]> git.pld-linux.org Git - packages/kernel.git/blob - kernel-vserver-2.3.patch
- updated vserver patch to http://vserver.13thfloor.at/Experimental/patch-3.13.1...
[packages/kernel.git] / kernel-vserver-2.3.patch
1 diff -NurpP --minimal linux-3.13.1/Documentation/vserver/debug.txt linux-3.13.1-vs2.3.6.9/Documentation/vserver/debug.txt
2 --- linux-3.13.1/Documentation/vserver/debug.txt        1970-01-01 00:00:00.000000000 +0000
3 +++ linux-3.13.1-vs2.3.6.9/Documentation/vserver/debug.txt      2014-01-31 20:38:03.000000000 +0000
4 @@ -0,0 +1,154 @@
5 +
6 +debug_cvirt:
7 +
8 + 2   4 "vx_map_tgid: %p/%llx: %d -> %d"
9 +       "vx_rmap_tgid: %p/%llx: %d -> %d"
10 +
11 +debug_dlim:
12 +
13 + 0   1 "ALLOC (%p,#%d)%c inode (%d)"
14 +       "FREE  (%p,#%d)%c inode"
15 + 1   2 "ALLOC (%p,#%d)%c %lld bytes (%d)"
16 +       "FREE  (%p,#%d)%c %lld bytes"
17 + 2   4 "ADJUST: %lld,%lld on %ld,%ld [mult=%d]"
18 + 3   8 "ext3_has_free_blocks(%p): %lu<%lu+1, %c, %u!=%u r=%d"
19 +       "ext3_has_free_blocks(%p): free=%lu, root=%lu"
20 +       "rcu_free_dl_info(%p)"
21 + 4  10 "alloc_dl_info(%p,%d) = %p"
22 +       "dealloc_dl_info(%p)"
23 +       "get_dl_info(%p[#%d.%d])"
24 +       "put_dl_info(%p[#%d.%d])"
25 + 5  20 "alloc_dl_info(%p,%d)*"
26 + 6  40 "__hash_dl_info: %p[#%d]"
27 +       "__unhash_dl_info: %p[#%d]"
28 + 7  80 "locate_dl_info(%p,#%d) = %p"
29 +
30 +debug_misc:
31 +
32 + 0   1 "destroy_dqhash: %p [#0x%08x] c=%d"
33 +       "new_dqhash: %p [#0x%08x]"
34 +       "vroot[%d]_clr_dev: dev=%p[%lu,%d:%d]"
35 +       "vroot[%d]_get_real_bdev: dev=%p[%lu,%d:%d]"
36 +       "vroot[%d]_set_dev: dev=%p[%lu,%d:%d]"
37 +       "vroot_get_real_bdev not set"
38 + 1   2 "cow_break_link(»%s«)"
39 +       "temp copy »%s«"
40 + 2   4 "dentry_open(new): %p"
41 +       "dentry_open(old): %p"
42 +       "lookup_create(new): %p"
43 +       "old path »%s«"
44 +       "path_lookup(old): %d"
45 +       "vfs_create(new): %d"
46 +       "vfs_rename: %d"
47 +       "vfs_sendfile: %d"
48 + 3   8 "fput(new_file=%p[#%d])"
49 +       "fput(old_file=%p[#%d])"
50 + 4  10 "vx_info_kill(%p[#%d],%d,%d) = %d"
51 +       "vx_info_kill(%p[#%d],%d,%d)*"
52 + 5  20 "vs_reboot(%p[#%d],%d)"
53 + 6  40 "dropping task %p[#%u,%u] for %p[#%u,%u]"
54 +
55 +debug_net:
56 +
57 + 2   4 "nx_addr_conflict(%p,%p) %d.%d,%d.%d"
58 + 3   8 "inet_bind(%p) %d.%d.%d.%d, %d.%d.%d.%d, %d.%d.%d.%d"
59 +       "inet_bind(%p)* %p,%p;%lx %d.%d.%d.%d"
60 + 4  10 "ip_route_connect(%p) %p,%p;%lx"
61 + 5  20 "__addr_in_socket(%p,%d.%d.%d.%d) %p:%d.%d.%d.%d %p;%lx"
62 + 6  40 "sk,egf: %p [#%d] (from %d)"
63 +       "sk,egn: %p [#%d] (from %d)"
64 +       "sk,req: %p [#%d] (from %d)"
65 +       "sk: %p [#%d] (from %d)"
66 +       "tw: %p [#%d] (from %d)"
67 + 7  80 "__sock_recvmsg: %p[%p,%p,%p;%d]:%d/%d"
68 +       "__sock_sendmsg: %p[%p,%p,%p;%d]:%d/%d"
69 +
70 +debug_nid:
71 +
72 + 0   1 "__lookup_nx_info(#%u): %p[#%u]"
73 +       "alloc_nx_info(%d) = %p"
74 +       "create_nx_info(%d) (dynamic rejected)"
75 +       "create_nx_info(%d) = %p (already there)"
76 +       "create_nx_info(%d) = %p (new)"
77 +       "dealloc_nx_info(%p)"
78 + 1   2 "alloc_nx_info(%d)*"
79 +       "create_nx_info(%d)*"
80 + 2   4 "get_nx_info(%p[#%d.%d])"
81 +       "put_nx_info(%p[#%d.%d])"
82 + 3   8 "claim_nx_info(%p[#%d.%d.%d]) %p"
83 +       "clr_nx_info(%p[#%d.%d])"
84 +       "init_nx_info(%p[#%d.%d])"
85 +       "release_nx_info(%p[#%d.%d.%d]) %p"
86 +       "set_nx_info(%p[#%d.%d])"
87 + 4  10 "__hash_nx_info: %p[#%d]"
88 +       "__nx_dynamic_id: [#%d]"
89 +       "__unhash_nx_info: %p[#%d.%d.%d]"
90 + 5  20 "moved task %p into nxi:%p[#%d]"
91 +       "nx_migrate_task(%p,%p[#%d.%d.%d])"
92 +       "task_get_nx_info(%p)"
93 + 6  40 "nx_clear_persistent(%p[#%d])"
94 +
95 +debug_quota:
96 +
97 + 0   1 "quota_sync_dqh(%p,%d) discard inode %p"
98 + 1   2 "quota_sync_dqh(%p,%d)"
99 +       "sync_dquots(%p,%d)"
100 +       "sync_dquots_dqh(%p,%d)"
101 + 3   8 "do_quotactl(%p,%d,cmd=%d,id=%d,%p)"
102 +
103 +debug_switch:
104 +
105 + 0   1 "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]"
106 + 1   2 "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]"
107 + 4  10 "%s: (%s %s) returned %s with %d"
108 +
109 +debug_tag:
110 +
111 + 7  80 "dx_parse_tag(»%s«): %d:#%d"
112 +       "dx_propagate_tag(%p[#%lu.%d]): %d,%d"
113 +
114 +debug_xid:
115 +
116 + 0   1 "__lookup_vx_info(#%u): %p[#%u]"
117 +       "alloc_vx_info(%d) = %p"
118 +       "alloc_vx_info(%d)*"
119 +       "create_vx_info(%d) (dynamic rejected)"
120 +       "create_vx_info(%d) = %p (already there)"
121 +       "create_vx_info(%d) = %p (new)"
122 +       "dealloc_vx_info(%p)"
123 +       "loc_vx_info(%d) = %p (found)"
124 +       "loc_vx_info(%d) = %p (new)"
125 +       "loc_vx_info(%d) = %p (not available)"
126 + 1   2 "create_vx_info(%d)*"
127 +       "loc_vx_info(%d)*"
128 + 2   4 "get_vx_info(%p[#%d.%d])"
129 +       "put_vx_info(%p[#%d.%d])"
130 + 3   8 "claim_vx_info(%p[#%d.%d.%d]) %p"
131 +       "clr_vx_info(%p[#%d.%d])"
132 +       "init_vx_info(%p[#%d.%d])"
133 +       "release_vx_info(%p[#%d.%d.%d]) %p"
134 +       "set_vx_info(%p[#%d.%d])"
135 + 4  10 "__hash_vx_info: %p[#%d]"
136 +       "__unhash_vx_info: %p[#%d.%d.%d]"
137 +       "__vx_dynamic_id: [#%d]"
138 + 5  20 "enter_vx_info(%p[#%d],%p) %p[#%d,%p]"
139 +       "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]"
140 +       "moved task %p into vxi:%p[#%d]"
141 +       "task_get_vx_info(%p)"
142 +       "vx_migrate_task(%p,%p[#%d.%d])"
143 + 6  40 "vx_clear_persistent(%p[#%d])"
144 +       "vx_exit_init(%p[#%d],%p[#%d,%d,%d])"
145 +       "vx_set_init(%p[#%d],%p[#%d,%d,%d])"
146 +       "vx_set_persistent(%p[#%d])"
147 +       "vx_set_reaper(%p[#%d],%p[#%d,%d])"
148 + 7  80 "vx_child_reaper(%p[#%u,%u]) = %p[#%u,%u]"
149 +
150 +
151 +debug_limit:
152 +
153 + n 2^n "vx_acc_cres[%5d,%s,%2d]: %5d%s"
154 +       "vx_cres_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
155 +
156 + m 2^m "vx_acc_page[%5d,%s,%2d]: %5d%s"
157 +       "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
158 +       "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
159 diff -NurpP --minimal linux-3.13.1/arch/alpha/Kconfig linux-3.13.1-vs2.3.6.9/arch/alpha/Kconfig
160 --- linux-3.13.1/arch/alpha/Kconfig     2014-01-22 20:38:09.000000000 +0000
161 +++ linux-3.13.1-vs2.3.6.9/arch/alpha/Kconfig   2014-01-31 20:38:03.000000000 +0000
162 @@ -735,6 +735,8 @@ config DUMMY_CONSOLE
163         depends on VGA_HOSE
164         default y
165  
166 +source "kernel/vserver/Kconfig"
167 +
168  source "security/Kconfig"
169  
170  source "crypto/Kconfig"
171 diff -NurpP --minimal linux-3.13.1/arch/alpha/kernel/systbls.S linux-3.13.1-vs2.3.6.9/arch/alpha/kernel/systbls.S
172 --- linux-3.13.1/arch/alpha/kernel/systbls.S    2013-11-25 15:44:11.000000000 +0000
173 +++ linux-3.13.1-vs2.3.6.9/arch/alpha/kernel/systbls.S  2014-01-31 20:38:03.000000000 +0000
174 @@ -446,7 +446,7 @@ sys_call_table:
175         .quad sys_stat64                        /* 425 */
176         .quad sys_lstat64
177         .quad sys_fstat64
178 -       .quad sys_ni_syscall                    /* sys_vserver */
179 +       .quad sys_vserver                       /* sys_vserver */
180         .quad sys_ni_syscall                    /* sys_mbind */
181         .quad sys_ni_syscall                    /* sys_get_mempolicy */
182         .quad sys_ni_syscall                    /* sys_set_mempolicy */
183 diff -NurpP --minimal linux-3.13.1/arch/alpha/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/alpha/kernel/traps.c
184 --- linux-3.13.1/arch/alpha/kernel/traps.c      2014-01-22 20:38:10.000000000 +0000
185 +++ linux-3.13.1-vs2.3.6.9/arch/alpha/kernel/traps.c    2014-01-31 20:38:03.000000000 +0000
186 @@ -175,7 +175,8 @@ die_if_kernel(char * str, struct pt_regs
187  #ifdef CONFIG_SMP
188         printk("CPU %d ", hard_smp_processor_id());
189  #endif
190 -       printk("%s(%d): %s %ld\n", current->comm, task_pid_nr(current), str, err);
191 +       printk("%s(%d:#%u): %s %ld\n", current->comm,
192 +               task_pid_nr(current), current->xid, str, err);
193         dik_show_regs(regs, r9_15);
194         add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
195         dik_show_trace((unsigned long *)(regs+1));
196 diff -NurpP --minimal linux-3.13.1/arch/arm/Kconfig linux-3.13.1-vs2.3.6.9/arch/arm/Kconfig
197 --- linux-3.13.1/arch/arm/Kconfig       2014-01-22 20:38:10.000000000 +0000
198 +++ linux-3.13.1-vs2.3.6.9/arch/arm/Kconfig     2014-01-31 20:38:03.000000000 +0000
199 @@ -2265,6 +2265,8 @@ source "fs/Kconfig"
200  
201  source "arch/arm/Kconfig.debug"
202  
203 +source "kernel/vserver/Kconfig"
204 +
205  source "security/Kconfig"
206  
207  source "crypto/Kconfig"
208 diff -NurpP --minimal linux-3.13.1/arch/arm/kernel/calls.S linux-3.13.1-vs2.3.6.9/arch/arm/kernel/calls.S
209 --- linux-3.13.1/arch/arm/kernel/calls.S        2013-05-31 13:44:29.000000000 +0000
210 +++ linux-3.13.1-vs2.3.6.9/arch/arm/kernel/calls.S      2014-01-31 20:38:03.000000000 +0000
211 @@ -322,7 +322,7 @@
212  /* 310 */      CALL(sys_request_key)
213                 CALL(sys_keyctl)
214                 CALL(ABI(sys_semtimedop, sys_oabi_semtimedop))
215 -/* vserver */  CALL(sys_ni_syscall)
216 +               CALL(sys_vserver)
217                 CALL(sys_ioprio_set)
218  /* 315 */      CALL(sys_ioprio_get)
219                 CALL(sys_inotify_init)
220 diff -NurpP --minimal linux-3.13.1/arch/arm/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/arm/kernel/traps.c
221 --- linux-3.13.1/arch/arm/kernel/traps.c        2014-01-22 20:38:11.000000000 +0000
222 +++ linux-3.13.1-vs2.3.6.9/arch/arm/kernel/traps.c      2014-01-31 20:38:03.000000000 +0000
223 @@ -247,8 +247,8 @@ static int __die(const char *str, int er
224  
225         print_modules();
226         __show_regs(regs);
227 -       printk(KERN_EMERG "Process %.*s (pid: %d, stack limit = 0x%p)\n",
228 -               TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), end_of_stack(tsk));
229 +       printk(KERN_EMERG "Process %.*s (pid: %d:#%u, stack limit = 0x%p)\n",
230 +               TASK_COMM_LEN, tsk->comm, task_pid_nr(tsk), tsk->xid, end_of_stack(tsk));
231  
232         if (!user_mode(regs) || in_interrupt()) {
233                 dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
234 diff -NurpP --minimal linux-3.13.1/arch/cris/Kconfig linux-3.13.1-vs2.3.6.9/arch/cris/Kconfig
235 --- linux-3.13.1/arch/cris/Kconfig      2014-01-22 20:38:15.000000000 +0000
236 +++ linux-3.13.1-vs2.3.6.9/arch/cris/Kconfig    2014-01-31 20:38:03.000000000 +0000
237 @@ -561,6 +561,8 @@ source "fs/Kconfig"
238  
239  source "arch/cris/Kconfig.debug"
240  
241 +source "kernel/vserver/Kconfig"
242 +
243  source "security/Kconfig"
244  
245  source "crypto/Kconfig"
246 diff -NurpP --minimal linux-3.13.1/arch/ia64/Kconfig linux-3.13.1-vs2.3.6.9/arch/ia64/Kconfig
247 --- linux-3.13.1/arch/ia64/Kconfig      2014-01-22 20:38:16.000000000 +0000
248 +++ linux-3.13.1-vs2.3.6.9/arch/ia64/Kconfig    2014-01-31 20:38:03.000000000 +0000
249 @@ -641,6 +641,8 @@ source "fs/Kconfig"
250  
251  source "arch/ia64/Kconfig.debug"
252  
253 +source "kernel/vserver/Kconfig"
254 +
255  source "security/Kconfig"
256  
257  source "crypto/Kconfig"
258 diff -NurpP --minimal linux-3.13.1/arch/ia64/kernel/entry.S linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/entry.S
259 --- linux-3.13.1/arch/ia64/kernel/entry.S       2014-01-22 20:38:16.000000000 +0000
260 +++ linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/entry.S     2014-01-31 20:38:03.000000000 +0000
261 @@ -1706,7 +1706,7 @@ sys_call_table:
262         data8 sys_mq_notify
263         data8 sys_mq_getsetattr
264         data8 sys_kexec_load
265 -       data8 sys_ni_syscall                    // reserved for vserver
266 +       data8 sys_vserver
267         data8 sys_waitid                        // 1270
268         data8 sys_add_key
269         data8 sys_request_key
270 diff -NurpP --minimal linux-3.13.1/arch/ia64/kernel/ptrace.c linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/ptrace.c
271 --- linux-3.13.1/arch/ia64/kernel/ptrace.c      2013-02-19 13:56:51.000000000 +0000
272 +++ linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/ptrace.c    2014-01-31 20:38:03.000000000 +0000
273 @@ -21,6 +21,7 @@
274  #include <linux/regset.h>
275  #include <linux/elf.h>
276  #include <linux/tracehook.h>
277 +#include <linux/vs_base.h>
278  
279  #include <asm/pgtable.h>
280  #include <asm/processor.h>
281 diff -NurpP --minimal linux-3.13.1/arch/ia64/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/traps.c
282 --- linux-3.13.1/arch/ia64/kernel/traps.c       2013-11-25 15:44:20.000000000 +0000
283 +++ linux-3.13.1-vs2.3.6.9/arch/ia64/kernel/traps.c     2014-01-31 20:38:03.000000000 +0000
284 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
285         put_cpu();
286  
287         if (++die.lock_owner_depth < 3) {
288 -               printk("%s[%d]: %s %ld [%d]\n",
289 -               current->comm, task_pid_nr(current), str, err, ++die_counter);
290 +               printk("%s[%d:#%u]: %s %ld [%d]\n",
291 +                       current->comm, task_pid_nr(current), current->xid,
292 +                       str, err, ++die_counter);
293                 if (notify_die(DIE_OOPS, str, regs, err, 255, SIGSEGV)
294                     != NOTIFY_STOP)
295                         show_regs(regs);
296 @@ -324,8 +325,9 @@ handle_fpu_swa (int fp_fault, struct pt_
297                         if ((last.count & 15) < 5 && (ia64_fetchadd(1, &last.count, acq) & 15) < 5) {
298                                 last.time = current_jiffies + 5 * HZ;
299                                 printk(KERN_WARNING
300 -                                       "%s(%d): floating-point assist fault at ip %016lx, isr %016lx\n",
301 -                                       current->comm, task_pid_nr(current), regs->cr_iip + ia64_psr(regs)->ri, isr);
302 +                                       "%s(%d:#%u): floating-point assist fault at ip %016lx, isr %016lx\n",
303 +                                       current->comm, task_pid_nr(current), current->xid,
304 +                                       regs->cr_iip + ia64_psr(regs)->ri, isr);
305                         }
306                 }
307         }
308 diff -NurpP --minimal linux-3.13.1/arch/m32r/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/m32r/kernel/traps.c
309 --- linux-3.13.1/arch/m32r/kernel/traps.c       2013-07-14 17:00:26.000000000 +0000
310 +++ linux-3.13.1-vs2.3.6.9/arch/m32r/kernel/traps.c     2014-01-31 20:38:03.000000000 +0000
311 @@ -184,8 +184,9 @@ static void show_registers(struct pt_reg
312         } else {
313                 printk("SPI: %08lx\n", sp);
314         }
315 -       printk("Process %s (pid: %d, process nr: %d, stackpage=%08lx)",
316 -               current->comm, task_pid_nr(current), 0xffff & i, 4096+(unsigned long)current);
317 +       printk("Process %s (pid: %d:#%u, process nr: %d, stackpage=%08lx)",
318 +               current->comm, task_pid_nr(current), current->xid,
319 +               0xffff & i, 4096+(unsigned long)current);
320  
321         /*
322          * When in-kernel, we also print out the stack and code at the
323 diff -NurpP --minimal linux-3.13.1/arch/m68k/Kconfig linux-3.13.1-vs2.3.6.9/arch/m68k/Kconfig
324 --- linux-3.13.1/arch/m68k/Kconfig      2014-01-22 20:38:16.000000000 +0000
325 +++ linux-3.13.1-vs2.3.6.9/arch/m68k/Kconfig    2014-01-31 20:38:03.000000000 +0000
326 @@ -134,6 +134,8 @@ source "fs/Kconfig"
327  
328  source "arch/m68k/Kconfig.debug"
329  
330 +source "kernel/vserver/Kconfig"
331 +
332  source "security/Kconfig"
333  
334  source "crypto/Kconfig"
335 diff -NurpP --minimal linux-3.13.1/arch/mips/Kconfig linux-3.13.1-vs2.3.6.9/arch/mips/Kconfig
336 --- linux-3.13.1/arch/mips/Kconfig      2014-01-22 20:38:16.000000000 +0000
337 +++ linux-3.13.1-vs2.3.6.9/arch/mips/Kconfig    2014-01-31 20:38:03.000000000 +0000
338 @@ -2539,6 +2539,8 @@ source "fs/Kconfig"
339  
340  source "arch/mips/Kconfig.debug"
341  
342 +source "kernel/vserver/Kconfig"
343 +
344  source "security/Kconfig"
345  
346  source "crypto/Kconfig"
347 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/ptrace.c linux-3.13.1-vs2.3.6.9/arch/mips/kernel/ptrace.c
348 --- linux-3.13.1/arch/mips/kernel/ptrace.c      2014-01-22 20:38:17.000000000 +0000
349 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/ptrace.c    2014-01-31 20:53:13.000000000 +0000
350 @@ -30,6 +30,7 @@
351  #include <linux/audit.h>
352  #include <linux/seccomp.h>
353  #include <linux/ftrace.h>
354 +#include <linux/vs_base.h>
355  
356  #include <asm/byteorder.h>
357  #include <asm/cpu.h>
358 @@ -398,6 +399,9 @@ long arch_ptrace(struct task_struct *chi
359         void __user *datavp = (void __user *) data;
360         unsigned long __user *datalp = (void __user *) data;
361  
362 +       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
363 +               goto out;
364 +
365         switch (request) {
366         /* when I and D space are separate, these will need to be fixed. */
367         case PTRACE_PEEKTEXT: /* read word at location addr. */
368 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/scall32-o32.S linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall32-o32.S
369 --- linux-3.13.1/arch/mips/kernel/scall32-o32.S 2014-01-22 20:38:17.000000000 +0000
370 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall32-o32.S       2014-01-31 20:48:18.000000000 +0000
371 @@ -491,7 +491,7 @@ EXPORT(sys_call_table)
372         PTR     sys_mq_timedreceive
373         PTR     sys_mq_notify                   /* 4275 */
374         PTR     sys_mq_getsetattr
375 -       PTR     sys_ni_syscall                  /* sys_vserver */
376 +       PTR     sys_vserver
377         PTR     sys_waitid
378         PTR     sys_ni_syscall                  /* available, was setaltroot */
379         PTR     sys_add_key                     /* 4280 */
380 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/scall64-64.S linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-64.S
381 --- linux-3.13.1/arch/mips/kernel/scall64-64.S  2014-01-22 20:38:17.000000000 +0000
382 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-64.S        2014-01-31 20:38:03.000000000 +0000
383 @@ -352,7 +352,7 @@ EXPORT(sys_call_table)
384         PTR     sys_mq_timedreceive
385         PTR     sys_mq_notify
386         PTR     sys_mq_getsetattr               /* 5235 */
387 -       PTR     sys_ni_syscall                  /* sys_vserver */
388 +       PTR     sys_vserver
389         PTR     sys_waitid
390         PTR     sys_ni_syscall                  /* available, was setaltroot */
391         PTR     sys_add_key
392 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/scall64-n32.S linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-n32.S
393 --- linux-3.13.1/arch/mips/kernel/scall64-n32.S 2014-01-22 20:38:17.000000000 +0000
394 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-n32.S       2014-01-31 20:38:03.000000000 +0000
395 @@ -345,7 +345,7 @@ EXPORT(sysn32_call_table)
396         PTR     compat_sys_mq_timedreceive
397         PTR     compat_sys_mq_notify
398         PTR     compat_sys_mq_getsetattr
399 -       PTR     sys_ni_syscall                  /* 6240, sys_vserver */
400 +       PTR     sys32_vserver                   /* 6240 */
401         PTR     compat_sys_waitid
402         PTR     sys_ni_syscall                  /* available, was setaltroot */
403         PTR     sys_add_key
404 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/scall64-o32.S linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-o32.S
405 --- linux-3.13.1/arch/mips/kernel/scall64-o32.S 2014-01-22 20:38:17.000000000 +0000
406 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/scall64-o32.S       2014-01-31 20:38:03.000000000 +0000
407 @@ -469,7 +469,7 @@ EXPORT(sys32_call_table)
408         PTR     compat_sys_mq_timedreceive
409         PTR     compat_sys_mq_notify            /* 4275 */
410         PTR     compat_sys_mq_getsetattr
411 -       PTR     sys_ni_syscall                  /* sys_vserver */
412 +       PTR     sys32_vserver
413         PTR     compat_sys_waitid
414         PTR     sys_ni_syscall                  /* available, was setaltroot */
415         PTR     sys_add_key                     /* 4280 */
416 diff -NurpP --minimal linux-3.13.1/arch/mips/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/mips/kernel/traps.c
417 --- linux-3.13.1/arch/mips/kernel/traps.c       2014-01-22 20:38:17.000000000 +0000
418 +++ linux-3.13.1-vs2.3.6.9/arch/mips/kernel/traps.c     2014-01-31 20:38:03.000000000 +0000
419 @@ -334,9 +334,10 @@ void show_registers(struct pt_regs *regs
420  
421         __show_regs(regs);
422         print_modules();
423 -       printk("Process %s (pid: %d, threadinfo=%p, task=%p, tls=%0*lx)\n",
424 -              current->comm, current->pid, current_thread_info(), current,
425 -             field, current_thread_info()->tp_value);
426 +       printk("Process %s (pid: %d:#%u, threadinfo=%p, task=%p, tls=%0*lx)\n",
427 +               current->comm, task_pid_nr(current), current->xid,
428 +               current_thread_info(), current,
429 +               field, current_thread_info()->tp_value);
430         if (cpu_has_userlocal) {
431                 unsigned long tls;
432  
433 diff -NurpP --minimal linux-3.13.1/arch/parisc/Kconfig linux-3.13.1-vs2.3.6.9/arch/parisc/Kconfig
434 --- linux-3.13.1/arch/parisc/Kconfig    2014-01-22 20:38:18.000000000 +0000
435 +++ linux-3.13.1-vs2.3.6.9/arch/parisc/Kconfig  2014-01-31 20:38:03.000000000 +0000
436 @@ -320,6 +320,8 @@ source "fs/Kconfig"
437  
438  source "arch/parisc/Kconfig.debug"
439  
440 +source "kernel/vserver/Kconfig"
441 +
442  source "security/Kconfig"
443  
444  source "crypto/Kconfig"
445 diff -NurpP --minimal linux-3.13.1/arch/parisc/kernel/syscall_table.S linux-3.13.1-vs2.3.6.9/arch/parisc/kernel/syscall_table.S
446 --- linux-3.13.1/arch/parisc/kernel/syscall_table.S     2013-07-14 17:00:31.000000000 +0000
447 +++ linux-3.13.1-vs2.3.6.9/arch/parisc/kernel/syscall_table.S   2014-01-31 20:38:03.000000000 +0000
448 @@ -358,7 +358,7 @@
449         ENTRY_COMP(mbind)               /* 260 */
450         ENTRY_COMP(get_mempolicy)
451         ENTRY_COMP(set_mempolicy)
452 -       ENTRY_SAME(ni_syscall)  /* 263: reserved for vserver */
453 +       ENTRY_DIFF(vserver)
454         ENTRY_SAME(add_key)
455         ENTRY_SAME(request_key)         /* 265 */
456         ENTRY_SAME(keyctl)
457 diff -NurpP --minimal linux-3.13.1/arch/parisc/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/parisc/kernel/traps.c
458 --- linux-3.13.1/arch/parisc/kernel/traps.c     2013-11-25 15:46:28.000000000 +0000
459 +++ linux-3.13.1-vs2.3.6.9/arch/parisc/kernel/traps.c   2014-01-31 20:38:03.000000000 +0000
460 @@ -229,8 +229,9 @@ void die_if_kernel(char *str, struct pt_
461                 if (err == 0)
462                         return; /* STFU */
463  
464 -               printk(KERN_CRIT "%s (pid %d): %s (code %ld) at " RFMT "\n",
465 -                       current->comm, task_pid_nr(current), str, err, regs->iaoq[0]);
466 +               printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld) at " RFMT "\n",
467 +                       current->comm, task_pid_nr(current), current->xid,
468 +                       str, err, regs->iaoq[0]);
469  #ifdef PRINT_USER_FAULTS
470                 /* XXX for debugging only */
471                 show_regs(regs);
472 @@ -263,8 +264,8 @@ void die_if_kernel(char *str, struct pt_
473                 pdc_console_restart();
474         
475         if (err)
476 -               printk(KERN_CRIT "%s (pid %d): %s (code %ld)\n",
477 -                       current->comm, task_pid_nr(current), str, err);
478 +               printk(KERN_CRIT "%s (pid %d:#%u): %s (code %ld)\n",
479 +                       current->comm, task_pid_nr(current), current->xid, str, err);
480  
481         /* Wot's wrong wif bein' racy? */
482         if (current->thread.flags & PARISC_KERNEL_DEATH) {
483 diff -NurpP --minimal linux-3.13.1/arch/parisc/mm/fault.c linux-3.13.1-vs2.3.6.9/arch/parisc/mm/fault.c
484 --- linux-3.13.1/arch/parisc/mm/fault.c 2014-01-22 20:38:18.000000000 +0000
485 +++ linux-3.13.1-vs2.3.6.9/arch/parisc/mm/fault.c       2014-01-31 20:38:03.000000000 +0000
486 @@ -272,8 +272,9 @@ bad_area:
487  
488  #ifdef PRINT_USER_FAULTS
489                 printk(KERN_DEBUG "\n");
490 -               printk(KERN_DEBUG "do_page_fault() pid=%d command='%s' type=%lu address=0x%08lx\n",
491 -                   task_pid_nr(tsk), tsk->comm, code, address);
492 +               printk(KERN_DEBUG "do_page_fault() pid=%d:#%u "
493 +                   "command='%s' type=%lu address=0x%08lx\n",
494 +                   task_pid_nr(tsk), tsk->xid, tsk->comm, code, address);
495                 if (vma) {
496                         printk(KERN_DEBUG "vm_start = 0x%08lx, vm_end = 0x%08lx\n",
497                                         vma->vm_start, vma->vm_end);
498 diff -NurpP --minimal linux-3.13.1/arch/powerpc/Kconfig linux-3.13.1-vs2.3.6.9/arch/powerpc/Kconfig
499 --- linux-3.13.1/arch/powerpc/Kconfig   2014-01-22 20:38:18.000000000 +0000
500 +++ linux-3.13.1-vs2.3.6.9/arch/powerpc/Kconfig 2014-01-31 20:38:03.000000000 +0000
501 @@ -1028,6 +1028,8 @@ source "lib/Kconfig"
502  
503  source "arch/powerpc/Kconfig.debug"
504  
505 +source "kernel/vserver/Kconfig"
506 +
507  source "security/Kconfig"
508  
509  config KEYS_COMPAT
510 diff -NurpP --minimal linux-3.13.1/arch/powerpc/include/uapi/asm/unistd.h linux-3.13.1-vs2.3.6.9/arch/powerpc/include/uapi/asm/unistd.h
511 --- linux-3.13.1/arch/powerpc/include/uapi/asm/unistd.h 2013-05-31 13:44:44.000000000 +0000
512 +++ linux-3.13.1-vs2.3.6.9/arch/powerpc/include/uapi/asm/unistd.h       2014-01-31 20:38:03.000000000 +0000
513 @@ -275,7 +275,7 @@
514  #endif
515  #define __NR_rtas              255
516  #define __NR_sys_debug_setcontext 256
517 -/* Number 257 is reserved for vserver */
518 +#define __NR_vserver           257
519  #define __NR_migrate_pages     258
520  #define __NR_mbind             259
521  #define __NR_get_mempolicy     260
522 diff -NurpP --minimal linux-3.13.1/arch/powerpc/kernel/traps.c linux-3.13.1-vs2.3.6.9/arch/powerpc/kernel/traps.c
523 --- linux-3.13.1/arch/powerpc/kernel/traps.c    2014-01-22 20:38:23.000000000 +0000
524 +++ linux-3.13.1-vs2.3.6.9/arch/powerpc/kernel/traps.c  2014-01-31 20:38:03.000000000 +0000
525 @@ -1272,8 +1272,9 @@ void nonrecoverable_exception(struct pt_
526  
527  void trace_syscall(struct pt_regs *regs)
528  {
529 -       printk("Task: %p(%d), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
530 -              current, task_pid_nr(current), regs->nip, regs->link, regs->gpr[0],
531 +       printk("Task: %p(%d:#%u), PC: %08lX/%08lX, Syscall: %3ld, Result: %s%ld    %s\n",
532 +              current, task_pid_nr(current), current->xid,
533 +              regs->nip, regs->link, regs->gpr[0],
534                regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
535  }
536  
537 diff -NurpP --minimal linux-3.13.1/arch/s390/Kconfig linux-3.13.1-vs2.3.6.9/arch/s390/Kconfig
538 --- linux-3.13.1/arch/s390/Kconfig      2014-01-22 20:38:24.000000000 +0000
539 +++ linux-3.13.1-vs2.3.6.9/arch/s390/Kconfig    2014-01-31 20:38:03.000000000 +0000
540 @@ -649,6 +649,8 @@ source "fs/Kconfig"
541  
542  source "arch/s390/Kconfig.debug"
543  
544 +source "kernel/vserver/Kconfig"
545 +
546  source "security/Kconfig"
547  
548  source "crypto/Kconfig"
549 diff -NurpP --minimal linux-3.13.1/arch/s390/include/asm/tlb.h linux-3.13.1-vs2.3.6.9/arch/s390/include/asm/tlb.h
550 --- linux-3.13.1/arch/s390/include/asm/tlb.h    2013-11-25 15:46:29.000000000 +0000
551 +++ linux-3.13.1-vs2.3.6.9/arch/s390/include/asm/tlb.h  2014-01-31 20:38:03.000000000 +0000
552 @@ -24,6 +24,7 @@
553  #include <linux/mm.h>
554  #include <linux/pagemap.h>
555  #include <linux/swap.h>
556 +
557  #include <asm/processor.h>
558  #include <asm/pgalloc.h>
559  #include <asm/tlbflush.h>
560 diff -NurpP --minimal linux-3.13.1/arch/s390/include/uapi/asm/unistd.h linux-3.13.1-vs2.3.6.9/arch/s390/include/uapi/asm/unistd.h
561 --- linux-3.13.1/arch/s390/include/uapi/asm/unistd.h    2013-02-19 13:57:16.000000000 +0000
562 +++ linux-3.13.1-vs2.3.6.9/arch/s390/include/uapi/asm/unistd.h  2014-01-31 20:38:03.000000000 +0000
563 @@ -200,7 +200,7 @@
564  #define __NR_clock_gettime     (__NR_timer_create+6)
565  #define __NR_clock_getres      (__NR_timer_create+7)
566  #define __NR_clock_nanosleep   (__NR_timer_create+8)
567 -/* Number 263 is reserved for vserver */
568 +#define __NR_vserver           263
569  #define __NR_statfs64          265
570  #define __NR_fstatfs64         266
571  #define __NR_remap_file_pages  267
572 diff -NurpP --minimal linux-3.13.1/arch/s390/kernel/ptrace.c linux-3.13.1-vs2.3.6.9/arch/s390/kernel/ptrace.c
573 --- linux-3.13.1/arch/s390/kernel/ptrace.c      2014-01-22 20:38:24.000000000 +0000
574 +++ linux-3.13.1-vs2.3.6.9/arch/s390/kernel/ptrace.c    2014-01-31 20:38:03.000000000 +0000
575 @@ -21,6 +21,7 @@
576  #include <linux/tracehook.h>
577  #include <linux/seccomp.h>
578  #include <linux/compat.h>
579 +#include <linux/vs_base.h>
580  #include <trace/syscall.h>
581  #include <asm/segment.h>
582  #include <asm/page.h>
583 diff -NurpP --minimal linux-3.13.1/arch/s390/kernel/syscalls.S linux-3.13.1-vs2.3.6.9/arch/s390/kernel/syscalls.S
584 --- linux-3.13.1/arch/s390/kernel/syscalls.S    2013-07-14 17:00:34.000000000 +0000
585 +++ linux-3.13.1-vs2.3.6.9/arch/s390/kernel/syscalls.S  2014-01-31 20:38:03.000000000 +0000
586 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
587  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)       /* 260 */
588  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
589  SYSCALL(sys_clock_nanosleep,sys_clock_nanosleep,sys32_clock_nanosleep_wrapper)
590 -NI_SYSCALL                                                     /* reserved for vserver */
591 +SYSCALL(sys_vserver,sys_vserver,sys32_vserver)
592  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
593  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
594  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
595 diff -NurpP --minimal linux-3.13.1/arch/sh/Kconfig linux-3.13.1-vs2.3.6.9/arch/sh/Kconfig
596 --- linux-3.13.1/arch/sh/Kconfig        2014-01-22 20:38:24.000000000 +0000
597 +++ linux-3.13.1-vs2.3.6.9/arch/sh/Kconfig      2014-01-31 20:38:03.000000000 +0000
598 @@ -927,6 +927,8 @@ source "fs/Kconfig"
599  
600  source "arch/sh/Kconfig.debug"
601  
602 +source "kernel/vserver/Kconfig"
603 +
604  source "security/Kconfig"
605  
606  source "crypto/Kconfig"
607 diff -NurpP --minimal linux-3.13.1/arch/sh/kernel/irq.c linux-3.13.1-vs2.3.6.9/arch/sh/kernel/irq.c
608 --- linux-3.13.1/arch/sh/kernel/irq.c   2014-01-22 20:38:24.000000000 +0000
609 +++ linux-3.13.1-vs2.3.6.9/arch/sh/kernel/irq.c 2014-01-31 20:38:03.000000000 +0000
610 @@ -14,6 +14,7 @@
611  #include <linux/ftrace.h>
612  #include <linux/delay.h>
613  #include <linux/ratelimit.h>
614 +// #include <linux/vs_context.h>
615  #include <asm/processor.h>
616  #include <asm/machvec.h>
617  #include <asm/uaccess.h>
618 diff -NurpP --minimal linux-3.13.1/arch/sparc/Kconfig linux-3.13.1-vs2.3.6.9/arch/sparc/Kconfig
619 --- linux-3.13.1/arch/sparc/Kconfig     2014-01-22 20:38:24.000000000 +0000
620 +++ linux-3.13.1-vs2.3.6.9/arch/sparc/Kconfig   2014-01-31 20:38:03.000000000 +0000
621 @@ -553,6 +553,8 @@ source "fs/Kconfig"
622  
623  source "arch/sparc/Kconfig.debug"
624  
625 +source "kernel/vserver/Kconfig"
626 +
627  source "security/Kconfig"
628  
629  source "crypto/Kconfig"
630 diff -NurpP --minimal linux-3.13.1/arch/sparc/include/uapi/asm/unistd.h linux-3.13.1-vs2.3.6.9/arch/sparc/include/uapi/asm/unistd.h
631 --- linux-3.13.1/arch/sparc/include/uapi/asm/unistd.h   2013-02-19 13:57:17.000000000 +0000
632 +++ linux-3.13.1-vs2.3.6.9/arch/sparc/include/uapi/asm/unistd.h 2014-01-31 20:38:03.000000000 +0000
633 @@ -332,7 +332,7 @@
634  #define __NR_timer_getoverrun  264
635  #define __NR_timer_delete      265
636  #define __NR_timer_create      266
637 -/* #define __NR_vserver                267 Reserved for VSERVER */
638 +#define __NR_vserver           267
639  #define __NR_io_setup          268
640  #define __NR_io_destroy                269
641  #define __NR_io_submit         270
642 diff -NurpP --minimal linux-3.13.1/arch/sparc/kernel/systbls_32.S linux-3.13.1-vs2.3.6.9/arch/sparc/kernel/systbls_32.S
643 --- linux-3.13.1/arch/sparc/kernel/systbls_32.S 2013-05-31 13:44:48.000000000 +0000
644 +++ linux-3.13.1-vs2.3.6.9/arch/sparc/kernel/systbls_32.S       2014-01-31 20:38:03.000000000 +0000
645 @@ -70,7 +70,7 @@ sys_call_table:
646  /*250*/        .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_ni_syscall
647  /*255*/        .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
648  /*260*/        .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
649 -/*265*/        .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy
650 +/*265*/        .long sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
651  /*270*/        .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
652  /*275*/        .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
653  /*280*/        .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
654 diff -NurpP --minimal linux-3.13.1/arch/sparc/kernel/systbls_64.S linux-3.13.1-vs2.3.6.9/arch/sparc/kernel/systbls_64.S
655 --- linux-3.13.1/arch/sparc/kernel/systbls_64.S 2013-07-14 17:00:35.000000000 +0000
656 +++ linux-3.13.1-vs2.3.6.9/arch/sparc/kernel/systbls_64.S       2014-01-31 20:38:03.000000000 +0000
657 @@ -71,7 +71,7 @@ sys_call_table32:
658  /*250*/        .word sys_mremap, compat_sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
659         .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
660  /*260*/        .word compat_sys_sched_getaffinity, compat_sys_sched_setaffinity, sys32_timer_settime, compat_sys_timer_gettime, sys_timer_getoverrun
661 -       .word sys_timer_delete, compat_sys_timer_create, sys_ni_syscall, compat_sys_io_setup, sys_io_destroy
662 +       .word sys_timer_delete, compat_sys_timer_create, sys32_vserver, compat_sys_io_setup, sys_io_destroy
663  /*270*/        .word sys32_io_submit, sys_io_cancel, compat_sys_io_getevents, sys32_mq_open, sys_mq_unlink
664         .word compat_sys_mq_timedsend, compat_sys_mq_timedreceive, compat_sys_mq_notify, compat_sys_mq_getsetattr, compat_sys_waitid
665  /*280*/        .word sys_tee, sys_add_key, sys_request_key, compat_sys_keyctl, compat_sys_openat
666 @@ -149,7 +149,7 @@ sys_call_table:
667  /*250*/        .word sys_64_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nis_syscall
668         .word sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
669  /*260*/        .word sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
670 -       .word sys_timer_delete, sys_timer_create, sys_ni_syscall, sys_io_setup, sys_io_destroy
671 +       .word sys_timer_delete, sys_timer_create, sys_vserver, sys_io_setup, sys_io_destroy
672  /*270*/        .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
673         .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
674  /*280*/        .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
675 diff -NurpP --minimal linux-3.13.1/arch/um/Kconfig.rest linux-3.13.1-vs2.3.6.9/arch/um/Kconfig.rest
676 --- linux-3.13.1/arch/um/Kconfig.rest   2012-12-11 03:30:57.000000000 +0000
677 +++ linux-3.13.1-vs2.3.6.9/arch/um/Kconfig.rest 2014-01-31 20:38:03.000000000 +0000
678 @@ -12,6 +12,8 @@ source "arch/um/Kconfig.net"
679  
680  source "fs/Kconfig"
681  
682 +source "kernel/vserver/Kconfig"
683 +
684  source "security/Kconfig"
685  
686  source "crypto/Kconfig"
687 diff -NurpP --minimal linux-3.13.1/arch/x86/Kconfig linux-3.13.1-vs2.3.6.9/arch/x86/Kconfig
688 --- linux-3.13.1/arch/x86/Kconfig       2014-01-22 20:38:25.000000000 +0000
689 +++ linux-3.13.1-vs2.3.6.9/arch/x86/Kconfig     2014-01-31 20:38:03.000000000 +0000
690 @@ -2403,6 +2403,8 @@ source "fs/Kconfig"
691  
692  source "arch/x86/Kconfig.debug"
693  
694 +source "kernel/vserver/Kconfig"
695 +
696  source "security/Kconfig"
697  
698  source "crypto/Kconfig"
699 diff -NurpP --minimal linux-3.13.1/arch/x86/syscalls/syscall_32.tbl linux-3.13.1-vs2.3.6.9/arch/x86/syscalls/syscall_32.tbl
700 --- linux-3.13.1/arch/x86/syscalls/syscall_32.tbl       2013-07-14 17:00:37.000000000 +0000
701 +++ linux-3.13.1-vs2.3.6.9/arch/x86/syscalls/syscall_32.tbl     2014-01-31 20:38:03.000000000 +0000
702 @@ -279,7 +279,7 @@
703  270    i386    tgkill                  sys_tgkill
704  271    i386    utimes                  sys_utimes                      compat_sys_utimes
705  272    i386    fadvise64_64            sys_fadvise64_64                sys32_fadvise64_64
706 -273    i386    vserver
707 +273    i386    vserver                 sys_vserver                     sys32_vserver
708  274    i386    mbind                   sys_mbind
709  275    i386    get_mempolicy           sys_get_mempolicy               compat_sys_get_mempolicy
710  276    i386    set_mempolicy           sys_set_mempolicy
711 diff -NurpP --minimal linux-3.13.1/arch/x86/syscalls/syscall_64.tbl linux-3.13.1-vs2.3.6.9/arch/x86/syscalls/syscall_64.tbl
712 --- linux-3.13.1/arch/x86/syscalls/syscall_64.tbl       2013-05-31 13:44:50.000000000 +0000
713 +++ linux-3.13.1-vs2.3.6.9/arch/x86/syscalls/syscall_64.tbl     2014-01-31 20:38:03.000000000 +0000
714 @@ -242,7 +242,7 @@
715  233    common  epoll_ctl               sys_epoll_ctl
716  234    common  tgkill                  sys_tgkill
717  235    common  utimes                  sys_utimes
718 -236    64      vserver
719 +236    64      vserver                 sys_vserver
720  237    common  mbind                   sys_mbind
721  238    common  set_mempolicy           sys_set_mempolicy
722  239    common  get_mempolicy           sys_get_mempolicy
723 diff -NurpP --minimal linux-3.13.1/drivers/block/Kconfig linux-3.13.1-vs2.3.6.9/drivers/block/Kconfig
724 --- linux-3.13.1/drivers/block/Kconfig  2014-01-22 20:38:27.000000000 +0000
725 +++ linux-3.13.1-vs2.3.6.9/drivers/block/Kconfig        2014-01-31 20:38:03.000000000 +0000
726 @@ -281,6 +281,13 @@ config BLK_DEV_CRYPTOLOOP
727  
728  source "drivers/block/drbd/Kconfig"
729  
730 +config BLK_DEV_VROOT
731 +       tristate "Virtual Root device support"
732 +       depends on QUOTACTL
733 +       ---help---
734 +         Saying Y here will allow you to use quota/fs ioctls on a shared
735 +         partition within a virtual server without compromising security.
736 +
737  config BLK_DEV_NBD
738         tristate "Network block device support"
739         depends on NET
740 diff -NurpP --minimal linux-3.13.1/drivers/block/Makefile linux-3.13.1-vs2.3.6.9/drivers/block/Makefile
741 --- linux-3.13.1/drivers/block/Makefile 2014-01-22 20:38:27.000000000 +0000
742 +++ linux-3.13.1-vs2.3.6.9/drivers/block/Makefile       2014-01-31 20:38:03.000000000 +0000
743 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIRTIO_BLK)      += virtio_blk.o
744  obj-$(CONFIG_VIODASD)          += viodasd.o
745  obj-$(CONFIG_BLK_DEV_SX8)      += sx8.o
746  obj-$(CONFIG_BLK_DEV_HD)       += hd.o
747 +obj-$(CONFIG_BLK_DEV_VROOT)    += vroot.o
748  
749  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)      += xen-blkfront.o
750  obj-$(CONFIG_XEN_BLKDEV_BACKEND)       += xen-blkback/
751 diff -NurpP --minimal linux-3.13.1/drivers/block/loop.c linux-3.13.1-vs2.3.6.9/drivers/block/loop.c
752 --- linux-3.13.1/drivers/block/loop.c   2014-01-22 20:38:27.000000000 +0000
753 +++ linux-3.13.1-vs2.3.6.9/drivers/block/loop.c 2014-01-31 20:55:14.000000000 +0000
754 @@ -75,6 +75,7 @@
755  #include <linux/sysfs.h>
756  #include <linux/miscdevice.h>
757  #include <linux/falloc.h>
758 +#include <linux/vs_context.h>
759  #include "loop.h"
760  
761  #include <asm/uaccess.h>
762 @@ -884,6 +885,7 @@ static int loop_set_fd(struct loop_devic
763         lo->lo_blocksize = lo_blocksize;
764         lo->lo_device = bdev;
765         lo->lo_flags = lo_flags;
766 +       lo->lo_xid = vx_current_xid();
767         lo->lo_backing_file = file;
768         lo->transfer = transfer_none;
769         lo->ioctl = NULL;
770 @@ -1028,6 +1030,7 @@ static int loop_clr_fd(struct loop_devic
771         lo->lo_sizelimit = 0;
772         lo->lo_encrypt_key_size = 0;
773         lo->lo_thread = NULL;
774 +       lo->lo_xid = 0;
775         memset(lo->lo_encrypt_key, 0, LO_KEY_SIZE);
776         memset(lo->lo_crypt_name, 0, LO_NAME_SIZE);
777         memset(lo->lo_file_name, 0, LO_NAME_SIZE);
778 @@ -1071,7 +1074,7 @@ loop_set_status(struct loop_device *lo,
779  
780         if (lo->lo_encrypt_key_size &&
781             !uid_eq(lo->lo_key_owner, uid) &&
782 -           !capable(CAP_SYS_ADMIN))
783 +           !vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP))
784                 return -EPERM;
785         if (lo->lo_state != Lo_bound)
786                 return -ENXIO;
787 @@ -1161,7 +1164,8 @@ loop_get_status(struct loop_device *lo,
788         memcpy(info->lo_crypt_name, lo->lo_crypt_name, LO_NAME_SIZE);
789         info->lo_encrypt_type =
790                 lo->lo_encryption ? lo->lo_encryption->number : 0;
791 -       if (lo->lo_encrypt_key_size && capable(CAP_SYS_ADMIN)) {
792 +       if (lo->lo_encrypt_key_size &&
793 +               vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_CLOOP)) {
794                 info->lo_encrypt_key_size = lo->lo_encrypt_key_size;
795                 memcpy(info->lo_encrypt_key, lo->lo_encrypt_key,
796                        lo->lo_encrypt_key_size);
797 @@ -1503,6 +1507,11 @@ static int lo_open(struct block_device *
798                 goto out;
799         }
800  
801 +       if (!vx_check(lo->lo_xid, VS_IDENT|VS_HOSTID|VS_ADMIN_P)) {
802 +               err = -EACCES;
803 +               goto out;
804 +       }
805 +
806         mutex_lock(&lo->lo_ctl_mutex);
807         lo->lo_refcnt++;
808         mutex_unlock(&lo->lo_ctl_mutex);
809 diff -NurpP --minimal linux-3.13.1/drivers/block/loop.h linux-3.13.1-vs2.3.6.9/drivers/block/loop.h
810 --- linux-3.13.1/drivers/block/loop.h   2013-11-25 15:44:28.000000000 +0000
811 +++ linux-3.13.1-vs2.3.6.9/drivers/block/loop.h 2014-02-01 01:57:49.000000000 +0000
812 @@ -41,6 +41,7 @@ struct loop_device {
813         struct loop_func_table *lo_encryption;
814         __u32           lo_init[2];
815         kuid_t          lo_key_owner;   /* Who set the key */
816 +       vxid_t          lo_xid;
817         int             (*ioctl)(struct loop_device *, int cmd, 
818                                  unsigned long arg); 
819  
820 diff -NurpP --minimal linux-3.13.1/drivers/block/vroot.c linux-3.13.1-vs2.3.6.9/drivers/block/vroot.c
821 --- linux-3.13.1/drivers/block/vroot.c  1970-01-01 00:00:00.000000000 +0000
822 +++ linux-3.13.1-vs2.3.6.9/drivers/block/vroot.c        2014-01-31 20:38:03.000000000 +0000
823 @@ -0,0 +1,290 @@
824 +/*
825 + *  linux/drivers/block/vroot.c
826 + *
827 + *  written by Herbert Pötzl, 9/11/2002
828 + *  ported to 2.6.10 by Herbert Pötzl, 30/12/2004
829 + *
830 + *  based on the loop.c code by Theodore Ts'o.
831 + *
832 + * Copyright (C) 2002-2007 by Herbert Pötzl.
833 + * Redistribution of this file is permitted under the
834 + * GNU General Public License.
835 + *
836 + */
837 +
838 +#include <linux/module.h>
839 +#include <linux/moduleparam.h>
840 +#include <linux/file.h>
841 +#include <linux/major.h>
842 +#include <linux/blkdev.h>
843 +#include <linux/slab.h>
844 +
845 +#include <linux/vroot.h>
846 +#include <linux/vs_context.h>
847 +
848 +
849 +static int max_vroot = 8;
850 +
851 +static struct vroot_device *vroot_dev;
852 +static struct gendisk **disks;
853 +
854 +
855 +static int vroot_set_dev(
856 +       struct vroot_device *vr,
857 +       struct block_device *bdev,
858 +       unsigned int arg)
859 +{
860 +       struct block_device *real_bdev;
861 +       struct file *file;
862 +       struct inode *inode;
863 +       int error;
864 +
865 +       error = -EBUSY;
866 +       if (vr->vr_state != Vr_unbound)
867 +               goto out;
868 +
869 +       error = -EBADF;
870 +       file = fget(arg);
871 +       if (!file)
872 +               goto out;
873 +
874 +       error = -EINVAL;
875 +       inode = file->f_dentry->d_inode;
876 +
877 +
878 +       if (S_ISBLK(inode->i_mode)) {
879 +               real_bdev = inode->i_bdev;
880 +               vr->vr_device = real_bdev;
881 +               __iget(real_bdev->bd_inode);
882 +       } else
883 +               goto out_fput;
884 +
885 +       vxdprintk(VXD_CBIT(misc, 0),
886 +               "vroot[%d]_set_dev: dev=" VXF_DEV,
887 +               vr->vr_number, VXD_DEV(real_bdev));
888 +
889 +       vr->vr_state = Vr_bound;
890 +       error = 0;
891 +
892 + out_fput:
893 +       fput(file);
894 + out:
895 +       return error;
896 +}
897 +
898 +static int vroot_clr_dev(
899 +       struct vroot_device *vr,
900 +       struct block_device *bdev)
901 +{
902 +       struct block_device *real_bdev;
903 +
904 +       if (vr->vr_state != Vr_bound)
905 +               return -ENXIO;
906 +       if (vr->vr_refcnt > 1)  /* we needed one fd for the ioctl */
907 +               return -EBUSY;
908 +
909 +       real_bdev = vr->vr_device;
910 +
911 +       vxdprintk(VXD_CBIT(misc, 0),
912 +               "vroot[%d]_clr_dev: dev=" VXF_DEV,
913 +               vr->vr_number, VXD_DEV(real_bdev));
914 +
915 +       bdput(real_bdev);
916 +       vr->vr_state = Vr_unbound;
917 +       vr->vr_device = NULL;
918 +       return 0;
919 +}
920 +
921 +
922 +static int vr_ioctl(struct block_device *bdev, fmode_t mode,
923 +       unsigned int cmd, unsigned long arg)
924 +{
925 +       struct vroot_device *vr = bdev->bd_disk->private_data;
926 +       int err;
927 +
928 +       down(&vr->vr_ctl_mutex);
929 +       switch (cmd) {
930 +       case VROOT_SET_DEV:
931 +               err = vroot_set_dev(vr, bdev, arg);
932 +               break;
933 +       case VROOT_CLR_DEV:
934 +               err = vroot_clr_dev(vr, bdev);
935 +               break;
936 +       default:
937 +               err = -EINVAL;
938 +               break;
939 +       }
940 +       up(&vr->vr_ctl_mutex);
941 +       return err;
942 +}
943 +
944 +static int vr_open(struct block_device *bdev, fmode_t mode)
945 +{
946 +       struct vroot_device *vr = bdev->bd_disk->private_data;
947 +
948 +       down(&vr->vr_ctl_mutex);
949 +       vr->vr_refcnt++;
950 +       up(&vr->vr_ctl_mutex);
951 +       return 0;
952 +}
953 +
954 +static void vr_release(struct gendisk *disk, fmode_t mode)
955 +{
956 +       struct vroot_device *vr = disk->private_data;
957 +
958 +       down(&vr->vr_ctl_mutex);
959 +       --vr->vr_refcnt;
960 +       up(&vr->vr_ctl_mutex);
961 +}
962 +
963 +static struct block_device_operations vr_fops = {
964 +       .owner =        THIS_MODULE,
965 +       .open =         vr_open,
966 +       .release =      vr_release,
967 +       .ioctl =        vr_ioctl,
968 +};
969 +
970 +static void vroot_make_request(struct request_queue *q, struct bio *bio)
971 +{
972 +       printk("vroot_make_request %p, %p\n", q, bio);
973 +       bio_io_error(bio);
974 +}
975 +
976 +struct block_device *__vroot_get_real_bdev(struct block_device *bdev)
977 +{
978 +       struct inode *inode = bdev->bd_inode;
979 +       struct vroot_device *vr;
980 +       struct block_device *real_bdev;
981 +       int minor = iminor(inode);
982 +
983 +       vr = &vroot_dev[minor];
984 +       real_bdev = vr->vr_device;
985 +
986 +       vxdprintk(VXD_CBIT(misc, 0),
987 +               "vroot[%d]_get_real_bdev: dev=" VXF_DEV,
988 +               vr->vr_number, VXD_DEV(real_bdev));
989 +
990 +       if (vr->vr_state != Vr_bound)
991 +               return ERR_PTR(-ENXIO);
992 +
993 +       __iget(real_bdev->bd_inode);
994 +       return real_bdev;
995 +}
996 +
997 +
998 +
999 +/*
1000 + * And now the modules code and kernel interface.
1001 + */
1002 +
1003 +module_param(max_vroot, int, 0);
1004 +
1005 +MODULE_PARM_DESC(max_vroot, "Maximum number of vroot devices (1-256)");
1006 +MODULE_LICENSE("GPL");
1007 +MODULE_ALIAS_BLOCKDEV_MAJOR(VROOT_MAJOR);
1008 +
1009 +MODULE_AUTHOR ("Herbert Pötzl");
1010 +MODULE_DESCRIPTION ("Virtual Root Device Mapper");
1011 +
1012 +
1013 +int __init vroot_init(void)
1014 +{
1015 +       int err, i;
1016 +
1017 +       if (max_vroot < 1 || max_vroot > 256) {
1018 +               max_vroot = MAX_VROOT_DEFAULT;
1019 +               printk(KERN_WARNING "vroot: invalid max_vroot "
1020 +                       "(must be between 1 and 256), "
1021 +                       "using default (%d)\n", max_vroot);
1022 +       }
1023 +
1024 +       if (register_blkdev(VROOT_MAJOR, "vroot"))
1025 +               return -EIO;
1026 +
1027 +       err = -ENOMEM;
1028 +       vroot_dev = kmalloc(max_vroot * sizeof(struct vroot_device), GFP_KERNEL);
1029 +       if (!vroot_dev)
1030 +               goto out_mem1;
1031 +       memset(vroot_dev, 0, max_vroot * sizeof(struct vroot_device));
1032 +
1033 +       disks = kmalloc(max_vroot * sizeof(struct gendisk *), GFP_KERNEL);
1034 +       if (!disks)
1035 +               goto out_mem2;
1036 +
1037 +       for (i = 0; i < max_vroot; i++) {
1038 +               disks[i] = alloc_disk(1);
1039 +               if (!disks[i])
1040 +                       goto out_mem3;
1041 +               disks[i]->queue = blk_alloc_queue(GFP_KERNEL);
1042 +               if (!disks[i]->queue)
1043 +                       goto out_mem3;
1044 +               blk_queue_make_request(disks[i]->queue, vroot_make_request);
1045 +       }
1046 +
1047 +       for (i = 0; i < max_vroot; i++) {
1048 +               struct vroot_device *vr = &vroot_dev[i];
1049 +               struct gendisk *disk = disks[i];
1050 +
1051 +               memset(vr, 0, sizeof(*vr));
1052 +               sema_init(&vr->vr_ctl_mutex, 1);
1053 +               vr->vr_number = i;
1054 +               disk->major = VROOT_MAJOR;
1055 +               disk->first_minor = i;
1056 +               disk->fops = &vr_fops;
1057 +               sprintf(disk->disk_name, "vroot%d", i);
1058 +               disk->private_data = vr;
1059 +       }
1060 +
1061 +       err = register_vroot_grb(&__vroot_get_real_bdev);
1062 +       if (err)
1063 +               goto out_mem3;
1064 +
1065 +       for (i = 0; i < max_vroot; i++)
1066 +               add_disk(disks[i]);
1067 +       printk(KERN_INFO "vroot: loaded (max %d devices)\n", max_vroot);
1068 +       return 0;
1069 +
1070 +out_mem3:
1071 +       while (i--)
1072 +               put_disk(disks[i]);
1073 +       kfree(disks);
1074 +out_mem2:
1075 +       kfree(vroot_dev);
1076 +out_mem1:
1077 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1078 +       printk(KERN_ERR "vroot: ran out of memory\n");
1079 +       return err;
1080 +}
1081 +
1082 +void vroot_exit(void)
1083 +{
1084 +       int i;
1085 +
1086 +       if (unregister_vroot_grb(&__vroot_get_real_bdev))
1087 +               printk(KERN_WARNING "vroot: cannot unregister grb\n");
1088 +
1089 +       for (i = 0; i < max_vroot; i++) {
1090 +               del_gendisk(disks[i]);
1091 +               put_disk(disks[i]);
1092 +       }
1093 +       unregister_blkdev(VROOT_MAJOR, "vroot");
1094 +
1095 +       kfree(disks);
1096 +       kfree(vroot_dev);
1097 +}
1098 +
1099 +module_init(vroot_init);
1100 +module_exit(vroot_exit);
1101 +
1102 +#ifndef MODULE
1103 +
1104 +static int __init max_vroot_setup(char *str)
1105 +{
1106 +       max_vroot = simple_strtol(str, NULL, 0);
1107 +       return 1;
1108 +}
1109 +
1110 +__setup("max_vroot=", max_vroot_setup);
1111 +
1112 +#endif
1113 +
1114 diff -NurpP --minimal linux-3.13.1/drivers/infiniband/Kconfig linux-3.13.1-vs2.3.6.9/drivers/infiniband/Kconfig
1115 --- linux-3.13.1/drivers/infiniband/Kconfig     2014-01-22 20:38:35.000000000 +0000
1116 +++ linux-3.13.1-vs2.3.6.9/drivers/infiniband/Kconfig   2014-01-31 20:38:03.000000000 +0000
1117 @@ -39,7 +39,7 @@ config INFINIBAND_USER_MEM
1118  config INFINIBAND_ADDR_TRANS
1119         bool
1120         depends on INET
1121 -       depends on !(INFINIBAND = y && IPV6 = m)
1122 +       depends on !(INFINIBAND = y && IPV6 = y)
1123         default y
1124  
1125  source "drivers/infiniband/hw/mthca/Kconfig"
1126 diff -NurpP --minimal linux-3.13.1/drivers/infiniband/core/addr.c linux-3.13.1-vs2.3.6.9/drivers/infiniband/core/addr.c
1127 --- linux-3.13.1/drivers/infiniband/core/addr.c 2013-11-25 15:44:35.000000000 +0000
1128 +++ linux-3.13.1-vs2.3.6.9/drivers/infiniband/core/addr.c       2014-01-31 20:38:03.000000000 +0000
1129 @@ -277,7 +277,7 @@ static int addr6_resolve(struct sockaddr
1130  
1131         if (ipv6_addr_any(&fl6.saddr)) {
1132                 ret = ipv6_dev_get_saddr(&init_net, ip6_dst_idev(dst)->dev,
1133 -                                        &fl6.daddr, 0, &fl6.saddr);
1134 +                                        &fl6.daddr, 0, &fl6.saddr, NULL);
1135                 if (ret)
1136                         goto put;
1137  
1138 diff -NurpP --minimal linux-3.13.1/drivers/md/dm-ioctl.c linux-3.13.1-vs2.3.6.9/drivers/md/dm-ioctl.c
1139 --- linux-3.13.1/drivers/md/dm-ioctl.c  2014-01-22 20:38:36.000000000 +0000
1140 +++ linux-3.13.1-vs2.3.6.9/drivers/md/dm-ioctl.c        2014-01-31 21:01:49.000000000 +0000
1141 @@ -16,6 +16,7 @@
1142  #include <linux/dm-ioctl.h>
1143  #include <linux/hdreg.h>
1144  #include <linux/compat.h>
1145 +#include <linux/vs_context.h>
1146  
1147  #include <asm/uaccess.h>
1148  
1149 @@ -114,7 +115,8 @@ static struct hash_cell *__get_name_cell
1150         unsigned int h = hash_str(str);
1151  
1152         list_for_each_entry (hc, _name_buckets + h, name_list)
1153 -               if (!strcmp(hc->name, str)) {
1154 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1155 +                       !strcmp(hc->name, str)) {
1156                         dm_get(hc->md);
1157                         return hc;
1158                 }
1159 @@ -128,7 +130,8 @@ static struct hash_cell *__get_uuid_cell
1160         unsigned int h = hash_str(str);
1161  
1162         list_for_each_entry (hc, _uuid_buckets + h, uuid_list)
1163 -               if (!strcmp(hc->uuid, str)) {
1164 +               if (vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT) &&
1165 +                       !strcmp(hc->uuid, str)) {
1166                         dm_get(hc->md);
1167                         return hc;
1168                 }
1169 @@ -139,13 +142,15 @@ static struct hash_cell *__get_uuid_cell
1170  static struct hash_cell *__get_dev_cell(uint64_t dev)
1171  {
1172         struct mapped_device *md;
1173 -       struct hash_cell *hc;
1174 +       struct hash_cell *hc = NULL;
1175  
1176         md = dm_get_md(huge_decode_dev(dev));
1177         if (!md)
1178                 return NULL;
1179  
1180 -       hc = dm_get_mdptr(md);
1181 +       if (vx_check(dm_get_xid(md), VS_WATCH_P | VS_IDENT))
1182 +               hc = dm_get_mdptr(md);
1183 +
1184         if (!hc) {
1185                 dm_put(md);
1186                 return NULL;
1187 @@ -467,6 +472,9 @@ typedef int (*ioctl_fn)(struct dm_ioctl
1188  
1189  static int remove_all(struct dm_ioctl *param, size_t param_size)
1190  {
1191 +       if (!vx_check(0, VS_ADMIN))
1192 +               return -EPERM;
1193 +
1194         dm_hash_remove_all(true, !!(param->flags & DM_DEFERRED_REMOVE), false);
1195         param->data_size = 0;
1196         return 0;
1197 @@ -514,6 +522,8 @@ static int list_devices(struct dm_ioctl
1198          */
1199         for (i = 0; i < NUM_BUCKETS; i++) {
1200                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1201 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1202 +                               continue;
1203                         needed += sizeof(struct dm_name_list);
1204                         needed += strlen(hc->name) + 1;
1205                         needed += ALIGN_MASK;
1206 @@ -537,6 +547,8 @@ static int list_devices(struct dm_ioctl
1207          */
1208         for (i = 0; i < NUM_BUCKETS; i++) {
1209                 list_for_each_entry (hc, _name_buckets + i, name_list) {
1210 +                       if (!vx_check(dm_get_xid(hc->md), VS_WATCH_P | VS_IDENT))
1211 +                               continue;
1212                         if (old_nl)
1213                                 old_nl->next = (uint32_t) ((void *) nl -
1214                                                            (void *) old_nl);
1215 @@ -1797,8 +1809,8 @@ static int ctl_ioctl(uint command, struc
1216         size_t input_param_size;
1217         struct dm_ioctl param_kernel;
1218  
1219 -       /* only root can play with this */
1220 -       if (!capable(CAP_SYS_ADMIN))
1221 +       /* only root and certain contexts can play with this */
1222 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_ADMIN_MAPPER))
1223                 return -EACCES;
1224  
1225         if (_IOC_TYPE(command) != DM_IOCTL)
1226 diff -NurpP --minimal linux-3.13.1/drivers/md/dm.c linux-3.13.1-vs2.3.6.9/drivers/md/dm.c
1227 --- linux-3.13.1/drivers/md/dm.c        2014-01-22 20:38:36.000000000 +0000
1228 +++ linux-3.13.1-vs2.3.6.9/drivers/md/dm.c      2014-01-31 20:38:03.000000000 +0000
1229 @@ -19,6 +19,7 @@
1230  #include <linux/idr.h>
1231  #include <linux/hdreg.h>
1232  #include <linux/delay.h>
1233 +#include <linux/vs_base.h>
1234  
1235  #include <trace/events/block.h>
1236  
1237 @@ -139,6 +140,7 @@ struct mapped_device {
1238         struct mutex suspend_lock;
1239         atomic_t holders;
1240         atomic_t open_count;
1241 +       vxid_t xid;
1242  
1243         /*
1244          * The current mapping.
1245 @@ -384,6 +386,7 @@ int dm_deleting_md(struct mapped_device
1246  static int dm_blk_open(struct block_device *bdev, fmode_t mode)
1247  {
1248         struct mapped_device *md;
1249 +       int ret = -ENXIO;
1250  
1251         spin_lock(&_minor_lock);
1252  
1253 @@ -392,18 +395,19 @@ static int dm_blk_open(struct block_devi
1254                 goto out;
1255  
1256         if (test_bit(DMF_FREEING, &md->flags) ||
1257 -           dm_deleting_md(md)) {
1258 -               md = NULL;
1259 +           dm_deleting_md(md))
1260 +               goto out;
1261 +
1262 +       ret = -EACCES;
1263 +       if (!vx_check(md->xid, VS_IDENT|VS_HOSTID))
1264                 goto out;
1265 -       }
1266  
1267         dm_get(md);
1268         atomic_inc(&md->open_count);
1269 -
1270 +       ret = 0;
1271  out:
1272         spin_unlock(&_minor_lock);
1273 -
1274 -       return md ? 0 : -ENXIO;
1275 +       return ret;
1276  }
1277  
1278  static void dm_blk_close(struct gendisk *disk, fmode_t mode)
1279 @@ -687,6 +691,14 @@ int dm_set_geometry(struct mapped_device
1280         return 0;
1281  }
1282  
1283 +/*
1284 + * Get the xid associated with a dm device
1285 + */
1286 +vxid_t dm_get_xid(struct mapped_device *md)
1287 +{
1288 +       return md->xid;
1289 +}
1290 +
1291  /*-----------------------------------------------------------------
1292   * CRUD START:
1293   *   A more elegant soln is in the works that uses the queue
1294 @@ -2026,6 +2038,7 @@ static struct mapped_device *alloc_dev(i
1295         INIT_LIST_HEAD(&md->uevent_list);
1296         spin_lock_init(&md->uevent_lock);
1297  
1298 +       md->xid = vx_current_xid();
1299         md->queue = blk_alloc_queue(GFP_KERNEL);
1300         if (!md->queue)
1301                 goto bad_queue;
1302 diff -NurpP --minimal linux-3.13.1/drivers/md/dm.h linux-3.13.1-vs2.3.6.9/drivers/md/dm.h
1303 --- linux-3.13.1/drivers/md/dm.h        2014-01-22 20:38:36.000000000 +0000
1304 +++ linux-3.13.1-vs2.3.6.9/drivers/md/dm.h      2014-01-31 20:38:03.000000000 +0000
1305 @@ -48,6 +48,8 @@ struct dm_dev_internal {
1306  struct dm_table;
1307  struct dm_md_mempools;
1308  
1309 +vxid_t dm_get_xid(struct mapped_device *md);
1310 +
1311  /*-----------------------------------------------------------------
1312   * Internal table functions.
1313   *---------------------------------------------------------------*/
1314 diff -NurpP --minimal linux-3.13.1/drivers/net/tun.c linux-3.13.1-vs2.3.6.9/drivers/net/tun.c
1315 --- linux-3.13.1/drivers/net/tun.c      2014-01-22 20:38:45.000000000 +0000
1316 +++ linux-3.13.1-vs2.3.6.9/drivers/net/tun.c    2014-01-31 20:38:03.000000000 +0000
1317 @@ -65,6 +65,7 @@
1318  #include <linux/nsproxy.h>
1319  #include <linux/virtio_net.h>
1320  #include <linux/rcupdate.h>
1321 +#include <linux/vs_network.h>
1322  #include <net/net_namespace.h>
1323  #include <net/netns/generic.h>
1324  #include <net/rtnetlink.h>
1325 @@ -168,6 +169,7 @@ struct tun_struct {
1326         unsigned int            flags;
1327         kuid_t                  owner;
1328         kgid_t                  group;
1329 +       vnid_t                  nid;
1330  
1331         struct net_device       *dev;
1332         netdev_features_t       set_features;
1333 @@ -385,6 +387,7 @@ static inline bool tun_not_capable(struc
1334         return ((uid_valid(tun->owner) && !uid_eq(cred->euid, tun->owner)) ||
1335                   (gid_valid(tun->group) && !in_egroup_p(tun->group))) &&
1336                 !ns_capable(net->user_ns, CAP_NET_ADMIN);
1337 +               /* !cap_raised(current_cap(), CAP_NET_ADMIN) */
1338  }
1339  
1340  static void tun_set_real_num_queues(struct tun_struct *tun)
1341 @@ -1382,6 +1385,7 @@ static void tun_setup(struct net_device
1342  
1343         tun->owner = INVALID_UID;
1344         tun->group = INVALID_GID;
1345 +       tun->nid = nx_current_nid();
1346  
1347         dev->ethtool_ops = &tun_ethtool_ops;
1348         dev->destructor = tun_free_netdev;
1349 @@ -1598,7 +1602,7 @@ static int tun_set_iff(struct net *net,
1350                 int queues = ifr->ifr_flags & IFF_MULTI_QUEUE ?
1351                              MAX_TAP_QUEUES : 1;
1352  
1353 -               if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1354 +               if (!nx_ns_capable(net->user_ns, CAP_NET_ADMIN, NXC_TUN_CREATE))
1355                         return -EPERM;
1356                 err = security_tun_dev_create();
1357                 if (err < 0)
1358 @@ -1967,6 +1971,16 @@ static long __tun_chr_ioctl(struct file
1359                           from_kgid(&init_user_ns, tun->group));
1360                 break;
1361  
1362 +       case TUNSETNID:
1363 +               if (!capable(CAP_CONTEXT))
1364 +                       return -EPERM;
1365 +
1366 +               /* Set nid owner of the device */
1367 +               tun->nid = (vnid_t) arg;
1368 +
1369 +               tun_debug(KERN_INFO, tun, "nid owner set to %u\n", tun->nid);
1370 +               break;
1371 +
1372         case TUNSETLINK:
1373                 /* Only allow setting the type when the interface is down */
1374                 if (tun->dev->flags & IFF_UP) {
1375 diff -NurpP --minimal linux-3.13.1/drivers/tty/sysrq.c linux-3.13.1-vs2.3.6.9/drivers/tty/sysrq.c
1376 --- linux-3.13.1/drivers/tty/sysrq.c    2014-01-22 20:39:02.000000000 +0000
1377 +++ linux-3.13.1-vs2.3.6.9/drivers/tty/sysrq.c  2014-01-31 20:55:49.000000000 +0000
1378 @@ -46,6 +46,7 @@
1379  #include <linux/jiffies.h>
1380  #include <linux/syscalls.h>
1381  #include <linux/of.h>
1382 +#include <linux/vserver/debug.h>
1383  
1384  #include <asm/ptrace.h>
1385  #include <asm/irq_regs.h>
1386 @@ -407,6 +408,21 @@ static struct sysrq_key_op sysrq_unrt_op
1387         .enable_mask    = SYSRQ_ENABLE_RTNICE,
1388  };
1389  
1390 +
1391 +#ifdef CONFIG_VSERVER_DEBUG
1392 +static void sysrq_handle_vxinfo(int key)
1393 +{
1394 +       dump_vx_info_inactive((key == 'x') ? 0 : 1);
1395 +}
1396 +
1397 +static struct sysrq_key_op sysrq_showvxinfo_op = {
1398 +       .handler        = sysrq_handle_vxinfo,
1399 +       .help_msg       = "conteXt",
1400 +       .action_msg     = "Show Context Info",
1401 +       .enable_mask    = SYSRQ_ENABLE_DUMP,
1402 +};
1403 +#endif
1404 +
1405  /* Key Operations table and lock */
1406  static DEFINE_SPINLOCK(sysrq_key_table_lock);
1407  
1408 @@ -462,7 +478,11 @@ static struct sysrq_key_op *sysrq_key_ta
1409         &sysrq_showstate_blocked_op,    /* w */
1410         /* x: May be registered on ppc/powerpc for xmon */
1411         /* x: May be registered on sparc64 for global PMU dump */
1412 +#ifdef CONFIG_VSERVER_DEBUG
1413 +       &sysrq_showvxinfo_op,           /* x */
1414 +#else
1415         NULL,                           /* x */
1416 +#endif
1417         /* y: May be registered on sparc64 for global register dump */
1418         NULL,                           /* y */
1419         &sysrq_ftrace_dump_op,          /* z */
1420 @@ -477,6 +497,8 @@ static int sysrq_key_table_key2index(int
1421                 retval = key - '0';
1422         else if ((key >= 'a') && (key <= 'z'))
1423                 retval = key + 10 - 'a';
1424 +       else if ((key >= 'A') && (key <= 'Z'))
1425 +               retval = key + 10 - 'A';
1426         else
1427                 retval = -1;
1428         return retval;
1429 diff -NurpP --minimal linux-3.13.1/drivers/tty/tty_io.c linux-3.13.1-vs2.3.6.9/drivers/tty/tty_io.c
1430 --- linux-3.13.1/drivers/tty/tty_io.c   2014-01-22 20:39:02.000000000 +0000
1431 +++ linux-3.13.1-vs2.3.6.9/drivers/tty/tty_io.c 2014-01-31 20:38:03.000000000 +0000
1432 @@ -104,6 +104,7 @@
1433  
1434  #include <linux/kmod.h>
1435  #include <linux/nsproxy.h>
1436 +#include <linux/vs_pid.h>
1437  
1438  #undef TTY_DEBUG_HANGUP
1439  
1440 @@ -2218,7 +2219,8 @@ static int tiocsti(struct tty_struct *tt
1441         char ch, mbz = 0;
1442         struct tty_ldisc *ld;
1443  
1444 -       if ((current->signal->tty != tty) && !capable(CAP_SYS_ADMIN))
1445 +       if (((current->signal->tty != tty) &&
1446 +               !vx_capable(CAP_SYS_ADMIN, VXC_TIOCSTI)))
1447                 return -EPERM;
1448         if (get_user(ch, p))
1449                 return -EFAULT;
1450 @@ -2506,6 +2508,7 @@ static int tiocspgrp(struct tty_struct *
1451                 return -ENOTTY;
1452         if (get_user(pgrp_nr, p))
1453                 return -EFAULT;
1454 +       pgrp_nr = vx_rmap_pid(pgrp_nr);
1455         if (pgrp_nr < 0)
1456                 return -EINVAL;
1457         rcu_read_lock();
1458 diff -NurpP --minimal linux-3.13.1/fs/attr.c linux-3.13.1-vs2.3.6.9/fs/attr.c
1459 --- linux-3.13.1/fs/attr.c      2014-01-22 20:39:05.000000000 +0000
1460 +++ linux-3.13.1-vs2.3.6.9/fs/attr.c    2014-01-31 20:38:03.000000000 +0000
1461 @@ -15,6 +15,9 @@
1462  #include <linux/security.h>
1463  #include <linux/evm.h>
1464  #include <linux/ima.h>
1465 +#include <linux/proc_fs.h>
1466 +#include <linux/devpts_fs.h>
1467 +#include <linux/vs_tag.h>
1468  
1469  /**
1470   * inode_change_ok - check if attribute changes to an inode are allowed
1471 @@ -77,6 +80,10 @@ int inode_change_ok(const struct inode *
1472                         return -EPERM;
1473         }
1474  
1475 +       /* check for inode tag permission */
1476 +       if (dx_permission(inode, MAY_WRITE))
1477 +               return -EACCES;
1478 +
1479         return 0;
1480  }
1481  EXPORT_SYMBOL(inode_change_ok);
1482 @@ -147,6 +154,8 @@ void setattr_copy(struct inode *inode, c
1483                 inode->i_uid = attr->ia_uid;
1484         if (ia_valid & ATTR_GID)
1485                 inode->i_gid = attr->ia_gid;
1486 +       if ((ia_valid & ATTR_TAG) && IS_TAGGED(inode))
1487 +               inode->i_tag = attr->ia_tag;
1488         if (ia_valid & ATTR_ATIME)
1489                 inode->i_atime = timespec_trunc(attr->ia_atime,
1490                                                 inode->i_sb->s_time_gran);
1491 @@ -197,7 +206,8 @@ int notify_change(struct dentry * dentry
1492  
1493         WARN_ON_ONCE(!mutex_is_locked(&inode->i_mutex));
1494  
1495 -       if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | ATTR_TIMES_SET)) {
1496 +       if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
1497 +               ATTR_TAG | ATTR_TIMES_SET)) {
1498                 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
1499                         return -EPERM;
1500         }
1501 diff -NurpP --minimal linux-3.13.1/fs/block_dev.c linux-3.13.1-vs2.3.6.9/fs/block_dev.c
1502 --- linux-3.13.1/fs/block_dev.c 2013-11-25 15:46:58.000000000 +0000
1503 +++ linux-3.13.1-vs2.3.6.9/fs/block_dev.c       2014-01-31 20:38:03.000000000 +0000
1504 @@ -28,6 +28,7 @@
1505  #include <linux/log2.h>
1506  #include <linux/cleancache.h>
1507  #include <linux/aio.h>
1508 +#include <linux/vs_device.h>
1509  #include <asm/uaccess.h>
1510  #include "internal.h"
1511  
1512 @@ -515,6 +516,7 @@ struct block_device *bdget(dev_t dev)
1513                 bdev->bd_invalidated = 0;
1514                 inode->i_mode = S_IFBLK;
1515                 inode->i_rdev = dev;
1516 +               inode->i_mdev = dev;
1517                 inode->i_bdev = bdev;
1518                 inode->i_data.a_ops = &def_blk_aops;
1519                 mapping_set_gfp_mask(&inode->i_data, GFP_USER);
1520 @@ -562,6 +564,11 @@ EXPORT_SYMBOL(bdput);
1521  static struct block_device *bd_acquire(struct inode *inode)
1522  {
1523         struct block_device *bdev;
1524 +       dev_t mdev;
1525 +
1526 +       if (!vs_map_blkdev(inode->i_rdev, &mdev, DATTR_OPEN))
1527 +               return NULL;
1528 +       inode->i_mdev = mdev;
1529  
1530         spin_lock(&bdev_lock);
1531         bdev = inode->i_bdev;
1532 @@ -572,7 +579,7 @@ static struct block_device *bd_acquire(s
1533         }
1534         spin_unlock(&bdev_lock);
1535  
1536 -       bdev = bdget(inode->i_rdev);
1537 +       bdev = bdget(mdev);
1538         if (bdev) {
1539                 spin_lock(&bdev_lock);
1540                 if (!inode->i_bdev) {
1541 diff -NurpP --minimal linux-3.13.1/fs/btrfs/ctree.h linux-3.13.1-vs2.3.6.9/fs/btrfs/ctree.h
1542 --- linux-3.13.1/fs/btrfs/ctree.h       2014-01-22 20:39:05.000000000 +0000
1543 +++ linux-3.13.1-vs2.3.6.9/fs/btrfs/ctree.h     2014-01-31 23:58:35.000000000 +0000
1544 @@ -718,11 +718,14 @@ struct btrfs_inode_item {
1545         /* modification sequence number for NFS */
1546         __le64 sequence;
1547  
1548 +       __le16 tag;
1549         /*
1550          * a little future expansion, for more than this we can
1551          * just grow the inode item and version it
1552          */
1553 -       __le64 reserved[4];
1554 +       __le16 reserved16;
1555 +       __le32 reserved32;
1556 +       __le64 reserved[3];
1557         struct btrfs_timespec atime;
1558         struct btrfs_timespec ctime;
1559         struct btrfs_timespec mtime;
1560 @@ -2000,6 +2003,8 @@ struct btrfs_ioctl_defrag_range_args {
1561  
1562  #define BTRFS_DEFAULT_COMMIT_INTERVAL  (30)
1563  
1564 +#define BTRFS_MOUNT_TAGGED             (1 << 24)
1565 +
1566  #define btrfs_clear_opt(o, opt)                ((o) &= ~BTRFS_MOUNT_##opt)
1567  #define btrfs_set_opt(o, opt)          ((o) |= BTRFS_MOUNT_##opt)
1568  #define btrfs_raw_test_opt(o, opt)     ((o) & BTRFS_MOUNT_##opt)
1569 @@ -2269,6 +2274,7 @@ BTRFS_SETGET_FUNCS(inode_block_group, st
1570  BTRFS_SETGET_FUNCS(inode_nlink, struct btrfs_inode_item, nlink, 32);
1571  BTRFS_SETGET_FUNCS(inode_uid, struct btrfs_inode_item, uid, 32);
1572  BTRFS_SETGET_FUNCS(inode_gid, struct btrfs_inode_item, gid, 32);
1573 +BTRFS_SETGET_FUNCS(inode_tag, struct btrfs_inode_item, tag, 16);
1574  BTRFS_SETGET_FUNCS(inode_mode, struct btrfs_inode_item, mode, 32);
1575  BTRFS_SETGET_FUNCS(inode_rdev, struct btrfs_inode_item, rdev, 64);
1576  BTRFS_SETGET_FUNCS(inode_flags, struct btrfs_inode_item, flags, 64);
1577 @@ -2341,6 +2347,10 @@ BTRFS_SETGET_FUNCS(extent_flags, struct
1578  
1579  BTRFS_SETGET_FUNCS(extent_refs_v0, struct btrfs_extent_item_v0, refs, 32);
1580  
1581 +#define BTRFS_INODE_IXUNLINK           (1 << 24)
1582 +#define BTRFS_INODE_BARRIER            (1 << 25)
1583 +#define BTRFS_INODE_COW                        (1 << 26)
1584 +
1585  
1586  BTRFS_SETGET_FUNCS(tree_block_level, struct btrfs_tree_block_info, level, 8);
1587  
1588 @@ -3722,6 +3732,7 @@ long btrfs_ioctl(struct file *file, unsi
1589  void btrfs_update_iflags(struct inode *inode);
1590  void btrfs_inherit_iflags(struct inode *inode, struct inode *dir);
1591  int btrfs_is_empty_uuid(u8 *uuid);
1592 +int btrfs_sync_flags(struct inode *inode, int, int);
1593  int btrfs_defrag_file(struct inode *inode, struct file *file,
1594                       struct btrfs_ioctl_defrag_range_args *range,
1595                       u64 newer_than, unsigned long max_pages);
1596 diff -NurpP --minimal linux-3.13.1/fs/btrfs/disk-io.c linux-3.13.1-vs2.3.6.9/fs/btrfs/disk-io.c
1597 --- linux-3.13.1/fs/btrfs/disk-io.c     2014-01-22 20:39:05.000000000 +0000
1598 +++ linux-3.13.1-vs2.3.6.9/fs/btrfs/disk-io.c   2014-01-31 20:38:03.000000000 +0000
1599 @@ -2388,6 +2388,9 @@ int open_ctree(struct super_block *sb,
1600                 goto fail_alloc;
1601         }
1602  
1603 +       if (btrfs_test_opt(tree_root, TAGGED))
1604 +               sb->s_flags |= MS_TAGGED;
1605 +
1606         features = btrfs_super_incompat_flags(disk_super) &
1607                 ~BTRFS_FEATURE_INCOMPAT_SUPP;
1608         if (features) {
1609 diff -NurpP --minimal linux-3.13.1/fs/btrfs/inode.c linux-3.13.1-vs2.3.6.9/fs/btrfs/inode.c
1610 --- linux-3.13.1/fs/btrfs/inode.c       2014-01-22 20:39:05.000000000 +0000
1611 +++ linux-3.13.1-vs2.3.6.9/fs/btrfs/inode.c     2014-01-31 23:56:42.000000000 +0000
1612 @@ -43,6 +43,7 @@
1613  #include <linux/btrfs.h>
1614  #include <linux/blkdev.h>
1615  #include <linux/posix_acl_xattr.h>
1616 +#include <linux/vs_tag.h>
1617  #include "ctree.h"
1618  #include "disk-io.h"
1619  #include "transaction.h"
1620 @@ -3317,6 +3318,9 @@ static void btrfs_read_locked_inode(stru
1621         struct btrfs_key location;
1622         int maybe_acls;
1623         u32 rdev;
1624 +       kuid_t kuid;
1625 +       kgid_t kgid;
1626 +       ktag_t ktag;
1627         int ret;
1628         bool filled = false;
1629  
1630 @@ -3344,8 +3348,14 @@ static void btrfs_read_locked_inode(stru
1631                                     struct btrfs_inode_item);
1632         inode->i_mode = btrfs_inode_mode(leaf, inode_item);
1633         set_nlink(inode, btrfs_inode_nlink(leaf, inode_item));
1634 -       i_uid_write(inode, btrfs_inode_uid(leaf, inode_item));
1635 -       i_gid_write(inode, btrfs_inode_gid(leaf, inode_item));
1636 +
1637 +       kuid = make_kuid(&init_user_ns, btrfs_inode_uid(leaf, inode_item));
1638 +       kgid = make_kgid(&init_user_ns, btrfs_inode_gid(leaf, inode_item));
1639 +       ktag = make_ktag(&init_user_ns, btrfs_inode_tag(leaf, inode_item));
1640 +
1641 +       inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
1642 +       inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
1643 +       inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
1644         btrfs_i_size_write(inode, btrfs_inode_size(leaf, inode_item));
1645  
1646         tspec = btrfs_inode_atime(inode_item);
1647 @@ -3436,11 +3446,18 @@ static void fill_inode_item(struct btrfs
1648                             struct inode *inode)
1649  {
1650         struct btrfs_map_token token;
1651 +       uid_t uid = from_kuid(&init_user_ns,
1652 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
1653 +       gid_t gid = from_kgid(&init_user_ns,
1654 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
1655  
1656         btrfs_init_map_token(&token);
1657  
1658 -       btrfs_set_token_inode_uid(leaf, item, i_uid_read(inode), &token);
1659 -       btrfs_set_token_inode_gid(leaf, item, i_gid_read(inode), &token);
1660 +       btrfs_set_token_inode_uid(leaf, item, uid, &token);
1661 +       btrfs_set_token_inode_gid(leaf, item, gid, &token);
1662 +#ifdef CONFIG_TAGGING_INTERN
1663 +       btrfs_set_token_inode_tag(leaf, item, i_tag_read(inode), &token);
1664 +#endif
1665         btrfs_set_token_inode_size(leaf, item, BTRFS_I(inode)->disk_i_size,
1666                                    &token);
1667         btrfs_set_token_inode_mode(leaf, item, inode->i_mode, &token);
1668 @@ -8648,12 +8665,15 @@ static const struct inode_operations btr
1669         .listxattr      = btrfs_listxattr,
1670         .removexattr    = btrfs_removexattr,
1671         .permission     = btrfs_permission,
1672 +       .sync_flags     = btrfs_sync_flags,
1673         .get_acl        = btrfs_get_acl,
1674         .update_time    = btrfs_update_time,
1675  };
1676 +
1677  static const struct inode_operations btrfs_dir_ro_inode_operations = {
1678         .lookup         = btrfs_lookup,
1679         .permission     = btrfs_permission,
1680 +       .sync_flags     = btrfs_sync_flags,
1681         .get_acl        = btrfs_get_acl,
1682         .update_time    = btrfs_update_time,
1683  };
1684 @@ -8723,6 +8743,7 @@ static const struct inode_operations btr
1685         .removexattr    = btrfs_removexattr,
1686         .permission     = btrfs_permission,
1687         .fiemap         = btrfs_fiemap,
1688 +       .sync_flags     = btrfs_sync_flags,
1689         .get_acl        = btrfs_get_acl,
1690         .update_time    = btrfs_update_time,
1691  };
1692 diff -NurpP --minimal linux-3.13.1/fs/btrfs/ioctl.c linux-3.13.1-vs2.3.6.9/fs/btrfs/ioctl.c
1693 --- linux-3.13.1/fs/btrfs/ioctl.c       2014-01-22 20:39:05.000000000 +0000
1694 +++ linux-3.13.1-vs2.3.6.9/fs/btrfs/ioctl.c     2014-01-31 20:38:03.000000000 +0000
1695 @@ -78,10 +78,13 @@ static unsigned int btrfs_flags_to_ioctl
1696  {
1697         unsigned int iflags = 0;
1698  
1699 -       if (flags & BTRFS_INODE_SYNC)
1700 -               iflags |= FS_SYNC_FL;
1701         if (flags & BTRFS_INODE_IMMUTABLE)
1702                 iflags |= FS_IMMUTABLE_FL;
1703 +       if (flags & BTRFS_INODE_IXUNLINK)
1704 +               iflags |= FS_IXUNLINK_FL;
1705 +
1706 +       if (flags & BTRFS_INODE_SYNC)
1707 +               iflags |= FS_SYNC_FL;
1708         if (flags & BTRFS_INODE_APPEND)
1709                 iflags |= FS_APPEND_FL;
1710         if (flags & BTRFS_INODE_NODUMP)
1711 @@ -98,28 +101,78 @@ static unsigned int btrfs_flags_to_ioctl
1712         else if (flags & BTRFS_INODE_NOCOMPRESS)
1713                 iflags |= FS_NOCOMP_FL;
1714  
1715 +       if (flags & BTRFS_INODE_BARRIER)
1716 +               iflags |= FS_BARRIER_FL;
1717 +       if (flags & BTRFS_INODE_COW)
1718 +               iflags |= FS_COW_FL;
1719         return iflags;
1720  }
1721  
1722  /*
1723 - * Update inode->i_flags based on the btrfs internal flags.
1724 + * Update inode->i_(v)flags based on the btrfs internal flags.
1725   */
1726  void btrfs_update_iflags(struct inode *inode)
1727  {
1728         struct btrfs_inode *ip = BTRFS_I(inode);
1729  
1730 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
1731 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
1732 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
1733  
1734 -       if (ip->flags & BTRFS_INODE_SYNC)
1735 -               inode->i_flags |= S_SYNC;
1736         if (ip->flags & BTRFS_INODE_IMMUTABLE)
1737                 inode->i_flags |= S_IMMUTABLE;
1738 +       if (ip->flags & BTRFS_INODE_IXUNLINK)
1739 +               inode->i_flags |= S_IXUNLINK;
1740 +
1741 +       if (ip->flags & BTRFS_INODE_SYNC)
1742 +               inode->i_flags |= S_SYNC;
1743         if (ip->flags & BTRFS_INODE_APPEND)
1744                 inode->i_flags |= S_APPEND;
1745         if (ip->flags & BTRFS_INODE_NOATIME)
1746                 inode->i_flags |= S_NOATIME;
1747         if (ip->flags & BTRFS_INODE_DIRSYNC)
1748                 inode->i_flags |= S_DIRSYNC;
1749 +
1750 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
1751 +
1752 +       if (ip->flags & BTRFS_INODE_BARRIER)
1753 +               inode->i_vflags |= V_BARRIER;
1754 +       if (ip->flags & BTRFS_INODE_COW)
1755 +               inode->i_vflags |= V_COW;
1756 +}
1757 +
1758 +/*
1759 + * Update btrfs internal flags from inode->i_(v)flags.
1760 + */
1761 +void btrfs_update_flags(struct inode *inode)
1762 +{
1763 +       struct btrfs_inode *ip = BTRFS_I(inode);
1764 +
1765 +       unsigned int flags = inode->i_flags;
1766 +       unsigned int vflags = inode->i_vflags;
1767 +
1768 +       ip->flags &= ~(BTRFS_INODE_SYNC | BTRFS_INODE_APPEND |
1769 +                       BTRFS_INODE_IMMUTABLE | BTRFS_INODE_IXUNLINK |
1770 +                       BTRFS_INODE_NOATIME | BTRFS_INODE_DIRSYNC |
1771 +                       BTRFS_INODE_BARRIER | BTRFS_INODE_COW);
1772 +
1773 +       if (flags & S_IMMUTABLE)
1774 +               ip->flags |= BTRFS_INODE_IMMUTABLE;
1775 +       if (flags & S_IXUNLINK)
1776 +               ip->flags |= BTRFS_INODE_IXUNLINK;
1777 +
1778 +       if (flags & S_SYNC)
1779 +               ip->flags |= BTRFS_INODE_SYNC;
1780 +       if (flags & S_APPEND)
1781 +               ip->flags |= BTRFS_INODE_APPEND;
1782 +       if (flags & S_NOATIME)
1783 +               ip->flags |= BTRFS_INODE_NOATIME;
1784 +       if (flags & S_DIRSYNC)
1785 +               ip->flags |= BTRFS_INODE_DIRSYNC;
1786 +
1787 +       if (vflags & V_BARRIER)
1788 +               ip->flags |= BTRFS_INODE_BARRIER;
1789 +       if (vflags & V_COW)
1790 +               ip->flags |= BTRFS_INODE_COW;
1791  }
1792  
1793  /*
1794 @@ -135,6 +188,7 @@ void btrfs_inherit_iflags(struct inode *
1795                 return;
1796  
1797         flags = BTRFS_I(dir)->flags;
1798 +       flags &= ~BTRFS_INODE_BARRIER;
1799  
1800         if (flags & BTRFS_INODE_NOCOMPRESS) {
1801                 BTRFS_I(inode)->flags &= ~BTRFS_INODE_COMPRESS;
1802 @@ -153,6 +207,30 @@ void btrfs_inherit_iflags(struct inode *
1803         btrfs_update_iflags(inode);
1804  }
1805  
1806 +int btrfs_sync_flags(struct inode *inode, int flags, int vflags)
1807 +{
1808 +       struct btrfs_inode *ip = BTRFS_I(inode);
1809 +       struct btrfs_root *root = ip->root;
1810 +       struct btrfs_trans_handle *trans;
1811 +       int ret;
1812 +
1813 +       trans = btrfs_join_transaction(root);
1814 +       BUG_ON(!trans);
1815 +
1816 +       inode->i_flags = flags;
1817 +       inode->i_vflags = vflags;
1818 +       btrfs_update_flags(inode);
1819 +
1820 +       ret = btrfs_update_inode(trans, root, inode);
1821 +       BUG_ON(ret);
1822 +
1823 +       btrfs_update_iflags(inode);
1824 +       inode->i_ctime = CURRENT_TIME;
1825 +       btrfs_end_transaction(trans, root);
1826 +
1827 +       return 0;
1828 +}
1829 +
1830  static int btrfs_ioctl_getflags(struct file *file, void __user *arg)
1831  {
1832         struct btrfs_inode *ip = BTRFS_I(file_inode(file));
1833 @@ -215,21 +293,27 @@ static int btrfs_ioctl_setflags(struct f
1834  
1835         flags = btrfs_mask_flags(inode->i_mode, flags);
1836         oldflags = btrfs_flags_to_ioctl(ip->flags);
1837 -       if ((flags ^ oldflags) & (FS_APPEND_FL | FS_IMMUTABLE_FL)) {
1838 +       if ((flags ^ oldflags) & (FS_APPEND_FL |
1839 +               FS_IMMUTABLE_FL | FS_IXUNLINK_FL)) {
1840                 if (!capable(CAP_LINUX_IMMUTABLE)) {
1841                         ret = -EPERM;
1842                         goto out_unlock;
1843                 }
1844         }
1845  
1846 -       if (flags & FS_SYNC_FL)
1847 -               ip->flags |= BTRFS_INODE_SYNC;
1848 -       else
1849 -               ip->flags &= ~BTRFS_INODE_SYNC;
1850         if (flags & FS_IMMUTABLE_FL)
1851                 ip->flags |= BTRFS_INODE_IMMUTABLE;
1852         else
1853                 ip->flags &= ~BTRFS_INODE_IMMUTABLE;
1854 +       if (flags & FS_IXUNLINK_FL)
1855 +               ip->flags |= BTRFS_INODE_IXUNLINK;
1856 +       else
1857 +               ip->flags &= ~BTRFS_INODE_IXUNLINK;
1858 +
1859 +       if (flags & FS_SYNC_FL)
1860 +               ip->flags |= BTRFS_INODE_SYNC;
1861 +       else
1862 +               ip->flags &= ~BTRFS_INODE_SYNC;
1863         if (flags & FS_APPEND_FL)
1864                 ip->flags |= BTRFS_INODE_APPEND;
1865         else
1866 diff -NurpP --minimal linux-3.13.1/fs/btrfs/super.c linux-3.13.1-vs2.3.6.9/fs/btrfs/super.c
1867 --- linux-3.13.1/fs/btrfs/super.c       2014-01-22 20:39:05.000000000 +0000
1868 +++ linux-3.13.1-vs2.3.6.9/fs/btrfs/super.c     2014-01-31 23:58:08.000000000 +0000
1869 @@ -323,7 +323,7 @@ enum {
1870         Opt_check_integrity, Opt_check_integrity_including_extent_data,
1871         Opt_check_integrity_print_mask, Opt_fatal_errors, Opt_rescan_uuid_tree,
1872         Opt_commit_interval,
1873 -       Opt_err,
1874 +       Opt_tag, Opt_notag, Opt_tagid, Opt_err,
1875  };
1876  
1877  static match_table_t tokens = {
1878 @@ -365,6 +365,9 @@ static match_table_t tokens = {
1879         {Opt_rescan_uuid_tree, "rescan_uuid_tree"},
1880         {Opt_fatal_errors, "fatal_errors=%s"},
1881         {Opt_commit_interval, "commit=%d"},
1882 +       {Opt_tag, "tag"},
1883 +       {Opt_notag, "notag"},
1884 +       {Opt_tagid, "tagid=%u"},
1885         {Opt_err, NULL},
1886  };
1887  
1888 @@ -674,6 +677,22 @@ int btrfs_parse_options(struct btrfs_roo
1889                                 info->commit_interval = BTRFS_DEFAULT_COMMIT_INTERVAL;
1890                         }
1891                         break;
1892 +#ifndef CONFIG_TAGGING_NONE
1893 +               case Opt_tag:
1894 +                       printk(KERN_INFO "btrfs: use tagging\n");
1895 +                       btrfs_set_opt(info->mount_opt, TAGGED);
1896 +                       break;
1897 +               case Opt_notag:
1898 +                       printk(KERN_INFO "btrfs: disabled tagging\n");
1899 +                       btrfs_clear_opt(info->mount_opt, TAGGED);
1900 +                       break;
1901 +#endif
1902 +#ifdef CONFIG_PROPAGATE
1903 +               case Opt_tagid:
1904 +                       /* use args[0] */
1905 +                       btrfs_set_opt(info->mount_opt, TAGGED);
1906 +                       break;
1907 +#endif
1908                 case Opt_err:
1909                         printk(KERN_INFO "btrfs: unrecognized mount option "
1910                                "'%s'\n", p);
1911 @@ -1320,6 +1339,12 @@ static int btrfs_remount(struct super_bl
1912         btrfs_resize_thread_pool(fs_info,
1913                 fs_info->thread_pool_size, old_thread_pool_size);
1914  
1915 +       if (btrfs_test_opt(root, TAGGED) && !(sb->s_flags & MS_TAGGED)) {
1916 +               printk("btrfs: %s: tagging not permitted on remount.\n",
1917 +                       sb->s_id);
1918 +               return -EINVAL;
1919 +       }
1920 +
1921         if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
1922                 goto out;
1923  
1924 diff -NurpP --minimal linux-3.13.1/fs/char_dev.c linux-3.13.1-vs2.3.6.9/fs/char_dev.c
1925 --- linux-3.13.1/fs/char_dev.c  2014-01-22 20:39:05.000000000 +0000
1926 +++ linux-3.13.1-vs2.3.6.9/fs/char_dev.c        2014-01-31 20:38:03.000000000 +0000
1927 @@ -21,6 +21,8 @@
1928  #include <linux/mutex.h>
1929  #include <linux/backing-dev.h>
1930  #include <linux/tty.h>
1931 +#include <linux/vs_context.h>
1932 +#include <linux/vs_device.h>
1933  
1934  #include "internal.h"
1935  
1936 @@ -372,14 +374,21 @@ static int chrdev_open(struct inode *ino
1937         struct cdev *p;
1938         struct cdev *new = NULL;
1939         int ret = 0;
1940 +       dev_t mdev;
1941 +
1942 +       if (!vs_map_chrdev(inode->i_rdev, &mdev, DATTR_OPEN))
1943 +               return -EPERM;
1944 +       inode->i_mdev = mdev;
1945  
1946         spin_lock(&cdev_lock);
1947         p = inode->i_cdev;
1948         if (!p) {
1949                 struct kobject *kobj;
1950                 int idx;
1951 +
1952                 spin_unlock(&cdev_lock);
1953 -               kobj = kobj_lookup(cdev_map, inode->i_rdev, &idx);
1954 +
1955 +               kobj = kobj_lookup(cdev_map, mdev, &idx);
1956                 if (!kobj)
1957                         return -ENXIO;
1958                 new = container_of(kobj, struct cdev, kobj);
1959 diff -NurpP --minimal linux-3.13.1/fs/dcache.c linux-3.13.1-vs2.3.6.9/fs/dcache.c
1960 --- linux-3.13.1/fs/dcache.c    2014-01-22 20:39:06.000000000 +0000
1961 +++ linux-3.13.1-vs2.3.6.9/fs/dcache.c  2014-01-31 23:38:38.000000000 +0000
1962 @@ -38,6 +38,7 @@
1963  #include <linux/prefetch.h>
1964  #include <linux/ratelimit.h>
1965  #include <linux/list_lru.h>
1966 +#include <linux/vs_limit.h>
1967  #include "internal.h"
1968  #include "mount.h"
1969  
1970 @@ -640,6 +641,8 @@ int d_invalidate(struct dentry * dentry)
1971                 spin_lock(&dentry->d_lock);
1972         }
1973  
1974 +       vx_dentry_dec(dentry);
1975 +
1976         /*
1977          * Somebody else still using it?
1978          *
1979 @@ -669,6 +672,7 @@ EXPORT_SYMBOL(d_invalidate);
1980  static inline void __dget_dlock(struct dentry *dentry)
1981  {
1982         dentry->d_lockref.count++;
1983 +       vx_dentry_inc(dentry);
1984  }
1985  
1986  static inline void __dget(struct dentry *dentry)
1987 @@ -1483,6 +1487,9 @@ struct dentry *__d_alloc(struct super_bl
1988         struct dentry *dentry;
1989         char *dname;
1990  
1991 +       if (!vx_dentry_avail(1))
1992 +               return NULL;
1993 +
1994         dentry = kmem_cache_alloc(dentry_cache, GFP_KERNEL);
1995         if (!dentry)
1996                 return NULL;
1997 @@ -1515,6 +1522,7 @@ struct dentry *__d_alloc(struct super_bl
1998  
1999         dentry->d_lockref.count = 1;
2000         dentry->d_flags = 0;
2001 +       vx_dentry_inc(dentry);
2002         spin_lock_init(&dentry->d_lock);
2003         seqcount_init(&dentry->d_seq);
2004         dentry->d_inode = NULL;
2005 @@ -2278,6 +2286,7 @@ struct dentry *__d_lookup(const struct d
2006                 }
2007  
2008                 dentry->d_lockref.count++;
2009 +               vx_dentry_inc(dentry);
2010                 found = dentry;
2011                 spin_unlock(&dentry->d_lock);
2012                 break;
2013 diff -NurpP --minimal linux-3.13.1/fs/devpts/inode.c linux-3.13.1-vs2.3.6.9/fs/devpts/inode.c
2014 --- linux-3.13.1/fs/devpts/inode.c      2014-01-22 20:39:06.000000000 +0000
2015 +++ linux-3.13.1-vs2.3.6.9/fs/devpts/inode.c    2014-02-01 01:40:53.000000000 +0000
2016 @@ -25,6 +25,7 @@
2017  #include <linux/parser.h>
2018  #include <linux/fsnotify.h>
2019  #include <linux/seq_file.h>
2020 +#include <linux/vs_base.h>
2021  
2022  #define DEVPTS_DEFAULT_MODE 0600
2023  /*
2024 @@ -36,6 +37,21 @@
2025  #define DEVPTS_DEFAULT_PTMX_MODE 0000
2026  #define PTMX_MINOR     2
2027  
2028 +static int devpts_permission(struct inode *inode, int mask)
2029 +{
2030 +       int ret = -EACCES;
2031 +
2032 +       /* devpts is xid tagged */
2033 +       if (vx_check((vxid_t)i_tag_read(inode), VS_WATCH_P | VS_IDENT))
2034 +               ret = generic_permission(inode, mask);
2035 +       return ret;
2036 +}
2037 +
2038 +static struct inode_operations devpts_file_inode_operations = {
2039 +       .permission     = devpts_permission,
2040 +};
2041 +
2042 +
2043  /*
2044   * sysctl support for setting limits on the number of Unix98 ptys allocated.
2045   * Otherwise one can eat up all kernel memory by opening /dev/ptmx repeatedly.
2046 @@ -345,6 +361,34 @@ static int devpts_show_options(struct se
2047         return 0;
2048  }
2049  
2050 +static int devpts_filter(struct dentry *de)
2051 +{
2052 +       vxid_t xid = 0;
2053 +
2054 +       /* devpts is xid tagged */
2055 +       if (de && de->d_inode)
2056 +               xid = (vxid_t)i_tag_read(de->d_inode);
2057 +#ifdef CONFIG_VSERVER_WARN_DEVPTS
2058 +       else
2059 +               vxwprintk_task(1, "devpts " VS_Q("%.*s") " without inode.",
2060 +                       de->d_name.len, de->d_name.name);
2061 +#endif
2062 +       return vx_check(xid, VS_WATCH_P | VS_IDENT);
2063 +}
2064 +
2065 +static int devpts_readdir(struct file * filp, struct dir_context *ctx)
2066 +{
2067 +       return dcache_readdir_filter(filp, ctx, devpts_filter);
2068 +}
2069 +
2070 +static struct file_operations devpts_dir_operations = {
2071 +       .open           = dcache_dir_open,
2072 +       .release        = dcache_dir_close,
2073 +       .llseek         = dcache_dir_lseek,
2074 +       .read           = generic_read_dir,
2075 +       .iterate        = devpts_readdir,
2076 +};
2077 +
2078  static const struct super_operations devpts_sops = {
2079         .statfs         = simple_statfs,
2080         .remount_fs     = devpts_remount,
2081 @@ -388,8 +432,10 @@ devpts_fill_super(struct super_block *s,
2082         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2083         inode->i_mode = S_IFDIR | S_IRUGO | S_IXUGO | S_IWUSR;
2084         inode->i_op = &simple_dir_inode_operations;
2085 -       inode->i_fop = &simple_dir_operations;
2086 +       inode->i_fop = &devpts_dir_operations;
2087         set_nlink(inode, 2);
2088 +       /* devpts is xid tagged */
2089 +       i_tag_write(inode, (vtag_t)vx_current_xid());
2090  
2091         s->s_root = d_make_root(inode);
2092         if (s->s_root)
2093 @@ -593,6 +639,9 @@ struct inode *devpts_pty_new(struct inod
2094         inode->i_gid = opts->setgid ? opts->gid : current_fsgid();
2095         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2096         init_special_inode(inode, S_IFCHR|opts->mode, device);
2097 +       /* devpts is xid tagged */
2098 +       i_tag_write(inode, (vtag_t)vx_current_xid());
2099 +       inode->i_op = &devpts_file_inode_operations;
2100         inode->i_private = priv;
2101  
2102         sprintf(s, "%d", index);
2103 diff -NurpP --minimal linux-3.13.1/fs/ext2/balloc.c linux-3.13.1-vs2.3.6.9/fs/ext2/balloc.c
2104 --- linux-3.13.1/fs/ext2/balloc.c       2013-05-31 13:45:23.000000000 +0000
2105 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/balloc.c     2014-01-31 20:38:03.000000000 +0000
2106 @@ -693,7 +693,6 @@ ext2_try_to_allocate(struct super_block
2107                         start = 0;
2108                 end = EXT2_BLOCKS_PER_GROUP(sb);
2109         }
2110 -
2111         BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
2112  
2113  repeat:
2114 diff -NurpP --minimal linux-3.13.1/fs/ext2/ext2.h linux-3.13.1-vs2.3.6.9/fs/ext2/ext2.h
2115 --- linux-3.13.1/fs/ext2/ext2.h 2012-12-11 03:30:57.000000000 +0000
2116 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/ext2.h       2014-01-31 20:38:03.000000000 +0000
2117 @@ -244,8 +244,12 @@ struct ext2_group_desc
2118  #define EXT2_NOTAIL_FL                 FS_NOTAIL_FL    /* file tail should not be merged */
2119  #define EXT2_DIRSYNC_FL                        FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
2120  #define EXT2_TOPDIR_FL                 FS_TOPDIR_FL    /* Top of directory hierarchies*/
2121 +#define EXT2_IXUNLINK_FL               FS_IXUNLINK_FL  /* Immutable invert on unlink */
2122  #define EXT2_RESERVED_FL               FS_RESERVED_FL  /* reserved for ext2 lib */
2123  
2124 +#define EXT2_BARRIER_FL                        FS_BARRIER_FL   /* Barrier for chroot() */
2125 +#define EXT2_COW_FL                    FS_COW_FL       /* Copy on Write marker */
2126 +
2127  #define EXT2_FL_USER_VISIBLE           FS_FL_USER_VISIBLE      /* User visible flags */
2128  #define EXT2_FL_USER_MODIFIABLE                FS_FL_USER_MODIFIABLE   /* User modifiable flags */
2129  
2130 @@ -329,7 +333,8 @@ struct ext2_inode {
2131                         __u16   i_pad1;
2132                         __le16  l_i_uid_high;   /* these 2 fields    */
2133                         __le16  l_i_gid_high;   /* were reserved2[0] */
2134 -                       __u32   l_i_reserved2;
2135 +                       __le16  l_i_tag;        /* Context Tag */
2136 +                       __u16   l_i_reserved2;
2137                 } linux2;
2138                 struct {
2139                         __u8    h_i_frag;       /* Fragment number */
2140 @@ -357,6 +362,7 @@ struct ext2_inode {
2141  #define i_gid_low      i_gid
2142  #define i_uid_high     osd2.linux2.l_i_uid_high
2143  #define i_gid_high     osd2.linux2.l_i_gid_high
2144 +#define i_raw_tag      osd2.linux2.l_i_tag
2145  #define i_reserved2    osd2.linux2.l_i_reserved2
2146  
2147  /*
2148 @@ -384,6 +390,7 @@ struct ext2_inode {
2149  #define EXT2_MOUNT_USRQUOTA            0x020000  /* user quota */
2150  #define EXT2_MOUNT_GRPQUOTA            0x040000  /* group quota */
2151  #define EXT2_MOUNT_RESERVATION         0x080000  /* Preallocation */
2152 +#define EXT2_MOUNT_TAGGED              (1<<24)   /* Enable Context Tags */
2153  
2154  
2155  #define clear_opt(o, opt)              o &= ~EXT2_MOUNT_##opt
2156 @@ -757,6 +764,7 @@ extern void ext2_set_inode_flags(struct
2157  extern void ext2_get_inode_flags(struct ext2_inode_info *);
2158  extern int ext2_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2159                        u64 start, u64 len);
2160 +extern int ext2_sync_flags(struct inode *, int, int);
2161  
2162  /* ioctl.c */
2163  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
2164 diff -NurpP --minimal linux-3.13.1/fs/ext2/file.c linux-3.13.1-vs2.3.6.9/fs/ext2/file.c
2165 --- linux-3.13.1/fs/ext2/file.c 2012-12-11 03:30:57.000000000 +0000
2166 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/file.c       2014-01-31 20:38:03.000000000 +0000
2167 @@ -104,4 +104,5 @@ const struct inode_operations ext2_file_
2168         .setattr        = ext2_setattr,
2169         .get_acl        = ext2_get_acl,
2170         .fiemap         = ext2_fiemap,
2171 +       .sync_flags     = ext2_sync_flags,
2172  };
2173 diff -NurpP --minimal linux-3.13.1/fs/ext2/ialloc.c linux-3.13.1-vs2.3.6.9/fs/ext2/ialloc.c
2174 --- linux-3.13.1/fs/ext2/ialloc.c       2013-05-31 13:45:23.000000000 +0000
2175 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/ialloc.c     2014-01-31 20:38:03.000000000 +0000
2176 @@ -17,6 +17,7 @@
2177  #include <linux/backing-dev.h>
2178  #include <linux/buffer_head.h>
2179  #include <linux/random.h>
2180 +#include <linux/vs_tag.h>
2181  #include "ext2.h"
2182  #include "xattr.h"
2183  #include "acl.h"
2184 @@ -546,6 +547,7 @@ got:
2185                 inode->i_mode = mode;
2186                 inode->i_uid = current_fsuid();
2187                 inode->i_gid = dir->i_gid;
2188 +               i_tag_write(inode, dx_current_fstag(sb));
2189         } else
2190                 inode_init_owner(inode, dir, mode);
2191  
2192 diff -NurpP --minimal linux-3.13.1/fs/ext2/inode.c linux-3.13.1-vs2.3.6.9/fs/ext2/inode.c
2193 --- linux-3.13.1/fs/ext2/inode.c        2014-01-22 20:39:06.000000000 +0000
2194 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/inode.c      2014-01-31 20:38:03.000000000 +0000
2195 @@ -32,6 +32,7 @@
2196  #include <linux/fiemap.h>
2197  #include <linux/namei.h>
2198  #include <linux/aio.h>
2199 +#include <linux/vs_tag.h>
2200  #include "ext2.h"
2201  #include "acl.h"
2202  #include "xip.h"
2203 @@ -1182,7 +1183,7 @@ static void ext2_truncate_blocks(struct
2204                 return;
2205         if (ext2_inode_is_fast_symlink(inode))
2206                 return;
2207 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
2208 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
2209                 return;
2210         __ext2_truncate_blocks(inode, offset);
2211  }
2212 @@ -1273,36 +1274,61 @@ void ext2_set_inode_flags(struct inode *
2213  {
2214         unsigned int flags = EXT2_I(inode)->i_flags;
2215  
2216 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
2217 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
2218 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2219 +
2220 +
2221 +       if (flags & EXT2_IMMUTABLE_FL)
2222 +               inode->i_flags |= S_IMMUTABLE;
2223 +       if (flags & EXT2_IXUNLINK_FL)
2224 +               inode->i_flags |= S_IXUNLINK;
2225 +
2226         if (flags & EXT2_SYNC_FL)
2227                 inode->i_flags |= S_SYNC;
2228         if (flags & EXT2_APPEND_FL)
2229                 inode->i_flags |= S_APPEND;
2230 -       if (flags & EXT2_IMMUTABLE_FL)
2231 -               inode->i_flags |= S_IMMUTABLE;
2232         if (flags & EXT2_NOATIME_FL)
2233                 inode->i_flags |= S_NOATIME;
2234         if (flags & EXT2_DIRSYNC_FL)
2235                 inode->i_flags |= S_DIRSYNC;
2236 +
2237 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2238 +
2239 +       if (flags & EXT2_BARRIER_FL)
2240 +               inode->i_vflags |= V_BARRIER;
2241 +       if (flags & EXT2_COW_FL)
2242 +               inode->i_vflags |= V_COW;
2243  }
2244  
2245  /* Propagate flags from i_flags to EXT2_I(inode)->i_flags */
2246  void ext2_get_inode_flags(struct ext2_inode_info *ei)
2247  {
2248         unsigned int flags = ei->vfs_inode.i_flags;
2249 +       unsigned int vflags = ei->vfs_inode.i_vflags;
2250 +
2251 +       ei->i_flags &= ~(EXT2_SYNC_FL | EXT2_APPEND_FL |
2252 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL |
2253 +                       EXT2_NOATIME_FL | EXT2_DIRSYNC_FL |
2254 +                       EXT2_BARRIER_FL | EXT2_COW_FL);
2255 +
2256 +       if (flags & S_IMMUTABLE)
2257 +               ei->i_flags |= EXT2_IMMUTABLE_FL;
2258 +       if (flags & S_IXUNLINK)
2259 +               ei->i_flags |= EXT2_IXUNLINK_FL;
2260  
2261 -       ei->i_flags &= ~(EXT2_SYNC_FL|EXT2_APPEND_FL|
2262 -                       EXT2_IMMUTABLE_FL|EXT2_NOATIME_FL|EXT2_DIRSYNC_FL);
2263         if (flags & S_SYNC)
2264                 ei->i_flags |= EXT2_SYNC_FL;
2265         if (flags & S_APPEND)
2266                 ei->i_flags |= EXT2_APPEND_FL;
2267 -       if (flags & S_IMMUTABLE)
2268 -               ei->i_flags |= EXT2_IMMUTABLE_FL;
2269         if (flags & S_NOATIME)
2270                 ei->i_flags |= EXT2_NOATIME_FL;
2271         if (flags & S_DIRSYNC)
2272                 ei->i_flags |= EXT2_DIRSYNC_FL;
2273 +
2274 +       if (vflags & V_BARRIER)
2275 +               ei->i_flags |= EXT2_BARRIER_FL;
2276 +       if (vflags & V_COW)
2277 +               ei->i_flags |= EXT2_COW_FL;
2278  }
2279  
2280  struct inode *ext2_iget (struct super_block *sb, unsigned long ino)
2281 @@ -1338,8 +1364,10 @@ struct inode *ext2_iget (struct super_bl
2282                 i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2283                 i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2284         }
2285 -       i_uid_write(inode, i_uid);
2286 -       i_gid_write(inode, i_gid);
2287 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
2288 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
2289 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
2290 +               le16_to_cpu(raw_inode->i_raw_tag)));
2291         set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2292         inode->i_size = le32_to_cpu(raw_inode->i_size);
2293         inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2294 @@ -1437,8 +1465,10 @@ static int __ext2_write_inode(struct ino
2295         struct ext2_inode_info *ei = EXT2_I(inode);
2296         struct super_block *sb = inode->i_sb;
2297         ino_t ino = inode->i_ino;
2298 -       uid_t uid = i_uid_read(inode);
2299 -       gid_t gid = i_gid_read(inode);
2300 +       uid_t uid = from_kuid(&init_user_ns,
2301 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
2302 +       gid_t gid = from_kgid(&init_user_ns,
2303 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
2304         struct buffer_head * bh;
2305         struct ext2_inode * raw_inode = ext2_get_inode(sb, ino, &bh);
2306         int n;
2307 @@ -1474,6 +1504,9 @@ static int __ext2_write_inode(struct ino
2308                 raw_inode->i_uid_high = 0;
2309                 raw_inode->i_gid_high = 0;
2310         }
2311 +#ifdef CONFIG_TAGGING_INTERN
2312 +       raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
2313 +#endif
2314         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2315         raw_inode->i_size = cpu_to_le32(inode->i_size);
2316         raw_inode->i_atime = cpu_to_le32(inode->i_atime.tv_sec);
2317 @@ -1554,7 +1587,8 @@ int ext2_setattr(struct dentry *dentry,
2318         if (is_quota_modification(inode, iattr))
2319                 dquot_initialize(inode);
2320         if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
2321 -           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
2322 +           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
2323 +           (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
2324                 error = dquot_transfer(inode, iattr);
2325                 if (error)
2326                         return error;
2327 diff -NurpP --minimal linux-3.13.1/fs/ext2/ioctl.c linux-3.13.1-vs2.3.6.9/fs/ext2/ioctl.c
2328 --- linux-3.13.1/fs/ext2/ioctl.c        2013-05-31 13:45:23.000000000 +0000
2329 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/ioctl.c      2014-01-31 20:38:03.000000000 +0000
2330 @@ -17,6 +17,16 @@
2331  #include <asm/uaccess.h>
2332  
2333  
2334 +int ext2_sync_flags(struct inode *inode, int flags, int vflags)
2335 +{
2336 +       inode->i_flags = flags;
2337 +       inode->i_vflags = vflags;
2338 +       ext2_get_inode_flags(EXT2_I(inode));
2339 +       inode->i_ctime = CURRENT_TIME_SEC;
2340 +       mark_inode_dirty(inode);
2341 +       return 0;
2342 +}
2343 +
2344  long ext2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2345  {
2346         struct inode *inode = file_inode(filp);
2347 @@ -51,6 +61,11 @@ long ext2_ioctl(struct file *filp, unsig
2348  
2349                 flags = ext2_mask_flags(inode->i_mode, flags);
2350  
2351 +               if (IS_BARRIER(inode)) {
2352 +                       vxwprintk_task(1, "messing with the barrier.");
2353 +                       return -EACCES;
2354 +               }
2355 +
2356                 mutex_lock(&inode->i_mutex);
2357                 /* Is it quota file? Do not allow user to mess with it */
2358                 if (IS_NOQUOTA(inode)) {
2359 @@ -66,7 +81,9 @@ long ext2_ioctl(struct file *filp, unsig
2360                  *
2361                  * This test looks nicer. Thanks to Pauline Middelink
2362                  */
2363 -               if ((flags ^ oldflags) & (EXT2_APPEND_FL | EXT2_IMMUTABLE_FL)) {
2364 +               if ((oldflags & EXT2_IMMUTABLE_FL) ||
2365 +                       ((flags ^ oldflags) & (EXT2_APPEND_FL |
2366 +                       EXT2_IMMUTABLE_FL | EXT2_IXUNLINK_FL))) {
2367                         if (!capable(CAP_LINUX_IMMUTABLE)) {
2368                                 mutex_unlock(&inode->i_mutex);
2369                                 ret = -EPERM;
2370 @@ -74,7 +91,7 @@ long ext2_ioctl(struct file *filp, unsig
2371                         }
2372                 }
2373  
2374 -               flags = flags & EXT2_FL_USER_MODIFIABLE;
2375 +               flags &= EXT2_FL_USER_MODIFIABLE;
2376                 flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
2377                 ei->i_flags = flags;
2378  
2379 diff -NurpP --minimal linux-3.13.1/fs/ext2/namei.c linux-3.13.1-vs2.3.6.9/fs/ext2/namei.c
2380 --- linux-3.13.1/fs/ext2/namei.c        2013-11-25 15:45:01.000000000 +0000
2381 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/namei.c      2014-01-31 20:38:03.000000000 +0000
2382 @@ -32,6 +32,7 @@
2383  
2384  #include <linux/pagemap.h>
2385  #include <linux/quotaops.h>
2386 +#include <linux/vs_tag.h>
2387  #include "ext2.h"
2388  #include "xattr.h"
2389  #include "acl.h"
2390 @@ -73,6 +74,7 @@ static struct dentry *ext2_lookup(struct
2391                                         (unsigned long) ino);
2392                         return ERR_PTR(-EIO);
2393                 }
2394 +               dx_propagate_tag(nd, inode);
2395         }
2396         return d_splice_alias(inode, dentry);
2397  }
2398 @@ -432,5 +434,6 @@ const struct inode_operations ext2_speci
2399         .removexattr    = generic_removexattr,
2400  #endif
2401         .setattr        = ext2_setattr,
2402 +       .sync_flags     = ext2_sync_flags,
2403         .get_acl        = ext2_get_acl,
2404  };
2405 diff -NurpP --minimal linux-3.13.1/fs/ext2/super.c linux-3.13.1-vs2.3.6.9/fs/ext2/super.c
2406 --- linux-3.13.1/fs/ext2/super.c        2014-01-22 20:39:06.000000000 +0000
2407 +++ linux-3.13.1-vs2.3.6.9/fs/ext2/super.c      2014-01-31 20:38:03.000000000 +0000
2408 @@ -395,7 +395,8 @@ enum {
2409         Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
2410         Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
2411         Opt_acl, Opt_noacl, Opt_xip, Opt_ignore, Opt_err, Opt_quota,
2412 -       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation
2413 +       Opt_usrquota, Opt_grpquota, Opt_reservation, Opt_noreservation,
2414 +       Opt_tag, Opt_notag, Opt_tagid
2415  };
2416  
2417  static const match_table_t tokens = {
2418 @@ -423,6 +424,9 @@ static const match_table_t tokens = {
2419         {Opt_acl, "acl"},
2420         {Opt_noacl, "noacl"},
2421         {Opt_xip, "xip"},
2422 +       {Opt_tag, "tag"},
2423 +       {Opt_notag, "notag"},
2424 +       {Opt_tagid, "tagid=%u"},
2425         {Opt_grpquota, "grpquota"},
2426         {Opt_ignore, "noquota"},
2427         {Opt_quota, "quota"},
2428 @@ -506,6 +510,20 @@ static int parse_options(char *options,
2429                 case Opt_nouid32:
2430                         set_opt (sbi->s_mount_opt, NO_UID32);
2431                         break;
2432 +#ifndef CONFIG_TAGGING_NONE
2433 +               case Opt_tag:
2434 +                       set_opt (sbi->s_mount_opt, TAGGED);
2435 +                       break;
2436 +               case Opt_notag:
2437 +                       clear_opt (sbi->s_mount_opt, TAGGED);
2438 +                       break;
2439 +#endif
2440 +#ifdef CONFIG_PROPAGATE
2441 +               case Opt_tagid:
2442 +                       /* use args[0] */
2443 +                       set_opt (sbi->s_mount_opt, TAGGED);
2444 +                       break;
2445 +#endif
2446                 case Opt_nocheck:
2447                         clear_opt (sbi->s_mount_opt, CHECK);
2448                         break;
2449 @@ -864,6 +882,8 @@ static int ext2_fill_super(struct super_
2450         if (!parse_options((char *) data, sb))
2451                 goto failed_mount;
2452  
2453 +       if (EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_TAGGED)
2454 +               sb->s_flags |= MS_TAGGED;
2455         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2456                 ((EXT2_SB(sb)->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ?
2457                  MS_POSIXACL : 0);
2458 @@ -1269,6 +1289,14 @@ static int ext2_remount (struct super_bl
2459                 err = -EINVAL;
2460                 goto restore_opts;
2461         }
2462 +
2463 +       if ((sbi->s_mount_opt & EXT2_MOUNT_TAGGED) &&
2464 +               !(sb->s_flags & MS_TAGGED)) {
2465 +               printk("EXT2-fs: %s: tagging not permitted on remount.\n",
2466 +                      sb->s_id);
2467 +               err = -EINVAL;
2468 +               goto restore_opts;
2469 +       }
2470  
2471         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2472                 ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
2473 diff -NurpP --minimal linux-3.13.1/fs/ext3/ext3.h linux-3.13.1-vs2.3.6.9/fs/ext3/ext3.h
2474 --- linux-3.13.1/fs/ext3/ext3.h 2012-12-11 03:30:57.000000000 +0000
2475 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/ext3.h       2014-01-31 20:38:03.000000000 +0000
2476 @@ -151,10 +151,14 @@ struct ext3_group_desc
2477  #define EXT3_NOTAIL_FL                 0x00008000 /* file tail should not be merged */
2478  #define EXT3_DIRSYNC_FL                        0x00010000 /* dirsync behaviour (directories only) */
2479  #define EXT3_TOPDIR_FL                 0x00020000 /* Top of directory hierarchies*/
2480 +#define EXT3_IXUNLINK_FL               0x08000000 /* Immutable invert on unlink */
2481  #define EXT3_RESERVED_FL               0x80000000 /* reserved for ext3 lib */
2482  
2483 -#define EXT3_FL_USER_VISIBLE           0x0003DFFF /* User visible flags */
2484 -#define EXT3_FL_USER_MODIFIABLE                0x000380FF /* User modifiable flags */
2485 +#define EXT3_BARRIER_FL                        0x04000000 /* Barrier for chroot() */
2486 +#define EXT3_COW_FL                    0x20000000 /* Copy on Write marker */
2487 +
2488 +#define EXT3_FL_USER_VISIBLE           0x0103DFFF /* User visible flags */
2489 +#define EXT3_FL_USER_MODIFIABLE                0x010380FF /* User modifiable flags */
2490  
2491  /* Flags that should be inherited by new inodes from their parent. */
2492  #define EXT3_FL_INHERITED (EXT3_SECRM_FL | EXT3_UNRM_FL | EXT3_COMPR_FL |\
2493 @@ -290,7 +294,8 @@ struct ext3_inode {
2494                         __u16   i_pad1;
2495                         __le16  l_i_uid_high;   /* these 2 fields    */
2496                         __le16  l_i_gid_high;   /* were reserved2[0] */
2497 -                       __u32   l_i_reserved2;
2498 +                       __le16  l_i_tag;        /* Context Tag */
2499 +                       __u16   l_i_reserved2;
2500                 } linux2;
2501                 struct {
2502                         __u8    h_i_frag;       /* Fragment number */
2503 @@ -320,6 +325,7 @@ struct ext3_inode {
2504  #define i_gid_low      i_gid
2505  #define i_uid_high     osd2.linux2.l_i_uid_high
2506  #define i_gid_high     osd2.linux2.l_i_gid_high
2507 +#define i_raw_tag      osd2.linux2.l_i_tag
2508  #define i_reserved2    osd2.linux2.l_i_reserved2
2509  
2510  /*
2511 @@ -364,6 +370,7 @@ struct ext3_inode {
2512  #define EXT3_MOUNT_GRPQUOTA            0x200000 /* "old" group quota */
2513  #define EXT3_MOUNT_DATA_ERR_ABORT      0x400000 /* Abort on file data write
2514                                                   * error in ordered mode */
2515 +#define EXT3_MOUNT_TAGGED              (1<<24) /* Enable Context Tags */
2516  
2517  /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */
2518  #ifndef _LINUX_EXT2_FS_H
2519 @@ -1061,6 +1068,7 @@ extern void ext3_get_inode_flags(struct
2520  extern void ext3_set_aops(struct inode *inode);
2521  extern int ext3_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
2522                        u64 start, u64 len);
2523 +extern int ext3_sync_flags(struct inode *, int, int);
2524  
2525  /* ioctl.c */
2526  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
2527 diff -NurpP --minimal linux-3.13.1/fs/ext3/file.c linux-3.13.1-vs2.3.6.9/fs/ext3/file.c
2528 --- linux-3.13.1/fs/ext3/file.c 2012-12-11 03:30:57.000000000 +0000
2529 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/file.c       2014-01-31 20:38:03.000000000 +0000
2530 @@ -76,5 +76,6 @@ const struct inode_operations ext3_file_
2531  #endif
2532         .get_acl        = ext3_get_acl,
2533         .fiemap         = ext3_fiemap,
2534 +       .sync_flags     = ext3_sync_flags,
2535  };
2536  
2537 diff -NurpP --minimal linux-3.13.1/fs/ext3/ialloc.c linux-3.13.1-vs2.3.6.9/fs/ext3/ialloc.c
2538 --- linux-3.13.1/fs/ext3/ialloc.c       2012-12-11 03:30:57.000000000 +0000
2539 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/ialloc.c     2014-01-31 20:38:03.000000000 +0000
2540 @@ -14,6 +14,7 @@
2541  
2542  #include <linux/quotaops.h>
2543  #include <linux/random.h>
2544 +#include <linux/vs_tag.h>
2545  
2546  #include "ext3.h"
2547  #include "xattr.h"
2548 @@ -469,6 +470,7 @@ got:
2549                 inode->i_mode = mode;
2550                 inode->i_uid = current_fsuid();
2551                 inode->i_gid = dir->i_gid;
2552 +               i_tag_write(inode, dx_current_fstag(sb));
2553         } else
2554                 inode_init_owner(inode, dir, mode);
2555  
2556 diff -NurpP --minimal linux-3.13.1/fs/ext3/inode.c linux-3.13.1-vs2.3.6.9/fs/ext3/inode.c
2557 --- linux-3.13.1/fs/ext3/inode.c        2013-11-25 15:45:01.000000000 +0000
2558 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/inode.c      2014-01-31 20:38:03.000000000 +0000
2559 @@ -28,6 +28,8 @@
2560  #include <linux/mpage.h>
2561  #include <linux/namei.h>
2562  #include <linux/aio.h>
2563 +#include <linux/vs_tag.h>
2564 +
2565  #include "ext3.h"
2566  #include "xattr.h"
2567  #include "acl.h"
2568 @@ -2855,36 +2857,60 @@ void ext3_set_inode_flags(struct inode *
2569  {
2570         unsigned int flags = EXT3_I(inode)->i_flags;
2571  
2572 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
2573 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
2574 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2575 +
2576 +       if (flags & EXT3_IMMUTABLE_FL)
2577 +               inode->i_flags |= S_IMMUTABLE;
2578 +       if (flags & EXT3_IXUNLINK_FL)
2579 +               inode->i_flags |= S_IXUNLINK;
2580 +
2581         if (flags & EXT3_SYNC_FL)
2582                 inode->i_flags |= S_SYNC;
2583         if (flags & EXT3_APPEND_FL)
2584                 inode->i_flags |= S_APPEND;
2585 -       if (flags & EXT3_IMMUTABLE_FL)
2586 -               inode->i_flags |= S_IMMUTABLE;
2587         if (flags & EXT3_NOATIME_FL)
2588                 inode->i_flags |= S_NOATIME;
2589         if (flags & EXT3_DIRSYNC_FL)
2590                 inode->i_flags |= S_DIRSYNC;
2591 +
2592 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2593 +
2594 +       if (flags & EXT3_BARRIER_FL)
2595 +               inode->i_vflags |= V_BARRIER;
2596 +       if (flags & EXT3_COW_FL)
2597 +               inode->i_vflags |= V_COW;
2598  }
2599  
2600  /* Propagate flags from i_flags to EXT3_I(inode)->i_flags */
2601  void ext3_get_inode_flags(struct ext3_inode_info *ei)
2602  {
2603         unsigned int flags = ei->vfs_inode.i_flags;
2604 +       unsigned int vflags = ei->vfs_inode.i_vflags;
2605 +
2606 +       ei->i_flags &= ~(EXT3_SYNC_FL | EXT3_APPEND_FL |
2607 +                       EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL |
2608 +                       EXT3_NOATIME_FL | EXT3_DIRSYNC_FL |
2609 +                       EXT3_BARRIER_FL | EXT3_COW_FL);
2610 +
2611 +       if (flags & S_IMMUTABLE)
2612 +               ei->i_flags |= EXT3_IMMUTABLE_FL;
2613 +       if (flags & S_IXUNLINK)
2614 +               ei->i_flags |= EXT3_IXUNLINK_FL;
2615  
2616 -       ei->i_flags &= ~(EXT3_SYNC_FL|EXT3_APPEND_FL|
2617 -                       EXT3_IMMUTABLE_FL|EXT3_NOATIME_FL|EXT3_DIRSYNC_FL);
2618         if (flags & S_SYNC)
2619                 ei->i_flags |= EXT3_SYNC_FL;
2620         if (flags & S_APPEND)
2621                 ei->i_flags |= EXT3_APPEND_FL;
2622 -       if (flags & S_IMMUTABLE)
2623 -               ei->i_flags |= EXT3_IMMUTABLE_FL;
2624         if (flags & S_NOATIME)
2625                 ei->i_flags |= EXT3_NOATIME_FL;
2626         if (flags & S_DIRSYNC)
2627                 ei->i_flags |= EXT3_DIRSYNC_FL;
2628 +
2629 +       if (vflags & V_BARRIER)
2630 +               ei->i_flags |= EXT3_BARRIER_FL;
2631 +       if (vflags & V_COW)
2632 +               ei->i_flags |= EXT3_COW_FL;
2633  }
2634  
2635  struct inode *ext3_iget(struct super_block *sb, unsigned long ino)
2636 @@ -2922,8 +2948,10 @@ struct inode *ext3_iget(struct super_blo
2637                 i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
2638                 i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
2639         }
2640 -       i_uid_write(inode, i_uid);
2641 -       i_gid_write(inode, i_gid);
2642 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
2643 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
2644 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
2645 +               le16_to_cpu(raw_inode->i_raw_tag)));
2646         set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
2647         inode->i_size = le32_to_cpu(raw_inode->i_size);
2648         inode->i_atime.tv_sec = (signed)le32_to_cpu(raw_inode->i_atime);
2649 @@ -3095,8 +3123,10 @@ again:
2650  
2651         ext3_get_inode_flags(ei);
2652         raw_inode->i_mode = cpu_to_le16(inode->i_mode);
2653 -       i_uid = i_uid_read(inode);
2654 -       i_gid = i_gid_read(inode);
2655 +       i_uid = from_kuid(&init_user_ns,
2656 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
2657 +       i_gid = from_kgid(&init_user_ns,
2658 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
2659         if(!(test_opt(inode->i_sb, NO_UID32))) {
2660                 raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
2661                 raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
2662 @@ -3121,6 +3151,9 @@ again:
2663                 raw_inode->i_uid_high = 0;
2664                 raw_inode->i_gid_high = 0;
2665         }
2666 +#ifdef CONFIG_TAGGING_INTERN
2667 +       raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
2668 +#endif
2669         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
2670         disksize = cpu_to_le32(ei->i_disksize);
2671         if (disksize != raw_inode->i_size) {
2672 @@ -3289,7 +3322,8 @@ int ext3_setattr(struct dentry *dentry,
2673         if (is_quota_modification(inode, attr))
2674                 dquot_initialize(inode);
2675         if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
2676 -           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
2677 +           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
2678 +           (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
2679                 handle_t *handle;
2680  
2681                 /* (user+group)*(old+new) structure, inode write (sb,
2682 @@ -3311,6 +3345,8 @@ int ext3_setattr(struct dentry *dentry,
2683                         inode->i_uid = attr->ia_uid;
2684                 if (attr->ia_valid & ATTR_GID)
2685                         inode->i_gid = attr->ia_gid;
2686 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
2687 +                       inode->i_tag = attr->ia_tag;
2688                 error = ext3_mark_inode_dirty(handle, inode);
2689                 ext3_journal_stop(handle);
2690         }
2691 diff -NurpP --minimal linux-3.13.1/fs/ext3/ioctl.c linux-3.13.1-vs2.3.6.9/fs/ext3/ioctl.c
2692 --- linux-3.13.1/fs/ext3/ioctl.c        2013-05-31 13:45:23.000000000 +0000
2693 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/ioctl.c      2014-01-31 20:38:03.000000000 +0000
2694 @@ -12,6 +12,34 @@
2695  #include <asm/uaccess.h>
2696  #include "ext3.h"
2697  
2698 +
2699 +int ext3_sync_flags(struct inode *inode, int flags, int vflags)
2700 +{
2701 +       handle_t *handle = NULL;
2702 +       struct ext3_iloc iloc;
2703 +       int err;
2704 +
2705 +       handle = ext3_journal_start(inode, 1);
2706 +       if (IS_ERR(handle))
2707 +               return PTR_ERR(handle);
2708 +
2709 +       if (IS_SYNC(inode))
2710 +               handle->h_sync = 1;
2711 +       err = ext3_reserve_inode_write(handle, inode, &iloc);
2712 +       if (err)
2713 +               goto flags_err;
2714 +
2715 +       inode->i_flags = flags;
2716 +       inode->i_vflags = vflags;
2717 +       ext3_get_inode_flags(EXT3_I(inode));
2718 +       inode->i_ctime = CURRENT_TIME_SEC;
2719 +
2720 +       err = ext3_mark_iloc_dirty(handle, inode, &iloc);
2721 +flags_err:
2722 +       ext3_journal_stop(handle);
2723 +       return err;
2724 +}
2725 +
2726  long ext3_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
2727  {
2728         struct inode *inode = file_inode(filp);
2729 @@ -45,6 +73,11 @@ long ext3_ioctl(struct file *filp, unsig
2730  
2731                 flags = ext3_mask_flags(inode->i_mode, flags);
2732  
2733 +               if (IS_BARRIER(inode)) {
2734 +                       vxwprintk_task(1, "messing with the barrier.");
2735 +                       return -EACCES;
2736 +               }
2737 +
2738                 mutex_lock(&inode->i_mutex);
2739  
2740                 /* Is it quota file? Do not allow user to mess with it */
2741 @@ -63,7 +96,9 @@ long ext3_ioctl(struct file *filp, unsig
2742                  *
2743                  * This test looks nicer. Thanks to Pauline Middelink
2744                  */
2745 -               if ((flags ^ oldflags) & (EXT3_APPEND_FL | EXT3_IMMUTABLE_FL)) {
2746 +               if ((oldflags & EXT3_IMMUTABLE_FL) ||
2747 +                       ((flags ^ oldflags) & (EXT3_APPEND_FL |
2748 +                       EXT3_IMMUTABLE_FL | EXT3_IXUNLINK_FL))) {
2749                         if (!capable(CAP_LINUX_IMMUTABLE))
2750                                 goto flags_out;
2751                 }
2752 @@ -88,7 +123,7 @@ long ext3_ioctl(struct file *filp, unsig
2753                 if (err)
2754                         goto flags_err;
2755  
2756 -               flags = flags & EXT3_FL_USER_MODIFIABLE;
2757 +               flags &= EXT3_FL_USER_MODIFIABLE;
2758                 flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
2759                 ei->i_flags = flags;
2760  
2761 diff -NurpP --minimal linux-3.13.1/fs/ext3/namei.c linux-3.13.1-vs2.3.6.9/fs/ext3/namei.c
2762 --- linux-3.13.1/fs/ext3/namei.c        2013-11-25 15:46:59.000000000 +0000
2763 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/namei.c      2014-01-31 20:38:03.000000000 +0000
2764 @@ -25,6 +25,8 @@
2765   */
2766  
2767  #include <linux/quotaops.h>
2768 +#include <linux/vs_tag.h>
2769 +
2770  #include "ext3.h"
2771  #include "namei.h"
2772  #include "xattr.h"
2773 @@ -915,6 +917,7 @@ restart:
2774                                         submit_bh(READ | REQ_META | REQ_PRIO,
2775                                                   bh);
2776                                 }
2777 +               dx_propagate_tag(nd, inode);
2778                         }
2779                 }
2780                 if ((bh = bh_use[ra_ptr++]) == NULL)
2781 @@ -2568,6 +2571,7 @@ const struct inode_operations ext3_dir_i
2782         .listxattr      = ext3_listxattr,
2783         .removexattr    = generic_removexattr,
2784  #endif
2785 +       .sync_flags     = ext3_sync_flags,
2786         .get_acl        = ext3_get_acl,
2787  };
2788  
2789 diff -NurpP --minimal linux-3.13.1/fs/ext3/super.c linux-3.13.1-vs2.3.6.9/fs/ext3/super.c
2790 --- linux-3.13.1/fs/ext3/super.c        2014-01-22 20:39:06.000000000 +0000
2791 +++ linux-3.13.1-vs2.3.6.9/fs/ext3/super.c      2014-01-31 20:38:03.000000000 +0000
2792 @@ -826,7 +826,8 @@ enum {
2793         Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
2794         Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_jqfmt_vfsv1, Opt_quota,
2795         Opt_noquota, Opt_ignore, Opt_barrier, Opt_nobarrier, Opt_err,
2796 -       Opt_resize, Opt_usrquota, Opt_grpquota
2797 +       Opt_resize, Opt_usrquota, Opt_grpquota,
2798 +       Opt_tag, Opt_notag, Opt_tagid
2799  };
2800  
2801  static const match_table_t tokens = {
2802 @@ -884,6 +885,9 @@ static const match_table_t tokens = {
2803         {Opt_barrier, "barrier"},
2804         {Opt_nobarrier, "nobarrier"},
2805         {Opt_resize, "resize"},
2806 +       {Opt_tag, "tag"},
2807 +       {Opt_notag, "notag"},
2808 +       {Opt_tagid, "tagid=%u"},
2809         {Opt_err, NULL},
2810  };
2811  
2812 @@ -1056,6 +1060,20 @@ static int parse_options (char *options,
2813                 case Opt_nouid32:
2814                         set_opt (sbi->s_mount_opt, NO_UID32);
2815                         break;
2816 +#ifndef CONFIG_TAGGING_NONE
2817 +               case Opt_tag:
2818 +                       set_opt (sbi->s_mount_opt, TAGGED);
2819 +                       break;
2820 +               case Opt_notag:
2821 +                       clear_opt (sbi->s_mount_opt, TAGGED);
2822 +                       break;
2823 +#endif
2824 +#ifdef CONFIG_PROPAGATE
2825 +               case Opt_tagid:
2826 +                       /* use args[0] */
2827 +                       set_opt (sbi->s_mount_opt, TAGGED);
2828 +                       break;
2829 +#endif
2830                 case Opt_nocheck:
2831                         clear_opt (sbi->s_mount_opt, CHECK);
2832                         break;
2833 @@ -1788,6 +1806,9 @@ static int ext3_fill_super (struct super
2834                             NULL, 0))
2835                 goto failed_mount;
2836  
2837 +       if (EXT3_SB(sb)->s_mount_opt & EXT3_MOUNT_TAGGED)
2838 +               sb->s_flags |= MS_TAGGED;
2839 +
2840         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2841                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2842  
2843 @@ -2683,6 +2704,14 @@ static int ext3_remount (struct super_bl
2844         if (test_opt(sb, ABORT))
2845                 ext3_abort(sb, __func__, "Abort forced by user");
2846  
2847 +       if ((sbi->s_mount_opt & EXT3_MOUNT_TAGGED) &&
2848 +               !(sb->s_flags & MS_TAGGED)) {
2849 +               printk("EXT3-fs: %s: tagging not permitted on remount.\n",
2850 +                       sb->s_id);
2851 +               err = -EINVAL;
2852 +               goto restore_opts;
2853 +       }
2854 +
2855         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
2856                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
2857  
2858 diff -NurpP --minimal linux-3.13.1/fs/ext4/ext4.h linux-3.13.1-vs2.3.6.9/fs/ext4/ext4.h
2859 --- linux-3.13.1/fs/ext4/ext4.h 2014-01-22 20:39:06.000000000 +0000
2860 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/ext4.h       2014-01-31 20:38:03.000000000 +0000
2861 @@ -385,7 +385,10 @@ struct flex_groups {
2862  #define EXT4_EXTENTS_FL                        0x00080000 /* Inode uses extents */
2863  #define EXT4_EA_INODE_FL               0x00200000 /* Inode used for large EA */
2864  #define EXT4_EOFBLOCKS_FL              0x00400000 /* Blocks allocated beyond EOF */
2865 +#define EXT4_BARRIER_FL                        0x04000000 /* Barrier for chroot() */
2866 +#define EXT4_IXUNLINK_FL               0x08000000 /* Immutable invert on unlink */
2867  #define EXT4_INLINE_DATA_FL            0x10000000 /* Inode has inline data. */
2868 +#define EXT4_COW_FL                    0x20000000 /* Copy on Write marker */
2869  #define EXT4_RESERVED_FL               0x80000000 /* reserved for ext4 lib */
2870  
2871  #define EXT4_FL_USER_VISIBLE           0x004BDFFF /* User visible flags */
2872 @@ -670,7 +673,7 @@ struct ext4_inode {
2873                         __le16  l_i_uid_high;   /* these 2 fields */
2874                         __le16  l_i_gid_high;   /* were reserved2[0] */
2875                         __le16  l_i_checksum_lo;/* crc32c(uuid+inum+inode) LE */
2876 -                       __le16  l_i_reserved;
2877 +                       __le16  l_i_tag;        /* Context Tag */
2878                 } linux2;
2879                 struct {
2880                         __le16  h_i_reserved1;  /* Obsoleted fragment number/size which are removed in ext4 */
2881 @@ -788,6 +791,7 @@ do {                                                                               \
2882  #define i_gid_low      i_gid
2883  #define i_uid_high     osd2.linux2.l_i_uid_high
2884  #define i_gid_high     osd2.linux2.l_i_gid_high
2885 +#define i_raw_tag      osd2.linux2.l_i_tag
2886  #define i_checksum_lo  osd2.linux2.l_i_checksum_lo
2887  
2888  #elif defined(__GNU__)
2889 @@ -974,6 +978,7 @@ struct ext4_inode_info {
2890  #define EXT4_MOUNT_POSIX_ACL           0x08000 /* POSIX Access Control Lists */
2891  #define EXT4_MOUNT_NO_AUTO_DA_ALLOC    0x10000 /* No auto delalloc mapping */
2892  #define EXT4_MOUNT_BARRIER             0x20000 /* Use block barriers */
2893 +#define EXT4_MOUNT_TAGGED              0x40000 /* Enable Context Tags */
2894  #define EXT4_MOUNT_QUOTA               0x80000 /* Some quota option set */
2895  #define EXT4_MOUNT_USRQUOTA            0x100000 /* "old" user quota */
2896  #define EXT4_MOUNT_GRPQUOTA            0x200000 /* "old" group quota */
2897 @@ -2651,6 +2656,7 @@ extern struct buffer_head *ext4_get_firs
2898  extern int ext4_inline_data_fiemap(struct inode *inode,
2899                                    struct fiemap_extent_info *fieinfo,
2900                                    int *has_inline);
2901 +extern int ext4_sync_flags(struct inode *, int, int);
2902  extern int ext4_try_to_evict_inline_data(handle_t *handle,
2903                                          struct inode *inode,
2904                                          int needed);
2905 diff -NurpP --minimal linux-3.13.1/fs/ext4/file.c linux-3.13.1-vs2.3.6.9/fs/ext4/file.c
2906 --- linux-3.13.1/fs/ext4/file.c 2013-11-25 15:46:59.000000000 +0000
2907 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/file.c       2014-01-31 20:38:03.000000000 +0000
2908 @@ -618,5 +618,6 @@ const struct inode_operations ext4_file_
2909         .removexattr    = generic_removexattr,
2910         .get_acl        = ext4_get_acl,
2911         .fiemap         = ext4_fiemap,
2912 +       .sync_flags     = ext4_sync_flags,
2913  };
2914  
2915 diff -NurpP --minimal linux-3.13.1/fs/ext4/ialloc.c linux-3.13.1-vs2.3.6.9/fs/ext4/ialloc.c
2916 --- linux-3.13.1/fs/ext4/ialloc.c       2014-01-22 20:39:06.000000000 +0000
2917 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/ialloc.c     2014-01-31 20:38:03.000000000 +0000
2918 @@ -22,6 +22,7 @@
2919  #include <linux/random.h>
2920  #include <linux/bitops.h>
2921  #include <linux/blkdev.h>
2922 +#include <linux/vs_tag.h>
2923  #include <asm/byteorder.h>
2924  
2925  #include "ext4.h"
2926 @@ -731,6 +732,7 @@ struct inode *__ext4_new_inode(handle_t
2927                 inode->i_mode = mode;
2928                 inode->i_uid = current_fsuid();
2929                 inode->i_gid = dir->i_gid;
2930 +               i_tag_write(inode, dx_current_fstag(sb));
2931         } else
2932                 inode_init_owner(inode, dir, mode);
2933         dquot_initialize(inode);
2934 diff -NurpP --minimal linux-3.13.1/fs/ext4/inode.c linux-3.13.1-vs2.3.6.9/fs/ext4/inode.c
2935 --- linux-3.13.1/fs/ext4/inode.c        2014-01-22 20:39:06.000000000 +0000
2936 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/inode.c      2014-01-31 20:38:03.000000000 +0000
2937 @@ -38,6 +38,7 @@
2938  #include <linux/slab.h>
2939  #include <linux/ratelimit.h>
2940  #include <linux/aio.h>
2941 +#include <linux/vs_tag.h>
2942  
2943  #include "ext4_jbd2.h"
2944  #include "xattr.h"
2945 @@ -3927,41 +3928,64 @@ void ext4_set_inode_flags(struct inode *
2946  {
2947         unsigned int flags = EXT4_I(inode)->i_flags;
2948  
2949 -       inode->i_flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC);
2950 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
2951 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
2952 +
2953 +       if (flags & EXT4_IMMUTABLE_FL)
2954 +               inode->i_flags |= S_IMMUTABLE;
2955 +       if (flags & EXT4_IXUNLINK_FL)
2956 +               inode->i_flags |= S_IXUNLINK;
2957 +
2958         if (flags & EXT4_SYNC_FL)
2959                 inode->i_flags |= S_SYNC;
2960         if (flags & EXT4_APPEND_FL)
2961                 inode->i_flags |= S_APPEND;
2962 -       if (flags & EXT4_IMMUTABLE_FL)
2963 -               inode->i_flags |= S_IMMUTABLE;
2964         if (flags & EXT4_NOATIME_FL)
2965                 inode->i_flags |= S_NOATIME;
2966         if (flags & EXT4_DIRSYNC_FL)
2967                 inode->i_flags |= S_DIRSYNC;
2968 +
2969 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
2970 +
2971 +       if (flags & EXT4_BARRIER_FL)
2972 +               inode->i_vflags |= V_BARRIER;
2973 +       if (flags & EXT4_COW_FL)
2974 +               inode->i_vflags |= V_COW;
2975  }
2976  
2977  /* Propagate flags from i_flags to EXT4_I(inode)->i_flags */
2978  void ext4_get_inode_flags(struct ext4_inode_info *ei)
2979  {
2980 -       unsigned int vfs_fl;
2981 +       unsigned int vfs_fl, vfs_vf;
2982         unsigned long old_fl, new_fl;
2983  
2984         do {
2985                 vfs_fl = ei->vfs_inode.i_flags;
2986 +               vfs_vf = ei->vfs_inode.i_vflags;
2987                 old_fl = ei->i_flags;
2988                 new_fl = old_fl & ~(EXT4_SYNC_FL|EXT4_APPEND_FL|
2989                                 EXT4_IMMUTABLE_FL|EXT4_NOATIME_FL|
2990 -                               EXT4_DIRSYNC_FL);
2991 +                               EXT4_DIRSYNC_FL|EXT4_BARRIER_FL|
2992 +                               EXT4_COW_FL);
2993 +
2994 +               if (vfs_fl & S_IMMUTABLE)
2995 +                       new_fl |= EXT4_IMMUTABLE_FL;
2996 +               if (vfs_fl & S_IXUNLINK)
2997 +                       new_fl |= EXT4_IXUNLINK_FL;
2998 +
2999                 if (vfs_fl & S_SYNC)
3000                         new_fl |= EXT4_SYNC_FL;
3001                 if (vfs_fl & S_APPEND)
3002                         new_fl |= EXT4_APPEND_FL;
3003 -               if (vfs_fl & S_IMMUTABLE)
3004 -                       new_fl |= EXT4_IMMUTABLE_FL;
3005                 if (vfs_fl & S_NOATIME)
3006                         new_fl |= EXT4_NOATIME_FL;
3007                 if (vfs_fl & S_DIRSYNC)
3008                         new_fl |= EXT4_DIRSYNC_FL;
3009 +
3010 +               if (vfs_vf & V_BARRIER)
3011 +                       new_fl |= EXT4_BARRIER_FL;
3012 +               if (vfs_vf & V_COW)
3013 +                       new_fl |= EXT4_COW_FL;
3014         } while (cmpxchg(&ei->i_flags, old_fl, new_fl) != old_fl);
3015  }
3016  
3017 @@ -4066,8 +4090,10 @@ struct inode *ext4_iget(struct super_blo
3018                 i_uid |= le16_to_cpu(raw_inode->i_uid_high) << 16;
3019                 i_gid |= le16_to_cpu(raw_inode->i_gid_high) << 16;
3020         }
3021 -       i_uid_write(inode, i_uid);
3022 -       i_gid_write(inode, i_gid);
3023 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), i_uid, i_gid));
3024 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), i_uid, i_gid));
3025 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), i_uid, i_gid,
3026 +               le16_to_cpu(raw_inode->i_raw_tag)));
3027         set_nlink(inode, le16_to_cpu(raw_inode->i_links_count));
3028  
3029         ext4_clear_state_flags(ei);     /* Only relevant on 32-bit archs */
3030 @@ -4295,8 +4321,10 @@ static int ext4_do_update_inode(handle_t
3031  
3032         ext4_get_inode_flags(ei);
3033         raw_inode->i_mode = cpu_to_le16(inode->i_mode);
3034 -       i_uid = i_uid_read(inode);
3035 -       i_gid = i_gid_read(inode);
3036 +       i_uid = from_kuid(&init_user_ns,
3037 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag));
3038 +       i_gid = from_kgid(&init_user_ns,
3039 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag));
3040         if (!(test_opt(inode->i_sb, NO_UID32))) {
3041                 raw_inode->i_uid_low = cpu_to_le16(low_16_bits(i_uid));
3042                 raw_inode->i_gid_low = cpu_to_le16(low_16_bits(i_gid));
3043 @@ -4319,6 +4347,9 @@ static int ext4_do_update_inode(handle_t
3044                 raw_inode->i_uid_high = 0;
3045                 raw_inode->i_gid_high = 0;
3046         }
3047 +#ifdef CONFIG_TAGGING_INTERN
3048 +       raw_inode->i_raw_tag = cpu_to_le16(i_tag_read(inode));
3049 +#endif
3050         raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
3051  
3052         EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
3053 @@ -4550,7 +4581,8 @@ int ext4_setattr(struct dentry *dentry,
3054         if (is_quota_modification(inode, attr))
3055                 dquot_initialize(inode);
3056         if ((ia_valid & ATTR_UID && !uid_eq(attr->ia_uid, inode->i_uid)) ||
3057 -           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid))) {
3058 +           (ia_valid & ATTR_GID && !gid_eq(attr->ia_gid, inode->i_gid)) ||
3059 +           (ia_valid & ATTR_TAG && !tag_eq(attr->ia_tag, inode->i_tag))) {
3060                 handle_t *handle;
3061  
3062                 /* (user+group)*(old+new) structure, inode write (sb,
3063 @@ -4573,6 +4605,8 @@ int ext4_setattr(struct dentry *dentry,
3064                         inode->i_uid = attr->ia_uid;
3065                 if (attr->ia_valid & ATTR_GID)
3066                         inode->i_gid = attr->ia_gid;
3067 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
3068 +                       inode->i_tag = attr->ia_tag;
3069                 error = ext4_mark_inode_dirty(handle, inode);
3070                 ext4_journal_stop(handle);
3071         }
3072 diff -NurpP --minimal linux-3.13.1/fs/ext4/ioctl.c linux-3.13.1-vs2.3.6.9/fs/ext4/ioctl.c
3073 --- linux-3.13.1/fs/ext4/ioctl.c        2014-01-22 20:39:06.000000000 +0000
3074 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/ioctl.c      2014-01-31 20:38:03.000000000 +0000
3075 @@ -14,6 +14,7 @@
3076  #include <linux/compat.h>
3077  #include <linux/mount.h>
3078  #include <linux/file.h>
3079 +#include <linux/vs_tag.h>
3080  #include <asm/uaccess.h>
3081  #include "ext4_jbd2.h"
3082  #include "ext4.h"
3083 @@ -213,6 +214,33 @@ swap_boot_out:
3084         return err;
3085  }
3086  
3087 +int ext4_sync_flags(struct inode *inode, int flags, int vflags)
3088 +{
3089 +       handle_t *handle = NULL;
3090 +       struct ext4_iloc iloc;
3091 +       int err;
3092 +
3093 +       handle = ext4_journal_start(inode, EXT4_HT_INODE, 1);
3094 +       if (IS_ERR(handle))
3095 +               return PTR_ERR(handle);
3096 +
3097 +       if (IS_SYNC(inode))
3098 +               ext4_handle_sync(handle);
3099 +       err = ext4_reserve_inode_write(handle, inode, &iloc);
3100 +       if (err)
3101 +               goto flags_err;
3102 +
3103 +       inode->i_flags = flags;
3104 +       inode->i_vflags = vflags;
3105 +       ext4_get_inode_flags(EXT4_I(inode));
3106 +       inode->i_ctime = ext4_current_time(inode);
3107 +
3108 +       err = ext4_mark_iloc_dirty(handle, inode, &iloc);
3109 +flags_err:
3110 +       ext4_journal_stop(handle);
3111 +       return err;
3112 +}
3113 +
3114  long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3115  {
3116         struct inode *inode = file_inode(filp);
3117 @@ -246,6 +274,11 @@ long ext4_ioctl(struct file *filp, unsig
3118  
3119                 flags = ext4_mask_flags(inode->i_mode, flags);
3120  
3121 +               if (IS_BARRIER(inode)) {
3122 +                       vxwprintk_task(1, "messing with the barrier.");
3123 +                       return -EACCES;
3124 +               }
3125 +
3126                 err = -EPERM;
3127                 mutex_lock(&inode->i_mutex);
3128                 /* Is it quota file? Do not allow user to mess with it */
3129 @@ -263,7 +296,9 @@ long ext4_ioctl(struct file *filp, unsig
3130                  *
3131                  * This test looks nicer. Thanks to Pauline Middelink
3132                  */
3133 -               if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) {
3134 +               if ((oldflags & EXT4_IMMUTABLE_FL) ||
3135 +                       ((flags ^ oldflags) & (EXT4_APPEND_FL |
3136 +                       EXT4_IMMUTABLE_FL | EXT4_IXUNLINK_FL))) {
3137                         if (!capable(CAP_LINUX_IMMUTABLE))
3138                                 goto flags_out;
3139                 }
3140 diff -NurpP --minimal linux-3.13.1/fs/ext4/namei.c linux-3.13.1-vs2.3.6.9/fs/ext4/namei.c
3141 --- linux-3.13.1/fs/ext4/namei.c        2013-11-25 15:46:59.000000000 +0000
3142 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/namei.c      2014-01-31 20:38:03.000000000 +0000
3143 @@ -34,6 +34,7 @@
3144  #include <linux/quotaops.h>
3145  #include <linux/buffer_head.h>
3146  #include <linux/bio.h>
3147 +#include <linux/vs_tag.h>
3148  #include "ext4.h"
3149  #include "ext4_jbd2.h"
3150  
3151 @@ -1299,6 +1300,7 @@ restart:
3152                                         ll_rw_block(READ | REQ_META | REQ_PRIO,
3153                                                     1, &bh);
3154                         }
3155 +               dx_propagate_tag(nd, inode);
3156                 }
3157                 if ((bh = bh_use[ra_ptr++]) == NULL)
3158                         goto next;
3159 @@ -3226,6 +3228,7 @@ const struct inode_operations ext4_dir_i
3160         .removexattr    = generic_removexattr,
3161         .get_acl        = ext4_get_acl,
3162         .fiemap         = ext4_fiemap,
3163 +       .sync_flags     = ext4_sync_flags,
3164  };
3165  
3166  const struct inode_operations ext4_special_inode_operations = {
3167 diff -NurpP --minimal linux-3.13.1/fs/ext4/super.c linux-3.13.1-vs2.3.6.9/fs/ext4/super.c
3168 --- linux-3.13.1/fs/ext4/super.c        2014-01-22 20:39:06.000000000 +0000
3169 +++ linux-3.13.1-vs2.3.6.9/fs/ext4/super.c      2014-01-31 20:38:03.000000000 +0000
3170 @@ -1162,7 +1162,7 @@ enum {
3171         Opt_inode_readahead_blks, Opt_journal_ioprio,
3172         Opt_dioread_nolock, Opt_dioread_lock,
3173         Opt_discard, Opt_nodiscard, Opt_init_itable, Opt_noinit_itable,
3174 -       Opt_max_dir_size_kb,
3175 +       Opt_max_dir_size_kb, Opt_tag, Opt_notag, Opt_tagid
3176  };
3177  
3178  static const match_table_t tokens = {
3179 @@ -1243,6 +1243,9 @@ static const match_table_t tokens = {
3180         {Opt_removed, "reservation"},   /* mount option from ext2/3 */
3181         {Opt_removed, "noreservation"}, /* mount option from ext2/3 */
3182         {Opt_removed, "journal=%u"},    /* mount option from ext2/3 */
3183 +       {Opt_tag, "tag"},
3184 +       {Opt_notag, "notag"},
3185 +       {Opt_tagid, "tagid=%u"},
3186         {Opt_err, NULL},
3187  };
3188  
3189 @@ -1475,6 +1478,20 @@ static int handle_mount_opt(struct super
3190         case Opt_i_version:
3191                 sb->s_flags |= MS_I_VERSION;
3192                 return 1;
3193 +#ifndef CONFIG_TAGGING_NONE
3194 +       case Opt_tag:
3195 +               set_opt(sb, TAGGED);
3196 +               return 1;
3197 +       case Opt_notag:
3198 +               clear_opt(sb, TAGGED);
3199 +               return 1;
3200 +#endif
3201 +#ifdef CONFIG_PROPAGATE
3202 +       case Opt_tagid:
3203 +               /* use args[0] */
3204 +               set_opt(sb, TAGGED);
3205 +               return 1;
3206 +#endif
3207         }
3208  
3209         for (m = ext4_mount_opts; m->token != Opt_err; m++)
3210 @@ -3564,6 +3581,9 @@ static int ext4_fill_super(struct super_
3211                         clear_opt(sb, DELALLOC);
3212         }
3213  
3214 +       if (EXT4_SB(sb)->s_mount_opt & EXT4_MOUNT_TAGGED)
3215 +               sb->s_flags |= MS_TAGGED;
3216 +
3217         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3218                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3219  
3220 @@ -4812,6 +4832,14 @@ static int ext4_remount(struct super_blo
3221         if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
3222                 ext4_abort(sb, "Abort forced by user");
3223  
3224 +       if ((sbi->s_mount_opt & EXT4_MOUNT_TAGGED) &&
3225 +               !(sb->s_flags & MS_TAGGED)) {
3226 +               printk("EXT4-fs: %s: tagging not permitted on remount.\n",
3227 +                       sb->s_id);
3228 +               err = -EINVAL;
3229 +               goto restore_opts;
3230 +       }
3231 +
3232         sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
3233                 (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0);
3234  
3235 diff -NurpP --minimal linux-3.13.1/fs/fcntl.c linux-3.13.1-vs2.3.6.9/fs/fcntl.c
3236 --- linux-3.13.1/fs/fcntl.c     2014-01-22 20:39:06.000000000 +0000
3237 +++ linux-3.13.1-vs2.3.6.9/fs/fcntl.c   2014-01-31 20:38:03.000000000 +0000
3238 @@ -21,6 +21,7 @@
3239  #include <linux/rcupdate.h>
3240  #include <linux/pid_namespace.h>
3241  #include <linux/user_namespace.h>
3242 +#include <linux/vs_limit.h>
3243  
3244  #include <asm/poll.h>
3245  #include <asm/siginfo.h>
3246 @@ -377,6 +378,8 @@ SYSCALL_DEFINE3(fcntl64, unsigned int, f
3247  
3248         if (!f.file)
3249                 goto out;
3250 +       if (!vx_files_avail(1))
3251 +               goto out;
3252  
3253         if (unlikely(f.file->f_mode & FMODE_PATH)) {
3254                 if (!check_fcntl_cmd(cmd))
3255 diff -NurpP --minimal linux-3.13.1/fs/file.c linux-3.13.1-vs2.3.6.9/fs/file.c
3256 --- linux-3.13.1/fs/file.c      2013-07-14 17:01:28.000000000 +0000
3257 +++ linux-3.13.1-vs2.3.6.9/fs/file.c    2014-01-31 20:38:03.000000000 +0000
3258 @@ -22,6 +22,7 @@
3259  #include <linux/spinlock.h>
3260  #include <linux/rcupdate.h>
3261  #include <linux/workqueue.h>
3262 +#include <linux/vs_limit.h>
3263  
3264  int sysctl_nr_open __read_mostly = 1024*1024;
3265  int sysctl_nr_open_min = BITS_PER_LONG;
3266 @@ -311,6 +312,8 @@ struct files_struct *dup_fd(struct files
3267                 struct file *f = *old_fds++;
3268                 if (f) {
3269                         get_file(f);
3270 +                       /* TODO: sum it first for check and performance */
3271 +                       vx_openfd_inc(open_files - i);
3272                 } else {
3273                         /*
3274                          * The fd may be claimed in the fd bitmap but not yet
3275 @@ -376,9 +379,11 @@ static void close_files(struct files_str
3276                                         filp_close(file, files);
3277                                         cond_resched();
3278                                 }
3279 +                               vx_openfd_dec(i);
3280                         }
3281                         i++;
3282                         set >>= 1;
3283 +                       cond_resched();
3284                 }
3285         }
3286  }
3287 @@ -503,6 +508,7 @@ repeat:
3288         else
3289                 __clear_close_on_exec(fd, fdt);
3290         error = fd;
3291 +       vx_openfd_inc(fd);
3292  #if 1
3293         /* Sanity check */
3294         if (rcu_dereference_raw(fdt->fd[fd]) != NULL) {
3295 @@ -533,6 +539,7 @@ static void __put_unused_fd(struct files
3296         __clear_open_fd(fd, fdt);
3297         if (fd < files->next_fd)
3298                 files->next_fd = fd;
3299 +       vx_openfd_dec(fd);
3300  }
3301  
3302  void put_unused_fd(unsigned int fd)
3303 @@ -812,6 +819,8 @@ static int do_dup2(struct files_struct *
3304  
3305         if (tofree)
3306                 filp_close(tofree, files);
3307 +       else
3308 +               vx_openfd_inc(fd);      /* fd was unused */
3309  
3310         return fd;
3311  
3312 diff -NurpP --minimal linux-3.13.1/fs/file_table.c linux-3.13.1-vs2.3.6.9/fs/file_table.c
3313 --- linux-3.13.1/fs/file_table.c        2014-01-22 20:39:06.000000000 +0000
3314 +++ linux-3.13.1-vs2.3.6.9/fs/file_table.c      2014-02-01 00:00:01.000000000 +0000
3315 @@ -26,6 +26,8 @@
3316  #include <linux/hardirq.h>
3317  #include <linux/task_work.h>
3318  #include <linux/ima.h>
3319 +#include <linux/vs_limit.h>
3320 +#include <linux/vs_context.h>
3321  
3322  #include <linux/atomic.h>
3323  
3324 @@ -137,6 +139,8 @@ struct file *get_empty_filp(void)
3325         spin_lock_init(&f->f_lock);
3326         eventpoll_init_file(f);
3327         /* f->f_version: 0 */
3328 +       f->f_xid = vx_current_xid();
3329 +       vx_files_inc(f);
3330         return f;
3331  
3332  over:
3333 @@ -254,6 +258,8 @@ static void __fput(struct file *file)
3334                 i_readcount_dec(inode);
3335         if (file->f_mode & FMODE_WRITE)
3336                 drop_file_write_access(file);
3337 +       vx_files_dec(file);
3338 +       file->f_xid = 0;
3339         file->f_path.dentry = NULL;
3340         file->f_path.mnt = NULL;
3341         file->f_inode = NULL;
3342 @@ -340,6 +346,8 @@ void put_filp(struct file *file)
3343  {
3344         if (atomic_long_dec_and_test(&file->f_count)) {
3345                 security_file_free(file);
3346 +               vx_files_dec(file);
3347 +               file->f_xid = 0;
3348                 file_free(file);
3349         }
3350  }
3351 diff -NurpP --minimal linux-3.13.1/fs/fs_struct.c linux-3.13.1-vs2.3.6.9/fs/fs_struct.c
3352 --- linux-3.13.1/fs/fs_struct.c 2014-01-22 20:39:06.000000000 +0000
3353 +++ linux-3.13.1-vs2.3.6.9/fs/fs_struct.c       2014-01-31 20:38:03.000000000 +0000
3354 @@ -4,6 +4,7 @@
3355  #include <linux/path.h>
3356  #include <linux/slab.h>
3357  #include <linux/fs_struct.h>
3358 +#include <linux/vserver/global.h>
3359  #include "internal.h"
3360  
3361  /*
3362 @@ -87,6 +88,7 @@ void free_fs_struct(struct fs_struct *fs
3363  {
3364         path_put(&fs->root);
3365         path_put(&fs->pwd);
3366 +       atomic_dec(&vs_global_fs);
3367         kmem_cache_free(fs_cachep, fs);
3368  }
3369  
3370 @@ -124,6 +126,7 @@ struct fs_struct *copy_fs_struct(struct
3371                 fs->pwd = old->pwd;
3372                 path_get(&fs->pwd);
3373                 spin_unlock(&old->lock);
3374 +               atomic_inc(&vs_global_fs);
3375         }
3376         return fs;
3377  }
3378 diff -NurpP --minimal linux-3.13.1/fs/gfs2/file.c linux-3.13.1-vs2.3.6.9/fs/gfs2/file.c
3379 --- linux-3.13.1/fs/gfs2/file.c 2014-01-22 20:39:06.000000000 +0000
3380 +++ linux-3.13.1-vs2.3.6.9/fs/gfs2/file.c       2014-01-31 20:38:03.000000000 +0000
3381 @@ -137,6 +137,9 @@ static const u32 fsflags_to_gfs2[32] = {
3382         [12] = GFS2_DIF_EXHASH,
3383         [14] = GFS2_DIF_INHERIT_JDATA,
3384         [17] = GFS2_DIF_TOPDIR,
3385 +       [27] = GFS2_DIF_IXUNLINK,
3386 +       [26] = GFS2_DIF_BARRIER,
3387 +       [29] = GFS2_DIF_COW,
3388  };
3389  
3390  static const u32 gfs2_to_fsflags[32] = {
3391 @@ -147,6 +150,9 @@ static const u32 gfs2_to_fsflags[32] = {
3392         [gfs2fl_ExHash] = FS_INDEX_FL,
3393         [gfs2fl_TopLevel] = FS_TOPDIR_FL,
3394         [gfs2fl_InheritJdata] = FS_JOURNAL_DATA_FL,
3395 +       [gfs2fl_IXUnlink] = FS_IXUNLINK_FL,
3396 +       [gfs2fl_Barrier] = FS_BARRIER_FL,
3397 +       [gfs2fl_Cow] = FS_COW_FL,
3398  };
3399  
3400  static int gfs2_get_flags(struct file *filp, u32 __user *ptr)
3401 @@ -177,12 +183,18 @@ void gfs2_set_inode_flags(struct inode *
3402  {
3403         struct gfs2_inode *ip = GFS2_I(inode);
3404         unsigned int flags = inode->i_flags;
3405 +       unsigned int vflags = inode->i_vflags;
3406 +
3407 +       flags &= ~(S_IMMUTABLE | S_IXUNLINK |
3408 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC | S_NOSEC);
3409  
3410 -       flags &= ~(S_SYNC|S_APPEND|S_IMMUTABLE|S_NOATIME|S_DIRSYNC|S_NOSEC);
3411         if ((ip->i_eattr == 0) && !is_sxid(inode->i_mode))
3412                 inode->i_flags |= S_NOSEC;
3413         if (ip->i_diskflags & GFS2_DIF_IMMUTABLE)
3414                 flags |= S_IMMUTABLE;
3415 +       if (ip->i_diskflags & GFS2_DIF_IXUNLINK)
3416 +               flags |= S_IXUNLINK;
3417 +
3418         if (ip->i_diskflags & GFS2_DIF_APPENDONLY)
3419                 flags |= S_APPEND;
3420         if (ip->i_diskflags & GFS2_DIF_NOATIME)
3421 @@ -190,6 +202,43 @@ void gfs2_set_inode_flags(struct inode *
3422         if (ip->i_diskflags & GFS2_DIF_SYNC)
3423                 flags |= S_SYNC;
3424         inode->i_flags = flags;
3425 +
3426 +       vflags &= ~(V_BARRIER | V_COW);
3427 +
3428 +       if (ip->i_diskflags & GFS2_DIF_BARRIER)
3429 +               vflags |= V_BARRIER;
3430 +       if (ip->i_diskflags & GFS2_DIF_COW)
3431 +               vflags |= V_COW;
3432 +       inode->i_vflags = vflags;
3433 +}
3434 +
3435 +void gfs2_get_inode_flags(struct inode *inode)
3436 +{
3437 +       struct gfs2_inode *ip = GFS2_I(inode);
3438 +       unsigned int flags = inode->i_flags;
3439 +       unsigned int vflags = inode->i_vflags;
3440 +
3441 +       ip->i_diskflags &= ~(GFS2_DIF_APPENDONLY |
3442 +                       GFS2_DIF_NOATIME | GFS2_DIF_SYNC |
3443 +                       GFS2_DIF_IMMUTABLE | GFS2_DIF_IXUNLINK |
3444 +                       GFS2_DIF_BARRIER | GFS2_DIF_COW);
3445 +
3446 +       if (flags & S_IMMUTABLE)
3447 +               ip->i_diskflags |= GFS2_DIF_IMMUTABLE;
3448 +       if (flags & S_IXUNLINK)
3449 +               ip->i_diskflags |= GFS2_DIF_IXUNLINK;
3450 +
3451 +       if (flags & S_APPEND)
3452 +               ip->i_diskflags |= GFS2_DIF_APPENDONLY;
3453 +       if (flags & S_NOATIME)
3454 +               ip->i_diskflags |= GFS2_DIF_NOATIME;
3455 +       if (flags & S_SYNC)
3456 +               ip->i_diskflags |= GFS2_DIF_SYNC;
3457 +
3458 +       if (vflags & V_BARRIER)
3459 +               ip->i_diskflags |= GFS2_DIF_BARRIER;
3460 +       if (vflags & V_COW)
3461 +               ip->i_diskflags |= GFS2_DIF_COW;
3462  }
3463  
3464  /* Flags that can be set by user space */
3465 @@ -303,6 +352,37 @@ static int gfs2_set_flags(struct file *f
3466         return do_gfs2_set_flags(filp, gfsflags, ~GFS2_DIF_JDATA);
3467  }
3468  
3469 +int gfs2_sync_flags(struct inode *inode, int flags, int vflags)
3470 +{
3471 +       struct gfs2_inode *ip = GFS2_I(inode);
3472 +       struct gfs2_sbd *sdp = GFS2_SB(inode);
3473 +       struct buffer_head *bh;
3474 +       struct gfs2_holder gh;
3475 +       int error;
3476 +
3477 +       error = gfs2_glock_nq_init(ip->i_gl, LM_ST_EXCLUSIVE, 0, &gh);
3478 +       if (error)
3479 +               return error;
3480 +       error = gfs2_trans_begin(sdp, RES_DINODE, 0);
3481 +       if (error)
3482 +               goto out;
3483 +       error = gfs2_meta_inode_buffer(ip, &bh);
3484 +       if (error)
3485 +               goto out_trans_end;
3486 +       gfs2_trans_add_meta(ip->i_gl, bh);
3487 +       inode->i_flags = flags;
3488 +       inode->i_vflags = vflags;
3489 +       gfs2_get_inode_flags(inode);
3490 +       gfs2_dinode_out(ip, bh->b_data);
3491 +       brelse(bh);
3492 +       gfs2_set_aops(inode);
3493 +out_trans_end:
3494 +       gfs2_trans_end(sdp);
3495 +out:
3496 +       gfs2_glock_dq_uninit(&gh);
3497 +       return error;
3498 +}
3499 +
3500  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3501  {
3502         switch(cmd) {
3503 diff -NurpP --minimal linux-3.13.1/fs/gfs2/inode.h linux-3.13.1-vs2.3.6.9/fs/gfs2/inode.h
3504 --- linux-3.13.1/fs/gfs2/inode.h        2013-11-25 15:45:01.000000000 +0000
3505 +++ linux-3.13.1-vs2.3.6.9/fs/gfs2/inode.h      2014-01-31 20:38:03.000000000 +0000
3506 @@ -118,6 +118,7 @@ extern const struct file_operations gfs2
3507  extern const struct file_operations gfs2_dir_fops_nolock;
3508  
3509  extern void gfs2_set_inode_flags(struct inode *inode);
3510 +extern int gfs2_sync_flags(struct inode *inode, int flags, int vflags);
3511   
3512  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
3513  extern const struct file_operations gfs2_file_fops;
3514 diff -NurpP --minimal linux-3.13.1/fs/hostfs/hostfs.h linux-3.13.1-vs2.3.6.9/fs/hostfs/hostfs.h
3515 --- linux-3.13.1/fs/hostfs/hostfs.h     2012-12-11 03:30:57.000000000 +0000
3516 +++ linux-3.13.1-vs2.3.6.9/fs/hostfs/hostfs.h   2014-01-31 20:38:03.000000000 +0000
3517 @@ -42,6 +42,7 @@ struct hostfs_iattr {
3518         unsigned short  ia_mode;
3519         uid_t           ia_uid;
3520         gid_t           ia_gid;
3521 +       vtag_t          ia_tag;
3522         loff_t          ia_size;
3523         struct timespec ia_atime;
3524         struct timespec ia_mtime;
3525 diff -NurpP --minimal linux-3.13.1/fs/inode.c linux-3.13.1-vs2.3.6.9/fs/inode.c
3526 --- linux-3.13.1/fs/inode.c     2014-01-22 20:39:06.000000000 +0000
3527 +++ linux-3.13.1-vs2.3.6.9/fs/inode.c   2014-01-31 23:33:47.000000000 +0000
3528 @@ -18,6 +18,7 @@
3529  #include <linux/buffer_head.h> /* for inode_has_buffers */
3530  #include <linux/ratelimit.h>
3531  #include <linux/list_lru.h>
3532 +#include <linux/vs_tag.h>
3533  #include "internal.h"
3534  
3535  /*
3536 @@ -129,6 +130,8 @@ int inode_init_always(struct super_block
3537         struct address_space *const mapping = &inode->i_data;
3538  
3539         inode->i_sb = sb;
3540 +
3541 +       /* essential because of inode slab reuse */
3542         inode->i_blkbits = sb->s_blocksize_bits;
3543         inode->i_flags = 0;
3544         atomic_set(&inode->i_count, 1);
3545 @@ -138,6 +141,7 @@ int inode_init_always(struct super_block
3546         inode->i_opflags = 0;
3547         i_uid_write(inode, 0);
3548         i_gid_write(inode, 0);
3549 +       i_tag_write(inode, 0);
3550         atomic_set(&inode->i_writecount, 0);
3551         inode->i_size = 0;
3552         inode->i_blocks = 0;
3553 @@ -150,6 +154,7 @@ int inode_init_always(struct super_block
3554         inode->i_bdev = NULL;
3555         inode->i_cdev = NULL;
3556         inode->i_rdev = 0;
3557 +       inode->i_mdev = 0;
3558         inode->dirtied_when = 0;
3559  
3560         if (security_inode_alloc(inode))
3561 @@ -477,6 +482,8 @@ void __insert_inode_hash(struct inode *i
3562  }
3563  EXPORT_SYMBOL(__insert_inode_hash);
3564  
3565 +EXPORT_SYMBOL_GPL(__iget);
3566 +
3567  /**
3568   *     __remove_inode_hash - remove an inode from the hash
3569   *     @inode: inode to unhash
3570 @@ -1802,9 +1809,11 @@ void init_special_inode(struct inode *in
3571         if (S_ISCHR(mode)) {
3572                 inode->i_fop = &def_chr_fops;
3573                 inode->i_rdev = rdev;
3574 +               inode->i_mdev = rdev;
3575         } else if (S_ISBLK(mode)) {
3576                 inode->i_fop = &def_blk_fops;
3577                 inode->i_rdev = rdev;
3578 +               inode->i_mdev = rdev;
3579         } else if (S_ISFIFO(mode))
3580                 inode->i_fop = &pipefifo_fops;
3581         else if (S_ISSOCK(mode))
3582 @@ -1833,6 +1842,7 @@ void inode_init_owner(struct inode *inod
3583         } else
3584                 inode->i_gid = current_fsgid();
3585         inode->i_mode = mode;
3586 +       i_tag_write(inode, dx_current_fstag(inode->i_sb));
3587  }
3588  EXPORT_SYMBOL(inode_init_owner);
3589  
3590 diff -NurpP --minimal linux-3.13.1/fs/ioctl.c linux-3.13.1-vs2.3.6.9/fs/ioctl.c
3591 --- linux-3.13.1/fs/ioctl.c     2014-01-22 20:39:06.000000000 +0000
3592 +++ linux-3.13.1-vs2.3.6.9/fs/ioctl.c   2014-01-31 20:38:03.000000000 +0000
3593 @@ -15,6 +15,9 @@
3594  #include <linux/writeback.h>
3595  #include <linux/buffer_head.h>
3596  #include <linux/falloc.h>
3597 +#include <linux/proc_fs.h>
3598 +#include <linux/vserver/inode.h>
3599 +#include <linux/vs_tag.h>
3600  
3601  #include <asm/ioctls.h>
3602  
3603 diff -NurpP --minimal linux-3.13.1/fs/ioprio.c linux-3.13.1-vs2.3.6.9/fs/ioprio.c
3604 --- linux-3.13.1/fs/ioprio.c    2012-12-11 03:30:57.000000000 +0000
3605 +++ linux-3.13.1-vs2.3.6.9/fs/ioprio.c  2014-01-31 20:38:03.000000000 +0000
3606 @@ -28,6 +28,7 @@
3607  #include <linux/syscalls.h>
3608  #include <linux/security.h>
3609  #include <linux/pid_namespace.h>
3610 +#include <linux/vs_base.h>
3611  
3612  int set_task_ioprio(struct task_struct *task, int ioprio)
3613  {
3614 @@ -105,6 +106,8 @@ SYSCALL_DEFINE3(ioprio_set, int, which,
3615                         else
3616                                 pgrp = find_vpid(who);
3617                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
3618 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
3619 +                                       continue;
3620                                 ret = set_task_ioprio(p, ioprio);
3621                                 if (ret)
3622                                         break;
3623 @@ -198,6 +201,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which,
3624                         else
3625                                 pgrp = find_vpid(who);
3626                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
3627 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
3628 +                                       continue;
3629                                 tmpio = get_task_ioprio(p);
3630                                 if (tmpio < 0)
3631                                         continue;
3632 diff -NurpP --minimal linux-3.13.1/fs/jfs/file.c linux-3.13.1-vs2.3.6.9/fs/jfs/file.c
3633 --- linux-3.13.1/fs/jfs/file.c  2013-02-19 13:58:48.000000000 +0000
3634 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/file.c        2014-01-31 20:38:03.000000000 +0000
3635 @@ -109,7 +109,8 @@ int jfs_setattr(struct dentry *dentry, s
3636         if (is_quota_modification(inode, iattr))
3637                 dquot_initialize(inode);
3638         if ((iattr->ia_valid & ATTR_UID && !uid_eq(iattr->ia_uid, inode->i_uid)) ||
3639 -           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid))) {
3640 +           (iattr->ia_valid & ATTR_GID && !gid_eq(iattr->ia_gid, inode->i_gid)) ||
3641 +           (iattr->ia_valid & ATTR_TAG && !tag_eq(iattr->ia_tag, inode->i_tag))) {
3642                 rc = dquot_transfer(inode, iattr);
3643                 if (rc)
3644                         return rc;
3645 @@ -144,6 +145,7 @@ const struct inode_operations jfs_file_i
3646  #ifdef CONFIG_JFS_POSIX_ACL
3647         .get_acl        = jfs_get_acl,
3648  #endif
3649 +       .sync_flags     = jfs_sync_flags,
3650  };
3651  
3652  const struct file_operations jfs_file_operations = {
3653 diff -NurpP --minimal linux-3.13.1/fs/jfs/ioctl.c linux-3.13.1-vs2.3.6.9/fs/jfs/ioctl.c
3654 --- linux-3.13.1/fs/jfs/ioctl.c 2013-05-31 13:45:24.000000000 +0000
3655 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/ioctl.c       2014-01-31 20:38:03.000000000 +0000
3656 @@ -12,6 +12,7 @@
3657  #include <linux/time.h>
3658  #include <linux/sched.h>
3659  #include <linux/blkdev.h>
3660 +#include <linux/mount.h>
3661  #include <asm/current.h>
3662  #include <asm/uaccess.h>
3663  
3664 @@ -56,6 +57,16 @@ static long jfs_map_ext2(unsigned long f
3665  }
3666  
3667  
3668 +int jfs_sync_flags(struct inode *inode, int flags, int vflags)
3669 +{
3670 +       inode->i_flags = flags;
3671 +       inode->i_vflags = vflags;
3672 +       jfs_get_inode_flags(JFS_IP(inode));
3673 +       inode->i_ctime = CURRENT_TIME_SEC;
3674 +       mark_inode_dirty(inode);
3675 +       return 0;
3676 +}
3677 +
3678  long jfs_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
3679  {
3680         struct inode *inode = file_inode(filp);
3681 @@ -89,6 +100,11 @@ long jfs_ioctl(struct file *filp, unsign
3682                 if (!S_ISDIR(inode->i_mode))
3683                         flags &= ~JFS_DIRSYNC_FL;
3684  
3685 +               if (IS_BARRIER(inode)) {
3686 +                       vxwprintk_task(1, "messing with the barrier.");
3687 +                       return -EACCES;
3688 +               }
3689 +
3690                 /* Is it quota file? Do not allow user to mess with it */
3691                 if (IS_NOQUOTA(inode)) {
3692                         err = -EPERM;
3693 @@ -106,8 +122,8 @@ long jfs_ioctl(struct file *filp, unsign
3694                  * the relevant capability.
3695                  */
3696                 if ((oldflags & JFS_IMMUTABLE_FL) ||
3697 -                       ((flags ^ oldflags) &
3698 -                       (JFS_APPEND_FL | JFS_IMMUTABLE_FL))) {
3699 +                       ((flags ^ oldflags) & (JFS_APPEND_FL |
3700 +                       JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL))) {
3701                         if (!capable(CAP_LINUX_IMMUTABLE)) {
3702                                 mutex_unlock(&inode->i_mutex);
3703                                 err = -EPERM;
3704 @@ -115,7 +131,7 @@ long jfs_ioctl(struct file *filp, unsign
3705                         }
3706                 }
3707  
3708 -               flags = flags & JFS_FL_USER_MODIFIABLE;
3709 +               flags &= JFS_FL_USER_MODIFIABLE;
3710                 flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
3711                 jfs_inode->mode2 = flags;
3712  
3713 diff -NurpP --minimal linux-3.13.1/fs/jfs/jfs_dinode.h linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_dinode.h
3714 --- linux-3.13.1/fs/jfs/jfs_dinode.h    2012-12-11 03:30:57.000000000 +0000
3715 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_dinode.h  2014-01-31 20:38:03.000000000 +0000
3716 @@ -161,9 +161,13 @@ struct dinode {
3717  
3718  #define JFS_APPEND_FL          0x01000000 /* writes to file may only append */
3719  #define JFS_IMMUTABLE_FL       0x02000000 /* Immutable file */
3720 +#define JFS_IXUNLINK_FL                0x08000000 /* Immutable invert on unlink */
3721  
3722 -#define JFS_FL_USER_VISIBLE    0x03F80000
3723 -#define JFS_FL_USER_MODIFIABLE 0x03F80000
3724 +#define JFS_BARRIER_FL         0x04000000 /* Barrier for chroot() */
3725 +#define JFS_COW_FL             0x20000000 /* Copy on Write marker */
3726 +
3727 +#define JFS_FL_USER_VISIBLE    0x07F80000
3728 +#define JFS_FL_USER_MODIFIABLE 0x07F80000
3729  #define JFS_FL_INHERIT         0x03C80000
3730  
3731  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
3732 diff -NurpP --minimal linux-3.13.1/fs/jfs/jfs_filsys.h linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_filsys.h
3733 --- linux-3.13.1/fs/jfs/jfs_filsys.h    2012-12-11 03:30:57.000000000 +0000
3734 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_filsys.h  2014-01-31 20:38:03.000000000 +0000
3735 @@ -266,6 +266,7 @@
3736  #define JFS_NAME_MAX   255
3737  #define JFS_PATH_MAX   BPSIZE
3738  
3739 +#define JFS_TAGGED             0x00800000      /* Context Tagging */
3740  
3741  /*
3742   *     file system state (superblock state)
3743 diff -NurpP --minimal linux-3.13.1/fs/jfs/jfs_imap.c linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_imap.c
3744 --- linux-3.13.1/fs/jfs/jfs_imap.c      2013-11-25 15:45:01.000000000 +0000
3745 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_imap.c    2014-01-31 20:38:03.000000000 +0000
3746 @@ -46,6 +46,7 @@
3747  #include <linux/pagemap.h>
3748  #include <linux/quotaops.h>
3749  #include <linux/slab.h>
3750 +#include <linux/vs_tag.h>
3751  
3752  #include "jfs_incore.h"
3753  #include "jfs_inode.h"
3754 @@ -3047,6 +3048,8 @@ static int copy_from_dinode(struct dinod
3755  {
3756         struct jfs_inode_info *jfs_ip = JFS_IP(ip);
3757         struct jfs_sb_info *sbi = JFS_SBI(ip->i_sb);
3758 +       kuid_t kuid;
3759 +       kgid_t kgid;
3760  
3761         jfs_ip->fileset = le32_to_cpu(dip->di_fileset);
3762         jfs_ip->mode2 = le32_to_cpu(dip->di_mode);
3763 @@ -3067,14 +3070,18 @@ static int copy_from_dinode(struct dinod
3764         }
3765         set_nlink(ip, le32_to_cpu(dip->di_nlink));
3766  
3767 -       jfs_ip->saved_uid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
3768 +       kuid = make_kuid(&init_user_ns, le32_to_cpu(dip->di_uid));
3769 +       kgid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
3770 +       ip->i_tag = INOTAG_KTAG(DX_TAG(ip), kuid, kgid, GLOBAL_ROOT_TAG);
3771 +
3772 +       jfs_ip->saved_uid = INOTAG_KUID(DX_TAG(ip), kuid, kgid);
3773         if (!uid_valid(sbi->uid))
3774                 ip->i_uid = jfs_ip->saved_uid;
3775         else {
3776                 ip->i_uid = sbi->uid;
3777         }
3778  
3779 -       jfs_ip->saved_gid = make_kgid(&init_user_ns, le32_to_cpu(dip->di_gid));
3780 +       jfs_ip->saved_gid = INOTAG_KGID(DX_TAG(ip), kuid, kgid);
3781         if (!gid_valid(sbi->gid))
3782                 ip->i_gid = jfs_ip->saved_gid;
3783         else {
3784 @@ -3139,16 +3146,14 @@ static void copy_to_dinode(struct dinode
3785         dip->di_size = cpu_to_le64(ip->i_size);
3786         dip->di_nblocks = cpu_to_le64(PBLK2LBLK(ip->i_sb, ip->i_blocks));
3787         dip->di_nlink = cpu_to_le32(ip->i_nlink);
3788 -       if (!uid_valid(sbi->uid))
3789 -               dip->di_uid = cpu_to_le32(i_uid_read(ip));
3790 -       else
3791 -               dip->di_uid =cpu_to_le32(from_kuid(&init_user_ns,
3792 -                                                  jfs_ip->saved_uid));
3793 -       if (!gid_valid(sbi->gid))
3794 -               dip->di_gid = cpu_to_le32(i_gid_read(ip));
3795 -       else
3796 -               dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
3797 -                                                   jfs_ip->saved_gid));
3798 +       dip->di_uid = cpu_to_le32(from_kuid(&init_user_ns,
3799 +               TAGINO_KUID(DX_TAG(ip),
3800 +               !uid_valid(sbi->uid) ? ip->i_uid : jfs_ip->saved_uid,
3801 +               ip->i_tag)));
3802 +       dip->di_gid = cpu_to_le32(from_kgid(&init_user_ns,
3803 +               TAGINO_KGID(DX_TAG(ip),
3804 +               !gid_valid(sbi->gid) ? ip->i_gid : jfs_ip->saved_gid,
3805 +               ip->i_tag)));
3806         jfs_get_inode_flags(jfs_ip);
3807         /*
3808          * mode2 is only needed for storing the higher order bits.
3809 diff -NurpP --minimal linux-3.13.1/fs/jfs/jfs_inode.c linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_inode.c
3810 --- linux-3.13.1/fs/jfs/jfs_inode.c     2013-11-25 15:46:59.000000000 +0000
3811 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_inode.c   2014-01-31 20:38:03.000000000 +0000
3812 @@ -18,6 +18,7 @@
3813  
3814  #include <linux/fs.h>
3815  #include <linux/quotaops.h>
3816 +#include <linux/vs_tag.h>
3817  #include "jfs_incore.h"
3818  #include "jfs_inode.h"
3819  #include "jfs_filsys.h"
3820 @@ -30,29 +31,46 @@ void jfs_set_inode_flags(struct inode *i
3821  {
3822         unsigned int flags = JFS_IP(inode)->mode2;
3823  
3824 -       inode->i_flags &= ~(S_IMMUTABLE | S_APPEND |
3825 -               S_NOATIME | S_DIRSYNC | S_SYNC);
3826 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
3827 +               S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
3828  
3829         if (flags & JFS_IMMUTABLE_FL)
3830                 inode->i_flags |= S_IMMUTABLE;
3831 +       if (flags & JFS_IXUNLINK_FL)
3832 +               inode->i_flags |= S_IXUNLINK;
3833 +
3834 +       if (flags & JFS_SYNC_FL)
3835 +               inode->i_flags |= S_SYNC;
3836         if (flags & JFS_APPEND_FL)
3837                 inode->i_flags |= S_APPEND;
3838         if (flags & JFS_NOATIME_FL)
3839                 inode->i_flags |= S_NOATIME;
3840         if (flags & JFS_DIRSYNC_FL)
3841                 inode->i_flags |= S_DIRSYNC;
3842 -       if (flags & JFS_SYNC_FL)
3843 -               inode->i_flags |= S_SYNC;
3844 +
3845 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
3846 +
3847 +       if (flags & JFS_BARRIER_FL)
3848 +               inode->i_vflags |= V_BARRIER;
3849 +       if (flags & JFS_COW_FL)
3850 +               inode->i_vflags |= V_COW;
3851  }
3852  
3853  void jfs_get_inode_flags(struct jfs_inode_info *jfs_ip)
3854  {
3855         unsigned int flags = jfs_ip->vfs_inode.i_flags;
3856 +       unsigned int vflags = jfs_ip->vfs_inode.i_vflags;
3857 +
3858 +       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_IXUNLINK_FL |
3859 +                          JFS_APPEND_FL | JFS_NOATIME_FL |
3860 +                          JFS_DIRSYNC_FL | JFS_SYNC_FL |
3861 +                          JFS_BARRIER_FL | JFS_COW_FL);
3862  
3863 -       jfs_ip->mode2 &= ~(JFS_IMMUTABLE_FL | JFS_APPEND_FL | JFS_NOATIME_FL |
3864 -                          JFS_DIRSYNC_FL | JFS_SYNC_FL);
3865         if (flags & S_IMMUTABLE)
3866                 jfs_ip->mode2 |= JFS_IMMUTABLE_FL;
3867 +       if (flags & S_IXUNLINK)
3868 +               jfs_ip->mode2 |= JFS_IXUNLINK_FL;
3869 +
3870         if (flags & S_APPEND)
3871                 jfs_ip->mode2 |= JFS_APPEND_FL;
3872         if (flags & S_NOATIME)
3873 @@ -61,6 +79,11 @@ void jfs_get_inode_flags(struct jfs_inod
3874                 jfs_ip->mode2 |= JFS_DIRSYNC_FL;
3875         if (flags & S_SYNC)
3876                 jfs_ip->mode2 |= JFS_SYNC_FL;
3877 +
3878 +       if (vflags & V_BARRIER)
3879 +               jfs_ip->mode2 |= JFS_BARRIER_FL;
3880 +       if (vflags & V_COW)
3881 +               jfs_ip->mode2 |= JFS_COW_FL;
3882  }
3883  
3884  /*
3885 diff -NurpP --minimal linux-3.13.1/fs/jfs/jfs_inode.h linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_inode.h
3886 --- linux-3.13.1/fs/jfs/jfs_inode.h     2012-12-11 03:30:57.000000000 +0000
3887 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/jfs_inode.h   2014-01-31 20:38:03.000000000 +0000
3888 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
3889  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
3890         int fh_len, int fh_type);
3891  extern void jfs_set_inode_flags(struct inode *);
3892 +extern int jfs_sync_flags(struct inode *, int, int);
3893  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
3894  extern int jfs_setattr(struct dentry *, struct iattr *);
3895  
3896 diff -NurpP --minimal linux-3.13.1/fs/jfs/namei.c linux-3.13.1-vs2.3.6.9/fs/jfs/namei.c
3897 --- linux-3.13.1/fs/jfs/namei.c 2013-11-25 15:45:01.000000000 +0000
3898 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/namei.c       2014-01-31 20:38:03.000000000 +0000
3899 @@ -22,6 +22,7 @@
3900  #include <linux/ctype.h>
3901  #include <linux/quotaops.h>
3902  #include <linux/exportfs.h>
3903 +#include <linux/vs_tag.h>
3904  #include "jfs_incore.h"
3905  #include "jfs_superblock.h"
3906  #include "jfs_inode.h"
3907 @@ -1461,6 +1462,7 @@ static struct dentry *jfs_lookup(struct
3908                         jfs_err("jfs_lookup: iget failed on inum %d", (uint)inum);
3909         }
3910  
3911 +       dx_propagate_tag(nd, ip);
3912         return d_splice_alias(ip, dentry);
3913  }
3914  
3915 @@ -1525,6 +1527,7 @@ const struct inode_operations jfs_dir_in
3916  #ifdef CONFIG_JFS_POSIX_ACL
3917         .get_acl        = jfs_get_acl,
3918  #endif
3919 +       .sync_flags     = jfs_sync_flags,
3920  };
3921  
3922  const struct file_operations jfs_dir_operations = {
3923 diff -NurpP --minimal linux-3.13.1/fs/jfs/super.c linux-3.13.1-vs2.3.6.9/fs/jfs/super.c
3924 --- linux-3.13.1/fs/jfs/super.c 2013-11-25 15:45:01.000000000 +0000
3925 +++ linux-3.13.1-vs2.3.6.9/fs/jfs/super.c       2014-01-31 20:38:03.000000000 +0000
3926 @@ -203,7 +203,8 @@ enum {
3927         Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
3928         Opt_resize_nosize, Opt_errors, Opt_ignore, Opt_err, Opt_quota,
3929         Opt_usrquota, Opt_grpquota, Opt_uid, Opt_gid, Opt_umask,
3930 -       Opt_discard, Opt_nodiscard, Opt_discard_minblk
3931 +       Opt_discard, Opt_nodiscard, Opt_discard_minblk,
3932 +       Opt_tag, Opt_notag, Opt_tagid
3933  };
3934  
3935  static const match_table_t tokens = {
3936 @@ -213,6 +214,10 @@ static const match_table_t tokens = {
3937         {Opt_resize, "resize=%u"},
3938         {Opt_resize_nosize, "resize"},
3939         {Opt_errors, "errors=%s"},
3940 +       {Opt_tag, "tag"},
3941 +       {Opt_notag, "notag"},
3942 +       {Opt_tagid, "tagid=%u"},
3943 +       {Opt_tag, "tagxid"},
3944         {Opt_ignore, "noquota"},
3945         {Opt_ignore, "quota"},
3946         {Opt_usrquota, "usrquota"},
3947 @@ -389,7 +394,20 @@ static int parse_options(char *options,
3948                         }
3949                         break;
3950                 }
3951 -
3952 +#ifndef CONFIG_TAGGING_NONE
3953 +               case Opt_tag:
3954 +                       *flag |= JFS_TAGGED;
3955 +                       break;
3956 +               case Opt_notag:
3957 +                       *flag &= JFS_TAGGED;
3958 +                       break;
3959 +#endif
3960 +#ifdef CONFIG_PROPAGATE
3961 +               case Opt_tagid:
3962 +                       /* use args[0] */
3963 +                       *flag |= JFS_TAGGED;
3964 +                       break;
3965 +#endif
3966                 default:
3967                         printk("jfs: Unrecognized mount option \"%s\" "
3968                                         " or missing value\n", p);
3969 @@ -421,6 +439,12 @@ static int jfs_remount(struct super_bloc
3970                 return -EINVAL;
3971         }
3972  
3973 +       if ((flag & JFS_TAGGED) && !(sb->s_flags & MS_TAGGED)) {
3974 +               printk(KERN_ERR "JFS: %s: tagging not permitted on remount.\n",
3975 +                       sb->s_id);
3976 +               return -EINVAL;
3977 +       }
3978 +
3979         if (newLVSize) {
3980                 if (sb->s_flags & MS_RDONLY) {
3981                         pr_err("JFS: resize requires volume" \
3982 @@ -506,6 +530,9 @@ static int jfs_fill_super(struct super_b
3983  #ifdef CONFIG_JFS_POSIX_ACL
3984         sb->s_flags |= MS_POSIXACL;
3985  #endif
3986 +       /* map mount option tagxid */
3987 +       if (sbi->flag & JFS_TAGGED)
3988 +               sb->s_flags |= MS_TAGGED;
3989  
3990         if (newLVSize) {
3991                 pr_err("resize option for remount only\n");
3992 diff -NurpP --minimal linux-3.13.1/fs/libfs.c linux-3.13.1-vs2.3.6.9/fs/libfs.c
3993 --- linux-3.13.1/fs/libfs.c     2014-01-22 20:39:06.000000000 +0000
3994 +++ linux-3.13.1-vs2.3.6.9/fs/libfs.c   2014-02-01 01:35:46.000000000 +0000
3995 @@ -145,13 +145,14 @@ static inline unsigned char dt_type(stru
3996   * both impossible due to the lock on directory.
3997   */
3998  
3999 -int dcache_readdir(struct file *file, struct dir_context *ctx)
4000 +static inline int do_dcache_readdir_filter(struct file *filp,
4001 +       struct dir_context *ctx, int (*filter)(struct dentry *dentry))
4002  {
4003 -       struct dentry *dentry = file->f_path.dentry;
4004 -       struct dentry *cursor = file->private_data;
4005 +       struct dentry *dentry = filp->f_path.dentry;
4006 +       struct dentry *cursor = filp->private_data;
4007         struct list_head *p, *q = &cursor->d_u.d_child;
4008  
4009 -       if (!dir_emit_dots(file, ctx))
4010 +       if (!dir_emit_dots(filp, ctx))
4011                 return 0;
4012         spin_lock(&dentry->d_lock);
4013         if (ctx->pos == 2)
4014 @@ -159,6 +160,8 @@ int dcache_readdir(struct file *file, st
4015  
4016         for (p = q->next; p != &dentry->d_subdirs; p = p->next) {
4017                 struct dentry *next = list_entry(p, struct dentry, d_u.d_child);
4018 +               if (filter && !filter(next))
4019 +                       continue;
4020                 spin_lock_nested(&next->d_lock, DENTRY_D_LOCK_NESTED);
4021                 if (!simple_positive(next)) {
4022                         spin_unlock(&next->d_lock);
4023 @@ -181,8 +184,22 @@ int dcache_readdir(struct file *file, st
4024         spin_unlock(&dentry->d_lock);
4025         return 0;
4026  }
4027 +
4028  EXPORT_SYMBOL(dcache_readdir);
4029  
4030 +int dcache_readdir(struct file *filp, struct dir_context *ctx)
4031 +{
4032 +       return do_dcache_readdir_filter(filp, ctx, NULL);
4033 +}
4034 +
4035 +EXPORT_SYMBOL(dcache_readdir_filter);
4036 +
4037 +int dcache_readdir_filter(struct file *filp, struct dir_context *ctx,
4038 +       int (*filter)(struct dentry *))
4039 +{
4040 +       return do_dcache_readdir_filter(filp, ctx, filter);
4041 +}
4042 +
4043  ssize_t generic_read_dir(struct file *filp, char __user *buf, size_t siz, loff_t *ppos)
4044  {
4045         return -EISDIR;
4046 diff -NurpP --minimal linux-3.13.1/fs/locks.c linux-3.13.1-vs2.3.6.9/fs/locks.c
4047 --- linux-3.13.1/fs/locks.c     2014-01-22 20:39:06.000000000 +0000
4048 +++ linux-3.13.1-vs2.3.6.9/fs/locks.c   2014-01-31 23:51:55.000000000 +0000
4049 @@ -129,6 +129,8 @@
4050  #include <linux/hashtable.h>
4051  #include <linux/percpu.h>
4052  #include <linux/lglock.h>
4053 +#include <linux/vs_base.h>
4054 +#include <linux/vs_limit.h>
4055  
4056  #include <asm/uaccess.h>
4057  
4058 @@ -210,11 +212,17 @@ static void locks_init_lock_heads(struct
4059  /* Allocate an empty lock structure. */
4060  struct file_lock *locks_alloc_lock(void)
4061  {
4062 -       struct file_lock *fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
4063 +       struct file_lock *fl;
4064  
4065 -       if (fl)
4066 -               locks_init_lock_heads(fl);
4067 +       if (!vx_locks_avail(1))
4068 +               return NULL;
4069  
4070 +       fl = kmem_cache_zalloc(filelock_cache, GFP_KERNEL);
4071 +
4072 +       if (fl) {
4073 +               locks_init_lock_heads(fl);
4074 +               fl->fl_xid = -1;
4075 +       }
4076         return fl;
4077  }
4078  EXPORT_SYMBOL_GPL(locks_alloc_lock);
4079 @@ -238,6 +246,7 @@ void locks_free_lock(struct file_lock *f
4080         BUG_ON(!list_empty(&fl->fl_block));
4081         BUG_ON(!hlist_unhashed(&fl->fl_link));
4082  
4083 +       vx_locks_dec(fl);
4084         locks_release_private(fl);
4085         kmem_cache_free(filelock_cache, fl);
4086  }
4087 @@ -247,6 +256,7 @@ void locks_init_lock(struct file_lock *f
4088  {
4089         memset(fl, 0, sizeof(struct file_lock));
4090         locks_init_lock_heads(fl);
4091 +       fl->fl_xid = -1;
4092  }
4093  
4094  EXPORT_SYMBOL(locks_init_lock);
4095 @@ -287,6 +297,7 @@ void locks_copy_lock(struct file_lock *n
4096         new->fl_file = fl->fl_file;
4097         new->fl_ops = fl->fl_ops;
4098         new->fl_lmops = fl->fl_lmops;
4099 +       new->fl_xid = fl->fl_xid;
4100  
4101         locks_copy_private(new, fl);
4102  }
4103 @@ -325,6 +336,11 @@ static int flock_make_lock(struct file *
4104         fl->fl_flags = FL_FLOCK;
4105         fl->fl_type = type;
4106         fl->fl_end = OFFSET_MAX;
4107 +
4108 +       vxd_assert(filp->f_xid == vx_current_xid(),
4109 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4110 +       fl->fl_xid = filp->f_xid;
4111 +       vx_locks_inc(fl);
4112         
4113         *lock = fl;
4114         return 0;
4115 @@ -464,6 +480,7 @@ static int lease_init(struct file *filp,
4116  
4117         fl->fl_owner = current->files;
4118         fl->fl_pid = current->tgid;
4119 +       fl->fl_xid = vx_current_xid();
4120  
4121         fl->fl_file = filp;
4122         fl->fl_flags = FL_LEASE;
4123 @@ -483,6 +500,11 @@ static struct file_lock *lease_alloc(str
4124         if (fl == NULL)
4125                 return ERR_PTR(error);
4126  
4127 +       fl->fl_xid = vx_current_xid();
4128 +       if (filp)
4129 +               vxd_assert(filp->f_xid == fl->fl_xid,
4130 +                       "f_xid(%d) == fl_xid(%d)", filp->f_xid, fl->fl_xid);
4131 +       vx_locks_inc(fl);
4132         error = lease_init(filp, type, fl);
4133         if (error) {
4134                 locks_free_lock(fl);
4135 @@ -858,6 +880,7 @@ static int flock_lock_file(struct file *
4136                 spin_lock(&inode->i_lock);
4137         }
4138  
4139 +       new_fl->fl_xid = -1;
4140  find_conflict:
4141         for_each_lock(inode, before) {
4142                 struct file_lock *fl = *before;
4143 @@ -878,6 +901,7 @@ find_conflict:
4144                 goto out;
4145         locks_copy_lock(new_fl, request);
4146         locks_insert_lock(before, new_fl);
4147 +       vx_locks_inc(new_fl);
4148         new_fl = NULL;
4149         error = 0;
4150  
4151 @@ -888,7 +912,8 @@ out:
4152         return error;
4153  }
4154  
4155 -static int __posix_lock_file(struct inode *inode, struct file_lock *request, struct file_lock *conflock)
4156 +static int __posix_lock_file(struct inode *inode, struct file_lock *request,
4157 +       struct file_lock *conflock, vxid_t xid)
4158  {
4159         struct file_lock *fl;
4160         struct file_lock *new_fl = NULL;
4161 @@ -899,6 +924,8 @@ static int __posix_lock_file(struct inod
4162         int error;
4163         bool added = false;
4164  
4165 +       vxd_assert(xid == vx_current_xid(),
4166 +               "xid(%d) == current(%d)", xid, vx_current_xid());
4167         /*
4168          * We may need two file_lock structures for this operation,
4169          * so we get them in advance to avoid races.
4170 @@ -909,7 +936,11 @@ static int __posix_lock_file(struct inod
4171             (request->fl_type != F_UNLCK ||
4172              request->fl_start != 0 || request->fl_end != OFFSET_MAX)) {
4173                 new_fl = locks_alloc_lock();
4174 +               new_fl->fl_xid = xid;
4175 +               vx_locks_inc(new_fl);
4176                 new_fl2 = locks_alloc_lock();
4177 +               new_fl2->fl_xid = xid;
4178 +               vx_locks_inc(new_fl2);
4179         }
4180  
4181         spin_lock(&inode->i_lock);
4182 @@ -1118,7 +1149,8 @@ static int __posix_lock_file(struct inod
4183  int posix_lock_file(struct file *filp, struct file_lock *fl,
4184                         struct file_lock *conflock)
4185  {
4186 -       return __posix_lock_file(file_inode(filp), fl, conflock);
4187 +       return __posix_lock_file(file_inode(filp),
4188 +               fl, conflock, filp->f_xid);
4189  }
4190  EXPORT_SYMBOL(posix_lock_file);
4191  
4192 @@ -1208,7 +1240,7 @@ int locks_mandatory_area(int read_write,
4193         fl.fl_end = offset + count - 1;
4194  
4195         for (;;) {
4196 -               error = __posix_lock_file(inode, &fl, NULL);
4197 +               error = __posix_lock_file(inode, &fl, NULL, filp->f_xid);
4198                 if (error != FILE_LOCK_DEFERRED)
4199                         break;
4200                 error = wait_event_interruptible(fl.fl_wait, !fl.fl_next);
4201 @@ -1549,6 +1581,7 @@ static int generic_add_lease(struct file
4202                 goto out;
4203  
4204         locks_insert_lock(before, lease);
4205 +       vx_locks_inc(lease);
4206         error = 0;
4207  out:
4208         if (is_deleg)
4209 @@ -1991,6 +2024,11 @@ int fcntl_setlk(unsigned int fd, struct
4210         if (file_lock == NULL)
4211                 return -ENOLCK;
4212  
4213 +       vxd_assert(filp->f_xid == vx_current_xid(),
4214 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4215 +       file_lock->fl_xid = filp->f_xid;
4216 +       vx_locks_inc(file_lock);
4217 +
4218         /*
4219          * This might block, so we do it before checking the inode.
4220          */
4221 @@ -2109,6 +2147,11 @@ int fcntl_setlk64(unsigned int fd, struc
4222         if (file_lock == NULL)
4223                 return -ENOLCK;
4224  
4225 +       vxd_assert(filp->f_xid == vx_current_xid(),
4226 +               "f_xid(%d) == current(%d)", filp->f_xid, vx_current_xid());
4227 +       file_lock->fl_xid = filp->f_xid;
4228 +       vx_locks_inc(file_lock);
4229 +
4230         /*
4231          * This might block, so we do it before checking the inode.
4232          */
4233 @@ -2378,8 +2421,11 @@ static int locks_show(struct seq_file *f
4234  
4235         lock_get_status(f, fl, iter->li_pos, "");
4236  
4237 -       list_for_each_entry(bfl, &fl->fl_block, fl_block)
4238 -               lock_get_status(f, bfl, iter->li_pos, " ->");
4239 +       list_for_each_entry(bfl, &fl->fl_block, fl_block) {
4240 +               if (!vx_check(fl->fl_xid, VS_WATCH_P | VS_IDENT))
4241 +                       continue;
4242 +               lock_get_status(f, bfl, iter->li_pos, " ->");
4243 +       }
4244  
4245         return 0;
4246  }
4247 diff -NurpP --minimal linux-3.13.1/fs/mount.h linux-3.13.1-vs2.3.6.9/fs/mount.h
4248 --- linux-3.13.1/fs/mount.h     2014-01-22 20:39:06.000000000 +0000
4249 +++ linux-3.13.1-vs2.3.6.9/fs/mount.h   2014-01-31 23:34:30.000000000 +0000
4250 @@ -57,6 +57,7 @@ struct mount {
4251         int mnt_expiry_mark;            /* true if marked for expiry */
4252         int mnt_pinned;
4253         struct path mnt_ex_mountpoint;
4254 +       vtag_t mnt_tag;                 /* tagging used for vfsmount */
4255  };
4256  
4257  #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
4258 diff -NurpP --minimal linux-3.13.1/fs/namei.c linux-3.13.1-vs2.3.6.9/fs/namei.c
4259 --- linux-3.13.1/fs/namei.c     2014-01-22 20:39:06.000000000 +0000
4260 +++ linux-3.13.1-vs2.3.6.9/fs/namei.c   2014-02-01 01:26:19.000000000 +0000
4261 @@ -34,9 +34,19 @@
4262  #include <linux/device_cgroup.h>
4263  #include <linux/fs_struct.h>
4264  #include <linux/posix_acl.h>
4265 +#include <linux/proc_fs.h>
4266 +#include <linux/magic.h>
4267 +#include <linux/vserver/inode.h>
4268 +#include <linux/vs_base.h>
4269 +#include <linux/vs_tag.h>
4270 +#include <linux/vs_cowbl.h>
4271 +#include <linux/vs_device.h>
4272 +#include <linux/vs_context.h>
4273 +#include <linux/pid_namespace.h>
4274  #include <asm/uaccess.h>
4275  
4276  #include "internal.h"
4277 +#include "proc/internal.h"
4278  #include "mount.h"
4279  
4280  /* [Feb-1997 T. Schoebel-Theuer]
4281 @@ -266,6 +276,89 @@ static int check_acl(struct inode *inode
4282         return -EAGAIN;
4283  }
4284  
4285 +static inline int dx_barrier(const struct inode *inode)
4286 +{
4287 +       if (IS_BARRIER(inode) && !vx_check(0, VS_ADMIN | VS_WATCH)) {
4288 +               vxwprintk_task(1, "did hit the barrier.");
4289 +               return 1;
4290 +       }
4291 +       return 0;
4292 +}
4293 +
4294 +static int __dx_permission(const struct inode *inode, int mask)
4295 +{
4296 +       if (dx_barrier(inode))
4297 +               return -EACCES;
4298 +
4299 +       if (inode->i_sb->s_magic == DEVPTS_SUPER_MAGIC) {
4300 +               /* devpts is xid tagged */
4301 +               if (S_ISDIR(inode->i_mode) ||
4302 +                   vx_check((vxid_t)i_tag_read(inode), VS_IDENT | VS_WATCH_P))
4303 +                       return 0;
4304 +
4305 +               /* just pretend we didn't find anything */
4306 +               return -ENOENT;
4307 +       }
4308 +       else if (inode->i_sb->s_magic == PROC_SUPER_MAGIC) {
4309 +               struct proc_dir_entry *de = PDE(inode);
4310 +
4311 +               if (de && !vx_hide_check(0, de->vx_flags))
4312 +                       goto out;
4313 +
4314 +               if ((mask & (MAY_WRITE | MAY_APPEND))) {
4315 +                       struct pid *pid;
4316 +                       struct task_struct *tsk;
4317 +
4318 +                       if (vx_check(0, VS_ADMIN | VS_WATCH_P) ||
4319 +                           vx_flags(VXF_STATE_SETUP, 0))
4320 +                               return 0;
4321 +
4322 +                       pid = PROC_I(inode)->pid;
4323 +                       if (!pid)
4324 +                               goto out;
4325 +
4326 +                       rcu_read_lock();
4327 +                       tsk = pid_task(pid, PIDTYPE_PID);
4328 +                       vxdprintk(VXD_CBIT(tag, 0), "accessing %p[#%u]",
4329 +                                 tsk, (tsk ? vx_task_xid(tsk) : 0));
4330 +                       if (tsk &&
4331 +                               vx_check(vx_task_xid(tsk), VS_IDENT | VS_WATCH_P)) {
4332 +                               rcu_read_unlock();
4333 +                               return 0;
4334 +                       }
4335 +                       rcu_read_unlock();
4336 +               }
4337 +               else {
4338 +                       /* FIXME: Should we block some entries here? */
4339 +                       return 0;
4340 +               }
4341 +       }
4342 +       else {
4343 +               if (dx_notagcheck(inode->i_sb) ||
4344 +                   dx_check((vxid_t)i_tag_read(inode),
4345 +                       DX_HOSTID | DX_ADMIN | DX_WATCH | DX_IDENT))
4346 +                       return 0;
4347 +       }
4348 +
4349 +out:
4350 +       return -EACCES;
4351 +}
4352 +
4353 +int dx_permission(const struct inode *inode, int mask)
4354 +{
4355 +       int ret = __dx_permission(inode, mask);
4356 +       if (unlikely(ret)) {
4357 +#ifndef        CONFIG_VSERVER_WARN_DEVPTS
4358 +               if (inode->i_sb->s_magic != DEVPTS_SUPER_MAGIC)
4359 +#endif
4360 +                   vxwprintk_task(1,
4361 +                       "denied [0x%x] access to inode %s:%p[#%d,%lu]",
4362 +                       mask, inode->i_sb->s_id, inode,
4363 +                       i_tag_read(inode), inode->i_ino);
4364 +       }
4365 +       return ret;
4366 +}
4367 +
4368  /*
4369   * This does the basic permission checking
4370   */
4371 @@ -388,10 +481,14 @@ int __inode_permission(struct inode *ino
4372                 /*
4373                  * Nobody gets write access to an immutable file.
4374                  */
4375 -               if (IS_IMMUTABLE(inode))
4376 +               if (IS_IMMUTABLE(inode) && !IS_COW(inode))
4377                         return -EACCES;
4378         }
4379  
4380 +       retval = dx_permission(inode, mask);
4381 +       if (retval)
4382 +               return retval;
4383 +
4384         retval = do_inode_permission(inode, mask);
4385         if (retval)
4386                 return retval;
4387 @@ -1241,7 +1338,8 @@ static void follow_dotdot(struct nameida
4388  
4389                 if (nd->path.dentry == nd->root.dentry &&
4390                     nd->path.mnt == nd->root.mnt) {
4391 -                       break;
4392 +                       /* for sane '/' avoid follow_mount() */
4393 +                       return;
4394                 }
4395                 if (nd->path.dentry != nd->path.mnt->mnt_root) {
4396                         /* rare case of legitimate dget_parent()... */
4397 @@ -1386,6 +1484,9 @@ static int lookup_fast(struct nameidata
4398                                 goto unlazy;
4399                         }
4400                 }
4401 +
4402 +               /* FIXME: check dx permission */
4403 +
4404                 path->mnt = mnt;
4405                 path->dentry = dentry;
4406                 if (unlikely(!__follow_mount_rcu(nd, path, inode)))
4407 @@ -1416,6 +1517,8 @@ unlazy:
4408                 }
4409         }
4410  
4411 +       /* FIXME: check dx permission */
4412 +
4413         path->mnt = mnt;
4414         path->dentry = dentry;
4415         err = follow_managed(path, nd->flags);
4416 @@ -2403,7 +2506,7 @@ static int may_delete(struct inode *dir,
4417                 return -EPERM;
4418  
4419         if (check_sticky(dir, inode) || IS_APPEND(inode) ||
4420 -           IS_IMMUTABLE(inode) || IS_SWAPFILE(inode))
4421 +               IS_IXORUNLINK(inode) || IS_SWAPFILE(inode))
4422                 return -EPERM;
4423         if (isdir) {
4424                 if (!d_is_directory(victim) && !d_is_autodir(victim))
4425 @@ -2483,19 +2586,25 @@ int vfs_create(struct inode *dir, struct
4426                 bool want_excl)
4427  {
4428         int error = may_create(dir, dentry);
4429 -       if (error)
4430 +       if (error) {
4431 +               vxdprintk(VXD_CBIT(misc, 3), "may_create failed with %d", error);
4432                 return error;
4433 +       }
4434  
4435         if (!dir->i_op->create)
4436                 return -EACCES; /* shouldn't it be ENOSYS? */
4437         mode &= S_IALLUGO;
4438         mode |= S_IFREG;
4439         error = security_inode_create(dir, dentry, mode);
4440 -       if (error)
4441 +       if (error) {
4442 +               vxdprintk(VXD_CBIT(misc, 3), "security_inode_create failed with %d", error);
4443                 return error;
4444 +       }
4445         error = dir->i_op->create(dir, dentry, mode, want_excl);
4446         if (!error)
4447                 fsnotify_create(dir, dentry);
4448 +       else
4449 +               vxdprintk(VXD_CBIT(misc, 3), "i_op->create failed with %d", error);
4450         return error;
4451  }
4452  
4453 @@ -2530,6 +2639,15 @@ static int may_open(struct path *path, i
4454                 break;
4455         }
4456  
4457 +#ifdef CONFIG_VSERVER_COWBL
4458 +       if (IS_COW(inode) &&
4459 +               ((flag & O_ACCMODE) != O_RDONLY)) {
4460 +               if (IS_COW_LINK(inode))
4461 +                       return -EMLINK;
4462 +               inode->i_flags &= ~(S_IXUNLINK|S_IMMUTABLE);
4463 +               mark_inode_dirty(inode);
4464 +       }
4465 +#endif
4466         error = inode_permission(inode, acc_mode);
4467         if (error)
4468                 return error;
4469 @@ -3025,6 +3143,16 @@ finish_open:
4470         }
4471  finish_open_created:
4472         error = may_open(&nd->path, acc_mode, open_flag);
4473 +#ifdef CONFIG_VSERVER_COWBL
4474 +       if (error == -EMLINK) {
4475 +               struct dentry *dentry;
4476 +               dentry = cow_break_link(name->name);
4477 +               if (IS_ERR(dentry))
4478 +                       error = PTR_ERR(dentry);
4479 +               else
4480 +                       dput(dentry);
4481 +       }
4482 +#endif
4483         if (error)
4484                 goto out;
4485         file->f_path.mnt = nd->path.mnt;
4486 @@ -3150,6 +3278,7 @@ static struct file *path_openat(int dfd,
4487         int opened = 0;
4488         int error;
4489  
4490 +restart:
4491         file = get_empty_filp();
4492         if (IS_ERR(file))
4493                 return file;
4494 @@ -3191,6 +3320,16 @@ static struct file *path_openat(int dfd,
4495                 error = do_last(nd, &path, file, op, &opened, pathname);
4496                 put_link(nd, &link, cookie);
4497         }
4498 +
4499 +#ifdef CONFIG_VSERVER_COWBL
4500 +       if (error == -EMLINK) {
4501 +               if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
4502 +                       path_put(&nd->root);
4503 +               if (base)
4504 +                       fput(base);
4505 +               goto restart;
4506 +       }
4507 +#endif
4508  out:
4509         if (nd->root.mnt && !(nd->flags & LOOKUP_ROOT))
4510                 path_put(&nd->root);
4511 @@ -3306,6 +3445,11 @@ struct dentry *kern_path_create(int dfd,
4512                 goto fail;
4513         }
4514         *path = nd.path;
4515 +       vxdprintk(VXD_CBIT(misc, 3), "kern_path_create path.dentry = %p (%.*s), dentry = %p (%.*s), d_inode = %p",
4516 +               path->dentry, path->dentry->d_name.len,
4517 +               path->dentry->d_name.name, dentry,
4518 +               dentry->d_name.len, dentry->d_name.name,
4519 +               path->dentry->d_inode);
4520         return dentry;
4521  fail:
4522         dput(dentry);
4523 @@ -3853,7 +3997,7 @@ int vfs_link(struct dentry *old_dentry,
4524         /*
4525          * A link to an append-only or immutable file cannot be created.
4526          */
4527 -       if (IS_APPEND(inode) || IS_IMMUTABLE(inode))
4528 +       if (IS_APPEND(inode) || IS_IXORUNLINK(inode))
4529                 return -EPERM;
4530         if (!dir->i_op->link)
4531                 return -EPERM;
4532 @@ -4305,6 +4449,287 @@ int generic_readlink(struct dentry *dent
4533         return res;
4534  }
4535  
4536 +
4537 +#ifdef CONFIG_VSERVER_COWBL
4538 +
4539 +static inline
4540 +long do_cow_splice(struct file *in, struct file *out, size_t len)
4541 +{
4542 +       loff_t ppos = 0;
4543 +       loff_t opos = 0;
4544 +
4545 +       return do_splice_direct(in, &ppos, out, &opos, len, 0);
4546 +}
4547 +
4548 +struct dentry *cow_break_link(const char *pathname)
4549 +{
4550 +       int ret, mode, pathlen, redo = 0, drop = 1;
4551 +       struct nameidata old_nd, dir_nd;
4552 +       struct path dir_path, *old_path, *new_path;
4553 +       struct dentry *dir, *old_dentry, *new_dentry = NULL;
4554 +       struct file *old_file;
4555 +       struct file *new_file;
4556 +       char *to, *path, pad='\251';
4557 +       loff_t size;
4558 +
4559 +       vxdprintk(VXD_CBIT(misc, 1),
4560 +               "cow_break_link(" VS_Q("%s") ")", pathname);
4561 +
4562 +       path = kmalloc(PATH_MAX, GFP_KERNEL);
4563 +       ret = -ENOMEM;
4564 +       if (!path)
4565 +               goto out;
4566 +
4567 +       /* old_nd.path will have refs to dentry and mnt */
4568 +       ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
4569 +       vxdprintk(VXD_CBIT(misc, 2),
4570 +               "do_path_lookup(old): %d", ret);
4571 +       if (ret < 0)
4572 +               goto out_free_path;
4573 +
4574 +       /* dentry/mnt refs handed over to old_path */
4575 +       old_path = &old_nd.path;
4576 +       /* no explicit reference for old_dentry here */
4577 +       old_dentry = old_path->dentry;
4578 +
4579 +       mode = old_dentry->d_inode->i_mode;
4580 +       to = d_path(old_path, path, PATH_MAX-2);
4581 +       pathlen = strlen(to);
4582 +       vxdprintk(VXD_CBIT(misc, 2),
4583 +               "old path " VS_Q("%s") " [%p:" VS_Q("%.*s") ":%d]", to,
4584 +               old_dentry,
4585 +               old_dentry->d_name.len, old_dentry->d_name.name,
4586 +               old_dentry->d_name.len);
4587 +
4588 +       to[pathlen + 1] = 0;
4589 +retry:
4590 +       new_dentry = NULL;
4591 +       to[pathlen] = pad--;
4592 +       ret = -ELOOP;
4593 +       if (pad <= '\240')
4594 +               goto out_rel_old;
4595 +
4596 +       vxdprintk(VXD_CBIT(misc, 1), "temp copy " VS_Q("%s"), to);
4597 +
4598 +       /* dir_nd.path will have refs to dentry and mnt */
4599 +       ret = do_path_lookup(AT_FDCWD, to,
4600 +               LOOKUP_PARENT | LOOKUP_OPEN | LOOKUP_CREATE, &dir_nd);
4601 +       vxdprintk(VXD_CBIT(misc, 2), "do_path_lookup(new): %d", ret);
4602 +       if (ret < 0)
4603 +               goto retry;
4604 +
4605 +       /* this puppy downs the dir inode mutex if successful.
4606 +          dir_path will hold refs to dentry and mnt and
4607 +          we'll have write access to the mnt */
4608 +       new_dentry = kern_path_create(AT_FDCWD, to, &dir_path, 0);
4609 +       if (!new_dentry || IS_ERR(new_dentry)) {
4610 +               path_put(&dir_nd.path);
4611 +               vxdprintk(VXD_CBIT(misc, 2),
4612 +                       "kern_path_create(new) failed with %ld",
4613 +                       PTR_ERR(new_dentry));
4614 +               goto retry;
4615 +       }
4616 +       vxdprintk(VXD_CBIT(misc, 2),
4617 +               "kern_path_create(new): %p [" VS_Q("%.*s") ":%d]",
4618 +               new_dentry,
4619 +               new_dentry->d_name.len, new_dentry->d_name.name,
4620 +               new_dentry->d_name.len);
4621 +
4622 +       /* take a reference on new_dentry */
4623 +       dget(new_dentry);
4624 +
4625 +       /* dentry/mnt refs handed over to new_path */
4626 +       new_path = &dir_path;
4627 +
4628 +       /* dentry for old/new dir */
4629 +       dir = dir_nd.path.dentry;
4630 +
4631 +       /* give up reference on dir */
4632 +       dput(new_path->dentry);
4633 +
4634 +       /* new_dentry already has a reference */
4635 +       new_path->dentry = new_dentry;
4636 +
4637 +       ret = vfs_create(dir->d_inode, new_dentry, mode, 1);
4638 +       vxdprintk(VXD_CBIT(misc, 2),
4639 +               "vfs_create(new): %d", ret);
4640 +       if (ret == -EEXIST) {
4641 +               path_put(&dir_nd.path);
4642 +               mutex_unlock(&dir->d_inode->i_mutex);
4643 +               mnt_drop_write(new_path->mnt);
4644 +               path_put(new_path);
4645 +               new_dentry = NULL;
4646 +               goto retry;
4647 +       }
4648 +       else if (ret < 0)
4649 +               goto out_unlock_new;
4650 +
4651 +       /* drop out early, ret passes ENOENT */
4652 +       ret = -ENOENT;
4653 +       if ((redo = d_unhashed(old_dentry)))
4654 +               goto out_unlock_new;
4655 +
4656 +       /* doesn't change refs for old_path */
4657 +       old_file = dentry_open(old_path, O_RDONLY, current_cred());
4658 +       vxdprintk(VXD_CBIT(misc, 2),
4659 +               "dentry_open(old): %p", old_file);
4660 +       if (IS_ERR(old_file)) {
4661 +               ret = PTR_ERR(old_file);
4662 +               goto out_unlock_new;
4663 +       }
4664 +
4665 +       /* doesn't change refs for new_path */
4666 +       new_file = dentry_open(new_path, O_WRONLY, current_cred());
4667 +       vxdprintk(VXD_CBIT(misc, 2),
4668 +               "dentry_open(new): %p", new_file);
4669 +       if (IS_ERR(new_file)) {
4670 +               ret = PTR_ERR(new_file);
4671 +               goto out_fput_old;
4672 +       }
4673 +
4674 +       /* unlock the inode mutex from kern_path_create() */
4675 +       mutex_unlock(&dir->d_inode->i_mutex);
4676 +
4677 +       /* drop write access to mnt */
4678 +       mnt_drop_write(new_path->mnt);
4679 +
4680 +       drop = 0;
4681 +
4682 +       size = i_size_read(old_file->f_dentry->d_inode);
4683 +       ret = do_cow_splice(old_file, new_file, size);
4684 +       vxdprintk(VXD_CBIT(misc, 2), "do_splice_direct: %d", ret);
4685 +       if (ret < 0) {
4686 +               goto out_fput_both;
4687 +       } else if (ret < size) {
4688 +               ret = -ENOSPC;
4689 +               goto out_fput_both;
4690 +       } else {
4691 +               struct inode *old_inode = old_dentry->d_inode;
4692 +               struct inode *new_inode = new_dentry->d_inode;
4693 +               struct iattr attr = {
4694 +                       .ia_uid = old_inode->i_uid,
4695 +                       .ia_gid = old_inode->i_gid,
4696 +                       .ia_valid = ATTR_UID | ATTR_GID
4697 +                       };
4698 +
4699 +               setattr_copy(new_inode, &attr);
4700 +               mark_inode_dirty(new_inode);
4701 +       }
4702 +
4703 +       /* lock rename mutex */
4704 +       mutex_lock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex);
4705 +
4706 +       /* drop out late */
4707 +       ret = -ENOENT;
4708 +       if ((redo = d_unhashed(old_dentry)))
4709 +               goto out_unlock;
4710 +
4711 +       vxdprintk(VXD_CBIT(misc, 2),
4712 +               "vfs_rename: [" VS_Q("%*s") ":%d] -> [" VS_Q("%*s") ":%d]",
4713 +               new_dentry->d_name.len, new_dentry->d_name.name,
4714 +               new_dentry->d_name.len,
4715 +               old_dentry->d_name.len, old_dentry->d_name.name,
4716 +               old_dentry->d_name.len);
4717 +       ret = vfs_rename(dir_nd.path.dentry->d_inode, new_dentry,
4718 +               old_dentry->d_parent->d_inode, old_dentry, NULL);
4719 +       vxdprintk(VXD_CBIT(misc, 2), "vfs_rename: %d", ret);
4720 +
4721 +out_unlock:
4722 +       mutex_unlock(&old_dentry->d_inode->i_sb->s_vfs_rename_mutex);
4723 +
4724 +out_fput_both:
4725 +       vxdprintk(VXD_CBIT(misc, 3),
4726 +               "fput(new_file=%p[#%ld])", new_file,
4727 +               atomic_long_read(&new_file->f_count));
4728 +       fput(new_file);
4729 +
4730 +out_fput_old:
4731 +       vxdprintk(VXD_CBIT(misc, 3),
4732 +               "fput(old_file=%p[#%ld])", old_file,
4733 +               atomic_long_read(&old_file->f_count));
4734 +       fput(old_file);
4735 +
4736 +out_unlock_new:
4737 +       /* drop references from dir_nd.path */
4738 +       path_put(&dir_nd.path);
4739 +
4740 +       if (drop) {
4741 +               /* unlock the inode mutex from kern_path_create() */
4742 +               mutex_unlock(&dir->d_inode->i_mutex);
4743 +
4744 +               /* drop write access to mnt */
4745 +               mnt_drop_write(new_path->mnt);
4746 +       }
4747 +
4748 +       if (!ret)
4749 +               goto out_redo;
4750 +
4751 +       /* error path cleanup */
4752 +       vfs_unlink(dir->d_inode, new_dentry, NULL);
4753 +
4754 +out_redo:
4755 +       if (!redo)
4756 +               goto out_rel_both;
4757 +
4758 +       /* lookup dentry once again
4759 +          old_nd.path will be freed as old_path in out_rel_old */
4760 +       ret = do_path_lookup(AT_FDCWD, pathname, LOOKUP_FOLLOW, &old_nd);
4761 +       if (ret)
4762 +               goto out_rel_both;
4763 +
4764 +       /* drop reference on new_dentry */
4765 +       dput(new_dentry);
4766 +       new_dentry = old_path->dentry;
4767 +       dget(new_dentry);
4768 +       vxdprintk(VXD_CBIT(misc, 2),
4769 +               "do_path_lookup(redo): %p [" VS_Q("%.*s") ":%d]",
4770 +               new_dentry,
4771 +               new_dentry->d_name.len, new_dentry->d_name.name,
4772 +               new_dentry->d_name.len);
4773 +
4774 +out_rel_both:
4775 +       if (new_path)
4776 +               path_put(new_path);
4777 +out_rel_old:
4778 +       path_put(old_path);
4779 +out_free_path:
4780 +       kfree(path);
4781 +out:
4782 +       if (ret) {
4783 +               dput(new_dentry);
4784 +               new_dentry = ERR_PTR(ret);
4785 +       }
4786 +       vxdprintk(VXD_CBIT(misc, 3),
4787 +               "cow_break_link returning with %p", new_dentry);
4788 +       return new_dentry;
4789 +}
4790 +
4791 +#endif
4792 +
4793 +int    vx_info_mnt_namespace(struct mnt_namespace *ns, char *buffer)
4794 +{
4795 +       struct path path;
4796 +       struct vfsmount *vmnt;
4797 +       char *pstr, *root;
4798 +       int length = 0;
4799 +
4800 +       pstr = kmalloc(PATH_MAX, GFP_KERNEL);
4801 +       if (!pstr)
4802 +               return 0;
4803 +
4804 +       vmnt = &ns->root->mnt;
4805 +       path.mnt = vmnt;
4806 +       path.dentry = vmnt->mnt_root;
4807 +       root = d_path(&path, pstr, PATH_MAX - 2);
4808 +       length = sprintf(buffer + length,
4809 +               "Namespace:\t%p [#%u]\n"
4810 +               "RootPath:\t%s\n",
4811 +               ns, atomic_read(&ns->count),
4812 +               root);
4813 +       kfree(pstr);
4814 +       return length;
4815 +}
4816 +
4817  /* get the link contents into pagecache */
4818  static char *page_getlink(struct dentry * dentry, struct page **ppage)
4819  {
4820 @@ -4427,3 +4852,4 @@ EXPORT_SYMBOL(vfs_symlink);
4821  EXPORT_SYMBOL(vfs_unlink);
4822  EXPORT_SYMBOL(dentry_unhash);
4823  EXPORT_SYMBOL(generic_readlink);
4824 +EXPORT_SYMBOL(vx_info_mnt_namespace);
4825 diff -NurpP --minimal linux-3.13.1/fs/namespace.c linux-3.13.1-vs2.3.6.9/fs/namespace.c
4826 --- linux-3.13.1/fs/namespace.c 2014-01-22 20:39:06.000000000 +0000
4827 +++ linux-3.13.1-vs2.3.6.9/fs/namespace.c       2014-01-31 23:44:28.000000000 +0000
4828 @@ -23,6 +23,11 @@
4829  #include <linux/uaccess.h>
4830  #include <linux/proc_ns.h>
4831  #include <linux/magic.h>
4832 +#include <linux/vs_base.h>
4833 +#include <linux/vs_context.h>
4834 +#include <linux/vs_tag.h>
4835 +#include <linux/vserver/space.h>
4836 +#include <linux/vserver/global.h>
4837  #include "pnode.h"
4838  #include "internal.h"
4839  
4840 @@ -803,6 +808,10 @@ vfs_kern_mount(struct file_system_type *
4841         if (!type)
4842                 return ERR_PTR(-ENODEV);
4843  
4844 +       if ((type->fs_flags & FS_BINARY_MOUNTDATA) &&
4845 +               !vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT))
4846 +               return ERR_PTR(-EPERM);
4847 +
4848         mnt = alloc_vfsmnt(name);
4849         if (!mnt)
4850                 return ERR_PTR(-ENOMEM);
4851 @@ -863,6 +872,7 @@ static struct mount *clone_mnt(struct mo
4852         mnt->mnt.mnt_root = dget(root);
4853         mnt->mnt_mountpoint = mnt->mnt.mnt_root;
4854         mnt->mnt_parent = mnt;
4855 +       mnt->mnt_tag = old->mnt_tag;
4856         lock_mount_hash();
4857         list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
4858         unlock_mount_hash();
4859 @@ -1323,7 +1333,8 @@ static int do_umount(struct mount *mnt,
4860   */
4861  static inline bool may_mount(void)
4862  {
4863 -       return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
4864 +       return vx_ns_capable(current->nsproxy->mnt_ns->user_ns,
4865 +               CAP_SYS_ADMIN, VXC_SECURE_MOUNT);
4866  }
4867  
4868  /*
4869 @@ -1738,6 +1749,7 @@ static int do_change_type(struct path *p
4870                 if (err)
4871                         goto out_unlock;
4872         }
4873 +       // mnt->mnt_flags = mnt_flags;
4874  
4875         lock_mount_hash();
4876         for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
4877 @@ -1766,12 +1778,14 @@ static bool has_locked_children(struct m
4878   * do loopback mount.
4879   */
4880  static int do_loopback(struct path *path, const char *old_name,
4881 -                               int recurse)
4882 +       vtag_t tag, unsigned long flags, int mnt_flags)
4883  {
4884         struct path old_path;
4885         struct mount *mnt = NULL, *old, *parent;
4886         struct mountpoint *mp;
4887 +       int recurse = flags & MS_REC;
4888         int err;
4889 +
4890         if (!old_name || !*old_name)
4891                 return -EINVAL;
4892         err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
4893 @@ -1851,7 +1865,7 @@ static int change_mount_flags(struct vfs
4894   * on it - tough luck.
4895   */
4896  static int do_remount(struct path *path, int flags, int mnt_flags,
4897 -                     void *data)
4898 +       void *data, vxid_t xid)
4899  {
4900         int err;
4901         struct super_block *sb = path->mnt->mnt_sb;
4902 @@ -2330,6 +2344,7 @@ long do_mount(const char *dev_name, cons
4903         struct path path;
4904         int retval = 0;
4905         int mnt_flags = 0;
4906 +       vtag_t tag = 0;
4907  
4908         /* Discard magic */
4909         if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
4910 @@ -2359,6 +2374,12 @@ long do_mount(const char *dev_name, cons
4911         if (!(flags & MS_NOATIME))
4912                 mnt_flags |= MNT_RELATIME;
4913  
4914 +       if (dx_parse_tag(data_page, &tag, 1, &mnt_flags, &flags)) {
4915 +               /* FIXME: bind and re-mounts get the tag flag? */
4916 +               if (flags & (MS_BIND|MS_REMOUNT))
4917 +                       flags |= MS_TAGID;
4918 +       }
4919 +
4920         /* Separate the per-mountpoint flags */
4921         if (flags & MS_NOSUID)
4922                 mnt_flags |= MNT_NOSUID;
4923 @@ -2375,15 +2396,17 @@ long do_mount(const char *dev_name, cons
4924         if (flags & MS_RDONLY)
4925                 mnt_flags |= MNT_READONLY;
4926  
4927 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_DEV_MOUNT))
4928 +               mnt_flags |= MNT_NODEV;
4929         flags &= ~(MS_NOSUID | MS_NOEXEC | MS_NODEV | MS_ACTIVE | MS_BORN |
4930                    MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
4931                    MS_STRICTATIME);
4932  
4933         if (flags & MS_REMOUNT)
4934                 retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
4935 -                                   data_page);
4936 +                                   data_page, tag);
4937         else if (flags & MS_BIND)
4938 -               retval = do_loopback(&path, dev_name, flags & MS_REC);
4939 +               retval = do_loopback(&path, dev_name, tag, flags, mnt_flags);
4940         else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
4941                 retval = do_change_type(&path, flags);
4942         else if (flags & MS_MOVE)
4943 @@ -2499,6 +2522,7 @@ struct mnt_namespace *copy_mnt_ns(unsign
4944                         p = next_mnt(p, old);
4945         }
4946         namespace_unlock();
4947 +       atomic_inc(&vs_global_mnt_ns);
4948  
4949         if (rootmnt)
4950                 mntput(rootmnt);
4951 @@ -2680,9 +2704,10 @@ SYSCALL_DEFINE2(pivot_root, const char _
4952         new_mnt = real_mount(new.mnt);
4953         root_mnt = real_mount(root.mnt);
4954         old_mnt = real_mount(old.mnt);
4955 -       if (IS_MNT_SHARED(old_mnt) ||
4956 +       if ((IS_MNT_SHARED(old_mnt) ||
4957                 IS_MNT_SHARED(new_mnt->mnt_parent) ||
4958 -               IS_MNT_SHARED(root_mnt->mnt_parent))
4959 +               IS_MNT_SHARED(root_mnt->mnt_parent)) &&
4960 +               !vx_flags(VXF_STATE_SETUP, 0))
4961                 goto out4;
4962         if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
4963                 goto out4;
4964 @@ -2806,6 +2831,7 @@ void put_mnt_ns(struct mnt_namespace *ns
4965         if (!atomic_dec_and_test(&ns->count))
4966                 return;
4967         drop_collected_mounts(&ns->root->mnt);
4968 +       atomic_dec(&vs_global_mnt_ns);
4969         free_mnt_ns(ns);
4970  }
4971  
4972 diff -NurpP --minimal linux-3.13.1/fs/nfs/client.c linux-3.13.1-vs2.3.6.9/fs/nfs/client.c
4973 --- linux-3.13.1/fs/nfs/client.c        2014-01-22 20:39:06.000000000 +0000
4974 +++ linux-3.13.1-vs2.3.6.9/fs/nfs/client.c      2014-01-31 20:38:03.000000000 +0000
4975 @@ -685,6 +685,9 @@ int nfs_init_server_rpcclient(struct nfs
4976         if (server->flags & NFS_MOUNT_SOFT)
4977                 server->client->cl_softrtry = 1;
4978  
4979 +       server->client->cl_tag = 0;
4980 +       if (server->flags & NFS_MOUNT_TAGGED)
4981 +               server->client->cl_tag = 1;
4982         return 0;
4983  }
4984  EXPORT_SYMBOL_GPL(nfs_init_server_rpcclient);
4985 @@ -863,6 +866,10 @@ static void nfs_server_set_fsinfo(struct
4986                 server->acdirmin = server->acdirmax = 0;
4987         }
4988  
4989 +       /* FIXME: needs fsinfo
4990 +       if (server->flags & NFS_MOUNT_TAGGED)
4991 +               sb->s_flags |= MS_TAGGED;       */
4992 +
4993         server->maxfilesize = fsinfo->maxfilesize;
4994  
4995         server->time_delta = fsinfo->time_delta;
4996 diff -NurpP --minimal linux-3.13.1/fs/nfs/dir.c linux-3.13.1-vs2.3.6.9/fs/nfs/dir.c
4997 --- linux-3.13.1/fs/nfs/dir.c   2014-01-22 20:39:06.000000000 +0000
4998 +++ linux-3.13.1-vs2.3.6.9/fs/nfs/dir.c 2014-01-31 20:38:03.000000000 +0000
4999 @@ -37,6 +37,7 @@
5000  #include <linux/sched.h>
5001  #include <linux/kmemleak.h>
5002  #include <linux/xattr.h>
5003 +#include <linux/vs_tag.h>
5004  
5005  #include "delegation.h"
5006  #include "iostat.h"
5007 @@ -1319,6 +1320,7 @@ struct dentry *nfs_lookup(struct inode *
5008         /* Success: notify readdir to use READDIRPLUS */
5009         nfs_advise_use_readdirplus(dir);
5010  
5011 +       dx_propagate_tag(nd, inode);
5012  no_entry:
5013         res = d_materialise_unique(dentry, inode);
5014         if (res != NULL) {
5015 diff -NurpP --minimal linux-3.13.1/fs/nfs/inode.c linux-3.13.1-vs2.3.6.9/fs/nfs/inode.c
5016 --- linux-3.13.1/fs/nfs/inode.c 2014-01-22 20:39:06.000000000 +0000
5017 +++ linux-3.13.1-vs2.3.6.9/fs/nfs/inode.c       2014-01-31 22:44:31.000000000 +0000
5018 @@ -38,6 +38,7 @@
5019  #include <linux/slab.h>
5020  #include <linux/compat.h>
5021  #include <linux/freezer.h>
5022 +#include <linux/vs_tag.h>
5023  
5024  #include <asm/uaccess.h>
5025  
5026 @@ -352,6 +353,8 @@ nfs_fhget(struct super_block *sb, struct
5027         if (inode->i_state & I_NEW) {
5028                 struct nfs_inode *nfsi = NFS_I(inode);
5029                 unsigned long now = jiffies;
5030 +               kuid_t kuid;
5031 +               kgid_t kgid;
5032  
5033                 /* We set i_ino for the few things that still rely on it,
5034                  * such as stat(2) */
5035 @@ -396,8 +399,8 @@ nfs_fhget(struct super_block *sb, struct
5036                 inode->i_version = 0;
5037                 inode->i_size = 0;
5038                 clear_nlink(inode);
5039 -               inode->i_uid = make_kuid(&init_user_ns, -2);
5040 -               inode->i_gid = make_kgid(&init_user_ns, -2);
5041 +               kuid = make_kuid(&init_user_ns, -2);
5042 +               kgid = make_kgid(&init_user_ns, -2);
5043                 inode->i_blocks = 0;
5044                 memset(nfsi->cookieverf, 0, sizeof(nfsi->cookieverf));
5045                 nfsi->write_io = 0;
5046 @@ -431,11 +434,11 @@ nfs_fhget(struct super_block *sb, struct
5047                 else if (nfs_server_capable(inode, NFS_CAP_NLINK))
5048                         nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
5049                 if (fattr->valid & NFS_ATTR_FATTR_OWNER)
5050 -                       inode->i_uid = fattr->uid;
5051 +                       kuid = fattr->uid;
5052                 else if (nfs_server_capable(inode, NFS_CAP_OWNER))
5053                         nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
5054                 if (fattr->valid & NFS_ATTR_FATTR_GROUP)
5055 -                       inode->i_gid = fattr->gid;
5056 +                       kgid = fattr->gid;
5057                 else if (nfs_server_capable(inode, NFS_CAP_OWNER_GROUP))
5058                         nfsi->cache_validity |= NFS_INO_INVALID_ATTR;
5059                 if (fattr->valid & NFS_ATTR_FATTR_BLOCKS_USED)
5060 @@ -446,6 +449,10 @@ nfs_fhget(struct super_block *sb, struct
5061                          */
5062                         inode->i_blocks = nfs_calc_block_size(fattr->du.nfs3.used);
5063                 }
5064 +               inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
5065 +               inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
5066 +               inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, GLOBAL_ROOT_TAG);
5067 +                               /* maybe fattr->xid someday */
5068  
5069                 nfs_setsecurity(inode, fattr, label);
5070  
5071 @@ -571,6 +578,8 @@ void nfs_setattr_update_inode(struct ino
5072                         inode->i_uid = attr->ia_uid;
5073                 if ((attr->ia_valid & ATTR_GID) != 0)
5074                         inode->i_gid = attr->ia_gid;
5075 +               if ((attr->ia_valid & ATTR_TAG) && IS_TAGGED(inode))
5076 +                       inode->i_tag = attr->ia_tag;
5077                 NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL;
5078                 spin_unlock(&inode->i_lock);
5079         }
5080 @@ -1085,7 +1094,9 @@ static int nfs_check_inode_attributes(st
5081         struct nfs_inode *nfsi = NFS_I(inode);
5082         loff_t cur_size, new_isize;
5083         unsigned long invalid = 0;
5084 -
5085 +       kuid_t kuid;
5086 +       kgid_t kgid;
5087 +       ktag_t ktag;
5088  
5089         if (nfs_have_delegated_attributes(inode))
5090                 return 0;
5091 @@ -1110,13 +1121,18 @@ static int nfs_check_inode_attributes(st
5092                         invalid |= NFS_INO_INVALID_ATTR|NFS_INO_REVAL_PAGECACHE;
5093         }
5094  
5095 +       kuid = INOTAG_KUID(DX_TAG(inode), fattr->uid, fattr->gid);
5096 +       kgid = INOTAG_KGID(DX_TAG(inode), fattr->uid, fattr->gid);
5097 +       ktag = INOTAG_KTAG(DX_TAG(inode), fattr->uid, fattr->gid, GLOBAL_ROOT_TAG);
5098 +
5099         /* Have any file permissions changed? */
5100         if ((fattr->valid & NFS_ATTR_FATTR_MODE) && (inode->i_mode & S_IALLUGO) != (fattr->mode & S_IALLUGO))
5101                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
5102 -       if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, fattr->uid))
5103 +       if ((fattr->valid & NFS_ATTR_FATTR_OWNER) && !uid_eq(inode->i_uid, kuid))
5104                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
5105 -       if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, fattr->gid))
5106 +       if ((fattr->valid & NFS_ATTR_FATTR_GROUP) && !gid_eq(inode->i_gid, kgid))
5107                 invalid |= NFS_INO_INVALID_ATTR | NFS_INO_INVALID_ACCESS | NFS_INO_INVALID_ACL;
5108 +               /* maybe check for tag too? */
5109  
5110         /* Has the link count changed? */
5111         if ((fattr->valid & NFS_ATTR_FATTR_NLINK) && inode->i_nlink != fattr->nlink)
5112 @@ -1433,6 +1449,9 @@ static int nfs_update_inode(struct inode
5113         unsigned long invalid = 0;
5114         unsigned long now = jiffies;
5115         unsigned long save_cache_validity;
5116 +       kuid_t kuid;
5117 +       kgid_t kgid;
5118 +       ktag_t ktag;
5119  
5120         dfprintk(VFS, "NFS: %s(%s/%ld fh_crc=0x%08x ct=%d info=0x%x)\n",
5121                         __func__, inode->i_sb->s_id, inode->i_ino,
5122 @@ -1534,6 +1553,9 @@ static int nfs_update_inode(struct inode
5123                                 | NFS_INO_REVAL_PAGECACHE
5124                                 | NFS_INO_REVAL_FORCED);
5125  
5126 +       kuid = TAGINO_KUID(DX_TAG(inode), inode->i_uid, inode->i_tag);
5127 +       kgid = TAGINO_KGID(DX_TAG(inode), inode->i_gid, inode->i_tag);
5128 +       ktag = TAGINO_KTAG(DX_TAG(inode), inode->i_tag);
5129  
5130         if (fattr->valid & NFS_ATTR_FATTR_ATIME)
5131                 memcpy(&inode->i_atime, &fattr->atime, sizeof(inode->i_atime));
5132 @@ -1576,6 +1598,10 @@ static int nfs_update_inode(struct inode
5133                                 | NFS_INO_INVALID_ACL
5134                                 | NFS_INO_REVAL_FORCED);
5135  
5136 +       inode->i_uid = INOTAG_KUID(DX_TAG(inode), kuid, kgid);
5137 +       inode->i_gid = INOTAG_KGID(DX_TAG(inode), kuid, kgid);
5138 +       inode->i_tag = INOTAG_KTAG(DX_TAG(inode), kuid, kgid, ktag);
5139 +
5140         if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
5141                 if (inode->i_nlink != fattr->nlink) {
5142                         invalid |= NFS_INO_INVALID_ATTR;
5143 diff -NurpP --minimal linux-3.13.1/fs/nfs/nfs3xdr.c linux-3.13.1-vs2.3.6.9/fs/nfs/nfs3xdr.c
5144 --- linux-3.13.1/fs/nfs/nfs3xdr.c       2013-05-31 13:45:24.000000000 +0000
5145 +++ linux-3.13.1-vs2.3.6.9/fs/nfs/nfs3xdr.c     2014-01-31 20:38:03.000000000 +0000
5146 @@ -20,6 +20,7 @@
5147  #include <linux/nfs3.h>
5148  #include <linux/nfs_fs.h>
5149  #include <linux/nfsacl.h>
5150 +#include <linux/vs_tag.h>
5151  #include "internal.h"
5152  
5153  #define NFSDBG_FACILITY                NFSDBG_XDR
5154 @@ -558,7 +559,8 @@ static __be32 *xdr_decode_nfstime3(__be3
5155   *             set_mtime       mtime;
5156   *     };
5157   */
5158 -static void encode_sattr3(struct xdr_stream *xdr, const struct iattr *attr)
5159 +static void encode_sattr3(struct xdr_stream *xdr,
5160 +       const struct iattr *attr, int tag)
5161  {
5162         u32 nbytes;
5163         __be32 *p;
5164 @@ -590,15 +592,19 @@ static void encode_sattr3(struct xdr_str
5165         } else
5166                 *p++ = xdr_zero;
5167  
5168 -       if (attr->ia_valid & ATTR_UID) {
5169 +       if (attr->ia_valid & ATTR_UID ||
5170 +               (tag && (attr->ia_valid & ATTR_TAG))) {
5171                 *p++ = xdr_one;
5172 -               *p++ = cpu_to_be32(from_kuid(&init_user_ns, attr->ia_uid));
5173 +               *p++ = cpu_to_be32(from_kuid(&init_user_ns,
5174 +                       TAGINO_KUID(tag, attr->ia_uid, attr->ia_tag)));
5175         } else
5176                 *p++ = xdr_zero;
5177  
5178 -       if (attr->ia_valid & ATTR_GID) {
5179 +       if (attr->ia_valid & ATTR_GID ||
5180 +               (tag && (attr->ia_valid & ATTR_TAG))) {
5181                 *p++ = xdr_one;
5182 -               *p++ = cpu_to_be32(from_kgid(&init_user_ns, attr->ia_gid));
5183 +               *p++ = cpu_to_be32(from_kgid(&init_user_ns,
5184 +                       TAGINO_KGID(tag, attr->ia_gid, attr->ia_tag)));
5185         } else
5186                 *p++ = xdr_zero;
5187  
5188 @@ -887,7 +893,7 @@ static void nfs3_xdr_enc_setattr3args(st
5189                                       const struct nfs3_sattrargs *args)
5190  {
5191         encode_nfs_fh3(xdr, args->fh);
5192 -       encode_sattr3(xdr, args->sattr);
5193 +       encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag);
5194         encode_sattrguard3(xdr, args);
5195  }
5196  
5197 @@ -1037,13 +1043,13 @@ static void nfs3_xdr_enc_write3args(stru
5198   *     };
5199   */
5200  static void encode_createhow3(struct xdr_stream *xdr,
5201 -                             const struct nfs3_createargs *args)
5202 +       const struct nfs3_createargs *args, int tag)
5203  {
5204         encode_uint32(xdr, args->createmode);
5205         switch (args->createmode) {
5206         case NFS3_CREATE_UNCHECKED:
5207         case NFS3_CREATE_GUARDED:
5208 -               encode_sattr3(xdr, args->sattr);
5209 +               encode_sattr3(xdr, args->sattr, tag);
5210                 break;
5211         case NFS3_CREATE_EXCLUSIVE:
5212                 encode_createverf3(xdr, args->verifier);
5213 @@ -1058,7 +1064,7 @@ static void nfs3_xdr_enc_create3args(str
5214                                      const struct nfs3_createargs *args)
5215  {
5216         encode_diropargs3(xdr, args->fh, args->name, args->len);
5217 -       encode_createhow3(xdr, args);
5218 +       encode_createhow3(xdr, args, req->rq_task->tk_client->cl_tag);
5219  }
5220  
5221  /*
5222 @@ -1074,7 +1080,7 @@ static void nfs3_xdr_enc_mkdir3args(stru
5223                                     const struct nfs3_mkdirargs *args)
5224  {
5225         encode_diropargs3(xdr, args->fh, args->name, args->len);
5226 -       encode_sattr3(xdr, args->sattr);
5227 +       encode_sattr3(xdr, args->sattr, req->rq_task->tk_client->cl_tag);
5228  }
5229  
5230  /*
5231 @@ -1091,9 +1097,9 @@ static void nfs3_xdr_enc_mkdir3args(stru
5232   *     };
5233   */
5234  static void encode_symlinkdata3(struct xdr_stream *xdr,
5235 -                               const struct nfs3_symlinkargs *args)
5236 +       const struct nfs3_symlinkargs *args, int tag)
5237  {
5238 -       encode_sattr3(xdr, args->sattr);
5239 +       encode_sattr3(xdr, args->sattr, tag);
5240         encode_nfspath3(xdr, args->pages, args->pathlen);
5241  }
5242  
5243 @@ -1102,7 +1108,7 @@ static void nfs3_xdr_enc_symlink3args(st
5244                                       const struct nfs3_symlinkargs *args)
5245  {
5246         encode_diropargs3(xdr, args->fromfh, args->fromname, args->fromlen);
5247 -       encode_symlinkdata3(xdr, args);
5248 +       encode_symlinkdata3(xdr, args, req->rq_task->tk_client->cl_tag);
5249  }
5250  
5251  /*
5252 @@ -1130,24 +1136,24 @@ static void nfs3_xdr_enc_symlink3args(st
5253   *     };
5254   */
5255  static void encode_devicedata3(struct xdr_stream *xdr,
5256 -                              const struct nfs3_mknodargs *args)
5257 +       const struct nfs3_mknodargs *args, int tag)
5258  {
5259 -       encode_sattr3(xdr, args->sattr);
5260 +       encode_sattr3(xdr, args->sattr, tag);
5261         encode_specdata3(xdr, args->rdev);
5262  }
5263  
5264  static void encode_mknoddata3(struct xdr_stream *xdr,
5265 -                             const struct nfs3_mknodargs *args)
5266 +       const struct nfs3_mknodargs *args, int tag)
5267  {
5268         encode_ftype3(xdr, args->type);
5269         switch (args->type) {
5270         case NF3CHR:
5271         case NF3BLK:
5272 -               encode_devicedata3(xdr, args);
5273 +               encode_devicedata3(xdr, args, tag);
5274                 break;
5275         case NF3SOCK:
5276         case NF3FIFO:
5277 -               encode_sattr3(xdr, args->sattr);
5278 +               encode_sattr3(xdr, args->sattr, tag);
5279                 break;
5280         case NF3REG:
5281         case NF3DIR:
5282 @@ -1162,7 +1168,7 @@ static void nfs3_xdr_enc_mknod3args(stru
5283                                     const struct nfs3_mknodargs *args)
5284  {
5285         encode_diropargs3(xdr, args->fh, args->name, args->len);
5286 -       encode_mknoddata3(xdr, args);
5287 +       encode_mknoddata3(xdr, args, req->rq_task->tk_client->cl_tag);
5288  }
5289  
5290  /*
5291 diff -NurpP --minimal linux-3.13.1/fs/nfs/super.c linux-3.13.1-vs2.3.6.9/fs/nfs/super.c
5292 --- linux-3.13.1/fs/nfs/super.c 2014-01-22 20:39:06.000000000 +0000
5293 +++ linux-3.13.1-vs2.3.6.9/fs/nfs/super.c       2014-01-31 20:38:03.000000000 +0000
5294 @@ -55,6 +55,7 @@
5295  #include <linux/parser.h>
5296  #include <linux/nsproxy.h>
5297  #include <linux/rcupdate.h>
5298 +#include <linux/vs_tag.h>
5299  
5300  #include <asm/uaccess.h>
5301  
5302 @@ -103,6 +104,7 @@ enum {
5303         Opt_mountport,
5304         Opt_mountvers,
5305         Opt_minorversion,
5306 +       Opt_tagid,
5307  
5308         /* Mount options that take string arguments */
5309         Opt_nfsvers,
5310 @@ -115,6 +117,9 @@ enum {
5311         /* Special mount options */
5312         Opt_userspace, Opt_deprecated, Opt_sloppy,
5313  
5314 +       /* Linux-VServer tagging options */
5315 +       Opt_tag, Opt_notag,
5316 +
5317         Opt_err
5318  };
5319  
5320 @@ -184,6 +189,10 @@ static const match_table_t nfs_mount_opt
5321         { Opt_fscache_uniq, "fsc=%s" },
5322         { Opt_local_lock, "local_lock=%s" },
5323  
5324 +       { Opt_tag, "tag" },
5325 +       { Opt_notag, "notag" },
5326 +       { Opt_tagid, "tagid=%u" },
5327 +
5328         /* The following needs to be listed after all other options */
5329         { Opt_nfsvers, "v%s" },
5330  
5331 @@ -638,6 +647,7 @@ static void nfs_show_mount_options(struc
5332                 { NFS_MOUNT_NORDIRPLUS, ",nordirplus", "" },
5333                 { NFS_MOUNT_UNSHARED, ",nosharecache", "" },
5334                 { NFS_MOUNT_NORESVPORT, ",noresvport", "" },
5335 +               { NFS_MOUNT_TAGGED, ",tag", "" },
5336                 { 0, NULL, NULL }
5337         };
5338         const struct proc_nfs_info *nfs_infop;
5339 @@ -1321,6 +1331,14 @@ static int nfs_parse_mount_options(char
5340                 case Opt_nomigration:
5341                         mnt->options &= NFS_OPTION_MIGRATION;
5342                         break;
5343 +#ifndef CONFIG_TAGGING_NONE
5344 +               case Opt_tag:
5345 +                       mnt->flags |= NFS_MOUNT_TAGGED;
5346 +                       break;
5347 +               case Opt_notag:
5348 +                       mnt->flags &= ~NFS_MOUNT_TAGGED;
5349 +                       break;
5350 +#endif
5351  
5352                 /*
5353                  * options that take numeric values
5354 @@ -1407,6 +1425,12 @@ static int nfs_parse_mount_options(char
5355                                 goto out_invalid_value;
5356                         mnt->minorversion = option;
5357                         break;
5358 +#ifdef CONFIG_PROPAGATE
5359 +               case Opt_tagid:
5360 +                       /* use args[0] */
5361 +                       nfs_data.flags |= NFS_MOUNT_TAGGED;
5362 +                       break;
5363 +#endif
5364  
5365                 /*
5366                  * options that take text values
5367 diff -NurpP --minimal linux-3.13.1/fs/nfsd/auth.c linux-3.13.1-vs2.3.6.9/fs/nfsd/auth.c
5368 --- linux-3.13.1/fs/nfsd/auth.c 2013-05-31 13:45:24.000000000 +0000
5369 +++ linux-3.13.1-vs2.3.6.9/fs/nfsd/auth.c       2014-01-31 20:38:03.000000000 +0000
5370 @@ -2,6 +2,7 @@
5371  
5372  #include <linux/sched.h>
5373  #include <linux/user_namespace.h>
5374 +#include <linux/vs_tag.h>
5375  #include "nfsd.h"
5376  #include "auth.h"
5377  
5378 @@ -37,6 +38,9 @@ int nfsd_setuser(struct svc_rqst *rqstp,
5379  
5380         new->fsuid = rqstp->rq_cred.cr_uid;
5381         new->fsgid = rqstp->rq_cred.cr_gid;
5382 +       /* FIXME: this desperately needs a tag :)
5383 +       new->xid = (vxid_t)INOTAG_TAG(DX_TAG_NFSD, cred.cr_uid, cred.cr_gid, 0);
5384 +                       */
5385  
5386         rqgi = rqstp->rq_cred.cr_group_info;
5387  
5388 diff -NurpP --minimal linux-3.13.1/fs/nfsd/nfs3xdr.c linux-3.13.1-vs2.3.6.9/fs/nfsd/nfs3xdr.c
5389 --- linux-3.13.1/fs/nfsd/nfs3xdr.c      2013-05-31 13:45:24.000000000 +0000
5390 +++ linux-3.13.1-vs2.3.6.9/fs/nfsd/nfs3xdr.c    2014-01-31 20:38:03.000000000 +0000
5391 @@ -8,6 +8,7 @@
5392  
5393  #include <linux/namei.h>
5394  #include <linux/sunrpc/svc_xprt.h>
5395 +#include <linux/vs_tag.h>
5396  #include "xdr3.h"
5397  #include "auth.h"
5398  #include "netns.h"
5399 @@ -98,6 +99,8 @@ static __be32 *
5400  decode_sattr3(__be32 *p, struct iattr *iap)
5401  {
5402         u32     tmp;
5403 +       kuid_t  kuid = GLOBAL_ROOT_UID;
5404 +       kgid_t  kgid = GLOBAL_ROOT_GID;
5405  
5406         iap->ia_valid = 0;
5407  
5408 @@ -106,15 +109,18 @@ decode_sattr3(__be32 *p, struct iattr *i
5409                 iap->ia_mode = ntohl(*p++);
5410         }
5411         if (*p++) {
5412 -               iap->ia_uid = make_kuid(&init_user_ns, ntohl(*p++));
5413 +               kuid = make_kuid(&init_user_ns, ntohl(*p++));
5414                 if (uid_valid(iap->ia_uid))
5415                         iap->ia_valid |= ATTR_UID;
5416         }
5417         if (*p++) {
5418 -               iap->ia_gid = make_kgid(&init_user_ns, ntohl(*p++));
5419 +               kgid = make_kgid(&init_user_ns, ntohl(*p++));
5420                 if (gid_valid(iap->ia_gid))
5421                         iap->ia_valid |= ATTR_GID;
5422         }
5423 +       iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
5424 +       iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
5425 +       iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
5426         if (*p++) {
5427                 u64     newsize;
5428  
5429 @@ -170,8 +176,12 @@ encode_fattr3(struct svc_rqst *rqstp, __
5430         *p++ = htonl(nfs3_ftypes[(stat->mode & S_IFMT) >> 12]);
5431         *p++ = htonl((u32) stat->mode);
5432         *p++ = htonl((u32) stat->nlink);
5433 -       *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
5434 -       *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
5435 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
5436 +               TAGINO_KUID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5437 +               stat->uid, stat->tag)));
5438 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
5439 +               TAGINO_KGID(0 /* FIXME: DX_TAG(dentry->d_inode) */,
5440 +               stat->gid, stat->tag)));
5441         if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
5442                 p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
5443         } else {
5444 diff -NurpP --minimal linux-3.13.1/fs/nfsd/nfs4xdr.c linux-3.13.1-vs2.3.6.9/fs/nfsd/nfs4xdr.c
5445 --- linux-3.13.1/fs/nfsd/nfs4xdr.c      2014-01-22 20:39:06.000000000 +0000
5446 +++ linux-3.13.1-vs2.3.6.9/fs/nfsd/nfs4xdr.c    2014-01-31 20:38:03.000000000 +0000
5447 @@ -46,6 +46,7 @@
5448  #include <linux/utsname.h>
5449  #include <linux/pagemap.h>
5450  #include <linux/sunrpc/svcauth_gss.h>
5451 +#include <linux/vs_tag.h>
5452  
5453  #include "idmap.h"
5454  #include "acl.h"
5455 @@ -2430,14 +2431,18 @@ out_acl:
5456                 WRITE32(stat.nlink);
5457         }
5458         if (bmval1 & FATTR4_WORD1_OWNER) {
5459 -               status = nfsd4_encode_user(rqstp, stat.uid, &p, &buflen);
5460 +               status = nfsd4_encode_user(rqstp,
5461 +                       TAGINO_KUID(DX_TAG(dentry->d_inode),
5462 +                       stat.uid, stat.tag), &p, &buflen);
5463                 if (status == nfserr_resource)
5464                         goto out_resource;
5465                 if (status)
5466                         goto out;
5467         }
5468         if (bmval1 & FATTR4_WORD1_OWNER_GROUP) {
5469 -               status = nfsd4_encode_group(rqstp, stat.gid, &p, &buflen);
5470 +               status = nfsd4_encode_group(rqstp,
5471 +                       TAGINO_KGID(DX_TAG(dentry->d_inode),
5472 +                       stat.gid, stat.tag), &p, &buflen);
5473                 if (status == nfserr_resource)
5474                         goto out_resource;
5475                 if (status)
5476 diff -NurpP --minimal linux-3.13.1/fs/nfsd/nfsxdr.c linux-3.13.1-vs2.3.6.9/fs/nfsd/nfsxdr.c
5477 --- linux-3.13.1/fs/nfsd/nfsxdr.c       2013-05-31 13:45:24.000000000 +0000
5478 +++ linux-3.13.1-vs2.3.6.9/fs/nfsd/nfsxdr.c     2014-01-31 20:38:03.000000000 +0000
5479 @@ -7,6 +7,7 @@
5480  #include "vfs.h"
5481  #include "xdr.h"
5482  #include "auth.h"
5483 +#include <linux/vs_tag.h>
5484  
5485  #define NFSDDBG_FACILITY               NFSDDBG_XDR
5486  
5487 @@ -89,6 +90,8 @@ static __be32 *
5488  decode_sattr(__be32 *p, struct iattr *iap)
5489  {
5490         u32     tmp, tmp1;
5491 +       kuid_t  kuid = GLOBAL_ROOT_UID;
5492 +       kgid_t  kgid = GLOBAL_ROOT_GID;
5493  
5494         iap->ia_valid = 0;
5495  
5496 @@ -101,15 +104,18 @@ decode_sattr(__be32 *p, struct iattr *ia
5497                 iap->ia_mode = tmp;
5498         }
5499         if ((tmp = ntohl(*p++)) != (u32)-1) {
5500 -               iap->ia_uid = make_kuid(&init_user_ns, tmp);
5501 +               kuid = make_kuid(&init_user_ns, tmp);
5502                 if (uid_valid(iap->ia_uid))
5503                         iap->ia_valid |= ATTR_UID;
5504         }
5505         if ((tmp = ntohl(*p++)) != (u32)-1) {
5506 -               iap->ia_gid = make_kgid(&init_user_ns, tmp);
5507 +               kgid = make_kgid(&init_user_ns, tmp);
5508                 if (gid_valid(iap->ia_gid))
5509                         iap->ia_valid |= ATTR_GID;
5510         }
5511 +       iap->ia_uid = INOTAG_KUID(DX_TAG_NFSD, kuid, kgid);
5512 +       iap->ia_gid = INOTAG_KGID(DX_TAG_NFSD, kuid, kgid);
5513 +       iap->ia_tag = INOTAG_KTAG(DX_TAG_NFSD, kuid, kgid, GLOBAL_ROOT_TAG);
5514         if ((tmp = ntohl(*p++)) != (u32)-1) {
5515                 iap->ia_valid |= ATTR_SIZE;
5516                 iap->ia_size = tmp;
5517 @@ -154,8 +160,10 @@ encode_fattr(struct svc_rqst *rqstp, __b
5518         *p++ = htonl(nfs_ftypes[type >> 12]);
5519         *p++ = htonl((u32) stat->mode);
5520         *p++ = htonl((u32) stat->nlink);
5521 -       *p++ = htonl((u32) from_kuid(&init_user_ns, stat->uid));
5522 -       *p++ = htonl((u32) from_kgid(&init_user_ns, stat->gid));
5523 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
5524 +               TAGINO_KUID(DX_TAG(dentry->d_inode), stat->uid, stat->tag)));
5525 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
5526 +               TAGINO_KGID(DX_TAG(dentry->d_inode), stat->gid, stat->tag)));
5527  
5528         if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
5529                 *p++ = htonl(NFS_MAXPATHLEN);
5530 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/dlmglue.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/dlmglue.c
5531 --- linux-3.13.1/fs/ocfs2/dlmglue.c     2014-01-22 20:39:07.000000000 +0000
5532 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/dlmglue.c   2014-01-31 20:38:03.000000000 +0000
5533 @@ -2047,6 +2047,7 @@ static void __ocfs2_stuff_meta_lvb(struc
5534         lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
5535         lvb->lvb_iuid      = cpu_to_be32(i_uid_read(inode));
5536         lvb->lvb_igid      = cpu_to_be32(i_gid_read(inode));
5537 +       lvb->lvb_itag      = cpu_to_be16(i_tag_read(inode));
5538         lvb->lvb_imode     = cpu_to_be16(inode->i_mode);
5539         lvb->lvb_inlink    = cpu_to_be16(inode->i_nlink);
5540         lvb->lvb_iatime_packed  =
5541 @@ -2097,6 +2098,7 @@ static void ocfs2_refresh_inode_from_lvb
5542  
5543         i_uid_write(inode, be32_to_cpu(lvb->lvb_iuid));
5544         i_gid_write(inode, be32_to_cpu(lvb->lvb_igid));
5545 +       i_tag_write(inode, be16_to_cpu(lvb->lvb_itag));
5546         inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
5547         set_nlink(inode, be16_to_cpu(lvb->lvb_inlink));
5548         ocfs2_unpack_timespec(&inode->i_atime,
5549 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/dlmglue.h linux-3.13.1-vs2.3.6.9/fs/ocfs2/dlmglue.h
5550 --- linux-3.13.1/fs/ocfs2/dlmglue.h     2012-12-11 03:30:57.000000000 +0000
5551 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/dlmglue.h   2014-01-31 20:38:03.000000000 +0000
5552 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
5553         __be16       lvb_inlink;
5554         __be32       lvb_iattr;
5555         __be32       lvb_igeneration;
5556 -       __be32       lvb_reserved2;
5557 +       __be16       lvb_itag;
5558 +       __be16       lvb_reserved2;
5559  };
5560  
5561  #define OCFS2_QINFO_LVB_VERSION 1
5562 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/file.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/file.c
5563 --- linux-3.13.1/fs/ocfs2/file.c        2014-01-22 20:39:07.000000000 +0000
5564 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/file.c      2014-01-31 20:38:03.000000000 +0000
5565 @@ -1119,7 +1119,7 @@ int ocfs2_setattr(struct dentry *dentry,
5566                 attr->ia_valid &= ~ATTR_SIZE;
5567  
5568  #define OCFS2_VALID_ATTRS (ATTR_ATIME | ATTR_MTIME | ATTR_CTIME | ATTR_SIZE \
5569 -                          | ATTR_GID | ATTR_UID | ATTR_MODE)
5570 +                          | ATTR_GID | ATTR_UID | ATTR_TAG | ATTR_MODE)
5571         if (!(attr->ia_valid & OCFS2_VALID_ATTRS))
5572                 return 0;
5573  
5574 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/inode.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/inode.c
5575 --- linux-3.13.1/fs/ocfs2/inode.c       2014-01-22 20:39:07.000000000 +0000
5576 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/inode.c     2014-01-31 20:38:03.000000000 +0000
5577 @@ -28,6 +28,7 @@
5578  #include <linux/highmem.h>
5579  #include <linux/pagemap.h>
5580  #include <linux/quotaops.h>
5581 +#include <linux/vs_tag.h>
5582  
5583  #include <asm/byteorder.h>
5584  
5585 @@ -78,11 +79,13 @@ void ocfs2_set_inode_flags(struct inode
5586  {
5587         unsigned int flags = OCFS2_I(inode)->ip_attr;
5588  
5589 -       inode->i_flags &= ~(S_IMMUTABLE |
5590 +       inode->i_flags &= ~(S_IMMUTABLE | S_IXUNLINK |
5591                 S_SYNC | S_APPEND | S_NOATIME | S_DIRSYNC);
5592  
5593         if (flags & OCFS2_IMMUTABLE_FL)
5594                 inode->i_flags |= S_IMMUTABLE;
5595 +       if (flags & OCFS2_IXUNLINK_FL)
5596 +               inode->i_flags |= S_IXUNLINK;
5597  
5598         if (flags & OCFS2_SYNC_FL)
5599                 inode->i_flags |= S_SYNC;
5600 @@ -92,25 +95,44 @@ void ocfs2_set_inode_flags(struct inode
5601                 inode->i_flags |= S_NOATIME;
5602         if (flags & OCFS2_DIRSYNC_FL)
5603                 inode->i_flags |= S_DIRSYNC;
5604 +
5605 +       inode->i_vflags &= ~(V_BARRIER | V_COW);
5606 +
5607 +       if (flags & OCFS2_BARRIER_FL)
5608 +               inode->i_vflags |= V_BARRIER;
5609 +       if (flags & OCFS2_COW_FL)
5610 +               inode->i_vflags |= V_COW;
5611  }
5612  
5613  /* Propagate flags from i_flags to OCFS2_I(inode)->ip_attr */
5614  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi)
5615  {
5616         unsigned int flags = oi->vfs_inode.i_flags;
5617 +       unsigned int vflags = oi->vfs_inode.i_vflags;
5618 +
5619 +       oi->ip_attr &= ~(OCFS2_SYNC_FL | OCFS2_APPEND_FL |
5620 +                       OCFS2_IMMUTABLE_FL | OCFS2_IXUNLINK_FL |
5621 +                       OCFS2_NOATIME_FL | OCFS2_DIRSYNC_FL |
5622 +                       OCFS2_BARRIER_FL | OCFS2_COW_FL);
5623 +
5624 +       if (flags & S_IMMUTABLE)
5625 +               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
5626 +       if (flags & S_IXUNLINK)
5627 +               oi->ip_attr |= OCFS2_IXUNLINK_FL;
5628  
5629 -       oi->ip_attr &= ~(OCFS2_SYNC_FL|OCFS2_APPEND_FL|
5630 -                       OCFS2_IMMUTABLE_FL|OCFS2_NOATIME_FL|OCFS2_DIRSYNC_FL);
5631         if (flags & S_SYNC)
5632                 oi->ip_attr |= OCFS2_SYNC_FL;
5633         if (flags & S_APPEND)
5634                 oi->ip_attr |= OCFS2_APPEND_FL;
5635 -       if (flags & S_IMMUTABLE)
5636 -               oi->ip_attr |= OCFS2_IMMUTABLE_FL;
5637         if (flags & S_NOATIME)
5638                 oi->ip_attr |= OCFS2_NOATIME_FL;
5639         if (flags & S_DIRSYNC)
5640                 oi->ip_attr |= OCFS2_DIRSYNC_FL;
5641 +
5642 +       if (vflags & V_BARRIER)
5643 +               oi->ip_attr |= OCFS2_BARRIER_FL;
5644 +       if (vflags & V_COW)
5645 +               oi->ip_attr |= OCFS2_COW_FL;
5646  }
5647  
5648  struct inode *ocfs2_ilookup(struct super_block *sb, u64 blkno)
5649 @@ -241,6 +263,8 @@ void ocfs2_populate_inode(struct inode *
5650         struct super_block *sb;
5651         struct ocfs2_super *osb;
5652         int use_plocks = 1;
5653 +       uid_t uid;
5654 +       gid_t gid;
5655  
5656         sb = inode->i_sb;
5657         osb = OCFS2_SB(sb);
5658 @@ -269,8 +293,12 @@ void ocfs2_populate_inode(struct inode *
5659         inode->i_generation = le32_to_cpu(fe->i_generation);
5660         inode->i_rdev = huge_decode_dev(le64_to_cpu(fe->id1.dev1.i_rdev));
5661         inode->i_mode = le16_to_cpu(fe->i_mode);
5662 -       i_uid_write(inode, le32_to_cpu(fe->i_uid));
5663 -       i_gid_write(inode, le32_to_cpu(fe->i_gid));
5664 +       uid = le32_to_cpu(fe->i_uid);
5665 +       gid = le32_to_cpu(fe->i_gid);
5666 +       i_uid_write(inode, INOTAG_UID(DX_TAG(inode), uid, gid));
5667 +       i_gid_write(inode, INOTAG_GID(DX_TAG(inode), uid, gid));
5668 +       i_tag_write(inode, INOTAG_TAG(DX_TAG(inode), uid, gid,
5669 +               /* le16_to_cpu(raw_inode->i_raw_tag) */ 0));
5670  
5671         /* Fast symlinks will have i_size but no allocated clusters. */
5672         if (S_ISLNK(inode->i_mode) && !fe->i_clusters) {
5673 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/inode.h linux-3.13.1-vs2.3.6.9/fs/ocfs2/inode.h
5674 --- linux-3.13.1/fs/ocfs2/inode.h       2013-07-14 17:01:29.000000000 +0000
5675 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/inode.h     2014-01-31 20:38:03.000000000 +0000
5676 @@ -152,6 +152,7 @@ struct buffer_head *ocfs2_bread(struct i
5677  
5678  void ocfs2_set_inode_flags(struct inode *inode);
5679  void ocfs2_get_inode_flags(struct ocfs2_inode_info *oi);
5680 +int ocfs2_sync_flags(struct inode *inode, int, int);
5681  
5682  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
5683  {
5684 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/ioctl.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/ioctl.c
5685 --- linux-3.13.1/fs/ocfs2/ioctl.c       2013-11-25 15:47:00.000000000 +0000
5686 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/ioctl.c     2014-01-31 20:38:03.000000000 +0000
5687 @@ -76,7 +76,41 @@ static int ocfs2_get_inode_attr(struct i
5688         return status;
5689  }
5690  
5691 -static int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
5692 +int ocfs2_sync_flags(struct inode *inode, int flags, int vflags)
5693 +{
5694 +       struct ocfs2_super *osb = OCFS2_SB(inode->i_sb);
5695 +       struct buffer_head *bh = NULL;
5696 +       handle_t *handle = NULL;
5697 +       int status;
5698 +
5699 +       status = ocfs2_inode_lock(inode, &bh, 1);
5700 +       if (status < 0) {
5701 +               mlog_errno(status);
5702 +               return status;
5703 +       }
5704 +       handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
5705 +       if (IS_ERR(handle)) {
5706 +               status = PTR_ERR(handle);
5707 +               mlog_errno(status);
5708 +               goto bail_unlock;
5709 +       }
5710 +
5711 +       inode->i_flags = flags;
5712 +       inode->i_vflags = vflags;
5713 +       ocfs2_get_inode_flags(OCFS2_I(inode));
5714 +
5715 +       status = ocfs2_mark_inode_dirty(handle, inode, bh);
5716 +       if (status < 0)
5717 +               mlog_errno(status);
5718 +
5719 +       ocfs2_commit_trans(osb, handle);
5720 +bail_unlock:
5721 +       ocfs2_inode_unlock(inode, 1);
5722 +       brelse(bh);
5723 +       return status;
5724 +}
5725 +
5726 +int ocfs2_set_inode_attr(struct inode *inode, unsigned flags,
5727                                 unsigned mask)
5728  {
5729         struct ocfs2_inode_info *ocfs2_inode = OCFS2_I(inode);
5730 @@ -116,6 +150,11 @@ static int ocfs2_set_inode_attr(struct i
5731                         goto bail_unlock;
5732         }
5733  
5734 +       if (IS_BARRIER(inode)) {
5735 +               vxwprintk_task(1, "messing with the barrier.");
5736 +               goto bail_unlock;
5737 +       }
5738 +
5739         handle = ocfs2_start_trans(osb, OCFS2_INODE_UPDATE_CREDITS);
5740         if (IS_ERR(handle)) {
5741                 status = PTR_ERR(handle);
5742 @@ -881,6 +920,7 @@ bail:
5743         return status;
5744  }
5745  
5746 +
5747  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
5748  {
5749         struct inode *inode = file_inode(filp);
5750 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/namei.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/namei.c
5751 --- linux-3.13.1/fs/ocfs2/namei.c       2014-01-22 20:39:07.000000000 +0000
5752 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/namei.c     2014-01-31 20:38:03.000000000 +0000
5753 @@ -41,6 +41,7 @@
5754  #include <linux/slab.h>
5755  #include <linux/highmem.h>
5756  #include <linux/quotaops.h>
5757 +#include <linux/vs_tag.h>
5758  
5759  #include <cluster/masklog.h>
5760  
5761 @@ -475,6 +476,7 @@ static int __ocfs2_mknod_locked(struct i
5762         struct ocfs2_dinode *fe = NULL;
5763         struct ocfs2_extent_list *fel;
5764         u16 feat;
5765 +       ktag_t ktag;
5766  
5767         *new_fe_bh = NULL;
5768  
5769 @@ -512,8 +514,13 @@ static int __ocfs2_mknod_locked(struct i
5770         fe->i_suballoc_loc = cpu_to_le64(suballoc_loc);
5771         fe->i_suballoc_bit = cpu_to_le16(suballoc_bit);
5772         fe->i_suballoc_slot = cpu_to_le16(inode_ac->ac_alloc_slot);
5773 -       fe->i_uid = cpu_to_le32(i_uid_read(inode));
5774 -       fe->i_gid = cpu_to_le32(i_gid_read(inode));
5775 +
5776 +       ktag = make_ktag(&init_user_ns, dx_current_fstag(osb->sb));
5777 +       fe->i_uid = cpu_to_le32(from_kuid(&init_user_ns,
5778 +               TAGINO_KUID(DX_TAG(inode), inode->i_uid, ktag)));
5779 +       fe->i_gid = cpu_to_le32(from_kgid(&init_user_ns,
5780 +               TAGINO_KGID(DX_TAG(inode), inode->i_gid, ktag)));
5781 +       inode->i_tag = ktag; /* is this correct? */
5782         fe->i_mode = cpu_to_le16(inode->i_mode);
5783         if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
5784                 fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
5785 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/ocfs2.h linux-3.13.1-vs2.3.6.9/fs/ocfs2/ocfs2.h
5786 --- linux-3.13.1/fs/ocfs2/ocfs2.h       2013-11-25 15:45:04.000000000 +0000
5787 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/ocfs2.h     2014-01-31 20:38:03.000000000 +0000
5788 @@ -272,6 +272,7 @@ enum ocfs2_mount_options
5789                                                      writes */
5790         OCFS2_MOUNT_HB_NONE = 1 << 13, /* No heartbeat */
5791         OCFS2_MOUNT_HB_GLOBAL = 1 << 14, /* Global heartbeat */
5792 +       OCFS2_MOUNT_TAGGED = 1 << 15, /* use tagging */
5793  };
5794  
5795  #define OCFS2_OSB_SOFT_RO                      0x0001
5796 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/ocfs2_fs.h linux-3.13.1-vs2.3.6.9/fs/ocfs2/ocfs2_fs.h
5797 --- linux-3.13.1/fs/ocfs2/ocfs2_fs.h    2012-12-11 03:30:57.000000000 +0000
5798 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/ocfs2_fs.h  2014-01-31 20:38:03.000000000 +0000
5799 @@ -266,6 +266,11 @@
5800  #define OCFS2_TOPDIR_FL                        FS_TOPDIR_FL    /* Top of directory hierarchies*/
5801  #define OCFS2_RESERVED_FL              FS_RESERVED_FL  /* reserved for ext2 lib */
5802  
5803 +#define OCFS2_IXUNLINK_FL              FS_IXUNLINK_FL  /* Immutable invert on unlink */
5804 +
5805 +#define OCFS2_BARRIER_FL               FS_BARRIER_FL   /* Barrier for chroot() */
5806 +#define OCFS2_COW_FL                   FS_COW_FL       /* Copy on Write marker */
5807 +
5808  #define OCFS2_FL_VISIBLE               FS_FL_USER_VISIBLE      /* User visible flags */
5809  #define OCFS2_FL_MODIFIABLE            FS_FL_USER_MODIFIABLE   /* User modifiable flags */
5810  
5811 diff -NurpP --minimal linux-3.13.1/fs/ocfs2/super.c linux-3.13.1-vs2.3.6.9/fs/ocfs2/super.c
5812 --- linux-3.13.1/fs/ocfs2/super.c       2014-01-22 20:39:07.000000000 +0000
5813 +++ linux-3.13.1-vs2.3.6.9/fs/ocfs2/super.c     2014-01-31 20:38:03.000000000 +0000
5814 @@ -185,6 +185,7 @@ enum {
5815         Opt_coherency_full,
5816         Opt_resv_level,
5817         Opt_dir_resv_level,
5818 +       Opt_tag, Opt_notag, Opt_tagid,
5819         Opt_err,
5820  };
5821  
5822 @@ -216,6 +217,9 @@ static const match_table_t tokens = {
5823         {Opt_coherency_full, "coherency=full"},
5824         {Opt_resv_level, "resv_level=%u"},
5825         {Opt_dir_resv_level, "dir_resv_level=%u"},
5826 +       {Opt_tag, "tag"},
5827 +       {Opt_notag, "notag"},
5828 +       {Opt_tagid, "tagid=%u"},
5829         {Opt_err, NULL}
5830  };
5831  
5832 @@ -661,6 +665,13 @@ static int ocfs2_remount(struct super_bl
5833                 goto out;
5834         }
5835  
5836 +       if ((osb->s_mount_opt & OCFS2_MOUNT_TAGGED) !=
5837 +           (parsed_options.mount_opt & OCFS2_MOUNT_TAGGED)) {
5838 +               ret = -EINVAL;
5839 +               mlog(ML_ERROR, "Cannot change tagging on remount\n");
5840 +               goto out;
5841 +       }
5842 +
5843         /* We're going to/from readonly mode. */
5844         if ((*flags & MS_RDONLY) != (sb->s_flags & MS_RDONLY)) {
5845                 /* Disable quota accounting before remounting RO */
5846 @@ -1176,6 +1187,9 @@ static int ocfs2_fill_super(struct super
5847  
5848         ocfs2_complete_mount_recovery(osb);
5849  
5850 +       if (osb->s_mount_opt & OCFS2_MOUNT_TAGGED)
5851 +               sb->s_flags |= MS_TAGGED;
5852 +
5853         if (ocfs2_mount_local(osb))
5854                 snprintf(nodestr, sizeof(nodestr), "local");
5855         else
5856 @@ -1503,6 +1517,20 @@ static int ocfs2_parse_options(struct su
5857                             option < OCFS2_MAX_RESV_LEVEL)
5858                                 mopt->dir_resv_level = option;
5859                         break;
5860 +#ifndef CONFIG_TAGGING_NONE
5861 +               case Opt_tag:
5862 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
5863 +                       break;
5864 +               case Opt_notag:
5865 +                       mopt->mount_opt &= ~OCFS2_MOUNT_TAGGED;
5866 +                       break;
5867 +#endif
5868 +#ifdef CONFIG_PROPAGATE
5869 +               case Opt_tagid:
5870 +                       /* use args[0] */
5871 +                       mopt->mount_opt |= OCFS2_MOUNT_TAGGED;
5872 +                       break;
5873 +#endif
5874                 default:
5875                         mlog(ML_ERROR,
5876                              "Unrecognized mount option \"%s\" "
5877 diff -NurpP --minimal linux-3.13.1/fs/open.c linux-3.13.1-vs2.3.6.9/fs/open.c
5878 --- linux-3.13.1/fs/open.c      2014-01-22 20:39:07.000000000 +0000
5879 +++ linux-3.13.1-vs2.3.6.9/fs/open.c    2014-01-31 20:38:03.000000000 +0000
5880 @@ -31,6 +31,11 @@
5881  #include <linux/ima.h>
5882  #include <linux/dnotify.h>
5883  #include <linux/compat.h>
5884 +#include <linux/vs_base.h>
5885 +#include <linux/vs_limit.h>
5886 +#include <linux/vs_tag.h>
5887 +#include <linux/vs_cowbl.h>
5888 +#include <linux/vserver/dlimit.h>
5889  
5890  #include "internal.h"
5891  
5892 @@ -68,6 +73,11 @@ long vfs_truncate(struct path *path, lof
5893         struct inode *inode;
5894         long error;
5895  
5896 +#ifdef CONFIG_VSERVER_COWBL
5897 +       error = cow_check_and_break(path);
5898 +       if (error)
5899 +               goto out;
5900 +#endif
5901         inode = path->dentry->d_inode;
5902  
5903         /* For directories it's -EISDIR, for other non-regulars - -EINVAL */
5904 @@ -511,6 +521,13 @@ SYSCALL_DEFINE3(fchmodat, int, dfd, cons
5905         unsigned int lookup_flags = LOOKUP_FOLLOW;
5906  retry:
5907         error = user_path_at(dfd, filename, lookup_flags, &path);
5908 +#ifdef CONFIG_VSERVER_COWBL
5909 +       if (!error) {
5910 +               error = cow_check_and_break(&path);
5911 +               if (error)
5912 +                       path_put(&path);
5913 +       }
5914 +#endif
5915         if (!error) {
5916                 error = chmod_common(&path, mode);
5917                 path_put(&path);
5918 @@ -544,13 +561,15 @@ static int chown_common(struct path *pat
5919                 if (!uid_valid(uid))
5920                         return -EINVAL;
5921                 newattrs.ia_valid |= ATTR_UID;
5922 -               newattrs.ia_uid = uid;
5923 +               newattrs.ia_uid = make_kuid(&init_user_ns,
5924 +                       dx_map_uid(user));
5925         }
5926         if (group != (gid_t) -1) {
5927                 if (!gid_valid(gid))
5928                         return -EINVAL;
5929                 newattrs.ia_valid |= ATTR_GID;
5930 -               newattrs.ia_gid = gid;
5931 +               newattrs.ia_gid = make_kgid(&init_user_ns,
5932 +                       dx_map_gid(group));
5933         }
5934         if (!S_ISDIR(inode->i_mode))
5935                 newattrs.ia_valid |=
5936 @@ -589,6 +608,18 @@ retry:
5937         error = mnt_want_write(path.mnt);
5938         if (error)
5939                 goto out_release;
5940 +#ifdef CONFIG_VSERVER_COWBL
5941 +       error = cow_check_and_break(&path);
5942 +       if (!error)
5943 +#endif
5944 +#ifdef CONFIG_VSERVER_COWBL
5945 +       error = cow_check_and_break(&path);
5946 +       if (!error)
5947 +#endif
5948 +#ifdef CONFIG_VSERVER_COWBL
5949 +       error = cow_check_and_break(&path);
5950 +       if (!error)
5951 +#endif
5952         error = chown_common(&path, user, group);
5953         mnt_drop_write(path.mnt);
5954  out_release:
5955 diff -NurpP --minimal linux-3.13.1/fs/proc/array.c linux-3.13.1-vs2.3.6.9/fs/proc/array.c
5956 --- linux-3.13.1/fs/proc/array.c        2014-01-22 20:39:07.000000000 +0000
5957 +++ linux-3.13.1-vs2.3.6.9/fs/proc/array.c      2014-02-01 01:44:54.000000000 +0000
5958 @@ -82,6 +82,8 @@
5959  #include <linux/ptrace.h>
5960  #include <linux/tracehook.h>
5961  #include <linux/user_namespace.h>
5962 +#include <linux/vs_context.h>
5963 +#include <linux/vs_network.h>
5964  
5965  #include <asm/pgtable.h>
5966  #include <asm/processor.h>
5967 @@ -173,6 +175,9 @@ static inline void task_state(struct seq
5968         rcu_read_lock();
5969         ppid = pid_alive(p) ?
5970                 task_tgid_nr_ns(rcu_dereference(p->real_parent), ns) : 0;
5971 +       if (unlikely(vx_current_initpid(p->pid)))
5972 +               ppid = 0;
5973 +
5974         tpid = 0;
5975         if (pid_alive(p)) {
5976                 struct task_struct *tracer = ptrace_parent(p);
5977 @@ -299,7 +304,7 @@ static inline void task_sig(struct seq_f
5978  }
5979  
5980  static void render_cap_t(struct seq_file *m, const char *header,
5981 -                       kernel_cap_t *a)
5982 +                       struct vx_info *vxi, kernel_cap_t *a)
5983  {
5984         unsigned __capi;
5985  
5986 @@ -333,10 +338,11 @@ static inline void task_cap(struct seq_f
5987         NORM_CAPS(cap_effective);
5988         NORM_CAPS(cap_bset);
5989  
5990 -       render_cap_t(m, "CapInh:\t", &cap_inheritable);
5991 -       render_cap_t(m, "CapPrm:\t", &cap_permitted);
5992 -       render_cap_t(m, "CapEff:\t", &cap_effective);
5993 -       render_cap_t(m, "CapBnd:\t", &cap_bset);
5994 +       /* FIXME: maybe move the p->vx_info masking to __task_cred() ? */
5995 +       render_cap_t(m, "CapInh:\t", p->vx_info, &cap_inheritable);
5996 +       render_cap_t(m, "CapPrm:\t", p->vx_info, &cap_permitted);
5997 +       render_cap_t(m, "CapEff:\t", p->vx_info, &cap_effective);
5998 +       render_cap_t(m, "CapBnd:\t", p->vx_info, &cap_bset);
5999  }
6000  
6001  static inline void task_seccomp(struct seq_file *m, struct task_struct *p)
6002 @@ -365,6 +371,43 @@ static void task_cpus_allowed(struct seq
6003         seq_putc(m, '\n');
6004  }
6005  
6006 +int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
6007 +                       struct pid *pid, struct task_struct *task)
6008 +{
6009 +       seq_printf(m,   "Proxy:\t%p(%c)\n"
6010 +                       "Count:\t%u\n"
6011 +                       "uts:\t%p(%c)\n"
6012 +                       "ipc:\t%p(%c)\n"
6013 +                       "mnt:\t%p(%c)\n"
6014 +                       "pid:\t%p(%c)\n"
6015 +                       "net:\t%p(%c)\n",
6016 +                       task->nsproxy,
6017 +                       (task->nsproxy == init_task.nsproxy ? 'I' : '-'),
6018 +                       atomic_read(&task->nsproxy->count),
6019 +                       task->nsproxy->uts_ns,
6020 +                       (task->nsproxy->uts_ns == init_task.nsproxy->uts_ns ? 'I' : '-'),
6021 +                       task->nsproxy->ipc_ns,
6022 +                       (task->nsproxy->ipc_ns == init_task.nsproxy->ipc_ns ? 'I' : '-'),
6023 +                       task->nsproxy->mnt_ns,
6024 +                       (task->nsproxy->mnt_ns == init_task.nsproxy->mnt_ns ? 'I' : '-'),
6025 +                       task->nsproxy->pid_ns_for_children,
6026 +                       (task->nsproxy->pid_ns_for_children ==
6027 +                               init_task.nsproxy->pid_ns_for_children ? 'I' : '-'),
6028 +                       task->nsproxy->net_ns,
6029 +                       (task->nsproxy->net_ns == init_task.nsproxy->net_ns ? 'I' : '-'));
6030 +       return 0;
6031 +}
6032 +
6033 +void task_vs_id(struct seq_file *m, struct task_struct *task)
6034 +{
6035 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0))
6036 +               return;
6037 +
6038 +       seq_printf(m, "VxID: %d\n", vx_task_xid(task));
6039 +       seq_printf(m, "NxID: %d\n", nx_task_nid(task));
6040 +}
6041 +
6042 +
6043  int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
6044                         struct pid *pid, struct task_struct *task)
6045  {
6046 @@ -382,6 +425,7 @@ int proc_pid_status(struct seq_file *m,
6047         task_seccomp(m, task);
6048         task_cpus_allowed(m, task);
6049         cpuset_task_status_allowed(m, task);
6050 +       task_vs_id(m, task);
6051         task_context_switch_counts(m, task);
6052         return 0;
6053  }
6054 @@ -491,6 +535,17 @@ static int do_task_stat(struct seq_file
6055         /* convert nsec -> ticks */
6056         start_time = nsec_to_clock_t(start_time);
6057  
6058 +       /* fixup start time for virt uptime */
6059 +       if (vx_flags(VXF_VIRT_UPTIME, 0)) {
6060 +               unsigned long long bias =
6061 +                       current->vx_info->cvirt.bias_clock;
6062 +
6063 +               if (start_time > bias)
6064 +                       start_time -= bias;
6065 +               else
6066 +                       start_time = 0;
6067 +       }
6068 +
6069         seq_printf(m, "%d (%s) %c", pid_nr_ns(pid, ns), tcomm, state);
6070         seq_put_decimal_ll(m, ' ', ppid);
6071         seq_put_decimal_ll(m, ' ', pgid);
6072 diff -NurpP --minimal linux-3.13.1/fs/proc/base.c linux-3.13.1-vs2.3.6.9/fs/proc/base.c
6073 --- linux-3.13.1/fs/proc/base.c 2014-01-22 20:39:07.000000000 +0000
6074 +++ linux-3.13.1-vs2.3.6.9/fs/proc/base.c       2014-02-01 00:05:10.000000000 +0000
6075 @@ -87,6 +87,8 @@
6076  #include <linux/slab.h>
6077  #include <linux/flex_array.h>
6078  #include <linux/posix-timers.h>
6079 +#include <linux/vs_context.h>
6080 +#include <linux/vs_network.h>
6081  #ifdef CONFIG_HARDWALL
6082  #include <asm/hardwall.h>
6083  #endif
6084 @@ -976,11 +978,15 @@ static ssize_t oom_adj_write(struct file
6085                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
6086  
6087         if (oom_adj < task->signal->oom_score_adj &&
6088 -           !capable(CAP_SYS_RESOURCE)) {
6089 +           !vx_capable(CAP_SYS_RESOURCE, VXC_OOM_ADJUST)) {
6090                 err = -EACCES;
6091                 goto err_sighand;
6092         }
6093  
6094 +       /* prevent guest processes from circumventing the oom killer */
6095 +       if (vx_current_xid() && (oom_adj == OOM_DISABLE))
6096 +               oom_adj = OOM_ADJUST_MIN;
6097 +
6098         /*
6099          * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
6100          * /proc/pid/oom_score_adj instead.
6101 @@ -1565,6 +1571,8 @@ struct inode *proc_pid_make_inode(struct
6102                 inode->i_gid = cred->egid;
6103                 rcu_read_unlock();
6104         }
6105 +       /* procfs is xid tagged */
6106 +       i_tag_write(inode, (vtag_t)vx_task_xid(task));
6107         security_task_to_inode(task, inode);
6108  
6109  out:
6110 @@ -1610,6 +1618,8 @@ int pid_getattr(struct vfsmount *mnt, st
6111  
6112  /* dentry stuff */
6113  
6114 +static unsigned name_to_int(struct dentry *dentry);
6115 +
6116  /*
6117   *     Exceptional case: normally we are not allowed to unhash a busy
6118   * directory. In this case, however, we can do it - no aliasing problems
6119 @@ -1638,6 +1648,12 @@ int pid_revalidate(struct dentry *dentry
6120         task = get_proc_task(inode);
6121  
6122         if (task) {
6123 +               unsigned pid = name_to_int(dentry);
6124 +
6125 +               if (pid != ~0U && pid != vx_map_pid(task->pid)) {
6126 +                       put_task_struct(task);
6127 +                       goto drop;
6128 +               }
6129                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
6130                     task_dumpable(task)) {
6131                         rcu_read_lock();
6132 @@ -1654,6 +1670,7 @@ int pid_revalidate(struct dentry *dentry
6133                 put_task_struct(task);
6134                 return 1;
6135         }
6136 +drop:
6137         d_drop(dentry);
6138         return 0;
6139  }
6140 @@ -2172,6 +2189,13 @@ static struct dentry *proc_pident_lookup
6141         if (!task)
6142                 goto out_no_task;
6143  
6144 +       /* TODO: maybe we can come up with a generic approach? */
6145 +       if (task_vx_flags(task, VXF_HIDE_VINFO, 0) &&
6146 +               (dentry->d_name.len == 5) &&
6147 +               (!memcmp(dentry->d_name.name, "vinfo", 5) ||
6148 +               !memcmp(dentry->d_name.name, "ninfo", 5)))
6149 +               goto out;
6150 +
6151         /*
6152          * Yes, it does not scale. And it should not. Don't add
6153          * new entries into /proc/<tgid>/ without very good reasons.
6154 @@ -2568,6 +2592,9 @@ static int proc_pid_personality(struct s
6155  static const struct file_operations proc_task_operations;
6156  static const struct inode_operations proc_task_inode_operations;
6157  
6158 +extern int proc_pid_vx_info(struct task_struct *, char *);
6159 +extern int proc_pid_nx_info(struct task_struct *, char *);
6160 +
6161  static const struct pid_entry tgid_base_stuff[] = {
6162         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
6163         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
6164 @@ -2634,6 +2661,8 @@ static const struct pid_entry tgid_base_
6165  #ifdef CONFIG_CGROUPS
6166         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
6167  #endif
6168 +       INF("vinfo",      S_IRUGO, proc_pid_vx_info),
6169 +       INF("ninfo",      S_IRUGO, proc_pid_nx_info),
6170         INF("oom_score",  S_IRUGO, proc_oom_score),
6171         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
6172         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
6173 @@ -2846,7 +2875,7 @@ retry:
6174         iter.task = NULL;
6175         pid = find_ge_pid(iter.tgid, ns);
6176         if (pid) {
6177 -               iter.tgid = pid_nr_ns(pid, ns);
6178 +               iter.tgid = pid_unmapped_nr_ns(pid, ns);
6179                 iter.task = pid_task(pid, PIDTYPE_PID);
6180                 /* What we to know is if the pid we have find is the
6181                  * pid of a thread_group_leader.  Testing for task
6182 @@ -2899,8 +2928,10 @@ int proc_pid_readdir(struct file *file,
6183                 if (!has_pid_permissions(ns, iter.task, 2))
6184                         continue;
6185  
6186 -               len = snprintf(name, sizeof(name), "%d", iter.tgid);
6187 +               len = snprintf(name, sizeof(name), "%d", vx_map_tgid(iter.tgid));
6188                 ctx->pos = iter.tgid + TGID_OFFSET;
6189 +               if (!vx_proc_task_visible(iter.task))
6190 +                       continue;
6191                 if (!proc_fill_cache(file, ctx, name, len,
6192                                      proc_pid_instantiate, iter.task, NULL)) {
6193                         put_task_struct(iter.task);
6194 @@ -2993,6 +3024,7 @@ static const struct pid_entry tid_base_s
6195         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
6196         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
6197  #endif
6198 +       ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
6199  };
6200  
6201  static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
6202 @@ -3059,6 +3091,8 @@ static struct dentry *proc_task_lookup(s
6203         tid = name_to_int(dentry);
6204         if (tid == ~0U)
6205                 goto out;
6206 +       if (vx_current_initpid(tid))
6207 +               goto out;
6208  
6209         ns = dentry->d_sb->s_fs_info;
6210         rcu_read_lock();
6211 diff -NurpP --minimal linux-3.13.1/fs/proc/generic.c linux-3.13.1-vs2.3.6.9/fs/proc/generic.c
6212 --- linux-3.13.1/fs/proc/generic.c      2014-01-22 20:39:07.000000000 +0000
6213 +++ linux-3.13.1-vs2.3.6.9/fs/proc/generic.c    2014-02-01 00:07:40.000000000 +0000
6214 @@ -23,6 +23,7 @@
6215  #include <linux/bitops.h>
6216  #include <linux/spinlock.h>
6217  #include <linux/completion.h>
6218 +#include <linux/vserver/inode.h>
6219  #include <asm/uaccess.h>
6220  
6221  #include "internal.h"
6222 @@ -187,6 +188,8 @@ struct dentry *proc_lookup_de(struct pro
6223         for (de = de->subdir; de ; de = de->next) {
6224                 if (de->namelen != dentry->d_name.len)
6225                         continue;
6226 +               if (!vx_hide_check(0, de->vx_flags))
6227 +                       continue;
6228                 if (!memcmp(dentry->d_name.name, de->name, de->namelen)) {
6229                         pde_get(de);
6230                         spin_unlock(&proc_subdir_lock);
6231 @@ -195,6 +198,8 @@ struct dentry *proc_lookup_de(struct pro
6232                                 return ERR_PTR(-ENOMEM);
6233                         d_set_d_op(dentry, &simple_dentry_operations);
6234                         d_add(dentry, inode);
6235 +                       /* generic proc entries belong to the host */
6236 +                       i_tag_write(inode, 0);
6237                         return NULL;
6238                 }
6239         }
6240 @@ -242,6 +247,9 @@ int proc_readdir_de(struct proc_dir_entr
6241         do {
6242                 struct proc_dir_entry *next;
6243                 pde_get(de);
6244 +
6245 +               if (!vx_hide_check(0, de->vx_flags))
6246 +                       goto skip;
6247                 spin_unlock(&proc_subdir_lock);
6248                 if (!dir_emit(ctx, de->name, de->namelen,
6249                             de->low_ino, de->mode >> 12)) {
6250 @@ -249,6 +257,7 @@ int proc_readdir_de(struct proc_dir_entr
6251                         return 0;
6252                 }
6253                 spin_lock(&proc_subdir_lock);
6254 +       skip:
6255                 ctx->pos++;
6256                 next = de->next;
6257                 pde_put(de);
6258 @@ -355,6 +364,7 @@ static struct proc_dir_entry *__proc_cre
6259         ent->namelen = len;
6260         ent->mode = mode;
6261         ent->nlink = nlink;
6262 +       ent->vx_flags = IATTR_PROC_DEFAULT;
6263         atomic_set(&ent->count, 1);
6264         spin_lock_init(&ent->pde_unload_lock);
6265         INIT_LIST_HEAD(&ent->pde_openers);
6266 @@ -378,7 +388,8 @@ struct proc_dir_entry *proc_symlink(cons
6267                                 kfree(ent->data);
6268                                 kfree(ent);
6269                                 ent = NULL;
6270 -                       }
6271 +                       } else
6272 +                               ent->vx_flags = IATTR_PROC_SYMLINK;
6273                 } else {
6274                         kfree(ent);
6275                         ent = NULL;
6276 diff -NurpP --minimal linux-3.13.1/fs/proc/inode.c linux-3.13.1-vs2.3.6.9/fs/proc/inode.c
6277 --- linux-3.13.1/fs/proc/inode.c        2014-01-22 20:39:07.000000000 +0000
6278 +++ linux-3.13.1-vs2.3.6.9/fs/proc/inode.c      2014-01-31 20:38:03.000000000 +0000
6279 @@ -415,6 +415,8 @@ struct inode *proc_get_inode(struct supe
6280                         inode->i_uid = de->uid;
6281                         inode->i_gid = de->gid;
6282                 }
6283 +               if (de->vx_flags)
6284 +                       PROC_I(inode)->vx_flags = de->vx_flags;
6285                 if (de->size)
6286                         inode->i_size = de->size;
6287                 if (de->nlink)
6288 diff -NurpP --minimal linux-3.13.1/fs/proc/internal.h linux-3.13.1-vs2.3.6.9/fs/proc/internal.h
6289 --- linux-3.13.1/fs/proc/internal.h     2013-11-25 15:45:04.000000000 +0000
6290 +++ linux-3.13.1-vs2.3.6.9/fs/proc/internal.h   2014-01-31 20:38:03.000000000 +0000
6291 @@ -14,6 +14,7 @@
6292  #include <linux/spinlock.h>
6293  #include <linux/atomic.h>
6294  #include <linux/binfmts.h>
6295 +#include <linux/vs_pid.h>
6296  
6297  struct ctl_table_header;
6298  struct mempolicy;
6299 @@ -35,6 +36,7 @@ struct proc_dir_entry {
6300         nlink_t nlink;
6301         kuid_t uid;
6302         kgid_t gid;
6303 +       int vx_flags;
6304         loff_t size;
6305         const struct inode_operations *proc_iops;
6306         const struct file_operations *proc_fops;
6307 @@ -50,16 +52,23 @@ struct proc_dir_entry {
6308         char name[];
6309  };
6310  
6311 +struct vx_info;
6312 +struct nx_info;
6313 +
6314  union proc_op {
6315         int (*proc_get_link)(struct dentry *, struct path *);
6316         int (*proc_read)(struct task_struct *task, char *page);
6317         int (*proc_show)(struct seq_file *m,
6318                 struct pid_namespace *ns, struct pid *pid,
6319                 struct task_struct *task);
6320 +       int (*proc_vs_read)(char *page);
6321 +       int (*proc_vxi_read)(struct vx_info *vxi, char *page);
6322 +       int (*proc_nxi_read)(struct nx_info *nxi, char *page);
6323  };
6324  
6325  struct proc_inode {
6326         struct pid *pid;
6327 +       int vx_flags;
6328         int fd;
6329         union proc_op op;
6330         struct proc_dir_entry *pde;
6331 @@ -92,11 +101,16 @@ static inline struct pid *proc_pid(struc
6332         return PROC_I(inode)->pid;
6333  }
6334  
6335 -static inline struct task_struct *get_proc_task(struct inode *inode)
6336 +static inline struct task_struct *get_proc_task_real(struct inode *inode)
6337  {
6338         return get_pid_task(proc_pid(inode), PIDTYPE_PID);
6339  }
6340  
6341 +static inline struct task_struct *get_proc_task(struct inode *inode)
6342 +{
6343 +       return vx_get_proc_task(inode, proc_pid(inode));
6344 +}
6345 +
6346  static inline int task_dumpable(struct task_struct *task)
6347  {
6348         int dumpable = 0;
6349 @@ -155,6 +169,8 @@ extern int proc_pid_status(struct seq_fi
6350                            struct pid *, struct task_struct *);
6351  extern int proc_pid_statm(struct seq_file *, struct pid_namespace *,
6352                           struct pid *, struct task_struct *);
6353 +extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
6354 +                           struct pid *pid, struct task_struct *task);
6355  
6356  /*
6357   * base.c
6358 diff -NurpP --minimal linux-3.13.1/fs/proc/loadavg.c linux-3.13.1-vs2.3.6.9/fs/proc/loadavg.c
6359 --- linux-3.13.1/fs/proc/loadavg.c      2012-12-11 03:30:57.000000000 +0000
6360 +++ linux-3.13.1-vs2.3.6.9/fs/proc/loadavg.c    2014-01-31 20:38:03.000000000 +0000
6361 @@ -12,15 +12,27 @@
6362  
6363  static int loadavg_proc_show(struct seq_file *m, void *v)
6364  {
6365 +       unsigned long running;
6366 +       unsigned int threads;
6367         unsigned long avnrun[3];
6368  
6369         get_avenrun(avnrun, FIXED_1/200, 0);
6370  
6371 +       if (vx_flags(VXF_VIRT_LOAD, 0)) {
6372 +               struct vx_info *vxi = current_vx_info();
6373 +
6374 +               running = atomic_read(&vxi->cvirt.nr_running);
6375 +               threads = atomic_read(&vxi->cvirt.nr_threads);
6376 +       } else {
6377 +               running = nr_running();
6378 +               threads = nr_threads;
6379 +       }
6380 +
6381         seq_printf(m, "%lu.%02lu %lu.%02lu %lu.%02lu %ld/%d %d\n",
6382                 LOAD_INT(avnrun[0]), LOAD_FRAC(avnrun[0]),
6383                 LOAD_INT(avnrun[1]), LOAD_FRAC(avnrun[1]),
6384                 LOAD_INT(avnrun[2]), LOAD_FRAC(avnrun[2]),
6385 -               nr_running(), nr_threads,
6386 +               running, threads,
6387                 task_active_pid_ns(current)->last_pid);
6388         return 0;
6389  }
6390 diff -NurpP --minimal linux-3.13.1/fs/proc/meminfo.c linux-3.13.1-vs2.3.6.9/fs/proc/meminfo.c
6391 --- linux-3.13.1/fs/proc/meminfo.c      2014-01-22 20:39:07.000000000 +0000
6392 +++ linux-3.13.1-vs2.3.6.9/fs/proc/meminfo.c    2014-01-31 20:38:03.000000000 +0000
6393 @@ -37,7 +37,8 @@ static int meminfo_proc_show(struct seq_
6394         si_swapinfo(&i);
6395         committed = percpu_counter_read_positive(&vm_committed_as);
6396  
6397 -       cached = global_page_state(NR_FILE_PAGES) -
6398 +       cached = vx_flags(VXF_VIRT_MEM, 0) ?
6399 +               vx_vsi_cached(&i) : global_page_state(NR_FILE_PAGES) -
6400                         total_swapcache_pages() - i.bufferram;
6401         if (cached < 0)
6402                 cached = 0;
6403 diff -NurpP --minimal linux-3.13.1/fs/proc/root.c linux-3.13.1-vs2.3.6.9/fs/proc/root.c
6404 --- linux-3.13.1/fs/proc/root.c 2013-11-25 15:47:00.000000000 +0000
6405 +++ linux-3.13.1-vs2.3.6.9/fs/proc/root.c       2014-02-01 00:02:11.000000000 +0000
6406 @@ -20,9 +20,14 @@
6407  #include <linux/mount.h>
6408  #include <linux/pid_namespace.h>
6409  #include <linux/parser.h>
6410 +#include <linux/vserver/inode.h>
6411  
6412  #include "internal.h"
6413  
6414 +struct proc_dir_entry *proc_virtual;
6415 +
6416 +extern void proc_vx_init(void);
6417 +
6418  static int proc_test_super(struct super_block *sb, void *data)
6419  {
6420         return sb->s_fs_info == data;
6421 @@ -114,7 +119,8 @@ static struct dentry *proc_mount(struct
6422                         return ERR_PTR(-EPERM);
6423  
6424                 /* Does the mounter have privilege over the pid namespace? */
6425 -               if (!ns_capable(ns->user_ns, CAP_SYS_ADMIN))
6426 +               if (!vx_ns_capable(ns->user_ns,
6427 +                       CAP_SYS_ADMIN, VXC_SECURE_MOUNT))
6428                         return ERR_PTR(-EPERM);
6429         }
6430  
6431 @@ -188,6 +194,7 @@ void __init proc_root_init(void)
6432  #endif
6433         proc_mkdir("bus", NULL);
6434         proc_sys_init();
6435 +       proc_vx_init();
6436  }
6437  
6438  static int proc_root_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat
6439 @@ -249,6 +256,7 @@ struct proc_dir_entry proc_root = {
6440         .proc_iops      = &proc_root_inode_operations, 
6441         .proc_fops      = &proc_root_operations,
6442         .parent         = &proc_root,
6443 +       .vx_flags       = IATTR_ADMIN | IATTR_WATCH,
6444         .name           = "/proc",
6445  };
6446  
6447 diff -NurpP --minimal linux-3.13.1/fs/proc/self.c linux-3.13.1-vs2.3.6.9/fs/proc/self.c
6448 --- linux-3.13.1/fs/proc/self.c 2014-01-22 20:39:07.000000000 +0000
6449 +++ linux-3.13.1-vs2.3.6.9/fs/proc/self.c       2014-01-31 20:38:03.000000000 +0000
6450 @@ -2,6 +2,7 @@
6451  #include <linux/namei.h>
6452  #include <linux/slab.h>
6453  #include <linux/pid_namespace.h>
6454 +#include <linux/vserver/inode.h>
6455  #include "internal.h"
6456  
6457  /*
6458 @@ -54,6 +55,8 @@ int proc_setup_self(struct super_block *
6459         self = d_alloc_name(s->s_root, "self");
6460         if (self) {
6461                 struct inode *inode = new_inode_pseudo(s);
6462 +
6463 +               // self->vx_flags = IATTR_PROC_SYMLINK;
6464                 if (inode) {
6465                         inode->i_ino = self_inum;
6466                         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
6467 diff -NurpP --minimal linux-3.13.1/fs/proc/stat.c linux-3.13.1-vs2.3.6.9/fs/proc/stat.c
6468 --- linux-3.13.1/fs/proc/stat.c 2013-07-14 17:01:29.000000000 +0000
6469 +++ linux-3.13.1-vs2.3.6.9/fs/proc/stat.c       2014-01-31 20:38:03.000000000 +0000
6470 @@ -9,8 +9,10 @@
6471  #include <linux/slab.h>
6472  #include <linux/time.h>
6473  #include <linux/irqnr.h>
6474 +#include <linux/vserver/cvirt.h>
6475  #include <asm/cputime.h>
6476  #include <linux/tick.h>
6477 +#include <linux/cpuset.h>
6478  
6479  #ifndef arch_irq_stat_cpu
6480  #define arch_irq_stat_cpu(cpu) 0
6481 @@ -87,14 +89,26 @@ static int show_stat(struct seq_file *p,
6482         u64 sum_softirq = 0;
6483         unsigned int per_softirq_sums[NR_SOFTIRQS] = {0};
6484         struct timespec boottime;
6485 +       cpumask_var_t cpus_allowed;
6486 +       bool virt_cpu = vx_flags(VXF_VIRT_CPU, 0);
6487  
6488         user = nice = system = idle = iowait =
6489                 irq = softirq = steal = 0;
6490         guest = guest_nice = 0;
6491         getboottime(&boottime);
6492 +
6493 +       if (vx_flags(VXF_VIRT_UPTIME, 0))
6494 +               vx_vsi_boottime(&boottime);
6495 +
6496 +       if (virt_cpu)
6497 +               cpuset_cpus_allowed(current, cpus_allowed);
6498 +
6499         jif = boottime.tv_sec;
6500  
6501         for_each_possible_cpu(i) {
6502 +               if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
6503 +                       continue;
6504 +
6505                 user += kcpustat_cpu(i).cpustat[CPUTIME_USER];
6506                 nice += kcpustat_cpu(i).cpustat[CPUTIME_NICE];
6507                 system += kcpustat_cpu(i).cpustat[CPUTIME_SYSTEM];
6508 @@ -131,6 +145,9 @@ static int show_stat(struct seq_file *p,
6509         seq_putc(p, '\n');
6510  
6511         for_each_online_cpu(i) {
6512 +               if (virt_cpu && !cpumask_test_cpu(i, cpus_allowed))
6513 +                       continue;
6514 +
6515                 /* Copy values here to work around gcc-2.95.3, gcc-2.96 */
6516                 user = kcpustat_cpu(i).cpustat[CPUTIME_USER];
6517                 nice = kcpustat_cpu(i).cpustat[CPUTIME_NICE];
6518 diff -NurpP --minimal linux-3.13.1/fs/proc/uptime.c linux-3.13.1-vs2.3.6.9/fs/proc/uptime.c
6519 --- linux-3.13.1/fs/proc/uptime.c       2013-11-25 15:45:04.000000000 +0000
6520 +++ linux-3.13.1-vs2.3.6.9/fs/proc/uptime.c     2014-01-31 20:38:03.000000000 +0000
6521 @@ -5,6 +5,7 @@
6522  #include <linux/seq_file.h>
6523  #include <linux/time.h>
6524  #include <linux/kernel_stat.h>
6525 +#include <linux/vserver/cvirt.h>
6526  #include <asm/cputime.h>
6527  
6528  static int uptime_proc_show(struct seq_file *m, void *v)
6529 @@ -24,6 +25,10 @@ static int uptime_proc_show(struct seq_f
6530         nsec = cputime64_to_jiffies64(idletime) * TICK_NSEC;
6531         idle.tv_sec = div_u64_rem(nsec, NSEC_PER_SEC, &rem);
6532         idle.tv_nsec = rem;
6533 +
6534 +       if (vx_flags(VXF_VIRT_UPTIME, 0))
6535 +               vx_vsi_uptime(&uptime, &idle);
6536 +
6537         seq_printf(m, "%lu.%02lu %lu.%02lu\n",
6538                         (unsigned long) uptime.tv_sec,
6539                         (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
6540 diff -NurpP --minimal linux-3.13.1/fs/proc_namespace.c linux-3.13.1-vs2.3.6.9/fs/proc_namespace.c
6541 --- linux-3.13.1/fs/proc_namespace.c    2014-01-22 20:39:07.000000000 +0000
6542 +++ linux-3.13.1-vs2.3.6.9/fs/proc_namespace.c  2014-01-31 20:38:03.000000000 +0000
6543 @@ -44,6 +44,8 @@ static int show_sb_opts(struct seq_file
6544                 { MS_SYNCHRONOUS, ",sync" },
6545                 { MS_DIRSYNC, ",dirsync" },
6546                 { MS_MANDLOCK, ",mand" },
6547 +               { MS_TAGGED, ",tag" },
6548 +               { MS_NOTAGCHECK, ",notagcheck" },
6549                 { 0, NULL }
6550         };
6551         const struct proc_fs_info *fs_infop;
6552 @@ -80,6 +82,40 @@ static inline void mangle(struct seq_fil
6553         seq_escape(m, s, " \t\n\\");
6554  }
6555  
6556 +#ifdef CONFIG_VSERVER_EXTRA_MNT_CHECK
6557 +
6558 +static int mnt_is_reachable(struct vfsmount *vfsmnt)
6559 +{
6560 +       struct path root;
6561 +       struct dentry *point;
6562 +       struct mount *mnt = real_mount(vfsmnt);
6563 +       struct mount *root_mnt;
6564 +       int ret;
6565 +
6566 +       if (mnt == mnt->mnt_ns->root)
6567 +               return 1;
6568 +
6569 +       br_read_lock(&vfsmount_lock);
6570 +       root = current->fs->root;
6571 +       root_mnt = real_mount(root.mnt);
6572 +       point = root.dentry;
6573 +
6574 +       while ((mnt != mnt->mnt_parent) && (mnt != root_mnt)) {
6575 +               point = mnt->mnt_mountpoint;
6576 +               mnt = mnt->mnt_parent;
6577 +       }
6578 +
6579 +       ret = (mnt == root_mnt) && is_subdir(point, root.dentry);
6580 +
6581 +       br_read_unlock(&vfsmount_lock);
6582 +
6583 +       return ret;
6584 +}
6585 +
6586 +#else
6587 +#define        mnt_is_reachable(v)     (1)
6588 +#endif
6589 +
6590  static void show_type(struct seq_file *m, struct super_block *sb)
6591  {
6592         mangle(m, sb->s_type->name);
6593 @@ -96,6 +132,17 @@ static int show_vfsmnt(struct seq_file *
6594         struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
6595         struct super_block *sb = mnt_path.dentry->d_sb;
6596  
6597 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6598 +               return SEQ_SKIP;
6599 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6600 +               return SEQ_SKIP;
6601 +
6602 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
6603 +               mnt == current->fs->root.mnt) {
6604 +               seq_puts(m, "/dev/root / ");
6605 +               goto type;
6606 +       }
6607 +
6608         if (sb->s_op->show_devname) {
6609                 err = sb->s_op->show_devname(m, mnt_path.dentry);
6610                 if (err)
6611 @@ -106,6 +153,7 @@ static int show_vfsmnt(struct seq_file *
6612         seq_putc(m, ' ');
6613         seq_path(m, &mnt_path, " \t\n\\");
6614         seq_putc(m, ' ');
6615 +type:
6616         show_type(m, sb);
6617         seq_puts(m, __mnt_is_readonly(mnt) ? " ro" : " rw");
6618         err = show_sb_opts(m, sb);
6619 @@ -128,6 +176,11 @@ static int show_mountinfo(struct seq_fil
6620         struct path root = p->root;
6621         int err = 0;
6622  
6623 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6624 +               return SEQ_SKIP;
6625 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6626 +               return SEQ_SKIP;
6627 +
6628         seq_printf(m, "%i %i %u:%u ", r->mnt_id, r->mnt_parent->mnt_id,
6629                    MAJOR(sb->s_dev), MINOR(sb->s_dev));
6630         if (sb->s_op->show_path)
6631 @@ -187,6 +240,17 @@ static int show_vfsstat(struct seq_file
6632         struct super_block *sb = mnt_path.dentry->d_sb;
6633         int err = 0;
6634  
6635 +       if (vx_flags(VXF_HIDE_MOUNT, 0))
6636 +               return SEQ_SKIP;
6637 +       if (!mnt_is_reachable(mnt) && !vx_check(0, VS_WATCH_P))
6638 +               return SEQ_SKIP;
6639 +
6640 +       if (!vx_check(0, VS_ADMIN|VS_WATCH) &&
6641 +               mnt == current->fs->root.mnt) {
6642 +               seq_puts(m, "device /dev/root mounted on / ");
6643 +               goto type;
6644 +       }
6645 +
6646         /* device */
6647         if (sb->s_op->show_devname) {
6648                 seq_puts(m, "device ");
6649 @@ -203,7 +267,7 @@ static int show_vfsstat(struct seq_file
6650         seq_puts(m, " mounted on ");
6651         seq_path(m, &mnt_path, " \t\n\\");
6652         seq_putc(m, ' ');
6653 -
6654 +type:
6655         /* file system type */
6656         seq_puts(m, "with fstype ");
6657         show_type(m, sb);
6658 diff -NurpP --minimal linux-3.13.1/fs/quota/dquot.c linux-3.13.1-vs2.3.6.9/fs/quota/dquot.c
6659 --- linux-3.13.1/fs/quota/dquot.c       2013-11-25 15:47:00.000000000 +0000
6660 +++ linux-3.13.1-vs2.3.6.9/fs/quota/dquot.c     2014-01-31 20:38:03.000000000 +0000
6661 @@ -1594,6 +1594,9 @@ int __dquot_alloc_space(struct inode *in
6662         struct dquot **dquots = inode->i_dquot;
6663         int reserve = flags & DQUOT_SPACE_RESERVE;
6664  
6665 +       if ((ret = dl_alloc_space(inode, number)))
6666 +               return ret;
6667 +
6668         /*
6669          * First test before acquiring mutex - solves deadlocks when we
6670          * re-enter the quota code and are already holding the mutex
6671 @@ -1649,6 +1652,9 @@ int dquot_alloc_inode(const struct inode
6672         struct dquot_warn warn[MAXQUOTAS];
6673         struct dquot * const *dquots = inode->i_dquot;
6674  
6675 +       if ((ret = dl_alloc_inode(inode)))
6676 +               return ret;
6677 +
6678         /* First test before acquiring mutex - solves deadlocks when we
6679           * re-enter the quota code and are already holding the mutex */
6680         if (!dquot_active(inode))
6681 @@ -1749,6 +1755,8 @@ void __dquot_free_space(struct inode *in
6682         struct dquot **dquots = inode->i_dquot;
6683         int reserve = flags & DQUOT_SPACE_RESERVE;
6684  
6685 +       dl_free_space(inode, number);
6686 +
6687         /* First test before acquiring mutex - solves deadlocks when we
6688           * re-enter the quota code and are already holding the mutex */
6689         if (!dquot_active(inode)) {
6690 @@ -1793,6 +1801,8 @@ void dquot_free_inode(const struct inode
6691         struct dquot_warn warn[MAXQUOTAS];
6692         struct dquot * const *dquots = inode->i_dquot;
6693  
6694 +       dl_free_inode(inode);
6695 +
6696         /* First test before acquiring mutex - solves deadlocks when we
6697           * re-enter the quota code and are already holding the mutex */
6698         if (!dquot_active(inode))
6699 diff -NurpP --minimal linux-3.13.1/fs/quota/quota.c linux-3.13.1-vs2.3.6.9/fs/quota/quota.c
6700 --- linux-3.13.1/fs/quota/quota.c       2014-01-22 20:39:07.000000000 +0000
6701 +++ linux-3.13.1-vs2.3.6.9/fs/quota/quota.c     2014-01-31 20:38:03.000000000 +0000
6702 @@ -8,6 +8,7 @@
6703  #include <linux/fs.h>
6704  #include <linux/namei.h>
6705  #include <linux/slab.h>
6706 +#include <linux/vs_context.h>
6707  #include <asm/current.h>
6708  #include <linux/uaccess.h>
6709  #include <linux/kernel.h>
6710 @@ -38,7 +39,7 @@ static int check_quotactl_permission(str
6711                         break;
6712                 /*FALLTHROUGH*/
6713         default:
6714 -               if (!capable(CAP_SYS_ADMIN))
6715 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_QUOTA_CTL))
6716                         return -EPERM;
6717         }
6718  
6719 @@ -338,6 +339,46 @@ static int do_quotactl(struct super_bloc
6720  
6721  #ifdef CONFIG_BLOCK
6722  
6723 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
6724 +
6725 +#include <linux/vroot.h>
6726 +#include <linux/major.h>
6727 +#include <linux/module.h>
6728 +#include <linux/kallsyms.h>
6729 +#include <linux/vserver/debug.h>
6730 +
6731 +static vroot_grb_func *vroot_get_real_bdev = NULL;
6732 +
6733 +static DEFINE_SPINLOCK(vroot_grb_lock);
6734 +
6735 +int register_vroot_grb(vroot_grb_func *func) {
6736 +       int ret = -EBUSY;
6737 +
6738 +       spin_lock(&vroot_grb_lock);
6739 +       if (!vroot_get_real_bdev) {
6740 +               vroot_get_real_bdev = func;
6741 +               ret = 0;
6742 +       }
6743 +       spin_unlock(&vroot_grb_lock);
6744 +       return ret;
6745 +}
6746 +EXPORT_SYMBOL(register_vroot_grb);
6747 +
6748 +int unregister_vroot_grb(vroot_grb_func *func) {
6749 +       int ret = -EINVAL;
6750 +
6751 +       spin_lock(&vroot_grb_lock);
6752 +       if (vroot_get_real_bdev) {
6753 +               vroot_get_real_bdev = NULL;
6754 +               ret = 0;
6755 +       }
6756 +       spin_unlock(&vroot_grb_lock);
6757 +       return ret;
6758 +}
6759 +EXPORT_SYMBOL(unregister_vroot_grb);
6760 +
6761 +#endif
6762 +
6763  /* Return 1 if 'cmd' will block on frozen filesystem */
6764  static int quotactl_cmd_write(int cmd)
6765  {
6766 @@ -373,6 +414,22 @@ static struct super_block *quotactl_bloc
6767         putname(tmp);
6768         if (IS_ERR(bdev))
6769                 return ERR_CAST(bdev);
6770 +#if defined(CONFIG_BLK_DEV_VROOT) || defined(CONFIG_BLK_DEV_VROOT_MODULE)
6771 +       if (bdev && bdev->bd_inode &&
6772 +               imajor(bdev->bd_inode) == VROOT_MAJOR) {
6773 +               struct block_device *bdnew = (void *)-EINVAL;
6774 +
6775 +               if (vroot_get_real_bdev)
6776 +                       bdnew = vroot_get_real_bdev(bdev);
6777 +               else
6778 +                       vxdprintk(VXD_CBIT(misc, 0),
6779 +                                       "vroot_get_real_bdev not set");
6780 +               bdput(bdev);
6781 +               if (IS_ERR(bdnew))
6782 +                       return ERR_PTR(PTR_ERR(bdnew));
6783 +               bdev = bdnew;
6784 +       }
6785 +#endif
6786         if (quotactl_cmd_write(cmd))
6787                 sb = get_super_thawed(bdev);
6788         else
6789 diff -NurpP --minimal linux-3.13.1/fs/stat.c linux-3.13.1-vs2.3.6.9/fs/stat.c
6790 --- linux-3.13.1/fs/stat.c      2014-01-22 20:39:07.000000000 +0000
6791 +++ linux-3.13.1-vs2.3.6.9/fs/stat.c    2014-01-31 20:38:03.000000000 +0000
6792 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
6793         stat->nlink = inode->i_nlink;
6794         stat->uid = inode->i_uid;
6795         stat->gid = inode->i_gid;
6796 +       stat->tag = inode->i_tag;
6797         stat->rdev = inode->i_rdev;
6798         stat->size = i_size_read(inode);
6799         stat->atime = inode->i_atime;
6800 diff -NurpP --minimal linux-3.13.1/fs/statfs.c linux-3.13.1-vs2.3.6.9/fs/statfs.c
6801 --- linux-3.13.1/fs/statfs.c    2013-11-25 15:47:00.000000000 +0000
6802 +++ linux-3.13.1-vs2.3.6.9/fs/statfs.c  2014-01-31 20:38:03.000000000 +0000
6803 @@ -7,6 +7,8 @@
6804  #include <linux/statfs.h>
6805  #include <linux/security.h>
6806  #include <linux/uaccess.h>
6807 +#include <linux/vs_base.h>
6808 +#include <linux/vs_dlimit.h>
6809  #include "internal.h"
6810  
6811  static int flags_by_mnt(int mnt_flags)
6812 @@ -60,6 +62,8 @@ static int statfs_by_dentry(struct dentr
6813         retval = dentry->d_sb->s_op->statfs(dentry, buf);
6814         if (retval == 0 && buf->f_frsize == 0)
6815                 buf->f_frsize = buf->f_bsize;
6816 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
6817 +               vx_vsi_statfs(dentry->d_sb, buf);
6818         return retval;
6819  }
6820  
6821 diff -NurpP --minimal linux-3.13.1/fs/super.c linux-3.13.1-vs2.3.6.9/fs/super.c
6822 --- linux-3.13.1/fs/super.c     2014-01-22 20:39:07.000000000 +0000
6823 +++ linux-3.13.1-vs2.3.6.9/fs/super.c   2014-01-31 20:38:03.000000000 +0000
6824 @@ -34,6 +34,8 @@
6825  #include <linux/cleancache.h>
6826  #include <linux/fsnotify.h>
6827  #include <linux/lockdep.h>
6828 +#include <linux/magic.h>
6829 +#include <linux/vs_context.h>
6830  #include "internal.h"
6831  
6832  
6833 @@ -1098,6 +1100,13 @@ mount_fs(struct file_system_type *type,
6834         WARN_ON(sb->s_bdi == &default_backing_dev_info);
6835         sb->s_flags |= MS_BORN;
6836  
6837 +       error = -EPERM;
6838 +       if (!vx_capable(CAP_SYS_ADMIN, VXC_BINARY_MOUNT) &&
6839 +               !sb->s_bdev &&
6840 +               (sb->s_magic != PROC_SUPER_MAGIC) &&
6841 +               (sb->s_magic != DEVPTS_SUPER_MAGIC))
6842 +               goto out_sb;
6843 +
6844         error = security_sb_kern_mount(sb, flags, secdata);
6845         if (error)
6846                 goto out_sb;
6847 diff -NurpP --minimal linux-3.13.1/fs/sysfs/mount.c linux-3.13.1-vs2.3.6.9/fs/sysfs/mount.c
6848 --- linux-3.13.1/fs/sysfs/mount.c       2013-11-25 15:47:00.000000000 +0000
6849 +++ linux-3.13.1-vs2.3.6.9/fs/sysfs/mount.c     2014-01-31 20:38:03.000000000 +0000
6850 @@ -48,7 +48,7 @@ static int sysfs_fill_super(struct super
6851  
6852         sb->s_blocksize = PAGE_CACHE_SIZE;
6853         sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
6854 -       sb->s_magic = SYSFS_MAGIC;
6855 +       sb->s_magic = SYSFS_SUPER_MAGIC;
6856         sb->s_op = &sysfs_ops;
6857         sb->s_time_gran = 1;
6858  
6859 diff -NurpP --minimal linux-3.13.1/fs/utimes.c linux-3.13.1-vs2.3.6.9/fs/utimes.c
6860 --- linux-3.13.1/fs/utimes.c    2014-01-22 20:39:07.000000000 +0000
6861 +++ linux-3.13.1-vs2.3.6.9/fs/utimes.c  2014-01-31 23:49:14.000000000 +0000
6862 @@ -8,6 +8,8 @@
6863  #include <linux/stat.h>
6864  #include <linux/utime.h>
6865  #include <linux/syscalls.h>
6866 +#include <linux/mount.h>
6867 +#include <linux/vs_cowbl.h>
6868  #include <asm/uaccess.h>
6869  #include <asm/unistd.h>
6870  
6871 @@ -52,13 +54,19 @@ static int utimes_common(struct path *pa
6872  {
6873         int error;
6874         struct iattr newattrs;
6875 -       struct inode *inode = path->dentry->d_inode;
6876         struct inode *delegated_inode = NULL;
6877 +       struct inode *inode;
6878 +
6879 +       error = cow_check_and_break(path);
6880 +       if (error)
6881 +               goto out;
6882  
6883         error = mnt_want_write(path->mnt);
6884         if (error)
6885                 goto out;
6886  
6887 +       inode = path->dentry->d_inode;
6888 +
6889         if (times && times[0].tv_nsec == UTIME_NOW &&
6890                      times[1].tv_nsec == UTIME_NOW)
6891                 times = NULL;
6892 diff -NurpP --minimal linux-3.13.1/fs/xattr.c linux-3.13.1-vs2.3.6.9/fs/xattr.c
6893 --- linux-3.13.1/fs/xattr.c     2013-02-19 13:58:49.000000000 +0000
6894 +++ linux-3.13.1-vs2.3.6.9/fs/xattr.c   2014-01-31 20:38:03.000000000 +0000
6895 @@ -21,6 +21,7 @@
6896  #include <linux/audit.h>
6897  #include <linux/vmalloc.h>
6898  #include <linux/posix_acl_xattr.h>
6899 +#include <linux/mount.h>
6900  
6901  #include <asm/uaccess.h>
6902  
6903 @@ -52,7 +53,7 @@ xattr_permission(struct inode *inode, co
6904          * The trusted.* namespace can only be accessed by privileged users.
6905          */
6906         if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
6907 -               if (!capable(CAP_SYS_ADMIN))
6908 +               if (!vx_capable(CAP_SYS_ADMIN, VXC_FS_TRUSTED))
6909                         return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
6910                 return 0;
6911         }
6912 diff -NurpP --minimal linux-3.13.1/include/linux/cred.h linux-3.13.1-vs2.3.6.9/include/linux/cred.h
6913 --- linux-3.13.1/include/linux/cred.h   2013-02-19 13:58:50.000000000 +0000
6914 +++ linux-3.13.1-vs2.3.6.9/include/linux/cred.h 2014-01-31 20:38:03.000000000 +0000
6915 @@ -143,6 +143,7 @@ extern void exit_creds(struct task_struc
6916  extern int copy_creds(struct task_struct *, unsigned long);
6917  extern const struct cred *get_task_cred(struct task_struct *);
6918  extern struct cred *cred_alloc_blank(void);
6919 +extern struct cred *__prepare_creds(const struct cred *);
6920  extern struct cred *prepare_creds(void);
6921  extern struct cred *prepare_exec_creds(void);
6922  extern int commit_creds(struct cred *);
6923 @@ -196,6 +197,31 @@ static inline void validate_process_cred
6924  }
6925  #endif
6926  
6927 +static inline void set_cred_subscribers(struct cred *cred, int n)
6928 +{
6929 +#ifdef CONFIG_DEBUG_CREDENTIALS
6930 +       atomic_set(&cred->subscribers, n);
6931 +#endif
6932 +}
6933 +
6934 +static inline int read_cred_subscribers(const struct cred *cred)
6935 +{
6936 +#ifdef CONFIG_DEBUG_CREDENTIALS
6937 +       return atomic_read(&cred->subscribers);
6938 +#else
6939 +       return 0;
6940 +#endif
6941 +}
6942 +
6943 +static inline void alter_cred_subscribers(const struct cred *_cred, int n)
6944 +{
6945 +#ifdef CONFIG_DEBUG_CREDENTIALS
6946 +       struct cred *cred = (struct cred *) _cred;
6947 +
6948 +       atomic_add(n, &cred->subscribers);
6949 +#endif
6950 +}
6951 +
6952  /**
6953   * get_new_cred - Get a reference on a new set of credentials
6954   * @cred: The new credentials to reference
6955 diff -NurpP --minimal linux-3.13.1/include/linux/devpts_fs.h linux-3.13.1-vs2.3.6.9/include/linux/devpts_fs.h
6956 --- linux-3.13.1/include/linux/devpts_fs.h      2013-02-19 13:58:50.000000000 +0000
6957 +++ linux-3.13.1-vs2.3.6.9/include/linux/devpts_fs.h    2014-01-31 20:38:03.000000000 +0000
6958 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
6959  
6960  #endif
6961  
6962 -
6963  #endif /* _LINUX_DEVPTS_FS_H */
6964 diff -NurpP --minimal linux-3.13.1/include/linux/fs.h linux-3.13.1-vs2.3.6.9/include/linux/fs.h
6965 --- linux-3.13.1/include/linux/fs.h     2014-01-22 20:39:10.000000000 +0000
6966 +++ linux-3.13.1-vs2.3.6.9/include/linux/fs.h   2014-01-31 23:33:22.000000000 +0000
6967 @@ -213,6 +213,7 @@ typedef void (dio_iodone_t)(struct kiocb
6968  #define ATTR_KILL_PRIV (1 << 14)
6969  #define ATTR_OPEN      (1 << 15) /* Truncating from open(O_TRUNC) */
6970  #define ATTR_TIMES_SET (1 << 16)
6971 +#define ATTR_TAG       (1 << 17)
6972  
6973  /*
6974   * This is the Inode Attributes structure, used for notify_change().  It
6975 @@ -228,6 +229,7 @@ struct iattr {
6976         umode_t         ia_mode;
6977         kuid_t          ia_uid;
6978         kgid_t          ia_gid;
6979 +       ktag_t          ia_tag;
6980         loff_t          ia_size;
6981         struct timespec ia_atime;
6982         struct timespec ia_mtime;
6983 @@ -526,7 +528,9 @@ struct inode {
6984         unsigned short          i_opflags;
6985         kuid_t                  i_uid;
6986         kgid_t                  i_gid;
6987 -       unsigned int            i_flags;
6988 +       ktag_t                  i_tag;
6989 +       unsigned short          i_flags;
6990 +       unsigned short          i_vflags;
6991  
6992  #ifdef CONFIG_FS_POSIX_ACL
6993         struct posix_acl        *i_acl;
6994 @@ -555,6 +559,7 @@ struct inode {
6995                 unsigned int __i_nlink;
6996         };
6997         dev_t                   i_rdev;
6998 +       dev_t                   i_mdev;
6999         loff_t                  i_size;
7000         struct timespec         i_atime;
7001         struct timespec         i_mtime;
7002 @@ -713,6 +718,11 @@ static inline gid_t i_gid_read(const str
7003         return from_kgid(&init_user_ns, inode->i_gid);
7004  }
7005  
7006 +static inline vtag_t i_tag_read(const struct inode *inode)
7007 +{
7008 +       return from_ktag(&init_user_ns, inode->i_tag);
7009 +}
7010 +
7011  static inline void i_uid_write(struct inode *inode, uid_t uid)
7012  {
7013         inode->i_uid = make_kuid(&init_user_ns, uid);
7014 @@ -723,14 +733,19 @@ static inline void i_gid_write(struct in
7015         inode->i_gid = make_kgid(&init_user_ns, gid);
7016  }
7017  
7018 +static inline void i_tag_write(struct inode *inode, vtag_t tag)
7019 +{
7020 +       inode->i_tag = make_ktag(&init_user_ns, tag);
7021 +}
7022 +
7023  static inline unsigned iminor(const struct inode *inode)
7024  {
7025 -       return MINOR(inode->i_rdev);
7026 +       return MINOR(inode->i_mdev);
7027  }
7028  
7029  static inline unsigned imajor(const struct inode *inode)
7030  {
7031 -       return MAJOR(inode->i_rdev);
7032 +       return MAJOR(inode->i_mdev);
7033  }
7034  
7035  extern struct block_device *I_BDEV(struct inode *inode);
7036 @@ -790,6 +805,7 @@ struct file {
7037         loff_t                  f_pos;
7038         struct fown_struct      f_owner;
7039         const struct cred       *f_cred;
7040 +       vxid_t                  f_xid;
7041         struct file_ra_state    f_ra;
7042  
7043         u64                     f_version;
7044 @@ -962,6 +978,7 @@ struct file_lock {
7045         struct file *fl_file;
7046         loff_t fl_start;
7047         loff_t fl_end;
7048 +       vxid_t fl_xid;
7049  
7050         struct fasync_struct *  fl_fasync; /* for lease break notifications */
7051         /* for lease breaks: */
7052 @@ -1573,6 +1590,7 @@ struct inode_operations {
7053         ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t);
7054         ssize_t (*listxattr) (struct dentry *, char *, size_t);
7055         int (*removexattr) (struct dentry *, const char *);
7056 +       int (*sync_flags) (struct inode *, int, int);
7057         int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
7058                       u64 len);
7059         int (*update_time)(struct inode *, struct timespec *, int);
7060 @@ -1586,6 +1604,7 @@ ssize_t rw_copy_check_uvector(int type,
7061                               unsigned long nr_segs, unsigned long fast_segs,
7062                               struct iovec *fast_pointer,
7063                               struct iovec **ret_pointer);
7064 +ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
7065  
7066  extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
7067  extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
7068 @@ -1639,6 +1658,14 @@ struct super_operations {
7069  #define S_IMA          1024    /* Inode has an associated IMA struct */
7070  #define S_AUTOMOUNT    2048    /* Automount/referral quasi-directory */
7071  #define S_NOSEC                4096    /* no suid or xattr security attributes */
7072 +#define S_IXUNLINK     8192    /* Immutable Invert on unlink */
7073 +
7074 +/* Linux-VServer related Inode flags */
7075 +
7076 +#define V_VALID                1
7077 +#define V_XATTR                2
7078 +#define V_BARRIER      4       /* Barrier for chroot() */
7079 +#define V_COW          8       /* Copy on Write */
7080  
7081  /*
7082   * Note that nosuid etc flags are inode-specific: setting some file-system
7083 @@ -1663,10 +1690,13 @@ struct super_operations {
7084  #define IS_MANDLOCK(inode)     __IS_FLG(inode, MS_MANDLOCK)
7085  #define IS_NOATIME(inode)      __IS_FLG(inode, MS_RDONLY|MS_NOATIME)
7086  #define IS_I_VERSION(inode)    __IS_FLG(inode, MS_I_VERSION)
7087 +#define IS_TAGGED(inode)       __IS_FLG(inode, MS_TAGGED)
7088  
7089  #define IS_NOQUOTA(inode)      ((inode)->i_flags & S_NOQUOTA)
7090  #define IS_APPEND(inode)       ((inode)->i_flags & S_APPEND)
7091  #define IS_IMMUTABLE(inode)    ((inode)->i_flags & S_IMMUTABLE)
7092 +#define IS_IXUNLINK(inode)     ((inode)->i_flags & S_IXUNLINK)
7093 +#define IS_IXORUNLINK(inode)   ((IS_IXUNLINK(inode) ? S_IMMUTABLE : 0) ^ IS_IMMUTABLE(inode))
7094  #define IS_POSIXACL(inode)     __IS_FLG(inode, MS_POSIXACL)
7095  
7096  #define IS_DEADDIR(inode)      ((inode)->i_flags & S_DEAD)
7097 @@ -1677,6 +1707,16 @@ struct super_operations {
7098  #define IS_AUTOMOUNT(inode)    ((inode)->i_flags & S_AUTOMOUNT)
7099  #define IS_NOSEC(inode)                ((inode)->i_flags & S_NOSEC)
7100  
7101 +#define IS_BARRIER(inode)      (S_ISDIR((inode)->i_mode) && ((inode)->i_vflags & V_BARRIER))
7102 +
7103 +#ifdef CONFIG_VSERVER_COWBL
7104 +#  define IS_COW(inode)                (IS_IXUNLINK(inode) && IS_IMMUTABLE(inode))
7105 +#  define IS_COW_LINK(inode)   (S_ISREG((inode)->i_mode) && ((inode)->i_nlink > 1))
7106 +#else
7107 +#  define IS_COW(inode)                (0)
7108 +#  define IS_COW_LINK(inode)   (0)
7109 +#endif
7110 +
7111  /*
7112   * Inode state bits.  Protected by inode->i_lock
7113   *
7114 @@ -1920,6 +1960,9 @@ extern struct kobject *fs_kobj;
7115  extern int locks_mandatory_locked(struct inode *);
7116  extern int locks_mandatory_area(int, struct inode *, struct file *, loff_t, size_t);
7117  
7118 +#define ATTR_FLAG_BARRIER      512     /* Barrier for chroot() */
7119 +#define ATTR_FLAG_IXUNLINK     1024    /* Immutable invert on unlink */
7120 +
7121  /*
7122   * Candidates for mandatory locking have the setgid bit set
7123   * but no group execute bit -  an otherwise meaningless combination.
7124 @@ -2605,6 +2648,7 @@ extern int dcache_dir_open(struct inode
7125  extern int dcache_dir_close(struct inode *, struct file *);
7126  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
7127  extern int dcache_readdir(struct file *, struct dir_context *);
7128 +extern int dcache_readdir_filter(struct file *, struct dir_context *, int (*)(struct dentry *));
7129  extern int simple_setattr(struct dentry *, struct iattr *);
7130  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
7131  extern int simple_statfs(struct dentry *, struct kstatfs *);
7132 diff -NurpP --minimal linux-3.13.1/include/linux/init_task.h linux-3.13.1-vs2.3.6.9/include/linux/init_task.h
7133 --- linux-3.13.1/include/linux/init_task.h      2014-01-22 20:39:11.000000000 +0000
7134 +++ linux-3.13.1-vs2.3.6.9/include/linux/init_task.h    2014-01-31 20:38:03.000000000 +0000
7135 @@ -222,6 +222,10 @@ extern struct task_group root_task_group
7136         INIT_TASK_RCU_PREEMPT(tsk)                                      \
7137         INIT_CPUSET_SEQ(tsk)                                            \
7138         INIT_VTIME(tsk)                                                 \
7139 +       .xid            = 0,                                            \
7140 +       .vx_info        = NULL,                                         \
7141 +       .nid            = 0,                                            \
7142 +       .nx_info        = NULL,                                         \
7143  }
7144  
7145  
7146 diff -NurpP --minimal linux-3.13.1/include/linux/ipc.h linux-3.13.1-vs2.3.6.9/include/linux/ipc.h
7147 --- linux-3.13.1/include/linux/ipc.h    2012-12-11 03:30:57.000000000 +0000
7148 +++ linux-3.13.1-vs2.3.6.9/include/linux/ipc.h  2014-01-31 20:38:03.000000000 +0000
7149 @@ -16,6 +16,7 @@ struct kern_ipc_perm
7150         key_t           key;
7151         kuid_t          uid;
7152         kgid_t          gid;
7153 +       vxid_t          xid;
7154         kuid_t          cuid;
7155         kgid_t          cgid;
7156         umode_t         mode; 
7157 diff -NurpP --minimal linux-3.13.1/include/linux/memcontrol.h linux-3.13.1-vs2.3.6.9/include/linux/memcontrol.h
7158 --- linux-3.13.1/include/linux/memcontrol.h     2013-11-25 15:47:01.000000000 +0000
7159 +++ linux-3.13.1-vs2.3.6.9/include/linux/memcontrol.h   2014-01-31 20:38:03.000000000 +0000
7160 @@ -99,6 +99,13 @@ extern struct mem_cgroup *try_get_mem_cg
7161  extern struct mem_cgroup *parent_mem_cgroup(struct mem_cgroup *memcg);
7162  extern struct mem_cgroup *mem_cgroup_from_css(struct cgroup_subsys_state *css);
7163  
7164 +extern u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member);
7165 +extern u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member);
7166 +
7167 +extern s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem);
7168 +extern s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem);
7169 +extern s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem);
7170 +
7171  static inline
7172  bool mm_match_cgroup(const struct mm_struct *mm, const struct mem_cgroup *memcg)
7173  {
7174 diff -NurpP --minimal linux-3.13.1/include/linux/mm_types.h linux-3.13.1-vs2.3.6.9/include/linux/mm_types.h
7175 --- linux-3.13.1/include/linux/mm_types.h       2014-01-22 20:39:11.000000000 +0000
7176 +++ linux-3.13.1-vs2.3.6.9/include/linux/mm_types.h     2014-01-31 20:38:03.000000000 +0000
7177 @@ -397,6 +397,7 @@ struct mm_struct {
7178  
7179         /* Architecture-specific MM context */
7180         mm_context_t context;
7181 +       struct vx_info *mm_vx_info;
7182  
7183         unsigned long flags; /* Must use atomic bitops to access the bits */
7184  
7185 diff -NurpP --minimal linux-3.13.1/include/linux/mount.h linux-3.13.1-vs2.3.6.9/include/linux/mount.h
7186 --- linux-3.13.1/include/linux/mount.h  2014-01-22 20:39:11.000000000 +0000
7187 +++ linux-3.13.1-vs2.3.6.9/include/linux/mount.h        2014-01-31 20:38:03.000000000 +0000
7188 @@ -52,6 +52,9 @@ struct mnt_namespace;
7189  #define MNT_DOOMED             0x1000000
7190  #define MNT_SYNC_UMOUNT                0x2000000
7191  
7192 +#define MNT_TAGID      0x10000
7193 +#define MNT_NOTAG      0x20000
7194 +
7195  struct vfsmount {
7196         struct dentry *mnt_root;        /* root of the mounted tree */
7197         struct super_block *mnt_sb;     /* pointer to superblock */
7198 diff -NurpP --minimal linux-3.13.1/include/linux/net.h linux-3.13.1-vs2.3.6.9/include/linux/net.h
7199 --- linux-3.13.1/include/linux/net.h    2014-01-22 20:39:11.000000000 +0000
7200 +++ linux-3.13.1-vs2.3.6.9/include/linux/net.h  2014-01-31 20:38:03.000000000 +0000
7201 @@ -39,6 +39,7 @@ struct net;
7202  #define SOCK_PASSCRED          3
7203  #define SOCK_PASSSEC           4
7204  #define SOCK_EXTERNALLY_ALLOCATED 5
7205 +#define SOCK_USER_SOCKET       6
7206  
7207  #ifndef ARCH_HAS_SOCKET_TYPES
7208  /**
7209 diff -NurpP --minimal linux-3.13.1/include/linux/netdevice.h linux-3.13.1-vs2.3.6.9/include/linux/netdevice.h
7210 --- linux-3.13.1/include/linux/netdevice.h      2014-01-22 20:39:11.000000000 +0000
7211 +++ linux-3.13.1-vs2.3.6.9/include/linux/netdevice.h    2014-01-31 20:44:02.000000000 +0000
7212 @@ -1839,6 +1839,7 @@ int init_dummy_netdev(struct net_device
7213  
7214  struct net_device *dev_get_by_index(struct net *net, int ifindex);
7215  struct net_device *__dev_get_by_index(struct net *net, int ifindex);
7216 +struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex);
7217  struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex);
7218  int netdev_get_name(struct net *net, char *name, int ifindex);
7219  int dev_restart(struct net_device *dev);
7220 diff -NurpP --minimal linux-3.13.1/include/linux/nsproxy.h linux-3.13.1-vs2.3.6.9/include/linux/nsproxy.h
7221 --- linux-3.13.1/include/linux/nsproxy.h        2013-11-25 15:45:06.000000000 +0000
7222 +++ linux-3.13.1-vs2.3.6.9/include/linux/nsproxy.h      2014-01-31 20:38:03.000000000 +0000
7223 @@ -3,6 +3,7 @@
7224  
7225  #include <linux/spinlock.h>
7226  #include <linux/sched.h>
7227 +#include <linux/vserver/debug.h>
7228  
7229  struct mnt_namespace;
7230  struct uts_namespace;
7231 @@ -67,6 +68,7 @@ static inline struct nsproxy *task_nspro
7232  }
7233  
7234  int copy_namespaces(unsigned long flags, struct task_struct *tsk);
7235 +struct nsproxy *copy_nsproxy(struct nsproxy *orig);
7236  void exit_task_namespaces(struct task_struct *tsk);
7237  void switch_task_namespaces(struct task_struct *tsk, struct nsproxy *new);
7238  void free_nsproxy(struct nsproxy *ns);
7239 @@ -74,16 +76,26 @@ int unshare_nsproxy_namespaces(unsigned
7240         struct cred *, struct fs_struct *);
7241  int __init nsproxy_cache_init(void);
7242  
7243 -static inline void put_nsproxy(struct nsproxy *ns)
7244 +#define        get_nsproxy(n)  __get_nsproxy(n, __FILE__, __LINE__)
7245 +
7246 +static inline void __get_nsproxy(struct nsproxy *ns,
7247 +       const char *_file, int _line)
7248  {
7249 -       if (atomic_dec_and_test(&ns->count)) {
7250 -               free_nsproxy(ns);
7251 -       }
7252 +       vxlprintk(VXD_CBIT(space, 0), "get_nsproxy(%p[%u])",
7253 +               ns, atomic_read(&ns->count), _file, _line);
7254 +       atomic_inc(&ns->count);
7255  }
7256  
7257 -static inline void get_nsproxy(struct nsproxy *ns)
7258 +#define        put_nsproxy(n)  __put_nsproxy(n, __FILE__, __LINE__)
7259 +
7260 +static inline void __put_nsproxy(struct nsproxy *ns,
7261 +       const char *_file, int _line)
7262  {
7263 -       atomic_inc(&ns->count);
7264 +       vxlprintk(VXD_CBIT(space, 0), "put_nsproxy(%p[%u])",
7265 +               ns, atomic_read(&ns->count), _file, _line);
7266 +       if (atomic_dec_and_test(&ns->count)) {
7267 +               free_nsproxy(ns);
7268 +       }
7269  }
7270  
7271  #endif
7272 diff -NurpP --minimal linux-3.13.1/include/linux/pid.h linux-3.13.1-vs2.3.6.9/include/linux/pid.h
7273 --- linux-3.13.1/include/linux/pid.h    2013-11-25 15:45:06.000000000 +0000
7274 +++ linux-3.13.1-vs2.3.6.9/include/linux/pid.h  2014-01-31 20:38:03.000000000 +0000
7275 @@ -8,7 +8,8 @@ enum pid_type
7276         PIDTYPE_PID,
7277         PIDTYPE_PGID,
7278         PIDTYPE_SID,
7279 -       PIDTYPE_MAX
7280 +       PIDTYPE_MAX,
7281 +       PIDTYPE_REALPID
7282  };
7283  
7284  /*
7285 @@ -170,6 +171,7 @@ static inline pid_t pid_nr(struct pid *p
7286  }
7287  
7288  pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns);
7289 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns);
7290  pid_t pid_vnr(struct pid *pid);
7291  
7292  #define do_each_pid_task(pid, type, task)                              \
7293 diff -NurpP --minimal linux-3.13.1/include/linux/quotaops.h linux-3.13.1-vs2.3.6.9/include/linux/quotaops.h
7294 --- linux-3.13.1/include/linux/quotaops.h       2013-11-25 15:47:02.000000000 +0000
7295 +++ linux-3.13.1-vs2.3.6.9/include/linux/quotaops.h     2014-01-31 20:38:03.000000000 +0000
7296 @@ -8,6 +8,7 @@
7297  #define _LINUX_QUOTAOPS_
7298  
7299  #include <linux/fs.h>
7300 +#include <linux/vs_dlimit.h>
7301  
7302  #define DQUOT_SPACE_WARN       0x1
7303  #define DQUOT_SPACE_RESERVE    0x2
7304 @@ -207,11 +208,12 @@ static inline void dquot_drop(struct ino
7305  
7306  static inline int dquot_alloc_inode(const struct inode *inode)
7307  {
7308 -       return 0;
7309 +       return dl_alloc_inode(inode);
7310  }
7311  
7312  static inline void dquot_free_inode(const struct inode *inode)
7313  {
7314 +       dl_free_inode(inode);
7315  }
7316  
7317  static inline int dquot_transfer(struct inode *inode, struct iattr *iattr)
7318 @@ -222,6 +224,10 @@ static inline int dquot_transfer(struct
7319  static inline int __dquot_alloc_space(struct inode *inode, qsize_t number,
7320                 int flags)
7321  {
7322 +       int ret = 0;
7323 +
7324 +       if ((ret = dl_alloc_space(inode, number)))
7325 +               return ret;
7326         if (!(flags & DQUOT_SPACE_RESERVE))
7327                 inode_add_bytes(inode, number);
7328         return 0;
7329 @@ -232,6 +238,7 @@ static inline void __dquot_free_space(st
7330  {
7331         if (!(flags & DQUOT_SPACE_RESERVE))
7332                 inode_sub_bytes(inode, number);
7333 +       dl_free_space(inode, number);
7334  }
7335  
7336  static inline int dquot_claim_space_nodirty(struct inode *inode, qsize_t number)
7337 diff -NurpP --minimal linux-3.13.1/include/linux/sched.h linux-3.13.1-vs2.3.6.9/include/linux/sched.h
7338 --- linux-3.13.1/include/linux/sched.h  2014-01-22 20:39:11.000000000 +0000
7339 +++ linux-3.13.1-vs2.3.6.9/include/linux/sched.h        2014-01-31 20:38:03.000000000 +0000
7340 @@ -1237,6 +1237,14 @@ struct task_struct {
7341  #endif
7342         struct seccomp seccomp;
7343  
7344 +/* vserver context data */
7345 +       struct vx_info *vx_info;
7346 +       struct nx_info *nx_info;
7347 +
7348 +       vxid_t xid;
7349 +       vnid_t nid;
7350 +       vtag_t tag;
7351 +
7352  /* Thread group tracking */
7353         u32 parent_exec_id;
7354         u32 self_exec_id;
7355 @@ -1531,6 +1539,11 @@ struct pid_namespace;
7356  pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
7357                         struct pid_namespace *ns);
7358  
7359 +#include <linux/vserver/base.h>
7360 +#include <linux/vserver/context.h>
7361 +#include <linux/vserver/debug.h>
7362 +#include <linux/vserver/pid.h>
7363 +
7364  static inline pid_t task_pid_nr(struct task_struct *tsk)
7365  {
7366         return tsk->pid;
7367 @@ -1544,7 +1557,8 @@ static inline pid_t task_pid_nr_ns(struc
7368  
7369  static inline pid_t task_pid_vnr(struct task_struct *tsk)
7370  {
7371 -       return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7372 +       // return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7373 +       return vx_map_pid(__task_pid_nr_ns(tsk, PIDTYPE_PID, NULL));
7374  }
7375  
7376  
7377 @@ -1557,7 +1571,7 @@ pid_t task_tgid_nr_ns(struct task_struct
7378  
7379  static inline pid_t task_tgid_vnr(struct task_struct *tsk)
7380  {
7381 -       return pid_vnr(task_tgid(tsk));
7382 +       return vx_map_tgid(pid_vnr(task_tgid(tsk)));
7383  }
7384  
7385  
7386 diff -NurpP --minimal linux-3.13.1/include/linux/shmem_fs.h linux-3.13.1-vs2.3.6.9/include/linux/shmem_fs.h
7387 --- linux-3.13.1/include/linux/shmem_fs.h       2014-01-22 20:39:11.000000000 +0000
7388 +++ linux-3.13.1-vs2.3.6.9/include/linux/shmem_fs.h     2014-01-31 20:38:03.000000000 +0000
7389 @@ -9,6 +9,9 @@
7390  
7391  /* inode in-kernel data */
7392  
7393 +#define TMPFS_SUPER_MAGIC      0x01021994
7394 +
7395 +
7396  struct shmem_inode_info {
7397         spinlock_t              lock;
7398         unsigned long           flags;
7399 diff -NurpP --minimal linux-3.13.1/include/linux/stat.h linux-3.13.1-vs2.3.6.9/include/linux/stat.h
7400 --- linux-3.13.1/include/linux/stat.h   2012-12-11 03:30:57.000000000 +0000
7401 +++ linux-3.13.1-vs2.3.6.9/include/linux/stat.h 2014-01-31 20:38:03.000000000 +0000
7402 @@ -25,6 +25,7 @@ struct kstat {
7403         unsigned int    nlink;
7404         kuid_t          uid;
7405         kgid_t          gid;
7406 +       ktag_t          tag;
7407         dev_t           rdev;
7408         loff_t          size;
7409         struct timespec  atime;
7410 diff -NurpP --minimal linux-3.13.1/include/linux/sunrpc/auth.h linux-3.13.1-vs2.3.6.9/include/linux/sunrpc/auth.h
7411 --- linux-3.13.1/include/linux/sunrpc/auth.h    2013-11-25 15:47:02.000000000 +0000
7412 +++ linux-3.13.1-vs2.3.6.9/include/linux/sunrpc/auth.h  2014-01-31 20:38:03.000000000 +0000
7413 @@ -36,6 +36,7 @@ enum {
7414  struct auth_cred {
7415         kuid_t  uid;
7416         kgid_t  gid;
7417 +       ktag_t  tag;
7418         struct group_info *group_info;
7419         const char *principal;
7420         unsigned long ac_flags;
7421 diff -NurpP --minimal linux-3.13.1/include/linux/sunrpc/clnt.h linux-3.13.1-vs2.3.6.9/include/linux/sunrpc/clnt.h
7422 --- linux-3.13.1/include/linux/sunrpc/clnt.h    2014-01-22 20:39:11.000000000 +0000
7423 +++ linux-3.13.1-vs2.3.6.9/include/linux/sunrpc/clnt.h  2014-01-31 20:38:03.000000000 +0000
7424 @@ -51,7 +51,8 @@ struct rpc_clnt {
7425                                 cl_discrtry : 1,/* disconnect before retry */
7426                                 cl_noretranstimeo: 1,/* No retransmit timeouts */
7427                                 cl_autobind : 1,/* use getport() */
7428 -                               cl_chatty   : 1;/* be verbose */
7429 +                               cl_chatty   : 1,/* be verbose */
7430 +                               cl_tag      : 1;/* context tagging */
7431  
7432         struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
7433         const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
7434 diff -NurpP --minimal linux-3.13.1/include/linux/sysfs.h linux-3.13.1-vs2.3.6.9/include/linux/sysfs.h
7435 --- linux-3.13.1/include/linux/sysfs.h  2014-01-22 20:39:11.000000000 +0000
7436 +++ linux-3.13.1-vs2.3.6.9/include/linux/sysfs.h        2014-01-31 20:38:03.000000000 +0000
7437 @@ -20,6 +20,8 @@
7438  #include <linux/stat.h>
7439  #include <linux/atomic.h>
7440  
7441 +#define SYSFS_SUPER_MAGIC      0x62656572
7442 +
7443  struct kobject;
7444  struct module;
7445  struct bin_attribute;
7446 diff -NurpP --minimal linux-3.13.1/include/linux/types.h linux-3.13.1-vs2.3.6.9/include/linux/types.h
7447 --- linux-3.13.1/include/linux/types.h  2013-02-19 13:58:52.000000000 +0000
7448 +++ linux-3.13.1-vs2.3.6.9/include/linux/types.h        2014-01-31 20:38:03.000000000 +0000
7449 @@ -32,6 +32,9 @@ typedef __kernel_uid32_t      uid_t;
7450  typedef __kernel_gid32_t       gid_t;
7451  typedef __kernel_uid16_t        uid16_t;
7452  typedef __kernel_gid16_t        gid16_t;
7453 +typedef unsigned int           vxid_t;
7454 +typedef unsigned int           vnid_t;
7455 +typedef unsigned int           vtag_t;
7456  
7457  typedef unsigned long          uintptr_t;
7458  
7459 diff -NurpP --minimal linux-3.13.1/include/linux/uidgid.h linux-3.13.1-vs2.3.6.9/include/linux/uidgid.h
7460 --- linux-3.13.1/include/linux/uidgid.h 2012-12-11 03:30:57.000000000 +0000
7461 +++ linux-3.13.1-vs2.3.6.9/include/linux/uidgid.h       2014-01-31 20:38:03.000000000 +0000
7462 @@ -23,13 +23,17 @@ typedef struct {
7463         uid_t val;
7464  } kuid_t;
7465  
7466 -
7467  typedef struct {
7468         gid_t val;
7469  } kgid_t;
7470  
7471 +typedef struct {
7472 +       vtag_t val;
7473 +} ktag_t;
7474 +
7475  #define KUIDT_INIT(value) (kuid_t){ value }
7476  #define KGIDT_INIT(value) (kgid_t){ value }
7477 +#define KTAGT_INIT(value) (ktag_t){ value }
7478  
7479  static inline uid_t __kuid_val(kuid_t uid)
7480  {
7481 @@ -41,10 +45,16 @@ static inline gid_t __kgid_val(kgid_t gi
7482         return gid.val;
7483  }
7484  
7485 +static inline vtag_t __ktag_val(ktag_t tag)
7486 +{
7487 +       return tag.val;
7488 +}
7489 +
7490  #else
7491  
7492  typedef uid_t kuid_t;
7493  typedef gid_t kgid_t;
7494 +typedef vtag_t ktag_t;
7495  
7496  static inline uid_t __kuid_val(kuid_t uid)
7497  {
7498 @@ -56,16 +66,24 @@ static inline gid_t __kgid_val(kgid_t gi
7499         return gid;
7500  }
7501  
7502 +static inline vtag_t __ktag_val(ktag_t tag)
7503 +{
7504 +       return tag;
7505 +}
7506 +
7507  #define KUIDT_INIT(value) ((kuid_t) value )
7508  #define KGIDT_INIT(value) ((kgid_t) value )
7509 +#define KTAGT_INIT(value) ((ktag_t) value )
7510  
7511  #endif
7512  
7513  #define GLOBAL_ROOT_UID KUIDT_INIT(0)
7514  #define GLOBAL_ROOT_GID KGIDT_INIT(0)
7515 +#define GLOBAL_ROOT_TAG KTAGT_INIT(0)
7516  
7517  #define INVALID_UID KUIDT_INIT(-1)
7518  #define INVALID_GID KGIDT_INIT(-1)
7519 +#define INVALID_TAG KTAGT_INIT(-1)
7520  
7521  static inline bool uid_eq(kuid_t left, kuid_t right)
7522  {
7523 @@ -77,6 +95,11 @@ static inline bool gid_eq(kgid_t left, k
7524         return __kgid_val(left) == __kgid_val(right);
7525  }
7526  
7527 +static inline bool tag_eq(ktag_t left, ktag_t right)
7528 +{
7529 +       return __ktag_val(left) == __ktag_val(right);
7530 +}
7531 +
7532  static inline bool uid_gt(kuid_t left, kuid_t right)
7533  {
7534         return __kuid_val(left) > __kuid_val(right);
7535 @@ -127,13 +150,21 @@ static inline bool gid_valid(kgid_t gid)
7536         return !gid_eq(gid, INVALID_GID);
7537  }
7538  
7539 +static inline bool tag_valid(ktag_t tag)
7540 +{
7541 +       return !tag_eq(tag, INVALID_TAG);
7542 +}
7543 +
7544  #ifdef CONFIG_USER_NS
7545  
7546  extern kuid_t make_kuid(struct user_namespace *from, uid_t uid);
7547  extern kgid_t make_kgid(struct user_namespace *from, gid_t gid);
7548 +extern krag_t make_ktag(struct user_namespace *from, gid_t gid);
7549  
7550  extern uid_t from_kuid(struct user_namespace *to, kuid_t uid);
7551  extern gid_t from_kgid(struct user_namespace *to, kgid_t gid);
7552 +extern vtag_t from_ktag(struct user_namespace *to, ktag_t tag);
7553 +
7554  extern uid_t from_kuid_munged(struct user_namespace *to, kuid_t uid);
7555  extern gid_t from_kgid_munged(struct user_namespace *to, kgid_t gid);
7556  
7557 @@ -159,6 +190,11 @@ static inline kgid_t make_kgid(struct us
7558         return KGIDT_INIT(gid);
7559  }
7560  
7561 +static inline ktag_t make_ktag(struct user_namespace *from, vtag_t tag)
7562 +{
7563 +       return KTAGT_INIT(tag);
7564 +}
7565 +
7566  static inline uid_t from_kuid(struct user_namespace *to, kuid_t kuid)
7567  {
7568         return __kuid_val(kuid);
7569 @@ -169,6 +205,11 @@ static inline gid_t from_kgid(struct use
7570         return __kgid_val(kgid);
7571  }
7572  
7573 +static inline vtag_t from_ktag(struct user_namespace *to, ktag_t ktag)
7574 +{
7575 +       return __ktag_val(ktag);
7576 +}
7577 +
7578  static inline uid_t from_kuid_munged(struct user_namespace *to, kuid_t kuid)
7579  {
7580         uid_t uid = from_kuid(to, kuid);
7581 diff -NurpP --minimal linux-3.13.1/include/linux/vroot.h linux-3.13.1-vs2.3.6.9/include/linux/vroot.h
7582 --- linux-3.13.1/include/linux/vroot.h  1970-01-01 00:00:00.000000000 +0000
7583 +++ linux-3.13.1-vs2.3.6.9/include/linux/vroot.h        2014-01-31 20:38:03.000000000 +0000
7584 @@ -0,0 +1,51 @@
7585 +
7586 +/*
7587 + * include/linux/vroot.h
7588 + *
7589 + * written by Herbert Pötzl, 9/11/2002
7590 + * ported to 2.6 by Herbert Pötzl, 30/12/2004
7591 + *
7592 + * Copyright (C) 2002-2007 by Herbert Pötzl.
7593 + * Redistribution of this file is permitted under the
7594 + * GNU General Public License.
7595 + */
7596 +
7597 +#ifndef _LINUX_VROOT_H
7598 +#define _LINUX_VROOT_H
7599 +
7600 +
7601 +#ifdef __KERNEL__
7602 +
7603 +/* Possible states of device */
7604 +enum {
7605 +       Vr_unbound,
7606 +       Vr_bound,
7607 +};
7608 +
7609 +struct vroot_device {
7610 +       int             vr_number;
7611 +       int             vr_refcnt;
7612 +
7613 +       struct semaphore        vr_ctl_mutex;
7614 +       struct block_device    *vr_device;
7615 +       int                     vr_state;
7616 +};
7617 +
7618 +
7619 +typedef struct block_device *(vroot_grb_func)(struct block_device *);
7620 +
7621 +extern int register_vroot_grb(vroot_grb_func *);
7622 +extern int unregister_vroot_grb(vroot_grb_func *);
7623 +
7624 +#endif /* __KERNEL__ */
7625 +
7626 +#define MAX_VROOT_DEFAULT      8
7627 +
7628 +/*
7629 + * IOCTL commands --- we will commandeer 0x56 ('V')
7630 + */
7631 +
7632 +#define VROOT_SET_DEV          0x5600
7633 +#define VROOT_CLR_DEV          0x5601
7634 +
7635 +#endif /* _LINUX_VROOT_H */
7636 diff -NurpP --minimal linux-3.13.1/include/linux/vs_base.h linux-3.13.1-vs2.3.6.9/include/linux/vs_base.h
7637 --- linux-3.13.1/include/linux/vs_base.h        1970-01-01 00:00:00.000000000 +0000
7638 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_base.h      2014-01-31 20:38:03.000000000 +0000
7639 @@ -0,0 +1,10 @@
7640 +#ifndef _VS_BASE_H
7641 +#define _VS_BASE_H
7642 +
7643 +#include "vserver/base.h"
7644 +#include "vserver/check.h"
7645 +#include "vserver/debug.h"
7646 +
7647 +#else
7648 +#warning duplicate inclusion
7649 +#endif
7650 diff -NurpP --minimal linux-3.13.1/include/linux/vs_context.h linux-3.13.1-vs2.3.6.9/include/linux/vs_context.h
7651 --- linux-3.13.1/include/linux/vs_context.h     1970-01-01 00:00:00.000000000 +0000
7652 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_context.h   2014-01-31 20:38:03.000000000 +0000
7653 @@ -0,0 +1,242 @@
7654 +#ifndef _VS_CONTEXT_H
7655 +#define _VS_CONTEXT_H
7656 +
7657 +#include "vserver/base.h"
7658 +#include "vserver/check.h"
7659 +#include "vserver/context.h"
7660 +#include "vserver/history.h"
7661 +#include "vserver/debug.h"
7662 +
7663 +#include <linux/sched.h>
7664 +
7665 +
7666 +#define get_vx_info(i) __get_vx_info(i, __FILE__, __LINE__, __HERE__)
7667 +
7668 +static inline struct vx_info *__get_vx_info(struct vx_info *vxi,
7669 +       const char *_file, int _line, void *_here)
7670 +{
7671 +       if (!vxi)
7672 +               return NULL;
7673 +
7674 +       vxlprintk(VXD_CBIT(xid, 2), "get_vx_info(%p[#%d.%d])",
7675 +               vxi, vxi ? vxi->vx_id : 0,
7676 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7677 +               _file, _line);
7678 +       __vxh_get_vx_info(vxi, _here);
7679 +
7680 +       atomic_inc(&vxi->vx_usecnt);
7681 +       return vxi;
7682 +}
7683 +
7684 +
7685 +extern void free_vx_info(struct vx_info *);
7686 +
7687 +#define put_vx_info(i) __put_vx_info(i, __FILE__, __LINE__, __HERE__)
7688 +
7689 +static inline void __put_vx_info(struct vx_info *vxi,
7690 +       const char *_file, int _line, void *_here)
7691 +{
7692 +       if (!vxi)
7693 +               return;
7694 +
7695 +       vxlprintk(VXD_CBIT(xid, 2), "put_vx_info(%p[#%d.%d])",
7696 +               vxi, vxi ? vxi->vx_id : 0,
7697 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7698 +               _file, _line);
7699 +       __vxh_put_vx_info(vxi, _here);
7700 +
7701 +       if (atomic_dec_and_test(&vxi->vx_usecnt))
7702 +               free_vx_info(vxi);
7703 +}
7704 +
7705 +
7706 +#define init_vx_info(p, i) \
7707 +       __init_vx_info(p, i, __FILE__, __LINE__, __HERE__)
7708 +
7709 +static inline void __init_vx_info(struct vx_info **vxp, struct vx_info *vxi,
7710 +       const char *_file, int _line, void *_here)
7711 +{
7712 +       if (vxi) {
7713 +               vxlprintk(VXD_CBIT(xid, 3),
7714 +                       "init_vx_info(%p[#%d.%d])",
7715 +                       vxi, vxi ? vxi->vx_id : 0,
7716 +                       vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7717 +                       _file, _line);
7718 +               __vxh_init_vx_info(vxi, vxp, _here);
7719 +
7720 +               atomic_inc(&vxi->vx_usecnt);
7721 +       }
7722 +       *vxp = vxi;
7723 +}
7724 +
7725 +
7726 +#define set_vx_info(p, i) \
7727 +       __set_vx_info(p, i, __FILE__, __LINE__, __HERE__)
7728 +
7729 +static inline void __set_vx_info(struct vx_info **vxp, struct vx_info *vxi,
7730 +       const char *_file, int _line, void *_here)
7731 +{
7732 +       struct vx_info *vxo;
7733 +
7734 +       if (!vxi)
7735 +               return;
7736 +
7737 +       vxlprintk(VXD_CBIT(xid, 3), "set_vx_info(%p[#%d.%d])",
7738 +               vxi, vxi ? vxi->vx_id : 0,
7739 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7740 +               _file, _line);
7741 +       __vxh_set_vx_info(vxi, vxp, _here);
7742 +
7743 +       atomic_inc(&vxi->vx_usecnt);
7744 +       vxo = xchg(vxp, vxi);
7745 +       BUG_ON(vxo);
7746 +}
7747 +
7748 +
7749 +#define clr_vx_info(p) __clr_vx_info(p, __FILE__, __LINE__, __HERE__)
7750 +
7751 +static inline void __clr_vx_info(struct vx_info **vxp,
7752 +       const char *_file, int _line, void *_here)
7753 +{
7754 +       struct vx_info *vxo;
7755 +
7756 +       vxo = xchg(vxp, NULL);
7757 +       if (!vxo)
7758 +               return;
7759 +
7760 +       vxlprintk(VXD_CBIT(xid, 3), "clr_vx_info(%p[#%d.%d])",
7761 +               vxo, vxo ? vxo->vx_id : 0,
7762 +               vxo ? atomic_read(&vxo->vx_usecnt) : 0,
7763 +               _file, _line);
7764 +       __vxh_clr_vx_info(vxo, vxp, _here);
7765 +
7766 +       if (atomic_dec_and_test(&vxo->vx_usecnt))
7767 +               free_vx_info(vxo);
7768 +}
7769 +
7770 +
7771 +#define claim_vx_info(v, p) \
7772 +       __claim_vx_info(v, p, __FILE__, __LINE__, __HERE__)
7773 +
7774 +static inline void __claim_vx_info(struct vx_info *vxi,
7775 +       struct task_struct *task,
7776 +       const char *_file, int _line, void *_here)
7777 +{
7778 +       vxlprintk(VXD_CBIT(xid, 3), "claim_vx_info(%p[#%d.%d.%d]) %p",
7779 +               vxi, vxi ? vxi->vx_id : 0,
7780 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7781 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
7782 +               task, _file, _line);
7783 +       __vxh_claim_vx_info(vxi, task, _here);
7784 +
7785 +       atomic_inc(&vxi->vx_tasks);
7786 +}
7787 +
7788 +
7789 +extern void unhash_vx_info(struct vx_info *);
7790 +
7791 +#define release_vx_info(v, p) \
7792 +       __release_vx_info(v, p, __FILE__, __LINE__, __HERE__)
7793 +
7794 +static inline void __release_vx_info(struct vx_info *vxi,
7795 +       struct task_struct *task,
7796 +       const char *_file, int _line, void *_here)
7797 +{
7798 +       vxlprintk(VXD_CBIT(xid, 3), "release_vx_info(%p[#%d.%d.%d]) %p",
7799 +               vxi, vxi ? vxi->vx_id : 0,
7800 +               vxi ? atomic_read(&vxi->vx_usecnt) : 0,
7801 +               vxi ? atomic_read(&vxi->vx_tasks) : 0,
7802 +               task, _file, _line);
7803 +       __vxh_release_vx_info(vxi, task, _here);
7804 +
7805 +       might_sleep();
7806 +
7807 +       if (atomic_dec_and_test(&vxi->vx_tasks))
7808 +               unhash_vx_info(vxi);
7809 +}
7810 +
7811 +
7812 +#define task_get_vx_info(p) \
7813 +       __task_get_vx_info(p, __FILE__, __LINE__, __HERE__)
7814 +
7815 +static inline struct vx_info *__task_get_vx_info(struct task_struct *p,
7816 +       const char *_file, int _line, void *_here)
7817 +{
7818 +       struct vx_info *vxi;
7819 +
7820 +       task_lock(p);
7821 +       vxlprintk(VXD_CBIT(xid, 5), "task_get_vx_info(%p)",
7822 +               p, _file, _line);
7823 +       vxi = __get_vx_info(p->vx_info, _file, _line, _here);
7824 +       task_unlock(p);
7825 +       return vxi;
7826 +}
7827 +
7828 +
7829 +static inline void __wakeup_vx_info(struct vx_info *vxi)
7830 +{
7831 +       if (waitqueue_active(&vxi->vx_wait))
7832 +               wake_up_interruptible(&vxi->vx_wait);
7833 +}
7834 +
7835 +
7836 +#define enter_vx_info(v, s) __enter_vx_info(v, s, __FILE__, __LINE__)
7837 +
7838 +static inline void __enter_vx_info(struct vx_info *vxi,
7839 +       struct vx_info_save *vxis, const char *_file, int _line)
7840 +{
7841 +       vxlprintk(VXD_CBIT(xid, 5), "enter_vx_info(%p[#%d],%p) %p[#%d,%p]",
7842 +               vxi, vxi ? vxi->vx_id : 0, vxis, current,
7843 +               current->xid, current->vx_info, _file, _line);
7844 +       vxis->vxi = xchg(&current->vx_info, vxi);
7845 +       vxis->xid = current->xid;
7846 +       current->xid = vxi ? vxi->vx_id : 0;
7847 +}
7848 +
7849 +#define leave_vx_info(s) __leave_vx_info(s, __FILE__, __LINE__)
7850 +
7851 +static inline void __leave_vx_info(struct vx_info_save *vxis,
7852 +       const char *_file, int _line)
7853 +{
7854 +       vxlprintk(VXD_CBIT(xid, 5), "leave_vx_info(%p[#%d,%p]) %p[#%d,%p]",
7855 +               vxis, vxis->xid, vxis->vxi, current,
7856 +               current->xid, current->vx_info, _file, _line);
7857 +       (void)xchg(&current->vx_info, vxis->vxi);
7858 +       current->xid = vxis->xid;
7859 +}
7860 +
7861 +
7862 +static inline void __enter_vx_admin(struct vx_info_save *vxis)
7863 +{
7864 +       vxis->vxi = xchg(&current->vx_info, NULL);
7865 +       vxis->xid = xchg(&current->xid, (vxid_t)0);
7866 +}
7867 +
7868 +static inline void __leave_vx_admin(struct vx_info_save *vxis)
7869 +{
7870 +       (void)xchg(&current->xid, vxis->xid);
7871 +       (void)xchg(&current->vx_info, vxis->vxi);
7872 +}
7873 +
7874 +#define task_is_init(p) \
7875 +       __task_is_init(p, __FILE__, __LINE__, __HERE__)
7876 +
7877 +static inline int __task_is_init(struct task_struct *p,
7878 +       const char *_file, int _line, void *_here)
7879 +{
7880 +       int is_init = is_global_init(p);
7881 +
7882 +       task_lock(p);
7883 +       if (p->vx_info)
7884 +               is_init = p->vx_info->vx_initpid == p->pid;
7885 +       task_unlock(p);
7886 +       return is_init;
7887 +}
7888 +
7889 +extern void exit_vx_info(struct task_struct *, int);
7890 +extern void exit_vx_info_early(struct task_struct *, int);
7891 +
7892 +
7893 +#else
7894 +#warning duplicate inclusion
7895 +#endif
7896 diff -NurpP --minimal linux-3.13.1/include/linux/vs_cowbl.h linux-3.13.1-vs2.3.6.9/include/linux/vs_cowbl.h
7897 --- linux-3.13.1/include/linux/vs_cowbl.h       1970-01-01 00:00:00.000000000 +0000
7898 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_cowbl.h     2014-01-31 20:38:03.000000000 +0000
7899 @@ -0,0 +1,48 @@
7900 +#ifndef _VS_COWBL_H
7901 +#define _VS_COWBL_H
7902 +
7903 +#include <linux/fs.h>
7904 +#include <linux/dcache.h>
7905 +#include <linux/namei.h>
7906 +#include <linux/slab.h>
7907 +
7908 +extern struct dentry *cow_break_link(const char *pathname);
7909 +
7910 +static inline int cow_check_and_break(struct path *path)
7911 +{
7912 +       struct inode *inode = path->dentry->d_inode;
7913 +       int error = 0;
7914 +
7915 +       /* do we need this check? */
7916 +       if (IS_RDONLY(inode))
7917 +               return -EROFS;
7918 +
7919 +       if (IS_COW(inode)) {
7920 +               if (IS_COW_LINK(inode)) {
7921 +                       struct dentry *new_dentry, *old_dentry = path->dentry;
7922 +                       char *pp, *buf;
7923 +
7924 +                       buf = kmalloc(PATH_MAX, GFP_KERNEL);
7925 +                       if (!buf) {
7926 +                               return -ENOMEM;
7927 +                       }
7928 +                       pp = d_path(path, buf, PATH_MAX);
7929 +                       new_dentry = cow_break_link(pp);
7930 +                       kfree(buf);
7931 +                       if (!IS_ERR(new_dentry)) {
7932 +                               path->dentry = new_dentry;
7933 +                               dput(old_dentry);
7934 +                       } else
7935 +                               error = PTR_ERR(new_dentry);
7936 +               } else {
7937 +                       inode->i_flags &= ~(S_IXUNLINK | S_IMMUTABLE);
7938 +                       inode->i_ctime = CURRENT_TIME;
7939 +                       mark_inode_dirty(inode);
7940 +               }
7941 +       }
7942 +       return error;
7943 +}
7944 +
7945 +#else
7946 +#warning duplicate inclusion
7947 +#endif
7948 diff -NurpP --minimal linux-3.13.1/include/linux/vs_cvirt.h linux-3.13.1-vs2.3.6.9/include/linux/vs_cvirt.h
7949 --- linux-3.13.1/include/linux/vs_cvirt.h       1970-01-01 00:00:00.000000000 +0000
7950 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_cvirt.h     2014-01-31 20:38:03.000000000 +0000
7951 @@ -0,0 +1,50 @@
7952 +#ifndef _VS_CVIRT_H
7953 +#define _VS_CVIRT_H
7954 +
7955 +#include "vserver/cvirt.h"
7956 +#include "vserver/context.h"
7957 +#include "vserver/base.h"
7958 +#include "vserver/check.h"
7959 +#include "vserver/debug.h"
7960 +
7961 +
7962 +static inline void vx_activate_task(struct task_struct *p)
7963 +{
7964 +       struct vx_info *vxi;
7965 +
7966 +       if ((vxi = p->vx_info)) {
7967 +               vx_update_load(vxi);
7968 +               atomic_inc(&vxi->cvirt.nr_running);
7969 +       }
7970 +}
7971 +
7972 +static inline void vx_deactivate_task(struct task_struct *p)
7973 +{
7974 +       struct vx_info *vxi;
7975 +
7976 +       if ((vxi = p->vx_info)) {
7977 +               vx_update_load(vxi);
7978 +               atomic_dec(&vxi->cvirt.nr_running);
7979 +       }
7980 +}
7981 +
7982 +static inline void vx_uninterruptible_inc(struct task_struct *p)
7983 +{
7984 +       struct vx_info *vxi;
7985 +
7986 +       if ((vxi = p->vx_info))
7987 +               atomic_inc(&vxi->cvirt.nr_uninterruptible);
7988 +}
7989 +
7990 +static inline void vx_uninterruptible_dec(struct task_struct *p)
7991 +{
7992 +       struct vx_info *vxi;
7993 +
7994 +       if ((vxi = p->vx_info))
7995 +               atomic_dec(&vxi->cvirt.nr_uninterruptible);
7996 +}
7997 +
7998 +
7999 +#else
8000 +#warning duplicate inclusion
8001 +#endif
8002 diff -NurpP --minimal linux-3.13.1/include/linux/vs_device.h linux-3.13.1-vs2.3.6.9/include/linux/vs_device.h
8003 --- linux-3.13.1/include/linux/vs_device.h      1970-01-01 00:00:00.000000000 +0000
8004 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_device.h    2014-01-31 20:38:03.000000000 +0000
8005 @@ -0,0 +1,45 @@
8006 +#ifndef _VS_DEVICE_H
8007 +#define _VS_DEVICE_H
8008 +
8009 +#include "vserver/base.h"
8010 +#include "vserver/device.h"
8011 +#include "vserver/debug.h"
8012 +
8013 +
8014 +#ifdef CONFIG_VSERVER_DEVICE
8015 +
8016 +int vs_map_device(struct vx_info *, dev_t, dev_t *, umode_t);
8017 +
8018 +#define vs_device_perm(v, d, m, p) \
8019 +       ((vs_map_device(current_vx_info(), d, NULL, m) & (p)) == (p))
8020 +
8021 +#else
8022 +
8023 +static inline
8024 +int vs_map_device(struct vx_info *vxi,
8025 +       dev_t device, dev_t *target, umode_t mode)
8026 +{
8027 +       if (target)
8028 +               *target = device;
8029 +       return ~0;
8030 +}
8031 +
8032 +#define vs_device_perm(v, d, m, p) ((p) == (p))
8033 +
8034 +#endif
8035 +
8036 +
8037 +#define vs_map_chrdev(d, t, p) \
8038 +       ((vs_map_device(current_vx_info(), d, t, S_IFCHR) & (p)) == (p))
8039 +#define vs_map_blkdev(d, t, p) \
8040 +       ((vs_map_device(current_vx_info(), d, t, S_IFBLK) & (p)) == (p))
8041 +
8042 +#define vs_chrdev_perm(d, p) \
8043 +       vs_device_perm(current_vx_info(), d, S_IFCHR, p)
8044 +#define vs_blkdev_perm(d, p) \
8045 +       vs_device_perm(current_vx_info(), d, S_IFBLK, p)
8046 +
8047 +
8048 +#else
8049 +#warning duplicate inclusion
8050 +#endif
8051 diff -NurpP --minimal linux-3.13.1/include/linux/vs_dlimit.h linux-3.13.1-vs2.3.6.9/include/linux/vs_dlimit.h
8052 --- linux-3.13.1/include/linux/vs_dlimit.h      1970-01-01 00:00:00.000000000 +0000
8053 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_dlimit.h    2014-01-31 20:38:03.000000000 +0000
8054 @@ -0,0 +1,215 @@
8055 +#ifndef _VS_DLIMIT_H
8056 +#define _VS_DLIMIT_H
8057 +
8058 +#include <linux/fs.h>
8059 +
8060 +#include "vserver/dlimit.h"
8061 +#include "vserver/base.h"
8062 +#include "vserver/debug.h"
8063 +
8064 +
8065 +#define get_dl_info(i) __get_dl_info(i, __FILE__, __LINE__)
8066 +
8067 +static inline struct dl_info *__get_dl_info(struct dl_info *dli,
8068 +       const char *_file, int _line)
8069 +{
8070 +       if (!dli)
8071 +               return NULL;
8072 +       vxlprintk(VXD_CBIT(dlim, 4), "get_dl_info(%p[#%d.%d])",
8073 +               dli, dli ? dli->dl_tag : 0,
8074 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
8075 +               _file, _line);
8076 +       atomic_inc(&dli->dl_usecnt);
8077 +       return dli;
8078 +}
8079 +
8080 +
8081 +#define free_dl_info(i) \
8082 +       call_rcu(&(i)->dl_rcu, rcu_free_dl_info)
8083 +
8084 +#define put_dl_info(i) __put_dl_info(i, __FILE__, __LINE__)
8085 +
8086 +static inline void __put_dl_info(struct dl_info *dli,
8087 +       const char *_file, int _line)
8088 +{
8089 +       if (!dli)
8090 +               return;
8091 +       vxlprintk(VXD_CBIT(dlim, 4), "put_dl_info(%p[#%d.%d])",
8092 +               dli, dli ? dli->dl_tag : 0,
8093 +               dli ? atomic_read(&dli->dl_usecnt) : 0,
8094 +               _file, _line);
8095 +       if (atomic_dec_and_test(&dli->dl_usecnt))
8096 +               free_dl_info(dli);
8097 +}
8098 +
8099 +
8100 +#define __dlimit_char(d)       ((d) ? '*' : ' ')
8101 +
8102 +static inline int __dl_alloc_space(struct super_block *sb,
8103 +       vtag_t tag, dlsize_t nr, const char *file, int line)
8104 +{
8105 +       struct dl_info *dli = NULL;
8106 +       int ret = 0;
8107 +
8108 +       if (nr == 0)
8109 +               goto out;
8110 +       dli = locate_dl_info(sb, tag);
8111 +       if (!dli)
8112 +               goto out;
8113 +
8114 +       spin_lock(&dli->dl_lock);
8115 +       ret = (dli->dl_space_used + nr > dli->dl_space_total);
8116 +       if (!ret)
8117 +               dli->dl_space_used += nr;
8118 +       spin_unlock(&dli->dl_lock);
8119 +       put_dl_info(dli);
8120 +out:
8121 +       vxlprintk(VXD_CBIT(dlim, 1),
8122 +               "ALLOC (%p,#%d)%c %lld bytes (%d)",
8123 +               sb, tag, __dlimit_char(dli), (long long)nr,
8124 +               ret, file, line);
8125 +       return ret ? -ENOSPC : 0;
8126 +}
8127 +
8128 +static inline void __dl_free_space(struct super_block *sb,
8129 +       vtag_t tag, dlsize_t nr, const char *_file, int _line)
8130 +{
8131 +       struct dl_info *dli = NULL;
8132 +
8133 +       if (nr == 0)
8134 +               goto out;
8135 +       dli = locate_dl_info(sb, tag);
8136 +       if (!dli)
8137 +               goto out;
8138 +
8139 +       spin_lock(&dli->dl_lock);
8140 +       if (dli->dl_space_used > nr)
8141 +               dli->dl_space_used -= nr;
8142 +       else
8143 +               dli->dl_space_used = 0;
8144 +       spin_unlock(&dli->dl_lock);
8145 +       put_dl_info(dli);
8146 +out:
8147 +       vxlprintk(VXD_CBIT(dlim, 1),
8148 +               "FREE  (%p,#%d)%c %lld bytes",
8149 +               sb, tag, __dlimit_char(dli), (long long)nr,
8150 +               _file, _line);
8151 +}
8152 +
8153 +static inline int __dl_alloc_inode(struct super_block *sb,
8154 +       vtag_t tag, const char *_file, int _line)
8155 +{
8156 +       struct dl_info *dli;
8157 +       int ret = 0;
8158 +
8159 +       dli = locate_dl_info(sb, tag);
8160 +       if (!dli)
8161 +               goto out;
8162 +
8163 +       spin_lock(&dli->dl_lock);
8164 +       dli->dl_inodes_used++;
8165 +       ret = (dli->dl_inodes_used > dli->dl_inodes_total);
8166 +       spin_unlock(&dli->dl_lock);
8167 +       put_dl_info(dli);
8168 +out:
8169 +       vxlprintk(VXD_CBIT(dlim, 0),
8170 +               "ALLOC (%p,#%d)%c inode (%d)",
8171 +               sb, tag, __dlimit_char(dli), ret, _file, _line);
8172 +       return ret ? -ENOSPC : 0;
8173 +}
8174 +
8175 +static inline void __dl_free_inode(struct super_block *sb,
8176 +       vtag_t tag, const char *_file, int _line)
8177 +{
8178 +       struct dl_info *dli;
8179 +
8180 +       dli = locate_dl_info(sb, tag);
8181 +       if (!dli)
8182 +               goto out;
8183 +
8184 +       spin_lock(&dli->dl_lock);
8185 +       if (dli->dl_inodes_used > 1)
8186 +               dli->dl_inodes_used--;
8187 +       else
8188 +               dli->dl_inodes_used = 0;
8189 +       spin_unlock(&dli->dl_lock);
8190 +       put_dl_info(dli);
8191 +out:
8192 +       vxlprintk(VXD_CBIT(dlim, 0),
8193 +               "FREE  (%p,#%d)%c inode",
8194 +               sb, tag, __dlimit_char(dli), _file, _line);
8195 +}
8196 +
8197 +static inline void __dl_adjust_block(struct super_block *sb, vtag_t tag,
8198 +       unsigned long long *free_blocks, unsigned long long *root_blocks,
8199 +       const char *_file, int _line)
8200 +{
8201 +       struct dl_info *dli;
8202 +       uint64_t broot, bfree;
8203 +
8204 +       dli = locate_dl_info(sb, tag);
8205 +       if (!dli)
8206 +               return;
8207 +
8208 +       spin_lock(&dli->dl_lock);
8209 +       broot = (dli->dl_space_total -
8210 +               (dli->dl_space_total >> 10) * dli->dl_nrlmult)
8211 +               >> sb->s_blocksize_bits;
8212 +       bfree = (dli->dl_space_total - dli->dl_space_used)
8213 +                       >> sb->s_blocksize_bits;
8214 +       spin_unlock(&dli->dl_lock);
8215 +
8216 +       vxlprintk(VXD_CBIT(dlim, 2),
8217 +               "ADJUST: %lld,%lld on %lld,%lld [mult=%d]",
8218 +               (long long)bfree, (long long)broot,
8219 +               *free_blocks, *root_blocks, dli->dl_nrlmult,
8220 +               _file, _line);
8221 +       if (free_blocks) {
8222 +               if (*free_blocks > bfree)
8223 +                       *free_blocks = bfree;
8224 +       }
8225 +       if (root_blocks) {
8226 +               if (*root_blocks > broot)
8227 +                       *root_blocks = broot;
8228 +       }
8229 +       put_dl_info(dli);
8230 +}
8231 +
8232 +#define dl_prealloc_space(in, bytes) \
8233 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
8234 +               __FILE__, __LINE__ )
8235 +
8236 +#define dl_alloc_space(in, bytes) \
8237 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
8238 +               __FILE__, __LINE__ )
8239 +
8240 +#define dl_reserve_space(in, bytes) \
8241 +       __dl_alloc_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
8242 +               __FILE__, __LINE__ )
8243 +
8244 +#define dl_claim_space(in, bytes) (0)
8245 +
8246 +#define dl_release_space(in, bytes) \
8247 +       __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
8248 +               __FILE__, __LINE__ )
8249 +
8250 +#define dl_free_space(in, bytes) \
8251 +       __dl_free_space((in)->i_sb, i_tag_read(in), (dlsize_t)(bytes), \
8252 +               __FILE__, __LINE__ )
8253 +
8254 +
8255 +
8256 +#define dl_alloc_inode(in) \
8257 +       __dl_alloc_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
8258 +
8259 +#define dl_free_inode(in) \
8260 +       __dl_free_inode((in)->i_sb, i_tag_read(in), __FILE__, __LINE__ )
8261 +
8262 +
8263 +#define dl_adjust_block(sb, tag, fb, rb) \
8264 +       __dl_adjust_block(sb, tag, fb, rb, __FILE__, __LINE__ )
8265 +
8266 +
8267 +#else
8268 +#warning duplicate inclusion
8269 +#endif
8270 diff -NurpP --minimal linux-3.13.1/include/linux/vs_inet.h linux-3.13.1-vs2.3.6.9/include/linux/vs_inet.h
8271 --- linux-3.13.1/include/linux/vs_inet.h        1970-01-01 00:00:00.000000000 +0000
8272 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_inet.h      2014-02-01 00:32:45.000000000 +0000
8273 @@ -0,0 +1,364 @@
8274 +#ifndef _VS_INET_H
8275 +#define _VS_INET_H
8276 +
8277 +#include "vserver/base.h"
8278 +#include "vserver/network.h"
8279 +#include "vserver/debug.h"
8280 +
8281 +#define IPI_LOOPBACK   htonl(INADDR_LOOPBACK)
8282 +
8283 +#define NXAV4(a)       NIPQUAD((a)->ip[0]), NIPQUAD((a)->ip[1]), \
8284 +                       NIPQUAD((a)->mask), (a)->type
8285 +#define NXAV4_FMT      "[" NIPQUAD_FMT "-" NIPQUAD_FMT "/" NIPQUAD_FMT ":%04x]"
8286 +
8287 +#define NIPQUAD(addr) \
8288 +       ((unsigned char *)&addr)[0], \
8289 +       ((unsigned char *)&addr)[1], \
8290 +       ((unsigned char *)&addr)[2], \
8291 +       ((unsigned char *)&addr)[3]
8292 +
8293 +#define NIPQUAD_FMT "%u.%u.%u.%u"
8294 +
8295 +
8296 +static inline
8297 +int v4_addr_match(struct nx_addr_v4 *nxa, __be32 addr, uint16_t tmask)
8298 +{
8299 +       __be32 ip = nxa->ip[0].s_addr;
8300 +       __be32 mask = nxa->mask.s_addr;
8301 +       __be32 bcast = ip | ~mask;
8302 +       int ret = 0;
8303 +
8304 +       switch (nxa->type & tmask) {
8305 +       case NXA_TYPE_MASK:
8306 +               ret = (ip == (addr & mask));
8307 +               break;
8308 +       case NXA_TYPE_ADDR:
8309 +               ret = 3;
8310 +               if (addr == ip)
8311 +                       break;
8312 +               /* fall through to broadcast */
8313 +       case NXA_MOD_BCAST:
8314 +               ret = ((tmask & NXA_MOD_BCAST) && (addr == bcast));
8315 +               break;
8316 +       case NXA_TYPE_RANGE:
8317 +               ret = ((nxa->ip[0].s_addr <= addr) &&
8318 +                       (nxa->ip[1].s_addr > addr));
8319 +               break;
8320 +       case NXA_TYPE_ANY:
8321 +               ret = 2;
8322 +               break;
8323 +       }
8324 +
8325 +       vxdprintk(VXD_CBIT(net, 0),
8326 +               "v4_addr_match(%p" NXAV4_FMT "," NIPQUAD_FMT ",%04x) = %d",
8327 +               nxa, NXAV4(nxa), NIPQUAD(addr), tmask, ret);
8328 +       return ret;
8329 +}
8330 +
8331 +static inline
8332 +int v4_addr_in_nx_info(struct nx_info *nxi, __be32 addr, uint16_t tmask)
8333 +{
8334 +       struct nx_addr_v4 *nxa;
8335 +       unsigned long irqflags;
8336 +       int ret = 1;
8337 +
8338 +       if (!nxi)
8339 +               goto out;
8340 +
8341 +       ret = 2;
8342 +       /* allow 127.0.0.1 when remapping lback */
8343 +       if ((tmask & NXA_LOOPBACK) &&
8344 +               (addr == IPI_LOOPBACK) &&
8345 +               nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8346 +               goto out;
8347 +       ret = 3;
8348 +       /* check for lback address */
8349 +       if ((tmask & NXA_MOD_LBACK) &&
8350 +               (nxi->v4_lback.s_addr == addr))
8351 +               goto out;
8352 +       ret = 4;
8353 +       /* check for broadcast address */
8354 +       if ((tmask & NXA_MOD_BCAST) &&
8355 +               (nxi->v4_bcast.s_addr == addr))
8356 +               goto out;
8357 +       ret = 5;
8358 +
8359 +       /* check for v4 addresses */
8360 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8361 +       for (nxa = &nxi->v4; nxa; nxa = nxa->next)
8362 +               if (v4_addr_match(nxa, addr, tmask))
8363 +                       goto out_unlock;
8364 +       ret = 0;
8365 +out_unlock:
8366 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8367 +out:
8368 +       vxdprintk(VXD_CBIT(net, 0),
8369 +               "v4_addr_in_nx_info(%p[#%u]," NIPQUAD_FMT ",%04x) = %d",
8370 +               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(addr), tmask, ret);
8371 +       return ret;
8372 +}
8373 +
8374 +static inline
8375 +int v4_nx_addr_match(struct nx_addr_v4 *nxa, struct nx_addr_v4 *addr, uint16_t mask)
8376 +{
8377 +       /* FIXME: needs full range checks */
8378 +       return v4_addr_match(nxa, addr->ip[0].s_addr, mask);
8379 +}
8380 +
8381 +static inline
8382 +int v4_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v4 *nxa, uint16_t mask)
8383 +{
8384 +       struct nx_addr_v4 *ptr;
8385 +       unsigned long irqflags;
8386 +       int ret = 1;
8387 +
8388 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8389 +       for (ptr = &nxi->v4; ptr; ptr = ptr->next)
8390 +               if (v4_nx_addr_match(ptr, nxa, mask))
8391 +                       goto out_unlock;
8392 +       ret = 0;
8393 +out_unlock:
8394 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8395 +       return ret;
8396 +}
8397 +
8398 +#include <net/inet_sock.h>
8399 +
8400 +/*
8401 + *     Check if a given address matches for a socket
8402 + *
8403 + *     nxi:            the socket's nx_info if any
8404 + *     addr:           to be verified address
8405 + */
8406 +static inline
8407 +int v4_sock_addr_match (
8408 +       struct nx_info *nxi,
8409 +       struct inet_sock *inet,
8410 +       __be32 addr)
8411 +{
8412 +       __be32 saddr = inet->inet_rcv_saddr;
8413 +       __be32 bcast = nxi ? nxi->v4_bcast.s_addr : INADDR_BROADCAST;
8414 +
8415 +       if (addr && (saddr == addr || bcast == addr))
8416 +               return 1;
8417 +       if (!saddr)
8418 +               return v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND);
8419 +       return 0;
8420 +}
8421 +
8422 +
8423 +/* inet related checks and helpers */
8424 +
8425 +
8426 +struct in_ifaddr;
8427 +struct net_device;
8428 +struct sock;
8429 +
8430 +#ifdef CONFIG_INET
8431 +
8432 +#include <linux/netdevice.h>
8433 +#include <linux/inetdevice.h>
8434 +#include <net/inet_sock.h>
8435 +#include <net/inet_timewait_sock.h>
8436 +
8437 +
8438 +int dev_in_nx_info(struct net_device *, struct nx_info *);
8439 +int v4_dev_in_nx_info(struct net_device *, struct nx_info *);
8440 +int nx_v4_addr_conflict(struct nx_info *, struct nx_info *);
8441 +
8442 +
8443 +/*
8444 + *     check if address is covered by socket
8445 + *
8446 + *     sk:     the socket to check against
8447 + *     addr:   the address in question (must be != 0)
8448 + */
8449 +
8450 +static inline
8451 +int __v4_addr_match_socket(const struct sock *sk, struct nx_addr_v4 *nxa)
8452 +{
8453 +       struct nx_info *nxi = sk->sk_nx_info;
8454 +       __be32 saddr = sk->sk_rcv_saddr;
8455 +
8456 +       vxdprintk(VXD_CBIT(net, 5),
8457 +               "__v4_addr_in_socket(%p," NXAV4_FMT ") %p:" NIPQUAD_FMT " %p;%lx",
8458 +               sk, NXAV4(nxa), nxi, NIPQUAD(saddr), sk->sk_socket,
8459 +               (sk->sk_socket?sk->sk_socket->flags:0));
8460 +
8461 +       if (saddr) {            /* direct address match */
8462 +               return v4_addr_match(nxa, saddr, -1);
8463 +       } else if (nxi) {       /* match against nx_info */
8464 +               return v4_nx_addr_in_nx_info(nxi, nxa, -1);
8465 +       } else {                /* unrestricted any socket */
8466 +               return 1;
8467 +       }
8468 +}
8469 +
8470 +
8471 +
8472 +static inline
8473 +int nx_dev_visible(struct nx_info *nxi, struct net_device *dev)
8474 +{
8475 +       vxdprintk(VXD_CBIT(net, 1),
8476 +               "nx_dev_visible(%p[#%u],%p " VS_Q("%s") ") %d",
8477 +               nxi, nxi ? nxi->nx_id : 0, dev, dev->name,
8478 +               nxi ? dev_in_nx_info(dev, nxi) : 0);
8479 +
8480 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8481 +               return 1;
8482 +       if (dev_in_nx_info(dev, nxi))
8483 +               return 1;
8484 +       return 0;
8485 +}
8486 +
8487 +
8488 +static inline
8489 +int v4_ifa_in_nx_info(struct in_ifaddr *ifa, struct nx_info *nxi)
8490 +{
8491 +       if (!nxi)
8492 +               return 1;
8493 +       if (!ifa)
8494 +               return 0;
8495 +       return v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW);
8496 +}
8497 +
8498 +static inline
8499 +int nx_v4_ifa_visible(struct nx_info *nxi, struct in_ifaddr *ifa)
8500 +{
8501 +       vxdprintk(VXD_CBIT(net, 1), "nx_v4_ifa_visible(%p[#%u],%p) %d",
8502 +               nxi, nxi ? nxi->nx_id : 0, ifa,
8503 +               nxi ? v4_ifa_in_nx_info(ifa, nxi) : 0);
8504 +
8505 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8506 +               return 1;
8507 +       if (v4_ifa_in_nx_info(ifa, nxi))
8508 +               return 1;
8509 +       return 0;
8510 +}
8511 +
8512 +
8513 +struct nx_v4_sock_addr {
8514 +       __be32 saddr;   /* Address used for validation */
8515 +       __be32 baddr;   /* Address used for socket bind */
8516 +};
8517 +
8518 +static inline
8519 +int v4_map_sock_addr(struct inet_sock *inet, struct sockaddr_in *addr,
8520 +       struct nx_v4_sock_addr *nsa)
8521 +{
8522 +       struct sock *sk = &inet->sk;
8523 +       struct nx_info *nxi = sk->sk_nx_info;
8524 +       __be32 saddr = addr->sin_addr.s_addr;
8525 +       __be32 baddr = saddr;
8526 +
8527 +       vxdprintk(VXD_CBIT(net, 3),
8528 +               "inet_bind(%p)* %p,%p;%lx " NIPQUAD_FMT,
8529 +               sk, sk->sk_nx_info, sk->sk_socket,
8530 +               (sk->sk_socket ? sk->sk_socket->flags : 0),
8531 +               NIPQUAD(saddr));
8532 +
8533 +       if (nxi) {
8534 +               if (saddr == INADDR_ANY) {
8535 +                       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0))
8536 +                               baddr = nxi->v4.ip[0].s_addr;
8537 +               } else if (saddr == IPI_LOOPBACK) {
8538 +                       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8539 +                               baddr = nxi->v4_lback.s_addr;
8540 +               } else if (!ipv4_is_multicast(saddr) ||
8541 +                       !nx_info_ncaps(nxi, NXC_MULTICAST)) {
8542 +                       /* normal address bind */
8543 +                       if (!v4_addr_in_nx_info(nxi, saddr, NXA_MASK_BIND))
8544 +                               return -EADDRNOTAVAIL;
8545 +               }
8546 +       }
8547 +
8548 +       vxdprintk(VXD_CBIT(net, 3),
8549 +               "inet_bind(%p) " NIPQUAD_FMT ", " NIPQUAD_FMT,
8550 +               sk, NIPQUAD(saddr), NIPQUAD(baddr));
8551 +
8552 +       nsa->saddr = saddr;
8553 +       nsa->baddr = baddr;
8554 +       return 0;
8555 +}
8556 +
8557 +static inline
8558 +void v4_set_sock_addr(struct inet_sock *inet, struct nx_v4_sock_addr *nsa)
8559 +{
8560 +       inet->inet_saddr = nsa->baddr;
8561 +       inet->inet_rcv_saddr = nsa->baddr;
8562 +}
8563 +
8564 +
8565 +/*
8566 + *      helper to simplify inet_lookup_listener
8567 + *
8568 + *      nxi:   the socket's nx_info if any
8569 + *      addr:  to be verified address
8570 + *      saddr: socket address
8571 + */
8572 +static inline int v4_inet_addr_match (
8573 +       struct nx_info *nxi,
8574 +       __be32 addr,
8575 +       __be32 saddr)
8576 +{
8577 +       if (addr && (saddr == addr))
8578 +               return 1;
8579 +       if (!saddr)
8580 +               return nxi ? v4_addr_in_nx_info(nxi, addr, NXA_MASK_BIND) : 1;
8581 +       return 0;
8582 +}
8583 +
8584 +static inline __be32 nx_map_sock_lback(struct nx_info *nxi, __be32 addr)
8585 +{
8586 +       if (nx_info_flags(nxi, NXF_HIDE_LBACK, 0) &&
8587 +               (addr == nxi->v4_lback.s_addr))
8588 +               return IPI_LOOPBACK;
8589 +       return addr;
8590 +}
8591 +
8592 +static inline
8593 +int nx_info_has_v4(struct nx_info *nxi)
8594 +{
8595 +       if (!nxi)
8596 +               return 1;
8597 +       if (NX_IPV4(nxi))
8598 +               return 1;
8599 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0))
8600 +               return 1;
8601 +       return 0;
8602 +}
8603 +
8604 +#else /* CONFIG_INET */
8605 +
8606 +static inline
8607 +int nx_dev_visible(struct nx_info *n, struct net_device *d)
8608 +{
8609 +       return 1;
8610 +}
8611 +
8612 +static inline
8613 +int nx_v4_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
8614 +{
8615 +       return 1;
8616 +}
8617 +
8618 +static inline
8619 +int v4_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
8620 +{
8621 +       return 1;
8622 +}
8623 +
8624 +static inline
8625 +int nx_info_has_v4(struct nx_info *nxi)
8626 +{
8627 +       return 0;
8628 +}
8629 +
8630 +#endif /* CONFIG_INET */
8631 +
8632 +#define current_nx_info_has_v4() \
8633 +       nx_info_has_v4(current_nx_info())
8634 +
8635 +#else
8636 +// #warning duplicate inclusion
8637 +#endif
8638 diff -NurpP --minimal linux-3.13.1/include/linux/vs_inet6.h linux-3.13.1-vs2.3.6.9/include/linux/vs_inet6.h
8639 --- linux-3.13.1/include/linux/vs_inet6.h       1970-01-01 00:00:00.000000000 +0000
8640 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_inet6.h     2014-02-01 00:35:02.000000000 +0000
8641 @@ -0,0 +1,257 @@
8642 +#ifndef _VS_INET6_H
8643 +#define _VS_INET6_H
8644 +
8645 +#include "vserver/base.h"
8646 +#include "vserver/network.h"
8647 +#include "vserver/debug.h"
8648 +
8649 +#include <net/ipv6.h>
8650 +
8651 +#define NXAV6(a)       &(a)->ip, &(a)->mask, (a)->prefix, (a)->type
8652 +#define NXAV6_FMT      "[%pI6/%pI6/%d:%04x]"
8653 +
8654 +
8655 +#ifdef CONFIG_IPV6
8656 +
8657 +static inline
8658 +int v6_addr_match(struct nx_addr_v6 *nxa,
8659 +       const struct in6_addr *addr, uint16_t mask)
8660 +{
8661 +       int ret = 0;
8662 +
8663 +       switch (nxa->type & mask) {
8664 +       case NXA_TYPE_MASK:
8665 +               ret = ipv6_masked_addr_cmp(&nxa->ip, &nxa->mask, addr);
8666 +               break;
8667 +       case NXA_TYPE_ADDR:
8668 +               ret = ipv6_addr_equal(&nxa->ip, addr);
8669 +               break;
8670 +       case NXA_TYPE_ANY:
8671 +               ret = 1;
8672 +               break;
8673 +       }
8674 +       vxdprintk(VXD_CBIT(net, 0),
8675 +               "v6_addr_match(%p" NXAV6_FMT ",%pI6,%04x) = %d",
8676 +               nxa, NXAV6(nxa), addr, mask, ret);
8677 +       return ret;
8678 +}
8679 +
8680 +static inline
8681 +int v6_addr_in_nx_info(struct nx_info *nxi,
8682 +       const struct in6_addr *addr, uint16_t mask)
8683 +{
8684 +       struct nx_addr_v6 *nxa;
8685 +       unsigned long irqflags;
8686 +       int ret = 1;
8687 +
8688 +       if (!nxi)
8689 +               goto out;
8690 +
8691 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8692 +       for (nxa = &nxi->v6; nxa; nxa = nxa->next)
8693 +               if (v6_addr_match(nxa, addr, mask))
8694 +                       goto out_unlock;
8695 +       ret = 0;
8696 +out_unlock:
8697 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8698 +out:
8699 +       vxdprintk(VXD_CBIT(net, 0),
8700 +               "v6_addr_in_nx_info(%p[#%u],%pI6,%04x) = %d",
8701 +               nxi, nxi ? nxi->nx_id : 0, addr, mask, ret);
8702 +       return ret;
8703 +}
8704 +
8705 +static inline
8706 +int v6_nx_addr_match(struct nx_addr_v6 *nxa, struct nx_addr_v6 *addr, uint16_t mask)
8707 +{
8708 +       /* FIXME: needs full range checks */
8709 +       return v6_addr_match(nxa, &addr->ip, mask);
8710 +}
8711 +
8712 +static inline
8713 +int v6_nx_addr_in_nx_info(struct nx_info *nxi, struct nx_addr_v6 *nxa, uint16_t mask)
8714 +{
8715 +       struct nx_addr_v6 *ptr;
8716 +       unsigned long irqflags;
8717 +       int ret = 1;
8718 +
8719 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
8720 +       for (ptr = &nxi->v6; ptr; ptr = ptr->next)
8721 +               if (v6_nx_addr_match(ptr, nxa, mask))
8722 +                       goto out_unlock;
8723 +       ret = 0;
8724 +out_unlock:
8725 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
8726 +       return ret;
8727 +}
8728 +
8729 +
8730 +/*
8731 + *     Check if a given address matches for a socket
8732 + *
8733 + *     nxi:            the socket's nx_info if any
8734 + *     addr:           to be verified address
8735 + */
8736 +static inline
8737 +int v6_sock_addr_match (
8738 +       struct nx_info *nxi,
8739 +       struct inet_sock *inet,
8740 +       struct in6_addr *addr)
8741 +{
8742 +       struct sock *sk = &inet->sk;
8743 +       const struct in6_addr *saddr = inet6_rcv_saddr(sk);
8744 +
8745 +       if (!ipv6_addr_any(addr) &&
8746 +               ipv6_addr_equal(saddr, addr))
8747 +               return 1;
8748 +       if (ipv6_addr_any(saddr))
8749 +               return v6_addr_in_nx_info(nxi, addr, -1);
8750 +       return 0;
8751 +}
8752 +
8753 +/*
8754 + *     check if address is covered by socket
8755 + *
8756 + *     sk:     the socket to check against
8757 + *     addr:   the address in question (must be != 0)
8758 + */
8759 +
8760 +static inline
8761 +int __v6_addr_match_socket(const struct sock *sk, struct nx_addr_v6 *nxa)
8762 +{
8763 +       struct nx_info *nxi = sk->sk_nx_info;
8764 +       const struct in6_addr *saddr = inet6_rcv_saddr(sk);
8765 +
8766 +       vxdprintk(VXD_CBIT(net, 5),
8767 +               "__v6_addr_in_socket(%p," NXAV6_FMT ") %p:%pI6 %p;%lx",
8768 +               sk, NXAV6(nxa), nxi, saddr, sk->sk_socket,
8769 +               (sk->sk_socket?sk->sk_socket->flags:0));
8770 +
8771 +       if (!ipv6_addr_any(saddr)) {    /* direct address match */
8772 +               return v6_addr_match(nxa, saddr, -1);
8773 +       } else if (nxi) {               /* match against nx_info */
8774 +               return v6_nx_addr_in_nx_info(nxi, nxa, -1);
8775 +       } else {                        /* unrestricted any socket */
8776 +               return 1;
8777 +       }
8778 +}
8779 +
8780 +
8781 +/* inet related checks and helpers */
8782 +
8783 +
8784 +struct in_ifaddr;
8785 +struct net_device;
8786 +struct sock;
8787 +
8788 +
8789 +#include <linux/netdevice.h>
8790 +#include <linux/inetdevice.h>
8791 +#include <net/inet_timewait_sock.h>
8792 +
8793 +
8794 +int dev_in_nx_info(struct net_device *, struct nx_info *);
8795 +int v6_dev_in_nx_info(struct net_device *, struct nx_info *);
8796 +int nx_v6_addr_conflict(struct nx_info *, struct nx_info *);
8797 +
8798 +
8799 +
8800 +static inline
8801 +int v6_ifa_in_nx_info(struct inet6_ifaddr *ifa, struct nx_info *nxi)
8802 +{
8803 +       if (!nxi)
8804 +               return 1;
8805 +       if (!ifa)
8806 +               return 0;
8807 +       return v6_addr_in_nx_info(nxi, &ifa->addr, -1);
8808 +}
8809 +
8810 +static inline
8811 +int nx_v6_ifa_visible(struct nx_info *nxi, struct inet6_ifaddr *ifa)
8812 +{
8813 +       vxdprintk(VXD_CBIT(net, 1), "nx_v6_ifa_visible(%p[#%u],%p) %d",
8814 +               nxi, nxi ? nxi->nx_id : 0, ifa,
8815 +               nxi ? v6_ifa_in_nx_info(ifa, nxi) : 0);
8816 +
8817 +       if (!nx_info_flags(nxi, NXF_HIDE_NETIF, 0))
8818 +               return 1;
8819 +       if (v6_ifa_in_nx_info(ifa, nxi))
8820 +               return 1;
8821 +       return 0;
8822 +}
8823 +
8824 +
8825 +struct nx_v6_sock_addr {
8826 +       struct in6_addr saddr;  /* Address used for validation */
8827 +       struct in6_addr baddr;  /* Address used for socket bind */
8828 +};
8829 +
8830 +static inline
8831 +int v6_map_sock_addr(struct inet_sock *inet, struct sockaddr_in6 *addr,
8832 +       struct nx_v6_sock_addr *nsa)
8833 +{
8834 +       // struct sock *sk = &inet->sk;
8835 +       // struct nx_info *nxi = sk->sk_nx_info;
8836 +       struct in6_addr saddr = addr->sin6_addr;
8837 +       struct in6_addr baddr = saddr;
8838 +
8839 +       nsa->saddr = saddr;
8840 +       nsa->baddr = baddr;
8841 +       return 0;
8842 +}
8843 +
8844 +static inline
8845 +void v6_set_sock_addr(struct inet_sock *inet, struct nx_v6_sock_addr *nsa)
8846 +{
8847 +       // struct sock *sk = &inet->sk;
8848 +       // struct in6_addr *saddr = inet6_rcv_saddr(sk);
8849 +
8850 +       // *saddr = nsa->baddr;
8851 +       // inet->inet_saddr = nsa->baddr;
8852 +}
8853 +
8854 +static inline
8855 +int nx_info_has_v6(struct nx_info *nxi)
8856 +{
8857 +       if (!nxi)
8858 +               return 1;
8859 +       if (NX_IPV6(nxi))
8860 +               return 1;
8861 +       return 0;
8862 +}
8863 +
8864 +#else /* CONFIG_IPV6 */
8865 +
8866 +static inline
8867 +int nx_v6_dev_visible(struct nx_info *n, struct net_device *d)
8868 +{
8869 +       return 1;
8870 +}
8871 +
8872 +
8873 +static inline
8874 +int nx_v6_addr_conflict(struct nx_info *n, uint32_t a, const struct sock *s)
8875 +{
8876 +       return 1;
8877 +}
8878 +
8879 +static inline
8880 +int v6_ifa_in_nx_info(struct in_ifaddr *a, struct nx_info *n)
8881 +{
8882 +       return 1;
8883 +}
8884 +
8885 +static inline
8886 +int nx_info_has_v6(struct nx_info *nxi)
8887 +{
8888 +       return 0;
8889 +}
8890 +
8891 +#endif /* CONFIG_IPV6 */
8892 +
8893 +#define current_nx_info_has_v6() \
8894 +       nx_info_has_v6(current_nx_info())
8895 +
8896 +#else
8897 +#warning duplicate inclusion
8898 +#endif
8899 diff -NurpP --minimal linux-3.13.1/include/linux/vs_limit.h linux-3.13.1-vs2.3.6.9/include/linux/vs_limit.h
8900 --- linux-3.13.1/include/linux/vs_limit.h       1970-01-01 00:00:00.000000000 +0000
8901 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_limit.h     2014-02-01 01:29:43.000000000 +0000
8902 @@ -0,0 +1,140 @@
8903 +#ifndef _VS_LIMIT_H
8904 +#define _VS_LIMIT_H
8905 +
8906 +#include "vserver/limit.h"
8907 +#include "vserver/base.h"
8908 +#include "vserver/context.h"
8909 +#include "vserver/debug.h"
8910 +#include "vserver/context.h"
8911 +#include "vserver/limit_int.h"
8912 +
8913 +
8914 +#define vx_acc_cres(v, d, p, r) \
8915 +       __vx_acc_cres(v, r, d, p, __FILE__, __LINE__)
8916 +
8917 +#define vx_acc_cres_cond(x, d, p, r) \
8918 +       __vx_acc_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
8919 +       r, d, p, __FILE__, __LINE__)
8920 +
8921 +
8922 +#define vx_add_cres(v, a, p, r) \
8923 +       __vx_add_cres(v, r, a, p, __FILE__, __LINE__)
8924 +#define vx_sub_cres(v, a, p, r)                vx_add_cres(v, -(a), p, r)
8925 +
8926 +#define vx_add_cres_cond(x, a, p, r) \
8927 +       __vx_add_cres(((x) == vx_current_xid()) ? current_vx_info() : 0, \
8928 +       r, a, p, __FILE__, __LINE__)
8929 +#define vx_sub_cres_cond(x, a, p, r)   vx_add_cres_cond(x, -(a), p, r)
8930 +
8931 +
8932 +/* process and file limits */
8933 +
8934 +#define vx_nproc_inc(p) \
8935 +       vx_acc_cres((p)->vx_info, 1, p, RLIMIT_NPROC)
8936 +
8937 +#define vx_nproc_dec(p) \
8938 +       vx_acc_cres((p)->vx_info,-1, p, RLIMIT_NPROC)
8939 +
8940 +#define vx_files_inc(f) \
8941 +       vx_acc_cres_cond((f)->f_xid, 1, f, RLIMIT_NOFILE)
8942 +
8943 +#define vx_files_dec(f) \
8944 +       vx_acc_cres_cond((f)->f_xid,-1, f, RLIMIT_NOFILE)
8945 +
8946 +#define vx_locks_inc(l) \
8947 +       vx_acc_cres_cond((l)->fl_xid, 1, l, RLIMIT_LOCKS)
8948 +
8949 +#define vx_locks_dec(l) \
8950 +       vx_acc_cres_cond((l)->fl_xid,-1, l, RLIMIT_LOCKS)
8951 +
8952 +#define vx_openfd_inc(f) \
8953 +       vx_acc_cres(current_vx_info(), 1, (void *)(long)(f), VLIMIT_OPENFD)
8954 +
8955 +#define vx_openfd_dec(f) \
8956 +       vx_acc_cres(current_vx_info(),-1, (void *)(long)(f), VLIMIT_OPENFD)
8957 +
8958 +
8959 +#define vx_cres_avail(v, n, r) \
8960 +       __vx_cres_avail(v, r, n, __FILE__, __LINE__)
8961 +
8962 +
8963 +#define vx_nproc_avail(n) \
8964 +       vx_cres_avail(current_vx_info(), n, RLIMIT_NPROC)
8965 +
8966 +#define vx_files_avail(n) \
8967 +       vx_cres_avail(current_vx_info(), n, RLIMIT_NOFILE)
8968 +
8969 +#define vx_locks_avail(n) \
8970 +       vx_cres_avail(current_vx_info(), n, RLIMIT_LOCKS)
8971 +
8972 +#define vx_openfd_avail(n) \
8973 +       vx_cres_avail(current_vx_info(), n, VLIMIT_OPENFD)
8974 +
8975 +
8976 +/* dentry limits */
8977 +
8978 +#define vx_dentry_inc(d) do {                                          \
8979 +       if (d_count(d) == 1)                                            \
8980 +               vx_acc_cres(current_vx_info(), 1, d, VLIMIT_DENTRY);    \
8981 +       } while (0)
8982 +
8983 +#define vx_dentry_dec(d) do {                                          \
8984 +       if (d_count(d) == 0)                                            \
8985 +               vx_acc_cres(current_vx_info(),-1, d, VLIMIT_DENTRY);    \
8986 +       } while (0)
8987 +
8988 +#define vx_dentry_avail(n) \
8989 +       vx_cres_avail(current_vx_info(), n, VLIMIT_DENTRY)
8990 +
8991 +
8992 +/* socket limits */
8993 +
8994 +#define vx_sock_inc(s) \
8995 +       vx_acc_cres((s)->sk_vx_info, 1, s, VLIMIT_NSOCK)
8996 +
8997 +#define vx_sock_dec(s) \
8998 +       vx_acc_cres((s)->sk_vx_info,-1, s, VLIMIT_NSOCK)
8999 +
9000 +#define vx_sock_avail(n) \
9001 +       vx_cres_avail(current_vx_info(), n, VLIMIT_NSOCK)
9002 +
9003 +
9004 +/* ipc resource limits */
9005 +
9006 +#define vx_ipcmsg_add(v, u, a) \
9007 +       vx_add_cres(v, a, u, RLIMIT_MSGQUEUE)
9008 +
9009 +#define vx_ipcmsg_sub(v, u, a) \
9010 +       vx_sub_cres(v, a, u, RLIMIT_MSGQUEUE)
9011 +
9012 +#define vx_ipcmsg_avail(v, a) \
9013 +       vx_cres_avail(v, a, RLIMIT_MSGQUEUE)
9014 +
9015 +
9016 +#define vx_ipcshm_add(v, k, a) \
9017 +       vx_add_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
9018 +
9019 +#define vx_ipcshm_sub(v, k, a) \
9020 +       vx_sub_cres(v, a, (void *)(long)(k), VLIMIT_SHMEM)
9021 +
9022 +#define vx_ipcshm_avail(v, a) \
9023 +       vx_cres_avail(v, a, VLIMIT_SHMEM)
9024 +
9025 +
9026 +#define vx_semary_inc(a) \
9027 +       vx_acc_cres(current_vx_info(), 1, a, VLIMIT_SEMARY)
9028 +
9029 +#define vx_semary_dec(a) \
9030 +       vx_acc_cres(current_vx_info(), -1, a, VLIMIT_SEMARY)
9031 +
9032 +
9033 +#define vx_nsems_add(a,n) \
9034 +       vx_add_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
9035 +
9036 +#define vx_nsems_sub(a,n) \
9037 +       vx_sub_cres(current_vx_info(), n, a, VLIMIT_NSEMS)
9038 +
9039 +
9040 +#else
9041 +#warning duplicate inclusion
9042 +#endif
9043 diff -NurpP --minimal linux-3.13.1/include/linux/vs_network.h linux-3.13.1-vs2.3.6.9/include/linux/vs_network.h
9044 --- linux-3.13.1/include/linux/vs_network.h     1970-01-01 00:00:00.000000000 +0000
9045 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_network.h   2014-01-31 20:38:03.000000000 +0000
9046 @@ -0,0 +1,169 @@
9047 +#ifndef _NX_VS_NETWORK_H
9048 +#define _NX_VS_NETWORK_H
9049 +
9050 +#include "vserver/context.h"
9051 +#include "vserver/network.h"
9052 +#include "vserver/base.h"
9053 +#include "vserver/check.h"
9054 +#include "vserver/debug.h"
9055 +
9056 +#include <linux/sched.h>
9057 +
9058 +
9059 +#define get_nx_info(i) __get_nx_info(i, __FILE__, __LINE__)
9060 +
9061 +static inline struct nx_info *__get_nx_info(struct nx_info *nxi,
9062 +       const char *_file, int _line)
9063 +{
9064 +       if (!nxi)
9065 +               return NULL;
9066 +
9067 +       vxlprintk(VXD_CBIT(nid, 2), "get_nx_info(%p[#%d.%d])",
9068 +               nxi, nxi ? nxi->nx_id : 0,
9069 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
9070 +               _file, _line);
9071 +
9072 +       atomic_inc(&nxi->nx_usecnt);
9073 +       return nxi;
9074 +}
9075 +
9076 +
9077 +extern void free_nx_info(struct nx_info *);
9078 +
9079 +#define put_nx_info(i) __put_nx_info(i, __FILE__, __LINE__)
9080 +
9081 +static inline void __put_nx_info(struct nx_info *nxi, const char *_file, int _line)
9082 +{
9083 +       if (!nxi)
9084 +               return;
9085 +
9086 +       vxlprintk(VXD_CBIT(nid, 2), "put_nx_info(%p[#%d.%d])",
9087 +               nxi, nxi ? nxi->nx_id : 0,
9088 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
9089 +               _file, _line);
9090 +
9091 +       if (atomic_dec_and_test(&nxi->nx_usecnt))
9092 +               free_nx_info(nxi);
9093 +}
9094 +
9095 +
9096 +#define init_nx_info(p, i) __init_nx_info(p, i, __FILE__, __LINE__)
9097 +
9098 +static inline void __init_nx_info(struct nx_info **nxp, struct nx_info *nxi,
9099 +               const char *_file, int _line)
9100 +{
9101 +       if (nxi) {
9102 +               vxlprintk(VXD_CBIT(nid, 3),
9103 +                       "init_nx_info(%p[#%d.%d])",
9104 +                       nxi, nxi ? nxi->nx_id : 0,
9105 +                       nxi ? atomic_read(&nxi->nx_usecnt) : 0,
9106 +                       _file, _line);
9107 +
9108 +               atomic_inc(&nxi->nx_usecnt);
9109 +       }
9110 +       *nxp = nxi;
9111 +}
9112 +
9113 +
9114 +#define set_nx_info(p, i) __set_nx_info(p, i, __FILE__, __LINE__)
9115 +
9116 +static inline void __set_nx_info(struct nx_info **nxp, struct nx_info *nxi,
9117 +       const char *_file, int _line)
9118 +{
9119 +       struct nx_info *nxo;
9120 +
9121 +       if (!nxi)
9122 +               return;
9123 +
9124 +       vxlprintk(VXD_CBIT(nid, 3), "set_nx_info(%p[#%d.%d])",
9125 +               nxi, nxi ? nxi->nx_id : 0,
9126 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
9127 +               _file, _line);
9128 +
9129 +       atomic_inc(&nxi->nx_usecnt);
9130 +       nxo = xchg(nxp, nxi);
9131 +       BUG_ON(nxo);
9132 +}
9133 +
9134 +#define clr_nx_info(p) __clr_nx_info(p, __FILE__, __LINE__)
9135 +
9136 +static inline void __clr_nx_info(struct nx_info **nxp,
9137 +       const char *_file, int _line)
9138 +{
9139 +       struct nx_info *nxo;
9140 +
9141 +       nxo = xchg(nxp, NULL);
9142 +       if (!nxo)
9143 +               return;
9144 +
9145 +       vxlprintk(VXD_CBIT(nid, 3), "clr_nx_info(%p[#%d.%d])",
9146 +               nxo, nxo ? nxo->nx_id : 0,
9147 +               nxo ? atomic_read(&nxo->nx_usecnt) : 0,
9148 +               _file, _line);
9149 +
9150 +       if (atomic_dec_and_test(&nxo->nx_usecnt))
9151 +               free_nx_info(nxo);
9152 +}
9153 +
9154 +
9155 +#define claim_nx_info(v, p) __claim_nx_info(v, p, __FILE__, __LINE__)
9156 +
9157 +static inline void __claim_nx_info(struct nx_info *nxi,
9158 +       struct task_struct *task, const char *_file, int _line)
9159 +{
9160 +       vxlprintk(VXD_CBIT(nid, 3), "claim_nx_info(%p[#%d.%d.%d]) %p",
9161 +               nxi, nxi ? nxi->nx_id : 0,
9162 +               nxi?atomic_read(&nxi->nx_usecnt):0,
9163 +               nxi?atomic_read(&nxi->nx_tasks):0,
9164 +               task, _file, _line);
9165 +
9166 +       atomic_inc(&nxi->nx_tasks);
9167 +}
9168 +
9169 +
9170 +extern void unhash_nx_info(struct nx_info *);
9171 +
9172 +#define release_nx_info(v, p) __release_nx_info(v, p, __FILE__, __LINE__)
9173 +
9174 +static inline void __release_nx_info(struct nx_info *nxi,
9175 +       struct task_struct *task, const char *_file, int _line)
9176 +{
9177 +       vxlprintk(VXD_CBIT(nid, 3), "release_nx_info(%p[#%d.%d.%d]) %p",
9178 +               nxi, nxi ? nxi->nx_id : 0,
9179 +               nxi ? atomic_read(&nxi->nx_usecnt) : 0,
9180 +               nxi ? atomic_read(&nxi->nx_tasks) : 0,
9181 +               task, _file, _line);
9182 +
9183 +       might_sleep();
9184 +
9185 +       if (atomic_dec_and_test(&nxi->nx_tasks))
9186 +               unhash_nx_info(nxi);
9187 +}
9188 +
9189 +
9190 +#define task_get_nx_info(i)    __task_get_nx_info(i, __FILE__, __LINE__)
9191 +
9192 +static __inline__ struct nx_info *__task_get_nx_info(struct task_struct *p,
9193 +       const char *_file, int _line)
9194 +{
9195 +       struct nx_info *nxi;
9196 +
9197 +       task_lock(p);
9198 +       vxlprintk(VXD_CBIT(nid, 5), "task_get_nx_info(%p)",
9199 +               p, _file, _line);
9200 +       nxi = __get_nx_info(p->nx_info, _file, _line);
9201 +       task_unlock(p);
9202 +       return nxi;
9203 +}
9204 +
9205 +
9206 +static inline void exit_nx_info(struct task_struct *p)
9207 +{
9208 +       if (p->nx_info)
9209 +               release_nx_info(p->nx_info, p);
9210 +}
9211 +
9212 +
9213 +#else
9214 +#warning duplicate inclusion
9215 +#endif
9216 diff -NurpP --minimal linux-3.13.1/include/linux/vs_pid.h linux-3.13.1-vs2.3.6.9/include/linux/vs_pid.h
9217 --- linux-3.13.1/include/linux/vs_pid.h 1970-01-01 00:00:00.000000000 +0000
9218 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_pid.h       2014-01-31 20:38:03.000000000 +0000
9219 @@ -0,0 +1,50 @@
9220 +#ifndef _VS_PID_H
9221 +#define _VS_PID_H
9222 +
9223 +#include "vserver/base.h"
9224 +#include "vserver/check.h"
9225 +#include "vserver/context.h"
9226 +#include "vserver/debug.h"
9227 +#include "vserver/pid.h"
9228 +#include <linux/pid_namespace.h>
9229 +
9230 +
9231 +#define VXF_FAKE_INIT  (VXF_INFO_INIT | VXF_STATE_INIT)
9232 +
9233 +static inline
9234 +int vx_proc_task_visible(struct task_struct *task)
9235 +{
9236 +       if ((task->pid == 1) &&
9237 +               !vx_flags(VXF_FAKE_INIT, VXF_FAKE_INIT))
9238 +               /* show a blend through init */
9239 +               goto visible;
9240 +       if (vx_check(vx_task_xid(task), VS_WATCH | VS_IDENT))
9241 +               goto visible;
9242 +       return 0;
9243 +visible:
9244 +       return 1;
9245 +}
9246 +
9247 +#define find_task_by_real_pid(pid) find_task_by_pid_ns(pid, &init_pid_ns)
9248 +
9249 +
9250 +static inline
9251 +struct task_struct *vx_get_proc_task(struct inode *inode, struct pid *pid)
9252 +{
9253 +       struct task_struct *task = get_pid_task(pid, PIDTYPE_PID);
9254 +
9255 +       if (task && !vx_proc_task_visible(task)) {
9256 +               vxdprintk(VXD_CBIT(misc, 6),
9257 +                       "dropping task (get) %p[#%u,%u] for %p[#%u,%u]",
9258 +                       task, task->xid, task->pid,
9259 +                       current, current->xid, current->pid);
9260 +               put_task_struct(task);
9261 +               task = NULL;
9262 +       }
9263 +       return task;
9264 +}
9265 +
9266 +
9267 +#else
9268 +#warning duplicate inclusion
9269 +#endif
9270 diff -NurpP --minimal linux-3.13.1/include/linux/vs_sched.h linux-3.13.1-vs2.3.6.9/include/linux/vs_sched.h
9271 --- linux-3.13.1/include/linux/vs_sched.h       1970-01-01 00:00:00.000000000 +0000
9272 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_sched.h     2014-01-31 20:38:03.000000000 +0000
9273 @@ -0,0 +1,40 @@
9274 +#ifndef _VS_SCHED_H
9275 +#define _VS_SCHED_H
9276 +
9277 +#include "vserver/base.h"
9278 +#include "vserver/context.h"
9279 +#include "vserver/sched.h"
9280 +
9281 +
9282 +#define MAX_PRIO_BIAS           20
9283 +#define MIN_PRIO_BIAS          -20
9284 +
9285 +static inline
9286 +int vx_adjust_prio(struct task_struct *p, int prio, int max_user)
9287 +{
9288 +       struct vx_info *vxi = p->vx_info;
9289 +
9290 +       if (vxi)
9291 +               prio += vx_cpu(vxi, sched_pc).prio_bias;
9292 +       return prio;
9293 +}
9294 +
9295 +static inline void vx_account_user(struct vx_info *vxi,
9296 +       cputime_t cputime, int nice)
9297 +{
9298 +       if (!vxi)
9299 +               return;
9300 +       vx_cpu(vxi, sched_pc).user_ticks += cputime;
9301 +}
9302 +
9303 +static inline void vx_account_system(struct vx_info *vxi,
9304 +       cputime_t cputime, int idle)
9305 +{
9306 +       if (!vxi)
9307 +               return;
9308 +       vx_cpu(vxi, sched_pc).sys_ticks += cputime;
9309 +}
9310 +
9311 +#else
9312 +#warning duplicate inclusion
9313 +#endif
9314 diff -NurpP --minimal linux-3.13.1/include/linux/vs_socket.h linux-3.13.1-vs2.3.6.9/include/linux/vs_socket.h
9315 --- linux-3.13.1/include/linux/vs_socket.h      1970-01-01 00:00:00.000000000 +0000
9316 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_socket.h    2014-01-31 20:38:03.000000000 +0000
9317 @@ -0,0 +1,67 @@
9318 +#ifndef _VS_SOCKET_H
9319 +#define _VS_SOCKET_H
9320 +
9321 +#include "vserver/debug.h"
9322 +#include "vserver/base.h"
9323 +#include "vserver/cacct.h"
9324 +#include "vserver/context.h"
9325 +#include "vserver/tag.h"
9326 +
9327 +
9328 +/* socket accounting */
9329 +
9330 +#include <linux/socket.h>
9331 +
9332 +static inline int vx_sock_type(int family)
9333 +{
9334 +       switch (family) {
9335 +       case PF_UNSPEC:
9336 +               return VXA_SOCK_UNSPEC;
9337 +       case PF_UNIX:
9338 +               return VXA_SOCK_UNIX;
9339 +       case PF_INET:
9340 +               return VXA_SOCK_INET;
9341 +       case PF_INET6:
9342 +               return VXA_SOCK_INET6;
9343 +       case PF_PACKET:
9344 +               return VXA_SOCK_PACKET;
9345 +       default:
9346 +               return VXA_SOCK_OTHER;
9347 +       }
9348 +}
9349 +
9350 +#define vx_acc_sock(v, f, p, s) \
9351 +       __vx_acc_sock(v, f, p, s, __FILE__, __LINE__)
9352 +
9353 +static inline void __vx_acc_sock(struct vx_info *vxi,
9354 +       int family, int pos, int size, char *file, int line)
9355 +{
9356 +       if (vxi) {
9357 +               int type = vx_sock_type(family);
9358 +
9359 +               atomic_long_inc(&vxi->cacct.sock[type][pos].count);
9360 +               atomic_long_add(size, &vxi->cacct.sock[type][pos].total);
9361 +       }
9362 +}
9363 +
9364 +#define vx_sock_recv(sk, s) \
9365 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 0, s)
9366 +#define vx_sock_send(sk, s) \
9367 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 1, s)
9368 +#define vx_sock_fail(sk, s) \
9369 +       vx_acc_sock((sk)->sk_vx_info, (sk)->sk_family, 2, s)
9370 +
9371 +
9372 +#define sock_vx_init(s) do {           \
9373 +       (s)->sk_xid = 0;                \
9374 +       (s)->sk_vx_info = NULL;         \
9375 +       } while (0)
9376 +
9377 +#define sock_nx_init(s) do {           \
9378 +       (s)->sk_nid = 0;                \
9379 +       (s)->sk_nx_info = NULL;         \
9380 +       } while (0)
9381 +
9382 +#else
9383 +#warning duplicate inclusion
9384 +#endif
9385 diff -NurpP --minimal linux-3.13.1/include/linux/vs_tag.h linux-3.13.1-vs2.3.6.9/include/linux/vs_tag.h
9386 --- linux-3.13.1/include/linux/vs_tag.h 1970-01-01 00:00:00.000000000 +0000
9387 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_tag.h       2014-01-31 20:38:03.000000000 +0000
9388 @@ -0,0 +1,47 @@
9389 +#ifndef _VS_TAG_H
9390 +#define _VS_TAG_H
9391 +
9392 +#include <linux/vserver/tag.h>
9393 +
9394 +/* check conditions */
9395 +
9396 +#define DX_ADMIN       0x0001
9397 +#define DX_WATCH       0x0002
9398 +#define DX_HOSTID      0x0008
9399 +
9400 +#define DX_IDENT       0x0010
9401 +
9402 +#define DX_ARG_MASK    0x0010
9403 +
9404 +
9405 +#define dx_task_tag(t) ((t)->tag)
9406 +
9407 +#define dx_current_tag() dx_task_tag(current)
9408 +
9409 +#define dx_check(c, m) __dx_check(dx_current_tag(), c, m)
9410 +
9411 +#define dx_weak_check(c, m)    ((m) ? dx_check(c, m) : 1)
9412 +
9413 +
9414 +/*
9415 + * check current context for ADMIN/WATCH and
9416 + * optionally against supplied argument
9417 + */
9418 +static inline int __dx_check(vtag_t cid, vtag_t id, unsigned int mode)
9419 +{
9420 +       if (mode & DX_ARG_MASK) {
9421 +               if ((mode & DX_IDENT) && (id == cid))
9422 +                       return 1;
9423 +       }
9424 +       return (((mode & DX_ADMIN) && (cid == 0)) ||
9425 +               ((mode & DX_WATCH) && (cid == 1)) ||
9426 +               ((mode & DX_HOSTID) && (id == 0)));
9427 +}
9428 +
9429 +struct inode;
9430 +int dx_permission(const struct inode *inode, int mask);
9431 +
9432 +
9433 +#else
9434 +#warning duplicate inclusion
9435 +#endif
9436 diff -NurpP --minimal linux-3.13.1/include/linux/vs_time.h linux-3.13.1-vs2.3.6.9/include/linux/vs_time.h
9437 --- linux-3.13.1/include/linux/vs_time.h        1970-01-01 00:00:00.000000000 +0000
9438 +++ linux-3.13.1-vs2.3.6.9/include/linux/vs_time.h      2014-01-31 20:38:03.000000000 +0000
9439 @@ -0,0 +1,19 @@
9440 +#ifndef _VS_TIME_H
9441 +#define _VS_TIME_H
9442 +
9443 +
9444 +/* time faking stuff */
9445 +
9446 +#ifdef CONFIG_VSERVER_VTIME
9447 +
9448 +extern void vx_adjust_timespec(struct timespec *ts);
9449 +extern int vx_settimeofday(const struct timespec *ts);
9450 +
9451 +#else
9452 +#define        vx_adjust_timespec(t)   do { } while (0)
9453 +#define        vx_settimeofday(t)      do_settimeofday(t)
9454 +#endif
9455 +
9456 +#else
9457 +#warning duplicate inclusion
9458 +#endif
9459 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/base.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/base.h
9460 --- linux-3.13.1/include/linux/vserver/base.h   1970-01-01 00:00:00.000000000 +0000
9461 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/base.h 2014-01-31 20:38:03.000000000 +0000
9462 @@ -0,0 +1,184 @@
9463 +#ifndef _VSERVER_BASE_H
9464 +#define _VSERVER_BASE_H
9465 +
9466 +
9467 +/* context state changes */
9468 +
9469 +enum {
9470 +       VSC_STARTUP = 1,
9471 +       VSC_SHUTDOWN,
9472 +
9473 +       VSC_NETUP,
9474 +       VSC_NETDOWN,
9475 +};
9476 +
9477 +
9478 +
9479 +#define vx_task_xid(t) ((t)->xid)
9480 +
9481 +#define vx_current_xid() vx_task_xid(current)
9482 +
9483 +#define current_vx_info() (current->vx_info)
9484 +
9485 +
9486 +#define nx_task_nid(t) ((t)->nid)
9487 +
9488 +#define nx_current_nid() nx_task_nid(current)
9489 +
9490 +#define current_nx_info() (current->nx_info)
9491 +
9492 +
9493 +/* generic flag merging */
9494 +
9495 +#define vs_check_flags(v, m, f)        (((v) & (m)) ^ (f))
9496 +
9497 +#define vs_mask_flags(v, f, m) (((v) & ~(m)) | ((f) & (m)))
9498 +
9499 +#define vs_mask_mask(v, f, m)  (((v) & ~(m)) | ((v) & (f) & (m)))
9500 +
9501 +#define vs_check_bit(v, n)     ((v) & (1LL << (n)))
9502 +
9503 +
9504 +/* context flags */
9505 +
9506 +#define __vx_flags(v)  ((v) ? (v)->vx_flags : 0)
9507 +
9508 +#define vx_current_flags()     __vx_flags(current_vx_info())
9509 +
9510 +#define vx_info_flags(v, m, f) \
9511 +       vs_check_flags(__vx_flags(v), m, f)
9512 +
9513 +#define task_vx_flags(t, m, f) \
9514 +       ((t) && vx_info_flags((t)->vx_info, m, f))
9515 +
9516 +#define vx_flags(m, f) vx_info_flags(current_vx_info(), m, f)
9517 +
9518 +
9519 +/* context caps */
9520 +
9521 +#define __vx_ccaps(v)  ((v) ? (v)->vx_ccaps : 0)
9522 +
9523 +#define vx_current_ccaps()     __vx_ccaps(current_vx_info())
9524 +
9525 +#define vx_info_ccaps(v, c)    (__vx_ccaps(v) & (c))
9526 +
9527 +#define vx_ccaps(c)    vx_info_ccaps(current_vx_info(), (c))
9528 +
9529 +
9530 +
9531 +/* network flags */
9532 +
9533 +#define __nx_flags(n)  ((n) ? (n)->nx_flags : 0)
9534 +
9535 +#define nx_current_flags()     __nx_flags(current_nx_info())
9536 +
9537 +#define nx_info_flags(n, m, f) \
9538 +       vs_check_flags(__nx_flags(n), m, f)
9539 +
9540 +#define task_nx_flags(t, m, f) \
9541 +       ((t) && nx_info_flags((t)->nx_info, m, f))
9542 +
9543 +#define nx_flags(m, f) nx_info_flags(current_nx_info(), m, f)
9544 +
9545 +
9546 +/* network caps */
9547 +
9548 +#define __nx_ncaps(n)  ((n) ? (n)->nx_ncaps : 0)
9549 +
9550 +#define nx_current_ncaps()     __nx_ncaps(current_nx_info())
9551 +
9552 +#define nx_info_ncaps(n, c)    (__nx_ncaps(n) & (c))
9553 +
9554 +#define nx_ncaps(c)    nx_info_ncaps(current_nx_info(), c)
9555 +
9556 +
9557 +/* context mask capabilities */
9558 +
9559 +#define __vx_mcaps(v)  ((v) ? (v)->vx_ccaps >> 32UL : ~0 )
9560 +
9561 +#define vx_info_mcaps(v, c)    (__vx_mcaps(v) & (c))
9562 +
9563 +#define vx_mcaps(c)    vx_info_mcaps(current_vx_info(), c)
9564 +
9565 +
9566 +/* context bcap mask */
9567 +
9568 +#define __vx_bcaps(v)          ((v)->vx_bcaps)
9569 +
9570 +#define vx_current_bcaps()     __vx_bcaps(current_vx_info())
9571 +
9572 +
9573 +/* mask given bcaps */
9574 +
9575 +#define vx_info_mbcaps(v, c)   ((v) ? cap_intersect(__vx_bcaps(v), c) : c)
9576 +
9577 +#define vx_mbcaps(c)           vx_info_mbcaps(current_vx_info(), c)
9578 +
9579 +
9580 +/* masked cap_bset */
9581 +
9582 +#define vx_info_cap_bset(v)    vx_info_mbcaps(v, current->cap_bset)
9583 +
9584 +#define vx_current_cap_bset()  vx_info_cap_bset(current_vx_info())
9585 +
9586 +#if 0
9587 +#define vx_info_mbcap(v, b) \
9588 +       (!vx_info_flags(v, VXF_STATE_SETUP, 0) ? \
9589 +       vx_info_bcaps(v, b) : (b))
9590 +
9591 +#define task_vx_mbcap(t, b) \
9592 +       vx_info_mbcap((t)->vx_info, (t)->b)
9593 +
9594 +#define vx_mbcap(b)    task_vx_mbcap(current, b)
9595 +#endif
9596 +
9597 +#define vx_cap_raised(v, c, f) cap_raised(vx_info_mbcaps(v, c), f)
9598 +
9599 +#define vx_capable(b, c) (capable(b) || \
9600 +       (cap_raised(current_cap(), b) && vx_ccaps(c)))
9601 +
9602 +#define vx_ns_capable(n, b, c) (ns_capable(n, b) || \
9603 +       (cap_raised(current_cap(), b) && vx_ccaps(c)))
9604 +
9605 +#define nx_capable(b, c) (capable(b) || \
9606 +       (cap_raised(current_cap(), b) && nx_ncaps(c)))
9607 +
9608 +#define nx_ns_capable(n, b, c) (ns_capable(n, b) || \
9609 +       (cap_raised(current_cap(), b) && nx_ncaps(c)))
9610 +
9611 +#define vx_task_initpid(t, n) \
9612 +       ((t)->vx_info && \
9613 +       ((t)->vx_info->vx_initpid == (n)))
9614 +
9615 +#define vx_current_initpid(n)  vx_task_initpid(current, n)
9616 +
9617 +
9618 +/* context unshare mask */
9619 +
9620 +#define __vx_umask(v)          ((v)->vx_umask)
9621 +
9622 +#define vx_current_umask()     __vx_umask(current_vx_info())
9623 +
9624 +#define vx_can_unshare(b, f) (capable(b) || \
9625 +       (cap_raised(current_cap(), b) && \
9626 +       !((f) & ~vx_current_umask())))
9627 +
9628 +#define vx_ns_can_unshare(n, b, f) (ns_capable(n, b) || \
9629 +       (cap_raised(current_cap(), b) && \
9630 +       !((f) & ~vx_current_umask())))
9631 +
9632 +#define __vx_wmask(v)          ((v)->vx_wmask)
9633 +
9634 +#define vx_current_wmask()     __vx_wmask(current_vx_info())
9635 +
9636 +
9637 +#define __vx_state(v)  ((v) ? ((v)->vx_state) : 0)
9638 +
9639 +#define vx_info_state(v, m)    (__vx_state(v) & (m))
9640 +
9641 +
9642 +#define __nx_state(n)  ((n) ? ((n)->nx_state) : 0)
9643 +
9644 +#define nx_info_state(n, m)    (__nx_state(n) & (m))
9645 +
9646 +#endif
9647 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cacct.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct.h
9648 --- linux-3.13.1/include/linux/vserver/cacct.h  1970-01-01 00:00:00.000000000 +0000
9649 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct.h        2014-01-31 20:38:03.000000000 +0000
9650 @@ -0,0 +1,15 @@
9651 +#ifndef _VSERVER_CACCT_H
9652 +#define _VSERVER_CACCT_H
9653 +
9654 +
9655 +enum sock_acc_field {
9656 +       VXA_SOCK_UNSPEC = 0,
9657 +       VXA_SOCK_UNIX,
9658 +       VXA_SOCK_INET,
9659 +       VXA_SOCK_INET6,
9660 +       VXA_SOCK_PACKET,
9661 +       VXA_SOCK_OTHER,
9662 +       VXA_SOCK_SIZE   /* array size */
9663 +};
9664 +
9665 +#endif /* _VSERVER_CACCT_H */
9666 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cacct_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_cmd.h
9667 --- linux-3.13.1/include/linux/vserver/cacct_cmd.h      1970-01-01 00:00:00.000000000 +0000
9668 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_cmd.h    2014-01-31 20:38:03.000000000 +0000
9669 @@ -0,0 +1,10 @@
9670 +#ifndef _VSERVER_CACCT_CMD_H
9671 +#define _VSERVER_CACCT_CMD_H
9672 +
9673 +
9674 +#include <linux/compiler.h>
9675 +#include <uapi/vserver/cacct_cmd.h>
9676 +
9677 +extern int vc_sock_stat(struct vx_info *, void __user *);
9678 +
9679 +#endif /* _VSERVER_CACCT_CMD_H */
9680 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cacct_def.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_def.h
9681 --- linux-3.13.1/include/linux/vserver/cacct_def.h      1970-01-01 00:00:00.000000000 +0000
9682 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_def.h    2014-01-31 20:38:03.000000000 +0000
9683 @@ -0,0 +1,43 @@
9684 +#ifndef _VSERVER_CACCT_DEF_H
9685 +#define _VSERVER_CACCT_DEF_H
9686 +
9687 +#include <asm/atomic.h>
9688 +#include <linux/vserver/cacct.h>
9689 +
9690 +
9691 +struct _vx_sock_acc {
9692 +       atomic_long_t count;
9693 +       atomic_long_t total;
9694 +};
9695 +
9696 +/* context sub struct */
9697 +
9698 +struct _vx_cacct {
9699 +       struct _vx_sock_acc sock[VXA_SOCK_SIZE][3];
9700 +       atomic_t slab[8];
9701 +       atomic_t page[6][8];
9702 +};
9703 +
9704 +#ifdef CONFIG_VSERVER_DEBUG
9705 +
9706 +static inline void __dump_vx_cacct(struct _vx_cacct *cacct)
9707 +{
9708 +       int i, j;
9709 +
9710 +       printk("\t_vx_cacct:");
9711 +       for (i = 0; i < 6; i++) {
9712 +               struct _vx_sock_acc *ptr = cacct->sock[i];
9713 +
9714 +               printk("\t [%d] =", i);
9715 +               for (j = 0; j < 3; j++) {
9716 +                       printk(" [%d] = %8lu, %8lu", j,
9717 +                               atomic_long_read(&ptr[j].count),
9718 +                               atomic_long_read(&ptr[j].total));
9719 +               }
9720 +               printk("\n");
9721 +       }
9722 +}
9723 +
9724 +#endif
9725 +
9726 +#endif /* _VSERVER_CACCT_DEF_H */
9727 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cacct_int.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_int.h
9728 --- linux-3.13.1/include/linux/vserver/cacct_int.h      1970-01-01 00:00:00.000000000 +0000
9729 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cacct_int.h    2014-01-31 20:38:03.000000000 +0000
9730 @@ -0,0 +1,17 @@
9731 +#ifndef _VSERVER_CACCT_INT_H
9732 +#define _VSERVER_CACCT_INT_H
9733 +
9734 +static inline
9735 +unsigned long vx_sock_count(struct _vx_cacct *cacct, int type, int pos)
9736 +{
9737 +       return atomic_long_read(&cacct->sock[type][pos].count);
9738 +}
9739 +
9740 +
9741 +static inline
9742 +unsigned long vx_sock_total(struct _vx_cacct *cacct, int type, int pos)
9743 +{
9744 +       return atomic_long_read(&cacct->sock[type][pos].total);
9745 +}
9746 +
9747 +#endif /* _VSERVER_CACCT_INT_H */
9748 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/check.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/check.h
9749 --- linux-3.13.1/include/linux/vserver/check.h  1970-01-01 00:00:00.000000000 +0000
9750 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/check.h        2014-01-31 20:38:03.000000000 +0000
9751 @@ -0,0 +1,89 @@
9752 +#ifndef _VSERVER_CHECK_H
9753 +#define _VSERVER_CHECK_H
9754 +
9755 +
9756 +#define MAX_S_CONTEXT  65535   /* Arbitrary limit */
9757 +
9758 +#ifdef CONFIG_VSERVER_DYNAMIC_IDS
9759 +#define MIN_D_CONTEXT  49152   /* dynamic contexts start here */
9760 +#else
9761 +#define MIN_D_CONTEXT  65536
9762 +#endif
9763 +
9764 +/* check conditions */
9765 +
9766 +#define VS_ADMIN       0x0001
9767 +#define VS_WATCH       0x0002
9768 +#define VS_HIDE                0x0004
9769 +#define VS_HOSTID      0x0008
9770 +
9771 +#define VS_IDENT       0x0010
9772 +#define VS_EQUIV       0x0020
9773 +#define VS_PARENT      0x0040
9774 +#define VS_CHILD       0x0080
9775 +
9776 +#define VS_ARG_MASK    0x00F0
9777 +
9778 +#define VS_DYNAMIC     0x0100
9779 +#define VS_STATIC      0x0200
9780 +
9781 +#define VS_ATR_MASK    0x0F00
9782 +
9783 +#ifdef CONFIG_VSERVER_PRIVACY
9784 +#define VS_ADMIN_P     (0)
9785 +#define VS_WATCH_P     (0)
9786 +#else
9787 +#define VS_ADMIN_P     VS_ADMIN
9788 +#define VS_WATCH_P     VS_WATCH
9789 +#endif
9790 +
9791 +#define VS_HARDIRQ     0x1000
9792 +#define VS_SOFTIRQ     0x2000
9793 +#define VS_IRQ         0x4000
9794 +
9795 +#define VS_IRQ_MASK    0xF000
9796 +
9797 +#include <linux/hardirq.h>
9798 +
9799 +/*
9800 + * check current context for ADMIN/WATCH and
9801 + * optionally against supplied argument
9802 + */
9803 +static inline int __vs_check(int cid, int id, unsigned int mode)
9804 +{
9805 +       if (mode & VS_ARG_MASK) {
9806 +               if ((mode & VS_IDENT) && (id == cid))
9807 +                       return 1;
9808 +       }
9809 +       if (mode & VS_ATR_MASK) {
9810 +               if ((mode & VS_DYNAMIC) &&
9811 +                       (id >= MIN_D_CONTEXT) &&
9812 +                       (id <= MAX_S_CONTEXT))
9813 +                       return 1;
9814 +               if ((mode & VS_STATIC) &&
9815 +                       (id > 1) && (id < MIN_D_CONTEXT))
9816 +                       return 1;
9817 +       }
9818 +       if (mode & VS_IRQ_MASK) {
9819 +               if ((mode & VS_IRQ) && unlikely(in_interrupt()))
9820 +                       return 1;
9821 +               if ((mode & VS_HARDIRQ) && unlikely(in_irq()))
9822 +                       return 1;
9823 +               if ((mode & VS_SOFTIRQ) && unlikely(in_softirq()))
9824 +                       return 1;
9825 +       }
9826 +       return (((mode & VS_ADMIN) && (cid == 0)) ||
9827 +               ((mode & VS_WATCH) && (cid == 1)) ||
9828 +               ((mode & VS_HOSTID) && (id == 0)));
9829 +}
9830 +
9831 +#define vx_check(c, m) __vs_check(vx_current_xid(), c, (m) | VS_IRQ)
9832 +
9833 +#define vx_weak_check(c, m)    ((m) ? vx_check(c, m) : 1)
9834 +
9835 +
9836 +#define nx_check(c, m) __vs_check(nx_current_nid(), c, m)
9837 +
9838 +#define nx_weak_check(c, m)    ((m) ? nx_check(c, m) : 1)
9839 +
9840 +#endif
9841 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/context.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/context.h
9842 --- linux-3.13.1/include/linux/vserver/context.h        1970-01-01 00:00:00.000000000 +0000
9843 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/context.h      2014-01-31 20:38:03.000000000 +0000
9844 @@ -0,0 +1,110 @@
9845 +#ifndef _VSERVER_CONTEXT_H
9846 +#define _VSERVER_CONTEXT_H
9847 +
9848 +
9849 +#include <linux/list.h>
9850 +#include <linux/spinlock.h>
9851 +#include <linux/rcupdate.h>
9852 +#include <uapi/vserver/context.h>
9853 +
9854 +#include "limit_def.h"
9855 +#include "sched_def.h"
9856 +#include "cvirt_def.h"
9857 +#include "cacct_def.h"
9858 +#include "device_def.h"
9859 +
9860 +#define VX_SPACES      2
9861 +
9862 +struct _vx_info_pc {
9863 +       struct _vx_sched_pc sched_pc;
9864 +       struct _vx_cvirt_pc cvirt_pc;
9865 +};
9866 +
9867 +struct _vx_space {
9868 +       unsigned long vx_nsmask;                /* assignment mask */
9869 +       struct nsproxy *vx_nsproxy;             /* private namespaces */
9870 +       struct fs_struct *vx_fs;                /* private namespace fs */
9871 +       const struct cred *vx_cred;             /* task credentials */
9872 +};
9873 +
9874 +struct vx_info {
9875 +       struct hlist_node vx_hlist;             /* linked list of contexts */
9876 +       vxid_t vx_id;                           /* context id */
9877 +       atomic_t vx_usecnt;                     /* usage count */
9878 +       atomic_t vx_tasks;                      /* tasks count */
9879 +       struct vx_info *vx_parent;              /* parent context */
9880 +       int vx_state;                           /* context state */
9881 +
9882 +       struct _vx_space space[VX_SPACES];      /* namespace store */
9883 +
9884 +       uint64_t vx_flags;                      /* context flags */
9885 +       uint64_t vx_ccaps;                      /* context caps (vserver) */
9886 +       uint64_t vx_umask;                      /* unshare mask (guest) */
9887 +       uint64_t vx_wmask;                      /* warn mask (guest) */
9888 +       kernel_cap_t vx_bcaps;                  /* bounding caps (system) */
9889 +
9890 +       struct task_struct *vx_reaper;          /* guest reaper process */
9891 +       pid_t vx_initpid;                       /* PID of guest init */
9892 +       int64_t vx_badness_bias;                /* OOM points bias */
9893 +
9894 +       struct _vx_limit limit;                 /* vserver limits */
9895 +       struct _vx_sched sched;                 /* vserver scheduler */
9896 +       struct _vx_cvirt cvirt;                 /* virtual/bias stuff */
9897 +       struct _vx_cacct cacct;                 /* context accounting */
9898 +
9899 +       struct _vx_device dmap;                 /* default device map targets */
9900 +
9901 +#ifndef CONFIG_SMP
9902 +       struct _vx_info_pc info_pc;             /* per cpu data */
9903 +#else
9904 +       struct _vx_info_pc *ptr_pc;             /* per cpu array */
9905 +#endif
9906 +
9907 +       wait_queue_head_t vx_wait;              /* context exit waitqueue */
9908 +       int reboot_cmd;                         /* last sys_reboot() cmd */
9909 +       int exit_code;                          /* last process exit code */
9910 +
9911 +       char vx_name[65];                       /* vserver name */
9912 +};
9913 +
9914 +#ifndef CONFIG_SMP
9915 +#define        vx_ptr_pc(vxi)          (&(vxi)->info_pc)
9916 +#define        vx_per_cpu(vxi, v, id)  vx_ptr_pc(vxi)->v
9917 +#else
9918 +#define        vx_ptr_pc(vxi)          ((vxi)->ptr_pc)
9919 +#define        vx_per_cpu(vxi, v, id)  per_cpu_ptr(vx_ptr_pc(vxi), id)->v
9920 +#endif
9921 +
9922 +#define        vx_cpu(vxi, v)          vx_per_cpu(vxi, v, smp_processor_id())
9923 +
9924 +
9925 +struct vx_info_save {
9926 +       struct vx_info *vxi;
9927 +       vxid_t xid;
9928 +};
9929 +
9930 +
9931 +/* status flags */
9932 +
9933 +#define VXS_HASHED     0x0001
9934 +#define VXS_PAUSED     0x0010
9935 +#define VXS_SHUTDOWN   0x0100
9936 +#define VXS_HELPER     0x1000
9937 +#define VXS_RELEASED   0x8000
9938 +
9939 +
9940 +extern void claim_vx_info(struct vx_info *, struct task_struct *);
9941 +extern void release_vx_info(struct vx_info *, struct task_struct *);
9942 +
9943 +extern struct vx_info *lookup_vx_info(int);
9944 +extern struct vx_info *lookup_or_create_vx_info(int);
9945 +
9946 +extern int get_xid_list(int, unsigned int *, int);
9947 +extern int xid_is_hashed(vxid_t);
9948 +
9949 +extern int vx_migrate_task(struct task_struct *, struct vx_info *, int);
9950 +
9951 +extern long vs_state_change(struct vx_info *, unsigned int);
9952 +
9953 +
9954 +#endif /* _VSERVER_CONTEXT_H */
9955 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/context_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/context_cmd.h
9956 --- linux-3.13.1/include/linux/vserver/context_cmd.h    1970-01-01 00:00:00.000000000 +0000
9957 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/context_cmd.h  2014-01-31 20:38:03.000000000 +0000
9958 @@ -0,0 +1,33 @@
9959 +#ifndef _VSERVER_CONTEXT_CMD_H
9960 +#define _VSERVER_CONTEXT_CMD_H
9961 +
9962 +#include <uapi/vserver/context_cmd.h>
9963 +
9964 +extern int vc_task_xid(uint32_t);
9965 +
9966 +extern int vc_vx_info(struct vx_info *, void __user *);
9967 +
9968 +extern int vc_ctx_stat(struct vx_info *, void __user *);
9969 +
9970 +extern int vc_ctx_create(uint32_t, void __user *);
9971 +extern int vc_ctx_migrate(struct vx_info *, void __user *);
9972 +
9973 +extern int vc_get_cflags(struct vx_info *, void __user *);
9974 +extern int vc_set_cflags(struct vx_info *, void __user *);
9975 +
9976 +extern int vc_get_ccaps(struct vx_info *, void __user *);
9977 +extern int vc_set_ccaps(struct vx_info *, void __user *);
9978 +
9979 +extern int vc_get_bcaps(struct vx_info *, void __user *);
9980 +extern int vc_set_bcaps(struct vx_info *, void __user *);
9981 +
9982 +extern int vc_get_umask(struct vx_info *, void __user *);
9983 +extern int vc_set_umask(struct vx_info *, void __user *);
9984 +
9985 +extern int vc_get_wmask(struct vx_info *, void __user *);
9986 +extern int vc_set_wmask(struct vx_info *, void __user *);
9987 +
9988 +extern int vc_get_badness(struct vx_info *, void __user *);
9989 +extern int vc_set_badness(struct vx_info *, void __user *);
9990 +
9991 +#endif /* _VSERVER_CONTEXT_CMD_H */
9992 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cvirt.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt.h
9993 --- linux-3.13.1/include/linux/vserver/cvirt.h  1970-01-01 00:00:00.000000000 +0000
9994 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt.h        2014-01-31 20:38:03.000000000 +0000
9995 @@ -0,0 +1,18 @@
9996 +#ifndef _VSERVER_CVIRT_H
9997 +#define _VSERVER_CVIRT_H
9998 +
9999 +struct timespec;
10000 +
10001 +void vx_vsi_boottime(struct timespec *);
10002 +
10003 +void vx_vsi_uptime(struct timespec *, struct timespec *);
10004 +
10005 +
10006 +struct vx_info;
10007 +
10008 +void vx_update_load(struct vx_info *);
10009 +
10010 +
10011 +int vx_do_syslog(int, char __user *, int);
10012 +
10013 +#endif /* _VSERVER_CVIRT_H */
10014 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cvirt_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt_cmd.h
10015 --- linux-3.13.1/include/linux/vserver/cvirt_cmd.h      1970-01-01 00:00:00.000000000 +0000
10016 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt_cmd.h    2014-01-31 20:38:03.000000000 +0000
10017 @@ -0,0 +1,13 @@
10018 +#ifndef _VSERVER_CVIRT_CMD_H
10019 +#define _VSERVER_CVIRT_CMD_H
10020 +
10021 +
10022 +#include <linux/compiler.h>
10023 +#include <uapi/vserver/cvirt_cmd.h>
10024 +
10025 +extern int vc_set_vhi_name(struct vx_info *, void __user *);
10026 +extern int vc_get_vhi_name(struct vx_info *, void __user *);
10027 +
10028 +extern int vc_virt_stat(struct vx_info *, void __user *);
10029 +
10030 +#endif /* _VSERVER_CVIRT_CMD_H */
10031 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/cvirt_def.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt_def.h
10032 --- linux-3.13.1/include/linux/vserver/cvirt_def.h      1970-01-01 00:00:00.000000000 +0000
10033 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/cvirt_def.h    2014-01-31 20:38:03.000000000 +0000
10034 @@ -0,0 +1,80 @@
10035 +#ifndef _VSERVER_CVIRT_DEF_H
10036 +#define _VSERVER_CVIRT_DEF_H
10037 +
10038 +#include <linux/jiffies.h>
10039 +#include <linux/spinlock.h>
10040 +#include <linux/wait.h>
10041 +#include <linux/time.h>
10042 +#include <asm/atomic.h>
10043 +
10044 +
10045 +struct _vx_usage_stat {
10046 +       uint64_t user;
10047 +       uint64_t nice;
10048 +       uint64_t system;
10049 +       uint64_t softirq;
10050 +       uint64_t irq;
10051 +       uint64_t idle;
10052 +       uint64_t iowait;
10053 +};
10054 +
10055 +struct _vx_syslog {
10056 +       wait_queue_head_t log_wait;
10057 +       spinlock_t logbuf_lock;         /* lock for the log buffer */
10058 +
10059 +       unsigned long log_start;        /* next char to be read by syslog() */
10060 +       unsigned long con_start;        /* next char to be sent to consoles */
10061 +       unsigned long log_end;  /* most-recently-written-char + 1 */
10062 +       unsigned long logged_chars;     /* #chars since last read+clear operation */
10063 +
10064 +       char log_buf[1024];
10065 +};
10066 +
10067 +
10068 +/* context sub struct */
10069 +
10070 +struct _vx_cvirt {
10071 +       atomic_t nr_threads;            /* number of current threads */
10072 +       atomic_t nr_running;            /* number of running threads */
10073 +       atomic_t nr_uninterruptible;    /* number of uninterruptible threads */
10074 +
10075 +       atomic_t nr_onhold;             /* processes on hold */
10076 +       uint32_t onhold_last;           /* jiffies when put on hold */
10077 +
10078 +       struct timespec bias_ts;        /* time offset to the host */
10079 +       struct timespec bias_idle;
10080 +       struct timespec bias_uptime;    /* context creation point */
10081 +       uint64_t bias_clock;            /* offset in clock_t */
10082 +
10083 +       spinlock_t load_lock;           /* lock for the load averages */
10084 +       atomic_t load_updates;          /* nr of load updates done so far */
10085 +       uint32_t load_last;             /* last time load was calculated */
10086 +       uint32_t load[3];               /* load averages 1,5,15 */
10087 +
10088 +       atomic_t total_forks;           /* number of forks so far */
10089 +
10090 +       struct _vx_syslog syslog;
10091 +};
10092 +
10093 +struct _vx_cvirt_pc {
10094 +       struct _vx_usage_stat cpustat;
10095 +};
10096 +
10097 +
10098 +#ifdef CONFIG_VSERVER_DEBUG
10099 +
10100 +static inline void __dump_vx_cvirt(struct _vx_cvirt *cvirt)
10101 +{
10102 +       printk("\t_vx_cvirt:\n");
10103 +       printk("\t threads: %4d, %4d, %4d, %4d\n",
10104 +               atomic_read(&cvirt->nr_threads),
10105 +               atomic_read(&cvirt->nr_running),
10106 +               atomic_read(&cvirt->nr_uninterruptible),
10107 +               atomic_read(&cvirt->nr_onhold));
10108 +       /* add rest here */
10109 +       printk("\t total_forks = %d\n", atomic_read(&cvirt->total_forks));
10110 +}
10111 +
10112 +#endif
10113 +
10114 +#endif /* _VSERVER_CVIRT_DEF_H */
10115 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/debug.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/debug.h
10116 --- linux-3.13.1/include/linux/vserver/debug.h  1970-01-01 00:00:00.000000000 +0000
10117 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/debug.h        2014-01-31 20:38:03.000000000 +0000
10118 @@ -0,0 +1,146 @@
10119 +#ifndef _VSERVER_DEBUG_H
10120 +#define _VSERVER_DEBUG_H
10121 +
10122 +
10123 +#define VXD_CBIT(n, m) (vs_debug_ ## n & (1 << (m)))
10124 +#define VXD_CMIN(n, m) (vs_debug_ ## n > (m))
10125 +#define VXD_MASK(n, m) (vs_debug_ ## n & (m))
10126 +
10127 +#define VXD_DEV(d)     (d), (d)->bd_inode->i_ino,              \
10128 +                       imajor((d)->bd_inode), iminor((d)->bd_inode)
10129 +#define VXF_DEV                "%p[%lu,%d:%d]"
10130 +
10131 +#if    defined(CONFIG_QUOTES_UTF8)
10132 +#define        VS_Q_LQM        "\xc2\xbb"
10133 +#define        VS_Q_RQM        "\xc2\xab"
10134 +#elif  defined(CONFIG_QUOTES_ASCII)
10135 +#define        VS_Q_LQM        "\x27"
10136 +#define        VS_Q_RQM        "\x27"
10137 +#else
10138 +#define        VS_Q_LQM        "\xbb"
10139 +#define        VS_Q_RQM        "\xab"
10140 +#endif
10141 +
10142 +#define        VS_Q(f)         VS_Q_LQM f VS_Q_RQM
10143 +
10144 +
10145 +#define vxd_path(p)                                            \
10146 +       ({ static char _buffer[PATH_MAX];                       \
10147 +          d_path(p, _buffer, sizeof(_buffer)); })
10148 +
10149 +#define vxd_cond_path(n)                                       \
10150 +       ((n) ? vxd_path(&(n)->path) : "<null>" )
10151 +
10152 +
10153 +#ifdef CONFIG_VSERVER_DEBUG
10154 +
10155 +extern unsigned int vs_debug_switch;
10156 +extern unsigned int vs_debug_xid;
10157 +extern unsigned int vs_debug_nid;
10158 +extern unsigned int vs_debug_tag;
10159 +extern unsigned int vs_debug_net;
10160 +extern unsigned int vs_debug_limit;
10161 +extern unsigned int vs_debug_cres;
10162 +extern unsigned int vs_debug_dlim;
10163 +extern unsigned int vs_debug_quota;
10164 +extern unsigned int vs_debug_cvirt;
10165 +extern unsigned int vs_debug_space;
10166 +extern unsigned int vs_debug_perm;
10167 +extern unsigned int vs_debug_misc;
10168 +
10169 +
10170 +#define VX_LOGLEVEL    "vxD: "
10171 +#define VX_PROC_FMT    "%p: "
10172 +#define VX_PROCESS     current
10173 +
10174 +#define vxdprintk(c, f, x...)                                  \
10175 +       do {                                                    \
10176 +               if (c)                                          \
10177 +                       printk(VX_LOGLEVEL VX_PROC_FMT f "\n",  \
10178 +                               VX_PROCESS , ##x);              \
10179 +       } while (0)
10180 +
10181 +#define vxlprintk(c, f, x...)                                  \
10182 +       do {                                                    \
10183 +               if (c)                                          \
10184 +                       printk(VX_LOGLEVEL f " @%s:%d\n", x);   \
10185 +       } while (0)
10186 +
10187 +#define vxfprintk(c, f, x...)                                  \
10188 +       do {                                                    \
10189 +               if (c)                                          \
10190 +                       printk(VX_LOGLEVEL f " %s@%s:%d\n", x); \
10191 +       } while (0)
10192 +
10193 +
10194 +struct vx_info;
10195 +
10196 +void dump_vx_info(struct vx_info *, int);
10197 +void dump_vx_info_inactive(int);
10198 +
10199 +#else  /* CONFIG_VSERVER_DEBUG */
10200 +
10201 +#define vs_debug_switch        0
10202 +#define vs_debug_xid   0
10203 +#define vs_debug_nid   0
10204 +#define vs_debug_tag   0
10205 +#define vs_debug_net   0
10206 +#define vs_debug_limit 0
10207 +#define vs_debug_cres  0
10208 +#define vs_debug_dlim  0
10209 +#define vs_debug_quota 0
10210 +#define vs_debug_cvirt 0
10211 +#define vs_debug_space 0
10212 +#define vs_debug_perm  0
10213 +#define vs_debug_misc  0
10214 +
10215 +#define vxdprintk(x...) do { } while (0)
10216 +#define vxlprintk(x...) do { } while (0)
10217 +#define vxfprintk(x...) do { } while (0)
10218 +
10219 +#endif /* CONFIG_VSERVER_DEBUG */
10220 +
10221 +
10222 +#ifdef CONFIG_VSERVER_WARN
10223 +
10224 +#define VX_WARNLEVEL   KERN_WARNING "vxW: "
10225 +#define VX_WARN_TASK   "[" VS_Q("%s") ",%u:#%u|%u|%u] "
10226 +#define VX_WARN_XID    "[xid #%u] "
10227 +#define VX_WARN_NID    "[nid #%u] "
10228 +#define VX_WARN_TAG    "[tag #%u] "
10229 +
10230 +#define vxwprintk(c, f, x...)                                  \
10231 +       do {                                                    \
10232 +               if (c)                                          \
10233 +                       printk(VX_WARNLEVEL f "\n", ##x);       \
10234 +       } while (0)
10235 +
10236 +#else  /* CONFIG_VSERVER_WARN */
10237 +
10238 +#define vxwprintk(x...) do { } while (0)
10239 +
10240 +#endif /* CONFIG_VSERVER_WARN */
10241 +
10242 +#define vxwprintk_task(c, f, x...)                             \
10243 +       vxwprintk(c, VX_WARN_TASK f,                            \
10244 +               current->comm, current->pid,                    \
10245 +               current->xid, current->nid,                     \
10246 +               current->tag, ##x)
10247 +#define vxwprintk_xid(c, f, x...)                              \
10248 +       vxwprintk(c, VX_WARN_XID f, current->xid, x)
10249 +#define vxwprintk_nid(c, f, x...)                              \
10250 +       vxwprintk(c, VX_WARN_NID f, current->nid, x)
10251 +#define vxwprintk_tag(c, f, x...)                              \
10252 +       vxwprintk(c, VX_WARN_TAG f, current->tag, x)
10253 +
10254 +#ifdef CONFIG_VSERVER_DEBUG
10255 +#define vxd_assert_lock(l)     assert_spin_locked(l)
10256 +#define vxd_assert(c, f, x...) vxlprintk(!(c), \
10257 +       "assertion [" f "] failed.", ##x, __FILE__, __LINE__)
10258 +#else
10259 +#define vxd_assert_lock(l)     do { } while (0)
10260 +#define vxd_assert(c, f, x...) do { } while (0)
10261 +#endif
10262 +
10263 +
10264 +#endif /* _VSERVER_DEBUG_H */
10265 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/debug_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/debug_cmd.h
10266 --- linux-3.13.1/include/linux/vserver/debug_cmd.h      1970-01-01 00:00:00.000000000 +0000
10267 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/debug_cmd.h    2014-01-31 20:38:03.000000000 +0000
10268 @@ -0,0 +1,37 @@
10269 +#ifndef _VSERVER_DEBUG_CMD_H
10270 +#define _VSERVER_DEBUG_CMD_H
10271 +
10272 +#include <uapi/vserver/debug_cmd.h>
10273 +
10274 +
10275 +#ifdef CONFIG_COMPAT
10276 +
10277 +#include <asm/compat.h>
10278 +
10279 +struct vcmd_read_history_v0_x32 {
10280 +       uint32_t index;
10281 +       uint32_t count;
10282 +       compat_uptr_t data_ptr;
10283 +};
10284 +
10285 +struct vcmd_read_monitor_v0_x32 {
10286 +       uint32_t index;
10287 +       uint32_t count;
10288 +       compat_uptr_t data_ptr;
10289 +};
10290 +
10291 +#endif  /* CONFIG_COMPAT */
10292 +
10293 +extern int vc_dump_history(uint32_t);
10294 +
10295 +extern int vc_read_history(uint32_t, void __user *);
10296 +extern int vc_read_monitor(uint32_t, void __user *);
10297 +
10298 +#ifdef CONFIG_COMPAT
10299 +
10300 +extern int vc_read_history_x32(uint32_t, void __user *);
10301 +extern int vc_read_monitor_x32(uint32_t, void __user *);
10302 +
10303 +#endif  /* CONFIG_COMPAT */
10304 +
10305 +#endif /* _VSERVER_DEBUG_CMD_H */
10306 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/device.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/device.h
10307 --- linux-3.13.1/include/linux/vserver/device.h 1970-01-01 00:00:00.000000000 +0000
10308 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/device.h       2014-01-31 20:38:03.000000000 +0000
10309 @@ -0,0 +1,9 @@
10310 +#ifndef _VSERVER_DEVICE_H
10311 +#define _VSERVER_DEVICE_H
10312 +
10313 +
10314 +#include <uapi/vserver/device.h>
10315 +
10316 +#else  /* _VSERVER_DEVICE_H */
10317 +#warning duplicate inclusion
10318 +#endif /* _VSERVER_DEVICE_H */
10319 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/device_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/device_cmd.h
10320 --- linux-3.13.1/include/linux/vserver/device_cmd.h     1970-01-01 00:00:00.000000000 +0000
10321 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/device_cmd.h   2014-01-31 20:38:03.000000000 +0000
10322 @@ -0,0 +1,31 @@
10323 +#ifndef _VSERVER_DEVICE_CMD_H
10324 +#define _VSERVER_DEVICE_CMD_H
10325 +
10326 +#include <uapi/vserver/device_cmd.h>
10327 +
10328 +
10329 +#ifdef CONFIG_COMPAT
10330 +
10331 +#include <asm/compat.h>
10332 +
10333 +struct vcmd_set_mapping_v0_x32 {
10334 +       compat_uptr_t device_ptr;
10335 +       compat_uptr_t target_ptr;
10336 +       uint32_t flags;
10337 +};
10338 +
10339 +#endif /* CONFIG_COMPAT */
10340 +
10341 +#include <linux/compiler.h>
10342 +
10343 +extern int vc_set_mapping(struct vx_info *, void __user *);
10344 +extern int vc_unset_mapping(struct vx_info *, void __user *);
10345 +
10346 +#ifdef CONFIG_COMPAT
10347 +
10348 +extern int vc_set_mapping_x32(struct vx_info *, void __user *);
10349 +extern int vc_unset_mapping_x32(struct vx_info *, void __user *);
10350 +
10351 +#endif /* CONFIG_COMPAT */
10352 +
10353 +#endif /* _VSERVER_DEVICE_CMD_H */
10354 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/device_def.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/device_def.h
10355 --- linux-3.13.1/include/linux/vserver/device_def.h     1970-01-01 00:00:00.000000000 +0000
10356 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/device_def.h   2014-01-31 20:38:03.000000000 +0000
10357 @@ -0,0 +1,17 @@
10358 +#ifndef _VSERVER_DEVICE_DEF_H
10359 +#define _VSERVER_DEVICE_DEF_H
10360 +
10361 +#include <linux/types.h>
10362 +
10363 +struct vx_dmap_target {
10364 +       dev_t target;
10365 +       uint32_t flags;
10366 +};
10367 +
10368 +struct _vx_device {
10369 +#ifdef CONFIG_VSERVER_DEVICE
10370 +       struct vx_dmap_target targets[2];
10371 +#endif
10372 +};
10373 +
10374 +#endif /* _VSERVER_DEVICE_DEF_H */
10375 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/dlimit.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/dlimit.h
10376 --- linux-3.13.1/include/linux/vserver/dlimit.h 1970-01-01 00:00:00.000000000 +0000
10377 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/dlimit.h       2014-01-31 20:38:03.000000000 +0000
10378 @@ -0,0 +1,54 @@
10379 +#ifndef _VSERVER_DLIMIT_H
10380 +#define _VSERVER_DLIMIT_H
10381 +
10382 +#include "switch.h"
10383 +
10384 +
10385 +#ifdef __KERNEL__
10386 +
10387 +/*      keep in sync with CDLIM_INFINITY       */
10388 +
10389 +#define DLIM_INFINITY          (~0ULL)
10390 +
10391 +#include <linux/spinlock.h>
10392 +#include <linux/rcupdate.h>
10393 +
10394 +struct super_block;
10395 +
10396 +struct dl_info {
10397 +       struct hlist_node dl_hlist;             /* linked list of contexts */
10398 +       struct rcu_head dl_rcu;                 /* the rcu head */
10399 +       vtag_t dl_tag;                          /* context tag */
10400 +       atomic_t dl_usecnt;                     /* usage count */
10401 +       atomic_t dl_refcnt;                     /* reference count */
10402 +
10403 +       struct super_block *dl_sb;              /* associated superblock */
10404 +
10405 +       spinlock_t dl_lock;                     /* protect the values */
10406 +
10407 +       unsigned long long dl_space_used;       /* used space in bytes */
10408 +       unsigned long long dl_space_total;      /* maximum space in bytes */
10409 +       unsigned long dl_inodes_used;           /* used inodes */
10410 +       unsigned long dl_inodes_total;          /* maximum inodes */
10411 +
10412 +       unsigned int dl_nrlmult;                /* non root limit mult */
10413 +};
10414 +
10415 +struct rcu_head;
10416 +
10417 +extern void rcu_free_dl_info(struct rcu_head *);
10418 +extern void unhash_dl_info(struct dl_info *);
10419 +
10420 +extern struct dl_info *locate_dl_info(struct super_block *, vtag_t);
10421 +
10422 +
10423 +struct kstatfs;
10424 +
10425 +extern void vx_vsi_statfs(struct super_block *, struct kstatfs *);
10426 +
10427 +typedef uint64_t dlsize_t;
10428 +
10429 +#endif /* __KERNEL__ */
10430 +#else  /* _VSERVER_DLIMIT_H */
10431 +#warning duplicate inclusion
10432 +#endif /* _VSERVER_DLIMIT_H */
10433 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/dlimit_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/dlimit_cmd.h
10434 --- linux-3.13.1/include/linux/vserver/dlimit_cmd.h     1970-01-01 00:00:00.000000000 +0000
10435 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/dlimit_cmd.h   2014-01-31 20:38:03.000000000 +0000
10436 @@ -0,0 +1,46 @@
10437 +#ifndef _VSERVER_DLIMIT_CMD_H
10438 +#define _VSERVER_DLIMIT_CMD_H
10439 +
10440 +#include <uapi/vserver/dlimit_cmd.h>
10441 +
10442 +
10443 +#ifdef CONFIG_COMPAT
10444 +
10445 +#include <asm/compat.h>
10446 +
10447 +struct vcmd_ctx_dlimit_base_v0_x32 {
10448 +       compat_uptr_t name_ptr;
10449 +       uint32_t flags;
10450 +};
10451 +
10452 +struct vcmd_ctx_dlimit_v0_x32 {
10453 +       compat_uptr_t name_ptr;
10454 +       uint32_t space_used;                    /* used space in kbytes */
10455 +       uint32_t space_total;                   /* maximum space in kbytes */
10456 +       uint32_t inodes_used;                   /* used inodes */
10457 +       uint32_t inodes_total;                  /* maximum inodes */
10458 +       uint32_t reserved;                      /* reserved for root in % */
10459 +       uint32_t flags;
10460 +};
10461 +
10462 +#endif /* CONFIG_COMPAT */
10463 +
10464 +#include <linux/compiler.h>
10465 +
10466 +extern int vc_add_dlimit(uint32_t, void __user *);
10467 +extern int vc_rem_dlimit(uint32_t, void __user *);
10468 +
10469 +extern int vc_set_dlimit(uint32_t, void __user *);
10470 +extern int vc_get_dlimit(uint32_t, void __user *);
10471 +
10472 +#ifdef CONFIG_COMPAT
10473 +
10474 +extern int vc_add_dlimit_x32(uint32_t, void __user *);
10475 +extern int vc_rem_dlimit_x32(uint32_t, void __user *);
10476 +
10477 +extern int vc_set_dlimit_x32(uint32_t, void __user *);
10478 +extern int vc_get_dlimit_x32(uint32_t, void __user *);
10479 +
10480 +#endif /* CONFIG_COMPAT */
10481 +
10482 +#endif /* _VSERVER_DLIMIT_CMD_H */
10483 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/global.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/global.h
10484 --- linux-3.13.1/include/linux/vserver/global.h 1970-01-01 00:00:00.000000000 +0000
10485 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/global.h       2014-01-31 20:38:03.000000000 +0000
10486 @@ -0,0 +1,19 @@
10487 +#ifndef _VSERVER_GLOBAL_H
10488 +#define _VSERVER_GLOBAL_H
10489 +
10490 +
10491 +extern atomic_t vx_global_ctotal;
10492 +extern atomic_t vx_global_cactive;
10493 +
10494 +extern atomic_t nx_global_ctotal;
10495 +extern atomic_t nx_global_cactive;
10496 +
10497 +extern atomic_t vs_global_nsproxy;
10498 +extern atomic_t vs_global_fs;
10499 +extern atomic_t vs_global_mnt_ns;
10500 +extern atomic_t vs_global_uts_ns;
10501 +extern atomic_t vs_global_user_ns;
10502 +extern atomic_t vs_global_pid_ns;
10503 +
10504 +
10505 +#endif /* _VSERVER_GLOBAL_H */
10506 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/history.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/history.h
10507 --- linux-3.13.1/include/linux/vserver/history.h        1970-01-01 00:00:00.000000000 +0000
10508 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/history.h      2014-01-31 20:38:03.000000000 +0000
10509 @@ -0,0 +1,197 @@
10510 +#ifndef _VSERVER_HISTORY_H
10511 +#define _VSERVER_HISTORY_H
10512 +
10513 +
10514 +enum {
10515 +       VXH_UNUSED = 0,
10516 +       VXH_THROW_OOPS = 1,
10517 +
10518 +       VXH_GET_VX_INFO,
10519 +       VXH_PUT_VX_INFO,
10520 +       VXH_INIT_VX_INFO,
10521 +       VXH_SET_VX_INFO,
10522 +       VXH_CLR_VX_INFO,
10523 +       VXH_CLAIM_VX_INFO,
10524 +       VXH_RELEASE_VX_INFO,
10525 +       VXH_ALLOC_VX_INFO,
10526 +       VXH_DEALLOC_VX_INFO,
10527 +       VXH_HASH_VX_INFO,
10528 +       VXH_UNHASH_VX_INFO,
10529 +       VXH_LOC_VX_INFO,
10530 +       VXH_LOOKUP_VX_INFO,
10531 +       VXH_CREATE_VX_INFO,
10532 +};
10533 +
10534 +struct _vxhe_vxi {
10535 +       struct vx_info *ptr;
10536 +       unsigned xid;
10537 +       unsigned usecnt;
10538 +       unsigned tasks;
10539 +};
10540 +
10541 +struct _vxhe_set_clr {
10542 +       void *data;
10543 +};
10544 +
10545 +struct _vxhe_loc_lookup {
10546 +       unsigned arg;
10547 +};
10548 +
10549 +struct _vx_hist_entry {
10550 +       void *loc;
10551 +       unsigned short seq;
10552 +       unsigned short type;
10553 +       struct _vxhe_vxi vxi;
10554 +       union {
10555 +               struct _vxhe_set_clr sc;
10556 +               struct _vxhe_loc_lookup ll;
10557 +       };
10558 +};
10559 +
10560 +#ifdef CONFIG_VSERVER_HISTORY
10561 +
10562 +extern unsigned volatile int vxh_active;
10563 +
10564 +struct _vx_hist_entry *vxh_advance(void *loc);
10565 +
10566 +
10567 +static inline
10568 +void   __vxh_copy_vxi(struct _vx_hist_entry *entry, struct vx_info *vxi)
10569 +{
10570 +       entry->vxi.ptr = vxi;
10571 +       if (vxi) {
10572 +               entry->vxi.usecnt = atomic_read(&vxi->vx_usecnt);
10573 +               entry->vxi.tasks = atomic_read(&vxi->vx_tasks);
10574 +               entry->vxi.xid = vxi->vx_id;
10575 +       }
10576 +}
10577 +
10578 +
10579 +#define        __HERE__ current_text_addr()
10580 +
10581 +#define __VXH_BODY(__type, __data, __here)     \
10582 +       struct _vx_hist_entry *entry;           \
10583 +                                               \
10584 +       preempt_disable();                      \
10585 +       entry = vxh_advance(__here);            \
10586 +       __data;                                 \
10587 +       entry->type = __type;                   \
10588 +       preempt_enable();
10589 +
10590 +
10591 +       /* pass vxi only */
10592 +
10593 +#define __VXH_SMPL                             \
10594 +       __vxh_copy_vxi(entry, vxi)
10595 +
10596 +static inline
10597 +void   __vxh_smpl(struct vx_info *vxi, int __type, void *__here)
10598 +{
10599 +       __VXH_BODY(__type, __VXH_SMPL, __here)
10600 +}
10601 +
10602 +       /* pass vxi and data (void *) */
10603 +
10604 +#define __VXH_DATA                             \
10605 +       __vxh_copy_vxi(entry, vxi);             \
10606 +       entry->sc.data = data
10607 +
10608 +static inline
10609 +void   __vxh_data(struct vx_info *vxi, void *data,
10610 +                       int __type, void *__here)
10611 +{
10612 +       __VXH_BODY(__type, __VXH_DATA, __here)
10613 +}
10614 +
10615 +       /* pass vxi and arg (long) */
10616 +
10617 +#define __VXH_LONG                             \
10618 +       __vxh_copy_vxi(entry, vxi);             \
10619 +       entry->ll.arg = arg
10620 +
10621 +static inline
10622 +void   __vxh_long(struct vx_info *vxi, long arg,
10623 +                       int __type, void *__here)
10624 +{
10625 +       __VXH_BODY(__type, __VXH_LONG, __here)
10626 +}
10627 +
10628 +
10629 +static inline
10630 +void   __vxh_throw_oops(void *__here)
10631 +{
10632 +       __VXH_BODY(VXH_THROW_OOPS, {}, __here);
10633 +       /* prevent further acquisition */
10634 +       vxh_active = 0;
10635 +}
10636 +
10637 +
10638 +#define vxh_throw_oops()       __vxh_throw_oops(__HERE__);
10639 +
10640 +#define __vxh_get_vx_info(v, h)        __vxh_smpl(v, VXH_GET_VX_INFO, h);
10641 +#define __vxh_put_vx_info(v, h)        __vxh_smpl(v, VXH_PUT_VX_INFO, h);
10642 +
10643 +#define __vxh_init_vx_info(v, d, h) \
10644 +       __vxh_data(v, d, VXH_INIT_VX_INFO, h);
10645 +#define __vxh_set_vx_info(v, d, h) \
10646 +       __vxh_data(v, d, VXH_SET_VX_INFO, h);
10647 +#define __vxh_clr_vx_info(v, d, h) \
10648 +       __vxh_data(v, d, VXH_CLR_VX_INFO, h);
10649 +
10650 +#define __vxh_claim_vx_info(v, d, h) \
10651 +       __vxh_data(v, d, VXH_CLAIM_VX_INFO, h);
10652 +#define __vxh_release_vx_info(v, d, h) \
10653 +       __vxh_data(v, d, VXH_RELEASE_VX_INFO, h);
10654 +
10655 +#define vxh_alloc_vx_info(v) \
10656 +       __vxh_smpl(v, VXH_ALLOC_VX_INFO, __HERE__);
10657 +#define vxh_dealloc_vx_info(v) \
10658 +       __vxh_smpl(v, VXH_DEALLOC_VX_INFO, __HERE__);
10659 +
10660 +#define vxh_hash_vx_info(v) \
10661 +       __vxh_smpl(v, VXH_HASH_VX_INFO, __HERE__);
10662 +#define vxh_unhash_vx_info(v) \
10663 +       __vxh_smpl(v, VXH_UNHASH_VX_INFO, __HERE__);
10664 +
10665 +#define vxh_loc_vx_info(v, l) \
10666 +       __vxh_long(v, l, VXH_LOC_VX_INFO, __HERE__);
10667 +#define vxh_lookup_vx_info(v, l) \
10668 +       __vxh_long(v, l, VXH_LOOKUP_VX_INFO, __HERE__);
10669 +#define vxh_create_vx_info(v, l) \
10670 +       __vxh_long(v, l, VXH_CREATE_VX_INFO, __HERE__);
10671 +
10672 +extern void vxh_dump_history(void);
10673 +
10674 +
10675 +#else  /* CONFIG_VSERVER_HISTORY */
10676 +
10677 +#define        __HERE__        0
10678 +
10679 +#define vxh_throw_oops()               do { } while (0)
10680 +
10681 +#define __vxh_get_vx_info(v, h)                do { } while (0)
10682 +#define __vxh_put_vx_info(v, h)                do { } while (0)
10683 +
10684 +#define __vxh_init_vx_info(v, d, h)    do { } while (0)
10685 +#define __vxh_set_vx_info(v, d, h)     do { } while (0)
10686 +#define __vxh_clr_vx_info(v, d, h)     do { } while (0)
10687 +
10688 +#define __vxh_claim_vx_info(v, d, h)   do { } while (0)
10689 +#define __vxh_release_vx_info(v, d, h) do { } while (0)
10690 +
10691 +#define vxh_alloc_vx_info(v)           do { } while (0)
10692 +#define vxh_dealloc_vx_info(v)         do { } while (0)
10693 +
10694 +#define vxh_hash_vx_info(v)            do { } while (0)
10695 +#define vxh_unhash_vx_info(v)          do { } while (0)
10696 +
10697 +#define vxh_loc_vx_info(v, l)          do { } while (0)
10698 +#define vxh_lookup_vx_info(v, l)       do { } while (0)
10699 +#define vxh_create_vx_info(v, l)       do { } while (0)
10700 +
10701 +#define vxh_dump_history()             do { } while (0)
10702 +
10703 +
10704 +#endif /* CONFIG_VSERVER_HISTORY */
10705 +
10706 +#endif /* _VSERVER_HISTORY_H */
10707 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/inode.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/inode.h
10708 --- linux-3.13.1/include/linux/vserver/inode.h  1970-01-01 00:00:00.000000000 +0000
10709 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/inode.h        2014-01-31 20:38:03.000000000 +0000
10710 @@ -0,0 +1,19 @@
10711 +#ifndef _VSERVER_INODE_H
10712 +#define _VSERVER_INODE_H
10713 +
10714 +#include <uapi/vserver/inode.h>
10715 +
10716 +
10717 +#ifdef CONFIG_VSERVER_PROC_SECURE
10718 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN | IATTR_HIDE )
10719 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
10720 +#else
10721 +#define IATTR_PROC_DEFAULT     ( IATTR_ADMIN )
10722 +#define IATTR_PROC_SYMLINK     ( IATTR_ADMIN )
10723 +#endif
10724 +
10725 +#define vx_hide_check(c, m)    (((m) & IATTR_HIDE) ? vx_check(c, m) : 1)
10726 +
10727 +#else  /* _VSERVER_INODE_H */
10728 +#warning duplicate inclusion
10729 +#endif /* _VSERVER_INODE_H */
10730 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/inode_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/inode_cmd.h
10731 --- linux-3.13.1/include/linux/vserver/inode_cmd.h      1970-01-01 00:00:00.000000000 +0000
10732 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/inode_cmd.h    2014-01-31 20:38:03.000000000 +0000
10733 @@ -0,0 +1,36 @@
10734 +#ifndef _VSERVER_INODE_CMD_H
10735 +#define _VSERVER_INODE_CMD_H
10736 +
10737 +#include <uapi/vserver/inode_cmd.h>
10738 +
10739 +
10740 +
10741 +#ifdef CONFIG_COMPAT
10742 +
10743 +#include <asm/compat.h>
10744 +
10745 +struct vcmd_ctx_iattr_v1_x32 {
10746 +       compat_uptr_t name_ptr;
10747 +       uint32_t tag;
10748 +       uint32_t flags;
10749 +       uint32_t mask;
10750 +};
10751 +
10752 +#endif /* CONFIG_COMPAT */
10753 +
10754 +#include <linux/compiler.h>
10755 +
10756 +extern int vc_get_iattr(void __user *);
10757 +extern int vc_set_iattr(void __user *);
10758 +
10759 +extern int vc_fget_iattr(uint32_t, void __user *);
10760 +extern int vc_fset_iattr(uint32_t, void __user *);
10761 +
10762 +#ifdef CONFIG_COMPAT
10763 +
10764 +extern int vc_get_iattr_x32(void __user *);
10765 +extern int vc_set_iattr_x32(void __user *);
10766 +
10767 +#endif /* CONFIG_COMPAT */
10768 +
10769 +#endif /* _VSERVER_INODE_CMD_H */
10770 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/limit.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit.h
10771 --- linux-3.13.1/include/linux/vserver/limit.h  1970-01-01 00:00:00.000000000 +0000
10772 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit.h        2014-01-31 20:38:03.000000000 +0000
10773 @@ -0,0 +1,61 @@
10774 +#ifndef _VSERVER_LIMIT_H
10775 +#define _VSERVER_LIMIT_H
10776 +
10777 +#include <uapi/vserver/limit.h>
10778 +
10779 +
10780 +#define        VLIM_NOCHECK    ((1L << VLIMIT_DENTRY) | (1L << RLIMIT_RSS))
10781 +
10782 +/*     keep in sync with CRLIM_INFINITY */
10783 +
10784 +#define        VLIM_INFINITY   (~0ULL)
10785 +
10786 +#include <asm/atomic.h>
10787 +#include <asm/resource.h>
10788 +
10789 +#ifndef RLIM_INFINITY
10790 +#warning RLIM_INFINITY is undefined
10791 +#endif
10792 +
10793 +#define __rlim_val(l, r, v)    ((l)->res[r].v)
10794 +
10795 +#define __rlim_soft(l, r)      __rlim_val(l, r, soft)
10796 +#define __rlim_hard(l, r)      __rlim_val(l, r, hard)
10797 +
10798 +#define __rlim_rcur(l, r)      __rlim_val(l, r, rcur)
10799 +#define __rlim_rmin(l, r)      __rlim_val(l, r, rmin)
10800 +#define __rlim_rmax(l, r)      __rlim_val(l, r, rmax)
10801 +
10802 +#define __rlim_lhit(l, r)      __rlim_val(l, r, lhit)
10803 +#define __rlim_hit(l, r)       atomic_inc(&__rlim_lhit(l, r))
10804 +
10805 +typedef atomic_long_t rlim_atomic_t;
10806 +typedef unsigned long rlim_t;
10807 +
10808 +#define __rlim_get(l, r)       atomic_long_read(&__rlim_rcur(l, r))
10809 +#define __rlim_set(l, r, v)    atomic_long_set(&__rlim_rcur(l, r), v)
10810 +#define __rlim_inc(l, r)       atomic_long_inc(&__rlim_rcur(l, r))
10811 +#define __rlim_dec(l, r)       atomic_long_dec(&__rlim_rcur(l, r))
10812 +#define __rlim_add(l, r, v)    atomic_long_add(v, &__rlim_rcur(l, r))
10813 +#define __rlim_sub(l, r, v)    atomic_long_sub(v, &__rlim_rcur(l, r))
10814 +
10815 +
10816 +#if    (RLIM_INFINITY == VLIM_INFINITY)
10817 +#define        VX_VLIM(r) ((long long)(long)(r))
10818 +#define        VX_RLIM(v) ((rlim_t)(v))
10819 +#else
10820 +#define        VX_VLIM(r) (((r) == RLIM_INFINITY) \
10821 +               ? VLIM_INFINITY : (long long)(r))
10822 +#define        VX_RLIM(v) (((v) == VLIM_INFINITY) \
10823 +               ? RLIM_INFINITY : (rlim_t)(v))
10824 +#endif
10825 +
10826 +struct sysinfo;
10827 +
10828 +void vx_vsi_meminfo(struct sysinfo *);
10829 +void vx_vsi_swapinfo(struct sysinfo *);
10830 +long vx_vsi_cached(struct sysinfo *);
10831 +
10832 +#define NUM_LIMITS     24
10833 +
10834 +#endif /* _VSERVER_LIMIT_H */
10835 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/limit_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_cmd.h
10836 --- linux-3.13.1/include/linux/vserver/limit_cmd.h      1970-01-01 00:00:00.000000000 +0000
10837 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_cmd.h    2014-01-31 20:38:03.000000000 +0000
10838 @@ -0,0 +1,35 @@
10839 +#ifndef _VSERVER_LIMIT_CMD_H
10840 +#define _VSERVER_LIMIT_CMD_H
10841 +
10842 +#include <uapi/vserver/limit_cmd.h>
10843 +
10844 +
10845 +#ifdef CONFIG_IA32_EMULATION
10846 +
10847 +struct vcmd_ctx_rlimit_v0_x32 {
10848 +       uint32_t id;
10849 +       uint64_t minimum;
10850 +       uint64_t softlimit;
10851 +       uint64_t maximum;
10852 +} __attribute__ ((packed));
10853 +
10854 +#endif /* CONFIG_IA32_EMULATION */
10855 +
10856 +#include <linux/compiler.h>
10857 +
10858 +extern int vc_get_rlimit_mask(uint32_t, void __user *);
10859 +extern int vc_get_rlimit(struct vx_info *, void __user *);
10860 +extern int vc_set_rlimit(struct vx_info *, void __user *);
10861 +extern int vc_reset_hits(struct vx_info *, void __user *);
10862 +extern int vc_reset_minmax(struct vx_info *, void __user *);
10863 +
10864 +extern int vc_rlimit_stat(struct vx_info *, void __user *);
10865 +
10866 +#ifdef CONFIG_IA32_EMULATION
10867 +
10868 +extern int vc_get_rlimit_x32(struct vx_info *, void __user *);
10869 +extern int vc_set_rlimit_x32(struct vx_info *, void __user *);
10870 +
10871 +#endif /* CONFIG_IA32_EMULATION */
10872 +
10873 +#endif /* _VSERVER_LIMIT_CMD_H */
10874 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/limit_def.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_def.h
10875 --- linux-3.13.1/include/linux/vserver/limit_def.h      1970-01-01 00:00:00.000000000 +0000
10876 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_def.h    2014-01-31 20:38:03.000000000 +0000
10877 @@ -0,0 +1,47 @@
10878 +#ifndef _VSERVER_LIMIT_DEF_H
10879 +#define _VSERVER_LIMIT_DEF_H
10880 +
10881 +#include <asm/atomic.h>
10882 +#include <asm/resource.h>
10883 +
10884 +#include "limit.h"
10885 +
10886 +
10887 +struct _vx_res_limit {
10888 +       rlim_t soft;            /* Context soft limit */
10889 +       rlim_t hard;            /* Context hard limit */
10890 +
10891 +       rlim_atomic_t rcur;     /* Current value */
10892 +       rlim_t rmin;            /* Context minimum */
10893 +       rlim_t rmax;            /* Context maximum */
10894 +
10895 +       atomic_t lhit;          /* Limit hits */
10896 +};
10897 +
10898 +/* context sub struct */
10899 +
10900 +struct _vx_limit {
10901 +       struct _vx_res_limit res[NUM_LIMITS];
10902 +};
10903 +
10904 +#ifdef CONFIG_VSERVER_DEBUG
10905 +
10906 +static inline void __dump_vx_limit(struct _vx_limit *limit)
10907 +{
10908 +       int i;
10909 +
10910 +       printk("\t_vx_limit:");
10911 +       for (i = 0; i < NUM_LIMITS; i++) {
10912 +               printk("\t [%2d] = %8lu %8lu/%8lu, %8ld/%8ld, %8d\n",
10913 +                       i, (unsigned long)__rlim_get(limit, i),
10914 +                       (unsigned long)__rlim_rmin(limit, i),
10915 +                       (unsigned long)__rlim_rmax(limit, i),
10916 +                       (long)__rlim_soft(limit, i),
10917 +                       (long)__rlim_hard(limit, i),
10918 +                       atomic_read(&__rlim_lhit(limit, i)));
10919 +       }
10920 +}
10921 +
10922 +#endif
10923 +
10924 +#endif /* _VSERVER_LIMIT_DEF_H */
10925 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/limit_int.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_int.h
10926 --- linux-3.13.1/include/linux/vserver/limit_int.h      1970-01-01 00:00:00.000000000 +0000
10927 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/limit_int.h    2014-01-31 20:38:03.000000000 +0000
10928 @@ -0,0 +1,193 @@
10929 +#ifndef _VSERVER_LIMIT_INT_H
10930 +#define _VSERVER_LIMIT_INT_H
10931 +
10932 +#define VXD_RCRES_COND(r)      VXD_CBIT(cres, r)
10933 +#define VXD_RLIMIT_COND(r)     VXD_CBIT(limit, r)
10934 +
10935 +extern const char *vlimit_name[NUM_LIMITS];
10936 +
10937 +static inline void __vx_acc_cres(struct vx_info *vxi,
10938 +       int res, int dir, void *_data, char *_file, int _line)
10939 +{
10940 +       if (VXD_RCRES_COND(res))
10941 +               vxlprintk(1, "vx_acc_cres[%5d,%s,%2d]: %5ld%s (%p)",
10942 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
10943 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
10944 +                       (dir > 0) ? "++" : "--", _data, _file, _line);
10945 +       if (!vxi)
10946 +               return;
10947 +
10948 +       if (dir > 0)
10949 +               __rlim_inc(&vxi->limit, res);
10950 +       else
10951 +               __rlim_dec(&vxi->limit, res);
10952 +}
10953 +
10954 +static inline void __vx_add_cres(struct vx_info *vxi,
10955 +       int res, int amount, void *_data, char *_file, int _line)
10956 +{
10957 +       if (VXD_RCRES_COND(res))
10958 +               vxlprintk(1, "vx_add_cres[%5d,%s,%2d]: %5ld += %5d (%p)",
10959 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
10960 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
10961 +                       amount, _data, _file, _line);
10962 +       if (amount == 0)
10963 +               return;
10964 +       if (!vxi)
10965 +               return;
10966 +       __rlim_add(&vxi->limit, res, amount);
10967 +}
10968 +
10969 +static inline
10970 +int __vx_cres_adjust_max(struct _vx_limit *limit, int res, rlim_t value)
10971 +{
10972 +       int cond = (value > __rlim_rmax(limit, res));
10973 +
10974 +       if (cond)
10975 +               __rlim_rmax(limit, res) = value;
10976 +       return cond;
10977 +}
10978 +
10979 +static inline
10980 +int __vx_cres_adjust_min(struct _vx_limit *limit, int res, rlim_t value)
10981 +{
10982 +       int cond = (value < __rlim_rmin(limit, res));
10983 +
10984 +       if (cond)
10985 +               __rlim_rmin(limit, res) = value;
10986 +       return cond;
10987 +}
10988 +
10989 +static inline
10990 +void __vx_cres_fixup(struct _vx_limit *limit, int res, rlim_t value)
10991 +{
10992 +       if (!__vx_cres_adjust_max(limit, res, value))
10993 +               __vx_cres_adjust_min(limit, res, value);
10994 +}
10995 +
10996 +
10997 +/*     return values:
10998 +        +1 ... no limit hit
10999 +        -1 ... over soft limit
11000 +         0 ... over hard limit         */
11001 +
11002 +static inline int __vx_cres_avail(struct vx_info *vxi,
11003 +       int res, int num, char *_file, int _line)
11004 +{
11005 +       struct _vx_limit *limit;
11006 +       rlim_t value;
11007 +
11008 +       if (VXD_RLIMIT_COND(res))
11009 +               vxlprintk(1, "vx_cres_avail[%5d,%s,%2d]: %5ld/%5ld > %5ld + %5d",
11010 +                       (vxi ? vxi->vx_id : -1), vlimit_name[res], res,
11011 +                       (vxi ? (long)__rlim_soft(&vxi->limit, res) : -1),
11012 +                       (vxi ? (long)__rlim_hard(&vxi->limit, res) : -1),
11013 +                       (vxi ? (long)__rlim_get(&vxi->limit, res) : 0),
11014 +                       num, _file, _line);
11015 +       if (!vxi)
11016 +               return 1;
11017 +
11018 +       limit = &vxi->limit;
11019 +       value = __rlim_get(limit, res);
11020 +
11021 +       if (!__vx_cres_adjust_max(limit, res, value))
11022 +               __vx_cres_adjust_min(limit, res, value);
11023 +
11024 +       if (num == 0)
11025 +               return 1;
11026 +
11027 +       if (__rlim_soft(limit, res) == RLIM_INFINITY)
11028 +               return -1;
11029 +       if (value + num <= __rlim_soft(limit, res))
11030 +               return -1;
11031 +
11032 +       if (__rlim_hard(limit, res) == RLIM_INFINITY)
11033 +               return 1;
11034 +       if (value + num <= __rlim_hard(limit, res))
11035 +               return 1;
11036 +
11037 +       __rlim_hit(limit, res);
11038 +       return 0;
11039 +}
11040 +
11041 +
11042 +static const int VLA_RSS[] = { RLIMIT_RSS, VLIMIT_ANON, VLIMIT_MAPPED, 0 };
11043 +
11044 +static inline
11045 +rlim_t __vx_cres_array_sum(struct _vx_limit *limit, const int *array)
11046 +{
11047 +       rlim_t value, sum = 0;
11048 +       int res;
11049 +
11050 +       while ((res = *array++)) {
11051 +               value = __rlim_get(limit, res);
11052 +               __vx_cres_fixup(limit, res, value);
11053 +               sum += value;
11054 +       }
11055 +       return sum;
11056 +}
11057 +
11058 +static inline
11059 +rlim_t __vx_cres_array_fixup(struct _vx_limit *limit, const int *array)
11060 +{
11061 +       rlim_t value = __vx_cres_array_sum(limit, array + 1);
11062 +       int res = *array;
11063 +
11064 +       if (value == __rlim_get(limit, res))
11065 +               return value;
11066 +
11067 +       __rlim_set(limit, res, value);
11068 +       /* now adjust min/max */
11069 +       if (!__vx_cres_adjust_max(limit, res, value))
11070 +               __vx_cres_adjust_min(limit, res, value);
11071 +
11072 +       return value;
11073 +}
11074 +
11075 +static inline int __vx_cres_array_avail(struct vx_info *vxi,
11076 +       const int *array, int num, char *_file, int _line)
11077 +{
11078 +       struct _vx_limit *limit;
11079 +       rlim_t value = 0;
11080 +       int res;
11081 +
11082 +       if (num == 0)
11083 +               return 1;
11084 +       if (!vxi)
11085 +               return 1;
11086 +
11087 +       limit = &vxi->limit;
11088 +       res = *array;
11089 +       value = __vx_cres_array_sum(limit, array + 1);
11090 +
11091 +       __rlim_set(limit, res, value);
11092 +       __vx_cres_fixup(limit, res, value);
11093 +
11094 +       return __vx_cres_avail(vxi, res, num, _file, _line);
11095 +}
11096 +
11097 +
11098 +static inline void vx_limit_fixup(struct _vx_limit *limit, int id)
11099 +{
11100 +       rlim_t value;
11101 +       int res;
11102 +
11103 +       /* complex resources first */
11104 +       if ((id < 0) || (id == RLIMIT_RSS))
11105 +               __vx_cres_array_fixup(limit, VLA_RSS);
11106 +
11107 +       for (res = 0; res < NUM_LIMITS; res++) {
11108 +               if ((id > 0) && (res != id))
11109 +                       continue;
11110 +
11111 +               value = __rlim_get(limit, res);
11112 +               __vx_cres_fixup(limit, res, value);
11113 +
11114 +               /* not supposed to happen, maybe warn? */
11115 +               if (__rlim_rmax(limit, res) > __rlim_hard(limit, res))
11116 +                       __rlim_rmax(limit, res) = __rlim_hard(limit, res);
11117 +       }
11118 +}
11119 +
11120 +
11121 +#endif /* _VSERVER_LIMIT_INT_H */
11122 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/monitor.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/monitor.h
11123 --- linux-3.13.1/include/linux/vserver/monitor.h        1970-01-01 00:00:00.000000000 +0000
11124 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/monitor.h      2014-01-31 20:38:03.000000000 +0000
11125 @@ -0,0 +1,6 @@
11126 +#ifndef _VSERVER_MONITOR_H
11127 +#define _VSERVER_MONITOR_H
11128 +
11129 +#include <uapi/vserver/monitor.h>
11130 +
11131 +#endif /* _VSERVER_MONITOR_H */
11132 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/network.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/network.h
11133 --- linux-3.13.1/include/linux/vserver/network.h        1970-01-01 00:00:00.000000000 +0000
11134 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/network.h      2014-01-31 20:38:03.000000000 +0000
11135 @@ -0,0 +1,76 @@
11136 +#ifndef _VSERVER_NETWORK_H
11137 +#define _VSERVER_NETWORK_H
11138 +
11139 +
11140 +#include <linux/list.h>
11141 +#include <linux/spinlock.h>
11142 +#include <linux/rcupdate.h>
11143 +#include <linux/in.h>
11144 +#include <linux/in6.h>
11145 +#include <asm/atomic.h>
11146 +#include <uapi/vserver/network.h>
11147 +
11148 +struct nx_addr_v4 {
11149 +       struct nx_addr_v4 *next;
11150 +       struct in_addr ip[2];
11151 +       struct in_addr mask;
11152 +       uint16_t type;
11153 +       uint16_t flags;
11154 +};
11155 +
11156 +struct nx_addr_v6 {
11157 +       struct nx_addr_v6 *next;
11158 +       struct in6_addr ip;
11159 +       struct in6_addr mask;
11160 +       uint32_t prefix;
11161 +       uint16_t type;
11162 +       uint16_t flags;
11163 +};
11164 +
11165 +struct nx_info {
11166 +       struct hlist_node nx_hlist;     /* linked list of nxinfos */
11167 +       vnid_t nx_id;                   /* vnet id */
11168 +       atomic_t nx_usecnt;             /* usage count */
11169 +       atomic_t nx_tasks;              /* tasks count */
11170 +       int nx_state;                   /* context state */
11171 +
11172 +       uint64_t nx_flags;              /* network flag word */
11173 +       uint64_t nx_ncaps;              /* network capabilities */
11174 +
11175 +       spinlock_t addr_lock;           /* protect address changes */
11176 +       struct in_addr v4_lback;        /* Loopback address */
11177 +       struct in_addr v4_bcast;        /* Broadcast address */
11178 +       struct nx_addr_v4 v4;           /* First/Single ipv4 address */
11179 +#ifdef CONFIG_IPV6
11180 +       struct nx_addr_v6 v6;           /* First/Single ipv6 address */
11181 +#endif
11182 +       char nx_name[65];               /* network context name */
11183 +};
11184 +
11185 +
11186 +/* status flags */
11187 +
11188 +#define NXS_HASHED      0x0001
11189 +#define NXS_SHUTDOWN    0x0100
11190 +#define NXS_RELEASED    0x8000
11191 +
11192 +extern struct nx_info *lookup_nx_info(int);
11193 +
11194 +extern int get_nid_list(int, unsigned int *, int);
11195 +extern int nid_is_hashed(vnid_t);
11196 +
11197 +extern int nx_migrate_task(struct task_struct *, struct nx_info *);
11198 +
11199 +extern long vs_net_change(struct nx_info *, unsigned int);
11200 +
11201 +struct sock;
11202 +
11203 +
11204 +#define NX_IPV4(n)     ((n)->v4.type != NXA_TYPE_NONE)
11205 +#ifdef  CONFIG_IPV6
11206 +#define NX_IPV6(n)     ((n)->v6.type != NXA_TYPE_NONE)
11207 +#else
11208 +#define NX_IPV6(n)     (0)
11209 +#endif
11210 +
11211 +#endif /* _VSERVER_NETWORK_H */
11212 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/network_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/network_cmd.h
11213 --- linux-3.13.1/include/linux/vserver/network_cmd.h    1970-01-01 00:00:00.000000000 +0000
11214 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/network_cmd.h  2014-01-31 20:38:03.000000000 +0000
11215 @@ -0,0 +1,37 @@
11216 +#ifndef _VSERVER_NETWORK_CMD_H
11217 +#define _VSERVER_NETWORK_CMD_H
11218 +
11219 +#include <uapi/vserver/network_cmd.h>
11220 +
11221 +extern int vc_task_nid(uint32_t);
11222 +
11223 +extern int vc_nx_info(struct nx_info *, void __user *);
11224 +
11225 +extern int vc_net_create(uint32_t, void __user *);
11226 +extern int vc_net_migrate(struct nx_info *, void __user *);
11227 +
11228 +extern int vc_net_add(struct nx_info *, void __user *);
11229 +extern int vc_net_remove(struct nx_info *, void __user *);
11230 +
11231 +extern int vc_net_add_ipv4_v1(struct nx_info *, void __user *);
11232 +extern int vc_net_add_ipv4(struct nx_info *, void __user *);
11233 +
11234 +extern int vc_net_rem_ipv4_v1(struct nx_info *, void __user *);
11235 +extern int vc_net_rem_ipv4(struct nx_info *, void __user *);
11236 +
11237 +extern int vc_net_add_ipv6(struct nx_info *, void __user *);
11238 +extern int vc_net_remove_ipv6(struct nx_info *, void __user *);
11239 +
11240 +extern int vc_add_match_ipv4(struct nx_info *, void __user *);
11241 +extern int vc_get_match_ipv4(struct nx_info *, void __user *);
11242 +
11243 +extern int vc_add_match_ipv6(struct nx_info *, void __user *);
11244 +extern int vc_get_match_ipv6(struct nx_info *, void __user *);
11245 +
11246 +extern int vc_get_nflags(struct nx_info *, void __user *);
11247 +extern int vc_set_nflags(struct nx_info *, void __user *);
11248 +
11249 +extern int vc_get_ncaps(struct nx_info *, void __user *);
11250 +extern int vc_set_ncaps(struct nx_info *, void __user *);
11251 +
11252 +#endif /* _VSERVER_CONTEXT_CMD_H */
11253 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/percpu.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/percpu.h
11254 --- linux-3.13.1/include/linux/vserver/percpu.h 1970-01-01 00:00:00.000000000 +0000
11255 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/percpu.h       2014-01-31 20:38:03.000000000 +0000
11256 @@ -0,0 +1,14 @@
11257 +#ifndef _VSERVER_PERCPU_H
11258 +#define _VSERVER_PERCPU_H
11259 +
11260 +#include "cvirt_def.h"
11261 +#include "sched_def.h"
11262 +
11263 +struct _vx_percpu {
11264 +       struct _vx_cvirt_pc cvirt;
11265 +       struct _vx_sched_pc sched;
11266 +};
11267 +
11268 +#define        PERCPU_PERCTX   (sizeof(struct _vx_percpu))
11269 +
11270 +#endif /* _VSERVER_PERCPU_H */
11271 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/pid.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/pid.h
11272 --- linux-3.13.1/include/linux/vserver/pid.h    1970-01-01 00:00:00.000000000 +0000
11273 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/pid.h  2014-01-31 20:38:03.000000000 +0000
11274 @@ -0,0 +1,51 @@
11275 +#ifndef _VSERVER_PID_H
11276 +#define _VSERVER_PID_H
11277 +
11278 +/* pid faking stuff */
11279 +
11280 +#define vx_info_map_pid(v, p) \
11281 +       __vx_info_map_pid((v), (p), __func__, __FILE__, __LINE__)
11282 +#define vx_info_map_tgid(v,p)  vx_info_map_pid(v,p)
11283 +#define vx_map_pid(p) vx_info_map_pid(current_vx_info(), p)
11284 +#define vx_map_tgid(p) vx_map_pid(p)
11285 +
11286 +static inline int __vx_info_map_pid(struct vx_info *vxi, int pid,
11287 +       const char *func, const char *file, int line)
11288 +{
11289 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
11290 +               vxfprintk(VXD_CBIT(cvirt, 2),
11291 +                       "vx_map_tgid: %p/%llx: %d -> %d",
11292 +                       vxi, (long long)vxi->vx_flags, pid,
11293 +                       (pid && pid == vxi->vx_initpid) ? 1 : pid,
11294 +                       func, file, line);
11295 +               if (pid == 0)
11296 +                       return 0;
11297 +               if (pid == vxi->vx_initpid)
11298 +                       return 1;
11299 +       }
11300 +       return pid;
11301 +}
11302 +
11303 +#define vx_info_rmap_pid(v, p) \
11304 +       __vx_info_rmap_pid((v), (p), __func__, __FILE__, __LINE__)
11305 +#define vx_rmap_pid(p) vx_info_rmap_pid(current_vx_info(), p)
11306 +#define vx_rmap_tgid(p) vx_rmap_pid(p)
11307 +
11308 +static inline int __vx_info_rmap_pid(struct vx_info *vxi, int pid,
11309 +       const char *func, const char *file, int line)
11310 +{
11311 +       if (vx_info_flags(vxi, VXF_INFO_INIT, 0)) {
11312 +               vxfprintk(VXD_CBIT(cvirt, 2),
11313 +                       "vx_rmap_tgid: %p/%llx: %d -> %d",
11314 +                       vxi, (long long)vxi->vx_flags, pid,
11315 +                       (pid == 1) ? vxi->vx_initpid : pid,
11316 +                       func, file, line);
11317 +               if ((pid == 1) && vxi->vx_initpid)
11318 +                       return vxi->vx_initpid;
11319 +               if (pid == vxi->vx_initpid)
11320 +                       return ~0U;
11321 +       }
11322 +       return pid;
11323 +}
11324 +
11325 +#endif
11326 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/sched.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched.h
11327 --- linux-3.13.1/include/linux/vserver/sched.h  1970-01-01 00:00:00.000000000 +0000
11328 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched.h        2014-01-31 20:38:03.000000000 +0000
11329 @@ -0,0 +1,23 @@
11330 +#ifndef _VSERVER_SCHED_H
11331 +#define _VSERVER_SCHED_H
11332 +
11333 +
11334 +#ifdef __KERNEL__
11335 +
11336 +struct timespec;
11337 +
11338 +void vx_vsi_uptime(struct timespec *, struct timespec *);
11339 +
11340 +
11341 +struct vx_info;
11342 +
11343 +void vx_update_load(struct vx_info *);
11344 +
11345 +
11346 +void vx_update_sched_param(struct _vx_sched *sched,
11347 +       struct _vx_sched_pc *sched_pc);
11348 +
11349 +#endif /* __KERNEL__ */
11350 +#else  /* _VSERVER_SCHED_H */
11351 +#warning duplicate inclusion
11352 +#endif /* _VSERVER_SCHED_H */
11353 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/sched_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched_cmd.h
11354 --- linux-3.13.1/include/linux/vserver/sched_cmd.h      1970-01-01 00:00:00.000000000 +0000
11355 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched_cmd.h    2014-01-31 20:38:03.000000000 +0000
11356 @@ -0,0 +1,11 @@
11357 +#ifndef _VSERVER_SCHED_CMD_H
11358 +#define _VSERVER_SCHED_CMD_H
11359 +
11360 +
11361 +#include <linux/compiler.h>
11362 +#include <uapi/vserver/sched_cmd.h>
11363 +
11364 +extern int vc_set_prio_bias(struct vx_info *, void __user *);
11365 +extern int vc_get_prio_bias(struct vx_info *, void __user *);
11366 +
11367 +#endif /* _VSERVER_SCHED_CMD_H */
11368 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/sched_def.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched_def.h
11369 --- linux-3.13.1/include/linux/vserver/sched_def.h      1970-01-01 00:00:00.000000000 +0000
11370 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/sched_def.h    2014-01-31 20:38:03.000000000 +0000
11371 @@ -0,0 +1,38 @@
11372 +#ifndef _VSERVER_SCHED_DEF_H
11373 +#define _VSERVER_SCHED_DEF_H
11374 +
11375 +#include <linux/spinlock.h>
11376 +#include <linux/jiffies.h>
11377 +#include <linux/cpumask.h>
11378 +#include <asm/atomic.h>
11379 +#include <asm/param.h>
11380 +
11381 +
11382 +/* context sub struct */
11383 +
11384 +struct _vx_sched {
11385 +       int prio_bias;                  /* bias offset for priority */
11386 +
11387 +       cpumask_t update;               /* CPUs which should update */
11388 +};
11389 +
11390 +struct _vx_sched_pc {
11391 +       int prio_bias;                  /* bias offset for priority */
11392 +
11393 +       uint64_t user_ticks;            /* token tick events */
11394 +       uint64_t sys_ticks;             /* token tick events */
11395 +       uint64_t hold_ticks;            /* token ticks paused */
11396 +};
11397 +
11398 +
11399 +#ifdef CONFIG_VSERVER_DEBUG
11400 +
11401 +static inline void __dump_vx_sched(struct _vx_sched *sched)
11402 +{
11403 +       printk("\t_vx_sched:\n");
11404 +       printk("\t priority = %4d\n", sched->prio_bias);
11405 +}
11406 +
11407 +#endif
11408 +
11409 +#endif /* _VSERVER_SCHED_DEF_H */
11410 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/signal.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/signal.h
11411 --- linux-3.13.1/include/linux/vserver/signal.h 1970-01-01 00:00:00.000000000 +0000
11412 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/signal.h       2014-01-31 20:38:03.000000000 +0000
11413 @@ -0,0 +1,14 @@
11414 +#ifndef _VSERVER_SIGNAL_H
11415 +#define _VSERVER_SIGNAL_H
11416 +
11417 +
11418 +#ifdef __KERNEL__
11419 +
11420 +struct vx_info;
11421 +
11422 +int vx_info_kill(struct vx_info *, int, int);
11423 +
11424 +#endif /* __KERNEL__ */
11425 +#else  /* _VSERVER_SIGNAL_H */
11426 +#warning duplicate inclusion
11427 +#endif /* _VSERVER_SIGNAL_H */
11428 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/signal_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/signal_cmd.h
11429 --- linux-3.13.1/include/linux/vserver/signal_cmd.h     1970-01-01 00:00:00.000000000 +0000
11430 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/signal_cmd.h   2014-01-31 20:38:03.000000000 +0000
11431 @@ -0,0 +1,14 @@
11432 +#ifndef _VSERVER_SIGNAL_CMD_H
11433 +#define _VSERVER_SIGNAL_CMD_H
11434 +
11435 +#include <uapi/vserver/signal_cmd.h>
11436 +
11437 +
11438 +extern int vc_ctx_kill(struct vx_info *, void __user *);
11439 +extern int vc_wait_exit(struct vx_info *, void __user *);
11440 +
11441 +
11442 +extern int vc_get_pflags(uint32_t pid, void __user *);
11443 +extern int vc_set_pflags(uint32_t pid, void __user *);
11444 +
11445 +#endif /* _VSERVER_SIGNAL_CMD_H */
11446 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/space.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/space.h
11447 --- linux-3.13.1/include/linux/vserver/space.h  1970-01-01 00:00:00.000000000 +0000
11448 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/space.h        2014-01-31 20:38:03.000000000 +0000
11449 @@ -0,0 +1,12 @@
11450 +#ifndef _VSERVER_SPACE_H
11451 +#define _VSERVER_SPACE_H
11452 +
11453 +#include <linux/types.h>
11454 +
11455 +struct vx_info;
11456 +
11457 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index);
11458 +
11459 +#else  /* _VSERVER_SPACE_H */
11460 +#warning duplicate inclusion
11461 +#endif /* _VSERVER_SPACE_H */
11462 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/space_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/space_cmd.h
11463 --- linux-3.13.1/include/linux/vserver/space_cmd.h      1970-01-01 00:00:00.000000000 +0000
11464 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/space_cmd.h    2014-01-31 20:38:03.000000000 +0000
11465 @@ -0,0 +1,13 @@
11466 +#ifndef _VSERVER_SPACE_CMD_H
11467 +#define _VSERVER_SPACE_CMD_H
11468 +
11469 +#include <uapi/vserver/space_cmd.h>
11470 +
11471 +
11472 +extern int vc_enter_space_v1(struct vx_info *, void __user *);
11473 +extern int vc_set_space_v1(struct vx_info *, void __user *);
11474 +extern int vc_enter_space(struct vx_info *, void __user *);
11475 +extern int vc_set_space(struct vx_info *, void __user *);
11476 +extern int vc_get_space_mask(void __user *, int);
11477 +
11478 +#endif /* _VSERVER_SPACE_CMD_H */
11479 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/switch.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/switch.h
11480 --- linux-3.13.1/include/linux/vserver/switch.h 1970-01-01 00:00:00.000000000 +0000
11481 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/switch.h       2014-01-31 20:38:03.000000000 +0000
11482 @@ -0,0 +1,8 @@
11483 +#ifndef _VSERVER_SWITCH_H
11484 +#define _VSERVER_SWITCH_H
11485 +
11486 +
11487 +#include <linux/errno.h>
11488 +#include <uapi/vserver/switch.h>
11489 +
11490 +#endif /* _VSERVER_SWITCH_H */
11491 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/tag.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/tag.h
11492 --- linux-3.13.1/include/linux/vserver/tag.h    1970-01-01 00:00:00.000000000 +0000
11493 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/tag.h  2014-01-31 20:38:03.000000000 +0000
11494 @@ -0,0 +1,160 @@
11495 +#ifndef _DX_TAG_H
11496 +#define _DX_TAG_H
11497 +
11498 +#include <linux/types.h>
11499 +#include <linux/uidgid.h>
11500 +
11501 +
11502 +#define DX_TAG(in)     (IS_TAGGED(in))
11503 +
11504 +
11505 +#ifdef CONFIG_TAG_NFSD
11506 +#define DX_TAG_NFSD    1
11507 +#else
11508 +#define DX_TAG_NFSD    0
11509 +#endif
11510 +
11511 +
11512 +#ifdef CONFIG_TAGGING_NONE
11513 +
11514 +#define MAX_UID                0xFFFFFFFF
11515 +#define MAX_GID                0xFFFFFFFF
11516 +
11517 +#define INOTAG_TAG(cond, uid, gid, tag)        (0)
11518 +
11519 +#define TAGINO_UID(cond, uid, tag)     (uid)
11520 +#define TAGINO_GID(cond, gid, tag)     (gid)
11521 +
11522 +#endif
11523 +
11524 +
11525 +#ifdef CONFIG_TAGGING_GID16
11526 +
11527 +#define MAX_UID                0xFFFFFFFF
11528 +#define MAX_GID                0x0000FFFF
11529 +
11530 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11531 +       ((cond) ? (((gid) >> 16) & 0xFFFF) : 0)
11532 +
11533 +#define TAGINO_UID(cond, uid, tag)     (uid)
11534 +#define TAGINO_GID(cond, gid, tag)     \
11535 +       ((cond) ? (((gid) & 0xFFFF) | ((tag) << 16)) : (gid))
11536 +
11537 +#endif
11538 +
11539 +
11540 +#ifdef CONFIG_TAGGING_ID24
11541 +
11542 +#define MAX_UID                0x00FFFFFF
11543 +#define MAX_GID                0x00FFFFFF
11544 +
11545 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11546 +       ((cond) ? ((((uid) >> 16) & 0xFF00) | (((gid) >> 24) & 0xFF)) : 0)
11547 +
11548 +#define TAGINO_UID(cond, uid, tag)     \
11549 +       ((cond) ? (((uid) & 0xFFFFFF) | (((tag) & 0xFF00) << 16)) : (uid))
11550 +#define TAGINO_GID(cond, gid, tag)     \
11551 +       ((cond) ? (((gid) & 0xFFFFFF) | (((tag) & 0x00FF) << 24)) : (gid))
11552 +
11553 +#endif
11554 +
11555 +
11556 +#ifdef CONFIG_TAGGING_UID16
11557 +
11558 +#define MAX_UID                0x0000FFFF
11559 +#define MAX_GID                0xFFFFFFFF
11560 +
11561 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11562 +       ((cond) ? (((uid) >> 16) & 0xFFFF) : 0)
11563 +
11564 +#define TAGINO_UID(cond, uid, tag)     \
11565 +       ((cond) ? (((uid) & 0xFFFF) | ((tag) << 16)) : (uid))
11566 +#define TAGINO_GID(cond, gid, tag)     (gid)
11567 +
11568 +#endif
11569 +
11570 +
11571 +#ifdef CONFIG_TAGGING_INTERN
11572 +
11573 +#define MAX_UID                0xFFFFFFFF
11574 +#define MAX_GID                0xFFFFFFFF
11575 +
11576 +#define INOTAG_TAG(cond, uid, gid, tag)        \
11577 +       ((cond) ? (tag) : 0)
11578 +
11579 +#define TAGINO_UID(cond, uid, tag)     (uid)
11580 +#define TAGINO_GID(cond, gid, tag)     (gid)
11581 +
11582 +#endif
11583 +
11584 +
11585 +#ifndef CONFIG_TAGGING_NONE
11586 +#define dx_current_fstag(sb)   \
11587 +       ((sb)->s_flags & MS_TAGGED ? dx_current_tag() : 0)
11588 +#else
11589 +#define dx_current_fstag(sb)   (0)
11590 +#endif
11591 +
11592 +#ifndef CONFIG_TAGGING_INTERN
11593 +#define TAGINO_TAG(cond, tag)  (0)
11594 +#else
11595 +#define TAGINO_TAG(cond, tag)  ((cond) ? (tag) : 0)
11596 +#endif
11597 +
11598 +#define TAGINO_KUID(cond, kuid, ktag)  \
11599 +       KUIDT_INIT(TAGINO_UID(cond, __kuid_val(kuid), __ktag_val(ktag)))
11600 +#define TAGINO_KGID(cond, kgid, ktag)  \
11601 +       KGIDT_INIT(TAGINO_GID(cond, __kgid_val(kgid), __ktag_val(ktag)))
11602 +#define TAGINO_KTAG(cond, ktag)                \
11603 +       KTAGT_INIT(TAGINO_TAG(cond, __ktag_val(ktag)))
11604 +
11605 +
11606 +#define INOTAG_UID(cond, uid, gid)     \
11607 +       ((cond) ? ((uid) & MAX_UID) : (uid))
11608 +#define INOTAG_GID(cond, uid, gid)     \
11609 +       ((cond) ? ((gid) & MAX_GID) : (gid))
11610 +
11611 +#define INOTAG_KUID(cond, kuid, kgid)  \
11612 +       KUIDT_INIT(INOTAG_UID(cond, __kuid_val(kuid), __kgid_val(kgid)))
11613 +#define INOTAG_KGID(cond, kuid, kgid)  \
11614 +       KGIDT_INIT(INOTAG_GID(cond, __kuid_val(kuid), __kgid_val(kgid)))
11615 +#define INOTAG_KTAG(cond, kuid, kgid, ktag) \
11616 +       KTAGT_INIT(INOTAG_TAG(cond, \
11617 +               __kuid_val(kuid), __kgid_val(kgid), __ktag_val(ktag)))
11618 +
11619 +
11620 +static inline uid_t dx_map_uid(uid_t uid)
11621 +{
11622 +       if ((uid > MAX_UID) && (uid != -1))
11623 +               uid = -2;
11624 +       return (uid & MAX_UID);
11625 +}
11626 +
11627 +static inline gid_t dx_map_gid(gid_t gid)
11628 +{
11629 +       if ((gid > MAX_GID) && (gid != -1))
11630 +               gid = -2;
11631 +       return (gid & MAX_GID);
11632 +}
11633 +
11634 +struct peer_tag {
11635 +       int32_t xid;
11636 +       int32_t nid;
11637 +};
11638 +
11639 +#define dx_notagcheck(sb) ((sb) && ((sb)->s_flags & MS_NOTAGCHECK))
11640 +
11641 +int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
11642 +                unsigned long *flags);
11643 +
11644 +#ifdef CONFIG_PROPAGATE
11645 +
11646 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode);
11647 +
11648 +#define dx_propagate_tag(n, i) __dx_propagate_tag(n, i)
11649 +
11650 +#else
11651 +#define dx_propagate_tag(n, i) do { } while (0)
11652 +#endif
11653 +
11654 +#endif /* _DX_TAG_H */
11655 diff -NurpP --minimal linux-3.13.1/include/linux/vserver/tag_cmd.h linux-3.13.1-vs2.3.6.9/include/linux/vserver/tag_cmd.h
11656 --- linux-3.13.1/include/linux/vserver/tag_cmd.h        1970-01-01 00:00:00.000000000 +0000
11657 +++ linux-3.13.1-vs2.3.6.9/include/linux/vserver/tag_cmd.h      2014-01-31 20:38:03.000000000 +0000
11658 @@ -0,0 +1,10 @@
11659 +#ifndef _VSERVER_TAG_CMD_H
11660 +#define _VSERVER_TAG_CMD_H
11661 +
11662 +#include <uapi/vserver/tag_cmd.h>
11663 +
11664 +extern int vc_task_tag(uint32_t);
11665 +
11666 +extern int vc_tag_migrate(uint32_t);
11667 +
11668 +#endif /* _VSERVER_TAG_CMD_H */
11669 diff -NurpP --minimal linux-3.13.1/include/net/addrconf.h linux-3.13.1-vs2.3.6.9/include/net/addrconf.h
11670 --- linux-3.13.1/include/net/addrconf.h 2013-11-25 15:47:02.000000000 +0000
11671 +++ linux-3.13.1-vs2.3.6.9/include/net/addrconf.h       2014-01-31 20:39:35.000000000 +0000
11672 @@ -79,7 +79,7 @@ struct inet6_ifaddr *ipv6_get_ifaddr(str
11673  
11674  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dev,
11675                        const struct in6_addr *daddr, unsigned int srcprefs,
11676 -                      struct in6_addr *saddr);
11677 +                      struct in6_addr *saddr, struct nx_info *nxi);
11678  int __ipv6_get_lladdr(struct inet6_dev *idev, struct in6_addr *addr,
11679                       unsigned char banned_flags);
11680  int ipv6_get_lladdr(struct net_device *dev, struct in6_addr *addr,
11681 diff -NurpP --minimal linux-3.13.1/include/net/af_unix.h linux-3.13.1-vs2.3.6.9/include/net/af_unix.h
11682 --- linux-3.13.1/include/net/af_unix.h  2013-11-25 15:47:02.000000000 +0000
11683 +++ linux-3.13.1-vs2.3.6.9/include/net/af_unix.h        2014-01-31 20:38:03.000000000 +0000
11684 @@ -4,6 +4,7 @@
11685  #include <linux/socket.h>
11686  #include <linux/un.h>
11687  #include <linux/mutex.h>
11688 +#include <linux/vs_base.h>
11689  #include <net/sock.h>
11690  
11691  void unix_inflight(struct file *fp);
11692 diff -NurpP --minimal linux-3.13.1/include/net/inet_timewait_sock.h linux-3.13.1-vs2.3.6.9/include/net/inet_timewait_sock.h
11693 --- linux-3.13.1/include/net/inet_timewait_sock.h       2014-01-22 20:39:11.000000000 +0000
11694 +++ linux-3.13.1-vs2.3.6.9/include/net/inet_timewait_sock.h     2014-01-31 20:40:30.000000000 +0000
11695 @@ -121,6 +121,10 @@ struct inet_timewait_sock {
11696  #define tw_v6_rcv_saddr        __tw_common.skc_v6_rcv_saddr
11697  #define tw_dport               __tw_common.skc_dport
11698  #define tw_num                 __tw_common.skc_num
11699 +#define tw_xid                 __tw_common.skc_xid
11700 +#define tw_vx_info             __tw_common.skc_vx_info
11701 +#define tw_nid                 __tw_common.skc_nid
11702 +#define tw_nx_info             __tw_common.skc_nx_info
11703  
11704         int                     tw_timeout;
11705         volatile unsigned char  tw_substate;
11706 diff -NurpP --minimal linux-3.13.1/include/net/ip6_route.h linux-3.13.1-vs2.3.6.9/include/net/ip6_route.h
11707 --- linux-3.13.1/include/net/ip6_route.h        2014-01-22 20:39:11.000000000 +0000
11708 +++ linux-3.13.1-vs2.3.6.9/include/net/ip6_route.h      2014-01-31 20:41:10.000000000 +0000
11709 @@ -90,7 +90,7 @@ int ip6_del_rt(struct rt6_info *);
11710  
11711  int ip6_route_get_saddr(struct net *net, struct rt6_info *rt,
11712                         const struct in6_addr *daddr, unsigned int prefs,
11713 -                       struct in6_addr *saddr);
11714 +                       struct in6_addr *saddr, struct nx_info *nxi);
11715  
11716  struct rt6_info *rt6_lookup(struct net *net, const struct in6_addr *daddr,
11717                             const struct in6_addr *saddr, int oif, int flags);
11718 diff -NurpP --minimal linux-3.13.1/include/net/route.h linux-3.13.1-vs2.3.6.9/include/net/route.h
11719 --- linux-3.13.1/include/net/route.h    2014-01-22 20:39:12.000000000 +0000
11720 +++ linux-3.13.1-vs2.3.6.9/include/net/route.h  2014-01-31 20:38:03.000000000 +0000
11721 @@ -203,6 +203,9 @@ static inline void ip_rt_put(struct rtab
11722         dst_release(&rt->dst);
11723  }
11724  
11725 +#include <linux/vs_base.h>
11726 +#include <linux/vs_inet.h>
11727 +
11728  #define IPTOS_RT_MASK  (IPTOS_TOS_MASK & ~3)
11729  
11730  extern const __u8 ip_tos2prio[16];
11731 @@ -252,6 +255,9 @@ static inline void ip_route_connect_init
11732                            protocol, flow_flags, dst, src, dport, sport);
11733  }
11734  
11735 +extern struct rtable *ip_v4_find_src(struct net *net, struct nx_info *,
11736 +       struct flowi4 *);
11737 +
11738  static inline struct rtable *ip_route_connect(struct flowi4 *fl4,
11739                                               __be32 dst, __be32 src, u32 tos,
11740                                               int oif, u8 protocol,
11741 @@ -260,11 +266,25 @@ static inline struct rtable *ip_route_co
11742  {
11743         struct net *net = sock_net(sk);
11744         struct rtable *rt;
11745 +       struct nx_info *nx_info = current_nx_info();
11746  
11747         ip_route_connect_init(fl4, dst, src, tos, oif, protocol,
11748                               sport, dport, sk, can_sleep);
11749  
11750 -       if (!dst || !src) {
11751 +       if (sk)
11752 +               nx_info = sk->sk_nx_info;
11753 +
11754 +       vxdprintk(VXD_CBIT(net, 4),
11755 +               "ip_route_connect(%p) %p,%p;%lx",
11756 +               sk, nx_info, sk->sk_socket,
11757 +               (sk->sk_socket?sk->sk_socket->flags:0));
11758 +
11759 +       rt = ip_v4_find_src(net, nx_info, fl4);
11760 +       if (IS_ERR(rt))
11761 +               return rt;
11762 +       ip_rt_put(rt);
11763 +
11764 +       if (!fl4->daddr || !fl4->saddr) {
11765                 rt = __ip_route_output_key(net, fl4);
11766                 if (IS_ERR(rt))
11767                         return rt;
11768 diff -NurpP --minimal linux-3.13.1/include/net/sock.h linux-3.13.1-vs2.3.6.9/include/net/sock.h
11769 --- linux-3.13.1/include/net/sock.h     2014-01-22 20:39:12.000000000 +0000
11770 +++ linux-3.13.1-vs2.3.6.9/include/net/sock.h   2014-01-31 20:42:22.000000000 +0000
11771 @@ -191,6 +191,10 @@ struct sock_common {
11772  #ifdef CONFIG_NET_NS
11773         struct net              *skc_net;
11774  #endif
11775 +       vxid_t                  skc_xid;
11776 +       struct vx_info          *skc_vx_info;
11777 +       vnid_t                  skc_nid;
11778 +       struct nx_info          *skc_nx_info;
11779  
11780  #if IS_ENABLED(CONFIG_IPV6)
11781         struct in6_addr         skc_v6_daddr;
11782 @@ -321,7 +325,11 @@ struct sock {
11783  #define sk_prot                        __sk_common.skc_prot
11784  #define sk_net                 __sk_common.skc_net
11785  #define sk_v6_daddr            __sk_common.skc_v6_daddr
11786 -#define sk_v6_rcv_saddr        __sk_common.skc_v6_rcv_saddr
11787 +#define sk_v6_rcv_saddr                __sk_common.skc_v6_rcv_saddr
11788 +#define sk_xid                 __sk_common.skc_xid
11789 +#define sk_vx_info             __sk_common.skc_vx_info
11790 +#define sk_nid                 __sk_common.skc_nid
11791 +#define sk_nx_info             __sk_common.skc_nx_info
11792  
11793         socket_lock_t           sk_lock;
11794         struct sk_buff_head     sk_receive_queue;
11795 diff -NurpP --minimal linux-3.13.1/include/uapi/Kbuild linux-3.13.1-vs2.3.6.9/include/uapi/Kbuild
11796 --- linux-3.13.1/include/uapi/Kbuild    2012-12-11 03:30:57.000000000 +0000
11797 +++ linux-3.13.1-vs2.3.6.9/include/uapi/Kbuild  2014-01-31 20:38:03.000000000 +0000
11798 @@ -12,3 +12,4 @@ header-y += video/
11799  header-y += drm/
11800  header-y += xen/
11801  header-y += scsi/
11802 +header-y += vserver/
11803 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/capability.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/capability.h
11804 --- linux-3.13.1/include/uapi/linux/capability.h        2012-12-11 03:30:57.000000000 +0000
11805 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/capability.h      2014-01-31 20:38:03.000000000 +0000
11806 @@ -259,6 +259,7 @@ struct vfs_cap_data {
11807     arbitrary SCSI commands */
11808  /* Allow setting encryption key on loopback filesystem */
11809  /* Allow setting zone reclaim policy */
11810 +/* Allow the selection of a security context */
11811  
11812  #define CAP_SYS_ADMIN        21
11813  
11814 @@ -345,7 +346,12 @@ struct vfs_cap_data {
11815  
11816  #define CAP_LAST_CAP         CAP_BLOCK_SUSPEND
11817  
11818 -#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
11819 +/* Allow context manipulations */
11820 +/* Allow changing context info on files */
11821 +
11822 +#define CAP_CONTEXT         63
11823 +
11824 +#define cap_valid(x) ((x) >= 0 && ((x) <= CAP_LAST_CAP || (x) == CAP_CONTEXT))
11825  
11826  /*
11827   * Bit location of each capability (used by user-space library and kernel)
11828 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/fs.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/fs.h
11829 --- linux-3.13.1/include/uapi/linux/fs.h        2013-11-25 15:47:02.000000000 +0000
11830 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/fs.h      2014-01-31 20:38:03.000000000 +0000
11831 @@ -86,6 +86,9 @@ struct inodes_stat_t {
11832  #define MS_KERNMOUNT   (1<<22) /* this is a kern_mount call */
11833  #define MS_I_VERSION   (1<<23) /* Update inode I_version field */
11834  #define MS_STRICTATIME (1<<24) /* Always perform atime updates */
11835 +#define MS_TAGGED      (1<<8)  /* use generic inode tagging */
11836 +#define MS_NOTAGCHECK  (1<<9)  /* don't check tags */
11837 +#define MS_TAGID       (1<<25) /* use specific tag for this mount */
11838  
11839  /* These sb flags are internal to the kernel */
11840  #define MS_NOSEC       (1<<28)
11841 @@ -191,11 +194,14 @@ struct inodes_stat_t {
11842  #define FS_EXTENT_FL                   0x00080000 /* Extents */
11843  #define FS_DIRECTIO_FL                 0x00100000 /* Use direct i/o */
11844  #define FS_NOCOW_FL                    0x00800000 /* Do not cow file */
11845 +#define FS_IXUNLINK_FL                 0x08000000 /* Immutable invert on unlink */
11846  #define FS_RESERVED_FL                 0x80000000 /* reserved for ext2 lib */
11847  
11848 -#define FS_FL_USER_VISIBLE             0x0003DFFF /* User visible flags */
11849 -#define FS_FL_USER_MODIFIABLE          0x000380FF /* User modifiable flags */
11850 +#define FS_BARRIER_FL                  0x04000000 /* Barrier for chroot() */
11851 +#define FS_COW_FL                      0x20000000 /* Copy on Write marker */
11852  
11853 +#define FS_FL_USER_VISIBLE             0x0103DFFF /* User visible flags */
11854 +#define FS_FL_USER_MODIFIABLE          0x010380FF /* User modifiable flags */
11855  
11856  #define SYNC_FILE_RANGE_WAIT_BEFORE    1
11857  #define SYNC_FILE_RANGE_WRITE          2
11858 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/gfs2_ondisk.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/gfs2_ondisk.h
11859 --- linux-3.13.1/include/uapi/linux/gfs2_ondisk.h       2012-12-11 03:30:57.000000000 +0000
11860 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/gfs2_ondisk.h     2014-01-31 20:38:03.000000000 +0000
11861 @@ -225,6 +225,9 @@ enum {
11862         gfs2fl_Sync             = 8,
11863         gfs2fl_System           = 9,
11864         gfs2fl_TopLevel         = 10,
11865 +       gfs2fl_IXUnlink         = 16,
11866 +       gfs2fl_Barrier          = 17,
11867 +       gfs2fl_Cow              = 18,
11868         gfs2fl_TruncInProg      = 29,
11869         gfs2fl_InheritDirectio  = 30,
11870         gfs2fl_InheritJdata     = 31,
11871 @@ -242,6 +245,9 @@ enum {
11872  #define GFS2_DIF_SYNC                  0x00000100
11873  #define GFS2_DIF_SYSTEM                        0x00000200 /* New in gfs2 */
11874  #define GFS2_DIF_TOPDIR                        0x00000400 /* New in gfs2 */
11875 +#define GFS2_DIF_IXUNLINK               0x00010000
11876 +#define GFS2_DIF_BARRIER                0x00020000
11877 +#define GFS2_DIF_COW                    0x00040000
11878  #define GFS2_DIF_TRUNC_IN_PROG         0x20000000 /* New in gfs2 */
11879  #define GFS2_DIF_INHERIT_DIRECTIO      0x40000000 /* only in gfs1 */
11880  #define GFS2_DIF_INHERIT_JDATA         0x80000000
11881 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/if_tun.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/if_tun.h
11882 --- linux-3.13.1/include/uapi/linux/if_tun.h    2013-11-25 15:47:02.000000000 +0000
11883 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/if_tun.h  2014-01-31 20:45:49.000000000 +0000
11884 @@ -58,6 +58,7 @@
11885  #define TUNSETQUEUE  _IOW('T', 217, int)
11886  #define TUNSETIFINDEX  _IOW('T', 218, unsigned int)
11887  #define TUNGETFILTER _IOR('T', 219, struct sock_fprog)
11888 +#define TUNSETNID     _IOW('T', 220, int)
11889  
11890  /* TUNSETIFF ifr flags */
11891  #define IFF_TUN                0x0001
11892 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/major.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/major.h
11893 --- linux-3.13.1/include/uapi/linux/major.h     2014-01-22 20:39:12.000000000 +0000
11894 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/major.h   2014-01-31 20:38:03.000000000 +0000
11895 @@ -15,6 +15,7 @@
11896  #define HD_MAJOR               IDE0_MAJOR
11897  #define PTY_SLAVE_MAJOR                3
11898  #define TTY_MAJOR              4
11899 +#define VROOT_MAJOR            4
11900  #define TTYAUX_MAJOR           5
11901  #define LP_MAJOR               6
11902  #define VCS_MAJOR              7
11903 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/nfs_mount.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/nfs_mount.h
11904 --- linux-3.13.1/include/uapi/linux/nfs_mount.h 2014-01-22 20:39:12.000000000 +0000
11905 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/nfs_mount.h       2014-01-31 20:38:03.000000000 +0000
11906 @@ -63,7 +63,8 @@ struct nfs_mount_data {
11907  #define NFS_MOUNT_SECFLAVOUR   0x2000  /* 5 non-text parsed mount data only */
11908  #define NFS_MOUNT_NORDIRPLUS   0x4000  /* 5 */
11909  #define NFS_MOUNT_UNSHARED     0x8000  /* 5 */
11910 -#define NFS_MOUNT_FLAGMASK     0xFFFF
11911 +#define NFS_MOUNT_TAGGED       0x10000 /* context tagging */
11912 +#define NFS_MOUNT_FLAGMASK     0x1FFFF
11913  
11914  /* The following are for internal use only */
11915  #define NFS_MOUNT_LOOKUP_CACHE_NONEG   0x10000
11916 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/reboot.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/reboot.h
11917 --- linux-3.13.1/include/uapi/linux/reboot.h    2012-12-11 03:30:57.000000000 +0000
11918 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/reboot.h  2014-01-31 20:38:03.000000000 +0000
11919 @@ -33,7 +33,7 @@
11920  #define        LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
11921  #define        LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
11922  #define        LINUX_REBOOT_CMD_KEXEC          0x45584543
11923 -
11924 +#define        LINUX_REBOOT_CMD_OOM            0xDEADBEEF
11925  
11926  
11927  #endif /* _UAPI_LINUX_REBOOT_H */
11928 diff -NurpP --minimal linux-3.13.1/include/uapi/linux/sysctl.h linux-3.13.1-vs2.3.6.9/include/uapi/linux/sysctl.h
11929 --- linux-3.13.1/include/uapi/linux/sysctl.h    2012-12-11 03:30:57.000000000 +0000
11930 +++ linux-3.13.1-vs2.3.6.9/include/uapi/linux/sysctl.h  2014-01-31 20:38:03.000000000 +0000
11931 @@ -60,6 +60,7 @@ enum
11932         CTL_ABI=9,              /* Binary emulation */
11933         CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
11934         CTL_ARLAN=254,          /* arlan wireless driver */
11935 +       CTL_VSERVER=4242,       /* Linux-VServer debug */
11936         CTL_S390DBF=5677,       /* s390 debug */
11937         CTL_SUNRPC=7249,        /* sunrpc debug */
11938         CTL_PM=9899,            /* frv power management */
11939 @@ -94,6 +95,7 @@ enum
11940  
11941         KERN_PANIC=15,          /* int: panic timeout */
11942         KERN_REALROOTDEV=16,    /* real root device to mount after initrd */
11943 +       KERN_VSHELPER=17,       /* string: path to vshelper policy agent */
11944  
11945         KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
11946         KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
11947 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/Kbuild linux-3.13.1-vs2.3.6.9/include/uapi/vserver/Kbuild
11948 --- linux-3.13.1/include/uapi/vserver/Kbuild    1970-01-01 00:00:00.000000000 +0000
11949 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/Kbuild  2014-01-31 20:38:03.000000000 +0000
11950 @@ -0,0 +1,9 @@
11951 +
11952 +header-y += context_cmd.h network_cmd.h space_cmd.h \
11953 +       cacct_cmd.h cvirt_cmd.h limit_cmd.h dlimit_cmd.h \
11954 +       inode_cmd.h tag_cmd.h sched_cmd.h signal_cmd.h \
11955 +       debug_cmd.h device_cmd.h
11956 +
11957 +header-y += switch.h context.h network.h monitor.h \
11958 +       limit.h inode.h device.h
11959 +
11960 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/cacct_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/cacct_cmd.h
11961 --- linux-3.13.1/include/uapi/vserver/cacct_cmd.h       1970-01-01 00:00:00.000000000 +0000
11962 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/cacct_cmd.h     2014-01-31 20:38:03.000000000 +0000
11963 @@ -0,0 +1,15 @@
11964 +#ifndef _UAPI_VS_CACCT_CMD_H
11965 +#define _UAPI_VS_CACCT_CMD_H
11966 +
11967 +
11968 +/* virtual host info name commands */
11969 +
11970 +#define VCMD_sock_stat         VC_CMD(VSTAT, 5, 0)
11971 +
11972 +struct vcmd_sock_stat_v0 {
11973 +       uint32_t field;
11974 +       uint32_t count[3];
11975 +       uint64_t total[3];
11976 +};
11977 +
11978 +#endif /* _UAPI_VS_CACCT_CMD_H */
11979 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/context.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/context.h
11980 --- linux-3.13.1/include/uapi/vserver/context.h 1970-01-01 00:00:00.000000000 +0000
11981 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/context.h       2014-01-31 20:38:03.000000000 +0000
11982 @@ -0,0 +1,81 @@
11983 +#ifndef _UAPI_VS_CONTEXT_H
11984 +#define _UAPI_VS_CONTEXT_H
11985 +
11986 +#include <linux/types.h>
11987 +#include <linux/capability.h>
11988 +
11989 +
11990 +/* context flags */
11991 +
11992 +#define VXF_INFO_SCHED         0x00000002
11993 +#define VXF_INFO_NPROC         0x00000004
11994 +#define VXF_INFO_PRIVATE       0x00000008
11995 +
11996 +#define VXF_INFO_INIT          0x00000010
11997 +#define VXF_INFO_HIDE          0x00000020
11998 +#define VXF_INFO_ULIMIT                0x00000040
11999 +#define VXF_INFO_NSPACE                0x00000080
12000 +
12001 +#define VXF_SCHED_HARD         0x00000100
12002 +#define VXF_SCHED_PRIO         0x00000200
12003 +#define VXF_SCHED_PAUSE                0x00000400
12004 +
12005 +#define VXF_VIRT_MEM           0x00010000
12006 +#define VXF_VIRT_UPTIME                0x00020000
12007 +#define VXF_VIRT_CPU           0x00040000
12008 +#define VXF_VIRT_LOAD          0x00080000
12009 +#define VXF_VIRT_TIME          0x00100000
12010 +
12011 +#define VXF_HIDE_MOUNT         0x01000000
12012 +/* was VXF_HIDE_NETIF          0x02000000 */
12013 +#define VXF_HIDE_VINFO         0x04000000
12014 +
12015 +#define VXF_STATE_SETUP                (1ULL << 32)
12016 +#define VXF_STATE_INIT         (1ULL << 33)
12017 +#define VXF_STATE_ADMIN                (1ULL << 34)
12018 +
12019 +#define VXF_SC_HELPER          (1ULL << 36)
12020 +#define VXF_REBOOT_KILL                (1ULL << 37)
12021 +#define VXF_PERSISTENT         (1ULL << 38)
12022 +
12023 +#define VXF_FORK_RSS           (1ULL << 48)
12024 +#define VXF_PROLIFIC           (1ULL << 49)
12025 +
12026 +#define VXF_IGNEG_NICE         (1ULL << 52)
12027 +
12028 +#define VXF_ONE_TIME           (0x0007ULL << 32)
12029 +
12030 +#define VXF_INIT_SET           (VXF_STATE_SETUP | VXF_STATE_INIT | VXF_STATE_ADMIN)
12031 +
12032 +
12033 +/* context migration */
12034 +
12035 +#define VXM_SET_INIT           0x00000001
12036 +#define VXM_SET_REAPER         0x00000002
12037 +
12038 +/* context caps */
12039 +
12040 +#define VXC_SET_UTSNAME                0x00000001
12041 +#define VXC_SET_RLIMIT         0x00000002
12042 +#define VXC_FS_SECURITY                0x00000004
12043 +#define VXC_FS_TRUSTED         0x00000008
12044 +#define VXC_TIOCSTI            0x00000010
12045 +
12046 +/* was VXC_RAW_ICMP            0x00000100 */
12047 +#define VXC_SYSLOG             0x00001000
12048 +#define VXC_OOM_ADJUST         0x00002000
12049 +#define VXC_AUDIT_CONTROL      0x00004000
12050 +
12051 +#define VXC_SECURE_MOUNT       0x00010000
12052 +/* #define VXC_SECURE_REMOUNT  0x00020000 */
12053 +#define VXC_BINARY_MOUNT       0x00040000
12054 +#define VXC_DEV_MOUNT          0x00080000
12055 +
12056 +#define VXC_QUOTA_CTL          0x00100000
12057 +#define VXC_ADMIN_MAPPER       0x00200000
12058 +#define VXC_ADMIN_CLOOP                0x00400000
12059 +
12060 +#define VXC_KTHREAD            0x01000000
12061 +#define VXC_NAMESPACE          0x02000000
12062 +
12063 +#endif /* _UAPI_VS_CONTEXT_H */
12064 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/context_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/context_cmd.h
12065 --- linux-3.13.1/include/uapi/vserver/context_cmd.h     1970-01-01 00:00:00.000000000 +0000
12066 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/context_cmd.h   2014-01-31 20:38:03.000000000 +0000
12067 @@ -0,0 +1,115 @@
12068 +#ifndef _UAPI_VS_CONTEXT_CMD_H
12069 +#define _UAPI_VS_CONTEXT_CMD_H
12070 +
12071 +
12072 +/* vinfo commands */
12073 +
12074 +#define VCMD_task_xid          VC_CMD(VINFO, 1, 0)
12075 +
12076 +
12077 +#define VCMD_vx_info           VC_CMD(VINFO, 5, 0)
12078 +
12079 +struct vcmd_vx_info_v0 {
12080 +       uint32_t xid;
12081 +       uint32_t initpid;
12082 +       /* more to come */
12083 +};
12084 +
12085 +
12086 +#define VCMD_ctx_stat          VC_CMD(VSTAT, 0, 0)
12087 +
12088 +struct vcmd_ctx_stat_v0 {
12089 +       uint32_t usecnt;
12090 +       uint32_t tasks;
12091 +       /* more to come */
12092 +};
12093 +
12094 +
12095 +/* context commands */
12096 +
12097 +#define VCMD_ctx_create_v0     VC_CMD(VPROC, 1, 0)
12098 +#define VCMD_ctx_create                VC_CMD(VPROC, 1, 1)
12099 +
12100 +struct vcmd_ctx_create {
12101 +       uint64_t flagword;
12102 +};
12103 +
12104 +#define VCMD_ctx_migrate_v0    VC_CMD(PROCMIG, 1, 0)
12105 +#define VCMD_ctx_migrate       VC_CMD(PROCMIG, 1, 1)
12106 +
12107 +struct vcmd_ctx_migrate {
12108 +       uint64_t flagword;
12109 +};
12110 +
12111 +
12112 +
12113 +/* flag commands */
12114 +
12115 +#define VCMD_get_cflags                VC_CMD(FLAGS, 1, 0)
12116 +#define VCMD_set_cflags                VC_CMD(FLAGS, 2, 0)
12117 +
12118 +struct vcmd_ctx_flags_v0 {
12119 +       uint64_t flagword;
12120 +       uint64_t mask;
12121 +};
12122 +
12123 +
12124 +
12125 +/* context caps commands */
12126 +
12127 +#define VCMD_get_ccaps         VC_CMD(FLAGS, 3, 1)
12128 +#define VCMD_set_ccaps         VC_CMD(FLAGS, 4, 1)
12129 +
12130 +struct vcmd_ctx_caps_v1 {
12131 +       uint64_t ccaps;
12132 +       uint64_t cmask;
12133 +};
12134 +
12135 +
12136 +
12137 +/* bcaps commands */
12138 +
12139 +#define VCMD_get_bcaps         VC_CMD(FLAGS, 9, 0)
12140 +#define VCMD_set_bcaps         VC_CMD(FLAGS, 10, 0)
12141 +
12142 +struct vcmd_bcaps {
12143 +       uint64_t bcaps;
12144 +       uint64_t bmask;
12145 +};
12146 +
12147 +
12148 +
12149 +/* umask commands */
12150 +
12151 +#define VCMD_get_umask         VC_CMD(FLAGS, 13, 0)
12152 +#define VCMD_set_umask         VC_CMD(FLAGS, 14, 0)
12153 +
12154 +struct vcmd_umask {
12155 +       uint64_t umask;
12156 +       uint64_t mask;
12157 +};
12158 +
12159 +
12160 +
12161 +/* wmask commands */
12162 +
12163 +#define VCMD_get_wmask         VC_CMD(FLAGS, 15, 0)
12164 +#define VCMD_set_wmask         VC_CMD(FLAGS, 16, 0)
12165 +
12166 +struct vcmd_wmask {
12167 +       uint64_t wmask;
12168 +       uint64_t mask;
12169 +};
12170 +
12171 +
12172 +
12173 +/* OOM badness */
12174 +
12175 +#define VCMD_get_badness       VC_CMD(MEMCTRL, 5, 0)
12176 +#define VCMD_set_badness       VC_CMD(MEMCTRL, 6, 0)
12177 +
12178 +struct vcmd_badness_v0 {
12179 +       int64_t bias;
12180 +};
12181 +
12182 +#endif /* _UAPI_VS_CONTEXT_CMD_H */
12183 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/cvirt_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/cvirt_cmd.h
12184 --- linux-3.13.1/include/uapi/vserver/cvirt_cmd.h       1970-01-01 00:00:00.000000000 +0000
12185 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/cvirt_cmd.h     2014-01-31 20:38:03.000000000 +0000
12186 @@ -0,0 +1,41 @@
12187 +#ifndef _UAPI_VS_CVIRT_CMD_H
12188 +#define _UAPI_VS_CVIRT_CMD_H
12189 +
12190 +
12191 +/* virtual host info name commands */
12192 +
12193 +#define VCMD_set_vhi_name      VC_CMD(VHOST, 1, 0)
12194 +#define VCMD_get_vhi_name      VC_CMD(VHOST, 2, 0)
12195 +
12196 +struct vcmd_vhi_name_v0 {
12197 +       uint32_t field;
12198 +       char name[65];
12199 +};
12200 +
12201 +
12202 +enum vhi_name_field {
12203 +       VHIN_CONTEXT = 0,
12204 +       VHIN_SYSNAME,
12205 +       VHIN_NODENAME,
12206 +       VHIN_RELEASE,
12207 +       VHIN_VERSION,
12208 +       VHIN_MACHINE,
12209 +       VHIN_DOMAINNAME,
12210 +};
12211 +
12212 +
12213 +
12214 +#define VCMD_virt_stat         VC_CMD(VSTAT, 3, 0)
12215 +
12216 +struct vcmd_virt_stat_v0 {
12217 +       uint64_t offset;
12218 +       uint64_t uptime;
12219 +       uint32_t nr_threads;
12220 +       uint32_t nr_running;
12221 +       uint32_t nr_uninterruptible;
12222 +       uint32_t nr_onhold;
12223 +       uint32_t nr_forks;
12224 +       uint32_t load[3];
12225 +};
12226 +
12227 +#endif /* _UAPI_VS_CVIRT_CMD_H */
12228 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/debug_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/debug_cmd.h
12229 --- linux-3.13.1/include/uapi/vserver/debug_cmd.h       1970-01-01 00:00:00.000000000 +0000
12230 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/debug_cmd.h     2014-01-31 20:38:03.000000000 +0000
12231 @@ -0,0 +1,24 @@
12232 +#ifndef _UAPI_VS_DEBUG_CMD_H
12233 +#define _UAPI_VS_DEBUG_CMD_H
12234 +
12235 +
12236 +/* debug commands */
12237 +
12238 +#define VCMD_dump_history      VC_CMD(DEBUG, 1, 0)
12239 +
12240 +#define VCMD_read_history      VC_CMD(DEBUG, 5, 0)
12241 +#define VCMD_read_monitor      VC_CMD(DEBUG, 6, 0)
12242 +
12243 +struct  vcmd_read_history_v0 {
12244 +       uint32_t index;
12245 +       uint32_t count;
12246 +       char __user *data;
12247 +};
12248 +
12249 +struct  vcmd_read_monitor_v0 {
12250 +       uint32_t index;
12251 +       uint32_t count;
12252 +       char __user *data;
12253 +};
12254 +
12255 +#endif /* _UAPI_VS_DEBUG_CMD_H */
12256 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/device.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/device.h
12257 --- linux-3.13.1/include/uapi/vserver/device.h  1970-01-01 00:00:00.000000000 +0000
12258 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/device.h        2014-01-31 20:38:03.000000000 +0000
12259 @@ -0,0 +1,12 @@
12260 +#ifndef _UAPI_VS_DEVICE_H
12261 +#define _UAPI_VS_DEVICE_H
12262 +
12263 +
12264 +#define DATTR_CREATE   0x00000001
12265 +#define DATTR_OPEN     0x00000002
12266 +
12267 +#define DATTR_REMAP    0x00000010
12268 +
12269 +#define DATTR_MASK     0x00000013
12270 +
12271 +#endif /* _UAPI_VS_DEVICE_H */
12272 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/device_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/device_cmd.h
12273 --- linux-3.13.1/include/uapi/vserver/device_cmd.h      1970-01-01 00:00:00.000000000 +0000
12274 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/device_cmd.h    2014-01-31 20:38:03.000000000 +0000
12275 @@ -0,0 +1,16 @@
12276 +#ifndef _UAPI_VS_DEVICE_CMD_H
12277 +#define _UAPI_VS_DEVICE_CMD_H
12278 +
12279 +
12280 +/*  device vserver commands */
12281 +
12282 +#define VCMD_set_mapping       VC_CMD(DEVICE, 1, 0)
12283 +#define VCMD_unset_mapping     VC_CMD(DEVICE, 2, 0)
12284 +
12285 +struct vcmd_set_mapping_v0 {
12286 +       const char __user *device;
12287 +       const char __user *target;
12288 +       uint32_t flags;
12289 +};
12290 +
12291 +#endif /* _UAPI_VS_DEVICE_CMD_H */
12292 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/dlimit_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/dlimit_cmd.h
12293 --- linux-3.13.1/include/uapi/vserver/dlimit_cmd.h      1970-01-01 00:00:00.000000000 +0000
12294 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/dlimit_cmd.h    2014-01-31 20:38:03.000000000 +0000
12295 @@ -0,0 +1,67 @@
12296 +#ifndef _UAPI_VS_DLIMIT_CMD_H
12297 +#define _UAPI_VS_DLIMIT_CMD_H
12298 +
12299 +
12300 +/*  dlimit vserver commands */
12301 +
12302 +#define VCMD_add_dlimit                VC_CMD(DLIMIT, 1, 0)
12303 +#define VCMD_rem_dlimit                VC_CMD(DLIMIT, 2, 0)
12304 +
12305 +#define VCMD_set_dlimit                VC_CMD(DLIMIT, 5, 0)
12306 +#define VCMD_get_dlimit                VC_CMD(DLIMIT, 6, 0)
12307 +
12308 +struct vcmd_ctx_dlimit_base_v0 {
12309 +       const char __user *name;
12310 +       uint32_t flags;
12311 +};
12312 +
12313 +struct vcmd_ctx_dlimit_v0 {
12314 +       const char __user *name;
12315 +       uint32_t space_used;                    /* used space in kbytes */
12316 +       uint32_t space_total;                   /* maximum space in kbytes */
12317 +       uint32_t inodes_used;                   /* used inodes */
12318 +       uint32_t inodes_total;                  /* maximum inodes */
12319 +       uint32_t reserved;                      /* reserved for root in % */
12320 +       uint32_t flags;
12321 +};
12322 +
12323 +#define CDLIM_UNSET            ((uint32_t)0UL)
12324 +#define CDLIM_INFINITY         ((uint32_t)~0UL)
12325 +#define CDLIM_KEEP             ((uint32_t)~1UL)
12326 +
12327 +#define DLIME_UNIT     0
12328 +#define DLIME_KILO     1
12329 +#define DLIME_MEGA     2
12330 +#define DLIME_GIGA     3
12331 +
12332 +#define DLIMF_SHIFT    0x10
12333 +
12334 +#define DLIMS_USED     0
12335 +#define DLIMS_TOTAL    2
12336 +
12337 +static inline
12338 +uint64_t dlimit_space_32to64(uint32_t val, uint32_t flags, int shift)
12339 +{
12340 +       int exp = (flags & DLIMF_SHIFT) ?
12341 +               (flags >> shift) & DLIME_GIGA : DLIME_KILO;
12342 +       return ((uint64_t)val) << (10 * exp);
12343 +}
12344 +
12345 +static inline
12346 +uint32_t dlimit_space_64to32(uint64_t val, uint32_t *flags, int shift)
12347 +{
12348 +       int exp = 0;
12349 +
12350 +       if (*flags & DLIMF_SHIFT) {
12351 +               while (val > (1LL << 32) && (exp < 3)) {
12352 +                       val >>= 10;
12353 +                       exp++;
12354 +               }
12355 +               *flags &= ~(DLIME_GIGA << shift);
12356 +               *flags |= exp << shift;
12357 +       } else
12358 +               val >>= 10;
12359 +       return val;
12360 +}
12361 +
12362 +#endif /* _UAPI_VS_DLIMIT_CMD_H */
12363 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/inode.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/inode.h
12364 --- linux-3.13.1/include/uapi/vserver/inode.h   1970-01-01 00:00:00.000000000 +0000
12365 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/inode.h 2014-01-31 20:38:03.000000000 +0000
12366 @@ -0,0 +1,23 @@
12367 +#ifndef _UAPI_VS_INODE_H
12368 +#define _UAPI_VS_INODE_H
12369 +
12370 +
12371 +#define IATTR_TAG      0x01000000
12372 +
12373 +#define IATTR_ADMIN    0x00000001
12374 +#define IATTR_WATCH    0x00000002
12375 +#define IATTR_HIDE     0x00000004
12376 +#define IATTR_FLAGS    0x00000007
12377 +
12378 +#define IATTR_BARRIER  0x00010000
12379 +#define IATTR_IXUNLINK 0x00020000
12380 +#define IATTR_IMMUTABLE 0x00040000
12381 +#define IATTR_COW      0x00080000
12382 +
12383 +
12384 +/* inode ioctls */
12385 +
12386 +#define FIOC_GETXFLG   _IOR('x', 5, long)
12387 +#define FIOC_SETXFLG   _IOW('x', 6, long)
12388 +
12389 +#endif /* _UAPI_VS_INODE_H */
12390 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/inode_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/inode_cmd.h
12391 --- linux-3.13.1/include/uapi/vserver/inode_cmd.h       1970-01-01 00:00:00.000000000 +0000
12392 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/inode_cmd.h     2014-01-31 20:38:03.000000000 +0000
12393 @@ -0,0 +1,26 @@
12394 +#ifndef _UAPI_VS_INODE_CMD_H
12395 +#define _UAPI_VS_INODE_CMD_H
12396 +
12397 +
12398 +/*  inode vserver commands */
12399 +
12400 +#define VCMD_get_iattr         VC_CMD(INODE, 1, 1)
12401 +#define VCMD_set_iattr         VC_CMD(INODE, 2, 1)
12402 +
12403 +#define VCMD_fget_iattr                VC_CMD(INODE, 3, 0)
12404 +#define VCMD_fset_iattr                VC_CMD(INODE, 4, 0)
12405 +
12406 +struct vcmd_ctx_iattr_v1 {
12407 +       const char __user *name;
12408 +       uint32_t tag;
12409 +       uint32_t flags;
12410 +       uint32_t mask;
12411 +};
12412 +
12413 +struct vcmd_ctx_fiattr_v0 {
12414 +       uint32_t tag;
12415 +       uint32_t flags;
12416 +       uint32_t mask;
12417 +};
12418 +
12419 +#endif /* _UAPI_VS_INODE_CMD_H */
12420 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/limit.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/limit.h
12421 --- linux-3.13.1/include/uapi/vserver/limit.h   1970-01-01 00:00:00.000000000 +0000
12422 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/limit.h 2014-01-31 20:38:03.000000000 +0000
12423 @@ -0,0 +1,14 @@
12424 +#ifndef _UAPI_VS_LIMIT_H
12425 +#define _UAPI_VS_LIMIT_H
12426 +
12427 +
12428 +#define VLIMIT_NSOCK   16
12429 +#define VLIMIT_OPENFD  17
12430 +#define VLIMIT_ANON    18
12431 +#define VLIMIT_SHMEM   19
12432 +#define VLIMIT_SEMARY  20
12433 +#define VLIMIT_NSEMS   21
12434 +#define VLIMIT_DENTRY  22
12435 +#define VLIMIT_MAPPED  23
12436 +
12437 +#endif /* _UAPI_VS_LIMIT_H */
12438 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/limit_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/limit_cmd.h
12439 --- linux-3.13.1/include/uapi/vserver/limit_cmd.h       1970-01-01 00:00:00.000000000 +0000
12440 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/limit_cmd.h     2014-01-31 20:38:03.000000000 +0000
12441 @@ -0,0 +1,40 @@
12442 +#ifndef _UAPI_VS_LIMIT_CMD_H
12443 +#define _UAPI_VS_LIMIT_CMD_H
12444 +
12445 +
12446 +/*  rlimit vserver commands */
12447 +
12448 +#define VCMD_get_rlimit                VC_CMD(RLIMIT, 1, 0)
12449 +#define VCMD_set_rlimit                VC_CMD(RLIMIT, 2, 0)
12450 +#define VCMD_get_rlimit_mask   VC_CMD(RLIMIT, 3, 0)
12451 +#define VCMD_reset_hits                VC_CMD(RLIMIT, 7, 0)
12452 +#define VCMD_reset_minmax      VC_CMD(RLIMIT, 9, 0)
12453 +
12454 +struct vcmd_ctx_rlimit_v0 {
12455 +       uint32_t id;
12456 +       uint64_t minimum;
12457 +       uint64_t softlimit;
12458 +       uint64_t maximum;
12459 +};
12460 +
12461 +struct vcmd_ctx_rlimit_mask_v0 {
12462 +       uint32_t minimum;
12463 +       uint32_t softlimit;
12464 +       uint32_t maximum;
12465 +};
12466 +
12467 +#define VCMD_rlimit_stat       VC_CMD(VSTAT, 1, 0)
12468 +
12469 +struct vcmd_rlimit_stat_v0 {
12470 +       uint32_t id;
12471 +       uint32_t hits;
12472 +       uint64_t value;
12473 +       uint64_t minimum;
12474 +       uint64_t maximum;
12475 +};
12476 +
12477 +#define CRLIM_UNSET            (0ULL)
12478 +#define CRLIM_INFINITY         (~0ULL)
12479 +#define CRLIM_KEEP             (~1ULL)
12480 +
12481 +#endif /* _UAPI_VS_LIMIT_CMD_H */
12482 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/monitor.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/monitor.h
12483 --- linux-3.13.1/include/uapi/vserver/monitor.h 1970-01-01 00:00:00.000000000 +0000
12484 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/monitor.h       2014-01-31 20:38:03.000000000 +0000
12485 @@ -0,0 +1,96 @@
12486 +#ifndef _UAPI_VS_MONITOR_H
12487 +#define _UAPI_VS_MONITOR_H
12488 +
12489 +#include <linux/types.h>
12490 +
12491 +
12492 +enum {
12493 +       VXM_UNUSED = 0,
12494 +
12495 +       VXM_SYNC = 0x10,
12496 +
12497 +       VXM_UPDATE = 0x20,
12498 +       VXM_UPDATE_1,
12499 +       VXM_UPDATE_2,
12500 +
12501 +       VXM_RQINFO_1 = 0x24,
12502 +       VXM_RQINFO_2,
12503 +
12504 +       VXM_ACTIVATE = 0x40,
12505 +       VXM_DEACTIVATE,
12506 +       VXM_IDLE,
12507 +
12508 +       VXM_HOLD = 0x44,
12509 +       VXM_UNHOLD,
12510 +
12511 +       VXM_MIGRATE = 0x48,
12512 +       VXM_RESCHED,
12513 +
12514 +       /* all other bits are flags */
12515 +       VXM_SCHED = 0x80,
12516 +};
12517 +
12518 +struct _vxm_update_1 {
12519 +       uint32_t tokens_max;
12520 +       uint32_t fill_rate;
12521 +       uint32_t interval;
12522 +};
12523 +
12524 +struct _vxm_update_2 {
12525 +       uint32_t tokens_min;
12526 +       uint32_t fill_rate;
12527 +       uint32_t interval;
12528 +};
12529 +
12530 +struct _vxm_rqinfo_1 {
12531 +       uint16_t running;
12532 +       uint16_t onhold;
12533 +       uint16_t iowait;
12534 +       uint16_t uintr;
12535 +       uint32_t idle_tokens;
12536 +};
12537 +
12538 +struct _vxm_rqinfo_2 {
12539 +       uint32_t norm_time;
12540 +       uint32_t idle_time;
12541 +       uint32_t idle_skip;
12542 +};
12543 +
12544 +struct _vxm_sched {
12545 +       uint32_t tokens;
12546 +       uint32_t norm_time;
12547 +       uint32_t idle_time;
12548 +};
12549 +
12550 +struct _vxm_task {
12551 +       uint16_t pid;
12552 +       uint16_t state;
12553 +};
12554 +
12555 +struct _vxm_event {
12556 +       uint32_t jif;
12557 +       union {
12558 +               uint32_t seq;
12559 +               uint32_t sec;
12560 +       };
12561 +       union {
12562 +               uint32_t tokens;
12563 +               uint32_t nsec;
12564 +               struct _vxm_task tsk;
12565 +       };
12566 +};
12567 +
12568 +struct _vx_mon_entry {
12569 +       uint16_t type;
12570 +       uint16_t xid;
12571 +       union {
12572 +               struct _vxm_event ev;
12573 +               struct _vxm_sched sd;
12574 +               struct _vxm_update_1 u1;
12575 +               struct _vxm_update_2 u2;
12576 +               struct _vxm_rqinfo_1 q1;
12577 +               struct _vxm_rqinfo_2 q2;
12578 +       };
12579 +};
12580 +
12581 +#endif /* _UAPI_VS_MONITOR_H */
12582 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/network.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/network.h
12583 --- linux-3.13.1/include/uapi/vserver/network.h 1970-01-01 00:00:00.000000000 +0000
12584 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/network.h       2014-01-31 20:38:03.000000000 +0000
12585 @@ -0,0 +1,76 @@
12586 +#ifndef _UAPI_VS_NETWORK_H
12587 +#define _UAPI_VS_NETWORK_H
12588 +
12589 +#include <linux/types.h>
12590 +
12591 +
12592 +#define MAX_N_CONTEXT  65535   /* Arbitrary limit */
12593 +
12594 +
12595 +/* network flags */
12596 +
12597 +#define NXF_INFO_PRIVATE       0x00000008
12598 +
12599 +#define NXF_SINGLE_IP          0x00000100
12600 +#define NXF_LBACK_REMAP                0x00000200
12601 +#define NXF_LBACK_ALLOW                0x00000400
12602 +
12603 +#define NXF_HIDE_NETIF         0x02000000
12604 +#define NXF_HIDE_LBACK         0x04000000
12605 +
12606 +#define NXF_STATE_SETUP                (1ULL << 32)
12607 +#define NXF_STATE_ADMIN                (1ULL << 34)
12608 +
12609 +#define NXF_SC_HELPER          (1ULL << 36)
12610 +#define NXF_PERSISTENT         (1ULL << 38)
12611 +
12612 +#define NXF_ONE_TIME           (0x0005ULL << 32)
12613 +
12614 +
12615 +#define        NXF_INIT_SET            (__nxf_init_set())
12616 +
12617 +static inline uint64_t __nxf_init_set(void) {
12618 +       return    NXF_STATE_ADMIN
12619 +#ifdef CONFIG_VSERVER_AUTO_LBACK
12620 +               | NXF_LBACK_REMAP
12621 +               | NXF_HIDE_LBACK
12622 +#endif
12623 +#ifdef CONFIG_VSERVER_AUTO_SINGLE
12624 +               | NXF_SINGLE_IP
12625 +#endif
12626 +               | NXF_HIDE_NETIF;
12627 +}
12628 +
12629 +
12630 +/* network caps */
12631 +
12632 +#define NXC_TUN_CREATE         0x00000001
12633 +
12634 +#define NXC_RAW_ICMP           0x00000100
12635 +
12636 +#define NXC_MULTICAST          0x00001000
12637 +
12638 +
12639 +/* address types */
12640 +
12641 +#define NXA_TYPE_IPV4          0x0001
12642 +#define NXA_TYPE_IPV6          0x0002
12643 +
12644 +#define NXA_TYPE_NONE          0x0000
12645 +#define NXA_TYPE_ANY           0x00FF
12646 +
12647 +#define NXA_TYPE_ADDR          0x0010
12648 +#define NXA_TYPE_MASK          0x0020
12649 +#define NXA_TYPE_RANGE         0x0040
12650 +
12651 +#define NXA_MASK_ALL           (NXA_TYPE_ADDR | NXA_TYPE_MASK | NXA_TYPE_RANGE)
12652 +
12653 +#define NXA_MOD_BCAST          0x0100
12654 +#define NXA_MOD_LBACK          0x0200
12655 +
12656 +#define NXA_LOOPBACK           0x1000
12657 +
12658 +#define NXA_MASK_BIND          (NXA_MASK_ALL | NXA_MOD_BCAST | NXA_MOD_LBACK)
12659 +#define NXA_MASK_SHOW          (NXA_MASK_ALL | NXA_LOOPBACK)
12660 +
12661 +#endif /* _UAPI_VS_NETWORK_H */
12662 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/network_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/network_cmd.h
12663 --- linux-3.13.1/include/uapi/vserver/network_cmd.h     1970-01-01 00:00:00.000000000 +0000
12664 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/network_cmd.h   2014-01-31 20:38:03.000000000 +0000
12665 @@ -0,0 +1,123 @@
12666 +#ifndef _UAPI_VS_NETWORK_CMD_H
12667 +#define _UAPI_VS_NETWORK_CMD_H
12668 +
12669 +
12670 +/* vinfo commands */
12671 +
12672 +#define VCMD_task_nid          VC_CMD(VINFO, 2, 0)
12673 +
12674 +
12675 +#define VCMD_nx_info           VC_CMD(VINFO, 6, 0)
12676 +
12677 +struct vcmd_nx_info_v0 {
12678 +       uint32_t nid;
12679 +       /* more to come */
12680 +};
12681 +
12682 +
12683 +#include <linux/in.h>
12684 +#include <linux/in6.h>
12685 +
12686 +#define VCMD_net_create_v0     VC_CMD(VNET, 1, 0)
12687 +#define VCMD_net_create                VC_CMD(VNET, 1, 1)
12688 +
12689 +struct  vcmd_net_create {
12690 +       uint64_t flagword;
12691 +};
12692 +
12693 +#define VCMD_net_migrate       VC_CMD(NETMIG, 1, 0)
12694 +
12695 +#define VCMD_net_add           VC_CMD(NETALT, 1, 0)
12696 +#define VCMD_net_remove                VC_CMD(NETALT, 2, 0)
12697 +
12698 +struct vcmd_net_addr_v0 {
12699 +       uint16_t type;
12700 +       uint16_t count;
12701 +       struct in_addr ip[4];
12702 +       struct in_addr mask[4];
12703 +};
12704 +
12705 +#define VCMD_net_add_ipv4_v1   VC_CMD(NETALT, 1, 1)
12706 +#define VCMD_net_rem_ipv4_v1   VC_CMD(NETALT, 2, 1)
12707 +
12708 +struct vcmd_net_addr_ipv4_v1 {
12709 +       uint16_t type;
12710 +       uint16_t flags;
12711 +       struct in_addr ip;
12712 +       struct in_addr mask;
12713 +};
12714 +
12715 +#define VCMD_net_add_ipv4      VC_CMD(NETALT, 1, 2)
12716 +#define VCMD_net_rem_ipv4      VC_CMD(NETALT, 2, 2)
12717 +
12718 +struct vcmd_net_addr_ipv4_v2 {
12719 +       uint16_t type;
12720 +       uint16_t flags;
12721 +       struct in_addr ip;
12722 +       struct in_addr ip2;
12723 +       struct in_addr mask;
12724 +};
12725 +
12726 +#define VCMD_net_add_ipv6      VC_CMD(NETALT, 3, 1)
12727 +#define VCMD_net_remove_ipv6   VC_CMD(NETALT, 4, 1)
12728 +
12729 +struct vcmd_net_addr_ipv6_v1 {
12730 +       uint16_t type;
12731 +       uint16_t flags;
12732 +       uint32_t prefix;
12733 +       struct in6_addr ip;
12734 +       struct in6_addr mask;
12735 +};
12736 +
12737 +#define VCMD_add_match_ipv4    VC_CMD(NETALT, 5, 0)
12738 +#define VCMD_get_match_ipv4    VC_CMD(NETALT, 6, 0)
12739 +
12740 +struct vcmd_match_ipv4_v0 {
12741 +       uint16_t type;
12742 +       uint16_t flags;
12743 +       uint16_t parent;
12744 +       uint16_t prefix;
12745 +       struct in_addr ip;
12746 +       struct in_addr ip2;
12747 +       struct in_addr mask;
12748 +};
12749 +
12750 +#define VCMD_add_match_ipv6    VC_CMD(NETALT, 7, 0)
12751 +#define VCMD_get_match_ipv6    VC_CMD(NETALT, 8, 0)
12752 +
12753 +struct vcmd_match_ipv6_v0 {
12754 +       uint16_t type;
12755 +       uint16_t flags;
12756 +       uint16_t parent;
12757 +       uint16_t prefix;
12758 +       struct in6_addr ip;
12759 +       struct in6_addr ip2;
12760 +       struct in6_addr mask;
12761 +};
12762 +
12763 +
12764 +
12765 +
12766 +/* flag commands */
12767 +
12768 +#define VCMD_get_nflags                VC_CMD(FLAGS, 5, 0)
12769 +#define VCMD_set_nflags                VC_CMD(FLAGS, 6, 0)
12770 +
12771 +struct vcmd_net_flags_v0 {
12772 +       uint64_t flagword;
12773 +       uint64_t mask;
12774 +};
12775 +
12776 +
12777 +
12778 +/* network caps commands */
12779 +
12780 +#define VCMD_get_ncaps         VC_CMD(FLAGS, 7, 0)
12781 +#define VCMD_set_ncaps         VC_CMD(FLAGS, 8, 0)
12782 +
12783 +struct vcmd_net_caps_v0 {
12784 +       uint64_t ncaps;
12785 +       uint64_t cmask;
12786 +};
12787 +
12788 +#endif /* _UAPI_VS_NETWORK_CMD_H */
12789 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/sched_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/sched_cmd.h
12790 --- linux-3.13.1/include/uapi/vserver/sched_cmd.h       1970-01-01 00:00:00.000000000 +0000
12791 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/sched_cmd.h     2014-01-31 20:38:03.000000000 +0000
12792 @@ -0,0 +1,13 @@
12793 +#ifndef _UAPI_VS_SCHED_CMD_H
12794 +#define _UAPI_VS_SCHED_CMD_H
12795 +
12796 +
12797 +struct vcmd_prio_bias {
12798 +       int32_t cpu_id;
12799 +       int32_t prio_bias;
12800 +};
12801 +
12802 +#define VCMD_set_prio_bias     VC_CMD(SCHED, 4, 0)
12803 +#define VCMD_get_prio_bias     VC_CMD(SCHED, 5, 0)
12804 +
12805 +#endif /* _UAPI_VS_SCHED_CMD_H */
12806 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/signal_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/signal_cmd.h
12807 --- linux-3.13.1/include/uapi/vserver/signal_cmd.h      1970-01-01 00:00:00.000000000 +0000
12808 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/signal_cmd.h    2014-01-31 20:38:03.000000000 +0000
12809 @@ -0,0 +1,31 @@
12810 +#ifndef _UAPI_VS_SIGNAL_CMD_H
12811 +#define _UAPI_VS_SIGNAL_CMD_H
12812 +
12813 +
12814 +/*  signalling vserver commands */
12815 +
12816 +#define VCMD_ctx_kill          VC_CMD(PROCTRL, 1, 0)
12817 +#define VCMD_wait_exit         VC_CMD(EVENT, 99, 0)
12818 +
12819 +struct vcmd_ctx_kill_v0 {
12820 +       int32_t pid;
12821 +       int32_t sig;
12822 +};
12823 +
12824 +struct vcmd_wait_exit_v0 {
12825 +       int32_t reboot_cmd;
12826 +       int32_t exit_code;
12827 +};
12828 +
12829 +
12830 +/*  process alteration commands */
12831 +
12832 +#define VCMD_get_pflags                VC_CMD(PROCALT, 5, 0)
12833 +#define VCMD_set_pflags                VC_CMD(PROCALT, 6, 0)
12834 +
12835 +struct vcmd_pflags_v0 {
12836 +       uint32_t flagword;
12837 +       uint32_t mask;
12838 +};
12839 +
12840 +#endif /* _UAPI_VS_SIGNAL_CMD_H */
12841 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/space_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/space_cmd.h
12842 --- linux-3.13.1/include/uapi/vserver/space_cmd.h       1970-01-01 00:00:00.000000000 +0000
12843 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/space_cmd.h     2014-01-31 20:38:03.000000000 +0000
12844 @@ -0,0 +1,28 @@
12845 +#ifndef _UAPI_VS_SPACE_CMD_H
12846 +#define _UAPI_VS_SPACE_CMD_H
12847 +
12848 +
12849 +#define VCMD_enter_space_v0    VC_CMD(PROCALT, 1, 0)
12850 +#define VCMD_enter_space_v1    VC_CMD(PROCALT, 1, 1)
12851 +#define VCMD_enter_space       VC_CMD(PROCALT, 1, 2)
12852 +
12853 +#define VCMD_set_space_v0      VC_CMD(PROCALT, 3, 0)
12854 +#define VCMD_set_space_v1      VC_CMD(PROCALT, 3, 1)
12855 +#define VCMD_set_space         VC_CMD(PROCALT, 3, 2)
12856 +
12857 +#define VCMD_get_space_mask_v0 VC_CMD(PROCALT, 4, 0)
12858 +
12859 +#define VCMD_get_space_mask    VC_CMD(VSPACE, 0, 1)
12860 +#define VCMD_get_space_default VC_CMD(VSPACE, 1, 0)
12861 +
12862 +
12863 +struct vcmd_space_mask_v1 {
12864 +       uint64_t mask;
12865 +};
12866 +
12867 +struct vcmd_space_mask_v2 {
12868 +       uint64_t mask;
12869 +       uint32_t index;
12870 +};
12871 +
12872 +#endif /* _UAPI_VS_SPACE_CMD_H */
12873 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/switch.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/switch.h
12874 --- linux-3.13.1/include/uapi/vserver/switch.h  1970-01-01 00:00:00.000000000 +0000
12875 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/switch.h        2014-01-31 20:38:03.000000000 +0000
12876 @@ -0,0 +1,90 @@
12877 +#ifndef _UAPI_VS_SWITCH_H
12878 +#define _UAPI_VS_SWITCH_H
12879 +
12880 +#include <linux/types.h>
12881 +
12882 +
12883 +#define VC_CATEGORY(c)         (((c) >> 24) & 0x3F)
12884 +#define VC_COMMAND(c)          (((c) >> 16) & 0xFF)
12885 +#define VC_VERSION(c)          ((c) & 0xFFF)
12886 +
12887 +#define VC_CMD(c, i, v)                ((((VC_CAT_ ## c) & 0x3F) << 24) \
12888 +                               | (((i) & 0xFF) << 16) | ((v) & 0xFFF))
12889 +
12890 +/*
12891 +
12892 +  Syscall Matrix V2.8
12893 +
12894 +        |VERSION|CREATE |MODIFY |MIGRATE|CONTROL|EXPERIM| |SPECIAL|SPECIAL|
12895 +        |STATS  |DESTROY|ALTER  |CHANGE |LIMIT  |TEST   | |       |       |
12896 +        |INFO   |SETUP  |       |MOVE   |       |       | |       |       |
12897 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12898 +  SYSTEM |VERSION|VSETUP |VHOST  |       |       |       | |DEVICE |       |
12899 +  HOST   |     00|     01|     02|     03|     04|     05| |     06|     07|
12900 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12901 +  CPU    |       |VPROC  |PROCALT|PROCMIG|PROCTRL|       | |SCHED. |       |
12902 +  PROCESS|     08|     09|     10|     11|     12|     13| |     14|     15|
12903 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12904 +  MEMORY |       |       |       |       |MEMCTRL|       | |SWAP   |       |
12905 +        |     16|     17|     18|     19|     20|     21| |     22|     23|
12906 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12907 +  NETWORK|       |VNET   |NETALT |NETMIG |NETCTL |       | |SERIAL |       |
12908 +        |     24|     25|     26|     27|     28|     29| |     30|     31|
12909 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12910 +  DISK   |       |       |       |TAGMIG |DLIMIT |       | |INODE  |       |
12911 +  VFS    |     32|     33|     34|     35|     36|     37| |     38|     39|
12912 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12913 +  OTHER  |VSTAT  |       |       |       |       |       | |VINFO  |       |
12914 +        |     40|     41|     42|     43|     44|     45| |     46|     47|
12915 +  =======+=======+=======+=======+=======+=======+=======+ +=======+=======+
12916 +  SPECIAL|EVENT  |       |       |       |FLAGS  |       | |VSPACE |       |
12917 +        |     48|     49|     50|     51|     52|     53| |     54|     55|
12918 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12919 +  SPECIAL|DEBUG  |       |       |       |RLIMIT |SYSCALL| |       |COMPAT |
12920 +        |     56|     57|     58|     59|     60|TEST 61| |     62|     63|
12921 +  -------+-------+-------+-------+-------+-------+-------+ +-------+-------+
12922 +
12923 +*/
12924 +
12925 +#define VC_CAT_VERSION         0
12926 +
12927 +#define VC_CAT_VSETUP          1
12928 +#define VC_CAT_VHOST           2
12929 +
12930 +#define VC_CAT_DEVICE          6
12931 +
12932 +#define VC_CAT_VPROC           9
12933 +#define VC_CAT_PROCALT         10
12934 +#define VC_CAT_PROCMIG         11
12935 +#define VC_CAT_PROCTRL         12
12936 +
12937 +#define VC_CAT_SCHED           14
12938 +#define VC_CAT_MEMCTRL         20
12939 +
12940 +#define VC_CAT_VNET            25
12941 +#define VC_CAT_NETALT          26
12942 +#define VC_CAT_NETMIG          27
12943 +#define VC_CAT_NETCTRL         28
12944 +
12945 +#define VC_CAT_TAGMIG          35
12946 +#define VC_CAT_DLIMIT          36
12947 +#define VC_CAT_INODE           38
12948 +
12949 +#define VC_CAT_VSTAT           40
12950 +#define VC_CAT_VINFO           46
12951 +#define VC_CAT_EVENT           48
12952 +
12953 +#define VC_CAT_FLAGS           52
12954 +#define VC_CAT_VSPACE          54
12955 +#define VC_CAT_DEBUG           56
12956 +#define VC_CAT_RLIMIT          60
12957 +
12958 +#define VC_CAT_SYSTEST         61
12959 +#define VC_CAT_COMPAT          63
12960 +
12961 +/*  query version */
12962 +
12963 +#define VCMD_get_version       VC_CMD(VERSION, 0, 0)
12964 +#define VCMD_get_vci           VC_CMD(VERSION, 1, 0)
12965 +
12966 +#endif /* _UAPI_VS_SWITCH_H */
12967 diff -NurpP --minimal linux-3.13.1/include/uapi/vserver/tag_cmd.h linux-3.13.1-vs2.3.6.9/include/uapi/vserver/tag_cmd.h
12968 --- linux-3.13.1/include/uapi/vserver/tag_cmd.h 1970-01-01 00:00:00.000000000 +0000
12969 +++ linux-3.13.1-vs2.3.6.9/include/uapi/vserver/tag_cmd.h       2014-01-31 20:38:03.000000000 +0000
12970 @@ -0,0 +1,14 @@
12971 +#ifndef _UAPI_VS_TAG_CMD_H
12972 +#define _UAPI_VS_TAG_CMD_H
12973 +
12974 +
12975 +/* vinfo commands */
12976 +
12977 +#define VCMD_task_tag          VC_CMD(VINFO, 3, 0)
12978 +
12979 +
12980 +/* context commands */
12981 +
12982 +#define VCMD_tag_migrate       VC_CMD(TAGMIG, 1, 0)
12983 +
12984 +#endif /* _UAPI_VS_TAG_CMD_H */
12985 diff -NurpP --minimal linux-3.13.1/init/Kconfig linux-3.13.1-vs2.3.6.9/init/Kconfig
12986 --- linux-3.13.1/init/Kconfig   2014-01-22 20:39:12.000000000 +0000
12987 +++ linux-3.13.1-vs2.3.6.9/init/Kconfig 2014-01-31 21:05:27.000000000 +0000
12988 @@ -855,6 +855,7 @@ config NUMA_BALANCING
12989  menuconfig CGROUPS
12990         boolean "Control Group support"
12991         depends on EVENTFD
12992 +       default y
12993         help
12994           This option adds support for grouping sets of processes together, for
12995           use with process control subsystems such as Cpusets, CFS, memory
12996 @@ -1117,6 +1118,7 @@ config IPC_NS
12997  config USER_NS
12998         bool "User namespace"
12999         select UIDGID_STRICT_TYPE_CHECKS
13000 +       depends on VSERVER_DISABLED
13001  
13002         default n
13003         help
13004 diff -NurpP --minimal linux-3.13.1/init/main.c linux-3.13.1-vs2.3.6.9/init/main.c
13005 --- linux-3.13.1/init/main.c    2014-01-22 20:39:12.000000000 +0000
13006 +++ linux-3.13.1-vs2.3.6.9/init/main.c  2014-01-31 20:38:03.000000000 +0000
13007 @@ -77,6 +77,7 @@
13008  #include <linux/sched_clock.h>
13009  #include <linux/context_tracking.h>
13010  #include <linux/random.h>
13011 +#include <linux/vserver/percpu.h>
13012  
13013  #include <asm/io.h>
13014  #include <asm/bugs.h>
13015 diff -NurpP --minimal linux-3.13.1/ipc/mqueue.c linux-3.13.1-vs2.3.6.9/ipc/mqueue.c
13016 --- linux-3.13.1/ipc/mqueue.c   2014-01-22 20:39:12.000000000 +0000
13017 +++ linux-3.13.1-vs2.3.6.9/ipc/mqueue.c 2014-01-31 20:38:03.000000000 +0000
13018 @@ -35,6 +35,8 @@
13019  #include <linux/ipc_namespace.h>
13020  #include <linux/user_namespace.h>
13021  #include <linux/slab.h>
13022 +#include <linux/vs_context.h>
13023 +#include <linux/vs_limit.h>
13024  
13025  #include <net/sock.h>
13026  #include "util.h"
13027 @@ -76,6 +78,7 @@ struct mqueue_inode_info {
13028         struct pid* notify_owner;
13029         struct user_namespace *notify_user_ns;
13030         struct user_struct *user;       /* user who created, for accounting */
13031 +       struct vx_info *vxi;
13032         struct sock *notify_sock;
13033         struct sk_buff *notify_cookie;
13034  
13035 @@ -234,6 +237,7 @@ static struct inode *mqueue_get_inode(st
13036         if (S_ISREG(mode)) {
13037                 struct mqueue_inode_info *info;
13038                 unsigned long mq_bytes, mq_treesize;
13039 +               struct vx_info *vxi = current_vx_info();
13040  
13041                 inode->i_fop = &mqueue_file_operations;
13042                 inode->i_size = FILENT_SIZE;
13043 @@ -247,6 +251,7 @@ static struct inode *mqueue_get_inode(st
13044                 info->notify_user_ns = NULL;
13045                 info->qsize = 0;
13046                 info->user = NULL;      /* set when all is ok */
13047 +               info->vxi = NULL;
13048                 info->msg_tree = RB_ROOT;
13049                 info->node_cache = NULL;
13050                 memset(&info->attr, 0, sizeof(info->attr));
13051 @@ -280,17 +285,20 @@ static struct inode *mqueue_get_inode(st
13052  
13053                 spin_lock(&mq_lock);
13054                 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
13055 -                   u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE)) {
13056 +                   u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE) ||
13057 +                   !vx_ipcmsg_avail(vxi, mq_bytes)) {
13058                         spin_unlock(&mq_lock);
13059                         /* mqueue_evict_inode() releases info->messages */
13060                         ret = -EMFILE;
13061                         goto out_inode;
13062                 }
13063                 u->mq_bytes += mq_bytes;
13064 +               vx_ipcmsg_add(vxi, u, mq_bytes);
13065                 spin_unlock(&mq_lock);
13066  
13067                 /* all is ok */
13068                 info->user = get_uid(u);
13069 +               info->vxi = get_vx_info(vxi);
13070         } else if (S_ISDIR(mode)) {
13071                 inc_nlink(inode);
13072                 /* Some things misbehave if size == 0 on a directory */
13073 @@ -402,8 +410,11 @@ static void mqueue_evict_inode(struct in
13074  
13075         user = info->user;
13076         if (user) {
13077 +               struct vx_info *vxi = info->vxi;
13078 +
13079                 spin_lock(&mq_lock);
13080                 user->mq_bytes -= mq_bytes;
13081 +               vx_ipcmsg_sub(vxi, user, mq_bytes);
13082                 /*
13083                  * get_ns_from_inode() ensures that the
13084                  * (ipc_ns = sb->s_fs_info) is either a valid ipc_ns
13085 @@ -413,6 +424,7 @@ static void mqueue_evict_inode(struct in
13086                 if (ipc_ns)
13087                         ipc_ns->mq_queues_count--;
13088                 spin_unlock(&mq_lock);
13089 +               put_vx_info(vxi);
13090                 free_uid(user);
13091         }
13092         if (ipc_ns)
13093 diff -NurpP --minimal linux-3.13.1/ipc/msg.c linux-3.13.1-vs2.3.6.9/ipc/msg.c
13094 --- linux-3.13.1/ipc/msg.c      2013-11-25 15:47:03.000000000 +0000
13095 +++ linux-3.13.1-vs2.3.6.9/ipc/msg.c    2014-01-31 20:38:03.000000000 +0000
13096 @@ -37,6 +37,7 @@
13097  #include <linux/rwsem.h>
13098  #include <linux/nsproxy.h>
13099  #include <linux/ipc_namespace.h>
13100 +#include <linux/vs_base.h>
13101  
13102  #include <asm/current.h>
13103  #include <asm/uaccess.h>
13104 @@ -194,6 +195,7 @@ static int newque(struct ipc_namespace *
13105  
13106         msq->q_perm.mode = msgflg & S_IRWXUGO;
13107         msq->q_perm.key = key;
13108 +       msq->q_perm.xid = vx_current_xid();
13109  
13110         msq->q_perm.security = NULL;
13111         retval = security_msg_queue_alloc(msq);
13112 diff -NurpP --minimal linux-3.13.1/ipc/sem.c linux-3.13.1-vs2.3.6.9/ipc/sem.c
13113 --- linux-3.13.1/ipc/sem.c      2013-11-25 15:47:03.000000000 +0000
13114 +++ linux-3.13.1-vs2.3.6.9/ipc/sem.c    2014-01-31 20:38:03.000000000 +0000
13115 @@ -86,6 +86,8 @@
13116  #include <linux/rwsem.h>
13117  #include <linux/nsproxy.h>
13118  #include <linux/ipc_namespace.h>
13119 +#include <linux/vs_base.h>
13120 +#include <linux/vs_limit.h>
13121  
13122  #include <asm/uaccess.h>
13123  #include "util.h"
13124 @@ -500,6 +502,7 @@ static int newary(struct ipc_namespace *
13125  
13126         sma->sem_perm.mode = (semflg & S_IRWXUGO);
13127         sma->sem_perm.key = key;
13128 +       sma->sem_perm.xid = vx_current_xid();
13129  
13130         sma->sem_perm.security = NULL;
13131         retval = security_sem_alloc(sma);
13132 @@ -514,6 +517,9 @@ static int newary(struct ipc_namespace *
13133                 return id;
13134         }
13135         ns->used_sems += nsems;
13136 +       /* FIXME: obsoleted? */
13137 +       vx_semary_inc(sma);
13138 +       vx_nsems_add(sma, nsems);
13139  
13140         sma->sem_base = (struct sem *) &sma[1];
13141  
13142 @@ -1103,6 +1109,9 @@ static void freeary(struct ipc_namespace
13143  
13144         wake_up_sem_queue_do(&tasks);
13145         ns->used_sems -= sma->sem_nsems;
13146 +       /* FIXME: obsoleted? */
13147 +       vx_nsems_sub(sma, sma->sem_nsems);
13148 +       vx_semary_dec(sma);
13149         ipc_rcu_putref(sma, sem_rcu_free);
13150  }
13151  
13152 diff -NurpP --minimal linux-3.13.1/ipc/shm.c linux-3.13.1-vs2.3.6.9/ipc/shm.c
13153 --- linux-3.13.1/ipc/shm.c      2014-01-22 20:39:12.000000000 +0000
13154 +++ linux-3.13.1-vs2.3.6.9/ipc/shm.c    2014-01-31 20:38:03.000000000 +0000
13155 @@ -42,6 +42,8 @@
13156  #include <linux/nsproxy.h>
13157  #include <linux/mount.h>
13158  #include <linux/ipc_namespace.h>
13159 +#include <linux/vs_context.h>
13160 +#include <linux/vs_limit.h>
13161  
13162  #include <asm/uaccess.h>
13163  
13164 @@ -209,10 +211,14 @@ static void shm_open(struct vm_area_stru
13165  static void shm_destroy(struct ipc_namespace *ns, struct shmid_kernel *shp)
13166  {
13167         struct file *shm_file;
13168 +       struct vx_info *vxi = lookup_vx_info(shp->shm_perm.xid);
13169 +       int numpages = (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
13170  
13171         shm_file = shp->shm_file;
13172         shp->shm_file = NULL;
13173 -       ns->shm_tot -= (shp->shm_segsz + PAGE_SIZE - 1) >> PAGE_SHIFT;
13174 +       vx_ipcshm_sub(vxi, shp, numpages);
13175 +       ns->shm_tot -= numpages;
13176 +
13177         shm_rmid(ns, shp);
13178         shm_unlock(shp);
13179         if (!is_file_hugepages(shm_file))
13180 @@ -220,6 +226,7 @@ static void shm_destroy(struct ipc_names
13181         else if (shp->mlock_user)
13182                 user_shm_unlock(file_inode(shm_file)->i_size, shp->mlock_user);
13183         fput(shm_file);
13184 +       put_vx_info(vxi);
13185         ipc_rcu_putref(shp, shm_rcu_free);
13186  }
13187  
13188 @@ -497,11 +504,15 @@ static int newseg(struct ipc_namespace *
13189         if (ns->shm_tot + numpages > ns->shm_ctlall)
13190                 return -ENOSPC;
13191  
13192 +       if (!vx_ipcshm_avail(current_vx_info(), numpages))
13193 +               return -ENOSPC;
13194 +
13195         shp = ipc_rcu_alloc(sizeof(*shp));
13196         if (!shp)
13197                 return -ENOMEM;
13198  
13199         shp->shm_perm.key = key;
13200 +       shp->shm_perm.xid = vx_current_xid();
13201         shp->shm_perm.mode = (shmflg & S_IRWXUGO);
13202         shp->mlock_user = NULL;
13203  
13204 @@ -570,6 +581,7 @@ static int newseg(struct ipc_namespace *
13205  
13206         ipc_unlock_object(&shp->shm_perm);
13207         rcu_read_unlock();
13208 +       vx_ipcshm_add(current_vx_info(), key, numpages);
13209         return error;
13210  
13211  no_id:
13212 diff -NurpP --minimal linux-3.13.1/kernel/Makefile linux-3.13.1-vs2.3.6.9/kernel/Makefile
13213 --- linux-3.13.1/kernel/Makefile        2014-01-22 20:39:12.000000000 +0000
13214 +++ linux-3.13.1-vs2.3.6.9/kernel/Makefile      2014-01-31 21:36:22.000000000 +0000
13215 @@ -25,6 +25,7 @@ obj-y += printk/
13216  obj-y += cpu/
13217  obj-y += irq/
13218  obj-y += rcu/
13219 +obj-y += vserver/
13220  
13221  obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
13222  obj-$(CONFIG_FREEZER) += freezer.o
13223 diff -NurpP --minimal linux-3.13.1/kernel/auditsc.c linux-3.13.1-vs2.3.6.9/kernel/auditsc.c
13224 --- linux-3.13.1/kernel/auditsc.c       2014-01-22 20:39:12.000000000 +0000
13225 +++ linux-3.13.1-vs2.3.6.9/kernel/auditsc.c     2014-01-31 21:07:11.000000000 +0000
13226 @@ -1956,7 +1956,7 @@ static int audit_set_loginuid_perm(kuid_
13227         if (is_audit_feature_set(AUDIT_FEATURE_LOGINUID_IMMUTABLE))
13228                 return -EPERM;
13229         /* it is set, you need permission */
13230 -       if (!capable(CAP_AUDIT_CONTROL))
13231 +       if (!vx_capable(CAP_AUDIT_CONTROL, VXC_AUDIT_CONTROL))
13232                 return -EPERM;
13233         /* reject if this is not an unset and we don't allow that */
13234         if (is_audit_feature_set(AUDIT_FEATURE_ONLY_UNSET_LOGINUID) && uid_valid(loginuid))
13235 diff -NurpP --minimal linux-3.13.1/kernel/capability.c linux-3.13.1-vs2.3.6.9/kernel/capability.c
13236 --- linux-3.13.1/kernel/capability.c    2013-11-25 15:47:03.000000000 +0000
13237 +++ linux-3.13.1-vs2.3.6.9/kernel/capability.c  2014-01-31 20:38:03.000000000 +0000
13238 @@ -15,6 +15,7 @@
13239  #include <linux/syscalls.h>
13240  #include <linux/pid_namespace.h>
13241  #include <linux/user_namespace.h>
13242 +#include <linux/vs_context.h>
13243  #include <asm/uaccess.h>
13244  
13245  /*
13246 @@ -116,6 +117,7 @@ static int cap_validate_magic(cap_user_h
13247         return 0;
13248  }
13249  
13250 +
13251  /*
13252   * The only thing that can change the capabilities of the current
13253   * process is the current process. As such, we can't be in this code
13254 @@ -349,6 +351,8 @@ bool has_ns_capability_noaudit(struct ta
13255         return (ret == 0);
13256  }
13257  
13258 +#include <linux/vserver/base.h>
13259 +
13260  /**
13261   * has_capability_noaudit - Does a task have a capability (unaudited) in the
13262   * initial user ns
13263 diff -NurpP --minimal linux-3.13.1/kernel/compat.c linux-3.13.1-vs2.3.6.9/kernel/compat.c
13264 --- linux-3.13.1/kernel/compat.c        2013-07-14 17:01:34.000000000 +0000
13265 +++ linux-3.13.1-vs2.3.6.9/kernel/compat.c      2014-01-31 20:38:03.000000000 +0000
13266 @@ -27,6 +27,7 @@
13267  #include <linux/times.h>
13268  #include <linux/ptrace.h>
13269  #include <linux/gfp.h>
13270 +#include <linux/vs_time.h>
13271  
13272  #include <asm/uaccess.h>
13273  
13274 @@ -1040,7 +1041,7 @@ asmlinkage long compat_sys_stime(compat_
13275         if (err)
13276                 return err;
13277  
13278 -       do_settimeofday(&tv);
13279 +       vx_settimeofday(&tv);
13280         return 0;
13281  }
13282  
13283 diff -NurpP --minimal linux-3.13.1/kernel/cred.c linux-3.13.1-vs2.3.6.9/kernel/cred.c
13284 --- linux-3.13.1/kernel/cred.c  2013-02-19 13:58:56.000000000 +0000
13285 +++ linux-3.13.1-vs2.3.6.9/kernel/cred.c        2014-01-31 20:38:03.000000000 +0000
13286 @@ -56,31 +56,6 @@ struct cred init_cred = {
13287         .group_info             = &init_groups,
13288  };
13289  
13290 -static inline void set_cred_subscribers(struct cred *cred, int n)
13291 -{
13292 -#ifdef CONFIG_DEBUG_CREDENTIALS
13293 -       atomic_set(&cred->subscribers, n);
13294 -#endif
13295 -}
13296 -
13297 -static inline int read_cred_subscribers(const struct cred *cred)
13298 -{
13299 -#ifdef CONFIG_DEBUG_CREDENTIALS
13300 -       return atomic_read(&cred->subscribers);
13301 -#else
13302 -       return 0;
13303 -#endif
13304 -}
13305 -
13306 -static inline void alter_cred_subscribers(const struct cred *_cred, int n)
13307 -{
13308 -#ifdef CONFIG_DEBUG_CREDENTIALS
13309 -       struct cred *cred = (struct cred *) _cred;
13310 -
13311 -       atomic_add(n, &cred->subscribers);
13312 -#endif
13313 -}
13314 -
13315  /*
13316   * The RCU callback to actually dispose of a set of credentials
13317   */
13318 @@ -232,21 +207,16 @@ error:
13319   *
13320   * Call commit_creds() or abort_creds() to clean up.
13321   */
13322 -struct cred *prepare_creds(void)
13323 +struct cred *__prepare_creds(const struct cred *old)
13324  {
13325 -       struct task_struct *task = current;
13326 -       const struct cred *old;
13327         struct cred *new;
13328  
13329 -       validate_process_creds();
13330 -
13331         new = kmem_cache_alloc(cred_jar, GFP_KERNEL);
13332         if (!new)
13333                 return NULL;
13334  
13335         kdebug("prepare_creds() alloc %p", new);
13336  
13337 -       old = task->cred;
13338         memcpy(new, old, sizeof(struct cred));
13339  
13340         atomic_set(&new->usage, 1);
13341 @@ -275,6 +245,13 @@ error:
13342         abort_creds(new);
13343         return NULL;
13344  }
13345 +
13346 +struct cred *prepare_creds(void)
13347 +{
13348 +       validate_process_creds();
13349 +
13350 +       return __prepare_creds(current->cred);
13351 +}
13352  EXPORT_SYMBOL(prepare_creds);
13353  
13354  /*
13355 diff -NurpP --minimal linux-3.13.1/kernel/exit.c linux-3.13.1-vs2.3.6.9/kernel/exit.c
13356 --- linux-3.13.1/kernel/exit.c  2013-11-25 15:45:07.000000000 +0000
13357 +++ linux-3.13.1-vs2.3.6.9/kernel/exit.c        2014-01-31 20:38:03.000000000 +0000
13358 @@ -48,6 +48,10 @@
13359  #include <linux/fs_struct.h>
13360  #include <linux/init_task.h>
13361  #include <linux/perf_event.h>
13362 +#include <linux/vs_limit.h>
13363 +#include <linux/vs_context.h>
13364 +#include <linux/vs_network.h>
13365 +#include <linux/vs_pid.h>
13366  #include <trace/events/sched.h>
13367  #include <linux/hw_breakpoint.h>
13368  #include <linux/oom.h>
13369 @@ -503,15 +507,25 @@ static struct task_struct *find_new_reap
13370         __acquires(&tasklist_lock)
13371  {
13372         struct pid_namespace *pid_ns = task_active_pid_ns(father);
13373 -       struct task_struct *thread;
13374 +       struct vx_info *vxi = task_get_vx_info(father);
13375 +       struct task_struct *thread = father;
13376 +       struct task_struct *reaper;
13377  
13378 -       thread = father;
13379         while_each_thread(father, thread) {
13380                 if (thread->flags & PF_EXITING)
13381                         continue;
13382                 if (unlikely(pid_ns->child_reaper == father))
13383                         pid_ns->child_reaper = thread;
13384 -               return thread;
13385 +               reaper = thread;
13386 +               goto out_put;
13387 +       }
13388 +
13389 +       reaper = pid_ns->child_reaper;
13390 +       if (vxi) {
13391 +               BUG_ON(!vxi->vx_reaper);
13392 +               if (vxi->vx_reaper != init_pid_ns.child_reaper &&
13393 +                   vxi->vx_reaper != father)
13394 +                       reaper = vxi->vx_reaper;
13395         }
13396  
13397         if (unlikely(pid_ns->child_reaper == father)) {
13398 @@ -549,7 +563,9 @@ static struct task_struct *find_new_reap
13399                 }
13400         }
13401  
13402 -       return pid_ns->child_reaper;
13403 +out_put:
13404 +       put_vx_info(vxi);
13405 +       return reaper;
13406  }
13407  
13408  /*
13409 @@ -600,10 +616,15 @@ static void forget_original_parent(struc
13410         list_for_each_entry_safe(p, n, &father->children, sibling) {
13411                 struct task_struct *t = p;
13412                 do {
13413 -                       t->real_parent = reaper;
13414 +                       struct task_struct *new_parent = reaper;
13415 +
13416 +                       if (unlikely(p == reaper))
13417 +                               new_parent = task_active_pid_ns(p)->child_reaper;
13418 +
13419 +                       t->real_parent = new_parent;
13420                         if (t->parent == father) {
13421                                 BUG_ON(t->ptrace);
13422 -                               t->parent = t->real_parent;
13423 +                               t->parent = new_parent;
13424                         }
13425                         if (t->pdeath_signal)
13426                                 group_send_sig_info(t->pdeath_signal,
13427 @@ -810,6 +831,9 @@ void do_exit(long code)
13428          */
13429         flush_ptrace_hw_breakpoint(tsk);
13430  
13431 +       /* needs to stay before exit_notify() */
13432 +       exit_vx_info_early(tsk, code);
13433 +
13434         exit_notify(tsk, group_dead);
13435  #ifdef CONFIG_NUMA
13436         task_lock(tsk);
13437 @@ -863,10 +887,15 @@ void do_exit(long code)
13438         smp_mb();
13439         raw_spin_unlock_wait(&tsk->pi_lock);
13440  
13441 +       /* needs to stay after exit_notify() */
13442 +       exit_vx_info(tsk, code);
13443 +       exit_nx_info(tsk);
13444 +
13445         /* causes final put_task_struct in finish_task_switch(). */
13446         tsk->state = TASK_DEAD;
13447         tsk->flags |= PF_NOFREEZE;      /* tell freezer to ignore us */
13448         schedule();
13449 +       printk("bad task: %p [%lx]\n", current, current->state);
13450         BUG();
13451         /* Avoid "noreturn function does return".  */
13452         for (;;)
13453 diff -NurpP --minimal linux-3.13.1/kernel/fork.c linux-3.13.1-vs2.3.6.9/kernel/fork.c
13454 --- linux-3.13.1/kernel/fork.c  2014-01-22 20:39:13.000000000 +0000
13455 +++ linux-3.13.1-vs2.3.6.9/kernel/fork.c        2014-01-31 20:38:03.000000000 +0000
13456 @@ -71,6 +71,9 @@
13457  #include <linux/signalfd.h>
13458  #include <linux/uprobes.h>
13459  #include <linux/aio.h>
13460 +#include <linux/vs_context.h>
13461 +#include <linux/vs_network.h>
13462 +#include <linux/vs_limit.h>
13463  
13464  #include <asm/pgtable.h>
13465  #include <asm/pgalloc.h>
13466 @@ -211,6 +214,8 @@ void free_task(struct task_struct *tsk)
13467         arch_release_thread_info(tsk->stack);
13468         free_thread_info(tsk->stack);
13469         rt_mutex_debug_task_free(tsk);
13470 +       clr_vx_info(&tsk->vx_info);
13471 +       clr_nx_info(&tsk->nx_info);
13472         ftrace_graph_exit_task(tsk);
13473         put_seccomp_filter(tsk);
13474         arch_release_task_struct(tsk);
13475 @@ -542,6 +547,7 @@ static struct mm_struct *mm_init(struct
13476         if (likely(!mm_alloc_pgd(mm))) {
13477                 mm->def_flags = 0;
13478                 mmu_notifier_mm_init(mm);
13479 +               set_vx_info(&mm->mm_vx_info, p->vx_info);
13480                 return mm;
13481         }
13482  
13483 @@ -594,6 +600,7 @@ void __mmdrop(struct mm_struct *mm)
13484         destroy_context(mm);
13485         mmu_notifier_mm_destroy(mm);
13486         check_mm(mm);
13487 +       clr_vx_info(&mm->mm_vx_info);
13488         free_mm(mm);
13489  }
13490  EXPORT_SYMBOL_GPL(__mmdrop);
13491 @@ -813,6 +820,7 @@ struct mm_struct *dup_mm(struct task_str
13492                 goto fail_nomem;
13493  
13494         memcpy(mm, oldmm, sizeof(*mm));
13495 +       mm->mm_vx_info = NULL;
13496         mm_init_cpumask(mm);
13497  
13498  #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
13499 @@ -851,6 +859,7 @@ fail_nocontext:
13500          * If init_new_context() failed, we cannot use mmput() to free the mm
13501          * because it calls destroy_context()
13502          */
13503 +       clr_vx_info(&mm->mm_vx_info);
13504         mm_free_pgd(mm);
13505         free_mm(mm);
13506         return NULL;
13507 @@ -1135,6 +1144,8 @@ static struct task_struct *copy_process(
13508  {
13509         int retval;
13510         struct task_struct *p;
13511 +       struct vx_info *vxi;
13512 +       struct nx_info *nxi;
13513  
13514         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
13515                 return ERR_PTR(-EINVAL);
13516 @@ -1197,7 +1208,12 @@ static struct task_struct *copy_process(
13517         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
13518         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
13519  #endif
13520 +       init_vx_info(&p->vx_info, current_vx_info());
13521 +       init_nx_info(&p->nx_info, current_nx_info());
13522 +
13523         retval = -EAGAIN;
13524 +       if (!vx_nproc_avail(1))
13525 +               goto bad_fork_free;
13526         if (atomic_read(&p->real_cred->user->processes) >=
13527                         task_rlimit(p, RLIMIT_NPROC)) {
13528                 if (p->real_cred->user != INIT_USER &&
13529 @@ -1479,6 +1495,18 @@ static struct task_struct *copy_process(
13530  
13531         total_forks++;
13532         spin_unlock(&current->sighand->siglock);
13533 +
13534 +       /* p is copy of current */
13535 +       vxi = p->vx_info;
13536 +       if (vxi) {
13537 +               claim_vx_info(vxi, p);
13538 +               atomic_inc(&vxi->cvirt.nr_threads);
13539 +               atomic_inc(&vxi->cvirt.total_forks);
13540 +               vx_nproc_inc(p);
13541 +       }
13542 +       nxi = p->nx_info;
13543 +       if (nxi)
13544 +               claim_nx_info(nxi, p);
13545         write_unlock_irq(&tasklist_lock);
13546         proc_fork_connector(p);
13547         cgroup_post_fork(p);
13548 diff -NurpP --minimal linux-3.13.1/kernel/kthread.c linux-3.13.1-vs2.3.6.9/kernel/kthread.c
13549 --- linux-3.13.1/kernel/kthread.c       2014-01-22 20:39:13.000000000 +0000
13550 +++ linux-3.13.1-vs2.3.6.9/kernel/kthread.c     2014-01-31 20:38:03.000000000 +0000
13551 @@ -18,6 +18,7 @@
13552  #include <linux/freezer.h>
13553  #include <linux/ptrace.h>
13554  #include <linux/uaccess.h>
13555 +#include <linux/vs_pid.h>
13556  #include <trace/events/sched.h>
13557  
13558  static DEFINE_SPINLOCK(kthread_create_lock);
13559 diff -NurpP --minimal linux-3.13.1/kernel/nsproxy.c linux-3.13.1-vs2.3.6.9/kernel/nsproxy.c
13560 --- linux-3.13.1/kernel/nsproxy.c       2013-11-25 15:47:03.000000000 +0000
13561 +++ linux-3.13.1-vs2.3.6.9/kernel/nsproxy.c     2014-02-01 00:17:43.000000000 +0000
13562 @@ -20,11 +20,14 @@
13563  #include <linux/mnt_namespace.h>
13564  #include <linux/utsname.h>
13565  #include <linux/pid_namespace.h>
13566 +#include <linux/vserver/global.h>
13567 +#include <linux/vserver/debug.h>
13568  #include <net/net_namespace.h>
13569  #include <linux/ipc_namespace.h>
13570  #include <linux/proc_ns.h>
13571  #include <linux/file.h>
13572  #include <linux/syscalls.h>
13573 +#include "../fs/mount.h"
13574  
13575  static struct kmem_cache *nsproxy_cachep;
13576  
13577 @@ -46,8 +49,11 @@ static inline struct nsproxy *create_nsp
13578         struct nsproxy *nsproxy;
13579  
13580         nsproxy = kmem_cache_alloc(nsproxy_cachep, GFP_KERNEL);
13581 -       if (nsproxy)
13582 +       if (nsproxy) {
13583                 atomic_set(&nsproxy->count, 1);
13584 +               atomic_inc(&vs_global_nsproxy);
13585 +       }
13586 +       vxdprintk(VXD_CBIT(space, 2), "create_nsproxy = %p[1]", nsproxy);
13587         return nsproxy;
13588  }
13589  
13590 @@ -56,9 +62,12 @@ static inline struct nsproxy *create_nsp
13591   * Return the newly created nsproxy.  Do not attach this to the task,
13592   * leave it to the caller to do proper locking and attach it to task.
13593   */
13594 -static struct nsproxy *create_new_namespaces(unsigned long flags,
13595 -       struct task_struct *tsk, struct user_namespace *user_ns,
13596 -       struct fs_struct *new_fs)
13597 +static struct nsproxy *unshare_namespaces(
13598 +       unsigned long flags,
13599 +       struct nsproxy *orig,
13600 +       struct fs_struct *new_fs,
13601 +       struct user_namespace *new_user,
13602 +       struct pid_namespace *new_pid)
13603  {
13604         struct nsproxy *new_nsp;
13605         int err;
13606 @@ -67,32 +76,31 @@ static struct nsproxy *create_new_namesp
13607         if (!new_nsp)
13608                 return ERR_PTR(-ENOMEM);
13609  
13610 -       new_nsp->mnt_ns = copy_mnt_ns(flags, tsk->nsproxy->mnt_ns, user_ns, new_fs);
13611 +       new_nsp->mnt_ns = copy_mnt_ns(flags, orig->mnt_ns, new_user, new_fs);
13612         if (IS_ERR(new_nsp->mnt_ns)) {
13613                 err = PTR_ERR(new_nsp->mnt_ns);
13614                 goto out_ns;
13615         }
13616  
13617 -       new_nsp->uts_ns = copy_utsname(flags, user_ns, tsk->nsproxy->uts_ns);
13618 +       new_nsp->uts_ns = copy_utsname(flags, new_user, orig->uts_ns);
13619         if (IS_ERR(new_nsp->uts_ns)) {
13620                 err = PTR_ERR(new_nsp->uts_ns);
13621                 goto out_uts;
13622         }
13623  
13624 -       new_nsp->ipc_ns = copy_ipcs(flags, user_ns, tsk->nsproxy->ipc_ns);
13625 +       new_nsp->ipc_ns = copy_ipcs(flags, new_user, orig->ipc_ns);
13626         if (IS_ERR(new_nsp->ipc_ns)) {
13627                 err = PTR_ERR(new_nsp->ipc_ns);
13628                 goto out_ipc;
13629         }
13630  
13631 -       new_nsp->pid_ns_for_children =
13632 -               copy_pid_ns(flags, user_ns, tsk->nsproxy->pid_ns_for_children);
13633 +       new_nsp->pid_ns_for_children = copy_pid_ns(flags, new_user, new_pid);
13634         if (IS_ERR(new_nsp->pid_ns_for_children)) {
13635                 err = PTR_ERR(new_nsp->pid_ns_for_children);
13636                 goto out_pid;
13637         }
13638  
13639 -       new_nsp->net_ns = copy_net_ns(flags, user_ns, tsk->nsproxy->net_ns);
13640 +       new_nsp->net_ns = copy_net_ns(flags, new_user, orig->net_ns);
13641         if (IS_ERR(new_nsp->net_ns)) {
13642                 err = PTR_ERR(new_nsp->net_ns);
13643                 goto out_net;
13644 @@ -117,6 +125,41 @@ out_ns:
13645         return ERR_PTR(err);
13646  }
13647  
13648 +static struct nsproxy *create_new_namespaces(unsigned long flags,
13649 +       struct task_struct *tsk, struct user_namespace *user_ns,
13650 +       struct fs_struct *new_fs)
13651 +
13652 +{
13653 +       return unshare_namespaces(flags, tsk->nsproxy,
13654 +               new_fs, user_ns, task_active_pid_ns(tsk));
13655 +}
13656 +
13657 +/*
13658 + * copies the nsproxy, setting refcount to 1, and grabbing a
13659 + * reference to all contained namespaces.
13660 + */
13661 +struct nsproxy *copy_nsproxy(struct nsproxy *orig)
13662 +{
13663 +       struct nsproxy *ns = create_nsproxy();
13664 +
13665 +       if (ns) {
13666 +               memcpy(ns, orig, sizeof(struct nsproxy));
13667 +               atomic_set(&ns->count, 1);
13668 +
13669 +               if (ns->mnt_ns)
13670 +                       get_mnt_ns(ns->mnt_ns);
13671 +               if (ns->uts_ns)
13672 +                       get_uts_ns(ns->uts_ns);
13673 +               if (ns->ipc_ns)
13674 +                       get_ipc_ns(ns->ipc_ns);
13675 +               if (ns->pid_ns_for_children)
13676 +                       get_pid_ns(ns->pid_ns_for_children);
13677 +               if (ns->net_ns)
13678 +                       get_net(ns->net_ns);
13679 +       }
13680 +       return ns;
13681 +}
13682 +
13683  /*
13684   * called from clone.  This now handles copy for nsproxy and all
13685   * namespaces therein.
13686 @@ -125,7 +168,10 @@ int copy_namespaces(unsigned long flags,
13687  {
13688         struct nsproxy *old_ns = tsk->nsproxy;
13689         struct user_namespace *user_ns = task_cred_xxx(tsk, user_ns);
13690 -       struct nsproxy *new_ns;
13691 +       struct nsproxy *new_ns = NULL;
13692 +
13693 +       vxdprintk(VXD_CBIT(space, 7), "copy_namespaces(0x%08lx,%p[%p])",
13694 +               flags, tsk, old_ns);
13695  
13696         if (likely(!(flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
13697                               CLONE_NEWPID | CLONE_NEWNET)))) {
13698 @@ -133,7 +179,7 @@ int copy_namespaces(unsigned long flags,
13699                 return 0;
13700         }
13701  
13702 -       if (!ns_capable(user_ns, CAP_SYS_ADMIN))
13703 +       if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, flags))
13704                 return -EPERM;
13705  
13706         /*
13707 @@ -152,6 +198,9 @@ int copy_namespaces(unsigned long flags,
13708                 return  PTR_ERR(new_ns);
13709  
13710         tsk->nsproxy = new_ns;
13711 +       vxdprintk(VXD_CBIT(space, 3),
13712 +               "copy_namespaces(0x%08lx,%p[%p]) = [%p]",
13713 +               flags, tsk, old_ns, new_ns);
13714         return 0;
13715  }
13716  
13717 @@ -165,7 +214,9 @@ void free_nsproxy(struct nsproxy *ns)
13718                 put_ipc_ns(ns->ipc_ns);
13719         if (ns->pid_ns_for_children)
13720                 put_pid_ns(ns->pid_ns_for_children);
13721 -       put_net(ns->net_ns);
13722 +       if (ns->net_ns)
13723 +               put_net(ns->net_ns);
13724 +       atomic_dec(&vs_global_nsproxy);
13725         kmem_cache_free(nsproxy_cachep, ns);
13726  }
13727  
13728 @@ -179,12 +230,16 @@ int unshare_nsproxy_namespaces(unsigned
13729         struct user_namespace *user_ns;
13730         int err = 0;
13731  
13732 +       vxdprintk(VXD_CBIT(space, 4),
13733 +               "unshare_nsproxy_namespaces(0x%08lx,[%p])",
13734 +               unshare_flags, current->nsproxy);
13735 +
13736         if (!(unshare_flags & (CLONE_NEWNS | CLONE_NEWUTS | CLONE_NEWIPC |
13737                                CLONE_NEWNET | CLONE_NEWPID)))
13738                 return 0;
13739  
13740         user_ns = new_cred ? new_cred->user_ns : current_user_ns();
13741 -       if (!ns_capable(user_ns, CAP_SYS_ADMIN))
13742 +       if (!vx_ns_can_unshare(user_ns, CAP_SYS_ADMIN, unshare_flags))
13743                 return -EPERM;
13744  
13745         *new_nsp = create_new_namespaces(unshare_flags, current, user_ns,
13746 diff -NurpP --minimal linux-3.13.1/kernel/pid.c linux-3.13.1-vs2.3.6.9/kernel/pid.c
13747 --- linux-3.13.1/kernel/pid.c   2013-11-25 15:47:03.000000000 +0000
13748 +++ linux-3.13.1-vs2.3.6.9/kernel/pid.c 2014-01-31 20:38:03.000000000 +0000
13749 @@ -38,6 +38,7 @@
13750  #include <linux/syscalls.h>
13751  #include <linux/proc_ns.h>
13752  #include <linux/proc_fs.h>
13753 +#include <linux/vs_pid.h>
13754  
13755  #define pid_hashfn(nr, ns)     \
13756         hash_long((unsigned long)nr + (unsigned long)ns, pidhash_shift)
13757 @@ -373,7 +374,7 @@ EXPORT_SYMBOL_GPL(find_pid_ns);
13758  
13759  struct pid *find_vpid(int nr)
13760  {
13761 -       return find_pid_ns(nr, task_active_pid_ns(current));
13762 +       return find_pid_ns(vx_rmap_pid(nr), task_active_pid_ns(current));
13763  }
13764  EXPORT_SYMBOL_GPL(find_vpid);
13765  
13766 @@ -429,6 +430,9 @@ void transfer_pid(struct task_struct *ol
13767  struct task_struct *pid_task(struct pid *pid, enum pid_type type)
13768  {
13769         struct task_struct *result = NULL;
13770 +
13771 +       if (type == PIDTYPE_REALPID)
13772 +               type = PIDTYPE_PID;
13773         if (pid) {
13774                 struct hlist_node *first;
13775                 first = rcu_dereference_check(hlist_first_rcu(&pid->tasks[type]),
13776 @@ -448,7 +452,7 @@ struct task_struct *find_task_by_pid_ns(
13777         rcu_lockdep_assert(rcu_read_lock_held(),
13778                            "find_task_by_pid_ns() needs rcu_read_lock()"
13779                            " protection");
13780 -       return pid_task(find_pid_ns(nr, ns), PIDTYPE_PID);
13781 +       return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
13782  }
13783  
13784  struct task_struct *find_task_by_vpid(pid_t vnr)
13785 @@ -492,7 +496,7 @@ struct pid *find_get_pid(pid_t nr)
13786  }
13787  EXPORT_SYMBOL_GPL(find_get_pid);
13788  
13789 -pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
13790 +pid_t pid_unmapped_nr_ns(struct pid *pid, struct pid_namespace *ns)
13791  {
13792         struct upid *upid;
13793         pid_t nr = 0;
13794 @@ -506,6 +510,11 @@ pid_t pid_nr_ns(struct pid *pid, struct
13795  }
13796  EXPORT_SYMBOL_GPL(pid_nr_ns);
13797  
13798 +pid_t pid_nr_ns(struct pid *pid, struct pid_namespace *ns)
13799 +{
13800 +       return vx_map_pid(pid_unmapped_nr_ns(pid, ns));
13801 +}
13802 +
13803  pid_t pid_vnr(struct pid *pid)
13804  {
13805         return pid_nr_ns(pid, task_active_pid_ns(current));
13806 diff -NurpP --minimal linux-3.13.1/kernel/pid_namespace.c linux-3.13.1-vs2.3.6.9/kernel/pid_namespace.c
13807 --- linux-3.13.1/kernel/pid_namespace.c 2014-01-22 20:39:13.000000000 +0000
13808 +++ linux-3.13.1-vs2.3.6.9/kernel/pid_namespace.c       2014-01-31 21:37:27.000000000 +0000
13809 @@ -18,6 +18,7 @@
13810  #include <linux/proc_ns.h>
13811  #include <linux/reboot.h>
13812  #include <linux/export.h>
13813 +#include <linux/vserver/global.h>
13814  
13815  struct pid_cache {
13816         int nr_ids;
13817 @@ -110,6 +111,7 @@ static struct pid_namespace *create_pid_
13818                 goto out_free_map;
13819  
13820         kref_init(&ns->kref);
13821 +       atomic_inc(&vs_global_pid_ns);
13822         ns->level = level;
13823         ns->parent = get_pid_ns(parent_pid_ns);
13824         ns->user_ns = get_user_ns(user_ns);
13825 @@ -127,6 +129,7 @@ static struct pid_namespace *create_pid_
13826  out_free_map:
13827         kfree(ns->pidmap[0].page);
13828  out_free:
13829 +       atomic_dec(&vs_global_pid_ns);
13830         kmem_cache_free(pid_ns_cachep, ns);
13831  out:
13832         return ERR_PTR(err);
13833 @@ -134,6 +137,7 @@ out:
13834  
13835  static void delayed_free_pidns(struct rcu_head *p)
13836  {
13837 +       kmem_cache_free(pid_ns_cachep, ns);
13838         kmem_cache_free(pid_ns_cachep,
13839                         container_of(p, struct pid_namespace, rcu));
13840  }
13841 diff -NurpP --minimal linux-3.13.1/kernel/posix-timers.c linux-3.13.1-vs2.3.6.9/kernel/posix-timers.c
13842 --- linux-3.13.1/kernel/posix-timers.c  2013-07-14 17:01:35.000000000 +0000
13843 +++ linux-3.13.1-vs2.3.6.9/kernel/posix-timers.c        2014-01-31 20:38:03.000000000 +0000
13844 @@ -48,6 +48,7 @@
13845  #include <linux/workqueue.h>
13846  #include <linux/export.h>
13847  #include <linux/hashtable.h>
13848 +#include <linux/vs_context.h>
13849  
13850  /*
13851   * Management arrays for POSIX timers. Timers are now kept in static hash table
13852 @@ -398,6 +399,7 @@ int posix_timer_event(struct k_itimer *t
13853  {
13854         struct task_struct *task;
13855         int shared, ret = -1;
13856 +
13857         /*
13858          * FIXME: if ->sigq is queued we can race with
13859          * dequeue_signal()->do_schedule_next_timer().
13860 @@ -414,10 +416,18 @@ int posix_timer_event(struct k_itimer *t
13861         rcu_read_lock();
13862         task = pid_task(timr->it_pid, PIDTYPE_PID);
13863         if (task) {
13864 +               struct vx_info_save vxis;
13865 +               struct vx_info *vxi;
13866 +
13867 +               vxi = get_vx_info(task->vx_info);
13868 +               enter_vx_info(vxi, &vxis);
13869                 shared = !(timr->it_sigev_notify & SIGEV_THREAD_ID);
13870                 ret = send_sigqueue(timr->sigq, task, shared);
13871 +               leave_vx_info(&vxis);
13872 +               put_vx_info(vxi);
13873         }
13874         rcu_read_unlock();
13875 +
13876         /* If we failed to send the signal the timer stops. */
13877         return ret > 0;
13878  }
13879 diff -NurpP --minimal linux-3.13.1/kernel/printk/printk.c linux-3.13.1-vs2.3.6.9/kernel/printk/printk.c
13880 --- linux-3.13.1/kernel/printk/printk.c 2014-01-22 20:39:13.000000000 +0000
13881 +++ linux-3.13.1-vs2.3.6.9/kernel/printk/printk.c       2014-02-01 01:59:45.000000000 +0000
13882 @@ -45,6 +45,7 @@
13883  #include <linux/poll.h>
13884  #include <linux/irq_work.h>
13885  #include <linux/utsname.h>
13886 +#include <linux/vs_cvirt.h>
13887  
13888  #include <asm/uaccess.h>
13889  
13890 @@ -386,7 +387,7 @@ static int check_syslog_permissions(int
13891                 return 0;
13892  
13893         if (syslog_action_restricted(type)) {
13894 -               if (capable(CAP_SYSLOG))
13895 +               if (vx_capable(CAP_SYSLOG, VXC_SYSLOG))
13896                         return 0;
13897                 /*
13898                  * For historical reasons, accept CAP_SYS_ADMIN too, with
13899 @@ -1135,12 +1136,9 @@ int do_syslog(int type, char __user *buf
13900         if (error)
13901                 return error;
13902  
13903 -       switch (type) {
13904 -       case SYSLOG_ACTION_CLOSE:       /* Close log */
13905 -               break;
13906 -       case SYSLOG_ACTION_OPEN:        /* Open log */
13907 -               break;
13908 -       case SYSLOG_ACTION_READ:        /* Read from log */
13909 +       if ((type == SYSLOG_ACTION_READ) ||
13910 +           (type == SYSLOG_ACTION_READ_ALL) ||
13911 +           (type == SYSLOG_ACTION_READ_CLEAR)) {
13912                 error = -EINVAL;
13913                 if (!buf || len < 0)
13914                         goto out;
13915 @@ -1151,6 +1149,16 @@ int do_syslog(int type, char __user *buf
13916                         error = -EFAULT;
13917                         goto out;
13918                 }
13919 +       }
13920 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
13921 +               return vx_do_syslog(type, buf, len);
13922 +
13923 +       switch (type) {
13924 +       case SYSLOG_ACTION_CLOSE:       /* Close log */
13925 +               break;
13926 +       case SYSLOG_ACTION_OPEN:        /* Open log */
13927 +               break;
13928 +       case SYSLOG_ACTION_READ:        /* Read from log */
13929                 error = wait_event_interruptible(log_wait,
13930                                                  syslog_seq != log_next_seq);
13931                 if (error)
13932 @@ -1163,16 +1171,6 @@ int do_syslog(int type, char __user *buf
13933                 /* FALL THRU */
13934         /* Read last kernel messages */
13935         case SYSLOG_ACTION_READ_ALL:
13936 -               error = -EINVAL;
13937 -               if (!buf || len < 0)
13938 -                       goto out;
13939 -               error = 0;
13940 -               if (!len)
13941 -                       goto out;
13942 -               if (!access_ok(VERIFY_WRITE, buf, len)) {
13943 -                       error = -EFAULT;
13944 -                       goto out;
13945 -               }
13946                 error = syslog_print_all(buf, len, clear);
13947                 break;
13948         /* Clear ring buffer */
13949 diff -NurpP --minimal linux-3.13.1/kernel/ptrace.c linux-3.13.1-vs2.3.6.9/kernel/ptrace.c
13950 --- linux-3.13.1/kernel/ptrace.c        2014-01-22 20:39:13.000000000 +0000
13951 +++ linux-3.13.1-vs2.3.6.9/kernel/ptrace.c      2014-01-31 20:38:03.000000000 +0000
13952 @@ -23,6 +23,7 @@
13953  #include <linux/syscalls.h>
13954  #include <linux/uaccess.h>
13955  #include <linux/regset.h>
13956 +#include <linux/vs_context.h>
13957  #include <linux/hw_breakpoint.h>
13958  #include <linux/cn_proc.h>
13959  #include <linux/compat.h>
13960 @@ -264,6 +265,11 @@ ok:
13961         }
13962         rcu_read_unlock();
13963  
13964 +       if (!vx_check(task->xid, VS_ADMIN_P|VS_WATCH_P|VS_IDENT))
13965 +               return -EPERM;
13966 +       if (!vx_check(task->xid, VS_IDENT) &&
13967 +               !task_vx_flags(task, VXF_STATE_ADMIN, 0))
13968 +               return -EACCES;
13969         return security_ptrace_access_check(task, mode);
13970  }
13971  
13972 diff -NurpP --minimal linux-3.13.1/kernel/reboot.c linux-3.13.1-vs2.3.6.9/kernel/reboot.c
13973 --- linux-3.13.1/kernel/reboot.c        2014-01-22 20:39:13.000000000 +0000
13974 +++ linux-3.13.1-vs2.3.6.9/kernel/reboot.c      2014-02-01 00:19:40.000000000 +0000
13975 @@ -16,6 +16,7 @@
13976  #include <linux/syscalls.h>
13977  #include <linux/syscore_ops.h>
13978  #include <linux/uaccess.h>
13979 +#include <linux/vs_pid.h>
13980  
13981  /*
13982   * this indicates whether you can reboot with ctrl-alt-del: the default is yes
13983 @@ -188,6 +189,8 @@ EXPORT_SYMBOL_GPL(kernel_power_off);
13984  
13985  static DEFINE_MUTEX(reboot_mutex);
13986  
13987 +long vs_reboot(unsigned int, void __user *);
13988 +
13989  /*
13990   * Reboot system call: for obvious reasons only root may call it,
13991   * and even root needs to set up some magic numbers in the registers
13992 @@ -230,6 +233,9 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
13993         if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
13994                 cmd = LINUX_REBOOT_CMD_HALT;
13995  
13996 +       if (!vx_check(0, VS_ADMIN|VS_WATCH))
13997 +               return vs_reboot(cmd, arg);
13998 +
13999         mutex_lock(&reboot_mutex);
14000         switch (cmd) {
14001         case LINUX_REBOOT_CMD_RESTART:
14002 diff -NurpP --minimal linux-3.13.1/kernel/sched/core.c linux-3.13.1-vs2.3.6.9/kernel/sched/core.c
14003 --- linux-3.13.1/kernel/sched/core.c    2014-01-22 20:39:13.000000000 +0000
14004 +++ linux-3.13.1-vs2.3.6.9/kernel/sched/core.c  2014-01-31 20:38:03.000000000 +0000
14005 @@ -73,6 +73,8 @@
14006  #include <linux/init_task.h>
14007  #include <linux/binfmts.h>
14008  #include <linux/context_tracking.h>
14009 +#include <linux/vs_sched.h>
14010 +#include <linux/vs_cvirt.h>
14011  
14012  #include <asm/switch_to.h>
14013  #include <asm/tlb.h>
14014 @@ -2905,7 +2907,7 @@ SYSCALL_DEFINE1(nice, int, increment)
14015                 nice = 19;
14016  
14017         if (increment < 0 && !can_nice(current, nice))
14018 -               return -EPERM;
14019 +               return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
14020  
14021         retval = security_task_setnice(current, nice);
14022         if (retval)
14023 diff -NurpP --minimal linux-3.13.1/kernel/sched/cputime.c linux-3.13.1-vs2.3.6.9/kernel/sched/cputime.c
14024 --- linux-3.13.1/kernel/sched/cputime.c 2013-11-25 15:47:03.000000000 +0000
14025 +++ linux-3.13.1-vs2.3.6.9/kernel/sched/cputime.c       2014-01-31 20:38:03.000000000 +0000
14026 @@ -4,6 +4,7 @@
14027  #include <linux/kernel_stat.h>
14028  #include <linux/static_key.h>
14029  #include <linux/context_tracking.h>
14030 +#include <linux/vs_sched.h>
14031  #include "sched.h"
14032  
14033  
14034 @@ -135,14 +136,17 @@ static inline void task_group_account_fi
14035  void account_user_time(struct task_struct *p, cputime_t cputime,
14036                        cputime_t cputime_scaled)
14037  {
14038 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
14039 +       int nice = (TASK_NICE(p) > 0);
14040         int index;
14041  
14042         /* Add user time to process. */
14043         p->utime += cputime;
14044         p->utimescaled += cputime_scaled;
14045 +       vx_account_user(vxi, cputime, nice);
14046         account_group_user_time(p, cputime);
14047  
14048 -       index = (TASK_NICE(p) > 0) ? CPUTIME_NICE : CPUTIME_USER;
14049 +       index = (nice) ? CPUTIME_NICE : CPUTIME_USER;
14050  
14051         /* Add user time to cpustat. */
14052         task_group_account_field(p, index, (__force u64) cputime);
14053 @@ -189,9 +193,12 @@ static inline
14054  void __account_system_time(struct task_struct *p, cputime_t cputime,
14055                         cputime_t cputime_scaled, int index)
14056  {
14057 +       struct vx_info *vxi = p->vx_info;  /* p is _always_ current */
14058 +
14059         /* Add system time to process. */
14060         p->stime += cputime;
14061         p->stimescaled += cputime_scaled;
14062 +       vx_account_system(vxi, cputime, 0 /* do we have idle time? */);
14063         account_group_system_time(p, cputime);
14064  
14065         /* Add system time to cpustat. */
14066 diff -NurpP --minimal linux-3.13.1/kernel/sched/fair.c linux-3.13.1-vs2.3.6.9/kernel/sched/fair.c
14067 --- linux-3.13.1/kernel/sched/fair.c    2014-01-22 20:39:13.000000000 +0000
14068 +++ linux-3.13.1-vs2.3.6.9/kernel/sched/fair.c  2014-01-31 20:38:03.000000000 +0000
14069 @@ -29,6 +29,7 @@
14070  #include <linux/mempolicy.h>
14071  #include <linux/migrate.h>
14072  #include <linux/task_work.h>
14073 +#include <linux/vs_cvirt.h>
14074  
14075  #include <trace/events/sched.h>
14076  
14077 @@ -2577,6 +2578,8 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
14078                 __enqueue_entity(cfs_rq, se);
14079         se->on_rq = 1;
14080  
14081 +       if (entity_is_task(se))
14082 +               vx_activate_task(task_of(se));
14083         if (cfs_rq->nr_running == 1) {
14084                 list_add_leaf_cfs_rq(cfs_rq);
14085                 check_enqueue_throttle(cfs_rq);
14086 @@ -2658,6 +2661,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
14087         if (se != cfs_rq->curr)
14088                 __dequeue_entity(cfs_rq, se);
14089         se->on_rq = 0;
14090 +       if (entity_is_task(se))
14091 +               vx_deactivate_task(task_of(se));
14092         account_entity_dequeue(cfs_rq, se);
14093  
14094         /*
14095 diff -NurpP --minimal linux-3.13.1/kernel/sched/proc.c linux-3.13.1-vs2.3.6.9/kernel/sched/proc.c
14096 --- linux-3.13.1/kernel/sched/proc.c    2013-11-25 15:45:08.000000000 +0000
14097 +++ linux-3.13.1-vs2.3.6.9/kernel/sched/proc.c  2014-01-31 21:22:36.000000000 +0000
14098 @@ -78,9 +78,17 @@ EXPORT_SYMBOL(avenrun); /* should be rem
14099   */
14100  void get_avenrun(unsigned long *loads, unsigned long offset, int shift)
14101  {
14102 -       loads[0] = (avenrun[0] + offset) << shift;
14103 -       loads[1] = (avenrun[1] + offset) << shift;
14104 -       loads[2] = (avenrun[2] + offset) << shift;
14105 +       if (vx_flags(VXF_VIRT_LOAD, 0)) {
14106 +               struct vx_info *vxi = current_vx_info();
14107 +
14108 +               loads[0] = (vxi->cvirt.load[0] + offset) << shift;
14109 +               loads[1] = (vxi->cvirt.load[1] + offset) << shift;
14110 +               loads[2] = (vxi->cvirt.load[2] + offset) << shift;
14111 +       } else {
14112 +               loads[0] = (avenrun[0] + offset) << shift;
14113 +               loads[1] = (avenrun[1] + offset) << shift;
14114 +               loads[2] = (avenrun[2] + offset) << shift;
14115 +       }
14116  }
14117  
14118  long calc_load_fold_active(struct rq *this_rq)
14119 diff -NurpP --minimal linux-3.13.1/kernel/signal.c linux-3.13.1-vs2.3.6.9/kernel/signal.c
14120 --- linux-3.13.1/kernel/signal.c        2014-01-22 20:39:13.000000000 +0000
14121 +++ linux-3.13.1-vs2.3.6.9/kernel/signal.c      2014-01-31 20:38:03.000000000 +0000
14122 @@ -33,6 +33,8 @@
14123  #include <linux/uprobes.h>
14124  #include <linux/compat.h>
14125  #include <linux/cn_proc.h>
14126 +#include <linux/vs_context.h>
14127 +#include <linux/vs_pid.h>
14128  #define CREATE_TRACE_POINTS
14129  #include <trace/events/signal.h>
14130  
14131 @@ -790,9 +792,18 @@ static int check_kill_permission(int sig
14132         struct pid *sid;
14133         int error;
14134  
14135 +       vxdprintk(VXD_CBIT(misc, 7),
14136 +               "check_kill_permission(%d,%p,%p[#%u,%u])",
14137 +               sig, info, t, vx_task_xid(t), t->pid);
14138 +
14139         if (!valid_signal(sig))
14140                 return -EINVAL;
14141  
14142 +/*     FIXME: needed? if so, why?
14143 +       if ((info != SEND_SIG_NOINFO) &&
14144 +               (is_si_special(info) || !si_fromuser(info)))
14145 +               goto skip;      */
14146 +
14147         if (!si_fromuser(info))
14148                 return 0;
14149  
14150 @@ -816,6 +827,20 @@ static int check_kill_permission(int sig
14151                 }
14152         }
14153  
14154 +       error = -EPERM;
14155 +       if (t->pid == 1 && current->xid)
14156 +               return error;
14157 +
14158 +       error = -ESRCH;
14159 +       /* FIXME: we shouldn't return ESRCH ever, to avoid
14160 +                 loops, maybe ENOENT or EACCES? */
14161 +       if (!vx_check(vx_task_xid(t), VS_WATCH_P | VS_IDENT)) {
14162 +               vxdprintk(current->xid || VXD_CBIT(misc, 7),
14163 +                       "signal %d[%p] xid mismatch %p[#%u,%u] xid=#%u",
14164 +                       sig, info, t, vx_task_xid(t), t->pid, current->xid);
14165 +               return error;
14166 +       }
14167 +/* skip: */
14168         return security_task_kill(t, info, sig, 0);
14169  }
14170  
14171 @@ -1353,7 +1378,7 @@ int kill_pid_info(int sig, struct siginf
14172         rcu_read_lock();
14173  retry:
14174         p = pid_task(pid, PIDTYPE_PID);
14175 -       if (p) {
14176 +       if (p && vx_check(vx_task_xid(p), VS_IDENT)) {
14177                 error = group_send_sig_info(sig, info, p);
14178                 if (unlikely(error == -ESRCH))
14179                         /*
14180 @@ -1401,7 +1426,7 @@ int kill_pid_info_as_cred(int sig, struc
14181  
14182         rcu_read_lock();
14183         p = pid_task(pid, PIDTYPE_PID);
14184 -       if (!p) {
14185 +       if (!p || !vx_check(vx_task_xid(p), VS_IDENT)) {
14186                 ret = -ESRCH;
14187                 goto out_unlock;
14188         }
14189 @@ -1453,8 +1478,10 @@ static int kill_something_info(int sig,
14190                 struct task_struct * p;
14191  
14192                 for_each_process(p) {
14193 -                       if (task_pid_vnr(p) > 1 &&
14194 -                                       !same_thread_group(p, current)) {
14195 +                       if (vx_check(vx_task_xid(p), VS_ADMIN|VS_IDENT) &&
14196 +                               task_pid_vnr(p) > 1 &&
14197 +                               !same_thread_group(p, current) &&
14198 +                               !vx_current_initpid(p->pid)) {
14199                                 int err = group_send_sig_info(sig, info, p);
14200                                 ++count;
14201                                 if (err != -EPERM)
14202 @@ -2308,6 +2335,11 @@ relock:
14203                                 !sig_kernel_only(signr))
14204                         continue;
14205  
14206 +               /* virtual init is protected against user signals */
14207 +               if ((info->si_code == SI_USER) &&
14208 +                       vx_current_initpid(current->pid))
14209 +                       continue;
14210 +
14211                 if (sig_kernel_stop(signr)) {
14212                         /*
14213                          * The default action is to stop all threads in
14214 diff -NurpP --minimal linux-3.13.1/kernel/softirq.c linux-3.13.1-vs2.3.6.9/kernel/softirq.c
14215 --- linux-3.13.1/kernel/softirq.c       2014-01-22 20:39:13.000000000 +0000
14216 +++ linux-3.13.1-vs2.3.6.9/kernel/softirq.c     2014-01-31 20:38:03.000000000 +0000
14217 @@ -23,6 +23,7 @@
14218  #include <linux/smp.h>
14219  #include <linux/smpboot.h>
14220  #include <linux/tick.h>
14221 +#include <linux/vs_context.h>
14222  
14223  #define CREATE_TRACE_POINTS
14224  #include <trace/events/irq.h>
14225 diff -NurpP --minimal linux-3.13.1/kernel/sys.c linux-3.13.1-vs2.3.6.9/kernel/sys.c
14226 --- linux-3.13.1/kernel/sys.c   2014-01-22 20:39:13.000000000 +0000
14227 +++ linux-3.13.1-vs2.3.6.9/kernel/sys.c 2014-02-01 00:19:29.000000000 +0000
14228 @@ -54,6 +54,7 @@
14229  #include <linux/cred.h>
14230  
14231  #include <linux/kmsg_dump.h>
14232 +#include <linux/vs_pid.h>
14233  /* Move somewhere else to avoid recompiling? */
14234  #include <generated/utsrelease.h>
14235  
14236 @@ -145,7 +146,10 @@ static int set_one_prio(struct task_stru
14237                 goto out;
14238         }
14239         if (niceval < task_nice(p) && !can_nice(p, niceval)) {
14240 -               error = -EACCES;
14241 +               if (vx_flags(VXF_IGNEG_NICE, 0))
14242 +                       error = 0;
14243 +               else
14244 +                       error = -EACCES;
14245                 goto out;
14246         }
14247         no_nice = security_task_setnice(p, niceval);
14248 @@ -196,6 +200,8 @@ SYSCALL_DEFINE3(setpriority, int, which,
14249                         else
14250                                 pgrp = task_pgrp(current);
14251                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
14252 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
14253 +                                       continue;
14254                                 error = set_one_prio(p, niceval, error);
14255                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
14256                         break;
14257 @@ -261,6 +267,8 @@ SYSCALL_DEFINE2(getpriority, int, which,
14258                         else
14259                                 pgrp = task_pgrp(current);
14260                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
14261 +                               if (!vx_check(p->xid, VS_ADMIN_P | VS_IDENT))
14262 +                                       continue;
14263                                 niceval = 20 - task_nice(p);
14264                                 if (niceval > retval)
14265                                         retval = niceval;
14266 @@ -1198,7 +1206,8 @@ SYSCALL_DEFINE2(sethostname, char __user
14267         int errno;
14268         char tmp[__NEW_UTS_LEN];
14269  
14270 -       if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
14271 +       if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns,
14272 +               CAP_SYS_ADMIN, VXC_SET_UTSNAME))
14273                 return -EPERM;
14274  
14275         if (len < 0 || len > __NEW_UTS_LEN)
14276 @@ -1249,7 +1258,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
14277         int errno;
14278         char tmp[__NEW_UTS_LEN];
14279  
14280 -       if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
14281 +       if (!vx_ns_capable(current->nsproxy->uts_ns->user_ns,
14282 +               CAP_SYS_ADMIN, VXC_SET_UTSNAME))
14283                 return -EPERM;
14284         if (len < 0 || len > __NEW_UTS_LEN)
14285                 return -EINVAL;
14286 @@ -1368,7 +1378,7 @@ int do_prlimit(struct task_struct *tsk,
14287                 /* Keep the capable check against init_user_ns until
14288                    cgroups can contain all limits */
14289                 if (new_rlim->rlim_max > rlim->rlim_max &&
14290 -                               !capable(CAP_SYS_RESOURCE))
14291 +                       !vx_capable(CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
14292                         retval = -EPERM;
14293                 if (!retval)
14294                         retval = security_task_setrlimit(tsk->group_leader,
14295 @@ -1421,7 +1431,8 @@ static int check_prlimit_permission(stru
14296             gid_eq(cred->gid, tcred->sgid) &&
14297             gid_eq(cred->gid, tcred->gid))
14298                 return 0;
14299 -       if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
14300 +       if (vx_ns_capable(tcred->user_ns,
14301 +               CAP_SYS_RESOURCE, VXC_SET_RLIMIT))
14302                 return 0;
14303  
14304         return -EPERM;
14305 diff -NurpP --minimal linux-3.13.1/kernel/sysctl.c linux-3.13.1-vs2.3.6.9/kernel/sysctl.c
14306 --- linux-3.13.1/kernel/sysctl.c        2014-01-22 20:39:13.000000000 +0000
14307 +++ linux-3.13.1-vs2.3.6.9/kernel/sysctl.c      2014-01-31 20:38:03.000000000 +0000
14308 @@ -83,6 +83,7 @@
14309  #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
14310  #include <linux/lockdep.h>
14311  #endif
14312 +extern char vshelper_path[];
14313  #ifdef CONFIG_CHR_DEV_SG
14314  #include <scsi/sg.h>
14315  #endif
14316 @@ -641,6 +642,13 @@ static struct ctl_table kern_table[] = {
14317                 .mode           = 0644,
14318                 .proc_handler   = proc_dostring,
14319         },
14320 +       {
14321 +               .procname       = "vshelper",
14322 +               .data           = &vshelper_path,
14323 +               .maxlen         = 256,
14324 +               .mode           = 0644,
14325 +               .proc_handler   = &proc_dostring,
14326 +       },
14327  
14328  #ifdef CONFIG_CHR_DEV_SG
14329         {
14330 diff -NurpP --minimal linux-3.13.1/kernel/sysctl_binary.c linux-3.13.1-vs2.3.6.9/kernel/sysctl_binary.c
14331 --- linux-3.13.1/kernel/sysctl_binary.c 2014-01-22 20:39:13.000000000 +0000
14332 +++ linux-3.13.1-vs2.3.6.9/kernel/sysctl_binary.c       2014-01-31 20:38:03.000000000 +0000
14333 @@ -73,6 +73,7 @@ static const struct bin_table bin_kern_t
14334  
14335         { CTL_INT,      KERN_PANIC,                     "panic" },
14336         { CTL_INT,      KERN_REALROOTDEV,               "real-root-dev" },
14337 +       { CTL_STR,      KERN_VSHELPER,                  "vshelper" },
14338  
14339         { CTL_STR,      KERN_SPARC_REBOOT,              "reboot-cmd" },
14340         { CTL_INT,      KERN_CTLALTDEL,                 "ctrl-alt-del" },
14341 diff -NurpP --minimal linux-3.13.1/kernel/time/timekeeping.c linux-3.13.1-vs2.3.6.9/kernel/time/timekeeping.c
14342 --- linux-3.13.1/kernel/time/timekeeping.c      2014-01-22 20:39:13.000000000 +0000
14343 +++ linux-3.13.1-vs2.3.6.9/kernel/time/timekeeping.c    2014-01-31 20:38:03.000000000 +0000
14344 @@ -22,6 +22,7 @@
14345  #include <linux/tick.h>
14346  #include <linux/stop_machine.h>
14347  #include <linux/pvclock_gtod.h>
14348 +#include <linux/vs_time.h>
14349  
14350  #include "tick-internal.h"
14351  #include "ntp_internal.h"
14352 @@ -708,6 +709,7 @@ void getrawmonotonic(struct timespec *ts
14353         } while (read_seqcount_retry(&timekeeper_seq, seq));
14354  
14355         timespec_add_ns(ts, nsecs);
14356 +       vx_adjust_timespec(ts);
14357  }
14358  EXPORT_SYMBOL(getrawmonotonic);
14359  
14360 diff -NurpP --minimal linux-3.13.1/kernel/time.c linux-3.13.1-vs2.3.6.9/kernel/time.c
14361 --- linux-3.13.1/kernel/time.c  2013-11-25 15:45:08.000000000 +0000
14362 +++ linux-3.13.1-vs2.3.6.9/kernel/time.c        2014-01-31 20:38:03.000000000 +0000
14363 @@ -37,6 +37,7 @@
14364  #include <linux/fs.h>
14365  #include <linux/math64.h>
14366  #include <linux/ptrace.h>
14367 +#include <linux/vs_time.h>
14368  
14369  #include <asm/uaccess.h>
14370  #include <asm/unistd.h>
14371 @@ -92,7 +93,7 @@ SYSCALL_DEFINE1(stime, time_t __user *,
14372         if (err)
14373                 return err;
14374  
14375 -       do_settimeofday(&tv);
14376 +       vx_settimeofday(&tv);
14377         return 0;
14378  }
14379  
14380 @@ -181,7 +182,7 @@ int do_sys_settimeofday(const struct tim
14381                 }
14382         }
14383         if (tv)
14384 -               return do_settimeofday(tv);
14385 +               return vx_settimeofday(tv);
14386         return 0;
14387  }
14388  
14389 diff -NurpP --minimal linux-3.13.1/kernel/timer.c linux-3.13.1-vs2.3.6.9/kernel/timer.c
14390 --- linux-3.13.1/kernel/timer.c 2014-01-22 20:39:13.000000000 +0000
14391 +++ linux-3.13.1-vs2.3.6.9/kernel/timer.c       2014-01-31 20:38:03.000000000 +0000
14392 @@ -42,6 +42,10 @@
14393  #include <linux/sched/sysctl.h>
14394  #include <linux/slab.h>
14395  #include <linux/compat.h>
14396 +#include <linux/vs_base.h>
14397 +#include <linux/vs_cvirt.h>
14398 +#include <linux/vs_pid.h>
14399 +#include <linux/vserver/sched.h>
14400  
14401  #include <asm/uaccess.h>
14402  #include <asm/unistd.h>
14403 diff -NurpP --minimal linux-3.13.1/kernel/user_namespace.c linux-3.13.1-vs2.3.6.9/kernel/user_namespace.c
14404 --- linux-3.13.1/kernel/user_namespace.c        2014-01-22 20:39:13.000000000 +0000
14405 +++ linux-3.13.1-vs2.3.6.9/kernel/user_namespace.c      2014-01-31 20:38:03.000000000 +0000
14406 @@ -22,6 +22,7 @@
14407  #include <linux/ctype.h>
14408  #include <linux/projid.h>
14409  #include <linux/fs_struct.h>
14410 +#include <linux/vserver/global.h>
14411  
14412  static struct kmem_cache *user_ns_cachep __read_mostly;
14413  
14414 @@ -94,6 +95,7 @@ int create_user_ns(struct cred *new)
14415  
14416         atomic_set(&ns->count, 1);
14417         /* Leave the new->user_ns reference with the new user namespace. */
14418 +       atomic_inc(&vs_global_user_ns);
14419         ns->parent = parent_ns;
14420         ns->level = parent_ns->level + 1;
14421         ns->owner = owner;
14422 @@ -848,6 +850,8 @@ static void *userns_get(struct task_stru
14423  
14424  static void userns_put(void *ns)
14425  {
14426 +       /* FIXME: maybe move into destroyer? */
14427 +       atomic_dec(&vs_global_user_ns);
14428         put_user_ns(ns);
14429  }
14430  
14431 diff -NurpP --minimal linux-3.13.1/kernel/utsname.c linux-3.13.1-vs2.3.6.9/kernel/utsname.c
14432 --- linux-3.13.1/kernel/utsname.c       2013-11-25 15:47:03.000000000 +0000
14433 +++ linux-3.13.1-vs2.3.6.9/kernel/utsname.c     2014-01-31 20:38:03.000000000 +0000
14434 @@ -16,14 +16,17 @@
14435  #include <linux/slab.h>
14436  #include <linux/user_namespace.h>
14437  #include <linux/proc_ns.h>
14438 +#include <linux/vserver/global.h>
14439  
14440  static struct uts_namespace *create_uts_ns(void)
14441  {
14442         struct uts_namespace *uts_ns;
14443  
14444         uts_ns = kmalloc(sizeof(struct uts_namespace), GFP_KERNEL);
14445 -       if (uts_ns)
14446 +       if (uts_ns) {
14447                 kref_init(&uts_ns->kref);
14448 +               atomic_inc(&vs_global_uts_ns);
14449 +       }
14450         return uts_ns;
14451  }
14452  
14453 @@ -85,6 +88,7 @@ void free_uts_ns(struct kref *kref)
14454         ns = container_of(kref, struct uts_namespace, kref);
14455         put_user_ns(ns->user_ns);
14456         proc_free_inum(ns->proc_inum);
14457 +       atomic_dec(&vs_global_uts_ns);
14458         kfree(ns);
14459  }
14460  
14461 diff -NurpP --minimal linux-3.13.1/kernel/vserver/Kconfig linux-3.13.1-vs2.3.6.9/kernel/vserver/Kconfig
14462 --- linux-3.13.1/kernel/vserver/Kconfig 1970-01-01 00:00:00.000000000 +0000
14463 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/Kconfig       2014-01-31 20:38:03.000000000 +0000
14464 @@ -0,0 +1,230 @@
14465 +#
14466 +# Linux VServer configuration
14467 +#
14468 +
14469 +menu "Linux VServer"
14470 +
14471 +config VSERVER_AUTO_LBACK
14472 +       bool    "Automatically Assign Loopback IP"
14473 +       default y
14474 +       help
14475 +         Automatically assign a guest specific loopback
14476 +         IP and add it to the kernel network stack on
14477 +         startup.
14478 +
14479 +config VSERVER_AUTO_SINGLE
14480 +       bool    "Automatic Single IP Special Casing"
14481 +       default n
14482 +       help
14483 +         This allows network contexts with a single IP to
14484 +         automatically remap 0.0.0.0 bindings to that IP,
14485 +         avoiding further network checks and improving
14486 +         performance.
14487 +
14488 +         (note: such guests do not allow to change the ip
14489 +          on the fly and do not show loopback addresses)
14490 +
14491 +config VSERVER_COWBL
14492 +       bool    "Enable COW Immutable Link Breaking"
14493 +       default y
14494 +       help
14495 +         This enables the COW (Copy-On-Write) link break code.
14496 +         It allows you to treat unified files like normal files
14497 +         when writing to them (which will implicitely break the
14498 +         link and create a copy of the unified file)
14499 +
14500 +config VSERVER_VTIME
14501 +       bool    "Enable Virtualized Guest Time (EXPERIMENTAL)"
14502 +       default n
14503 +       help
14504 +         This enables per guest time offsets to allow for
14505 +         adjusting the system clock individually per guest.
14506 +         this adds some overhead to the time functions and
14507 +         therefore should not be enabled without good reason.
14508 +
14509 +config VSERVER_DEVICE
14510 +       bool    "Enable Guest Device Mapping (EXPERIMENTAL)"
14511 +       default n
14512 +       help
14513 +         This enables generic device remapping.
14514 +
14515 +config VSERVER_PROC_SECURE
14516 +       bool    "Enable Proc Security"
14517 +       depends on PROC_FS
14518 +       default y
14519 +       help
14520 +         This configures ProcFS security to initially hide
14521 +         non-process entries for all contexts except the main and
14522 +         spectator context (i.e. for all guests), which is a secure
14523 +         default.
14524 +
14525 +         (note: on 1.2x the entries were visible by default)
14526 +
14527 +choice
14528 +       prompt  "Persistent Inode Tagging"
14529 +       default TAGGING_ID24
14530 +       help
14531 +         This adds persistent context information to filesystems
14532 +         mounted with the tagxid option. Tagging is a requirement
14533 +         for per-context disk limits and per-context quota.
14534 +
14535 +
14536 +config TAGGING_NONE
14537 +       bool    "Disabled"
14538 +       help
14539 +         do not store per-context information in inodes.
14540 +
14541 +config TAGGING_UID16
14542 +       bool    "UID16/GID32"
14543 +       help
14544 +         reduces UID to 16 bit, but leaves GID at 32 bit.
14545 +
14546 +config TAGGING_GID16
14547 +       bool    "UID32/GID16"
14548 +       help
14549 +         reduces GID to 16 bit, but leaves UID at 32 bit.
14550 +
14551 +config TAGGING_ID24
14552 +       bool    "UID24/GID24"
14553 +       help
14554 +         uses the upper 8bit from UID and GID for XID tagging
14555 +         which leaves 24bit for UID/GID each, which should be
14556 +         more than sufficient for normal use.
14557 +
14558 +config TAGGING_INTERN
14559 +       bool    "UID32/GID32"
14560 +       help
14561 +         this uses otherwise reserved inode fields in the on
14562 +         disk representation, which limits the use to a few
14563 +         filesystems (currently ext2 and ext3)
14564 +
14565 +endchoice
14566 +
14567 +config TAG_NFSD
14568 +       bool    "Tag NFSD User Auth and Files"
14569 +       default n
14570 +       help
14571 +         Enable this if you do want the in-kernel NFS
14572 +         Server to use the tagging specified above.
14573 +         (will require patched clients too)
14574 +
14575 +config VSERVER_PRIVACY
14576 +       bool    "Honor Privacy Aspects of Guests"
14577 +       default n
14578 +       help
14579 +         When enabled, most context checks will disallow
14580 +         access to structures assigned to a specific context,
14581 +         like ptys or loop devices.
14582 +
14583 +config VSERVER_CONTEXTS
14584 +       int     "Maximum number of Contexts (1-65533)"  if EMBEDDED
14585 +       range 1 65533
14586 +       default "768"   if 64BIT
14587 +       default "256"
14588 +       help
14589 +         This setting will optimize certain data structures
14590 +         and memory allocations according to the expected
14591 +         maximum.
14592 +
14593 +         note: this is not a strict upper limit.
14594 +
14595 +config VSERVER_WARN
14596 +       bool    "VServer Warnings"
14597 +       default y
14598 +       help
14599 +         This enables various runtime warnings, which will
14600 +         notify about potential manipulation attempts or
14601 +         resource shortage. It is generally considered to
14602 +         be a good idea to have that enabled.
14603 +
14604 +config VSERVER_WARN_DEVPTS
14605 +       bool    "VServer DevPTS Warnings"
14606 +       depends on VSERVER_WARN
14607 +       default y
14608 +       help
14609 +         This enables DevPTS related warnings, issued when a
14610 +         process inside a context tries to lookup or access
14611 +         a dynamic pts from the host or a different context.
14612 +
14613 +config VSERVER_DEBUG
14614 +       bool    "VServer Debugging Code"
14615 +       default n
14616 +       help
14617 +         Set this to yes if you want to be able to activate
14618 +         debugging output at runtime. It adds a very small
14619 +         overhead to all vserver related functions and
14620 +         increases the kernel size by about 20k.
14621 +
14622 +config VSERVER_HISTORY
14623 +       bool    "VServer History Tracing"
14624 +       depends on VSERVER_DEBUG
14625 +       default n
14626 +       help
14627 +         Set this to yes if you want to record the history of
14628 +         linux-vserver activities, so they can be replayed in
14629 +         the event of a kernel panic or oops.
14630 +
14631 +config VSERVER_HISTORY_SIZE
14632 +       int     "Per-CPU History Size (32-65536)"
14633 +       depends on VSERVER_HISTORY
14634 +       range 32 65536
14635 +       default 64
14636 +       help
14637 +         This allows you to specify the number of entries in
14638 +         the per-CPU history buffer.
14639 +
14640 +config VSERVER_EXTRA_MNT_CHECK
14641 +       bool    "Extra Checks for Reachability"
14642 +       default n
14643 +       help
14644 +         Set this to yes if you want to do extra checks for
14645 +         vfsmount reachability in the proc filesystem code.
14646 +         This shouldn't be required on any setup utilizing
14647 +         mnt namespaces.
14648 +
14649 +choice
14650 +       prompt  "Quotes used in debug and warn messages"
14651 +       default QUOTES_ISO8859
14652 +
14653 +config QUOTES_ISO8859
14654 +       bool    "Extended ASCII (ISO 8859) angle quotes"
14655 +       help
14656 +         This uses the extended ASCII characters \xbb
14657 +         and \xab for quoting file and process names.
14658 +
14659 +config QUOTES_UTF8
14660 +       bool    "UTF-8 angle quotes"
14661 +       help
14662 +         This uses the the UTF-8 sequences for angle
14663 +         quotes to quote file and process names.
14664 +
14665 +config QUOTES_ASCII
14666 +       bool    "ASCII single quotes"
14667 +       help
14668 +         This uses the ASCII single quote character
14669 +         (\x27) to quote file and process names.
14670 +
14671 +endchoice
14672 +
14673 +endmenu
14674 +
14675 +
14676 +config VSERVER
14677 +       bool
14678 +       default y
14679 +       select NAMESPACES
14680 +       select UTS_NS
14681 +       select IPC_NS
14682 +#      select USER_NS
14683 +       select SYSVIPC
14684 +
14685 +config VSERVER_SECURITY
14686 +       bool
14687 +       depends on SECURITY
14688 +       default y
14689 +       select SECURITY_CAPABILITIES
14690 +
14691 +config VSERVER_DISABLED
14692 +       bool
14693 +       default n
14694 +
14695 diff -NurpP --minimal linux-3.13.1/kernel/vserver/Makefile linux-3.13.1-vs2.3.6.9/kernel/vserver/Makefile
14696 --- linux-3.13.1/kernel/vserver/Makefile        1970-01-01 00:00:00.000000000 +0000
14697 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/Makefile      2014-01-31 20:38:03.000000000 +0000
14698 @@ -0,0 +1,18 @@
14699 +#
14700 +# Makefile for the Linux vserver routines.
14701 +#
14702 +
14703 +
14704 +obj-y          += vserver.o
14705 +
14706 +vserver-y      := switch.o context.o space.o sched.o network.o inode.o \
14707 +                  limit.o cvirt.o cacct.o signal.o helper.o init.o \
14708 +                  dlimit.o tag.o
14709 +
14710 +vserver-$(CONFIG_INET) += inet.o
14711 +vserver-$(CONFIG_PROC_FS) += proc.o
14712 +vserver-$(CONFIG_VSERVER_DEBUG) += sysctl.o debug.o
14713 +vserver-$(CONFIG_VSERVER_HISTORY) += history.o
14714 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
14715 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
14716 +
14717 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cacct.c linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct.c
14718 --- linux-3.13.1/kernel/vserver/cacct.c 1970-01-01 00:00:00.000000000 +0000
14719 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct.c       2014-01-31 20:38:03.000000000 +0000
14720 @@ -0,0 +1,42 @@
14721 +/*
14722 + *  linux/kernel/vserver/cacct.c
14723 + *
14724 + *  Virtual Server: Context Accounting
14725 + *
14726 + *  Copyright (C) 2006-2007 Herbert Pötzl
14727 + *
14728 + *  V0.01  added accounting stats
14729 + *
14730 + */
14731 +
14732 +#include <linux/types.h>
14733 +#include <linux/vs_context.h>
14734 +#include <linux/vserver/cacct_cmd.h>
14735 +#include <linux/vserver/cacct_int.h>
14736 +
14737 +#include <asm/errno.h>
14738 +#include <asm/uaccess.h>
14739 +
14740 +
14741 +int vc_sock_stat(struct vx_info *vxi, void __user *data)
14742 +{
14743 +       struct vcmd_sock_stat_v0 vc_data;
14744 +       int j, field;
14745 +
14746 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
14747 +               return -EFAULT;
14748 +
14749 +       field = vc_data.field;
14750 +       if ((field < 0) || (field >= VXA_SOCK_SIZE))
14751 +               return -EINVAL;
14752 +
14753 +       for (j = 0; j < 3; j++) {
14754 +               vc_data.count[j] = vx_sock_count(&vxi->cacct, field, j);
14755 +               vc_data.total[j] = vx_sock_total(&vxi->cacct, field, j);
14756 +       }
14757 +
14758 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
14759 +               return -EFAULT;
14760 +       return 0;
14761 +}
14762 +
14763 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cacct_init.h linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct_init.h
14764 --- linux-3.13.1/kernel/vserver/cacct_init.h    1970-01-01 00:00:00.000000000 +0000
14765 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct_init.h  2014-01-31 20:38:03.000000000 +0000
14766 @@ -0,0 +1,25 @@
14767 +
14768 +
14769 +static inline void vx_info_init_cacct(struct _vx_cacct *cacct)
14770 +{
14771 +       int i, j;
14772 +
14773 +
14774 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
14775 +               for (j = 0; j < 3; j++) {
14776 +                       atomic_long_set(&cacct->sock[i][j].count, 0);
14777 +                       atomic_long_set(&cacct->sock[i][j].total, 0);
14778 +               }
14779 +       }
14780 +       for (i = 0; i < 8; i++)
14781 +               atomic_set(&cacct->slab[i], 0);
14782 +       for (i = 0; i < 5; i++)
14783 +               for (j = 0; j < 4; j++)
14784 +                       atomic_set(&cacct->page[i][j], 0);
14785 +}
14786 +
14787 +static inline void vx_info_exit_cacct(struct _vx_cacct *cacct)
14788 +{
14789 +       return;
14790 +}
14791 +
14792 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cacct_proc.h linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct_proc.h
14793 --- linux-3.13.1/kernel/vserver/cacct_proc.h    1970-01-01 00:00:00.000000000 +0000
14794 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cacct_proc.h  2014-01-31 20:38:03.000000000 +0000
14795 @@ -0,0 +1,53 @@
14796 +#ifndef _VX_CACCT_PROC_H
14797 +#define _VX_CACCT_PROC_H
14798 +
14799 +#include <linux/vserver/cacct_int.h>
14800 +
14801 +
14802 +#define VX_SOCKA_TOP   \
14803 +       "Type\t    recv #/bytes\t\t   send #/bytes\t\t    fail #/bytes\n"
14804 +
14805 +static inline int vx_info_proc_cacct(struct _vx_cacct *cacct, char *buffer)
14806 +{
14807 +       int i, j, length = 0;
14808 +       static char *type[VXA_SOCK_SIZE] = {
14809 +               "UNSPEC", "UNIX", "INET", "INET6", "PACKET", "OTHER"
14810 +       };
14811 +
14812 +       length += sprintf(buffer + length, VX_SOCKA_TOP);
14813 +       for (i = 0; i < VXA_SOCK_SIZE; i++) {
14814 +               length += sprintf(buffer + length, "%s:", type[i]);
14815 +               for (j = 0; j < 3; j++) {
14816 +                       length += sprintf(buffer + length,
14817 +                               "\t%10lu/%-10lu",
14818 +                               vx_sock_count(cacct, i, j),
14819 +                               vx_sock_total(cacct, i, j));
14820 +               }
14821 +               buffer[length++] = '\n';
14822 +       }
14823 +
14824 +       length += sprintf(buffer + length, "\n");
14825 +       length += sprintf(buffer + length,
14826 +               "slab:\t %8u %8u %8u %8u\n",
14827 +               atomic_read(&cacct->slab[1]),
14828 +               atomic_read(&cacct->slab[4]),
14829 +               atomic_read(&cacct->slab[0]),
14830 +               atomic_read(&cacct->slab[2]));
14831 +
14832 +       length += sprintf(buffer + length, "\n");
14833 +       for (i = 0; i < 5; i++) {
14834 +               length += sprintf(buffer + length,
14835 +                       "page[%d]: %8u %8u %8u %8u\t %8u %8u %8u %8u\n", i,
14836 +                       atomic_read(&cacct->page[i][0]),
14837 +                       atomic_read(&cacct->page[i][1]),
14838 +                       atomic_read(&cacct->page[i][2]),
14839 +                       atomic_read(&cacct->page[i][3]),
14840 +                       atomic_read(&cacct->page[i][4]),
14841 +                       atomic_read(&cacct->page[i][5]),
14842 +                       atomic_read(&cacct->page[i][6]),
14843 +                       atomic_read(&cacct->page[i][7]));
14844 +       }
14845 +       return length;
14846 +}
14847 +
14848 +#endif /* _VX_CACCT_PROC_H */
14849 diff -NurpP --minimal linux-3.13.1/kernel/vserver/context.c linux-3.13.1-vs2.3.6.9/kernel/vserver/context.c
14850 --- linux-3.13.1/kernel/vserver/context.c       1970-01-01 00:00:00.000000000 +0000
14851 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/context.c     2014-01-31 20:38:03.000000000 +0000
14852 @@ -0,0 +1,1119 @@
14853 +/*
14854 + *  linux/kernel/vserver/context.c
14855 + *
14856 + *  Virtual Server: Context Support
14857 + *
14858 + *  Copyright (C) 2003-2011  Herbert Pötzl
14859 + *
14860 + *  V0.01  context helper
14861 + *  V0.02  vx_ctx_kill syscall command
14862 + *  V0.03  replaced context_info calls
14863 + *  V0.04  redesign of struct (de)alloc
14864 + *  V0.05  rlimit basic implementation
14865 + *  V0.06  task_xid and info commands
14866 + *  V0.07  context flags and caps
14867 + *  V0.08  switch to RCU based hash
14868 + *  V0.09  revert to non RCU for now
14869 + *  V0.10  and back to working RCU hash
14870 + *  V0.11  and back to locking again
14871 + *  V0.12  referenced context store
14872 + *  V0.13  separate per cpu data
14873 + *  V0.14  changed vcmds to vxi arg
14874 + *  V0.15  added context stat
14875 + *  V0.16  have __create claim() the vxi
14876 + *  V0.17  removed older and legacy stuff
14877 + *  V0.18  added user credentials
14878 + *  V0.19  added warn mask
14879 + *
14880 + */
14881 +
14882 +#include <linux/slab.h>
14883 +#include <linux/types.h>
14884 +#include <linux/security.h>
14885 +#include <linux/pid_namespace.h>
14886 +#include <linux/capability.h>
14887 +
14888 +#include <linux/vserver/context.h>
14889 +#include <linux/vserver/network.h>
14890 +#include <linux/vserver/debug.h>
14891 +#include <linux/vserver/limit.h>
14892 +#include <linux/vserver/limit_int.h>
14893 +#include <linux/vserver/space.h>
14894 +#include <linux/init_task.h>
14895 +#include <linux/fs_struct.h>
14896 +#include <linux/cred.h>
14897 +
14898 +#include <linux/vs_context.h>
14899 +#include <linux/vs_limit.h>
14900 +#include <linux/vs_pid.h>
14901 +#include <linux/vserver/context_cmd.h>
14902 +
14903 +#include "cvirt_init.h"
14904 +#include "cacct_init.h"
14905 +#include "limit_init.h"
14906 +#include "sched_init.h"
14907 +
14908 +
14909 +atomic_t vx_global_ctotal      = ATOMIC_INIT(0);
14910 +atomic_t vx_global_cactive     = ATOMIC_INIT(0);
14911 +
14912 +
14913 +/*     now inactive context structures */
14914 +
14915 +static struct hlist_head vx_info_inactive = HLIST_HEAD_INIT;
14916 +
14917 +static DEFINE_SPINLOCK(vx_info_inactive_lock);
14918 +
14919 +
14920 +/*     __alloc_vx_info()
14921 +
14922 +       * allocate an initialized vx_info struct
14923 +       * doesn't make it visible (hash)                        */
14924 +
14925 +static struct vx_info *__alloc_vx_info(vxid_t xid)
14926 +{
14927 +       struct vx_info *new = NULL;
14928 +       int cpu, index;
14929 +
14930 +       vxdprintk(VXD_CBIT(xid, 0), "alloc_vx_info(%d)*", xid);
14931 +
14932 +       /* would this benefit from a slab cache? */
14933 +       new = kmalloc(sizeof(struct vx_info), GFP_KERNEL);
14934 +       if (!new)
14935 +               return 0;
14936 +
14937 +       memset(new, 0, sizeof(struct vx_info));
14938 +#ifdef CONFIG_SMP
14939 +       new->ptr_pc = alloc_percpu(struct _vx_info_pc);
14940 +       if (!new->ptr_pc)
14941 +               goto error;
14942 +#endif
14943 +       new->vx_id = xid;
14944 +       INIT_HLIST_NODE(&new->vx_hlist);
14945 +       atomic_set(&new->vx_usecnt, 0);
14946 +       atomic_set(&new->vx_tasks, 0);
14947 +       new->vx_parent = NULL;
14948 +       new->vx_state = 0;
14949 +       init_waitqueue_head(&new->vx_wait);
14950 +
14951 +       /* prepare reaper */
14952 +       get_task_struct(init_pid_ns.child_reaper);
14953 +       new->vx_reaper = init_pid_ns.child_reaper;
14954 +       new->vx_badness_bias = 0;
14955 +
14956 +       /* rest of init goes here */
14957 +       vx_info_init_limit(&new->limit);
14958 +       vx_info_init_sched(&new->sched);
14959 +       vx_info_init_cvirt(&new->cvirt);
14960 +       vx_info_init_cacct(&new->cacct);
14961 +
14962 +       /* per cpu data structures */
14963 +       for_each_possible_cpu(cpu) {
14964 +               vx_info_init_sched_pc(
14965 +                       &vx_per_cpu(new, sched_pc, cpu), cpu);
14966 +               vx_info_init_cvirt_pc(
14967 +                       &vx_per_cpu(new, cvirt_pc, cpu), cpu);
14968 +       }
14969 +
14970 +       new->vx_flags = VXF_INIT_SET;
14971 +       new->vx_bcaps = CAP_FULL_SET;   // maybe ~CAP_SETPCAP
14972 +       new->vx_ccaps = 0;
14973 +       new->vx_umask = 0;
14974 +       new->vx_wmask = 0;
14975 +
14976 +       new->reboot_cmd = 0;
14977 +       new->exit_code = 0;
14978 +
14979 +       // preconfig spaces
14980 +       for (index = 0; index < VX_SPACES; index++) {
14981 +               struct _vx_space *space = &new->space[index];
14982 +
14983 +               // filesystem
14984 +               spin_lock(&init_fs.lock);
14985 +               init_fs.users++;
14986 +               spin_unlock(&init_fs.lock);
14987 +               space->vx_fs = &init_fs;
14988 +
14989 +               /* FIXME: do we want defaults? */
14990 +               // space->vx_real_cred = 0;
14991 +               // space->vx_cred = 0;
14992 +       }
14993 +
14994 +
14995 +       vxdprintk(VXD_CBIT(xid, 0),
14996 +               "alloc_vx_info(%d) = %p", xid, new);
14997 +       vxh_alloc_vx_info(new);
14998 +       atomic_inc(&vx_global_ctotal);
14999 +       return new;
15000 +#ifdef CONFIG_SMP
15001 +error:
15002 +       kfree(new);
15003 +       return 0;
15004 +#endif
15005 +}
15006 +
15007 +/*     __dealloc_vx_info()
15008 +
15009 +       * final disposal of vx_info                             */
15010 +
15011 +static void __dealloc_vx_info(struct vx_info *vxi)
15012 +{
15013 +#ifdef CONFIG_VSERVER_WARN
15014 +       struct vx_info_save vxis;
15015 +       int cpu;
15016 +#endif
15017 +       vxdprintk(VXD_CBIT(xid, 0),
15018 +               "dealloc_vx_info(%p)", vxi);
15019 +       vxh_dealloc_vx_info(vxi);
15020 +
15021 +#ifdef CONFIG_VSERVER_WARN
15022 +       enter_vx_info(vxi, &vxis);
15023 +       vx_info_exit_limit(&vxi->limit);
15024 +       vx_info_exit_sched(&vxi->sched);
15025 +       vx_info_exit_cvirt(&vxi->cvirt);
15026 +       vx_info_exit_cacct(&vxi->cacct);
15027 +
15028 +       for_each_possible_cpu(cpu) {
15029 +               vx_info_exit_sched_pc(
15030 +                       &vx_per_cpu(vxi, sched_pc, cpu), cpu);
15031 +               vx_info_exit_cvirt_pc(
15032 +                       &vx_per_cpu(vxi, cvirt_pc, cpu), cpu);
15033 +       }
15034 +       leave_vx_info(&vxis);
15035 +#endif
15036 +
15037 +       vxi->vx_id = -1;
15038 +       vxi->vx_state |= VXS_RELEASED;
15039 +
15040 +#ifdef CONFIG_SMP
15041 +       free_percpu(vxi->ptr_pc);
15042 +#endif
15043 +       kfree(vxi);
15044 +       atomic_dec(&vx_global_ctotal);
15045 +}
15046 +
15047 +static void __shutdown_vx_info(struct vx_info *vxi)
15048 +{
15049 +       struct nsproxy *nsproxy;
15050 +       struct fs_struct *fs;
15051 +       struct cred *cred;
15052 +       int index, kill;
15053 +
15054 +       might_sleep();
15055 +
15056 +       vxi->vx_state |= VXS_SHUTDOWN;
15057 +       vs_state_change(vxi, VSC_SHUTDOWN);
15058 +
15059 +       for (index = 0; index < VX_SPACES; index++) {
15060 +               struct _vx_space *space = &vxi->space[index];
15061 +
15062 +               nsproxy = xchg(&space->vx_nsproxy, NULL);
15063 +               if (nsproxy)
15064 +                       put_nsproxy(nsproxy);
15065 +
15066 +               fs = xchg(&space->vx_fs, NULL);
15067 +               spin_lock(&fs->lock);
15068 +               kill = !--fs->users;
15069 +               spin_unlock(&fs->lock);
15070 +               if (kill)
15071 +                       free_fs_struct(fs);
15072 +
15073 +               cred = (struct cred *)xchg(&space->vx_cred, NULL);
15074 +               if (cred)
15075 +                       abort_creds(cred);
15076 +       }
15077 +}
15078 +
15079 +/* exported stuff */
15080 +
15081 +void free_vx_info(struct vx_info *vxi)
15082 +{
15083 +       unsigned long flags;
15084 +       unsigned index;
15085 +
15086 +       /* check for reference counts first */
15087 +       BUG_ON(atomic_read(&vxi->vx_usecnt));
15088 +       BUG_ON(atomic_read(&vxi->vx_tasks));
15089 +
15090 +       /* context must not be hashed */
15091 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
15092 +
15093 +       /* context shutdown is mandatory */
15094 +       BUG_ON(!vx_info_state(vxi, VXS_SHUTDOWN));
15095 +
15096 +       /* spaces check */
15097 +       for (index = 0; index < VX_SPACES; index++) {
15098 +               struct _vx_space *space = &vxi->space[index];
15099 +
15100 +               BUG_ON(space->vx_nsproxy);
15101 +               BUG_ON(space->vx_fs);
15102 +               // BUG_ON(space->vx_real_cred);
15103 +               // BUG_ON(space->vx_cred);
15104 +       }
15105 +
15106 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
15107 +       hlist_del(&vxi->vx_hlist);
15108 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
15109 +
15110 +       __dealloc_vx_info(vxi);
15111 +}
15112 +
15113 +
15114 +/*     hash table for vx_info hash */
15115 +
15116 +#define VX_HASH_SIZE   13
15117 +
15118 +static struct hlist_head vx_info_hash[VX_HASH_SIZE] =
15119 +       { [0 ... VX_HASH_SIZE-1] = HLIST_HEAD_INIT };
15120 +
15121 +static DEFINE_SPINLOCK(vx_info_hash_lock);
15122 +
15123 +
15124 +static inline unsigned int __hashval(vxid_t xid)
15125 +{
15126 +       return (xid % VX_HASH_SIZE);
15127 +}
15128 +
15129 +
15130 +
15131 +/*     __hash_vx_info()
15132 +
15133 +       * add the vxi to the global hash table
15134 +       * requires the hash_lock to be held                     */
15135 +
15136 +static inline void __hash_vx_info(struct vx_info *vxi)
15137 +{
15138 +       struct hlist_head *head;
15139 +
15140 +       vxd_assert_lock(&vx_info_hash_lock);
15141 +       vxdprintk(VXD_CBIT(xid, 4),
15142 +               "__hash_vx_info: %p[#%d]", vxi, vxi->vx_id);
15143 +       vxh_hash_vx_info(vxi);
15144 +
15145 +       /* context must not be hashed */
15146 +       BUG_ON(vx_info_state(vxi, VXS_HASHED));
15147 +
15148 +       vxi->vx_state |= VXS_HASHED;
15149 +       head = &vx_info_hash[__hashval(vxi->vx_id)];
15150 +       hlist_add_head(&vxi->vx_hlist, head);
15151 +       atomic_inc(&vx_global_cactive);
15152 +}
15153 +
15154 +/*     __unhash_vx_info()
15155 +
15156 +       * remove the vxi from the global hash table
15157 +       * requires the hash_lock to be held                     */
15158 +
15159 +static inline void __unhash_vx_info(struct vx_info *vxi)
15160 +{
15161 +       unsigned long flags;
15162 +
15163 +       vxd_assert_lock(&vx_info_hash_lock);
15164 +       vxdprintk(VXD_CBIT(xid, 4),
15165 +               "__unhash_vx_info: %p[#%d.%d.%d]", vxi, vxi->vx_id,
15166 +               atomic_read(&vxi->vx_usecnt), atomic_read(&vxi->vx_tasks));
15167 +       vxh_unhash_vx_info(vxi);
15168 +
15169 +       /* context must be hashed */
15170 +       BUG_ON(!vx_info_state(vxi, VXS_HASHED));
15171 +       /* but without tasks */
15172 +       BUG_ON(atomic_read(&vxi->vx_tasks));
15173 +
15174 +       vxi->vx_state &= ~VXS_HASHED;
15175 +       hlist_del_init(&vxi->vx_hlist);
15176 +       spin_lock_irqsave(&vx_info_inactive_lock, flags);
15177 +       hlist_add_head(&vxi->vx_hlist, &vx_info_inactive);
15178 +       spin_unlock_irqrestore(&vx_info_inactive_lock, flags);
15179 +       atomic_dec(&vx_global_cactive);
15180 +}
15181 +
15182 +
15183 +/*     __lookup_vx_info()
15184 +
15185 +       * requires the hash_lock to be held
15186 +       * doesn't increment the vx_refcnt                       */
15187 +
15188 +static inline struct vx_info *__lookup_vx_info(vxid_t xid)
15189 +{
15190 +       struct hlist_head *head = &vx_info_hash[__hashval(xid)];
15191 +       struct hlist_node *pos;
15192 +       struct vx_info *vxi;
15193 +
15194 +       vxd_assert_lock(&vx_info_hash_lock);
15195 +       hlist_for_each(pos, head) {
15196 +               vxi = hlist_entry(pos, struct vx_info, vx_hlist);
15197 +
15198 +               if (vxi->vx_id == xid)
15199 +                       goto found;
15200 +       }
15201 +       vxi = NULL;
15202 +found:
15203 +       vxdprintk(VXD_CBIT(xid, 0),
15204 +               "__lookup_vx_info(#%u): %p[#%u]",
15205 +               xid, vxi, vxi ? vxi->vx_id : 0);
15206 +       vxh_lookup_vx_info(vxi, xid);
15207 +       return vxi;
15208 +}
15209 +
15210 +
15211 +/*     __create_vx_info()
15212 +
15213 +       * create the requested context
15214 +       * get(), claim() and hash it                            */
15215 +
15216 +static struct vx_info *__create_vx_info(int id)
15217 +{
15218 +       struct vx_info *new, *vxi = NULL;
15219 +
15220 +       vxdprintk(VXD_CBIT(xid, 1), "create_vx_info(%d)*", id);
15221 +
15222 +       if (!(new = __alloc_vx_info(id)))
15223 +               return ERR_PTR(-ENOMEM);
15224 +
15225 +       /* required to make dynamic xids unique */
15226 +       spin_lock(&vx_info_hash_lock);
15227 +
15228 +       /* static context requested */
15229 +       if ((vxi = __lookup_vx_info(id))) {
15230 +               vxdprintk(VXD_CBIT(xid, 0),
15231 +                       "create_vx_info(%d) = %p (already there)", id, vxi);
15232 +               if (vx_info_flags(vxi, VXF_STATE_SETUP, 0))
15233 +                       vxi = ERR_PTR(-EBUSY);
15234 +               else
15235 +                       vxi = ERR_PTR(-EEXIST);
15236 +               goto out_unlock;
15237 +       }
15238 +       /* new context */
15239 +       vxdprintk(VXD_CBIT(xid, 0),
15240 +               "create_vx_info(%d) = %p (new)", id, new);
15241 +       claim_vx_info(new, NULL);
15242 +       __hash_vx_info(get_vx_info(new));
15243 +       vxi = new, new = NULL;
15244 +
15245 +out_unlock:
15246 +       spin_unlock(&vx_info_hash_lock);
15247 +       vxh_create_vx_info(IS_ERR(vxi) ? NULL : vxi, id);
15248 +       if (new)
15249 +               __dealloc_vx_info(new);
15250 +       return vxi;
15251 +}
15252 +
15253 +
15254 +/*     exported stuff                                          */
15255 +
15256 +
15257 +void unhash_vx_info(struct vx_info *vxi)
15258 +{
15259 +       spin_lock(&vx_info_hash_lock);
15260 +       __unhash_vx_info(vxi);
15261 +       spin_unlock(&vx_info_hash_lock);
15262 +       __shutdown_vx_info(vxi);
15263 +       __wakeup_vx_info(vxi);
15264 +}
15265 +
15266 +
15267 +/*     lookup_vx_info()
15268 +
15269 +       * search for a vx_info and get() it
15270 +       * negative id means current                             */
15271 +
15272 +struct vx_info *lookup_vx_info(int id)
15273 +{
15274 +       struct vx_info *vxi = NULL;
15275 +
15276 +       if (id < 0) {
15277 +               vxi = get_vx_info(current_vx_info());
15278 +       } else if (id > 1) {
15279 +               spin_lock(&vx_info_hash_lock);
15280 +               vxi = get_vx_info(__lookup_vx_info(id));
15281 +               spin_unlock(&vx_info_hash_lock);
15282 +       }
15283 +       return vxi;
15284 +}
15285 +
15286 +/*     xid_is_hashed()
15287 +
15288 +       * verify that xid is still hashed                       */
15289 +
15290 +int xid_is_hashed(vxid_t xid)
15291 +{
15292 +       int hashed;
15293 +
15294 +       spin_lock(&vx_info_hash_lock);
15295 +       hashed = (__lookup_vx_info(xid) != NULL);
15296 +       spin_unlock(&vx_info_hash_lock);
15297 +       return hashed;
15298 +}
15299 +
15300 +#ifdef CONFIG_PROC_FS
15301 +
15302 +/*     get_xid_list()
15303 +
15304 +       * get a subset of hashed xids for proc
15305 +       * assumes size is at least one                          */
15306 +
15307 +int get_xid_list(int index, unsigned int *xids, int size)
15308 +{
15309 +       int hindex, nr_xids = 0;
15310 +
15311 +       /* only show current and children */
15312 +       if (!vx_check(0, VS_ADMIN | VS_WATCH)) {
15313 +               if (index > 0)
15314 +                       return 0;
15315 +               xids[nr_xids] = vx_current_xid();
15316 +               return 1;
15317 +       }
15318 +
15319 +       for (hindex = 0; hindex < VX_HASH_SIZE; hindex++) {
15320 +               struct hlist_head *head = &vx_info_hash[hindex];
15321 +               struct hlist_node *pos;
15322 +
15323 +               spin_lock(&vx_info_hash_lock);
15324 +               hlist_for_each(pos, head) {
15325 +                       struct vx_info *vxi;
15326 +
15327 +                       if (--index > 0)
15328 +                               continue;
15329 +
15330 +                       vxi = hlist_entry(pos, struct vx_info, vx_hlist);
15331 +                       xids[nr_xids] = vxi->vx_id;
15332 +                       if (++nr_xids >= size) {
15333 +                               spin_unlock(&vx_info_hash_lock);
15334 +                               goto out;
15335 +                       }
15336 +               }
15337 +               /* keep the lock time short */
15338 +               spin_unlock(&vx_info_hash_lock);
15339 +       }
15340 +out:
15341 +       return nr_xids;
15342 +}
15343 +#endif
15344 +
15345 +#ifdef CONFIG_VSERVER_DEBUG
15346 +
15347 +void   dump_vx_info_inactive(int level)
15348 +{
15349 +       struct hlist_node *entry, *next;
15350 +
15351 +       hlist_for_each_safe(entry, next, &vx_info_inactive) {
15352 +               struct vx_info *vxi =
15353 +                       list_entry(entry, struct vx_info, vx_hlist);
15354 +
15355 +               dump_vx_info(vxi, level);
15356 +       }
15357 +}
15358 +
15359 +#endif
15360 +
15361 +#if 0
15362 +int vx_migrate_user(struct task_struct *p, struct vx_info *vxi)
15363 +{
15364 +       struct user_struct *new_user, *old_user;
15365 +
15366 +       if (!p || !vxi)
15367 +               BUG();
15368 +
15369 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
15370 +               return -EACCES;
15371 +
15372 +       new_user = alloc_uid(vxi->vx_id, p->uid);
15373 +       if (!new_user)
15374 +               return -ENOMEM;
15375 +
15376 +       old_user = p->user;
15377 +       if (new_user != old_user) {
15378 +               atomic_inc(&new_user->processes);
15379 +               atomic_dec(&old_user->processes);
15380 +               p->user = new_user;
15381 +       }
15382 +       free_uid(old_user);
15383 +       return 0;
15384 +}
15385 +#endif
15386 +
15387 +#if 0
15388 +void vx_mask_cap_bset(struct vx_info *vxi, struct task_struct *p)
15389 +{
15390 +       // p->cap_effective &= vxi->vx_cap_bset;
15391 +       p->cap_effective =
15392 +               cap_intersect(p->cap_effective, vxi->cap_bset);
15393 +       // p->cap_inheritable &= vxi->vx_cap_bset;
15394 +       p->cap_inheritable =
15395 +               cap_intersect(p->cap_inheritable, vxi->cap_bset);
15396 +       // p->cap_permitted &= vxi->vx_cap_bset;
15397 +       p->cap_permitted =
15398 +               cap_intersect(p->cap_permitted, vxi->cap_bset);
15399 +}
15400 +#endif
15401 +
15402 +
15403 +#include <linux/file.h>
15404 +#include <linux/fdtable.h>
15405 +
15406 +static int vx_openfd_task(struct task_struct *tsk)
15407 +{
15408 +       struct files_struct *files = tsk->files;
15409 +       struct fdtable *fdt;
15410 +       const unsigned long *bptr;
15411 +       int count, total;
15412 +
15413 +       /* no rcu_read_lock() because of spin_lock() */
15414 +       spin_lock(&files->file_lock);
15415 +       fdt = files_fdtable(files);
15416 +       bptr = fdt->open_fds;
15417 +       count = fdt->max_fds / (sizeof(unsigned long) * 8);
15418 +       for (total = 0; count > 0; count--) {
15419 +               if (*bptr)
15420 +                       total += hweight_long(*bptr);
15421 +               bptr++;
15422 +       }
15423 +       spin_unlock(&files->file_lock);
15424 +       return total;
15425 +}
15426 +
15427 +
15428 +/*     for *space compatibility */
15429 +
15430 +asmlinkage long sys_unshare(unsigned long);
15431 +
15432 +/*
15433 + *     migrate task to new context
15434 + *     gets vxi, puts old_vxi on change
15435 + *     optionally unshares namespaces (hack)
15436 + */
15437 +
15438 +int vx_migrate_task(struct task_struct *p, struct vx_info *vxi, int unshare)
15439 +{
15440 +       struct vx_info *old_vxi;
15441 +       int ret = 0;
15442 +
15443 +       if (!p || !vxi)
15444 +               BUG();
15445 +
15446 +       vxdprintk(VXD_CBIT(xid, 5),
15447 +               "vx_migrate_task(%p,%p[#%d.%d])", p, vxi,
15448 +               vxi->vx_id, atomic_read(&vxi->vx_usecnt));
15449 +
15450 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0) &&
15451 +               !vx_info_flags(vxi, VXF_STATE_SETUP, 0))
15452 +               return -EACCES;
15453 +
15454 +       if (vx_info_state(vxi, VXS_SHUTDOWN))
15455 +               return -EFAULT;
15456 +
15457 +       old_vxi = task_get_vx_info(p);
15458 +       if (old_vxi == vxi)
15459 +               goto out;
15460 +
15461 +//     if (!(ret = vx_migrate_user(p, vxi))) {
15462 +       {
15463 +               int openfd;
15464 +
15465 +               task_lock(p);
15466 +               openfd = vx_openfd_task(p);
15467 +
15468 +               if (old_vxi) {
15469 +                       atomic_dec(&old_vxi->cvirt.nr_threads);
15470 +                       atomic_dec(&old_vxi->cvirt.nr_running);
15471 +                       __rlim_dec(&old_vxi->limit, RLIMIT_NPROC);
15472 +                       /* FIXME: what about the struct files here? */
15473 +                       __rlim_sub(&old_vxi->limit, VLIMIT_OPENFD, openfd);
15474 +                       /* account for the executable */
15475 +                       __rlim_dec(&old_vxi->limit, VLIMIT_DENTRY);
15476 +               }
15477 +               atomic_inc(&vxi->cvirt.nr_threads);
15478 +               atomic_inc(&vxi->cvirt.nr_running);
15479 +               __rlim_inc(&vxi->limit, RLIMIT_NPROC);
15480 +               /* FIXME: what about the struct files here? */
15481 +               __rlim_add(&vxi->limit, VLIMIT_OPENFD, openfd);
15482 +               /* account for the executable */
15483 +               __rlim_inc(&vxi->limit, VLIMIT_DENTRY);
15484 +
15485 +               if (old_vxi) {
15486 +                       release_vx_info(old_vxi, p);
15487 +                       clr_vx_info(&p->vx_info);
15488 +               }
15489 +               claim_vx_info(vxi, p);
15490 +               set_vx_info(&p->vx_info, vxi);
15491 +               p->xid = vxi->vx_id;
15492 +
15493 +               vxdprintk(VXD_CBIT(xid, 5),
15494 +                       "moved task %p into vxi:%p[#%d]",
15495 +                       p, vxi, vxi->vx_id);
15496 +
15497 +               // vx_mask_cap_bset(vxi, p);
15498 +               task_unlock(p);
15499 +
15500 +               /* hack for *spaces to provide compatibility */
15501 +               if (unshare) {
15502 +                       struct nsproxy *old_nsp, *new_nsp;
15503 +
15504 +                       ret = unshare_nsproxy_namespaces(
15505 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER,
15506 +                               &new_nsp, NULL, NULL);
15507 +                       if (ret)
15508 +                               goto out;
15509 +
15510 +                       old_nsp = xchg(&p->nsproxy, new_nsp);
15511 +                       vx_set_space(vxi,
15512 +                               CLONE_NEWUTS | CLONE_NEWIPC | CLONE_NEWUSER, 0);
15513 +                       put_nsproxy(old_nsp);
15514 +               }
15515 +       }
15516 +out:
15517 +       put_vx_info(old_vxi);
15518 +       return ret;
15519 +}
15520 +
15521 +int vx_set_reaper(struct vx_info *vxi, struct task_struct *p)
15522 +{
15523 +       struct task_struct *old_reaper;
15524 +       struct vx_info *reaper_vxi;
15525 +
15526 +       if (!vxi)
15527 +               return -EINVAL;
15528 +
15529 +       vxdprintk(VXD_CBIT(xid, 6),
15530 +               "vx_set_reaper(%p[#%d],%p[#%d,%d])",
15531 +               vxi, vxi->vx_id, p, p->xid, p->pid);
15532 +
15533 +       old_reaper = vxi->vx_reaper;
15534 +       if (old_reaper == p)
15535 +               return 0;
15536 +
15537 +       reaper_vxi = task_get_vx_info(p);
15538 +       if (reaper_vxi && reaper_vxi != vxi) {
15539 +               vxwprintk(1,
15540 +                       "Unsuitable reaper [" VS_Q("%s") ",%u:#%u] "
15541 +                       "for [xid #%u]",
15542 +                       p->comm, p->pid, p->xid, vx_current_xid());
15543 +               goto out;
15544 +       }
15545 +
15546 +       /* set new child reaper */
15547 +       get_task_struct(p);
15548 +       vxi->vx_reaper = p;
15549 +       put_task_struct(old_reaper);
15550 +out:
15551 +       put_vx_info(reaper_vxi);
15552 +       return 0;
15553 +}
15554 +
15555 +int vx_set_init(struct vx_info *vxi, struct task_struct *p)
15556 +{
15557 +       if (!vxi)
15558 +               return -EINVAL;
15559 +
15560 +       vxdprintk(VXD_CBIT(xid, 6),
15561 +               "vx_set_init(%p[#%d],%p[#%d,%d,%d])",
15562 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
15563 +
15564 +       vxi->vx_flags &= ~VXF_STATE_INIT;
15565 +       // vxi->vx_initpid = p->tgid;
15566 +       vxi->vx_initpid = p->pid;
15567 +       return 0;
15568 +}
15569 +
15570 +void vx_exit_init(struct vx_info *vxi, struct task_struct *p, int code)
15571 +{
15572 +       vxdprintk(VXD_CBIT(xid, 6),
15573 +               "vx_exit_init(%p[#%d],%p[#%d,%d,%d])",
15574 +               vxi, vxi->vx_id, p, p->xid, p->pid, p->tgid);
15575 +
15576 +       vxi->exit_code = code;
15577 +       vxi->vx_initpid = 0;
15578 +}
15579 +
15580 +
15581 +void vx_set_persistent(struct vx_info *vxi)
15582 +{
15583 +       vxdprintk(VXD_CBIT(xid, 6),
15584 +               "vx_set_persistent(%p[#%d])", vxi, vxi->vx_id);
15585 +
15586 +       get_vx_info(vxi);
15587 +       claim_vx_info(vxi, NULL);
15588 +}
15589 +
15590 +void vx_clear_persistent(struct vx_info *vxi)
15591 +{
15592 +       vxdprintk(VXD_CBIT(xid, 6),
15593 +               "vx_clear_persistent(%p[#%d])", vxi, vxi->vx_id);
15594 +
15595 +       release_vx_info(vxi, NULL);
15596 +       put_vx_info(vxi);
15597 +}
15598 +
15599 +void vx_update_persistent(struct vx_info *vxi)
15600 +{
15601 +       if (vx_info_flags(vxi, VXF_PERSISTENT, 0))
15602 +               vx_set_persistent(vxi);
15603 +       else
15604 +               vx_clear_persistent(vxi);
15605 +}
15606 +
15607 +
15608 +/*     task must be current or locked          */
15609 +
15610 +void   exit_vx_info(struct task_struct *p, int code)
15611 +{
15612 +       struct vx_info *vxi = p->vx_info;
15613 +
15614 +       if (vxi) {
15615 +               atomic_dec(&vxi->cvirt.nr_threads);
15616 +               vx_nproc_dec(p);
15617 +
15618 +               vxi->exit_code = code;
15619 +               release_vx_info(vxi, p);
15620 +       }
15621 +}
15622 +
15623 +void   exit_vx_info_early(struct task_struct *p, int code)
15624 +{
15625 +       struct vx_info *vxi = p->vx_info;
15626 +
15627 +       if (vxi) {
15628 +               if (vxi->vx_initpid == p->pid)
15629 +                       vx_exit_init(vxi, p, code);
15630 +               if (vxi->vx_reaper == p)
15631 +                       vx_set_reaper(vxi, init_pid_ns.child_reaper);
15632 +       }
15633 +}
15634 +
15635 +
15636 +/* vserver syscall commands below here */
15637 +
15638 +/* taks xid and vx_info functions */
15639 +
15640 +#include <asm/uaccess.h>
15641 +
15642 +
15643 +int vc_task_xid(uint32_t id)
15644 +{
15645 +       vxid_t xid;
15646 +
15647 +       if (id) {
15648 +               struct task_struct *tsk;
15649 +
15650 +               rcu_read_lock();
15651 +               tsk = find_task_by_real_pid(id);
15652 +               xid = (tsk) ? tsk->xid : -ESRCH;
15653 +               rcu_read_unlock();
15654 +       } else
15655 +               xid = vx_current_xid();
15656 +       return xid;
15657 +}
15658 +
15659 +
15660 +int vc_vx_info(struct vx_info *vxi, void __user *data)
15661 +{
15662 +       struct vcmd_vx_info_v0 vc_data;
15663 +
15664 +       vc_data.xid = vxi->vx_id;
15665 +       vc_data.initpid = vxi->vx_initpid;
15666 +
15667 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15668 +               return -EFAULT;
15669 +       return 0;
15670 +}
15671 +
15672 +
15673 +int vc_ctx_stat(struct vx_info *vxi, void __user *data)
15674 +{
15675 +       struct vcmd_ctx_stat_v0 vc_data;
15676 +
15677 +       vc_data.usecnt = atomic_read(&vxi->vx_usecnt);
15678 +       vc_data.tasks = atomic_read(&vxi->vx_tasks);
15679 +
15680 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15681 +               return -EFAULT;
15682 +       return 0;
15683 +}
15684 +
15685 +
15686 +/* context functions */
15687 +
15688 +int vc_ctx_create(uint32_t xid, void __user *data)
15689 +{
15690 +       struct vcmd_ctx_create vc_data = { .flagword = VXF_INIT_SET };
15691 +       struct vx_info *new_vxi;
15692 +       int ret;
15693 +
15694 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
15695 +               return -EFAULT;
15696 +
15697 +       if ((xid > MAX_S_CONTEXT) || (xid < 2))
15698 +               return -EINVAL;
15699 +
15700 +       new_vxi = __create_vx_info(xid);
15701 +       if (IS_ERR(new_vxi))
15702 +               return PTR_ERR(new_vxi);
15703 +
15704 +       /* initial flags */
15705 +       new_vxi->vx_flags = vc_data.flagword;
15706 +
15707 +       ret = -ENOEXEC;
15708 +       if (vs_state_change(new_vxi, VSC_STARTUP))
15709 +               goto out;
15710 +
15711 +       ret = vx_migrate_task(current, new_vxi, (!data));
15712 +       if (ret)
15713 +               goto out;
15714 +
15715 +       /* return context id on success */
15716 +       ret = new_vxi->vx_id;
15717 +
15718 +       /* get a reference for persistent contexts */
15719 +       if ((vc_data.flagword & VXF_PERSISTENT))
15720 +               vx_set_persistent(new_vxi);
15721 +out:
15722 +       release_vx_info(new_vxi, NULL);
15723 +       put_vx_info(new_vxi);
15724 +       return ret;
15725 +}
15726 +
15727 +
15728 +int vc_ctx_migrate(struct vx_info *vxi, void __user *data)
15729 +{
15730 +       struct vcmd_ctx_migrate vc_data = { .flagword = 0 };
15731 +       int ret;
15732 +
15733 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
15734 +               return -EFAULT;
15735 +
15736 +       ret = vx_migrate_task(current, vxi, 0);
15737 +       if (ret)
15738 +               return ret;
15739 +       if (vc_data.flagword & VXM_SET_INIT)
15740 +               ret = vx_set_init(vxi, current);
15741 +       if (ret)
15742 +               return ret;
15743 +       if (vc_data.flagword & VXM_SET_REAPER)
15744 +               ret = vx_set_reaper(vxi, current);
15745 +       return ret;
15746 +}
15747 +
15748 +
15749 +int vc_get_cflags(struct vx_info *vxi, void __user *data)
15750 +{
15751 +       struct vcmd_ctx_flags_v0 vc_data;
15752 +
15753 +       vc_data.flagword = vxi->vx_flags;
15754 +
15755 +       /* special STATE flag handling */
15756 +       vc_data.mask = vs_mask_flags(~0ULL, vxi->vx_flags, VXF_ONE_TIME);
15757 +
15758 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15759 +               return -EFAULT;
15760 +       return 0;
15761 +}
15762 +
15763 +int vc_set_cflags(struct vx_info *vxi, void __user *data)
15764 +{
15765 +       struct vcmd_ctx_flags_v0 vc_data;
15766 +       uint64_t mask, trigger;
15767 +
15768 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15769 +               return -EFAULT;
15770 +
15771 +       /* special STATE flag handling */
15772 +       mask = vs_mask_mask(vc_data.mask, vxi->vx_flags, VXF_ONE_TIME);
15773 +       trigger = (mask & vxi->vx_flags) ^ (mask & vc_data.flagword);
15774 +
15775 +       if (vxi == current_vx_info()) {
15776 +               /* if (trigger & VXF_STATE_SETUP)
15777 +                       vx_mask_cap_bset(vxi, current); */
15778 +               if (trigger & VXF_STATE_INIT) {
15779 +                       int ret;
15780 +
15781 +                       ret = vx_set_init(vxi, current);
15782 +                       if (ret)
15783 +                               return ret;
15784 +                       ret = vx_set_reaper(vxi, current);
15785 +                       if (ret)
15786 +                               return ret;
15787 +               }
15788 +       }
15789 +
15790 +       vxi->vx_flags = vs_mask_flags(vxi->vx_flags,
15791 +               vc_data.flagword, mask);
15792 +       if (trigger & VXF_PERSISTENT)
15793 +               vx_update_persistent(vxi);
15794 +
15795 +       return 0;
15796 +}
15797 +
15798 +
15799 +static inline uint64_t caps_from_cap_t(kernel_cap_t c)
15800 +{
15801 +       uint64_t v = c.cap[0] | ((uint64_t)c.cap[1] << 32);
15802 +
15803 +       // printk("caps_from_cap_t(%08x:%08x) = %016llx\n", c.cap[1], c.cap[0], v);
15804 +       return v;
15805 +}
15806 +
15807 +static inline kernel_cap_t cap_t_from_caps(uint64_t v)
15808 +{
15809 +       kernel_cap_t c = __cap_empty_set;
15810 +
15811 +       c.cap[0] = v & 0xFFFFFFFF;
15812 +       c.cap[1] = (v >> 32) & 0xFFFFFFFF;
15813 +
15814 +       // printk("cap_t_from_caps(%016llx) = %08x:%08x\n", v, c.cap[1], c.cap[0]);
15815 +       return c;
15816 +}
15817 +
15818 +
15819 +static int do_get_caps(struct vx_info *vxi, uint64_t *bcaps, uint64_t *ccaps)
15820 +{
15821 +       if (bcaps)
15822 +               *bcaps = caps_from_cap_t(vxi->vx_bcaps);
15823 +       if (ccaps)
15824 +               *ccaps = vxi->vx_ccaps;
15825 +
15826 +       return 0;
15827 +}
15828 +
15829 +int vc_get_ccaps(struct vx_info *vxi, void __user *data)
15830 +{
15831 +       struct vcmd_ctx_caps_v1 vc_data;
15832 +       int ret;
15833 +
15834 +       ret = do_get_caps(vxi, NULL, &vc_data.ccaps);
15835 +       if (ret)
15836 +               return ret;
15837 +       vc_data.cmask = ~0ULL;
15838 +
15839 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15840 +               return -EFAULT;
15841 +       return 0;
15842 +}
15843 +
15844 +static int do_set_caps(struct vx_info *vxi,
15845 +       uint64_t bcaps, uint64_t bmask, uint64_t ccaps, uint64_t cmask)
15846 +{
15847 +       uint64_t bcold = caps_from_cap_t(vxi->vx_bcaps);
15848 +
15849 +#if 0
15850 +       printk("do_set_caps(%16llx, %16llx, %16llx, %16llx)\n",
15851 +               bcaps, bmask, ccaps, cmask);
15852 +#endif
15853 +       vxi->vx_bcaps = cap_t_from_caps(
15854 +               vs_mask_flags(bcold, bcaps, bmask));
15855 +       vxi->vx_ccaps = vs_mask_flags(vxi->vx_ccaps, ccaps, cmask);
15856 +
15857 +       return 0;
15858 +}
15859 +
15860 +int vc_set_ccaps(struct vx_info *vxi, void __user *data)
15861 +{
15862 +       struct vcmd_ctx_caps_v1 vc_data;
15863 +
15864 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15865 +               return -EFAULT;
15866 +
15867 +       return do_set_caps(vxi, 0, 0, vc_data.ccaps, vc_data.cmask);
15868 +}
15869 +
15870 +int vc_get_bcaps(struct vx_info *vxi, void __user *data)
15871 +{
15872 +       struct vcmd_bcaps vc_data;
15873 +       int ret;
15874 +
15875 +       ret = do_get_caps(vxi, &vc_data.bcaps, NULL);
15876 +       if (ret)
15877 +               return ret;
15878 +       vc_data.bmask = ~0ULL;
15879 +
15880 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15881 +               return -EFAULT;
15882 +       return 0;
15883 +}
15884 +
15885 +int vc_set_bcaps(struct vx_info *vxi, void __user *data)
15886 +{
15887 +       struct vcmd_bcaps vc_data;
15888 +
15889 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15890 +               return -EFAULT;
15891 +
15892 +       return do_set_caps(vxi, vc_data.bcaps, vc_data.bmask, 0, 0);
15893 +}
15894 +
15895 +
15896 +int vc_get_umask(struct vx_info *vxi, void __user *data)
15897 +{
15898 +       struct vcmd_umask vc_data;
15899 +
15900 +       vc_data.umask = vxi->vx_umask;
15901 +       vc_data.mask = ~0ULL;
15902 +
15903 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15904 +               return -EFAULT;
15905 +       return 0;
15906 +}
15907 +
15908 +int vc_set_umask(struct vx_info *vxi, void __user *data)
15909 +{
15910 +       struct vcmd_umask vc_data;
15911 +
15912 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15913 +               return -EFAULT;
15914 +
15915 +       vxi->vx_umask = vs_mask_flags(vxi->vx_umask,
15916 +               vc_data.umask, vc_data.mask);
15917 +       return 0;
15918 +}
15919 +
15920 +
15921 +int vc_get_wmask(struct vx_info *vxi, void __user *data)
15922 +{
15923 +       struct vcmd_wmask vc_data;
15924 +
15925 +       vc_data.wmask = vxi->vx_wmask;
15926 +       vc_data.mask = ~0ULL;
15927 +
15928 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15929 +               return -EFAULT;
15930 +       return 0;
15931 +}
15932 +
15933 +int vc_set_wmask(struct vx_info *vxi, void __user *data)
15934 +{
15935 +       struct vcmd_wmask vc_data;
15936 +
15937 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15938 +               return -EFAULT;
15939 +
15940 +       vxi->vx_wmask = vs_mask_flags(vxi->vx_wmask,
15941 +               vc_data.wmask, vc_data.mask);
15942 +       return 0;
15943 +}
15944 +
15945 +
15946 +int vc_get_badness(struct vx_info *vxi, void __user *data)
15947 +{
15948 +       struct vcmd_badness_v0 vc_data;
15949 +
15950 +       vc_data.bias = vxi->vx_badness_bias;
15951 +
15952 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
15953 +               return -EFAULT;
15954 +       return 0;
15955 +}
15956 +
15957 +int vc_set_badness(struct vx_info *vxi, void __user *data)
15958 +{
15959 +       struct vcmd_badness_v0 vc_data;
15960 +
15961 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
15962 +               return -EFAULT;
15963 +
15964 +       vxi->vx_badness_bias = vc_data.bias;
15965 +       return 0;
15966 +}
15967 +
15968 +#include <linux/module.h>
15969 +
15970 +EXPORT_SYMBOL_GPL(free_vx_info);
15971 +
15972 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cvirt.c linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt.c
15973 --- linux-3.13.1/kernel/vserver/cvirt.c 1970-01-01 00:00:00.000000000 +0000
15974 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt.c       2014-01-31 20:38:04.000000000 +0000
15975 @@ -0,0 +1,313 @@
15976 +/*
15977 + *  linux/kernel/vserver/cvirt.c
15978 + *
15979 + *  Virtual Server: Context Virtualization
15980 + *
15981 + *  Copyright (C) 2004-2007  Herbert Pötzl
15982 + *
15983 + *  V0.01  broken out from limit.c
15984 + *  V0.02  added utsname stuff
15985 + *  V0.03  changed vcmds to vxi arg
15986 + *
15987 + */
15988 +
15989 +#include <linux/types.h>
15990 +#include <linux/utsname.h>
15991 +#include <linux/vs_cvirt.h>
15992 +#include <linux/vserver/switch.h>
15993 +#include <linux/vserver/cvirt_cmd.h>
15994 +
15995 +#include <asm/uaccess.h>
15996 +
15997 +
15998 +void vx_vsi_boottime(struct timespec *boottime)
15999 +{
16000 +       struct vx_info *vxi = current_vx_info();
16001 +
16002 +       set_normalized_timespec(boottime,
16003 +               boottime->tv_sec + vxi->cvirt.bias_uptime.tv_sec,
16004 +               boottime->tv_nsec + vxi->cvirt.bias_uptime.tv_nsec);
16005 +       return;
16006 +}
16007 +
16008 +void vx_vsi_uptime(struct timespec *uptime, struct timespec *idle)
16009 +{
16010 +       struct vx_info *vxi = current_vx_info();
16011 +
16012 +       set_normalized_timespec(uptime,
16013 +               uptime->tv_sec - vxi->cvirt.bias_uptime.tv_sec,
16014 +               uptime->tv_nsec - vxi->cvirt.bias_uptime.tv_nsec);
16015 +       if (!idle)
16016 +               return;
16017 +       set_normalized_timespec(idle,
16018 +               idle->tv_sec - vxi->cvirt.bias_idle.tv_sec,
16019 +               idle->tv_nsec - vxi->cvirt.bias_idle.tv_nsec);
16020 +       return;
16021 +}
16022 +
16023 +uint64_t vx_idle_jiffies(void)
16024 +{
16025 +       return init_task.utime + init_task.stime;
16026 +}
16027 +
16028 +
16029 +
16030 +static inline uint32_t __update_loadavg(uint32_t load,
16031 +       int wsize, int delta, int n)
16032 +{
16033 +       unsigned long long calc, prev;
16034 +
16035 +       /* just set it to n */
16036 +       if (unlikely(delta >= wsize))
16037 +               return (n << FSHIFT);
16038 +
16039 +       calc = delta * n;
16040 +       calc <<= FSHIFT;
16041 +       prev = (wsize - delta);
16042 +       prev *= load;
16043 +       calc += prev;
16044 +       do_div(calc, wsize);
16045 +       return calc;
16046 +}
16047 +
16048 +
16049 +void vx_update_load(struct vx_info *vxi)
16050 +{
16051 +       uint32_t now, last, delta;
16052 +       unsigned int nr_running, nr_uninterruptible;
16053 +       unsigned int total;
16054 +       unsigned long flags;
16055 +
16056 +       spin_lock_irqsave(&vxi->cvirt.load_lock, flags);
16057 +
16058 +       now = jiffies;
16059 +       last = vxi->cvirt.load_last;
16060 +       delta = now - last;
16061 +
16062 +       if (delta < 5*HZ)
16063 +               goto out;
16064 +
16065 +       nr_running = atomic_read(&vxi->cvirt.nr_running);
16066 +       nr_uninterruptible = atomic_read(&vxi->cvirt.nr_uninterruptible);
16067 +       total = nr_running + nr_uninterruptible;
16068 +
16069 +       vxi->cvirt.load[0] = __update_loadavg(vxi->cvirt.load[0],
16070 +               60*HZ, delta, total);
16071 +       vxi->cvirt.load[1] = __update_loadavg(vxi->cvirt.load[1],
16072 +               5*60*HZ, delta, total);
16073 +       vxi->cvirt.load[2] = __update_loadavg(vxi->cvirt.load[2],
16074 +               15*60*HZ, delta, total);
16075 +
16076 +       vxi->cvirt.load_last = now;
16077 +out:
16078 +       atomic_inc(&vxi->cvirt.load_updates);
16079 +       spin_unlock_irqrestore(&vxi->cvirt.load_lock, flags);
16080 +}
16081 +
16082 +
16083 +/*
16084 + * Commands to do_syslog:
16085 + *
16086 + *      0 -- Close the log.  Currently a NOP.
16087 + *      1 -- Open the log. Currently a NOP.
16088 + *      2 -- Read from the log.
16089 + *      3 -- Read all messages remaining in the ring buffer.
16090 + *      4 -- Read and clear all messages remaining in the ring buffer
16091 + *      5 -- Clear ring buffer.
16092 + *      6 -- Disable printk's to console
16093 + *      7 -- Enable printk's to console
16094 + *      8 -- Set level of messages printed to console
16095 + *      9 -- Return number of unread characters in the log buffer
16096 + *     10 -- Return size of the log buffer
16097 + */
16098 +int vx_do_syslog(int type, char __user *buf, int len)
16099 +{
16100 +       int error = 0;
16101 +       int do_clear = 0;
16102 +       struct vx_info *vxi = current_vx_info();
16103 +       struct _vx_syslog *log;
16104 +
16105 +       if (!vxi)
16106 +               return -EINVAL;
16107 +       log = &vxi->cvirt.syslog;
16108 +
16109 +       switch (type) {
16110 +       case 0:         /* Close log */
16111 +       case 1:         /* Open log */
16112 +               break;
16113 +       case 2:         /* Read from log */
16114 +               error = wait_event_interruptible(log->log_wait,
16115 +                       (log->log_start - log->log_end));
16116 +               if (error)
16117 +                       break;
16118 +               spin_lock_irq(&log->logbuf_lock);
16119 +               spin_unlock_irq(&log->logbuf_lock);
16120 +               break;
16121 +       case 4:         /* Read/clear last kernel messages */
16122 +               do_clear = 1;
16123 +               /* fall through */
16124 +       case 3:         /* Read last kernel messages */
16125 +               return 0;
16126 +
16127 +       case 5:         /* Clear ring buffer */
16128 +               return 0;
16129 +
16130 +       case 6:         /* Disable logging to console */
16131 +       case 7:         /* Enable logging to console */
16132 +       case 8:         /* Set level of messages printed to console */
16133 +               break;
16134 +
16135 +       case 9:         /* Number of chars in the log buffer */
16136 +               return 0;
16137 +       case 10:        /* Size of the log buffer */
16138 +               return 0;
16139 +       default:
16140 +               error = -EINVAL;
16141 +               break;
16142 +       }
16143 +       return error;
16144 +}
16145 +
16146 +
16147 +/* virtual host info names */
16148 +
16149 +static char *vx_vhi_name(struct vx_info *vxi, int id)
16150 +{
16151 +       struct nsproxy *nsproxy;
16152 +       struct uts_namespace *uts;
16153 +
16154 +       if (id == VHIN_CONTEXT)
16155 +               return vxi->vx_name;
16156 +
16157 +       nsproxy = vxi->space[0].vx_nsproxy;
16158 +       if (!nsproxy)
16159 +               return NULL;
16160 +
16161 +       uts = nsproxy->uts_ns;
16162 +       if (!uts)
16163 +               return NULL;
16164 +
16165 +       switch (id) {
16166 +       case VHIN_SYSNAME:
16167 +               return uts->name.sysname;
16168 +       case VHIN_NODENAME:
16169 +               return uts->name.nodename;
16170 +       case VHIN_RELEASE:
16171 +               return uts->name.release;
16172 +       case VHIN_VERSION:
16173 +               return uts->name.version;
16174 +       case VHIN_MACHINE:
16175 +               return uts->name.machine;
16176 +       case VHIN_DOMAINNAME:
16177 +               return uts->name.domainname;
16178 +       default:
16179 +               return NULL;
16180 +       }
16181 +       return NULL;
16182 +}
16183 +
16184 +int vc_set_vhi_name(struct vx_info *vxi, void __user *data)
16185 +{
16186 +       struct vcmd_vhi_name_v0 vc_data;
16187 +       char *name;
16188 +
16189 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16190 +               return -EFAULT;
16191 +
16192 +       name = vx_vhi_name(vxi, vc_data.field);
16193 +       if (!name)
16194 +               return -EINVAL;
16195 +
16196 +       memcpy(name, vc_data.name, 65);
16197 +       return 0;
16198 +}
16199 +
16200 +int vc_get_vhi_name(struct vx_info *vxi, void __user *data)
16201 +{
16202 +       struct vcmd_vhi_name_v0 vc_data;
16203 +       char *name;
16204 +
16205 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16206 +               return -EFAULT;
16207 +
16208 +       name = vx_vhi_name(vxi, vc_data.field);
16209 +       if (!name)
16210 +               return -EINVAL;
16211 +
16212 +       memcpy(vc_data.name, name, 65);
16213 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
16214 +               return -EFAULT;
16215 +       return 0;
16216 +}
16217 +
16218 +
16219 +int vc_virt_stat(struct vx_info *vxi, void __user *data)
16220 +{
16221 +       struct vcmd_virt_stat_v0 vc_data;
16222 +       struct _vx_cvirt *cvirt = &vxi->cvirt;
16223 +       struct timespec uptime;
16224 +
16225 +       do_posix_clock_monotonic_gettime(&uptime);
16226 +       set_normalized_timespec(&uptime,
16227 +               uptime.tv_sec - cvirt->bias_uptime.tv_sec,
16228 +               uptime.tv_nsec - cvirt->bias_uptime.tv_nsec);
16229 +
16230 +       vc_data.offset = timespec_to_ns(&cvirt->bias_ts);
16231 +       vc_data.uptime = timespec_to_ns(&uptime);
16232 +       vc_data.nr_threads = atomic_read(&cvirt->nr_threads);
16233 +       vc_data.nr_running = atomic_read(&cvirt->nr_running);
16234 +       vc_data.nr_uninterruptible = atomic_read(&cvirt->nr_uninterruptible);
16235 +       vc_data.nr_onhold = atomic_read(&cvirt->nr_onhold);
16236 +       vc_data.nr_forks = atomic_read(&cvirt->total_forks);
16237 +       vc_data.load[0] = cvirt->load[0];
16238 +       vc_data.load[1] = cvirt->load[1];
16239 +       vc_data.load[2] = cvirt->load[2];
16240 +
16241 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
16242 +               return -EFAULT;
16243 +       return 0;
16244 +}
16245 +
16246 +
16247 +#ifdef CONFIG_VSERVER_VTIME
16248 +
16249 +/* virtualized time base */
16250 +
16251 +void vx_adjust_timespec(struct timespec *ts)
16252 +{
16253 +       struct vx_info *vxi;
16254 +
16255 +       if (!vx_flags(VXF_VIRT_TIME, 0))
16256 +               return;
16257 +
16258 +       vxi = current_vx_info();
16259 +       ts->tv_sec += vxi->cvirt.bias_ts.tv_sec;
16260 +       ts->tv_nsec += vxi->cvirt.bias_ts.tv_nsec;
16261 +
16262 +       if (ts->tv_nsec >= NSEC_PER_SEC) {
16263 +               ts->tv_sec++;
16264 +               ts->tv_nsec -= NSEC_PER_SEC;
16265 +       } else if (ts->tv_nsec < 0) {
16266 +               ts->tv_sec--;
16267 +               ts->tv_nsec += NSEC_PER_SEC;
16268 +       }
16269 +}
16270 +
16271 +int vx_settimeofday(const struct timespec *ts)
16272 +{
16273 +       struct timespec ats, delta;
16274 +       struct vx_info *vxi;
16275 +
16276 +       if (!vx_flags(VXF_VIRT_TIME, 0))
16277 +               return do_settimeofday(ts);
16278 +
16279 +       getnstimeofday(&ats);
16280 +       delta = timespec_sub(*ts, ats);
16281 +
16282 +       vxi = current_vx_info();
16283 +       vxi->cvirt.bias_ts = timespec_add(vxi->cvirt.bias_ts, delta);
16284 +       return 0;
16285 +}
16286 +
16287 +#endif
16288 +
16289 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cvirt_init.h linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt_init.h
16290 --- linux-3.13.1/kernel/vserver/cvirt_init.h    1970-01-01 00:00:00.000000000 +0000
16291 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt_init.h  2014-01-31 20:38:04.000000000 +0000
16292 @@ -0,0 +1,70 @@
16293 +
16294 +
16295 +extern uint64_t vx_idle_jiffies(void);
16296 +
16297 +static inline void vx_info_init_cvirt(struct _vx_cvirt *cvirt)
16298 +{
16299 +       uint64_t idle_jiffies = vx_idle_jiffies();
16300 +       uint64_t nsuptime;
16301 +
16302 +       do_posix_clock_monotonic_gettime(&cvirt->bias_uptime);
16303 +       nsuptime = (unsigned long long)cvirt->bias_uptime.tv_sec
16304 +               * NSEC_PER_SEC + cvirt->bias_uptime.tv_nsec;
16305 +       cvirt->bias_clock = nsec_to_clock_t(nsuptime);
16306 +       cvirt->bias_ts.tv_sec = 0;
16307 +       cvirt->bias_ts.tv_nsec = 0;
16308 +
16309 +       jiffies_to_timespec(idle_jiffies, &cvirt->bias_idle);
16310 +       atomic_set(&cvirt->nr_threads, 0);
16311 +       atomic_set(&cvirt->nr_running, 0);
16312 +       atomic_set(&cvirt->nr_uninterruptible, 0);
16313 +       atomic_set(&cvirt->nr_onhold, 0);
16314 +
16315 +       spin_lock_init(&cvirt->load_lock);
16316 +       cvirt->load_last = jiffies;
16317 +       atomic_set(&cvirt->load_updates, 0);
16318 +       cvirt->load[0] = 0;
16319 +       cvirt->load[1] = 0;
16320 +       cvirt->load[2] = 0;
16321 +       atomic_set(&cvirt->total_forks, 0);
16322 +
16323 +       spin_lock_init(&cvirt->syslog.logbuf_lock);
16324 +       init_waitqueue_head(&cvirt->syslog.log_wait);
16325 +       cvirt->syslog.log_start = 0;
16326 +       cvirt->syslog.log_end = 0;
16327 +       cvirt->syslog.con_start = 0;
16328 +       cvirt->syslog.logged_chars = 0;
16329 +}
16330 +
16331 +static inline
16332 +void vx_info_init_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
16333 +{
16334 +       // cvirt_pc->cpustat = { 0 };
16335 +}
16336 +
16337 +static inline void vx_info_exit_cvirt(struct _vx_cvirt *cvirt)
16338 +{
16339 +#ifdef CONFIG_VSERVER_WARN
16340 +       int value;
16341 +#endif
16342 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_threads)),
16343 +               "!!! cvirt: %p[nr_threads] = %d on exit.",
16344 +               cvirt, value);
16345 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_running)),
16346 +               "!!! cvirt: %p[nr_running] = %d on exit.",
16347 +               cvirt, value);
16348 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_uninterruptible)),
16349 +               "!!! cvirt: %p[nr_uninterruptible] = %d on exit.",
16350 +               cvirt, value);
16351 +       vxwprintk_xid((value = atomic_read(&cvirt->nr_onhold)),
16352 +               "!!! cvirt: %p[nr_onhold] = %d on exit.",
16353 +               cvirt, value);
16354 +       return;
16355 +}
16356 +
16357 +static inline
16358 +void vx_info_exit_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc, int cpu)
16359 +{
16360 +       return;
16361 +}
16362 +
16363 diff -NurpP --minimal linux-3.13.1/kernel/vserver/cvirt_proc.h linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt_proc.h
16364 --- linux-3.13.1/kernel/vserver/cvirt_proc.h    1970-01-01 00:00:00.000000000 +0000
16365 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/cvirt_proc.h  2014-01-31 20:38:04.000000000 +0000
16366 @@ -0,0 +1,123 @@
16367 +#ifndef _VX_CVIRT_PROC_H
16368 +#define _VX_CVIRT_PROC_H
16369 +
16370 +#include <linux/nsproxy.h>
16371 +#include <linux/mnt_namespace.h>
16372 +#include <linux/ipc_namespace.h>
16373 +#include <linux/utsname.h>
16374 +#include <linux/ipc.h>
16375 +
16376 +extern int vx_info_mnt_namespace(struct mnt_namespace *, char *);
16377 +
16378 +static inline
16379 +int vx_info_proc_nsproxy(struct nsproxy *nsproxy, char *buffer)
16380 +{
16381 +       struct mnt_namespace *ns;
16382 +       struct uts_namespace *uts;
16383 +       struct ipc_namespace *ipc;
16384 +       int length = 0;
16385 +
16386 +       if (!nsproxy)
16387 +               goto out;
16388 +
16389 +       length += sprintf(buffer + length,
16390 +               "NSProxy:\t%p [%p,%p,%p]\n",
16391 +               nsproxy, nsproxy->mnt_ns,
16392 +               nsproxy->uts_ns, nsproxy->ipc_ns);
16393 +
16394 +       ns = nsproxy->mnt_ns;
16395 +       if (!ns)
16396 +               goto skip_ns;
16397 +
16398 +       length += vx_info_mnt_namespace(ns, buffer + length);
16399 +
16400 +skip_ns:
16401 +
16402 +       uts = nsproxy->uts_ns;
16403 +       if (!uts)
16404 +               goto skip_uts;
16405 +
16406 +       length += sprintf(buffer + length,
16407 +               "SysName:\t%.*s\n"
16408 +               "NodeName:\t%.*s\n"
16409 +               "Release:\t%.*s\n"
16410 +               "Version:\t%.*s\n"
16411 +               "Machine:\t%.*s\n"
16412 +               "DomainName:\t%.*s\n",
16413 +               __NEW_UTS_LEN, uts->name.sysname,
16414 +               __NEW_UTS_LEN, uts->name.nodename,
16415 +               __NEW_UTS_LEN, uts->name.release,
16416 +               __NEW_UTS_LEN, uts->name.version,
16417 +               __NEW_UTS_LEN, uts->name.machine,
16418 +               __NEW_UTS_LEN, uts->name.domainname);
16419 +skip_uts:
16420 +
16421 +       ipc = nsproxy->ipc_ns;
16422 +       if (!ipc)
16423 +               goto skip_ipc;
16424 +
16425 +       length += sprintf(buffer + length,
16426 +               "SEMS:\t\t%d %d %d %d  %d\n"
16427 +               "MSG:\t\t%d %d %d\n"
16428 +               "SHM:\t\t%lu %lu  %d %ld\n",
16429 +               ipc->sem_ctls[0], ipc->sem_ctls[1],
16430 +               ipc->sem_ctls[2], ipc->sem_ctls[3],
16431 +               ipc->used_sems,
16432 +               ipc->msg_ctlmax, ipc->msg_ctlmnb, ipc->msg_ctlmni,
16433 +               (unsigned long)ipc->shm_ctlmax,
16434 +               (unsigned long)ipc->shm_ctlall,
16435 +               ipc->shm_ctlmni, ipc->shm_tot);
16436 +skip_ipc:
16437 +out:
16438 +       return length;
16439 +}
16440 +
16441 +
16442 +#include <linux/sched.h>
16443 +
16444 +#define LOAD_INT(x) ((x) >> FSHIFT)
16445 +#define LOAD_FRAC(x) LOAD_INT(((x) & (FIXED_1 - 1)) * 100)
16446 +
16447 +static inline
16448 +int vx_info_proc_cvirt(struct _vx_cvirt *cvirt, char *buffer)
16449 +{
16450 +       int length = 0;
16451 +       int a, b, c;
16452 +
16453 +       length += sprintf(buffer + length,
16454 +               "BiasUptime:\t%lu.%02lu\n",
16455 +               (unsigned long)cvirt->bias_uptime.tv_sec,
16456 +               (cvirt->bias_uptime.tv_nsec / (NSEC_PER_SEC / 100)));
16457 +
16458 +       a = cvirt->load[0] + (FIXED_1 / 200);
16459 +       b = cvirt->load[1] + (FIXED_1 / 200);
16460 +       c = cvirt->load[2] + (FIXED_1 / 200);
16461 +       length += sprintf(buffer + length,
16462 +               "nr_threads:\t%d\n"
16463 +               "nr_running:\t%d\n"
16464 +               "nr_unintr:\t%d\n"
16465 +               "nr_onhold:\t%d\n"
16466 +               "load_updates:\t%d\n"
16467 +               "loadavg:\t%d.%02d %d.%02d %d.%02d\n"
16468 +               "total_forks:\t%d\n",
16469 +               atomic_read(&cvirt->nr_threads),
16470 +               atomic_read(&cvirt->nr_running),
16471 +               atomic_read(&cvirt->nr_uninterruptible),
16472 +               atomic_read(&cvirt->nr_onhold),
16473 +               atomic_read(&cvirt->load_updates),
16474 +               LOAD_INT(a), LOAD_FRAC(a),
16475 +               LOAD_INT(b), LOAD_FRAC(b),
16476 +               LOAD_INT(c), LOAD_FRAC(c),
16477 +               atomic_read(&cvirt->total_forks));
16478 +       return length;
16479 +}
16480 +
16481 +static inline
16482 +int vx_info_proc_cvirt_pc(struct _vx_cvirt_pc *cvirt_pc,
16483 +       char *buffer, int cpu)
16484 +{
16485 +       int length = 0;
16486 +       return length;
16487 +}
16488 +
16489 +#endif /* _VX_CVIRT_PROC_H */
16490 diff -NurpP --minimal linux-3.13.1/kernel/vserver/debug.c linux-3.13.1-vs2.3.6.9/kernel/vserver/debug.c
16491 --- linux-3.13.1/kernel/vserver/debug.c 1970-01-01 00:00:00.000000000 +0000
16492 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/debug.c       2014-01-31 20:38:04.000000000 +0000
16493 @@ -0,0 +1,32 @@
16494 +/*
16495 + *  kernel/vserver/debug.c
16496 + *
16497 + *  Copyright (C) 2005-2007 Herbert Pötzl
16498 + *
16499 + *  V0.01  vx_info dump support
16500 + *
16501 + */
16502 +
16503 +#include <linux/module.h>
16504 +
16505 +#include <linux/vserver/context.h>
16506 +
16507 +
16508 +void   dump_vx_info(struct vx_info *vxi, int level)
16509 +{
16510 +       printk("vx_info %p[#%d, %d.%d, %4x]\n", vxi, vxi->vx_id,
16511 +               atomic_read(&vxi->vx_usecnt),
16512 +               atomic_read(&vxi->vx_tasks),
16513 +               vxi->vx_state);
16514 +       if (level > 0) {
16515 +               __dump_vx_limit(&vxi->limit);
16516 +               __dump_vx_sched(&vxi->sched);
16517 +               __dump_vx_cvirt(&vxi->cvirt);
16518 +               __dump_vx_cacct(&vxi->cacct);
16519 +       }
16520 +       printk("---\n");
16521 +}
16522 +
16523 +
16524 +EXPORT_SYMBOL_GPL(dump_vx_info);
16525 +
16526 diff -NurpP --minimal linux-3.13.1/kernel/vserver/device.c linux-3.13.1-vs2.3.6.9/kernel/vserver/device.c
16527 --- linux-3.13.1/kernel/vserver/device.c        1970-01-01 00:00:00.000000000 +0000
16528 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/device.c      2014-01-31 20:38:04.000000000 +0000
16529 @@ -0,0 +1,443 @@
16530 +/*
16531 + *  linux/kernel/vserver/device.c
16532 + *
16533 + *  Linux-VServer: Device Support
16534 + *
16535 + *  Copyright (C) 2006  Herbert Pötzl
16536 + *  Copyright (C) 2007  Daniel Hokka Zakrisson
16537 + *
16538 + *  V0.01  device mapping basics
16539 + *  V0.02  added defaults
16540 + *
16541 + */
16542 +
16543 +#include <linux/slab.h>
16544 +#include <linux/rcupdate.h>
16545 +#include <linux/fs.h>
16546 +#include <linux/namei.h>
16547 +#include <linux/hash.h>
16548 +
16549 +#include <asm/errno.h>
16550 +#include <asm/uaccess.h>
16551 +#include <linux/vserver/base.h>
16552 +#include <linux/vserver/debug.h>
16553 +#include <linux/vserver/context.h>
16554 +#include <linux/vserver/device.h>
16555 +#include <linux/vserver/device_cmd.h>
16556 +
16557 +
16558 +#define DMAP_HASH_BITS 4
16559 +
16560 +
16561 +struct vs_mapping {
16562 +       union {
16563 +               struct hlist_node hlist;
16564 +               struct list_head list;
16565 +       } u;
16566 +#define dm_hlist       u.hlist
16567 +#define dm_list                u.list
16568 +       vxid_t xid;
16569 +       dev_t device;
16570 +       struct vx_dmap_target target;
16571 +};
16572 +
16573 +
16574 +static struct hlist_head dmap_main_hash[1 << DMAP_HASH_BITS];
16575 +
16576 +static DEFINE_SPINLOCK(dmap_main_hash_lock);
16577 +
16578 +static struct vx_dmap_target dmap_defaults[2] = {
16579 +       { .flags = DATTR_OPEN },
16580 +       { .flags = DATTR_OPEN },
16581 +};
16582 +
16583 +
16584 +struct kmem_cache *dmap_cachep __read_mostly;
16585 +
16586 +int __init dmap_cache_init(void)
16587 +{
16588 +       dmap_cachep = kmem_cache_create("dmap_cache",
16589 +               sizeof(struct vs_mapping), 0,
16590 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
16591 +       return 0;
16592 +}
16593 +
16594 +__initcall(dmap_cache_init);
16595 +
16596 +
16597 +static inline unsigned int __hashval(dev_t dev, int bits)
16598 +{
16599 +       return hash_long((unsigned long)dev, bits);
16600 +}
16601 +
16602 +
16603 +/*     __hash_mapping()
16604 + *     add the mapping to the hash table
16605 + */
16606 +static inline void __hash_mapping(struct vx_info *vxi, struct vs_mapping *vdm)
16607 +{
16608 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16609 +       struct hlist_head *head, *hash = dmap_main_hash;
16610 +       int device = vdm->device;
16611 +
16612 +       spin_lock(hash_lock);
16613 +       vxdprintk(VXD_CBIT(misc, 8), "__hash_mapping: %p[#%d] %08x:%08x",
16614 +               vxi, vxi ? vxi->vx_id : 0, device, vdm->target.target);
16615 +
16616 +       head = &hash[__hashval(device, DMAP_HASH_BITS)];
16617 +       hlist_add_head(&vdm->dm_hlist, head);
16618 +       spin_unlock(hash_lock);
16619 +}
16620 +
16621 +
16622 +static inline int __mode_to_default(umode_t mode)
16623 +{
16624 +       switch (mode) {
16625 +       case S_IFBLK:
16626 +               return 0;
16627 +       case S_IFCHR:
16628 +               return 1;
16629 +       default:
16630 +               BUG();
16631 +       }
16632 +}
16633 +
16634 +
16635 +/*     __set_default()
16636 + *     set a default
16637 + */
16638 +static inline void __set_default(struct vx_info *vxi, umode_t mode,
16639 +       struct vx_dmap_target *vdmt)
16640 +{
16641 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16642 +       spin_lock(hash_lock);
16643 +
16644 +       if (vxi)
16645 +               vxi->dmap.targets[__mode_to_default(mode)] = *vdmt;
16646 +       else
16647 +               dmap_defaults[__mode_to_default(mode)] = *vdmt;
16648 +
16649 +
16650 +       spin_unlock(hash_lock);
16651 +
16652 +       vxdprintk(VXD_CBIT(misc, 8), "__set_default: %p[#%u] %08x %04x",
16653 +                 vxi, vxi ? vxi->vx_id : 0, vdmt->target, vdmt->flags);
16654 +}
16655 +
16656 +
16657 +/*     __remove_default()
16658 + *     remove a default
16659 + */
16660 +static inline int __remove_default(struct vx_info *vxi, umode_t mode)
16661 +{
16662 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16663 +       spin_lock(hash_lock);
16664 +
16665 +       if (vxi)
16666 +               vxi->dmap.targets[__mode_to_default(mode)].flags = 0;
16667 +       else    /* remove == reset */
16668 +               dmap_defaults[__mode_to_default(mode)].flags = DATTR_OPEN | mode;
16669 +
16670 +       spin_unlock(hash_lock);
16671 +       return 0;
16672 +}
16673 +
16674 +
16675 +/*     __find_mapping()
16676 + *     find a mapping in the hash table
16677 + *
16678 + *     caller must hold hash_lock
16679 + */
16680 +static inline int __find_mapping(vxid_t xid, dev_t device, umode_t mode,
16681 +       struct vs_mapping **local, struct vs_mapping **global)
16682 +{
16683 +       struct hlist_head *hash = dmap_main_hash;
16684 +       struct hlist_head *head = &hash[__hashval(device, DMAP_HASH_BITS)];
16685 +       struct hlist_node *pos;
16686 +       struct vs_mapping *vdm;
16687 +
16688 +       *local = NULL;
16689 +       if (global)
16690 +               *global = NULL;
16691 +
16692 +       hlist_for_each(pos, head) {
16693 +               vdm = hlist_entry(pos, struct vs_mapping, dm_hlist);
16694 +
16695 +               if ((vdm->device == device) &&
16696 +                       !((vdm->target.flags ^ mode) & S_IFMT)) {
16697 +                       if (vdm->xid == xid) {
16698 +                               *local = vdm;
16699 +                               return 1;
16700 +                       } else if (global && vdm->xid == 0)
16701 +                               *global = vdm;
16702 +               }
16703 +       }
16704 +
16705 +       if (global && *global)
16706 +               return 0;
16707 +       else
16708 +               return -ENOENT;
16709 +}
16710 +
16711 +
16712 +/*     __lookup_mapping()
16713 + *     find a mapping and store the result in target and flags
16714 + */
16715 +static inline int __lookup_mapping(struct vx_info *vxi,
16716 +       dev_t device, dev_t *target, int *flags, umode_t mode)
16717 +{
16718 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16719 +       struct vs_mapping *vdm, *global;
16720 +       struct vx_dmap_target *vdmt;
16721 +       int ret = 0;
16722 +       vxid_t xid = vxi->vx_id;
16723 +       int index;
16724 +
16725 +       spin_lock(hash_lock);
16726 +       if (__find_mapping(xid, device, mode, &vdm, &global) > 0) {
16727 +               ret = 1;
16728 +               vdmt = &vdm->target;
16729 +               goto found;
16730 +       }
16731 +
16732 +       index = __mode_to_default(mode);
16733 +       if (vxi && vxi->dmap.targets[index].flags) {
16734 +               ret = 2;
16735 +               vdmt = &vxi->dmap.targets[index];
16736 +       } else if (global) {
16737 +               ret = 3;
16738 +               vdmt = &global->target;
16739 +               goto found;
16740 +       } else {
16741 +               ret = 4;
16742 +               vdmt = &dmap_defaults[index];
16743 +       }
16744 +
16745 +found:
16746 +       if (target && (vdmt->flags & DATTR_REMAP))
16747 +               *target = vdmt->target;
16748 +       else if (target)
16749 +               *target = device;
16750 +       if (flags)
16751 +               *flags = vdmt->flags;
16752 +
16753 +       spin_unlock(hash_lock);
16754 +
16755 +       return ret;
16756 +}
16757 +
16758 +
16759 +/*     __remove_mapping()
16760 + *     remove a mapping from the hash table
16761 + */
16762 +static inline int __remove_mapping(struct vx_info *vxi, dev_t device,
16763 +       umode_t mode)
16764 +{
16765 +       spinlock_t *hash_lock = &dmap_main_hash_lock;
16766 +       struct vs_mapping *vdm = NULL;
16767 +       int ret = 0;
16768 +
16769 +       spin_lock(hash_lock);
16770 +
16771 +       ret = __find_mapping((vxi ? vxi->vx_id : 0), device, mode, &vdm,
16772 +               NULL);
16773 +       vxdprintk(VXD_CBIT(misc, 8), "__remove_mapping: %p[#%d] %08x %04x",
16774 +               vxi, vxi ? vxi->vx_id : 0, device, mode);
16775 +       if (ret < 0)
16776 +               goto out;
16777 +       hlist_del(&vdm->dm_hlist);
16778 +
16779 +out:
16780 +       spin_unlock(hash_lock);
16781 +       if (vdm)
16782 +               kmem_cache_free(dmap_cachep, vdm);
16783 +       return ret;
16784 +}
16785 +
16786 +
16787 +
16788 +int vs_map_device(struct vx_info *vxi,
16789 +       dev_t device, dev_t *target, umode_t mode)
16790 +{
16791 +       int ret, flags = DATTR_MASK;
16792 +
16793 +       if (!vxi) {
16794 +               if (target)
16795 +                       *target = device;
16796 +               goto out;
16797 +       }
16798 +       ret = __lookup_mapping(vxi, device, target, &flags, mode);
16799 +       vxdprintk(VXD_CBIT(misc, 8), "vs_map_device: %08x target: %08x flags: %04x mode: %04x mapped=%d",
16800 +               device, target ? *target : 0, flags, mode, ret);
16801 +out:
16802 +       return (flags & DATTR_MASK);
16803 +}
16804 +
16805 +
16806 +
16807 +static int do_set_mapping(struct vx_info *vxi,
16808 +       dev_t device, dev_t target, int flags, umode_t mode)
16809 +{
16810 +       if (device) {
16811 +               struct vs_mapping *new;
16812 +
16813 +               new = kmem_cache_alloc(dmap_cachep, GFP_KERNEL);
16814 +               if (!new)
16815 +                       return -ENOMEM;
16816 +
16817 +               INIT_HLIST_NODE(&new->dm_hlist);
16818 +               new->device = device;
16819 +               new->target.target = target;
16820 +               new->target.flags = flags | mode;
16821 +               new->xid = (vxi ? vxi->vx_id : 0);
16822 +
16823 +               vxdprintk(VXD_CBIT(misc, 8), "do_set_mapping: %08x target: %08x flags: %04x", device, target, flags);
16824 +               __hash_mapping(vxi, new);
16825 +       } else {
16826 +               struct vx_dmap_target new = {
16827 +                       .target = target,
16828 +                       .flags = flags | mode,
16829 +               };
16830 +               __set_default(vxi, mode, &new);
16831 +       }
16832 +       return 0;
16833 +}
16834 +
16835 +
16836 +static int do_unset_mapping(struct vx_info *vxi,
16837 +       dev_t device, dev_t target, int flags, umode_t mode)
16838 +{
16839 +       int ret = -EINVAL;
16840 +
16841 +       if (device) {
16842 +               ret = __remove_mapping(vxi, device, mode);
16843 +               if (ret < 0)
16844 +                       goto out;
16845 +       } else {
16846 +               ret = __remove_default(vxi, mode);
16847 +               if (ret < 0)
16848 +                       goto out;
16849 +       }
16850 +
16851 +out:
16852 +       return ret;
16853 +}
16854 +
16855 +
16856 +static inline int __user_device(const char __user *name, dev_t *dev,
16857 +       umode_t *mode)
16858 +{
16859 +       struct nameidata nd;
16860 +       int ret;
16861 +
16862 +       if (!name) {
16863 +               *dev = 0;
16864 +               return 0;
16865 +       }
16866 +       ret = user_lpath(name, &nd.path);
16867 +       if (ret)
16868 +               return ret;
16869 +       if (nd.path.dentry->d_inode) {
16870 +               *dev = nd.path.dentry->d_inode->i_rdev;
16871 +               *mode = nd.path.dentry->d_inode->i_mode;
16872 +       }
16873 +       path_put(&nd.path);
16874 +       return 0;
16875 +}
16876 +
16877 +static inline int __mapping_mode(dev_t device, dev_t target,
16878 +       umode_t device_mode, umode_t target_mode, umode_t *mode)
16879 +{
16880 +       if (device)
16881 +               *mode = device_mode & S_IFMT;
16882 +       else if (target)
16883 +               *mode = target_mode & S_IFMT;
16884 +       else
16885 +               return -EINVAL;
16886 +
16887 +       /* if both given, device and target mode have to match */
16888 +       if (device && target &&
16889 +               ((device_mode ^ target_mode) & S_IFMT))
16890 +               return -EINVAL;
16891 +       return 0;
16892 +}
16893 +
16894 +
16895 +static inline int do_mapping(struct vx_info *vxi, const char __user *device_path,
16896 +       const char __user *target_path, int flags, int set)
16897 +{
16898 +       dev_t device = ~0, target = ~0;
16899 +       umode_t device_mode = 0, target_mode = 0, mode;
16900 +       int ret;
16901 +
16902 +       ret = __user_device(device_path, &device, &device_mode);
16903 +       if (ret)
16904 +               return ret;
16905 +       ret = __user_device(target_path, &target, &target_mode);
16906 +       if (ret)
16907 +               return ret;
16908 +
16909 +       ret = __mapping_mode(device, target,
16910 +               device_mode, target_mode, &mode);
16911 +       if (ret)
16912 +               return ret;
16913 +
16914 +       if (set)
16915 +               return do_set_mapping(vxi, device, target,
16916 +                       flags, mode);
16917 +       else
16918 +               return do_unset_mapping(vxi, device, target,
16919 +                       flags, mode);
16920 +}
16921 +
16922 +
16923 +int vc_set_mapping(struct vx_info *vxi, void __user *data)
16924 +{
16925 +       struct vcmd_set_mapping_v0 vc_data;
16926 +
16927 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16928 +               return -EFAULT;
16929 +
16930 +       return do_mapping(vxi, vc_data.device, vc_data.target,
16931 +               vc_data.flags, 1);
16932 +}
16933 +
16934 +int vc_unset_mapping(struct vx_info *vxi, void __user *data)
16935 +{
16936 +       struct vcmd_set_mapping_v0 vc_data;
16937 +
16938 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16939 +               return -EFAULT;
16940 +
16941 +       return do_mapping(vxi, vc_data.device, vc_data.target,
16942 +               vc_data.flags, 0);
16943 +}
16944 +
16945 +
16946 +#ifdef CONFIG_COMPAT
16947 +
16948 +int vc_set_mapping_x32(struct vx_info *vxi, void __user *data)
16949 +{
16950 +       struct vcmd_set_mapping_v0_x32 vc_data;
16951 +
16952 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16953 +               return -EFAULT;
16954 +
16955 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
16956 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 1);
16957 +}
16958 +
16959 +int vc_unset_mapping_x32(struct vx_info *vxi, void __user *data)
16960 +{
16961 +       struct vcmd_set_mapping_v0_x32 vc_data;
16962 +
16963 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
16964 +               return -EFAULT;
16965 +
16966 +       return do_mapping(vxi, compat_ptr(vc_data.device_ptr),
16967 +               compat_ptr(vc_data.target_ptr), vc_data.flags, 0);
16968 +}
16969 +
16970 +#endif /* CONFIG_COMPAT */
16971 +
16972 +
16973 diff -NurpP --minimal linux-3.13.1/kernel/vserver/dlimit.c linux-3.13.1-vs2.3.6.9/kernel/vserver/dlimit.c
16974 --- linux-3.13.1/kernel/vserver/dlimit.c        1970-01-01 00:00:00.000000000 +0000
16975 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/dlimit.c      2014-01-31 20:38:04.000000000 +0000
16976 @@ -0,0 +1,528 @@
16977 +/*
16978 + *  linux/kernel/vserver/dlimit.c
16979 + *
16980 + *  Virtual Server: Context Disk Limits
16981 + *
16982 + *  Copyright (C) 2004-2009  Herbert Pötzl
16983 + *
16984 + *  V0.01  initial version
16985 + *  V0.02  compat32 splitup
16986 + *  V0.03  extended interface
16987 + *
16988 + */
16989 +
16990 +#include <linux/statfs.h>
16991 +#include <linux/sched.h>
16992 +#include <linux/namei.h>
16993 +#include <linux/vs_tag.h>
16994 +#include <linux/vs_dlimit.h>
16995 +#include <linux/vserver/dlimit_cmd.h>
16996 +#include <linux/slab.h>
16997 +// #include <linux/gfp.h>
16998 +
16999 +#include <asm/uaccess.h>
17000 +
17001 +/*     __alloc_dl_info()
17002 +
17003 +       * allocate an initialized dl_info struct
17004 +       * doesn't make it visible (hash)                        */
17005 +
17006 +static struct dl_info *__alloc_dl_info(struct super_block *sb, vtag_t tag)
17007 +{
17008 +       struct dl_info *new = NULL;
17009 +
17010 +       vxdprintk(VXD_CBIT(dlim, 5),
17011 +               "alloc_dl_info(%p,%d)*", sb, tag);
17012 +
17013 +       /* would this benefit from a slab cache? */
17014 +       new = kmalloc(sizeof(struct dl_info), GFP_KERNEL);
17015 +       if (!new)
17016 +               return 0;
17017 +
17018 +       memset(new, 0, sizeof(struct dl_info));
17019 +       new->dl_tag = tag;
17020 +       new->dl_sb = sb;
17021 +       // INIT_RCU_HEAD(&new->dl_rcu);
17022 +       INIT_HLIST_NODE(&new->dl_hlist);
17023 +       spin_lock_init(&new->dl_lock);
17024 +       atomic_set(&new->dl_refcnt, 0);
17025 +       atomic_set(&new->dl_usecnt, 0);
17026 +
17027 +       /* rest of init goes here */
17028 +
17029 +       vxdprintk(VXD_CBIT(dlim, 4),
17030 +               "alloc_dl_info(%p,%d) = %p", sb, tag, new);
17031 +       return new;
17032 +}
17033 +
17034 +/*     __dealloc_dl_info()
17035 +
17036 +       * final disposal of dl_info                             */
17037 +
17038 +static void __dealloc_dl_info(struct dl_info *dli)
17039 +{
17040 +       vxdprintk(VXD_CBIT(dlim, 4),
17041 +               "dealloc_dl_info(%p)", dli);
17042 +
17043 +       dli->dl_hlist.next = LIST_POISON1;
17044 +       dli->dl_tag = -1;
17045 +       dli->dl_sb = 0;
17046 +
17047 +       BUG_ON(atomic_read(&dli->dl_usecnt));
17048 +       BUG_ON(atomic_read(&dli->dl_refcnt));
17049 +
17050 +       kfree(dli);
17051 +}
17052 +
17053 +
17054 +/*     hash table for dl_info hash */
17055 +
17056 +#define DL_HASH_SIZE   13
17057 +
17058 +struct hlist_head dl_info_hash[DL_HASH_SIZE];
17059 +
17060 +static DEFINE_SPINLOCK(dl_info_hash_lock);
17061 +
17062 +
17063 +static inline unsigned int __hashval(struct super_block *sb, vtag_t tag)
17064 +{
17065 +       return ((tag ^ (unsigned long)sb) % DL_HASH_SIZE);
17066 +}
17067 +
17068 +
17069 +
17070 +/*     __hash_dl_info()
17071 +
17072 +       * add the dli to the global hash table
17073 +       * requires the hash_lock to be held                     */
17074 +
17075 +static inline void __hash_dl_info(struct dl_info *dli)
17076 +{
17077 +       struct hlist_head *head;
17078 +
17079 +       vxdprintk(VXD_CBIT(dlim, 6),
17080 +               "__hash_dl_info: %p[#%d]", dli, dli->dl_tag);
17081 +       get_dl_info(dli);
17082 +       head = &dl_info_hash[__hashval(dli->dl_sb, dli->dl_tag)];
17083 +       hlist_add_head_rcu(&dli->dl_hlist, head);
17084 +}
17085 +
17086 +/*     __unhash_dl_info()
17087 +
17088 +       * remove the dli from the global hash table
17089 +       * requires the hash_lock to be held                     */
17090 +
17091 +static inline void __unhash_dl_info(struct dl_info *dli)
17092 +{
17093 +       vxdprintk(VXD_CBIT(dlim, 6),
17094 +               "__unhash_dl_info: %p[#%d]", dli, dli->dl_tag);
17095 +       hlist_del_rcu(&dli->dl_hlist);
17096 +       put_dl_info(dli);
17097 +}
17098 +
17099 +
17100 +/*     __lookup_dl_info()
17101 +
17102 +       * requires the rcu_read_lock()
17103 +       * doesn't increment the dl_refcnt                       */
17104 +
17105 +static inline struct dl_info *__lookup_dl_info(struct super_block *sb, vtag_t tag)
17106 +{
17107 +       struct hlist_head *head = &dl_info_hash[__hashval(sb, tag)];
17108 +       struct dl_info *dli;
17109 +
17110 +       hlist_for_each_entry_rcu(dli, head, dl_hlist) {
17111 +               if (dli->dl_tag == tag && dli->dl_sb == sb)
17112 +                       return dli;
17113 +       }
17114 +       return NULL;
17115 +}
17116 +
17117 +
17118 +struct dl_info *locate_dl_info(struct super_block *sb, vtag_t tag)
17119 +{
17120 +       struct dl_info *dli;
17121 +
17122 +       rcu_read_lock();
17123 +       dli = get_dl_info(__lookup_dl_info(sb, tag));
17124 +       vxdprintk(VXD_CBIT(dlim, 7),
17125 +               "locate_dl_info(%p,#%d) = %p", sb, tag, dli);
17126 +       rcu_read_unlock();
17127 +       return dli;
17128 +}
17129 +
17130 +void rcu_free_dl_info(struct rcu_head *head)
17131 +{
17132 +       struct dl_info *dli = container_of(head, struct dl_info, dl_rcu);
17133 +       int usecnt, refcnt;
17134 +
17135 +       BUG_ON(!dli || !head);
17136 +
17137 +       usecnt = atomic_read(&dli->dl_usecnt);
17138 +       BUG_ON(usecnt < 0);
17139 +
17140 +       refcnt = atomic_read(&dli->dl_refcnt);
17141 +       BUG_ON(refcnt < 0);
17142 +
17143 +       vxdprintk(VXD_CBIT(dlim, 3),
17144 +               "rcu_free_dl_info(%p)", dli);
17145 +       if (!usecnt)
17146 +               __dealloc_dl_info(dli);
17147 +       else
17148 +               printk("!!! rcu didn't free\n");
17149 +}
17150 +
17151 +
17152 +
17153 +
17154 +static int do_addrem_dlimit(uint32_t id, const char __user *name,
17155 +       uint32_t flags, int add)
17156 +{
17157 +       struct path path;
17158 +       int ret;
17159 +
17160 +       ret = user_lpath(name, &path);
17161 +       if (!ret) {
17162 +               struct super_block *sb;
17163 +               struct dl_info *dli;
17164 +
17165 +               ret = -EINVAL;
17166 +               if (!path.dentry->d_inode)
17167 +                       goto out_release;
17168 +               if (!(sb = path.dentry->d_inode->i_sb))
17169 +                       goto out_release;
17170 +
17171 +               if (add) {
17172 +                       dli = __alloc_dl_info(sb, id);
17173 +                       spin_lock(&dl_info_hash_lock);
17174 +
17175 +                       ret = -EEXIST;
17176 +                       if (__lookup_dl_info(sb, id))
17177 +                               goto out_unlock;
17178 +                       __hash_dl_info(dli);
17179 +                       dli = NULL;
17180 +               } else {
17181 +                       spin_lock(&dl_info_hash_lock);
17182 +                       dli = __lookup_dl_info(sb, id);
17183 +
17184 +                       ret = -ESRCH;
17185 +                       if (!dli)
17186 +                               goto out_unlock;
17187 +                       __unhash_dl_info(dli);
17188 +               }
17189 +               ret = 0;
17190 +       out_unlock:
17191 +               spin_unlock(&dl_info_hash_lock);
17192 +               if (add && dli)
17193 +                       __dealloc_dl_info(dli);
17194 +       out_release:
17195 +               path_put(&path);
17196 +       }
17197 +       return ret;
17198 +}
17199 +
17200 +int vc_add_dlimit(uint32_t id, void __user *data)
17201 +{
17202 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
17203 +
17204 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17205 +               return -EFAULT;
17206 +
17207 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 1);
17208 +}
17209 +
17210 +int vc_rem_dlimit(uint32_t id, void __user *data)
17211 +{
17212 +       struct vcmd_ctx_dlimit_base_v0 vc_data;
17213 +
17214 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17215 +               return -EFAULT;
17216 +
17217 +       return do_addrem_dlimit(id, vc_data.name, vc_data.flags, 0);
17218 +}
17219 +
17220 +#ifdef CONFIG_COMPAT
17221 +
17222 +int vc_add_dlimit_x32(uint32_t id, void __user *data)
17223 +{
17224 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
17225 +
17226 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17227 +               return -EFAULT;
17228 +
17229 +       return do_addrem_dlimit(id,
17230 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 1);
17231 +}
17232 +
17233 +int vc_rem_dlimit_x32(uint32_t id, void __user *data)
17234 +{
17235 +       struct vcmd_ctx_dlimit_base_v0_x32 vc_data;
17236 +
17237 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17238 +               return -EFAULT;
17239 +
17240 +       return do_addrem_dlimit(id,
17241 +               compat_ptr(vc_data.name_ptr), vc_data.flags, 0);
17242 +}
17243 +
17244 +#endif /* CONFIG_COMPAT */
17245 +
17246 +
17247 +static inline
17248 +int do_set_dlimit(uint32_t id, const char __user *name,
17249 +       uint32_t space_used, uint32_t space_total,
17250 +       uint32_t inodes_used, uint32_t inodes_total,
17251 +       uint32_t reserved, uint32_t flags)
17252 +{
17253 +       struct path path;
17254 +       int ret;
17255 +
17256 +       ret = user_lpath(name, &path);
17257 +       if (!ret) {
17258 +               struct super_block *sb;
17259 +               struct dl_info *dli;
17260 +
17261 +               ret = -EINVAL;
17262 +               if (!path.dentry->d_inode)
17263 +                       goto out_release;
17264 +               if (!(sb = path.dentry->d_inode->i_sb))
17265 +                       goto out_release;
17266 +
17267 +               /* sanity checks */
17268 +               if ((reserved != CDLIM_KEEP &&
17269 +                       reserved > 100) ||
17270 +                       (inodes_used != CDLIM_KEEP &&
17271 +                       inodes_used > inodes_total) ||
17272 +                       (space_used != CDLIM_KEEP &&
17273 +                       space_used > space_total))
17274 +                       goto out_release;
17275 +
17276 +               ret = -ESRCH;
17277 +               dli = locate_dl_info(sb, id);
17278 +               if (!dli)
17279 +                       goto out_release;
17280 +
17281 +               spin_lock(&dli->dl_lock);
17282 +
17283 +               if (inodes_used != CDLIM_KEEP)
17284 +                       dli->dl_inodes_used = inodes_used;
17285 +               if (inodes_total != CDLIM_KEEP)
17286 +                       dli->dl_inodes_total = inodes_total;
17287 +               if (space_used != CDLIM_KEEP)
17288 +                       dli->dl_space_used = dlimit_space_32to64(
17289 +                               space_used, flags, DLIMS_USED);
17290 +
17291 +               if (space_total == CDLIM_INFINITY)
17292 +                       dli->dl_space_total = DLIM_INFINITY;
17293 +               else if (space_total != CDLIM_KEEP)
17294 +                       dli->dl_space_total = dlimit_space_32to64(
17295 +                               space_total, flags, DLIMS_TOTAL);
17296 +
17297 +               if (reserved != CDLIM_KEEP)
17298 +                       dli->dl_nrlmult = (1 << 10) * (100 - reserved) / 100;
17299 +
17300 +               spin_unlock(&dli->dl_lock);
17301 +
17302 +               put_dl_info(dli);
17303 +               ret = 0;
17304 +
17305 +       out_release:
17306 +               path_put(&path);
17307 +       }
17308 +       return ret;
17309 +}
17310 +
17311 +int vc_set_dlimit(uint32_t id, void __user *data)
17312 +{
17313 +       struct vcmd_ctx_dlimit_v0 vc_data;
17314 +
17315 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17316 +               return -EFAULT;
17317 +
17318 +       return do_set_dlimit(id, vc_data.name,
17319 +               vc_data.space_used, vc_data.space_total,
17320 +               vc_data.inodes_used, vc_data.inodes_total,
17321 +               vc_data.reserved, vc_data.flags);
17322 +}
17323 +
17324 +#ifdef CONFIG_COMPAT
17325 +
17326 +int vc_set_dlimit_x32(uint32_t id, void __user *data)
17327 +{
17328 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
17329 +
17330 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17331 +               return -EFAULT;
17332 +
17333 +       return do_set_dlimit(id, compat_ptr(vc_data.name_ptr),
17334 +               vc_data.space_used, vc_data.space_total,
17335 +               vc_data.inodes_used, vc_data.inodes_total,
17336 +               vc_data.reserved, vc_data.flags);
17337 +}
17338 +
17339 +#endif /* CONFIG_COMPAT */
17340 +
17341 +
17342 +static inline
17343 +int do_get_dlimit(uint32_t id, const char __user *name,
17344 +       uint32_t *space_used, uint32_t *space_total,
17345 +       uint32_t *inodes_used, uint32_t *inodes_total,
17346 +       uint32_t *reserved, uint32_t *flags)
17347 +{
17348 +       struct path path;
17349 +       int ret;
17350 +
17351 +       ret = user_lpath(name, &path);
17352 +       if (!ret) {
17353 +               struct super_block *sb;
17354 +               struct dl_info *dli;
17355 +
17356 +               ret = -EINVAL;
17357 +               if (!path.dentry->d_inode)
17358 +                       goto out_release;
17359 +               if (!(sb = path.dentry->d_inode->i_sb))
17360 +                       goto out_release;
17361 +
17362 +               ret = -ESRCH;
17363 +               dli = locate_dl_info(sb, id);
17364 +               if (!dli)
17365 +                       goto out_release;
17366 +
17367 +               spin_lock(&dli->dl_lock);
17368 +               *inodes_used = dli->dl_inodes_used;
17369 +               *inodes_total = dli->dl_inodes_total;
17370 +
17371 +               *space_used = dlimit_space_64to32(
17372 +                       dli->dl_space_used, flags, DLIMS_USED);
17373 +
17374 +               if (dli->dl_space_total == DLIM_INFINITY)
17375 +                       *space_total = CDLIM_INFINITY;
17376 +               else
17377 +                       *space_total = dlimit_space_64to32(
17378 +                               dli->dl_space_total, flags, DLIMS_TOTAL);
17379 +
17380 +               *reserved = 100 - ((dli->dl_nrlmult * 100 + 512) >> 10);
17381 +               spin_unlock(&dli->dl_lock);
17382 +
17383 +               put_dl_info(dli);
17384 +               ret = -EFAULT;
17385 +
17386 +               ret = 0;
17387 +       out_release:
17388 +               path_put(&path);
17389 +       }
17390 +       return ret;
17391 +}
17392 +
17393 +
17394 +int vc_get_dlimit(uint32_t id, void __user *data)
17395 +{
17396 +       struct vcmd_ctx_dlimit_v0 vc_data;
17397 +       int ret;
17398 +
17399 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17400 +               return -EFAULT;
17401 +
17402 +       ret = do_get_dlimit(id, vc_data.name,
17403 +               &vc_data.space_used, &vc_data.space_total,
17404 +               &vc_data.inodes_used, &vc_data.inodes_total,
17405 +               &vc_data.reserved, &vc_data.flags);
17406 +       if (ret)
17407 +               return ret;
17408 +
17409 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17410 +               return -EFAULT;
17411 +       return 0;
17412 +}
17413 +
17414 +#ifdef CONFIG_COMPAT
17415 +
17416 +int vc_get_dlimit_x32(uint32_t id, void __user *data)
17417 +{
17418 +       struct vcmd_ctx_dlimit_v0_x32 vc_data;
17419 +       int ret;
17420 +
17421 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17422 +               return -EFAULT;
17423 +
17424 +       ret = do_get_dlimit(id, compat_ptr(vc_data.name_ptr),
17425 +               &vc_data.space_used, &vc_data.space_total,
17426 +               &vc_data.inodes_used, &vc_data.inodes_total,
17427 +               &vc_data.reserved, &vc_data.flags);
17428 +       if (ret)
17429 +               return ret;
17430 +
17431 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17432 +               return -EFAULT;
17433 +       return 0;
17434 +}
17435 +
17436 +#endif /* CONFIG_COMPAT */
17437 +
17438 +
17439 +void vx_vsi_statfs(struct super_block *sb, struct kstatfs *buf)
17440 +{
17441 +       struct dl_info *dli;
17442 +       __u64 blimit, bfree, bavail;
17443 +       __u32 ifree;
17444 +
17445 +       dli = locate_dl_info(sb, dx_current_tag());
17446 +       if (!dli)
17447 +               return;
17448 +
17449 +       spin_lock(&dli->dl_lock);
17450 +       if (dli->dl_inodes_total == (unsigned long)DLIM_INFINITY)
17451 +               goto no_ilim;
17452 +
17453 +       /* reduce max inodes available to limit */
17454 +       if (buf->f_files > dli->dl_inodes_total)
17455 +               buf->f_files = dli->dl_inodes_total;
17456 +
17457 +       ifree = dli->dl_inodes_total - dli->dl_inodes_used;
17458 +       /* reduce free inodes to min */
17459 +       if (ifree < buf->f_ffree)
17460 +               buf->f_ffree = ifree;
17461 +
17462 +no_ilim:
17463 +       if (dli->dl_space_total == DLIM_INFINITY)
17464 +               goto no_blim;
17465 +
17466 +       blimit = dli->dl_space_total >> sb->s_blocksize_bits;
17467 +
17468 +       if (dli->dl_space_total < dli->dl_space_used)
17469 +               bfree = 0;
17470 +       else
17471 +               bfree = (dli->dl_space_total - dli->dl_space_used)
17472 +                       >> sb->s_blocksize_bits;
17473 +
17474 +       bavail = ((dli->dl_space_total >> 10) * dli->dl_nrlmult);
17475 +       if (bavail < dli->dl_space_used)
17476 +               bavail = 0;
17477 +       else
17478 +               bavail = (bavail - dli->dl_space_used)
17479 +                       >> sb->s_blocksize_bits;
17480 +
17481 +       /* reduce max space available to limit */
17482 +       if (buf->f_blocks > blimit)
17483 +               buf->f_blocks = blimit;
17484 +
17485 +       /* reduce free space to min */
17486 +       if (bfree < buf->f_bfree)
17487 +               buf->f_bfree = bfree;
17488 +
17489 +       /* reduce avail space to min */
17490 +       if (bavail < buf->f_bavail)
17491 +               buf->f_bavail = bavail;
17492 +
17493 +no_blim:
17494 +       spin_unlock(&dli->dl_lock);
17495 +       put_dl_info(dli);
17496 +
17497 +       return;
17498 +}
17499 +
17500 +#include <linux/module.h>
17501 +
17502 +EXPORT_SYMBOL_GPL(locate_dl_info);
17503 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
17504 +
17505 diff -NurpP --minimal linux-3.13.1/kernel/vserver/helper.c linux-3.13.1-vs2.3.6.9/kernel/vserver/helper.c
17506 --- linux-3.13.1/kernel/vserver/helper.c        1970-01-01 00:00:00.000000000 +0000
17507 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/helper.c      2014-01-31 20:38:04.000000000 +0000
17508 @@ -0,0 +1,242 @@
17509 +/*
17510 + *  linux/kernel/vserver/helper.c
17511 + *
17512 + *  Virtual Context Support
17513 + *
17514 + *  Copyright (C) 2004-2007  Herbert Pötzl
17515 + *
17516 + *  V0.01  basic helper
17517 + *
17518 + */
17519 +
17520 +#include <linux/kmod.h>
17521 +#include <linux/reboot.h>
17522 +#include <linux/vs_context.h>
17523 +#include <linux/vs_network.h>
17524 +#include <linux/vserver/signal.h>
17525 +
17526 +
17527 +char vshelper_path[255] = "/sbin/vshelper";
17528 +
17529 +static int vshelper_init(struct subprocess_info *info, struct cred *new_cred)
17530 +{
17531 +       current->flags &= ~PF_NO_SETAFFINITY;
17532 +       return 0;
17533 +}
17534 +
17535 +static int vs_call_usermodehelper(char *path, char **argv, char **envp, int wait)
17536 +{
17537 +       struct subprocess_info *info;
17538 +       gfp_t gfp_mask = (wait == UMH_NO_WAIT) ? GFP_ATOMIC : GFP_KERNEL;
17539 +
17540 +       info = call_usermodehelper_setup(path, argv, envp, gfp_mask,
17541 +                                        vshelper_init, NULL, NULL);
17542 +       if (info == NULL)
17543 +               return -ENOMEM;
17544 +
17545 +       return call_usermodehelper_exec(info, wait);
17546 +}
17547 +
17548 +static int do_vshelper(char *name, char *argv[], char *envp[], int sync)
17549 +{
17550 +       int ret;
17551 +
17552 +       if ((ret = vs_call_usermodehelper(name, argv, envp,
17553 +               sync ? UMH_WAIT_PROC : UMH_WAIT_EXEC))) {
17554 +               printk(KERN_WARNING "%s: (%s %s) returned %s with %d\n",
17555 +                       name, argv[1], argv[2],
17556 +                       sync ? "sync" : "async", ret);
17557 +       }
17558 +       vxdprintk(VXD_CBIT(switch, 4),
17559 +               "%s: (%s %s) returned %s with %d",
17560 +               name, argv[1], argv[2], sync ? "sync" : "async", ret);
17561 +       return ret;
17562 +}
17563 +
17564 +/*
17565 + *      vshelper path is set via /proc/sys
17566 + *      invoked by vserver sys_reboot(), with
17567 + *      the following arguments
17568 + *
17569 + *      argv [0] = vshelper_path;
17570 + *      argv [1] = action: "restart", "halt", "poweroff", ...
17571 + *      argv [2] = context identifier
17572 + *
17573 + *      envp [*] = type-specific parameters
17574 + */
17575 +
17576 +long vs_reboot_helper(struct vx_info *vxi, int cmd, void __user *arg)
17577 +{
17578 +       char id_buf[8], cmd_buf[16];
17579 +       char uid_buf[16], pid_buf[16];
17580 +       int ret;
17581 +
17582 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17583 +       char *envp[] = {"HOME=/", "TERM=linux",
17584 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin",
17585 +                       uid_buf, pid_buf, cmd_buf, 0};
17586 +
17587 +       if (vx_info_state(vxi, VXS_HELPER))
17588 +               return -EAGAIN;
17589 +       vxi->vx_state |= VXS_HELPER;
17590 +
17591 +       snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
17592 +
17593 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17594 +       snprintf(uid_buf, sizeof(uid_buf), "VS_UID=%d",
17595 +               from_kuid(&init_user_ns, current_uid()));
17596 +       snprintf(pid_buf, sizeof(pid_buf), "VS_PID=%d", current->pid);
17597 +
17598 +       switch (cmd) {
17599 +       case LINUX_REBOOT_CMD_RESTART:
17600 +               argv[1] = "restart";
17601 +               break;
17602 +
17603 +       case LINUX_REBOOT_CMD_HALT:
17604 +               argv[1] = "halt";
17605 +               break;
17606 +
17607 +       case LINUX_REBOOT_CMD_POWER_OFF:
17608 +               argv[1] = "poweroff";
17609 +               break;
17610 +
17611 +       case LINUX_REBOOT_CMD_SW_SUSPEND:
17612 +               argv[1] = "swsusp";
17613 +               break;
17614 +
17615 +       case LINUX_REBOOT_CMD_OOM:
17616 +               argv[1] = "oom";
17617 +               break;
17618 +
17619 +       default:
17620 +               vxi->vx_state &= ~VXS_HELPER;
17621 +               return 0;
17622 +       }
17623 +
17624 +       ret = do_vshelper(vshelper_path, argv, envp, 0);
17625 +       vxi->vx_state &= ~VXS_HELPER;
17626 +       __wakeup_vx_info(vxi);
17627 +       return (ret) ? -EPERM : 0;
17628 +}
17629 +
17630 +
17631 +long vs_reboot(unsigned int cmd, void __user *arg)
17632 +{
17633 +       struct vx_info *vxi = current_vx_info();
17634 +       long ret = 0;
17635 +
17636 +       vxdprintk(VXD_CBIT(misc, 5),
17637 +               "vs_reboot(%p[#%d],%u)",
17638 +               vxi, vxi ? vxi->vx_id : 0, cmd);
17639 +
17640 +       ret = vs_reboot_helper(vxi, cmd, arg);
17641 +       if (ret)
17642 +               return ret;
17643 +
17644 +       vxi->reboot_cmd = cmd;
17645 +       if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) {
17646 +               switch (cmd) {
17647 +               case LINUX_REBOOT_CMD_RESTART:
17648 +               case LINUX_REBOOT_CMD_HALT:
17649 +               case LINUX_REBOOT_CMD_POWER_OFF:
17650 +                       vx_info_kill(vxi, 0, SIGKILL);
17651 +                       vx_info_kill(vxi, 1, SIGKILL);
17652 +               default:
17653 +                       break;
17654 +               }
17655 +       }
17656 +       return 0;
17657 +}
17658 +
17659 +long vs_oom_action(unsigned int cmd)
17660 +{
17661 +       struct vx_info *vxi = current_vx_info();
17662 +       long ret = 0;
17663 +
17664 +       vxdprintk(VXD_CBIT(misc, 5),
17665 +               "vs_oom_action(%p[#%d],%u)",
17666 +               vxi, vxi ? vxi->vx_id : 0, cmd);
17667 +
17668 +       ret = vs_reboot_helper(vxi, cmd, NULL);
17669 +       if (ret)
17670 +               return ret;
17671 +
17672 +       vxi->reboot_cmd = cmd;
17673 +       if (vx_info_flags(vxi, VXF_REBOOT_KILL, 0)) {
17674 +               vx_info_kill(vxi, 0, SIGKILL);
17675 +               vx_info_kill(vxi, 1, SIGKILL);
17676 +       }
17677 +       return 0;
17678 +}
17679 +
17680 +/*
17681 + *      argv [0] = vshelper_path;
17682 + *      argv [1] = action: "startup", "shutdown"
17683 + *      argv [2] = context identifier
17684 + *
17685 + *      envp [*] = type-specific parameters
17686 + */
17687 +
17688 +long vs_state_change(struct vx_info *vxi, unsigned int cmd)
17689 +{
17690 +       char id_buf[8], cmd_buf[16];
17691 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17692 +       char *envp[] = {"HOME=/", "TERM=linux",
17693 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
17694 +
17695 +       if (!vx_info_flags(vxi, VXF_SC_HELPER, 0))
17696 +               return 0;
17697 +
17698 +       snprintf(id_buf, sizeof(id_buf), "%d", vxi->vx_id);
17699 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17700 +
17701 +       switch (cmd) {
17702 +       case VSC_STARTUP:
17703 +               argv[1] = "startup";
17704 +               break;
17705 +       case VSC_SHUTDOWN:
17706 +               argv[1] = "shutdown";
17707 +               break;
17708 +       default:
17709 +               return 0;
17710 +       }
17711 +
17712 +       return do_vshelper(vshelper_path, argv, envp, 1);
17713 +}
17714 +
17715 +
17716 +/*
17717 + *      argv [0] = vshelper_path;
17718 + *      argv [1] = action: "netup", "netdown"
17719 + *      argv [2] = context identifier
17720 + *
17721 + *      envp [*] = type-specific parameters
17722 + */
17723 +
17724 +long vs_net_change(struct nx_info *nxi, unsigned int cmd)
17725 +{
17726 +       char id_buf[8], cmd_buf[16];
17727 +       char *argv[] = {vshelper_path, NULL, id_buf, 0};
17728 +       char *envp[] = {"HOME=/", "TERM=linux",
17729 +                       "PATH=/sbin:/usr/sbin:/bin:/usr/bin", cmd_buf, 0};
17730 +
17731 +       if (!nx_info_flags(nxi, NXF_SC_HELPER, 0))
17732 +               return 0;
17733 +
17734 +       snprintf(id_buf, sizeof(id_buf), "%d", nxi->nx_id);
17735 +       snprintf(cmd_buf, sizeof(cmd_buf), "VS_CMD=%08x", cmd);
17736 +
17737 +       switch (cmd) {
17738 +       case VSC_NETUP:
17739 +               argv[1] = "netup";
17740 +               break;
17741 +       case VSC_NETDOWN:
17742 +               argv[1] = "netdown";
17743 +               break;
17744 +       default:
17745 +               return 0;
17746 +       }
17747 +
17748 +       return do_vshelper(vshelper_path, argv, envp, 1);
17749 +}
17750 +
17751 diff -NurpP --minimal linux-3.13.1/kernel/vserver/history.c linux-3.13.1-vs2.3.6.9/kernel/vserver/history.c
17752 --- linux-3.13.1/kernel/vserver/history.c       1970-01-01 00:00:00.000000000 +0000
17753 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/history.c     2014-01-31 20:38:04.000000000 +0000
17754 @@ -0,0 +1,258 @@
17755 +/*
17756 + *  kernel/vserver/history.c
17757 + *
17758 + *  Virtual Context History Backtrace
17759 + *
17760 + *  Copyright (C) 2004-2007  Herbert Pötzl
17761 + *
17762 + *  V0.01  basic structure
17763 + *  V0.02  hash/unhash and trace
17764 + *  V0.03  preemption fixes
17765 + *
17766 + */
17767 +
17768 +#include <linux/module.h>
17769 +#include <asm/uaccess.h>
17770 +
17771 +#include <linux/vserver/context.h>
17772 +#include <linux/vserver/debug.h>
17773 +#include <linux/vserver/debug_cmd.h>
17774 +#include <linux/vserver/history.h>
17775 +
17776 +
17777 +#ifdef CONFIG_VSERVER_HISTORY
17778 +#define VXH_SIZE       CONFIG_VSERVER_HISTORY_SIZE
17779 +#else
17780 +#define VXH_SIZE       64
17781 +#endif
17782 +
17783 +struct _vx_history {
17784 +       unsigned int counter;
17785 +
17786 +       struct _vx_hist_entry entry[VXH_SIZE + 1];
17787 +};
17788 +
17789 +
17790 +DEFINE_PER_CPU(struct _vx_history, vx_history_buffer);
17791 +
17792 +unsigned volatile int vxh_active = 1;
17793 +
17794 +static atomic_t sequence = ATOMIC_INIT(0);
17795 +
17796 +
17797 +/*     vxh_advance()
17798 +
17799 +       * requires disabled preemption                          */
17800 +
17801 +struct _vx_hist_entry *vxh_advance(void *loc)
17802 +{
17803 +       unsigned int cpu = smp_processor_id();
17804 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
17805 +       struct _vx_hist_entry *entry;
17806 +       unsigned int index;
17807 +
17808 +       index = vxh_active ? (hist->counter++ % VXH_SIZE) : VXH_SIZE;
17809 +       entry = &hist->entry[index];
17810 +
17811 +       entry->seq = atomic_inc_return(&sequence);
17812 +       entry->loc = loc;
17813 +       return entry;
17814 +}
17815 +
17816 +EXPORT_SYMBOL_GPL(vxh_advance);
17817 +
17818 +
17819 +#define VXH_LOC_FMTS   "(#%04x,*%d):%p"
17820 +
17821 +#define VXH_LOC_ARGS(e)        (e)->seq, cpu, (e)->loc
17822 +
17823 +
17824 +#define VXH_VXI_FMTS   "%p[#%d,%d.%d]"
17825 +
17826 +#define VXH_VXI_ARGS(e)        (e)->vxi.ptr,                           \
17827 +                       (e)->vxi.ptr ? (e)->vxi.xid : 0,        \
17828 +                       (e)->vxi.ptr ? (e)->vxi.usecnt : 0,     \
17829 +                       (e)->vxi.ptr ? (e)->vxi.tasks : 0
17830 +
17831 +void   vxh_dump_entry(struct _vx_hist_entry *e, unsigned cpu)
17832 +{
17833 +       switch (e->type) {
17834 +       case VXH_THROW_OOPS:
17835 +               printk( VXH_LOC_FMTS " oops \n", VXH_LOC_ARGS(e));
17836 +               break;
17837 +
17838 +       case VXH_GET_VX_INFO:
17839 +       case VXH_PUT_VX_INFO:
17840 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
17841 +                       VXH_LOC_ARGS(e),
17842 +                       (e->type == VXH_GET_VX_INFO) ? "get" : "put",
17843 +                       VXH_VXI_ARGS(e));
17844 +               break;
17845 +
17846 +       case VXH_INIT_VX_INFO:
17847 +       case VXH_SET_VX_INFO:
17848 +       case VXH_CLR_VX_INFO:
17849 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
17850 +                       VXH_LOC_ARGS(e),
17851 +                       (e->type == VXH_INIT_VX_INFO) ? "init" :
17852 +                       ((e->type == VXH_SET_VX_INFO) ? "set" : "clr"),
17853 +                       VXH_VXI_ARGS(e), e->sc.data);
17854 +               break;
17855 +
17856 +       case VXH_CLAIM_VX_INFO:
17857 +       case VXH_RELEASE_VX_INFO:
17858 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS " @%p\n",
17859 +                       VXH_LOC_ARGS(e),
17860 +                       (e->type == VXH_CLAIM_VX_INFO) ? "claim" : "release",
17861 +                       VXH_VXI_ARGS(e), e->sc.data);
17862 +               break;
17863 +
17864 +       case VXH_ALLOC_VX_INFO:
17865 +       case VXH_DEALLOC_VX_INFO:
17866 +               printk( VXH_LOC_FMTS " %s_vx_info " VXH_VXI_FMTS "\n",
17867 +                       VXH_LOC_ARGS(e),
17868 +                       (e->type == VXH_ALLOC_VX_INFO) ? "alloc" : "dealloc",
17869 +                       VXH_VXI_ARGS(e));
17870 +               break;
17871 +
17872 +       case VXH_HASH_VX_INFO:
17873 +       case VXH_UNHASH_VX_INFO:
17874 +               printk( VXH_LOC_FMTS " __%s_vx_info " VXH_VXI_FMTS "\n",
17875 +                       VXH_LOC_ARGS(e),
17876 +                       (e->type == VXH_HASH_VX_INFO) ? "hash" : "unhash",
17877 +                       VXH_VXI_ARGS(e));
17878 +               break;
17879 +
17880 +       case VXH_LOC_VX_INFO:
17881 +       case VXH_LOOKUP_VX_INFO:
17882 +       case VXH_CREATE_VX_INFO:
17883 +               printk( VXH_LOC_FMTS " __%s_vx_info [#%d] -> " VXH_VXI_FMTS "\n",
17884 +                       VXH_LOC_ARGS(e),
17885 +                       (e->type == VXH_CREATE_VX_INFO) ? "create" :
17886 +                       ((e->type == VXH_LOC_VX_INFO) ? "loc" : "lookup"),
17887 +                       e->ll.arg, VXH_VXI_ARGS(e));
17888 +               break;
17889 +       }
17890 +}
17891 +
17892 +static void __vxh_dump_history(void)
17893 +{
17894 +       unsigned int i, cpu;
17895 +
17896 +       printk("History:\tSEQ: %8x\tNR_CPUS: %d\n",
17897 +               atomic_read(&sequence), NR_CPUS);
17898 +
17899 +       for (i = 0; i < VXH_SIZE; i++) {
17900 +               for_each_online_cpu(cpu) {
17901 +                       struct _vx_history *hist =
17902 +                               &per_cpu(vx_history_buffer, cpu);
17903 +                       unsigned int index = (hist->counter - i) % VXH_SIZE;
17904 +                       struct _vx_hist_entry *entry = &hist->entry[index];
17905 +
17906 +                       vxh_dump_entry(entry, cpu);
17907 +               }
17908 +       }
17909 +}
17910 +
17911 +void   vxh_dump_history(void)
17912 +{
17913 +       vxh_active = 0;
17914 +#ifdef CONFIG_SMP
17915 +       local_irq_enable();
17916 +       smp_send_stop();
17917 +       local_irq_disable();
17918 +#endif
17919 +       __vxh_dump_history();
17920 +}
17921 +
17922 +
17923 +/* vserver syscall commands below here */
17924 +
17925 +
17926 +int vc_dump_history(uint32_t id)
17927 +{
17928 +       vxh_active = 0;
17929 +       __vxh_dump_history();
17930 +       vxh_active = 1;
17931 +
17932 +       return 0;
17933 +}
17934 +
17935 +
17936 +int do_read_history(struct __user _vx_hist_entry *data,
17937 +       int cpu, uint32_t *index, uint32_t *count)
17938 +{
17939 +       int pos, ret = 0;
17940 +       struct _vx_history *hist = &per_cpu(vx_history_buffer, cpu);
17941 +       int end = hist->counter;
17942 +       int start = end - VXH_SIZE + 2;
17943 +       int idx = *index;
17944 +
17945 +       /* special case: get current pos */
17946 +       if (!*count) {
17947 +               *index = end;
17948 +               return 0;
17949 +       }
17950 +
17951 +       /* have we lost some data? */
17952 +       if (idx < start)
17953 +               idx = start;
17954 +
17955 +       for (pos = 0; (pos < *count) && (idx < end); pos++, idx++) {
17956 +               struct _vx_hist_entry *entry =
17957 +                       &hist->entry[idx % VXH_SIZE];
17958 +
17959 +               /* send entry to userspace */
17960 +               ret = copy_to_user(&data[pos], entry, sizeof(*entry));
17961 +               if (ret)
17962 +                       break;
17963 +       }
17964 +       /* save new index and count */
17965 +       *index = idx;
17966 +       *count = pos;
17967 +       return ret ? ret : (*index < end);
17968 +}
17969 +
17970 +int vc_read_history(uint32_t id, void __user *data)
17971 +{
17972 +       struct vcmd_read_history_v0 vc_data;
17973 +       int ret;
17974 +
17975 +       if (id >= NR_CPUS)
17976 +               return -EINVAL;
17977 +
17978 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
17979 +               return -EFAULT;
17980 +
17981 +       ret = do_read_history((struct __user _vx_hist_entry *)vc_data.data,
17982 +               id, &vc_data.index, &vc_data.count);
17983 +
17984 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
17985 +               return -EFAULT;
17986 +       return ret;
17987 +}
17988 +
17989 +#ifdef CONFIG_COMPAT
17990 +
17991 +int vc_read_history_x32(uint32_t id, void __user *data)
17992 +{
17993 +       struct vcmd_read_history_v0_x32 vc_data;
17994 +       int ret;
17995 +
17996 +       if (id >= NR_CPUS)
17997 +               return -EINVAL;
17998 +
17999 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18000 +               return -EFAULT;
18001 +
18002 +       ret = do_read_history((struct __user _vx_hist_entry *)
18003 +               compat_ptr(vc_data.data_ptr),
18004 +               id, &vc_data.index, &vc_data.count);
18005 +
18006 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18007 +               return -EFAULT;
18008 +       return ret;
18009 +}
18010 +
18011 +#endif /* CONFIG_COMPAT */
18012 +
18013 diff -NurpP --minimal linux-3.13.1/kernel/vserver/inet.c linux-3.13.1-vs2.3.6.9/kernel/vserver/inet.c
18014 --- linux-3.13.1/kernel/vserver/inet.c  1970-01-01 00:00:00.000000000 +0000
18015 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/inet.c        2014-02-01 00:26:40.000000000 +0000
18016 @@ -0,0 +1,236 @@
18017 +
18018 +#include <linux/in.h>
18019 +#include <linux/inetdevice.h>
18020 +#include <linux/export.h>
18021 +#include <linux/vs_inet.h>
18022 +#include <linux/vs_inet6.h>
18023 +#include <linux/vserver/debug.h>
18024 +#include <net/route.h>
18025 +#include <net/addrconf.h>
18026 +
18027 +
18028 +int nx_v4_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
18029 +{
18030 +       int ret = 0;
18031 +
18032 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
18033 +               ret = 1;
18034 +       else {
18035 +               struct nx_addr_v4 *ptr;
18036 +               unsigned long irqflags;
18037 +
18038 +               spin_lock_irqsave(&nxi1->addr_lock, irqflags);
18039 +               for (ptr = &nxi1->v4; ptr; ptr = ptr->next) {
18040 +                       if (v4_nx_addr_in_nx_info(nxi2, ptr, -1)) {
18041 +                               ret = 1;
18042 +                               break;
18043 +                       }
18044 +               }
18045 +               spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
18046 +       }
18047 +
18048 +       vxdprintk(VXD_CBIT(net, 2),
18049 +               "nx_v4_addr_conflict(%p,%p): %d",
18050 +               nxi1, nxi2, ret);
18051 +
18052 +       return ret;
18053 +}
18054 +
18055 +
18056 +#ifdef CONFIG_IPV6
18057 +
18058 +int nx_v6_addr_conflict(struct nx_info *nxi1, struct nx_info *nxi2)
18059 +{
18060 +       int ret = 0;
18061 +
18062 +       if (!nxi1 || !nxi2 || nxi1 == nxi2)
18063 +               ret = 1;
18064 +       else {
18065 +               struct nx_addr_v6 *ptr;
18066 +               unsigned long irqflags;
18067 +
18068 +               spin_lock_irqsave(&nxi1->addr_lock, irqflags);
18069 +               for (ptr = &nxi1->v6; ptr; ptr = ptr->next) {
18070 +                       if (v6_nx_addr_in_nx_info(nxi2, ptr, -1)) {
18071 +                               ret = 1;
18072 +                               break;
18073 +                       }
18074 +               }
18075 +               spin_unlock_irqrestore(&nxi1->addr_lock, irqflags);
18076 +       }
18077 +
18078 +       vxdprintk(VXD_CBIT(net, 2),
18079 +               "nx_v6_addr_conflict(%p,%p): %d",
18080 +               nxi1, nxi2, ret);
18081 +
18082 +       return ret;
18083 +}
18084 +
18085 +#endif
18086 +
18087 +int v4_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
18088 +{
18089 +       struct in_device *in_dev;
18090 +       struct in_ifaddr **ifap;
18091 +       struct in_ifaddr *ifa;
18092 +       int ret = 0;
18093 +
18094 +       if (!dev)
18095 +               goto out;
18096 +       in_dev = in_dev_get(dev);
18097 +       if (!in_dev)
18098 +               goto out;
18099 +
18100 +       for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
18101 +               ifap = &ifa->ifa_next) {
18102 +               if (v4_addr_in_nx_info(nxi, ifa->ifa_local, NXA_MASK_SHOW)) {
18103 +                       ret = 1;
18104 +                       break;
18105 +               }
18106 +       }
18107 +       in_dev_put(in_dev);
18108 +out:
18109 +       return ret;
18110 +}
18111 +
18112 +
18113 +#ifdef CONFIG_IPV6
18114 +
18115 +int v6_dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
18116 +{
18117 +       struct inet6_dev *in_dev;
18118 +       struct inet6_ifaddr *ifa;
18119 +       int ret = 0;
18120 +
18121 +       if (!dev)
18122 +               goto out;
18123 +       in_dev = in6_dev_get(dev);
18124 +       if (!in_dev)
18125 +               goto out;
18126 +
18127 +       // for (ifap = &in_dev->addr_list; (ifa = *ifap) != NULL;
18128 +       list_for_each_entry(ifa, &in_dev->addr_list, if_list) {
18129 +               if (v6_addr_in_nx_info(nxi, &ifa->addr, -1)) {
18130 +                       ret = 1;
18131 +                       break;
18132 +               }
18133 +       }
18134 +       in6_dev_put(in_dev);
18135 +out:
18136 +       return ret;
18137 +}
18138 +
18139 +#endif
18140 +
18141 +int dev_in_nx_info(struct net_device *dev, struct nx_info *nxi)
18142 +{
18143 +       int ret = 1;
18144 +
18145 +       if (!nxi)
18146 +               goto out;
18147 +       if (nxi->v4.type && v4_dev_in_nx_info(dev, nxi))
18148 +               goto out;
18149 +#ifdef CONFIG_IPV6
18150 +       ret = 2;
18151 +       if (nxi->v6.type && v6_dev_in_nx_info(dev, nxi))
18152 +               goto out;
18153 +#endif
18154 +       ret = 0;
18155 +out:
18156 +       vxdprintk(VXD_CBIT(net, 3),
18157 +               "dev_in_nx_info(%p,%p[#%d]) = %d",
18158 +               dev, nxi, nxi ? nxi->nx_id : 0, ret);
18159 +       return ret;
18160 +}
18161 +
18162 +struct rtable *ip_v4_find_src(struct net *net, struct nx_info *nxi,
18163 +       struct flowi4 *fl4)
18164 +{
18165 +       struct rtable *rt;
18166 +
18167 +       if (!nxi)
18168 +               return NULL;
18169 +
18170 +       /* FIXME: handle lback only case */
18171 +       if (!NX_IPV4(nxi))
18172 +               return ERR_PTR(-EPERM);
18173 +
18174 +       vxdprintk(VXD_CBIT(net, 4),
18175 +               "ip_v4_find_src(%p[#%u]) " NIPQUAD_FMT " -> " NIPQUAD_FMT,
18176 +               nxi, nxi ? nxi->nx_id : 0,
18177 +               NIPQUAD(fl4->saddr), NIPQUAD(fl4->daddr));
18178 +
18179 +       /* single IP is unconditional */
18180 +       if (nx_info_flags(nxi, NXF_SINGLE_IP, 0) &&
18181 +               (fl4->saddr == INADDR_ANY))
18182 +               fl4->saddr = nxi->v4.ip[0].s_addr;
18183 +
18184 +       if (fl4->saddr == INADDR_ANY) {
18185 +               struct nx_addr_v4 *ptr;
18186 +               __be32 found = 0;
18187 +
18188 +               rt = __ip_route_output_key(net, fl4);
18189 +               if (!IS_ERR(rt)) {
18190 +                       found = fl4->saddr;
18191 +                       ip_rt_put(rt);
18192 +                       vxdprintk(VXD_CBIT(net, 4),
18193 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
18194 +                               nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(found));
18195 +                       if (v4_addr_in_nx_info(nxi, found, NXA_MASK_BIND))
18196 +                               goto found;
18197 +               }
18198 +
18199 +               WARN_ON_ONCE(in_irq());
18200 +               spin_lock_bh(&nxi->addr_lock);
18201 +               for (ptr = &nxi->v4; ptr; ptr = ptr->next) {
18202 +                       __be32 primary = ptr->ip[0].s_addr;
18203 +                       __be32 mask = ptr->mask.s_addr;
18204 +                       __be32 neta = primary & mask;
18205 +
18206 +                       vxdprintk(VXD_CBIT(net, 4), "ip_v4_find_src(%p[#%u]) chk: "
18207 +                               NIPQUAD_FMT "/" NIPQUAD_FMT "/" NIPQUAD_FMT,
18208 +                               nxi, nxi ? nxi->nx_id : 0, NIPQUAD(primary),
18209 +                               NIPQUAD(mask), NIPQUAD(neta));
18210 +                       if ((found & mask) != neta)
18211 +                               continue;
18212 +
18213 +                       fl4->saddr = primary;
18214 +                       rt = __ip_route_output_key(net, fl4);
18215 +                       vxdprintk(VXD_CBIT(net, 4),
18216 +                               "ip_v4_find_src(%p[#%u]) rok[%u]: " NIPQUAD_FMT,
18217 +                               nxi, nxi ? nxi->nx_id : 0, fl4->flowi4_oif, NIPQUAD(primary));
18218 +                       if (!IS_ERR(rt)) {
18219 +                               found = fl4->saddr;
18220 +                               ip_rt_put(rt);
18221 +                               if (found == primary)
18222 +                                       goto found_unlock;
18223 +                       }
18224 +               }
18225 +               /* still no source ip? */
18226 +               found = ipv4_is_loopback(fl4->daddr)
18227 +                       ? IPI_LOOPBACK : nxi->v4.ip[0].s_addr;
18228 +       found_unlock:
18229 +               spin_unlock_bh(&nxi->addr_lock);
18230 +       found:
18231 +               /* assign src ip to flow */
18232 +               fl4->saddr = found;
18233 +
18234 +       } else {
18235 +               if (!v4_addr_in_nx_info(nxi, fl4->saddr, NXA_MASK_BIND))
18236 +                       return ERR_PTR(-EPERM);
18237 +       }
18238 +
18239 +       if (nx_info_flags(nxi, NXF_LBACK_REMAP, 0)) {
18240 +               if (ipv4_is_loopback(fl4->daddr))
18241 +                       fl4->daddr = nxi->v4_lback.s_addr;
18242 +               if (ipv4_is_loopback(fl4->saddr))
18243 +                       fl4->saddr = nxi->v4_lback.s_addr;
18244 +       } else if (ipv4_is_loopback(fl4->daddr) &&
18245 +               !nx_info_flags(nxi, NXF_LBACK_ALLOW, 0))
18246 +               return ERR_PTR(-EPERM);
18247 +
18248 +       return NULL;
18249 +}
18250 +
18251 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
18252 +
18253 diff -NurpP --minimal linux-3.13.1/kernel/vserver/init.c linux-3.13.1-vs2.3.6.9/kernel/vserver/init.c
18254 --- linux-3.13.1/kernel/vserver/init.c  1970-01-01 00:00:00.000000000 +0000
18255 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/init.c        2014-01-31 20:38:04.000000000 +0000
18256 @@ -0,0 +1,45 @@
18257 +/*
18258 + *  linux/kernel/init.c
18259 + *
18260 + *  Virtual Server Init
18261 + *
18262 + *  Copyright (C) 2004-2007  Herbert Pötzl
18263 + *
18264 + *  V0.01  basic structure
18265 + *
18266 + */
18267 +
18268 +#include <linux/init.h>
18269 +
18270 +int    vserver_register_sysctl(void);
18271 +void   vserver_unregister_sysctl(void);
18272 +
18273 +
18274 +static int __init init_vserver(void)
18275 +{
18276 +       int ret = 0;
18277 +
18278 +#ifdef CONFIG_VSERVER_DEBUG
18279 +       vserver_register_sysctl();
18280 +#endif
18281 +       return ret;
18282 +}
18283 +
18284 +
18285 +static void __exit exit_vserver(void)
18286 +{
18287 +
18288 +#ifdef CONFIG_VSERVER_DEBUG
18289 +       vserver_unregister_sysctl();
18290 +#endif
18291 +       return;
18292 +}
18293 +
18294 +/* FIXME: GFP_ZONETYPES gone
18295 +long vx_slab[GFP_ZONETYPES]; */
18296 +long vx_area;
18297 +
18298 +
18299 +module_init(init_vserver);
18300 +module_exit(exit_vserver);
18301 +
18302 diff -NurpP --minimal linux-3.13.1/kernel/vserver/inode.c linux-3.13.1-vs2.3.6.9/kernel/vserver/inode.c
18303 --- linux-3.13.1/kernel/vserver/inode.c 1970-01-01 00:00:00.000000000 +0000
18304 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/inode.c       2014-01-31 20:38:04.000000000 +0000
18305 @@ -0,0 +1,440 @@
18306 +/*
18307 + *  linux/kernel/vserver/inode.c
18308 + *
18309 + *  Virtual Server: File System Support
18310 + *
18311 + *  Copyright (C) 2004-2007  Herbert Pötzl
18312 + *
18313 + *  V0.01  separated from vcontext V0.05
18314 + *  V0.02  moved to tag (instead of xid)
18315 + *
18316 + */
18317 +
18318 +#include <linux/tty.h>
18319 +#include <linux/proc_fs.h>
18320 +#include <linux/devpts_fs.h>
18321 +#include <linux/fs.h>
18322 +#include <linux/file.h>
18323 +#include <linux/mount.h>
18324 +#include <linux/parser.h>
18325 +#include <linux/namei.h>
18326 +#include <linux/magic.h>
18327 +#include <linux/slab.h>
18328 +#include <linux/vserver/inode.h>
18329 +#include <linux/vserver/inode_cmd.h>
18330 +#include <linux/vs_base.h>
18331 +#include <linux/vs_tag.h>
18332 +
18333 +#include <asm/uaccess.h>
18334 +#include <../../fs/proc/internal.h>
18335 +
18336 +
18337 +static int __vc_get_iattr(struct inode *in, uint32_t *tag, uint32_t *flags, uint32_t *mask)
18338 +{
18339 +       struct proc_dir_entry *entry;
18340 +
18341 +       if (!in || !in->i_sb)
18342 +               return -ESRCH;
18343 +
18344 +       *flags = IATTR_TAG
18345 +               | (IS_IMMUTABLE(in) ? IATTR_IMMUTABLE : 0)
18346 +               | (IS_IXUNLINK(in) ? IATTR_IXUNLINK : 0)
18347 +               | (IS_BARRIER(in) ? IATTR_BARRIER : 0)
18348 +               | (IS_COW(in) ? IATTR_COW : 0);
18349 +       *mask = IATTR_IXUNLINK | IATTR_IMMUTABLE | IATTR_COW;
18350 +
18351 +       if (S_ISDIR(in->i_mode))
18352 +               *mask |= IATTR_BARRIER;
18353 +
18354 +       if (IS_TAGGED(in)) {
18355 +               *tag = i_tag_read(in);
18356 +               *mask |= IATTR_TAG;
18357 +       }
18358 +
18359 +       switch (in->i_sb->s_magic) {
18360 +       case PROC_SUPER_MAGIC:
18361 +               entry = PROC_I(in)->pde;
18362 +
18363 +               /* check for specific inodes? */
18364 +               if (entry)
18365 +                       *mask |= IATTR_FLAGS;
18366 +               if (entry)
18367 +                       *flags |= (entry->vx_flags & IATTR_FLAGS);
18368 +               else
18369 +                       *flags |= (PROC_I(in)->vx_flags & IATTR_FLAGS);
18370 +               break;
18371 +
18372 +       case DEVPTS_SUPER_MAGIC:
18373 +               *tag = i_tag_read(in);
18374 +               *mask |= IATTR_TAG;
18375 +               break;
18376 +
18377 +       default:
18378 +               break;
18379 +       }
18380 +       return 0;
18381 +}
18382 +
18383 +int vc_get_iattr(void __user *data)
18384 +{
18385 +       struct path path;
18386 +       struct vcmd_ctx_iattr_v1 vc_data = { .tag = -1 };
18387 +       int ret;
18388 +
18389 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18390 +               return -EFAULT;
18391 +
18392 +       ret = user_lpath(vc_data.name, &path);
18393 +       if (!ret) {
18394 +               ret = __vc_get_iattr(path.dentry->d_inode,
18395 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18396 +               path_put(&path);
18397 +       }
18398 +       if (ret)
18399 +               return ret;
18400 +
18401 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18402 +               ret = -EFAULT;
18403 +       return ret;
18404 +}
18405 +
18406 +#ifdef CONFIG_COMPAT
18407 +
18408 +int vc_get_iattr_x32(void __user *data)
18409 +{
18410 +       struct path path;
18411 +       struct vcmd_ctx_iattr_v1_x32 vc_data = { .tag = -1 };
18412 +       int ret;
18413 +
18414 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18415 +               return -EFAULT;
18416 +
18417 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
18418 +       if (!ret) {
18419 +               ret = __vc_get_iattr(path.dentry->d_inode,
18420 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18421 +               path_put(&path);
18422 +       }
18423 +       if (ret)
18424 +               return ret;
18425 +
18426 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18427 +               ret = -EFAULT;
18428 +       return ret;
18429 +}
18430 +
18431 +#endif /* CONFIG_COMPAT */
18432 +
18433 +
18434 +int vc_fget_iattr(uint32_t fd, void __user *data)
18435 +{
18436 +       struct file *filp;
18437 +       struct vcmd_ctx_fiattr_v0 vc_data = { .tag = -1 };
18438 +       int ret;
18439 +
18440 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18441 +               return -EFAULT;
18442 +
18443 +       filp = fget(fd);
18444 +       if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
18445 +               return -EBADF;
18446 +
18447 +       ret = __vc_get_iattr(filp->f_dentry->d_inode,
18448 +               &vc_data.tag, &vc_data.flags, &vc_data.mask);
18449 +
18450 +       fput(filp);
18451 +
18452 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18453 +               ret = -EFAULT;
18454 +       return ret;
18455 +}
18456 +
18457 +
18458 +static int __vc_set_iattr(struct dentry *de, uint32_t *tag, uint32_t *flags, uint32_t *mask)
18459 +{
18460 +       struct inode *in = de->d_inode;
18461 +       int error = 0, is_proc = 0, has_tag = 0;
18462 +       struct iattr attr = { 0 };
18463 +
18464 +       if (!in || !in->i_sb)
18465 +               return -ESRCH;
18466 +
18467 +       is_proc = (in->i_sb->s_magic == PROC_SUPER_MAGIC);
18468 +       if ((*mask & IATTR_FLAGS) && !is_proc)
18469 +               return -EINVAL;
18470 +
18471 +       has_tag = IS_TAGGED(in) ||
18472 +               (in->i_sb->s_magic == DEVPTS_SUPER_MAGIC);
18473 +       if ((*mask & IATTR_TAG) && !has_tag)
18474 +               return -EINVAL;
18475 +
18476 +       mutex_lock(&in->i_mutex);
18477 +       if (*mask & IATTR_TAG) {
18478 +               attr.ia_tag = make_ktag(&init_user_ns, *tag);
18479 +               attr.ia_valid |= ATTR_TAG;
18480 +       }
18481 +
18482 +       if (*mask & IATTR_FLAGS) {
18483 +               struct proc_dir_entry *entry = PROC_I(in)->pde;
18484 +               unsigned int iflags = PROC_I(in)->vx_flags;
18485 +
18486 +               iflags = (iflags & ~(*mask & IATTR_FLAGS))
18487 +                       | (*flags & IATTR_FLAGS);
18488 +               PROC_I(in)->vx_flags = iflags;
18489 +               if (entry)
18490 +                       entry->vx_flags = iflags;
18491 +       }
18492 +
18493 +       if (*mask & (IATTR_IMMUTABLE | IATTR_IXUNLINK |
18494 +               IATTR_BARRIER | IATTR_COW)) {
18495 +               int iflags = in->i_flags;
18496 +               int vflags = in->i_vflags;
18497 +
18498 +               if (*mask & IATTR_IMMUTABLE) {
18499 +                       if (*flags & IATTR_IMMUTABLE)
18500 +                               iflags |= S_IMMUTABLE;
18501 +                       else
18502 +                               iflags &= ~S_IMMUTABLE;
18503 +               }
18504 +               if (*mask & IATTR_IXUNLINK) {
18505 +                       if (*flags & IATTR_IXUNLINK)
18506 +                               iflags |= S_IXUNLINK;
18507 +                       else
18508 +                               iflags &= ~S_IXUNLINK;
18509 +               }
18510 +               if (S_ISDIR(in->i_mode) && (*mask & IATTR_BARRIER)) {
18511 +                       if (*flags & IATTR_BARRIER)
18512 +                               vflags |= V_BARRIER;
18513 +                       else
18514 +                               vflags &= ~V_BARRIER;
18515 +               }
18516 +               if (S_ISREG(in->i_mode) && (*mask & IATTR_COW)) {
18517 +                       if (*flags & IATTR_COW)
18518 +                               vflags |= V_COW;
18519 +                       else
18520 +                               vflags &= ~V_COW;
18521 +               }
18522 +               if (in->i_op && in->i_op->sync_flags) {
18523 +                       error = in->i_op->sync_flags(in, iflags, vflags);
18524 +                       if (error)
18525 +                               goto out;
18526 +               }
18527 +       }
18528 +
18529 +       if (attr.ia_valid) {
18530 +               if (in->i_op && in->i_op->setattr)
18531 +                       error = in->i_op->setattr(de, &attr);
18532 +               else {
18533 +                       error = inode_change_ok(in, &attr);
18534 +                       if (!error) {
18535 +                               setattr_copy(in, &attr);
18536 +                               mark_inode_dirty(in);
18537 +                       }
18538 +               }
18539 +       }
18540 +
18541 +out:
18542 +       mutex_unlock(&in->i_mutex);
18543 +       return error;
18544 +}
18545 +
18546 +int vc_set_iattr(void __user *data)
18547 +{
18548 +       struct path path;
18549 +       struct vcmd_ctx_iattr_v1 vc_data;
18550 +       int ret;
18551 +
18552 +       if (!capable(CAP_LINUX_IMMUTABLE))
18553 +               return -EPERM;
18554 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18555 +               return -EFAULT;
18556 +
18557 +       ret = user_lpath(vc_data.name, &path);
18558 +       if (!ret) {
18559 +               ret = __vc_set_iattr(path.dentry,
18560 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18561 +               path_put(&path);
18562 +       }
18563 +
18564 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18565 +               ret = -EFAULT;
18566 +       return ret;
18567 +}
18568 +
18569 +#ifdef CONFIG_COMPAT
18570 +
18571 +int vc_set_iattr_x32(void __user *data)
18572 +{
18573 +       struct path path;
18574 +       struct vcmd_ctx_iattr_v1_x32 vc_data;
18575 +       int ret;
18576 +
18577 +       if (!capable(CAP_LINUX_IMMUTABLE))
18578 +               return -EPERM;
18579 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18580 +               return -EFAULT;
18581 +
18582 +       ret = user_lpath(compat_ptr(vc_data.name_ptr), &path);
18583 +       if (!ret) {
18584 +               ret = __vc_set_iattr(path.dentry,
18585 +                       &vc_data.tag, &vc_data.flags, &vc_data.mask);
18586 +               path_put(&path);
18587 +       }
18588 +
18589 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18590 +               ret = -EFAULT;
18591 +       return ret;
18592 +}
18593 +
18594 +#endif /* CONFIG_COMPAT */
18595 +
18596 +int vc_fset_iattr(uint32_t fd, void __user *data)
18597 +{
18598 +       struct file *filp;
18599 +       struct vcmd_ctx_fiattr_v0 vc_data;
18600 +       int ret;
18601 +
18602 +       if (!capable(CAP_LINUX_IMMUTABLE))
18603 +               return -EPERM;
18604 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18605 +               return -EFAULT;
18606 +
18607 +       filp = fget(fd);
18608 +       if (!filp || !filp->f_dentry || !filp->f_dentry->d_inode)
18609 +               return -EBADF;
18610 +
18611 +       ret = __vc_set_iattr(filp->f_dentry, &vc_data.tag,
18612 +               &vc_data.flags, &vc_data.mask);
18613 +
18614 +       fput(filp);
18615 +
18616 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18617 +               return -EFAULT;
18618 +       return ret;
18619 +}
18620 +
18621 +
18622 +enum { Opt_notagcheck, Opt_tag, Opt_notag, Opt_tagid, Opt_err };
18623 +
18624 +static match_table_t tokens = {
18625 +       {Opt_notagcheck, "notagcheck"},
18626 +#ifdef CONFIG_PROPAGATE
18627 +       {Opt_notag, "notag"},
18628 +       {Opt_tag, "tag"},
18629 +       {Opt_tagid, "tagid=%u"},
18630 +#endif
18631 +       {Opt_err, NULL}
18632 +};
18633 +
18634 +
18635 +static void __dx_parse_remove(char *string, char *opt)
18636 +{
18637 +       char *p = strstr(string, opt);
18638 +       char *q = p;
18639 +
18640 +       if (p) {
18641 +               while (*q != '\0' && *q != ',')
18642 +                       q++;
18643 +               while (*q)
18644 +                       *p++ = *q++;
18645 +               while (*p)
18646 +                       *p++ = '\0';
18647 +       }
18648 +}
18649 +
18650 +int dx_parse_tag(char *string, vtag_t *tag, int remove, int *mnt_flags,
18651 +                unsigned long *flags)
18652 +{
18653 +       int set = 0;
18654 +       substring_t args[MAX_OPT_ARGS];
18655 +       int token;
18656 +       char *s, *p, *opts;
18657 +#if defined(CONFIG_PROPAGATE) || defined(CONFIG_VSERVER_DEBUG)
18658 +       int option = 0;
18659 +#endif
18660 +
18661 +       if (!string)
18662 +               return 0;
18663 +       s = kstrdup(string, GFP_KERNEL | GFP_ATOMIC);
18664 +       if (!s)
18665 +               return 0;
18666 +
18667 +       opts = s;
18668 +       while ((p = strsep(&opts, ",")) != NULL) {
18669 +               token = match_token(p, tokens, args);
18670 +
18671 +               switch (token) {
18672 +#ifdef CONFIG_PROPAGATE
18673 +               case Opt_tag:
18674 +                       if (tag)
18675 +                               *tag = 0;
18676 +                       if (remove)
18677 +                               __dx_parse_remove(s, "tag");
18678 +                       *mnt_flags |= MNT_TAGID;
18679 +                       set |= MNT_TAGID;
18680 +                       break;
18681 +               case Opt_notag:
18682 +                       if (remove)
18683 +                               __dx_parse_remove(s, "notag");
18684 +                       *mnt_flags |= MNT_NOTAG;
18685 +                       set |= MNT_NOTAG;
18686 +                       break;
18687 +               case Opt_tagid:
18688 +                       if (tag && !match_int(args, &option))
18689 +                               *tag = option;
18690 +                       if (remove)
18691 +                               __dx_parse_remove(s, "tagid");
18692 +                       *mnt_flags |= MNT_TAGID;
18693 +                       set |= MNT_TAGID;
18694 +                       break;
18695 +#endif /* CONFIG_PROPAGATE */
18696 +               case Opt_notagcheck:
18697 +                       if (remove)
18698 +                               __dx_parse_remove(s, "notagcheck");
18699 +                       *flags |= MS_NOTAGCHECK;
18700 +                       set |= MS_NOTAGCHECK;
18701 +                       break;
18702 +               }
18703 +               vxdprintk(VXD_CBIT(tag, 7),
18704 +                       "dx_parse_tag(" VS_Q("%s") "): %d:#%d",
18705 +                       p, token, option);
18706 +       }
18707 +       if (set)
18708 +               strcpy(string, s);
18709 +       kfree(s);
18710 +       return set;
18711 +}
18712 +
18713 +#ifdef CONFIG_PROPAGATE
18714 +
18715 +void __dx_propagate_tag(struct nameidata *nd, struct inode *inode)
18716 +{
18717 +       vtag_t new_tag = 0;
18718 +       struct vfsmount *mnt;
18719 +       int propagate;
18720 +
18721 +       if (!nd)
18722 +               return;
18723 +       mnt = nd->path.mnt;
18724 +       if (!mnt)
18725 +               return;
18726 +
18727 +       propagate = (mnt->mnt_flags & MNT_TAGID);
18728 +       if (propagate)
18729 +               new_tag = mnt->mnt_tag;
18730 +
18731 +       vxdprintk(VXD_CBIT(tag, 7),
18732 +               "dx_propagate_tag(%p[#%lu.%d]): %d,%d",
18733 +               inode, inode->i_ino, inode->i_tag,
18734 +               new_tag, (propagate) ? 1 : 0);
18735 +
18736 +       if (propagate)
18737 +               i_tag_write(inode, new_tag);
18738 +}
18739 +
18740 +#include <linux/module.h>
18741 +
18742 +EXPORT_SYMBOL_GPL(__dx_propagate_tag);
18743 +
18744 +#endif /* CONFIG_PROPAGATE */
18745 +
18746 diff -NurpP --minimal linux-3.13.1/kernel/vserver/limit.c linux-3.13.1-vs2.3.6.9/kernel/vserver/limit.c
18747 --- linux-3.13.1/kernel/vserver/limit.c 1970-01-01 00:00:00.000000000 +0000
18748 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/limit.c       2014-02-01 00:22:08.000000000 +0000
18749 @@ -0,0 +1,345 @@
18750 +/*
18751 + *  linux/kernel/vserver/limit.c
18752 + *
18753 + *  Virtual Server: Context Limits
18754 + *
18755 + *  Copyright (C) 2004-2010  Herbert Pötzl
18756 + *
18757 + *  V0.01  broken out from vcontext V0.05
18758 + *  V0.02  changed vcmds to vxi arg
18759 + *  V0.03  added memory cgroup support
18760 + *
18761 + */
18762 +
18763 +#include <linux/sched.h>
18764 +#include <linux/module.h>
18765 +#include <linux/memcontrol.h>
18766 +#include <linux/res_counter.h>
18767 +#include <linux/vs_limit.h>
18768 +#include <linux/vserver/limit.h>
18769 +#include <linux/vserver/limit_cmd.h>
18770 +
18771 +#include <asm/uaccess.h>
18772 +
18773 +
18774 +const char *vlimit_name[NUM_LIMITS] = {
18775 +       [RLIMIT_CPU]            = "CPU",
18776 +       [RLIMIT_NPROC]          = "NPROC",
18777 +       [RLIMIT_NOFILE]         = "NOFILE",
18778 +       [RLIMIT_LOCKS]          = "LOCKS",
18779 +       [RLIMIT_SIGPENDING]     = "SIGP",
18780 +       [RLIMIT_MSGQUEUE]       = "MSGQ",
18781 +
18782 +       [VLIMIT_NSOCK]          = "NSOCK",
18783 +       [VLIMIT_OPENFD]         = "OPENFD",
18784 +       [VLIMIT_SHMEM]          = "SHMEM",
18785 +       [VLIMIT_DENTRY]         = "DENTRY",
18786 +};
18787 +
18788 +EXPORT_SYMBOL_GPL(vlimit_name);
18789 +
18790 +#define MASK_ENTRY(x)  (1 << (x))
18791 +
18792 +const struct vcmd_ctx_rlimit_mask_v0 vlimit_mask = {
18793 +               /* minimum */
18794 +       0
18795 +       ,       /* softlimit */
18796 +       0
18797 +       ,       /* maximum */
18798 +       MASK_ENTRY( RLIMIT_NPROC        ) |
18799 +       MASK_ENTRY( RLIMIT_NOFILE       ) |
18800 +       MASK_ENTRY( RLIMIT_LOCKS        ) |
18801 +       MASK_ENTRY( RLIMIT_MSGQUEUE     ) |
18802 +
18803 +       MASK_ENTRY( VLIMIT_NSOCK        ) |
18804 +       MASK_ENTRY( VLIMIT_OPENFD       ) |
18805 +       MASK_ENTRY( VLIMIT_SHMEM        ) |
18806 +       MASK_ENTRY( VLIMIT_DENTRY       ) |
18807 +       0
18808 +};
18809 +               /* accounting only */
18810 +uint32_t account_mask =
18811 +       MASK_ENTRY( VLIMIT_SEMARY       ) |
18812 +       MASK_ENTRY( VLIMIT_NSEMS        ) |
18813 +       MASK_ENTRY( VLIMIT_MAPPED       ) |
18814 +       0;
18815 +
18816 +
18817 +static int is_valid_vlimit(int id)
18818 +{
18819 +       uint32_t mask = vlimit_mask.minimum |
18820 +               vlimit_mask.softlimit | vlimit_mask.maximum;
18821 +       return mask & (1 << id);
18822 +}
18823 +
18824 +static int is_accounted_vlimit(int id)
18825 +{
18826 +       if (is_valid_vlimit(id))
18827 +               return 1;
18828 +       return account_mask & (1 << id);
18829 +}
18830 +
18831 +
18832 +static inline uint64_t vc_get_soft(struct vx_info *vxi, int id)
18833 +{
18834 +       rlim_t limit = __rlim_soft(&vxi->limit, id);
18835 +       return VX_VLIM(limit);
18836 +}
18837 +
18838 +static inline uint64_t vc_get_hard(struct vx_info *vxi, int id)
18839 +{
18840 +       rlim_t limit = __rlim_hard(&vxi->limit, id);
18841 +       return VX_VLIM(limit);
18842 +}
18843 +
18844 +static int do_get_rlimit(struct vx_info *vxi, uint32_t id,
18845 +       uint64_t *minimum, uint64_t *softlimit, uint64_t *maximum)
18846 +{
18847 +       if (!is_valid_vlimit(id))
18848 +               return -EINVAL;
18849 +
18850 +       if (minimum)
18851 +               *minimum = CRLIM_UNSET;
18852 +       if (softlimit)
18853 +               *softlimit = vc_get_soft(vxi, id);
18854 +       if (maximum)
18855 +               *maximum = vc_get_hard(vxi, id);
18856 +       return 0;
18857 +}
18858 +
18859 +int vc_get_rlimit(struct vx_info *vxi, void __user *data)
18860 +{
18861 +       struct vcmd_ctx_rlimit_v0 vc_data;
18862 +       int ret;
18863 +
18864 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18865 +               return -EFAULT;
18866 +
18867 +       ret = do_get_rlimit(vxi, vc_data.id,
18868 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
18869 +       if (ret)
18870 +               return ret;
18871 +
18872 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18873 +               return -EFAULT;
18874 +       return 0;
18875 +}
18876 +
18877 +static int do_set_rlimit(struct vx_info *vxi, uint32_t id,
18878 +       uint64_t minimum, uint64_t softlimit, uint64_t maximum)
18879 +{
18880 +       if (!is_valid_vlimit(id))
18881 +               return -EINVAL;
18882 +
18883 +       if (maximum != CRLIM_KEEP)
18884 +               __rlim_hard(&vxi->limit, id) = VX_RLIM(maximum);
18885 +       if (softlimit != CRLIM_KEEP)
18886 +               __rlim_soft(&vxi->limit, id) = VX_RLIM(softlimit);
18887 +
18888 +       /* clamp soft limit */
18889 +       if (__rlim_soft(&vxi->limit, id) > __rlim_hard(&vxi->limit, id))
18890 +               __rlim_soft(&vxi->limit, id) = __rlim_hard(&vxi->limit, id);
18891 +
18892 +       return 0;
18893 +}
18894 +
18895 +int vc_set_rlimit(struct vx_info *vxi, void __user *data)
18896 +{
18897 +       struct vcmd_ctx_rlimit_v0 vc_data;
18898 +
18899 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18900 +               return -EFAULT;
18901 +
18902 +       return do_set_rlimit(vxi, vc_data.id,
18903 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
18904 +}
18905 +
18906 +#ifdef CONFIG_IA32_EMULATION
18907 +
18908 +int vc_set_rlimit_x32(struct vx_info *vxi, void __user *data)
18909 +{
18910 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
18911 +
18912 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18913 +               return -EFAULT;
18914 +
18915 +       return do_set_rlimit(vxi, vc_data.id,
18916 +               vc_data.minimum, vc_data.softlimit, vc_data.maximum);
18917 +}
18918 +
18919 +int vc_get_rlimit_x32(struct vx_info *vxi, void __user *data)
18920 +{
18921 +       struct vcmd_ctx_rlimit_v0_x32 vc_data;
18922 +       int ret;
18923 +
18924 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18925 +               return -EFAULT;
18926 +
18927 +       ret = do_get_rlimit(vxi, vc_data.id,
18928 +               &vc_data.minimum, &vc_data.softlimit, &vc_data.maximum);
18929 +       if (ret)
18930 +               return ret;
18931 +
18932 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
18933 +               return -EFAULT;
18934 +       return 0;
18935 +}
18936 +
18937 +#endif /* CONFIG_IA32_EMULATION */
18938 +
18939 +
18940 +int vc_get_rlimit_mask(uint32_t id, void __user *data)
18941 +{
18942 +       if (copy_to_user(data, &vlimit_mask, sizeof(vlimit_mask)))
18943 +               return -EFAULT;
18944 +       return 0;
18945 +}
18946 +
18947 +
18948 +static inline void vx_reset_hits(struct _vx_limit *limit)
18949 +{
18950 +       int lim;
18951 +
18952 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18953 +               atomic_set(&__rlim_lhit(limit, lim), 0);
18954 +       }
18955 +}
18956 +
18957 +int vc_reset_hits(struct vx_info *vxi, void __user *data)
18958 +{
18959 +       vx_reset_hits(&vxi->limit);
18960 +       return 0;
18961 +}
18962 +
18963 +static inline void vx_reset_minmax(struct _vx_limit *limit)
18964 +{
18965 +       rlim_t value;
18966 +       int lim;
18967 +
18968 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
18969 +               value = __rlim_get(limit, lim);
18970 +               __rlim_rmax(limit, lim) = value;
18971 +               __rlim_rmin(limit, lim) = value;
18972 +       }
18973 +}
18974 +
18975 +int vc_reset_minmax(struct vx_info *vxi, void __user *data)
18976 +{
18977 +       vx_reset_minmax(&vxi->limit);
18978 +       return 0;
18979 +}
18980 +
18981 +
18982 +int vc_rlimit_stat(struct vx_info *vxi, void __user *data)
18983 +{
18984 +       struct vcmd_rlimit_stat_v0 vc_data;
18985 +       struct _vx_limit *limit = &vxi->limit;
18986 +       int id;
18987 +
18988 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
18989 +               return -EFAULT;
18990 +
18991 +       id = vc_data.id;
18992 +       if (!is_accounted_vlimit(id))
18993 +               return -EINVAL;
18994 +
18995 +       vx_limit_fixup(limit, id);
18996 +       vc_data.hits = atomic_read(&__rlim_lhit(limit, id));
18997 +       vc_data.value = __rlim_get(limit, id);
18998 +       vc_data.minimum = __rlim_rmin(limit, id);
18999 +       vc_data.maximum = __rlim_rmax(limit, id);
19000 +
19001 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19002 +               return -EFAULT;
19003 +       return 0;
19004 +}
19005 +
19006 +
19007 +void vx_vsi_meminfo(struct sysinfo *val)
19008 +{
19009 +#ifdef CONFIG_MEMCG
19010 +       struct mem_cgroup *mcg;
19011 +       u64 res_limit, res_usage;
19012 +
19013 +       rcu_read_lock();
19014 +       mcg = mem_cgroup_from_task(current);
19015 +       rcu_read_unlock();
19016 +       if (!mcg)
19017 +               goto out;
19018 +
19019 +       res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
19020 +       res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
19021 +
19022 +       if (res_limit != RES_COUNTER_MAX)
19023 +               val->totalram = (res_limit >> PAGE_SHIFT);
19024 +       val->freeram = val->totalram - (res_usage >> PAGE_SHIFT);
19025 +       val->bufferram = 0;
19026 +       val->totalhigh = 0;
19027 +       val->freehigh = 0;
19028 +out:
19029 +#endif /* CONFIG_MEMCG */
19030 +       return;
19031 +}
19032 +
19033 +void vx_vsi_swapinfo(struct sysinfo *val)
19034 +{
19035 +#ifdef CONFIG_MEMCG
19036 +#ifdef CONFIG_MEMCG_SWAP
19037 +       struct mem_cgroup *mcg;
19038 +       u64 res_limit, res_usage, memsw_limit, memsw_usage;
19039 +       s64 swap_limit, swap_usage;
19040 +
19041 +       rcu_read_lock();
19042 +       mcg = mem_cgroup_from_task(current);
19043 +       rcu_read_unlock();
19044 +       if (!mcg)
19045 +               goto out;
19046 +
19047 +       res_limit = mem_cgroup_res_read_u64(mcg, RES_LIMIT);
19048 +       res_usage = mem_cgroup_res_read_u64(mcg, RES_USAGE);
19049 +       memsw_limit = mem_cgroup_memsw_read_u64(mcg, RES_LIMIT);
19050 +       memsw_usage = mem_cgroup_memsw_read_u64(mcg, RES_USAGE);
19051 +
19052 +       /* memory unlimited */
19053 +       if (res_limit == RES_COUNTER_MAX)
19054 +               goto out;
19055 +
19056 +       swap_limit = memsw_limit - res_limit;
19057 +       /* we have a swap limit? */
19058 +       if (memsw_limit != RES_COUNTER_MAX)
19059 +               val->totalswap = swap_limit >> PAGE_SHIFT;
19060 +
19061 +       /* calculate swap part */
19062 +       swap_usage = (memsw_usage > res_usage) ?
19063 +               memsw_usage - res_usage : 0;
19064 +
19065 +       /* total shown minus usage gives free swap */
19066 +       val->freeswap = (swap_usage < swap_limit) ?
19067 +               val->totalswap - (swap_usage >> PAGE_SHIFT) : 0;
19068 +out:
19069 +#else  /* !CONFIG_MEMCG_SWAP */
19070 +       val->totalswap = 0;
19071 +       val->freeswap = 0;
19072 +#endif /* !CONFIG_MEMCG_SWAP */
19073 +#endif /* CONFIG_MEMCG */
19074 +       return;
19075 +}
19076 +
19077 +long vx_vsi_cached(struct sysinfo *val)
19078 +{
19079 +       long cache = 0;
19080 +#ifdef CONFIG_MEMCG
19081 +       struct mem_cgroup *mcg;
19082 +
19083 +       rcu_read_lock();
19084 +       mcg = mem_cgroup_from_task(current);
19085 +       rcu_read_unlock();
19086 +       if (!mcg)
19087 +               goto out;
19088 +
19089 +       cache = mem_cgroup_stat_read_cache(mcg);
19090 +out:
19091 +#endif
19092 +       return cache;
19093 +}
19094 +
19095 diff -NurpP --minimal linux-3.13.1/kernel/vserver/limit_init.h linux-3.13.1-vs2.3.6.9/kernel/vserver/limit_init.h
19096 --- linux-3.13.1/kernel/vserver/limit_init.h    1970-01-01 00:00:00.000000000 +0000
19097 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/limit_init.h  2014-01-31 20:38:04.000000000 +0000
19098 @@ -0,0 +1,31 @@
19099 +
19100 +
19101 +static inline void vx_info_init_limit(struct _vx_limit *limit)
19102 +{
19103 +       int lim;
19104 +
19105 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
19106 +               __rlim_soft(limit, lim) = RLIM_INFINITY;
19107 +               __rlim_hard(limit, lim) = RLIM_INFINITY;
19108 +               __rlim_set(limit, lim, 0);
19109 +               atomic_set(&__rlim_lhit(limit, lim), 0);
19110 +               __rlim_rmin(limit, lim) = 0;
19111 +               __rlim_rmax(limit, lim) = 0;
19112 +       }
19113 +}
19114 +
19115 +static inline void vx_info_exit_limit(struct _vx_limit *limit)
19116 +{
19117 +       rlim_t value;
19118 +       int lim;
19119 +
19120 +       for (lim = 0; lim < NUM_LIMITS; lim++) {
19121 +               if ((1 << lim) & VLIM_NOCHECK)
19122 +                       continue;
19123 +               value = __rlim_get(limit, lim);
19124 +               vxwprintk_xid(value,
19125 +                       "!!! limit: %p[%s,%d] = %ld on exit.",
19126 +                       limit, vlimit_name[lim], lim, (long)value);
19127 +       }
19128 +}
19129 +
19130 diff -NurpP --minimal linux-3.13.1/kernel/vserver/limit_proc.h linux-3.13.1-vs2.3.6.9/kernel/vserver/limit_proc.h
19131 --- linux-3.13.1/kernel/vserver/limit_proc.h    1970-01-01 00:00:00.000000000 +0000
19132 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/limit_proc.h  2014-01-31 20:38:04.000000000 +0000
19133 @@ -0,0 +1,57 @@
19134 +#ifndef _VX_LIMIT_PROC_H
19135 +#define _VX_LIMIT_PROC_H
19136 +
19137 +#include <linux/vserver/limit_int.h>
19138 +
19139 +
19140 +#define VX_LIMIT_FMT   ":\t%8ld\t%8ld/%8ld\t%8lld/%8lld\t%6d\n"
19141 +#define VX_LIMIT_TOP   \
19142 +       "Limit\t current\t     min/max\t\t    soft/hard\t\thits\n"
19143 +
19144 +#define VX_LIMIT_ARG(r)                                \
19145 +       (unsigned long)__rlim_get(limit, r),    \
19146 +       (unsigned long)__rlim_rmin(limit, r),   \
19147 +       (unsigned long)__rlim_rmax(limit, r),   \
19148 +       VX_VLIM(__rlim_soft(limit, r)),         \
19149 +       VX_VLIM(__rlim_hard(limit, r)),         \
19150 +       atomic_read(&__rlim_lhit(limit, r))
19151 +
19152 +static inline int vx_info_proc_limit(struct _vx_limit *limit, char *buffer)
19153 +{
19154 +       vx_limit_fixup(limit, -1);
19155 +       return sprintf(buffer, VX_LIMIT_TOP
19156 +               "PROC"  VX_LIMIT_FMT
19157 +               "VM"    VX_LIMIT_FMT
19158 +               "VML"   VX_LIMIT_FMT
19159 +               "RSS"   VX_LIMIT_FMT
19160 +               "ANON"  VX_LIMIT_FMT
19161 +               "RMAP"  VX_LIMIT_FMT
19162 +               "FILES" VX_LIMIT_FMT
19163 +               "OFD"   VX_LIMIT_FMT
19164 +               "LOCKS" VX_LIMIT_FMT
19165 +               "SOCK"  VX_LIMIT_FMT
19166 +               "MSGQ"  VX_LIMIT_FMT
19167 +               "SHM"   VX_LIMIT_FMT
19168 +               "SEMA"  VX_LIMIT_FMT
19169 +               "SEMS"  VX_LIMIT_FMT
19170 +               "DENT"  VX_LIMIT_FMT,
19171 +               VX_LIMIT_ARG(RLIMIT_NPROC),
19172 +               VX_LIMIT_ARG(RLIMIT_AS),
19173 +               VX_LIMIT_ARG(RLIMIT_MEMLOCK),
19174 +               VX_LIMIT_ARG(RLIMIT_RSS),
19175 +               VX_LIMIT_ARG(VLIMIT_ANON),
19176 +               VX_LIMIT_ARG(VLIMIT_MAPPED),
19177 +               VX_LIMIT_ARG(RLIMIT_NOFILE),
19178 +               VX_LIMIT_ARG(VLIMIT_OPENFD),
19179 +               VX_LIMIT_ARG(RLIMIT_LOCKS),
19180 +               VX_LIMIT_ARG(VLIMIT_NSOCK),
19181 +               VX_LIMIT_ARG(RLIMIT_MSGQUEUE),
19182 +               VX_LIMIT_ARG(VLIMIT_SHMEM),
19183 +               VX_LIMIT_ARG(VLIMIT_SEMARY),
19184 +               VX_LIMIT_ARG(VLIMIT_NSEMS),
19185 +               VX_LIMIT_ARG(VLIMIT_DENTRY));
19186 +}
19187 +
19188 +#endif /* _VX_LIMIT_PROC_H */
19189 +
19190 +
19191 diff -NurpP --minimal linux-3.13.1/kernel/vserver/network.c linux-3.13.1-vs2.3.6.9/kernel/vserver/network.c
19192 --- linux-3.13.1/kernel/vserver/network.c       1970-01-01 00:00:00.000000000 +0000
19193 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/network.c     2014-01-31 20:38:04.000000000 +0000
19194 @@ -0,0 +1,1053 @@
19195 +/*
19196 + *  linux/kernel/vserver/network.c
19197 + *
19198 + *  Virtual Server: Network Support
19199 + *
19200 + *  Copyright (C) 2003-2007  Herbert Pötzl
19201 + *
19202 + *  V0.01  broken out from vcontext V0.05
19203 + *  V0.02  cleaned up implementation
19204 + *  V0.03  added equiv nx commands
19205 + *  V0.04  switch to RCU based hash
19206 + *  V0.05  and back to locking again
19207 + *  V0.06  changed vcmds to nxi arg
19208 + *  V0.07  have __create claim() the nxi
19209 + *
19210 + */
19211 +
19212 +#include <linux/err.h>
19213 +#include <linux/slab.h>
19214 +#include <linux/rcupdate.h>
19215 +#include <net/ipv6.h>
19216 +
19217 +#include <linux/vs_network.h>
19218 +#include <linux/vs_pid.h>
19219 +#include <linux/vserver/network_cmd.h>
19220 +
19221 +
19222 +atomic_t nx_global_ctotal      = ATOMIC_INIT(0);
19223 +atomic_t nx_global_cactive     = ATOMIC_INIT(0);
19224 +
19225 +static struct kmem_cache *nx_addr_v4_cachep = NULL;
19226 +static struct kmem_cache *nx_addr_v6_cachep = NULL;
19227 +
19228 +
19229 +static int __init init_network(void)
19230 +{
19231 +       nx_addr_v4_cachep = kmem_cache_create("nx_v4_addr_cache",
19232 +               sizeof(struct nx_addr_v4), 0,
19233 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
19234 +       nx_addr_v6_cachep = kmem_cache_create("nx_v6_addr_cache",
19235 +               sizeof(struct nx_addr_v6), 0,
19236 +               SLAB_HWCACHE_ALIGN|SLAB_PANIC, NULL);
19237 +       return 0;
19238 +}
19239 +
19240 +
19241 +/*     __alloc_nx_addr_v4()                                    */
19242 +
19243 +static inline struct nx_addr_v4 *__alloc_nx_addr_v4(void)
19244 +{
19245 +       struct nx_addr_v4 *nxa = kmem_cache_alloc(
19246 +               nx_addr_v4_cachep, GFP_KERNEL);
19247 +
19248 +       if (!IS_ERR(nxa))
19249 +               memset(nxa, 0, sizeof(*nxa));
19250 +       return nxa;
19251 +}
19252 +
19253 +/*     __dealloc_nx_addr_v4()                                  */
19254 +
19255 +static inline void __dealloc_nx_addr_v4(struct nx_addr_v4 *nxa)
19256 +{
19257 +       kmem_cache_free(nx_addr_v4_cachep, nxa);
19258 +}
19259 +
19260 +/*     __dealloc_nx_addr_v4_all()                              */
19261 +
19262 +static inline void __dealloc_nx_addr_v4_all(struct nx_addr_v4 *nxa)
19263 +{
19264 +       while (nxa) {
19265 +               struct nx_addr_v4 *next = nxa->next;
19266 +
19267 +               __dealloc_nx_addr_v4(nxa);
19268 +               nxa = next;
19269 +       }
19270 +}
19271 +
19272 +
19273 +#ifdef CONFIG_IPV6
19274 +
19275 +/*     __alloc_nx_addr_v6()                                    */
19276 +
19277 +static inline struct nx_addr_v6 *__alloc_nx_addr_v6(void)
19278 +{
19279 +       struct nx_addr_v6 *nxa = kmem_cache_alloc(
19280 +               nx_addr_v6_cachep, GFP_KERNEL);
19281 +
19282 +       if (!IS_ERR(nxa))
19283 +               memset(nxa, 0, sizeof(*nxa));
19284 +       return nxa;
19285 +}
19286 +
19287 +/*     __dealloc_nx_addr_v6()                                  */
19288 +
19289 +static inline void __dealloc_nx_addr_v6(struct nx_addr_v6 *nxa)
19290 +{
19291 +       kmem_cache_free(nx_addr_v6_cachep, nxa);
19292 +}
19293 +
19294 +/*     __dealloc_nx_addr_v6_all()                              */
19295 +
19296 +static inline void __dealloc_nx_addr_v6_all(struct nx_addr_v6 *nxa)
19297 +{
19298 +       while (nxa) {
19299 +               struct nx_addr_v6 *next = nxa->next;
19300 +
19301 +               __dealloc_nx_addr_v6(nxa);
19302 +               nxa = next;
19303 +       }
19304 +}
19305 +
19306 +#endif /* CONFIG_IPV6 */
19307 +
19308 +/*     __alloc_nx_info()
19309 +
19310 +       * allocate an initialized nx_info struct
19311 +       * doesn't make it visible (hash)                        */
19312 +
19313 +static struct nx_info *__alloc_nx_info(vnid_t nid)
19314 +{
19315 +       struct nx_info *new = NULL;
19316 +
19317 +       vxdprintk(VXD_CBIT(nid, 1), "alloc_nx_info(%d)*", nid);
19318 +
19319 +       /* would this benefit from a slab cache? */
19320 +       new = kmalloc(sizeof(struct nx_info), GFP_KERNEL);
19321 +       if (!new)
19322 +               return 0;
19323 +
19324 +       memset(new, 0, sizeof(struct nx_info));
19325 +       new->nx_id = nid;
19326 +       INIT_HLIST_NODE(&new->nx_hlist);
19327 +       atomic_set(&new->nx_usecnt, 0);
19328 +       atomic_set(&new->nx_tasks, 0);
19329 +       spin_lock_init(&new->addr_lock);
19330 +       new->nx_state = 0;
19331 +
19332 +       new->nx_flags = NXF_INIT_SET;
19333 +
19334 +       /* rest of init goes here */
19335 +
19336 +       new->v4_lback.s_addr = htonl(INADDR_LOOPBACK);
19337 +       new->v4_bcast.s_addr = htonl(INADDR_BROADCAST);
19338 +
19339 +       vxdprintk(VXD_CBIT(nid, 0),
19340 +               "alloc_nx_info(%d) = %p", nid, new);
19341 +       atomic_inc(&nx_global_ctotal);
19342 +       return new;
19343 +}
19344 +
19345 +/*     __dealloc_nx_info()
19346 +
19347 +       * final disposal of nx_info                             */
19348 +
19349 +static void __dealloc_nx_info(struct nx_info *nxi)
19350 +{
19351 +       vxdprintk(VXD_CBIT(nid, 0),
19352 +               "dealloc_nx_info(%p)", nxi);
19353 +
19354 +       nxi->nx_hlist.next = LIST_POISON1;
19355 +       nxi->nx_id = -1;
19356 +
19357 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
19358 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19359 +
19360 +       __dealloc_nx_addr_v4_all(nxi->v4.next);
19361 +#ifdef CONFIG_IPV6
19362 +       __dealloc_nx_addr_v6_all(nxi->v6.next);
19363 +#endif
19364 +
19365 +       nxi->nx_state |= NXS_RELEASED;
19366 +       kfree(nxi);
19367 +       atomic_dec(&nx_global_ctotal);
19368 +}
19369 +
19370 +static void __shutdown_nx_info(struct nx_info *nxi)
19371 +{
19372 +       nxi->nx_state |= NXS_SHUTDOWN;
19373 +       vs_net_change(nxi, VSC_NETDOWN);
19374 +}
19375 +
19376 +/*     exported stuff                                          */
19377 +
19378 +void free_nx_info(struct nx_info *nxi)
19379 +{
19380 +       /* context shutdown is mandatory */
19381 +       BUG_ON(nxi->nx_state != NXS_SHUTDOWN);
19382 +
19383 +       /* context must not be hashed */
19384 +       BUG_ON(nxi->nx_state & NXS_HASHED);
19385 +
19386 +       BUG_ON(atomic_read(&nxi->nx_usecnt));
19387 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19388 +
19389 +       __dealloc_nx_info(nxi);
19390 +}
19391 +
19392 +
19393 +void __nx_set_lback(struct nx_info *nxi)
19394 +{
19395 +       int nid = nxi->nx_id;
19396 +       __be32 lback = htonl(INADDR_LOOPBACK ^ ((nid & 0xFFFF) << 8));
19397 +
19398 +       nxi->v4_lback.s_addr = lback;
19399 +}
19400 +
19401 +extern int __nx_inet_add_lback(__be32 addr);
19402 +extern int __nx_inet_del_lback(__be32 addr);
19403 +
19404 +
19405 +/*     hash table for nx_info hash */
19406 +
19407 +#define NX_HASH_SIZE   13
19408 +
19409 +struct hlist_head nx_info_hash[NX_HASH_SIZE];
19410 +
19411 +static DEFINE_SPINLOCK(nx_info_hash_lock);
19412 +
19413 +
19414 +static inline unsigned int __hashval(vnid_t nid)
19415 +{
19416 +       return (nid % NX_HASH_SIZE);
19417 +}
19418 +
19419 +
19420 +
19421 +/*     __hash_nx_info()
19422 +
19423 +       * add the nxi to the global hash table
19424 +       * requires the hash_lock to be held                     */
19425 +
19426 +static inline void __hash_nx_info(struct nx_info *nxi)
19427 +{
19428 +       struct hlist_head *head;
19429 +
19430 +       vxd_assert_lock(&nx_info_hash_lock);
19431 +       vxdprintk(VXD_CBIT(nid, 4),
19432 +               "__hash_nx_info: %p[#%d]", nxi, nxi->nx_id);
19433 +
19434 +       /* context must not be hashed */
19435 +       BUG_ON(nx_info_state(nxi, NXS_HASHED));
19436 +
19437 +       nxi->nx_state |= NXS_HASHED;
19438 +       head = &nx_info_hash[__hashval(nxi->nx_id)];
19439 +       hlist_add_head(&nxi->nx_hlist, head);
19440 +       atomic_inc(&nx_global_cactive);
19441 +}
19442 +
19443 +/*     __unhash_nx_info()
19444 +
19445 +       * remove the nxi from the global hash table
19446 +       * requires the hash_lock to be held                     */
19447 +
19448 +static inline void __unhash_nx_info(struct nx_info *nxi)
19449 +{
19450 +       vxd_assert_lock(&nx_info_hash_lock);
19451 +       vxdprintk(VXD_CBIT(nid, 4),
19452 +               "__unhash_nx_info: %p[#%d.%d.%d]", nxi, nxi->nx_id,
19453 +               atomic_read(&nxi->nx_usecnt), atomic_read(&nxi->nx_tasks));
19454 +
19455 +       /* context must be hashed */
19456 +       BUG_ON(!nx_info_state(nxi, NXS_HASHED));
19457 +       /* but without tasks */
19458 +       BUG_ON(atomic_read(&nxi->nx_tasks));
19459 +
19460 +       nxi->nx_state &= ~NXS_HASHED;
19461 +       hlist_del(&nxi->nx_hlist);
19462 +       atomic_dec(&nx_global_cactive);
19463 +}
19464 +
19465 +
19466 +/*     __lookup_nx_info()
19467 +
19468 +       * requires the hash_lock to be held
19469 +       * doesn't increment the nx_refcnt                       */
19470 +
19471 +static inline struct nx_info *__lookup_nx_info(vnid_t nid)
19472 +{
19473 +       struct hlist_head *head = &nx_info_hash[__hashval(nid)];
19474 +       struct hlist_node *pos;
19475 +       struct nx_info *nxi;
19476 +
19477 +       vxd_assert_lock(&nx_info_hash_lock);
19478 +       hlist_for_each(pos, head) {
19479 +               nxi = hlist_entry(pos, struct nx_info, nx_hlist);
19480 +
19481 +               if (nxi->nx_id == nid)
19482 +                       goto found;
19483 +       }
19484 +       nxi = NULL;
19485 +found:
19486 +       vxdprintk(VXD_CBIT(nid, 0),
19487 +               "__lookup_nx_info(#%u): %p[#%u]",
19488 +               nid, nxi, nxi ? nxi->nx_id : 0);
19489 +       return nxi;
19490 +}
19491 +
19492 +
19493 +/*     __create_nx_info()
19494 +
19495 +       * create the requested context
19496 +       * get(), claim() and hash it                            */
19497 +
19498 +static struct nx_info *__create_nx_info(int id)
19499 +{
19500 +       struct nx_info *new, *nxi = NULL;
19501 +
19502 +       vxdprintk(VXD_CBIT(nid, 1), "create_nx_info(%d)*", id);
19503 +
19504 +       if (!(new = __alloc_nx_info(id)))
19505 +               return ERR_PTR(-ENOMEM);
19506 +
19507 +       /* required to make dynamic xids unique */
19508 +       spin_lock(&nx_info_hash_lock);
19509 +
19510 +       /* static context requested */
19511 +       if ((nxi = __lookup_nx_info(id))) {
19512 +               vxdprintk(VXD_CBIT(nid, 0),
19513 +                       "create_nx_info(%d) = %p (already there)", id, nxi);
19514 +               if (nx_info_flags(nxi, NXF_STATE_SETUP, 0))
19515 +                       nxi = ERR_PTR(-EBUSY);
19516 +               else
19517 +                       nxi = ERR_PTR(-EEXIST);
19518 +               goto out_unlock;
19519 +       }
19520 +       /* new context */
19521 +       vxdprintk(VXD_CBIT(nid, 0),
19522 +               "create_nx_info(%d) = %p (new)", id, new);
19523 +       claim_nx_info(new, NULL);
19524 +       __nx_set_lback(new);
19525 +       __hash_nx_info(get_nx_info(new));
19526 +       nxi = new, new = NULL;
19527 +
19528 +out_unlock:
19529 +       spin_unlock(&nx_info_hash_lock);
19530 +       if (new)
19531 +               __dealloc_nx_info(new);
19532 +       return nxi;
19533 +}
19534 +
19535 +
19536 +
19537 +/*     exported stuff                                          */
19538 +
19539 +
19540 +void unhash_nx_info(struct nx_info *nxi)
19541 +{
19542 +       __shutdown_nx_info(nxi);
19543 +       spin_lock(&nx_info_hash_lock);
19544 +       __unhash_nx_info(nxi);
19545 +       spin_unlock(&nx_info_hash_lock);
19546 +}
19547 +
19548 +/*     lookup_nx_info()
19549 +
19550 +       * search for a nx_info and get() it
19551 +       * negative id means current                             */
19552 +
19553 +struct nx_info *lookup_nx_info(int id)
19554 +{
19555 +       struct nx_info *nxi = NULL;
19556 +
19557 +       if (id < 0) {
19558 +               nxi = get_nx_info(current_nx_info());
19559 +       } else if (id > 1) {
19560 +               spin_lock(&nx_info_hash_lock);
19561 +               nxi = get_nx_info(__lookup_nx_info(id));
19562 +               spin_unlock(&nx_info_hash_lock);
19563 +       }
19564 +       return nxi;
19565 +}
19566 +
19567 +/*     nid_is_hashed()
19568 +
19569 +       * verify that nid is still hashed                       */
19570 +
19571 +int nid_is_hashed(vnid_t nid)
19572 +{
19573 +       int hashed;
19574 +
19575 +       spin_lock(&nx_info_hash_lock);
19576 +       hashed = (__lookup_nx_info(nid) != NULL);
19577 +       spin_unlock(&nx_info_hash_lock);
19578 +       return hashed;
19579 +}
19580 +
19581 +
19582 +#ifdef CONFIG_PROC_FS
19583 +
19584 +/*     get_nid_list()
19585 +
19586 +       * get a subset of hashed nids for proc
19587 +       * assumes size is at least one                          */
19588 +
19589 +int get_nid_list(int index, unsigned int *nids, int size)
19590 +{
19591 +       int hindex, nr_nids = 0;
19592 +
19593 +       /* only show current and children */
19594 +       if (!nx_check(0, VS_ADMIN | VS_WATCH)) {
19595 +               if (index > 0)
19596 +                       return 0;
19597 +               nids[nr_nids] = nx_current_nid();
19598 +               return 1;
19599 +       }
19600 +
19601 +       for (hindex = 0; hindex < NX_HASH_SIZE; hindex++) {
19602 +               struct hlist_head *head = &nx_info_hash[hindex];
19603 +               struct hlist_node *pos;
19604 +
19605 +               spin_lock(&nx_info_hash_lock);
19606 +               hlist_for_each(pos, head) {
19607 +                       struct nx_info *nxi;
19608 +
19609 +                       if (--index > 0)
19610 +                               continue;
19611 +
19612 +                       nxi = hlist_entry(pos, struct nx_info, nx_hlist);
19613 +                       nids[nr_nids] = nxi->nx_id;
19614 +                       if (++nr_nids >= size) {
19615 +                               spin_unlock(&nx_info_hash_lock);
19616 +                               goto out;
19617 +                       }
19618 +               }
19619 +               /* keep the lock time short */
19620 +               spin_unlock(&nx_info_hash_lock);
19621 +       }
19622 +out:
19623 +       return nr_nids;
19624 +}
19625 +#endif
19626 +
19627 +
19628 +/*
19629 + *     migrate task to new network
19630 + *     gets nxi, puts old_nxi on change
19631 + */
19632 +
19633 +int nx_migrate_task(struct task_struct *p, struct nx_info *nxi)
19634 +{
19635 +       struct nx_info *old_nxi;
19636 +       int ret = 0;
19637 +
19638 +       if (!p || !nxi)
19639 +               BUG();
19640 +
19641 +       vxdprintk(VXD_CBIT(nid, 5),
19642 +               "nx_migrate_task(%p,%p[#%d.%d.%d])",
19643 +               p, nxi, nxi->nx_id,
19644 +               atomic_read(&nxi->nx_usecnt),
19645 +               atomic_read(&nxi->nx_tasks));
19646 +
19647 +       if (nx_info_flags(nxi, NXF_INFO_PRIVATE, 0) &&
19648 +               !nx_info_flags(nxi, NXF_STATE_SETUP, 0))
19649 +               return -EACCES;
19650 +
19651 +       if (nx_info_state(nxi, NXS_SHUTDOWN))
19652 +               return -EFAULT;
19653 +
19654 +       /* maybe disallow this completely? */
19655 +       old_nxi = task_get_nx_info(p);
19656 +       if (old_nxi == nxi)
19657 +               goto out;
19658 +
19659 +       task_lock(p);
19660 +       if (old_nxi)
19661 +               clr_nx_info(&p->nx_info);
19662 +       claim_nx_info(nxi, p);
19663 +       set_nx_info(&p->nx_info, nxi);
19664 +       p->nid = nxi->nx_id;
19665 +       task_unlock(p);
19666 +
19667 +       vxdprintk(VXD_CBIT(nid, 5),
19668 +               "moved task %p into nxi:%p[#%d]",
19669 +               p, nxi, nxi->nx_id);
19670 +
19671 +       if (old_nxi)
19672 +               release_nx_info(old_nxi, p);
19673 +       ret = 0;
19674 +out:
19675 +       put_nx_info(old_nxi);
19676 +       return ret;
19677 +}
19678 +
19679 +
19680 +void nx_set_persistent(struct nx_info *nxi)
19681 +{
19682 +       vxdprintk(VXD_CBIT(nid, 6),
19683 +               "nx_set_persistent(%p[#%d])", nxi, nxi->nx_id);
19684 +
19685 +       get_nx_info(nxi);
19686 +       claim_nx_info(nxi, NULL);
19687 +}
19688 +
19689 +void nx_clear_persistent(struct nx_info *nxi)
19690 +{
19691 +       vxdprintk(VXD_CBIT(nid, 6),
19692 +               "nx_clear_persistent(%p[#%d])", nxi, nxi->nx_id);
19693 +
19694 +       release_nx_info(nxi, NULL);
19695 +       put_nx_info(nxi);
19696 +}
19697 +
19698 +void nx_update_persistent(struct nx_info *nxi)
19699 +{
19700 +       if (nx_info_flags(nxi, NXF_PERSISTENT, 0))
19701 +               nx_set_persistent(nxi);
19702 +       else
19703 +               nx_clear_persistent(nxi);
19704 +}
19705 +
19706 +/* vserver syscall commands below here */
19707 +
19708 +/* taks nid and nx_info functions */
19709 +
19710 +#include <asm/uaccess.h>
19711 +
19712 +
19713 +int vc_task_nid(uint32_t id)
19714 +{
19715 +       vnid_t nid;
19716 +
19717 +       if (id) {
19718 +               struct task_struct *tsk;
19719 +
19720 +               rcu_read_lock();
19721 +               tsk = find_task_by_real_pid(id);
19722 +               nid = (tsk) ? tsk->nid : -ESRCH;
19723 +               rcu_read_unlock();
19724 +       } else
19725 +               nid = nx_current_nid();
19726 +       return nid;
19727 +}
19728 +
19729 +
19730 +int vc_nx_info(struct nx_info *nxi, void __user *data)
19731 +{
19732 +       struct vcmd_nx_info_v0 vc_data;
19733 +
19734 +       vc_data.nid = nxi->nx_id;
19735 +
19736 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
19737 +               return -EFAULT;
19738 +       return 0;
19739 +}
19740 +
19741 +
19742 +/* network functions */
19743 +
19744 +int vc_net_create(uint32_t nid, void __user *data)
19745 +{
19746 +       struct vcmd_net_create vc_data = { .flagword = NXF_INIT_SET };
19747 +       struct nx_info *new_nxi;
19748 +       int ret;
19749 +
19750 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19751 +               return -EFAULT;
19752 +
19753 +       if ((nid > MAX_S_CONTEXT) || (nid < 2))
19754 +               return -EINVAL;
19755 +
19756 +       new_nxi = __create_nx_info(nid);
19757 +       if (IS_ERR(new_nxi))
19758 +               return PTR_ERR(new_nxi);
19759 +
19760 +       /* initial flags */
19761 +       new_nxi->nx_flags = vc_data.flagword;
19762 +
19763 +       ret = -ENOEXEC;
19764 +       if (vs_net_change(new_nxi, VSC_NETUP))
19765 +               goto out;
19766 +
19767 +       ret = nx_migrate_task(current, new_nxi);
19768 +       if (ret)
19769 +               goto out;
19770 +
19771 +       /* return context id on success */
19772 +       ret = new_nxi->nx_id;
19773 +
19774 +       /* get a reference for persistent contexts */
19775 +       if ((vc_data.flagword & NXF_PERSISTENT))
19776 +               nx_set_persistent(new_nxi);
19777 +out:
19778 +       release_nx_info(new_nxi, NULL);
19779 +       put_nx_info(new_nxi);
19780 +       return ret;
19781 +}
19782 +
19783 +
19784 +int vc_net_migrate(struct nx_info *nxi, void __user *data)
19785 +{
19786 +       return nx_migrate_task(current, nxi);
19787 +}
19788 +
19789 +
19790 +static inline
19791 +struct nx_addr_v4 *__find_v4_addr(struct nx_info *nxi,
19792 +       __be32 ip, __be32 ip2, __be32 mask, uint16_t type, uint16_t flags,
19793 +       struct nx_addr_v4 **prev)
19794 +{
19795 +       struct nx_addr_v4 *nxa = &nxi->v4;
19796 +
19797 +       for (; nxa; nxa = nxa->next) {
19798 +               if ((nxa->ip[0].s_addr == ip) &&
19799 +                   (nxa->ip[1].s_addr == ip2) &&
19800 +                   (nxa->mask.s_addr == mask) &&
19801 +                   (nxa->type == type) &&
19802 +                   (nxa->flags == flags))
19803 +                   return nxa;
19804 +
19805 +               /* save previous entry */
19806 +               if (prev)
19807 +                       *prev = nxa;
19808 +       }
19809 +       return NULL;
19810 +}
19811 +
19812 +int do_add_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
19813 +       uint16_t type, uint16_t flags)
19814 +{
19815 +       struct nx_addr_v4 *nxa = NULL;
19816 +       struct nx_addr_v4 *new = __alloc_nx_addr_v4();
19817 +       unsigned long irqflags;
19818 +       int ret = -EEXIST;
19819 +
19820 +       if (IS_ERR(new))
19821 +               return PTR_ERR(new);
19822 +
19823 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19824 +       if (__find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa))
19825 +               goto out_unlock;
19826 +
19827 +       if (NX_IPV4(nxi)) {
19828 +               nxa->next = new;
19829 +               nxa = new;
19830 +               new = NULL;
19831 +
19832 +               /* remove single ip for ip list */
19833 +               nxi->nx_flags &= ~NXF_SINGLE_IP;
19834 +       }
19835 +
19836 +       nxa->ip[0].s_addr = ip;
19837 +       nxa->ip[1].s_addr = ip2;
19838 +       nxa->mask.s_addr = mask;
19839 +       nxa->type = type;
19840 +       nxa->flags = flags;
19841 +       ret = 0;
19842 +out_unlock:
19843 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19844 +       if (new)
19845 +               __dealloc_nx_addr_v4(new);
19846 +       return ret;
19847 +}
19848 +
19849 +int do_remove_v4_addr(struct nx_info *nxi, __be32 ip, __be32 ip2, __be32 mask,
19850 +       uint16_t type, uint16_t flags)
19851 +{
19852 +       struct nx_addr_v4 *nxa = NULL;
19853 +       struct nx_addr_v4 *old = NULL;
19854 +       unsigned long irqflags;
19855 +       int ret = 0;
19856 +
19857 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
19858 +       switch (type) {
19859 +       case NXA_TYPE_ADDR:
19860 +               old = __find_v4_addr(nxi, ip, ip2, mask, type, flags, &nxa);
19861 +               if (old) {
19862 +                       if (nxa) {
19863 +                               nxa->next = old->next;
19864 +                               old->next = NULL;
19865 +                       } else {
19866 +                               if (old->next) {
19867 +                                       nxa = old;
19868 +                                       old = old->next;
19869 +                                       *nxa = *old;
19870 +                                       old->next = NULL;
19871 +                               } else {
19872 +                                       memset(old, 0, sizeof(*old));
19873 +                                       old = NULL;
19874 +                               }
19875 +                       }
19876 +               } else
19877 +                       ret = -ESRCH;
19878 +               break;
19879 +
19880 +       case NXA_TYPE_ANY:
19881 +               nxa = &nxi->v4;
19882 +               old = nxa->next;
19883 +               memset(nxa, 0, sizeof(*nxa));
19884 +               break;
19885 +
19886 +       default:
19887 +               ret = -EINVAL;
19888 +       }
19889 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
19890 +       __dealloc_nx_addr_v4_all(old);
19891 +       return ret;
19892 +}
19893 +
19894 +
19895 +int vc_net_add(struct nx_info *nxi, void __user *data)
19896 +{
19897 +       struct vcmd_net_addr_v0 vc_data;
19898 +       int index, ret = 0;
19899 +
19900 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19901 +               return -EFAULT;
19902 +
19903 +       switch (vc_data.type) {
19904 +       case NXA_TYPE_IPV4:
19905 +               if ((vc_data.count < 1) || (vc_data.count > 4))
19906 +                       return -EINVAL;
19907 +
19908 +               index = 0;
19909 +               while (index < vc_data.count) {
19910 +                       ret = do_add_v4_addr(nxi, vc_data.ip[index].s_addr, 0,
19911 +                               vc_data.mask[index].s_addr, NXA_TYPE_ADDR, 0);
19912 +                       if (ret)
19913 +                               return ret;
19914 +                       index++;
19915 +               }
19916 +               ret = index;
19917 +               break;
19918 +
19919 +       case NXA_TYPE_IPV4|NXA_MOD_BCAST:
19920 +               nxi->v4_bcast = vc_data.ip[0];
19921 +               ret = 1;
19922 +               break;
19923 +
19924 +       case NXA_TYPE_IPV4|NXA_MOD_LBACK:
19925 +               nxi->v4_lback = vc_data.ip[0];
19926 +               ret = 1;
19927 +               break;
19928 +
19929 +       default:
19930 +               ret = -EINVAL;
19931 +               break;
19932 +       }
19933 +       return ret;
19934 +}
19935 +
19936 +int vc_net_remove(struct nx_info *nxi, void __user *data)
19937 +{
19938 +       struct vcmd_net_addr_v0 vc_data;
19939 +
19940 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19941 +               return -EFAULT;
19942 +
19943 +       switch (vc_data.type) {
19944 +       case NXA_TYPE_ANY:
19945 +               return do_remove_v4_addr(nxi, 0, 0, 0, vc_data.type, 0);
19946 +       default:
19947 +               return -EINVAL;
19948 +       }
19949 +       return 0;
19950 +}
19951 +
19952 +
19953 +int vc_net_add_ipv4_v1(struct nx_info *nxi, void __user *data)
19954 +{
19955 +       struct vcmd_net_addr_ipv4_v1 vc_data;
19956 +
19957 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19958 +               return -EFAULT;
19959 +
19960 +       switch (vc_data.type) {
19961 +       case NXA_TYPE_ADDR:
19962 +       case NXA_TYPE_MASK:
19963 +               return do_add_v4_addr(nxi, vc_data.ip.s_addr, 0,
19964 +                       vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19965 +
19966 +       case NXA_TYPE_ADDR | NXA_MOD_BCAST:
19967 +               nxi->v4_bcast = vc_data.ip;
19968 +               break;
19969 +
19970 +       case NXA_TYPE_ADDR | NXA_MOD_LBACK:
19971 +               nxi->v4_lback = vc_data.ip;
19972 +               break;
19973 +
19974 +       default:
19975 +               return -EINVAL;
19976 +       }
19977 +       return 0;
19978 +}
19979 +
19980 +int vc_net_add_ipv4(struct nx_info *nxi, void __user *data)
19981 +{
19982 +       struct vcmd_net_addr_ipv4_v2 vc_data;
19983 +
19984 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
19985 +               return -EFAULT;
19986 +
19987 +       switch (vc_data.type) {
19988 +       case NXA_TYPE_ADDR:
19989 +       case NXA_TYPE_MASK:
19990 +       case NXA_TYPE_RANGE:
19991 +               return do_add_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr,
19992 +                       vc_data.mask.s_addr, vc_data.type, vc_data.flags);
19993 +
19994 +       case NXA_TYPE_ADDR | NXA_MOD_BCAST:
19995 +               nxi->v4_bcast = vc_data.ip;
19996 +               break;
19997 +
19998 +       case NXA_TYPE_ADDR | NXA_MOD_LBACK:
19999 +               nxi->v4_lback = vc_data.ip;
20000 +               break;
20001 +
20002 +       default:
20003 +               return -EINVAL;
20004 +       }
20005 +       return 0;
20006 +}
20007 +
20008 +int vc_net_rem_ipv4_v1(struct nx_info *nxi, void __user *data)
20009 +{
20010 +       struct vcmd_net_addr_ipv4_v1 vc_data;
20011 +
20012 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
20013 +               return -EFAULT;
20014 +
20015 +       return do_remove_v4_addr(nxi, vc_data.ip.s_addr, 0,
20016 +               vc_data.mask.s_addr, vc_data.type, vc_data.flags);
20017 +}
20018 +
20019 +int vc_net_rem_ipv4(struct nx_info *nxi, void __user *data)
20020 +{
20021 +       struct vcmd_net_addr_ipv4_v2 vc_data;
20022 +
20023 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
20024 +               return -EFAULT;
20025 +
20026 +       return do_remove_v4_addr(nxi, vc_data.ip.s_addr, vc_data.ip2.s_addr,
20027 +               vc_data.mask.s_addr, vc_data.type, vc_data.flags);
20028 +}
20029 +
20030 +#ifdef CONFIG_IPV6
20031 +
20032 +static inline
20033 +struct nx_addr_v6 *__find_v6_addr(struct nx_info *nxi,
20034 +       struct in6_addr *ip, struct in6_addr *mask,
20035 +       uint32_t prefix, uint16_t type, uint16_t flags,
20036 +       struct nx_addr_v6 **prev)
20037 +{
20038 +       struct nx_addr_v6 *nxa = &nxi->v6;
20039 +
20040 +       for (; nxa; nxa = nxa->next) {
20041 +               if (ipv6_addr_equal(&nxa->ip, ip) &&
20042 +                   ipv6_addr_equal(&nxa->mask, mask) &&
20043 +                   (nxa->prefix == prefix) &&
20044 +                   (nxa->type == type) &&
20045 +                   (nxa->flags == flags))
20046 +                   return nxa;
20047 +
20048 +               /* save previous entry */
20049 +               if (prev)
20050 +                       *prev = nxa;
20051 +       }
20052 +       return NULL;
20053 +}
20054 +
20055 +
20056 +int do_add_v6_addr(struct nx_info *nxi,
20057 +       struct in6_addr *ip, struct in6_addr *mask,
20058 +       uint32_t prefix, uint16_t type, uint16_t flags)
20059 +{
20060 +       struct nx_addr_v6 *nxa = NULL;
20061 +       struct nx_addr_v6 *new = __alloc_nx_addr_v6();
20062 +       unsigned long irqflags;
20063 +       int ret = -EEXIST;
20064 +
20065 +       if (IS_ERR(new))
20066 +               return PTR_ERR(new);
20067 +
20068 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
20069 +       if (__find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa))
20070 +               goto out_unlock;
20071 +
20072 +       if (NX_IPV6(nxi)) {
20073 +               nxa->next = new;
20074 +               nxa = new;
20075 +               new = NULL;
20076 +       }
20077 +
20078 +       nxa->ip = *ip;
20079 +       nxa->mask = *mask;
20080 +       nxa->prefix = prefix;
20081 +       nxa->type = type;
20082 +       nxa->flags = flags;
20083 +       ret = 0;
20084 +out_unlock:
20085 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
20086 +       if (new)
20087 +               __dealloc_nx_addr_v6(new);
20088 +       return ret;
20089 +}
20090 +
20091 +int do_remove_v6_addr(struct nx_info *nxi,
20092 +       struct in6_addr *ip, struct in6_addr *mask,
20093 +       uint32_t prefix, uint16_t type, uint16_t flags)
20094 +{
20095 +       struct nx_addr_v6 *nxa = NULL;
20096 +       struct nx_addr_v6 *old = NULL;
20097 +       unsigned long irqflags;
20098 +       int ret = 0;
20099 +
20100 +       spin_lock_irqsave(&nxi->addr_lock, irqflags);
20101 +       switch (type) {
20102 +       case NXA_TYPE_ADDR:
20103 +               old = __find_v6_addr(nxi, ip, mask, prefix, type, flags, &nxa);
20104 +               if (old) {
20105 +                       if (nxa) {
20106 +                               nxa->next = old->next;
20107 +                               old->next = NULL;
20108 +                       } else {
20109 +                               if (old->next) {
20110 +                                       nxa = old;
20111 +                                       old = old->next;
20112 +                                       *nxa = *old;
20113 +                                       old->next = NULL;
20114 +                               } else {
20115 +                                       memset(old, 0, sizeof(*old));
20116 +                                       old = NULL;
20117 +                               }
20118 +                       }
20119 +               } else
20120 +                       ret = -ESRCH;
20121 +               break;
20122 +
20123 +       case NXA_TYPE_ANY:
20124 +               nxa = &nxi->v6;
20125 +               old = nxa->next;
20126 +               memset(nxa, 0, sizeof(*nxa));
20127 +               break;
20128 +
20129 +       default:
20130 +               ret = -EINVAL;
20131 +       }
20132 +       spin_unlock_irqrestore(&nxi->addr_lock, irqflags);
20133 +       __dealloc_nx_addr_v6_all(old);
20134 +       return ret;
20135 +}
20136 +
20137 +int vc_net_add_ipv6(struct nx_info *nxi, void __user *data)
20138 +{
20139 +       struct vcmd_net_addr_ipv6_v1 vc_data;
20140 +
20141 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
20142 +               return -EFAULT;
20143 +
20144 +       switch (vc_data.type) {
20145 +       case NXA_TYPE_ADDR:
20146 +               memset(&vc_data.mask, ~0, sizeof(vc_data.mask));
20147 +               /* fallthrough */
20148 +       case NXA_TYPE_MASK:
20149 +               return do_add_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
20150 +                       vc_data.prefix, vc_data.type, vc_data.flags);
20151 +       default:
20152 +               return -EINVAL;
20153 +       }
20154 +       return 0;
20155 +}
20156 +
20157 +int vc_net_remove_ipv6(struct nx_info *nxi, void __user *data)
20158 +{
20159 +       struct vcmd_net_addr_ipv6_v1 vc_data;
20160 +
20161 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
20162 +               return -EFAULT;
20163 +
20164 +       switch (vc_data.type) {
20165 +       case NXA_TYPE_ADDR:
20166 +               memset(&vc_data.mask, ~0, sizeof(vc_data.mask));
20167 +               /* fallthrough */
20168 +       case NXA_TYPE_MASK:
20169 +               return do_remove_v6_addr(nxi, &vc_data.ip, &vc_data.mask,
20170 +                       vc_data.prefix, vc_data.type, vc_data.flags);
20171 +       case NXA_TYPE_ANY:
20172 +               return do_remove_v6_addr(nxi, NULL, NULL, 0, vc_data.type, 0);
20173 +       default:
20174 +               return -EINVAL;
20175 +       }
20176 +       return 0;
20177 +}
20178 +
20179 +#endif /* CONFIG_IPV6 */
20180 +
20181 +
20182 +int vc_get_nflags(struct nx_info *nxi, void __user *data)
20183 +{
20184 +       struct vcmd_net_flags_v0 vc_data;
20185 +
20186 +       vc_data.flagword = nxi->nx_flags;
20187 +
20188 +       /* special STATE flag handling */
20189 +       vc_data.mask = vs_mask_flags(~0ULL, nxi->nx_flags, NXF_ONE_TIME);
20190 +
20191 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20192 +               return -EFAULT;
20193 +       return 0;
20194 +}
20195 +
20196 +int vc_set_nflags(struct nx_info *nxi, void __user *data)
20197 +{
20198 +       struct vcmd_net_flags_v0 vc_data;
20199 +       uint64_t mask, trigger;
20200 +
20201 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20202 +               return -EFAULT;
20203 +
20204 +       /* special STATE flag handling */
20205 +       mask = vs_mask_mask(vc_data.mask, nxi->nx_flags, NXF_ONE_TIME);
20206 +       trigger = (mask & nxi->nx_flags) ^ (mask & vc_data.flagword);
20207 +
20208 +       nxi->nx_flags = vs_mask_flags(nxi->nx_flags,
20209 +               vc_data.flagword, mask);
20210 +       if (trigger & NXF_PERSISTENT)
20211 +               nx_update_persistent(nxi);
20212 +
20213 +       return 0;
20214 +}
20215 +
20216 +int vc_get_ncaps(struct nx_info *nxi, void __user *data)
20217 +{
20218 +       struct vcmd_net_caps_v0 vc_data;
20219 +
20220 +       vc_data.ncaps = nxi->nx_ncaps;
20221 +       vc_data.cmask = ~0ULL;
20222 +
20223 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
20224 +               return -EFAULT;
20225 +       return 0;
20226 +}
20227 +
20228 +int vc_set_ncaps(struct nx_info *nxi, void __user *data)
20229 +{
20230 +       struct vcmd_net_caps_v0 vc_data;
20231 +
20232 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
20233 +               return -EFAULT;
20234 +
20235 +       nxi->nx_ncaps = vs_mask_flags(nxi->nx_ncaps,
20236 +               vc_data.ncaps, vc_data.cmask);
20237 +       return 0;
20238 +}
20239 +
20240 +
20241 +#include <linux/module.h>
20242 +
20243 +module_init(init_network);
20244 +
20245 +EXPORT_SYMBOL_GPL(free_nx_info);
20246 +EXPORT_SYMBOL_GPL(unhash_nx_info);
20247 +
20248 diff -NurpP --minimal linux-3.13.1/kernel/vserver/proc.c linux-3.13.1-vs2.3.6.9/kernel/vserver/proc.c
20249 --- linux-3.13.1/kernel/vserver/proc.c  1970-01-01 00:00:00.000000000 +0000
20250 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/proc.c        2014-02-01 01:21:49.000000000 +0000
20251 @@ -0,0 +1,1097 @@
20252 +/*
20253 + *  linux/kernel/vserver/proc.c
20254 + *
20255 + *  Virtual Context Support
20256 + *
20257 + *  Copyright (C) 2003-2011  Herbert Pötzl
20258 + *
20259 + *  V0.01  basic structure
20260 + *  V0.02  adaptation vs1.3.0
20261 + *  V0.03  proc permissions
20262 + *  V0.04  locking/generic
20263 + *  V0.05  next generation procfs
20264 + *  V0.06  inode validation
20265 + *  V0.07  generic rewrite vid
20266 + *  V0.08  remove inode type
20267 + *  V0.09  added u/wmask info
20268 + *
20269 + */
20270 +
20271 +#include <linux/proc_fs.h>
20272 +#include <linux/fs_struct.h>
20273 +#include <linux/mount.h>
20274 +#include <linux/namei.h>
20275 +#include <asm/unistd.h>
20276 +
20277 +#include <linux/vs_context.h>
20278 +#include <linux/vs_network.h>
20279 +#include <linux/vs_cvirt.h>
20280 +
20281 +#include <linux/in.h>
20282 +#include <linux/inetdevice.h>
20283 +#include <linux/vs_inet.h>
20284 +#include <linux/vs_inet6.h>
20285 +
20286 +#include <linux/vserver/global.h>
20287 +
20288 +#include "cvirt_proc.h"
20289 +#include "cacct_proc.h"
20290 +#include "limit_proc.h"
20291 +#include "sched_proc.h"
20292 +#include "vci_config.h"
20293 +
20294 +#include <../../fs/proc/internal.h>
20295 +
20296 +
20297 +static inline char *print_cap_t(char *buffer, kernel_cap_t *c)
20298 +{
20299 +       unsigned __capi;
20300 +
20301 +       CAP_FOR_EACH_U32(__capi) {
20302 +               buffer += sprintf(buffer, "%08x",
20303 +                       c->cap[(_KERNEL_CAPABILITY_U32S-1) - __capi]);
20304 +       }
20305 +       return buffer;
20306 +}
20307 +
20308 +
20309 +static struct proc_dir_entry *proc_virtual;
20310 +
20311 +static struct proc_dir_entry *proc_virtnet;
20312 +
20313 +
20314 +/* first the actual feeds */
20315 +
20316 +
20317 +static int proc_vci(char *buffer)
20318 +{
20319 +       return sprintf(buffer,
20320 +               "VCIVersion:\t%04x:%04x\n"
20321 +               "VCISyscall:\t%d\n"
20322 +               "VCIKernel:\t%08x\n",
20323 +               VCI_VERSION >> 16,
20324 +               VCI_VERSION & 0xFFFF,
20325 +               __NR_vserver,
20326 +               vci_kernel_config());
20327 +}
20328 +
20329 +static int proc_virtual_info(char *buffer)
20330 +{
20331 +       return proc_vci(buffer);
20332 +}
20333 +
20334 +static int proc_virtual_status(char *buffer)
20335 +{
20336 +       return sprintf(buffer,
20337 +               "#CTotal:\t%d\n"
20338 +               "#CActive:\t%d\n"
20339 +               "#NSProxy:\t%d\t%d %d %d %d %d %d\n"
20340 +               "#InitTask:\t%d\t%d %d\n",
20341 +               atomic_read(&vx_global_ctotal),
20342 +               atomic_read(&vx_global_cactive),
20343 +               atomic_read(&vs_global_nsproxy),
20344 +               atomic_read(&vs_global_fs),
20345 +               atomic_read(&vs_global_mnt_ns),
20346 +               atomic_read(&vs_global_uts_ns),
20347 +               atomic_read(&nr_ipc_ns),
20348 +               atomic_read(&vs_global_user_ns),
20349 +               atomic_read(&vs_global_pid_ns),
20350 +               atomic_read(&init_task.usage),
20351 +               atomic_read(&init_task.nsproxy->count),
20352 +               init_task.fs->users);
20353 +}
20354 +
20355 +
20356 +int proc_vxi_info(struct vx_info *vxi, char *buffer)
20357 +{
20358 +       int length;
20359 +
20360 +       length = sprintf(buffer,
20361 +               "ID:\t%d\n"
20362 +               "Info:\t%p\n"
20363 +               "Init:\t%d\n"
20364 +               "OOM:\t%lld\n",
20365 +               vxi->vx_id,
20366 +               vxi,
20367 +               vxi->vx_initpid,
20368 +               vxi->vx_badness_bias);
20369 +       return length;
20370 +}
20371 +
20372 +int proc_vxi_status(struct vx_info *vxi, char *buffer)
20373 +{
20374 +       char *orig = buffer;
20375 +
20376 +       buffer += sprintf(buffer,
20377 +               "UseCnt:\t%d\n"
20378 +               "Tasks:\t%d\n"
20379 +               "Flags:\t%016llx\n",
20380 +               atomic_read(&vxi->vx_usecnt),
20381 +               atomic_read(&vxi->vx_tasks),
20382 +               (unsigned long long)vxi->vx_flags);
20383 +
20384 +       buffer += sprintf(buffer, "BCaps:\t");
20385 +       buffer = print_cap_t(buffer, &vxi->vx_bcaps);
20386 +       buffer += sprintf(buffer, "\n");
20387 +
20388 +       buffer += sprintf(buffer,
20389 +               "CCaps:\t%016llx\n"
20390 +               "Umask:\t%16llx\n"
20391 +               "Wmask:\t%16llx\n"
20392 +               "Spaces:\t%08lx %08lx\n",
20393 +               (unsigned long long)vxi->vx_ccaps,
20394 +               (unsigned long long)vxi->vx_umask,
20395 +               (unsigned long long)vxi->vx_wmask,
20396 +               vxi->space[0].vx_nsmask, vxi->space[1].vx_nsmask);
20397 +       return buffer - orig;
20398 +}
20399 +
20400 +int proc_vxi_limit(struct vx_info *vxi, char *buffer)
20401 +{
20402 +       return vx_info_proc_limit(&vxi->limit, buffer);
20403 +}
20404 +
20405 +int proc_vxi_sched(struct vx_info *vxi, char *buffer)
20406 +{
20407 +       int cpu, length;
20408 +
20409 +       length = vx_info_proc_sched(&vxi->sched, buffer);
20410 +       for_each_online_cpu(cpu) {
20411 +               length += vx_info_proc_sched_pc(
20412 +                       &vx_per_cpu(vxi, sched_pc, cpu),
20413 +                       buffer + length, cpu);
20414 +       }
20415 +       return length;
20416 +}
20417 +
20418 +int proc_vxi_nsproxy0(struct vx_info *vxi, char *buffer)
20419 +{
20420 +       return vx_info_proc_nsproxy(vxi->space[0].vx_nsproxy, buffer);
20421 +}
20422 +
20423 +int proc_vxi_nsproxy1(struct vx_info *vxi, char *buffer)
20424 +{
20425 +       return vx_info_proc_nsproxy(vxi->space[1].vx_nsproxy, buffer);
20426 +}
20427 +
20428 +int proc_vxi_cvirt(struct vx_info *vxi, char *buffer)
20429 +{
20430 +       int cpu, length;
20431 +
20432 +       vx_update_load(vxi);
20433 +       length = vx_info_proc_cvirt(&vxi->cvirt, buffer);
20434 +       for_each_online_cpu(cpu) {
20435 +               length += vx_info_proc_cvirt_pc(
20436 +                       &vx_per_cpu(vxi, cvirt_pc, cpu),
20437 +                       buffer + length, cpu);
20438 +       }
20439 +       return length;
20440 +}
20441 +
20442 +int proc_vxi_cacct(struct vx_info *vxi, char *buffer)
20443 +{
20444 +       return vx_info_proc_cacct(&vxi->cacct, buffer);
20445 +}
20446 +
20447 +
20448 +static int proc_virtnet_info(char *buffer)
20449 +{
20450 +       return proc_vci(buffer);
20451 +}
20452 +
20453 +static int proc_virtnet_status(char *buffer)
20454 +{
20455 +       return sprintf(buffer,
20456 +               "#CTotal:\t%d\n"
20457 +               "#CActive:\t%d\n",
20458 +               atomic_read(&nx_global_ctotal),
20459 +               atomic_read(&nx_global_cactive));
20460 +}
20461 +
20462 +int proc_nxi_info(struct nx_info *nxi, char *buffer)
20463 +{
20464 +       struct nx_addr_v4 *v4a;
20465 +#ifdef CONFIG_IPV6
20466 +       struct nx_addr_v6 *v6a;
20467 +#endif
20468 +       int length, i;
20469 +
20470 +       length = sprintf(buffer,
20471 +               "ID:\t%d\n"
20472 +               "Info:\t%p\n"
20473 +               "Bcast:\t" NIPQUAD_FMT "\n"
20474 +               "Lback:\t" NIPQUAD_FMT "\n",
20475 +               nxi->nx_id,
20476 +               nxi,
20477 +               NIPQUAD(nxi->v4_bcast.s_addr),
20478 +               NIPQUAD(nxi->v4_lback.s_addr));
20479 +
20480 +       if (!NX_IPV4(nxi))
20481 +               goto skip_v4;
20482 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
20483 +               length += sprintf(buffer + length, "%d:\t" NXAV4_FMT "\n",
20484 +                       i, NXAV4(v4a));
20485 +skip_v4:
20486 +#ifdef CONFIG_IPV6
20487 +       if (!NX_IPV6(nxi))
20488 +               goto skip_v6;
20489 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
20490 +               length += sprintf(buffer + length, "%d:\t" NXAV6_FMT "\n",
20491 +                       i, NXAV6(v6a));
20492 +skip_v6:
20493 +#endif
20494 +       return length;
20495 +}
20496 +
20497 +int proc_nxi_status(struct nx_info *nxi, char *buffer)
20498 +{
20499 +       int length;
20500 +
20501 +       length = sprintf(buffer,
20502 +               "UseCnt:\t%d\n"
20503 +               "Tasks:\t%d\n"
20504 +               "Flags:\t%016llx\n"
20505 +               "NCaps:\t%016llx\n",
20506 +               atomic_read(&nxi->nx_usecnt),
20507 +               atomic_read(&nxi->nx_tasks),
20508 +               (unsigned long long)nxi->nx_flags,
20509 +               (unsigned long long)nxi->nx_ncaps);
20510 +       return length;
20511 +}
20512 +
20513 +
20514 +
20515 +/* here the inode helpers */
20516 +
20517 +struct vs_entry {
20518 +       int len;
20519 +       char *name;
20520 +       mode_t mode;
20521 +       struct inode_operations *iop;
20522 +       struct file_operations *fop;
20523 +       union proc_op op;
20524 +};
20525 +
20526 +static struct inode *vs_proc_make_inode(struct super_block *sb, struct vs_entry *p)
20527 +{
20528 +       struct inode *inode = new_inode(sb);
20529 +
20530 +       if (!inode)
20531 +               goto out;
20532 +
20533 +       inode->i_mode = p->mode;
20534 +       if (p->iop)
20535 +               inode->i_op = p->iop;
20536 +       if (p->fop)
20537 +               inode->i_fop = p->fop;
20538 +
20539 +       set_nlink(inode, (p->mode & S_IFDIR) ? 2 : 1);
20540 +       inode->i_flags |= S_IMMUTABLE;
20541 +
20542 +       inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
20543 +
20544 +       i_uid_write(inode, 0);
20545 +       i_gid_write(inode, 0);
20546 +       i_tag_write(inode, 0);
20547 +out:
20548 +       return inode;
20549 +}
20550 +
20551 +static struct dentry *vs_proc_instantiate(struct inode *dir,
20552 +       struct dentry *dentry, int id, void *ptr)
20553 +{
20554 +       struct vs_entry *p = ptr;
20555 +       struct inode *inode = vs_proc_make_inode(dir->i_sb, p);
20556 +       struct dentry *error = ERR_PTR(-EINVAL);
20557 +
20558 +       if (!inode)
20559 +               goto out;
20560 +
20561 +       PROC_I(inode)->op = p->op;
20562 +       PROC_I(inode)->fd = id;
20563 +       d_add(dentry, inode);
20564 +       error = NULL;
20565 +out:
20566 +       return error;
20567 +}
20568 +
20569 +/* Lookups */
20570 +
20571 +typedef struct dentry *vx_instantiate_t(struct inode *, struct dentry *, int, void *);
20572 +
20573 +
20574 +/*
20575 + * Fill a directory entry.
20576 + *
20577 + * If possible create the dcache entry and derive our inode number and
20578 + * file type from dcache entry.
20579 + *
20580 + * Since all of the proc inode numbers are dynamically generated, the inode
20581 + * numbers do not exist until the inode is cache.  This means creating the
20582 + * the dcache entry in iterate is necessary to keep the inode numbers
20583 + * reported by iterate in sync with the inode numbers reported
20584 + * by stat.
20585 + */
20586 +static int vx_proc_fill_cache(struct file *filp, struct dir_context *ctx,
20587 +       char *name, int len, vx_instantiate_t instantiate, int id, void *ptr)
20588 +{
20589 +       struct dentry *child, *dir = filp->f_dentry;
20590 +       struct inode *inode;
20591 +       struct qstr qname;
20592 +       ino_t ino = 0;
20593 +       unsigned type = DT_UNKNOWN;
20594 +
20595 +       qname.name = name;
20596 +       qname.len  = len;
20597 +       qname.hash = full_name_hash(name, len);
20598 +
20599 +       child = d_lookup(dir, &qname);
20600 +       if (!child) {
20601 +               struct dentry *new;
20602 +               new = d_alloc(dir, &qname);
20603 +               if (new) {
20604 +                       child = instantiate(dir->d_inode, new, id, ptr);
20605 +                       if (child)
20606 +                               dput(new);
20607 +                       else
20608 +                               child = new;
20609 +               }
20610 +       }
20611 +       if (!child || IS_ERR(child) || !child->d_inode)
20612 +               goto end_instantiate;
20613 +       inode = child->d_inode;
20614 +       if (inode) {
20615 +               ino = inode->i_ino;
20616 +               type = inode->i_mode >> 12;
20617 +       }
20618 +       dput(child);
20619 +end_instantiate:
20620 +       if (!ino)
20621 +               ino = 1;
20622 +       return !dir_emit(ctx, name, len, ino, type);
20623 +}
20624 +
20625 +
20626 +
20627 +/* get and revalidate vx_info/xid */
20628 +
20629 +static inline
20630 +struct vx_info *get_proc_vx_info(struct inode *inode)
20631 +{
20632 +       return lookup_vx_info(PROC_I(inode)->fd);
20633 +}
20634 +
20635 +static int proc_xid_revalidate(struct dentry *dentry, unsigned int flags)
20636 +{
20637 +       struct inode *inode = dentry->d_inode;
20638 +       vxid_t xid = PROC_I(inode)->fd;
20639 +
20640 +       if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
20641 +               return -ECHILD;
20642 +
20643 +       if (!xid || xid_is_hashed(xid))
20644 +               return 1;
20645 +       d_drop(dentry);
20646 +       return 0;
20647 +}
20648 +
20649 +
20650 +/* get and revalidate nx_info/nid */
20651 +
20652 +static int proc_nid_revalidate(struct dentry *dentry, unsigned int flags)
20653 +{
20654 +       struct inode *inode = dentry->d_inode;
20655 +       vnid_t nid = PROC_I(inode)->fd;
20656 +
20657 +       if (flags & LOOKUP_RCU) /* FIXME: can be dropped? */
20658 +               return -ECHILD;
20659 +
20660 +       if (!nid || nid_is_hashed(nid))
20661 +               return 1;
20662 +       d_drop(dentry);
20663 +       return 0;
20664 +}
20665 +
20666 +
20667 +
20668 +#define PROC_BLOCK_SIZE (PAGE_SIZE - 1024)
20669 +
20670 +static ssize_t proc_vs_info_read(struct file *file, char __user *buf,
20671 +                         size_t count, loff_t *ppos)
20672 +{
20673 +       struct inode *inode = file->f_dentry->d_inode;
20674 +       unsigned long page;
20675 +       ssize_t length = 0;
20676 +
20677 +       if (count > PROC_BLOCK_SIZE)
20678 +               count = PROC_BLOCK_SIZE;
20679 +
20680 +       /* fade that out as soon as stable */
20681 +       WARN_ON(PROC_I(inode)->fd);
20682 +
20683 +       if (!(page = __get_free_page(GFP_KERNEL)))
20684 +               return -ENOMEM;
20685 +
20686 +       BUG_ON(!PROC_I(inode)->op.proc_vs_read);
20687 +       length = PROC_I(inode)->op.proc_vs_read((char *)page);
20688 +
20689 +       if (length >= 0)
20690 +               length = simple_read_from_buffer(buf, count, ppos,
20691 +                       (char *)page, length);
20692 +
20693 +       free_page(page);
20694 +       return length;
20695 +}
20696 +
20697 +static ssize_t proc_vx_info_read(struct file *file, char __user *buf,
20698 +                         size_t count, loff_t *ppos)
20699 +{
20700 +       struct inode *inode = file->f_dentry->d_inode;
20701 +       struct vx_info *vxi = NULL;
20702 +       vxid_t xid = PROC_I(inode)->fd;
20703 +       unsigned long page;
20704 +       ssize_t length = 0;
20705 +
20706 +       if (count > PROC_BLOCK_SIZE)
20707 +               count = PROC_BLOCK_SIZE;
20708 +
20709 +       /* fade that out as soon as stable */
20710 +       WARN_ON(!xid);
20711 +       vxi = lookup_vx_info(xid);
20712 +       if (!vxi)
20713 +               goto out;
20714 +
20715 +       length = -ENOMEM;
20716 +       if (!(page = __get_free_page(GFP_KERNEL)))
20717 +               goto out_put;
20718 +
20719 +       BUG_ON(!PROC_I(inode)->op.proc_vxi_read);
20720 +       length = PROC_I(inode)->op.proc_vxi_read(vxi, (char *)page);
20721 +
20722 +       if (length >= 0)
20723 +               length = simple_read_from_buffer(buf, count, ppos,
20724 +                       (char *)page, length);
20725 +
20726 +       free_page(page);
20727 +out_put:
20728 +       put_vx_info(vxi);
20729 +out:
20730 +       return length;
20731 +}
20732 +
20733 +static ssize_t proc_nx_info_read(struct file *file, char __user *buf,
20734 +                         size_t count, loff_t *ppos)
20735 +{
20736 +       struct inode *inode = file->f_dentry->d_inode;
20737 +       struct nx_info *nxi = NULL;
20738 +       vnid_t nid = PROC_I(inode)->fd;
20739 +       unsigned long page;
20740 +       ssize_t length = 0;
20741 +
20742 +       if (count > PROC_BLOCK_SIZE)
20743 +               count = PROC_BLOCK_SIZE;
20744 +
20745 +       /* fade that out as soon as stable */
20746 +       WARN_ON(!nid);
20747 +       nxi = lookup_nx_info(nid);
20748 +       if (!nxi)
20749 +               goto out;
20750 +
20751 +       length = -ENOMEM;
20752 +       if (!(page = __get_free_page(GFP_KERNEL)))
20753 +               goto out_put;
20754 +
20755 +       BUG_ON(!PROC_I(inode)->op.proc_nxi_read);
20756 +       length = PROC_I(inode)->op.proc_nxi_read(nxi, (char *)page);
20757 +
20758 +       if (length >= 0)
20759 +               length = simple_read_from_buffer(buf, count, ppos,
20760 +                       (char *)page, length);
20761 +
20762 +       free_page(page);
20763 +out_put:
20764 +       put_nx_info(nxi);
20765 +out:
20766 +       return length;
20767 +}
20768 +
20769 +
20770 +
20771 +/* here comes the lower level */
20772 +
20773 +
20774 +#define NOD(NAME, MODE, IOP, FOP, OP) {        \
20775 +       .len  = sizeof(NAME) - 1,       \
20776 +       .name = (NAME),                 \
20777 +       .mode = MODE,                   \
20778 +       .iop  = IOP,                    \
20779 +       .fop  = FOP,                    \
20780 +       .op   = OP,                     \
20781 +}
20782 +
20783 +
20784 +#define DIR(NAME, MODE, OTYPE)                         \
20785 +       NOD(NAME, (S_IFDIR | (MODE)),                   \
20786 +               &proc_ ## OTYPE ## _inode_operations,   \
20787 +               &proc_ ## OTYPE ## _file_operations, { } )
20788 +
20789 +#define INF(NAME, MODE, OTYPE)                         \
20790 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20791 +               &proc_vs_info_file_operations,          \
20792 +               { .proc_vs_read = &proc_##OTYPE } )
20793 +
20794 +#define VINF(NAME, MODE, OTYPE)                                \
20795 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20796 +               &proc_vx_info_file_operations,          \
20797 +               { .proc_vxi_read = &proc_##OTYPE } )
20798 +
20799 +#define NINF(NAME, MODE, OTYPE)                                \
20800 +       NOD(NAME, (S_IFREG | (MODE)), NULL,             \
20801 +               &proc_nx_info_file_operations,          \
20802 +               { .proc_nxi_read = &proc_##OTYPE } )
20803 +
20804 +
20805 +static struct file_operations proc_vs_info_file_operations = {
20806 +       .read =         proc_vs_info_read,
20807 +};
20808 +
20809 +static struct file_operations proc_vx_info_file_operations = {
20810 +       .read =         proc_vx_info_read,
20811 +};
20812 +
20813 +static struct dentry_operations proc_xid_dentry_operations = {
20814 +       .d_revalidate = proc_xid_revalidate,
20815 +};
20816 +
20817 +static struct vs_entry vx_base_stuff[] = {
20818 +       VINF("info",    S_IRUGO, vxi_info),
20819 +       VINF("status",  S_IRUGO, vxi_status),
20820 +       VINF("limit",   S_IRUGO, vxi_limit),
20821 +       VINF("sched",   S_IRUGO, vxi_sched),
20822 +       VINF("nsproxy", S_IRUGO, vxi_nsproxy0),
20823 +       VINF("nsproxy1",S_IRUGO, vxi_nsproxy1),
20824 +       VINF("cvirt",   S_IRUGO, vxi_cvirt),
20825 +       VINF("cacct",   S_IRUGO, vxi_cacct),
20826 +       {}
20827 +};
20828 +
20829 +
20830 +
20831 +
20832 +static struct dentry *proc_xid_instantiate(struct inode *dir,
20833 +       struct dentry *dentry, int id, void *ptr)
20834 +{
20835 +       dentry->d_op = &proc_xid_dentry_operations;
20836 +       return vs_proc_instantiate(dir, dentry, id, ptr);
20837 +}
20838 +
20839 +static struct dentry *proc_xid_lookup(struct inode *dir,
20840 +       struct dentry *dentry, unsigned int flags)
20841 +{
20842 +       struct vs_entry *p = vx_base_stuff;
20843 +       struct dentry *error = ERR_PTR(-ENOENT);
20844 +
20845 +       for (; p->name; p++) {
20846 +               if (p->len != dentry->d_name.len)
20847 +                       continue;
20848 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20849 +                       break;
20850 +       }
20851 +       if (!p->name)
20852 +               goto out;
20853 +
20854 +       error = proc_xid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
20855 +out:
20856 +       return error;
20857 +}
20858 +
20859 +static int proc_xid_iterate(struct file *filp, struct dir_context *ctx)
20860 +{
20861 +       struct dentry *dentry = filp->f_dentry;
20862 +       struct inode *inode = dentry->d_inode;
20863 +       struct vs_entry *p = vx_base_stuff;
20864 +       int size = sizeof(vx_base_stuff) / sizeof(struct vs_entry);
20865 +       int index;
20866 +       u64 ino;
20867 +
20868 +       switch (ctx->pos) {
20869 +       case 0:
20870 +               ino = inode->i_ino;
20871 +               if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0)
20872 +                       goto out;
20873 +               ctx->pos++;
20874 +               /* fall through */
20875 +       case 1:
20876 +               ino = parent_ino(dentry);
20877 +               if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0)
20878 +                       goto out;
20879 +               ctx->pos++;
20880 +               /* fall through */
20881 +       default:
20882 +               index = ctx->pos - 2;
20883 +               if (index >= size)
20884 +                       goto out;
20885 +               for (p += index; p->name; p++) {
20886 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20887 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
20888 +                               goto out;
20889 +                       ctx->pos++;
20890 +               }
20891 +       }
20892 +out:
20893 +       return 1;
20894 +}
20895 +
20896 +
20897 +
20898 +static struct file_operations proc_nx_info_file_operations = {
20899 +       .read =         proc_nx_info_read,
20900 +};
20901 +
20902 +static struct dentry_operations proc_nid_dentry_operations = {
20903 +       .d_revalidate = proc_nid_revalidate,
20904 +};
20905 +
20906 +static struct vs_entry nx_base_stuff[] = {
20907 +       NINF("info",    S_IRUGO, nxi_info),
20908 +       NINF("status",  S_IRUGO, nxi_status),
20909 +       {}
20910 +};
20911 +
20912 +
20913 +static struct dentry *proc_nid_instantiate(struct inode *dir,
20914 +       struct dentry *dentry, int id, void *ptr)
20915 +{
20916 +       dentry->d_op = &proc_nid_dentry_operations;
20917 +       return vs_proc_instantiate(dir, dentry, id, ptr);
20918 +}
20919 +
20920 +static struct dentry *proc_nid_lookup(struct inode *dir,
20921 +       struct dentry *dentry, unsigned int flags)
20922 +{
20923 +       struct vs_entry *p = nx_base_stuff;
20924 +       struct dentry *error = ERR_PTR(-ENOENT);
20925 +
20926 +       for (; p->name; p++) {
20927 +               if (p->len != dentry->d_name.len)
20928 +                       continue;
20929 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
20930 +                       break;
20931 +       }
20932 +       if (!p->name)
20933 +               goto out;
20934 +
20935 +       error = proc_nid_instantiate(dir, dentry, PROC_I(dir)->fd, p);
20936 +out:
20937 +       return error;
20938 +}
20939 +
20940 +static int proc_nid_iterate(struct file *filp, struct dir_context *ctx)
20941 +{
20942 +       struct dentry *dentry = filp->f_dentry;
20943 +       struct inode *inode = dentry->d_inode;
20944 +       struct vs_entry *p = nx_base_stuff;
20945 +       int size = sizeof(nx_base_stuff) / sizeof(struct vs_entry);
20946 +       int index;
20947 +       u64 ino;
20948 +
20949 +       switch (ctx->pos) {
20950 +       case 0:
20951 +               ino = inode->i_ino;
20952 +               if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0)
20953 +                       goto out;
20954 +               ctx->pos++;
20955 +               /* fall through */
20956 +       case 1:
20957 +               ino = parent_ino(dentry);
20958 +               if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0)
20959 +                       goto out;
20960 +               ctx->pos++;
20961 +               /* fall through */
20962 +       default:
20963 +               index = ctx->pos - 2;
20964 +               if (index >= size)
20965 +                       goto out;
20966 +               for (p += index; p->name; p++) {
20967 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
20968 +                               vs_proc_instantiate, PROC_I(inode)->fd, p))
20969 +                               goto out;
20970 +                       ctx->pos++;
20971 +               }
20972 +       }
20973 +out:
20974 +       return 1;
20975 +}
20976 +
20977 +
20978 +#define MAX_MULBY10    ((~0U - 9) / 10)
20979 +
20980 +static inline int atovid(const char *str, int len)
20981 +{
20982 +       int vid, c;
20983 +
20984 +       vid = 0;
20985 +       while (len-- > 0) {
20986 +               c = *str - '0';
20987 +               str++;
20988 +               if (c > 9)
20989 +                       return -1;
20990 +               if (vid >= MAX_MULBY10)
20991 +                       return -1;
20992 +               vid *= 10;
20993 +               vid += c;
20994 +               if (!vid)
20995 +                       return -1;
20996 +       }
20997 +       return vid;
20998 +}
20999 +
21000 +/* now the upper level (virtual) */
21001 +
21002 +
21003 +static struct file_operations proc_xid_file_operations = {
21004 +       .read =         generic_read_dir,
21005 +       .iterate =      proc_xid_iterate,
21006 +};
21007 +
21008 +static struct inode_operations proc_xid_inode_operations = {
21009 +       .lookup =       proc_xid_lookup,
21010 +};
21011 +
21012 +static struct vs_entry vx_virtual_stuff[] = {
21013 +       INF("info",     S_IRUGO, virtual_info),
21014 +       INF("status",   S_IRUGO, virtual_status),
21015 +       DIR(NULL,       S_IRUGO | S_IXUGO, xid),
21016 +};
21017 +
21018 +
21019 +static struct dentry *proc_virtual_lookup(struct inode *dir,
21020 +       struct dentry *dentry, unsigned int flags)
21021 +{
21022 +       struct vs_entry *p = vx_virtual_stuff;
21023 +       struct dentry *error = ERR_PTR(-ENOENT);
21024 +       int id = 0;
21025 +
21026 +       for (; p->name; p++) {
21027 +               if (p->len != dentry->d_name.len)
21028 +                       continue;
21029 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
21030 +                       break;
21031 +       }
21032 +       if (p->name)
21033 +               goto instantiate;
21034 +
21035 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
21036 +       if ((id < 0) || !xid_is_hashed(id))
21037 +               goto out;
21038 +
21039 +instantiate:
21040 +       error = proc_xid_instantiate(dir, dentry, id, p);
21041 +out:
21042 +       return error;
21043 +}
21044 +
21045 +static struct file_operations proc_nid_file_operations = {
21046 +       .read =         generic_read_dir,
21047 +       .iterate =      proc_nid_iterate,
21048 +};
21049 +
21050 +static struct inode_operations proc_nid_inode_operations = {
21051 +       .lookup =       proc_nid_lookup,
21052 +};
21053 +
21054 +static struct vs_entry nx_virtnet_stuff[] = {
21055 +       INF("info",     S_IRUGO, virtnet_info),
21056 +       INF("status",   S_IRUGO, virtnet_status),
21057 +       DIR(NULL,       S_IRUGO | S_IXUGO, nid),
21058 +};
21059 +
21060 +
21061 +static struct dentry *proc_virtnet_lookup(struct inode *dir,
21062 +       struct dentry *dentry, unsigned int flags)
21063 +{
21064 +       struct vs_entry *p = nx_virtnet_stuff;
21065 +       struct dentry *error = ERR_PTR(-ENOENT);
21066 +       int id = 0;
21067 +
21068 +       for (; p->name; p++) {
21069 +               if (p->len != dentry->d_name.len)
21070 +                       continue;
21071 +               if (!memcmp(dentry->d_name.name, p->name, p->len))
21072 +                       break;
21073 +       }
21074 +       if (p->name)
21075 +               goto instantiate;
21076 +
21077 +       id = atovid(dentry->d_name.name, dentry->d_name.len);
21078 +       if ((id < 0) || !nid_is_hashed(id))
21079 +               goto out;
21080 +
21081 +instantiate:
21082 +       error = proc_nid_instantiate(dir, dentry, id, p);
21083 +out:
21084 +       return error;
21085 +}
21086 +
21087 +
21088 +#define PROC_MAXVIDS 32
21089 +
21090 +int proc_virtual_iterate(struct file *filp, struct dir_context *ctx)
21091 +{
21092 +       struct dentry *dentry = filp->f_dentry;
21093 +       struct inode *inode = dentry->d_inode;
21094 +       struct vs_entry *p = vx_virtual_stuff;
21095 +       int size = sizeof(vx_virtual_stuff) / sizeof(struct vs_entry);
21096 +       int index;
21097 +       unsigned int xid_array[PROC_MAXVIDS];
21098 +       char buf[PROC_NUMBUF];
21099 +       unsigned int nr_xids, i;
21100 +       u64 ino;
21101 +
21102 +       switch (ctx->pos) {
21103 +       case 0:
21104 +               ino = inode->i_ino;
21105 +               if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0)
21106 +                       goto out;
21107 +               ctx->pos++;
21108 +               /* fall through */
21109 +       case 1:
21110 +               ino = parent_ino(dentry);
21111 +               if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0)
21112 +                       goto out;
21113 +               ctx->pos++;
21114 +               /* fall through */
21115 +       default:
21116 +               index = ctx->pos - 2;
21117 +               if (index >= size)
21118 +                       goto entries;
21119 +               for (p += index; p->name; p++) {
21120 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
21121 +                               vs_proc_instantiate, 0, p))
21122 +                               goto out;
21123 +                       ctx->pos++;
21124 +               }
21125 +       entries:
21126 +               index = ctx->pos - size;
21127 +               p = &vx_virtual_stuff[size - 1];
21128 +               nr_xids = get_xid_list(index, xid_array, PROC_MAXVIDS);
21129 +               for (i = 0; i < nr_xids; i++) {
21130 +                       int n, xid = xid_array[i];
21131 +                       unsigned int j = PROC_NUMBUF;
21132 +
21133 +                       n = xid;
21134 +                       do
21135 +                               buf[--j] = '0' + (n % 10);
21136 +                       while (n /= 10);
21137 +
21138 +                       if (vx_proc_fill_cache(filp, ctx,
21139 +                               buf + j, PROC_NUMBUF - j,
21140 +                               vs_proc_instantiate, xid, p))
21141 +                               goto out;
21142 +                       ctx->pos++;
21143 +               }
21144 +       }
21145 +out:
21146 +       return 0;
21147 +}
21148 +
21149 +static int proc_virtual_getattr(struct vfsmount *mnt,
21150 +       struct dentry *dentry, struct kstat *stat)
21151 +{
21152 +       struct inode *inode = dentry->d_inode;
21153 +
21154 +       generic_fillattr(inode, stat);
21155 +       stat->nlink = 2 + atomic_read(&vx_global_cactive);
21156 +       return 0;
21157 +}
21158 +
21159 +static struct file_operations proc_virtual_dir_operations = {
21160 +       .read =         generic_read_dir,
21161 +       .iterate =      proc_virtual_iterate,
21162 +};
21163 +
21164 +static struct inode_operations proc_virtual_dir_inode_operations = {
21165 +       .getattr =      proc_virtual_getattr,
21166 +       .lookup =       proc_virtual_lookup,
21167 +};
21168 +
21169 +
21170 +
21171 +int proc_virtnet_iterate(struct file *filp, struct dir_context *ctx)
21172 +{
21173 +       struct dentry *dentry = filp->f_dentry;
21174 +       struct inode *inode = dentry->d_inode;
21175 +       struct vs_entry *p = nx_virtnet_stuff;
21176 +       int size = sizeof(nx_virtnet_stuff) / sizeof(struct vs_entry);
21177 +       int index;
21178 +       unsigned int nid_array[PROC_MAXVIDS];
21179 +       char buf[PROC_NUMBUF];
21180 +       unsigned int nr_nids, i;
21181 +       u64 ino;
21182 +
21183 +       switch (ctx->pos) {
21184 +       case 0:
21185 +               ino = inode->i_ino;
21186 +               if (!dir_emit(ctx, ".", 1, ino, DT_DIR) < 0)
21187 +                       goto out;
21188 +               ctx->pos++;
21189 +               /* fall through */
21190 +       case 1:
21191 +               ino = parent_ino(dentry);
21192 +               if (!dir_emit(ctx, "..", 2, ino, DT_DIR) < 0)
21193 +                       goto out;
21194 +               ctx->pos++;
21195 +               /* fall through */
21196 +       default:
21197 +               index = ctx->pos - 2;
21198 +               if (index >= size)
21199 +                       goto entries;
21200 +               for (p += index; p->name; p++) {
21201 +                       if (vx_proc_fill_cache(filp, ctx, p->name, p->len,
21202 +                               vs_proc_instantiate, 0, p))
21203 +                               goto out;
21204 +                       ctx->pos++;
21205 +               }
21206 +       entries:
21207 +               index = ctx->pos - size;
21208 +               p = &nx_virtnet_stuff[size - 1];
21209 +               nr_nids = get_nid_list(index, nid_array, PROC_MAXVIDS);
21210 +               for (i = 0; i < nr_nids; i++) {
21211 +                       int n, nid = nid_array[i];
21212 +                       unsigned int j = PROC_NUMBUF;
21213 +
21214 +                       n = nid;
21215 +                       do
21216 +                               buf[--j] = '0' + (n % 10);
21217 +                       while (n /= 10);
21218 +
21219 +                       if (vx_proc_fill_cache(filp, ctx,
21220 +                               buf + j, PROC_NUMBUF - j,
21221 +                               vs_proc_instantiate, nid, p))
21222 +                               goto out;
21223 +                       ctx->pos++;
21224 +               }
21225 +       }
21226 +out:
21227 +       return 0;
21228 +}
21229 +
21230 +static int proc_virtnet_getattr(struct vfsmount *mnt,
21231 +       struct dentry *dentry, struct kstat *stat)
21232 +{
21233 +       struct inode *inode = dentry->d_inode;
21234 +
21235 +       generic_fillattr(inode, stat);
21236 +       stat->nlink = 2 + atomic_read(&nx_global_cactive);
21237 +       return 0;
21238 +}
21239 +
21240 +static struct file_operations proc_virtnet_dir_operations = {
21241 +       .read =         generic_read_dir,
21242 +       .iterate =      proc_virtnet_iterate,
21243 +};
21244 +
21245 +static struct inode_operations proc_virtnet_dir_inode_operations = {
21246 +       .getattr =      proc_virtnet_getattr,
21247 +       .lookup =       proc_virtnet_lookup,
21248 +};
21249 +
21250 +
21251 +
21252 +void proc_vx_init(void)
21253 +{
21254 +       struct proc_dir_entry *ent;
21255 +
21256 +       ent = proc_mkdir("virtual", 0);
21257 +       if (ent) {
21258 +               ent->proc_fops = &proc_virtual_dir_operations;
21259 +               ent->proc_iops = &proc_virtual_dir_inode_operations;
21260 +       }
21261 +       proc_virtual = ent;
21262 +
21263 +       ent = proc_mkdir("virtnet", 0);
21264 +       if (ent) {
21265 +               ent->proc_fops = &proc_virtnet_dir_operations;
21266 +               ent->proc_iops = &proc_virtnet_dir_inode_operations;
21267 +       }
21268 +       proc_virtnet = ent;
21269 +}
21270 +
21271 +
21272 +
21273 +
21274 +/* per pid info */
21275 +
21276 +
21277 +int proc_pid_vx_info(struct task_struct *p, char *buffer)
21278 +{
21279 +       struct vx_info *vxi;
21280 +       char *orig = buffer;
21281 +
21282 +       buffer += sprintf(buffer, "XID:\t%d\n", vx_task_xid(p));
21283 +
21284 +       vxi = task_get_vx_info(p);
21285 +       if (!vxi)
21286 +               goto out;
21287 +
21288 +       buffer += sprintf(buffer, "BCaps:\t");
21289 +       buffer = print_cap_t(buffer, &vxi->vx_bcaps);
21290 +       buffer += sprintf(buffer, "\n");
21291 +       buffer += sprintf(buffer, "CCaps:\t%016llx\n",
21292 +               (unsigned long long)vxi->vx_ccaps);
21293 +       buffer += sprintf(buffer, "CFlags:\t%016llx\n",
21294 +               (unsigned long long)vxi->vx_flags);
21295 +       buffer += sprintf(buffer, "CIPid:\t%d\n", vxi->vx_initpid);
21296 +
21297 +       put_vx_info(vxi);
21298 +out:
21299 +       return buffer - orig;
21300 +}
21301 +
21302 +
21303 +int proc_pid_nx_info(struct task_struct *p, char *buffer)
21304 +{
21305 +       struct nx_info *nxi;
21306 +       struct nx_addr_v4 *v4a;
21307 +#ifdef CONFIG_IPV6
21308 +       struct nx_addr_v6 *v6a;
21309 +#endif
21310 +       char *orig = buffer;
21311 +       int i;
21312 +
21313 +       buffer += sprintf(buffer, "NID:\t%d\n", nx_task_nid(p));
21314 +
21315 +       nxi = task_get_nx_info(p);
21316 +       if (!nxi)
21317 +               goto out;
21318 +
21319 +       buffer += sprintf(buffer, "NCaps:\t%016llx\n",
21320 +               (unsigned long long)nxi->nx_ncaps);
21321 +       buffer += sprintf(buffer, "NFlags:\t%016llx\n",
21322 +               (unsigned long long)nxi->nx_flags);
21323 +
21324 +       buffer += sprintf(buffer,
21325 +               "V4Root[bcast]:\t" NIPQUAD_FMT "\n",
21326 +               NIPQUAD(nxi->v4_bcast.s_addr));
21327 +       buffer += sprintf (buffer,
21328 +               "V4Root[lback]:\t" NIPQUAD_FMT "\n",
21329 +               NIPQUAD(nxi->v4_lback.s_addr));
21330 +       if (!NX_IPV4(nxi))
21331 +               goto skip_v4;
21332 +       for (i = 0, v4a = &nxi->v4; v4a; i++, v4a = v4a->next)
21333 +               buffer += sprintf(buffer, "V4Root[%d]:\t" NXAV4_FMT "\n",
21334 +                       i, NXAV4(v4a));
21335 +skip_v4:
21336 +#ifdef CONFIG_IPV6
21337 +       if (!NX_IPV6(nxi))
21338 +               goto skip_v6;
21339 +       for (i = 0, v6a = &nxi->v6; v6a; i++, v6a = v6a->next)
21340 +               buffer += sprintf(buffer, "V6Root[%d]:\t" NXAV6_FMT "\n",
21341 +                       i, NXAV6(v6a));
21342 +skip_v6:
21343 +#endif
21344 +       put_nx_info(nxi);
21345 +out:
21346 +       return buffer - orig;
21347 +}
21348 +
21349 diff -NurpP --minimal linux-3.13.1/kernel/vserver/sched.c linux-3.13.1-vs2.3.6.9/kernel/vserver/sched.c
21350 --- linux-3.13.1/kernel/vserver/sched.c 1970-01-01 00:00:00.000000000 +0000
21351 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/sched.c       2014-01-31 20:38:04.000000000 +0000
21352 @@ -0,0 +1,83 @@
21353 +/*
21354 + *  linux/kernel/vserver/sched.c
21355 + *
21356 + *  Virtual Server: Scheduler Support
21357 + *
21358 + *  Copyright (C) 2004-2010  Herbert Pötzl
21359 + *
21360 + *  V0.01  adapted Sam Vilains version to 2.6.3
21361 + *  V0.02  removed legacy interface
21362 + *  V0.03  changed vcmds to vxi arg
21363 + *  V0.04  removed older and legacy interfaces
21364 + *  V0.05  removed scheduler code/commands
21365 + *
21366 + */
21367 +
21368 +#include <linux/vs_context.h>
21369 +#include <linux/vs_sched.h>
21370 +#include <linux/cpumask.h>
21371 +#include <linux/vserver/sched_cmd.h>
21372 +
21373 +#include <asm/uaccess.h>
21374 +
21375 +
21376 +void vx_update_sched_param(struct _vx_sched *sched,
21377 +       struct _vx_sched_pc *sched_pc)
21378 +{
21379 +       sched_pc->prio_bias = sched->prio_bias;
21380 +}
21381 +
21382 +static int do_set_prio_bias(struct vx_info *vxi, struct vcmd_prio_bias *data)
21383 +{
21384 +       int cpu;
21385 +
21386 +       if (data->prio_bias > MAX_PRIO_BIAS)
21387 +               data->prio_bias = MAX_PRIO_BIAS;
21388 +       if (data->prio_bias < MIN_PRIO_BIAS)
21389 +               data->prio_bias = MIN_PRIO_BIAS;
21390 +
21391 +       if (data->cpu_id != ~0) {
21392 +               vxi->sched.update = cpumask_of_cpu(data->cpu_id);
21393 +               cpumask_and(&vxi->sched.update, &vxi->sched.update,
21394 +                       cpu_online_mask);
21395 +       } else
21396 +               cpumask_copy(&vxi->sched.update, cpu_online_mask);
21397 +
21398 +       for_each_cpu_mask(cpu, vxi->sched.update)
21399 +               vx_update_sched_param(&vxi->sched,
21400 +                       &vx_per_cpu(vxi, sched_pc, cpu));
21401 +       return 0;
21402 +}
21403 +
21404 +int vc_set_prio_bias(struct vx_info *vxi, void __user *data)
21405 +{
21406 +       struct vcmd_prio_bias vc_data;
21407 +
21408 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21409 +               return -EFAULT;
21410 +
21411 +       return do_set_prio_bias(vxi, &vc_data);
21412 +}
21413 +
21414 +int vc_get_prio_bias(struct vx_info *vxi, void __user *data)
21415 +{
21416 +       struct vcmd_prio_bias vc_data;
21417 +       struct _vx_sched_pc *pcd;
21418 +       int cpu;
21419 +
21420 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21421 +               return -EFAULT;
21422 +
21423 +       cpu = vc_data.cpu_id;
21424 +
21425 +       if (!cpu_possible(cpu))
21426 +               return -EINVAL;
21427 +
21428 +       pcd = &vx_per_cpu(vxi, sched_pc, cpu);
21429 +       vc_data.prio_bias = pcd->prio_bias;
21430 +
21431 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21432 +               return -EFAULT;
21433 +       return 0;
21434 +}
21435 +
21436 diff -NurpP --minimal linux-3.13.1/kernel/vserver/sched_init.h linux-3.13.1-vs2.3.6.9/kernel/vserver/sched_init.h
21437 --- linux-3.13.1/kernel/vserver/sched_init.h    1970-01-01 00:00:00.000000000 +0000
21438 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/sched_init.h  2014-01-31 20:38:04.000000000 +0000
21439 @@ -0,0 +1,27 @@
21440 +
21441 +static inline void vx_info_init_sched(struct _vx_sched *sched)
21442 +{
21443 +       /* scheduling; hard code starting values as constants */
21444 +       sched->prio_bias = 0;
21445 +}
21446 +
21447 +static inline
21448 +void vx_info_init_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
21449 +{
21450 +       sched_pc->prio_bias = 0;
21451 +
21452 +       sched_pc->user_ticks = 0;
21453 +       sched_pc->sys_ticks = 0;
21454 +       sched_pc->hold_ticks = 0;
21455 +}
21456 +
21457 +static inline void vx_info_exit_sched(struct _vx_sched *sched)
21458 +{
21459 +       return;
21460 +}
21461 +
21462 +static inline
21463 +void vx_info_exit_sched_pc(struct _vx_sched_pc *sched_pc, int cpu)
21464 +{
21465 +       return;
21466 +}
21467 diff -NurpP --minimal linux-3.13.1/kernel/vserver/sched_proc.h linux-3.13.1-vs2.3.6.9/kernel/vserver/sched_proc.h
21468 --- linux-3.13.1/kernel/vserver/sched_proc.h    1970-01-01 00:00:00.000000000 +0000
21469 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/sched_proc.h  2014-01-31 20:38:04.000000000 +0000
21470 @@ -0,0 +1,32 @@
21471 +#ifndef _VX_SCHED_PROC_H
21472 +#define _VX_SCHED_PROC_H
21473 +
21474 +
21475 +static inline
21476 +int vx_info_proc_sched(struct _vx_sched *sched, char *buffer)
21477 +{
21478 +       int length = 0;
21479 +
21480 +       length += sprintf(buffer,
21481 +               "PrioBias:\t%8d\n",
21482 +               sched->prio_bias);
21483 +       return length;
21484 +}
21485 +
21486 +static inline
21487 +int vx_info_proc_sched_pc(struct _vx_sched_pc *sched_pc,
21488 +       char *buffer, int cpu)
21489 +{
21490 +       int length = 0;
21491 +
21492 +       length += sprintf(buffer + length,
21493 +               "cpu %d: %lld %lld %lld", cpu,
21494 +               (unsigned long long)sched_pc->user_ticks,
21495 +               (unsigned long long)sched_pc->sys_ticks,
21496 +               (unsigned long long)sched_pc->hold_ticks);
21497 +       length += sprintf(buffer + length,
21498 +               " %d\n", sched_pc->prio_bias);
21499 +       return length;
21500 +}
21501 +
21502 +#endif /* _VX_SCHED_PROC_H */
21503 diff -NurpP --minimal linux-3.13.1/kernel/vserver/signal.c linux-3.13.1-vs2.3.6.9/kernel/vserver/signal.c
21504 --- linux-3.13.1/kernel/vserver/signal.c        1970-01-01 00:00:00.000000000 +0000
21505 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/signal.c      2014-01-31 20:38:04.000000000 +0000
21506 @@ -0,0 +1,134 @@
21507 +/*
21508 + *  linux/kernel/vserver/signal.c
21509 + *
21510 + *  Virtual Server: Signal Support
21511 + *
21512 + *  Copyright (C) 2003-2007  Herbert Pötzl
21513 + *
21514 + *  V0.01  broken out from vcontext V0.05
21515 + *  V0.02  changed vcmds to vxi arg
21516 + *  V0.03  adjusted siginfo for kill
21517 + *
21518 + */
21519 +
21520 +#include <asm/uaccess.h>
21521 +
21522 +#include <linux/vs_context.h>
21523 +#include <linux/vs_pid.h>
21524 +#include <linux/vserver/signal_cmd.h>
21525 +
21526 +
21527 +int vx_info_kill(struct vx_info *vxi, int pid, int sig)
21528 +{
21529 +       int retval, count = 0;
21530 +       struct task_struct *p;
21531 +       struct siginfo *sip = SEND_SIG_PRIV;
21532 +
21533 +       retval = -ESRCH;
21534 +       vxdprintk(VXD_CBIT(misc, 4),
21535 +               "vx_info_kill(%p[#%d],%d,%d)*",
21536 +               vxi, vxi->vx_id, pid, sig);
21537 +       read_lock(&tasklist_lock);
21538 +       switch (pid) {
21539 +       case  0:
21540 +       case -1:
21541 +               for_each_process(p) {
21542 +                       int err = 0;
21543 +
21544 +                       if (vx_task_xid(p) != vxi->vx_id || p->pid <= 1 ||
21545 +                               (pid && vxi->vx_initpid == p->pid))
21546 +                               continue;
21547 +
21548 +                       err = group_send_sig_info(sig, sip, p);
21549 +                       ++count;
21550 +                       if (err != -EPERM)
21551 +                               retval = err;
21552 +               }
21553 +               break;
21554 +
21555 +       case 1:
21556 +               if (vxi->vx_initpid) {
21557 +                       pid = vxi->vx_initpid;
21558 +                       /* for now, only SIGINT to private init ... */
21559 +                       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
21560 +                               /* ... as long as there are tasks left */
21561 +                               (atomic_read(&vxi->vx_tasks) > 1))
21562 +                               sig = SIGINT;
21563 +               }
21564 +               /* fallthrough */
21565 +       default:
21566 +               rcu_read_lock();
21567 +               p = find_task_by_real_pid(pid);
21568 +               rcu_read_unlock();
21569 +               if (p) {
21570 +                       if (vx_task_xid(p) == vxi->vx_id)
21571 +                               retval = group_send_sig_info(sig, sip, p);
21572 +               }
21573 +               break;
21574 +       }
21575 +       read_unlock(&tasklist_lock);
21576 +       vxdprintk(VXD_CBIT(misc, 4),
21577 +               "vx_info_kill(%p[#%d],%d,%d,%ld) = %d",
21578 +               vxi, vxi->vx_id, pid, sig, (long)sip, retval);
21579 +       return retval;
21580 +}
21581 +
21582 +int vc_ctx_kill(struct vx_info *vxi, void __user *data)
21583 +{
21584 +       struct vcmd_ctx_kill_v0 vc_data;
21585 +
21586 +       if (copy_from_user(&vc_data, data, sizeof(vc_data)))
21587 +               return -EFAULT;
21588 +
21589 +       /* special check to allow guest shutdown */
21590 +       if (!vx_info_flags(vxi, VXF_STATE_ADMIN, 0) &&
21591 +               /* forbid killall pid=0 when init is present */
21592 +               (((vc_data.pid < 1) && vxi->vx_initpid) ||
21593 +               (vc_data.pid > 1)))
21594 +               return -EACCES;
21595 +
21596 +       return vx_info_kill(vxi, vc_data.pid, vc_data.sig);
21597 +}
21598 +
21599 +
21600 +static int __wait_exit(struct vx_info *vxi)
21601 +{
21602 +       DECLARE_WAITQUEUE(wait, current);
21603 +       int ret = 0;
21604 +
21605 +       add_wait_queue(&vxi->vx_wait, &wait);
21606 +       set_current_state(TASK_INTERRUPTIBLE);
21607 +
21608 +wait:
21609 +       if (vx_info_state(vxi,
21610 +               VXS_SHUTDOWN | VXS_HASHED | VXS_HELPER) == VXS_SHUTDOWN)
21611 +               goto out;
21612 +       if (signal_pending(current)) {
21613 +               ret = -ERESTARTSYS;
21614 +               goto out;
21615 +       }
21616 +       schedule();
21617 +       goto wait;
21618 +
21619 +out:
21620 +       set_current_state(TASK_RUNNING);
21621 +       remove_wait_queue(&vxi->vx_wait, &wait);
21622 +       return ret;
21623 +}
21624 +
21625 +
21626 +
21627 +int vc_wait_exit(struct vx_info *vxi, void __user *data)
21628 +{
21629 +       struct vcmd_wait_exit_v0 vc_data;
21630 +       int ret;
21631 +
21632 +       ret = __wait_exit(vxi);
21633 +       vc_data.reboot_cmd = vxi->reboot_cmd;
21634 +       vc_data.exit_code = vxi->exit_code;
21635 +
21636 +       if (copy_to_user(data, &vc_data, sizeof(vc_data)))
21637 +               ret = -EFAULT;
21638 +       return ret;
21639 +}
21640 +
21641 diff -NurpP --minimal linux-3.13.1/kernel/vserver/space.c linux-3.13.1-vs2.3.6.9/kernel/vserver/space.c
21642 --- linux-3.13.1/kernel/vserver/space.c 1970-01-01 00:00:00.000000000 +0000
21643 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/space.c       2014-01-31 20:38:04.000000000 +0000
21644 @@ -0,0 +1,436 @@
21645 +/*
21646 + *  linux/kernel/vserver/space.c
21647 + *
21648 + *  Virtual Server: Context Space Support
21649 + *
21650 + *  Copyright (C) 2003-2010  Herbert Pötzl
21651 + *
21652 + *  V0.01  broken out from context.c 0.07
21653 + *  V0.02  added task locking for namespace
21654 + *  V0.03  broken out vx_enter_namespace
21655 + *  V0.04  added *space support and commands
21656 + *  V0.05  added credential support
21657 + *
21658 + */
21659 +
21660 +#include <linux/utsname.h>
21661 +#include <linux/nsproxy.h>
21662 +#include <linux/err.h>
21663 +#include <linux/fs_struct.h>
21664 +#include <linux/cred.h>
21665 +#include <asm/uaccess.h>
21666 +
21667 +#include <linux/vs_context.h>
21668 +#include <linux/vserver/space.h>
21669 +#include <linux/vserver/space_cmd.h>
21670 +
21671 +atomic_t vs_global_nsproxy     = ATOMIC_INIT(0);
21672 +atomic_t vs_global_fs          = ATOMIC_INIT(0);
21673 +atomic_t vs_global_mnt_ns      = ATOMIC_INIT(0);
21674 +atomic_t vs_global_uts_ns      = ATOMIC_INIT(0);
21675 +atomic_t vs_global_user_ns     = ATOMIC_INIT(0);
21676 +atomic_t vs_global_pid_ns      = ATOMIC_INIT(0);
21677 +
21678 +
21679 +/* namespace functions */
21680 +
21681 +#include <linux/mnt_namespace.h>
21682 +#include <linux/user_namespace.h>
21683 +#include <linux/pid_namespace.h>
21684 +#include <linux/ipc_namespace.h>
21685 +#include <net/net_namespace.h>
21686 +#include "../fs/mount.h"
21687 +
21688 +
21689 +static const struct vcmd_space_mask_v1 space_mask_v0 = {
21690 +       .mask = CLONE_FS |
21691 +               CLONE_NEWNS |
21692 +#ifdef CONFIG_UTS_NS
21693 +               CLONE_NEWUTS |
21694 +#endif
21695 +#ifdef CONFIG_IPC_NS
21696 +               CLONE_NEWIPC |
21697 +#endif
21698 +#ifdef CONFIG_USER_NS
21699 +               CLONE_NEWUSER |
21700 +#endif
21701 +               0
21702 +};
21703 +
21704 +static const struct vcmd_space_mask_v1 space_mask = {
21705 +       .mask = CLONE_FS |
21706 +               CLONE_NEWNS |
21707 +#ifdef CONFIG_UTS_NS
21708 +               CLONE_NEWUTS |
21709 +#endif
21710 +#ifdef CONFIG_IPC_NS
21711 +               CLONE_NEWIPC |
21712 +#endif
21713 +#ifdef CONFIG_USER_NS
21714 +               CLONE_NEWUSER |
21715 +#endif
21716 +#ifdef CONFIG_PID_NS
21717 +               CLONE_NEWPID |
21718 +#endif
21719 +#ifdef CONFIG_NET_NS
21720 +               CLONE_NEWNET |
21721 +#endif
21722 +               0
21723 +};
21724 +
21725 +static const struct vcmd_space_mask_v1 default_space_mask = {
21726 +       .mask = CLONE_FS |
21727 +               CLONE_NEWNS |
21728 +#ifdef CONFIG_UTS_NS
21729 +               CLONE_NEWUTS |
21730 +#endif
21731 +#ifdef CONFIG_IPC_NS
21732 +               CLONE_NEWIPC |
21733 +#endif
21734 +#ifdef CONFIG_USER_NS
21735 +               CLONE_NEWUSER |
21736 +#endif
21737 +#ifdef CONFIG_PID_NS
21738 +//             CLONE_NEWPID |
21739 +#endif
21740 +               0
21741 +};
21742 +
21743 +/*
21744 + *     build a new nsproxy mix
21745 + *      assumes that both proxies are 'const'
21746 + *     does not touch nsproxy refcounts
21747 + *     will hold a reference on the result.
21748 + */
21749 +
21750 +struct nsproxy *vs_mix_nsproxy(struct nsproxy *old_nsproxy,
21751 +       struct nsproxy *new_nsproxy, unsigned long mask)
21752 +{
21753 +       struct mnt_namespace *old_ns;
21754 +       struct uts_namespace *old_uts;
21755 +       struct ipc_namespace *old_ipc;
21756 +#ifdef CONFIG_PID_NS
21757 +       struct pid_namespace *old_pid;
21758 +#endif
21759 +#ifdef CONFIG_NET_NS
21760 +       struct net *old_net;
21761 +#endif
21762 +       struct nsproxy *nsproxy;
21763 +
21764 +       nsproxy = copy_nsproxy(old_nsproxy);
21765 +       if (!nsproxy)
21766 +               goto out;
21767 +
21768 +       if (mask & CLONE_NEWNS) {
21769 +               old_ns = nsproxy->mnt_ns;
21770 +               nsproxy->mnt_ns = new_nsproxy->mnt_ns;
21771 +               if (nsproxy->mnt_ns)
21772 +                       get_mnt_ns(nsproxy->mnt_ns);
21773 +       } else
21774 +               old_ns = NULL;
21775 +
21776 +       if (mask & CLONE_NEWUTS) {
21777 +               old_uts = nsproxy->uts_ns;
21778 +               nsproxy->uts_ns = new_nsproxy->uts_ns;
21779 +               if (nsproxy->uts_ns)
21780 +                       get_uts_ns(nsproxy->uts_ns);
21781 +       } else
21782 +               old_uts = NULL;
21783 +
21784 +       if (mask & CLONE_NEWIPC) {
21785 +               old_ipc = nsproxy->ipc_ns;
21786 +               nsproxy->ipc_ns = new_nsproxy->ipc_ns;
21787 +               if (nsproxy->ipc_ns)
21788 +                       get_ipc_ns(nsproxy->ipc_ns);
21789 +       } else
21790 +               old_ipc = NULL;
21791 +
21792 +#ifdef CONFIG_PID_NS
21793 +       if (mask & CLONE_NEWPID) {
21794 +               old_pid = nsproxy->pid_ns;
21795 +               nsproxy->pid_ns = new_nsproxy->pid_ns;
21796 +               if (nsproxy->pid_ns)
21797 +                       get_pid_ns(nsproxy->pid_ns);
21798 +       } else
21799 +               old_pid = NULL;
21800 +#endif
21801 +#ifdef CONFIG_NET_NS
21802 +       if (mask & CLONE_NEWNET) {
21803 +               old_net = nsproxy->net_ns;
21804 +               nsproxy->net_ns = new_nsproxy->net_ns;
21805 +               if (nsproxy->net_ns)
21806 +                       get_net(nsproxy->net_ns);
21807 +       } else
21808 +               old_net = NULL;
21809 +#endif
21810 +       if (old_ns)
21811 +               put_mnt_ns(old_ns);
21812 +       if (old_uts)
21813 +               put_uts_ns(old_uts);
21814 +       if (old_ipc)
21815 +               put_ipc_ns(old_ipc);
21816 +#ifdef CONFIG_PID_NS
21817 +       if (old_pid)
21818 +               put_pid_ns(old_pid);
21819 +#endif
21820 +#ifdef CONFIG_NET_NS
21821 +       if (old_net)
21822 +               put_net(old_net);
21823 +#endif
21824 +out:
21825 +       return nsproxy;
21826 +}
21827 +
21828 +
21829 +/*
21830 + *     merge two nsproxy structs into a new one.
21831 + *     will hold a reference on the result.
21832 + */
21833 +
21834 +static inline
21835 +struct nsproxy *__vs_merge_nsproxy(struct nsproxy *old,
21836 +       struct nsproxy *proxy, unsigned long mask)
21837 +{
21838 +       struct nsproxy null_proxy = { .mnt_ns = NULL };
21839 +
21840 +       if (!proxy)
21841 +               return NULL;
21842 +
21843 +       if (mask) {
21844 +               /* vs_mix_nsproxy returns with reference */
21845 +               return vs_mix_nsproxy(old ? old : &null_proxy,
21846 +                       proxy, mask);
21847 +       }
21848 +       get_nsproxy(proxy);
21849 +       return proxy;
21850 +}
21851 +
21852 +
21853 +int vx_enter_space(struct vx_info *vxi, unsigned long mask, unsigned index)
21854 +{
21855 +       struct nsproxy *proxy, *proxy_cur, *proxy_new;
21856 +       struct fs_struct *fs_cur, *fs = NULL;
21857 +       struct _vx_space *space;
21858 +       int ret, kill = 0;
21859 +
21860 +       vxdprintk(VXD_CBIT(space, 8), "vx_enter_space(%p[#%u],0x%08lx,%d)",
21861 +               vxi, vxi->vx_id, mask, index);
21862 +
21863 +       if (vx_info_flags(vxi, VXF_INFO_PRIVATE, 0))
21864 +               return -EACCES;
21865 +
21866 +       if (index >= VX_SPACES)
21867 +               return -EINVAL;
21868 +
21869 +       space = &vxi->space[index];
21870 +
21871 +       if (!mask)
21872 +               mask = space->vx_nsmask;
21873 +
21874 +       if ((mask & space->vx_nsmask) != mask)
21875 +               return -EINVAL;
21876 +
21877 +       if (mask & CLONE_FS) {
21878 +               fs = copy_fs_struct(space->vx_fs);
21879 +               if (!fs)
21880 +                       return -ENOMEM;
21881 +       }
21882 +       proxy = space->vx_nsproxy;
21883 +
21884 +       vxdprintk(VXD_CBIT(space, 9),
21885 +               "vx_enter_space(%p[#%u],0x%08lx,%d) -> (%p,%p)",
21886 +               vxi, vxi->vx_id, mask, index, proxy, fs);
21887 +
21888 +       task_lock(current);
21889 +       fs_cur = current->fs;
21890 +
21891 +       if (mask & CLONE_FS) {
21892 +               spin_lock(&fs_cur->lock);
21893 +               current->fs = fs;
21894 +               kill = !--fs_cur->users;
21895 +               spin_unlock(&fs_cur->lock);
21896 +       }
21897 +
21898 +       proxy_cur = current->nsproxy;
21899 +       get_nsproxy(proxy_cur);
21900 +       task_unlock(current);
21901 +
21902 +       if (kill)
21903 +               free_fs_struct(fs_cur);
21904 +
21905 +       proxy_new = __vs_merge_nsproxy(proxy_cur, proxy, mask);
21906 +       if (IS_ERR(proxy_new)) {
21907 +               ret = PTR_ERR(proxy_new);
21908 +               goto out_put;
21909 +       }
21910 +
21911 +       proxy_new = xchg(&current->nsproxy, proxy_new);
21912 +
21913 +       if (mask & CLONE_NEWUSER) {
21914 +               struct cred *cred;
21915 +
21916 +               vxdprintk(VXD_CBIT(space, 10),
21917 +                       "vx_enter_space(%p[#%u],%p) cred (%p,%p)",
21918 +                       vxi, vxi->vx_id, space->vx_cred,
21919 +                       current->real_cred, current->cred);
21920 +
21921 +               if (space->vx_cred) {
21922 +                       cred = __prepare_creds(space->vx_cred);
21923 +                       if (cred)
21924 +                               commit_creds(cred);
21925 +               }
21926 +       }
21927 +
21928 +       ret = 0;
21929 +
21930 +       if (proxy_new)
21931 +               put_nsproxy(proxy_new);
21932 +out_put:
21933 +       if (proxy_cur)
21934 +               put_nsproxy(proxy_cur);
21935 +       return ret;
21936 +}
21937 +
21938 +
21939 +int vx_set_space(struct vx_info *vxi, unsigned long mask, unsigned index)
21940 +{
21941 +       struct nsproxy *proxy_vxi, *proxy_cur, *proxy_new;
21942 +       struct fs_struct *fs_vxi, *fs = NULL;
21943 +       struct _vx_space *space;
21944 +       int ret, kill = 0;
21945 +
21946 +       vxdprintk(VXD_CBIT(space, 8), "vx_set_space(%p[#%u],0x%08lx,%d)",
21947 +               vxi, vxi->vx_id, mask, index);
21948 +
21949 +       if ((mask & space_mask.mask) != mask)
21950 +               return -EINVAL;
21951 +
21952 +       if (index >= VX_SPACES)
21953 +               return -EINVAL;
21954 +
21955 +       space = &vxi->space[index];
21956 +
21957 +       proxy_vxi = space->vx_nsproxy;
21958 +       fs_vxi = space->vx_fs;
21959 +
21960 +       if (mask & CLONE_FS) {
21961 +               fs = copy_fs_struct(current->fs);
21962 +               if (!fs)
21963 +                       return -ENOMEM;
21964 +       }
21965 +
21966 +       task_lock(current);
21967 +
21968 +       if (mask & CLONE_FS) {
21969 +               spin_lock(&fs_vxi->lock);
21970 +               space->vx_fs = fs;
21971 +               kill = !--fs_vxi->users;
21972 +               spin_unlock(&fs_vxi->lock);
21973 +       }
21974 +
21975 +       proxy_cur = current->nsproxy;
21976 +       get_nsproxy(proxy_cur);
21977 +       task_unlock(current);
21978 +
21979 +       if (kill)
21980 +               free_fs_struct(fs_vxi);
21981 +
21982 +       proxy_new = __vs_merge_nsproxy(proxy_vxi, proxy_cur, mask);
21983 +       if (IS_ERR(proxy_new)) {
21984 +               ret = PTR_ERR(proxy_new);
21985 +               goto out_put;
21986 +       }
21987 +
21988 +       proxy_new = xchg(&space->vx_nsproxy, proxy_new);
21989 +       space->vx_nsmask |= mask;
21990 +
21991 +       if (mask & CLONE_NEWUSER) {
21992 +               struct cred *cred;
21993 +
21994 +               vxdprintk(VXD_CBIT(space, 10),
21995 +                       "vx_set_space(%p[#%u],%p) cred (%p,%p)",
21996 +                       vxi, vxi->vx_id, space->vx_cred,
21997 +                       current->real_cred, current->cred);
21998 +
21999 +               cred = prepare_creds();
22000 +               cred = (struct cred *)xchg(&space->vx_cred, cred);
22001 +               if (cred)
22002 +                       abort_creds(cred);
22003 +       }
22004 +
22005 +       ret = 0;
22006 +
22007 +       if (proxy_new)
22008 +               put_nsproxy(proxy_new);
22009 +out_put:
22010 +       if (proxy_cur)
22011 +               put_nsproxy(proxy_cur);
22012 +       return ret;
22013 +}
22014 +
22015 +
22016 +int vc_enter_space_v1(struct vx_info *vxi, void __user *data)
22017 +{
22018 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
22019 +
22020 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22021 +               return -EFAULT;
22022 +
22023 +       return vx_enter_space(vxi, vc_data.mask, 0);
22024 +}
22025 +
22026 +int vc_enter_space(struct vx_info *vxi, void __user *data)
22027 +{
22028 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
22029 +
22030 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22031 +               return -EFAULT;
22032 +
22033 +       if (vc_data.index >= VX_SPACES)
22034 +               return -EINVAL;
22035 +
22036 +       return vx_enter_space(vxi, vc_data.mask, vc_data.index);
22037 +}
22038 +
22039 +int vc_set_space_v1(struct vx_info *vxi, void __user *data)
22040 +{
22041 +       struct vcmd_space_mask_v1 vc_data = { .mask = 0 };
22042 +
22043 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22044 +               return -EFAULT;
22045 +
22046 +       return vx_set_space(vxi, vc_data.mask, 0);
22047 +}
22048 +
22049 +int vc_set_space(struct vx_info *vxi, void __user *data)
22050 +{
22051 +       struct vcmd_space_mask_v2 vc_data = { .mask = 0 };
22052 +
22053 +       if (data && copy_from_user(&vc_data, data, sizeof(vc_data)))
22054 +               return -EFAULT;
22055 +
22056 +       if (vc_data.index >= VX_SPACES)
22057 +               return -EINVAL;
22058 +
22059 +       return vx_set_space(vxi, vc_data.mask, vc_data.index);
22060 +}
22061 +
22062 +int vc_get_space_mask(void __user *data, int type)
22063 +{
22064 +       const struct vcmd_space_mask_v1 *mask;
22065 +
22066 +       if (type == 0)
22067 +               mask = &space_mask_v0;
22068 +       else if (type == 1)
22069 +               mask = &space_mask;
22070 +       else
22071 +               mask = &default_space_mask;
22072 +
22073 +       vxdprintk(VXD_CBIT(space, 10),
22074 +               "vc_get_space_mask(%d) = %08llx", type, mask->mask);
22075 +
22076 +       if (copy_to_user(data, mask, sizeof(*mask)))
22077 +               return -EFAULT;
22078 +       return 0;
22079 +}
22080 +
22081 diff -NurpP --minimal linux-3.13.1/kernel/vserver/switch.c linux-3.13.1-vs2.3.6.9/kernel/vserver/switch.c
22082 --- linux-3.13.1/kernel/vserver/switch.c        1970-01-01 00:00:00.000000000 +0000
22083 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/switch.c      2014-01-31 20:38:04.000000000 +0000
22084 @@ -0,0 +1,556 @@
22085 +/*
22086 + *  linux/kernel/vserver/switch.c
22087 + *
22088 + *  Virtual Server: Syscall Switch
22089 + *
22090 + *  Copyright (C) 2003-2011  Herbert Pötzl
22091 + *
22092 + *  V0.01  syscall switch
22093 + *  V0.02  added signal to context
22094 + *  V0.03  added rlimit functions
22095 + *  V0.04  added iattr, task/xid functions
22096 + *  V0.05  added debug/history stuff
22097 + *  V0.06  added compat32 layer
22098 + *  V0.07  vcmd args and perms
22099 + *  V0.08  added status commands
22100 + *  V0.09  added tag commands
22101 + *  V0.10  added oom bias
22102 + *  V0.11  added device commands
22103 + *  V0.12  added warn mask
22104 + *
22105 + */
22106 +
22107 +#include <linux/vs_context.h>
22108 +#include <linux/vs_network.h>
22109 +#include <linux/vserver/switch.h>
22110 +
22111 +#include "vci_config.h"
22112 +
22113 +
22114 +static inline
22115 +int vc_get_version(uint32_t id)
22116 +{
22117 +       return VCI_VERSION;
22118 +}
22119 +
22120 +static inline
22121 +int vc_get_vci(uint32_t id)
22122 +{
22123 +       return vci_kernel_config();
22124 +}
22125 +
22126 +#include <linux/vserver/context_cmd.h>
22127 +#include <linux/vserver/cvirt_cmd.h>
22128 +#include <linux/vserver/cacct_cmd.h>
22129 +#include <linux/vserver/limit_cmd.h>
22130 +#include <linux/vserver/network_cmd.h>
22131 +#include <linux/vserver/sched_cmd.h>
22132 +#include <linux/vserver/debug_cmd.h>
22133 +#include <linux/vserver/inode_cmd.h>
22134 +#include <linux/vserver/dlimit_cmd.h>
22135 +#include <linux/vserver/signal_cmd.h>
22136 +#include <linux/vserver/space_cmd.h>
22137 +#include <linux/vserver/tag_cmd.h>
22138 +#include <linux/vserver/device_cmd.h>
22139 +
22140 +#include <linux/vserver/inode.h>
22141 +#include <linux/vserver/dlimit.h>
22142 +
22143 +
22144 +#ifdef CONFIG_COMPAT
22145 +#define __COMPAT(name, id, data, compat)       \
22146 +       (compat) ? name ## _x32(id, data) : name(id, data)
22147 +#define __COMPAT_NO_ID(name, data, compat)     \
22148 +       (compat) ? name ## _x32(data) : name(data)
22149 +#else
22150 +#define __COMPAT(name, id, data, compat)       \
22151 +       name(id, data)
22152 +#define __COMPAT_NO_ID(name, data, compat)     \
22153 +       name(data)
22154 +#endif
22155 +
22156 +
22157 +static inline
22158 +long do_vcmd(uint32_t cmd, uint32_t id,
22159 +       struct vx_info *vxi, struct nx_info *nxi,
22160 +       void __user *data, int compat)
22161 +{
22162 +       switch (cmd) {
22163 +
22164 +       case VCMD_get_version:
22165 +               return vc_get_version(id);
22166 +       case VCMD_get_vci:
22167 +               return vc_get_vci(id);
22168 +
22169 +       case VCMD_task_xid:
22170 +               return vc_task_xid(id);
22171 +       case VCMD_vx_info:
22172 +               return vc_vx_info(vxi, data);
22173 +
22174 +       case VCMD_task_nid:
22175 +               return vc_task_nid(id);
22176 +       case VCMD_nx_info:
22177 +               return vc_nx_info(nxi, data);
22178 +
22179 +       case VCMD_task_tag:
22180 +               return vc_task_tag(id);
22181 +
22182 +       case VCMD_set_space_v1:
22183 +               return vc_set_space_v1(vxi, data);
22184 +       /* this is version 2 */
22185 +       case VCMD_set_space:
22186 +               return vc_set_space(vxi, data);
22187 +
22188 +       case VCMD_get_space_mask_v0:
22189 +               return vc_get_space_mask(data, 0);
22190 +       /* this is version 1 */
22191 +       case VCMD_get_space_mask:
22192 +               return vc_get_space_mask(data, 1);
22193 +
22194 +       case VCMD_get_space_default:
22195 +               return vc_get_space_mask(data, -1);
22196 +
22197 +       case VCMD_set_umask:
22198 +               return vc_set_umask(vxi, data);
22199 +
22200 +       case VCMD_get_umask:
22201 +               return vc_get_umask(vxi, data);
22202 +
22203 +       case VCMD_set_wmask:
22204 +               return vc_set_wmask(vxi, data);
22205 +
22206 +       case VCMD_get_wmask:
22207 +               return vc_get_wmask(vxi, data);
22208 +#ifdef CONFIG_IA32_EMULATION
22209 +       case VCMD_get_rlimit:
22210 +               return __COMPAT(vc_get_rlimit, vxi, data, compat);
22211 +       case VCMD_set_rlimit:
22212 +               return __COMPAT(vc_set_rlimit, vxi, data, compat);
22213 +#else
22214 +       case VCMD_get_rlimit:
22215 +               return vc_get_rlimit(vxi, data);
22216 +       case VCMD_set_rlimit:
22217 +               return vc_set_rlimit(vxi, data);
22218 +#endif
22219 +       case VCMD_get_rlimit_mask:
22220 +               return vc_get_rlimit_mask(id, data);
22221 +       case VCMD_reset_hits:
22222 +               return vc_reset_hits(vxi, data);
22223 +       case VCMD_reset_minmax:
22224 +               return vc_reset_minmax(vxi, data);
22225 +
22226 +       case VCMD_get_vhi_name:
22227 +               return vc_get_vhi_name(vxi, data);
22228 +       case VCMD_set_vhi_name:
22229 +               return vc_set_vhi_name(vxi, data);
22230 +
22231 +       case VCMD_ctx_stat:
22232 +               return vc_ctx_stat(vxi, data);
22233 +       case VCMD_virt_stat:
22234 +               return vc_virt_stat(vxi, data);
22235 +       case VCMD_sock_stat:
22236 +               return vc_sock_stat(vxi, data);
22237 +       case VCMD_rlimit_stat:
22238 +               return vc_rlimit_stat(vxi, data);
22239 +
22240 +       case VCMD_set_cflags:
22241 +               return vc_set_cflags(vxi, data);
22242 +       case VCMD_get_cflags:
22243 +               return vc_get_cflags(vxi, data);
22244 +
22245 +       /* this is version 1 */
22246 +       case VCMD_set_ccaps:
22247 +               return vc_set_ccaps(vxi, data);
22248 +       /* this is version 1 */
22249 +       case VCMD_get_ccaps:
22250 +               return vc_get_ccaps(vxi, data);
22251 +       case VCMD_set_bcaps:
22252 +               return vc_set_bcaps(vxi, data);
22253 +       case VCMD_get_bcaps:
22254 +               return vc_get_bcaps(vxi, data);
22255 +
22256 +       case VCMD_set_badness:
22257 +               return vc_set_badness(vxi, data);
22258 +       case VCMD_get_badness:
22259 +               return vc_get_badness(vxi, data);
22260 +
22261 +       case VCMD_set_nflags:
22262 +               return vc_set_nflags(nxi, data);
22263 +       case VCMD_get_nflags:
22264 +               return vc_get_nflags(nxi, data);
22265 +
22266 +       case VCMD_set_ncaps:
22267 +               return vc_set_ncaps(nxi, data);
22268 +       case VCMD_get_ncaps:
22269 +               return vc_get_ncaps(nxi, data);
22270 +
22271 +       case VCMD_set_prio_bias:
22272 +               return vc_set_prio_bias(vxi, data);
22273 +       case VCMD_get_prio_bias:
22274 +               return vc_get_prio_bias(vxi, data);
22275 +       case VCMD_add_dlimit:
22276 +               return __COMPAT(vc_add_dlimit, id, data, compat);
22277 +       case VCMD_rem_dlimit:
22278 +               return __COMPAT(vc_rem_dlimit, id, data, compat);
22279 +       case VCMD_set_dlimit:
22280 +               return __COMPAT(vc_set_dlimit, id, data, compat);
22281 +       case VCMD_get_dlimit:
22282 +               return __COMPAT(vc_get_dlimit, id, data, compat);
22283 +
22284 +       case VCMD_ctx_kill:
22285 +               return vc_ctx_kill(vxi, data);
22286 +
22287 +       case VCMD_wait_exit:
22288 +               return vc_wait_exit(vxi, data);
22289 +
22290 +       case VCMD_get_iattr:
22291 +               return __COMPAT_NO_ID(vc_get_iattr, data, compat);
22292 +       case VCMD_set_iattr:
22293 +               return __COMPAT_NO_ID(vc_set_iattr, data, compat);
22294 +
22295 +       case VCMD_fget_iattr:
22296 +               return vc_fget_iattr(id, data);
22297 +       case VCMD_fset_iattr:
22298 +               return vc_fset_iattr(id, data);
22299 +
22300 +       case VCMD_enter_space_v0:
22301 +               return vc_enter_space_v1(vxi, NULL);
22302 +       case VCMD_enter_space_v1:
22303 +               return vc_enter_space_v1(vxi, data);
22304 +       /* this is version 2 */
22305 +       case VCMD_enter_space:
22306 +               return vc_enter_space(vxi, data);
22307 +
22308 +       case VCMD_ctx_create_v0:
22309 +               return vc_ctx_create(id, NULL);
22310 +       case VCMD_ctx_create:
22311 +               return vc_ctx_create(id, data);
22312 +       case VCMD_ctx_migrate_v0:
22313 +               return vc_ctx_migrate(vxi, NULL);
22314 +       case VCMD_ctx_migrate:
22315 +               return vc_ctx_migrate(vxi, data);
22316 +
22317 +       case VCMD_net_create_v0:
22318 +               return vc_net_create(id, NULL);
22319 +       case VCMD_net_create:
22320 +               return vc_net_create(id, data);
22321 +       case VCMD_net_migrate:
22322 +               return vc_net_migrate(nxi, data);
22323 +
22324 +       case VCMD_tag_migrate:
22325 +               return vc_tag_migrate(id);
22326 +
22327 +       case VCMD_net_add:
22328 +               return vc_net_add(nxi, data);
22329 +       case VCMD_net_remove:
22330 +               return vc_net_remove(nxi, data);
22331 +
22332 +       case VCMD_net_add_ipv4_v1:
22333 +               return vc_net_add_ipv4_v1(nxi, data);
22334 +       /* this is version 2 */
22335 +       case VCMD_net_add_ipv4:
22336 +               return vc_net_add_ipv4(nxi, data);
22337 +
22338 +       case VCMD_net_rem_ipv4_v1:
22339 +               return vc_net_rem_ipv4_v1(nxi, data);
22340 +       /* this is version 2 */
22341 +       case VCMD_net_rem_ipv4:
22342 +               return vc_net_rem_ipv4(nxi, data);
22343 +#ifdef CONFIG_IPV6
22344 +       case VCMD_net_add_ipv6:
22345 +               return vc_net_add_ipv6(nxi, data);
22346 +       case VCMD_net_remove_ipv6:
22347 +               return vc_net_remove_ipv6(nxi, data);
22348 +#endif
22349 +/*     case VCMD_add_match_ipv4:
22350 +               return vc_add_match_ipv4(nxi, data);
22351 +       case VCMD_get_match_ipv4:
22352 +               return vc_get_match_ipv4(nxi, data);
22353 +#ifdef CONFIG_IPV6
22354 +       case VCMD_add_match_ipv6:
22355 +               return vc_add_match_ipv6(nxi, data);
22356 +       case VCMD_get_match_ipv6:
22357 +               return vc_get_match_ipv6(nxi, data);
22358 +#endif */
22359 +
22360 +#ifdef CONFIG_VSERVER_DEVICE
22361 +       case VCMD_set_mapping:
22362 +               return __COMPAT(vc_set_mapping, vxi, data, compat);
22363 +       case VCMD_unset_mapping:
22364 +               return __COMPAT(vc_unset_mapping, vxi, data, compat);
22365 +#endif
22366 +#ifdef CONFIG_VSERVER_HISTORY
22367 +       case VCMD_dump_history:
22368 +               return vc_dump_history(id);
22369 +       case VCMD_read_history:
22370 +               return __COMPAT(vc_read_history, id, data, compat);
22371 +#endif
22372 +       default:
22373 +               vxwprintk_task(1, "unimplemented VCMD_%02d_%d[%d]",
22374 +                       VC_CATEGORY(cmd), VC_COMMAND(cmd), VC_VERSION(cmd));
22375 +       }
22376 +       return -ENOSYS;
22377 +}
22378 +
22379 +
22380 +#define        __VCMD(vcmd, _perm, _args, _flags)              \
22381 +       case VCMD_ ## vcmd: perm = _perm;               \
22382 +               args = _args; flags = _flags; break
22383 +
22384 +
22385 +#define VCA_NONE       0x00
22386 +#define VCA_VXI                0x01
22387 +#define VCA_NXI                0x02
22388 +
22389 +#define VCF_NONE       0x00
22390 +#define VCF_INFO       0x01
22391 +#define VCF_ADMIN      0x02
22392 +#define VCF_ARES       0x06    /* includes admin */
22393 +#define VCF_SETUP      0x08
22394 +
22395 +#define VCF_ZIDOK      0x10    /* zero id okay */
22396 +
22397 +
22398 +static inline
22399 +long do_vserver(uint32_t cmd, uint32_t id, void __user *data, int compat)
22400 +{
22401 +       long ret;
22402 +       int permit = -1, state = 0;
22403 +       int perm = -1, args = 0, flags = 0;
22404 +       struct vx_info *vxi = NULL;
22405 +       struct nx_info *nxi = NULL;
22406 +
22407 +       switch (cmd) {
22408 +       /* unpriviledged commands */
22409 +       __VCMD(get_version,      0, VCA_NONE,   0);
22410 +       __VCMD(get_vci,          0, VCA_NONE,   0);
22411 +       __VCMD(get_rlimit_mask,  0, VCA_NONE,   0);
22412 +       __VCMD(get_space_mask_v0,0, VCA_NONE,   0);
22413 +       __VCMD(get_space_mask,   0, VCA_NONE,   0);
22414 +       __VCMD(get_space_default,0, VCA_NONE,   0);
22415 +
22416 +       /* info commands */
22417 +       __VCMD(task_xid,         2, VCA_NONE,   0);
22418 +       __VCMD(reset_hits,       2, VCA_VXI,    0);
22419 +       __VCMD(reset_minmax,     2, VCA_VXI,    0);
22420 +       __VCMD(vx_info,          3, VCA_VXI,    VCF_INFO);
22421 +       __VCMD(get_bcaps,        3, VCA_VXI,    VCF_INFO);
22422 +       __VCMD(get_ccaps,        3, VCA_VXI,    VCF_INFO);
22423 +       __VCMD(get_cflags,       3, VCA_VXI,    VCF_INFO);
22424 +       __VCMD(get_umask,        3, VCA_VXI,    VCF_INFO);
22425 +       __VCMD(get_wmask,        3, VCA_VXI,    VCF_INFO);
22426 +       __VCMD(get_badness,      3, VCA_VXI,    VCF_INFO);
22427 +       __VCMD(get_vhi_name,     3, VCA_VXI,    VCF_INFO);
22428 +       __VCMD(get_rlimit,       3, VCA_VXI,    VCF_INFO);
22429 +
22430 +       __VCMD(ctx_stat,         3, VCA_VXI,    VCF_INFO);
22431 +       __VCMD(virt_stat,        3, VCA_VXI,    VCF_INFO);
22432 +       __VCMD(sock_stat,        3, VCA_VXI,    VCF_INFO);
22433 +       __VCMD(rlimit_stat,      3, VCA_VXI,    VCF_INFO);
22434 +
22435 +       __VCMD(task_nid,         2, VCA_NONE,   0);
22436 +       __VCMD(nx_info,          3, VCA_NXI,    VCF_INFO);
22437 +       __VCMD(get_ncaps,        3, VCA_NXI,    VCF_INFO);
22438 +       __VCMD(get_nflags,       3, VCA_NXI,    VCF_INFO);
22439 +
22440 +       __VCMD(task_tag,         2, VCA_NONE,   0);
22441 +
22442 +       __VCMD(get_iattr,        2, VCA_NONE,   0);
22443 +       __VCMD(fget_iattr,       2, VCA_NONE,   0);
22444 +       __VCMD(get_dlimit,       3, VCA_NONE,   VCF_INFO);
22445 +       __VCMD(get_prio_bias,    3, VCA_VXI,    VCF_INFO);
22446 +
22447 +       /* lower admin commands */
22448 +       __VCMD(wait_exit,        4, VCA_VXI,    VCF_INFO);
22449 +       __VCMD(ctx_create_v0,    5, VCA_NONE,   0);
22450 +       __VCMD(ctx_create,       5, VCA_NONE,   0);
22451 +       __VCMD(ctx_migrate_v0,   5, VCA_VXI,    VCF_ADMIN);
22452 +       __VCMD(ctx_migrate,      5, VCA_VXI,    VCF_ADMIN);
22453 +       __VCMD(enter_space_v0,   5, VCA_VXI,    VCF_ADMIN);
22454 +       __VCMD(enter_space_v1,   5, VCA_VXI,    VCF_ADMIN);
22455 +       __VCMD(enter_space,      5, VCA_VXI,    VCF_ADMIN);
22456 +
22457 +       __VCMD(net_create_v0,    5, VCA_NONE,   0);
22458 +       __VCMD(net_create,       5, VCA_NONE,   0);
22459 +       __VCMD(net_migrate,      5, VCA_NXI,    VCF_ADMIN);
22460 +
22461 +       __VCMD(tag_migrate,      5, VCA_NONE,   VCF_ADMIN);
22462 +
22463 +       /* higher admin commands */
22464 +       __VCMD(ctx_kill,         6, VCA_VXI,    VCF_ARES);
22465 +       __VCMD(set_space_v1,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22466 +       __VCMD(set_space,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22467 +
22468 +       __VCMD(set_ccaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22469 +       __VCMD(set_bcaps,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22470 +       __VCMD(set_cflags,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22471 +       __VCMD(set_umask,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22472 +       __VCMD(set_wmask,        7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22473 +       __VCMD(set_badness,      7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22474 +
22475 +       __VCMD(set_vhi_name,     7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22476 +       __VCMD(set_rlimit,       7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22477 +       __VCMD(set_prio_bias,    7, VCA_VXI,    VCF_ARES | VCF_SETUP);
22478 +
22479 +       __VCMD(set_ncaps,        7, VCA_NXI,    VCF_ARES | VCF_SETUP);
22480 +       __VCMD(set_nflags,       7, VCA_NXI,    VCF_ARES | VCF_SETUP);
22481 +       __VCMD(net_add,          8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22482 +       __VCMD(net_remove,       8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22483 +       __VCMD(net_add_ipv4_v1,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22484 +       __VCMD(net_rem_ipv4_v1,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22485 +       __VCMD(net_add_ipv4,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22486 +       __VCMD(net_rem_ipv4,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22487 +#ifdef CONFIG_IPV6
22488 +       __VCMD(net_add_ipv6,     8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22489 +       __VCMD(net_remove_ipv6,  8, VCA_NXI,    VCF_ARES | VCF_SETUP);
22490 +#endif
22491 +       __VCMD(set_iattr,        7, VCA_NONE,   0);
22492 +       __VCMD(fset_iattr,       7, VCA_NONE,   0);
22493 +       __VCMD(set_dlimit,       7, VCA_NONE,   VCF_ARES);
22494 +       __VCMD(add_dlimit,       8, VCA_NONE,   VCF_ARES);
22495 +       __VCMD(rem_dlimit,       8, VCA_NONE,   VCF_ARES);
22496 +
22497 +#ifdef CONFIG_VSERVER_DEVICE
22498 +       __VCMD(set_mapping,      8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
22499 +       __VCMD(unset_mapping,    8, VCA_VXI,    VCF_ARES|VCF_ZIDOK);
22500 +#endif
22501 +       /* debug level admin commands */
22502 +#ifdef CONFIG_VSERVER_HISTORY
22503 +       __VCMD(dump_history,     9, VCA_NONE,   0);
22504 +       __VCMD(read_history,     9, VCA_NONE,   0);
22505 +#endif
22506 +
22507 +       default:
22508 +               perm = -1;
22509 +       }
22510 +
22511 +       vxdprintk(VXD_CBIT(switch, 0),
22512 +               "vc: VCMD_%02d_%d[%d], %d,%p [%d,%d,%x,%x]",
22513 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
22514 +               VC_VERSION(cmd), id, data, compat,
22515 +               perm, args, flags);
22516 +
22517 +       ret = -ENOSYS;
22518 +       if (perm < 0)
22519 +               goto out;
22520 +
22521 +       state = 1;
22522 +       if (!capable(CAP_CONTEXT))
22523 +               goto out;
22524 +
22525 +       state = 2;
22526 +       /* moved here from the individual commands */
22527 +       ret = -EPERM;
22528 +       if ((perm > 1) && !capable(CAP_SYS_ADMIN))
22529 +               goto out;
22530 +
22531 +       state = 3;
22532 +       /* vcmd involves resource management  */
22533 +       ret = -EPERM;
22534 +       if ((flags & VCF_ARES) && !capable(CAP_SYS_RESOURCE))
22535 +               goto out;
22536 +
22537 +       state = 4;
22538 +       /* various legacy exceptions */
22539 +       switch (cmd) {
22540 +       /* will go away when spectator is a cap */
22541 +       case VCMD_ctx_migrate_v0:
22542 +       case VCMD_ctx_migrate:
22543 +               if (id == 1) {
22544 +                       current->xid = 1;
22545 +                       ret = 1;
22546 +                       goto out;
22547 +               }
22548 +               break;
22549 +
22550 +       /* will go away when spectator is a cap */
22551 +       case VCMD_net_migrate:
22552 +               if (id == 1) {
22553 +                       current->nid = 1;
22554 +                       ret = 1;
22555 +                       goto out;
22556 +               }
22557 +               break;
22558 +       }
22559 +
22560 +       /* vcmds are fine by default */
22561 +       permit = 1;
22562 +
22563 +       /* admin type vcmds require admin ... */
22564 +       if (flags & VCF_ADMIN)
22565 +               permit = vx_check(0, VS_ADMIN) ? 1 : 0;
22566 +
22567 +       /* ... but setup type vcmds override that */
22568 +       if (!permit && (flags & VCF_SETUP))
22569 +               permit = vx_flags(VXF_STATE_SETUP, 0) ? 2 : 0;
22570 +
22571 +       state = 5;
22572 +       ret = -EPERM;
22573 +       if (!permit)
22574 +               goto out;
22575 +
22576 +       state = 6;
22577 +       if (!id && (flags & VCF_ZIDOK))
22578 +               goto skip_id;
22579 +
22580 +       ret = -ESRCH;
22581 +       if (args & VCA_VXI) {
22582 +               vxi = lookup_vx_info(id);
22583 +               if (!vxi)
22584 +                       goto out;
22585 +
22586 +               if ((flags & VCF_ADMIN) &&
22587 +                       /* special case kill for shutdown */
22588 +                       (cmd != VCMD_ctx_kill) &&
22589 +                       /* can context be administrated? */
22590 +                       !vx_info_flags(vxi, VXF_STATE_ADMIN, 0)) {
22591 +                       ret = -EACCES;
22592 +                       goto out_vxi;
22593 +               }
22594 +       }
22595 +       state = 7;
22596 +       if (args & VCA_NXI) {
22597 +               nxi = lookup_nx_info(id);
22598 +               if (!nxi)
22599 +                       goto out_vxi;
22600 +
22601 +               if ((flags & VCF_ADMIN) &&
22602 +                       /* can context be administrated? */
22603 +                       !nx_info_flags(nxi, NXF_STATE_ADMIN, 0)) {
22604 +                       ret = -EACCES;
22605 +                       goto out_nxi;
22606 +               }
22607 +       }
22608 +skip_id:
22609 +       state = 8;
22610 +       ret = do_vcmd(cmd, id, vxi, nxi, data, compat);
22611 +
22612 +out_nxi:
22613 +       if ((args & VCA_NXI) && nxi)
22614 +               put_nx_info(nxi);
22615 +out_vxi:
22616 +       if ((args & VCA_VXI) && vxi)
22617 +               put_vx_info(vxi);
22618 +out:
22619 +       vxdprintk(VXD_CBIT(switch, 1),
22620 +               "vc: VCMD_%02d_%d[%d] = %08lx(%ld) [%d,%d]",
22621 +               VC_CATEGORY(cmd), VC_COMMAND(cmd),
22622 +               VC_VERSION(cmd), ret, ret, state, permit);
22623 +       return ret;
22624 +}
22625 +
22626 +asmlinkage long
22627 +sys_vserver(uint32_t cmd, uint32_t id, void __user *data)
22628 +{
22629 +       return do_vserver(cmd, id, data, 0);
22630 +}
22631 +
22632 +#ifdef CONFIG_COMPAT
22633 +
22634 +asmlinkage long
22635 +sys32_vserver(uint32_t cmd, uint32_t id, void __user *data)
22636 +{
22637 +       return do_vserver(cmd, id, data, 1);
22638 +}
22639 +
22640 +#endif /* CONFIG_COMPAT */
22641 diff -NurpP --minimal linux-3.13.1/kernel/vserver/sysctl.c linux-3.13.1-vs2.3.6.9/kernel/vserver/sysctl.c
22642 --- linux-3.13.1/kernel/vserver/sysctl.c        1970-01-01 00:00:00.000000000 +0000
22643 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/sysctl.c      2014-01-31 20:38:04.000000000 +0000
22644 @@ -0,0 +1,247 @@
22645 +/*
22646 + *  kernel/vserver/sysctl.c
22647 + *
22648 + *  Virtual Context Support
22649 + *
22650 + *  Copyright (C) 2004-2007  Herbert Pötzl
22651 + *
22652 + *  V0.01  basic structure
22653 + *
22654 + */
22655 +
22656 +#include <linux/module.h>
22657 +#include <linux/ctype.h>
22658 +#include <linux/sysctl.h>
22659 +#include <linux/parser.h>
22660 +#include <asm/uaccess.h>
22661 +
22662 +enum {
22663 +       CTL_DEBUG_ERROR         = 0,
22664 +       CTL_DEBUG_SWITCH        = 1,
22665 +       CTL_DEBUG_XID,
22666 +       CTL_DEBUG_NID,
22667 +       CTL_DEBUG_TAG,
22668 +       CTL_DEBUG_NET,
22669 +       CTL_DEBUG_LIMIT,
22670 +       CTL_DEBUG_CRES,
22671 +       CTL_DEBUG_DLIM,
22672 +       CTL_DEBUG_QUOTA,
22673 +       CTL_DEBUG_CVIRT,
22674 +       CTL_DEBUG_SPACE,
22675 +       CTL_DEBUG_PERM,
22676 +       CTL_DEBUG_MISC,
22677 +};
22678 +
22679 +
22680 +unsigned int vs_debug_switch   = 0;
22681 +unsigned int vs_debug_xid      = 0;
22682 +unsigned int vs_debug_nid      = 0;
22683 +unsigned int vs_debug_tag      = 0;
22684 +unsigned int vs_debug_net      = 0;
22685 +unsigned int vs_debug_limit    = 0;
22686 +unsigned int vs_debug_cres     = 0;
22687 +unsigned int vs_debug_dlim     = 0;
22688 +unsigned int vs_debug_quota    = 0;
22689 +unsigned int vs_debug_cvirt    = 0;
22690 +unsigned int vs_debug_space    = 0;
22691 +unsigned int vs_debug_perm     = 0;
22692 +unsigned int vs_debug_misc     = 0;
22693 +
22694 +
22695 +static struct ctl_table_header *vserver_table_header;
22696 +static ctl_table vserver_root_table[];
22697 +
22698 +
22699 +void vserver_register_sysctl(void)
22700 +{
22701 +       if (!vserver_table_header) {
22702 +               vserver_table_header = register_sysctl_table(vserver_root_table);
22703 +       }
22704 +
22705 +}
22706 +
22707 +void vserver_unregister_sysctl(void)
22708 +{
22709 +       if (vserver_table_header) {
22710 +               unregister_sysctl_table(vserver_table_header);
22711 +               vserver_table_header = NULL;
22712 +       }
22713 +}
22714 +
22715 +
22716 +static int proc_dodebug(ctl_table *table, int write,
22717 +       void __user *buffer, size_t *lenp, loff_t *ppos)
22718 +{
22719 +       char            tmpbuf[20], *p, c;
22720 +       unsigned int    value;
22721 +       size_t          left, len;
22722 +
22723 +       if ((*ppos && !write) || !*lenp) {
22724 +               *lenp = 0;
22725 +               return 0;
22726 +       }
22727 +
22728 +       left = *lenp;
22729 +
22730 +       if (write) {
22731 +               if (!access_ok(VERIFY_READ, buffer, left))
22732 +                       return -EFAULT;
22733 +               p = (char *)buffer;
22734 +               while (left && __get_user(c, p) >= 0 && isspace(c))
22735 +                       left--, p++;
22736 +               if (!left)
22737 +                       goto done;
22738 +
22739 +               if (left > sizeof(tmpbuf) - 1)
22740 +                       return -EINVAL;
22741 +               if (copy_from_user(tmpbuf, p, left))
22742 +                       return -EFAULT;
22743 +               tmpbuf[left] = '\0';
22744 +
22745 +               for (p = tmpbuf, value = 0; '0' <= *p && *p <= '9'; p++, left--)
22746 +                       value = 10 * value + (*p - '0');
22747 +               if (*p && !isspace(*p))
22748 +                       return -EINVAL;
22749 +               while (left && isspace(*p))
22750 +                       left--, p++;
22751 +               *(unsigned int *)table->data = value;
22752 +       } else {
22753 +               if (!access_ok(VERIFY_WRITE, buffer, left))
22754 +                       return -EFAULT;
22755 +               len = sprintf(tmpbuf, "%d", *(unsigned int *)table->data);
22756 +               if (len > left)
22757 +                       len = left;
22758 +               if (__copy_to_user(buffer, tmpbuf, len))
22759 +                       return -EFAULT;
22760 +               if ((left -= len) > 0) {
22761 +                       if (put_user('\n', (char *)buffer + len))
22762 +                               return -EFAULT;
22763 +                       left--;
22764 +               }
22765 +       }
22766 +
22767 +done:
22768 +       *lenp -= left;
22769 +       *ppos += *lenp;
22770 +       return 0;
22771 +}
22772 +
22773 +static int zero;
22774 +
22775 +#define        CTL_ENTRY(ctl, name)                            \
22776 +       {                                               \
22777 +               .procname       = #name,                \
22778 +               .data           = &vs_ ## name,         \
22779 +               .maxlen         = sizeof(int),          \
22780 +               .mode           = 0644,                 \
22781 +               .proc_handler   = &proc_dodebug,        \
22782 +               .extra1         = &zero,                \
22783 +               .extra2         = &zero,                \
22784 +       }
22785 +
22786 +static ctl_table vserver_debug_table[] = {
22787 +       CTL_ENTRY(CTL_DEBUG_SWITCH,     debug_switch),
22788 +       CTL_ENTRY(CTL_DEBUG_XID,        debug_xid),
22789 +       CTL_ENTRY(CTL_DEBUG_NID,        debug_nid),
22790 +       CTL_ENTRY(CTL_DEBUG_TAG,        debug_tag),
22791 +       CTL_ENTRY(CTL_DEBUG_NET,        debug_net),
22792 +       CTL_ENTRY(CTL_DEBUG_LIMIT,      debug_limit),
22793 +       CTL_ENTRY(CTL_DEBUG_CRES,       debug_cres),
22794 +       CTL_ENTRY(CTL_DEBUG_DLIM,       debug_dlim),
22795 +       CTL_ENTRY(CTL_DEBUG_QUOTA,      debug_quota),
22796 +       CTL_ENTRY(CTL_DEBUG_CVIRT,      debug_cvirt),
22797 +       CTL_ENTRY(CTL_DEBUG_SPACE,      debug_space),
22798 +       CTL_ENTRY(CTL_DEBUG_PERM,       debug_perm),
22799 +       CTL_ENTRY(CTL_DEBUG_MISC,       debug_misc),
22800 +       { 0 }
22801 +};
22802 +
22803 +static ctl_table vserver_root_table[] = {
22804 +       {
22805 +               .procname       = "vserver",
22806 +               .mode           = 0555,
22807 +               .child          = vserver_debug_table
22808 +       },
22809 +       { 0 }
22810 +};
22811 +
22812 +
22813 +static match_table_t tokens = {
22814 +       { CTL_DEBUG_SWITCH,     "switch=%x"     },
22815 +       { CTL_DEBUG_XID,        "xid=%x"        },
22816 +       { CTL_DEBUG_NID,        "nid=%x"        },
22817 +       { CTL_DEBUG_TAG,        "tag=%x"        },
22818 +       { CTL_DEBUG_NET,        "net=%x"        },
22819 +       { CTL_DEBUG_LIMIT,      "limit=%x"      },
22820 +       { CTL_DEBUG_CRES,       "cres=%x"       },
22821 +       { CTL_DEBUG_DLIM,       "dlim=%x"       },
22822 +       { CTL_DEBUG_QUOTA,      "quota=%x"      },
22823 +       { CTL_DEBUG_CVIRT,      "cvirt=%x"      },
22824 +       { CTL_DEBUG_SPACE,      "space=%x"      },
22825 +       { CTL_DEBUG_PERM,       "perm=%x"       },
22826 +       { CTL_DEBUG_MISC,       "misc=%x"       },
22827 +       { CTL_DEBUG_ERROR,      NULL            }
22828 +};
22829 +
22830 +#define        HANDLE_CASE(id, name, val)                              \
22831 +       case CTL_DEBUG_ ## id:                                  \
22832 +               vs_debug_ ## name = val;                        \
22833 +               printk("vs_debug_" #name "=0x%x\n", val);       \
22834 +               break
22835 +
22836 +
22837 +static int __init vs_debug_setup(char *str)
22838 +{
22839 +       char *p;
22840 +       int token;
22841 +
22842 +       printk("vs_debug_setup(%s)\n", str);
22843 +       while ((p = strsep(&str, ",")) != NULL) {
22844 +               substring_t args[MAX_OPT_ARGS];
22845 +               unsigned int value;
22846 +
22847 +               if (!*p)
22848 +                       continue;
22849 +
22850 +               token = match_token(p, tokens, args);
22851 +               value = (token > 0) ? simple_strtoul(args[0].from, NULL, 0) : 0;
22852 +
22853 +               switch (token) {
22854 +               HANDLE_CASE(SWITCH, switch, value);
22855 +               HANDLE_CASE(XID,    xid,    value);
22856 +               HANDLE_CASE(NID,    nid,    value);
22857 +               HANDLE_CASE(TAG,    tag,    value);
22858 +               HANDLE_CASE(NET,    net,    value);
22859 +               HANDLE_CASE(LIMIT,  limit,  value);
22860 +               HANDLE_CASE(CRES,   cres,   value);
22861 +               HANDLE_CASE(DLIM,   dlim,   value);
22862 +               HANDLE_CASE(QUOTA,  quota,  value);
22863 +               HANDLE_CASE(CVIRT,  cvirt,  value);
22864 +               HANDLE_CASE(SPACE,  space,  value);
22865 +               HANDLE_CASE(PERM,   perm,   value);
22866 +               HANDLE_CASE(MISC,   misc,   value);
22867 +               default:
22868 +                       return -EINVAL;
22869 +                       break;
22870 +               }
22871 +       }
22872 +       return 1;
22873 +}
22874 +
22875 +__setup("vsdebug=", vs_debug_setup);
22876 +
22877 +
22878 +
22879 +EXPORT_SYMBOL_GPL(vs_debug_switch);
22880 +EXPORT_SYMBOL_GPL(vs_debug_xid);
22881 +EXPORT_SYMBOL_GPL(vs_debug_nid);
22882 +EXPORT_SYMBOL_GPL(vs_debug_net);
22883 +EXPORT_SYMBOL_GPL(vs_debug_limit);
22884 +EXPORT_SYMBOL_GPL(vs_debug_cres);
22885 +EXPORT_SYMBOL_GPL(vs_debug_dlim);
22886 +EXPORT_SYMBOL_GPL(vs_debug_quota);
22887 +EXPORT_SYMBOL_GPL(vs_debug_cvirt);
22888 +EXPORT_SYMBOL_GPL(vs_debug_space);
22889 +EXPORT_SYMBOL_GPL(vs_debug_perm);
22890 +EXPORT_SYMBOL_GPL(vs_debug_misc);
22891 +
22892 diff -NurpP --minimal linux-3.13.1/kernel/vserver/tag.c linux-3.13.1-vs2.3.6.9/kernel/vserver/tag.c
22893 --- linux-3.13.1/kernel/vserver/tag.c   1970-01-01 00:00:00.000000000 +0000
22894 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/tag.c 2014-01-31 20:38:04.000000000 +0000
22895 @@ -0,0 +1,63 @@
22896 +/*
22897 + *  linux/kernel/vserver/tag.c
22898 + *
22899 + *  Virtual Server: Shallow Tag Space
22900 + *
22901 + *  Copyright (C) 2007  Herbert Pötzl
22902 + *
22903 + *  V0.01  basic implementation
22904 + *
22905 + */
22906 +
22907 +#include <linux/sched.h>
22908 +#include <linux/vserver/debug.h>
22909 +#include <linux/vs_pid.h>
22910 +#include <linux/vs_tag.h>
22911 +
22912 +#include <linux/vserver/tag_cmd.h>
22913 +
22914 +
22915 +int dx_migrate_task(struct task_struct *p, vtag_t tag)
22916 +{
22917 +       if (!p)
22918 +               BUG();
22919 +
22920 +       vxdprintk(VXD_CBIT(tag, 5),
22921 +               "dx_migrate_task(%p[#%d],#%d)", p, p->tag, tag);
22922 +
22923 +       task_lock(p);
22924 +       p->tag = tag;
22925 +       task_unlock(p);
22926 +
22927 +       vxdprintk(VXD_CBIT(tag, 5),
22928 +               "moved task %p into [#%d]", p, tag);
22929 +       return 0;
22930 +}
22931 +
22932 +/* vserver syscall commands below here */
22933 +
22934 +/* taks xid and vx_info functions */
22935 +
22936 +
22937 +int vc_task_tag(uint32_t id)
22938 +{
22939 +       vtag_t tag;
22940 +
22941 +       if (id) {
22942 +               struct task_struct *tsk;
22943 +               rcu_read_lock();
22944 +               tsk = find_task_by_real_pid(id);
22945 +               tag = (tsk) ? tsk->tag : -ESRCH;
22946 +               rcu_read_unlock();
22947 +       } else
22948 +               tag = dx_current_tag();
22949 +       return tag;
22950 +}
22951 +
22952 +
22953 +int vc_tag_migrate(uint32_t tag)
22954 +{
22955 +       return dx_migrate_task(current, tag & 0xFFFF);
22956 +}
22957 +
22958 +
22959 diff -NurpP --minimal linux-3.13.1/kernel/vserver/vci_config.h linux-3.13.1-vs2.3.6.9/kernel/vserver/vci_config.h
22960 --- linux-3.13.1/kernel/vserver/vci_config.h    1970-01-01 00:00:00.000000000 +0000
22961 +++ linux-3.13.1-vs2.3.6.9/kernel/vserver/vci_config.h  2014-01-31 20:38:04.000000000 +0000
22962 @@ -0,0 +1,80 @@
22963 +
22964 +/*  interface version */
22965 +
22966 +#define VCI_VERSION            0x00020308
22967 +
22968 +
22969 +enum {
22970 +       VCI_KCBIT_NO_DYNAMIC = 0,
22971 +
22972 +       VCI_KCBIT_PROC_SECURE = 4,
22973 +       /* VCI_KCBIT_HARDCPU = 5, */
22974 +       /* VCI_KCBIT_IDLELIMIT = 6, */
22975 +       /* VCI_KCBIT_IDLETIME = 7, */
22976 +
22977 +       VCI_KCBIT_COWBL = 8,
22978 +       VCI_KCBIT_FULLCOWBL = 9,
22979 +       VCI_KCBIT_SPACES = 10,
22980 +       VCI_KCBIT_NETV2 = 11,
22981 +       VCI_KCBIT_MEMCG = 12,
22982 +       VCI_KCBIT_MEMCG_SWAP = 13,
22983 +
22984 +       VCI_KCBIT_DEBUG = 16,
22985 +       VCI_KCBIT_HISTORY = 20,
22986 +       VCI_KCBIT_TAGGED = 24,
22987 +       VCI_KCBIT_PPTAG = 28,
22988 +
22989 +       VCI_KCBIT_MORE = 31,
22990 +};
22991 +
22992 +
22993 +static inline uint32_t vci_kernel_config(void)
22994 +{
22995 +       return
22996 +       (1 << VCI_KCBIT_NO_DYNAMIC) |
22997 +
22998 +       /* configured features */
22999 +#ifdef CONFIG_VSERVER_PROC_SECURE
23000 +       (1 << VCI_KCBIT_PROC_SECURE) |
23001 +#endif
23002 +#ifdef CONFIG_VSERVER_COWBL
23003 +       (1 << VCI_KCBIT_COWBL) |
23004 +       (1 << VCI_KCBIT_FULLCOWBL) |
23005 +#endif
23006 +       (1 << VCI_KCBIT_SPACES) |
23007 +       (1 << VCI_KCBIT_NETV2) |
23008 +#ifdef CONFIG_MEMCG
23009 +       (1 << VCI_KCBIT_MEMCG) |
23010 +#endif
23011 +#ifdef CONFIG_MEMCG_SWAP
23012 +       (1 << VCI_KCBIT_MEMCG_SWAP) |
23013 +#endif
23014 +
23015 +       /* debug options */
23016 +#ifdef CONFIG_VSERVER_DEBUG
23017 +       (1 << VCI_KCBIT_DEBUG) |
23018 +#endif
23019 +#ifdef CONFIG_VSERVER_HISTORY
23020 +       (1 << VCI_KCBIT_HISTORY) |
23021 +#endif
23022 +
23023 +       /* inode context tagging */
23024 +#if    defined(CONFIG_TAGGING_NONE)
23025 +       (0 << VCI_KCBIT_TAGGED) |
23026 +#elif  defined(CONFIG_TAGGING_UID16)
23027 +       (1 << VCI_KCBIT_TAGGED) |
23028 +#elif  defined(CONFIG_TAGGING_GID16)
23029 +       (2 << VCI_KCBIT_TAGGED) |
23030 +#elif  defined(CONFIG_TAGGING_ID24)
23031 +       (3 << VCI_KCBIT_TAGGED) |
23032 +#elif  defined(CONFIG_TAGGING_INTERN)
23033 +       (4 << VCI_KCBIT_TAGGED) |
23034 +#elif  defined(CONFIG_TAGGING_RUNTIME)
23035 +       (5 << VCI_KCBIT_TAGGED) |
23036 +#else
23037 +       (7 << VCI_KCBIT_TAGGED) |
23038 +#endif
23039 +       (1 << VCI_KCBIT_PPTAG) |
23040 +       0;
23041 +}
23042 +
23043 diff -NurpP --minimal linux-3.13.1/mm/memcontrol.c linux-3.13.1-vs2.3.6.9/mm/memcontrol.c
23044 --- linux-3.13.1/mm/memcontrol.c        2014-01-22 20:39:14.000000000 +0000
23045 +++ linux-3.13.1-vs2.3.6.9/mm/memcontrol.c      2014-01-31 20:38:04.000000000 +0000
23046 @@ -1056,6 +1056,31 @@ struct mem_cgroup *mem_cgroup_from_task(
23047         return mem_cgroup_from_css(task_css(p, mem_cgroup_subsys_id));
23048  }
23049  
23050 +u64 mem_cgroup_res_read_u64(struct mem_cgroup *mem, int member)
23051 +{
23052 +       return res_counter_read_u64(&mem->res, member);
23053 +}
23054 +
23055 +u64 mem_cgroup_memsw_read_u64(struct mem_cgroup *mem, int member)
23056 +{
23057 +       return res_counter_read_u64(&mem->memsw, member);
23058 +}
23059 +
23060 +s64 mem_cgroup_stat_read_cache(struct mem_cgroup *mem)
23061 +{
23062 +       return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_CACHE);
23063 +}
23064 +
23065 +s64 mem_cgroup_stat_read_anon(struct mem_cgroup *mem)
23066 +{
23067 +       return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_RSS);
23068 +}
23069 +
23070 +s64 mem_cgroup_stat_read_mapped(struct mem_cgroup *mem)
23071 +{
23072 +       return mem_cgroup_read_stat(mem, MEM_CGROUP_STAT_FILE_MAPPED);
23073 +}
23074 +
23075  struct mem_cgroup *try_get_mem_cgroup_from_mm(struct mm_struct *mm)
23076  {
23077         struct mem_cgroup *memcg = NULL;
23078 diff -NurpP --minimal linux-3.13.1/mm/oom_kill.c linux-3.13.1-vs2.3.6.9/mm/oom_kill.c
23079 --- linux-3.13.1/mm/oom_kill.c  2014-01-22 20:39:14.000000000 +0000
23080 +++ linux-3.13.1-vs2.3.6.9/mm/oom_kill.c        2014-01-31 20:38:04.000000000 +0000
23081 @@ -35,6 +35,8 @@
23082  #include <linux/freezer.h>
23083  #include <linux/ftrace.h>
23084  #include <linux/ratelimit.h>
23085 +#include <linux/reboot.h>
23086 +#include <linux/vs_context.h>
23087  
23088  #define CREATE_TRACE_POINTS
23089  #include <trace/events/oom.h>
23090 @@ -113,11 +115,18 @@ struct task_struct *find_lock_task_mm(st
23091  static bool oom_unkillable_task(struct task_struct *p,
23092                 const struct mem_cgroup *memcg, const nodemask_t *nodemask)
23093  {
23094 -       if (is_global_init(p))
23095 +       unsigned xid = vx_current_xid();
23096 +
23097 +       /* skip the init task, global and per guest */
23098 +       if (task_is_init(p))
23099                 return true;
23100         if (p->flags & PF_KTHREAD)
23101                 return true;
23102  
23103 +       /* skip other guest and host processes if oom in guest */
23104 +       if (xid && vx_task_xid(p) != xid)
23105 +               return true;
23106 +
23107         /* When mem_cgroup_out_of_memory() and p is not member of the group */
23108         if (memcg && !task_in_mem_cgroup(p, memcg))
23109                 return true;
23110 @@ -426,8 +435,8 @@ void oom_kill_process(struct task_struct
23111                 dump_header(p, gfp_mask, order, memcg, nodemask);
23112  
23113         task_lock(p);
23114 -       pr_err("%s: Kill process %d (%s) score %d or sacrifice child\n",
23115 -               message, task_pid_nr(p), p->comm, points);
23116 +       pr_err("%s: Kill process %d:#%u (%s) score %d or sacrifice child\n",
23117 +               message, task_pid_nr(p), p->xid, p->comm, points);
23118         task_unlock(p);
23119  
23120         /*
23121 @@ -472,8 +481,8 @@ void oom_kill_process(struct task_struct
23122  
23123         /* mm cannot safely be dereferenced after task_unlock(victim) */
23124         mm = victim->mm;
23125 -       pr_err("Killed process %d (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23126 -               task_pid_nr(victim), victim->comm, K(victim->mm->total_vm),
23127 +       pr_err("Killed process %d:#%u (%s) total-vm:%lukB, anon-rss:%lukB, file-rss:%lukB\n",
23128 +               task_pid_nr(victim), victim->xid, victim->comm, K(victim->mm->total_vm),
23129                 K(get_mm_counter(victim->mm, MM_ANONPAGES)),
23130                 K(get_mm_counter(victim->mm, MM_FILEPAGES)));
23131         task_unlock(victim);
23132 @@ -543,6 +552,8 @@ int unregister_oom_notifier(struct notif
23133  }
23134  EXPORT_SYMBOL_GPL(unregister_oom_notifier);
23135  
23136 +long vs_oom_action(unsigned int);
23137 +
23138  /*
23139   * Try to acquire the OOM killer lock for the zones in zonelist.  Returns zero
23140   * if a parallel OOM killing is already taking place that includes a zone in
23141 @@ -655,7 +666,12 @@ void out_of_memory(struct zonelist *zone
23142         /* Found nothing?!?! Either we hang forever, or we panic. */
23143         if (!p) {
23144                 dump_header(NULL, gfp_mask, order, NULL, mpol_mask);
23145 -               panic("Out of memory and no killable processes...\n");
23146 +
23147 +               /* avoid panic for guest OOM */
23148 +               if (vx_current_xid())
23149 +                       vs_oom_action(LINUX_REBOOT_CMD_OOM);
23150 +               else
23151 +                       panic("Out of memory and no killable processes...\n");
23152         }
23153         if (p != (void *)-1UL) {
23154                 oom_kill_process(p, gfp_mask, order, points, totalpages, NULL,
23155 diff -NurpP --minimal linux-3.13.1/mm/page_alloc.c linux-3.13.1-vs2.3.6.9/mm/page_alloc.c
23156 --- linux-3.13.1/mm/page_alloc.c        2014-01-22 20:39:14.000000000 +0000
23157 +++ linux-3.13.1-vs2.3.6.9/mm/page_alloc.c      2014-01-31 20:38:04.000000000 +0000
23158 @@ -61,6 +61,8 @@
23159  #include <linux/page-debug-flags.h>
23160  #include <linux/hugetlb.h>
23161  #include <linux/sched/rt.h>
23162 +#include <linux/vs_base.h>
23163 +#include <linux/vs_limit.h>
23164  
23165  #include <asm/sections.h>
23166  #include <asm/tlbflush.h>
23167 @@ -2963,6 +2965,9 @@ void si_meminfo(struct sysinfo *val)
23168         val->totalhigh = totalhigh_pages;
23169         val->freehigh = nr_free_highpages();
23170         val->mem_unit = PAGE_SIZE;
23171 +
23172 +       if (vx_flags(VXF_VIRT_MEM, 0))
23173 +               vx_vsi_meminfo(val);
23174  }
23175  
23176  EXPORT_SYMBOL(si_meminfo);
23177 @@ -2987,6 +2992,9 @@ void si_meminfo_node(struct sysinfo *val
23178         val->freehigh = 0;
23179  #endif
23180         val->mem_unit = PAGE_SIZE;
23181 +
23182 +       if (vx_flags(VXF_VIRT_MEM, 0))
23183 +               vx_vsi_meminfo(val);
23184  }
23185  #endif
23186  
23187 diff -NurpP --minimal linux-3.13.1/mm/pgtable-generic.c linux-3.13.1-vs2.3.6.9/mm/pgtable-generic.c
23188 --- linux-3.13.1/mm/pgtable-generic.c   2014-01-22 20:39:14.000000000 +0000
23189 +++ linux-3.13.1-vs2.3.6.9/mm/pgtable-generic.c 2014-01-31 20:38:04.000000000 +0000
23190 @@ -6,6 +6,8 @@
23191   *  Copyright (C) 2010  Linus Torvalds
23192   */
23193  
23194 +#include <linux/mm.h>
23195 +
23196  #include <linux/pagemap.h>
23197  #include <asm/tlb.h>
23198  #include <asm-generic/pgtable.h>
23199 diff -NurpP --minimal linux-3.13.1/mm/shmem.c linux-3.13.1-vs2.3.6.9/mm/shmem.c
23200 --- linux-3.13.1/mm/shmem.c     2014-01-22 20:39:14.000000000 +0000
23201 +++ linux-3.13.1-vs2.3.6.9/mm/shmem.c   2014-01-31 20:38:04.000000000 +0000
23202 @@ -1909,7 +1909,7 @@ static int shmem_statfs(struct dentry *d
23203  {
23204         struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
23205  
23206 -       buf->f_type = TMPFS_MAGIC;
23207 +       buf->f_type = TMPFS_SUPER_MAGIC;
23208         buf->f_bsize = PAGE_CACHE_SIZE;
23209         buf->f_namelen = NAME_MAX;
23210         if (sbinfo->max_blocks) {
23211 @@ -2639,7 +2639,7 @@ int shmem_fill_super(struct super_block
23212         sb->s_maxbytes = MAX_LFS_FILESIZE;
23213         sb->s_blocksize = PAGE_CACHE_SIZE;
23214         sb->s_blocksize_bits = PAGE_CACHE_SHIFT;
23215 -       sb->s_magic = TMPFS_MAGIC;
23216 +       sb->s_magic = TMPFS_SUPER_MAGIC;
23217         sb->s_op = &shmem_ops;
23218         sb->s_time_gran = 1;
23219  #ifdef CONFIG_TMPFS_XATTR
23220 diff -NurpP --minimal linux-3.13.1/mm/slab.c linux-3.13.1-vs2.3.6.9/mm/slab.c
23221 --- linux-3.13.1/mm/slab.c      2014-01-22 20:39:14.000000000 +0000
23222 +++ linux-3.13.1-vs2.3.6.9/mm/slab.c    2014-01-31 20:38:04.000000000 +0000
23223 @@ -322,6 +322,8 @@ static void kmem_cache_node_init(struct
23224  #define STATS_INC_FREEMISS(x)  do { } while (0)
23225  #endif
23226  
23227 +#include "slab_vs.h"
23228 +
23229  #if DEBUG
23230  
23231  /*
23232 @@ -3240,6 +3242,7 @@ slab_alloc_node(struct kmem_cache *cache
23233         /* ___cache_alloc_node can fall back to other nodes */
23234         ptr = ____cache_alloc_node(cachep, flags, nodeid);
23235    out:
23236 +       vx_slab_alloc(cachep, flags);
23237         local_irq_restore(save_flags);
23238         ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
23239         kmemleak_alloc_recursive(ptr, cachep->object_size, 1, cachep->flags,
23240 @@ -3430,6 +3433,7 @@ static inline void __cache_free(struct k
23241         check_irq_off();
23242         kmemleak_free_recursive(objp, cachep->flags);
23243         objp = cache_free_debugcheck(cachep, objp, caller);
23244 +       vx_slab_free(cachep);
23245  
23246         kmemcheck_slab_free(cachep, objp, cachep->object_size);
23247  
23248 diff -NurpP --minimal linux-3.13.1/mm/slab_vs.h linux-3.13.1-vs2.3.6.9/mm/slab_vs.h
23249 --- linux-3.13.1/mm/slab_vs.h   1970-01-01 00:00:00.000000000 +0000
23250 +++ linux-3.13.1-vs2.3.6.9/mm/slab_vs.h 2014-01-31 20:38:04.000000000 +0000
23251 @@ -0,0 +1,29 @@
23252 +
23253 +#include <linux/vserver/context.h>
23254 +
23255 +#include <linux/vs_context.h>
23256 +
23257 +static inline
23258 +void vx_slab_alloc(struct kmem_cache *cachep, gfp_t flags)
23259 +{
23260 +       int what = gfp_zone(cachep->allocflags);
23261 +       struct vx_info *vxi = current_vx_info();
23262 +
23263 +       if (!vxi)
23264 +               return;
23265 +
23266 +       atomic_add(cachep->size, &vxi->cacct.slab[what]);
23267 +}
23268 +
23269 +static inline
23270 +void vx_slab_free(struct kmem_cache *cachep)
23271 +{
23272 +       int what = gfp_zone(cachep->allocflags);
23273 +       struct vx_info *vxi = current_vx_info();
23274 +
23275 +       if (!vxi)
23276 +               return;
23277 +
23278 +       atomic_sub(cachep->size, &vxi->cacct.slab[what]);
23279 +}
23280 +
23281 diff -NurpP --minimal linux-3.13.1/mm/swapfile.c linux-3.13.1-vs2.3.6.9/mm/swapfile.c
23282 --- linux-3.13.1/mm/swapfile.c  2014-01-22 20:39:14.000000000 +0000
23283 +++ linux-3.13.1-vs2.3.6.9/mm/swapfile.c        2014-01-31 20:38:04.000000000 +0000
23284 @@ -39,6 +39,7 @@
23285  #include <asm/tlbflush.h>
23286  #include <linux/swapops.h>
23287  #include <linux/page_cgroup.h>
23288 +#include <linux/vs_base.h>
23289  
23290  static bool swap_count_continued(struct swap_info_struct *, pgoff_t,
23291                                  unsigned char);
23292 @@ -2033,6 +2034,16 @@ static int swap_show(struct seq_file *sw
23293  
23294         if (si == SEQ_START_TOKEN) {
23295                 seq_puts(swap,"Filename\t\t\t\tType\t\tSize\tUsed\tPriority\n");
23296 +               if (vx_flags(VXF_VIRT_MEM, 0)) {
23297 +                       struct sysinfo si;
23298 +
23299 +                       vx_vsi_swapinfo(&si);
23300 +                       if (si.totalswap < (1 << 10))
23301 +                               return 0;
23302 +                       seq_printf(swap, "%s\t\t\t\t\t%s\t%lu\t%lu\t%d\n",
23303 +                               "hdv0", "partition", si.totalswap >> 10,
23304 +                               (si.totalswap - si.freeswap) >> 10, -1);
23305 +               }
23306                 return 0;
23307         }
23308  
23309 @@ -2580,6 +2591,8 @@ void si_swapinfo(struct sysinfo *val)
23310         val->freeswap = atomic_long_read(&nr_swap_pages) + nr_to_be_unused;
23311         val->totalswap = total_swap_pages + nr_to_be_unused;
23312         spin_unlock(&swap_lock);
23313 +       if (vx_flags(VXF_VIRT_MEM, 0))
23314 +               vx_vsi_swapinfo(val);
23315  }
23316  
23317  /*
23318 diff -NurpP --minimal linux-3.13.1/net/bridge/br_multicast.c linux-3.13.1-vs2.3.6.9/net/bridge/br_multicast.c
23319 --- linux-3.13.1/net/bridge/br_multicast.c      2014-01-22 20:39:14.000000000 +0000
23320 +++ linux-3.13.1-vs2.3.6.9/net/bridge/br_multicast.c    2014-01-31 20:38:04.000000000 +0000
23321 @@ -447,7 +447,7 @@ static struct sk_buff *br_ip6_multicast_
23322         ip6h->hop_limit = 1;
23323         ipv6_addr_set(&ip6h->daddr, htonl(0xff020000), 0, 0, htonl(1));
23324         if (ipv6_dev_get_saddr(dev_net(br->dev), br->dev, &ip6h->daddr, 0,
23325 -                              &ip6h->saddr)) {
23326 +                              &ip6h->saddr, NULL)) {
23327                 kfree_skb(skb);
23328                 return NULL;
23329         }
23330 diff -NurpP --minimal linux-3.13.1/net/core/dev.c linux-3.13.1-vs2.3.6.9/net/core/dev.c
23331 --- linux-3.13.1/net/core/dev.c 2014-01-22 20:39:15.000000000 +0000
23332 +++ linux-3.13.1-vs2.3.6.9/net/core/dev.c       2014-01-31 20:38:04.000000000 +0000
23333 @@ -122,6 +122,7 @@
23334  #include <linux/in.h>
23335  #include <linux/jhash.h>
23336  #include <linux/random.h>
23337 +#include <linux/vs_inet.h>
23338  #include <trace/events/napi.h>
23339  #include <trace/events/net.h>
23340  #include <trace/events/skb.h>
23341 @@ -669,7 +670,8 @@ struct net_device *__dev_get_by_name(str
23342         struct hlist_head *head = dev_name_hash(net, name);
23343  
23344         hlist_for_each_entry(dev, head, name_hlist)
23345 -               if (!strncmp(dev->name, name, IFNAMSIZ))
23346 +               if (!strncmp(dev->name, name, IFNAMSIZ) &&
23347 +                   nx_dev_visible(current_nx_info(), dev))
23348                         return dev;
23349  
23350         return NULL;
23351 @@ -694,7 +696,8 @@ struct net_device *dev_get_by_name_rcu(s
23352         struct hlist_head *head = dev_name_hash(net, name);
23353  
23354         hlist_for_each_entry_rcu(dev, head, name_hlist)
23355 -               if (!strncmp(dev->name, name, IFNAMSIZ))
23356 +               if (!strncmp(dev->name, name, IFNAMSIZ) &&
23357 +                   nx_dev_visible(current_nx_info(), dev))
23358                         return dev;
23359  
23360         return NULL;
23361 @@ -744,7 +747,8 @@ struct net_device *__dev_get_by_index(st
23362         struct hlist_head *head = dev_index_hash(net, ifindex);
23363  
23364         hlist_for_each_entry(dev, head, index_hlist)
23365 -               if (dev->ifindex == ifindex)
23366 +               if ((dev->ifindex == ifindex) &&
23367 +                   nx_dev_visible(current_nx_info(), dev))
23368                         return dev;
23369  
23370         return NULL;
23371 @@ -762,7 +766,7 @@ EXPORT_SYMBOL(__dev_get_by_index);
23372   *     about locking. The caller must hold RCU lock.
23373   */
23374  
23375 -struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex)
23376 +struct net_device *dev_get_by_index_real_rcu(struct net *net, int ifindex)
23377  {
23378         struct net_device *dev;
23379         struct hlist_head *head = dev_index_hash(net, ifindex);
23380 @@ -773,6 +777,16 @@ struct net_device *dev_get_by_index_rcu(
23381  
23382         return NULL;
23383  }
23384 +EXPORT_SYMBOL(dev_get_by_index_real_rcu);
23385 +
23386 +struct net_device *dev_get_by_index_rcu(struct net *net, int ifindex)
23387 +{
23388 +       struct net_device *dev = dev_get_by_index_real_rcu(net, ifindex);
23389 +
23390 +       if (nx_dev_visible(current_nx_info(), dev))
23391 +               return dev;
23392 +       return NULL;
23393 +}
23394  EXPORT_SYMBOL(dev_get_by_index_rcu);
23395  
23396  
23397 @@ -855,7 +869,8 @@ struct net_device *dev_getbyhwaddr_rcu(s
23398  
23399         for_each_netdev_rcu(net, dev)
23400                 if (dev->type == type &&
23401 -                   !memcmp(dev->dev_addr, ha, dev->addr_len))
23402 +                   !memcmp(dev->dev_addr, ha, dev->addr_len) &&
23403 +                   nx_dev_visible(current_nx_info(), dev))
23404                         return dev;
23405  
23406         return NULL;
23407 @@ -867,9 +882,11 @@ struct net_device *__dev_getfirstbyhwtyp
23408         struct net_device *dev;
23409  
23410         ASSERT_RTNL();
23411 -       for_each_netdev(net, dev)
23412 -               if (dev->type == type)
23413 +       for_each_netdev(net, dev) {
23414 +               if ((dev->type == type) &&
23415 +                   nx_dev_visible(current_nx_info(), dev))
23416                         return dev;
23417 +       }
23418  
23419         return NULL;
23420  }
23421 @@ -881,7 +898,8 @@ struct net_device *dev_getfirstbyhwtype(
23422  
23423         rcu_read_lock();
23424         for_each_netdev_rcu(net, dev)
23425 -               if (dev->type == type) {
23426 +               if ((dev->type == type) &&
23427 +                   nx_dev_visible(current_nx_info(), dev)) {
23428                         dev_hold(dev);
23429                         ret = dev;
23430                         break;
23431 @@ -909,7 +927,8 @@ struct net_device *dev_get_by_flags_rcu(
23432  
23433         ret = NULL;
23434         for_each_netdev_rcu(net, dev) {
23435 -               if (((dev->flags ^ if_flags) & mask) == 0) {
23436 +               if ((((dev->flags ^ if_flags) & mask) == 0) &&
23437 +                       nx_dev_visible(current_nx_info(), dev)) {
23438                         ret = dev;
23439                         break;
23440                 }
23441 @@ -987,6 +1006,8 @@ static int __dev_alloc_name(struct net *
23442                                 continue;
23443                         if (i < 0 || i >= max_netdevices)
23444                                 continue;
23445 +                       if (!nx_dev_visible(current_nx_info(), d))
23446 +                               continue;
23447  
23448                         /*  avoid cases where sscanf is not exact inverse of printf */
23449                         snprintf(buf, IFNAMSIZ, name, i);
23450 diff -NurpP --minimal linux-3.13.1/net/core/net-procfs.c linux-3.13.1-vs2.3.6.9/net/core/net-procfs.c
23451 --- linux-3.13.1/net/core/net-procfs.c  2013-11-25 15:45:09.000000000 +0000
23452 +++ linux-3.13.1-vs2.3.6.9/net/core/net-procfs.c        2014-01-31 20:38:04.000000000 +0000
23453 @@ -1,6 +1,7 @@
23454  #include <linux/netdevice.h>
23455  #include <linux/proc_fs.h>
23456  #include <linux/seq_file.h>
23457 +#include <linux/vs_inet.h>
23458  #include <net/wext.h>
23459  
23460  #define BUCKET_SPACE (32 - NETDEV_HASHBITS - 1)
23461 @@ -77,8 +78,13 @@ static void dev_seq_stop(struct seq_file
23462  static void dev_seq_printf_stats(struct seq_file *seq, struct net_device *dev)
23463  {
23464         struct rtnl_link_stats64 temp;
23465 -       const struct rtnl_link_stats64 *stats = dev_get_stats(dev, &temp);
23466 +       const struct rtnl_link_stats64 *stats;
23467 +
23468 +       /* device visible inside network context? */
23469 +       if (!nx_dev_visible(current_nx_info(), dev))
23470 +               return;
23471  
23472 +       stats = dev_get_stats(dev, &temp);
23473         seq_printf(seq, "%6s: %7llu %7llu %4llu %4llu %4llu %5llu %10llu %9llu "
23474                    "%8llu %7llu %4llu %4llu %4llu %5llu %7llu %10llu\n",
23475                    dev->name, stats->rx_bytes, stats->rx_packets,
23476 diff -NurpP --minimal linux-3.13.1/net/core/rtnetlink.c linux-3.13.1-vs2.3.6.9/net/core/rtnetlink.c
23477 --- linux-3.13.1/net/core/rtnetlink.c   2014-01-22 20:39:15.000000000 +0000
23478 +++ linux-3.13.1-vs2.3.6.9/net/core/rtnetlink.c 2014-01-31 22:32:10.000000000 +0000
23479 @@ -1090,6 +1090,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
23480                 hlist_for_each_entry_rcu(dev, head, index_hlist) {
23481                         if (idx < s_idx)
23482                                 goto cont;
23483 +                       if (!nx_dev_visible(skb->sk->sk_nx_info, dev))
23484 +                               continue;
23485                         if (rtnl_fill_ifinfo(skb, dev, RTM_NEWLINK,
23486                                              NETLINK_CB(cb->skb).portid,
23487                                              cb->nlh->nlmsg_seq, 0,
23488 @@ -1992,6 +1994,9 @@ void rtmsg_ifinfo(int type, struct net_d
23489         int err = -ENOBUFS;
23490         size_t if_info_size;
23491  
23492 +       if (!nx_dev_visible(current_nx_info(), dev))
23493 +               return;
23494 +
23495         skb = nlmsg_new((if_info_size = if_nlmsg_size(dev, 0)), flags);
23496         if (skb == NULL)
23497                 goto errout;
23498 diff -NurpP --minimal linux-3.13.1/net/core/sock.c linux-3.13.1-vs2.3.6.9/net/core/sock.c
23499 --- linux-3.13.1/net/core/sock.c        2014-01-22 20:39:15.000000000 +0000
23500 +++ linux-3.13.1-vs2.3.6.9/net/core/sock.c      2014-01-31 22:33:49.000000000 +0000
23501 @@ -133,6 +133,10 @@
23502  #include <net/netprio_cgroup.h>
23503  
23504  #include <linux/filter.h>
23505 +#include <linux/vs_socket.h>
23506 +#include <linux/vs_limit.h>
23507 +#include <linux/vs_context.h>
23508 +#include <linux/vs_network.h>
23509  
23510  #include <trace/events/sock.h>
23511  
23512 @@ -1279,6 +1283,8 @@ static struct sock *sk_prot_alloc(struct
23513                         goto out_free_sec;
23514                 sk_tx_queue_clear(sk);
23515         }
23516 +               sock_vx_init(sk);
23517 +               sock_nx_init(sk);
23518  
23519         return sk;
23520  
23521 @@ -1387,6 +1393,11 @@ static void __sk_free(struct sock *sk)
23522                 put_cred(sk->sk_peer_cred);
23523         put_pid(sk->sk_peer_pid);
23524         put_net(sock_net(sk));
23525 +       vx_sock_dec(sk);
23526 +       clr_vx_info(&sk->sk_vx_info);
23527 +       sk->sk_xid = -1;
23528 +       clr_nx_info(&sk->sk_nx_info);
23529 +       sk->sk_nid = -1;
23530         sk_prot_free(sk->sk_prot_creator, sk);
23531  }
23532  
23533 @@ -1447,6 +1458,8 @@ struct sock *sk_clone_lock(const struct
23534  
23535                 /* SANITY */
23536                 get_net(sock_net(newsk));
23537 +               sock_vx_init(newsk);
23538 +               sock_nx_init(newsk);
23539                 sk_node_init(&newsk->sk_node);
23540                 sock_lock_init(newsk);
23541                 bh_lock_sock(newsk);
23542 @@ -1503,6 +1516,12 @@ struct sock *sk_clone_lock(const struct
23543                 smp_wmb();
23544                 atomic_set(&newsk->sk_refcnt, 2);
23545  
23546 +               set_vx_info(&newsk->sk_vx_info, sk->sk_vx_info);
23547 +               newsk->sk_xid = sk->sk_xid;
23548 +               vx_sock_inc(newsk);
23549 +               set_nx_info(&newsk->sk_nx_info, sk->sk_nx_info);
23550 +               newsk->sk_nid = sk->sk_nid;
23551 +
23552                 /*
23553                  * Increment the counter in the same struct proto as the master
23554                  * sock (sk_refcnt_debug_inc uses newsk->sk_prot->socks, that
23555 @@ -2338,6 +2357,12 @@ void sock_init_data(struct socket *sock,
23556  
23557         sk->sk_stamp = ktime_set(-1L, 0);
23558  
23559 +       set_vx_info(&sk->sk_vx_info, current_vx_info());
23560 +       sk->sk_xid = vx_current_xid();
23561 +       vx_sock_inc(sk);
23562 +       set_nx_info(&sk->sk_nx_info, current_nx_info());
23563 +       sk->sk_nid = nx_current_nid();
23564 +
23565  #ifdef CONFIG_NET_RX_BUSY_POLL
23566         sk->sk_napi_id          =       0;
23567         sk->sk_ll_usec          =       sysctl_net_busy_read;
23568 diff -NurpP --minimal linux-3.13.1/net/ipv4/af_inet.c linux-3.13.1-vs2.3.6.9/net/ipv4/af_inet.c
23569 --- linux-3.13.1/net/ipv4/af_inet.c     2014-01-22 20:39:15.000000000 +0000
23570 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/af_inet.c   2014-01-31 20:38:04.000000000 +0000
23571 @@ -118,6 +118,7 @@
23572  #ifdef CONFIG_IP_MROUTE
23573  #include <linux/mroute.h>
23574  #endif
23575 +#include <linux/vs_limit.h>
23576  
23577  
23578  /* The inetsw table contains everything that inet_create needs to
23579 @@ -309,10 +310,13 @@ lookup_protocol:
23580         }
23581  
23582         err = -EPERM;
23583 +       if ((protocol == IPPROTO_ICMP) &&
23584 +               nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
23585 +               goto override;
23586         if (sock->type == SOCK_RAW && !kern &&
23587             !ns_capable(net->user_ns, CAP_NET_RAW))
23588                 goto out_rcu_unlock;
23589 -
23590 +override:
23591         sock->ops = answer->ops;
23592         answer_prot = answer->prot;
23593         answer_no_check = answer->no_check;
23594 @@ -433,6 +437,7 @@ int inet_bind(struct socket *sock, struc
23595         struct sockaddr_in *addr = (struct sockaddr_in *)uaddr;
23596         struct sock *sk = sock->sk;
23597         struct inet_sock *inet = inet_sk(sk);
23598 +       struct nx_v4_sock_addr nsa;
23599         struct net *net = sock_net(sk);
23600         unsigned short snum;
23601         int chk_addr_ret;
23602 @@ -457,7 +462,11 @@ int inet_bind(struct socket *sock, struc
23603                         goto out;
23604         }
23605  
23606 -       chk_addr_ret = inet_addr_type(net, addr->sin_addr.s_addr);
23607 +       err = v4_map_sock_addr(inet, addr, &nsa);
23608 +       if (err)
23609 +               goto out;
23610 +
23611 +       chk_addr_ret = inet_addr_type(net, nsa.saddr);
23612  
23613         /* Not specified by any standard per-se, however it breaks too
23614          * many applications when removed.  It is unfortunate since
23615 @@ -469,7 +478,7 @@ int inet_bind(struct socket *sock, struc
23616         err = -EADDRNOTAVAIL;
23617         if (!sysctl_ip_nonlocal_bind &&
23618             !(inet->freebind || inet->transparent) &&
23619 -           addr->sin_addr.s_addr != htonl(INADDR_ANY) &&
23620 +           nsa.saddr != htonl(INADDR_ANY) &&
23621             chk_addr_ret != RTN_LOCAL &&
23622             chk_addr_ret != RTN_MULTICAST &&
23623             chk_addr_ret != RTN_BROADCAST)
23624 @@ -495,7 +504,7 @@ int inet_bind(struct socket *sock, struc
23625         if (sk->sk_state != TCP_CLOSE || inet->inet_num)
23626                 goto out_release_sock;
23627  
23628 -       inet->inet_rcv_saddr = inet->inet_saddr = addr->sin_addr.s_addr;
23629 +       v4_set_sock_addr(inet, &nsa);
23630         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
23631                 inet->inet_saddr = 0;  /* Use device */
23632  
23633 @@ -714,11 +723,13 @@ int inet_getname(struct socket *sock, st
23634                      peer == 1))
23635                         return -ENOTCONN;
23636                 sin->sin_port = inet->inet_dport;
23637 -               sin->sin_addr.s_addr = inet->inet_daddr;
23638 +               sin->sin_addr.s_addr =
23639 +                       nx_map_sock_lback(sk->sk_nx_info, inet->inet_daddr);
23640         } else {
23641                 __be32 addr = inet->inet_rcv_saddr;
23642                 if (!addr)
23643                         addr = inet->inet_saddr;
23644 +               addr = nx_map_sock_lback(sk->sk_nx_info, addr);
23645                 sin->sin_port = inet->inet_sport;
23646                 sin->sin_addr.s_addr = addr;
23647         }
23648 diff -NurpP --minimal linux-3.13.1/net/ipv4/arp.c linux-3.13.1-vs2.3.6.9/net/ipv4/arp.c
23649 --- linux-3.13.1/net/ipv4/arp.c 2013-11-25 15:47:06.000000000 +0000
23650 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/arp.c       2014-01-31 20:38:04.000000000 +0000
23651 @@ -1336,6 +1336,7 @@ static void arp_format_neigh_entry(struc
23652         struct net_device *dev = n->dev;
23653         int hatype = dev->type;
23654  
23655 +       /* FIXME: check for network context */
23656         read_lock(&n->lock);
23657         /* Convert hardware address to XX:XX:XX:XX ... form. */
23658  #if IS_ENABLED(CONFIG_AX25)
23659 @@ -1367,6 +1368,7 @@ static void arp_format_pneigh_entry(stru
23660         int hatype = dev ? dev->type : 0;
23661         char tbuf[16];
23662  
23663 +       /* FIXME: check for network context */
23664         sprintf(tbuf, "%pI4", n->key);
23665         seq_printf(seq, "%-16s 0x%-10x0x%-10x%s     *        %s\n",
23666                    tbuf, hatype, ATF_PUBL | ATF_PERM, "00:00:00:00:00:00",
23667 diff -NurpP --minimal linux-3.13.1/net/ipv4/devinet.c linux-3.13.1-vs2.3.6.9/net/ipv4/devinet.c
23668 --- linux-3.13.1/net/ipv4/devinet.c     2013-11-25 15:47:06.000000000 +0000
23669 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/devinet.c   2014-01-31 20:38:04.000000000 +0000
23670 @@ -527,6 +527,7 @@ struct in_device *inetdev_by_index(struc
23671  }
23672  EXPORT_SYMBOL(inetdev_by_index);
23673  
23674 +
23675  /* Called only from RTNL semaphored context. No locks. */
23676  
23677  struct in_ifaddr *inet_ifa_byprefix(struct in_device *in_dev, __be32 prefix,
23678 @@ -947,6 +948,8 @@ int devinet_ioctl(struct net *net, unsig
23679  
23680         in_dev = __in_dev_get_rtnl(dev);
23681         if (in_dev) {
23682 +               struct nx_info *nxi = current_nx_info();
23683 +
23684                 if (tryaddrmatch) {
23685                         /* Matthias Andree */
23686                         /* compare label and address (4.4BSD style) */
23687 @@ -955,6 +958,8 @@ int devinet_ioctl(struct net *net, unsig
23688                            This is checked above. */
23689                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
23690                              ifap = &ifa->ifa_next) {
23691 +                               if (!nx_v4_ifa_visible(nxi, ifa))
23692 +                                       continue;
23693                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label) &&
23694                                     sin_orig.sin_addr.s_addr ==
23695                                                         ifa->ifa_local) {
23696 @@ -967,9 +972,12 @@ int devinet_ioctl(struct net *net, unsig
23697                    comparing just the label */
23698                 if (!ifa) {
23699                         for (ifap = &in_dev->ifa_list; (ifa = *ifap) != NULL;
23700 -                            ifap = &ifa->ifa_next)
23701 +                            ifap = &ifa->ifa_next) {
23702 +                               if (!nx_v4_ifa_visible(nxi, ifa))
23703 +                                       continue;
23704                                 if (!strcmp(ifr.ifr_name, ifa->ifa_label))
23705                                         break;
23706 +                       }
23707                 }
23708         }
23709  
23710 @@ -1123,6 +1131,8 @@ static int inet_gifconf(struct net_devic
23711                 goto out;
23712  
23713         for (ifa = in_dev->ifa_list; ifa; ifa = ifa->ifa_next) {
23714 +               if (!nx_v4_ifa_visible(current_nx_info(), ifa))
23715 +                       continue;
23716                 if (!buf) {
23717                         done += sizeof(ifr);
23718                         continue;
23719 @@ -1523,6 +1533,7 @@ static int inet_dump_ifaddr(struct sk_bu
23720         struct net_device *dev;
23721         struct in_device *in_dev;
23722         struct in_ifaddr *ifa;
23723 +       struct sock *sk = skb->sk;
23724         struct hlist_head *head;
23725  
23726         s_h = cb->args[0];
23727 @@ -1546,6 +1557,8 @@ static int inet_dump_ifaddr(struct sk_bu
23728  
23729                         for (ifa = in_dev->ifa_list, ip_idx = 0; ifa;
23730                              ifa = ifa->ifa_next, ip_idx++) {
23731 +                       if (sk && !nx_v4_ifa_visible(sk->sk_nx_info, ifa))
23732 +                               continue;
23733                                 if (ip_idx < s_ip_idx)
23734                                         continue;
23735                                 if (inet_fill_ifaddr(skb, ifa,
23736 diff -NurpP --minimal linux-3.13.1/net/ipv4/fib_trie.c linux-3.13.1-vs2.3.6.9/net/ipv4/fib_trie.c
23737 --- linux-3.13.1/net/ipv4/fib_trie.c    2014-01-22 20:39:15.000000000 +0000
23738 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/fib_trie.c  2014-01-31 20:38:04.000000000 +0000
23739 @@ -2530,6 +2530,7 @@ static int fib_route_seq_show(struct seq
23740  
23741                         seq_setwidth(seq, 127);
23742  
23743 +                       /* FIXME: check for network context? */
23744                         if (fi)
23745                                 seq_printf(seq,
23746                                          "%s\t%08X\t%08X\t%04X\t%d\t%u\t"
23747 diff -NurpP --minimal linux-3.13.1/net/ipv4/inet_connection_sock.c linux-3.13.1-vs2.3.6.9/net/ipv4/inet_connection_sock.c
23748 --- linux-3.13.1/net/ipv4/inet_connection_sock.c        2014-01-22 20:39:15.000000000 +0000
23749 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/inet_connection_sock.c      2014-02-01 00:33:11.000000000 +0000
23750 @@ -45,6 +45,37 @@ void inet_get_local_port_range(struct ne
23751  }
23752  EXPORT_SYMBOL(inet_get_local_port_range);
23753  
23754 +int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
23755 +{
23756 +       __be32  sk1_rcv_saddr = sk1->sk_rcv_saddr,
23757 +               sk2_rcv_saddr = sk2->sk_rcv_saddr;
23758 +
23759 +       if (inet_v6_ipv6only(sk2))
23760 +               return 0;
23761 +
23762 +       if (sk1_rcv_saddr &&
23763 +           sk2_rcv_saddr &&
23764 +           sk1_rcv_saddr == sk2_rcv_saddr)
23765 +               return 1;
23766 +
23767 +       if (sk1_rcv_saddr &&
23768 +           !sk2_rcv_saddr &&
23769 +           v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, NXA_MASK_BIND))
23770 +               return 1;
23771 +
23772 +       if (sk2_rcv_saddr &&
23773 +           !sk1_rcv_saddr &&
23774 +           v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, NXA_MASK_BIND))
23775 +               return 1;
23776 +
23777 +       if (!sk1_rcv_saddr &&
23778 +           !sk2_rcv_saddr &&
23779 +           nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info))
23780 +               return 1;
23781 +
23782 +       return 0;
23783 +}
23784 +
23785  int inet_csk_bind_conflict(const struct sock *sk,
23786                            const struct inet_bind_bucket *tb, bool relax)
23787  {
23788 @@ -72,15 +103,13 @@ int inet_csk_bind_conflict(const struct
23789                             (sk2->sk_state != TCP_TIME_WAIT &&
23790                              !uid_eq(uid, sock_i_uid(sk2))))) {
23791  
23792 -                               if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
23793 -                                   sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
23794 +                               if (ipv4_rcv_saddr_equal(sk, sk2))
23795                                         break;
23796                         }
23797                         if (!relax && reuse && sk2->sk_reuse &&
23798                             sk2->sk_state != TCP_LISTEN) {
23799  
23800 -                               if (!sk2->sk_rcv_saddr || !sk->sk_rcv_saddr ||
23801 -                                   sk2->sk_rcv_saddr == sk->sk_rcv_saddr)
23802 +                               if (ipv4_rcv_saddr_equal(sk, sk2))
23803                                         break;
23804                         }
23805                 }
23806 diff -NurpP --minimal linux-3.13.1/net/ipv4/inet_diag.c linux-3.13.1-vs2.3.6.9/net/ipv4/inet_diag.c
23807 --- linux-3.13.1/net/ipv4/inet_diag.c   2014-02-01 02:17:51.000000000 +0000
23808 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/inet_diag.c 2014-02-01 02:32:22.000000000 +0000
23809 @@ -31,6 +31,8 @@
23810  
23811  #include <linux/inet.h>
23812  #include <linux/stddef.h>
23813 +#include <linux/vs_network.h>
23814 +#include <linux/vs_inet.h>
23815  
23816  #include <linux/inet_diag.h>
23817  #include <linux/sock_diag.h>
23818 @@ -110,8 +112,10 @@ int inet_sk_diag_fill(struct sock *sk, s
23819         memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src));
23820         memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst));
23821  
23822 -       r->id.idiag_src[0] = inet->inet_rcv_saddr;
23823 -       r->id.idiag_dst[0] = inet->inet_daddr;
23824 +       r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info,
23825 +               inet->inet_rcv_saddr);
23826 +       r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info,
23827 +               inet->inet_daddr);
23828  
23829         if (nla_put_u8(skb, INET_DIAG_SHUTDOWN, sk->sk_shutdown))
23830                 goto errout;
23831 @@ -254,8 +258,8 @@ static int inet_twsk_diag_fill(struct in
23832         memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src));
23833         memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst));
23834  
23835 -       r->id.idiag_src[0]    = tw->tw_rcv_saddr;
23836 -       r->id.idiag_dst[0]    = tw->tw_daddr;
23837 +       r->id.idiag_src[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_rcv_saddr);
23838 +       r->id.idiag_dst[0]    = nx_map_sock_lback(tw->tw_nx_info, tw->tw_daddr);
23839  
23840         r->idiag_state        = tw->tw_substate;
23841         r->idiag_timer        = 3;
23842 @@ -298,12 +302,14 @@ int inet_diag_dump_one_icsk(struct inet_
23843  
23844         err = -EINVAL;
23845         if (req->sdiag_family == AF_INET) {
23846 +               /* TODO: lback */
23847                 sk = inet_lookup(net, hashinfo, req->id.idiag_dst[0],
23848                                  req->id.idiag_dport, req->id.idiag_src[0],
23849                                  req->id.idiag_sport, req->id.idiag_if);
23850         }
23851  #if IS_ENABLED(CONFIG_IPV6)
23852         else if (req->sdiag_family == AF_INET6) {
23853 +               /* TODO: lback */
23854                 sk = inet6_lookup(net, hashinfo,
23855                                   (struct in6_addr *)req->id.idiag_dst,
23856                                   req->id.idiag_dport,
23857 @@ -501,6 +507,7 @@ int inet_diag_bc_sk(const struct nlattr
23858         } else
23859  #endif
23860         {
23861 +                       /* TODO: lback */
23862                 entry.saddr = &inet->inet_rcv_saddr;
23863                 entry.daddr = &inet->inet_daddr;
23864         }
23865 @@ -659,6 +666,7 @@ static int inet_twsk_diag_dump(struct so
23866                 } else
23867  #endif
23868                 {
23869 +                       /* TODO: lback */
23870                         entry.saddr = &tw->tw_rcv_saddr;
23871                         entry.daddr = &tw->tw_daddr;
23872                 }
23873 @@ -741,8 +749,8 @@ static int inet_diag_fill_req(struct sk_
23874         memset(&r->id.idiag_src, 0, sizeof(r->id.idiag_src));
23875         memset(&r->id.idiag_dst, 0, sizeof(r->id.idiag_dst));
23876  
23877 -       r->id.idiag_src[0] = ireq->ir_loc_addr;
23878 -       r->id.idiag_dst[0] = ireq->ir_rmt_addr;
23879 +       r->id.idiag_src[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_loc_addr);
23880 +       r->id.idiag_dst[0] = nx_map_sock_lback(sk->sk_nx_info, ireq->ir_rmt_addr);
23881  
23882         r->idiag_expires = jiffies_to_msecs(tmo);
23883         r->idiag_rqueue = 0;
23884 @@ -806,6 +814,7 @@ static int inet_diag_dump_reqs(struct sk
23885                             r->id.idiag_dport)
23886                                 continue;
23887  
23888 +                       /* TODO: lback */
23889                         if (bc) {
23890                                 inet_diag_req_addrs(sk, req, &entry);
23891                                 entry.dport = ntohs(ireq->ir_rmt_port);
23892 @@ -862,6 +871,8 @@ void inet_diag_dump_icsk(struct inet_has
23893                                 if (!net_eq(sock_net(sk), net))
23894                                         continue;
23895  
23896 +                               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23897 +                                       continue;
23898                                 if (num < s_num) {
23899                                         num++;
23900                                         continue;
23901 @@ -934,6 +945,8 @@ skip_listen_ht:
23902  
23903                         if (!net_eq(sock_net(sk), net))
23904                                 continue;
23905 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
23906 +                               continue;
23907                         if (num < s_num)
23908                                 goto next_normal;
23909                         state = (sk->sk_state == TCP_TIME_WAIT) ?
23910 diff -NurpP --minimal linux-3.13.1/net/ipv4/inet_hashtables.c linux-3.13.1-vs2.3.6.9/net/ipv4/inet_hashtables.c
23911 --- linux-3.13.1/net/ipv4/inet_hashtables.c     2014-01-22 20:39:15.000000000 +0000
23912 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/inet_hashtables.c   2014-01-31 20:38:04.000000000 +0000
23913 @@ -22,6 +22,7 @@
23914  #include <net/inet_connection_sock.h>
23915  #include <net/inet_hashtables.h>
23916  #include <net/secure_seq.h>
23917 +#include <net/route.h>
23918  #include <net/ip.h>
23919  
23920  static unsigned int inet_ehashfn(struct net *net, const __be32 laddr,
23921 @@ -181,6 +182,11 @@ static inline int compute_score(struct s
23922                         if (rcv_saddr != daddr)
23923                                 return -1;
23924                         score += 4;
23925 +               } else {
23926 +                       /* block non nx_info ips */
23927 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
23928 +                               daddr, NXA_MASK_BIND))
23929 +                               return -1;
23930                 }
23931                 if (sk->sk_bound_dev_if) {
23932                         if (sk->sk_bound_dev_if != dif)
23933 @@ -198,7 +204,6 @@ static inline int compute_score(struct s
23934   * wildcarded during the search since they can never be otherwise.
23935   */
23936  
23937 -
23938  struct sock *__inet_lookup_listener(struct net *net,
23939                                     struct inet_hashinfo *hashinfo,
23940                                     const __be32 saddr, __be16 sport,
23941 @@ -234,6 +239,7 @@ begin:
23942                         phash = next_pseudo_random32(phash);
23943                 }
23944         }
23945 +
23946         /*
23947          * if the nulls value we got at the end of this lookup is
23948          * not the expected one, we must restart lookup.
23949 diff -NurpP --minimal linux-3.13.1/net/ipv4/netfilter.c linux-3.13.1-vs2.3.6.9/net/ipv4/netfilter.c
23950 --- linux-3.13.1/net/ipv4/netfilter.c   2013-07-14 17:01:37.000000000 +0000
23951 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/netfilter.c 2014-01-31 20:38:04.000000000 +0000
23952 @@ -11,7 +11,7 @@
23953  #include <linux/skbuff.h>
23954  #include <linux/gfp.h>
23955  #include <linux/export.h>
23956 -#include <net/route.h>
23957 +// #include <net/route.h>
23958  #include <net/xfrm.h>
23959  #include <net/ip.h>
23960  #include <net/netfilter/nf_queue.h>
23961 diff -NurpP --minimal linux-3.13.1/net/ipv4/raw.c linux-3.13.1-vs2.3.6.9/net/ipv4/raw.c
23962 --- linux-3.13.1/net/ipv4/raw.c 2014-01-22 20:39:15.000000000 +0000
23963 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/raw.c       2014-01-31 20:38:04.000000000 +0000
23964 @@ -116,7 +116,7 @@ static struct sock *__raw_v4_lookup(stru
23965  
23966                 if (net_eq(sock_net(sk), net) && inet->inet_num == num  &&
23967                     !(inet->inet_daddr && inet->inet_daddr != raddr)    &&
23968 -                   !(inet->inet_rcv_saddr && inet->inet_rcv_saddr != laddr) &&
23969 +                   v4_sock_addr_match(sk->sk_nx_info, inet, laddr)     &&
23970                     !(sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
23971                         goto found; /* gotcha */
23972         }
23973 @@ -397,6 +397,12 @@ static int raw_send_hdrinc(struct sock *
23974                 icmp_out_count(net, ((struct icmphdr *)
23975                         skb_transport_header(skb))->type);
23976  
23977 +       err = -EPERM;
23978 +       if (!nx_check(0, VS_ADMIN) && !capable(CAP_NET_RAW) &&
23979 +               sk->sk_nx_info &&
23980 +               !v4_addr_in_nx_info(sk->sk_nx_info, iph->saddr, NXA_MASK_BIND))
23981 +               goto error_free;
23982 +
23983         err = NF_HOOK(NFPROTO_IPV4, NF_INET_LOCAL_OUT, skb, NULL,
23984                       rt->dst.dev, dst_output);
23985         if (err > 0)
23986 @@ -585,6 +591,16 @@ static int raw_sendmsg(struct kiocb *ioc
23987                         goto done;
23988         }
23989  
23990 +       if (sk->sk_nx_info) {
23991 +               rt = ip_v4_find_src(sock_net(sk), sk->sk_nx_info, &fl4);
23992 +               if (IS_ERR(rt)) {
23993 +                       err = PTR_ERR(rt);
23994 +                       rt = NULL;
23995 +                       goto done;
23996 +               }
23997 +               ip_rt_put(rt);
23998 +       }
23999 +
24000         security_sk_classify_flow(sk, flowi4_to_flowi(&fl4));
24001         rt = ip_route_output_flow(sock_net(sk), &fl4, sk);
24002         if (IS_ERR(rt)) {
24003 @@ -661,17 +677,19 @@ static int raw_bind(struct sock *sk, str
24004  {
24005         struct inet_sock *inet = inet_sk(sk);
24006         struct sockaddr_in *addr = (struct sockaddr_in *) uaddr;
24007 +       struct nx_v4_sock_addr nsa = { 0 };
24008         int ret = -EINVAL;
24009         int chk_addr_ret;
24010  
24011         if (sk->sk_state != TCP_CLOSE || addr_len < sizeof(struct sockaddr_in))
24012                 goto out;
24013 -       chk_addr_ret = inet_addr_type(sock_net(sk), addr->sin_addr.s_addr);
24014 +       v4_map_sock_addr(inet, addr, &nsa);
24015 +       chk_addr_ret = inet_addr_type(sock_net(sk), nsa.saddr);
24016         ret = -EADDRNOTAVAIL;
24017 -       if (addr->sin_addr.s_addr && chk_addr_ret != RTN_LOCAL &&
24018 +       if (nsa.saddr && chk_addr_ret != RTN_LOCAL &&
24019             chk_addr_ret != RTN_MULTICAST && chk_addr_ret != RTN_BROADCAST)
24020                 goto out;
24021 -       inet->inet_rcv_saddr = inet->inet_saddr = addr->sin_addr.s_addr;
24022 +       v4_set_sock_addr(inet, &nsa);
24023         if (chk_addr_ret == RTN_MULTICAST || chk_addr_ret == RTN_BROADCAST)
24024                 inet->inet_saddr = 0;  /* Use device */
24025         sk_dst_reset(sk);
24026 @@ -720,7 +738,8 @@ static int raw_recvmsg(struct kiocb *ioc
24027         /* Copy the address. */
24028         if (sin) {
24029                 sin->sin_family = AF_INET;
24030 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
24031 +               sin->sin_addr.s_addr =
24032 +                       nx_map_sock_lback(sk->sk_nx_info, ip_hdr(skb)->saddr);
24033                 sin->sin_port = 0;
24034                 memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
24035                 *addr_len = sizeof(*sin);
24036 @@ -916,7 +935,8 @@ static struct sock *raw_get_first(struct
24037         for (state->bucket = 0; state->bucket < RAW_HTABLE_SIZE;
24038                         ++state->bucket) {
24039                 sk_for_each(sk, &state->h->ht[state->bucket])
24040 -                       if (sock_net(sk) == seq_file_net(seq))
24041 +                       if ((sock_net(sk) == seq_file_net(seq)) &&
24042 +                           nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24043                                 goto found;
24044         }
24045         sk = NULL;
24046 @@ -932,7 +952,8 @@ static struct sock *raw_get_next(struct
24047                 sk = sk_next(sk);
24048  try_again:
24049                 ;
24050 -       } while (sk && sock_net(sk) != seq_file_net(seq));
24051 +       } while (sk && ((sock_net(sk) != seq_file_net(seq)) ||
24052 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
24053  
24054         if (!sk && ++state->bucket < RAW_HTABLE_SIZE) {
24055                 sk = sk_head(&state->h->ht[state->bucket]);
24056 diff -NurpP --minimal linux-3.13.1/net/ipv4/route.c linux-3.13.1-vs2.3.6.9/net/ipv4/route.c
24057 --- linux-3.13.1/net/ipv4/route.c       2014-01-22 20:39:15.000000000 +0000
24058 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/route.c     2014-01-31 20:38:04.000000000 +0000
24059 @@ -2063,7 +2063,7 @@ struct rtable *__ip_route_output_key(str
24060  
24061  
24062         if (fl4->flowi4_oif) {
24063 -               dev_out = dev_get_by_index_rcu(net, fl4->flowi4_oif);
24064 +               dev_out = dev_get_by_index_real_rcu(net, fl4->flowi4_oif);
24065                 rth = ERR_PTR(-ENODEV);
24066                 if (dev_out == NULL)
24067                         goto out;
24068 diff -NurpP --minimal linux-3.13.1/net/ipv4/tcp.c linux-3.13.1-vs2.3.6.9/net/ipv4/tcp.c
24069 --- linux-3.13.1/net/ipv4/tcp.c 2014-01-22 20:39:15.000000000 +0000
24070 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/tcp.c       2014-01-31 20:38:04.000000000 +0000
24071 @@ -268,6 +268,7 @@
24072  #include <linux/crypto.h>
24073  #include <linux/time.h>
24074  #include <linux/slab.h>
24075 +#include <linux/in.h>
24076  
24077  #include <net/icmp.h>
24078  #include <net/inet_common.h>
24079 diff -NurpP --minimal linux-3.13.1/net/ipv4/tcp_ipv4.c linux-3.13.1-vs2.3.6.9/net/ipv4/tcp_ipv4.c
24080 --- linux-3.13.1/net/ipv4/tcp_ipv4.c    2014-01-22 20:39:15.000000000 +0000
24081 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/tcp_ipv4.c  2014-01-31 22:30:07.000000000 +0000
24082 @@ -2227,6 +2227,12 @@ static void *listening_get_next(struct s
24083                 req = req->dl_next;
24084                 while (1) {
24085                         while (req) {
24086 +                               vxdprintk(VXD_CBIT(net, 6),
24087 +                                       "sk,req: %p [#%d] (from %d)", req->sk,
24088 +                                       (req->sk)?req->sk->sk_nid:0, nx_current_nid());
24089 +                               if (req->sk &&
24090 +                                       !nx_check(req->sk->sk_nid, VS_WATCH_P | VS_IDENT))
24091 +                                       continue;
24092                                 if (req->rsk_ops->family == st->family) {
24093                                         cur = req;
24094                                         goto out;
24095 @@ -2251,6 +2257,10 @@ get_req:
24096         }
24097  get_sk:
24098         sk_nulls_for_each_from(sk, node) {
24099 +               vxdprintk(VXD_CBIT(net, 6), "sk: %p [#%d] (from %d)",
24100 +                       sk, sk->sk_nid, nx_current_nid());
24101 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24102 +                       continue;
24103                 if (!net_eq(sock_net(sk), net))
24104                         continue;
24105                 if (sk->sk_family == st->family) {
24106 @@ -2325,6 +2335,11 @@ static void *established_get_first(struc
24107  
24108                 spin_lock_bh(lock);
24109                 sk_nulls_for_each(sk, node, &tcp_hashinfo.ehash[st->bucket].chain) {
24110 +                       vxdprintk(VXD_CBIT(net, 6),
24111 +                               "sk,egf: %p [#%d] (from %d)",
24112 +                               sk, sk->sk_nid, nx_current_nid());
24113 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24114 +                               continue;
24115                         if (sk->sk_family != st->family ||
24116                             !net_eq(sock_net(sk), net)) {
24117                                 continue;
24118 @@ -2351,6 +2366,11 @@ static void *established_get_next(struct
24119         sk = sk_nulls_next(sk);
24120  
24121         sk_nulls_for_each_from(sk, node) {
24122 +               vxdprintk(VXD_CBIT(net, 6),
24123 +                       "sk,egn: %p [#%d] (from %d)",
24124 +                       sk, sk->sk_nid, nx_current_nid());
24125 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24126 +                       continue;
24127                 if (sk->sk_family == st->family && net_eq(sock_net(sk), net))
24128                         return sk;
24129         }
24130 @@ -2549,9 +2569,9 @@ static void get_openreq4(const struct so
24131         seq_printf(f, "%4d: %08X:%04X %08X:%04X"
24132                 " %02X %08X:%08X %02X:%08lX %08X %5u %8d %u %d %pK",
24133                 i,
24134 -               ireq->ir_loc_addr,
24135 +               nx_map_sock_lback(current_nx_info(), ireq->ir_loc_addr),
24136                 ntohs(inet_sk(sk)->inet_sport),
24137 -               ireq->ir_rmt_addr,
24138 +               nx_map_sock_lback(current_nx_info(), ireq->ir_rmt_addr),
24139                 ntohs(ireq->ir_rmt_port),
24140                 TCP_SYN_RECV,
24141                 0, 0, /* could print option size, but that is af dependent. */
24142 @@ -2573,8 +2593,8 @@ static void get_tcp4_sock(struct sock *s
24143         const struct inet_connection_sock *icsk = inet_csk(sk);
24144         const struct inet_sock *inet = inet_sk(sk);
24145         struct fastopen_queue *fastopenq = icsk->icsk_accept_queue.fastopenq;
24146 -       __be32 dest = inet->inet_daddr;
24147 -       __be32 src = inet->inet_rcv_saddr;
24148 +       __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
24149 +       __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
24150         __u16 destp = ntohs(inet->inet_dport);
24151         __u16 srcp = ntohs(inet->inet_sport);
24152         int rx_queue;
24153 @@ -2631,8 +2651,8 @@ static void get_timewait4_sock(const str
24154         __u16 destp, srcp;
24155         long delta = tw->tw_ttd - jiffies;
24156  
24157 -       dest  = tw->tw_daddr;
24158 -       src   = tw->tw_rcv_saddr;
24159 +       dest  = nx_map_sock_lback(current_nx_info(), tw->tw_daddr);
24160 +       src   = nx_map_sock_lback(current_nx_info(), tw->tw_rcv_saddr);
24161         destp = ntohs(tw->tw_dport);
24162         srcp  = ntohs(tw->tw_sport);
24163  
24164 diff -NurpP --minimal linux-3.13.1/net/ipv4/tcp_minisocks.c linux-3.13.1-vs2.3.6.9/net/ipv4/tcp_minisocks.c
24165 --- linux-3.13.1/net/ipv4/tcp_minisocks.c       2014-01-22 20:39:15.000000000 +0000
24166 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/tcp_minisocks.c     2014-01-31 20:38:04.000000000 +0000
24167 @@ -23,6 +23,9 @@
24168  #include <linux/slab.h>
24169  #include <linux/sysctl.h>
24170  #include <linux/workqueue.h>
24171 +#include <linux/vs_limit.h>
24172 +#include <linux/vs_socket.h>
24173 +#include <linux/vs_context.h>
24174  #include <net/tcp.h>
24175  #include <net/inet_common.h>
24176  #include <net/xfrm.h>
24177 @@ -290,6 +293,11 @@ void tcp_time_wait(struct sock *sk, int
24178                 tcptw->tw_ts_recent_stamp = tp->rx_opt.ts_recent_stamp;
24179                 tcptw->tw_ts_offset     = tp->tsoffset;
24180  
24181 +               tw->tw_xid              = sk->sk_xid;
24182 +               tw->tw_vx_info          = NULL;
24183 +               tw->tw_nid              = sk->sk_nid;
24184 +               tw->tw_nx_info          = NULL;
24185 +
24186  #if IS_ENABLED(CONFIG_IPV6)
24187                 if (tw->tw_family == PF_INET6) {
24188                         struct ipv6_pinfo *np = inet6_sk(sk);
24189 diff -NurpP --minimal linux-3.13.1/net/ipv4/udp.c linux-3.13.1-vs2.3.6.9/net/ipv4/udp.c
24190 --- linux-3.13.1/net/ipv4/udp.c 2014-01-22 20:39:15.000000000 +0000
24191 +++ linux-3.13.1-vs2.3.6.9/net/ipv4/udp.c       2014-01-31 22:20:27.000000000 +0000
24192 @@ -308,14 +308,7 @@ fail:
24193  }
24194  EXPORT_SYMBOL(udp_lib_get_port);
24195  
24196 -static int ipv4_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
24197 -{
24198 -       struct inet_sock *inet1 = inet_sk(sk1), *inet2 = inet_sk(sk2);
24199 -
24200 -       return  (!ipv6_only_sock(sk2)  &&
24201 -                (!inet1->inet_rcv_saddr || !inet2->inet_rcv_saddr ||
24202 -                  inet1->inet_rcv_saddr == inet2->inet_rcv_saddr));
24203 -}
24204 +extern int ipv4_rcv_saddr_equal(const struct sock *, const struct sock *);
24205  
24206  static unsigned int udp4_portaddr_hash(struct net *net, __be32 saddr,
24207                                        unsigned int port)
24208 @@ -350,6 +343,11 @@ static inline int compute_score(struct s
24209                         if (inet->inet_rcv_saddr != daddr)
24210                                 return -1;
24211                         score += 4;
24212 +               } else {
24213 +                       /* block non nx_info ips */
24214 +                       if (!v4_addr_in_nx_info(sk->sk_nx_info,
24215 +                               daddr, NXA_MASK_BIND))
24216 +                               return -1;
24217                 }
24218                 if (inet->inet_daddr) {
24219                         if (inet->inet_daddr != saddr)
24220 @@ -472,6 +470,7 @@ begin:
24221         return result;
24222  }
24223  
24224 +
24225  /* UDP is nearly always wildcards out the wazoo, it makes no sense to try
24226   * harder than this. -DaveM
24227   */
24228 @@ -518,6 +517,11 @@ begin:
24229         sk_nulls_for_each_rcu(sk, node, &hslot->head) {
24230                 score = compute_score(sk, net, saddr, hnum, sport,
24231                                       daddr, dport, dif);
24232 +               /* FIXME: disabled?
24233 +               if (score == 9) {
24234 +                       result = sk;
24235 +                       break;
24236 +               } else */
24237                 if (score > badness) {
24238                         result = sk;
24239                         badness = score;
24240 @@ -542,6 +546,7 @@ begin:
24241         if (get_nulls_value(node) != slot)
24242                 goto begin;
24243  
24244 +
24245         if (result) {
24246                 if (unlikely(!atomic_inc_not_zero_hint(&result->sk_refcnt, 2)))
24247                         result = NULL;
24248 @@ -551,6 +556,7 @@ begin:
24249                         goto begin;
24250                 }
24251         }
24252 +
24253         rcu_read_unlock();
24254         return result;
24255  }
24256 @@ -585,7 +591,7 @@ static inline bool __udp_is_mcast_sock(s
24257             udp_sk(sk)->udp_port_hash != hnum ||
24258             (inet->inet_daddr && inet->inet_daddr != rmt_addr) ||
24259             (inet->inet_dport != rmt_port && inet->inet_dport) ||
24260 -           (inet->inet_rcv_saddr && inet->inet_rcv_saddr != loc_addr) ||
24261 +           !v4_sock_addr_match(sk->sk_nx_info, inet, loc_addr) ||
24262             ipv6_only_sock(sk) ||
24263             (sk->sk_bound_dev_if && sk->sk_bound_dev_if != dif))
24264                 return false;
24265 @@ -989,6 +995,16 @@ int udp_sendmsg(struct kiocb *iocb, stru
24266                                    inet_sk_flowi_flags(sk)|FLOWI_FLAG_CAN_SLEEP,
24267                                    faddr, saddr, dport, inet->inet_sport);
24268  
24269 +               if (sk->sk_nx_info) {
24270 +                       rt = ip_v4_find_src(net, sk->sk_nx_info, fl4);
24271 +                       if (IS_ERR(rt)) {
24272 +                               err = PTR_ERR(rt);
24273 +                               rt = NULL;
24274 +                               goto out;
24275 +                       }
24276 +                       ip_rt_put(rt);
24277 +               }
24278 +
24279                 security_sk_classify_flow(sk, flowi4_to_flowi(fl4));
24280                 rt = ip_route_output_flow(net, fl4, sk);
24281                 if (IS_ERR(rt)) {
24282 @@ -1293,7 +1309,8 @@ try_again:
24283         if (sin) {
24284                 sin->sin_family = AF_INET;
24285                 sin->sin_port = udp_hdr(skb)->source;
24286 -               sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
24287 +               sin->sin_addr.s_addr = nx_map_sock_lback(
24288 +                       skb->sk->sk_nx_info, ip_hdr(skb)->saddr);
24289                 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
24290                 *addr_len = sizeof(*sin);
24291         }
24292 @@ -2223,6 +2240,8 @@ static struct sock *udp_get_first(struct
24293                 sk_nulls_for_each(sk, node, &hslot->head) {
24294                         if (!net_eq(sock_net(sk), net))
24295                                 continue;
24296 +                       if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
24297 +                               continue;
24298                         if (sk->sk_family == state->family)
24299                                 goto found;
24300                 }
24301 @@ -2240,7 +2259,9 @@ static struct sock *udp_get_next(struct
24302  
24303         do {
24304                 sk = sk_nulls_next(sk);
24305 -       } while (sk && (!net_eq(sock_net(sk), net) || sk->sk_family != state->family));
24306 +       } while (sk && (!net_eq(sock_net(sk), net) ||
24307 +               sk->sk_family != state->family ||
24308 +               !nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT)));
24309  
24310         if (!sk) {
24311                 if (state->bucket <= state->udp_table->mask)
24312 @@ -2336,8 +2357,8 @@ static void udp4_format_sock(struct sock
24313                 int bucket)
24314  {
24315         struct inet_sock *inet = inet_sk(sp);
24316 -       __be32 dest = inet->inet_daddr;
24317 -       __be32 src  = inet->inet_rcv_saddr;
24318 +       __be32 dest = nx_map_sock_lback(current_nx_info(), inet->inet_daddr);
24319 +       __be32 src = nx_map_sock_lback(current_nx_info(), inet->inet_rcv_saddr);
24320         __u16 destp       = ntohs(inet->inet_dport);
24321         __u16 srcp        = ntohs(inet->inet_sport);
24322  
24323 diff -NurpP --minimal linux-3.13.1/net/ipv6/Kconfig linux-3.13.1-vs2.3.6.9/net/ipv6/Kconfig
24324 --- linux-3.13.1/net/ipv6/Kconfig       2014-01-22 20:39:15.000000000 +0000
24325 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/Kconfig     2014-01-31 20:38:04.000000000 +0000
24326 @@ -4,8 +4,8 @@
24327  
24328  #   IPv6 as module will cause a CRASH if you try to unload it
24329  menuconfig IPV6
24330 -       tristate "The IPv6 protocol"
24331 -       default m
24332 +       bool "The IPv6 protocol"
24333 +       default n
24334         ---help---
24335           This is complemental support for the IP version 6.
24336           You will still be able to do traditional IPv4 networking as well.
24337 diff -NurpP --minimal linux-3.13.1/net/ipv6/addrconf.c linux-3.13.1-vs2.3.6.9/net/ipv6/addrconf.c
24338 --- linux-3.13.1/net/ipv6/addrconf.c    2014-01-22 20:39:15.000000000 +0000
24339 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/addrconf.c  2014-01-31 20:38:04.000000000 +0000
24340 @@ -90,6 +90,8 @@
24341  #include <linux/proc_fs.h>
24342  #include <linux/seq_file.h>
24343  #include <linux/export.h>
24344 +#include <linux/vs_network.h>
24345 +#include <linux/vs_inet6.h>
24346  
24347  /* Set to 3 to get tracing... */
24348  #define ACONF_DEBUG 2
24349 @@ -1281,7 +1283,7 @@ out:
24350  
24351  int ipv6_dev_get_saddr(struct net *net, const struct net_device *dst_dev,
24352                        const struct in6_addr *daddr, unsigned int prefs,
24353 -                      struct in6_addr *saddr)
24354 +                      struct in6_addr *saddr, struct nx_info *nxi)
24355  {
24356         struct ipv6_saddr_score scores[2],
24357                                 *score = &scores[0], *hiscore = &scores[1];
24358 @@ -1353,6 +1355,8 @@ int ipv6_dev_get_saddr(struct net *net,
24359                                                dev->name);
24360                                 continue;
24361                         }
24362 +                       if (!v6_addr_in_nx_info(nxi, &score->ifa->addr, -1))
24363 +                               continue;
24364  
24365                         score->rule = -1;
24366                         bitmap_zero(score->scorebits, IPV6_SADDR_RULE_MAX);
24367 @@ -3366,7 +3370,10 @@ static void if6_seq_stop(struct seq_file
24368  static int if6_seq_show(struct seq_file *seq, void *v)
24369  {
24370         struct inet6_ifaddr *ifp = (struct inet6_ifaddr *)v;
24371 -       seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
24372 +
24373 +       if (nx_check(0, VS_ADMIN|VS_WATCH) ||
24374 +           v6_addr_in_nx_info(current_nx_info(), &ifp->addr, -1))
24375 +               seq_printf(seq, "%pi6 %02x %02x %02x %02x %8s\n",
24376                    &ifp->addr,
24377                    ifp->idev->dev->ifindex,
24378                    ifp->prefix_len,
24379 @@ -3887,6 +3894,11 @@ static int in6_dump_addrs(struct inet6_d
24380         struct ifacaddr6 *ifaca;
24381         int err = 1;
24382         int ip_idx = *p_ip_idx;
24383 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
24384 +
24385 +       /* disable ipv6 on non v6 guests */
24386 +       if (nxi && !nx_info_has_v6(nxi))
24387 +               return skb->len;
24388  
24389         read_lock_bh(&idev->lock);
24390         switch (type) {
24391 @@ -3897,6 +3909,8 @@ static int in6_dump_addrs(struct inet6_d
24392                 list_for_each_entry(ifa, &idev->addr_list, if_list) {
24393                         if (++ip_idx < s_ip_idx)
24394                                 continue;
24395 +                               if (!v6_addr_in_nx_info(nxi, &ifa->addr, -1))
24396 +                                       continue;
24397                         err = inet6_fill_ifaddr(skb, ifa,
24398                                                 NETLINK_CB(cb->skb).portid,
24399                                                 cb->nlh->nlmsg_seq,
24400 @@ -3914,6 +3928,8 @@ static int in6_dump_addrs(struct inet6_d
24401                      ifmca = ifmca->next, ip_idx++) {
24402                         if (ip_idx < s_ip_idx)
24403                                 continue;
24404 +                               if (!v6_addr_in_nx_info(nxi, &ifmca->mca_addr, -1))
24405 +                                       continue;
24406                         err = inet6_fill_ifmcaddr(skb, ifmca,
24407                                                   NETLINK_CB(cb->skb).portid,
24408                                                   cb->nlh->nlmsg_seq,
24409 @@ -3929,6 +3945,8 @@ static int in6_dump_addrs(struct inet6_d
24410                      ifaca = ifaca->aca_next, ip_idx++) {
24411                         if (ip_idx < s_ip_idx)
24412                                 continue;
24413 +                               if (!v6_addr_in_nx_info(nxi, &ifaca->aca_addr, -1))
24414 +                                       continue;
24415                         err = inet6_fill_ifacaddr(skb, ifaca,
24416                                                   NETLINK_CB(cb->skb).portid,
24417                                                   cb->nlh->nlmsg_seq,
24418 @@ -3957,6 +3975,10 @@ static int inet6_dump_addr(struct sk_buf
24419         struct inet6_dev *idev;
24420         struct hlist_head *head;
24421  
24422 +       /* FIXME: maybe disable ipv6 on non v6 guests?
24423 +       if (skb->sk && skb->sk->sk_vx_info)
24424 +               return skb->len; */
24425 +
24426         s_h = cb->args[0];
24427         s_idx = idx = cb->args[1];
24428         s_ip_idx = ip_idx = cb->args[2];
24429 @@ -4399,6 +4421,7 @@ static int inet6_dump_ifinfo(struct sk_b
24430         struct net_device *dev;
24431         struct inet6_dev *idev;
24432         struct hlist_head *head;
24433 +       struct nx_info *nxi = skb->sk ? skb->sk->sk_nx_info : NULL;
24434  
24435         s_h = cb->args[0];
24436         s_idx = cb->args[1];
24437 @@ -4410,6 +4433,8 @@ static int inet6_dump_ifinfo(struct sk_b
24438                 hlist_for_each_entry_rcu(dev, head, index_hlist) {
24439                         if (idx < s_idx)
24440                                 goto cont;
24441 +                       if (!v6_dev_in_nx_info(dev, nxi))
24442 +                               goto cont;
24443                         idev = __in6_dev_get(dev);
24444                         if (!idev)
24445                                 goto cont;
24446 diff -NurpP --minimal linux-3.13.1/net/ipv6/af_inet6.c linux-3.13.1-vs2.3.6.9/net/ipv6/af_inet6.c
24447 --- linux-3.13.1/net/ipv6/af_inet6.c    2014-01-22 20:39:15.000000000 +0000
24448 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/af_inet6.c  2014-01-31 21:39:03.000000000 +0000
24449 @@ -43,6 +43,8 @@
24450  #include <linux/netdevice.h>
24451  #include <linux/icmpv6.h>
24452  #include <linux/netfilter_ipv6.h>
24453 +#include <linux/vs_inet.h>
24454 +#include <linux/vs_inet6.h>
24455  
24456  #include <net/ip.h>
24457  #include <net/ipv6.h>
24458 @@ -156,10 +158,13 @@ lookup_protocol:
24459         }
24460  
24461         err = -EPERM;
24462 +       if ((protocol == IPPROTO_ICMPV6) &&
24463 +               nx_capable(CAP_NET_RAW, NXC_RAW_ICMP))
24464 +               goto override;
24465         if (sock->type == SOCK_RAW && !kern &&
24466             !ns_capable(net->user_ns, CAP_NET_RAW))
24467                 goto out_rcu_unlock;
24468 -
24469 +override:
24470         sock->ops = answer->ops;
24471         answer_prot = answer->prot;
24472         answer_no_check = answer->no_check;
24473 @@ -259,6 +264,7 @@ int inet6_bind(struct socket *sock, stru
24474         struct inet_sock *inet = inet_sk(sk);
24475         struct ipv6_pinfo *np = inet6_sk(sk);
24476         struct net *net = sock_net(sk);
24477 +       struct nx_v6_sock_addr nsa;
24478         __be32 v4addr = 0;
24479         unsigned short snum;
24480         int addr_type = 0;
24481 @@ -274,6 +280,10 @@ int inet6_bind(struct socket *sock, stru
24482         if (addr->sin6_family != AF_INET6)
24483                 return -EAFNOSUPPORT;
24484  
24485 +       err = v6_map_sock_addr(inet, addr, &nsa);
24486 +       if (err)
24487 +               return err;
24488 +
24489         addr_type = ipv6_addr_type(&addr->sin6_addr);
24490         if ((addr_type & IPV6_ADDR_MULTICAST) && sock->type == SOCK_STREAM)
24491                 return -EINVAL;
24492 @@ -305,6 +315,7 @@ int inet6_bind(struct socket *sock, stru
24493                 /* Reproduce AF_INET checks to make the bindings consistent */
24494                 v4addr = addr->sin6_addr.s6_addr32[3];
24495                 chk_addr_ret = inet_addr_type(net, v4addr);
24496 +
24497                 if (!sysctl_ip_nonlocal_bind &&
24498                     !(inet->freebind || inet->transparent) &&
24499                     v4addr != htonl(INADDR_ANY) &&
24500 @@ -314,6 +325,10 @@ int inet6_bind(struct socket *sock, stru
24501                         err = -EADDRNOTAVAIL;
24502                         goto out;
24503                 }
24504 +               if (!v4_addr_in_nx_info(sk->sk_nx_info, v4addr, NXA_MASK_BIND)) {
24505 +                       err = -EADDRNOTAVAIL;
24506 +                       goto out;
24507 +               }
24508         } else {
24509                 if (addr_type != IPV6_ADDR_ANY) {
24510                         struct net_device *dev = NULL;
24511 @@ -340,6 +355,11 @@ int inet6_bind(struct socket *sock, stru
24512                                 }
24513                         }
24514  
24515 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
24516 +                               err = -EADDRNOTAVAIL;
24517 +                               goto out_unlock;
24518 +                       }
24519 +
24520                         /* ipv4 addr of the socket is invalid.  Only the
24521                          * unspecified and mapped address have a v4 equivalent.
24522                          */
24523 @@ -356,6 +376,9 @@ int inet6_bind(struct socket *sock, stru
24524                 }
24525         }
24526  
24527 +       /* what's that for? */
24528 +       v6_set_sock_addr(inet, &nsa);
24529 +
24530         inet->inet_rcv_saddr = v4addr;
24531         inet->inet_saddr = v4addr;
24532  
24533 @@ -457,9 +480,11 @@ int inet6_getname(struct socket *sock, s
24534                         return -ENOTCONN;
24535                 sin->sin6_port = inet->inet_dport;
24536                 sin->sin6_addr = sk->sk_v6_daddr;
24537 +               /* FIXME: remap lback? */
24538                 if (np->sndflow)
24539                         sin->sin6_flowinfo = np->flow_label;
24540         } else {
24541 +               /* FIXME: remap lback? */
24542                 if (ipv6_addr_any(&sk->sk_v6_rcv_saddr))
24543                         sin->sin6_addr = np->saddr;
24544                 else
24545 diff -NurpP --minimal linux-3.13.1/net/ipv6/datagram.c linux-3.13.1-vs2.3.6.9/net/ipv6/datagram.c
24546 --- linux-3.13.1/net/ipv6/datagram.c    2014-01-22 20:39:15.000000000 +0000
24547 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/datagram.c  2014-01-31 20:38:04.000000000 +0000
24548 @@ -655,7 +655,7 @@ int ip6_datagram_send_ctl(struct net *ne
24549  
24550                         rcu_read_lock();
24551                         if (fl6->flowi6_oif) {
24552 -                               dev = dev_get_by_index_rcu(net, fl6->flowi6_oif);
24553 +                               dev = dev_get_by_index_real_rcu(net, fl6->flowi6_oif);
24554                                 if (!dev) {
24555                                         rcu_read_unlock();
24556                                         return -ENODEV;
24557 diff -NurpP --minimal linux-3.13.1/net/ipv6/fib6_rules.c linux-3.13.1-vs2.3.6.9/net/ipv6/fib6_rules.c
24558 --- linux-3.13.1/net/ipv6/fib6_rules.c  2014-01-22 20:39:15.000000000 +0000
24559 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/fib6_rules.c        2014-01-31 20:38:04.000000000 +0000
24560 @@ -97,7 +97,7 @@ static int fib6_rule_action(struct fib_r
24561                                                ip6_dst_idev(&rt->dst)->dev,
24562                                                &flp6->daddr,
24563                                                rt6_flags2srcprefs(flags),
24564 -                                              &saddr))
24565 +                                              &saddr, NULL))
24566                                 goto again;
24567                         if (!ipv6_prefix_equal(&saddr, &r->src.addr,
24568                                                r->src.plen))
24569 diff -NurpP --minimal linux-3.13.1/net/ipv6/inet6_hashtables.c linux-3.13.1-vs2.3.6.9/net/ipv6/inet6_hashtables.c
24570 --- linux-3.13.1/net/ipv6/inet6_hashtables.c    2014-01-22 20:39:15.000000000 +0000
24571 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/inet6_hashtables.c  2014-01-31 20:38:04.000000000 +0000
24572 @@ -16,6 +16,7 @@
24573  
24574  #include <linux/module.h>
24575  #include <linux/random.h>
24576 +#include <linux/vs_inet6.h>
24577  
24578  #include <net/inet_connection_sock.h>
24579  #include <net/inet_hashtables.h>
24580 @@ -116,7 +117,6 @@ struct sock *__inet6_lookup_established(
24581         unsigned int slot = hash & hashinfo->ehash_mask;
24582         struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
24583  
24584 -
24585         rcu_read_lock();
24586  begin:
24587         sk_nulls_for_each_rcu(sk, node, &head->chain) {
24588 @@ -158,6 +158,9 @@ static inline int compute_score(struct s
24589                         if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr))
24590                                 return -1;
24591                         score++;
24592 +               } else {
24593 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
24594 +                               return -1;
24595                 }
24596                 if (sk->sk_bound_dev_if) {
24597                         if (sk->sk_bound_dev_if != dif)
24598 diff -NurpP --minimal linux-3.13.1/net/ipv6/ip6_fib.c linux-3.13.1-vs2.3.6.9/net/ipv6/ip6_fib.c
24599 --- linux-3.13.1/net/ipv6/ip6_fib.c     2014-01-22 20:39:15.000000000 +0000
24600 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/ip6_fib.c   2014-01-31 21:48:35.000000000 +0000
24601 @@ -1779,6 +1779,7 @@ static int ipv6_route_seq_show(struct se
24602         struct rt6_info *rt = v;
24603         struct ipv6_route_iter *iter = seq->private;
24604  
24605 +       /* FIXME: check for network context? */
24606         seq_printf(seq, "%pi6 %02x ", &rt->rt6i_dst.addr, rt->rt6i_dst.plen);
24607  
24608  #ifdef CONFIG_IPV6_SUBTREES
24609 diff -NurpP --minimal linux-3.13.1/net/ipv6/ip6_output.c linux-3.13.1-vs2.3.6.9/net/ipv6/ip6_output.c
24610 --- linux-3.13.1/net/ipv6/ip6_output.c  2014-01-22 20:39:15.000000000 +0000
24611 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/ip6_output.c        2014-01-31 20:38:04.000000000 +0000
24612 @@ -859,7 +859,8 @@ static int ip6_dst_lookup_tail(struct so
24613                 struct rt6_info *rt = (struct rt6_info *) *dst;
24614                 err = ip6_route_get_saddr(net, rt, &fl6->daddr,
24615                                           sk ? inet6_sk(sk)->srcprefs : 0,
24616 -                                         &fl6->saddr);
24617 +                                         &fl6->saddr,
24618 +                                         sk ? sk->sk_nx_info : NULL);
24619                 if (err)
24620                         goto out_err_release;
24621         }
24622 diff -NurpP --minimal linux-3.13.1/net/ipv6/ndisc.c linux-3.13.1-vs2.3.6.9/net/ipv6/ndisc.c
24623 --- linux-3.13.1/net/ipv6/ndisc.c       2014-01-22 20:39:15.000000000 +0000
24624 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/ndisc.c     2014-01-31 20:38:04.000000000 +0000
24625 @@ -486,7 +486,7 @@ void ndisc_send_na(struct net_device *de
24626         } else {
24627                 if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
24628                                        inet6_sk(dev_net(dev)->ipv6.ndisc_sk)->srcprefs,
24629 -                                      &tmpaddr))
24630 +                                      &tmpaddr, NULL))
24631                         return;
24632                 src_addr = &tmpaddr;
24633         }
24634 diff -NurpP --minimal linux-3.13.1/net/ipv6/netfilter/ip6t_MASQUERADE.c linux-3.13.1-vs2.3.6.9/net/ipv6/netfilter/ip6t_MASQUERADE.c
24635 --- linux-3.13.1/net/ipv6/netfilter/ip6t_MASQUERADE.c   2013-11-25 15:47:07.000000000 +0000
24636 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/netfilter/ip6t_MASQUERADE.c 2014-01-31 20:38:04.000000000 +0000
24637 @@ -34,7 +34,7 @@ masquerade_tg6(struct sk_buff *skb, cons
24638                             ctinfo == IP_CT_RELATED_REPLY));
24639  
24640         if (ipv6_dev_get_saddr(dev_net(par->out), par->out,
24641 -                              &ipv6_hdr(skb)->daddr, 0, &src) < 0)
24642 +                              &ipv6_hdr(skb)->daddr, 0, &src, NULL) < 0)
24643                 return NF_DROP;
24644  
24645         nfct_nat(ct)->masq_index = par->out->ifindex;
24646 diff -NurpP --minimal linux-3.13.1/net/ipv6/raw.c linux-3.13.1-vs2.3.6.9/net/ipv6/raw.c
24647 --- linux-3.13.1/net/ipv6/raw.c 2014-01-22 20:39:15.000000000 +0000
24648 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/raw.c       2014-01-31 20:38:04.000000000 +0000
24649 @@ -30,6 +30,7 @@
24650  #include <linux/icmpv6.h>
24651  #include <linux/netfilter.h>
24652  #include <linux/netfilter_ipv6.h>
24653 +#include <linux/vs_inet6.h>
24654  #include <linux/skbuff.h>
24655  #include <linux/compat.h>
24656  #include <asm/uaccess.h>
24657 @@ -287,6 +288,13 @@ static int rawv6_bind(struct sock *sk, s
24658                                 goto out_unlock;
24659                 }
24660  
24661 +               if (!v6_addr_in_nx_info(sk->sk_nx_info, &addr->sin6_addr, -1)) {
24662 +                       err = -EADDRNOTAVAIL;
24663 +                       if (dev)
24664 +                               dev_put(dev);
24665 +                       goto out;
24666 +               }
24667 +
24668                 /* ipv4 addr of the socket is invalid.  Only the
24669                  * unspecified and mapped address have a v4 equivalent.
24670                  */
24671 diff -NurpP --minimal linux-3.13.1/net/ipv6/route.c linux-3.13.1-vs2.3.6.9/net/ipv6/route.c
24672 --- linux-3.13.1/net/ipv6/route.c       2014-01-22 20:39:15.000000000 +0000
24673 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/route.c     2014-01-31 20:38:04.000000000 +0000
24674 @@ -58,6 +58,7 @@
24675  #include <net/netevent.h>
24676  #include <net/netlink.h>
24677  #include <net/nexthop.h>
24678 +#include <linux/vs_inet6.h>
24679  
24680  #include <asm/uaccess.h>
24681  
24682 @@ -2196,15 +2197,17 @@ int ip6_route_get_saddr(struct net *net,
24683                         struct rt6_info *rt,
24684                         const struct in6_addr *daddr,
24685                         unsigned int prefs,
24686 -                       struct in6_addr *saddr)
24687 +                       struct in6_addr *saddr,
24688 +                       struct nx_info *nxi)
24689  {
24690         struct inet6_dev *idev = ip6_dst_idev((struct dst_entry*)rt);
24691         int err = 0;
24692 -       if (rt->rt6i_prefsrc.plen)
24693 +       if (rt->rt6i_prefsrc.plen && (!nxi ||
24694 +           v6_addr_in_nx_info(nxi, &rt->rt6i_prefsrc.addr, NXA_TYPE_ADDR)))
24695                 *saddr = rt->rt6i_prefsrc.addr;
24696         else
24697                 err = ipv6_dev_get_saddr(net, idev ? idev->dev : NULL,
24698 -                                        daddr, prefs, saddr);
24699 +                                        daddr, prefs, saddr, nxi);
24700         return err;
24701  }
24702  
24703 @@ -2624,7 +2627,8 @@ static int rt6_fill_node(struct net *net
24704                                 goto nla_put_failure;
24705         } else if (dst) {
24706                 struct in6_addr saddr_buf;
24707 -               if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf) == 0 &&
24708 +               if (ip6_route_get_saddr(net, rt, dst, 0, &saddr_buf,
24709 +                   (skb->sk ? skb->sk->sk_nx_info : NULL)) == 0 &&
24710                     nla_put(skb, RTA_PREFSRC, 16, &saddr_buf))
24711                         goto nla_put_failure;
24712         }
24713 diff -NurpP --minimal linux-3.13.1/net/ipv6/tcp_ipv6.c linux-3.13.1-vs2.3.6.9/net/ipv6/tcp_ipv6.c
24714 --- linux-3.13.1/net/ipv6/tcp_ipv6.c    2014-01-22 20:39:15.000000000 +0000
24715 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/tcp_ipv6.c  2014-01-31 20:38:04.000000000 +0000
24716 @@ -72,6 +72,7 @@
24717  
24718  #include <linux/crypto.h>
24719  #include <linux/scatterlist.h>
24720 +#include <linux/vs_inet6.h>
24721  
24722  static void    tcp_v6_send_reset(struct sock *sk, struct sk_buff *skb);
24723  static void    tcp_v6_reqsk_send_ack(struct sock *sk, struct sk_buff *skb,
24724 @@ -164,8 +165,15 @@ static int tcp_v6_connect(struct sock *s
24725          *      connect() to INADDR_ANY means loopback (BSD'ism).
24726          */
24727  
24728 -       if(ipv6_addr_any(&usin->sin6_addr))
24729 -               usin->sin6_addr.s6_addr[15] = 0x1;
24730 +       if(ipv6_addr_any(&usin->sin6_addr)) {
24731 +               struct nx_info *nxi =  sk->sk_nx_info;
24732 +
24733 +               if (nxi && nx_info_has_v6(nxi))
24734 +                       /* FIXME: remap lback? */
24735 +                       usin->sin6_addr = nxi->v6.ip;
24736 +               else
24737 +                       usin->sin6_addr.s6_addr[15] = 0x1;
24738 +       }
24739  
24740         addr_type = ipv6_addr_type(&usin->sin6_addr);
24741  
24742 diff -NurpP --minimal linux-3.13.1/net/ipv6/udp.c linux-3.13.1-vs2.3.6.9/net/ipv6/udp.c
24743 --- linux-3.13.1/net/ipv6/udp.c 2014-01-22 20:39:15.000000000 +0000
24744 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/udp.c       2014-02-01 02:33:38.000000000 +0000
24745 @@ -47,6 +47,7 @@
24746  #include <net/xfrm.h>
24747  #include <net/inet6_hashtables.h>
24748  #include <net/busy_poll.h>
24749 +#include <linux/vs_inet6.h>
24750  
24751  #include <linux/proc_fs.h>
24752  #include <linux/seq_file.h>
24753 @@ -76,33 +77,61 @@ static unsigned int udp6_ehashfn(struct
24754                                udp_ipv6_hash_secret + net_hash_mix(net));
24755  }
24756  
24757 -int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
24758 +int ipv6_rcv_saddr_equal(const struct sock *sk1, const struct sock *sk2)
24759  {
24760 +       const struct in6_addr *sk1_rcv_saddr6 = inet6_rcv_saddr(sk1);
24761         const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
24762 -       int sk_ipv6only = ipv6_only_sock(sk);
24763 +       __be32 sk1_rcv_saddr = sk1->sk_rcv_saddr;
24764 +       __be32 sk2_rcv_saddr = sk2->sk_rcv_saddr;
24765 +       int sk1_ipv6only = ipv6_only_sock(sk1);
24766         int sk2_ipv6only = inet_v6_ipv6only(sk2);
24767 -       int addr_type = ipv6_addr_type(&sk->sk_v6_rcv_saddr);
24768 +       int addr_type1 = ipv6_addr_type(sk1_rcv_saddr6);
24769         int addr_type2 = sk2_rcv_saddr6 ? ipv6_addr_type(sk2_rcv_saddr6) : IPV6_ADDR_MAPPED;
24770  
24771         /* if both are mapped, treat as IPv4 */
24772 -       if (addr_type == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED)
24773 -               return (!sk2_ipv6only &&
24774 -                       (!sk->sk_rcv_saddr || !sk2->sk_rcv_saddr ||
24775 -                         sk->sk_rcv_saddr == sk2->sk_rcv_saddr));
24776 +       if (addr_type1 == IPV6_ADDR_MAPPED && addr_type2 == IPV6_ADDR_MAPPED) {
24777 +               if (!sk2_ipv6only &&
24778 +                       (!sk1->sk_rcv_saddr || !sk2->sk_rcv_saddr ||
24779 +                         sk1->sk_rcv_saddr == sk2->sk_rcv_saddr))
24780 +                       goto vs_v4;
24781 +               else
24782 +                       return 0;
24783 +       }
24784  
24785         if (addr_type2 == IPV6_ADDR_ANY &&
24786 -           !(sk2_ipv6only && addr_type == IPV6_ADDR_MAPPED))
24787 -               return 1;
24788 +           !(sk2_ipv6only && addr_type1 == IPV6_ADDR_MAPPED))
24789 +               goto vs;
24790  
24791 -       if (addr_type == IPV6_ADDR_ANY &&
24792 -           !(sk_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
24793 -               return 1;
24794 +       if (addr_type1 == IPV6_ADDR_ANY &&
24795 +           !(sk1_ipv6only && addr_type2 == IPV6_ADDR_MAPPED))
24796 +               goto vs;
24797  
24798         if (sk2_rcv_saddr6 &&
24799 -           ipv6_addr_equal(&sk->sk_v6_rcv_saddr, sk2_rcv_saddr6))
24800 -               return 1;
24801 +           ipv6_addr_equal(&sk1->sk_v6_rcv_saddr, sk2_rcv_saddr6))
24802 +               goto vs;
24803  
24804         return 0;
24805 +
24806 +vs_v4:
24807 +       if (!sk1_rcv_saddr && !sk2_rcv_saddr)
24808 +               return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24809 +       if (!sk2_rcv_saddr)
24810 +               return v4_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr, -1);
24811 +       if (!sk1_rcv_saddr)
24812 +               return v4_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr, -1);
24813 +       return 1;
24814 +vs:
24815 +       if (addr_type2 == IPV6_ADDR_ANY && addr_type1 == IPV6_ADDR_ANY)
24816 +               return nx_v6_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24817 +       else if (addr_type2 == IPV6_ADDR_ANY)
24818 +               return v6_addr_in_nx_info(sk2->sk_nx_info, sk1_rcv_saddr6, -1);
24819 +       else if (addr_type1 == IPV6_ADDR_ANY) {
24820 +               if (addr_type2 == IPV6_ADDR_MAPPED)
24821 +                       return nx_v4_addr_conflict(sk1->sk_nx_info, sk2->sk_nx_info);
24822 +               else
24823 +                       return v6_addr_in_nx_info(sk1->sk_nx_info, sk2_rcv_saddr6, -1);
24824 +       }
24825 +       return 1;
24826  }
24827  
24828  static unsigned int udp6_portaddr_hash(struct net *net,
24829 @@ -160,6 +189,10 @@ static inline int compute_score(struct s
24830                         if (inet->inet_dport != sport)
24831                                 return -1;
24832                         score++;
24833 +               } else {
24834 +                       /* block non nx_info ips */
24835 +                       if (!v6_addr_in_nx_info(sk->sk_nx_info, daddr, -1))
24836 +                               return -1;
24837                 }
24838                 if (!ipv6_addr_any(&sk->sk_v6_rcv_saddr)) {
24839                         if (!ipv6_addr_equal(&sk->sk_v6_rcv_saddr, daddr))
24840 diff -NurpP --minimal linux-3.13.1/net/ipv6/xfrm6_policy.c linux-3.13.1-vs2.3.6.9/net/ipv6/xfrm6_policy.c
24841 --- linux-3.13.1/net/ipv6/xfrm6_policy.c        2014-01-22 20:39:15.000000000 +0000
24842 +++ linux-3.13.1-vs2.3.6.9/net/ipv6/xfrm6_policy.c      2014-01-31 20:38:04.000000000 +0000
24843 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
24844         dev = ip6_dst_idev(dst)->dev;
24845         ipv6_dev_get_saddr(dev_net(dev), dev,
24846                            (struct in6_addr *)&daddr->a6, 0,
24847 -                          (struct in6_addr *)&saddr->a6);
24848 +                          (struct in6_addr *)&saddr->a6, NULL);
24849         dst_release(dst);
24850         return 0;
24851  }
24852 diff -NurpP --minimal linux-3.13.1/net/netfilter/ipvs/ip_vs_xmit.c linux-3.13.1-vs2.3.6.9/net/netfilter/ipvs/ip_vs_xmit.c
24853 --- linux-3.13.1/net/netfilter/ipvs/ip_vs_xmit.c        2013-11-25 15:47:07.000000000 +0000
24854 +++ linux-3.13.1-vs2.3.6.9/net/netfilter/ipvs/ip_vs_xmit.c      2014-01-31 20:38:04.000000000 +0000
24855 @@ -316,7 +316,7 @@ __ip_vs_route_output_v6(struct net *net,
24856                 return dst;
24857         if (ipv6_addr_any(&fl6.saddr) &&
24858             ipv6_dev_get_saddr(net, ip6_dst_idev(dst)->dev,
24859 -                              &fl6.daddr, 0, &fl6.saddr) < 0)
24860 +                              &fl6.daddr, 0, &fl6.saddr, NULL) < 0)
24861                 goto out_err;
24862         if (do_xfrm) {
24863                 dst = xfrm_lookup(net, dst, flowi6_to_flowi(&fl6), NULL, 0);
24864 diff -NurpP --minimal linux-3.13.1/net/netlink/af_netlink.c linux-3.13.1-vs2.3.6.9/net/netlink/af_netlink.c
24865 --- linux-3.13.1/net/netlink/af_netlink.c       2014-01-22 20:39:16.000000000 +0000
24866 +++ linux-3.13.1-vs2.3.6.9/net/netlink/af_netlink.c     2014-02-01 02:35:17.000000000 +0000
24867 @@ -58,6 +58,9 @@
24868  #include <linux/mutex.h>
24869  #include <linux/vmalloc.h>
24870  #include <linux/if_arp.h>
24871 +#include <linux/vs_context.h>
24872 +#include <linux/vs_network.h>
24873 +#include <linux/vs_limit.h>
24874  #include <asm/cacheflush.h>
24875  
24876  #include <net/net_namespace.h>
24877 @@ -2850,6 +2853,8 @@ static struct sock *netlink_seq_socket_i
24878                         sk_for_each(s, &hash->table[j]) {
24879                                 if (sock_net(s) != seq_file_net(seq))
24880                                         continue;
24881 +                               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
24882 +                                       continue;
24883                                 if (off == pos) {
24884                                         iter->link = i;
24885                                         iter->hash_idx = j;
24886 @@ -2886,7 +2891,8 @@ static void *netlink_seq_next(struct seq
24887         s = v;
24888         do {
24889                 s = sk_next(s);
24890 -       } while (s && !nl_table[s->sk_protocol].compare(net, s));
24891 +       } while ((s && !nl_table[s->sk_protocol].compare(net, s)) ||
24892 +               !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT));
24893         if (s)
24894                 return s;
24895  
24896 @@ -2899,7 +2905,8 @@ static void *netlink_seq_next(struct seq
24897                 for (; j <= hash->mask; j++) {
24898                         s = sk_head(&hash->table[j]);
24899  
24900 -                       while (s && !nl_table[s->sk_protocol].compare(net, s))
24901 +                       while ((s && !nl_table[s->sk_protocol].compare(net, s)) ||
24902 +                               !nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
24903                                 s = sk_next(s);
24904                         if (s) {
24905                                 iter->link = i;
24906 diff -NurpP --minimal linux-3.13.1/net/socket.c linux-3.13.1-vs2.3.6.9/net/socket.c
24907 --- linux-3.13.1/net/socket.c   2014-01-22 20:39:17.000000000 +0000
24908 +++ linux-3.13.1-vs2.3.6.9/net/socket.c 2014-01-31 20:38:04.000000000 +0000
24909 @@ -98,6 +98,10 @@
24910  
24911  #include <net/sock.h>
24912  #include <linux/netfilter.h>
24913 +#include <linux/vs_base.h>
24914 +#include <linux/vs_socket.h>
24915 +#include <linux/vs_inet.h>
24916 +#include <linux/vs_inet6.h>
24917  
24918  #include <linux/if_tun.h>
24919  #include <linux/ipv6_route.h>
24920 @@ -623,13 +627,29 @@ static inline int __sock_sendmsg_nosec(s
24921                                        struct msghdr *msg, size_t size)
24922  {
24923         struct sock_iocb *si = kiocb_to_siocb(iocb);
24924 +       size_t len;
24925  
24926         si->sock = sock;
24927         si->scm = NULL;
24928         si->msg = msg;
24929         si->size = size;
24930  
24931 -       return sock->ops->sendmsg(iocb, sock, msg, size);
24932 +       len = sock->ops->sendmsg(iocb, sock, msg, size);
24933 +       if (sock->sk) {
24934 +               if (len == size)
24935 +                       vx_sock_send(sock->sk, size);
24936 +               else
24937 +                       vx_sock_fail(sock->sk, size);
24938 +       }
24939 +       vxdprintk(VXD_CBIT(net, 7),
24940 +               "__sock_sendmsg: %p[%p,%p,%p;%d/%d]:%d/%zu",
24941 +               sock, sock->sk,
24942 +               (sock->sk)?sock->sk->sk_nx_info:0,
24943 +               (sock->sk)?sock->sk->sk_vx_info:0,
24944 +               (sock->sk)?sock->sk->sk_xid:0,
24945 +               (sock->sk)?sock->sk->sk_nid:0,
24946 +               (unsigned int)size, len);
24947 +       return len;
24948  }
24949  
24950  static inline int __sock_sendmsg(struct kiocb *iocb, struct socket *sock,
24951 @@ -773,6 +793,7 @@ static inline int __sock_recvmsg_nosec(s
24952                                        struct msghdr *msg, size_t size, int flags)
24953  {
24954         struct sock_iocb *si = kiocb_to_siocb(iocb);
24955 +       int len;
24956  
24957         si->sock = sock;
24958         si->scm = NULL;
24959 @@ -780,7 +801,18 @@ static inline int __sock_recvmsg_nosec(s
24960         si->size = size;
24961         si->flags = flags;
24962  
24963 -       return sock->ops->recvmsg(iocb, sock, msg, size, flags);
24964 +       len = sock->ops->recvmsg(iocb, sock, msg, size, flags);
24965 +       if ((len >= 0) && sock->sk)
24966 +               vx_sock_recv(sock->sk, len);
24967 +       vxdprintk(VXD_CBIT(net, 7),
24968 +               "__sock_recvmsg: %p[%p,%p,%p;%d/%d]:%d/%d",
24969 +               sock, sock->sk,
24970 +               (sock->sk)?sock->sk->sk_nx_info:0,
24971 +               (sock->sk)?sock->sk->sk_vx_info:0,
24972 +               (sock->sk)?sock->sk->sk_xid:0,
24973 +               (sock->sk)?sock->sk->sk_nid:0,
24974 +               (unsigned int)size, len);
24975 +       return len;
24976  }
24977  
24978  static inline int __sock_recvmsg(struct kiocb *iocb, struct socket *sock,
24979 @@ -1256,6 +1288,13 @@ int __sock_create(struct net *net, int f
24980         if (type < 0 || type >= SOCK_MAX)
24981                 return -EINVAL;
24982  
24983 +       if (!nx_check(0, VS_ADMIN)) {
24984 +               if (family == PF_INET && !current_nx_info_has_v4())
24985 +                       return -EAFNOSUPPORT;
24986 +               if (family == PF_INET6 && !current_nx_info_has_v6())
24987 +                       return -EAFNOSUPPORT;
24988 +       }
24989 +
24990         /* Compatibility.
24991  
24992            This uglymoron is moved from INET layer to here to avoid
24993 @@ -1390,6 +1429,7 @@ SYSCALL_DEFINE3(socket, int, family, int
24994         if (retval < 0)
24995                 goto out;
24996  
24997 +       set_bit(SOCK_USER_SOCKET, &sock->flags);
24998         retval = sock_map_fd(sock, flags & (O_CLOEXEC | O_NONBLOCK));
24999         if (retval < 0)
25000                 goto out_release;
25001 @@ -1431,10 +1471,12 @@ SYSCALL_DEFINE4(socketpair, int, family,
25002         err = sock_create(family, type, protocol, &sock1);
25003         if (err < 0)
25004                 goto out;
25005 +       set_bit(SOCK_USER_SOCKET, &sock1->flags);
25006  
25007         err = sock_create(family, type, protocol, &sock2);
25008         if (err < 0)
25009                 goto out_release_1;
25010 +       set_bit(SOCK_USER_SOCKET, &sock2->flags);
25011  
25012         err = sock1->ops->socketpair(sock1, sock2);
25013         if (err < 0)
25014 diff -NurpP --minimal linux-3.13.1/net/sunrpc/auth.c linux-3.13.1-vs2.3.6.9/net/sunrpc/auth.c
25015 --- linux-3.13.1/net/sunrpc/auth.c      2013-11-25 15:47:08.000000000 +0000
25016 +++ linux-3.13.1-vs2.3.6.9/net/sunrpc/auth.c    2014-01-31 20:38:04.000000000 +0000
25017 @@ -15,6 +15,7 @@
25018  #include <linux/sunrpc/clnt.h>
25019  #include <linux/sunrpc/gss_api.h>
25020  #include <linux/spinlock.h>
25021 +#include <linux/vs_tag.h>
25022  
25023  #ifdef RPC_DEBUG
25024  # define RPCDBG_FACILITY       RPCDBG_AUTH
25025 @@ -586,6 +587,7 @@ rpcauth_lookupcred(struct rpc_auth *auth
25026         memset(&acred, 0, sizeof(acred));
25027         acred.uid = cred->fsuid;
25028         acred.gid = cred->fsgid;
25029 +       acred.tag = make_ktag(&init_user_ns, dx_current_tag());
25030         acred.group_info = get_group_info(((struct cred *)cred)->group_info);
25031  
25032         ret = auth->au_ops->lookup_cred(auth, &acred, flags);
25033 @@ -626,6 +628,7 @@ rpcauth_bind_root_cred(struct rpc_task *
25034         struct auth_cred acred = {
25035                 .uid = GLOBAL_ROOT_UID,
25036                 .gid = GLOBAL_ROOT_GID,
25037 +               .tag = KTAGT_INIT(dx_current_tag()),
25038         };
25039  
25040         dprintk("RPC: %5u looking up %s cred\n",
25041 diff -NurpP --minimal linux-3.13.1/net/sunrpc/auth_unix.c linux-3.13.1-vs2.3.6.9/net/sunrpc/auth_unix.c
25042 --- linux-3.13.1/net/sunrpc/auth_unix.c 2013-11-25 15:47:08.000000000 +0000
25043 +++ linux-3.13.1-vs2.3.6.9/net/sunrpc/auth_unix.c       2014-01-31 20:38:04.000000000 +0000
25044 @@ -13,11 +13,13 @@
25045  #include <linux/sunrpc/clnt.h>
25046  #include <linux/sunrpc/auth.h>
25047  #include <linux/user_namespace.h>
25048 +#include <linux/vs_tag.h>
25049  
25050  #define NFS_NGROUPS    16
25051  
25052  struct unx_cred {
25053         struct rpc_cred         uc_base;
25054 +       ktag_t                  uc_tag;
25055         kgid_t                  uc_gid;
25056         kgid_t                  uc_gids[NFS_NGROUPS];
25057  };
25058 @@ -80,6 +82,7 @@ unx_create_cred(struct rpc_auth *auth, s
25059                 groups = NFS_NGROUPS;
25060  
25061         cred->uc_gid = acred->gid;
25062 +       cred->uc_tag = acred->tag;
25063         for (i = 0; i < groups; i++)
25064                 cred->uc_gids[i] = GROUP_AT(acred->group_info, i);
25065         if (i < NFS_NGROUPS)
25066 @@ -121,7 +124,9 @@ unx_match(struct auth_cred *acred, struc
25067         unsigned int i;
25068  
25069  
25070 -       if (!uid_eq(cred->uc_uid, acred->uid) || !gid_eq(cred->uc_gid, acred->gid))
25071 +       if (!uid_eq(cred->uc_uid, acred->uid) ||
25072 +           !gid_eq(cred->uc_gid, acred->gid) ||
25073 +           !tag_eq(cred->uc_tag, acred->tag))
25074                 return 0;
25075  
25076         if (acred->group_info != NULL)
25077 @@ -146,7 +151,7 @@ unx_marshal(struct rpc_task *task, __be3
25078         struct rpc_clnt *clnt = task->tk_client;
25079         struct unx_cred *cred = container_of(task->tk_rqstp->rq_cred, struct unx_cred, uc_base);
25080         __be32          *base, *hold;
25081 -       int             i;
25082 +       int             i, tag;
25083  
25084         *p++ = htonl(RPC_AUTH_UNIX);
25085         base = p++;
25086 @@ -157,8 +162,11 @@ unx_marshal(struct rpc_task *task, __be3
25087          */
25088         p = xdr_encode_array(p, clnt->cl_nodename, clnt->cl_nodelen);
25089  
25090 -       *p++ = htonl((u32) from_kuid(&init_user_ns, cred->uc_uid));
25091 -       *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gid));
25092 +       tag = task->tk_client->cl_tag;
25093 +       *p++ = htonl((u32) from_kuid(&init_user_ns,
25094 +               TAGINO_KUID(tag, cred->uc_uid, cred->uc_tag)));
25095 +       *p++ = htonl((u32) from_kgid(&init_user_ns,
25096 +               TAGINO_KGID(tag, cred->uc_gid, cred->uc_tag)));
25097         hold = p++;
25098         for (i = 0; i < 16 && gid_valid(cred->uc_gids[i]); i++)
25099                 *p++ = htonl((u32) from_kgid(&init_user_ns, cred->uc_gids[i]));
25100 diff -NurpP --minimal linux-3.13.1/net/sunrpc/clnt.c linux-3.13.1-vs2.3.6.9/net/sunrpc/clnt.c
25101 --- linux-3.13.1/net/sunrpc/clnt.c      2014-01-22 20:39:17.000000000 +0000
25102 +++ linux-3.13.1-vs2.3.6.9/net/sunrpc/clnt.c    2014-01-31 21:38:13.000000000 +0000
25103 @@ -31,6 +31,7 @@
25104  #include <linux/in.h>
25105  #include <linux/in6.h>
25106  #include <linux/un.h>
25107 +#include <linux/vs_cvirt.h>
25108  
25109  #include <linux/sunrpc/clnt.h>
25110  #include <linux/sunrpc/addr.h>
25111 @@ -538,6 +539,9 @@ struct rpc_clnt *rpc_create(struct rpc_c
25112         if (!(args->flags & RPC_CLNT_CREATE_QUIET))
25113                 clnt->cl_chatty = 1;
25114  
25115 +       /* TODO: handle RPC_CLNT_CREATE_TAGGED
25116 +       if (args->flags & RPC_CLNT_CREATE_TAGGED)
25117 +               clnt->cl_tag = 1; */
25118         return clnt;
25119  }
25120  EXPORT_SYMBOL_GPL(rpc_create);
25121 diff -NurpP --minimal linux-3.13.1/net/unix/af_unix.c linux-3.13.1-vs2.3.6.9/net/unix/af_unix.c
25122 --- linux-3.13.1/net/unix/af_unix.c     2014-01-22 20:39:17.000000000 +0000
25123 +++ linux-3.13.1-vs2.3.6.9/net/unix/af_unix.c   2014-01-31 22:42:26.000000000 +0000
25124 @@ -115,6 +115,8 @@
25125  #include <net/checksum.h>
25126  #include <linux/security.h>
25127  #include <linux/freezer.h>
25128 +#include <linux/vs_context.h>
25129 +#include <linux/vs_limit.h>
25130  
25131  struct hlist_head unix_socket_table[2 * UNIX_HASH_SIZE];
25132  EXPORT_SYMBOL_GPL(unix_socket_table);
25133 @@ -271,6 +273,8 @@ static struct sock *__unix_find_socket_b
25134                 if (!net_eq(sock_net(s), net))
25135                         continue;
25136  
25137 +               if (!nx_check(s->sk_nid, VS_WATCH_P | VS_IDENT))
25138 +                       continue;
25139                 if (u->addr->len == len &&
25140                     !memcmp(u->addr->name, sunname, len))
25141                         goto found;
25142 @@ -2269,6 +2273,8 @@ static struct sock *unix_from_bucket(str
25143         for (sk = sk_head(&unix_socket_table[bucket]); sk; sk = sk_next(sk)) {
25144                 if (sock_net(sk) != seq_file_net(seq))
25145                         continue;
25146 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
25147 +                       continue;
25148                 if (++count == offset)
25149                         break;
25150         }
25151 @@ -2286,6 +2292,8 @@ static struct sock *unix_next_socket(str
25152                 sk = sk_next(sk);
25153                 if (!sk)
25154                         goto next_bucket;
25155 +               if (!nx_check(sk->sk_nid, VS_WATCH_P | VS_IDENT))
25156 +                       continue;
25157                 if (sock_net(sk) == seq_file_net(seq))
25158                         return sk;
25159         }
25160 diff -NurpP --minimal linux-3.13.1/scripts/checksyscalls.sh linux-3.13.1-vs2.3.6.9/scripts/checksyscalls.sh
25161 --- linux-3.13.1/scripts/checksyscalls.sh       2012-12-11 03:30:57.000000000 +0000
25162 +++ linux-3.13.1-vs2.3.6.9/scripts/checksyscalls.sh     2014-01-31 20:38:04.000000000 +0000
25163 @@ -193,7 +193,6 @@ cat << EOF
25164  #define __IGNORE_afs_syscall
25165  #define __IGNORE_getpmsg
25166  #define __IGNORE_putpmsg
25167 -#define __IGNORE_vserver
25168  EOF
25169  }
25170  
25171 diff -NurpP --minimal linux-3.13.1/security/commoncap.c linux-3.13.1-vs2.3.6.9/security/commoncap.c
25172 --- linux-3.13.1/security/commoncap.c   2013-11-25 15:47:08.000000000 +0000
25173 +++ linux-3.13.1-vs2.3.6.9/security/commoncap.c 2014-01-31 20:38:04.000000000 +0000
25174 @@ -76,6 +76,7 @@ int cap_netlink_send(struct sock *sk, st
25175  int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
25176                 int cap, int audit)
25177  {
25178 +       struct vx_info *vxi = current_vx_info(); /* FIXME: get vxi from cred? */
25179         struct user_namespace *ns = targ_ns;
25180  
25181         /* See if cred has the capability in the target user namespace
25182 @@ -84,8 +85,12 @@ int cap_capable(const struct cred *cred,
25183          */
25184         for (;;) {
25185                 /* Do we have the necessary capabilities? */
25186 -               if (ns == cred->user_ns)
25187 -                       return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
25188 +               if (ns == cred->user_ns) {
25189 +                       if (vx_info_flags(vxi, VXF_STATE_SETUP, 0) &&
25190 +                           cap_raised(cred->cap_effective, cap))
25191 +                               return 0;
25192 +                       return vx_cap_raised(vxi, cred->cap_effective, cap) ? 0 : -EPERM;
25193 +               }
25194  
25195                 /* Have we tried all of the parent namespaces? */
25196                 if (ns == &init_user_ns)
25197 @@ -628,7 +633,7 @@ int cap_inode_setxattr(struct dentry *de
25198  
25199         if (!strncmp(name, XATTR_SECURITY_PREFIX,
25200                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
25201 -           !capable(CAP_SYS_ADMIN))
25202 +               !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
25203                 return -EPERM;
25204         return 0;
25205  }
25206 @@ -654,7 +659,7 @@ int cap_inode_removexattr(struct dentry
25207  
25208         if (!strncmp(name, XATTR_SECURITY_PREFIX,
25209                      sizeof(XATTR_SECURITY_PREFIX) - 1) &&
25210 -           !capable(CAP_SYS_ADMIN))
25211 +               !vx_capable(CAP_SYS_ADMIN, VXC_FS_SECURITY))
25212                 return -EPERM;
25213         return 0;
25214  }
25215 diff -NurpP --minimal linux-3.13.1/security/selinux/hooks.c linux-3.13.1-vs2.3.6.9/security/selinux/hooks.c
25216 --- linux-3.13.1/security/selinux/hooks.c       2014-01-22 20:39:21.000000000 +0000
25217 +++ linux-3.13.1-vs2.3.6.9/security/selinux/hooks.c     2014-01-31 20:38:04.000000000 +0000
25218 @@ -68,7 +68,6 @@
25219  #include <linux/dccp.h>
25220  #include <linux/quota.h>
25221  #include <linux/un.h>          /* for Unix socket types */
25222 -#include <net/af_unix.h>       /* for Unix socket types */
25223  #include <linux/parser.h>
25224  #include <linux/nfs_mount.h>
25225  #include <net/ipv6.h>
This page took 1.958977 seconds and 4 git commands to generate.