{
21757 +       const struct vcmd_space_mask_v1 *mask;
21758 +
21759 +       if (type == 0)
21760 +               mask = &space_mask_v0;
21761 +       else if (type == 1)
21762 +               mask = &space_mask;
21763 +       else
21764 +               mask = &default_space_mask;
21765 +
21766 +       vxdprintk(VXD_CBIT(space, 10),
21767 +               "vc_get_space_mask(%d) = %08llx", type, mask->mask);
21768 +
21769 +       if (copy_to_user(data, mask, sizeof(*mask)))
21770 +               return -EFAULT;
21771 +       return 0;
21772 +}
21773 +
21774 diff -NurpP --minimal linux-4.4.113/kernel/vserver/switch.c linux-4.4.113-vs2.3.9.6/kernel/vserver/switch.c
21775 --- linux-4.4.113/kernel/vserver/switch.c       1970-01-01 00:00:00.000000000 +0000
21776 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/switch.c     2018-01-09 16:36:34.000000000 +0000
21777 @@ -0,0 +1,556 @@
21778 +/*
21779 + *  linux/kernel/vserver/switch.c
21780 + *
21781 + *  Virtual Server: Syscall Switch
21782 + *
21783 + *  Copyright (C) 2003-2011  Herbert Pötzl
21784 + *
21785 + *  V0.01  syscall switch
21786 + *  V0.02  added signal to context
21787 + *  V0.03  added rlimit functions
21788 + *  V0.04  added iattr, task/xid functions
21789 + *  V0.05  added debug/history stuff
21790 + *  V0.06  added compat32 layer
21791 + *  V0.07  vcmd args and perms
21792 + *  V0.08  added status commands
21793 + *  V0.09  added tag commands
21794 + *  V0.10  added oom bias
21795 + *  V0.11  added device commands
21796 + *  V0.12  added warn mask
21797 + *
21798 + */
21799 +
21800 +#include <linux/vs_context.h>
21801 +#include <linux/vs_network.h>
21802 +#include <linux/vserver/switch.h>
21803 +
21804 +#include "vci_config.h"
21805 +
21806 +
21807 +static inline
21808 +int vc_get_version(uint32_t id)
21809 +{
21810 +       return VCI_VERSION;
21811 +}
21812 +
21813 +static inline
21814 +int vc_get_vci(uint32_t id)
21815 +{
21816 +       return vci_kernel_config();
21817 +}
21818 +
21819 +#include <linux/vserver/context_cmd.h>
21820 +#include <linux/vserver/cvirt_cmd.h>
21821 +#include <linux/vserver/cacct_cmd.h>
21822 +#include <linux/vserver/limit_cmd.h>
21823 +#include <linux/vserver/network_cmd.h>
21824 +#include <linux/vserver/sched_cmd.h>
21825 +#include <linux/vserver/debug_cmd.h>
21826 +#include <linux/vserver/inode_cmd.h>
21827 +#include <linux/vserver/dlimit_cmd.h>
21828 +#include <linux/vserver/signal_cmd.h>
21829 +#include <linux/vserver/space_cmd.h>
21830 +#include <linux/vserver/tag_cmd.h>
21831 +#include <linux/vserver/device_cmd.h>
21832 +
21833 +#include <linux/vserver/inode.h>
21834 +#include <linux/vserver/dlimit.h>
21835 +
21836 +
21837 +#ifdef CONFIG_COMPAT
21838 +#define __COMPAT(name, id, data, compat)       \
21839 +       (compat) ? name ## _x32(id, data) : name(id, data)
21840 +#define __COMPAT_NO_ID(name, data, compat)     \
21841 +       (compat) ? name ## _x32(data) : name(data)
21842 +#else
21843 +#define __COMPAT(name, id, data, compat)       \
21844 +       name(id, data)
21845 +#define __COMPAT_NO_ID(name, data, compat)     \
21846 +       name(data)
21847 +#endif
21848 +
21849 +
21850 +static inline
21851 +long do_vcmd(uint32_t cmd, uint32_t id,
21852 +       struct vx_info *vxi, struct nx_info *nxi,
21853 +       void __user *data, int compat)
21854 +{
21855 +       switch (cmd) {
21856 +
21857 +       case VCMD_get_version:
21858 +               return vc_get_version(id);
21859 +       case VCMD_get_vci:
21860 +               return vc_get_vci(id);
21861 +
21862 +       case VCMD_task_xid:
21863 +               return vc_task_xid(id);
21864 +       case VCMD_vx_info:
21865 +               return vc_vx_info(vxi, data);
21866 +
21867 +       case VCMD_task_nid:
21868 +               return vc_task_nid(id);
21869 +       case VCMD_nx_info:
21870 +               return vc_nx_info(nxi, data);
21871 +
21872 +       case VCMD_task_tag:
21873 +               return vc_task_tag(id);
21874 +
21875 +       case VCMD_set_space_v1:
21876 +               return vc_set_space_v1(vxi, data);
21877 +       /* this is version 2 */
21878 +       case VCMD_set_space:
21879 +               return vc_set_space(vxi, data);
21880 +
21881 +       case VCMD_get_space_mask_v0:
21882 +               return vc_get_space_mask(data, 0);
21883 +       /* this is version 1 */
21884 +       case VCMD_get_space_mask:
21885 +               return vc_get_space_mask(data, 1);
21886 +
21887 +       case VCMD_get_space_default:
21888 +               return vc_get_space_mask(data, -1);
21889 +
21890 +       case VCMD_set_umask:
21891 +               return vc_set_umask(vxi, data);
21892 +
21893 +       case VCMD_get_umask:
21894 +               return vc_get_umask(vxi, data);
21895 +
21896 +       case VCMD_set_wmask:
21897 +               return vc_set_wmask(vxi, data);
21898 +
21899 +       case VCMD_get_wmask:
21900 +               return vc_get_wmask(vxi, data);
21901 +#ifdef CONFIG_IA32_EMULATION
21902 +       case VCMD_get_rlimit:
21903 +               return __COMPAT(vc_get_rlimit, vxi, data, compat);
21904 +       case VCMD_set_rlimit:
21905 +               return __COMPAT(vc_set_rlimit, vxi, data, compat);
21906 +#else
21907 +       case VCMD_get_rlimit:
21908 +               return vc_get_rlimit(vxi, data);
21909 +       case VCMD_set_rlimit:
21910 +               return vc_set_rlimit(vxi, data);
21911 +#endif
21912 +       case VCMD_get_rlimit_mask:
21913 +               return vc_get_rlimit_mask(id, data);
21914 +       case VCMD_reset_hits:
21915 +               return vc_reset_hits(vxi, data);
21916 +       case VCMD_reset_minmax:
21917 +               return vc_reset_minmax(vxi, data);
21918 +
21919 +       case VCMD_get_vhi_name:
21920 +               return vc_get_vhi_name(vxi, data);
21921 +       case VCMD_set_vhi_name:
21922 +               return vc_set_vhi_name(vxi, data);
21923 +
21924 +       case VCMD_ctx_stat:
21925 +               return vc_ctx_stat(vxi, data);
21926 +       case VCMD_virt_stat:
21927 +               return vc_virt_stat(vxi, data);
21928 +       case VCMD_sock_stat:
21929 +               return vc_sock_stat(vxi, data);
21930 +       case VCMD_rlimit_stat:
21931 +               return vc_rlimit_stat(vxi, data);
21932 +
21933 +       case VCMD_set_cflags:
21934 +               return vc_set_cflags(vxi, data);
21935 +       case VCMD_get_cflags:
21936 +               return vc_get_cflags(vxi, data);
21937 +
21938 +       /* this is version 1 */
21939 +       case VCMD_set_ccaps:
21940 +               return vc_set_ccaps(vxi, data);
21941 +       /* this is version 1 */
21942 +       case VCMD_get_ccaps:
21943 +               return vc_get_ccaps(vxi, data);
21944 +       case VCMD_set_bcaps:
21945 +               return vc_set_bcaps(vxi, data);
21946 +       case VCMD_get_bcaps:
21947 +               return vc_get_bcaps(vxi, data);
21948 +
21949 +       case VCMD_set_badness:
21950 +               return vc_set_badness(vxi, data);
21951 +       case VCMD_get_badness:
21952 +               return vc_get_badness(vxi, data);
21953 +
21954 +       case VCMD_set_nflags:
21955 +               return vc_set_nflags(nxi, data);
21956 +       case VCMD_get_nflags:
21957 +               return vc_get_nflags(nxi, data);
21958 +
21959 +       case VCMD_set_ncaps:
21960 +               return vc_set_ncaps(nxi, data);
21961 +       case VCMD_get_ncaps:
21962 +               return vc_get_ncaps(nxi, data);
21963 +
21964 +       case VCMD_set_prio_bias:
21965 +               return vc_set_prio_bias(vxi, data);
21966 +       case VCMD_get_prio_bias:
21967 +               return vc_get_prio_bias(vxi, data);
21968 +       case VCMD_add_dlimit:
21969 +               return __COMPAT(vc_add_dlimit, id, data, compat);
21970 +       case VCMD_rem_dlimit:
21971 +               return __COMPAT(vc_rem_dlimit, id, data, compat);
21972 +       case VCMD_set_dlimit:
21973 +               return __COMPAT(vc_set_dlimit, id, data, compat);
21974 +       case VCMD_get_dlimit:
21975 +               return __COMPAT(vc_get_dlimit, id, data, compat);
21976 +
21977 +       case VCMD_ctx_kill:
21978 +               return vc_ctx_kill(vxi, data);
21979 +
21980 +       case VCMD_wait_exit:
21981 +               return vc_wait_exit(vxi, data);
21982 +
21983 +       case VCMD_get_iattr:
21984 +               return __COMPAT_NO_ID(vc_get_iattr, data, compat);
21985 +       case VCMD_set_iattr:
21986 +               return __COMPAT_NO_ID(vc_set_iattr, data, compat);
21987 +
21988 +       case VCMD_fget_iattr:
21989 +               return vc_fget_iattr(id, data);
21990 +       case VCMD_fset_iattr:
21991 +               return vc_fset_iattr(id, data);
21992 +
21993 +       case VCMD_enter_space_v0:
21994 +               return vc_enter_space_v1(vxi, NULL);
21995 +       case VCMD_enter_space_v1:
21996 +               return vc_enter_space_v1(vxi, data);
21997 +       /* this is version 2 */
21998 +       case VCMD_enter_space:
21999 +               return vc_enter_space(vxi, data);
22000 +
22001 +       case VCMD_ctx_create_v0:
22002 +               return vc_ctx_create(id, NULL);
22003 +       case VCMD_ctx_create:
22004 +               return vc_ctx_create(id, data);
22005 +       case VCMD_ctx_migrate_v0:
22006 +               return vc_ctx_migrate(vxi, NULL);
22007 +       case VCMD_ctx_migrate:
22008 +               return vc_ctx_migrate(vxi, data);
22009 +
22010 +       case VCMD_net_create_v0:
22011 +               return vc_net_create(id, NULL);
22012 +       case VCMD_net_create:
22013 +               return vc_net_create(id, data);
22014 +       case VCMD_net_migrate:
22015 +               return vc_net_migrate(nxi, data);
22016 +
22017 +       case VCMD_tag_migrate:
22018 +               return vc_tag_migrate(id);
22019 +
22020 +       case VCMD_net_add:
22021 +               return vc_net_add(nxi, data);
22022 +       case VCMD_net_remove:
22023 +               return vc_net_remove(nxi, data);
22024 +
22025 +       case VCMD_net_add_ipv4_v1:
22026 +               return vc_net_add_ipv4_v1(nxi, data);
22027 +       /* this is version 2 */
22028 +       case VCMD_net_add_ipv4:
22029 +               return vc_net_add_ipv4(nxi, data);
22030 +
22031 +       case VCMD_net_rem_ipv4_v1:
22032 +               return vc_net_rem_ipv4_v1(nxi, data);
22033 +       /* this is version 2 */
22034 +       case VCMD_net_rem_ipv4:
22035 +               return vc_net_rem_ipv4(nxi, data);
22036 +#ifdef CONFIG_IPV6
22037 +       case VCMD_net_add_ipv6:
22038 +               return vc_net_add_ipv6(nxi, data);
22039 +       case VCMD_net_remove_ipv6:
22040 +               return vc_net_remove_ipv6(nxi, data);
22041 +#endif
22042 +/*     case VCMD_add_match_ipv4:
22043 +               return vc_add_match_ipv4(nxi, data);
22044 +       case VCMD_get_match_ipv4:
22045 +               return vc_get_match_ipv4(nxi, data);
22046 +#ifdef CONFIG_IPV6
22047 +       case VCMD_add_match_ipv6:
22048 +               return vc_add_match_ipv6(nxi, data);
22049 +       case VCMD_get_match_ipv6:
22050 +               return vc_get_match_ipv6(nxi, data);
22051 +#endif */
22052 +
22053 +#ifdef CONFIG_VSERVER_DEVICE
22054 +       case VCMD_set_mapping:
22055 +               return __COMPAT(vc_set_mapping, vxi, data, compat);
22056 +       case VCMD_unset_mapping:
22057 +               return __COMPAT(vc_unset_mapping, vxi, data, compat);
22058 +#endif
22059 +#ifdef CONFIG_VSERVER_HISTORY
22060 +       case VCMD_dump_history:
22061 +               return vc_dump_history(id);
22062 +       case VCMD_read_history:
22063 +               return __COMPAT(vc_read_history, id, data, compat);
22064 +#endif
22065 +       default:
22066 +               vxwprintk_task(1, "unimplemented VCMD_%02d_%d[%d]",
22067 +                       VC_CATEGORY(cmd), VC_COMMAND(cmd), VC_VERSION(cmd));
22068 +       }
22069 +       return -ENOSYS;
22070 +}
22071 +
22072 +
22073 +#define        __VCMD(vcmd, _perm, _args, _flags)              \
22074 +       case VCMD_ ## vcmd: perm = _perm;               \
22075 +               args = _args; flags = _flags; break
22076 +
22077 +
22078 +#define VCA_NONE       0x00
22079 +#define VCA_VXI                0x01
22080 +#define VCA_NXI                0x02
22081 +
22082 +#define VCF_NONE       0x00
22083 +#define VCF_INFO       0x01
22084 +#define VCF_ADMIN      0x02
22085 +#define VCF_ARES       0x06    /* includes admin */
22086 +#define VCF_SETUP      0x08
22087 +
22088 +#define VCF_ZIDOK      0x10    /* zero id okay */
22089 +
22090 +
22091 +static inline
22092 +long do_vserver(uint32_t cmd, uint32_t id, void __user *data, int compat)
22093 +{
22094 +       long ret;
22095 +       int permit = -1, state = 0;
22096 +       int perm = -1, args = 0, flags = 0;
22097 +       struct vx_info *vxi = NULL;
22098 +       struct nx_info *nxi = NULL;
22099 +
22100 +       switch (cmd) {
22101 +       /* unpriviledged commands */
22102 +       __VCMD(get_version,      0, VCA_NONE,   0);
22103 +       __VCMD(get_vci,          0, VCA_NONE,   0);
22104 +       __VCMD(get_rlimit_mask,  0, VCA_NONE,   0);
22105 +       __VCMD(get_space_mask_v0,0, VCA_NONE,   0);
22106 +       __VCMD(get_space_mask,   0, VCA_NONE,   0);
22107 +       __VCMD(get_space_default,0, VCA_NONE,   0);
22108 +
22109 +       /* info commands */
22110 +       __VCMD(task_xid,         2, VCA_NONE,   0);
22111 +       __VCMD(reset_hits,       2, VCA_VXI,    0);
22112 +       __VCMD(reset_minmax,     2, VCA_VXI,    0);
22113 +       __VCMD(vx_info,          3, VCA_VXI,    VCF_INFO);
22114 +       __VCMD(get_bcaps,        3, VCA_VXI,    VCF_INFO);
22115 +       __VCMD(get_ccaps,        3, VCA_VXI,    VCF_INFO);
22116 +       __VCMD(get_cflags,       3, VCA_VXI,    VCF_INFO);
22117 +       __VCMD(get_umask,        3, VCA_VXI,    VCF_INFO);
22118 +       __VCMD(get_wmask,        3, VCA_VXI,    VCF_INFO);
22119 +       __VCMD(get_badness,      3, VCA_VXI,    VCF_INFO);
22120 +       __VCMD(get_vhi_name,     3, VCA_VXI,    VCF_INFO);
22121 +       __VCMD(get_rlimit,       3, VCA_VXI,    VCF_INFO);
22122 +
22123 +       __VCMD(ctx_stat,         3, VCA_VXI,    VCF_INFO);
22124 +       __VCMD(virt_stat,        3, VCA_VXI,    VCF_INFO);
22125 +       __VCMD(sock_stat,        3, VCA_VXI,    VCF_INFO);
22126 +       __VCMD(rlimit_stat,      3, VCA_VXI,    VCF_INFO);
22127 +
22128 +       __VCMD(task_nid,         2, VCA_NONE,   0);
22129 +       __VCMD(nx_info,          3, VCA_NXI,    VCF_INFO);
22130 +       __VCMD(get_ncaps,        3, VCA_NXI,    VCF_INFO);
22131 +       __VCMD(get_nflags,       3, VCA_NXI,    VCF_INFO);
22132 +
22133 +       __VCMD(task_tag,         2, VCA_NONE,   0);
22134 +
22135 +       __VCMD(get_iattr,        2, VCA_NONE,   0);
22136 +       __VCMD(fget_iattr,       2, VCA_NONE,   0);
22137 +       __VCMD(get_dlimit,       3, VCA_NONE,   VCF_INFO);
22138 +       __VCMD(get_prio_bias,    3, VCA_VXI,    VCF_INFO);
22139 +
22140 +       /* lower admin commands */
22141 +       __VCMD(wait_exit,        4, VCA_VXI,    VCF_INFO);
22142 +       __VCMD(ctx_create_v0,    5, VCA_NONE,   0);
22143 +       __VCMD(ctx_create,       5, VCA_NONE,   0);
22144 +       __VCMD(ctx_migrate_v0,   5, VCA_VXI,    VCF_ADMIN);
22145 +       __VCMD(ctx_migrate,      5, VCA_VXI,    VCF_ADMIN);
22146 +       __VCMD(enter_space_v0,   5, VCA_VXI,    VCF_ADMIN);
22147 +       __VCMD(enter_space_v1,   5, VCA_VXI,    VCF_ADMIN);
22148 +       __VCMD(enter_space,      5, VCA_VXI,    VCF_ADMIN);
22149 +
22150 +       __VCMD(net_create_v0,    5, VCA_NONE,   0);
22151 +       __VCMD(net_create,       5, VCA_NONE,   0);
22152 +       __VCMD(net_migrate,      5, VCA_NXI,    VCF_ADMIN);
22153 +
22154 +       __VCMD(tag_migrate,      5, VCA_NONE,   VCF_ADMIN);
22155 +
22156 +       /* higher admin commands */
22157 +       __VCMD(ctx_kill,         6, VCA_VXI,    VCF_ARES);
22158 +       __VCMD(set_space_v1,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22159 +       __VCMD(set_space,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22160 +
22161 +       __VCMD(set_ccaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22162 +       __VCMD(set_bcaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22163 +       __VCMD(set_cflags,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22164 +       __VCMD(set_umask,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22165 +       __VCMD(set_wmask,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22166 +       __VCMD(set_badness,      7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22167 +
22168 +       __VCMD(set_vhi_name,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22169 +       __VCMD(set_rlimit,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22170 +       __VCMD(set_prio_bias,    7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22171 +
22172 +       __VCMD(set_ncaps,        7, VCA_NXI,    VCF_ARES | VCF_SETUP);
22173 +       __VCMD(set_nflags,       7, VCA_NXI,    VCF_ARES | VCF_SETUP);
22174 +       __VCMD(net_add,          8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22175 +       __VCMD(net_remove,       8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22176 +       __VCMD(net_add_ipv4_v1,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22177 +       __VCMD(net_rem_ipv4_v1,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22178 +       __VCMD(net_add_ipv4,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22179 +       __VCMD(net_rem_ipv4,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22180 +#ifdef CONFIG_IPV6
22181 +       __VCMD(net_add_ipv6,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22182 +       __VCMD(net_remove_ipv6,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22183 +#endif
22184 +       __VCMD(set_iattr,        7, VCA_NONE,   0);
22185 +       __VCMD(fset_iattr,       7, VCA_NONE,   0);
22186 +       __VCMD(set_dlimit,       7, VCA_NONE,   VCF_ARES);
22187 +       __VCMD(add_dlimit,       8, VCA_NONE,   VCF_ARES);
22188 +       __VCMD(rem_dlimit,       8, VCA_NONE,   VCF_ARES);
22189 +
22190 +#ifdef CONFIG_VSERVER_DEVICE
22191 +       __VCMD(set_mapping,      8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
22192 +       __VCMD(unset_mapping,    8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
22193 +#endif
22194 +       /* debug level admin commands */
22195 +#ifdef CONFIG_VSERVER_HISTORY
22196 +       __VCMD(dump_history,     9, VCA_NONE,   0);
22197 +       __VCMD(read_history,     9, VCA_NONE,   0);
22198 +#endif
22199 +
22200 +       default:
22201 +               perm = -1;
22202 +       }
22203 +
22204 +       vxdprintk(VXD_CBIT(switch, 0),
22205 +               "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]",
22206 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
22207 +               VC_VERSION(cmd), id, data, compat,
22208 +               perm, args, flags);
22209 +
22210 +       ret = -ENOSYS;
22211 +       if (perm < 0)
22212 +               goto out;
22213 +
22214 +       state = 1;
22215 +       if (!capable(CAP_CONTEXT))
22216 +               goto out;
22217 +
22218 +       state = 2;
22219 +       /* moved here from the individual commands */
22220 +       ret = -EPERM;
22221 +       if ((perm > 1) && !capable(CAP_SYS_ADMIN))
22222 +               goto out;
22223 +
22224 +       state = 3;
22225 +       /* vcmd involves resource management  */
22226 +       ret = -EPERM;
22227 +       if ((flags & VCF_ARES) && !capable(CAP_SYS_RESOURCE))
22228 +               goto out;
22229 +
22230 +       state = 4;
22231 +       /* various legacy exceptions */
22232 +       switch (cmd) {
22233 +       /* will go away when spectator is a cap */
22234 +       case VCMD_ctx_migrate_v0:
22235 +       case VCMD_ctx_migrate:
22236 +               if (id == 1) {
22237 +                       current->xid = 1;
22238 +                       ret = 1;
22239 +                       goto out;
22240 +               }
22241 +               break;
22242 +
22243 +       /* will go away when spectator is a cap */
22244 +       case VCMD_net_migrate:
22245 +               if (id == 1) {
22246 +                       current->nid = 1;
22247 +                       ret = 1;
22248 +                       goto out;
22249 +               }
22250 +               break;
22251 +       }
22252 +
22253 +       /* vcmds are fine by default */
22254 +       permit = 1;
22255 +
22256 +       /* admin type vcmds require admin ... */
22257 +       if (flags & VCF_ADMIN)
22258 +               permit = vx_check(0, VS_ADMIN) ? 1 : 0;
22259 +
22260 +       /* ... but setup type vcmds override that */
22261 +       if (!permit && (flags & VCF_SETUP))
22262 +               permit = vx_flags(VXF_STATE_SETUP, 0) ? 2 : 0;
22263 +
22264 +       state = 5;
22265 +       ret = -EPERM;
22266 +       if (!permit)
22267 +               goto out;
22268 +
22269 +       state = 6;
22270 +       if (!id && (flags & VCF_ZIDOK))
22271 +               goto skip_id;
22272 +
22273 +       ret = -ESRCH;
22274 +       if (args & VCA_VXI) {
22275 +               vxi = lookup_vx_info(id);
22276 +               if (!vxi)
22277 +                       goto out;
22278 +
22279 +               if ((flags & VCF_ADMIN) &&
22280 +                       /* special case kill for shutdown */
22281 +                       (cmd != VCMD_ctx_kill) &&
22282 +                       /* can context be administrated? */
22283 +                       !vx_info_flags(vxi, VXF_STATE_ADMIN, 0)) {
22284 +                       ret = -EACCES;
22285 +                       goto out_vxi;
22286 +               }
22287 +       }
22288 +       state = 7;
22289 +       if (args & VCA_NXI) {
22290 +               nxi = lookup_nx_info(id);
22291 +               if (!nxi)
22292 +                       goto out_vxi;
22293 +
22294 +               if ((flags & VCF_ADMIN) &&
22295 +                       /* can context be administrated? */
22296 +                       !nx_info_flags(nxi, NXF_STATE_ADMIN, 0)) {
22297 +                       ret = -EACCES;
22298 +                       goto out_nxi;
22299 +               }
22300 +       }
22301 +skip_id:
22302 +       state = 8;
22303 +       ret = do_vcmd(cmd, id, vxi, nxi, data, compat);
22304 +
22305 +out_nxi:
22306 +       if ((args & VCA_NXI) && nxi)
22307 +               put_nx_info(nxi);
22308 +out_vxi:
22309 +       if ((args & VCA_VXI) && vxi)
22310 +               put_vx_info(vxi);
22311 +out:
22312 +       vxdprintk(VXD_CBIT(switch, 1),
22313 +               "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]",
22314 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
22315 +               VC_VERSION(cmd), ret, ret, state, permit);
22316 +       return ret;
22317 +}
22318 +
22319 +asmlinkage long
22320 +sys_vserver(uint32_t cmd, uint32_t id, void __user *data)
22321 +{
22322 +       return do_vserver(cmd, id, data, 0);
22323 +}
22324 +
22325 +#ifdef CONFIG_COMPAT
22326 +
22327 +asmlinkage long
22328 +sys32_vserver(uint32_t cmd, uint32_t id, void __user *data)
22329 +{
22330 +       return do_vserver(cmd, id, data, 1);
22331 +}
22332 +
22333 +#endif /* CONFIG_COMPAT */
22334 diff -NurpP --minimal linux-4.4.113/kernel/vserver/sysctl.c linux-4.4.113-vs2.3.9.6/kernel/vserver/sysctl.c
22335 --- linux-4.4.113/kernel/vserver/sysctl.c       1970-01-01 00:00:00.000000000 +0000
22336 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/sysctl.c     2018-01-09 16:36:34.000000000 +0000
22337 @@ -0,0 +1,247 @@
22338 +/*
22339 + *  kernel/vserver/sysctl.c
22340 + *
22341 + *  Virtual Context Support
22342 + *
22343 + *  Copyright (C) 2004-2007  Herbert Pötzl
22344 + *
22345 + *  V0.01  basic structure
22346 + *
22347 + */
22348 +
22349 +#include <linux/module.h>
22350 +#include <linux/ctype.h>
22351 +#include <linux/sysctl.h>
22352 +#include <linux/parser.h>
22353 +#include <asm/uaccess.h>
22354 +
22355 +enum {
22356 +       CTL_DEBUG_ERROR         = 0,
22357 +       CTL_DEBUG_SWITCH        = 1,
22358 +       CTL_DEBUG_XID,
22359 +       CTL_DEBUG_NID,
22360 +       CTL_DEBUG_TAG,
22361 +       CTL_DEBUG_NET,
22362 +       CTL_DEBUG_LIMIT,
22363 +       CTL_DEBUG_CRES,
22364 +       CTL_DEBUG_DLIM,
22365 +       CTL_DEBUG_QUOTA,
22366 +       CTL_DEBUG_CVIRT,
22367 +       CTL_DEBUG_SPACE,
22368 +       CTL_DEBUG_PERM,
22369 +       CTL_DEBUG_MISC,
22370 +};
22371 +
22372 +
22373 +unsigned int vs_debug_switch   = 0;
22374 +unsigned int vs_debug_xid      = 0;
22375 +unsigned int vs_debug_nid      = 0;
22376 +unsigned int vs_debug_tag      = 0;
22377 +unsigned int vs_debug_net      = 0;
22378 +unsigned int vs_debug_limit    = 0;
22379 +unsigned int vs_debug_cres     = 0;
22380 +unsigned int vs_debug_dlim     = 0;
22381 +unsigned int vs_debug_quota    = 0;
22382 +unsigned int vs_debug_cvirt    = 0;
22383 +unsigned int vs_debug_space    = 0;
22384 +unsigned int vs_debug_perm     = 0;
22385 +unsigned int vs_debug_misc     = 0;
22386 +
22387 +
22388 +static struct ctl_table_header *vserver_table_header;
22389 +static struct ctl_table vserver_root_table[];
22390 +
22391 +
22392 +void vserver_register_sysctl(void)
22393 +{
22394 +       if (!vserver_table_header) {
22395 +               vserver_table_header = register_sysctl_table(vserver_root_table);
22396 +       }
22397 +
22398 +}
22399 +
22400 +void vserver_unregister_sysctl(void)
22401 +{
22402 +       if (vserver_table_header) {
22403 +               unregister_sysctl_table(vserver_table_header);
22404 +               vserver_table_header = NULL;
22405 +       }
22406 +}
22407 +
22408 +
22409 +static int proc_dodebug(struct ctl_table *table, int write,
22410 +       void __user *buffer, size_t *lenp, loff_t *ppos)
22411 +{
22412 +       char            tmpbuf[20], *p, c;
22413 +       unsigned int    value;
22414 +       size_t          left, len;
22415 +
22416 +       if ((*ppos && !write) || !*lenp) {
22417 +               *lenp = 0;
22418 +               return 0;
22419 +       }
22420 +
22421 +       left = *lenp;
22422 +
22423 +       if (write) {
22424 +               if (!access_ok(VERIFY_READ, buffer, left))
22425 +                       return -EFAULT;
22426 +               p = (char *)buffer;
22427 +               while (left && __get_user(c, p) >= 0 && isspace(c))
22428 +                       left--, p++;
22429 +               if (!left)
22430 +                       goto done;
22431 +
22432 +               if (left > sizeof(tmpbuf) - 1)
22433 +                       return -EINVAL;
22434 +               if (copy_from_user(tmpbuf, p, left))
22435 +                       return -EFAULT;
22436 +               tmpbuf[left] = '\0';
22437 +
22438 +               for (p = tmpbuf, value = 0; '0' <= *p && *p <= '9'; p++, left--)
22439 +                       value = 10 * value + (*p - '0');
22440 +               if (*p && !isspace(*p))
22441 +                       return -EINVAL;
22442 +               while (left && isspace(*p))
22443 +                       left--, p++;
22444 +               *(unsigned int *)table->data = value;
22445 +       } else {
22446 +               if (!access_ok(VERIFY_WRITE, buffer, left))
22447 +                       return -EFAULT;
22448 +               len = sprintf(tmpbuf, "%d", *(unsigned int *)table->data);
22449 +               if (len > left)
22450 +                       len = left;
22451 +               if (__copy_to_user(buffer, tmpbuf, len))
22452 +                       return -EFAULT;
22453 +               if ((left -= len) > 0) {
22454 +                       if (put_user('\n', (char *)buffer + len))
22455 +                               return -EFAULT;
22456 +                       left--;
22457 +               }
22458 +       }
22459 +
22460 +done:
22461 +       *lenp -= left;
22462 +       *ppos += *lenp;
22463 +       return 0;
22464 +}
22465 +
22466 +static int zero;
22467 +
22468 +#define        CTL_ENTRY(ctl, name)                            \
22469 +       {                                               \
22470 +               .procname       = #name,                \
22471 +               .data           = &vs_ ## name,         \
22472 +               .maxlen         = sizeof(int),          \
22473 +               .mode           = 0644,                 \
22474 +               .proc_handler   = &proc_dodebug,        \
22475 +               .extra1         = &zero,                \
22476 +               .extra2         = &zero,                \
22477 +       }
22478 +
22479 +static struct ctl_table vserver_debug_table[] = {
22480 +       CTL_ENTRY(CTL_DEBUG_SWITCH,     debug_switch),
22481 +       CTL_ENTRY(CTL_DEBUG_XID,        debug_xid),
22482 +       CTL_ENTRY(CTL_DEBUG_NID,        debug_nid),
22483 +       CTL_ENTRY(CTL_DEBUG_TAG,        debug_tag),
22484 +       CTL_ENTRY(CTL_DEBUG_NET,        debug_net),
22485 +       CTL_ENTRY(CTL_DEBUG_LIMIT,      debug_limit),
22486 +       CTL_ENTRY(CTL_DEBUG_CRES,       debug_cres),
22487 +       CTL_ENTRY(CTL_DEBUG_DLIM,       debug_dlim),
22488 +       CTL_ENTRY(CTL_DEBUG_QUOTA,      debug_quota),
22489 +       CTL_ENTRY(CTL_DEBUG_CVIRT,      debug_cvirt),
22490 +       CTL_ENTRY(CTL_DEBUG_SPACE,      debug_space),
22491 +       CTL_ENTRY(CTL_DEBUG_PERM,       debug_perm),
22492 +       CTL_ENTRY(CTL_DEBUG_MISC,       debug_misc),
22493 +       { 0 }
22494 +};
22495 +
22496 +static struct ctl_table vserver_root_table[] = {
22497 +       {
22498 +               .procname       = "vserver",
22499 +               .mode           = 0555,
22500 +               .child          = vserver_debug_table
22501 +       },
22502 +       { 0 }
22503 +};
22504 +
22505 +
22506 +static match_table_t tokens = {
22507 +       { CTL_DEBUG_SWITCH,     "switch=%x"     },
22508 +       { CTL_DEBUG_XID,        "xid=%x"        },
22509 +       { CTL_DEBUG_NID,        "nid=%x"        },
22510 +       { CTL_DEBUG_TAG,        "tag=%x"        },
22511 +       { CTL_DEBUG_NET,        "net=%x"        },
22512 +       { CTL_DEBUG_LIMIT,      "limit=%x"      },
22513 +       { CTL_DEBUG_CRES,       "cres=%x"       },
22514 +       { CTL_DEBUG_DLIM,       "dlim=%x"       },
22515 +       { CTL_DEBUG_QUOTA,      "quota=%x"      },
22516 +       { CTL_DEBUG_CVIRT,      "cvirt=%x"      },
22517 +       { CTL_DEBUG_SPACE,      "space=%x"      },
22518 +       { CTL_DEBUG_PERM,       "perm=%x"       },
22519 +       { CTL_DEBUG_MISC,       "misc=%x"       },
22520 +       { CTL_DEBUG_ERROR,      NULL            }
22521 +};
22522 +
22523 +#define        HANDLE_CASE(id, name, val)                              \
22524 +       case CTL_DEBUG_ ## id:                                  \
22525 +               vs_debug_ ## name = val;                        \
22526 +               printk("vs_debug_" #name "=0x%x\n", val);       \
22527 +               break
22528 +
22529 +
22530 +static int __init vs_debug_setup(char *str)
22531 +{
22532 +       char *p;
22533 +       int token;
22534 +
22535 +       printk("vs_debug_setup(%s)\n", str);
22536 +       while ((p = strsep(&str, ",")) != NULL) {
22537 +               substring_t args[MAX_OPT_ARGS];
22538 +               unsigned int value;
22539 +
22540 +               if (!*p)
22541 +                       continue;
22542 +
22543 +               token = match_token(p, tokens, args);
22544 +               value = (token > 0) ? simple_strtoul(args[0].from, NULL, 0) : 0;
22545 +
22546 +               switch (token) {
22547 +               HANDLE_CASE(SWITCH, switch, value);
22548 +               HANDLE_CASE(XID,    xid,    value);
22549 +               HANDLE_CASE(NID,    nid,    value);
22550 +               HANDLE_CASE(TAG,    tag,    value);
22551 +               HANDLE_CASE(NET,    net,    value);
22552 +               HANDLE_CASE(LIMIT,  limit,  value);
22553 +               HANDLE_CASE(CRES,   cres,   value);
22554 +               HANDLE_CASE(DLIM,   dlim,   value);
22555 +               HANDLE_CASE(QUOTA,  quota,  value);
22556 +               HANDLE_CASE(CVIRT,  cvirt,  value);
22557 +               HANDLE_CASE(SPACE,  space,  value);
22558 +               HANDLE_CASE(PERM,   perm,   value);
22559 +               HANDLE_CASE(MISC,   misc,   value);
22560 +               default:
22561 +                       return -EINVAL;
22562 +                       break;
22563 +               }
22564 +       }
22565 +       return 1;
22566 +}
22567 +
22568 +__setup("vsdebug=", vs_debug_setup);
22569 +
22570 +
22571 +
22572 +EXPORT_SYMBOL_GPL(vs_debug_switch);
22573 +EXPORT_SYMBOL_GPL(vs_debug_xid);
22574 +EXPORT_SYMBOL_GPL(vs_debug_nid);
22575 +EXPORT_SYMBOL_GPL(vs_debug_net);
22576 +EXPORT_SYMBOL_GPL(vs_debug_limit);
22577 +EXPORT_SYMBOL_GPL(vs_debug_cres);
22578 +EXPORT_SYMBOL_GPL(vs_debug_dlim);
22579 +EXPORT_SYMBOL_GPL(vs_debug_quota);
22580 +EXPORT_SYMBOL_GPL(vs_debug_cvirt);
22581 +EXPORT_SYMBOL_GPL(vs_debug_space);
22582 +EXPORT_SYMBOL_GPL(vs_debug_perm);
22583 +EXPORT_SYMBOL_GPL(vs_debug_misc);
22584 +
22585 diff -NurpP --minimal linux-4.4.113/kernel/vserver/tag.c linux-4.4.113-vs2.3.9.6/kernel/vserver/tag.c
22586 --- linux-4.4.113/kernel/vserver/tag.c  1970-01-01 00:00:00.000000000 +0000
22587 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/tag.c        2018-01-09 16:36:34.000000000 +0000
22588 @@ -0,0 +1,63 @@
22589 +/*
22590 + *  linux/kernel/vserver/tag.c
22591 + *
22592 + *  Virtual Server: Shallow Tag Space
22593 + *
22594 + *  Copyright (C) 2007  Herbert Pötzl
22595 + *
22596 + *  V0.01  basic implementation
22597 + *
22598 + */
22599 +
22600 +#include <linux/sched.h>
22601 +#include <linux/vserver/debug.h>
22602 +#include <linux/vs_pid.h>
22603 +#include <linux/vs_tag.h>
22604 +
22605 +#include <linux/vserver/tag_cmd.h>
22606 +
22607 +
22608 +int dx_migrate_task(struct task_struct *p, vtag_t tag)
22609 +{
22610 +       if (!p)
22611 +               BUG();
22612 +
22613 +       vxdprintk(VXD_CBIT(tag, 5),
22614 +               "dx_migrate_task(%p[#%d],#%d)", p, p->tag, tag);
22615 +
22616 +       task_lock(p);
22617 +       p->tag = tag;
22618 +       task_unlock(p);
22619 +
22620 +       vxdprintk(VXD_CBIT(tag, 5),
22621 +               "moved task %p into [#%d]", p, tag);
22622 +       return 0;
22623 +}
22624 +
22625 +/* vserver syscall commands below here */
22626 +
22627 +/* taks xid and vx_info functions */
22628 +
22629 +
22630 +int vc_task_tag(uint32_t id)
22631 +{
22632 +       vtag_t tag;
22633 +
22634 +       if (id) {
22635 +               struct task_struct *tsk;
22636 +               rcu_read_lock();
22637 +               tsk = find_task_by_real_pid(id);
22638 +               tag = (tsk) ? tsk->tag : -ESRCH;
22639 +               rcu_read_unlock();
22640 +       } else
22641 +               tag = dx_current_tag();
22642 +       return tag;
22643 +}
22644 +
22645 +
22646 +int vc_tag_migrate(uint32_t tag)
22647 +{
22648 +       return dx_migrate_task(current, tag & 0xFFFF);
22649 +}
22650 +
22651 +
22652 diff -NurpP --minimal linux-4.4.113/kernel/vserver/vci_config.h linux-4.4.113-vs2.3.9.6/kernel/vserver/vci_config.h
22653 --- linux-4.4.113/kernel/vserver/vci_config.h   1970-01-01 00:00:00.000000000 +0000
22654 +++ linux-4.4.113-vs2.3.9.6/kernel/vserver/vci_config.h 2018-01-09 16:36:34.000000000 +0000
22655 @@ -0,0 +1,80 @@
22656 +
22657 +/*  interface version */
22658 +
22659 +#define VCI_VERSION            0x00020308
22660 +
22661 +
22662 +enum {
22663 +       VCI_KCBIT_NO_DYNAMIC = 0,
22664 +
22665 +       VCI_KCBIT_PROC_SECURE = 4,
22666 +       /* VCI_KCBIT_HARDCPU = 5, */
22667 +       /* VCI_KCBIT_IDLELIMIT = 6, */
22668 +       /* VCI_KCBIT_IDLETIME = 7, */
22669 +
22670 +       VCI_KCBIT_COWBL = 8,
22671 +       VCI_KCBIT_FULLCOWBL = 9,
22672 +       VCI_KCBIT_SPACES = 10,
22673 +       VCI_KCBIT_NETV2 = 11,
22674 +       VCI_KCBIT_MEMCG = 12,
22675 +       VCI_KCBIT_MEMCG_SWAP = 13,
22676 +
22677 +       VCI_KCBIT_DEBUG = 16,
22678 +       VCI_KCBIT_HISTORY = 20,
22679 +       VCI_KCBIT_TAGGED = 24,
22680 +       VCI_KCBIT_PPTAG = 28,
22681 +
22682 +       VCI_KCBIT_MORE = 31,
22683 +};
22684 +
22685 +
22686 +static inline uint32_t vci_kernel_config(void)
22687 +{
22688 +       return
22689 +       (1 << VCI_KCBIT_NO_DYNAMIC) |
22690 +
22691 +       /* configured features */
22692 +#ifdef CONFIG_VSERVER_PROC_SECURE
22693 +       (1 << VCI_KCBIT_PROC_SECURE) |
22694 +#endif
22695 +#ifdef CONFIG_VSERVER_COWBL
22696 +       (1 << VCI_KCBIT_COWBL) |
22697 +       (1 << VCI_KCBIT_FULLCOWBL) |
22698 +#endif
22699 +       (1 << VCI_KCBIT_SPACES) |
22700 +       (1 << VCI_KCBIT_NETV2) |
22701 +#ifdef CONFIG_MEMCG
22702 +       (1 << VCI_KCBIT_MEMCG) |
22703 +#endif
22704 +#ifdef CONFIG_MEMCG_SWAP
22705 +       (1 << VCI_KCBIT_MEMCG_SWAP) |
22706 +#endif
22707 +
22708 +       /* debug options */
22709 +#ifdef CONFIG_VSERVER_DEBUG
22710 +       (1 << VCI_KCBIT_DEBUG) |
22711 +#endif
22712 +#ifdef CONFIG_VSERVER_HISTORY
22713 +       (1 << VCI_KCBIT_HISTORY) |
22714 +#endif
22715 +
22716 +       /* inode context tagging */
22717 +#if    defined(CONFIG_TAGGING_NONE)
22718 +       (0 << VCI_KCBIT_TAGGED) |
22719 +#elif  defined(CONFIG_TAGGING_UID16)
22720 +       (1 << VCI_KCBIT_TAGGED) |
22721 +#elif  defined(CONFIG_TAGGING_GID16)
22722 +       (2 << VCI_KCBIT_TAGGED) |
22723 +#elif  defined(CONFIG_TAGGING_ID24)
22724 +       (3 << VCI_KCBIT_TAGGED) |
22725 +#elif  defined(CONFIG_TAGGING_INTERN)
22726 +       (4 << VCI_KCBIT_TAGGED) |
22727 +#elif  defined(CONFIG_TAGGING_RUNTIME)
22728 +       (5 << VCI_KCBIT_TAGGED) |
22729 +#else
22730 +       (7 << VCI_KCBIT_TAGGED) |
22731 +#endif
22732 +       (1 << VCI_KCBIT_PPTAG) |
22733 +       0;
22734 +}
22735 +
22736 diff -NurpP --minimal linux-4.4.113/mm/memcontrol.c linux-4.4.113-vs2.3.9.6/mm/memcontrol.c
22737 --- linux-4.4.113/mm/memcontrol.c       2018-01-24 21:22:59.000000000 +0000
22738 +++ linux-4.4.113-vs2.3.9.6/mm/memcontrol.c     2018-01-24 22:25:34.000000000 +0000
22739 @@ -2888,6 +2888,42 @@ static u64 mem_cgroup_read_u64(struct cg
22740         }
22741  }
22742  
22743 +unsigned long mem_cgroup_mem_usage_pages(struct mem_cgroup *memcg)
22744 +{
22745 +       return mem_cgroup_usage(memcg, false);
22746 +}
22747 +
22748 +unsigned long mem_cgroup_mem_limit_pages(struct mem_cgroup *memcg)
22749 +{
22750 +       return (u64)memcg->memory.limit;
22751 +}
22752 +
22753 +unsigned long mem_cgroup_memsw_usage_pages(struct mem_cgroup *memcg)
22754 +{
22755 +       return mem_cgroup_usage(memcg, true);
22756 +}
22757 +
22758 +unsigned long mem_cgroup_memsw_limit_pages(struct mem_cgroup *memcg)
22759 +{
22760 +       return (u64)memcg->memsw.limit;
22761 +}
22762 +
22763 +void dump_mem_cgroup(struct mem_cgroup *memcg)
22764 +{
22765 +       printk(KERN_INFO "memcg: %p/%d:\n"
22766 +               "\tmemory:\t%lu/%lu %lu/%lu\n"
22767 +               "\tmemsw:\t%lu/%lu %lu/%lu\n"
22768 +               "\tkmem:\t%lu/%lu %lu/%lu\n",
22769 +               memcg, memcg->id.id,
22770 +               page_counter_read(&memcg->memory), memcg->memory.limit,
22771 +               memcg->memory.watermark, memcg->memory.failcnt,
22772 +               page_counter_read(&memcg->memsw), memcg->memsw.limit,
22773 +               memcg->memsw.watermark, memcg->memsw.failcnt,
22774 +               page_counter_read(&memcg->kmem), memcg->kmem.limit,
22775 +               memcg->kmem.watermark, memcg->kmem.failcnt);
22776 +}
22777 +
22778 +
22779  #ifdef CONFIG_MEMCG_KMEM
22780  static int memcg_activate_kmem(struct mem_cgroup *memcg,
22781                                unsigned long nr_pages)
22782 diff -NurpP --minimal linux-4.4.113/mm/oom_kill.c linux-4.4.113-vs2.3.9.6/mm/oom_kill.c
22783 --- linux-4.4.113/mm/oom_kill.c 2016-07-05 04:15:13.000000000 +0000
22784 +++ linux-4.4.113-vs2.3.9.6/mm/oom_kill.c       2018-01-09 16:56:23.000000000 +0000
22785 @@ -35,6 +35,8 @@
22786  #include <linux/freezer.h>
22787  #include <linux/ftrace.h>
22788  #include <linux/ratelimit.h>
22789 +#include <linux/reboot.h>
22790 +#include <linux/vs_context.h>
22791  
22792  #define CREATE_TRACE_POINTS
22793  #include <trace/events/oom.h>
22794 @@ -131,11 +133,18 @@ static inline bool is_sysrq_oom(struct o
22795  static bool oom_unkillable_task(struct task_struct *p,
22796                 struct mem_cgroup *memcg, const nodemask_t *nodemask)
22797  {
22798 -       if (is_global_init(p))
22799 +       unsigned xid = vx_current_xid();
22800 +
22801 +       /* skip the init task, global and per guest */
22802 +       if (task_is_init(p))
22803                 return true;
22804         if (p->flags & PF_KTHREAD)
22805                 return true;
22806  
22807 +       /* skip other guest and host processes if oom in guest */
22808 +       if (xid && vx_task_xid(p) != xid)
22809 +               return true;
22810 +
22811         /* When mem_cgroup_out_of_memory() and p is not member of the group */
22812         if (memcg && !task_in_mem_cgroup(p, memcg))
22813                 return true;
22814 @@ -534,8 +543,8 @@ void oom_kill_process(struct oom_control
22815         if (__ratelimit(&oom_rs))
22816                 dump_header(oc, p, memcg);
22817  
22818 -       pr_err("%s: Kill process %d (%s) score %u or sacrifice child\n",
22819 -               message, task_pid_nr(p), p->comm, points);
22820 +       pr_err("%s: Kill process %d:#%u (%s) score %d or sacrifice child\n",
22821 +               message, task_pid_nr(p), p->xid, p->comm, points);
22822  
22823         /*
22824          * If any of p's children has a different mm and is eligible for kill,
22825 @@ -585,8 +594,8 @@ void oom_kill_process(struct oom_control
22826          */
22827         do_send_sig_info(SIGKILL, SEND_SIG_FORCED, victim, true);
22828         mark_oom_victim(victim);
22829 -       pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
22830 -               task_pid_nr(victim), victim->comm, K(victim->mm->total_vm),
22831 +       pr_err("Killed process %d:%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
22832 +               task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm),
22833                 K(get_mm_counter(victim->mm, MM_ANONPAGES)),
22834                 K(get_mm_counter(victim->mm, MM_FILEPAGES)));
22835         task_unlock(victim);
22836 @@ -622,6 +631,8 @@ void oom_kill_process(struct oom_control
22837  }
22838  #undef K
22839  
22840 +long vs_oom_action(unsigned int);
22841 +
22842  /*
22843   * Determines whether the kernel must panic because of the panic_on_oom sysctl.
22844   */
22845 @@ -722,7 +733,12 @@ bool out_of_memory(struct oom_control *o
22846         /* Found nothing?!?! Either we hang forever, or we panic. */
22847         if (!p && !is_sysrq_oom(oc)) {
22848                 dump_header(oc, NULL, NULL);
22849 -               panic("Out of memory and no killable processes...\n");
22850 +
22851 +               /* avoid panic for guest OOM */
22852 +               if (vx_current_xid())
22853 +                       vs_oom_action(LINUX_REBOOT_CMD_OOM);
22854 +               else
22855 +                       panic("Out of memory and no killable processes...\n");
22856         }
22857         if (p && p != (void *)-1UL) {
22858                 oom_kill_process(oc, p, points, totalpages, NULL,
22859 diff -NurpP --minimal linux-4.4.113/mm/page_alloc.c linux-4.4.113-vs2.3.9.6/mm/page_alloc.c
22860 --- linux-4.4.113/mm/page_alloc.c       2018-01-24 21:22:59.000000000 +0000
22861 +++ linux-4.4.113-vs2.3.9.6/mm/page_alloc.c     2018-01-09 16:57:52.000000000 +0000
22862 @@ -62,6 +62,8 @@
22863  #include <linux/sched/rt.h>
22864  #include <linux/page_owner.h>
22865  #include <linux/kthread.h>
22866 +#include <linux/vs_base.h>
22867 +#include <linux/vs_limit.h>
22868  
22869  #include <asm/sections.h>
22870  #include <asm/tlbflush.h>
22871 @@ -3661,6 +3663,9 @@ void si_meminfo(struct sysinfo *val)
22872         val->totalhigh = totalhigh_pages;
22873         val->freehigh = nr_free_highpages();
22874         val->mem_unit = PAGE_SIZE;
22875 +
22876 +       if (vx_flags(VXF_VIRT_MEM, 0))
22877 +               vx_vsi_meminfo(val);
22878  }
22879  
22880  EXPORT_SYMBOL(si_meminfo);
22881 @@ -3686,6 +3691,9 @@ void si_meminfo_node(struct sysinfo *val
22882         val->freehigh = 0;
22883  #endif
22884         val->mem_unit = PAGE_SIZE;
22885 +
22886 +       if (vx_flags(VXF_VIRT_MEM, 0))
22887 +               vx_vsi_meminfo(val);
22888  }
22889  #endif
22890  
22891 diff -NurpP --minimal linux-4.4.113/mm/pgtable-generic.c linux-4.4.113-vs2.3.9.6/mm/pgtable-generic.c
22892 --- linux-4.4.113/mm/pgtable-generic.c  2018-01-24 21:22:59.000000000 +0000
22893 +++ linux-4.4.113-vs2.3.9.6/mm/pgtable-generic.c        2018-01-09 16:36:34.000000000 +0000
22894 @@ -6,6 +6,8 @@
22895   *  Copyright (C) 2010  Linus Torvalds
22896   */
22897  
22898 +#include <linux/mm.h>
22899 +
22900  #include <linux/pagemap.h>
22901  #include <asm/tlb.h>
22902  #include <asm-generic/pgtable.h>
22903 diff -NurpP --minimal linux-4.4.113/mm/shmem.c linux-4.4.113-vs2.3.9.6/mm/shmem.c
22904 --- linux-4.4.113/mm/shmem.c    2018-01-24 21:22:59.000000000 +0000
22905 +++ linux-4.4.113-vs2.3.9.6/mm/shmem.c  2018-01-09 16:36:34.000000000 +0000
22906 @@ -2198,7 +2198,7 @@ static int shmem_statfs(struct dentry *d
22907  {
22908         struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
22909  
22910 -       buf->f_type = TMPFS_MAGIC;
22911 +       buf->f_type = TMPFS_SUPER_MAGIC;
22912         buf->f_bsize = PAGE_CACHE_SIZE;
22913         buf->f_namelen = NAME_MAX;
22914         if (sbinfo->max_blocks) {
22915 @@ -3044,7 +3044,7 @@ int shmem_fill_super(struct super_block
22916         sb->s_maxbytes = MAX_LFS_FILESIZE;
22917         sb->s_blocksize = PAGE_CACHE_SIZE;
22918         sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
22919 -       sb->s_magic = TMPFS_MAGIC;
22920 +       sb->s_magic = TMPFS_SUPER_MAGIC;
22921         sb->s_op = &shmem_ops;
22922         sb->s_time_gran = 1;
22923  #ifdef CONFIG_TMPFS_XATTR
22924 diff -NurpP --minimal linux-4.4.113/mm/slab.c linux-4.4.113-vs2.3.9.6/mm/slab.c
22925 --- linux-4.4.113/mm/slab.c     2016-07-05 04:15:13.000000000 +0000
22926 +++ linux-4.4.113-vs2.3.9.6/mm/slab.c   2018-01-09 16:36:34.000000000 +0000
22927 @@ -337,6 +337,8 @@ static void kmem_cache_node_init(struct
22928  #define STATS_INC_FREEMISS(x)  do { } while (0)
22929  #endif
22930  
22931 +#include "slab_vs.h"
22932 +
22933  #if DEBUG
22934  
22935  /*
22936 @@ -3183,6 +3185,7 @@ slab_alloc_node(struct kmem_cache *cache
22937         /* ___cache_alloc_node can fall back to other nodes */
22938         ptr = ____cache_alloc_node(cachep, flags, nodeid);
22939    out:
22940 +       vx_slab_alloc(cachep, flags);
22941         local_irq_restore(save_flags);
22942         ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
22943         kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags,
22944 @@ -3371,6 +3374,7 @@ static inline void __cache_free(struct k
22945         check_irq_off();
22946         kmemleak_free_recursive(objp, cachep->flags);
22947         objp = cache_free_debugcheck(cachep, objp, caller);
22948 +       vx_slab_free(cachep);
22949  
22950         kmemcheck_slab_free(cachep, objp, cachep->object_size);
22951  
22952 diff -NurpP --minimal linux-4.4.113/mm/slab_vs.h linux-4.4.113-vs2.3.9.6/mm/slab_vs.h
22953 --- linux-4.4.113/mm/slab_vs.h  1970-01-01 00:00:00.000000000 +0000
22954 +++ linux-4.4.113-vs2.3.9.6/mm/slab_vs.h        2018-01-09 16:36:34.000000000 +0000
22955 @@ -0,0 +1,29 @@
22956 +
22957 +#include <linux/vserver/context.h>
22958 +
22959 +#include <linux/vs_context.h>
22960 +
22961 +static inline
22962 +void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags)
22963 +{
22964 +       int what = gfp_zone(cachep->allocflags);
22965 +       struct vx_info *vxi = current_vx_info();
22966 +
22967 +       if (!vxi)
22968 +               return;
22969 +
22970 +       atomic_add(cachep->size, &vxi->cacct.slab[what]);
22971 +}
22972 +
22973 +static inline
22974 +void vx_slab_free(struct kmem_cache *cachep)
22975 +{
22976 +       int what = gfp_zone(cachep->allocflags);
22977 +       struct vx_info *vxi = current_vx_info();
22978 +
22979 +       if (!vxi)
22980 +               return;
22981 +
22982 +       atomic_sub(cachep->size, &vxi->cacct.slab[what]);
22983 +}
22984 +
22985 diff -NurpP --minimal linux-4.4.113/mm/swapfile.c linux-4.4.113-vs2.3.9.6/mm/swapfile.c
22986 --- linux-4.4.113/mm/swapfile.c 2018-01-24 21:22:59.000000000 +0000
22987 +++ linux-4.4.113-vs2.3.9.6/mm/swapfile.c       2018-01-09 16:36:34.000000000 +0000
22988 @@ -39,6 +39,7 @@
22989  #include <asm/tlbflush.h>
22990  #include <linux/swapops.h>
22991  #include <linux/swap_cgroup.h>
22992 +#include <linux/vs_base.h>
22993  
22994  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
22995                                  unsigned char);
22996 @@ -2070,6 +2071,16 @@ static int swap_show(struct seq_file *sw
22997  
22998         if (si == SEQ_START_TOKEN) {
22999                 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
23000 +               if (vx_flags(VXF_VIRT_MEM, 0)) {
23001 +                       struct sysinfo si = { 0 };
23002 +
23003 +                       vx_vsi_swapinfo(&si);
23004 +                       if (si.totalswap < (1 << 10))
23005 +                               return 0;
23006 +                       seq_printf(swap, "%s\t\t\t\t\t%s\t%lu\t%lu\t%d\n",
23007 +                               "hdv0", "partition", si.totalswap >> 10,
23008 +                               (si.totalswap - si.freeswap) >> 10, -1);
23009 +               }
23010                 return 0;
23011         }
23012  
23013 @@ -2609,6 +2620,8 @@ void si_swapinfo(struct sysinfo *val)
23014         val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused;
23015         val->totalswap = total_swap_pages + nr_to_be_unused;
23016         spin_unlock(&swap_lock);
23017 +       if (vx_flags(VXF_VIRT_MEM, 0))
23018 +               vx_vsi_swapinfo(val);
23019  }
23020  
23021  /*
23022 diff -NurpP --minimal linux-4.4.113/net/bridge/br_multicast.c linux-4.4.113-vs2.3.9.6/net/bridge/br_multicast.c
23023 --- linux-4.4.113/net/bridge/br_multicast.c     2018-01-24 21:23:00.000000000 +0000
23024 +++ linux-4.4.113-vs2.3.9.6/net/bridge/br_multicast.c   2018-01-09 16:36:34.000000000 +0000
23025 @@ -462,7 +462,7 @@ static struct sk_buff *br_ip6_multicast_
23026         ip6h->hop_limit = 1;
23027         ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
23028         if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0,
23029 -                              &ip6h->saddr)) {
23030 +                              &ip6h->saddr, NULL)) {
23031                 kfree_skb(skb);
23032                 br->has_ipv6_addr = 0;
23033                 return NULL;
23034 diff -NurpP --minimal linux-4.4.113/net/core/dev.c linux-4.4.113-vs2.3.9.6/net/core/dev.c
23035 --- linux-4.4.113/net/core/dev.c        2018-01-24 21:23:00.000000000 +0000
23036 +++ linux-4.4.113-vs2.3.9.6/net/core/dev.c      2018-01-09 16:36:34.000000000 +0000
23037 @@ -124,6 +124,7 @@
23038  #include <linux/in.h>
23039  #include <linux/jhash.h>
23040  #include <linux/random.h>
23041 +#include <linux/vs_inet.h>
23042  #include <trace/events/napi.h>
23043  #include <trace/events/net.h>
23044  #include <trace/events/skb.h>
23045 @@ -726,7 +727,8 @@ struct net_device *__dev_get_by_name(str
23046         struct hlist_head *head = dev_name_hash(net, name);
23047  
23048         hlist_for_each_entry(dev, head, name_hlist)
23049 -               if (!strncmp(dev->name, name, IFNAMSIZ))
23050 +               if (!strncmp(dev->name, name, IFNAMSIZ) &&
23051 +                   nx_dev_visible(current_nx_info(), dev))
23052                         return dev;
23053  
23054         return NULL;
23055 @@ -751,7 +753,8 @@ struct net_device *dev_get_by_name_rcu(s
23056         struct hlist_head *head = dev_name_hash(net, name);
23057  
23058         hlist_for_each_entry_rcu(dev, head, name_hlist)
23059 -               if (!strncmp(dev->name, name, IFNAMSIZ))
23060 +               if (!strncmp(dev->name, name, IFNAMSIZ) &&
23061 +                   nx_dev_visible(current_nx_info(), dev))
23062                         return dev;
23063  
23064         return NULL;
23065 @@ -801,7 +804,8 @@ struct net_device *__dev_get_by_index(st
23066         struct hlist_head *head = dev_index_hash(net, ifindex);
23067  
23068         hlist_for_each_entry(dev, head, index_hlist)
23069 -               if (dev->ifindex == ifindex)
23070 +               if ((dev->ifindex == ifindex) &&
23071 +                   nx_dev_visible(current_nx_info(), dev))
23072                         return dev;
23073  
23074         return NULL;
23075 @@ -819,7 +823,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
23076   *     about locking. The caller must hold RCU lock.
23077   */
23078  
23079 -struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex)
23080 +struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex)
23081  {
23082         struct net_device *dev;
23083         struct hlist_head *head = dev_index_hash(net, ifindex);
23084 @@ -830,6 +834,16 @@ struct net_device *dev_get_by_index_rcu(
23085  
23086         return NULL;
23087  }
23088 +EXPORT_SYMBOL(dev_get_by_index_real_rcu);
23089 +
23090 +struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex)
23091 +{
23092 +       struct net_device *dev = dev_get_by_index_real_rcu(net, ifindex);
23093 +
23094 +       if (nx_dev_visible(current_nx_info(), dev))
23095 +               return dev;
23096 +       return NULL;
23097 +}
23098  EXPORT_SYMBOL(dev_get_by_index_rcu);
23099  
23100  
23101 @@ -912,7 +926,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
23102  
23103         for_each_netdev_rcu(net, dev)
23104                 if (dev->type == type &&
23105 -                   !memcmp(dev->dev_addr, ha, dev->addr_len))
23106 +                   !memcmp(dev->dev_addr, ha, dev->addr_len) &&
23107 +                   nx_dev_visible(current_nx_info(), dev))
23108                         return dev;
23109  
23110         return NULL;
23111 @@ -924,9 +939,11 @@ struct net_device *__dev_getfirstbyhwtyp
23112         struct net_device *dev;
23113  
23114         ASSERT_RTNL();
23115 -       for_each_netdev(net, dev)
23116 -               if (dev->type == type)
23117 +       for_each_netdev(net, dev) {
23118 +               if ((dev->type == type) &&
23119 +                   nx_dev_visible(current_nx_info(), dev))
23120                         return dev;
23121 +       }
23122  
23123         return NULL;
23124  }
23125 @@ -938,7 +955,8 @@ struct net_device *dev_getfirstbyhwtype(
23126  
23127         rcu_read_lock();
23128         for_each_netdev_rcu(net, dev)
23129 -               if (dev->type == type) {
23130 +               if ((dev->type == type) &&
23131 +                   nx_dev_visible(current_nx_info(), dev)) {
23132                         dev_hold(dev);
23133                         ret = dev;
23134                         break;
23135 @@ -968,7 +986,8 @@ struct net_device *__dev_get_by_flags(st
23136  
23137         ret = NULL;
23138         for_each_netdev(net, dev) {
23139 -               if (((dev->flags ^ if_flags) & mask) == 0) {
23140 +               if ((((dev->flags ^ if_flags) & mask) == 0) &&
23141 +                       nx_dev_visible(current_nx_info(), dev)) {
23142                         ret = dev;
23143                         break;
23144                 }
23145 @@ -1046,6 +1065,8 @@ static int __dev_alloc_name(struct net *
23146                                 continue;
23147                         if (i < 0 || i >= max_netdevices)
23148                                 continue;
23149 +                       if (!nx_dev_visible(current_nx_info(), d))
23150 +                               continue;
23151  
23152                         /*  avoid cases where sscanf is not exact inverse of printf */
23153                         snprintf(buf, IFNAMSIZ, name, i);
23154 diff -NurpP --minimal linux-4.4.113/net/core/net-procfs.c linux-4.4.113-vs2.3.9.6/net/core/net-procfs.c
23155 --- linux-4.4.113/net/core/net-procfs.c 2015-04-12 22:12:50.000000000 +0000
23156 +++ linux-4.4.113-vs2.3.9.6/net/core/net-procfs.c       2018-01-09 16:36:34.000000000 +0000
23157 @@ -1,6 +1,7 @@
23158  #include <linux/netdevice.h>
23159  #include <linux/proc_fs.h>
23160  #include <linux/seq_file.h>
23161 +#include <linux/vs_inet.h>
23162  #include <net/wext.h>
23163  
23164  #define BUCKET_SPACE (32 - NETDEV_HASHBITS - 1)
23165 @@ -77,8 +78,13 @@ static void dev_seq_stop(struct seq_file
23166  static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev)
23167  {
23168         struct rtnl_link_stats64 temp;
23169 -       const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
23170 +       const struct rtnl_link_stats64 *stats;
23171 +
23172 +       /* device visible inside network context? */
23173 +       if (!nx_dev_visible(current_nx_info(), dev))
23174 +               return;
23175  
23176 +       stats = dev_get_stats(dev, &temp);
23177         seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
23178                    "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
23179                    dev->name, stats->rx_bytes, stats->rx_packets,
23180 diff -NurpP --minimal linux-4.4.113/net/core/rtnetlink.c linux-4.4.113-vs2.3.9.6/net/core/rtnetlink.c
23181 --- linux-4.4.113/net/core/rtnetlink.c  2018-01-24 21:23:00.000000000 +0000
23182 +++ linux-4.4.113-vs2.3.9.6/net/core/rtnetlink.c        2018-01-09 16:36:34.000000000 +0000
23183 @@ -1456,6 +1456,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
23184                 hlist_for_each_entry(dev, head, index_hlist) {
23185                         if (idx < s_idx)
23186                                 goto cont;
23187 +                       if (!nx_dev_visible(skb->sk->sk_nx_info, dev))
23188 +                               continue;
23189                         err = rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
23190                                                NETLINK_CB(cb->skb).portid,
23191                                                cb->nlh->nlmsg_seq, 0,
23192 @@ -2559,6 +2561,9 @@ void rtmsg_ifinfo(int type, struct net_d
23193  {
23194         struct sk_buff *skb;
23195  
23196 +       if (!nx_dev_visible(current_nx_info(), dev))
23197 +               return;
23198 +
23199         if (dev->reg_state != NETREG_REGISTERED)
23200                 return;
23201  
23202 diff -NurpP --minimal linux-4.4.113/net/core/sock.c linux-4.4.113-vs2.3.9.6/net/core/sock.c
23203 --- linux-4.4.113/net/core/sock.c       2018-01-24 21:23:00.000000000 +0000
23204 +++ linux-4.4.113-vs2.3.9.6/net/core/sock.c     2018-01-09 17:15:58.000000000 +0000
23205 @@ -134,6 +134,10 @@
23206  #include <linux/sock_diag.h>
23207  
23208  #include <linux/filter.h>
23209 +#include <linux/vs_socket.h>
23210 +#include <linux/vs_limit.h>
23211 +#include <linux/vs_context.h>
23212 +#include <linux/vs_network.h>
23213  
23214  #include <trace/events/sock.h>
23215  
23216 @@ -1363,6 +1367,8 @@ static struct sock *sk_prot_alloc(struct
23217                         goto out_free_sec;
23218                 sk_tx_queue_clear(sk);
23219         }
23220 +               sock_vx_init(sk);
23221 +               sock_nx_init(sk);
23222  
23223         return sk;
23224  
23225 @@ -1469,6 +1475,11 @@ void sk_destruct(struct sock *sk)
23226         put_pid(sk->sk_peer_pid);
23227         if (likely(sk->sk_net_refcnt))
23228                 put_net(sock_net(sk));
23229 +       vx_sock_dec(sk);
23230 +       clr_vx_info(&sk->sk_vx_info);
23231 +       sk->sk_xid = -1;
23232 +       clr_nx_info(&sk->sk_nx_info);
23233 +       sk->sk_nid = -1;
23234         sk_prot_free(sk->sk_prot_creator, sk);
23235  }
23236  
23237 @@ -1521,6 +1532,8 @@ struct sock *sk_clone_lock(const struct
23238                 /* SANITY */
23239                 if (likely(newsk->sk_net_refcnt))
23240                         get_net(sock_net(newsk));
23241 +               sock_vx_init(newsk);
23242 +               sock_nx_init(newsk);
23243                 sk_node_init(&newsk->sk_node);
23244                 sock_lock_init(newsk);
23245                 bh_lock_sock(newsk);
23246 @@ -1586,6 +1599,12 @@ struct sock *sk_clone_lock(const struct
23247                 smp_wmb();
23248                 atomic_set(&newsk->sk_refcnt, 2);
23249  
23250 +               set_vx_info(&newsk->sk_vx_info, sk->sk_vx_info);
23251 +               newsk->sk_xid = sk->sk_xid;
23252 +               vx_sock_inc(newsk);
23253 +               set_nx_info(&newsk->sk_nx_info, sk->sk_nx_info);
23254 +               newsk->sk_nid = sk->sk_nid;
23255 +
23256                 /*
23257                  * Increment the counter in the same struct proto as the master
23258                  * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
23259 @@ -2424,6 +2443,12 @@ void sock_init_data(struct socket *sock,
23260  
23261         sk->sk_stamp = ktime_set(-1L, 0);
23262  
23263 +       set_vx_info(&sk->sk_vx_info, current_vx_info());
23264 +       sk->sk_xid = vx_current_xid();
23265 +       vx_sock_inc(sk);
23266 +       set_nx_info(&sk->sk_nx_info, current_nx_info());
23267 +       sk->sk_nid = nx_current_nid();
23268 +
23269  #ifdef CONFIG_NET_RX_BUSY_POLL
23270         sk->sk_napi_id          =       0;
23271         sk->sk_ll_usec          =       sysctl_net_busy_read;
23272 diff -NurpP --minimal linux-4.4.113/net/ipv4/af_inet.c linux-4.4.113-vs2.3.9.6/net/ipv4/af_inet.c
23273 --- linux-4.4.113/net/ipv4/af_inet.c    2018-01-24 21:23:00.000000000 +0000
23274 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/af_inet.c  2018-01-09 17:11:11.000000000 +0000
23275 @@ -308,10 +308,15 @@ lookup_protocol:
23276         }
23277  
23278         err = -EPERM;
23279 +       if ((protocol == IPPROTO_ICMP) &&
23280 +               nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
23281 +               goto override;
23282 +
23283         if (sock->type == SOCK_RAW && !kern &&
23284             !ns_capable(net->user_ns, CAP_NET_RAW))
23285                 goto out_rcu_unlock;
23286  
23287 +override:
23288         sock->ops = answer->ops;
23289         answer_prot = answer->prot;
23290         answer_flags = answer->flags;
23291 @@ -425,6 +430,7 @@ int inet_bind(struct socket *sock, struc
23292         struct sock *sk = sock->sk;
23293         struct inet_sock *inet = inet_sk(sk);
23294         struct net *net = sock_net(sk);
23295 +       struct nx_v4_sock_addr nsa;
23296         unsigned short snum;
23297         int chk_addr_ret;
23298         u32 tb_id = RT_TABLE_LOCAL;
23299 @@ -450,7 +456,11 @@ int inet_bind(struct socket *sock, struc
23300         }
23301  
23302         tb_id = l3mdev_fib_table_by_index(net, sk->sk_bound_dev_if) ? : tb_id;
23303 -       chk_addr_ret = inet_addr_type_table(net, addr->sin_addr.s_addr, tb_id);
23304 +       err = v4_map_sock_addr(inet, addr, &nsa);
23305 +       if (err)
23306 +               goto out;
23307 +
23308 +       chk_addr_ret = inet_addr_type_table(net, nsa.saddr, tb_id);
23309  
23310         /* Not specified by any standard per-se, however it breaks too
23311          * many applications when removed.  It is unfortunate since
23312 @@ -462,7 +472,7 @@ int inet_bind(struct socket *sock, struc
23313         err = -EADDRNOTAVAIL;
23314         if (!net->ipv4.sysctl_ip_nonlocal_bind &&
23315             !(inet->freebind || inet->transparent) &&
23316 -           addr->sin_addr.s_addr != htonl(INADDR_ANY) &&
23317 +           nsa.saddr != htonl(INADDR_ANY) &&
23318             chk_addr_ret != RTN_LOCAL &&
23319             chk_addr_ret != RTN_MULTICAST &&
23320             chk_addr_ret != RTN_BROADCAST)
23321 @@ -488,7 +498,7 @@ int inet_bind(struct socket *sock, struc
23322         if (sk->sk_state != TCP_CLOSE || inet->inet_num)
23323                 goto out_release_sock;
23324  
23325 -       inet->inet_rcv_saddr = inet->inet_saddr = addr->sin_addr.s_addr;
23326 +       v4_set_sock_addr(inet, &nsa);
23327         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
23328                 inet->inet_saddr = 0;  /* Use device */
23329  
23330 @@ -708,11 +718,13 @@ int inet_getname(struct socket *sock, st
23331                      peer == 1))
23332                         return -ENOTCONN;
23333                 sin->sin_port = inet->inet_dport;
23334 -               sin->sin_addr.s_addr = inet->inet_daddr;
23335 +               sin->sin_addr.s_addr =
23336 +                       nx_map_sock_lback(sk->sk_nx_info, inet->inet_daddr);
23337         } else {
23338                 __be32 addr = inet->inet_rcv_saddr;
23339                 if (!addr)
23340                         addr = inet->inet_saddr;
23341 +               addr = nx_map_sock_lback(sk->sk_nx_info, addr);
23342                 sin->sin_port = inet->inet_sport;
23343                 sin->sin_addr.s_addr = addr;
23344         }
23345 @@ -896,6 +908,7 @@ static int inet_compat_ioctl(struct sock
23346         return err;
23347  }
23348  #endif
23349 +#include <linux/vs_limit.h>
23350  
23351  const struct proto_ops inet_stream_ops = {
23352         .family            = PF_INET,
23353 diff -NurpP --minimal linux-4.4.113/net/ipv4/arp.c linux-4.4.113-vs2.3.9.6/net/ipv4/arp.c
23354 --- linux-4.4.113/net/ipv4/arp.c        2018-01-24 21:23:00.000000000 +0000
23355 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/arp.c      2018-01-09 16:36:34.000000000 +0000
23356 @@ -1290,6 +1290,7 @@ static void arp_format_neigh_entry(struc
23357         struct net_device *dev = n->dev;
23358         int hatype = dev->type;
23359  
23360 +       /* FIXME: check for network context */
23361         read_lock(&n->lock);
23362         /* Convert hardware address to XX:XX:XX:XX ... form. */
23363  #if IS_ENABLED(CONFIG_AX25)
23364 @@ -1321,6 +1322,7 @@ static void arp_format_pneigh_entry(stru
23365         int hatype = dev ? dev->type : 0;
23366         char tbuf[16];
23367  
23368 +       /* FIXME: check for network context */
23369         sprintf(tbuf, "%pI4", n->key);
23370         seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
23371                    tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
23372 diff -NurpP --minimal linux-4.4.113/net/ipv4/devinet.c linux-4.4.113-vs2.3.9.6/net/ipv4/devinet.c
23373 --- linux-4.4.113/net/ipv4/devinet.c    2018-01-24 21:23:00.000000000 +0000
23374 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/devinet.c  2018-01-09 16:36:34.000000000 +0000
23375 @@ -538,6 +538,7 @@ struct in_device *inetdev_by_index(struc
23376  }
23377  EXPORT_SYMBOL(inetdev_by_index);
23378  
23379 +
23380  /* Called only from RTNL semaphored context. No locks. */
23381  
23382  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
23383 @@ -992,6 +993,8 @@ int devinet_ioctl(struct net *net, unsig
23384  
23385         in_dev = __in_dev_get_rtnl(dev);
23386         if (in_dev) {
23387 +               struct nx_info *nxi = current_nx_info();
23388 +
23389                 if (tryaddrmatch) {
23390                         /* Matthias Andree */
23391                         /* compare label and address (4.4BSD style) */
23392 @@ -1000,6 +1003,8 @@ int devinet_ioctl(struct net *net, unsig
23393                            This is checked above. */
23394                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
23395                              ifap = &ifa->ifa_next) {
23396 +                               if (!nx_v4_ifa_visible(nxi, ifa))
23397 +                                       continue;
23398                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
23399                                     sin_orig.sin_addr.s_addr ==
23400                                                         ifa->ifa_local) {
23401 @@ -1012,9 +1017,12 @@ int devinet_ioctl(struct net *net, unsig
23402                    comparing just the label */
23403                 if (!ifa) {
23404                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
23405 -                            ifap = &ifa->ifa_next)
23406 +                            ifap = &ifa->ifa_next) {
23407 +                               if (!nx_v4_ifa_visible(nxi, ifa))
23408 +                                       continue;
23409                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label))
23410                                         break;
23411 +                       }
23412                 }
23413         }
23414  
23415 @@ -1168,6 +1176,8 @@ static int inet_gifconf(struct net_devic
23416                 goto out;
23417  
23418         for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
23419 +               if (!nx_v4_ifa_visible(current_nx_info(), ifa))
23420 +                       continue;
23421                 if (!buf) {
23422                         done += sizeof(ifr);
23423                         continue;
23424 @@ -1573,6 +1583,7 @@ static int inet_dump_ifaddr(struct sk_bu
23425         struct net_device *dev;
23426         struct in_device *in_dev;
23427         struct in_ifaddr *ifa;
23428 +       struct sock *sk = skb->sk;
23429         struct hlist_head *head;
23430  
23431         s_h = cb->args[0];
23432 @@ -1596,6 +1607,8 @@ static int inet_dump_ifaddr(struct sk_bu
23433  
23434                         for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
23435                              ifa = ifa->ifa_next, ip_idx++) {
23436 +                       if (sk && !nx_v4_ifa_visible(sk->sk_nx_info, ifa))
23437 +                               continue;
23438                                 if (ip_idx < s_ip_idx)
23439                                         continue;
23440                                 if (inet_fill_ifaddr(skb, ifa,
23441 diff -NurpP --minimal linux-4.4.113/net/ipv4/fib_trie.c linux-4.4.113-vs2.3.9.6/net/ipv4/fib_trie.c
23442 --- linux-4.4.113/net/ipv4/fib_trie.c   2018-01-24 21:23:00.000000000 +0000
23443 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/fib_trie.c 2018-01-09 16:36:34.000000000 +0000
23444 @@ -2591,6 +2591,7 @@ static int fib_route_seq_show(struct seq
23445  
23446                 seq_setwidth(seq, 127);
23447  
23448 +               /* FIXME: check for network context? */
23449                 if (fi)
23450                         seq_printf(seq,
23451                                    "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
23452 diff -NurpP --minimal linux-4.4.113/net/ipv4/inet_connection_sock.c linux-4.4.113-vs2.3.9.6/net/ipv4/inet_connection_sock.c
23453 --- linux-4.4.113/net/ipv4/inet_connection_sock.c       2018-01-24 21:23:00.000000000 +0000
23454 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/inet_connection_sock.c     2018-01-09 16:36:34.000000000 +0000
23455 @@ -43,6 +43,37 @@ void inet_get_local_port_range(struct ne
23456  }
23457  EXPORT_SYMBOL(inet_get_local_port_range);
23458  
23459 +int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
23460 +{
23461 +       __be32  sk1_rcv_saddr = sk1->sk_rcv_saddr,
23462 +               sk2_rcv_saddr = sk2->sk_rcv_saddr;
23463 +
23464 +       if (inet_v6_ipv6only(sk2))
23465 +               return 0;
23466 +
23467 +       if (sk1_rcv_saddr &&
23468 +           sk2_rcv_saddr &&
23469 +           sk1_rcv_saddr == sk2_rcv_saddr)
23470 +               return 1;
23471 +
23472 +       if (sk1_rcv_saddr &&
23473 +           !sk2_rcv_saddr &&
23474 +           v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, NXA_MASK_BIND))
23475 +               return 1;
23476 +
23477 +       if (sk2_rcv_saddr &&
23478 +           !sk1_rcv_saddr &&
23479 +           v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, NXA_MASK_BIND))
23480 +               return 1;
23481 +
23482 +       if (!sk1_rcv_saddr &&
23483 +           !sk2_rcv_saddr &&
23484 +           nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info))
23485 +               return 1;
23486 +
23487 +       return 0;
23488 +}
23489 +
23490  int inet_csk_bind_conflict(const struct sock *sk,
23491                            const struct inet_bind_bucket *tb, bool relax)
23492  {
23493 @@ -70,15 +101,13 @@ int inet_csk_bind_conflict(const struct
23494                             (sk2->sk_state != TCP_TIME_WAIT &&
23495                              !uid_eq(uid, sock_i_uid(sk2))))) {
23496  
23497 -                               if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
23498 -                                   sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
23499 +                               if (ipv4_rcv_saddr_equal(sk, sk2))
23500                                         break;
23501                         }
23502                         if (!relax && reuse && sk2->sk_reuse &&
23503                             sk2->sk_state != TCP_LISTEN) {
23504  
23505 -                               if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
23506 -                                   sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
23507 +                               if (ipv4_rcv_saddr_equal(sk, sk2))
23508                                         break;
23509                         }
23510                 }
23511 diff -NurpP --minimal linux-4.4.113/net/ipv4/inet_diag.c linux-4.4.113-vs2.3.9.6/net/ipv4/inet_diag.c
23512 --- linux-4.4.113/net/ipv4/inet_diag.c  2016-07-05 04:15:14.000000000 +0000
23513 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/inet_diag.c        2018-01-09 16:36:34.000000000 +0000
23514 @@ -31,6 +31,8 @@
23515  
23516  #include <linux/inet.h>
23517  #include <linux/stddef.h>
23518 +#include <linux/vs_network.h>
23519 +#include <linux/vs_inet.h>
23520  
23521  #include <linux/inet_diag.h>
23522  #include <linux/sock_diag.h>
23523 @@ -761,6 +763,8 @@ void inet_diag_dump_icsk(struct inet_has
23524                                 if (!net_eq(sock_net(sk), net))
23525                                         continue;
23526  
23527 +                               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23528 +                                       continue;
23529                                 if (num < s_num) {
23530                                         num++;
23531                                         continue;
23532 @@ -822,6 +826,8 @@ skip_listen_ht:
23533  
23534                         if (!net_eq(sock_net(sk), net))
23535                                 continue;
23536 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23537 +                               continue;
23538                         if (num < s_num)
23539                                 goto next_normal;
23540                         state = (sk->sk_state == TCP_TIME_WAIT) ?
23541 diff -NurpP --minimal linux-4.4.113/net/ipv4/inet_hashtables.c linux-4.4.113-vs2.3.9.6/net/ipv4/inet_hashtables.c
23542 --- linux-4.4.113/net/ipv4/inet_hashtables.c    2016-07-05 04:15:14.000000000 +0000
23543 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/inet_hashtables.c  2018-01-09 16:36:34.000000000 +0000
23544 @@ -23,6 +23,7 @@
23545  #include <net/inet_connection_sock.h>
23546  #include <net/inet_hashtables.h>
23547  #include <net/secure_seq.h>
23548 +#include <net/route.h>
23549  #include <net/ip.h>
23550  
23551  static u32 inet_ehashfn(const struct net *net, const __be32 laddr,
23552 @@ -183,6 +184,11 @@ static inline int compute_score(struct s
23553                         if (rcv_saddr != daddr)
23554                                 return -1;
23555                         score += 4;
23556 +               } else {
23557 +                       /* block non nx_info ips */
23558 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
23559 +                               daddr, NXA_MASK_BIND))
23560 +                               return -1;
23561                 }
23562                 if (sk->sk_bound_dev_if) {
23563                         if (sk->sk_bound_dev_if != dif)
23564 @@ -202,7 +208,6 @@ static inline int compute_score(struct s
23565   * wildcarded during the search since they can never be otherwise.
23566   */
23567  
23568 -
23569  struct sock *__inet_lookup_listener(struct net *net,
23570                                     struct inet_hashinfo *hashinfo,
23571                                     const __be32 saddr, __be16 sport,
23572 @@ -238,6 +243,7 @@ begin:
23573                         phash = next_pseudo_random32(phash);
23574                 }
23575         }
23576 +
23577         /*
23578          * if the nulls value we got at the end of this lookup is
23579          * not the expected one, we must restart lookup.
23580 diff -NurpP --minimal linux-4.4.113/net/ipv4/netfilter.c linux-4.4.113-vs2.3.9.6/net/ipv4/netfilter.c
23581 --- linux-4.4.113/net/ipv4/netfilter.c  2016-07-05 04:15:14.000000000 +0000
23582 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/netfilter.c        2018-01-09 16:36:34.000000000 +0000
23583 @@ -11,7 +11,7 @@
23584  #include <linux/skbuff.h>
23585  #include <linux/gfp.h>
23586  #include <linux/export.h>
23587 -#include <net/route.h>
23588 +// #include <net/route.h>
23589  #include <net/xfrm.h>
23590  #include <net/ip.h>
23591  #include <net/netfilter/nf_queue.h>
23592 diff -NurpP --minimal linux-4.4.113/net/ipv4/raw.c linux-4.4.113-vs2.3.9.6/net/ipv4/raw.c
23593 --- linux-4.4.113/net/ipv4/raw.c        2018-01-24 21:23:00.000000000 +0000
23594 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/raw.c      2018-01-09 17:06:10.000000000 +0000
23595 @@ -126,7 +126,7 @@ static struct sock *__raw_v4_lookup(stru
23596  
23597                 if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
23598                     !(inet->inet_daddr && inet->inet_daddr != raddr)    &&
23599 -                   !(inet->inet_rcv_saddr && inet->inet_rcv_saddr != laddr) &&
23600 +                   v4_sock_addr_match(sk->sk_nx_info, inet, laddr)     &&
23601                     !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
23602                         goto found; /* gotcha */
23603         }
23604 @@ -416,6 +416,12 @@ static int raw_send_hdrinc(struct sock *
23605                                 skb_transport_header(skb))->type);
23606         }
23607  
23608 +       err = -EPERM;
23609 +       if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) &&
23610 +               sk->sk_nx_info &&
23611 +               !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND))
23612 +               goto error_free;
23613 +
23614         err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT,
23615                       net, sk, skb, NULL, rt->dst.dev,
23616                       dst_output);
23617 @@ -626,6 +632,16 @@ static int raw_sendmsg(struct sock *sk,
23618                         goto done;
23619         }
23620  
23621 +       if (sk->sk_nx_info) {
23622 +               rt = ip_v4_find_src(sock_net(sk), sk->sk_nx_info, &fl4);
23623 +               if (IS_ERR(rt)) {
23624 +                       err = PTR_ERR(rt);
23625 +                       rt = NULL;
23626 +                       goto done;
23627 +               }
23628 +               ip_rt_put(rt);
23629 +       }
23630 +
23631         security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
23632         rt = ip_route_output_flow(net, &fl4, sk);
23633         if (IS_ERR(rt)) {
23634 @@ -704,17 +720,19 @@ static int raw_bind(struct sock *sk, str
23635  {
23636         struct inet_sock *inet = inet_sk(sk);
23637         struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
23638 +       struct nx_v4_sock_addr nsa = { 0 };
23639         int ret = -EINVAL;
23640         int chk_addr_ret;
23641  
23642         if (sk->sk_state != TCP_CLOSE || addr_len < sizeof(struct sockaddr_in))
23643                 goto out;
23644 -       chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr);
23645 +       v4_map_sock_addr(inet, addr, &nsa);
23646 +       chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr);
23647         ret = -EADDRNOTAVAIL;
23648 -       if (addr->sin_addr.s_addr && chk_addr_ret != RTN_LOCAL &&
23649 +       if (nsa.saddr && chk_addr_ret != RTN_LOCAL &&
23650             chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST)
23651                 goto out;
23652 -       inet->inet_rcv_saddr = inet->inet_saddr = addr->sin_addr.s_addr;
23653 +       v4_set_sock_addr(inet, &nsa);
23654         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
23655                 inet->inet_saddr = 0;  /* Use device */
23656         sk_dst_reset(sk);
23657 @@ -763,7 +781,8 @@ static int raw_recvmsg(struct sock *sk,
23658         /* Copy the address. */
23659         if (sin) {
23660                 sin->sin_family = AF_INET;
23661 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
23662 +               sin->sin_addr.s_addr =
23663 +                       nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr);
23664                 sin->sin_port = 0;
23665                 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
23666                 *addr_len = sizeof(*sin);
23667 @@ -959,7 +978,8 @@ static struct sock *raw_get_first(struct
23668         for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
23669                         ++state->bucket) {
23670                 sk_for_each(sk, &state->h->ht[state->bucket])
23671 -                       if (sock_net(sk) == seq_file_net(seq))
23672 +                       if ((sock_net(sk) == seq_file_net(seq)) &&
23673 +                           nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23674                                 goto found;
23675         }
23676         sk = NULL;
23677 @@ -975,7 +995,8 @@ static struct sock *raw_get_next(struct
23678                 sk = sk_next(sk);
23679  try_again:
23680                 ;
23681 -       } while (sk && sock_net(sk) != seq_file_net(seq));
23682 +       } while (sk && ((sock_net(sk) != seq_file_net(seq)) ||
23683 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
23684  
23685         if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
23686                 sk = sk_head(&state->h->ht[state->bucket]);
23687 diff -NurpP --minimal linux-4.4.113/net/ipv4/route.c linux-4.4.113-vs2.3.9.6/net/ipv4/route.c
23688 --- linux-4.4.113/net/ipv4/route.c      2018-01-24 21:23:00.000000000 +0000
23689 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/route.c    2018-01-09 16:36:34.000000000 +0000
23690 @@ -2226,7 +2226,7 @@ struct rtable *__ip_route_output_key_has
23691  
23692  
23693         if (fl4->flowi4_oif) {
23694 -               dev_out = dev_get_by_index_rcu(net, fl4->flowi4_oif);
23695 +               dev_out = dev_get_by_index_real_rcu(net, fl4->flowi4_oif);
23696                 rth = ERR_PTR(-ENODEV);
23697                 if (!dev_out)
23698                         goto out;
23699 diff -NurpP --minimal linux-4.4.113/net/ipv4/tcp.c linux-4.4.113-vs2.3.9.6/net/ipv4/tcp.c
23700 --- linux-4.4.113/net/ipv4/tcp.c        2018-01-24 21:23:00.000000000 +0000
23701 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/tcp.c      2018-01-09 16:36:34.000000000 +0000
23702 @@ -269,6 +269,7 @@
23703  #include <linux/crypto.h>
23704  #include <linux/time.h>
23705  #include <linux/slab.h>
23706 +#include <linux/in.h>
23707  
23708  #include <net/icmp.h>
23709  #include <net/inet_common.h>
23710 diff -NurpP --minimal linux-4.4.113/net/ipv4/tcp_ipv4.c linux-4.4.113-vs2.3.9.6/net/ipv4/tcp_ipv4.c
23711 --- linux-4.4.113/net/ipv4/tcp_ipv4.c   2018-01-24 21:23:00.000000000 +0000
23712 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/tcp_ipv4.c 2018-01-09 17:13:45.000000000 +0000
23713 @@ -1885,6 +1885,10 @@ static void *listening_get_next(struct s
23714         sk = sk_nulls_next(sk);
23715  get_sk:
23716         sk_nulls_for_each_from(sk, node) {
23717 +               vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
23718 +                       sk, sk->sk_nid, nx_current_nid());
23719 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23720 +                       continue;
23721                 if (!net_eq(sock_net(sk), net))
23722                         continue;
23723                 if (sk->sk_family == st->family) {
23724 @@ -1949,6 +1953,11 @@ static void *established_get_first(struc
23725  
23726                 spin_lock_bh(lock);
23727                 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
23728 +                       vxdprintk(VXD_CBIT(net, 6),
23729 +                               "sk,egf: %p [#%d] (from %d)",
23730 +                               sk, sk->sk_nid, nx_current_nid());
23731 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23732 +                               continue;
23733                         if (sk->sk_family != st->family ||
23734                             !net_eq(sock_net(sk), net)) {
23735                                 continue;
23736 @@ -1975,6 +1984,11 @@ static void *established_get_next(struct
23737         sk = sk_nulls_next(sk);
23738  
23739         sk_nulls_for_each_from(sk, node) {
23740 +               vxdprintk(VXD_CBIT(net, 6),
23741 +                       "sk,egn: %p [#%d] (from %d)",
23742 +                       sk, sk->sk_nid, nx_current_nid());
23743 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23744 +                       continue;
23745                 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
23746                         return sk;
23747         }
23748 @@ -2166,9 +2180,9 @@ static void get_openreq4(const struct re
23749         seq_printf(f, "%4d: %08X:%04X %08X:%04X"
23750                 " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK",
23751                 i,
23752 -               ireq->ir_loc_addr,
23753 +               nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr),
23754                 ireq->ir_num,
23755 -               ireq->ir_rmt_addr,
23756 +               nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr),
23757                 ntohs(ireq->ir_rmt_port),
23758                 TCP_SYN_RECV,
23759                 0, 0, /* could print option size, but that is af dependent. */
23760 @@ -2191,8 +2205,8 @@ static void get_tcp4_sock(struct sock *s
23761         const struct inet_connection_sock *icsk = inet_csk(sk);
23762         const struct inet_sock *inet = inet_sk(sk);
23763         const struct fastopen_queue *fastopenq = &icsk->icsk_accept_queue.fastopenq;
23764 -       __be32 dest = inet->inet_daddr;
23765 -       __be32 src = inet->inet_rcv_saddr;
23766 +       __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
23767 +       __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
23768         __u16 destp = ntohs(inet->inet_dport);
23769         __u16 srcp = ntohs(inet->inet_sport);
23770         int rx_queue;
23771 @@ -2251,8 +2265,8 @@ static void get_timewait4_sock(const str
23772         __be32 dest, src;
23773         __u16 destp, srcp;
23774  
23775 -       dest  = tw->tw_daddr;
23776 -       src   = tw->tw_rcv_saddr;
23777 +       dest  = nx_map_sock_lback(current_nx_info(), tw->tw_daddr);
23778 +       src   = nx_map_sock_lback(current_nx_info(), tw->tw_rcv_saddr);
23779         destp = ntohs(tw->tw_dport);
23780         srcp  = ntohs(tw->tw_sport);
23781  
23782 diff -NurpP --minimal linux-4.4.113/net/ipv4/tcp_minisocks.c linux-4.4.113-vs2.3.9.6/net/ipv4/tcp_minisocks.c
23783 --- linux-4.4.113/net/ipv4/tcp_minisocks.c      2018-01-24 21:23:00.000000000 +0000
23784 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/tcp_minisocks.c    2018-01-09 16:36:34.000000000 +0000
23785 @@ -23,6 +23,9 @@
23786  #include <linux/slab.h>
23787  #include <linux/sysctl.h>
23788  #include <linux/workqueue.h>
23789 +#include <linux/vs_limit.h>
23790 +#include <linux/vs_socket.h>
23791 +#include <linux/vs_context.h>
23792  #include <net/tcp.h>
23793  #include <net/inet_common.h>
23794  #include <net/xfrm.h>
23795 @@ -291,6 +294,11 @@ void tcp_time_wait(struct sock *sk, int
23796                 tcptw->tw_ts_offset     = tp->tsoffset;
23797                 tcptw->tw_last_oow_ack_time = 0;
23798  
23799 +               tw->tw_xid              = sk->sk_xid;
23800 +               tw->tw_vx_info          = NULL;
23801 +               tw->tw_nid              = sk->sk_nid;
23802 +               tw->tw_nx_info          = NULL;
23803 +
23804  #if IS_ENABLED(CONFIG_IPV6)
23805                 if (tw->tw_family == PF_INET6) {
23806                         struct ipv6_pinfo *np = inet6_sk(sk);
23807 diff -NurpP --minimal linux-4.4.113/net/ipv4/udp.c linux-4.4.113-vs2.3.9.6/net/ipv4/udp.c
23808 --- linux-4.4.113/net/ipv4/udp.c        2018-01-24 21:23:00.000000000 +0000
23809 +++ linux-4.4.113-vs2.3.9.6/net/ipv4/udp.c      2018-01-09 16:36:34.000000000 +0000
23810 @@ -309,14 +309,7 @@ fail:
23811  }
23812  EXPORT_SYMBOL(udp_lib_get_port);
23813  
23814 -static int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
23815 -{
23816 -       struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
23817 -
23818 -       return  (!ipv6_only_sock(sk2)  &&
23819 -                (!inet1->inet_rcv_saddr || !inet2->inet_rcv_saddr ||
23820 -                  inet1->inet_rcv_saddr == inet2->inet_rcv_saddr));
23821 -}
23822 +extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *);
23823  
23824  static u32 udp4_portaddr_hash(const struct net *net, __be32 saddr,
23825                               unsigned int port)
23826 @@ -355,6 +348,11 @@ static inline int compute_score(struct s
23827                 if (inet->inet_rcv_saddr != daddr)
23828                         return -1;
23829                 score += 4;
23830 +               } else {
23831 +                       /* block non nx_info ips */
23832 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
23833 +                               daddr, NXA_MASK_BIND))
23834 +                               return -1;
23835         }
23836  
23837         if (inet->inet_daddr) {
23838 @@ -489,6 +487,7 @@ begin:
23839         return result;
23840  }
23841  
23842 +
23843  /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
23844   * harder than this. -DaveM
23845   */
23846 @@ -535,6 +534,11 @@ begin:
23847         sk_nulls_for_each_rcu(sk, node, &hslot->head) {
23848                 score = compute_score(sk, net, saddr, hnum, sport,
23849                                       daddr, dport, dif);
23850 +               /* FIXME: disabled?
23851 +               if (score == 9) {
23852 +                       result = sk;
23853 +                       break;
23854 +               } else */
23855                 if (score > badness) {
23856                         result = sk;
23857                         badness = score;
23858 @@ -559,6 +563,7 @@ begin:
23859         if (get_nulls_value(node) != slot)
23860                 goto begin;
23861  
23862 +
23863         if (result) {
23864                 if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
23865                         result = NULL;
23866 @@ -568,6 +573,7 @@ begin:
23867                         goto begin;
23868                 }
23869         }
23870 +
23871         rcu_read_unlock();
23872         return result;
23873  }
23874 @@ -602,7 +608,7 @@ static inline bool __udp_is_mcast_sock(s
23875             udp_sk(sk)->udp_port_hash != hnum ||
23876             (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
23877             (inet->inet_dport != rmt_port && inet->inet_dport) ||
23878 -           (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) ||
23879 +           !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) ||
23880             ipv6_only_sock(sk) ||
23881             (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
23882                 return false;
23883 @@ -1033,6 +1039,16 @@ int udp_sendmsg(struct sock *sk, struct
23884                                 goto out;
23885                 }
23886  
23887 +               if (sk->sk_nx_info) {
23888 +                       rt = ip_v4_find_src(net, sk->sk_nx_info, fl4);
23889 +                       if (IS_ERR(rt)) {
23890 +                               err = PTR_ERR(rt);
23891 +                               rt = NULL;
23892 +                               goto out;
23893 +                       }
23894 +                       ip_rt_put(rt);
23895 +               }
23896 +
23897                 security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
23898                 rt = ip_route_output_flow(net, fl4, sk);
23899                 if (IS_ERR(rt)) {
23900 @@ -1337,7 +1353,8 @@ try_again:
23901         if (sin) {
23902                 sin->sin_family = AF_INET;
23903                 sin->sin_port = udp_hdr(skb)->source;
23904 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
23905 +               sin->sin_addr.s_addr = nx_map_sock_lback(
23906 +                       skb->sk->sk_nx_info, ip_hdr(skb)->saddr);
23907                 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
23908                 *addr_len = sizeof(*sin);
23909         }
23910 @@ -2319,6 +2336,8 @@ static struct sock *udp_get_first(struct
23911                 sk_nulls_for_each(sk, node, &hslot->head) {
23912                         if (!net_eq(sock_net(sk), net))
23913                                 continue;
23914 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23915 +                               continue;
23916                         if (sk->sk_family == state->family)
23917                                 goto found;
23918                 }
23919 @@ -2336,7 +2355,9 @@ static struct sock *udp_get_next(struct
23920  
23921         do {
23922                 sk = sk_nulls_next(sk);
23923 -       } while (sk && (!net_eq(sock_net(sk), net) || sk->sk_family != state->family));
23924 +       } while (sk && (!net_eq(sock_net(sk), net) ||
23925 +               sk->sk_family != state->family ||
23926 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
23927  
23928         if (!sk) {
23929                 if (state->bucket <= state->udp_table->mask)
23930 @@ -2432,8 +2453,8 @@ static void udp4_format_sock(struct sock
23931                 int bucket)
23932  {
23933         struct inet_sock *inet = inet_sk(sp);
23934 -       __be32 dest = inet->inet_daddr;
23935 -       __be32 src  = inet->inet_rcv_saddr;
23936 +       __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
23937 +       __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
23938         __u16 destp       = ntohs(inet->inet_dport);
23939         __u16 srcp        = ntohs(inet->inet_sport);
23940  
23941 diff -NurpP --minimal linux-4.4.113/net/ipv6/addrconf.c linux-4.4.113-vs2.3.9.6/net/ipv6/addrconf.c
23942 --- linux-4.4.113/net/ipv6/addrconf.c   2018-01-24 21:23:00.000000000 +0000
23943 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/addrconf.c 2018-01-09 23:41:55.000000000 +0000
23944 @@ -92,6 +92,8 @@
23945  #include <linux/proc_fs.h>
23946  #include <linux/seq_file.h>
23947  #include <linux/export.h>
23948 +#include <linux/vs_network.h>
23949 +#include <linux/vs_inet6.h>
23950  
23951  /* Set to 3 to get tracing... */
23952  #define ACONF_DEBUG 2
23953 @@ -1442,7 +1444,8 @@ static int __ipv6_dev_get_saddr(struct n
23954                                 struct ipv6_saddr_dst *dst,
23955                                 struct inet6_dev *idev,
23956                                 struct ipv6_saddr_score *scores,
23957 -                               int hiscore_idx)
23958 +                               int hiscore_idx,
23959 +                               struct nx_info *nxi)
23960  {
23961         struct ipv6_saddr_score *score = &scores[1 - hiscore_idx], *hiscore = &scores[hiscore_idx];
23962  
23963 @@ -1472,6 +1475,8 @@ static int __ipv6_dev_get_saddr(struct n
23964                                             idev->dev->name);
23965                         continue;
23966                 }
23967 +               if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1))
23968 +                       continue;
23969  
23970                 score->rule = -1;
23971                 bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
23972 @@ -1519,7 +1524,7 @@ out:
23973  
23974  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev,
23975                        const struct in6_addr *daddr, unsigned int prefs,
23976 -                      struct in6_addr *saddr)
23977 +                      struct in6_addr *saddr, struct nx_info *nxi)
23978  {
23979         struct ipv6_saddr_score scores[2], *hiscore;
23980         struct ipv6_saddr_dst dst;
23981 @@ -1568,13 +1573,15 @@ int ipv6_dev_get_saddr(struct net *net,
23982  
23983         if (use_oif_addr) {
23984                 if (idev)
23985 -                       hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx);
23986 +                       hiscore_idx = __ipv6_dev_get_saddr(net, &dst,
23987 +                               idev, scores, hiscore_idx, nxi);
23988         } else {
23989                 for_each_netdev_rcu(net, dev) {
23990                         idev = __in6_dev_get(dev);
23991                         if (!idev)
23992                                 continue;
23993 -                       hiscore_idx = __ipv6_dev_get_saddr(net, &dst, idev, scores, hiscore_idx);
23994 +                       hiscore_idx = __ipv6_dev_get_saddr(net, &dst,
23995 +                               idev, scores, hiscore_idx, nxi);
23996                 }
23997         }
23998         rcu_read_unlock();
23999 @@ -3846,7 +3853,10 @@ static void if6_seq_stop(struct seq_file
24000  static int if6_seq_show(struct seq_file *seq, void *v)
24001  {
24002         struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
24003 -       seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
24004 +
24005 +       if (nx_check(0, VS_ADMIN|VS_WATCH) ||
24006 +           v6_addr_in_nx_info(current_nx_info(), &ifp->addr, -1))
24007 +               seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
24008                    &ifp->addr,
24009                    ifp->idev->dev->ifindex,
24010                    ifp->prefix_len,
24011 @@ -4430,6 +4440,11 @@ static int in6_dump_addrs(struct inet6_d
24012         struct ifacaddr6 *ifaca;
24013         int err = 1;
24014         int ip_idx = *p_ip_idx;
24015 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
24016 +
24017 +       /* disable ipv6 on non v6 guests */
24018 +       if (nxi && !nx_info_has_v6(nxi))
24019 +               return skb->len;
24020  
24021         read_lock_bh(&idev->lock);
24022         switch (type) {
24023 @@ -4440,6 +4455,8 @@ static int in6_dump_addrs(struct inet6_d
24024                 list_for_each_entry(ifa, &idev->addr_list, if_list) {
24025                         if (++ip_idx < s_ip_idx)
24026                                 continue;
24027 +                       if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
24028 +                               continue;
24029                         err = inet6_fill_ifaddr(skb, ifa,
24030                                                 NETLINK_CB(cb->skb).portid,
24031                                                 cb->nlh->nlmsg_seq,
24032 @@ -4457,6 +4474,8 @@ static int in6_dump_addrs(struct inet6_d
24033                      ifmca = ifmca->next, ip_idx++) {
24034                         if (ip_idx < s_ip_idx)
24035                                 continue;
24036 +                       if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
24037 +                               continue;
24038                         err = inet6_fill_ifmcaddr(skb, ifmca,
24039                                                   NETLINK_CB(cb->skb).portid,
24040                                                   cb->nlh->nlmsg_seq,
24041 @@ -4472,6 +4491,8 @@ static int in6_dump_addrs(struct inet6_d
24042                      ifaca = ifaca->aca_next, ip_idx++) {
24043                         if (ip_idx < s_ip_idx)
24044                                 continue;
24045 +                       if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
24046 +                               continue;
24047                         err = inet6_fill_ifacaddr(skb, ifaca,
24048                                                   NETLINK_CB(cb->skb).portid,
24049                                                   cb->nlh->nlmsg_seq,
24050 @@ -4500,6 +4521,10 @@ static int inet6_dump_addr(struct sk_buf
24051         struct inet6_dev *idev;
24052         struct hlist_head *head;
24053  
24054 +       /* FIXME: maybe disable ipv6 on non v6 guests?
24055 +       if (skb->sk && skb->sk->sk_vx_info)
24056 +               return skb->len; */
24057 +
24058         s_h = cb->args[0];
24059         s_idx = idx = cb->args[1];
24060         s_ip_idx = ip_idx = cb->args[2];
24061 @@ -5008,6 +5033,7 @@ static int inet6_dump_ifinfo(struct sk_b
24062         struct net_device *dev;
24063         struct inet6_dev *idev;
24064         struct hlist_head *head;
24065 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
24066  
24067         s_h = cb->args[0];
24068         s_idx = cb->args[1];
24069 @@ -5019,6 +5045,8 @@ static int inet6_dump_ifinfo(struct sk_b
24070                 hlist_for_each_entry_rcu(dev, head, index_hlist) {
24071                         if (idx < s_idx)
24072                                 goto cont;
24073 +                       if (!v6_dev_in_nx_info(dev, nxi))
24074 +                               goto cont;
24075                         idev = __in6_dev_get(dev);
24076                         if (!idev)
24077                                 goto cont;
24078 diff -NurpP --minimal linux-4.4.113/net/ipv6/af_inet6.c linux-4.4.113-vs2.3.9.6/net/ipv6/af_inet6.c
24079 --- linux-4.4.113/net/ipv6/af_inet6.c   2018-01-24 21:23:00.000000000 +0000
24080 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/af_inet6.c 2018-01-09 16:36:34.000000000 +0000
24081 @@ -43,6 +43,8 @@
24082  #include <linux/netdevice.h>
24083  #include <linux/icmpv6.h>
24084  #include <linux/netfilter_ipv6.h>
24085 +#include <linux/vs_inet.h>
24086 +#include <linux/vs_inet6.h>
24087  
24088  #include <net/ip.h>
24089  #include <net/ipv6.h>
24090 @@ -158,10 +160,13 @@ lookup_protocol:
24091         }
24092  
24093         err = -EPERM;
24094 +       if ((protocol == IPPROTO_ICMPV6) &&
24095 +               nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
24096 +               goto override;
24097         if (sock->type == SOCK_RAW && !kern &&
24098             !ns_capable(net->user_ns, CAP_NET_RAW))
24099                 goto out_rcu_unlock;
24100 -
24101 +override:
24102         sock->ops = answer->ops;
24103         answer_prot = answer->prot;
24104         answer_flags = answer->flags;
24105 @@ -259,6 +264,7 @@ int inet6_bind(struct socket *sock, stru
24106         struct inet_sock *inet = inet_sk(sk);
24107         struct ipv6_pinfo *np = inet6_sk(sk);
24108         struct net *net = sock_net(sk);
24109 +       struct nx_v6_sock_addr nsa;
24110         __be32 v4addr = 0;
24111         unsigned short snum;
24112         int addr_type = 0;
24113 @@ -274,6 +280,10 @@ int inet6_bind(struct socket *sock, stru
24114         if (addr->sin6_family != AF_INET6)
24115                 return -EAFNOSUPPORT;
24116  
24117 +       err = v6_map_sock_addr(inet, addr, &nsa);
24118 +       if (err)
24119 +               return err;
24120 +
24121         addr_type = ipv6_addr_type(&addr->sin6_addr);
24122         if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
24123                 return -EINVAL;
24124 @@ -314,6 +324,10 @@ int inet6_bind(struct socket *sock, stru
24125                         err = -EADDRNOTAVAIL;
24126                         goto out;
24127                 }
24128 +               if (!v4_addr_in_nx_info(sk->sk_nx_info, v4addr, NXA_MASK_BIND)) {
24129 +                       err = -EADDRNOTAVAIL;
24130 +                       goto out;
24131 +               }
24132         } else {
24133                 if (addr_type != IPV6_ADDR_ANY) {
24134                         struct net_device *dev = NULL;
24135 @@ -340,6 +354,11 @@ int inet6_bind(struct socket *sock, stru
24136                                 }
24137                         }
24138  
24139 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
24140 +                               err = -EADDRNOTAVAIL;
24141 +                               goto out_unlock;
24142 +                       }
24143 +
24144                         /* ipv4 addr of the socket is invalid.  Only the
24145                          * unspecified and mapped address have a v4 equivalent.
24146                          */
24147 @@ -357,6 +376,9 @@ int inet6_bind(struct socket *sock, stru
24148                 }
24149         }
24150  
24151 +       /* what's that for? */
24152 +       v6_set_sock_addr(inet, &nsa);
24153 +
24154         inet->inet_rcv_saddr = v4addr;
24155         inet->inet_saddr = v4addr;
24156  
24157 @@ -461,9 +483,11 @@ int inet6_getname(struct socket *sock, s
24158                         return -ENOTCONN;
24159                 sin->sin6_port = inet->inet_dport;
24160                 sin->sin6_addr = sk->sk_v6_daddr;
24161 +               /* FIXME: remap lback? */
24162                 if (np->sndflow)
24163                         sin->sin6_flowinfo = np->flow_label;
24164         } else {
24165 +               /* FIXME: remap lback? */
24166                 if (ipv6_addr_any(&sk->sk_v6_rcv_saddr))
24167                         sin->sin6_addr = np->saddr;
24168                 else
24169 diff -NurpP --minimal linux-4.4.113/net/ipv6/datagram.c linux-4.4.113-vs2.3.9.6/net/ipv6/datagram.c
24170 --- linux-4.4.113/net/ipv6/datagram.c   2018-01-24 21:23:00.000000000 +0000
24171 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/datagram.c 2018-01-09 16:36:34.000000000 +0000
24172 @@ -733,7 +733,7 @@ int ip6_datagram_send_ctl(struct net *ne
24173  
24174                         rcu_read_lock();
24175                         if (fl6->flowi6_oif) {
24176 -                               dev = dev_get_by_index_rcu(net, fl6->flowi6_oif);
24177 +                               dev = dev_get_by_index_real_rcu(net, fl6->flowi6_oif);
24178                                 if (!dev) {
24179                                         rcu_read_unlock();
24180                                         return -ENODEV;
24181 diff -NurpP --minimal linux-4.4.113/net/ipv6/fib6_rules.c linux-4.4.113-vs2.3.9.6/net/ipv6/fib6_rules.c
24182 --- linux-4.4.113/net/ipv6/fib6_rules.c 2018-01-24 21:23:00.000000000 +0000
24183 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/fib6_rules.c       2018-01-09 16:36:34.000000000 +0000
24184 @@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r
24185                                                ip6_dst_idev(&rt->dst)->dev,
24186                                                &flp6->daddr,
24187                                                rt6_flags2srcprefs(flags),
24188 -                                              &saddr))
24189 +                                              &saddr, NULL))
24190                                 goto again;
24191                         if (!ipv6_prefix_equal(&saddr, &r->src.addr,
24192                                                r->src.plen))
24193 diff -NurpP --minimal linux-4.4.113/net/ipv6/inet6_hashtables.c linux-4.4.113-vs2.3.9.6/net/ipv6/inet6_hashtables.c
24194 --- linux-4.4.113/net/ipv6/inet6_hashtables.c   2016-07-05 04:15:14.000000000 +0000
24195 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/inet6_hashtables.c 2018-01-09 16:36:34.000000000 +0000
24196 @@ -16,6 +16,7 @@
24197  
24198  #include <linux/module.h>
24199  #include <linux/random.h>
24200 +#include <linux/vs_inet6.h>
24201  
24202  #include <net/inet_connection_sock.h>
24203  #include <net/inet_hashtables.h>
24204 @@ -66,7 +67,6 @@ struct sock *__inet6_lookup_established(
24205         unsigned int slot = hash & hashinfo->ehash_mask;
24206         struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
24207  
24208 -
24209         rcu_read_lock();
24210  begin:
24211         sk_nulls_for_each_rcu(sk, node, &head->chain) {
24212 @@ -108,6 +108,9 @@ static inline int compute_score(struct s
24213                         if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr))
24214                                 return -1;
24215                         score++;
24216 +               } else {
24217 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
24218 +                               return -1;
24219                 }
24220                 if (sk->sk_bound_dev_if) {
24221                         if (sk->sk_bound_dev_if != dif)
24222 diff -NurpP --minimal linux-4.4.113/net/ipv6/ip6_fib.c linux-4.4.113-vs2.3.9.6/net/ipv6/ip6_fib.c
24223 --- linux-4.4.113/net/ipv6/ip6_fib.c    2018-01-24 21:23:00.000000000 +0000
24224 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/ip6_fib.c  2018-01-09 16:36:34.000000000 +0000
24225 @@ -1968,6 +1968,7 @@ static int ipv6_route_seq_show(struct se
24226         struct rt6_info *rt = v;
24227         struct ipv6_route_iter *iter = seq->private;
24228  
24229 +       /* FIXME: check for network context? */
24230         seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
24231  
24232  #ifdef CONFIG_IPV6_SUBTREES
24233 diff -NurpP --minimal linux-4.4.113/net/ipv6/ip6_output.c linux-4.4.113-vs2.3.9.6/net/ipv6/ip6_output.c
24234 --- linux-4.4.113/net/ipv6/ip6_output.c 2018-01-24 21:23:00.000000000 +0000
24235 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/ip6_output.c       2018-01-25 00:25:03.000000000 +0000
24236 @@ -941,7 +941,8 @@ static int ip6_dst_lookup_tail(struct ne
24237                 rt = (*dst)->error ? NULL : (struct rt6_info *)*dst;
24238                 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
24239                                           sk ? inet6_sk(sk)->srcprefs : 0,
24240 -                                         &fl6->saddr);
24241 +                                         &fl6->saddr,
24242 +                                         sk ? sk->sk_nx_info : NULL);
24243                 if (err)
24244                         goto out_err_release;
24245  
24246 diff -NurpP --minimal linux-4.4.113/net/ipv6/ndisc.c linux-4.4.113-vs2.3.9.6/net/ipv6/ndisc.c
24247 --- linux-4.4.113/net/ipv6/ndisc.c      2016-07-05 04:15:14.000000000 +0000
24248 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/ndisc.c    2018-01-09 16:36:34.000000000 +0000
24249 @@ -501,7 +501,7 @@ void ndisc_send_na(struct net_device *de
24250         } else {
24251                 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
24252                                        inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
24253 -                                      &tmpaddr))
24254 +                                      &tmpaddr, NULL))
24255                         return;
24256                 src_addr = &tmpaddr;
24257         }
24258 diff -NurpP --minimal linux-4.4.113/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c linux-4.4.113-vs2.3.9.6/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c
24259 --- linux-4.4.113/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c   2016-07-05 04:15:14.000000000 +0000
24260 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/netfilter/nf_nat_masquerade_ipv6.c 2018-01-09 17:04:44.000000000 +0000
24261 @@ -35,7 +35,7 @@ nf_nat_masquerade_ipv6(struct sk_buff *s
24262                             ctinfo == IP_CT_RELATED_REPLY));
24263  
24264         if (ipv6_dev_get_saddr(nf_ct_net(ct), out,
24265 -                              &ipv6_hdr(skb)->daddr, 0, &src) < 0)
24266 +                              &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0)
24267                 return NF_DROP;
24268  
24269         nfct_nat(ct)->masq_index = out->ifindex;
24270 diff -NurpP --minimal linux-4.4.113/net/ipv6/raw.c linux-4.4.113-vs2.3.9.6/net/ipv6/raw.c
24271 --- linux-4.4.113/net/ipv6/raw.c        2018-01-24 21:23:00.000000000 +0000
24272 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/raw.c      2018-01-09 16:36:34.000000000 +0000
24273 @@ -30,6 +30,7 @@
24274  #include <linux/icmpv6.h>
24275  #include <linux/netfilter.h>
24276  #include <linux/netfilter_ipv6.h>
24277 +#include <linux/vs_inet6.h>
24278  #include <linux/skbuff.h>
24279  #include <linux/compat.h>
24280  #include <linux/uaccess.h>
24281 @@ -291,6 +292,13 @@ static int rawv6_bind(struct sock *sk, s
24282                                 goto out_unlock;
24283                 }
24284  
24285 +               if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
24286 +                       err = -EADDRNOTAVAIL;
24287 +                       if (dev)
24288 +                               dev_put(dev);
24289 +                       goto out;
24290 +               }
24291 +
24292                 /* ipv4 addr of the socket is invalid.  Only the
24293                  * unspecified and mapped address have a v4 equivalent.
24294                  */
24295 diff -NurpP --minimal linux-4.4.113/net/ipv6/route.c linux-4.4.113-vs2.3.9.6/net/ipv6/route.c
24296 --- linux-4.4.113/net/ipv6/route.c      2018-01-24 21:23:00.000000000 +0000
24297 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/route.c    2018-01-09 17:03:24.000000000 +0000
24298 @@ -62,6 +62,7 @@
24299  #include <net/lwtunnel.h>
24300  #include <net/ip_tunnels.h>
24301  #include <net/l3mdev.h>
24302 +#include <linux/vs_inet6.h>
24303  
24304  #include <asm/uaccess.h>
24305  
24306 @@ -2545,16 +2546,18 @@ int ip6_route_get_saddr(struct net *net,
24307                         struct rt6_info *rt,
24308                         const struct in6_addr *daddr,
24309                         unsigned int prefs,
24310 -                       struct in6_addr *saddr)
24311 +                       struct in6_addr *saddr,
24312 +                       struct nx_info *nxi)
24313  {
24314         struct inet6_dev *idev =
24315                 rt ? ip6_dst_idev((struct dst_entry *)rt) : NULL;
24316         int err = 0;
24317 -       if (rt && rt->rt6i_prefsrc.plen)
24318 +       if (rt && rt->rt6i_prefsrc.plen && (!nxi ||
24319 +           v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR)))
24320                 *saddr = rt->rt6i_prefsrc.addr;
24321         else
24322                 err = ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
24323 -                                        daddr, prefs, saddr);
24324 +                                        daddr, prefs, saddr, nxi);
24325         return err;
24326  }
24327  
24328 @@ -3168,7 +3171,8 @@ static int rt6_fill_node(struct net *net
24329                                 goto nla_put_failure;
24330         } else if (dst) {
24331                 struct in6_addr saddr_buf;
24332 -               if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 &&
24333 +               if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf,
24334 +                   (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 &&
24335                     nla_put_in6_addr(skb, RTA_PREFSRC, &saddr_buf))
24336                         goto nla_put_failure;
24337         }
24338 diff -NurpP --minimal linux-4.4.113/net/ipv6/tcp_ipv6.c linux-4.4.113-vs2.3.9.6/net/ipv6/tcp_ipv6.c
24339 --- linux-4.4.113/net/ipv6/tcp_ipv6.c   2018-01-24 21:23:00.000000000 +0000
24340 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/tcp_ipv6.c 2018-01-09 16:36:34.000000000 +0000
24341 @@ -69,6 +69,7 @@
24342  
24343  #include <linux/crypto.h>
24344  #include <linux/scatterlist.h>
24345 +#include <linux/vs_inet6.h>
24346  
24347  static void    tcp_v6_send_reset(const struct sock *sk, struct sk_buff *skb);
24348  static void    tcp_v6_reqsk_send_ack(const struct sock *sk, struct sk_buff *skb,
24349 @@ -150,11 +151,18 @@ static int tcp_v6_connect(struct sock *s
24350          */
24351  
24352         if (ipv6_addr_any(&usin->sin6_addr)) {
24353 -               if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
24354 -                       ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK),
24355 -                                              &usin->sin6_addr);
24356 -               else
24357 -                       usin->sin6_addr = in6addr_loopback;
24358 +               struct nx_info *nxi =  sk->sk_nx_info;
24359 +
24360 +               if (nxi && nx_info_has_v6(nxi))
24361 +                       /* FIXME: remap lback? */
24362 +                       usin->sin6_addr = nxi->v6.ip;
24363 +               else {
24364 +                       if (ipv6_addr_v4mapped(&sk->sk_v6_rcv_saddr))
24365 +                               ipv6_addr_set_v4mapped(htonl(INADDR_LOOPBACK),
24366 +                                                      &usin->sin6_addr);
24367 +                       else
24368 +                               usin->sin6_addr = in6addr_loopback;
24369 +               }
24370         }
24371  
24372         addr_type = ipv6_addr_type(&usin->sin6_addr);
24373 diff -NurpP --minimal linux-4.4.113/net/ipv6/udp.c linux-4.4.113-vs2.3.9.6/net/ipv6/udp.c
24374 --- linux-4.4.113/net/ipv6/udp.c        2018-01-24 21:23:00.000000000 +0000
24375 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/udp.c      2018-01-09 16:36:34.000000000 +0000
24376 @@ -47,6 +47,7 @@
24377  #include <net/xfrm.h>
24378  #include <net/inet6_hashtables.h>
24379  #include <net/busy_poll.h>
24380 +#include <linux/vs_inet6.h>
24381  
24382  #include <linux/proc_fs.h>
24383  #include <linux/seq_file.h>
24384 @@ -76,32 +77,60 @@ static u32 udp6_ehashfn(const struct net
24385                                udp_ipv6_hash_secret + net_hash_mix(net));
24386  }
24387  
24388 -int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
24389 +int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
24390  {
24391 +       const struct in6_addr *sk1_rcv_saddr6 = inet6_rcv_saddr(sk1);
24392         const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
24393 +       __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr;
24394 +       __be32 sk2_rcv_saddr = sk2->sk_rcv_saddr;
24395         int sk2_ipv6only = inet_v6_ipv6only(sk2);
24396 -       int addr_type = ipv6_addr_type(&sk->sk_v6_rcv_saddr);
24397 +       int addr_type1 = ipv6_addr_type(sk1_rcv_saddr6);
24398         int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
24399  
24400         /* if both are mapped, treat as IPv4 */
24401 -       if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED)
24402 -               return (!sk2_ipv6only &&
24403 -                       (!sk->sk_rcv_saddr || !sk2->sk_rcv_saddr ||
24404 -                         sk->sk_rcv_saddr == sk2->sk_rcv_saddr));
24405 +       if (addr_type1 == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) {
24406 +               if (!sk2_ipv6only &&
24407 +                       (!sk1->sk_rcv_saddr || !sk2->sk_rcv_saddr ||
24408 +                         sk1->sk_rcv_saddr == sk2->sk_rcv_saddr))
24409 +                       goto vs_v4;
24410 +               else
24411 +                       return 0;
24412 +       }
24413  
24414         if (addr_type2 == IPV6_ADDR_ANY &&
24415 -           !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
24416 -               return 1;
24417 +           !(sk2_ipv6only && addr_type1 == IPV6_ADDR_MAPPED))
24418 +               goto vs;
24419  
24420 -       if (addr_type == IPV6_ADDR_ANY &&
24421 -           !(ipv6_only_sock(sk) && addr_type2 == IPV6_ADDR_MAPPED))
24422 -               return 1;
24423 +       if (addr_type1 == IPV6_ADDR_ANY &&
24424 +           !(ipv6_only_sock(sk1) && addr_type2 == IPV6_ADDR_MAPPED))
24425 +               goto vs;
24426  
24427         if (sk2_rcv_saddr6 &&
24428 -           ipv6_addr_equal(&sk->sk_v6_rcv_saddr, sk2_rcv_saddr6))
24429 -               return 1;
24430 +           ipv6_addr_equal(&sk1->sk_v6_rcv_saddr, sk2_rcv_saddr6))
24431 +               goto vs;
24432  
24433         return 0;
24434 +
24435 +vs_v4:
24436 +       if (!sk1_rcv_saddr && !sk2_rcv_saddr)
24437 +               return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24438 +       if (!sk2_rcv_saddr)
24439 +               return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1);
24440 +       if (!sk1_rcv_saddr)
24441 +               return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1);
24442 +       return 1;
24443 +vs:
24444 +       if (addr_type2 == IPV6_ADDR_ANY && addr_type1 == IPV6_ADDR_ANY)
24445 +               return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24446 +       else if (addr_type2 == IPV6_ADDR_ANY)
24447 +               return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1);
24448 +       else if (addr_type1 == IPV6_ADDR_ANY) {
24449 +               if (addr_type2 == IPV6_ADDR_MAPPED)
24450 +                       return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24451 +               else
24452 +                       return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1);
24453 +       }
24454 +       return 1;
24455  }
24456  
24457  static u32 udp6_portaddr_hash(const struct net *net,
24458 @@ -162,6 +191,10 @@ static inline int compute_score(struct s
24459                 if (inet->inet_dport != sport)
24460                         return -1;
24461                 score++;
24462 +               } else {
24463 +                       /* block non nx_info ips */
24464 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
24465 +                               return -1;
24466         }
24467  
24468         if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) {
24469 diff -NurpP --minimal linux-4.4.113/net/ipv6/xfrm6_policy.c linux-4.4.113-vs2.3.9.6/net/ipv6/xfrm6_policy.c
24470 --- linux-4.4.113/net/ipv6/xfrm6_policy.c       2016-07-05 04:15:14.000000000 +0000
24471 +++ linux-4.4.113-vs2.3.9.6/net/ipv6/xfrm6_policy.c     2018-01-09 16:36:34.000000000 +0000
24472 @@ -64,7 +64,8 @@ static int xfrm6_get_saddr(struct net *n
24473                 return -EHOSTUNREACH;
24474  
24475         dev = ip6_dst_idev(dst)->dev;
24476 -       ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6, 0, &saddr->in6);
24477 +       ipv6_dev_get_saddr(dev_net(dev), dev, &daddr->in6,
24478 +               0, &saddr->in6, NULL);
24479         dst_release(dst);
24480         return 0;
24481  }
24482 diff -NurpP --minimal linux-4.4.113/net/netfilter/ipvs/ip_vs_xmit.c linux-4.4.113-vs2.3.9.6/net/netfilter/ipvs/ip_vs_xmit.c
24483 --- linux-4.4.113/net/netfilter/ipvs/ip_vs_xmit.c       2016-07-05 04:15:15.000000000 +0000
24484 +++ linux-4.4.113-vs2.3.9.6/net/netfilter/ipvs/ip_vs_xmit.c     2018-01-09 16:36:34.000000000 +0000
24485 @@ -381,7 +381,7 @@ __ip_vs_route_output_v6(struct net *net,
24486                 return dst;
24487         if (ipv6_addr_any(&fl6.saddr) &&
24488             ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
24489 -                              &fl6.daddr, 0, &fl6.saddr) < 0)
24490 +                              &fl6.daddr, 0, &fl6.saddr, NULL) < 0)
24491                 goto out_err;
24492         if (do_xfrm) {
24493                 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
24494 diff -NurpP --minimal linux-4.4.113/net/netlink/af_netlink.c linux-4.4.113-vs2.3.9.6/net/netlink/af_netlink.c
24495 --- linux-4.4.113/net/netlink/af_netlink.c      2018-01-24 21:23:01.000000000 +0000
24496 +++ linux-4.4.113-vs2.3.9.6/net/netlink/af_netlink.c    2018-01-09 16:36:34.000000000 +0000
24497 @@ -62,6 +62,8 @@
24498  #include <asm/cacheflush.h>
24499  #include <linux/hash.h>
24500  #include <linux/genetlink.h>
24501 +#include <linux/vs_context.h>
24502 +#include <linux/vs_network.h>
24503  
24504  #include <net/net_namespace.h>
24505  #include <net/sock.h>
24506 @@ -2460,7 +2462,8 @@ static void *__netlink_seq_next(struct s
24507                         if (err)
24508                                 return ERR_PTR(err);
24509                 }
24510 -       } while (sock_net(&nlk->sk) != seq_file_net(seq));
24511 +       } while ((sock_net(&nlk->sk) != seq_file_net(seq)) ||
24512 +               !nx_check(nlk->sk.sk_nid, VS_WATCH_P | VS_IDENT));
24513  
24514         return nlk;
24515  }
24516 diff -NurpP --minimal linux-4.4.113/net/socket.c linux-4.4.113-vs2.3.9.6/net/socket.c
24517 --- linux-4.4.113/net/socket.c  2018-01-24 21:23:01.000000000 +0000
24518 +++ linux-4.4.113-vs2.3.9.6/net/socket.c        2018-01-09 16:36:34.000000000 +0000
24519 @@ -99,10 +99,12 @@
24520  
24521  #include <net/sock.h>
24522  #include <linux/netfilter.h>
24523 +#include <linux/vs_socket.h>
24524 +#include <linux/vs_inet.h>
24525 +#include <linux/vs_inet6.h>
24526  
24527  #include <linux/if_tun.h>
24528  #include <linux/ipv6_route.h>
24529 -#include <linux/route.h>
24530  #include <linux/sockios.h>
24531  #include <linux/atalk.h>
24532  #include <net/busy_poll.h>
24533 @@ -608,8 +610,24 @@ EXPORT_SYMBOL(__sock_tx_timestamp);
24534  
24535  static inline int sock_sendmsg_nosec(struct socket *sock, struct msghdr *msg)
24536  {
24537 -       int ret = sock->ops->sendmsg(sock, msg, msg_data_left(msg));
24538 -       BUG_ON(ret == -EIOCBQUEUED);
24539 +       size_t size = msg_data_left(msg);
24540 +       int ret = sock->ops->sendmsg(sock, msg, size);
24541 +#if 0
24542 +       if (sock->sk) {
24543 +               if (!ret)
24544 +                       vx_sock_fail(sock->sk, size);
24545 +               else
24546 +                       vx_sock_send(sock->sk, size);
24547 +       }
24548 +#endif
24549 +       vxdprintk(VXD_CBIT(net, 7),
24550 +               "sock_sendmsg_nosec: %p[%p,%p,%p;%d/%d]:%zu/%zu",
24551 +               sock, sock->sk,
24552 +               (sock->sk)?sock->sk->sk_nx_info:0,
24553 +               (sock->sk)?sock->sk->sk_vx_info:0,
24554 +               (sock->sk)?sock->sk->sk_xid:0,
24555 +               (sock->sk)?sock->sk->sk_nid:0,
24556 +               size, msg_data_left(msg));
24557         return ret;
24558  }
24559  
24560 @@ -1100,6 +1118,13 @@ int __sock_create(struct net *net, int f
24561         if (type < 0 || type >= SOCK_MAX)
24562                 return -EINVAL;
24563  
24564 +       if (!nx_check(0, VS_ADMIN)) {
24565 +               if (family == PF_INET && !current_nx_info_has_v4())
24566 +                       return -EAFNOSUPPORT;
24567 +               if (family == PF_INET6 && !current_nx_info_has_v6())
24568 +                       return -EAFNOSUPPORT;
24569 +       }
24570 +
24571         /* Compatibility.
24572  
24573            This uglymoron is moved from INET layer to here to avoid
24574 @@ -1234,6 +1259,7 @@ SYSCALL_DEFINE3(socket, int, family, int
24575         if (retval < 0)
24576                 goto out;
24577  
24578 +       set_bit(SOCK_USER_SOCKET, &sock->flags);
24579         retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
24580         if (retval < 0)
24581                 goto out_release;
24582 @@ -1275,10 +1301,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
24583         err = sock_create(family, type, protocol, &sock1);
24584         if (err < 0)
24585                 goto out;
24586 +       set_bit(SOCK_USER_SOCKET, &sock1->flags);
24587  
24588         err = sock_create(family, type, protocol, &sock2);
24589         if (err < 0)
24590                 goto out_release_1;
24591 +       set_bit(SOCK_USER_SOCKET, &sock2->flags);
24592  
24593         err = sock1->ops->socketpair(sock1, sock2);
24594         if (err < 0)
24595 diff -NurpP --minimal linux-4.4.113/net/sunrpc/auth.c linux-4.4.113-vs2.3.9.6/net/sunrpc/auth.c
24596 --- linux-4.4.113/net/sunrpc/auth.c     2015-10-29 09:21:46.000000000 +0000
24597 +++ linux-4.4.113-vs2.3.9.6/net/sunrpc/auth.c   2018-01-09 16:36:34.000000000 +0000
24598 @@ -15,6 +15,7 @@
24599  #include <linux/sunrpc/clnt.h>
24600  #include <linux/sunrpc/gss_api.h>
24601  #include <linux/spinlock.h>
24602 +#include <linux/vs_tag.h>
24603  
24604  #if IS_ENABLED(CONFIG_SUNRPC_DEBUG)
24605  # define RPCDBG_FACILITY       RPCDBG_AUTH
24606 @@ -630,6 +631,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
24607         memset(&acred, 0, sizeof(acred));
24608         acred.uid = cred->fsuid;
24609         acred.gid = cred->fsgid;
24610 +       acred.tag = make_ktag(&init_user_ns, dx_current_tag());
24611         acred.group_info = cred->group_info;
24612         ret = auth->au_ops->lookup_cred(auth, &acred, flags);
24613         return ret;
24614 @@ -669,6 +671,7 @@ rpcauth_bind_root_cred(struct rpc_task *
24615         struct auth_cred acred = {
24616                 .uid = GLOBAL_ROOT_UID,
24617                 .gid = GLOBAL_ROOT_GID,
24618 +               .tag = KTAGT_INIT(dx_current_tag()),
24619         };
24620  
24621         dprintk("RPC: %5u looking up %s cred\n",
24622 diff -NurpP --minimal linux-4.4.113/net/sunrpc/auth_unix.c linux-4.4.113-vs2.3.9.6/net/sunrpc/auth_unix.c
24623 --- linux-4.4.113/net/sunrpc/auth_unix.c        2016-07-05 04:12:45.000000000 +0000
24624 +++ linux-4.4.113-vs2.3.9.6/net/sunrpc/auth_unix.c      2018-01-09 16:36:34.000000000 +0000
24625 @@ -13,11 +13,13 @@
24626  #include <linux/sunrpc/clnt.h>
24627  #include <linux/sunrpc/auth.h>
24628  #include <linux/user_namespace.h>
24629 +#include <linux/vs_tag.h>
24630  
24631  #define NFS_NGROUPS    16
24632  
24633  struct unx_cred {
24634         struct rpc_cred         uc_base;
24635 +       ktag_t                  uc_tag;
24636         kgid_t                  uc_gid;
24637         kgid_t                  uc_gids[NFS_NGROUPS];
24638  };
24639 @@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s
24640                 groups = NFS_NGROUPS;
24641  
24642         cred->uc_gid = acred->gid;
24643 +       cred->uc_tag = acred->tag;
24644         for (i = 0; i < groups; i++)
24645                 cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
24646         if (i < NFS_NGROUPS)
24647 @@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc
24648         unsigned int i;
24649  
24650  
24651 -       if (!uid_eq(cred->uc_uid, acred->uid) || !gid_eq(cred->uc_gid, acred->gid))
24652 +       if (!uid_eq(cred->uc_uid, acred->uid) ||
24653 +           !gid_eq(cred->uc_gid, acred->gid) ||
24654 +           !tag_eq(cred->uc_tag, acred->tag))
24655                 return 0;
24656  
24657         if (acred->group_info != NULL)
24658 @@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3
24659         struct rpc_clnt *clnt = task->tk_client;
24660         struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base);
24661         __be32          *base, *hold;
24662 -       int             i;
24663 +       int             i, tag;
24664  
24665         *p++ = htonl(RPC_AUTH_UNIX);
24666         base = p++;
24667 @@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3
24668          */
24669         p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
24670  
24671 -       *p++ = htonl((u32) from_kuid(&init_user_ns, cred->uc_uid));
24672 -       *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gid));
24673 +       tag = task->tk_client->cl_tag;
24674 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
24675 +               TAGINO_KUID(tag, cred->uc_uid, cred->uc_tag)));
24676 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
24677 +               TAGINO_KGID(tag, cred->uc_gid, cred->uc_tag)));
24678         hold = p++;
24679         for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
24680                 *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
24681 diff -NurpP --minimal linux-4.4.113/net/sunrpc/clnt.c linux-4.4.113-vs2.3.9.6/net/sunrpc/clnt.c
24682 --- linux-4.4.113/net/sunrpc/clnt.c     2018-01-24 21:23:01.000000000 +0000
24683 +++ linux-4.4.113-vs2.3.9.6/net/sunrpc/clnt.c   2018-01-09 16:36:34.000000000 +0000
24684 @@ -31,6 +31,7 @@
24685  #include <linux/in.h>
24686  #include <linux/in6.h>
24687  #include <linux/un.h>
24688 +#include <linux/vs_cvirt.h>
24689  
24690  #include <linux/sunrpc/clnt.h>
24691  #include <linux/sunrpc/addr.h>
24692 @@ -477,6 +478,9 @@ static struct rpc_clnt *rpc_create_xprt(
24693         if (!(args->flags & RPC_CLNT_CREATE_QUIET))
24694                 clnt->cl_chatty = 1;
24695  
24696 +       /* TODO: handle RPC_CLNT_CREATE_TAGGED
24697 +       if (args->flags & RPC_CLNT_CREATE_TAGGED)
24698 +               clnt->cl_tag = 1; */
24699         return clnt;
24700  }
24701  
24702 diff -NurpP --minimal linux-4.4.113/net/unix/af_unix.c linux-4.4.113-vs2.3.9.6/net/unix/af_unix.c
24703 --- linux-4.4.113/net/unix/af_unix.c    2018-01-24 21:23:02.000000000 +0000
24704 +++ linux-4.4.113-vs2.3.9.6/net/unix/af_unix.c  2018-01-09 16:36:34.000000000 +0000
24705 @@ -117,6 +117,8 @@
24706  #include <net/checksum.h>
24707  #include <linux/security.h>
24708  #include <linux/freezer.h>
24709 +#include <linux/vs_context.h>
24710 +#include <linux/vs_limit.h>
24711  
24712  struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE];
24713  EXPORT_SYMBOL_GPL(unix_socket_table);
24714 @@ -282,6 +284,8 @@ static struct sock *__unix_find_socket_b
24715                 if (!net_eq(sock_net(s), net))
24716                         continue;
24717  
24718 +               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
24719 +                       continue;
24720                 if (u->addr->len == len &&
24721                     !memcmp(u->addr->name, sunname, len))
24722                         goto found;
24723 @@ -2741,6 +2745,8 @@ static struct sock *unix_from_bucket(str
24724         for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) {
24725                 if (sock_net(sk) != seq_file_net(seq))
24726                         continue;
24727 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24728 +                       continue;
24729                 if (++count == offset)
24730                         break;
24731         }
24732 @@ -2758,6 +2764,8 @@ static struct sock *unix_next_socket(str
24733                 sk = sk_next(sk);
24734                 if (!sk)
24735                         goto next_bucket;
24736 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24737 +                       continue;
24738                 if (sock_net(sk) == seq_file_net(seq))
24739                         return sk;
24740         }
24741 diff -NurpP --minimal linux-4.4.113/scripts/checksyscalls.sh linux-4.4.113-vs2.3.9.6/scripts/checksyscalls.sh
24742 --- linux-4.4.113/scripts/checksyscalls.sh      2015-10-29 09:21:46.000000000 +0000
24743 +++ linux-4.4.113-vs2.3.9.6/scripts/checksyscalls.sh    2018-01-09 16:36:34.000000000 +0000
24744 @@ -196,7 +196,6 @@ cat << EOF
24745  #define __IGNORE_afs_syscall
24746  #define __IGNORE_getpmsg
24747  #define __IGNORE_putpmsg
24748 -#define __IGNORE_vserver
24749  EOF
24750  }
24751  
24752 diff -NurpP --minimal linux-4.4.113/security/commoncap.c linux-4.4.113-vs2.3.9.6/security/commoncap.c
24753 --- linux-4.4.113/security/commoncap.c  2018-01-24 21:23:02.000000000 +0000
24754 +++ linux-4.4.113-vs2.3.9.6/security/commoncap.c        2018-01-09 16:36:34.000000000 +0000
24755 @@ -71,6 +71,7 @@ static void warn_setuid_and_fcaps_mixed(
24756  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
24757                 int cap, int audit)
24758  {
24759 +       struct vx_info *vxi = current_vx_info(); /* FIXME: get vxi from cred? */
24760         struct user_namespace *ns = targ_ns;
24761  
24762         /* See if cred has the capability in the target user namespace
24763 @@ -79,8 +80,12 @@ int cap_capable(const struct cred *cred,
24764          */
24765         for (;;) {
24766                 /* Do we have the necessary capabilities? */
24767 -               if (ns == cred->user_ns)
24768 -                       return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
24769 +               if (ns == cred->user_ns) {
24770 +                       if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) &&
24771 +                           cap_raised(cred->cap_effective, cap))
24772 +                               return 0;
24773 +                       return vx_cap_raised(vxi, cred->cap_effective, cap) ? 0 : -EPERM;
24774 +               }
24775  
24776                 /* Have we tried all of the parent namespaces? */
24777                 if (ns == &init_user_ns)
24778 @@ -664,7 +669,7 @@ int cap_inode_setxattr(struct dentry *de
24779  
24780         if (!strncmp(name, XATTR_SECURITY_PREFIX,
24781                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
24782 -           !capable(CAP_SYS_ADMIN))
24783 +               !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
24784                 return -EPERM;
24785         return 0;
24786  }
24787 @@ -690,7 +695,7 @@ int cap_inode_removexattr(struct dentry
24788  
24789         if (!strncmp(name, XATTR_SECURITY_PREFIX,
24790                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
24791 -           !capable(CAP_SYS_ADMIN))
24792 +               !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
24793                 return -EPERM;
24794         return 0;
24795  }
24796 diff -NurpP --minimal linux-4.4.113/security/selinux/hooks.c linux-4.4.113-vs2.3.9.6/security/selinux/hooks.c
24797 --- linux-4.4.113/security/selinux/hooks.c      2018-01-24 21:23:02.000000000 +0000
24798 +++ linux-4.4.113-vs2.3.9.6/security/selinux/hooks.c    2018-01-09 16:36:34.000000000 +0000
24799 @@ -67,7 +67,6 @@
24800  #include <linux/dccp.h>
24801  #include <linux/quota.h>
24802  #include <linux/un.h>          /* for Unix socket types */
24803 -#include <net/af_unix.h>       /* for Unix socket types */
24804  #include <linux/parser.h>
24805  #include <linux/nfs_mount.h>
24806  #include <net/ipv6.h>
This page took 1.894293 seconds and 3 git commands to generate.